[Pkg-dspam-commits] [pkg-dspam-commits] r217 - in branches/experimental/debian: . patches

Julien Valroff julien-guest at alioth.debian.org
Fri Dec 18 18:53:22 UTC 2009


Author: julien-guest
Date: Fri Dec 18 18:53:22 2009
New Revision: 217

Log:
Updated for 3.9.0~rc2

Deleted:
   branches/experimental/debian/patches/100_fix-fr-templates.diff
   branches/experimental/debian/patches/101_strings.pl-hack.diff
Modified:
   branches/experimental/debian/changelog
   branches/experimental/debian/patches/002_dspam-webfrontend-config-debian.diff
   branches/experimental/debian/patches/003_update-dspam.conf.diff
   branches/experimental/debian/patches/006_clean-manpages.diff
   branches/experimental/debian/patches/series
   branches/experimental/debian/rules

Modified: branches/experimental/debian/changelog
==============================================================================
--- branches/experimental/debian/changelog	Sun Nov 29 09:26:52 2009	(r216)
+++ branches/experimental/debian/changelog	Fri Dec 18 18:53:22 2009	(r217)
@@ -1,4 +1,4 @@
-dspam (3.9.0~beta4-1) experimental; urgency=low
+dspam (3.9.0~rc2-1) experimental; urgency=low
 
   [ Kurt B. Kaiser ]
   * debian/rules: don't use --build config option if host equals target.
@@ -23,7 +23,7 @@
     - Clean up customize-cgi.txt and add it to README.Debian. 
 
   [ Julien Valroff ]
-  * New upstream beta
+  * New upstream release candidate
     (Closes: #418736, #491387, #505010, #514498)
   * Acknowledge NMU's (Closes: #541982, #517279, #522645)
   * Bump Standards to 3.8.3:
@@ -73,7 +73,7 @@
     (Closes: #540064)
   * Converted source package to 3.0 (quilt) format
 
- -- Julien Valroff <julien at kirya.net>  Thu, 26 Nov 2009 19:00:51 +0100
+ -- Julien Valroff <julien at kirya.net>  Fri, 18 Dec 2009 17:46:29 +0100
 
 dspam (3.6.8-9.3) unstable; urgency=low
 

Modified: branches/experimental/debian/patches/002_dspam-webfrontend-config-debian.diff
==============================================================================
--- branches/experimental/debian/patches/002_dspam-webfrontend-config-debian.diff	Sun Nov 29 09:26:52 2009	(r216)
+++ branches/experimental/debian/patches/002_dspam-webfrontend-config-debian.diff	Fri Dec 18 18:53:22 2009	(r217)
@@ -22,7 +22,7 @@
    while(<FILE>) {
      chomp;
      if ($_ eq $ENV{'REMOTE_USER'}) {
-@@ -145,9 +145,9 @@
+@@ -146,9 +146,9 @@
  
    $DATA{'USERNAME'} = $USER;
  
@@ -35,7 +35,7 @@
        $DATA{'ERROR'} = "<em>WARNING:</em> " .
          "These default preferences will not be loaded by DSPAM, but only by ".
          " the CGI interface when a user initially sets up their preferences. ".
-@@ -241,7 +241,7 @@
+@@ -242,7 +242,7 @@
    }
  
    if (! -e $FILE) {
@@ -44,7 +44,7 @@
    } else {
      %PREFS = GetPrefs($USER, $FILE);
    }
-@@ -833,7 +833,7 @@
+@@ -837,7 +837,7 @@
      close(PIPE);
    } else {
      if (! -e $FILE) {
@@ -73,45 +73,6 @@
  
  do {
    my($spam, $nonspam, $sm, $fp, $inoc, $wh, $corpus, $virus, $black, $block, $period) = split(/\_/, $FORM{'data'});
---- a/webui/cgi-bin/configure.pl.in
-+++ b/webui/cgi-bin/configure.pl.in
-@@ -29,11 +29,11 @@
- $CONFIG{'DSPAM_STATS'}	= $CONFIG{'DSPAM_BIN'} . "/dspam_stats";
- $CONFIG{'DSPAM_ARGS'}	= "--deliver=innocent --class=innocent " .
-                           "--source=error --user %CURRENT_USER% -d %u";
--$CONFIG{'TEMPLATES'}	= "./templates";	# Location of HTML templates
-+$CONFIG{'TEMPLATES'}	= "/etc/dspam/templates";	# Location of HTML templates
- $CONFIG{'DSPAM_PROCESSES'} = "ps auxw | grep dspam | grep -v 'grep\|cgi\|sock' | wc -l"; # use ps -deaf for Solaris
- $CONFIG{'MAIL_QUEUE'}   = "mailq | grep '^[0-9,A-F]\{10,12\}[\t ][\t ]*[1-9]' | wc -l";
- 
--$CONFIG{'WEB_ROOT'}     = ""; # URL location of included htdocs/ files
-+$CONFIG{'WEB_ROOT'}     = "/usr/share/dspam/"; # URL location of included htdocs/ files
- 
- # Default DSPAM display
- #$CONFIG{'DATE_FORMAT'}  = "%d.%m.%Y %H:%M"; # Date format in strftime style
-@@ -44,8 +44,7 @@
- $CONFIG{'MAX_COL_LEN'}	= 50;		# Max chars in list columns
- $CONFIG{'SORT_DEFAULT'}	= "Rating";	# Show quarantine by "Date" or "Rating"
- $CONFIG{'3D_GRAPHS'}	= 1;
--$CONFIG{'OPTMODE'}	= "NONE";	# OUT=OptOut IN=OptIn NONE=not selectable
--$CONFIG{'LOCAL_DOMAIN'}	= "localhost";
-+$CONFIG{'OPTMODE'}	= "IN";		# OUT=OptOut IN=OptIn NONE=not selectable
- 
- # Add customized settings below
- $CONFIG{'LOCAL_DOMAIN'}	= "yourdomain.com";
-@@ -57,10 +56,9 @@
- 
- # Or, if you're running dspam.cgi as untrusted, it won't be able to auto-detect
- # so you will need to specify some features manually:
--#$CONFIG{'AUTODETECT'} = 0;
- #$CONFIG{'LARGE_SCALE'} = 0;
--#$CONFIG{'DOMAIN_SCALE'} = 0;
--#$CONFIG{'PREFERENCES_EXTENSION'} = 0;
-+#$CONFIG{'DOMAIN_SCALE'} = 1;
-+#$CONFIG{'PREFERENCES_EXTENSION'} = 1;
- 
- # Get DSPAM version
- $CONFIG{'DSPAM_VERSION'} = "Unknown Version";
 --- a/webui/cgi-bin/dspam.cgi
 +++ b/webui/cgi-bin/dspam.cgi
 @@ -25,7 +25,7 @@
@@ -132,7 +93,7 @@
    while(<FILE>) {
      chomp;
      if ($_ eq $ENV{'REMOTE_USER'}) {
-@@ -637,7 +637,7 @@
+@@ -644,7 +644,7 @@
  
  sub DisplayPreferences {
    my(%PREFS);
@@ -141,15 +102,15 @@
  
    my $username = $CURRENT_USER;
  
-@@ -1655,6 +1655,7 @@
+@@ -2050,6 +2050,7 @@
    my(%PREFS);
  
    my($FILE) = "$USER.prefs";
 +  my($DEFAULT_PREFS) = "/etc/dspam/default.prefs";
  
    if ($CONFIG{'PREFERENCES_EXTENSION'} == 1) {
-     open(PIPE, "$CONFIG{'DSPAM_BIN'}/dspam_admin agg pref " . quotemeta($CURRENT_USER) . "|");
-@@ -1668,10 +1669,10 @@
+     my $PREF_USER = $CURRENT_USER;
+@@ -2065,10 +2066,10 @@
  
    if (keys(%PREFS) eq "0" || $CONFIG{'PREFERENCES_EXTENSION'} != 1) {
  
@@ -182,3 +143,42 @@
  
  do {
    my($spam, $nonspam, $period) = split(/\_/, $FORM{'data'});
+--- a/webui/cgi-bin/configure.pl.in
++++ b/webui/cgi-bin/configure.pl.in
+@@ -30,11 +30,11 @@
+ $CONFIG{'DSPAM_STATS'}	= $CONFIG{'DSPAM_BIN'} . "/dspam_stats";
+ $CONFIG{'DSPAM_ARGS'}	= "--deliver=innocent --class=innocent " .
+                           "--source=error --user %CURRENT_USER% -d %u";
+-$CONFIG{'TEMPLATES'}	= "./templates";	# Location of HTML templates
++$CONFIG{'TEMPLATES'}	= "/etc/dspam/templates";	# Location of HTML templates
+ $CONFIG{'DSPAM_PROCESSES'} = "ps auxw | grep dspam | grep -v 'grep\|cgi\|sock' | wc -l"; # use ps -deaf for Solaris
+ $CONFIG{'MAIL_QUEUE'}	= "mailq | grep '^[0-9,A-F]\{10,12\}[\t ][\t ]*[1-9]' | wc -l";
+ 
+-$CONFIG{'WEB_ROOT'}	= ""; # URL location of included htdocs/ files
++$CONFIG{'WEB_ROOT'}	= "/usr/share/dspam/"; # URL location of included htdocs/ files
+ 
+ # Default DSPAM display
+ #$CONFIG{'DATE_FORMAT'}	= "%d.%m.%Y %H:%M"; # Date format in strftime style
+@@ -45,7 +45,7 @@
+ $CONFIG{'MAX_COL_LEN'}	= 50;		# Max chars in list columns
+ $CONFIG{'SORT_DEFAULT'}	= "Rating";	# Show quarantine by "Date" or "Rating"
+ $CONFIG{'3D_GRAPHS'}	= 1;		# 0=graphs in 2D, 1=graphs in 3D
+-$CONFIG{'OPTMODE'}	= "NONE";	# OUT=OptOut IN=OptIn NONE=not selectable
++$CONFIG{'OPTMODE'}	= "IN";		# OUT=OptOut IN=OptIn NONE=not selectable
+ $CONFIG{'LOCAL_DOMAIN'}	= "localhost";
+ 
+ # Add customized settings below
+@@ -54,11 +54,11 @@
+ $ENV{'PATH'}		= "$ENV{'PATH'}:$CONFIG{'DSPAM_BIN'}";
+ 
+ # Autodetect filesystem layout and preference options
+-$CONFIG{'AUTODETECT'}	= 1;
++$CONFIG{'AUTODETECT'}	= 0;
+ 
+ # Or, if you're running dspam.cgi as untrusted, it won't be able to auto-detect
+ # so you will need to specify some features manually:
+-#$CONFIG{'AUTODETECT'}	= 0;
++$CONFIG{'AUTODETECT'}	= 1;
+ #$CONFIG{'LARGE_SCALE'}	= 0;
+ #$CONFIG{'DOMAIN_SCALE'}= 0;
+ #$CONFIG{'PREFERENCES_EXTENSION'} = 0;

Modified: branches/experimental/debian/patches/003_update-dspam.conf.diff
==============================================================================
--- branches/experimental/debian/patches/003_update-dspam.conf.diff	Sun Nov 29 09:26:52 2009	(r216)
+++ branches/experimental/debian/patches/003_update-dspam.conf.diff	Fri Dec 18 18:53:22 2009	(r217)
@@ -18,24 +18,18 @@
  #Trust nobody
  #Trust majordomo
  
-@@ -273,11 +272,11 @@
- # If user or default.prefs are found, the user's preferences will override any
+@@ -272,7 +271,7 @@
  # defaults.
  #
--Preference "spamAction=quarantine"
-+#Preference "spamAction=quarantine"
- Preference "signatureLocation=message"	# 'message' or 'headers'
- Preference "showFactors=on"
--#Preference "spamAction=tag"
--#Preference "spamSubject=SPAM"
-+Preference "spamAction=tag"
-+Preference "spamSubject=SPAM"
- 
- #
- # Overrides: Specifies the user preferences which may override configuration
-@@ -294,175 +293,6 @@
- AllowOverride optIn optOut
+ Preference "trainingMode=TEFT"		# { TOE | TUM | TEFT | NOTRAIN } -> default:teft
+-Preference "spamAction=quarantine"	# { quarantine | tag | deliver } -> default:quarantine
++Preference "spamAction=tag"		# { quarantine | tag | deliver } -> default:quarantine
+ Preference "spamSubject=[SPAM]"		# { string } -> default:[SPAM]
+ Preference "statisticalSedation=5"	# { 0 - 10 } -> default:0
+ Preference "enableBNR=on"		# { on | off } -> default:off
+@@ -324,180 +323,6 @@
  AllowOverride whitelistThreshold
+ AllowOverride dailyQuarantineSummary
  
 -# --- MySQL ---
 -
@@ -43,11 +37,11 @@
 -# Storage driver settings: Specific to a particular storage driver. Uncomment
 -# the configuration specific to your installation, if applicable.
 -#
--#MySQLServer    	/var/lib/mysql/mysql.sock
--#MySQLPort
--#MySQLUser 	     	dspam
--#MySQLPass    		changeme
--#MySQLDb      	  	dspam
+-#MySQLServer		/var/lib/mysql/mysql.sock
+-#MySQLPort		
+-#MySQLUser		dspam
+-#MySQLPass		changeme
+-#MySQLDb		dspam
 -#MySQLCompress		true
 -#MySQLReconnect		true
 -
@@ -85,24 +79,28 @@
 -# change the table dspam uses to perform username/uid lookups, you can over-
 -# ride it below
 -
--#MySQLVirtualTable          dspam_virtual_uids
--#MySQLVirtualUIDField       uid
--#MySQLVirtualUsernameField  username
+-#MySQLVirtualTable		dspam_virtual_uids
+-#MySQLVirtualUIDField		uid
+-#MySQLVirtualUsernameField	username
 -
 -# UIDInSignature: MySQL supports the insertion of the user id into the DSPAM 
 -# signature. This allows you to create one single spam or fp alias 
 -# (pointing to some arbitrary user), and the uid in the signature will
 -# switch to the correct user. Result: you need only one spam alias 
 -
--#MySQLUIDInSignature    on
+-#MySQLUIDInSignature	on
 -
 -# --- PostgreSQL ---
 -
--#PgSQLServer    	127.0.0.1
--#PgSQLPort      	5432
--#PgSQLUser      	dspam
--#PgSQLPass      	changeme
--#PgSQLDb        	dspam
+-# For PgSQLServer you can Use a TCP/IP address or a socket. If your socket is
+-# in /var/run/postgresql/.s.PGSQL.5432 specify just the path where the socket
+-# resits (without .s.PGSQL.5432).
+-
+-#PgSQLServer		/var/run/postgresql/
+-#PgSQLPort		
+-#PgSQLUser		dspam
+-#PgSQLPass		changeme
+-#PgSQLDb		dspam
 -
 -# If you're running DSPAM in client/server (daemon) mode, uncomment the
 -# setting below to override the default connection cache size (the number
@@ -115,19 +113,19 @@
 -# (pointing to some arbitrary user), and the uid in the signature will
 -# switch to the correct user. Result: you need only one spam alias
 -
--#PgSQLUIDInSignature	on 
+-#PgSQLUIDInSignature	on
 -
 -# If you're using vpopmail or some other type of virtual setup and wish to
 -# change the table dspam uses to perform username/uid lookups, you can over-
 -# ride it below
 -
--#PgSQLVirtualTable          dspam_virtual_uids
--#PgSQLVirtualUIDField       uid
--#PgSQLVirtualUsernameField  username
+-#PgSQLVirtualTable		dspam_virtual_uids
+-#PgSQLVirtualUIDField		uid
+-#PgSQLVirtualUsernameField	username
 -
 -# --- SQLite ---
 -
--#SQLitePragma   "synchronous = OFF"
+-#SQLitePragma		"synchronous = OFF"
 -
 -# --- Hash ---
 -
@@ -179,7 +177,7 @@
 -# HashPctIncrease is not used, is to always use # HashExtentSize with no 
 -# increase.
 -#
--HashPctIncrease 10
+-HashPctIncrease		10
 -
 -#
 -# HashMaxSeek: The maximum number of record seeks when inserting a new record
@@ -206,10 +204,11 @@
 -#
 -HashConnectionCache	10
 -
- 
+-
  # -- ExtLookup --
  
-@@ -651,7 +481,7 @@
+ # ExtLookup: Prefrom various external lookup functions depending on user-
+@@ -691,7 +516,7 @@
  # users will be filtered unless a .nodspam file is dropped in 
  # /var/dspam/opt-out/user.nodspam
  #
@@ -218,30 +217,21 @@
  
  #
  # TrackSources: specify which (if any) source addresses to track and report
-@@ -659,7 +489,7 @@
- # blacklist and would like to use this information. Spam reporting also drops
- # RABL blacklist files (see http://www.nuclearelephant.com/projects/rabl/). 
- #
--#TrackSources spam nonspam
-+#TrackSources spam nonspam virus
- 
- #
- # ParseToHeaders: In lieu of setting up individual aliases for each user,
-@@ -738,7 +568,7 @@
+@@ -778,7 +603,7 @@
  #ServerHost		127.0.0.1
  #ServerPort		24
  #ServerQueueSize	32
--#ServerPID              /var/run/dspam.pid
-+#ServerPID              /var/run/dspam/dspam.pid
+-#ServerPID		/var/run/dspam.pid
++#ServerPID		/var/run/dspam/dspam.pid
  
  #
  # ServerMode specifies the type of LMTP server to start. This can be one of:
-@@ -774,14 +604,14 @@
+@@ -814,14 +639,14 @@
  # you are running the client and server on the same machine, as it eliminates
  # much of the bandwidth overhead.
  #
--#ServerDomainSocketPath  "/tmp/dspam.sock"
-+ServerDomainSocketPath  "/var/run/dspam/dspam.sock"
+-#ServerDomainSocketPath	"/tmp/dspam.sock"
++#ServerDomainSocketPath	"/var/run/dspam/dspam.sock"
  
  #
  # Client Mode: If you are running DSPAM in client/server mode, uncomment and
@@ -253,7 +243,7 @@
  #ClientIdent	"secret at Relay1"
  #
  #ClientHost	127.0.0.1
-@@ -828,4 +658,7 @@
+@@ -868,4 +693,7 @@
  #
  StripRcptDomain off
  

Modified: branches/experimental/debian/patches/006_clean-manpages.diff
==============================================================================
--- branches/experimental/debian/patches/006_clean-manpages.diff	Sun Nov 29 09:26:52 2009	(r216)
+++ branches/experimental/debian/patches/006_clean-manpages.diff	Fri Dec 18 18:53:22 2009	(r217)
@@ -2,93 +2,20 @@
 Author: Debian DSPAM Maintainers <pkg-dspam-misc at lists.alioth.debian.org>
 Forwarded: http://www.mail-archive.com/dspam-devel@lists.sourceforge.net/msg00458.html
 
-
 --- a/man/dspam.1
 +++ b/man/dspam.1
-@@ -102,7 +102,7 @@
+@@ -100,7 +100,7 @@
  delivered, the $u (or %u) parameters of the argument string will be interpolated
  for the current user being processed.
   
 -.n3 3
 +.ne 3
  .TP
- .BI \--mode= [toe|tum|teft|notrain]\c
- Configures the training mode to be used for this process, overriding any
-@@ -121,7 +121,7 @@
- : No training.  Do not train the user's data, and do not keep totals.  This should only be used in cases where you want to process mail for a particular user (based on a group, for example), but don't want the user to accumulate any learning data.
- 
- .B unlearn
--: Unlearn original training. Use this if you wish to unlearn a previously learned message. Be sure to specify --source=error and --class to whatever the original classification the message was learned under. If not using TrainPristine, this will require the original signature from training.
-+: Unlearn original training. Use this if you wish to unlearn a previously learned message. Be sure to specify \--source=error and \--class to whatever the original classification the message was learned under. If not using TrainPristine, this will require the original signature from training.
- 
- .ne 3
- .TP
-@@ -150,7 +150,7 @@
- should be used when a misclassification has occured, when the user is
- corpus-feeding a message, or when an inoculation is being presented. This
- flag should not be used for standard processing. This flag must be used in
--conjunction with the --source flag. Omitting this flag causes DSPAM to
-+conjunction with the \--source flag. Omitting this flag causes DSPAM to
- determine the disposition of the message on its own (the standard operating
- mode).
-  
-@@ -186,7 +186,7 @@
- .BI \--deliver= [innocent,spam]\c
- Tells
- .B DSPAM
--to deliver the message if its result falls within the criteria specified. For example, --deliver=innocent will cause DSPAM to only deliver the message if its classification has been determined as innocent. Providing --deliver=innocent,spam will cause DSPAM to deliver the message regardless of its classification. This flag provides a significant amount of flexibility for nonstandard implementations.
-+to deliver the message if its result falls within the criteria specified. For example, \--deliver=innocent will cause DSPAM to only deliver the message if its classification has been determined as innocent. Providing \--deliver=innocent,spam will cause DSPAM to deliver the message regardless of its classification. This flag provides a significant amount of flexibility for nonstandard implementations.
- 
- .ne 3
- .TP
-@@ -228,7 +228,7 @@
- .TP
- .BI \--signature =[signature]
- If only the signature is available for training, and not the entire message,
--the --signature flag may be used to feed the signature into DSPAM and forego
-+the \--signature flag may be used to feed the signature into DSPAM and forego
- the reading of stdin. DSPAM will process the signature with whatever
- commandline classification was specified. NOTE: This should only be used
- with
-@@ -241,7 +241,7 @@
- .B DSPAM
- was compiled with
- .B --enable-debug
--then using --debug will turn on debugging messages to /tmp/dspam.debug.
-+then using \--debug will turn on debugging messages to /tmp/dspam.debug.
- 
- .ne 3
- .TP
-@@ -250,7 +250,7 @@
- .B DSPAM
- was compiled with
- .B --enable-daemon
--then using --daemon will cause DSPAM to enter daemon mode, where it will listen
-+then using \--daemon will cause DSPAM to enter daemon mode, where it will listen
- for DSPAM clients to connect and actively service requests.
- 
- .ne 3
-@@ -260,7 +260,7 @@
- .B DSPAM
- was compiled with
- .B --enable-daemon
--then using --client will cause DSPAM to act as a client and attempt to connect to the DSPAM server specified in the client's configuration within dspam.conf. If client behavior is desired, this option
-+then using \--client will cause DSPAM to act as a client and attempt to connect to the DSPAM server specified in the client's configuration within dspam.conf. If client behavior is desired, this option
- .B must
- be specified, otherwise the agent simply operate as self-contained and processes the message on its own, eliminating any benefit of using the daemon.
- 
-@@ -269,7 +269,7 @@
- .BI \--rcpt-to\c
- If
- .B DSPAM
--will be configured to deliver via LMTP or SMTP, this flag may be used to define the RCPT TOs which will be used for the delivery of each user specified with --user. If no recipients are provided, the RCPT TOs will match the username.
-+will be configured to deliver via LMTP or SMTP, this flag may be used to define the RCPT TOs which will be used for the delivery of each user specified with \--user. If no recipients are provided, the RCPT TOs will match the username.
- NOTE: The recipient list should always be balanced with the user list, or empty. Specifying an unbalanced number of recipients to users will result in undefined behavior.
- 
- .ne 3
+ .BI \--mode= toe|tum|teft|notrain\c
+ Configures the training mode to be used for this process, overriding any defaults in
 --- a/man/dspam_clean.1
 +++ b/man/dspam_clean.1
-@@ -45,7 +45,7 @@
+@@ -57,7 +57,7 @@
  14 days will be overridden. Specifying an age of 0 will delete all signatures
  from the user(s) processed.
  
@@ -97,88 +24,26 @@
  .TP
  .BI \-p\fR\c
  Deletes all tokens from the target user(s) database whose probability is
-@@ -54,7 +54,7 @@
- to use this flag once with a life of 0 days for users after a significant amount
- of corpus training. 
- 
--.n 3
-+.ne 3
- .TP
- .BI \-u\fR\c
- Deletes all unused tokens from a user's dataset. Four different life values
-@@ -73,11 +73,11 @@
- .B ihl
- Tokens with a single innocent hit
- 
--Ages may be overridden by specifying a format string, such as -u30,15,10,10
-+Ages may be overridden by specifying a format string, such as \-u30,15,10,10
- where each number represents the respective life. Specifying a life of zero
- will delete all unused tokens in the category.
- 
--.n 3
-+.ne 3
- .TP
- .BI \ user1\ user2\ ...\ userN\fR\c
- Specify the username(s) to perform the selected maintenance operations on. If
---- a/man/dspam_dump.1
-+++ b/man/dspam_dump.1
-@@ -39,7 +39,7 @@
- The username of the user to dump. Only trusted users (or root) can use this
- program for the usernames different from the current one.
-  
--.n3
-+.ne 3
- .TP
- .BI \ token \fR\c
- .br
---- a/man/dspam_merge.1
-+++ b/man/dspam_merge.1
-@@ -32,7 +32,7 @@
- token and per-user totals are added together to produce a single composite
- dataset. After creating a composite user,
- .B dspam_clean
--should be run with the -p option to clean up extraneous data.
-+should be run with the \-p option to clean up extraneous data.
- 
- .B NOTE
- : Merges may take a considerable amount of time. This could potentially increase
-@@ -46,7 +46,7 @@
- .BI \ user1\ user2\ ...\ userN \fR\c
- A list of users to merge together.
-  
--.n3
-+.ne 3
- .TP
- .BI \ -o \ username \fR\c
- The target user which will be created (if necessary). This user will contain
---- a/man/dspam_stats.1
-+++ b/man/dspam_stats.1
-@@ -62,7 +62,7 @@
- .BI \-t\fR\c
- Displays a total of all statistics displayed
- 
--.n3 3
-+.ne 3
- .TP
- .BI [username]\c
- Specifies the username to query. If no username is provided, all users will be
 --- a/man/dspam_train.1
 +++ b/man/dspam_train.1
-@@ -43,24 +43,24 @@
+@@ -49,12 +49,12 @@
  .ne 3
  .TP
  
 -.n3 3
 +.ne 3
  .TP
- .BI --client\c
- If specified, dspam is used in client-server mode.
+ .BI \--client\c
+ If specified, DSPAM is used in client\-server mode.
  
 -.n3 3
 +.ne 3
  .TP
  .BI username\c
  Specifies the user to train, if omitted the current user name is used.
+@@ -69,14 +69,14 @@
+ .br
+ [class] [path to message]
  
 -.n3 3
 +.ne 3
@@ -195,12 +60,13 @@
  Specifies either the pathname to the directory containing the corpus of
 --- a/man/libdspam.3
 +++ b/man/libdspam.3
-@@ -11,7 +11,7 @@
- .TH libdspam 3  "Sep 29, 2004" "libdspam" "libdspam"
+@@ -12,8 +12,7 @@
+ .TH libdspam 3  "Nov 29, 2009" "libdspam" "libdspam"
  
  .SH NAME
--libdspam, dspam_init, dspam_create, dspam_addattribute, dspam_attach, dspam_process, dspam_getsource, dspam_detach, dspam_clearattributes, dspam_destroy 
+-libdspam, dspam_init, dspam_create, dspam_addattribute, dspam_attach, dspam_process,
+-dspam_getsource, dspam_detach, dspam_clearattributes, dspam_destroy
 +libdspam - core message processing and classification for dspam
  .PP
- DSPAM Core Analyis Engine Functions
+ \fBDSPAM\fP Core Analyis Engine Functions
  

Modified: branches/experimental/debian/patches/series
==============================================================================
--- branches/experimental/debian/patches/series	Sun Nov 29 09:26:52 2009	(r216)
+++ branches/experimental/debian/patches/series	Fri Dec 18 18:53:22 2009	(r217)
@@ -6,5 +6,3 @@
 006_clean-manpages.diff
 007_path-to-dspam_for-training-script.diff
 008_where-to-find-txt-files.diff
-100_fix-fr-templates.diff
-101_strings.pl-hack.diff

Modified: branches/experimental/debian/rules
==============================================================================
--- branches/experimental/debian/rules	Sun Nov 29 09:26:52 2009	(r216)
+++ branches/experimental/debian/rules	Fri Dec 18 18:53:22 2009	(r217)
@@ -71,7 +71,6 @@
 configure: configure-stamp
 configure-stamp:
 	dh_testdir
-	#./autogen.sh
 	CFLAGS="$(CFLAGS)" CXXFLAGS="$(CXXFLAGS)" ./configure $(CONFIGURE)
 	touch configure-stamp
 



More information about the Pkg-dspam-commits mailing list