Error after upgrade

Julian Field MailScanner at ecs.soton.ac.uk
Fri Aug 3 15:34:07 IST 2007


3.1.9 stuff is utter rubbish. Tens of thousands of sites run 3.2.2 on 
RHEL4 without any issues whatsoever. Downgrading will be asking for trouble.

Check you /etc/mail/spamassassin/*.pre files for the main plugin. The 
main scanning code is all in a plugin now, that has to be enabled or 
nothing works. But for that to not get set for you means something went 
very wrong.

Wayne wrote:
> At 13:48 03/08/2007, you wrote:
>
> Julian output below many thanks
>
> Wayne
>
>
>> Run
>> MailScanner --debug
>> and post the results here.
>> and also
>> MailScanner --lint
>> and also
>> MailScanner -v
>
> Please note I did upgrade to SA 3.2.2 as per the file on 
> mailscanner.info our server managers NTT asked me to put it back to 
> 3.1.9 the one recommended by RHEL 4 (they said) so I am aware of the 
> extra files added by 3.2.2 which I have to remove.
>
> > MailScanner --debug
> In Debugging mode, not forking...
> SpamAssassin temp dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp
> config: configuration file "/usr/share/spamassassin/20_advance_fee.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_body_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_compensate.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_dnsbl_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_drugs.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file 
> "/usr/share/spamassassin/20_fake_helo_tests.cf" requires version 
> 3.001009 of SpamAssassin, but this is code version 3.002002. Maybe you 
> need to use the -C switch, or remove the old config files? Skipping 
> this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_head_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_html_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_meta_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_net_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_phrases.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_porn.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_uri_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/23_bayes.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: 'rbl_timeout' is obsolete, use 'rbl_timeout' instead at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Plugin/URIDNSBL.pm 
> line 396.
> check: no loaded plugin implements 'check_main': cannot scan! at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/PerMsgStatus.pm line 
> 164.
>
> > MailScanner --lint
> Checking version numbers...
> Version number in MailScanner.conf (4.62.9) is correct.
>
> Your envelope_sender_header in spam.assassin.prefs.conf is correct.
>
> Checking for SpamAssassin errors (if you use it)...
> SpamAssassin temp dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp
> config: configuration file "/usr/share/spamassassin/20_advance_fee.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_advance_fee.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: configuration file "/usr/share/spamassassin/20_body_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_body_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: configuration file "/usr/share/spamassassin/20_compensate.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_compensate.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: configuration file "/usr/share/spamassassin/20_dnsbl_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_dnsbl_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: configuration file "/usr/share/spamassassin/20_drugs.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_drugs.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: configuration file 
> "/usr/share/spamassassin/20_fake_helo_tests.cf" requires version 
> 3.001009 of SpamAssassin, but this is code version 3.002002. Maybe you 
> need to use the -C switch, or remove the old config files? Skipping 
> this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file 
> "/usr/share/spamassassin/20_fake_helo_tests.cf" requires version 
> 3.001009 of SpamAssassin, but this is code version 3.002002. Maybe you 
> need to use the -C switch, or remove the old config files? Skipping 
> this file
> config: configuration file "/usr/share/spamassassin/20_head_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_head_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: configuration file "/usr/share/spamassassin/20_html_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_html_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: configuration file "/usr/share/spamassassin/20_meta_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_meta_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: configuration file "/usr/share/spamassassin/20_net_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_net_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: configuration file "/usr/share/spamassassin/20_phrases.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_phrases.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: configuration file "/usr/share/spamassassin/20_porn.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_porn.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: configuration file "/usr/share/spamassassin/20_uri_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/20_uri_tests.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: configuration file "/usr/share/spamassassin/23_bayes.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line 372.
> config: configuration file "/usr/share/spamassassin/23_bayes.cf" 
> requires version 3.001009 of SpamAssassin, but this is code version 
> 3.002002. Maybe you need to use the -C switch, or remove the old 
> config files? Skipping this file
> config: failed to parse line, skipping, in 
> "/usr/share/spamassassin/25_uribl.cf": uridnsbl_timeout      2
> config: failed to parse, now a plugin, skipping, in 
> "/etc/mail/spamassassin/local.cf": ok_languages de en gd tl
> config: 'rbl_timeout' is obsolete, use 'rbl_timeout' instead at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Plugin/URIDNSBL.pm 
> line 396.
> config: warning: score set for non-existent rule URI_TRUNCATED
>
> check: no loaded plugin implements 'check_main': cannot scan! at 
> /usr/lib/perl5/site_perl/5.8.5/Mail/Spam
>
> Module Config
>         Command Shell
>
> > MailScanner -v
> Running on
> Linux xxxx.ph 2.6.9-42.ELsmp #1 SMP Wed Jul 12 23:27:17 EDT 2006 i686 
> i686 i386 GNU/Linux
> This is Red Hat Enterprise Linux ES release 4 (Nahant Update 5)
> This is Perl version 5.008005 (5.8.5)
>
> This is MailScanner version 4.62.9
> Module versions are:
> 1.00    AnyDBM_File
> 1.16    Archive::Zip
> 1.03    Carp
> 1.119   Convert::BinHex
> 1.00    DirHandle
> 1.05    Fcntl
> 2.73    File::Basename
> 2.08    File::Copy
> 2.01    FileHandle
> 1.06    File::Path
> 0.14    File::Temp
> 0.90    Filesys::Df
> 1.35    HTML::Entities
> 3.56    HTML::Parser
> 2.37    HTML::TokeParser
> 1.21    IO
> 1.10    IO::File
> 1.123   IO::Pipe
> 1.71    Mail::Header
> 1.86    Math::BigInt
> 3.05    MIME::Base64
> 5.420   MIME::Decoder
> 5.420   MIME::Decoder::UU
> 5.420   MIME::Head
> 5.420   MIME::Parser
> 3.03    MIME::QuotedPrint
> 5.420   MIME::Tools
> 0.11    Net::CIDR
> 1.08    POSIX
> 1.14    Scalar::Util
> 1.77    Socket
> 1.4     Sys::Hostname::Long
> 0.18    Sys::Syslog
> 1.9707  Time::HiRes
> 1.02    Time::localtime
>
> Optional module versions are:
> 1.29    Archive::Tar
> 0.21    bignum
> 1.82    Business::ISBN
> 1.10    Business::ISBN::Data
> 0.17    Convert::TNEF
> 1.08    Data::Dump
> 1.814   DB_File
> 1.13    DBD::SQLite
> 1.56    DBI
> 1.15    Digest
> 1.01    Digest::HMAC
> 2.36    Digest::MD5
> 2.10    Digest::SHA1
> 1.00    Encode::Detect
> 0.17008 Error
> 0.18    ExtUtils::CBuilder
> 2.18    ExtUtils::ParseXS
> 0.44    Inline
> 1.08    IO::String
> 1.04    IO::Zlib
> 2.21    IP::Country
> 0.20    Mail::ClamAV
> 3.002002        Mail::SpamAssassin
> v2.004  Mail::SPF
> 1.999001        Mail::SPF::Query
> 0.19    Math::BigRat
> 0.2808  Module::Build
> 0.20    Net::CIDR::Lite
> 0.60    Net::DNS
> 0.002.2 Net::DNS::Resolver::Programmable
> 0.31    Net::LDAP
>  4.004  NetAddr::IP
> 1.94    Parse::RecDescent
> missing SAVI
> 2.56    Test::Harness
> 0.95    Test::Manifest
> 1.95    Text::Balanced
> 1.35    URI
> 0.7203  version
> 0.62    YAML
>
> Enter a shell command to execute in the text field below. The cd 
> command may be used to change directory for subsequent commands.
>
>
>
>
>
>

Jules

-- 
Julian Field MEng CITP
www.MailScanner.info
Buy the MailScanner book at www.MailScanner.info/store

Need help customising MailScanner?
Contact me!
Need help fixing or optimising your systems?
Contact me!
Need help getting you started solving new requirements from your boss?
Contact me!

PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.
For all your IT requirements visit www.transtec.co.uk



More information about the MailScanner mailing list