[pkg-dspam-commits] r35 - in trunk/debian: . patches

Aurelien Labrosse aurelien-guest at costa.debian.org
Fri Nov 4 14:42:47 UTC 2005


Author: aurelien-guest
Date: Fri Nov  4 14:42:46 2005
New Revision: 35

Added:
   trunk/debian/customize-cgi.txt
   trunk/debian/dspam-webfrontend.override
   trunk/debian/libdspam7-drv-mysql.docs
   trunk/debian/libdspam7-drv-pgsql.docs
   trunk/debian/libdspam7-drv-sqlite3.docs
   trunk/debian/patches/dspam-default.prefs-in_etc.dpatch   (contents, props changed)
   trunk/debian/patches/dspam-extpref-plain.dpatch   (contents, props changed)
   trunk/debian/patches/where-to-find-txt-files.dpatch   (contents, props changed)
Modified:
   trunk/debian/changelog
   trunk/debian/control
   trunk/debian/dspam-doc.docs
   trunk/debian/dspam-webfrontend.install
   trunk/debian/dspam-webfrontend.postinst
   trunk/debian/dspam-webfrontend.postrm
   trunk/debian/dspam.docs
   trunk/debian/dspam.install
   trunk/debian/libdspam7-drv-db4.install
   trunk/debian/libdspam7-drv-hash.install
   trunk/debian/libdspam7-drv-mysql.install
   trunk/debian/libdspam7-drv-pgsql.install
   trunk/debian/libdspam7-drv-sqlite3.install
   trunk/debian/patches/00list
   trunk/debian/patches/dspam-webfrontend-config-debian.dpatch
   trunk/debian/rules
Log:
* bumped Debian version to 3.6.2.1
* mysql version libmysqlclient14-dev (i'll probably commit without this)
* procmail as dependency of 'dspam' since it is needed by our default setup
* 'dspam' recommends clamav
* doc for each backend is in each backend package
* patch to allow the use of --enable-preference-extension for plain
backends too (testing)
* default.prefs installed only into /etc/dspam
* configure.pl renamed to webfrontend.conf
* lintian override for webfrontend.conf (is a non exec perl script)
* adds dpkg override for /etc/dspam/webfrontend.conf
* installs templates into /usr/share/dspam/upstream-teamplates and change
default entry in webfrontend.conf
* add a small text file to explain how to change the templates
* hash backend binary in hash-drv package
* Do not install .a in *-drv packages
* various little changes into rules (unusued parameters on dh_* .. etc)
* add patch to allow dspam to find txt files (firstspam.txt and so on)


Modified: trunk/debian/changelog
==============================================================================
--- trunk/debian/changelog	(original)
+++ trunk/debian/changelog	Fri Nov  4 14:42:46 2005
@@ -1,3 +1,9 @@
+dspam (3.6.0-3) unstable; urgency=low
+
+  * New private upload 
+
+ -- Debian DSPAM Maintainers <pkg-dspam-misc at lists.alioth.debian.org>  Fri,  4 Nov 2005 14:24:04 +0000
+
 dspam (3.6.0-2) unstable; urgency=low
 
   * [aurelien] added manpages
@@ -11,9 +17,19 @@
     it in 00list
   * [mooch] erased duplicated configure entries.
   * [aurelien] change directories name for dspam-webfrontend. become simply
-    'dspam' rather than 'dspam-webfrontend' 
- 
- -- Debian DSPAM Maintainers <pkg-dspam-misc at lists.alioth.debian.org>  Wed, 26 Oct 2005 19:42:45 +0000
+    'dspam' rather than 'dspam-webfrontend'
+  * [aurelien] renamed configure.pl to configure.conf to avoid lintian warning
+  * [aurelien] changes webfrontend template location from
+    /usr/share/dspam/templates to /usr/share/dspam/upstream-templates and
+    change default template directory.
+    Added a small text file to explain how to configure templates.
+  * [aurelien] updated dspam-webfrontend patch to install default.prefs only
+    in /etc/dspam 
+  * [aurelien] bumped Debian's standard version to 3.6.2.1
+  * [aurelien] added a patch to allow dspam to find .txt files (first spam,
+    ..etc)
+
+ -- Debian DSPAM Maintainers <pkg-dspam-misc at lists.alioth.debian.org>  Fri,  4 Nov 2005 09:03:43 +0000
 
 dspam (3.6.0-1) unstable; urgency=low
 

Modified: trunk/debian/control
==============================================================================
--- trunk/debian/control	(original)
+++ trunk/debian/control	Fri Nov  4 14:42:46 2005
@@ -4,12 +4,13 @@
 Maintainer: Debian DSPAM Maintainers <pkg-dspam-misc at lists.alioth.debian.org>
 Uploaders: Matthijs Mohlmann <matthijs at cacholong.nl>, Christoph Haas <haas at debian.org>, Kurt B. Kaiser <kbk at shore.net>, Jesus Climent <mooch at debian.org>
 Build-Depends: debhelper (>= 4.1.16), libpq-dev | postgresql-dev, dpatch (>= 2.0.0), automake1.9, autotools-dev, libmysqlclient15-dev, libdb4.2-dev, libsqlite3-dev, libldap2-dev
-Standards-Version: 3.6.2
+#Build-Depends: debhelper (>= 4.1.16), libpq-dev | postgresql-dev, dpatch (>= 2.0.0), automake1.9, autotools-dev, libmysqlclient14-dev, libdb4.2-dev, libsqlite3-dev, libldap2-dev
+Standards-Version: 3.6.2.1
 
 Package: dspam
 Architecture: any
-Depends: adduser, libdspam7-drv, ${shlibs:Depends}
-Recommends: dspam-doc
+Depends: procmail, adduser, libdspam7-drv, ${shlibs:Depends}
+Recommends: dspam-doc,clamav
 Description: is a scalable, fast and statistical anti-spam filter
  DSPAM is a dedicated statistical filter with minimal resources. It includes
  many new algorithms to fight against spam including:

Added: trunk/debian/customize-cgi.txt
==============================================================================
--- (empty file)
+++ trunk/debian/customize-cgi.txt	Fri Nov  4 14:42:46 2005
@@ -0,0 +1,16 @@
+
+Customising the cgi interface 
+-----------------------------
+
+The cgi interface uses html templates which are stored
+into '/usr/share/dspam/templates'. 
+If you want to change them, copy '/usr/share/dspam/upstream-templates' 
+to another place (like '/usr/share/dspam/yoursite-templates') and 
+change the configuration file '/etc/dspam/webfrontend.conf' :
+replace the value of $CONFIG{'TEMPLATES'} ('/usr/share/dspam/upstream-templates')
+by your new template directory.
+Then you can start to customize you templates. It is recommended to create new css
+and images to prevent a package update to replace your modified file by new upstream
+ones.
+
+The pkg-dspam team <pkg-dspam-misc at lists.alioth.debian.org>

Modified: trunk/debian/dspam-doc.docs
==============================================================================
--- trunk/debian/dspam-doc.docs	(original)
+++ trunk/debian/dspam-doc.docs	Fri Nov  4 14:42:46 2005
@@ -1,6 +1,3 @@
-README
-RELEASE.NOTES
-UPGRADING
 doc/markov.txt
 doc/pop3filter.txt  
 doc/sendmail.txt
@@ -8,9 +5,6 @@
 doc/osx.txt        
 doc/postfix.txt     
 doc/exim.txt       
-doc/sqlite_drv.txt
-doc/mysql_drv.txt  
-doc/pgsql_drv.txt  
 doc/ora_drv.txt    
 doc/qmail.txt       
 debian/dspam-documents/exim4/

Modified: trunk/debian/dspam-webfrontend.install
==============================================================================
--- trunk/debian/dspam-webfrontend.install	(original)
+++ trunk/debian/dspam-webfrontend.install	Fri Nov  4 14:42:46 2005
@@ -2,12 +2,10 @@
 webui/cgi-bin/admingraph.cgi 	   	var/www/dspam/
 webui/cgi-bin/graph.cgi  	   	var/www/dspam/
 webui/cgi-bin/dspam.cgi  	   	var/www/dspam/
-webui/cgi-bin/templates/*.html	   	usr/share/dspam/templates/
+webui/cgi-bin/templates/*.html	   	usr/share/dspam/upstream-templates/
 webui/htdocs/base.css		   	var/www/dspam/
 webui/htdocs/dspam-logo-small.gif 	var/www/dspam/
 webui/cgi-bin/admins    	       	etc/dspam/
 webui/cgi-bin/rgb.txt    	 	etc/dspam/
-webui/cgi-bin/default.prefs		etc/dspam/
-build--tmp/webui/cgi-bin/configure.pl	etc/dspam/
 debian/dspam-apache.conf etc/dspam
 debian/dspam-apache2.conf etc/dspam

Added: trunk/debian/dspam-webfrontend.override
==============================================================================
--- (empty file)
+++ trunk/debian/dspam-webfrontend.override	Fri Nov  4 14:42:46 2005
@@ -0,0 +1 @@
+dspam-webfrontend: script-not-executable ./etc/dspam/webfrontend.conf

Modified: trunk/debian/dspam-webfrontend.postinst
==============================================================================
--- trunk/debian/dspam-webfrontend.postinst	(original)
+++ trunk/debian/dspam-webfrontend.postinst	Fri Nov  4 14:42:46 2005
@@ -11,13 +11,18 @@
         /var/www/dspam/dspam.cgi \
         /var/www/dspam/graph.cgi
         do
-        if ! dpkg-statoverride --list $i >/dev/null
-        then
-            dpkg-statoverride --update --add dspam dspam 0755 $i
-        fi
+            if ! dpkg-statoverride --list $i >/dev/null
+	    then
+                dpkg-statoverride --update --add dspam dspam 0755 $i
+	    fi
         done
-
-        if [ -f /usr/sbin/apache2ctl ]; then
+	
+        if ! dpkg-statoverride --list /etc/dspam/webfrontend.conf >/dev/null
+	then
+	    dpkg-statoverride --update --add dspam dspam 0600 /etc/dspam/webfrontend.conf
+	fi
+        
+	if [ -f /usr/sbin/apache2ctl ]; then
             if  [ ! -L /etc/apache2/mods-enabled/suexec.load ]; then
                 if  [ ! -L /etc/apache2/mods-enabled/auth_pam.load ]; then
                     a2enmod suexec
@@ -34,6 +39,7 @@
 # Should we really reload apache
 #invoke-rc.d apache reload
         fi
+        ln -sf /usr/share/dspam upstream-templates /usr/share/dspam/templates
     ;;
 
     reconfigure|abort-upgrade|abort-remove|abort-deconfigure)

Modified: trunk/debian/dspam-webfrontend.postrm
==============================================================================
--- trunk/debian/dspam-webfrontend.postrm	(original)
+++ trunk/debian/dspam-webfrontend.postrm	Fri Nov  4 14:42:46 2005
@@ -12,6 +12,7 @@
     do
        dpkg-statoverride --quiet --remove $i || true
     done
+    dpkg-statoverride --quiet --remove /etc/dspam/webfrontend.conf
 }
 
 case "$1" in

Modified: trunk/debian/dspam.docs
==============================================================================
--- trunk/debian/dspam.docs	(original)
+++ trunk/debian/dspam.docs	Fri Nov  4 14:42:46 2005
@@ -1 +1,3 @@
 README
+UPGRADING
+RELEASE.NOTES

Modified: trunk/debian/dspam.install
==============================================================================
--- trunk/debian/dspam.install	(original)
+++ trunk/debian/dspam.install	Fri Nov  4 14:42:46 2005
@@ -1,2 +1,14 @@
-debian/tmp/usr/bin/* usr/bin/
 debian/tmp/etc/dspam/* etc/dspam/
+debian/tmp/usr/bin/dspam_2sql       usr/bin/ 
+debian/tmp/usr/bin/dspamc           usr/bin/
+debian/tmp/usr/bin/dspam_corpus     usr/bin/
+debian/tmp/usr/bin/dspam_dump       usr/bin/
+debian/tmp/usr/bin/dspam_logrotate  usr/bin/
+debian/tmp/usr/bin/dspam_pg2int8    usr/bin/
+debian/tmp/usr/bin/dspam            usr/bin/
+debian/tmp/usr/bin/dspam_admin      usr/bin/
+debian/tmp/usr/bin/dspam_clean      usr/bin/
+debian/tmp/usr/bin/dspam_crc        usr/bin/
+debian/tmp/usr/bin/dspam_genaliases usr/bin/
+debian/tmp/usr/bin/dspam_merge      usr/bin/
+debian/tmp/usr/bin/dspam_stats      usr/bin/

Modified: trunk/debian/libdspam7-drv-db4.install
==============================================================================
--- trunk/debian/libdspam7-drv-db4.install	(original)
+++ trunk/debian/libdspam7-drv-db4.install	Fri Nov  4 14:42:46 2005
@@ -1,2 +1 @@
 debian/tmp/usr/lib/libdb4_drv.so* usr/lib/dspam
-debian/tmp/usr/lib/libdb4_drv.a usr/lib/dspam

Modified: trunk/debian/libdspam7-drv-hash.install
==============================================================================
--- trunk/debian/libdspam7-drv-hash.install	(original)
+++ trunk/debian/libdspam7-drv-hash.install	Fri Nov  4 14:42:46 2005
@@ -1,2 +1,4 @@
 debian/tmp/usr/lib/libhash_drv.so* usr/lib/dspam
-debian/tmp/usr/lib/libhash_drv.a usr/lib/dspam
+debian/tmp/usr/bin/cssclean     usr/bin   
+debian/tmp/usr/bin/cssstat      usr/bin
+debian/tmp/usr/bin/csscompress  usr/bin

Added: trunk/debian/libdspam7-drv-mysql.docs
==============================================================================
--- (empty file)
+++ trunk/debian/libdspam7-drv-mysql.docs	Fri Nov  4 14:42:46 2005
@@ -0,0 +1 @@
+doc/mysql_drv.txt  

Modified: trunk/debian/libdspam7-drv-mysql.install
==============================================================================
--- trunk/debian/libdspam7-drv-mysql.install	(original)
+++ trunk/debian/libdspam7-drv-mysql.install	Fri Nov  4 14:42:46 2005
@@ -1,5 +1,4 @@
 debian/tmp/usr/lib/libmysql_drv.so* usr/lib/dspam
-debian/tmp/usr/lib/libmysql_drv.a usr/lib/dspam
 src/tools.mysql_drv/mysql_objects-4.1.sql usr/share/dbconfig-common/data/libdspam7-drv-mysql/install/mysql
 src/tools.mysql_drv/virtual_users.sql usr/share/dbconfig-common/data/libdspam7-drv-mysql/install/mysql
 src/tools.mysql_drv/mysql_objects-4.1.sql usr/share/doc/libdspam7-drv-mysql/

Added: trunk/debian/libdspam7-drv-pgsql.docs
==============================================================================
--- (empty file)
+++ trunk/debian/libdspam7-drv-pgsql.docs	Fri Nov  4 14:42:46 2005
@@ -0,0 +1 @@
+doc/pgsql_drv.txt  

Modified: trunk/debian/libdspam7-drv-pgsql.install
==============================================================================
--- trunk/debian/libdspam7-drv-pgsql.install	(original)
+++ trunk/debian/libdspam7-drv-pgsql.install	Fri Nov  4 14:42:46 2005
@@ -1,5 +1,4 @@
 debian/tmp/usr/lib/libpgsql_drv.so* usr/lib/dspam
-debian/tmp/usr/lib/libpgsql_drv.a usr/lib/dspam
 src/tools.pgsql_drv/pgsql_objects.sql usr/share/dbconfig-common/data/libdspam7-drv-pgsql/install/mysql
 src/tools.mysql_drv/virtual_users.sql usr/share/dbconfig-common/data/libdspam7-drv-pgsql/install/mysql
 src/tools.pgsql_drv/pgsql_objects.sql usr/share/doc/libdspam7-drv-pgsql/

Added: trunk/debian/libdspam7-drv-sqlite3.docs
==============================================================================
--- (empty file)
+++ trunk/debian/libdspam7-drv-sqlite3.docs	Fri Nov  4 14:42:46 2005
@@ -0,0 +1 @@
+doc/sqlite_drv.txt

Modified: trunk/debian/libdspam7-drv-sqlite3.install
==============================================================================
--- trunk/debian/libdspam7-drv-sqlite3.install	(original)
+++ trunk/debian/libdspam7-drv-sqlite3.install	Fri Nov  4 14:42:46 2005
@@ -1,3 +1,2 @@
 debian/tmp/usr/lib/libsqlite3_drv.so* usr/lib/dspam
-debian/tmp/usr/lib/libsqlite3_drv.a usr/lib/dspam
-src/tools.sqlite_drv/purge-3.sql usr/share/dspam/clean
+src/tools.sqlite_drv/purge-3.sql usr/share/doc/libdspam7-drv-sqlite3/

Modified: trunk/debian/patches/00list
==============================================================================
--- trunk/debian/patches/00list	(original)
+++ trunk/debian/patches/00list	Fri Nov  4 14:42:46 2005
@@ -3,3 +3,6 @@
 link-dynamically.dpatch
 drivers-in-usr_lib_dspam.dpatch
 dspam-webfrontend-config-debian.dpatch
+dspam-extpref-plain.dpatch
+dspam-default.prefs-in_etc.dpatch
+where-to-find-txt-files.dpatch

Added: trunk/debian/patches/dspam-default.prefs-in_etc.dpatch
==============================================================================
--- (empty file)
+++ trunk/debian/patches/dspam-default.prefs-in_etc.dpatch	Fri Nov  4 14:42:46 2005
@@ -0,0 +1,55 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## dspam-default.prefs-in_etc.dpatch by  <aurelien.labrosse at free.fr>
+##
+## All lines beginning with `## DP:' are a description of the patch.
+## DP: No description.
+
+ at DPATCH@
+diff -urNad dspam-3.6.0/src/pref.c /tmp/dpep.HfRv5v/dspam-3.6.0/src/pref.c
+--- dspam-3.6.0/src/pref.c	2005-11-04 13:03:45.693499624 +0000
++++ /tmp/dpep.HfRv5v/dspam-3.6.0/src/pref.c	2005-11-04 13:03:46.932311296 +0000
+@@ -177,7 +177,7 @@
+   PTX[0] = NULL;
+ 
+   if (user == NULL) {
+-    snprintf(filename, MAX_FILENAME_LENGTH, "%s/default.prefs", home);
++    snprintf(filename, MAX_FILENAME_LENGTH, "/etc/dspam/default.prefs");
+   } else {
+     _ds_userdir_path (filename, home, user, "prefs");
+   }
+@@ -307,7 +307,7 @@
+   FILE *out_file;
+ 
+   if (username == NULL) {
+-    snprintf(filename, MAX_FILENAME_LENGTH, "%s/default.prefs", home);
++    snprintf(filename, MAX_FILENAME_LENGTH, "/etc/dspam/default.prefs");
+   } else {
+     _ds_userdir_path (filename, home, username, "prefs");
+   }
+@@ -334,7 +334,7 @@
+   int nlines; 
+ 
+   if (username == NULL) {
+-    snprintf(filename, MAX_FILENAME_LENGTH, "%s/default.prefs", home);
++    snprintf(filename, MAX_FILENAME_LENGTH, "/etc/dspam/default.prefs");
+   } else {
+     _ds_userdir_path (filename, home, username, "prefs");
+   }
+diff -urNad dspam-3.6.0/webui/cgi-bin/admin.cgi /tmp/dpep.HfRv5v/dspam-3.6.0/webui/cgi-bin/admin.cgi
+--- dspam-3.6.0/webui/cgi-bin/admin.cgi	2005-11-04 13:03:46.516374528 +0000
++++ /tmp/dpep.HfRv5v/dspam-3.6.0/webui/cgi-bin/admin.cgi	2005-11-04 13:04:03.186840232 +0000
+@@ -126,14 +126,6 @@
+ 
+   if ($FORM{'username'} eq "") {
+     $FILE = "/etc/dspam/default.prefs";
+-    if ($CONFIG{'PREFERENCES_EXTENSION'} != 1 && ! -l "/etc/dspam/default.prefs") {
+-      $DATA{'ERROR'} = "<em>WARNING:</em> " .
+-        "These default preferences will not be loaded by DSPAM, but only by ".
+-        " the CGI interface when a user initially sets up their preferences. ".
+-        "To have DSPAM override its configuration with these default ".
+-        "preferences, symlink $CONFIG{'DSPAM_HOME'}/default.prefs to the ".
+-        "default.prefs file in the CGI directory.<BR><BR>";
+-    }
+   } else {
+     $FILE = GetPath($FORM{'username'}) . ".prefs";
+   }

Added: trunk/debian/patches/dspam-extpref-plain.dpatch
==============================================================================
--- (empty file)
+++ trunk/debian/patches/dspam-extpref-plain.dpatch	Fri Nov  4 14:42:46 2005
@@ -0,0 +1,361 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## dspam-extpref-plain.dpatch by  <aurelien.labrosse at free.fr>
+##
+## All lines beginning with `## DP:' are a description of the patch.
+## DP: This patch adds entries for these functions:
+## DP: _ds_pref_load
+## DP: _ds_pref_save
+## DP: _ds_pref_set
+## DP: To backends !mysql and !pgsql. It allows us to configure
+## DP: dspam with the --enable-preference-extension switch, allowing
+## DP: one build for each backend, nor one for mysql/pgsql and one
+## DP: for "plain" backends.
+
+ at DPATCH@
+diff -urNad dspam-3.6.0/src/hash_drv.c /tmp/dpep.sOxj4y/dspam-3.6.0/src/hash_drv.c
+--- dspam-3.6.0/src/hash_drv.c	2005-11-04 10:23:10.955453648 +0000
++++ /tmp/dpep.sOxj4y/dspam-3.6.0/src/hash_drv.c	2005-11-04 10:33:07.092826992 +0000
+@@ -71,6 +71,13 @@
+ #include "language.h"
+ #include "util.h"
+ 
++/** for dummy methods, see end of this file */
++#ifdef PREFERENCES_EXTENSION
++#include "pref.h"
++#endif
++/** end dummy inclusion **/
++
++
+ int
+ dspam_init_driver (DRIVER_CTX *DTX)
+ {
+@@ -1120,3 +1127,51 @@
+   return 0;
+ }
+ 
++/** 
++ * dummy methods to make this backend compatible with 
++ * --enable-preference-extension configure switch 
++**/
++agent_pref_t _ds_pref_load(
++  config_t config,
++  const char *username, 
++  const char *home,
++  void *dbh)
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++  }
++
++int _ds_pref_save(
++  config_t config,
++  const char *username,  
++  const char *home, 
++  agent_pref_t PTX,
++  void *dbh) 
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++}
++
++int _ds_pref_set (
++ config_t config,
++ const char *username, 
++ const char *home,
++ const char *preference,
++ const char *value,
++ void *dbh) 
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++}
++int _ds_pref_del (
++ config_t config,
++ const char *username,
++ const char *home,
++ const char *preference,
++ void *dbh)
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++
++}
++/** End dummy methods **/
+diff -urNad dspam-3.6.0/src/libdb3_drv.c /tmp/dpep.sOxj4y/dspam-3.6.0/src/libdb3_drv.c
+--- dspam-3.6.0/src/libdb3_drv.c	2005-11-04 10:23:10.956453496 +0000
++++ /tmp/dpep.sOxj4y/dspam-3.6.0/src/libdb3_drv.c	2005-11-04 10:33:25.024101024 +0000
+@@ -64,6 +64,12 @@
+ #include "language.h"
+ #include "util.h"
+ 
++/** for dummy methods, see end of this file */
++#ifdef PREFERENCES_EXTENSION
++#include "pref.h"
++#endif
++/** end dummy inclusion **/
++
+ int
+ dspam_init_driver (DRIVER_CTX *DTX)
+ {
+@@ -1310,3 +1316,53 @@
+ {
+   return NULL;
+ }
++
++/** 
++ * dummy methods to make this backend compatible with 
++ * --enable-preference-extension configure switch 
++**/
++agent_pref_t _ds_pref_load(
++  config_t config,
++  const char *username, 
++  const char *home,
++  void *dbh)
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++  }
++
++int _ds_pref_save(
++  config_t config,
++  const char *username,  
++  const char *home, 
++  agent_pref_t PTX,
++  void *dbh) 
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++}
++
++int _ds_pref_set (
++ config_t config,
++ const char *username, 
++ const char *home,
++ const char *preference,
++ const char *value,
++ void *dbh) 
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++}
++int _ds_pref_del (
++ config_t config,
++ const char *username,
++ const char *home,
++ const char *preference,
++ void *dbh)
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++
++}
++
++/** End dummy methods **/
+diff -urNad dspam-3.6.0/src/libdb4_drv.c /tmp/dpep.sOxj4y/dspam-3.6.0/src/libdb4_drv.c
+--- dspam-3.6.0/src/libdb4_drv.c	2005-11-04 10:23:10.957453344 +0000
++++ /tmp/dpep.sOxj4y/dspam-3.6.0/src/libdb4_drv.c	2005-11-04 10:33:43.632272152 +0000
+@@ -63,6 +63,12 @@
+ #include "language.h"
+ #include "util.h"
+ 
++/** for dummy methods, see end of this file */
++#ifdef PREFERENCES_EXTENSION
++#include "pref.h"
++#endif
++/** end dummy inclusion **/
++
+ int
+ dspam_init_driver (DRIVER_CTX *DTX)
+ {
+@@ -1309,3 +1315,53 @@
+ {
+   return NULL;
+ }
++
++/** 
++ * dummy methods to make this backend compatible with 
++ * --enable-preference-extension configure switch 
++**/
++agent_pref_t _ds_pref_load(
++  config_t config,
++  const char *username, 
++  const char *home,
++  void *dbh)
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++  }
++
++int _ds_pref_save(
++  config_t config,
++  const char *username,  
++  const char *home, 
++  agent_pref_t PTX,
++  void *dbh) 
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++}
++
++int _ds_pref_set (
++ config_t config,
++ const char *username, 
++ const char *home,
++ const char *preference,
++ const char *value,
++ void *dbh) 
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++}
++int _ds_pref_del (
++ config_t config,
++ const char *username,
++ const char *home,
++ const char *preference,
++ void *dbh)
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++
++}
++
++/** End dummy methods **/
+diff -urNad dspam-3.6.0/src/sqlite3_drv.c /tmp/dpep.sOxj4y/dspam-3.6.0/src/sqlite3_drv.c
+--- dspam-3.6.0/src/sqlite3_drv.c	2005-11-04 10:23:10.958453192 +0000
++++ /tmp/dpep.sOxj4y/dspam-3.6.0/src/sqlite3_drv.c	2005-11-04 10:33:54.788576136 +0000
+@@ -65,6 +65,12 @@
+ #   include "dir_win32.h"
+ #endif
+ 
++/** for dummy methods, see end of this file */
++#ifdef PREFERENCES_EXTENSION
++#include "pref.h"
++#endif
++/** end dummy inclusion **/
++
+ int
+ dspam_init_driver (DRIVER_CTX *DTX)
+ {
+@@ -1347,3 +1353,52 @@
+   return NULL;
+ }
+ 
++/** 
++ * dummy methods to make this backend compatible with 
++ * --enable-preference-extension configure switch 
++**/
++agent_pref_t _ds_pref_load(
++  config_t config,
++  const char *username, 
++  const char *home,
++  void *dbh)
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++  }
++
++int _ds_pref_save(
++  config_t config,
++  const char *username,  
++  const char *home, 
++  agent_pref_t PTX,
++  void *dbh) 
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++}
++
++int _ds_pref_set (
++ config_t config,
++ const char *username, 
++ const char *home,
++ const char *preference,
++ const char *value,
++ void *dbh) 
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++}
++int _ds_pref_del (
++ config_t config,
++ const char *username,
++ const char *home,
++ const char *preference,
++ void *dbh)
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++
++}
++
++/** End dummy methods **/
+diff -urNad dspam-3.6.0/src/sqlite_drv.c /tmp/dpep.sOxj4y/dspam-3.6.0/src/sqlite_drv.c
+--- dspam-3.6.0/src/sqlite_drv.c	2005-11-04 10:23:10.959453040 +0000
++++ /tmp/dpep.sOxj4y/dspam-3.6.0/src/sqlite_drv.c	2005-11-04 10:34:05.512945784 +0000
+@@ -65,6 +65,12 @@
+ #   include "dir_win32.h"
+ #endif
+ 
++/** for dummy methods, see end of this file */
++#ifdef PREFERENCES_EXTENSION
++#include "pref.h"
++#endif
++/** end dummy inclusion **/
++
+ int
+ dspam_init_driver (DRIVER_CTX *DTX)
+ {
+@@ -1392,3 +1398,52 @@
+   return NULL;
+ }
+ 
++/** 
++ * dummy methods to make this backend compatible with 
++ * --enable-preference-extension configure switch 
++**/
++agent_pref_t _ds_pref_load(
++  config_t config,
++  const char *username, 
++  const char *home,
++  void *dbh)
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++  }
++
++int _ds_pref_save(
++  config_t config,
++  const char *username,  
++  const char *home, 
++  agent_pref_t PTX,
++  void *dbh) 
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++}
++
++int _ds_pref_set (
++ config_t config,
++ const char *username, 
++ const char *home,
++ const char *preference,
++ const char *value,
++ void *dbh) 
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++}
++int _ds_pref_del (
++ config_t config,
++ const char *username,
++ const char *home,
++ const char *preference,
++ void *dbh)
++{
++    LOG (LOG_WARNING, "No preference extension for the hash backend");
++    return NULL;
++
++}
++
++/** End dummy methods **/

Modified: trunk/debian/patches/dspam-webfrontend-config-debian.dpatch
==============================================================================
--- trunk/debian/patches/dspam-webfrontend-config-debian.dpatch	(original)
+++ trunk/debian/patches/dspam-webfrontend-config-debian.dpatch	Fri Nov  4 14:42:46 2005
@@ -6,15 +6,110 @@
 ## DP: to make the scripts usable on a Debian system out-of-the-box
 
 @DPATCH@
-diff -urNad dspam-3.6.0/webui/cgi-bin/admin.cgi /tmp/dpep.dDNFrl/dspam-3.6.0/webui/cgi-bin/admin.cgi
---- dspam-3.6.0/webui/cgi-bin/admin.cgi	2005-10-26 20:43:29.120437888 +0000
-+++ /tmp/dpep.dDNFrl/dspam-3.6.0/webui/cgi-bin/admin.cgi	2005-10-26 20:45:11.815825816 +0000
+diff -urNad dspam-3.6.0/debian/.svn/entries /tmp/dpep.earVua/dspam-3.6.0/debian/.svn/entries
+--- dspam-3.6.0/debian/.svn/entries	2005-11-04 13:26:27.186521224 +0000
++++ /tmp/dpep.earVua/dspam-3.6.0/debian/.svn/entries	2005-11-04 13:26:28.185369376 +0000
+@@ -147,9 +147,6 @@
+    name="dspam-documents"
+    kind="dir"/>
+ <entry
+-   name="dspam-documents"
+-   kind="dir"/>
+-<entry
+    committed-rev="4"
+    name="libdspam7-dev.install"
+    text-time="2005-10-24T13:47:23.000000Z"
+@@ -158,6 +155,9 @@
+    last-author="aurelien-guest"
+    kind="file"/>
+ <entry
++   name="dspam-documents"
++   kind="dir"/>
++<entry
+    committed-rev="2"
+    name="dspam.dirs"
+    text-time="2005-10-23T16:22:22.000000Z"
+@@ -218,14 +218,6 @@
+    kind="file"
+    prop-time="2005-11-03T09:53:21.000000Z"/>
+ <entry
+-   committed-rev="4"
+-   name="libdspam7-drv-db4.dirs"
+-   text-time="2005-10-23T16:22:22.000000Z"
+-   committed-date="2005-10-25T07:39:52.565288Z"
+-   checksum="9495b07388f5caf430ac1d39d7a7cfff"
+-   last-author="aurelien-guest"
+-   kind="file"/>
+-<entry
+    committed-rev="33"
+    name="libdspam7-drv-mysql.config"
+    text-time="2005-11-03T09:53:22.000000Z"
+@@ -235,6 +227,14 @@
+    kind="file"
+    prop-time="2005-11-03T09:53:21.000000Z"/>
+ <entry
++   committed-rev="4"
++   name="libdspam7-drv-db4.dirs"
++   text-time="2005-10-23T16:22:22.000000Z"
++   committed-date="2005-10-25T07:39:52.565288Z"
++   checksum="9495b07388f5caf430ac1d39d7a7cfff"
++   last-author="aurelien-guest"
++   kind="file"/>
++<entry
+    committed-rev="33"
+    name="libdspam7-drv-pgsql.prerm"
+    text-time="2005-11-03T09:53:22.000000Z"
+@@ -253,13 +253,14 @@
+    kind="file"
+    prop-time="2005-11-02T10:21:03.000000Z"/>
+ <entry
+-   committed-rev="6"
+-   name="dspam.postrm"
+-   text-time="2005-10-25T08:33:28.000000Z"
+-   committed-date="2005-10-25T08:34:52.888688Z"
+-   checksum="bfda8610f10eae2f08564af59601c80f"
++   committed-rev="4"
++   name="libdspam7.install"
++   text-time="2005-10-24T14:56:40.000000Z"
++   committed-date="2005-10-25T07:39:52.565288Z"
++   checksum="88526518c28de8ad57498dae87babd85"
+    last-author="aurelien-guest"
+-   kind="file"/>
++   kind="file"
++   prop-time="2005-10-23T16:22:22.000000Z"/>
+ <entry
+    committed-rev="21"
+    name="changelog"
+@@ -270,14 +271,13 @@
+    kind="file"
+    prop-time="2005-10-27T08:37:51.000000Z"/>
+ <entry
+-   committed-rev="4"
+-   name="libdspam7.install"
+-   text-time="2005-10-24T14:56:40.000000Z"
+-   committed-date="2005-10-25T07:39:52.565288Z"
+-   checksum="88526518c28de8ad57498dae87babd85"
++   committed-rev="6"
++   name="dspam.postrm"
++   text-time="2005-10-25T08:33:28.000000Z"
++   committed-date="2005-10-25T08:34:52.888688Z"
++   checksum="bfda8610f10eae2f08564af59601c80f"
+    last-author="aurelien-guest"
+-   kind="file"
+-   prop-time="2005-10-23T16:22:22.000000Z"/>
++   kind="file"/>
+ <entry
+    committed-rev="4"
+    name="libdspam7-dev.manpages"
+diff -urNad dspam-3.6.0/webui/cgi-bin/admin.cgi /tmp/dpep.earVua/dspam-3.6.0/webui/cgi-bin/admin.cgi
+--- dspam-3.6.0/webui/cgi-bin/admin.cgi	2005-11-04 13:26:27.187521072 +0000
++++ /tmp/dpep.earVua/dspam-3.6.0/webui/cgi-bin/admin.cgi	2005-11-04 13:27:16.809977312 +0000
 @@ -24,7 +24,7 @@
  require "ctime.pl";
  
  # Read configuration parameters common to all CGI scripts
 -require "configure.pl";
-+require "/etc/dspam/configure.pl";
++require "/etc/dspam/webfrontend.conf";
  
  #
  # The current CGI script
@@ -27,42 +122,52 @@
    while(<FILE>) {
      chomp;
      if ($_ eq $ENV{'REMOTE_USER'}) {
-@@ -125,7 +125,7 @@
+@@ -125,8 +125,8 @@
    $USER = $FORM{'username'};
  
    if ($FORM{'username'} eq "") {
 -    $FILE = "./default.prefs";
-+    $FILE = "$CONFIG{'DSPAM_HOME'}/default.prefs";
-     if ($CONFIG{'PREFERENCES_EXTENSION'} != 1 && ! -l "$CONFIG{'DSPAM_HOME'}/default.prefs") {
+-    if ($CONFIG{'PREFERENCES_EXTENSION'} != 1 && ! -l "$CONFIG{'DSPAM_HOME'}/default.prefs") {
++    $FILE = "/etc/dspam/default.prefs";
++    if ($CONFIG{'PREFERENCES_EXTENSION'} != 1 && ! -l "/etc/dspam/default.prefs") {
        $DATA{'ERROR'} = "<em>WARNING:</em> " .
          "These default preferences will not be loaded by DSPAM, but only by ".
+         " the CGI interface when a user initially sets up their preferences. ".
 @@ -213,7 +213,7 @@
    }
  
    if (! -e $FILE) {
 -    %PREFS = GetPrefs($USER, "./default.prefs");
-+    %PREFS = GetPrefs($USER, "$CONFIG{'DSPAM_HOME'}/default.prefs");
++    %PREFS = GetPrefs($USER, "/etc/dspam/default.prefs");
    } else {
      %PREFS = GetPrefs($USER, $FILE);
    }
-@@ -702,7 +702,7 @@
+@@ -669,6 +669,7 @@
+   if ($CONFIG{'DOMAIN_SCALE'} == 1) {
+     $VPOPUSERNAME = (split(/@/, $UN))[0];
+     $VPOPDOMAIN = (split(/@/, $UN))[1];
++    $VPOPDOMAIN = 'local' if !$VPOPDOMAIN;
+     $USER = "$CONFIG{'DSPAM_HOME'}/data/$VPOPDOMAIN/$VPOPUSERNAME/$VPOPUSERNAME";
+ 
+   # Normal scale
+@@ -702,7 +703,7 @@
      close(PIPE);
    } else {
      if (! -e $FILE) {
 -      $FILE = "./default.prefs";
-+      $FILE = "$CONFIG{'DSPAM_HOME'}/default.prefs";
++      $FILE = "/etc/dspam/default.prefs";
      }
                                                                                  
      if (! -e $FILE) {
-diff -urNad dspam-3.6.0/webui/cgi-bin/admingraph.cgi /tmp/dpep.dDNFrl/dspam-3.6.0/webui/cgi-bin/admingraph.cgi
---- dspam-3.6.0/webui/cgi-bin/admingraph.cgi	2005-10-26 20:43:29.121437736 +0000
-+++ /tmp/dpep.dDNFrl/dspam-3.6.0/webui/cgi-bin/admingraph.cgi	2005-10-26 20:45:21.734317976 +0000
+diff -urNad dspam-3.6.0/webui/cgi-bin/admingraph.cgi /tmp/dpep.earVua/dspam-3.6.0/webui/cgi-bin/admingraph.cgi
+--- dspam-3.6.0/webui/cgi-bin/admingraph.cgi	2005-11-04 13:26:27.188520920 +0000
++++ /tmp/dpep.earVua/dspam-3.6.0/webui/cgi-bin/admingraph.cgi	2005-11-04 13:26:28.186369224 +0000
 @@ -24,11 +24,11 @@
  use vars qw { %CONFIG %FORM @spam @nonspam @period @data @inoc @sm @fp @wh };
  
  # Read configuration parameters common to all CGI scripts
 -require "configure.pl";
-+require "/etc/dspam/configure.pl";
++require "/etc/dspam/webfrontend.conf";
  
  %FORM = &ReadParse();
  
@@ -71,15 +176,15 @@
  
  do {
    my($spam, $nonspam, $sm, $fp, $inoc, $wh, $period) = split(/\_/, $FORM{'data'});
-diff -urNad dspam-3.6.0/webui/cgi-bin/configure.pl.in /tmp/dpep.dDNFrl/dspam-3.6.0/webui/cgi-bin/configure.pl.in
---- dspam-3.6.0/webui/cgi-bin/configure.pl.in	2005-10-26 20:43:29.121437736 +0000
-+++ /tmp/dpep.dDNFrl/dspam-3.6.0/webui/cgi-bin/configure.pl.in	2005-10-26 20:44:18.486933040 +0000
+diff -urNad dspam-3.6.0/webui/cgi-bin/configure.pl.in /tmp/dpep.earVua/dspam-3.6.0/webui/cgi-bin/configure.pl.in
+--- dspam-3.6.0/webui/cgi-bin/configure.pl.in	2005-11-04 13:26:27.188520920 +0000
++++ /tmp/dpep.earVua/dspam-3.6.0/webui/cgi-bin/configure.pl.in	2005-11-04 13:26:47.389449912 +0000
 @@ -29,11 +29,11 @@
  $CONFIG{'DSPAM_STATS'}	= $CONFIG{'DSPAM_BIN'} . "/dspam_stats";
  $CONFIG{'DSPAM_ARGS'}	= "--deliver=innocent --class=innocent " .
                            "--source=error --user %CURRENT_USER% -d %u";
 -$CONFIG{'TEMPLATES'}	= "./templates";	# Location of HTML templates
-+$CONFIG{'TEMPLATES'}	= "/usr/share/dspam/templates";	# Location of HTML templates
++$CONFIG{'TEMPLATES'}	= "/usr/share/dspam/upstream-templates/";	# Location of HTML templates
  $CONFIG{'ALL_PROCS'}	= "ps auxw";		# use ps -deaf for Solaris
  $CONFIG{'MAIL_QUEUE'}   = "mailq | grep '^[0-9,A-F]' | wc -l";
  
@@ -88,15 +193,34 @@
  
  # Default DSPAM display
  $CONFIG{'HISTORY_SIZE'} = 799;		# Number of items in history
-diff -urNad dspam-3.6.0/webui/cgi-bin/dspam.cgi /tmp/dpep.dDNFrl/dspam-3.6.0/webui/cgi-bin/dspam.cgi
---- dspam-3.6.0/webui/cgi-bin/dspam.cgi	2005-10-26 20:43:29.122437584 +0000
-+++ /tmp/dpep.dDNFrl/dspam-3.6.0/webui/cgi-bin/dspam.cgi	2005-10-26 20:45:32.217724256 +0000
+@@ -49,14 +49,14 @@
+ $ENV{'PATH'} = "$ENV{'PATH'}:$CONFIG{'DSPAM_BIN'}";
+ 
+ # Autodetect filesystem layout and preference options
+-$CONFIG{'AUTODETECT'} = 1;
++$CONFIG{'AUTODETECT'} = 0;
+ 
+ # Or, if you're running dspam.cgi as untrusted, it won't be able to auto-detect
+ # so you will need to specify some features manually:
+-#$CONFIG{'AUTODETECT'} = 0;
++$CONFIG{'AUTODETECT'} = 0;
+ #$CONFIG{'LARGE_SCALE'} = 0;
+-#$CONFIG{'DOMAIN_SCALE'} = 0;
+-#$CONFIG{'PREFERENCES_EXTENSION'} = 0;
++$CONFIG{'DOMAIN_SCALE'} = 1;
++$CONFIG{'PREFERENCES_EXTENSION'} = 0;
+ 
+ $CONFIG{'DSPAM_CGI'} = "dspam.cgi";
+ 
+diff -urNad dspam-3.6.0/webui/cgi-bin/dspam.cgi /tmp/dpep.earVua/dspam-3.6.0/webui/cgi-bin/dspam.cgi
+--- dspam-3.6.0/webui/cgi-bin/dspam.cgi	2005-11-04 13:26:27.189520768 +0000
++++ /tmp/dpep.earVua/dspam-3.6.0/webui/cgi-bin/dspam.cgi	2005-11-04 13:26:28.187369072 +0000
 @@ -25,7 +25,7 @@
  require "ctime.pl";
  
  # Read configuration parameters common to all CGI scripts
 -require "configure.pl";
-+require "/etc/dspam/configure.pl";
++require "/etc/dspam/webfrontend.conf";
  
  #
  # The current CGI script
@@ -114,19 +238,19 @@
    if (keys(%PREFS) eq "0" || $CONFIG{'PREFERENCES_EXTENSION'} != 1) {
      if (! -e $FILE) {
 -      $FILE = "./default.prefs";
-+      $FILE = "$CONFIG{'DSPAM_HOME'}/default.prefs";
++      $FILE = "/etc/dspam/default.prefs";
      }
  
      if (! -e $FILE) {
-diff -urNad dspam-3.6.0/webui/cgi-bin/graph.cgi /tmp/dpep.dDNFrl/dspam-3.6.0/webui/cgi-bin/graph.cgi
---- dspam-3.6.0/webui/cgi-bin/graph.cgi	2005-10-26 20:43:29.123437432 +0000
-+++ /tmp/dpep.dDNFrl/dspam-3.6.0/webui/cgi-bin/graph.cgi	2005-10-26 20:45:43.494010000 +0000
+diff -urNad dspam-3.6.0/webui/cgi-bin/graph.cgi /tmp/dpep.earVua/dspam-3.6.0/webui/cgi-bin/graph.cgi
+--- dspam-3.6.0/webui/cgi-bin/graph.cgi	2005-11-04 13:26:27.189520768 +0000
++++ /tmp/dpep.earVua/dspam-3.6.0/webui/cgi-bin/graph.cgi	2005-11-04 13:26:28.188368920 +0000
 @@ -25,11 +25,11 @@
  use vars qw { %CONFIG %FORM @spam_day @nonspam_day @period @data };
  
  # Read configuration parameters common to all CGI scripts
 -require "configure.pl";
-+require "/etc/dspam/configure.pl";
++require "/etc/dspam/webfrontend.conf";
  
  %FORM = &ReadParse();
  

Added: trunk/debian/patches/where-to-find-txt-files.dpatch
==============================================================================
--- (empty file)
+++ trunk/debian/patches/where-to-find-txt-files.dpatch	Fri Nov  4 14:42:46 2005
@@ -0,0 +1,20 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## where-to-find-txt-files.dpatch by  <aurelien.labrosse at free.fr>
+##
+## All lines beginning with `## DP:' are a description of the patch.
+## DP: No description.
+
+ at DPATCH@
+diff -urNad dspam-3.6.0/src/dspam.c /tmp/dpep.A8tFmH/dspam-3.6.0/src/dspam.c
+--- dspam-3.6.0/src/dspam.c	2005-10-04 16:22:58.000000000 +0000
++++ /tmp/dpep.A8tFmH/dspam-3.6.0/src/dspam.c	2005-11-04 14:06:31.727975360 +0000
+@@ -1447,8 +1447,7 @@
+ 
+   time(&now);
+                                                                                 
+-  snprintf(msgfile, sizeof(msgfile), "%s/txt/%s",
+-           _ds_read_attribute(agent_config, "Home"), filename);
++  snprintf(msgfile, sizeof(msgfile), "/etc/dspam/txt/%s", filename);
+   f = fopen(msgfile, "r");
+   if (!f) {
+     LOG(LOG_ERR, ERR_IO_FILE_OPEN, filename, strerror(errno));

Modified: trunk/debian/rules
==============================================================================
--- trunk/debian/rules	(original)
+++ trunk/debian/rules	Fri Nov  4 14:42:46 2005
@@ -107,44 +107,50 @@
 	dh_testroot
 	dh_clean -k
 	dh_installdirs
-	
 	(cd build--tmp && $(MAKE) install DESTDIR=$(CURDIR)/debian/tmp)
-	
 	dh_install
+	# Install override for conffiles into /usr/share
+	install -d -g root -m 755 -o root $(CURDIR)/debian/dspam-webfrontend/usr/share/lintian/overrides
+	cp debian/dspam-webfrontend.override $(CURDIR)/debian/dspam-webfrontend/usr/share/lintian/overrides/dspam-webfrontend
+	# Install configure.pl as /etc/dspam/webfrontend.conf
+	install -d -g root -m 755 -o root $(CURDIR)/debian/dspam-webfrontend/etc/dspam
+	cp build--tmp/webui/cgi-bin/configure.pl $(CURDIR)/debian/dspam-webfrontend/etc/dspam/webfrontend.conf
 
 binary-indep: build install
-	dh_testdir -i
-	dh_testroot -i
-	dh_installchangelogs -i CHANGELOG
-	dh_installdocs -i
-	dh_compress -i
-	dh_link -i
-	dh_fixperms -i
-	dh_installdeb -i
+	dh_testdir
+	dh_testroot 
+	dh_installchangelogs CHANGELOG
+	dh_installdocs
+	# removing svn-related directory from dspam-doc package
+	find debian/dspam-doc -type d -name '.svn' -exec rm -rf {} \; || true
+	dh_compress -A
+	dh_link 
+	dh_fixperms
+	dh_installdeb
 	dh_gencontrol -i
-	dh_md5sums -i
-	dh_builddeb -i
+	dh_md5sums 
+	dh_builddeb
 
 # Build architecture dependant packages using the common target.
 binary-arch: build install
-	dh_testdir -a
-	dh_testroot -a
-	dh_installchangelogs -a CHANGELOG
-	dh_install -a
+	dh_testdir
+	dh_testroot
+	dh_installchangelogs CHANGELOG
+	dh_install 
 	dh_installdocs -a
-	dh_installcron -A
+	dh_installcron -a
 	dh_installlogrotate -a
-	dh_installman -a
-	dh_makeshlibs -a -Nlibdspam7-drv-pgsql -Nlibdspam7-drv-mysql -Nlibdspam7-drv-db4 -Nlibdspam7-drv-sqlite3 -Nlibdspam7-drv-hash
-	dh_link -a
-	dh_strip -a
-	dh_compress -a
-	dh_fixperms -a
-	dh_installdeb -a
-	dh_shlibdeps -a
-	dh_gencontrol -a
-	dh_md5sums -a
-	dh_builddeb -a
+	dh_installman -A
+	dh_makeshlibs -A -Nlibdspam7-drv-pgsql -Nlibdspam7-drv-mysql -Nlibdspam7-drv-db4 -Nlibdspam7-drv-sqlite3 -Nlibdspam7-drv-hash
+	dh_link -A
+	dh_strip -A
+	dh_compress -A
+	dh_fixperms -A
+	dh_installdeb -A
+	dh_shlibdeps -A
+	dh_gencontrol -A
+	dh_md5sums -A
+	dh_builddeb -A
 
 patch: patch-stamp
 patch-stamp:



More information about the Pkg-dspam-commits mailing list