problem spamassassin in new DA 1.226 on FreeBSD

rushost

Verified User
Joined
Aug 22, 2004
Messages
52
try to use "Send the spam to the seperate spam folder."

/home/user/.spamassassin/spam was created with owner user

bash-2.05b# ls -l
-rw-rw---- 1 user mail 2943 27 OAI 11:26 spam

exim log:

===
......
P=spam-scanned S=2758
[email protected]
izhosting.ru T="*****SPAM*****" from

.....

mailbox /home/user/.spamassassin/spam has wrong uid (1015 != 12)

.....

====

If I change
chown mail:mail /home/user/.spamassassin/spam
its work

But in this case /home/user/.spamassassin/spam not include in
user quota because another owner

And i cant every time change owner of /home/user/.spamassassin/spam
 
and another problem

If using default setting of spamassassin

Exim log:

....
U=mail P=spam-scanned S=2737
id=200409270813.i8R8Dxkj004018@

....

== /home/user/.spamassassin/spam <test@domen>
R=domain_filter T=address_file defer (13): Permission denied: creating lock file hitching post
/home/user/.spamassassin/spam.lock.servername.4157cbcb.0000ad5a (euid=12 egid=6)
....

why?
Permission denied:home/user/.spamassassin/spam.lock.servername.4157cbcb.0000ad5a (euid=12 egid=6
 
Same problem here on RedHat Fedora Core 1

---

2004-09-28 11:50:07 1CCEcZ-0001O0-0v == /home/fusionict/.spamassassin/spam <[email protected]> R=domain_filter T=address_file defer (-6): mailbox /home/fusionict/.spamassassin/spam has wrong uid (502 != 8)

---

Gr8
 
Doesn't this has any priority by DA ? If any of my users are setting the spamassassin user_prefs to put the mail in the spam box, they will loose their mail.

So please some admin could you check if this problem is only with us ?

Thx
 
John answered for us:

====
Alright, I've been trying to figure out the best solution for this all afternoon. RedHat systems
don't seem to be affected by this.

For the next release, I'll get DA to set the permissions of "spam" to be

-rw-rw---- mail username ~/.spamassasin/spam

You are correct that the system quotas will not pick up the file like that, but if exim doesn't use
"mail" as the username, it won't be able to read any of the filters in the /etc/virtual/domain.com/
directory. Also, in the /usr/local/directadmin/data/templates/filter_spamfolder, it will need to be
changed to this:

if
$h_X-Spam-Status: contains "Yes"
then
save |HOME|/.spamassassin/spam 660
finish
endif

Having the group as the user, and 660 will allow the user to view an delete the spam from
squirrelmail. I can manually add the file to the total disk quotas during the tally.
====

But as soon as user change settings this construction crush!
So now I turn off from skin

<tr><td class=list2 align=center><input type=radio name=where value="spamfolder" |WHERE_FOLDER|></td><td class=list2>
 
I will qoute myself!

Same problem here on RedHat Fedora Core 1

---

2004-09-28 11:50:07 1CCEcZ-0001O0-0v == /home/fusionict/.spamassassin/spam <[email protected]> R=domain_filter T=address_file defer (-6): mailbox /home/fusionict/.spamassassin/spam has wrong uid (502 != 8)

---

Gr8

Redhat and FreeBSD work the same way with permissions
 
Last edited:
When looking further in it. It looks like it's not a system permission error but an exim permission problem.

Exim checks if the mailbox file is owned by himself. It has to be owned by the user "mail" id (8)

another way to fix the delivery:

chown mail: spam
chgrp user spam

But still it is not counted with the users quotum, because it's not owned by the user.

:S Maybe adjust the tally to count files owned by the user's group ? Or just count the /home/user :) as it is located in the users dir ;)
 
Last edited:
fusionictnl said:

:S Maybe adjust the tally to count files owned by the user's group ? Or just count the /home/user :) as it is located in the users dir ;)

I think its good idea to count all files in /home/user and all files owned by the user's group

For exp.
I want to put logs files (errors and access, which is owned by root in /var/log/httpd/domains/....)

to /home/user/logfiles/ and include it in user quota

but i cant because it is owned by root and not include in user's quota
 
Hello,

This should be cleaned up for the next release. Changing the uid to "mail" and group to the user seems to work. DA will then count the file manually in the tally so that it's included in the disk usage.

John
 
Back
Top