[dspam/el6] fix bug #1185489

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



commit 9b9d084e9ffeef5120ff5917d47f64563d537ba6
Author: Nathanael d. Noblet <nathanael@xxxxxxxxx>
Date:   Fri Jan 30 12:20:29 2015 -0700

    fix bug #1185489

 dspam.spec |    7 +++++--
 1 files changed, 5 insertions(+), 2 deletions(-)
---
diff --git a/dspam.spec b/dspam.spec
index 538a891..c442814 100644
--- a/dspam.spec
+++ b/dspam.spec
@@ -12,7 +12,7 @@
 Summary:                A library and Mail Delivery Agent for Bayesian SPAM filtering
 Name:                   dspam
 Version:                3.10.2
-Release:                4%{?dist}
+Release:                5%{?dist}
 License:                GPLv2
 Group:                  System Environment/Daemons
 Source0:                http://downloads.sourceforge.net/%{name}/%{name}-%{version}.tar.gz
@@ -329,7 +329,7 @@ exit 0
 
 %files client
 %defattr(-, root,root,-)
-%{_bindir}/dspamc
+%attr(%{dspam_mode},%{dspam_user},%{mail_group}) %{_bindir}/dspamc
 
 %files libs
 %defattr(-,root,root,-)
@@ -379,6 +379,9 @@ exit 0
 %config(noreplace) %{_sysconfdir}/httpd/conf.d/dspam-web.conf
 
 %changelog
+* Fri Jan 30 2015 Nathanael Noblet <nathanael@xxxxxxx> - 3.10.2-5
+- Updated dspamc permissions - fixes bug #1185489
+
 * Thu May 23 2013 Nathanael Noblet <nathanael@xxxxxxx> - 3.10.2-4
 - Fix recipient corruption bug
 
--
Fedora Extras Perl SIG
http://www.fedoraproject.org/wiki/Extras/SIGs/Perl
perl-devel mailing list
perl-devel@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/perl-devel





[Index of Archives]     [Fedora Announce]     [Fedora Kernel]     [Fedora Testing]     [Fedora Legacy Announce]     [Fedora PHP Devel]     [Kernel Devel]     [Fedora Legacy]     [Fedora Maintainers]     [Fedora Desktop]     [PAM]     [Red Hat Development]     [Big List of Linux Books]     [Gimp]     [Yosemite Information]
  Powered by Linux