Re: SA 3.0 bugs ? no header rewriting (SOLUTION)

2004-09-24 Thread Thomas Richter
Hi Thomas Richter <[EMAIL PROTECTED]>, you wrote on Friday, 2004-09-24 08:49:31 +0200: > Hi Theo Van Dinter <[EMAIL PROTECTED]>, > you wrote on Thursday, 2004-09-23 17:00:08 -0400: > > NoMailAudit doesn't exist in 3.0. It looks like you're using old modules > > and/or old scripts. > > > > Nuke an

Re: SA 3.0 bugs ? no header rewriting

2004-09-24 Thread Thomas Richter
Hi Theo Van Dinter <[EMAIL PROTECTED]>, you wrote on Thursday, 2004-09-23 17:00:08 -0400: > NoMailAudit doesn't exist in 3.0. It looks like you're using old modules > and/or old scripts. > > Nuke anything spamassassin related, then install 3.0.0. I renamed ~/.spamassassin/user_prefs and /etc/ma

Re: SA 3.0 bugs ?

2004-09-23 Thread Theo Van Dinter
On Thu, Sep 23, 2004 at 02:21:43PM +0200, Thomas Richter wrote: > I got only clean messages with -1.1 > and in /var/log/messages from spamd: > Use of uninitialized value in concatenation (.) or string at > /usr/lib/perl5/site_perl/5.8.1/Mail/SpamAssassin/NoMailAudit.pm line 184. > Use of

Re: SA 3.0 bugs ?

2004-09-23 Thread Anthony Edwards
On Thu, Sep 23, 2004 at 01:51:54PM +0100, Anthony Edwards wrote: > I have also been unable to persuade spamd to add spamassassin headers, > as per my posting of last night to the list. Running spamassassin, in > contrast, seems to work properly (which seems to rule out it being a > local configur

Re: SA 3.0 bugs ?

2004-09-23 Thread Anthony Edwards
On Thu, Sep 23, 2004 at 02:21:43PM +0200, Thomas Richter wrote: > hi, > I got only clean messages with -1.1 > and in /var/log/messages from spamd: > Use of uninitialized value in concatenation (.) or string at > /usr/lib/perl5/site_perl/5.8.1/Mail/SpamAssassin/NoMailAudit.pm line 184. > U

SA 3.0 bugs ?

2004-09-23 Thread Thomas Richter
hi, I got only clean messages with -1.1 and in /var/log/messages from spamd: Use of uninitialized value in concatenation (.) or string at /usr/lib/perl5/site_perl/5.8.1/Mail/SpamAssassin/NoMailAudit.pm line 184. Use of uninitialized value in pattern match (m//) at /usr/lib/perl5/site