rpms/spamassassin/devel sa-update.cronscript, NONE, 1.1 sa-update.crontab, NONE, 1.1 sa-update.logrotate, NONE, 1.1 spamassassin.spec, 1.76, 1.77

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Thu Dec 14 20:36:23 UTC 2006


Author: wtogami

Update of /cvs/dist/rpms/spamassassin/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv15757

Modified Files:
	spamassassin.spec 
Added Files:
	sa-update.cronscript sa-update.crontab sa-update.logrotate 
Log Message:
add standardized sa-update cron script, disabled by default



--- NEW FILE sa-update.cronscript ---
#!/bin/bash

sleep $(expr $RANDOM % 7200)
echo SpamAssassin rule update begins at `date`
/usr/bin/sa-update
/etc/init.d/spamassassin condrestart
echo


--- NEW FILE sa-update.crontab ---
### OPTIONAL: Spamassassin Rules Updates ###
#
# http://wiki.apache.org/spamassassin/RuleUpdates
# Highly recommended that you read the documentation before using this.
# ENABLE UPDATES AT YOUR OWN RISK.
#
# /var/log/sa-update.log contains a history log of sa-update runs

#10 4 * * * root /usr/share/spamassassin/sa-update.cron 2>&1 | tee -a /var/log/sa-update.log


--- NEW FILE sa-update.logrotate ---
/var/log/sa-update.log {
    monthly
    notifyempty
    missingok
}


Index: spamassassin.spec
===================================================================
RCS file: /cvs/dist/rpms/spamassassin/devel/spamassassin.spec,v
retrieving revision 1.76
retrieving revision 1.77
diff -u -r1.76 -r1.77
--- spamassassin.spec	14 Dec 2006 18:07:13 -0000	1.76
+++ spamassassin.spec	14 Dec 2006 20:36:20 -0000	1.77
@@ -6,7 +6,7 @@
 Summary: Spam filter for email which can be invoked from mail delivery agents.
 Name: spamassassin
 Version: 3.1.7
-Release: 2%{?dist}
+Release: 3%{?dist}
 License: Apache License
 Group: Applications/Internet
 URL: http://spamassassin.apache.org/
@@ -15,6 +15,9 @@
 Source3: spamassassin-default.rc
 Source4: spamassassin-spamc.rc
 Source5: spamassassin.sysconfig
+Source6: sa-update.logrotate
+Source7: sa-update.crontab
+Source8: sa-update.cronscript
 Source10: spamassassin-helper.sh
 # Patches 0-99 are RH specific
 # none yet
@@ -88,12 +91,17 @@
 
 mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/mail/spamassassin
 mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig
+mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/logrotate.d
+mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/cron.d
 install -m 0644 %{SOURCE2} $RPM_BUILD_ROOT%{_sysconfdir}/mail/spamassassin/local.cf
 install -m644 %{SOURCE5} $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig/spamassassin
 
 install -m 0644 %{SOURCE3} %buildroot/etc/mail/spamassassin
 install -m 0644 %{SOURCE4} %buildroot/etc/mail/spamassassin
 install -m 0755 %{SOURCE10} %buildroot/etc/mail/spamassassin
+install -m 0644 %{SOURCE6} %buildroot/etc/logrotate.d/sa-update
+install -m 0600 %{SOURCE7} %buildroot/etc/cron.d/sa-update
+install -m 0744 %{SOURCE8} %buildroot%{_datadir}/spamassassin/sa-update.cron
 
 [ -x /usr/lib/rpm/brp-compress ] && /usr/lib/rpm/brp-compress
 
@@ -124,6 +132,8 @@
 %dir %{_datadir}/spamassassin
 %dir %{_localstatedir}/run/spamassassin
 %dir %{_localstatedir}/lib/spamassassin
+%{_sysconfdir}/cron.d/sa-update
+%{_sysconfdir}/logrotate.d/spamassassin
 
 %clean
 rm -rf $RPM_BUILD_ROOT
@@ -162,6 +172,9 @@
 exit 0
 
 %changelog
+* Thu Dec 14 2006 Warren Togami <wtogami at redhat.com> - 3.1.7-3
+- add standardized sa-update cron script, disabled by default
+
 * Thu Dec 14 2006 Warren Togami <wtogami at redhat.com> - 3.1.7-2
 - own directory /var/lib/spamassassin
 




More information about the fedora-cvs-commits mailing list