[perl-SOAP-Lite] Add a comment about the bundled IO modules

2013-05-23 Thread Petr Šabata
commit de25d989801c413ad21fae90dfb6c1aab205cabd
Author: Petr Šabata con...@redhat.com
Date:   Thu May 23 11:51:23 2013 +0200

Add a comment about the bundled IO modules

 perl-SOAP-Lite.spec |1 +
 1 files changed, 1 insertions(+), 0 deletions(-)
---
diff --git a/perl-SOAP-Lite.spec b/perl-SOAP-Lite.spec
index 6cbe932..9cae16f 100644
--- a/perl-SOAP-Lite.spec
+++ b/perl-SOAP-Lite.spec
@@ -6,6 +6,7 @@ License:GPL+ or Artistic
 Group:  Development/Libraries
 URL:http://search.cpan.org/dist/SOAP-Lite/
 Source0:
http://search.cpan.org/CPAN/authors/id/M/MK/MKUTTER/SOAP-Lite-%{version}.tar.gz
+# This shouldn't be needed with 0.717+ (#78489)
 Patch0: perl-SOAP-Lite-0.715-IO-modules.patch
 Patch1: perl-SOAP-Lite-0.716-test.patch
 BuildArch:  noarch
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

Broken dependencies: perl-Bio-SamTools

2013-05-23 Thread buildsys


perl-Bio-SamTools has broken dependencies in the F-19 tree:
On x86_64:
perl-Bio-SamTools-1.35-2.fc19.x86_64 requires 
perl(Bio::SeqFeature::Lite)
perl-Bio-SamTools-1.35-2.fc19.x86_64 requires perl(Bio::PrimarySeq)
On i386:
perl-Bio-SamTools-1.35-2.fc19.i686 requires perl(Bio::SeqFeature::Lite)
perl-Bio-SamTools-1.35-2.fc19.i686 requires perl(Bio::PrimarySeq)
Please resolve this as soon as possible.


--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

Broken dependencies: perl-Bio-ASN1-EntrezGene

2013-05-23 Thread buildsys


perl-Bio-ASN1-EntrezGene has broken dependencies in the F-19 tree:
On x86_64:
perl-Bio-ASN1-EntrezGene-1.091-17.fc19.noarch requires 
perl(Bio::Index::AbstractSeq)
On i386:
perl-Bio-ASN1-EntrezGene-1.091-17.fc19.noarch requires 
perl(Bio::Index::AbstractSeq)
Please resolve this as soon as possible.


--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[Bug 966500] New: Update Devel-Cover to 1.03

2013-05-23 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=966500

Bug ID: 966500
   Summary: Update Devel-Cover to 1.03
   Product: Fedora
   Version: rawhide
 Component: perl-Devel-Cover
  Severity: unspecified
  Priority: unspecified
  Assignee: tcall...@redhat.com
  Reporter: ppi...@redhat.com
QA Contact: extras...@fedoraproject.org
CC: perl-devel@lists.fedoraproject.org,
tcall...@redhat.com

Current perl-Devel-Cover-0.89-5.fc18 will not work with perl 5.18. Please
update to latest upstream version 1.03 that fixes this bug.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=HIL7eLgqqIa=cc_unsubscribe
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

Broken dependencies: perl-Bio-SamTools

2013-05-23 Thread buildsys


perl-Bio-SamTools has broken dependencies in the rawhide tree:
On x86_64:
perl-Bio-SamTools-1.35-2.fc19.x86_64 requires 
perl(Bio::SeqFeature::Lite)
perl-Bio-SamTools-1.35-2.fc19.x86_64 requires perl(Bio::PrimarySeq)
On i386:
perl-Bio-SamTools-1.35-2.fc19.i686 requires perl(Bio::SeqFeature::Lite)
perl-Bio-SamTools-1.35-2.fc19.i686 requires perl(Bio::PrimarySeq)
Please resolve this as soon as possible.


--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

Broken dependencies: perl-Bio-ASN1-EntrezGene

2013-05-23 Thread buildsys


perl-Bio-ASN1-EntrezGene has broken dependencies in the rawhide tree:
On x86_64:
perl-Bio-ASN1-EntrezGene-1.091-17.fc19.noarch requires 
perl(Bio::Index::AbstractSeq)
On i386:
perl-Bio-ASN1-EntrezGene-1.091-17.fc19.noarch requires 
perl(Bio::Index::AbstractSeq)
Please resolve this as soon as possible.


--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[perl-Pod-Simple] Specify all dependencies

2013-05-23 Thread Petr Pisar
commit 2493421f90a9353911db32a6a321bff6dd7df948
Author: Petr Písař ppi...@redhat.com
Date:   Thu May 23 17:06:54 2013 +0200

Specify all dependencies

 perl-Pod-Simple.spec |6 +-
 1 files changed, 5 insertions(+), 1 deletions(-)
---
diff --git a/perl-Pod-Simple.spec b/perl-Pod-Simple.spec
index 23e24f3..7f90bed 100644
--- a/perl-Pod-Simple.spec
+++ b/perl-Pod-Simple.spec
@@ -2,7 +2,7 @@ Name:   perl-Pod-Simple
 # Epoch to compete with perl.spec
 Epoch:  1
 Version:3.28
-Release:1%{?dist}
+Release:2%{?dist}
 Summary:Framework for parsing POD documentation
 License:GPL+ or Artistic
 Group:  Development/Libraries
@@ -27,6 +27,7 @@ BuildRequires:  perl(Symbol)
 BuildRequires:  perl(Text::Wrap) = 98.112902
 BuildRequires:  perl(vars)
 # Tests:
+BuildRequires:  perl(base)
 BuildRequires:  perl(Data::Dumper)
 BuildRequires:  perl(File::Find)
 BuildRequires:  perl(lib)
@@ -64,6 +65,9 @@ make test
 %{_mandir}/man3/*
 
 %changelog
+* Thu May 23 2013 Petr Pisar ppi...@redhat.com - 1:3.28-2
+- Specify all dependencies
+
 * Mon May 06 2013 Petr Pisar ppi...@redhat.com - 1:3.28-1
 - 3.28 bump
 
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[dspam/el5] fix recipient corruption

2013-05-23 Thread Nathanael Noblet
commit d1b150721864a95dca3750e37874320c3a925763
Author: Nathanael D. Noblet nathan...@gnat.ca
Date:   Thu May 23 10:00:52 2013 -0600

fix recipient corruption

 dspam-recipient-corruption.patch |   30 ++
 dspam.spec   |7 ++-
 2 files changed, 36 insertions(+), 1 deletions(-)
---
diff --git a/dspam-recipient-corruption.patch b/dspam-recipient-corruption.patch
new file mode 100644
index 000..2704ab5
--- /dev/null
+++ b/dspam-recipient-corruption.patch
@@ -0,0 +1,30 @@
+commit cbed19764df8ecc1469f739ca33eb92aa3f67584
+Author: Allan Ievers aimail-dspam_us...@rearden.com
+Date:   Thu May 10 23:07:30 2012 +0200
+
+Fix recipient corrpution when releasing a message from quarantine
+
+MFM: 1 day
+Bug-ID: none
+Bug-Reported-By: Allan Ievers aimail-dspam_us...@rearden.com
+Security: none
+
+diff --git a/src/dspam.c b/src/dspam.c
+index 7afc038..2100c9e 100644
+--- a/src/dspam.c
 b/src/dspam.c
+@@ -1,4 +1,4 @@
+-/* $Id: dspam.c,v 1.412 2011/11/10 00:26:00 tomhendr Exp $ */
++/* $Id: dspam.c,v 1.413 2012/05/10 23:03:25 sbajic Exp $ */
+ 
+ /*
+  DSPAM
+@@ -500,7 +500,7 @@ process_message (
+ }
+ 
+ /* Change also the mail recipient */
+-ATX-recipient = CTX-username;
++strcpy(ATX-recipient, CTX-username);
+ 
+   }
+ }
diff --git a/dspam.spec b/dspam.spec
index 37aeffb..7e83edf 100644
--- a/dspam.spec
+++ b/dspam.spec
@@ -12,7 +12,7 @@
 Summary:A library and Mail Delivery Agent for Bayesian SPAM 
filtering
 Name:   dspam
 Version:3.10.2
-Release:3%{?dist}
+Release:4%{?dist}
 License:GPLv2
 Group:  System Environment/Daemons
 Source0:
http://downloads.sourceforge.net/%{name}/%{name}-%{version}.tar.gz
@@ -26,6 +26,7 @@ Source7:  dspam-tmpfiles
 Source99:   dspam-filter-requires.sh
 Patch1: dspam-3.9.0-docs.patch
 Patch2: dspam-3.9.0-dspamsock.patch
+Patch3: dspam-recipient-corruption.patch
 URL:http://www.nuclearelephant.com/
 # kept to be able to build EPEL versions
 Buildroot:  %(mktemp -ud 
%{_tmppath}/%{name}-%{version}-%{release}-XX)
@@ -138,6 +139,7 @@ Web-based interface for DSPAM's powerful Anti-Spam engine.
 %setup -q
 %patch1 -p0
 %patch2 -p0
+%patch3 -p1
 
 %build
 
@@ -377,6 +379,9 @@ exit 0
 %config(noreplace) %{_sysconfdir}/httpd/conf.d/dspam-web.conf
 
 %changelog
+* Thu May 23 2013 Nathanael Noblet nathan...@gnat.ca - 3.10.2-4
+- Fix recipient corruption bug
+
 * Wed May 15 2013 Nathanael Noblet nathan...@gnat.ca - 3.10.2-3
 - set hardened build to add PIE option since dspam can be long running bug 
#954345
 - properly fixes #657357 - PostgreSQL purge script works
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[dspam/el6] Fix recipient corruption

2013-05-23 Thread Nathanael Noblet
commit 73fd10d3d9d9ca30d653d343dd2c9f2fd0460abe
Author: Nathanael D. Noblet nathan...@gnat.ca
Date:   Thu May 23 09:58:35 2013 -0600

Fix recipient corruption

 dspam-recipient-corruption.patch |   30 ++
 dspam.spec   |7 ++-
 2 files changed, 36 insertions(+), 1 deletions(-)
---
diff --git a/dspam-recipient-corruption.patch b/dspam-recipient-corruption.patch
new file mode 100644
index 000..2704ab5
--- /dev/null
+++ b/dspam-recipient-corruption.patch
@@ -0,0 +1,30 @@
+commit cbed19764df8ecc1469f739ca33eb92aa3f67584
+Author: Allan Ievers aimail-dspam_us...@rearden.com
+Date:   Thu May 10 23:07:30 2012 +0200
+
+Fix recipient corrpution when releasing a message from quarantine
+
+MFM: 1 day
+Bug-ID: none
+Bug-Reported-By: Allan Ievers aimail-dspam_us...@rearden.com
+Security: none
+
+diff --git a/src/dspam.c b/src/dspam.c
+index 7afc038..2100c9e 100644
+--- a/src/dspam.c
 b/src/dspam.c
+@@ -1,4 +1,4 @@
+-/* $Id: dspam.c,v 1.412 2011/11/10 00:26:00 tomhendr Exp $ */
++/* $Id: dspam.c,v 1.413 2012/05/10 23:03:25 sbajic Exp $ */
+ 
+ /*
+  DSPAM
+@@ -500,7 +500,7 @@ process_message (
+ }
+ 
+ /* Change also the mail recipient */
+-ATX-recipient = CTX-username;
++strcpy(ATX-recipient, CTX-username);
+ 
+   }
+ }
diff --git a/dspam.spec b/dspam.spec
index a4e2e23..538a891 100644
--- a/dspam.spec
+++ b/dspam.spec
@@ -12,7 +12,7 @@
 Summary:A library and Mail Delivery Agent for Bayesian SPAM 
filtering
 Name:   dspam
 Version:3.10.2
-Release:3%{?dist}
+Release:4%{?dist}
 License:GPLv2
 Group:  System Environment/Daemons
 Source0:
http://downloads.sourceforge.net/%{name}/%{name}-%{version}.tar.gz
@@ -26,6 +26,7 @@ Source7:  dspam-tmpfiles
 Source99:   dspam-filter-requires.sh
 Patch1: dspam-3.9.0-docs.patch
 Patch2: dspam-3.9.0-dspamsock.patch
+Patch3: dspam-recipient-corruption.patch
 URL:http://www.nuclearelephant.com/
 # kept to be able to build EPEL versions
 Buildroot:  %(mktemp -ud 
%{_tmppath}/%{name}-%{version}-%{release}-XX)
@@ -138,6 +139,7 @@ Web-based interface for DSPAM's powerful Anti-Spam engine.
 %setup -q
 %patch1 -p0
 %patch2 -p0
+%patch3 -p1
 
 %build
 
@@ -377,6 +379,9 @@ exit 0
 %config(noreplace) %{_sysconfdir}/httpd/conf.d/dspam-web.conf
 
 %changelog
+* Thu May 23 2013 Nathanael Noblet nathan...@gnat.ca - 3.10.2-4
+- Fix recipient corruption bug
+
 * Wed May 15 2013 Nathanael Noblet nathan...@gnat.ca - 3.10.2-3
 - set hardened build to add PIE option since dspam can be long running bug 
#954345
 - properly fixes #657357 - PostgreSQL purge script works
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[dspam/f17] fix recipient corruption

2013-05-23 Thread Nathanael Noblet
commit 8fbe8b99b59df459b94748816a795b4284f7e3cf
Author: Nathanael D. Noblet nathan...@gnat.ca
Date:   Thu May 23 09:56:22 2013 -0600

fix recipient corruption

 dspam-recipient-corruption.patch |   30 ++
 dspam.spec   |6 +-
 2 files changed, 35 insertions(+), 1 deletions(-)
---
diff --git a/dspam-recipient-corruption.patch b/dspam-recipient-corruption.patch
new file mode 100644
index 000..2704ab5
--- /dev/null
+++ b/dspam-recipient-corruption.patch
@@ -0,0 +1,30 @@
+commit cbed19764df8ecc1469f739ca33eb92aa3f67584
+Author: Allan Ievers aimail-dspam_us...@rearden.com
+Date:   Thu May 10 23:07:30 2012 +0200
+
+Fix recipient corrpution when releasing a message from quarantine
+
+MFM: 1 day
+Bug-ID: none
+Bug-Reported-By: Allan Ievers aimail-dspam_us...@rearden.com
+Security: none
+
+diff --git a/src/dspam.c b/src/dspam.c
+index 7afc038..2100c9e 100644
+--- a/src/dspam.c
 b/src/dspam.c
+@@ -1,4 +1,4 @@
+-/* $Id: dspam.c,v 1.412 2011/11/10 00:26:00 tomhendr Exp $ */
++/* $Id: dspam.c,v 1.413 2012/05/10 23:03:25 sbajic Exp $ */
+ 
+ /*
+  DSPAM
+@@ -500,7 +500,7 @@ process_message (
+ }
+ 
+ /* Change also the mail recipient */
+-ATX-recipient = CTX-username;
++strcpy(ATX-recipient, CTX-username);
+ 
+   }
+ }
diff --git a/dspam.spec b/dspam.spec
index 8a6859b..f947f1d 100644
--- a/dspam.spec
+++ b/dspam.spec
@@ -27,7 +27,7 @@ Patch1: dspam-3.9.0-docs.patch
 Patch2: dspam-3.9.0-dspamsock.patch
 Patch3: dspam-default-server-port.patch
 Patch4: dspam-3.10.2.exim.patch
-
+Patch5: dspam-recipient-corruption.patch
 URL:http://www.nuclearelephant.com/
 # kept to be able to build EPEL versions
 Buildroot:  %(mktemp -ud 
%{_tmppath}/%{name}-%{version}-%{release}-XX)
@@ -140,6 +140,7 @@ Web-based interface for DSPAM's powerful Anti-Spam engine.
 %patch2 -p0
 %patch3 -p0
 %patch4 -p0
+$patch5 -p1
 
 %build
 
@@ -381,6 +382,9 @@ exit 0
 %config(noreplace) %{_sysconfdir}/httpd/conf.d/dspam-web.conf
 
 %changelog
+* Thu May 23 2013 Nathanael Noblet nathan...@gnat.ca - 3.10.2-5
+- Fix recipient corruption bug
+
 * Wed May 15 2013 Nathanael Noblet nathan...@gnat.ca - 3.10.2-4
 - set hardened build to add PIE option since dspam can be long running bug 
#954345
 - properly fixes #657357 - PostgreSQL purge script works
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[dspam/f18] fix recipient corruption

2013-05-23 Thread Nathanael Noblet
commit c291fa0a1b62b1dd06200ad72c238efc6c5c19df
Author: Nathanael D. Noblet nathan...@gnat.ca
Date:   Thu May 23 09:54:44 2013 -0600

fix recipient corruption

 dspam-recipient-corruption.patch |   30 ++
 dspam.spec   |7 ++-
 2 files changed, 36 insertions(+), 1 deletions(-)
---
diff --git a/dspam-recipient-corruption.patch b/dspam-recipient-corruption.patch
new file mode 100644
index 000..2704ab5
--- /dev/null
+++ b/dspam-recipient-corruption.patch
@@ -0,0 +1,30 @@
+commit cbed19764df8ecc1469f739ca33eb92aa3f67584
+Author: Allan Ievers aimail-dspam_us...@rearden.com
+Date:   Thu May 10 23:07:30 2012 +0200
+
+Fix recipient corrpution when releasing a message from quarantine
+
+MFM: 1 day
+Bug-ID: none
+Bug-Reported-By: Allan Ievers aimail-dspam_us...@rearden.com
+Security: none
+
+diff --git a/src/dspam.c b/src/dspam.c
+index 7afc038..2100c9e 100644
+--- a/src/dspam.c
 b/src/dspam.c
+@@ -1,4 +1,4 @@
+-/* $Id: dspam.c,v 1.412 2011/11/10 00:26:00 tomhendr Exp $ */
++/* $Id: dspam.c,v 1.413 2012/05/10 23:03:25 sbajic Exp $ */
+ 
+ /*
+  DSPAM
+@@ -500,7 +500,7 @@ process_message (
+ }
+ 
+ /* Change also the mail recipient */
+-ATX-recipient = CTX-username;
++strcpy(ATX-recipient, CTX-username);
+ 
+   }
+ }
diff --git a/dspam.spec b/dspam.spec
index d0e2804..a9e3025 100644
--- a/dspam.spec
+++ b/dspam.spec
@@ -12,7 +12,7 @@
 Summary:A library and Mail Delivery Agent for Bayesian SPAM 
filtering
 Name:   dspam
 Version:3.10.2
-Release:6%{?dist}
+Release:7%{?dist}
 License:GPLv2
 Group:  System Environment/Daemons
 Source0:
http://downloads.sourceforge.net/%{name}/%{name}-%{version}.tar.gz
@@ -27,6 +27,7 @@ Patch1: dspam-3.9.0-docs.patch
 Patch2: dspam-3.9.0-dspamsock.patch
 Patch3: dspam-default-server-port.patch
 Patch4: dspam-3.10.2.exim.patch
+Patch5: dspam-recipient-corruption.patch
 URL:http://www.nuclearelephant.com/
 # kept to be able to build EPEL versions
 Buildroot:  %(mktemp -ud 
%{_tmppath}/%{name}-%{version}-%{release}-XX)
@@ -139,6 +140,7 @@ Web-based interface for DSPAM's powerful Anti-Spam engine.
 %patch2 -p0
 %patch3 -p0
 %patch4 -p0
+%patch5 -p1
 
 %build
 
@@ -368,6 +370,9 @@ exit 0
 %config(noreplace) %{_sysconfdir}/httpd/conf.d/dspam-web.conf
 
 %changelog
+* Thu May 23 2013 Nathanael Noblet nathan...@gnat.ca - 3.10.2-7
+- Fix recipient corruption patch
+
 * Wed May 15 2013 Nathanael Noblet nathan...@gnat.ca - 3.10.2-6
 - set hardened build to add PIE option since dspam can be long running bug 
#954345
 - properly fixes #657357 - PostgreSQL purge script works
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[dspam/f19] fix recipient corruption

2013-05-23 Thread Nathanael Noblet
commit 3148973a1b3bd7fcd393a2ca26652a1ec9d1290a
Author: Nathanael D. Noblet nathan...@gnat.ca
Date:   Thu May 23 09:51:27 2013 -0600

fix recipient corruption

 dspam-recipient-corruption.patch |   30 ++
 dspam.spec   |8 +++-
 2 files changed, 37 insertions(+), 1 deletions(-)
---
diff --git a/dspam-recipient-corruption.patch b/dspam-recipient-corruption.patch
new file mode 100644
index 000..2704ab5
--- /dev/null
+++ b/dspam-recipient-corruption.patch
@@ -0,0 +1,30 @@
+commit cbed19764df8ecc1469f739ca33eb92aa3f67584
+Author: Allan Ievers aimail-dspam_us...@rearden.com
+Date:   Thu May 10 23:07:30 2012 +0200
+
+Fix recipient corrpution when releasing a message from quarantine
+
+MFM: 1 day
+Bug-ID: none
+Bug-Reported-By: Allan Ievers aimail-dspam_us...@rearden.com
+Security: none
+
+diff --git a/src/dspam.c b/src/dspam.c
+index 7afc038..2100c9e 100644
+--- a/src/dspam.c
 b/src/dspam.c
+@@ -1,4 +1,4 @@
+-/* $Id: dspam.c,v 1.412 2011/11/10 00:26:00 tomhendr Exp $ */
++/* $Id: dspam.c,v 1.413 2012/05/10 23:03:25 sbajic Exp $ */
+ 
+ /*
+  DSPAM
+@@ -500,7 +500,7 @@ process_message (
+ }
+ 
+ /* Change also the mail recipient */
+-ATX-recipient = CTX-username;
++strcpy(ATX-recipient, CTX-username);
+ 
+   }
+ }
diff --git a/dspam.spec b/dspam.spec
index 1fe25c5..e6e90ee 100644
--- a/dspam.spec
+++ b/dspam.spec
@@ -12,7 +12,7 @@
 Summary:A library and Mail Delivery Agent for Bayesian SPAM 
filtering
 Name:   dspam
 Version:3.10.2
-Release:8%{?dist}
+Release:9%{?dist}
 License:GPLv2
 Group:  System Environment/Daemons
 Source0:
http://downloads.sourceforge.net/%{name}/%{name}-%{version}.tar.gz
@@ -27,6 +27,8 @@ Patch1: dspam-3.9.0-docs.patch
 Patch2: dspam-3.9.0-dspamsock.patch
 Patch3: dspam-default-server-port.patch
 Patch4: dspam-3.10.2.exim.patch
+Patch5: dspam-recipient-corruption.patch
+
 URL:http://www.nuclearelephant.com/
 # kept to be able to build EPEL versions
 Buildroot:  %(mktemp -ud 
%{_tmppath}/%{name}-%{version}-%{release}-XX)
@@ -139,6 +141,7 @@ Web-based interface for DSPAM's powerful Anti-Spam engine.
 %patch2 -p0
 %patch3 -p0
 %patch4 -p0
+%patch5 -p1
 
 %build
 
@@ -368,6 +371,9 @@ exit 0
 %config(noreplace) %{_sysconfdir}/httpd/conf.d/dspam-web.conf
 
 %changelog
+* Thu May 23 2013 Nathanael Noblet nathan...@gnat.ca - 3.10.2-9
+- Patch for recipient corruption bug
+
 * Wed May 15 2013 Nathanael Noblet nathan...@gnat.ca - 3.10.2-8
 - set hardened build to add PIE option since dspam can be long running
 - bug #954345
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[dspam] fix recipient corruption

2013-05-23 Thread Nathanael Noblet
Summary of changes:

  3148973... fix recipient corruption (*)

(*) This commit already existed in another branch; no separate mail sent
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

File Config-IniFiles-2.82.tar.gz uploaded to lookaside cache by spot

2013-05-23 Thread Tom Callaway
A file has been added to the lookaside cache for perl-Config-IniFiles:

e0e85657c64461a4e19a11b1862fd7ef  Config-IniFiles-2.82.tar.gz
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[perl-Config-IniFiles] 2.82

2013-05-23 Thread Tom Callaway
commit 332d04b7e3e184f5ee84b0c07bde5da54b8d4150
Author: Tom Callaway s...@fedoraproject.org
Date:   Thu May 23 16:45:49 2013 -0400

2.82

 .gitignore|1 +
 perl-Config-IniFiles.spec |5 -
 sources   |2 +-
 3 files changed, 6 insertions(+), 2 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index d9351c9..f8e1e50 100644
--- a/.gitignore
+++ b/.gitignore
@@ -5,3 +5,4 @@ Config-IniFiles-2.58.tar.gz
 /Config-IniFiles-2.78.tar.gz
 /Config-IniFiles-2.79.tar.gz
 /Config-IniFiles-2.81.tar.gz
+/Config-IniFiles-2.82.tar.gz
diff --git a/perl-Config-IniFiles.spec b/perl-Config-IniFiles.spec
index c91f5eb..c6d3a70 100644
--- a/perl-Config-IniFiles.spec
+++ b/perl-Config-IniFiles.spec
@@ -1,5 +1,5 @@
 Name:   perl-Config-IniFiles
-Version:2.81
+Version:2.82
 Release:1%{?dist}
 Summary:A module for reading .ini-style configuration files
 Group:  Development/Libraries
@@ -45,6 +45,9 @@ make test
 %{_mandir}/man3/*.3pm*
 
 %changelog
+* Thu May 23 2013 Tom Callaway s...@fedoraproject.org - 2.82-1
+- update to 2.82
+
 * Fri May 17 2013 Tom Callaway s...@fedoraproject.org - 2.81-1
 - update to 2.81
 
diff --git a/sources b/sources
index 35d4a23..c3bc9ee 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-b99a2c17e3221e45010d37e8509105d2  Config-IniFiles-2.81.tar.gz
+e0e85657c64461a4e19a11b1862fd7ef  Config-IniFiles-2.82.tar.gz
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel

[Bug 966028] perl-Config-IniFiles-2.82 is available

2013-05-23 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=966028

Tom spot Callaway tcall...@redhat.com changed:

   What|Removed |Added

 Status|NEW |CLOSED
 Resolution|--- |RAWHIDE
Last Closed||2013-05-23 16:46:33

--- Comment #1 from Tom spot Callaway tcall...@redhat.com ---
2.82 in rawhide.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
Unsubscribe from this bug 
https://bugzilla.redhat.com/token.cgi?t=LivhMZ7MUTa=cc_unsubscribe
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/perl-devel