Gentoo Archives: gentoo-commits

From: "Pacho Ramos (pacho)" <pacho@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in mail-filter/spamassassin/files: spamassassin.service.conf spamassassin.service-r1
Date: Sat, 28 Dec 2013 13:56:10
Message-Id: 20131228135606.5201A2004E@flycatcher.gentoo.org
1 pacho 13/12/28 13:56:06
2
3 Added: spamassassin.service.conf spamassassin.service-r1
4 Log:
5 Let people pass more options to spamd process (#496254 by Evert)
6
7 (Portage version: 2.2.7/cvs/Linux x86_64, signed Manifest commit with key A188FBD4)
8
9 Revision Changes Path
10 1.1 mail-filter/spamassassin/files/spamassassin.service.conf
11
12 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/mail-filter/spamassassin/files/spamassassin.service.conf?rev=1.1&view=markup
13 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/mail-filter/spamassassin/files/spamassassin.service.conf?rev=1.1&content-type=text/plain
14
15 Index: spamassassin.service.conf
16 ===================================================================
17 # Here you can append some options to spamd process, please
18 # double check that you make needed changes in service file if
19 # you use options requiring it
20 [Service]
21 Environment="SPAMD_OPTS="
22
23
24
25 1.1 mail-filter/spamassassin/files/spamassassin.service-r1
26
27 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/mail-filter/spamassassin/files/spamassassin.service-r1?rev=1.1&view=markup
28 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/mail-filter/spamassassin/files/spamassassin.service-r1?rev=1.1&content-type=text/plain
29
30 Index: spamassassin.service-r1
31 ===================================================================
32 [Unit]
33 Description=Spamassassin daemon
34 After=syslog.target network.target
35
36 [Service]
37 Type=forking
38 PIDFile=/var/run/spamd.pid
39 ExecStart=/usr/sbin/spamd -d --pidfile /var/run/spamd.pid -m 5 -c -H $SPAMD_OPTS
40 StandardOutput=syslog
41 StandardError=syslog
42 Restart=always
43
44 [Install]
45 WantedBy=multi-user.target