Bug 613971 - defined(%hash) is deprecated at /usr/share/perl5/Mail/SpamAssassin/Dns.pm line 757.
Summary: defined(%hash) is deprecated at /usr/share/perl5/Mail/SpamAssassin/Dns.pm lin...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: spamassassin
Version: 14
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Warren Togami
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-13 12:10 UTC by Nicolas Mailhot
Modified: 2010-11-06 23:48 UTC (History)
6 users (show)

Fixed In Version: spamassassin-3.3.2-0.2.svn1027144.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-06 23:48:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2010-07-13 12:10:37 UTC
spamassassin-3.3.1-5.fc14.x86_64

defined(%hash) is deprecated at /usr/share/perl5/Mail/SpamAssassin/Dns.pm line 757.
	(Maybe you should just omit the defined()?)

Comment 1 Bug Zapper 2010-07-30 12:32:42 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 14 development cycle.
Changing version to '14'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 2 Nicolas Mailhot 2010-08-06 06:49:08 UTC
Please remember than sa or sa commands are often ran in cron jobs and such a warning will translate in a cron notification mail each time one of those is ran

sa should never emit warnings on execution

Comment 3 Fedora Update System 2010-10-25 18:13:57 UTC
spamassassin-3.3.2-0.1.svn1027144.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/spamassassin-3.3.2-0.1.svn1027144.fc14

Comment 4 Fedora Update System 2010-10-28 05:50:58 UTC
spamassassin-3.3.2-0.1.svn1027144.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update spamassassin'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/spamassassin-3.3.2-0.1.svn1027144.fc14

Comment 5 Jan ONDREJ 2010-11-02 08:15:33 UTC
After update this message is send from sa-update cron job daily:

Subject: Cron <root@work> /usr/share/spamassassin/sa-update.cron 2>&1 | tee -a  
        /var/log/sa-update.log                                                  

/etc/sysconfig/sa-update: line 15: /etc/mail/spamassassin/channel.d/sought.conf:
Permission denied

Comment 6 Kevin Fenzi 2010-11-03 23:34:00 UTC
Odd. If you run it manually from command line does it generate anything? 

ls -lZ /etc/mail/spamassassin/channel.d/sought.conf 

Any selinux denials?

Comment 7 Jan ONDREJ 2010-11-04 08:00:19 UTC
(In reply to comment #6)
> Odd. If you run it manually from command line does it generate anything? 

Yes, same problem.

[root@work ondrejj]# /usr/share/spamassassin/sa-update.cron
/etc/sysconfig/sa-update: line 15: /etc/mail/spamassassin/channel.d/sought.conf: Permission denied

and no exit from this script for 5 minutes.

> ls -lZ /etc/mail/spamassassin/channel.d/sought.conf 

[ondrejj@work ~]$ ls -lZ /etc/mail/spamassassin/channel.d/sought.conf
-rw-r--r--. root root system_u:object_r:etc_mail_t:s0  /etc/mail/spamassassin/channel.d/sought.conf
[ondrejj@work ~]$ sestatus
SELinux status:                 enabled
SELinuxfs mount:                /selinux
Current mode:                   permissive
Mode from config file:          permissive
Policy version:                 24
Policy from config file:        targeted
[ondrejj@work ~]$ ls -lZa /etc/mail/spamassassin/channel.d
drwxr-xr-x. root root system_u:object_r:etc_mail_t:s0  ./
drwxr-xr-x. root root system_u:object_r:etc_mail_t:s0  ../
-rw-r--r--. root root system_u:object_r:etc_mail_t:s0  sought.conf
-rw-r--r--. root root system_u:object_r:etc_mail_t:s0  spamassassin-official.conf

> Any selinux denials?

I use selinux only in permissive mode.

Comment 8 Göran Uddeborg 2010-11-04 20:48:32 UTC
If you take a look at line 15 of /etc/sysconfig/sa-update you'll understand what is going on.  It is a line that is meant to be a comment, but the comment marker is gone.  The effect is that the script tries to EXECUTE /etc/mail/spamassassin/channel.d/sought.conf.  Which fails with permission denied of course, since the file isn't executable.

There is a spamassassin-3.3.2-0.2.svn1027144.fc14 in the pending state in bodhi, where the problem is fixed.  Unless I'm mistaken, that means a fix is on its way.

Comment 9 Nick Bebout 2010-11-04 20:54:45 UTC
Update has been created in bodhi, can you please test spamassassin-3.3.2-0.2.svn1027144.fc14 and provide karma in bodhi if this fixes your issue?  If we get 2 more positive karma we can go ahead and push it to stable.

Comment 10 Göran Uddeborg 2010-11-04 21:35:37 UTC
> can you please test spamassassin-3.3.2-0.2.svn1027144.fc14

But it hasn't reached updates-testing yet, has it?

Comment 11 Nick Bebout 2010-11-05 01:31:02 UTC
No, i just requested it to be pushed there.  You can install it from http://kojipkgs.fedoraproject.org/packages/spamassassin/3.3.2/0.2.svn1027144.fc14/ (or wait for it to hit updates-testing)

Comment 12 Fedora Update System 2010-11-05 22:54:47 UTC
spamassassin-3.3.2-0.2.svn1027144.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update spamassassin'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/spamassassin-3.3.2-0.2.svn1027144.fc14

Comment 13 Fedora Update System 2010-11-06 23:48:12 UTC
spamassassin-3.3.2-0.2.svn1027144.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.