rpms/spamass-milter/F-9 spamass-milter.spec, 1.15, 1.16 spamass-milter.sysv, 1.3, 1.4

Paul Howarth pghmcfc at fedoraproject.org
Fri Apr 3 14:15:12 UTC 2009


Author: pghmcfc

Update of /cvs/pkgs/rpms/spamass-milter/F-9
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv26176/F-9

Modified Files:
	spamass-milter.spec spamass-milter.sysv 
Log Message:
resync with devel


Index: spamass-milter.spec
===================================================================
RCS file: /cvs/pkgs/rpms/spamass-milter/F-9/spamass-milter.spec,v
retrieving revision 1.15
retrieving revision 1.16
diff -u -r1.15 -r1.16
--- spamass-milter.spec	2 Feb 2009 15:05:29 -0000	1.15
+++ spamass-milter.spec	3 Apr 2009 14:14:42 -0000	1.16
@@ -1,7 +1,7 @@
 Summary:	Milter (mail filter) for spamassassin
 Name:		spamass-milter
 Version:	0.3.1
-Release:	9%{?dist}
+Release:	13%{?dist}
 License:	GPLv2+
 Group:		System Environment/Daemons
 URL:		http://savannah.nongnu.org/projects/spamass-milt/
@@ -17,12 +17,10 @@
 BuildRequires:	spamassassin, sendmail-devel
 Requires:	spamassassin, /usr/sbin/sendmail
 
-Requires(pre): shadow-utils
+Requires(pre): /usr/bin/getent, /usr/sbin/groupadd, /usr/sbin/useradd, /usr/sbin/usermod
 Requires(post): /sbin/chkconfig
-Requires(post): /sbin/service
-Requires(preun): /sbin/chkconfig
-Requires(preun): /sbin/service
-Requires(postun): /sbin/service
+Requires(preun): /sbin/chkconfig, initscripts
+Requires(postun): initscripts
 
 %description
 A milter (Mail Filter) application that pipes incoming mail (including things
@@ -34,7 +32,10 @@
 Group:		System Environment/Daemons
 Requires:	%{name} = %{version}-%{release}
 Requires(pre):	postfix
-Requires(post):	shadow-utils
+Requires(post):	shadow-utils, %{name} = %{version}-%{release}
+%if 0%{?fedora} > 9
+BuildArch:	noarch
+%endif
 
 %description postfix
 This package adds support for running spamass-milter using a Unix-domain
@@ -64,6 +65,7 @@
 
 %{__install} -m 755 -D spamass-milter.sysv %{buildroot}%{_initrddir}/spamass-milter
 %{__install} -m 644 -D spamass-milter.sysconfig %{buildroot}%{_sysconfdir}/sysconfig/spamass-milter
+%{__install} -m 755 -d %{buildroot}%{_localstatedir}/lib/spamass-milter
 %{__install} -m 711 -d %{buildroot}%{_localstatedir}/run/spamass-milter
 %{__install} -m 750 -d %{buildroot}%{_localstatedir}/run/spamass-milter/postfix
 %{__install} -m 755 spamass-milter-wrapper %{buildroot}%{_sbindir}/spamass-milter-wrapper
@@ -71,8 +73,10 @@
 %pre
 /usr/bin/getent group sa-milt >/dev/null || /usr/sbin/groupadd -r sa-milt
 /usr/bin/getent passwd sa-milt >/dev/null || \
-	/usr/sbin/useradd -r -g sa-milt -d %{_localstatedir}/run/spamass-milter \
+	/usr/sbin/useradd -r -g sa-milt -d %{_localstatedir}/lib/spamass-milter \
 		-s /sbin/nologin -c "SpamAssassin Milter" sa-milt
+# Fix homedir for upgrades
+/usr/sbin/usermod --home %{_localstatedir}/lib/spamass-milter sa-milt &>/dev/null
 exit 0
 
 %post
@@ -80,12 +84,12 @@
 
 %preun
 if [ $1 -eq 0 ]; then
-	/sbin/service spamass-milter stop &>/dev/null || :
+	%{_initrddir}/spamass-milter stop &>/dev/null || :
 	/sbin/chkconfig --del spamass-milter || :
 fi
 
 %postun
-/sbin/service spamass-milter condrestart &>/dev/null || :
+%{_initrddir}/spamass-milter condrestart &>/dev/null || :
 
 %post postfix
 # This is needed because the milter needs to "give away" the MTA communication
@@ -104,6 +108,7 @@
 %{_initrddir}/spamass-milter
 %{_sbindir}/spamass-milter
 %{_sbindir}/spamass-milter-wrapper
+%dir %attr(-,sa-milt,sa-milt) %{_localstatedir}/lib/spamass-milter/
 %dir %attr(-,sa-milt,sa-milt) %{_localstatedir}/run/spamass-milter/
 
 %files postfix
@@ -112,6 +117,25 @@
 %dir %attr(-,sa-milt,postfix) %{_localstatedir}/run/spamass-milter/postfix/
 
 %changelog
+* Wed Mar 18 2009 Paul Howarth <paul at city-fan.org> 0.3.1-13
+- Call initscripts directly instead of via /sbin/service and fine-tune scriptlet
+  dependencies
+- Change sa-milt user's home directory from
+  %%{_localstatedir}/run/spamass-milter to %%{_localstatedir}/lib/spamass-milter
+  so as to retain directory contents across a reboot (#489995), and fix the home
+  directory of any existing sa-milt account on upgrades
+
+* Fri Feb 27 2009 Paul Howarth <paul at city-fan.org> 0.3.1-12
+- Subpackage for postfix is now noarch for Fedora 10 onwards
+- Fix scriptlet deps to ensure that sa-milt user exists before we attempt to
+  add it to the postfix group
+
+* Wed Feb 25 2009 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 0.3.1-11
+- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
+
+* Fri Feb 13 2009 Paul Howarth <paul at city-fan.org> 0.3.1-10
+- Rebuild for shared libmilter in Fedora 11 development
+
 * Thu Jul  3 2008 Paul Howarth <paul at city-fan.org> 0.3.1-9
 - Require /usr/sbin/sendmail (for -b/-B/-x options) rather than sendmail pkg
 - Make summary and description less Sendmail-specific


Index: spamass-milter.sysv
===================================================================
RCS file: /cvs/pkgs/rpms/spamass-milter/F-9/spamass-milter.sysv,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- spamass-milter.sysv	2 Feb 2009 15:05:29 -0000	1.3
+++ spamass-milter.sysv	3 Apr 2009 14:14:42 -0000	1.4
@@ -38,8 +38,9 @@
 
 # Read configuration
 source %{_initrddir}/functions
-source %{_sysconfdir}/sysconfig/network
-[ -r "${SYSCONFIG}" ] && source "${SYSCONFIG}"
+for configfile in %{_sysconfdir}/sysconfig/network "${SYSCONFIG}"; do
+	[ -r "${configfile}" ] && source "${configfile}"
+done
 
 [ -x %{_sbindir}/spamass-milter ] || exit 5
 




More information about the fedora-extras-commits mailing list