Bug 176902 - whitelist_from doesn't work.
Summary: whitelist_from doesn't work.
Keywords:
Status: CLOSED DUPLICATE of bug 172088
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: rawhide
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2006-01-04 05:45 UTC by Dave Jones
Modified: 2015-01-04 22:24 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2006-01-05 04:27:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
sample mail that spamassassin ate. (3.50 KB, text/plain)
2006-01-04 23:41 UTC, Dave Jones
no flags Details
my prefs file (1.58 KB, text/plain)
2006-01-04 23:41 UTC, Dave Jones
no flags Details

Description Dave Jones 2006-01-04 05:45:26 UTC
my ~/.spamassassin/user_prefs contains ..

whitelist_from  davem

yet for some reason, SA ignores this, and still files davem's mails as spam.

X-Spam-Flag: YES
X-Spam-Checker-Version: SpamAssassin 3.1.0 (2005-09-13) on
        nwo.kernelslacker.org
X-Spam-Level: *****
X-Spam-Status: Yes, score=5.9 required=5.0 tests=HELO_DYNAMIC_DHCP,
        HELO_DYNAMIC_HCC autolearn=no version=3.1.0
X-Spam-Report:
        *  2.7 HELO_DYNAMIC_DHCP Relay HELO'd using suspicious hostname (DHCP)
        *  3.3 HELO_DYNAMIC_HCC Relay HELO'd using suspicious hostname (HCC)


No mention of whitelisting in the header at all.

Comment 1 Sidney Markowitz 2006-01-04 06:12:42 UTC
Upstream developer here, playing tech support.

whitelist_from does work. Occam's razor says that it is more likely that you
have a configuration problem than that you have discovered that such a commonly
used feature doesn't work at all. Prove me wrong by including enough information
so if it is a bug it can be found. Specifically, attach the full headers of the
email, which will show us that indeed there is a from of the whitelisted
address, attach the output of spamassassin -D, which will show whether
SpamAssassin really is loading the pref file that you think it is, and attach
the actual user_prefs file, so we can see if everything including the
whitelist_from line looks ok.

Comment 2 Dave Jones 2006-01-04 21:04:18 UTC
Thanks for your help.

[8503] dbg: logger: adding facilities: all
[8503] dbg: logger: logging level is DBG
[8503] dbg: generic: SpamAssassin version 3.1.0
[8503] dbg: config: score set 0 chosen.
[8503] dbg: util: running in taint mode? yes
[8503] dbg: util: taint mode: deleting unsafe environment variables, resetting PATH
[8503] dbg: util: PATH included '/home/davej/bin', keeping
[8503] dbg: util: PATH included '/usr/kerberos/bin', keeping
[8503] dbg: util: PATH included '/usr/local/bin', keeping
[8503] dbg: util: PATH included '/usr/bin', keeping
[8503] dbg: util: PATH included '/bin', keeping
[8503] dbg: util: PATH included '/usr/X11R6/bin', keeping
[8503] dbg: util: PATH included '/sbin', keeping
[8503] dbg: util: PATH included '/usr/sbin', keeping
[8503] dbg: util: final PATH set to:
/home/davej/bin:/usr/kerberos/bin:/usr/local/bin:/usr/bin:/bin:/usr/X11R6/bin:/sbin:/usr/sbin
[8503] dbg: dns: is Net::DNS::Resolver available? yes
[8503] dbg: dns: Net::DNS version: 0.55
[8503] dbg: dns: name server: 192.168.42.1, family: 2, ipv6: 0
[8503] dbg: config: using "/etc/mail/spamassassin" for site rules pre files
[8503] dbg: config: read file /etc/mail/spamassassin/init.pre
[8503] dbg: config: read file /etc/mail/spamassassin/v310.pre
[8503] dbg: config: using "/usr/share/spamassassin" for sys rules pre files
[8503] dbg: config: using "/usr/share/spamassassin" for default rules dir
[8503] dbg: config: read file /usr/share/spamassassin/10_misc.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_advance_fee.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_anti_ratware.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_body_tests.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_compensate.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_dnsbl_tests.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_drugs.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_fake_helo_tests.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_head_tests.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_html_tests.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_meta_tests.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_net_tests.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_phrases.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_porn.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_ratware.cf
[8503] dbg: config: read file /usr/share/spamassassin/20_uri_tests.cf
[8503] dbg: config: read file /usr/share/spamassassin/23_bayes.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_accessdb.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_antivirus.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_body_tests_es.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_body_tests_pl.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_dcc.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_domainkeys.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_hashcash.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_pyzor.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_razor2.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_replace.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_spf.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_textcat.cf
[8503] dbg: config: read file /usr/share/spamassassin/25_uribl.cf
[8503] dbg: config: read file /usr/share/spamassassin/30_text_de.cf
[8503] dbg: config: read file /usr/share/spamassassin/30_text_fr.cf
[8503] dbg: config: read file /usr/share/spamassassin/30_text_it.cf
[8503] dbg: config: read file /usr/share/spamassassin/30_text_nl.cf
[8503] dbg: config: read file /usr/share/spamassassin/30_text_pl.cf
[8503] dbg: config: read file /usr/share/spamassassin/30_text_pt_br.cf
[8503] dbg: config: read file /usr/share/spamassassin/50_scores.cf
[8503] dbg: config: read file /usr/share/spamassassin/60_awl.cf
[8503] dbg: config: read file /usr/share/spamassassin/60_whitelist.cf
[8503] dbg: config: read file /usr/share/spamassassin/60_whitelist_spf.cf
[8503] dbg: config: read file /usr/share/spamassassin/60_whitelist_subject.cf
[8503] dbg: config: using "/etc/mail/spamassassin" for site rules dir
[8503] dbg: config: read file /etc/mail/spamassassin/local.cf
[8503] dbg: config: using "/home/davej/.spamassassin" for user state dir
[8503] dbg: config: using "/home/davej/.spamassassin/user_prefs" for user prefs file
[8503] dbg: config: read file /home/davej/.spamassassin/user_prefs
[8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIDNSBL from @INC
[8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x82c6c0)
[8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::Hashcash from @INC
[8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::Hashcash=HASH(0x18660b0)
[8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::SPF from @INC
[8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210)
[8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::Pyzor from @INC
[8503] dbg: pyzor: network tests on, attempting Pyzor
[8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::Pyzor=HASH(0x18b6e80)
[8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::SpamCop from @INC
[8503] dbg: reporter: network tests on, attempting SpamCop
[8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::SpamCop=HASH(0x1973c00)
[8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::AWL from @INC
[8503] dbg: plugin: registered Mail::SpamAssassin::Plugin::AWL=HASH(0x1b728a0)
[8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::AutoLearnThreshold from @INC
[8503] dbg: plugin: registered
Mail::SpamAssassin::Plugin::AutoLearnThreshold=HASH(0x1c4bc90)
[8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::WhiteListSubject from @INC
[8503] dbg: plugin: registered
Mail::SpamAssassin::Plugin::WhiteListSubject=HASH(0x1c61330)
[8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::MIMEHeader from @INC
[8503] dbg: plugin: registered
Mail::SpamAssassin::Plugin::MIMEHeader=HASH(0x1c70b80)
[8503] dbg: plugin: loading Mail::SpamAssassin::Plugin::ReplaceTags from @INC
[8503] dbg: plugin: registered
Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0x1c7e650)
[8503] dbg: config: adding redirector regex:
/^http:\/\/chkpt\.zdnet\.com\/chkpt\/\w+\/(.*)$/i
[8503] dbg: config: adding redirector regex:
/^http:\/\/www(?:\d+)?\.nate\.com\/r\/\w+\/(.*)$/i
[8503] dbg: config: adding redirector regex:
/^http:\/\/.+\.gov\/(?:.*\/)?externalLink\.jhtml\?.*url=(.*?)(?:&.*)?$/i
[8503] dbg: config: adding redirector regex:
/^http:\/\/redir\.internet\.com\/.+?\/.+?\/(.*)$/i
[8503] dbg: config: adding redirector regex:
/^http:\/\/(?:.*?\.)?adtech\.de\/.*(?:;|\|)link=(.*?)(?:;|$)/i
[8503] dbg: config: adding redirector regex:
m'^http.*?/redirect\.php\?.*(?<=[?&])goto=(.*?)(?:$|[&\#])'i
[8503] dbg: config: adding redirector regex:
m'^https?:/*(?:[^/]+\.)?emf\d\.com/r\.cfm.*?&r=(.*)'i
[8503] info: config: failed to parse line, skipping: spam_level_stars        0
[8503] info: config: failed to parse, now a plugin, skipping: ok_languages en
[8503] dbg: plugin: Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0x1c7e650)
implements 'finish_parsing_end'
[8503] dbg: replacetags: replacing tags
[8503] dbg: replacetags: done replacing tags
[8503] dbg: config: using "/home/davej/.spamassassin" for user state dir
[8503] dbg: bayes: tie-ing to DB file R/O /home/davej/.spamassassin/bayes_toks
[8503] dbg: bayes: tie-ing to DB file R/O /home/davej/.spamassassin/bayes_seen
[8503] dbg: bayes: found bayes db version 3
[8503] dbg: bayes: DB journal sync: last sync: 0
[8503] dbg: config: using "/home/davej/.spamassassin" for user state dir
[8503] dbg: config: score set 3 chosen.
[8503] dbg: dns: testing resolver nameservers: 192.168.42.1
[8503] dbg: dns: trying (3) sun.com...
[8503] dbg: dns: looking up NS for 'sun.com'
[8503] dbg: dns: NS lookup of sun.com using 192.168.42.1 succeeded => DNS
available (set dns_available to override)
[8503] dbg: dns: is DNS available? 1
[8503] dbg: metadata: X-Spam-Relays-Trusted:
[8503] dbg: metadata: X-Spam-Relays-Untrusted:
[8503] warn: Use of uninitialized value in pattern match (m//) at
/usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/Message/Node.pm line 119.
[8503] dbg: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x82c6c0)
implements 'parsed_metadata'
[8503] dbg: uridnsbl: domains to query:
[8503] dbg: dns: checking RBL sbl-xbl.spamhaus.org., set sblxbl-notfirsthop
[8503] dbg: dns: checking RBL sa-accredit.habeas.com., set habeas-firsttrusted
[8503] dbg: dns: checking RBL sbl-xbl.spamhaus.org., set sblxbl
[8503] dbg: dns: checking RBL sa-other.bondedsender.org., set bsp-untrusted
[8503] dbg: dns: checking RBL combined.njabl.org., set njabl-notfirsthop
[8503] dbg: dns: checking RBL combined.njabl.org., set njabl
[8503] dbg: dns: checking RBL combined-HIB.dnsiplists.completewhois.com., set whois
[8503] dbg: dns: checking RBL list.dsbl.org., set dsbl-notfirsthop
[8503] dbg: dns: checking RBL bl.spamcop.net., set spamcop
[8503] dbg: dns: checking RBL sa-trusted.bondedsender.org., set bsp-firsttrusted
[8503] dbg: dns: checking RBL combined-HIB.dnsiplists.completewhois.com., set
whois-notfirsthop
[8503] dbg: dns: checking RBL dnsbl.sorbs.net., set sorbs-notfirsthop
[8503] dbg: dns: checking RBL dnsbl.sorbs.net., set sorbs
[8503] dbg: dns: checking RBL iadb.isipp.com., set iadb-firsttrusted
[8503] warn: Use of uninitialized value in pattern match (m//) at
/usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/Message/Node.pm line 119.
[8503] dbg: check: running tests for priority: 0
[8503] dbg: rules: running header regexp tests; score so far=0
[8503] dbg: plugin: registering glue method for check_hashcash_double_spend
(Mail::SpamAssassin::Plugin::Hashcash=HASH(0x18660b0))
[8503] dbg: plugin: registering glue method for check_for_spf_helo_pass
(Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210))
[8503] dbg: spf: message was delivered entirely via trusted relays, not required
[8503] dbg: eval: all '*From' addrs:
[8503] dbg: plugin: registering glue method for check_subject_in_blacklist
(Mail::SpamAssassin::Plugin::WhiteListSubject=HASH(0x1c61330))
[8503] dbg: plugin: registering glue method for check_hashcash_value
(Mail::SpamAssassin::Plugin::Hashcash=HASH(0x18660b0))
[8503] dbg: eval: all '*To' addrs:
[8503] dbg: plugin: registering glue method for check_for_spf_neutral
(Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210))
[8503] dbg: spf: message was delivered entirely via trusted relays, not required
[8503] dbg: plugin: registering glue method for check_for_spf_softfail
(Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210))
[8503] dbg: rules: ran eval rule NO_RELAYS ======> got hit
[8503] dbg: plugin: registering glue method for check_for_spf_pass
(Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210))
[8503] dbg: plugin: registering glue method for check_for_spf_helo_softfail
(Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210))
[8503] dbg: rules: ran eval rule __ENV_AND_HDR_FROM_MATCH ======> got hit
[8503] dbg: plugin: registering glue method for check_for_def_spf_whitelist_from
(Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210))
[8503] dbg: spf: cannot get Envelope-From, cannot use SPF
[8503] dbg: spf: def_spf_whitelist_from: could not find useable envelope sender
[8503] dbg: plugin: registering glue method for check_for_spf_fail
(Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210))
[8503] dbg: rules: ran eval rule __UNUSABLE_MSGID ======> got hit
[8503] dbg: plugin: registering glue method for check_subject_in_whitelist
(Mail::SpamAssassin::Plugin::WhiteListSubject=HASH(0x1c61330))
[8503] dbg: plugin: registering glue method for check_for_spf_whitelist_from
(Mail::SpamAssassin::Plugin::SPF=HASH(0x1844210))
[8503] dbg: spf: spf_whitelist_from: could not find useable envelope sender
[8503] dbg: rules: running body-text per-line regexp tests; score so far=-0.001
[8503] dbg: uri: running uri tests; score so far=-0.001
[8503] warn: Use of uninitialized value in pattern match (m//) at
/usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/Message/Node.pm line 119.
[8503] dbg: bayes: DB journal sync: last sync: 0
[8503] dbg: bayes: corpus size: nspam = 24948, nham = 187309
[8503] warn: Use of uninitialized value in pattern match (m//) at
/usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/Message/Node.pm line 119.
[8503] warn: Use of uninitialized value in pattern match (m//) at
/usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/Message/Node.pm line 119.
[8503] dbg: bayes: cannot use bayes on this message; none of the tokens were
found in the database
[8503] dbg: bayes: not scoring message, returning undef
[8503] dbg: bayes: DB expiry: tokens in DB: 418816, Expiry max size: 150000,
Oldest atime: 1133413397, Newest atime: 1135994356, Last expire: 1135993796,
Current time: 1136407393
[8503] dbg: bayes: opportunistic call found expiry due
[8503] dbg: bayes: bayes journal sync starting
[8503] dbg: bayes: bayes journal sync completed
[8503] dbg: bayes: expiry starting
[8503] dbg: locker: safe_lock: created
/home/davej/.spamassassin/bayes.lock.nwo.kernelslacker.org.8503
[8503] dbg: locker: safe_lock: trying to get lock on
/home/davej/.spamassassin/bayes with 0 retries
[8503] dbg: locker: safe_lock: link to /home/davej/.spamassassin/bayes.lock: link ok
[8503] dbg: bayes: tie-ing to DB file R/W /home/davej/.spamassassin/bayes_toks
[8503] dbg: bayes: tie-ing to DB file R/W /home/davej/.spamassassin/bayes_seen
[8503] dbg: bayes: found bayes db version 3
[8503] dbg: locker: refresh_lock: refresh /home/davej/.spamassassin/bayes.lock
[8503] dbg: bayes: DB expiry: tokens in DB: 418816, Expiry max size: 150000,
Oldest atime: 1133413397, Newest atime: 1135994356, Last expire: 1135993796,
Current time: 1136407393
[8503] dbg: bayes: expiry check keep size, 0.75 * max: 112500
[8503] dbg: bayes: token count: 418816, final goal reduction size: 306316
[8503] dbg: bayes: first pass?  current: 1136407393, Last: 1135993796, atime:
1382400, count: 101719, newdelta: 459056, ratio: 3.0113941348224, period: 43200
[8503] dbg: bayes: can't use estimation method for expiry, unexpected result,
calculating optimal atime delta (first pass)
[8503] dbg: bayes: expiry max exponent: 9

[8503] dbg: bayes: atime_token reduction
[8503] dbg: bayes: ========_===============
[8503] dbg: bayes: 43200_410450
[8503] dbg: bayes: 86400_400454
[8503] dbg: bayes: 172800_383579
[8503] dbg: bayes: 345600_363464
[8503] dbg: bayes: 691200_329168
[8503] dbg: bayes: 1382400_153750
[8503] dbg: bayes: 2764800_90431
[8503] dbg: bayes: 5529600_0
[8503] dbg: bayes: 11059200_0
[8503] dbg: bayes: 22118400_0
[8503] dbg: bayes: first pass decided on 1382400 for atime delta
[8503] dbg: locker: refresh_lock: refresh /home/davej/.spamassassin/bayes.lock
[8503] dbg: locker: refresh_lock: refresh /home/davej/.spamassassin/bayes.lock
[8503] dbg: locker: refresh_lock: refresh /home/davej/.spamassassin/bayes.lock
[8503] dbg: locker: refresh_lock: refresh /home/davej/.spamassassin/bayes.lock
[8503] dbg: locker: refresh_lock: refresh /home/davej/.spamassassin/bayes.lock


hmm, something I spotted in maillog which may be the heart of the problem..

Jan  4 15:45:01 nwo spamd[8640]: config: cannot write to
/home/davej/.spamassassin/user_prefs: Permission denied

Why is it trying to write there ?

spamd[8640]: locker: safe_lock: cannot create tmp lockfile
/home/davej/.spamassassin/auto-whitelist.lock.nwo.kernelslacker.org.8640 for
/home/davej/.spamassassin/auto-whitelist.lock: Permission denied

~/.spamassassin is mode 700, but spamd is running as root, so that shouldn't matter.


Comment 3 Justin Mason 2006-01-04 21:42:40 UTC
another upstream dev here. how's about the mail message?  and the
"whitelist_from" lines?

btw, the "cannot write to /home/davej/.spamassassin/user_prefs" message would
typically be produced if it was trying to *create* a sample user_prefs file from
scratch, when spamd is not run with the "-x" switch.

Also, setuid'ing to the various other uids would be inhibited by the spamd "-u"
switch.

Comment 4 Dave Jones 2006-01-04 23:41:01 UTC
Created attachment 122797 [details]
sample mail that spamassassin ate.

Comment 5 Dave Jones 2006-01-04 23:41:42 UTC
Created attachment 122798 [details]
my prefs file

Comment 6 Sidney Markowitz 2006-01-04 23:55:32 UTC
At this point, I suggest that this bug report be closed and problem would be
better solved by consulting the wiki at
http://wiki.apache.org/spamassassin/FrequentlyAskedQuestions especially the
pages on testing installations and installation problems and by asking question
on the spamassassin-users mailing list and/or #spamassassin IRC channel on freenode.

Look for information about the spamd -x and -u switches and other possible
reasons why the /home/davej/.spamassassin/user_prefs cannot be accessed. Is
spamc not being run as davej? Are you running spamd with -u? Note that even
though the log message you saw said "cannot write to", the fact that the mode is
700 indicates that it must also not have been read, which completely explains
the whitelist_from line not being used.

Comment 7 Justin Mason 2006-01-05 00:02:34 UTC
something else is up. 

: exit=0 Wed Jan  4 15:59:43 PST 2006; cd /home/jm/ftp/sa/b3_1_0
: jm 24...; cp ~/DL/user_prefs ~/.spamassassin/user_prefs
: exit=0 Wed Jan  4 15:59:50 PST 2006; cd /home/jm/ftp/sa/b3_1_0
: jm 25...; ./spamassassin -D -t < ~/DL/davem >o 2>o2
: exit=0 Wed Jan  4 16:00:14 PST 2006; cd /home/jm/ftp/sa/b3_1_0
: jm 26...; grep WHITELIST o
X-Spam-Status: No, score=-100.0 required=5.0 tests=USER_IN_WHITELIST
-100 USER_IN_WHITELIST      From: address is in the user's white-list
: exit=0 Wed Jan  4 16:00:17 PST 2006; cd /home/jm/ftp/sa/b3_1_0
: jm 27...;


in other words, a command-line invocation of the "spamassassin" script with that
user_prefs file, fired the USER_IN_WHITELIST rule just fine.

Possibilities I've seen before in this situation:

1. are you using "spamd"?   or amavisd, MailScanner, or other app that uses the
SA perl modules directly?  those latter apps all implement their own, separate
whitelisting systems.

2. could it be that the spamd server cannot read the user_prefs for some reason,
possibly because it's using a spamd command-line switch that causes it to setuid
to another uid ("-u") before it reads that user_prefs?

it might be worth posting the spamd command-line switches in use. 
(/etc/sysconfig/spamassassin iirc)

I think it's most likely #2, which matches what Sidney's thinking, too.

Comment 8 Dave Jones 2006-01-05 01:12:29 UTC
spamd is being run as

/usr/bin/spamd -d -c -m5 -H -r /var/run/spamassassin/spamd.pid

no -u or -x.


spamc is being run from 'davej's .procmailrc, with this simple fragment..
:0fw
* < 256000
| /usr/bin/spamc

so it should be running as user 'davej'


note also, that even with ~/.spamassassin as mode 777, it still spews those
errors about being unable to write the config/locks there.

Jan  4 19:33:58 nwo spamd[32478]: spamd: connection from localhost.localdomain
[127.0.0.1] at port 38169
Jan  4 19:33:58 nwo spamd[32478]: spamd: setuid to davej succeeded
Jan  4 19:33:58 nwo spamd[32478]: spamd: creating default_prefs:
/home/davej/.spamassassin/user_prefs
Jan  4 19:33:58 nwo spamd[32478]: mkdir /home/davej: File exists at
/usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin.pm line 1467
Jan  4 19:33:58 nwo spamd[32478]: config: cannot write to
/home/davej/.spamassassin/user_prefs: Permission denied
Jan  4 19:33:58 nwo spamd[32478]: spamd: failed to create readable
default_prefs: /home/davej/.spamassassin/user_prefs
Jan  4 19:33:58 nwo spamd[32478]: mkdir /home/davej: File exists at
/usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin.pm line 1467
Jan  4 19:33:58 nwo spamd[32478]: spamd: processing message
<43BC6605.40401> aka
<handler.346028.B346028.11364203349743.org> for davej:500
Jan  4 19:33:58 nwo spamd[32478]: mkdir /home/davej: File exists at
/usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin.pm line 1467
Jan  4 19:33:58 nwo spamd[32478]: locker: safe_lock: cannot create tmp lockfile
/home/davej/.spamassassin/auto-whitelist.lock.nwo.kernelslacker.org.32478 for
/home/davej/.spamassassin/auto-whitelist.lock: Permission denied
Jan  4 19:33:58 nwo spamd[32478]: auto-whitelist: open of auto-whitelist file
failed: locker: safe_lock: cannot create tmp lockfile
/home/davej/.spamassassin/auto-whitelist.lock.nwo.kernelslacker.org.32478 for
/home/davej/.spamassassin/auto-whitelist.lock: Permission denied
Jan  4 19:33:58 nwo spamd[32478]: Can't call method "finish" on an undefined
value at /usr/lib/perl5/vendor_perl/5.8.7/Mail/SpamAssassin/Plugin/AWL.pm line
397, <GEN41> line 114.
Jan  4 19:33:58 nwo spamd[32478]: spamd: clean message (1.5/5.0) for davej:500
in 0.2 seconds, 4995 bytes.
Jan  4 19:33:58 nwo spamd[32478]: spamd: result: .  1 -
DATE_IN_FUTURE_06_12,UNPARSEABLE_RELAY
scantime=0.2,size=4995,user=davej,uid=500,required_score=5.0,rhost=localhost.localdomain,raddr=127.0.0.1,rport=38169,mid=<43BC6605.40401>,rmid=<handler.346028.B346028.11364203349743.org>,autolearn=no
Jan  4 19:33:59 nwo spamd[32472]: prefork: child states: II


investigating further, this looks like an selinux policy problem.
If I run 'setenforce 0', it's able to read the config file.

reassigning to selinux-policy package.


Comment 9 Sidney Markowitz 2006-01-05 01:25:10 UTC
> this looks like an selinux policy problem

Oh, sorry I didn't think of that. See bug 172088


Comment 10 Dave Jones 2006-01-05 04:27:25 UTC
cool, thanks. marking as dupe.


*** This bug has been marked as a duplicate of 172088 ***


Note You need to log in before you can comment on or make changes to this bug.