rpms/spamassassin/devel sa-update-channels.txt, NONE, 1.1 sa-update-keys.txt, NONE, 1.1 sought-pubkey.txt, NONE, 1.1 sa-update.cronscript, 1.4, 1.5 spamassassin.spec, 1.130, 1.131

Warren Togami 砥上勇 wtogami at fedoraproject.org
Fri Sep 25 04:15:56 UTC 2009


Author: wtogami

Update of /cvs/pkgs/rpms/spamassassin/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28956

Modified Files:
	sa-update.cronscript spamassassin.spec 
Added Files:
	sa-update-channels.txt sa-update-keys.txt sought-pubkey.txt 
Log Message:
- Enable SOUGHT ruleset in nightly sa-update http://wiki.apache.org/spamassassin/SoughtRules
  You must enable the sa-update cron job manually in /etc/cron.d/sa-update
- Custom channels may be specified in these config files:
      /etc/mail/spamassassin/sa-update-channels.txt
      /etc/mail/spamassassin/sa-update-keys.txt



--- NEW FILE sa-update-channels.txt ---
updates.spamassassin.org
sought.rules.yerp.org


--- NEW FILE sa-update-keys.txt ---
# SOUGHT anti-fraud ruleset
6C6191E3


--- NEW FILE sought-pubkey.txt ---
-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.1 (GNU/Linux)
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=nK43
-----END PGP PUBLIC KEY BLOCK-----


Index: sa-update.cronscript
===================================================================
RCS file: /cvs/pkgs/rpms/spamassassin/devel/sa-update.cronscript,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -p -r1.4 -r1.5
--- sa-update.cronscript	13 Feb 2007 20:58:07 -0000	1.4
+++ sa-update.cronscript	25 Sep 2009 04:15:56 -0000	1.5
@@ -1,5 +1,22 @@
 #!/bin/bash
+# *** DO NOT MODIFY THIS FILE ***
+# Edit /etc/cron.d/sa-update to enable nightly automatic updates
+# /etc/mail/spamassassin/sa-update-channels.txt 
+#     Specify custom channels here
+# /etc/mail/spamassassin/sa-update-keys.txt
+#     Specify trusted GPG keys for custom channels here
 
+# Sleep random amount of time before proceeding to avoid overwhelming the servers
 sleep $(expr $RANDOM % 7200)
-# Only restart spamd if sa-update returns 0, meaning it updated the rules
-/usr/bin/sa-update && /etc/init.d/spamassassin condrestart > /dev/null
+
+# sa-update must create keyring
+if [ ! -d /etc/mail/spamassassin/sa-update-keys ]; then
+    sa-update
+fi
+# Import SOUGHT key
+sa-update --import /usr/share/spamassassin/sought-pubkey.txt
+
+# Update rules with sa-update, restart spamd if rules were updated
+/usr/bin/sa-update --channelfile /etc/mail/spamassassin/sa-update-channels.txt \
+                   --gpgkeyfile  /etc/mail/spamassassin/sa-update-keys.txt     && \
+                   /etc/init.d/spamassassin condrestart > /dev/null


Index: spamassassin.spec
===================================================================
RCS file: /cvs/pkgs/rpms/spamassassin/devel/spamassassin.spec,v
retrieving revision 1.130
retrieving revision 1.131
diff -u -p -r1.130 -r1.131
--- spamassassin.spec	18 Sep 2009 01:25:17 -0000	1.130
+++ spamassassin.spec	25 Sep 2009 04:15:56 -0000	1.131
@@ -30,8 +30,8 @@
 %define perl_devel 1
 %endif
 
-# Mail::DKIM by default (F12+)
-%if 0%{?fedora} >= 12
+# Mail::DKIM by default (F11+)
+%if 0%{?fedora} >= 11
 %define dkim_deps 1
 %endif
 
@@ -42,7 +42,7 @@ Summary: Spam filter for email which can
 Name: spamassassin
 Version: 3.3.0
 %define prename svn816416
-Release: 0.14.%{prename}%{?dist}
+Release: 0.18.%{prename}%{?dist}
 License: ASL 2.0
 Group: Applications/Internet
 URL: http://spamassassin.apache.org/
@@ -56,6 +56,9 @@ Source6: sa-update.logrotate
 Source7: sa-update.crontab
 Source8: sa-update.cronscript
 Source10: spamassassin-helper.sh
+Source11: sa-update-channels.txt
+Source12: sa-update-keys.txt
+Source13: sought-pubkey.txt
 # Patches 0-99 are RH specific
 # none yet
 # Patches 100+ are SVN backports (DO NOT REUSE!)
@@ -159,6 +162,7 @@ install -m 0644 %{SOURCE6} %buildroot/et
 install -m 0644 %{SOURCE7} %buildroot/etc/cron.d/sa-update
 # installed mode 744 as non root users can't run it, but can read it.
 install -m 0744 %{SOURCE8} %buildroot%{_datadir}/spamassassin/sa-update.cron
+install -m 0644 %{SOURCE13} %buildroot%{_datadir}/spamassassin/
 
 [ -x /usr/lib/rpm/brp-compress ] && /usr/lib/rpm/brp-compress
 
@@ -184,6 +188,11 @@ find $RPM_BUILD_ROOT%{perl_vendorlib}/* 
 mkdir -p $RPM_BUILD_ROOT%{_localstatedir}/run/spamassassin
 mkdir -p $RPM_BUILD_ROOT%{_localstatedir}/lib/spamassassin
 
+# sa-update channels and keys
+install -m 0644 %{SOURCE11} $RPM_BUILD_ROOT%{_sysconfdir}/mail/spamassassin/
+install -m 0644 %{SOURCE12} $RPM_BUILD_ROOT%{_sysconfdir}/mail/spamassassin/
+
+
 %files -f %{name}-%{version}-filelist
 %defattr(-,root,root)
 %doc LICENSE NOTICE CREDITS Changes README TRADEMARK UPGRADE
@@ -234,12 +243,19 @@ fi
 exit 0
 
 %changelog
+* Thu Sep 24 2009 Warren Togami <wtogami at redhat.com> - 3.3.3-0.18.svn816416
+- Enable SOUGHT ruleset in nightly sa-update http://wiki.apache.org/spamassassin/SoughtRules
+  You must enable the sa-update cron job manually in /etc/cron.d/sa-update
+- Custom channels may be specified in these config files:
+      /etc/mail/spamassassin/sa-update-channels.txt
+      /etc/mail/spamassassin/sa-update-keys.txt
+
 * Thu Sep 17 2009 Warren Togami <wtogami at redhat.com> - 3.3.3-0.14.svn816416
 - 3.3.0 svn816416 snapshot, pre-alpha3
   Upstream just fixed important bug SA#6206.  Many other bugs fixed since alpha2.
 
 * Thu Sep 17 2009 Warren Togami <wtogami at redhat.com> - 3.3.0-0.13.alpha2
-- F12+ requires Mail::DKIM
+- F11+ requires Mail::DKIM
 
 * Sun Sep 13 2009 Warren Togami <wtogami at redhat.com> - 3.3.0-0.12.alpha2
 - require perl(Mail::DKIM), useful due to USER_IN_DEF_DKIM_WL




More information about the fedora-extras-commits mailing list