Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1946175 - requires version 3.004004 of SpamAssassin, but this is code version 3.004005
Summary: requires version 3.004004 of SpamAssassin, but this is code version 3.004005
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: spamassassin
Version: 33
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Pavel Zhukov
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 1946527 1950654 (view as bug list)
Depends On:
Blocks: 1947442
TreeView+ depends on / blocked
 
Reported: 2021-04-05 07:50 UTC by Jan Kratochvil
Modified: 2021-04-24 20:04 UTC (History)
11 users (show)

Fixed In Version: spamassassin-3.4.6-1.fc33 spamassassin-3.4.6-1.fc32 spamassassin-3.4.5-2.fc34
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 1947442 (view as bug list)
Environment:
Last Closed: 2021-04-21 21:41:18 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Jan Kratochvil 2021-04-05 07:50:08 UTC
Description of problem:
With the latest update configuration files are ignored + it prints tons of warnings.

Version-Release number of selected component (if applicable):
spamassassin-3.4.5-1.fc33.x86_64

How reproducible:
Always.

Steps to Reproduce:
/usr/bin/spamassassin -t /dev/null

Actual results:
Apr  5 09:45:43.741 [3351341] warn: config: configuration file "/usr/share/spamassassin/20_advance_fee.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
...
Apr  5 09:45:43.888 [3351341] warn: config: configuration file "/usr/share/spamassassin/73_sandbox_manual_scores.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
X-Spam-Checker-Version: SpamAssassin 3.4.5 (2021-03-20) on
...

Expected results:
X-Spam-Checker-Version: SpamAssassin 3.4.5 (2021-03-20) on
...

Additional info:

Comment 1 Jan Kratochvil 2021-04-05 07:51:39 UTC
$ rpm -qf /usr/share/spamassassin/20_advance_fee.cf /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm
spamassassin-3.4.5-1.fc33.x86_64
spamassassin-3.4.5-1.fc33.x86_64

Comment 2 Fedora Update System 2021-04-06 05:28:15 UTC
FEDORA-2021-d4c451e865 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-d4c451e865

Comment 3 Fedora Update System 2021-04-06 05:42:38 UTC
FEDORA-2021-80cd6cbb7f has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-80cd6cbb7f

Comment 4 Pavel Zhukov 2021-04-06 12:16:38 UTC
*** Bug 1946527 has been marked as a duplicate of this bug. ***

Comment 5 Fedora Update System 2021-04-07 15:19:26 UTC
FEDORA-2021-80cd6cbb7f has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-80cd6cbb7f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-80cd6cbb7f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2021-04-07 18:14:16 UTC
FEDORA-2021-d4c451e865 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-d4c451e865`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-d4c451e865

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Kevin Fenzi 2021-04-08 21:26:11 UTC
Sorry about this issue. Thanks Pavel for fixing it!

Comment 8 Matthew McGillis 2021-04-11 15:41:29 UTC
This also exists in fedora 32

$ rpm -q -a | grep spamassassin
spamassassin-3.4.5-1.fc32.x86_64

Comment 9 Fedora Update System 2021-04-12 07:01:18 UTC
FEDORA-2021-00855569e5 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2021-00855569e5

Comment 10 Fedora Update System 2021-04-12 16:40:46 UTC
FEDORA-2021-00855569e5 has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-00855569e5`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-00855569e5

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2021-04-14 15:14:32 UTC
FEDORA-2021-3b7917059c has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-3b7917059c`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-3b7917059c

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2021-04-14 15:35:11 UTC
FEDORA-2021-66a3ea762e has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-66a3ea762e`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-66a3ea762e

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 13 Pavel Zhukov 2021-04-17 15:26:06 UTC
*** Bug 1950654 has been marked as a duplicate of this bug. ***

Comment 14 Fedora Update System 2021-04-21 21:41:18 UTC
FEDORA-2021-3b7917059c has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 15 Fedora Update System 2021-04-21 21:48:48 UTC
FEDORA-2021-66a3ea762e has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 16 Fedora Update System 2021-04-24 19:43:57 UTC
FEDORA-2021-d4c451e865 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 17 Fedora Update System 2021-04-24 20:04:23 UTC
FEDORA-2021-d4c451e865 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.