You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@spamassassin.apache.org by bu...@bugzilla.spamassassin.org on 2004/06/29 03:14:19 UTC

[Bug 3554] New: Update of FC2 with 3.0-pre1RPM fails with bad spamd arg -a

http://bugzilla.spamassassin.org/show_bug.cgi?id=3554

           Summary: Update of FC2 with 3.0-pre1RPM fails with bad spamd arg
                    -a
           Product: Spamassassin
           Version: SVN Trunk (Latest Devel Version)
          Platform: All
        OS/Version: Linux
            Status: NEW
          Severity: normal
          Priority: P5
         Component: Building & Packaging
        AssignedTo: spamassassin-dev@incubator.apache.org
        ReportedBy: shiva@sewingwitch.com


Updating the SA that comes with Fedora Core 2 results in SA not being restarted.
Here's a snapshot of the installation text:

[root@segw i386]# rpm -Uvh *pre1* perl-Parse-Syslog-1.03-8.i386.rpm
/etc/security/selinux/file_contexts: No such file or directory
Preparing...                ########################################### [100%]
   1:perl-Mail-SpamAssassin ########################################### [ 25%]
   2:perl-Parse-Syslog      ########################################### [ 50%]
   3:spamassassin           ########################################### [ 75%]
Shutting down spamd: [  OK  ]
Starting spamd: Unknown option: a
Usage:
    spamd [options]
[... long usage text ...]
[FAILED]
   4:spamassassin-tools     ########################################### [100%]

My guess is that the wrong initscript is getting used to stop the old version,
but I thought the new one should be in place by %post time, when condrestart is
invoked. ("-a" is in the old initscript but not the new.)

I can manually run "service spamassassin start" after this and it starts normally.



------- You are receiving this mail because: -------
You are the assignee for the bug, or are watching the assignee.