Bug 260201

Summary: spamassassin unable to create files in /var/lib/spamassassin
Product: [Fedora] Fedora Reporter: Harold Pritchett <harold>
Component: spamassassinAssignee: Warren Togami <wtogami>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: medium    
Version: 7CC: triage, umar
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: All   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-06-17 02:15:16 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
Detaqiled description of problem and selected configuration files none

Description Harold Pritchett 2007-08-28 13:40:29 UTC
Description of problem:

Spamassassin is unable to create files in the directory /var/lib/spamassassin.

See attached text file for details


Version-Release number of selected component (if applicable):

spamassassin-3.2.3-1.fc7
selinux-policy-targeted-2.6.4-38.fc7
selinux-policy-2.6.4-38.fc7


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Harold Pritchett 2007-08-28 13:40:30 UTC
Created attachment 176541 [details]
Detaqiled description of problem and selected configuration files

Comment 2 Sammy 2007-08-28 14:03:44 UTC
I can confirm this. It is also not writing into /etc/mail/spamassassin I get 
many of these in my maillog:

maillog:Aug 28 05:28:09 compsci spamd[3222]: bayes: cannot write to
/etc/mail/spamassassin/bayes_journal, bayes db update ignored: Permission denied

I am checking for spam via spamd daemon.


Comment 3 Sammy 2007-08-28 14:23:03 UTC
PS: Not running selinux don't see the audit messages but see the maillog
    messages. Should spamd run as nobofy with "-u nobody" option?

My local.cf includes:

report_safe 0
rewrite_header Subject [SPAM]

use_bayes               1
# Note this is a basename, not a path
bayes_path              /etc/mail/spamassassin/bayes
bayes_file_mode         0777

# Enable Bayes auto-learning
bayes_auto_learn              1

score BAYES_90 0 0 4.2 4.2
score BAYES_99 0 0 5 5


Comment 4 Warren Togami 2007-08-28 14:26:08 UTC
Did this behavior begin recently with a particular selinux update?

Comment 5 Warren Togami 2007-08-28 15:14:28 UTC
Harold, could you please supply these files:

/etc/mail/spamassassin/local.cf
/etc/sysconfig/spamassassin


Comment 6 Harold Pritchett 2007-08-28 16:41:18 UTC
Warren,

I did not notice when this behavior started.  I was trying to configure mailman
to use spamassassin and that is when I noticed the failures...

/etc/mail/spamassassin/local.cf

     # These values can be overridden by editing ~/.spamassassin/user_prefs.cf 
     # (see spamassassin(1) for details)

     # These should be safe assumptions and allow for simple visual sifting
     # without risking lost emails.

     required_hits 5
     report_safe 1
     rewrite_header Subject [SPAM]

/etc/sysconfig/spamassassin

     SPAMDOPTIONS="-d -x -m5 -P -u spamassassin"

Comment 7 Sammy 2007-08-28 17:52:04 UTC
Where did the "-u spamassassin" come from. I don't have that for some
reason. I don't have user spamassassin either. This may solve the
problem with bayes_journal ... run it as special user. Any suggestions?
Thanks

Comment 8 Warren Togami 2007-08-28 19:29:42 UTC
Harold, you are using a non-standard configuration of spamassassin.  Why did you
use the -u option?  The standard spamd options should be secure enough because
it drops privs and is further protected by selinux.


Comment 9 Harold Pritchett 2007-08-28 19:47:05 UTC
The -u spamassassin came from a procedure to use spamassassin with mailman which
I found here:  http://www.jamesh.id.au/articles/mailman-spamassassin/

The spamassassin id was created with the command:
useradd -r -d /var/lib/spamassassin -M -s /sbin/nologin \
        -c 'SpamAssassin' spamassassin

I realize now that the -u parameter is probably not needed.  I tried it both
ways, and I get the same errors trying to write to /var/lib/spamassassin...

Comment 10 Sammy 2007-08-28 20:30:04 UTC
It may be needed. I am not using selinux and can't write as shown above. The
discussions I saw all recommended have a user other than root nad writing
to a directory other than /root, which is ok on our case.

Comment 11 Bug Zapper 2008-05-14 14:08:19 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 12 Bug Zapper 2008-06-17 02:15:14 UTC
Fedora 7 changed to end-of-life (EOL) status on June 13, 2008. 
Fedora 7 is no longer maintained, which means that it will not 
receive any further security or bug fix updates. As a result we 
are closing this bug. 

If you can reproduce this bug against a currently maintained version 
of Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.