Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1946527 - Version mismatch between spamassassin and its rule files
Summary: Version mismatch between spamassassin and its rule files
Keywords:
Status: CLOSED DUPLICATE of bug 1946175
Alias: None
Product: Fedora
Classification: Fedora
Component: spamassassin
Version: 33
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Kevin Fenzi
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-04-06 11:06 UTC by David Jansen
Modified: 2021-04-06 12:16 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-04-06 12:16:41 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description David Jansen 2021-04-06 11:06:59 UTC
Description of problem:

After the last upgrade of spamassasssin to version 3.4.5, all runs of its tools such as sa-learn, result in a lot of warnings related to the version change

Version-Release number of selected component (if applicable):
spamassassin-3.4.5-1.fc33.x86_64


How reproducible:


Steps to Reproduce:
1. Install or upgrade spamassassin: dnf install spamassassin
2. Run something like sa-learn, eg: sa-learn --spam /home/user/Maildir/.Junk/cur


Actual results:
Long lists of warnings:

config: configuration file "/usr/share/spamassassin/20_advance_fee.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_body_tests.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_compensate.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_dnsbl_tests.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_drugs.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_dynrdns.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_fake_helo_tests.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_head_tests.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_html_tests.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_meta_tests.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_net_tests.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_phrases.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_porn.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/20_uri_tests.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/23_bayes.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/72_active.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.
config: configuration file "/usr/share/spamassassin/73_sandbox_manual_scores.cf" requires version 3.004004 of SpamAssassin, but this is code version 3.004005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Conf/Parser.pm line 408.

And, since they are skipped, a lot of anti-spam measures are no longer in place, so it seems.

Expected results:
No warnings, and working spam protection

Additional info:
All of the files listed in the warnings seem to belong to the newly installed spamassassin rpm (3.4.5); however, inside the files, there is the line:
require_version 3.004004
so this looks like an error in packaging.

By the way, startiung the spamsassassin service seems to work without warnings, but I am unsure if the configuration files are being used in that case

Comment 1 Pavel Zhukov 2021-04-06 12:16:41 UTC
Please check if the bug has been reported prior reporting new one

*** This bug has been marked as a duplicate of bug 1946175 ***


Note You need to log in before you can comment on or make changes to this bug.