[Pkg-dspam-commits] [pkg-dspam-commits] r258 - branches/experimental/debian

Julien Valroff julien-guest at alioth.debian.org
Thu Jul 22 18:56:19 UTC 2010


Author: julien-guest
Date: Thu Jul 22 18:56:17 2010
New Revision: 258

Log:
Various fixes for the 3.9.1 release

Replaced:
   branches/experimental/debian/README.Debian
Deleted:
   branches/experimental/debian/NEWS.Debian
Modified:
   branches/experimental/debian/changelog
   branches/experimental/debian/copyright
   branches/experimental/debian/dspam-webfrontend.install
   branches/experimental/debian/dspam-webfrontend.lintian-overrides
   branches/experimental/debian/dspam-webfrontend.postinst
   branches/experimental/debian/dspam-webfrontend.postrm
   branches/experimental/debian/dspam.docs
   branches/experimental/debian/libdspam7-drv-mysql.postrm
   branches/experimental/debian/libdspam7-drv-pgsql.postinst
   branches/experimental/debian/libdspam7-drv-pgsql.postrm
   branches/experimental/debian/libdspam7-drv-sqlite3.postinst
   branches/experimental/debian/rules

Added: branches/experimental/debian/README.Debian
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ branches/experimental/debian/README.Debian	Thu Jul 22 18:56:17 2010	(r258)
@@ -0,0 +1,74 @@
+dspam for Debian
+================
+
+Configuring dspam under Debian
+------------------------------
+
+Example configuration files for dspam.conf and exim4's "router" and "transport"
+can be found in the dspam-doc package.
+
+As your regular user you should be able to use dspam_stats to check the
+received mail. For training purposes you have to use 
+
+    dspam_corpus [--addspam] <user> </path/to/mbox>
+
+
+Customising the dspam-webfrontend cgi interface 
+-----------------------------------------------
+
+The cgi interface uses the upstream html templates located in
+/etc/dspam/templates/.
+
+In addition, the following files are also installed in /etc/dspam:
+
+   admins
+   base.css
+   webfrontend.conf    (derived from upstream's configure.pl)
+   dspam-apache2.conf  (symlinked from the /etc/apache2/conf.d directory)
+   dspam-logo-small.gif
+   rgb.txt
+
+These configuration files may be modified by the user as required.  Updates
+to the source files will be handled by debconf as required.
+
+Add your admin user to /etc/dspam/admins, and use htpasswd add your users to
+/etc/dspam/passwd.  If the users are also in /etc/passwd, then the passwords
+should differ.
+
+Refer to /etc/dspam/dspam-apache2.conf for an example on setting up the
+web interface.  SSL should be used to protect the user's credentials, and
+the VirtualHost block should be configured for your site.
+
+
+Building dspam with a different set of options
+----------------------------------------------
+
+Please see http://pkg-dspam.alioth.debian.org/.
+
+The original dspam package allows a versatile set of options, however most 
+are set at configure time (that is, before the package is actually 
+compiled and built). The Debian package includes a mechanism that allows
+you to set several options and rebuild the package quickly.
+
+If you are not familiar with building Debian packages from source, please read:
+http://www.debian.org/doc/manuals/reference/ch-system.en.html#s-sourcebuild
+
+In order to change the options that dspam is built with you need to change the
+DEB_BUILD_OPTIONS environment variable. For example, in bash:
+
+$ export DEB_BUILD_OPTIONS="disable_virtual_users debug"
+
+The possible values for DEB_BUILD_OPTIONS are listed below.
+
+ [ standard ]
+   noopt - disable optimizations
+   nostrip - disable binary stripping
+
+ [ dspam specific ]
+   disable_virtual_users - disable storing the users in a database
+   disable_preferences_extension - disable storing the users' preferences in a database
+   disable_clamav - disable ClamAV antivirus support
+   verbose_debug - enable extensive debug (EXTREMELY DISCOURAGED for production systems)
+   debug - enable debug (currently enabled by default)
+
+ -- Debian DSPAM Maintainers <pkg-dspam-misc at lists.alioth.debian.org>, Tue, 29 Jul 2008 22:29:41 -0400

Modified: branches/experimental/debian/changelog
==============================================================================
--- branches/experimental/debian/changelog	Sun Jul 18 12:48:10 2010	(r257)
+++ branches/experimental/debian/changelog	Thu Jul 22 18:56:17 2010	(r258)
@@ -87,7 +87,7 @@
   * Only ships SQL files for MySQL >= 4.1 as no older version is available
     in Debian
 
- -- Julien Valroff <julien at kirya.net>  Sun, 09 May 2010 09:19:18 +0200
+ -- Julien Valroff <julien at kirya.net>  Mon, 19 Jul 2010 18:23:37 +0200
 
 dspam (3.6.8-9.3) unstable; urgency=low
 

Modified: branches/experimental/debian/copyright
==============================================================================
--- branches/experimental/debian/copyright	Sun Jul 18 12:48:10 2010	(r257)
+++ branches/experimental/debian/copyright	Thu Jul 22 18:56:17 2010	(r258)
@@ -28,8 +28,36 @@
 Files: inet_ntoa_r() in src/util.c
 Copyright: 2002-2010, DSPAM PROJECT
 License: BSD
- On Debian systems, the complete text of the BSD License
- can be found in /usr/share/common-licenses/BSD
+ Copyright (c) 1983, 1993
+      The Regents of the University of California.  All rights reserved.
+ .
+ Redistribution and use in source and binary forms, with or without
+ modification, are permitted provided that the following conditions
+ are met:
+ 1. Redistributions of source code must retain the above copyright
+    notice, this list of conditions and the following disclaimer.
+ 2. Redistributions in binary form must reproduce the above copyright
+    notice, this list of conditions and the following disclaimer in the
+    documentation and/or other materials provided with the distribution.
+ 3. All advertising materials mentioning features or use of this software
+    must display the following acknowledgement:
+      This product includes software developed by the University of
+      California, Berkeley and its contributors.
+ 4. Neither the name of the University nor the names of its contributors
+    may be used to endorse or promote products derived from this software
+    without specific prior written permission.
+ .
+ THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
+ ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ ARE DISCLAIMED.  IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
+ FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+ OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+ HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+ LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+ OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+ SUCH DAMAGE.
 
 Files: contrib/dspam_maintenance/*
 Copyright: 2007-2010, Stevan Bajic <stevan at bajic.ch>

Modified: branches/experimental/debian/dspam-webfrontend.install
==============================================================================
--- branches/experimental/debian/dspam-webfrontend.install	Sun Jul 18 12:48:10 2010	(r257)
+++ branches/experimental/debian/dspam-webfrontend.install	Thu Jul 22 18:56:17 2010	(r258)
@@ -14,7 +14,6 @@
 webui/cgi-bin/templates/pt-br/*.html		etc/dspam/templates/pt-br
 webui/cgi-bin/templates/pt-br/strings.pl	etc/dspam/templates/pt-br
 webui/cgi-bin/templates/ro/*.html		etc/dspam/templates/ro
-#webui/cgi-bin/templates/ro/strings.pl		etc/dspam/templates/ro
 webui/cgi-bin/templates/ru/*.html		etc/dspam/templates/ru
 webui/cgi-bin/templates/ru/strings.pl		etc/dspam/templates/ru
 webui/cgi-bin/configure.pl			usr/share/dspam/

Modified: branches/experimental/debian/dspam-webfrontend.lintian-overrides
==============================================================================
--- branches/experimental/debian/dspam-webfrontend.lintian-overrides	Sun Jul 18 12:48:10 2010	(r257)
+++ branches/experimental/debian/dspam-webfrontend.lintian-overrides	Thu Jul 22 18:56:17 2010	(r258)
@@ -3,5 +3,4 @@
 dspam-webfrontend: dir-or-file-in-var-www var/www/dspam/admingraph.cgi
 dspam-webfrontend: dir-or-file-in-var-www var/www/dspam/dspam.cgi
 dspam-webfrontend: dir-or-file-in-var-www var/www/dspam/graph.cgi
-dspam-webfrontend: script-not-executable ./etc/dspam/templates/he/strings.pl
 dspam-webfrontend: script-not-executable ./usr/share/dspam/configure.pl

Modified: branches/experimental/debian/dspam-webfrontend.postinst
==============================================================================
--- branches/experimental/debian/dspam-webfrontend.postinst	Sun Jul 18 12:48:10 2010	(r257)
+++ branches/experimental/debian/dspam-webfrontend.postinst	Thu Jul 22 18:56:17 2010	(r258)
@@ -15,7 +15,7 @@
                 dpkg-statoverride --update --add dspam dspam 0755 $i
             fi
         done
-	
+
         ucf /usr/share/dspam/configure.pl /etc/dspam/webfrontend.conf
         ucfr dspam-webfrontend /etc/dspam/webfrontend.conf
 

Modified: branches/experimental/debian/dspam-webfrontend.postrm
==============================================================================
--- branches/experimental/debian/dspam-webfrontend.postrm	Sun Jul 18 12:48:10 2010	(r257)
+++ branches/experimental/debian/dspam-webfrontend.postrm	Thu Jul 22 18:56:17 2010	(r258)
@@ -31,16 +31,15 @@
         # remove obsolete conffile:
         rm -f /etc/dspam/dspam-apache.conf || true
 
-	for i in `ucfq --with-colons dspam-webfrontend | cut -d":" -f1`
-        do
-		for ext in '~' '%' .bak .ucf-new .ucf-old .ucf-dist;  do
-			rm -f $i$ext
-			rm -f $i
-		done
-
-                ucf --purge $i
-		ucfr --purge dspam-webfrontend $i
+        # Remove files registered with ucf.
+        for ext in '~' '%' .bak .dpkg-tmp .dpkg-new .dpkg-old .dpkg-dist .ucf-old .ucf-dist; do
+          rm -f /etc/dspam/webfrontend.conf$ext
         done
+        rm -f /etc/dspam/webfrontend.conf
+        if [ -x /usr/bin/ucf ]; then
+          ucf --purge /etc/dspam/webfrontend.conf
+        fi
+
     ;;
 
     upgrade|failed-upgrade|abort-install|abort-upgrade|disappear)

Modified: branches/experimental/debian/dspam.docs
==============================================================================
--- branches/experimental/debian/dspam.docs	Sun Jul 18 12:48:10 2010	(r257)
+++ branches/experimental/debian/dspam.docs	Thu Jul 22 18:56:17 2010	(r258)
@@ -3,5 +3,4 @@
 UPGRADING
 RELEASE.NOTES
 debian/TODO.Debian
-debian/NEWS.Debian
 debian/AGPL-3

Modified: branches/experimental/debian/libdspam7-drv-mysql.postrm
==============================================================================
--- branches/experimental/debian/libdspam7-drv-mysql.postrm	Sun Jul 18 12:48:10 2010	(r257)
+++ branches/experimental/debian/libdspam7-drv-mysql.postrm	Thu Jul 22 18:56:17 2010	(r258)
@@ -9,10 +9,8 @@
 
 # Load dbconfig
 if [ -f /usr/share/dbconfig-common/dpkg/postrm.mysql ]; then
-  . /usr/share/dbconfig-common/dpkg/postrm.mysql
-
-  # Run dbconfig
-  dbc_go libdspam7-drv-mysql $@
+        . /usr/share/dbconfig-common/dpkg/postrm.mysql
+        dbc_go libdspam7-drv-mysql $@
 fi
 
 case "$1" in
@@ -23,6 +21,16 @@
 
     dpkg-statoverride --quiet --remove /etc/dspam/dspam.d/mysql.conf || true
 
+    # Remove files registered with ucf.
+    for ext in '~' '%' .bak .dpkg-tmp .dpkg-new .dpkg-old .dpkg-dist .ucf-old .ucf-dist; do
+      rm -f /etc/dspam/dspam.d/mysql.conf$ext
+    done
+    rm -f /etc/dspam/dspam.d/mysql.conf
+    if [ -x /usr/bin/ucf ]; then
+      ucf --purge /etc/dspam/dspam.d/mysql.conf
+    fi
+
+
   ;;
 
   *)

Modified: branches/experimental/debian/libdspam7-drv-pgsql.postinst
==============================================================================
--- branches/experimental/debian/libdspam7-drv-pgsql.postinst	Sun Jul 18 12:48:10 2010	(r257)
+++ branches/experimental/debian/libdspam7-drv-pgsql.postinst	Thu Jul 22 18:56:17 2010	(r258)
@@ -11,7 +11,7 @@
 dbc_generate_include=template:/etc/dspam/dspam.d/pgsql.conf
 dbc_generate_include_owner="dspam"
 dbc_generate_include_perms="640"
-dbc_generate_include_args="-U -o template_infile='/usr/share/doc/libdspam7-drv-pgsql/pgsql.conf'"
+dbc_generate_include_args="-U -o template_infile='/etc/dspam/dspam.d/pgsql.conf'"
 
 # Load dbconfig (pgsql part)
 . /usr/share/dbconfig-common/dpkg/postinst.pgsql

Modified: branches/experimental/debian/libdspam7-drv-pgsql.postrm
==============================================================================
--- branches/experimental/debian/libdspam7-drv-pgsql.postrm	Sun Jul 18 12:48:10 2010	(r257)
+++ branches/experimental/debian/libdspam7-drv-pgsql.postrm	Thu Jul 22 18:56:17 2010	(r258)
@@ -9,10 +9,8 @@
 
 # Load dbconfig
 if [ -f /usr/share/dbconfig-common/dpkg/postrm.pgsql ]; then
-  . /usr/share/dbconfig-common/dpkg/postrm.pgsql
-
-  # Run dbconfig
-  dbc_go libdspam7-drv-pgsql $@
+        . /usr/share/dbconfig-common/dpkg/postrm.pgsql
+        dbc_go libdspam7-drv-pgsql $@
 fi
 
 case "$1" in
@@ -23,6 +21,15 @@
 
     dpkg-statoverride --quiet --remove /etc/dspam/dspam.d/pgsql.conf || true
 
+    # Remove files registered with ucf.
+    for ext in '~' '%' .bak .dpkg-tmp .dpkg-new .dpkg-old .dpkg-dist .ucf-old .ucf-dist; do
+      rm -f /etc/dspam/dspam.d/pgsql.conf$ext
+    done
+    rm -f /etc/dspam/dspam.d/pgsql.conf
+    if [ -x /usr/bin/ucf ]; then
+      ucf --purge /etc/dspam/dspam.d/pgsql.conf
+    fi
+
   ;;
 
   *)

Modified: branches/experimental/debian/libdspam7-drv-sqlite3.postinst
==============================================================================
--- branches/experimental/debian/libdspam7-drv-sqlite3.postinst	Sun Jul 18 12:48:10 2010	(r257)
+++ branches/experimental/debian/libdspam7-drv-sqlite3.postinst	Thu Jul 22 18:56:17 2010	(r258)
@@ -4,9 +4,6 @@
 
 set -e
 
-# Run dbconfig
-dbc_go libdspam7-drv-mysql $@
-
 case "$1" in
   configure)
 

Modified: branches/experimental/debian/rules
==============================================================================
--- branches/experimental/debian/rules	Sun Jul 18 12:48:10 2010	(r257)
+++ branches/experimental/debian/rules	Thu Jul 22 18:56:17 2010	(r258)
@@ -71,7 +71,6 @@
 configure: configure-stamp
 configure-stamp:
 	dh_testdir
-	./autogen.sh
 	CFLAGS="$(CFLAGS)" CXXFLAGS="$(CXXFLAGS)" ./configure $(CONFIGURE)
 	touch configure-stamp
 



More information about the Pkg-dspam-commits mailing list