rpms/mailgraph/F-8 .cvsignore, 1.3, 1.4 mailgraph.conf, 1.1, 1.2 mailgraph.init, 1.1, 1.2 mailgraph.spec, 1.4, 1.5 sources, 1.3, 1.4

Bernard Johnson (bjohnson) fedora-extras-commits at redhat.com
Wed Oct 31 01:46:41 UTC 2007


Author: bjohnson

Update of /cvs/pkgs/rpms/mailgraph/F-8
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv18743/F-8

Modified Files:
	.cvsignore mailgraph.conf mailgraph.init mailgraph.spec 
	sources 
Log Message:
- v 1.14
- fix broken URLs (bz #251280)
- selinux policy fu (bz #243302)
- Mailgraph needs AddHandler cgi-script .cgi (bz #289021)
- Make initscript LSB compliant (bz #246977)



Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/mailgraph/F-8/.cvsignore,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- .cvsignore	21 Jun 2007 20:01:41 -0000	1.3
+++ .cvsignore	31 Oct 2007 01:46:07 -0000	1.4
@@ -1 +1 @@
-mailgraph-1.13.tar.gz
+mailgraph-1.14.tar.gz


Index: mailgraph.conf
===================================================================
RCS file: /cvs/pkgs/rpms/mailgraph/F-8/mailgraph.conf,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- mailgraph.conf	29 Jan 2007 21:09:14 -0000	1.1
+++ mailgraph.conf	31 Oct 2007 01:46:07 -0000	1.2
@@ -3,6 +3,8 @@
 #
 Alias /mailgraph    /usr/share/mailgraph
 
+AddHandler cgi-script .cgi
+
 <Directory /usr/share/mailgraph/>
     AllowOverride None
     Options +ExecCGI


Index: mailgraph.init
===================================================================
RCS file: /cvs/pkgs/rpms/mailgraph/F-8/mailgraph.init,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- mailgraph.init	29 Jan 2007 21:09:14 -0000	1.1
+++ mailgraph.init	31 Oct 2007 01:46:07 -0000	1.2
@@ -7,6 +7,20 @@
 # processname: mailgraph
 # pidfile: /var/run/mailgraph.pid
 # config: 
+### BEGIN INIT INFO
+# Provides:          mailgraph
+# Required-Start:    $local_fs
+# Should-Start:
+# Required-Stop:
+# Default-Stop:      0 1 2 6
+# Short-Description: Start mailgraph daemon
+# Description:       tofmipd is a server that allow tagging of outgoing mail \
+#                    for the TMDA system
+# Description:       Mailgraph is a very simple mail statistics RRDtool     \
+#                    frontend for Postfix and Sendmail that produces daily, \
+#                    weekly, monthly and yearly graphs of received/sent and \
+#                    bounced/rejected mail.
+### END INIT INFO
 
 MAILLOG=/var/log/maillog
 PRIORITY=-19
@@ -31,7 +45,7 @@
 
     RETVAL=$?
     echo
-    [ $RETVAL = 0 ] && touch /var/lock/subsys/$prog
+    [ $RETVAL -eq 0 ] && touch /var/lock/subsys/$prog
     return $RETVAL
 }
 stop() {
@@ -39,7 +53,7 @@
     killproc $exe
     RETVAL=$?
     echo
-    [ $RETVAL = 0 ] && rm -f /var/lock/subsys/$prog /var/run/$prog.pid
+    [ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/$prog /var/run/$prog.pid
 }
 reload() {
     echo -n $"Reloading $prog: "
@@ -63,11 +77,13 @@
   restart)
     stop
     start
+    RETVAL=$?
     ;;
   condrestart)
     if [ -f /var/run/$prog.pid ] ; then
         stop
         start
+        RETVAL=$?
     fi
     ;;
   reload)
@@ -75,7 +91,7 @@
 	;;
   *)
     echo $"Usage: $prog {start|stop|restart|condrestart|reload|status}"
-    exit 1
+    RETVAL=3
 esac
 
 exit $RETVAL


Index: mailgraph.spec
===================================================================
RCS file: /cvs/pkgs/rpms/mailgraph/F-8/mailgraph.spec,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- mailgraph.spec	25 Jun 2007 17:56:19 -0000	1.4
+++ mailgraph.spec	31 Oct 2007 01:46:07 -0000	1.5
@@ -8,8 +8,8 @@
 Group:          System Environment/Daemons
 License:        GPL
 
-URL:            http://people.ee.ethz.ch/~dws/software/mailgraph 
-Source0:        http://people.ee.ethz.ch/~dws/software/mailgraph/pub/%{name}-%{version}.tar.gz
+URL:            http://mailgraph.schweikert.ch/
+Source0:        http://mailgraph.schweikert.ch/pub/%{name}-%{version}.tar.gz
 Source1:        mailgraph.init
 Source2:        mailgraph.conf
 Source3:        mailgraph.sysconfig
@@ -17,7 +17,6 @@
 Source5:        mailgraph.fc
 Source6:        mailgraph.if
 Patch0:         paths.patch
-Patch1:         mailgraph-spampd.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 
 BuildRequires:  checkpolicy, selinux-policy-devel, hardlink
@@ -53,7 +52,6 @@
 %prep
 %setup -q
 %patch0 -p1 -b .paths
-%patch1 -p2 -b .spampd
 
 mkdir selinux
 cp -p %{SOURCE4} %{SOURCE5} %{SOURCE6} ./selinux/
@@ -100,6 +98,10 @@
 %post
 /sbin/chkconfig --add %{name} 2>&1 > /dev/null || :
 
+if [ "$1" -ge "1" ]; then
+  /sbin/service %{name} condrestart 2>&1 > /dev/null || :
+fi
+
 %preun
 if [ $1 = 0 ]; then
   /sbin/service %{name} stop 2>&1 > /dev/null || :
@@ -113,14 +115,22 @@
 fi
 
 %post selinux
-# Explicitly allow transitions into the new domain
-/usr/sbin/setsebool %{name}_disable_trans 0 &> /dev/null || :
+/sbin/service %{name} status &> /dev/null ||:
+STATUS=$?
+
+if [ $STATUS -eq 0 ]; then
+  /sbin/service %{name} stop &> /dev/null ||:
+fi
 
 for selinuxvariant in %{selinux_variants}; do
   /usr/sbin/semodule -s ${selinuxvariant} -i \
     %{_datadir}/selinux/${selinuxvariant}/%{name}.pp &> /dev/null || :
 done
 
+if [ $STATUS -eq 0 ]; then
+  /sbin/service %{name} start &> /dev/null ||:
+fi
+
 # Fix up non-standard file contexts
 /sbin/fixfiles -R %{name} restore || :
 /sbin/restorecon -R %{_localstatedir}/cache/%{name} || :
@@ -128,15 +138,25 @@
 %postun selinux
 # Clean up after package removal
 if [ $1 -eq 0 ]; then
-  /usr/sbin/sesetbool %{name}_disable_trans 1
-  /sbin/service %{name} condrestart &> /dev/null || :
+  /sbin/service %{name} status &> /dev/null ||:
+  STATUS=$?
+
+  if [ $STATUS -eq 0 ]; then
+    /sbin/service %{name} stop &> /dev/null ||:
+  fi
 
   # Remove SELinux policy modules
   for selinuxvariant in %{selinux_variants}
   do
     /usr/sbin/semodule -s ${selinuxvariant} -r %{name} &> /dev/null || :
   done
+
+  if [ $STATUS -eq 0 ]; then
+    /sbin/service %{name} start &> /dev/null ||:
+  fi
+
   /sbin/fixfiles -R %{name} restore || :
+
   # Clean up any remaining file contexts (shouldn't be any really)
   [ -d %{_localstatedir}/cache/%{name} ] && \
     /sbin/restorecon -R %{_localstatedir}/cache/%{name} &> /dev/null || :
@@ -159,10 +179,12 @@
 %doc selinux/*
 
 %changelog
-* Mon Jun 25 2007 Bernard Johnson <bjohnson at symetrix.com> - 1.13-1
-- v 1.13
-- patch from Thomas Vander Stichele to catch logging of spampd on fedora
-- selinux policy fu
+* Tue Oct 30 2007 Bernard Johnson <bjohnson at symetrix.com> - 1.14-1
+- v 1.14
+- fix broken URLs (bz #251280)
+- selinux policy fu (bz #243302)
+- Mailgraph needs AddHandler cgi-script .cgi (bz #289021)
+- Make initscript LSB compliant (bz #246977)
 
 * Sun Mar 25 2007 Bernard Johnson <bjohnson at symetrix.com> - 1.12-5
 - require initscripts because initfile uses daemon function


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/mailgraph/F-8/sources,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- sources	21 Jun 2007 20:01:42 -0000	1.3
+++ sources	31 Oct 2007 01:46:07 -0000	1.4
@@ -1 +1 @@
-b59cc2375662f6c113c6be2ab5bfa179  mailgraph-1.13.tar.gz
+0f0ae91968ea7ae0c1d14985c560530b  mailgraph-1.14.tar.gz




More information about the fedora-extras-commits mailing list