Bug 1090543 - Spampd systemd unit file should not enforce --local-only
Summary: Spampd systemd unit file should not enforce --local-only
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: spampd
Version: 20
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Matthias Saou
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-04-23 14:50 UTC by Erik Logtenberg
Modified: 2014-04-29 15:52 UTC (History)
3 users (show)

Fixed In Version: spampd-2.30-19.fc20
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-04-26 09:21:17 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Erik Logtenberg 2014-04-23 14:50:52 UTC
Description of problem:

The systemd unit file for spampd [1] contains a list of default arguments for spampd. Most of these are related to the way spampd daemonizes (--nodetach, --user=spampd and --group=spampd), which is fine.

However there are two configuration options that really are a user's choice, namely --tagall and --local-only. If Fedora wants these two configuration options to be the default, they should be moved to /etc/sysconfig/spampd so that users can easily override them.
Please note that Fedora does also include config files for several network-based tests in the default Spamassassin package, like Pyzor [2], which are also separately packaged. All of those tests are disabled by default as a result of this --local-only argument, whith no convenient way of overriding it.

[1] /usr/lib/systemd/system/spampd.service
[2] /usr/share/spamassassin/25_pyzor.cf

Version-Release number of selected component (if applicable):

spampd-2.30-17.fc20.noarch

Comment 1 Fedora Update System 2014-04-23 21:58:23 UTC
spampd-2.30-18.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/spampd-2.30-18.fc20

Comment 2 Erik Logtenberg 2014-04-24 12:37:46 UTC
It's amazing how quickly these bugs get fixed, thanks a lot. I picked the rpm up from the link mentioned above, installed and tested. Works for me :)

Comment 3 Erik Logtenberg 2014-04-24 12:48:18 UTC
By the way, this may be a separate request, but it concerns the same configuration file /etc/sysconfig/spampd

SpamAssassin has a setting for the maximum allowed size of a message that it will scan. It skips bigger messages, for performance reasons and also because bigger messages are usually not spam, but ham with a big attachment.

The default for this setting used to be 250kB in the remote past, and has been 500kB for the last 7 years. Spampd however, has its own maxsize option, with a rather peculiar default setting of 64kB. This causes quite some spam to pass unnoticed.

For more information, see: http://thread.gmane.org/gmane.mail.spam.spamassassin.general/142682/focus=142696

Anyway, I would suggest to provide a "--maxsize=500" setting in /etc/sysconfig/spampd by default, to bring spampd behaviour in accordance with SpamAssassin.

Comment 4 Bojan Smojver 2014-04-24 13:19:16 UTC
(In reply to Erik Logtenberg from comment #3)
> By the way, this may be a separate request, but it concerns the same
> configuration file /etc/sysconfig/spampd
> 
> SpamAssassin has a setting for the maximum allowed size of a message that it
> will scan. It skips bigger messages, for performance reasons and also
> because bigger messages are usually not spam, but ham with a big attachment.
> 
> The default for this setting used to be 250kB in the remote past, and has
> been 500kB for the last 7 years. Spampd however, has its own maxsize option,
> with a rather peculiar default setting of 64kB. This causes quite some spam
> to pass unnoticed.
> 
> For more information, see:
> http://thread.gmane.org/gmane.mail.spam.spamassassin.general/142682/
> focus=142696
> 
> Anyway, I would suggest to provide a "--maxsize=500" setting in
> /etc/sysconfig/spampd by default, to bring spampd behaviour in accordance
> with SpamAssassin.

Makes sense to me.

Comment 5 Fedora Update System 2014-04-25 04:27:08 UTC
Package spampd-2.30-19.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing spampd-2.30-19.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-5575/spampd-2.30-18.fc20
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2014-04-26 09:21:17 UTC
spampd-2.30-19.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Erik Logtenberg 2014-04-29 15:52:05 UTC
Works great, thank you.


Note You need to log in before you can comment on or make changes to this bug.