It's that spamass-milter thing again...

Daniel B. Thurman dant at cdkkt.com
Sat Dec 6 18:33:16 UTC 2008


I posted a long investigation of the interaction between
sendmail, spamassassin, and spamass-milter in Fedora
User's group.  You can go there to get the full details of
that investigation, if you'd like:

Author: Daniel B. Thurman
Subject: F8 (and FX?]: Sendmail, Spamassassin, and Spamass-Milter issues.

As it seems, it appears that spamass-milter is the crux of the problem:
1) Starting spamass-milter from services (/etc/init.d) fails to create a 
socket
2) Starting spamass-milter does not properly set it's socks security 
context.
These problems appear for both F8 and F9.

But in any case, starting spamass-milter manually:
# spamass-milter -p '/var/run/spamass-milter/spamass-milter.sock' -f

But unfortunately the security context is wrong, which is:
srwxr-xr-x   root root unconfined_u:object_r:var_run_r:s0 
spamass-milter.sock

Even so, setroubleshoot, says to do the following:
restorecon -v '/var/run/spamass-milter/spamass-milter.sock',

Changes the security context to:
srwxr-xr-x  root root system_u:object_r:spamd_var_run_t:s0 
spamass-milter.sock

Which I believe is still incorrect, because it is assigned to 
spamd_var_run_t,
in my opinion, is still not allowing sendmail rights to access this filter.

Whatever the actual problem is., I am still getting errors in the 
message/maillog log
files saying that spamass-milter fails to run the filter.

For testing, I tried to manually set the socket to: sendmail_var_t or
sendmail_t, but chcon denies permissions to do so.  I am unable
to test to see what the security context actually should be.

Please note, that I did not have any more problems with spamass-milter
for awhile, until the latest releases of F8 has broken it.  I also note 
that F9
broke as well.

Can someone please help?

Thanks!
Dan Thurman




More information about the fedora-selinux-list mailing list