Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 20 Oct 2014 18:48:32 +0000 (UTC)
From:      Kurt Jaeger <pi@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r371290 - in head/mail/dspam: . files
Message-ID:  <201410201848.s9KImW2O035379@svn.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: pi
Date: Mon Oct 20 18:48:31 2014
New Revision: 371290
URL: https://svnweb.freebsd.org/changeset/ports/371290
QAT: https://qat.redports.org/buildarchive/r371290/

Log:
  mail/dspam: 3.9.0 -> 3.10.2
  
  Upstream Changes:
  - Support for Postgresql 9.1 added
  - Support for Postgresql <8.1 dropped (EOL)
  - Support for MySQL 5.5 added
  - Support for MySQL <5.0 dropped
  - Updated license from GPLv2 to AGPLv3
  - Bug in RSET handling during LHLO phase
  - Location of configuration files in dspam home (/var/dspam) can be changed
    through dspam.conf
  - Various fixes to the webui templates
  - Various small bugs and memleaks
  - Missing documentation added to tarball
  - Many bugfixes
  
  Port Changes:
  - Update to OptionsNG
  - Fix pidfile location discrepancy introduced in 3.10.2
  - Port cleanup by various submitters, thanks! [1][2][3][4][5]
  
  [1] Patch from <yds@CoolRat.org> (PR #180695, #191610)
  [2] Patch from Radim Kolar <hsn@sendmail.cz> (PR #167289)
  [3] Patch from Olli Hauer <ohauer@FreeBSD.org> (PR #148485)
  [4] Patch from <mtomasek4@gmail.com> (PR #191610)
  [5] Patch from Rene Ladan <rene@FreeBSD.org> (PR #191797)
  
  PR:		193693
  Submitted by:	danny@dannywarren.com (maintainer)

Added:
  head/mail/dspam/files/patch-src__dspam.c   (contents, props changed)
Deleted:
  head/mail/dspam/files/patch-scripts__train.pl
Modified:
  head/mail/dspam/Makefile
  head/mail/dspam/distinfo
  head/mail/dspam/files/UPDATING
  head/mail/dspam/files/dspam.in
  head/mail/dspam/files/patch-src__dspam.conf.in
  head/mail/dspam/pkg-descr
  head/mail/dspam/pkg-message
  head/mail/dspam/pkg-plist

Modified: head/mail/dspam/Makefile
==============================================================================
--- head/mail/dspam/Makefile	Mon Oct 20 17:59:37 2014	(r371289)
+++ head/mail/dspam/Makefile	Mon Oct 20 18:48:31 2014	(r371290)
@@ -6,17 +6,17 @@
 # Thanks.
 
 PORTNAME=	dspam
-PORTVERSION=	3.9.0
-PORTREVISION=	8
+PORTVERSION=	3.10.2
 CATEGORIES=	mail
-MASTER_SITES=	SF \
-		http://T32.TecNik93.com/FreeBSD/ports/${PORTNAME}/sources/
+MASTER_SITES=	SF
 MASTER_SITE_SUBDIR=${PORTNAME}/${PORTNAME}/${PORTNAME}-${PORTVERSION}
 
 MAINTAINER=	danny@dannywarren.com
 COMMENT=	Bayesian spam filter
 
-MIN_OPTIONS_VER=	${PORTNAME}-3.9.0
+LICENSE=	AGPLv3
+
+OPTIONS_SUB=	yes
 
 OPTIONS_DEFINE=	SYSLOG DEBUG VERBOSE_DEBUG BNR_DEBUG PREF_EXT DAEMON \
 		CLAMAV CLAMAV_LOCAL EXTERNAL_LOOKUP \
@@ -24,28 +24,31 @@ OPTIONS_DEFINE=	SYSLOG DEBUG VERBOSE_DEB
 		LARGE_SCALE DOMAIN_SCALE NICESENDMAIL POSTFIX_MBC \
 		QMAIL WEBUI LIGHTTPD DOCS EXAMPLES
 
-OPTIONS_MULTI=	DB
+OPTIONS_MULTI=		DB
 OPTIONS_MULTI_DB=	HASH MYSQL MYSQL_COMPRESS MYSQL_LOCAL \
 			PGSQL PGSQL_LOCAL SQLITE2 SQLITE3
 
-OPTIONS_RADIO=	LDA
+OPTIONS_RADIO=		LDA
 OPTIONS_RADIO_LDA=	CYRUS23 CYRUS24 DOVECOT1 \
-		DOVECOT2 EXIM MAILDROP PROCMAIL SAFECAT SENDMAIL
+			DOVECOT2 EXIM MAILDROP PROCMAIL SAFECAT SENDMAIL
+
+OPTIONS_DEFAULT=	SYSLOG DEBUG DAEMON CLAMAV CLAMAV_LOCAL \
+			HASH MYSQL MYSQL_COMPRESS PGSQL SQLITE3
 
 VERBOSE_DEBUG_DESC=	Debug in LOGDIR/dspam.debug
-BNR_DEBUG_DESC=	Debug for BNR
-PREF_EXT_DESC=	Preferences in database not in files
-DAEMON_DESC=	Daemonize dspam; speaks LMTP or DLMTP
-CLAMAV_DESC=	ClamAV support
-CLAMAV_LOCAL_DESC=	RUN_DEPEND on selected ClamAV
-MYSQL_DESC=	MySQL 5.X.x as back-end
+BNR_DEBUG_DESC=		Debug for Bayesian Noise Reduction
+PREF_EXT_DESC=		Preferences in database not in files
+DAEMON_DESC=		Daemonize dspam; speaks LMTP or DLMTP
+CLAMAV_DESC=		ClamAV support
+CLAMAV_LOCAL_DESC=	RUN_DEPEND on ClamAV
+MYSQL_DESC=		MySQL 5.X.x as back-end
 MYSQL_COMPRESS_DESC=	Compress dspam <--> MySQL
 MYSQL_LOCAL_DESC=	RUN_DEPEND on MySQL server
-PGSQL_DESC=	PostgreSQL as back-end
+PGSQL_DESC=		PostgreSQL as back-end
 PGSQL_LOCAL_DESC=	RUN_DEPEND on PostgreSQL server
-SQLITE2_DESC=	SQLite v2.x as back-end
-SQLITE3_DESC=	SQLite v3.x as back-end
-HASH_DESC=	Hash driver
+SQLITE2_DESC=		SQLite v2.x as back-end
+SQLITE3_DESC=		SQLite v3.x as back-end
+HASH_DESC=		Hash driver
 EXTERNAL_LOOKUP_DESC=	RCPT verification via extlookup
 USER_HOMEDIR_DESC=	Store user data in ~/.dspam
 TRUSTED_USERS_DESC=	Disable trusted user security
@@ -53,22 +56,20 @@ VIRT_USERS_DESC=	Virtual users (needs SQ
 LONG_USERNAMES_DESC=	Usernames longer that OS supports
 LARGE_SCALE_DESC=	File structure for large scale
 DOMAIN_SCALE_DESC=	File structure for multiple domains
-CYRUS23_DESC=	Cyrus's 2.3 deliver as LDA
-CYRUS24_DESC=	Cyrus's 2.4 deliver as LDA
-DOVECOT1_DESC=	Dovecot 1.2 deliver as LDA
-DOVECOT2_DESC=	Dovecot 2.2 dovecot-lda as LDA
-EXIM_DESC=	Exim as local delivery agent
-MAILDROP_DESC=	Maildrop as local delivery agent
-PROCMAIL_DESC=	Procmail as local delivery agent
-SAFECAT_DESC=	Safecat as local delivery agent
-SENDMAIL_DESC=	Sendmail as local delivery agent
+CYRUS23_DESC=		Cyrus's 2.3 deliver as LDA
+CYRUS24_DESC=		Cyrus's 2.4 deliver as LDA
+DOVECOT1_DESC=		Dovecot 1.2 deliver as LDA
+DOVECOT2_DESC=		Dovecot 2.2 dovecot-lda as LDA
+EXIM_DESC=		Exim as local delivery agent
+MAILDROP_DESC=		Maildrop as local delivery agent
+PROCMAIL_DESC=		Procmail as local delivery agent
+SAFECAT_DESC=		Safecat as local delivery agent
+SENDMAIL_DESC=		Sendmail as local delivery agent
 NICESENDMAIL_DESC=	Play nice with sendmail server
 POSTFIX_MBC_DESC=	Dspam as mailbox_command in Postfix
-QMAIL_DESC=	Play nice with Qmail mail server
-WEBUI_DESC=	Install WebUI, pulls in Apache or see below
-
-OPTIONS_DEFAULT=	SYSLOG DEBUG DAEMON CLAMAV CLAMAV_LOCAL \
-			HASH MYSQL MYSQL_COMPRESS PGSQL SQLITE3
+QMAIL_DESC=		Play nice with Qmail mail server
+WEBUI_DESC=		Install WebUI (RUN_DEPEND on Apache/Lighttpd)
+LIGHTTPD_DESC=		RUN_DEPEND on Lighttpd instead of Apache
 
 MAKE_JOBS_UNSAFE=	yes
 USES=		perl5 libtool shebangfix
@@ -78,14 +79,12 @@ CPPFLAGS+=	-I${LOCALBASE}/include
 LDFLAGS+=	-L${LOCALBASE}/lib
 
 SHEBANG_FILES=	src/tools/dspam_logrotate \
-		src/tools/dspam_notify.pl \
+		src/tools/dspam_notify.in \
 		src/tools/dspam_train.in \
-		webui/cgi-bin/templates/de/strings.pl \
+		webui/cgi-bin/templates/*/strings.pl \
 		webui/cgi-bin/templates/strings.pl \
-		webui/cgi-bin/templates/fr/strings.pl \
-		webui/cgi-bin/templates/es-es/strings.pl \
-		webui/cgi-bin/templates/pt-br/strings.pl \
-		webui/cgi-bin/*.cgi
+		webui/cgi-bin/*.cgi \
+		webui/cgi-bin/*.pl
 
 .ifdef(GDBS)
 CFLAGS+=	-g -DDEBUG
@@ -112,11 +111,13 @@ DSPAM_HOME_OWNER?=	${DSPAM_OWNER}
 DSPAM_HOME_GROUP?=	${DSPAM_GROUP}
 DSPAM_HOME_MODE?=	0770
 
-.for s in OWNER GROUP HOME_OWNER HOME_GROUP
-PLIST_SUB+=	DSPAM_$s=${DSPAM_$s}
-.endfor
-
-.include <bsd.port.pre.mk>
+PLIST_SUB+=	DSPAM_HOME=${DSPAM_HOME} \
+		DSPAM_OWNER=${DSPAM_OWNER} \
+		DSPAM_GROUP=${DSPAM_GROUP} \
+		DSPAM_MODE=${DSPAM_MODE} \
+		DSPAM_HOME_OWNER=${DSPAM_HOME_OWNER} \
+		DSPAM_HOME_GROUP=${DSPAM_HOME_GROUP} \
+		DSPAM_HOME_MODE=${DSPAM_HOME_MODE}
 
 CONFIGURE_ARGS+=	--sysconfdir=${DSPAM_ETC}
 CONFIGURE_ARGS+=	--with-logdir=${LOG_DIR}
@@ -126,19 +127,26 @@ CONFIGURE_ARGS+=	--with-dspam-home=${DSP
 CONFIGURE_ARGS+=	--with-dspam-home-owner=${DSPAM_HOME_OWNER}
 CONFIGURE_ARGS+=	--with-dspam-home-group=${DSPAM_HOME_GROUP}
 CONFIGURE_ARGS+=	--with-dspam-home-mode=${DSPAM_HOME_MODE}
-PLIST_SUB+=	DSPAM_HOME=${DSPAM_HOME}
+PLIST_SUB+=	DSPAM_HOME=${DSPAM_HOME} \
+		DSPAM_HOME_OWNER=${DSPAM_HOME_OWNER} \
+		DSPAM_HOME_GROUP=${DSPAM_HOME_GROUP} \
+		DSPAM_HOME_MODE=${DSPAM_HOME_MODE}
 
 CONFIGURE_ARGS+=	--with-dspam-owner=${DSPAM_OWNER}
 CONFIGURE_ARGS+=	--with-dspam-group=${DSPAM_GROUP}
 # we set DSPAM_MODE at the end as some LDAs want specific mode
+PLIST_SUB+=	DSPAM_OWNER=${DSPAM_OWNER} \
+		DSPAM_GROUP=${DSPAM_GROUP} \
+		DSPAM_MODE=${DSPAM_MODE}
 
 _SED_SCRIPT=	-e 's,%%DOCSDIR%%,${DOCSDIR},g' \
 		-e 's,%%EXAMPLESDIR%%,${EXAMPLESDIR},g' \
 		-e 's,%%DSPAM_HOME%%,${DSPAM_HOME},g' \
 		-e 's,%%PORTNAME%%,${PORTNAME},g' \
 		-e 's,%%_VAR_DIR%%,${_VAR_DIR},g' \
-		-e '/^%%FreeBSD/D' \
-		-e '/^%%Tecnik%%/D'
+		-e '/^%%FreeBSD/D'
+
+.include <bsd.port.options.mk>
 
 .if ${PORT_OPTIONS:MSYSLOG}
 CONFIGURE_ARGS+=	--enable-syslog
@@ -182,12 +190,12 @@ SUB_LIST+=	CLAMD=
 .	endif
 .endif
 
-# we need to know if we are building statically or dynamicaly for the plist
+# we need to know if we are building statically or dynamically for the plist
 _DBDRV_COUNT=	# blank, but defined so we can check against it
 _DBDRV=		pgsql_drv,sqlite3_drv,sqlite_drv,hash_drv,mysql_drv,
 
 .if ${PORT_OPTIONS:MPGSQL}
-USE_PGSQL=	yes
+USES+=		pgsql
 CONFIGURE_ARGS+=	--with-pgsql-includes=${LOCALBASE}/include \
 			--with-pgsql-libraries=${LOCALBASE}/lib
 PLIST_SUB+=	PGSQL=""
@@ -267,9 +275,6 @@ PLIST_SUB+=	DYNAMIC="@comment "
 .if ${PORT_OPTIONS:MEXTERNAL_LOOKUP}
 CONFIGURE_ARGS+=	--enable-external-lookup
 USE_OPENLDAP=	YES
-#CPPFLAGS+=	-I${LOCALBASE}/include
-#LDFLAGS+=	-lldap -llber
-#CONFIGURE_ENV+=	CPPFLAGS="${CPPFLAGS}" LDFLAGS="${LDFLAGS}"
 .endif
 
 .if ${PORT_OPTIONS:MUSER_HOMEDIR}
@@ -395,9 +400,8 @@ pre-everything::
 	@${ECHO_CMD} ""
 	@${ECHO_CMD} "Last ${FILESDIR}/UPDATING entry:"
 	@${ECHO_CMD} "###########################################################################"
-	@${SED} -n < ${FILESDIR}/UPDATING "/^# ${PKGNAME}/,/^#####/p"
+	@${SED} -n < ${FILESDIR}/UPDATING "/^# ${PORTNAME}-${PORTVERSION}/,/^#####/p"
 	@${ECHO_CMD} ""
-	@sleep 5
 .endif
 
 pre-extract:
@@ -424,7 +428,6 @@ pre-extract:
 		@${ECHO_CMD} "${WWWDIR}"
 .	endif
 	@${ECHO_CMD} ""
-	@sleep 5
 .endif
 
 post-patch:
@@ -438,7 +441,9 @@ post-patch:
 		${WRKSRC}/src/tools.sqlite_drv/purge-2.sql
 	@${REINPLACE_CMD} -e "s|where julianday('now')-julianday(created_on) > 14;|where julianday('now')-julianday(created_on) > ${SIGNATURE_LIFE};|" \
 		 ${WRKSRC}/src/tools.sqlite_drv/purge-3.sql
-	@${REINPLACE_CMD} -e "s|%%PERL%%|${PERL}|; s|%%DSPAM_PATH%%|${PREFIX}/bin|" ${WRKSRC}/scripts/train.pl
+	@${REINPLACE_CMD} -e "s^%%PERL%%^${PERL}^" \
+		${WRKSRC}/src/tools/dspam_train.in \
+		${WRKSRC}/src/tools/dspam_notify.in
 
 pre-configure:
 .if ${PORT_OPTIONS:MVIRT_USERS} && !( defined(USE_MYSQL) || \
@@ -478,9 +483,9 @@ post-install:
 ########
 # stupid hack until I figure out where/how to patch
 	@${MKDIR} ${STAGEDIR}${PREFIX}/libdata/pkgconfig
-	@${MV} ${STAGEDIR}${PREFIX}/lib/pkgconfig/dspam.pc \
-		${STAGEDIR}${PREFIX}/libdata/pkgconfig/dspam.pc
-	${RM} -R ${STAGEDIR}${PREFIX}/lib/pkgconfig || true
+	${MV} ${STAGEDIR}${PREFIX}/lib/pkgconfig/dspam.pc ${STAGEDIR}${PREFIX}/libdata/pkgconfig/dspam.pc
+	${TEST} `ls -1 ${STAGEDIR}${PREFIX}/lib/pkgconfig | wc -l` -eq 0 && \
+		${RM} -R ${STAGEDIR}${PREFIX}/lib/pkgconfig || true
 
 .if ${PORT_OPTIONS:MEXAMPLES}
 .ifdef(USE_MYSQL)
@@ -540,7 +545,7 @@ post-install:
 	@cd ${FILESDIR} && ${INSTALL_DATA} UPDATING ${STAGEDIR}${DOCSDIR}/UPDATING
 .endif
 
-	@${MKDIR} -m ${DSPAM_HOME_MODE} ${STAGEDIR}${DSPAM_HOME}
+	@${MKDIR} ${STAGEDIR}${DSPAM_HOME}
 .for _file in firstrun.txt firstspam.txt quarantinefull.txt
 	@if ! ${TEST} -e ${WRKSRC}/txt/${_file}.sample;\
 	then\
@@ -553,4 +558,6 @@ post-install:
 
 	@${MKDIR} -m ${DSPAM_HOME_MODE} ${STAGEDIR}${LOG_DIR}
 
-.include <bsd.port.post.mk>
+	@${CAT} ${WRKSRC}/README.FreeBSD
+
+.include <bsd.port.mk>

Modified: head/mail/dspam/distinfo
==============================================================================
--- head/mail/dspam/distinfo	Mon Oct 20 17:59:37 2014	(r371289)
+++ head/mail/dspam/distinfo	Mon Oct 20 18:48:31 2014	(r371290)
@@ -1,2 +1,2 @@
-SHA256 (dspam-3.9.0.tar.gz) = fb2b0d0e49d44e077e665041041035c3a882d858c03265dd0955664c0fa934ae
-SIZE (dspam-3.9.0.tar.gz) = 973232
+SHA256 (dspam-3.10.2.tar.gz) = ae76569604021f35b741fb95198a1e611a8c64c3838661973a6cf360bba593a9
+SIZE (dspam-3.10.2.tar.gz) = 1035054

Modified: head/mail/dspam/files/UPDATING
==============================================================================
--- head/mail/dspam/files/UPDATING	Mon Oct 20 17:59:37 2014	(r371289)
+++ head/mail/dspam/files/UPDATING	Mon Oct 20 18:48:31 2014	(r371290)
@@ -17,6 +17,37 @@ in the port directory:
 make extract;  more `find . -type f -maxdepth 2 -name UPGRADING`
 
 ###########################################################################
+# dspam-3.10.2
+#
+
+Upstream Changes:
+- Support for Postgresql 9.1 added
+- Support for Postgresql <8.1 dropped (EOL)
+- Support for MySQL 5.5 added
+- Support for MySQL <5.0 dropped
+- Updated license from GPLv2 to AGPLv3
+- Bug in RSET handling during LHLO phase
+- Location of configuration files in dspam home (/var/dspam) can be changed
+  through dspam.conf
+- Various fixes to the webui templates
+- Various small bugs and memleaks
+- Missing documentation added to tarball
+- Many bugfixes
+
+Port Changes:
+- Merge mail/dspam-devel and mail/dspam (PR #193693)
+- Update to OptionsNG
+- Fix pidfile location discrepancy introduced in 3.10.2
+- Port cleanup by various submitters, thanks! [1][2][3][4][5]
+
+[1] Patch from <yds@CoolRat.org> (PR #180695, #191610)
+[2] Patch from Radim Kolar <hsn@sendmail.cz> (PR #167289)
+[3] Patch from Olli Hauer <ohauer@FreeBSD.org> (PR #148485)
+[4] Patch from <mtomasek4@gmail.com> (PR #191610)
+[5] Patch from Rene Ladan <rene@FreeBSD.org> (PR #191797)
+
+
+###########################################################################
 # dspam-3.9.0
 #
 

Modified: head/mail/dspam/files/dspam.in
==============================================================================
--- head/mail/dspam/files/dspam.in	Mon Oct 20 17:59:37 2014	(r371289)
+++ head/mail/dspam/files/dspam.in	Mon Oct 20 18:48:31 2014	(r371290)
@@ -1,6 +1,5 @@
 #!/bin/sh
 # $FreeBSD$
-# formerly $ FreeBSD: ports/mail/dspam/files/dspam,v 1.1 2005/05/05 21:03:37 pav Exp $
 #
 
 # PROVIDE: dspam
@@ -26,18 +25,15 @@ load_rc_config $name
 #defaults
 : ${dspam_enable="NO"}
 : ${dspam_debug="NO"}
-pidfile=${dspam_pidfile:-/var/run/dspam.pid}
+: ${dspam_pidfile:-/var/run/dspam.pid}
 
 command=%%PREFIX%%/bin/${name}
-start_precmd=dspam_checkdebug
-required_files=%%PREFIX%%/etc/${name}.conf
 
+start_precmd=dspam_checkdebug
 extra_commands=reload
 
-reload()
-{
- kill -HUP `cat $pidfile`
-}
+required_dirs=%%DSPAM_HOME%%
+required_files=%%PREFIX%%/etc/${name}.conf
 
 dspam_checkdebug()
 {
@@ -49,6 +45,9 @@ dspam_checkdebug()
 	fi
 }
 
-required_dirs=%%DSPAM_HOME%%
+reload()
+{
+ kill -HUP `cat $pidfile`
+}
 
 run_rc_command "$1"

Added: head/mail/dspam/files/patch-src__dspam.c
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/mail/dspam/files/patch-src__dspam.c	Mon Oct 20 18:48:31 2014	(r371290)
@@ -0,0 +1,11 @@
+--- src/dspam.c.orig	2012-04-11 11:48:33.000000000 -0700
++++ src/dspam.c	2014-09-23 19:43:09.688194417 -0700
+@@ -4194,7 +4194,7 @@
+ 
+     pidfile = _ds_read_attribute(agent_config, "ServerPID");
+     if ( pidfile == NULL )
+-      pidfile = "/var/run/dspam/dspam.pid";
++      pidfile = "/var/run/dspam.pid";
+ 
+     if (pidfile) {
+       FILE *file;

Modified: head/mail/dspam/files/patch-src__dspam.conf.in
==============================================================================
--- head/mail/dspam/files/patch-src__dspam.conf.in	Mon Oct 20 17:59:37 2014	(r371289)
+++ head/mail/dspam/files/patch-src__dspam.conf.in	Mon Oct 20 18:48:31 2014	(r371290)
@@ -1,14 +1,14 @@
---- ./src/dspam.conf.in.orig	2010-01-11 23:21:58.000000000 +0200
-+++ ./src/dspam.conf.in	2010-01-17 18:49:37.000000000 +0200
+--- src/dspam.conf.in.orig	2014-09-18 00:33:02.874722063 -0700
++++ src/dspam.conf.in	2014-09-18 00:41:49.434685786 -0700
 @@ -56,6 +56,7 @@
  # necessary if you plan on allowing untrusted processing.
  #
  #UntrustedDeliveryAgent "/usr/bin/procmail -d %u"
-+#QuarantineAgent "@delivery_agent@"
++#UntrustedDeliveryAgent "@delivery_agent@"
  
  #
- # SMTP or LMTP Delivery: Alternatively, you may wish to use SMTP or LMTP 
-@@ -330,7 +331,7 @@
+ # SMTP or LMTP Delivery: Alternatively, you may wish to use SMTP or LMTP
+@@ -350,7 +351,7 @@
  # Storage driver settings: Specific to a particular storage driver. Uncomment
  # the configuration specific to your installation, if applicable.
  #
@@ -17,7 +17,7 @@
  #MySQLPort		
  #MySQLUser		dspam
  #MySQLPass		changeme
-@@ -341,7 +342,7 @@
+@@ -361,7 +362,7 @@
  # If you are using replication for clustering, you can also specify a separate
  # server to perform all writes to.
  #
@@ -26,21 +26,21 @@
  #MySQLWritePort		
  #MySQLWriteUser		dspam
  #MySQLWritePass		changeme
-@@ -778,6 +779,7 @@
- #ServerHost		127.0.0.1
- #ServerPort		24
- #ServerQueueSize	32
-+# keep this is sync with /usr/local/etc/rc.d/dspam[.sh] rc.d script
- #ServerPID		/var/run/dspam.pid
+@@ -406,7 +407,7 @@
+ # in /var/run/postgresql/.s.PGSQL.5432 specify just the path where the socket
+ # resits (without .s.PGSQL.5432).
  
- #
-@@ -814,14 +816,15 @@
+-#PgSQLServer		/var/run/postgresql/
++#PgSQLServer		/tmp/
+ #PgSQLPort		
+ #PgSQLUser		dspam
+ #PgSQLPass		changeme
+@@ -845,14 +846,14 @@
  # you are running the client and server on the same machine, as it eliminates
  # much of the bandwidth overhead.
  #
 -#ServerDomainSocketPath	"/tmp/dspam.sock"
-+# keep this is sync with /usr/local/etc/rc.d/dspam[.sh] rc.d script
-+#ServerDomainSocketPath  "/var/run/dspam.sock"
++#ServerDomainSocketPath	"/var/run/dspam.sock"
  
  #
  # Client Mode: If you are running DSPAM in client/server mode, uncomment and

Modified: head/mail/dspam/pkg-descr
==============================================================================
--- head/mail/dspam/pkg-descr	Mon Oct 20 17:59:37 2014	(r371289)
+++ head/mail/dspam/pkg-descr	Mon Oct 20 18:48:31 2014	(r371290)
@@ -4,4 +4,4 @@ server-side agent for UNIX email servers
 for mail clients, other anti-spam tools, and similar projects
 requiring drop-in spam filtering.
 
-WWW: http://dspam.nuclearelephant.com
+WWW: http://dspam.sourceforge.net/

Modified: head/mail/dspam/pkg-message
==============================================================================
--- head/mail/dspam/pkg-message	Mon Oct 20 17:59:37 2014	(r371289)
+++ head/mail/dspam/pkg-message	Mon Oct 20 18:48:31 2014	(r371290)
@@ -1,41 +1,14 @@
--------------------------------------------------------------------------------
- Reporting problems, asking questions:
- - FreeBSD specific port-related problems/questions/patches: maintainer
-(and ports@ if you feel the need); send-pr only if you get no timely reply
- - dspam specific questions: dspam/dspam-dev mailing list (maintainer cc'ed)
- - dspam specific patches: dspam/dspam-dev mailing list (maintainer cc'ed)
- Please be sure to include in your email/pr relevant information such as:
- uname -a, dspam --version, %%_VAR_DIR%%/db/ports/%%PORTNAME%%/options, MTA setup.
+---------------------------------------------------------------------------
 
-Asking about updates or telling me there is one: there's no need, I am one of
-the developers.
-
-%%WebUI%% The CGI files had been installed in
-%%WebUI%% %%WWWDIR%%
-%%WebUI%% Copy
-%%WebUI%% %%WWWDIR%%/default.prefs.sample
-%%WebUI%% to
-%%WebUI%% %%WWWDIR%%/default.prefs
-%%WebUI%% and edit it to your needs.
-%%WebUI%% Copy
-%%WebUI%% %%WWWDIR%%/configure.pl.sample
-%%WebUI%% to
-%%WebUI%% %%WWWDIR%%/configure.pl
-%%WebUI%% and edit it to your needs.
-%%WebUI%% If you symlink this file in %%DSPAM_HOME%%/
-%%WebUI%% an administrator can edit these options in the DSPAM Admin Suite.
-%%WebUI%% Define administrators by copying 
-%%WebUI%% %%WWWDIR%%/admins.sample
-%%WebUI%% to
-%%WebUI%% %%WWWDIR%%/admins 
-%%WebUI%% and edit the file to your needs. 
-%%WebUI%% If you have problems (after upgrading) check permissions.
+%%WebUI%%  The WebUI files have been installed to:
+%%WebUI%%    %%WWWDIR%%
+%%WebUI%%
+%%DAEMON%%  To enable the dspam deamon set dspam_enable="YES" in:
+%%DAEMON%%    /etc/rc.conf
 %%DAEMON%%
-%%DAEMON%% To enable the dspam deamon put dspam_enable="YES" in your
-%%DAEMON%% /etc/rc.conf
+  Additional setup instructions can be found at:
+    %%DOCSDIR%%
+    %%EXAMPLESDIR%%
+
+---------------------------------------------------------------------------
 
- You'll find additional setup instructions under
- %%DOCSDIR%%
-and
- %%EXAMPLESDIR%%
-------------------------------------------------------------------------------

Modified: head/mail/dspam/pkg-plist
==============================================================================
--- head/mail/dspam/pkg-plist	Mon Oct 20 17:59:37 2014	(r371289)
+++ head/mail/dspam/pkg-plist	Mon Oct 20 18:48:31 2014	(r371290)
@@ -1,8 +1,16 @@
-%%HASH%%bin/cssstat
-%%HASH%%bin/csscompress
 %%HASH%%bin/cssclean
+%%HASH%%bin/csscompress
 %%HASH%%bin/cssconvert
+%%HASH%%bin/cssstat
+@owner %%DSPAM_OWNER%%
+@group %%DSPAM_GROUP%%
+@mode %%DSPAM_MODE%%
 bin/dspam
+@exec chown %%DSPAM_OWNER%%:%%DSPAM_GROUP%% %D/%F
+@exec chmod %%DSPAM_MODE%% %D/%F
+@mode
+@group wheel
+@owner root
 bin/dspamc
 bin/dspam_2sql
 bin/dspam_admin
@@ -11,23 +19,25 @@ bin/dspam_crc
 bin/dspam_dump
 bin/dspam_logrotate
 bin/dspam_merge
+bin/dspam_notify
 %%PGSQL%%bin/dspam_pg2int8
 bin/dspam_stats
 bin/dspam_train
+@mode 0640
 @owner %%DSPAM_OWNER%%
 @group %%DSPAM_GROUP%%
-@mode 640
 @sample etc/dspam.conf.sample
+@exec chown %%DSPAM_OWNER%%:%%DSPAM_GROUP%% %D/%F
+@exec chmod 0640 %D/%F
+@group wheel
+@owner root
 @mode
-@group
-@owner
 include/dspam/buffer.h
 include/dspam/config.h
 include/dspam/config_shared.h
 include/dspam/decode.h
 include/dspam/diction.h
 include/dspam/error.h
-include/dspam/external_lookup.h
 include/dspam/heap.h
 include/dspam/libdspam.h
 include/dspam/libdspam_objects.h
@@ -41,20 +51,24 @@ lib/libdspam.so
 lib/libdspam.so.7
 lib/libdspam.so.7.0.0
 man/man1/dspam.1.gz
+man/man1/dspam_admin.1.gz
 man/man1/dspam_clean.1.gz
+man/man1/dspam_crc.1.gz
 man/man1/dspam_dump.1.gz
+man/man1/dspam_logrotate.1.gz
 man/man1/dspam_merge.1.gz
 man/man1/dspam_stats.1.gz
 man/man1/dspam_train.1.gz
-man/man3/libdspam.3.gz
-man/man3/dspam_init.3.gz
-man/man3/dspam_create.3.gz
 man/man3/dspam_addattribute.3.gz
 man/man3/dspam_attach.3.gz
-man/man3/dspam_process.3.gz
-man/man3/dspam_getsource.3.gz
+man/man3/dspam_clearattributes.3.gz
+man/man3/dspam_create.3.gz
 man/man3/dspam_destroy.3.gz
 man/man3/dspam_detach.3.gz
+man/man3/dspam_getsource.3.gz
+man/man3/dspam_init.3.gz
+man/man3/dspam_process.3.gz
+man/man3/libdspam.3.gz
 %%DYNAMIC%%%%HASH%%lib/dspam/libhash_drv.a
 %%DYNAMIC%%%%HASH%%lib/dspam/libhash_drv.so
 %%DYNAMIC%%%%HASH%%lib/dspam/libhash_drv.so.7
@@ -71,13 +85,14 @@ man/man3/dspam_detach.3.gz
 %%DYNAMIC%%%%SQLITE%%lib/dspam/libsqlite3_drv.so
 %%DYNAMIC%%%%SQLITE%%lib/dspam/libsqlite3_drv.so.7
 %%DYNAMIC%%%%SQLITE%%lib/dspam/libsqlite3_drv.so.7.0.0
-@dirrm lib/dspam
 libdata/pkgconfig/dspam.pc
 %%PORTDOCS%%%%DOCSDIR%%/CHANGELOG
 %%PORTDOCS%%%%DOCSDIR%%/LICENSE
 %%PORTDOCS%%%%DOCSDIR%%/README
-%%PORTDOCS%%%%DOCSDIR%%/RELEASE.NOTES
 %%PORTDOCS%%%%DOCSDIR%%/README.FreeBSD
+%%PORTDOCS%%%%DOCSDIR%%/RELEASE.NOTES
+%%PORTDOCS%%%%DOCSDIR%%/UPDATING
+%%PORTDOCS%%%%DOCSDIR%%/UPGRADING
 %%PORTDOCS%%%%DOCSDIR%%/courier.txt
 %%PORTDOCS%%%%DOCSDIR%%/exim.txt
 %%PORTDOCS%%%%DOCSDIR%%/markov.txt
@@ -89,9 +104,6 @@ libdata/pkgconfig/dspam.pc
 %%PORTDOCS%%%%DOCSDIR%%/relay.txt
 %%PORTDOCS%%%%DOCSDIR%%/sendmail.txt
 %%PORTDOCS%%%%DOCSDIR%%/sqlite_drv.txt
-%%PORTDOCS%%%%DOCSDIR%%/UPDATING
-%%PORTDOCS%%%%DOCSDIR%%/UPGRADING
-%%PORTDOCS%%@dirrm %%DOCSDIR%%
 %%PORTEXAMPLES%%%%MYSQL%%%%EXAMPLESDIR%%/mysql/mysql_objects-4.1.sql
 %%PORTEXAMPLES%%%%MYSQL%%%%EXAMPLESDIR%%/mysql/mysql_objects-space.sql
 %%PORTEXAMPLES%%%%MYSQL%%%%EXAMPLESDIR%%/mysql/mysql_objects-speed.sql
@@ -99,16 +111,12 @@ libdata/pkgconfig/dspam.pc
 %%PORTEXAMPLES%%%%MYSQL%%%%EXAMPLESDIR%%/mysql/purge.sql
 %%PORTEXAMPLES%%%%MYSQL%%%%EXAMPLESDIR%%/mysql/virtual_user_aliases.sql
 %%PORTEXAMPLES%%%%MYSQL%%%%EXAMPLESDIR%%/mysql/virtual_users.sql
-%%PORTEXAMPLES%%%%MYSQL%%@dirrm %%EXAMPLESDIR%%/mysql
 %%PORTEXAMPLES%%%%PGSQL%%%%EXAMPLESDIR%%/pgsql/pgsql_objects.sql
 %%PORTEXAMPLES%%%%PGSQL%%%%EXAMPLESDIR%%/pgsql/purge.sql
 %%PORTEXAMPLES%%%%PGSQL%%%%EXAMPLESDIR%%/pgsql/purge-pe.sql
 %%PORTEXAMPLES%%%%PGSQL%%%%EXAMPLESDIR%%/pgsql/virtual_users.sql
-%%PORTEXAMPLES%%%%PGSQL%%@dirrm %%EXAMPLESDIR%%/pgsql
 %%PORTEXAMPLES%%%%SQLITE%%%%EXAMPLESDIR%%/sqlite/purge-2.sql
 %%PORTEXAMPLES%%%%SQLITE%%%%EXAMPLESDIR%%/sqlite/purge-3.sql
-%%PORTEXAMPLES%%%%SQLITE%%@dirrm %%EXAMPLESDIR%%/sqlite
-%%PORTEXAMPLES%%@dirrmtry %%EXAMPLESDIR%%
 %%WebUI%%%%WWWDIR%%/admins.sample
 %%WebUI%%%%WWWDIR%%/admin.cgi
 %%WebUI%%%%WWWDIR%%/admingraph.cgi
@@ -214,20 +222,17 @@ libdata/pkgconfig/dspam.pc
 %%WebUI%%%%WWWDIR%%/templates/ro/nav_preferences.html
 %%WebUI%%%%WWWDIR%%/templates/ro/nav_quarantine.html
 %%WebUI%%%%WWWDIR%%/templates/ro/nav_viewmessage.html
-%%WebUI%%@dirrm %%WWWDIR%%/templates/de
-%%WebUI%%@dirrm %%WWWDIR%%/templates/es-es
-%%WebUI%%@dirrm %%WWWDIR%%/templates/fr
-%%WebUI%%@dirrm %%WWWDIR%%/templates/he
-%%WebUI%%@dirrm %%WWWDIR%%/templates/pt-br
-%%WebUI%%@dirrm %%WWWDIR%%/templates/ro
-%%WebUI%%@dirrm %%WWWDIR%%/templates
-%%WebUI%%@dirrm %%WWWDIR%%
-@dirrm include/dspam
 @cwd %%DSPAM_HOME%%
 firstrun.txt.sample
 firstspam.txt.sample
 quarantinefull.txt.sample
 @cwd /
-@dirrmtry %%LOG_DIR%%
-@dirrm %%DSPAM_HOME%%
+@owner %%DSPAM_HOME_OWNER%%
+@group %%DSPAM_HOME_GROUP%%
+@mode %%DSPAM_HOME_MODE%%
+@mode
 @exec chown %%DSPAM_HOME_OWNER%%:%%DSPAM_HOME_GROUP%% %%DSPAM_HOME%%
+@exec chmod %%DSPAM_HOME_MODE%% %%DSPAM_HOME%%
+@exec chown %%DSPAM_HOME_OWNER%%:%%DSPAM_HOME_GROUP%% %%LOG_DIR%%
+@group wheel
+@owner root



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201410201848.s9KImW2O035379>