You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@spamassassin.apache.org by Mathias Homann <ad...@eregion.de> on 2005/10/28 01:00:32 UTC

strange problem with spamd on a suse 8.0

Hi,


i've been running spamassassin sucessfully on a suse 8.0 with postfix 
and cyrus-imap for quite a while, but ever so often i hit the 
following snag:

after a reboot, spamd wouldnt start.
the init script i'm using:

<-- cut -->
#! /bin/sh
# Copyright (c) 1995-2002 SuSE Linux AG, Nuernberg, Germany.
# All rights reserved.
#
# Author: Kurt Garloff <fe...@suse.de>
#
# /etc/init.d/spamd
#
#   and symbolic its link
#
# /(usr/)sbin/rcspamd
#
# LSB compliant service control script; see 
http://www.linuxbase.org/spec/
# 
# System startup script for some example service or daemon spamd 
(template)
#
### BEGIN INIT INFO
# Provides: spamd
# Required-Start: $remote_fs $syslog cyrus
# Required-Stop:  $remote_fs $syslog cyrus
# Default-Start:  3 5
# Default-Stop:   0 1 2 6
# Description:    Start spamd to allow XY and provide YZ
#	continued on second line by '#<TAB>'
### END INIT INFO
# 
# Note on Required-Start: It does specify the init script ordering,
# not real dependencies. Depencies have to be handled by admin
# resp. the configuration tools (s)he uses.

# Source SuSE config (if still necessary, most info has been moved)
test -r /etc/rc.config && . /etc/rc.config

# Check for missing binaries (stale symlinks should not happen)
spamd_BIN=/usr/sbin/spamd
test -x $spamd_BIN || exit 5

# Check for existence of needed config file and read it
#spamd_CONFIG=/etc/sysconfig/spamd
#test -r $spamd_CONFIG || exit 6
#. $spamd_CONFIG

# Shell functions sourced from /etc/rc.status:
#      rc_check         check and set local and overall rc status
#      rc_status        check and set local and overall rc status
#      rc_status -v     ditto but be verbose in local rc status
#      rc_status -v -r  ditto and clear the local rc status
#      rc_failed        set local and overall rc status to failed
#      rc_failed <num>  set local and overall rc status to <num><num>
#      rc_reset         clear local rc status (overall remains)
#      rc_exit          exit appropriate to overall rc status
#      rc_active	checks whether a service is activated by symlinks
. /etc/rc.status

# First reset status of this service
rc_reset

# Return values acc. to LSB for all commands but status:
# 0 - success
# 1 - generic or unspecified error
# 2 - invalid or excess argument(s)
# 3 - unimplemented feature (e.g. "reload")
# 4 - insufficient privilege
# 5 - program is not installed
# 6 - program is not configured
# 7 - program is not running
# 
# Note that starting an already running service, stopping
# or restarting a not-running service as well as the restart
# with force-reload (in case signalling is not supported) are
# considered a success.

case "$1" in
    start)
	echo -n "Starting spamd"
	## Start daemon with startproc(8). If this fails
	## the echo return value is set appropriate.

	# NOTE: startproc returns 0, even if service is 
	# already running to match LSB spec.
	startproc $spamd_BIN -q -d -x 
#--virtual-config-dir=/var/spool/spamassassin

	# Remember status and be verbose
	rc_status -v
	;;
    stop)
	echo -n "Shutting down spamd"
	## Stop daemon with killproc(8) and if this fails
	## set echo the echo return value.

	/usr/bin/killall -TERM spamd

	# Remember status and be verbose
	rc_status -v
	;;
    try-restart)
	## Stop the service and if this succeeds (i.e. the 
	## service was running before), start it again.
	## Note: try-restart is not (yet) part of LSB (as of 0.7.5)
	$0 status >/dev/null &&  $0 restart

	# Remember status and be quiet
	rc_status
	;;
    restart)
	## Stop the service and regardless of whether it was
	## running or not, start it again.
	$0 stop
	$0 start

	# Remember status and be quiet
	rc_status
	;;
    force-reload)
	## Signal the daemon to reload its config. Most daemons
	## do this on signal 1 (SIGHUP).
	## If it does not support it, restart.

	echo -n "Reload service spamd"
	## if it supports it:
	killall -HUP spamd
	touch /var/run/spamd.pid
	rc_status -v

	## Otherwise:
	#$0 stop  &&  $0 start
	#rc_status
	;;
    reload)
	## Like force-reload, but if daemon does not support
	## signalling, do nothing (!)

	# If it supports signalling:
	echo -n "Reload service spamd"
	killall -HUP spamd
	touch /var/run/spamd.pid
	rc_status -v
	
	## Otherwise if it does not support reload:
	#rc_failed 3
	#rc_status -v
	;;
    status)
	echo -n "Checking for service spamd: "
	## Check status with checkproc(8), if process is running
	## checkproc will return with exit status 0.

	# Return value is slightly different for the status command:
	# 0 - service running
	# 1 - service dead, but /var/run/  pid  file exists
	# 2 - service dead, but /var/lock/ lock file exists
	# 3 - service not running

	# NOTE: checkproc returns LSB compliant status values.
	checkproc $spamd_BIN
	rc_status -v
	;;
##    probe)
	## Optional: Probe for the necessity of a reload,
	## print out the argument which is required for a reload.

	#test /etc/spamd/spamd.conf -nt /var/run/spamd.pid && echo reload
##	;;
    *)
	echo "Usage: $0 {start|stop|status|try-restart|restart|force-reload|
reload}"
	exit 1
	;;
esac
rc_exit
<-- cut -->

as you can see, it's activated properly:
celebrimbor:~ # find /etc/init.d -iname \*spamd -exec ls -l {} \;
lrwxrwxrwx    1 root     root            8 Sep 27 
12:41 /etc/init.d/rc3.d/S11spamd -> ../spamd
lrwxrwxrwx    1 root     root            8 Sep 27 
12:41 /etc/init.d/rc3.d/K14spamd -> ../spamd
lrwxrwxrwx    1 root     root            8 Sep 27 
12:41 /etc/init.d/rc5.d/S11spamd -> ../spamd
lrwxrwxrwx    1 root     root            8 Sep 27 
12:41 /etc/init.d/rc5.d/K14spamd -> ../spamd
-rwxr-xr-x    1 root     root         4835 Oct 19 
13:22 /etc/init.d/spamd

and here's the part in /va/log/boot.msg:
<notice>/etc/init.d/rc3.d/S11spamd start
Starting spamd<notice>startproc: execve (/usr/sbin/spamd) 
[ /usr/sbin/spamd -q -d -x ], [ PWD=/ HOSTNAM
E=celebrimbor CONSOLE=/dev/console PREVLEVEL=N AUTOBOOT=YES 
REDIRECT=/dev/tty1 MACHTYPE=i386-suse-linux
 LINES=25 video=matrox:vesa:0x114 SHLVL=2 COLUMNS=80 BOOT_IMAGE=linux 
SHELL=/bin/bash HOSTTYPE=i386 OST
YPE=linux HOME=/ TERM=linux PATH=/sbin:/bin:/usr/sbin:/usr/bin 
RUNLEVEL=3 INIT_VERSION=sysvinit-2.82 _=
/sbin/startproc DAEMON=/usr/sbin/spamd ]

done

<notice>'/etc/init.d/rc3.d/S11spamd start' exits with status 0


but when i check, spamd is not running, and mails get through my 
mailsystem unchecked.
since there's no error message, i only notice this when the first spam 
arrives.


any ideas on how to solve this?

bye,
	MH

-- 
gpg key fingerprint: 5F64 4C92 9B77 DE37 D184  C5F9 B013 44E7 27BD 
763C