Bug 1128382

Summary: SpamAssassin main configfile should be config(noreplace)
Product: [Fedora] Fedora Reporter: Erik Logtenberg <erik>
Component: spampdAssignee: Bojan Smojver <bojan>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 22CC: bojan, i, kevin, matthias, nb, plautrba, wtogami
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-07-19 12:00:20 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
spamassassin -D output none

Description Erik Logtenberg 2014-08-09 20:56:01 UTC
Description of problem:

Main configuration file of SpamAssassin (/usr/share/spamassassin/local.cf) should be config(noreplace).

I had this file customized, and the latest SpamAssassin update just overwrote it (even without creating a .rpmsave file), however the first line of local.cf explicitly tells the user that this is the right place for customization:

# This is the right place to customize your installation of SpamAssassin.

Comment 1 Kevin Fenzi 2014-08-11 16:51:45 UTC
That shouldn't be the main configuration file of spamassassin. 

That should be /etc/mail/spamassassin/local.cf

Where did you get pointed to the datadir copy? 
I agree that comment isn't correct. ;)

Comment 2 Erik Logtenberg 2014-08-12 08:10:49 UTC
I configured /usr/share/spamassassin/local.cf because:
a. spampd (spam proxy daemon) seems to only use that location, and ignores /etc/mail/spamassassin/local.cf
b. The comment in that file says that it's the right place to do this.

Comment 3 Kevin Fenzi 2014-08-12 15:47:57 UTC
I've never used spampd... but it seems it directly calls the perl interface of spamassassin. So, perhaps it's doing something wrong there. Can you attach the output of "cat somespamemail | spamassassin -D" 

I can remove the note about that file being the place to edit things, and see if I can't get that file itself removed.

Comment 4 Fedora End Of Life 2015-05-29 12:35:41 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2015-06-30 01:06:47 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 6 Erik Logtenberg 2015-06-30 09:01:10 UTC
The behaviour hasn't changed, so I'm reopening the bug. It is still valid for Fedora 22. I ran the spamassassin -D command, please see output attached.

Comment 7 Erik Logtenberg 2015-06-30 09:01:41 UTC
Created attachment 1044624 [details]
spamassassin -D output

Comment 8 Kevin Fenzi 2015-07-04 18:32:49 UTC
So, that output shows it happily using /etc/mail/spamassassin/local.cf

So, it must be something in the way that spampd calls spamassassin.

Comment 9 Kevin Fenzi 2015-07-04 18:35:32 UTC
Oops, meant to move this bug over to spampd.

Comment 10 Fedora Admin XMLRPC Client 2015-09-30 19:21:19 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 11 Fedora Admin XMLRPC Client 2015-10-12 21:34:08 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 12 Fedora End Of Life 2016-07-19 12:00:20 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.