Your message dated Thu, 31 Mar 2011 09:48:29 +0000
with message-id <e1q5eup-00048m...@franck.debian.org>
and subject line Bug#514498: fixed in dspam 3.9.1~rc1+git20110312.9a9050f+dfsg-1
has caused the Debian Bug report #514498,
regarding dspam crashes on ds_setall_spamrecords (inside libsqlite3_drv.so)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
514498: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=514498
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dspam
Version: 3.6.8-9
Severity: grave
Justification: renders package unusable

Standard configuration. And /usr/bin/dspam crashes with this backtrace:

This message was created automatically by mail delivery software.

A message that you sent could not be delivered to one or more of its
recipients. This is a permanent error. The following address(es) failed:

 n...@reloco.com.ar
   local delivery failed

The following text was generated during the delivery attempt:

------ n...@reloco.com.ar ------

*** glibc detected *** /usr/bin/dspam: free(): invalid pointer: 0x09ed7230 *** 
***
======= Backtrace: =========
/lib/i686/cmov/libc.so.6[0xb7d7b624]
/lib/i686/cmov/libc.so.6(cfree+0x96)[0xb7d7d826]
/usr/lib/dspam/libsqlite3_drv.so(_ds_setall_spamrecords+0x4d7)[0xb7b70437]
/usr/lib/libdspam.so.7(_ds_setall_spamrecords+0x3f)[0xb7f0981f]
/usr/lib/libdspam.so.7(_ds_operate+0x426)[0xb7effcf6]
/usr/lib/libdspam.so.7(dspam_process+0x16a)[0xb7f006da]
/usr/bin/dspam(process_message+0xb80)[0x8051c50]
/usr/bin/dspam(process_users+0x696)[0x8052b96]
/usr/bin/dspam(main+0x3f9)[0x8053bc9]
/lib/i686/cmov/libc.so.6(__libc_start_main+0xe5)[0xb7d23455]
/usr/bin/dspam[0x804b541]
======= Memory map: ========
08048000-0805d000 r-xp 00000000 03:02 30880      /usr/bin/dspam
0805d000-0805e000 rw-p 00015000 03:02 30880      /usr/bin/dspam
09eb3000-09ef7000 rw-p 09eb3000 00:00 0          [heap]
b6900000-b6921000 rw-p b6900000 00:00 0
b6921000-b6a00000 ---p b6921000 00:00 0
b6aea000-b6af6000 r-xp 00000000 03:02 4309       /lib/libgcc_s.so.1
b6af6000-b6af7000 rw-p 0000c000 03:02 4309       /lib/libgcc_s.so.1
b6af7000-b6af8000 ---p b6af7000 00:00 0
b6af8000-b72f8000 rw-p b6af8000 00:00 0
b72f8000-b72f9000 ---p b72f8000 00:00 0
b72f9000-b7af9000 rw-p b72f9000 00:00 0
b7af9000-b7b66000 r-xp 00000000 03:02 643116    /usr/lib/libsqlite3.so.0.8.6
b7b66000-b7b68000 rw-p 0006c000 03:02 643116    / /usr/lib/libsqlite3.so.0.8.6
b7b6c000-b7b72000 r-xp 00000000 03:02 43041     
/usr/lib/dspam/libsqlite3_drv.so.7.0.0
b7b72000-b7b73000 rw-p 00005000 03:02 43041     / 
/usr/lib/dspam/libsqlite3_drv.so.7.0.0
b7b73000-b7b75000 rw-p b7b73000 00:00 0
b7b75000-b7b7f000 r-xp 00000000 03:02 598044    
/lib/i686/cmov/libnss_files-2.7.so
b7b7f000-b7b81000 rw-p 00009000 03:02 598044    / 
/lib/i686/cmov/libnss_files-2.7.so
b7b81000-b7b8a000 r-xp 00000000 03:02 598048    /lib/i686/cmov/libnss_nis-2.7.so
b7b8a000-b7b8c000 rw-p 00008000 03:02 598048    / 
/lib/i686/cmov/libnss_nis-2.7.so
b7b8c000-b7ba1000 r-xp 00000000 03:02 598041    /lib/i686/cmov/libnsl-2.7.so
b7ba1000-b7ba3000 rw-p 00014000 03:02 598041    / /lib/i686/cmov/libnsl-2.7.so
b7ba3000-b7ba5000 rw-p b7ba3000 00:00 0
b7ba5000-b7bac000 r-xp 00000000 03:02 598042    
/lib/i686/cmov/libnss_compat-2.7.so
b7bac000-b7bae000 rw-p 00006000 03:02 598042    / 
/lib/i686/cmov/libnss_compat-2.7.so
b7bae000-b7bb0000 rw-p b7bae000 00:00 0
b7bb0000-b7c16000 r-xp 00000000 03:02 643083    /usr/lib/libgcrypt.so.11.4.3
b7c16000-b7c18000 rw-p 00065000 03:02 643083    / /usr/lib/libgcrypt.so.11.4.3
b7c18000-b7c2c000 r-xp 00000000 03:02 643090     /usr/lib/libz.so.1.2.3.3
b7c2c000-b7c2d000 rw-p 00013000 03:02 643090     /usr/lib/libz.so.1.2.3.3
b7c2d000-b7c30000 r-xp 00000000 03:02 43210     /usr/lib/libgpg-error.so.0.3.0
b7c30000-b7c31000 rw-p 00002000 03:02 43210     / /usr/lib/libgpg-error.so.0.3.0
b7c31000-b7c32000 rw-p b7c31000 00:00 0
b7c32000-b7c44000 r-xp 00000000 03:02 43943      /usr/lib/libtasn1.so.3.0.5
b7c44000-b7c45000 rw-p 00011000 03:02 43943      /usr/lib/libtasn1.so.3.0.5
b7c45000-b7cdc000 r-xp 00000000 03:02 43064     /usr/lib/libgnutls.so.26.4.6
b7cdc000-b7ce2000 rw-p 00097000 03:02 43064     / /usr/lib/libgnutls.so.26.4.6
b7ce2000-b7cf8000 r-xp 00000000 03:02 43025      /usr/lib/libsasl2.so.2.0.22
b7cf8000-b7cf9000 rw-p 00015000 03:02 43025      /usr/lib/libsasl2.so.2.0.22
b7cf9000-b7d09000 r-xp 00000000 03:02 598059    /lib/i686/cmov/libresolv-2.7.so
b7d09000-b7d0b000 rw-p 0000f000 03:02 598059    / 
/lib/i686/cmov/libresolv-2.7.so
b7d0b000-b7d0d000 rw-p b7d0b000 00:00 0
b7d0d000-b7e62000 r-xp 00000000 03:02 598030     /lib/i686/cmov/libc-2.7.so
b7e62000-b7e63000 r--p 00155000 03:02 598030     /lib/i686/cmov/libc-2.7.so
b7e63000-b7e65000 rw-p 00156000 03:02 598030     /lib/i686/cmov/libc-2.7.so
b7e65000-b7e69000 rw-p b7e65000 00:00 0
b7e69000-b7e7e000 r-xp 00000000 03:02 598058    /lib/i686/cmov/libpthread-2.7.so
b7e7e000-b7e80000 rw-p 00014000 03:02 598058    / 
/lib/i686/cmov/libpthread-2.7.so
b7e80000-b7e82000 rw-p b7e80000 00:00 0
b7e82000-b7e8e000 r-xp 00000000 03:02 43093     /usr/lib/liblber-2.4.so.2.0.3
b7e8e000-b7e8f000 rw-p 0000c000 03:02 43093     / /usr/lib/liblber-2.4.so.2.0.3
b7e8f000-b7ecc000 r-xp 00000000 03:02 43094     /usr/lib/libldap_r-2.4.so.2.0.3
b7ecc000-b7ece000 rw-p 0003d000 03:02 43094     / 
/usr/lib/libldap_r-2.4.so.2.0.3
b7ece000-b7ecf000 rw-p b7ece000 00:00 0
b7ecf000-b7ed1000 r-xp 00000000 03:02 598034     /lib/i686/cmov/libdl-2.7.so
b7ed1000-b7ed3000 rw-p 00001000 03:02 598034     /lib/i686/cmov/libdl-2.7.so
b7ed3000-b7ef7000 r-xp 00000000 03:02 598037     /lib/i686/cmov/libm-2.7.so
b7ef7000-b7ef9000 rw-p 00023000 03:02 598037     /lib/i686/cmov/libm-2.7.so
b7ef9000-b7f0c000 r-xp 00000000 03:02 43014      /usr/lib/libdspam.so.7.0.0
b7f0c000-b7f0d000 rw-p 00012000 03:02 43014      /usr/lib/libdspam.so.7.0.0
b7f0d000-b7f0e000 rw-p b7f0d000 00:00 0
b7f11000-b7f13000 rw-p b7f11000 00:00 0
b7f13000-b7f14000 r-xp b7f13000 00:00 0          [vdso]
b7f14000-b7f2e000 r-xp 00000000 03:02 4102       /lib/ld-2.7.so
b7f2e000-b7f30000 rw-p 0001a000 03:02 4102       /lib/ld-2.7.so
bfe1b000-bfe30000 rw-p bffeb000 00:00 0          [stack]



-- System Information:
Debian Release: 5.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.25.4
Locale: LANG=es_AR.UTF-8, LC_CTYPE=es_AR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages dspam depends on:
ii  libc6                         2.7-18     GNU C Library: Shared libraries
ii  libdspam7                     3.6.8-9    DSPAM is a scalable and statistica
ii  libldap-2.4-2                 2.4.7-6.1  OpenLDAP libraries
ii  procmail                      3.22-16    Versatile e-mail processor

Versions of packages dspam recommends:
pn  clamav-daemon                 <none>     (no description available)
ii  dspam-doc                     3.6.8-9    Documentation for dspam

dspam suggests no packages.

-- no debconf information



--- End Message ---
--- Begin Message ---
Source: dspam
Source-Version: 3.9.1~rc1+git20110312.9a9050f+dfsg-1

We believe that the bug you reported is fixed in the latest version of
dspam, which is due to be installed in the Debian FTP archive:

dspam-dbg_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
  to main/d/dspam/dspam-dbg_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
dspam-doc_3.9.1~rc1+git20110312.9a9050f+dfsg-1_all.deb
  to main/d/dspam/dspam-doc_3.9.1~rc1+git20110312.9a9050f+dfsg-1_all.deb
dspam-webfrontend_3.9.1~rc1+git20110312.9a9050f+dfsg-1_all.deb
  to main/d/dspam/dspam-webfrontend_3.9.1~rc1+git20110312.9a9050f+dfsg-1_all.deb
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1.debian.tar.gz
  to main/d/dspam/dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1.debian.tar.gz
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1.dsc
  to main/d/dspam/dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1.dsc
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
  to main/d/dspam/dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg.orig.tar.gz
  to main/d/dspam/dspam_3.9.1~rc1+git20110312.9a9050f+dfsg.orig.tar.gz
libdspam7-dev_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
  to main/d/dspam/libdspam7-dev_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
libdspam7-drv-mysql_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
  to 
main/d/dspam/libdspam7-drv-mysql_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
libdspam7-drv-pgsql_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
  to 
main/d/dspam/libdspam7-drv-pgsql_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
libdspam7-drv-sqlite3_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
  to 
main/d/dspam/libdspam7-drv-sqlite3_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
libdspam7_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
  to main/d/dspam/libdspam7_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 514...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff <jul...@debian.org> (supplier of updated dspam package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 28 Mar 2011 15:04:10 +0200
Source: dspam
Binary: dspam dspam-webfrontend libdspam7 libdspam7-dev libdspam7-drv-pgsql 
libdspam7-drv-mysql libdspam7-drv-sqlite3 dspam-doc dspam-dbg
Architecture: source amd64 all
Version: 3.9.1~rc1+git20110312.9a9050f+dfsg-1
Distribution: experimental
Urgency: low
Maintainer: Debian DSPAM Maintainers <pkg-dspam-m...@lists.alioth.debian.org>
Changed-By: Julien Valroff <jul...@debian.org>
Description: 
 dspam      - Scalable, fast and statistical anti-spam filter
 dspam-dbg  - debugging symbols for dspam
 dspam-doc  - Documentation for DSPAM anti-spam filter
 dspam-webfrontend - Webfrontend for DSPAM anti-spam filter
 libdspam7  - Core message processing and classification functionality for DSPA
 libdspam7-dev - Development headers for libdspam
 libdspam7-drv-mysql - MySQL backend for DSPAM anti-spam filter
 libdspam7-drv-pgsql - PostregSQL backend for DSPAM anti-spam filter
 libdspam7-drv-sqlite3 - sqlite3 backend for DSPAM anti-spam filter
Closes: 383964 385760 418736 430589 430840 445890 477508 491387 503488 505010 
505217 506312 514498 540064 562857 568068 577661 601209
Changes: 
 dspam (3.9.1~rc1+git20110312.9a9050f+dfsg-1) experimental; urgency=low
 .
   [ Kurt B. Kaiser ]
   * debian/rules: don't use --build config option if host equals target.
   * debian/rules: dpkg-dev now handles CFLAGS.
   * Use maintainer-clean in clean target and remove any Makefile.in left over.
   * Remove libapache2-mod-auth-shadow - no longer available in unstable
   * Suggest clamav-daemon instead of recommending it.
   * Suggest dspam-webfrontend.
   * Add amavis to trusted users (Closes: #477508)
   * Use dh_lintian to install the webfrontend conffile override
   * Webfrontend improvements:
     - Delete the old, obsolete apache.conf file from the package, and
       purge it when dspam-webfrontend is purged if it is present in
       /etc/dspam/.
     - Move the html templates to /etc/dspam/templates/
     - Install the apache conf fragment as an example in dspam-webfrontend
     - Modify apache2.conf to install a working example website. Use
       /etc/dspam/passwd, which doesn't need access to /etc/shadow.
       (Closes: #430589)
     - Clean up customize-cgi.txt and add it to README.Debian.
 .
   [ Julien Valroff ]
   * New upstream release
     (Closes: #418736, #491387, #505010, #514498, #577661, #445890, #383964,
     #430840, #568068)
   * Bump Standards to 3.9.1:
     - Add README.source, as per Debian Policy Manual 4.14
   * Bump debhelper compatibility to 8
   * Update/remove patches for new release
   * Add misc depends to all binary packages
   * Rewrite package descriptions
   * Use dh_prep instead of dh_clean -k
   * Drop obsolete db4 driver (Closes: #601209)
   * Update copyright information
   * Add Vcs-* and Homepage fields in control file
   * Remove useless DMUA field
   * Add TODO.Debian file to describe planned changes to DSPAM Debian packages
   * Fix watch file to track upstream releases on new hosting location
   * Remove /var/run/dspam from dspam.dirs to make lintian happy - the init
     script makes sure the directory is created before starting dspam
   * Install examples scripts using dh_installexamples
   * Update SQL schemas and make sure the databases are updated when upgrading
     from 3.6.8 using dbconfig-common
   * Set default database name and user name to dspam for both MySQL and PgSQL
   * Make dspam-webfrontend suggest apache2
   * Remove inactive & MIA uploaders (Closes: #503488)
   * Add myself as uploader
   * Add depends on other MDAs than procmail (Closes: #506312)
   * Honour $USER in call to chmod (Closes: #505217)
   * Fix MySQL daily cronjob to work correctly when using storage profiles
   * Make MySQL daily cronjob quiet
   * Fix build-dependencies to use current automake version and use
     unversionned libmysqclient-dev
   * Drop runtime dependencies on debconf - unneeded as this package
     is "required"
   * Purge ucf database and ucf config files on package purge
   * Remove unused lintian overrides
   * Add description to all patches
   * Rewrite init script based on the current skeleton shipped in the
     initscripts package
   * Add numerical prefixes to Debian patches
   * Fix verbose_bug build option
   * Add logrotate entry for dspam.messages and sql.errors
   * Add 'notifempty' option for logrotate
   * Fix 'hyphen-used-as-minus-sign' lintian information: escape all --
     in manpages
   * Update dspam_admin manpage to list aggregate feature
   * Makes drv-sqlite3 daily cronjob quiet if package is removed and
     not purged - thanks to Petter Reinholdtsen <p...@hungry.com>
     (Closes: #540064, #562857)
   * Converted source package to 3.0 (quilt) format
   * Add dependency to libhtml-parser-perl for the webfrontend
   * Opt Out is now the default condfiguration, as per upstream default
   * Default daemon port is set to 2424 as dspam daemon is run by an
     unprivileged user (Closes: #385760)
   * Add explicit dependency on perl
   * Fix typo in README.source
   * Fix daily cron scripts to avoid problems if the user has added
     two identical entries for certain values
     (thanks to Stevan Bajić <ste...@bajic.ch>)
   * Add automatic configuration file splitting snippet in rules
     (thanks to Stevan Bajić <ste...@bajic.ch>)
   * Make use of dspam_maintenance.sh script instead of homemade purge scripts
   * Only ships SQL files for MySQL >= 4.1 as no older version is available
     in Debian
   * Add dspam_notify script in dspam-webfrontend to send automatic quarantine
     email notification
   * Add debug package which ships debugging symbols
   * Switch to dh style rules file
   * Repack upstream tarball to make DFSG clean sources and add explanations to
     README.source file
Checksums-Sha1: 
 4ad7290fed985e8c46809540961e50d472f1cd68 2303 
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1.dsc
 4159909c3d9eb732906474969d68cb332d66f3f3 615652 
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg.orig.tar.gz
 00b8c4365cd3010cee7dd26398c885f0e7c2bdb6 53855 
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1.debian.tar.gz
 d40ff4f3bd6de63ce035c6c2f04f92e737128c0c 413932 
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 7ad33df23ffe0b4fb3c764f5919da8097d5b24e8 198088 
dspam-webfrontend_3.9.1~rc1+git20110312.9a9050f+dfsg-1_all.deb
 0b9a5239cf900d3175ba6a2fc69353202c3c46bb 145412 
libdspam7_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 bca8944b4e9a5da12b319272c7abed10917570db 165610 
libdspam7-dev_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 f52d35b4f70032eed9525079a46461b81edd25c3 133298 
libdspam7-drv-pgsql_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 b50dddf90bc1f083f5b311d75d3342ed8c06d9e1 123602 
libdspam7-drv-mysql_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 5b694d37b2de1d1d932eab92e5ee06380cd0e124 107820 
libdspam7-drv-sqlite3_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 b1d6dec52d2a15904216cfbf6222f18da173a996 125242 
dspam-doc_3.9.1~rc1+git20110312.9a9050f+dfsg-1_all.deb
 76f1b6cce10d75cb8885770b103886331253a703 613916 
dspam-dbg_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
Checksums-Sha256: 
 f575c7ecb7672c9f82b6c529df2f2f6a640bed96234e822ee23d68651bd72ff2 2303 
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1.dsc
 93d28848b1d013434bc12e68637694024bbe4ef1f187949662268c0fb4a02b72 615652 
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg.orig.tar.gz
 02916f75acb4233f8497ebb69c03845b72409d68218e252ff8c3b43bcfed6280 53855 
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1.debian.tar.gz
 752e897fc2072bdac757bd49e207f70adf4c276b715aa99a473f84be83ff0fbe 413932 
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 d263ecb97be61a1ab2affdd5e199e7b88c219ac7f4467a293c80b983e3005250 198088 
dspam-webfrontend_3.9.1~rc1+git20110312.9a9050f+dfsg-1_all.deb
 47ef5e7a746ff58ebd92626a25ae7b1d53aa5368f91413983b5e938ea290012f 145412 
libdspam7_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 0e46fa5a0bbc98b331dcc86014b5ad7c23d7908930d66deb202f865f3671d9df 165610 
libdspam7-dev_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 a5d9ba867b0baec68c6791463ac5b1f367f5c15403b81b01b0beca2d4db7dbd0 133298 
libdspam7-drv-pgsql_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 a1a32e793b6bc596f07bcfa816e91e34ecc8b38afe07bb95ac361319b628f2db 123602 
libdspam7-drv-mysql_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 e8252ba6e745b93a5a15fb0497fe83539322c8d06a84becdea18aa4aeedfdda1 107820 
libdspam7-drv-sqlite3_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 aa357b8cd86ad8858491586fbadc102eb446e52e82dc22cc25fd6a8f569999a7 125242 
dspam-doc_3.9.1~rc1+git20110312.9a9050f+dfsg-1_all.deb
 a0ebfb1a20df142e7dd46fc7d17b0bfeae0c8d1369d9118a2b5e937d04aca16b 613916 
dspam-dbg_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
Files: 
 1b9023ab8e264973f0b628257be95b1d 2303 mail optional 
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1.dsc
 5f5f5ad3b5f2260463740d5f8ff8a043 615652 mail optional 
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg.orig.tar.gz
 ddcfe908bd0f31d4d93ee426502aa36f 53855 mail optional 
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1.debian.tar.gz
 17d265d51b1fdf215d634a6c58572deb 413932 mail optional 
dspam_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 c83df0e60996b13f2c46a7a75259beae 198088 mail extra 
dspam-webfrontend_3.9.1~rc1+git20110312.9a9050f+dfsg-1_all.deb
 400e620f8d6fc67f9b537665f0fdb7b9 145412 libs optional 
libdspam7_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 212f231606d2a367db8e3c4aec42a033 165610 libdevel optional 
libdspam7-dev_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 2afe2f6ac79091bc9d56040688ac8151 133298 mail optional 
libdspam7-drv-pgsql_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 532d98e07360297b6447d45ff56a0856 123602 mail optional 
libdspam7-drv-mysql_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 b5f737db03098da26bb0182a5335a10b 107820 mail optional 
libdspam7-drv-sqlite3_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb
 8890ca6e88be3519c12286d165c5c55d 125242 doc optional 
dspam-doc_3.9.1~rc1+git20110312.9a9050f+dfsg-1_all.deb
 7f21296bb201d3faecc94e7d46652c86 613916 debug extra 
dspam-dbg_3.9.1~rc1+git20110312.9a9050f+dfsg-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=PecO
-----END PGP SIGNATURE-----



--- End Message ---

Reply via email to