summaryrefslogtreecommitdiff
path: root/mail/spamd
diff options
context:
space:
mode:
authorpeter <peter@pkgsrc.org>2006-04-01 12:14:27 +0000
committerpeter <peter@pkgsrc.org>2006-04-01 12:14:27 +0000
commit94637ea46d3424e52139cfdd1cd872c6a3f635f6 (patch)
tree77021b54300dbe13f56496d6ccc8399ebc3bcfce /mail/spamd
parent3fc9985858c6f6248f5094bb357cd8fd4f5d8eef (diff)
downloadpkgsrc-94637ea46d3424e52139cfdd1cd872c6a3f635f6.tar.gz
Update spamd to 20060330.
This version allows changing of the paths for spamd chroot, spamd database, pfctl binary and configuration file. This allows spamd to just work for different configurations. Based on patches and suggestions from Jeremy C. Reed and Johnny Lam.
Diffstat (limited to 'mail/spamd')
-rw-r--r--mail/spamd/Makefile25
-rw-r--r--mail/spamd/distinfo8
2 files changed, 20 insertions, 13 deletions
diff --git a/mail/spamd/Makefile b/mail/spamd/Makefile
index ceed73d5a2d..77013a46b7e 100644
--- a/mail/spamd/Makefile
+++ b/mail/spamd/Makefile
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.7 2006/03/07 22:32:23 peter Exp $
+# $NetBSD: Makefile,v 1.8 2006/04/01 12:14:27 peter Exp $
-DISTNAME= spamd-20060307
+DISTNAME= spamd-20060330
CATEGORIES= mail
MASTER_SITES= http://nedbsd.nl/~ppostma/pf/
@@ -12,21 +12,28 @@ ONLY_FOR_PLATFORM= NetBSD-*-* OpenBSD-*-* FreeBSD-*-* DragonFly-*-*
NO_CONFIGURE= yes
-PKG_USERS= _spamd:_spamd::Spam\ Daemon:${VARBASE}/chroot/spamd:/sbin/nologin
+SPAMD_HOME= ${VARBASE}/chroot/spamd
+OWN_DIRS= ${SPAMD_HOME}
+
+CPPFLAGS+= -DPATH_SPAMD_HOME=\"${SPAMD_HOME}\"
+CPPFLAGS+= -DPATH_SPAMD_DB=\"${VARBASE}/db/spamd\"
+CPPFLAGS+= -DPATH_PFCTL=\"${PFCTL}\"
+CPPFLAGS+= -DPATH_SPAMD_CONF=\"${SPAMD_CONF}\"
+
+PKG_USERS= _spamd:_spamd::Spam\ Daemon:${SPAMD_HOME}:/sbin/nologin
PKG_GROUPS= _spamd
-OWN_DIRS= ${VARBASE}/chroot/spamd
RCD_SCRIPTS= pfspamd
-CONF_FILES= ${PREFIX}/share/examples/spamd/spamd.conf \
- ${PKG_SYSCONFDIR}/spamd.conf
+SPAMD_CONF= ${PKG_SYSCONFDIR}/spamd.conf
+CONF_FILES= ${PREFIX}/share/examples/spamd/spamd.conf ${SPAMD_CONF}
SUBST_CLASSES+= fix
SUBST_STAGE.fix= post-patch
SUBST_FILES.fix= spamd/spamd.8
-SUBST_FILES.fix+= spamd-setup/spamd-setup.c spamd-setup/spamd-setup.8
-SUBST_SED.fix= -e 's,/etc/spamd.conf,${PKG_SYSCONFDIR}/spamd.conf,g'
-SUBST_MESSAGE.fix= "Fixing configuration paths."
+SUBST_FILES.fix+= spamd-setup/spamd-setup.8
+SUBST_SED.fix= -e 's,/etc/spamd.conf,${SPAMD_CONF},g'
+SUBST_MESSAGE.fix= Fixing configuration paths.
INSTALLATION_DIRS+= libexec sbin ${PKGMANDIR}/cat5 ${PKGMANDIR}/man5
INSTALLATION_DIRS+= ${PKGMANDIR}/cat8 ${PKGMANDIR}/man8 share/examples/spamd
diff --git a/mail/spamd/distinfo b/mail/spamd/distinfo
index 45e5234e017..f5496a9d42a 100644
--- a/mail/spamd/distinfo
+++ b/mail/spamd/distinfo
@@ -1,5 +1,5 @@
-$NetBSD: distinfo,v 1.3 2006/03/07 22:32:23 peter Exp $
+$NetBSD: distinfo,v 1.4 2006/04/01 12:14:27 peter Exp $
-SHA1 (spamd-20060307.tar.gz) = 9541b352e604fef27d9eb78c4dd63bb9b35c5894
-RMD160 (spamd-20060307.tar.gz) = 558448cec7aa4d65805b59c3294bfd6c7908182c
-Size (spamd-20060307.tar.gz) = 34303 bytes
+SHA1 (spamd-20060330.tar.gz) = 152b8da2baac9eeedd9b69a9a7a2f8169ca55d9e
+RMD160 (spamd-20060330.tar.gz) = 94707f9714e7a67c778aad12032339eba452a490
+Size (spamd-20060330.tar.gz) = 34509 bytes