Bug 115353 - Fedora Test Update Tracking: spamassassin-2.63-0.2
Summary: Fedora Test Update Tracking: spamassassin-2.63-0.2
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: spamassassin
Version: 1
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Chip Turner
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2004-02-11 04:24 UTC by Warren Togami
Modified: 2007-11-30 22:10 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2004-02-28 21:56:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Warren Togami 2004-02-11 04:24:22 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.6)
Gecko/20040209 Firefox/0.8

Description of problem:

---------------------------------------------------------------------
Fedora Test Update Notification
FEDORA-2004-072
2004-02-10
---------------------------------------------------------------------

Name        : spamassassin
Version     : 2.63
Release     : 0.1
Summary     : Spam filter for email which can be invoked from mail
delivery agents.
Description :
SpamAssassin provides you with a way to reduce if not completely eliminate
Unsolicited Commercial Email (SPAM) from your incoming email.  It can
be invoked by a MDA such as sendmail or postfix, or can be called from
a procmail script, .forward file, etc.  It uses a genetic-algorithm
evolved scoring system to identify messages which look spammy, then
adds headers to the message so they can be filtered by the user's mail
reading software.  This distribution includes the spamd/spamc components
which create a server that considerably speeds processing of mail.

To enable spamassassin, if you are receiving mail locally, simply add
this line to your ~/.procmailrc:
INCLUDERC=/etc/mail/spamassassin/spamassassin-default.rc

To filter spam for all users, add that line to /etc/procmailrc
(creating if necessary).

---------------------------------------------------------------------
Update Information:

This update from spamassassin-2.60 to 2.63 in FC1 should fix many
bugs and improve spam detection capability.  See the release notes
at the upstream spamassassin.org for more information.

This release also enables spamc/spamd optional OpenSSL support.

Please discuss this test update on fedora-test-list.
Report definite findings of success or failure to this
Test Update Tracking report after you have sufficiently
tested spamassassin's range of features in production.

If no regressions are confirmed by February 20th, 2004 then this
update should become final.  This date may be moved sooner if the
feedback is overwhelmingly postiive from many high traffic mail admins.

---------------------------------------------------------------------
* Mon Feb 09 2004 Warren Togami <wtogami> 2.63-0.1
- rename for FC1

* Sat Jan 24 2004 Warren Togami <wtogami> 2.63-5
- require vendorlib instead
- rebuild

* Wed Jan 21 2004 Warren Togami <wtogami> 2.63-3
- krb5-backcompat.patch so older krb5-devel does not fail

* Wed Jan 21 2004 Warren Togami <wtogami> 2.63-2
- upgrade to 2.63

* Mon Jan 19 2004 Warren Togami <wtogami> 2.62-3
- Ville Skytt�'s fixes from #113596 including:
- Fix buildroot traces
- enable openssl
- Trailing slash to DESTDIR (bug 90202 comment 14).
- export optflags so they're honored, affects spamc only.

* Mon Jan 19 2004 Warren Togami <wtogami> 2.62-2
- upgrade to 2.62
- Prereq -> Requires, former is deprecated
- Require current version of perl
- Remove urban myth clean test
- TODO: Get rid of prefix

* Wed Dec 31 2003 Dan Walsh <dwalsh> 2.61-2
- Change sysconfdir to not use full path

* Tue Dec 09 2003 Chip Turner <cturner> 2.61-1
- upgrade to 2.61


---------------------------------------------------------------------
This update can be downloaded from:

http://download.fedora.redhat.com/pub/fedora/linux/core/updates/testing/1/

5c07937877dc927e46a5cd3b012d310f  SRPMS/spamassassin-2.63-0.1.src.rpm
a2bef660086eed2342693800793bf888  i386/spamassassin-2.63-0.1.i386.rpm
d8dac447e485f53c3f6d1bff2554127d
i386/debug/spamassassin-debuginfo-2.63-0.1.i386.rpm

This update can also be installed with the Update Agent; you can
launch the Update Agent with the 'up2date' command.  You may
need to edit your up2date channels configuration.  Within
/etc/sysconfig/rhn/sources enable the following line:
yum updates-testing http://fedora.redhat.com/updates/testing/fedora-core-1
---------------------------------------------------------------------

Comment 1 Warren Togami 2004-02-15 02:40:41 UTC
2.63-0.1 had a slight packaging error, corrected in 2.63-0.2 currently
in updates/testing.  Seems to be working great for me so far, but will
not push to final unless we get more feedback from server admins
actually using it in production.

Comment 2 Warren Togami 2004-02-20 08:37:16 UTC
spamassassin-2.63-0.2 will become an official FC1 update late Friday
the 20th unless there are any objections.



Note You need to log in before you can comment on or make changes to this bug.