Subject: pkg/33427: [Patch] Update DSPAM to 3.6.5
To: None <pkg-manager@netbsd.org, gnats-admin@netbsd.org,>
From: None <unex@linija.org>
List: pkgsrc-bugs
Date: 05/05/2006 21:40:00
>Number:         33427
>Category:       pkg
>Synopsis:       [Patch] Update DSPAM to 3.6.5
>Confidential:   no
>Severity:       serious
>Priority:       medium
>Responsible:    pkg-manager
>State:          open
>Class:          change-request
>Submitter-Id:   net
>Arrival-Date:   Fri May 05 21:40:00 +0000 2006
>Originator:     Mindaugas <unex at linija org>
>Release:        NetBSD 3.0_STABLE
>Organization:
>Environment:
System: NetBSD linija.org 3.0_STABLE NetBSD 3.0_STABLE (Linija-$Revision) #0: Mon Feb 27 16:03:25 EET 2006 root@linija.org:/usr/obj/sys/arch/i386/compile/LINIJA i386
Architecture: i386
Machine: i386
>Description:
Please review a patch for DSPAM 3.6.5 update. This release fixes
few serious segmentation fault bugs.
Release notes and changelog from 3.6.3 to 3.6.5 is here:
http://dspam.nuclearelephant.com/text/RELEASE-3.6.5.txt

This patch includes new syslog support option.

Thanks.

>How-To-Repeat:

>Fix:

Index: Makefile
===================================================================
RCS file: /cvsroot/pkgsrc/mail/dspam/Makefile,v
retrieving revision 1.49
diff -b -u -r1.49 Makefile
--- Makefile	22 Apr 2006 09:22:10 -0000	1.49
+++ Makefile	5 May 2006 21:15:50 -0000
@@ -1,6 +1,6 @@
 # $NetBSD: Makefile,v 1.49 2006/04/22 09:22:10 rillig Exp $
 
-DISTNAME=	dspam-3.6.3
+DISTNAME=	dspam-3.6.5
 CATEGORIES=	mail
 MASTER_SITES=	http://www.nuclearelephant.com/projects/dspam/sources/
 
@@ -37,6 +37,7 @@
 BUILD_DEFS+=		DSPAM_USER DSPAM_GROUP
 BUILD_DEFS+=		DSPAM_BINMODE
 BUILD_DEFS+=		DSPAM_LOGDIR
+BUILD_DEFS+=		DSPAM_LOGFILE
 BUILD_DEFS+=		DSPAM_DOMAIN
 BUILD_DEFS+=		DSPAM_WWWHOME
 BUILD_DEFS+=		DSPAM_PIDDIR
@@ -51,6 +52,7 @@
 DSPAM_USER?=		dspam
 DSPAM_GROUP?=		dspam
 DSPAM_LOGDIR?=		${DSPAM_HOME}/log
+DSPAM_LOGFILE?=		${DSPAM_LOGDIR}/dspam.log
 DSPAM_DOMAIN?=		yourdomain.com
 DSPAM_WWWHOME?=		/dspam
 DSPAM_PIDDIR?=		${VARBASE}/run/dspam
Index: PLIST
===================================================================
RCS file: /cvsroot/pkgsrc/mail/dspam/PLIST,v
retrieving revision 1.12
diff -b -u -r1.12 PLIST
--- PLIST	2 Mar 2006 18:38:20 -0000	1.12
+++ PLIST	5 May 2006 21:15:50 -0000
@@ -14,6 +14,7 @@
 bin/dspam_logrotate
 bin/dspam_merge
 bin/dspam_stats
+bin/dspam_train
 bin/dspamc
 include/dspam/buffer.h
 include/dspam/config.h
@@ -72,6 +73,7 @@
 share/dspam/webui/cgi-bin/templates/nav_alerts.html
 share/dspam/webui/cgi-bin/templates/nav_analysis.html
 share/dspam/webui/cgi-bin/templates/nav_error.html
+share/dspam/webui/cgi-bin/templates/nav_fragment.html
 share/dspam/webui/cgi-bin/templates/nav_history.html
 share/dspam/webui/cgi-bin/templates/nav_performance.html
 share/dspam/webui/cgi-bin/templates/nav_preferences.html
Index: distinfo
===================================================================
RCS file: /cvsroot/pkgsrc/mail/dspam/distinfo,v
retrieving revision 1.26
diff -b -u -r1.26 distinfo
--- distinfo	18 Jan 2006 21:26:33 -0000	1.26
+++ distinfo	5 May 2006 21:15:50 -0000
@@ -1,7 +1,7 @@
 $NetBSD: distinfo,v 1.26 2006/01/18 21:26:33 xtraeme Exp $
 
-SHA1 (dspam-3.6.3.tar.gz) = 37d0a0b1caddd085483712286505aa4016dde008
-RMD160 (dspam-3.6.3.tar.gz) = e70719cb9524b9aa7c786b4e6fddeed6516a9f2a
-Size (dspam-3.6.3.tar.gz) = 740097 bytes
+SHA1 (dspam-3.6.5.tar.gz) = 031d3fbeb1fb0d8008dcc1cf7589d4d955e7f933
+RMD160 (dspam-3.6.5.tar.gz) = 363217410de515f15baaa0a864ee23617ae8f6c2
+Size (dspam-3.6.5.tar.gz) = 747196 bytes
 SHA1 (patch-aa) = 04e94e3da9de06c15863425d0a827858b5dd4a6c
-SHA1 (patch-ad) = ec80ac306fa6fcd62b4f531b11de773a7a28833f
+SHA1 (patch-ad) = 4650dd3a4a027ab29b3b108e71d12386990c3eee
Index: options.mk
===================================================================
RCS file: /cvsroot/pkgsrc/mail/dspam/options.mk,v
retrieving revision 1.14
diff -b -u -r1.14 options.mk
--- options.mk	2 Jan 2006 19:59:33 -0000	1.14
+++ options.mk	5 May 2006 21:15:51 -0000
@@ -7,7 +7,7 @@
 PKG_OPTIONS_VAR=	PKG_OPTIONS.dspam
 PKG_SUPPORTED_OPTIONS=	largescale homedir long-usernames graphs \
 			domainscale virtualusers preferences-extension \
-			neural clamav ldap debug verbose-debug
+			neural clamav ldap syslog debug verbose-debug
 
 .include "../../mk/bsd.options.mk"
 
@@ -200,6 +200,17 @@
 .endif
 
 ###
+### Enable syslog support, otherwise
+### set flat logfile pathname for logging
+###
+.if !empty(PKG_OPTIONS:Msyslog)
+CONFIGURE_ARGS+=--enable-syslog
+.else
+CONFIGURE_ARGS+=--disable-syslog
+CONFIGURE_ARGS+=--with-logfile=${DSPAM_LOGFILE}
+.endif
+
+###
 ### Enable debugging support for DSPAM.
 ### Don't enable this unless something needs testing!
 ###
Index: patches/patch-ad
===================================================================
RCS file: /cvsroot/pkgsrc/mail/dspam/patches/patch-ad,v
retrieving revision 1.1
diff -b -u -r1.1 patch-ad
--- patches/patch-ad	20 Oct 2005 08:33:13 -0000	1.1
+++ patches/patch-ad	5 May 2006 21:15:51 -0000
@@ -1,8 +1,8 @@
-$NetBSD: patch-ad,v 1.1 2005/10/20 08:33:13 adrianp Exp $
+$NetBSD$
 
---- src/dspam.conf.in.orig	2005-10-10 14:52:21.000000000 +0100
-+++ src/dspam.conf.in
-@@ -24,7 +24,7 @@ Home @dspam_home@
+--- dspam.conf.in.orig	2006-02-15 22:06:35.000000000 +0200
++++ dspam.conf.in	2006-05-05 23:44:16.000000000 +0300
+@@ -24,7 +24,7 @@
  # this option. If you do not wish to lose all of your data, you will need to
  # migrate it to the new backend before making this change.
  #
@@ -11,7 +11,7 @@
  
  #
  # Trusted Delivery Agent: Specifies the local delivery agent DSPAM should call 
-@@ -53,7 +53,7 @@ TrustedDeliveryAgent "@delivery_agent@"
+@@ -53,7 +53,7 @@
  # the user DSPAM is processing mail for. This configuration parameter is only 
  # necessary if you plan on allowing untrusted processing.
  #
@@ -20,7 +20,7 @@
  
  #
  # SMTP or LMTP Delivery: Alternatively, you may wish to use SMTP or LMTP 
-@@ -73,7 +73,7 @@ TrustedDeliveryAgent "@delivery_agent@"
+@@ -76,7 +76,7 @@
  # a quarantine agent which will be called with all messages DSPAM thinks is
  # spam. Use %u to specify the user DSPAM is processing mail for.
  #
@@ -29,7 +29,7 @@
  
  #
  # DSPAM can optionally process "plused users" (addresses in the user+detail
-@@ -249,7 +249,7 @@ AllowOverride whitelistThreshold
+@@ -264,7 +264,7 @@
  # Storage driver settings: Specific to a particular storage driver. Uncomment
  # the configuration specific to your installation, if applicable.
  #
@@ -38,7 +38,7 @@
  #MySQLPort
  #MySQLUser 	     	dspam
  #MySQLPass    		changeme
-@@ -590,9 +590,9 @@ Opt out
+@@ -633,9 +633,9 @@
  # specified. If you want the client machine to perform delivery, use
  # the --stdout option in conjunction with a local setup. 
  #
@@ -50,7 +50,7 @@
  
  #
  # ServerMode specifies the type of LMTP server to start. This can be one of:
-@@ -646,7 +646,7 @@ Opt out
+@@ -689,7 +689,7 @@
  # If you are a reporting streamlined blackhole list participant, you can
  # touch ip addresses within the directory the rabl_client process is watching.
  #