Gentoo Archives: gentoo-commits

From: "Michał Górny" <mgorny@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: profiles/, mail-filter/spamass-milter/, mail-filter/spamass-milter/files/
Date: Tue, 28 May 2019 13:33:14
Message-Id: 1559050361.30a7ed2d867921b830e8f2329519fdb34ab9cb5f.mgorny@gentoo
1 commit: 30a7ed2d867921b830e8f2329519fdb34ab9cb5f
2 Author: Michał Górny <mgorny <AT> gentoo <DOT> org>
3 AuthorDate: Tue May 28 13:32:15 2019 +0000
4 Commit: Michał Górny <mgorny <AT> gentoo <DOT> org>
5 CommitDate: Tue May 28 13:32:41 2019 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=30a7ed2d
7
8 mail-filter/spamass-milter: Remove last-rited pkg
9
10 Bug: https://bugs.gentoo.org/630986
11 Signed-off-by: Michał Górny <mgorny <AT> gentoo.org>
12
13 mail-filter/spamass-milter/Manifest | 1 -
14 mail-filter/spamass-milter/files/README.gentoo | 52 ------------
15 .../files/spamass-milter-auth_users.patch | 92 ----------------------
16 .../spamass-milter/files/spamass-milter.conf3 | 29 -------
17 .../spamass-milter/files/spamass-milter.rc4 | 54 -------------
18 mail-filter/spamass-milter/metadata.xml | 5 --
19 .../spamass-milter/spamass-milter-0.3.2.ebuild | 41 ----------
20 profiles/package.mask | 7 --
21 8 files changed, 281 deletions(-)
22
23 diff --git a/mail-filter/spamass-milter/Manifest b/mail-filter/spamass-milter/Manifest
24 deleted file mode 100644
25 index 4909acff94c..00000000000
26 --- a/mail-filter/spamass-milter/Manifest
27 +++ /dev/null
28 @@ -1 +0,0 @@
29 -DIST spamass-milter-0.3.2.tar.bz2 125350 BLAKE2B f1897162951e2801a9c7ee4c125b7bb676e006e254f5fa473a3ed4cdef9e56f49a1b6731b8c04c1be1618e8253698790f72fb3ed217fe70fd9be29194ba178e6 SHA512 19279c53c8af738fbdd796e3aa382754474fc8c2ed17a3f857906d61740aefbd30f4759952fc1aaeff31af492fa8782363cbaac8ea1f389b4e2c1237226086d8
30
31 diff --git a/mail-filter/spamass-milter/files/README.gentoo b/mail-filter/spamass-milter/files/README.gentoo
32 deleted file mode 100644
33 index 49035c0ac5a..00000000000
34 --- a/mail-filter/spamass-milter/files/README.gentoo
35 +++ /dev/null
36 @@ -1,52 +0,0 @@
37 -Simple install instructions by raker @ g.o
38 -updates by gustavoz
39 -updates by SteveB
40 ----------------------------------------------------------------
41 -
42 -For Sendmail:
43 --------------
44 -Add these lines in /etc/mail/sendmail.mc before MAILER(local):
45 -INPUT_MAIL_FILTER(`spamassassin', `S=local:/var/run/spamass-milter.sock, F=, T=C:15m;S:4m;R:4m;E:10m')dnl
46 -define(`confMILTER_MACROS_CONNECT',`b, j, _, {daemon_name}, {if_name}, {if_addr}')dnl
47 -define(`confMILTER_MACROS_ENVRCPT',`r, v, Z')
48 -
49 -When that's done run this command:
50 - m4 /etc/mail/sendmail.mc > /etc/mail/sendmail.cf
51 -
52 -Restart associated services:
53 - /etc/init.d/sendmail stop
54 - /etc/init.d/spamass-milter start
55 - /etc/init.d/sendmail start
56 -
57 -OPTIONAL: To run it automatically after booting:
58 - rc-update add spamass-milter default
59 - rc-update add sendmail default
60 -
61 -
62 -For Postfix >= 2.3.0 and < 2.4.0:
63 ----------------------------------
64 -Add those lines to /etc/postfix/main.cf:
65 -smtpd_milters = unix:/var/run/milter/spamass-milter.sock
66 -milter_end_of_data_macros = b i j _ {daemon_name} {if_name} {if_addr} {mail_addr}
67 -milter_default_action = accept
68 -
69 -Change in /etc/conf.d/spamass-milter the socket group owner to mail:
70 -SOCKET_GROUP="mail"
71 -
72 -Change in /etc/conf.d/spamass-milter the options for spamass-milter to include "-m":
73 -OPTIONS="${OPTIONS} -m"
74 -
75 -Restart associated services:
76 - /etc/init.d/postfix stop
77 - /etc/init.d/spamass-milter start
78 - /etc/init.d/postfix start
79 -
80 -OPTIONAL: To run it automatically after booting:
81 - rc-update add spamass-milter default
82 - rc-update add postfix default
83 -
84 -
85 -For Postfix >= 2.4.0:
86 ----------------------
87 -Same settings as for Postfix >= 2.3.0 (see above) but you can now use the option "-m"
88 -in /etc/conf.d/spamass-milter.
89
90 diff --git a/mail-filter/spamass-milter/files/spamass-milter-auth_users.patch b/mail-filter/spamass-milter/files/spamass-milter-auth_users.patch
91 deleted file mode 100644
92 index 8bfc24e4306..00000000000
93 --- a/mail-filter/spamass-milter/files/spamass-milter-auth_users.patch
94 +++ /dev/null
95 @@ -1,92 +0,0 @@
96 -Based on the debian patch:
97 -http://patch-tracker.debian.org/patch/series/view/spamass-milter/0.3.1-10/10_dont_handle_authenticated_users.diff
98 -
99 ---- spamass-milter.cpp 2011-06-08 11:56:33.000000000 +0000
100 -+++ spamass-milter.cpp 2011-06-08 12:04:41.000000000 +0000
101 -@@ -170,6 +170,7 @@
102 - bool flag_full_email = false; /* pass full email address to spamc */
103 - bool flag_expand = false; /* alias/virtusertable expansion */
104 - bool warnedmacro = false; /* have we logged that we couldn't fetch a macro? */
105 -+bool ignore_authenticated_senders = false;
106 -
107 - #if defined(__FreeBSD__) /* popen bug - see PR bin/50770 */
108 - static pthread_mutex_t popen_mutex = PTHREAD_MUTEX_INITIALIZER;
109 -@@ -181,7 +182,7 @@
110 - main(int argc, char* argv[])
111 - {
112 - int c, err = 0;
113 -- const char *args = "fd:mMp:P:r:u:D:i:b:B:e:x";
114 -+ const char *args = "fd:mMp:P:r:u:D:i:Ib:B:e:x";
115 - char *sock = NULL;
116 - bool dofork = false;
117 - char *pidfilename = NULL;
118 -@@ -213,6 +214,10 @@
119 - debug(D_MISC, "Parsing ignore list");
120 - parse_networklist(optarg, &ignorenets);
121 - break;
122 -+ case 'I':
123 -+ debug(D_MISC, "Ignore authenticated senders");
124 -+ ignore_authenticated_senders = true;
125 -+ break;
126 - case 'm':
127 - dontmodifyspam = true;
128 - smfilter.xxfi_flags &= ~SMFIF_CHGBODY;
129 -@@ -280,7 +285,7 @@
130 - cout << PACKAGE_NAME << " - Version " << PACKAGE_VERSION << endl;
131 - cout << "SpamAssassin Sendmail Milter Plugin" << endl;
132 - cout << "Usage: spamass-milter -p socket [-b|-B bucket] [-d xx[,yy...]] [-D host]" << endl;
133 -- cout << " [-e defaultdomain] [-f] [-i networks] [-m] [-M]" << endl;
134 -+ cout << " [-e defaultdomain] [-f] [-i networks] [-I] [-m] [-M]" << endl;
135 - cout << " [-P pidfile] [-r nn] [-u defaultuser] [-x]" << endl;
136 - cout << " [-- spamc args ]" << endl;
137 - cout << " -p socket: path to create socket" << endl;
138 -@@ -294,6 +299,7 @@
139 - cout << " -f: fork into background" << endl;
140 - cout << " -i: skip (ignore) checks from these IPs or netblocks" << endl;
141 - cout << " example: -i 192.168.12.5,10.0.0.0/8,172.16.0.0/255.255.0.0" << endl;
142 -+ cout << " -I: skip (ignore) checks if sender is authenticated" << endl;
143 - cout << " -m: don't modify body, Content-type: or Subject:" << endl;
144 - cout << " -M: don't modify the message at all" << endl;
145 - cout << " -P pidfile: Put processid in pidfile" << endl;
146 -@@ -783,6 +789,22 @@
147 - }
148 - /* debug(D_ALWAYS, "ZZZ got private context %p", sctx); */
149 -
150 -+ if (ignore_authenticated_senders)
151 -+ {
152 -+ char *auth_authen;
153 -+
154 -+ auth_authen = smfi_getsymval(ctx, "{auth_authen}");
155 -+ debug(D_MISC, "auth_authen=%s", auth_authen ?: "<unauthenticated>");
156 -+
157 -+ if (auth_authen)
158 -+ {
159 -+ debug(D_MISC, "sender authenticated (%s) - accepting message",
160 -+ auth_authen);
161 -+ debug(D_FUNC, "mlfi_envfrom: exit ignore");
162 -+ return SMFIS_ACCEPT;
163 -+ }
164 -+ }
165 -+
166 - debug(D_FUNC, "mlfi_envfrom: enter");
167 - try {
168 - // launch new SpamAssassin
169 ---- spamass-milter.1.in 2011-06-08 12:05:35.000000000 +0000
170 -+++ spamass-milter.1.in 2011-06-08 12:06:57.000000000 +0000
171 -@@ -14,6 +14,7 @@
172 - .Op Fl e Ar defaultdomain
173 - .Op Fl f
174 - .Op Fl i Ar networks
175 -+.Op Fl I
176 - .Op Fl m
177 - .Op Fl M
178 - .Op Fl P Ar pidfile
179 -@@ -119,6 +120,8 @@
180 - flags will append to the list.
181 - For example, if you list all your internal networks, no outgoing emails
182 - will be filtered.
183 -+.It Fl I
184 -+Ignores messages if the sender has authenticated via SMTP AUTH.
185 - .It Fl m
186 - Disables modification of the
187 - .Ql Subject:
188
189 diff --git a/mail-filter/spamass-milter/files/spamass-milter.conf3 b/mail-filter/spamass-milter/files/spamass-milter.conf3
190 deleted file mode 100644
191 index 6cdbc1e4dd7..00000000000
192 --- a/mail-filter/spamass-milter/files/spamass-milter.conf3
193 +++ /dev/null
194 @@ -1,29 +0,0 @@
195 -# Copyright 1999-2006 Gentoo Foundation
196 -# Distributed under the terms of the GNU General Public License, v2 or later
197 -
198 -DAEMON=/usr/sbin/spamass-milter
199 -SOCKET=/var/run/milter/spamass-milter.sock
200 -PIDFILE=/var/run/milter/spamass-milter.pid
201 -
202 -# User owning the socket
203 -SOCKET_USER="milter"
204 -
205 -# Group owning the socket
206 -# Note: Change this to mail if you run Postfix
207 -SOCKET_GROUP="milter"
208 -
209 -# Permission for the socket
210 -SOCKET_MODE="664"
211 -
212 -# spamass-milter options
213 -OPTIONS=""
214 -
215 -# Example: Reject mails above score 20
216 -#OPTIONS="${OPTIONS} -r 20"
217 -
218 -# Example: Do not modify mail body
219 -# NOTE: This needs to be enabled if you use Postfix >= 2.3.0 and < 2.4.0
220 -#OPTIONS="${OPTIONS} -m"
221 -
222 -# Example: Pass the remaining flags to spamc
223 -#OPTIONS="${OPTIONS} -- --headers --username spamc"
224
225 diff --git a/mail-filter/spamass-milter/files/spamass-milter.rc4 b/mail-filter/spamass-milter/files/spamass-milter.rc4
226 deleted file mode 100644
227 index 9688501bcd9..00000000000
228 --- a/mail-filter/spamass-milter/files/spamass-milter.rc4
229 +++ /dev/null
230 @@ -1,54 +0,0 @@
231 -#!/sbin/openrc-run
232 -# Copyright 1999-2011 Gentoo Foundation
233 -# Distributed under the terms of the GNU General Public License v2
234 -
235 -depend() {
236 - need net spamd
237 - use logger
238 - before mta
239 -}
240 -
241 -piddir=${PIDFILE%/*}
242 -socketdir=${SOCKET%/*}
243 -
244 -checkconfig() {
245 - if [ ! -d ${piddir:=/var/run/milter} ]; then
246 - checkpath -q -d -o milter:milter -m 0755 ${piddir} || return 1
247 - fi
248 - if [ ! -d ${socketdir:=/var/run/milter} ]; then
249 - checkpath -q -d -o ${SOCKET_USER:-milter}:${SOCKET_GROUP:-milter} \
250 - -m 0755 ${socketdir} || return 1
251 - fi
252 -}
253 -
254 -start() {
255 - checkconfig || return 1
256 - ebegin "Starting spamass-milter"
257 - start-stop-daemon --start --quiet --pidfile ${PIDFILE} -u ${SOCKET_USER:-milter}:${SOCKET_GROUP:-milter} \
258 - --exec ${DAEMON} -- -P ${PIDFILE} -p ${SOCKET} -f ${OPTIONS}
259 - eend $? "Failed to start ${DAEMON}"
260 - spamass_timeout=0
261 - while [ $spamass_timeout -le 20 ]
262 - do
263 - if [ ! -S "${SOCKET}" -o ! -r "${SOCKET}" ]
264 - then
265 - sleep 1
266 - spamass_timeout=$(( $spamass_timeout+1 ))
267 - else
268 - break
269 - fi
270 - done
271 - echo $spamass_timeout
272 - chown ${SOCKET_USER:-milter}:${SOCKET_GROUP:-milter} ${SOCKET} 1>/dev/null 2>&1
273 - chmod ${SOCKET_MODE:-664} ${SOCKET} 1>/dev/null 2>&1
274 -}
275 -
276 -stop() {
277 - ebegin "Stopping spamass-milter"
278 - start-stop-daemon --stop --quiet --pidfile ${PIDFILE} &&
279 - {
280 - sleep 5
281 - rm -f ${SOCKET}
282 - }
283 - eend $? "Failed to stop ${DAEMON}"
284 -}
285
286 diff --git a/mail-filter/spamass-milter/metadata.xml b/mail-filter/spamass-milter/metadata.xml
287 deleted file mode 100644
288 index 7a38bb90096..00000000000
289 --- a/mail-filter/spamass-milter/metadata.xml
290 +++ /dev/null
291 @@ -1,5 +0,0 @@
292 -<?xml version="1.0" encoding="UTF-8"?>
293 -<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
294 -<pkgmetadata>
295 - <!-- maintainer-needed -->
296 -</pkgmetadata>
297
298 diff --git a/mail-filter/spamass-milter/spamass-milter-0.3.2.ebuild b/mail-filter/spamass-milter/spamass-milter-0.3.2.ebuild
299 deleted file mode 100644
300 index 0cc66a15a34..00000000000
301 --- a/mail-filter/spamass-milter/spamass-milter-0.3.2.ebuild
302 +++ /dev/null
303 @@ -1,41 +0,0 @@
304 -# Copyright 1999-2012 Gentoo Foundation
305 -# Distributed under the terms of the GNU General Public License v2
306 -
307 -EAPI=4
308 -
309 -inherit eutils user
310 -
311 -IUSE=""
312 -
313 -DESCRIPTION="A milter for SpamAssassin"
314 -HOMEPAGE="https://savannah.nongnu.org/projects/spamass-milt/"
315 -SRC_URI="https://savannah.nongnu.org/download/spamass-milt/${P}.tar.bz2"
316 -
317 -LICENSE="GPL-2"
318 -SLOT="0"
319 -KEYWORDS="amd64 ~ppc x86"
320 -
321 -DEPEND="|| ( mail-filter/libmilter mail-mta/sendmail )
322 - >=mail-filter/spamassassin-3.1.0"
323 -RDEPEND="${DEPEND}"
324 -
325 -pkg_setup() {
326 - enewgroup milter
327 - enewuser milter -1 -1 /var/lib/milter milter
328 -}
329 -
330 -src_prepare() {
331 - epatch "${FILESDIR}"/${PN}-auth_users.patch
332 -}
333 -
334 -src_install() {
335 - emake DESTDIR="${D}" install
336 -
337 - newinitd "${FILESDIR}"/spamass-milter.rc4 spamass-milter
338 - newconfd "${FILESDIR}"/spamass-milter.conf3 spamass-milter
339 - dodir /var/lib/milter
340 - keepdir /var/lib/milter
341 - fowners milter:milter /var/lib/milter
342 -
343 - dodoc AUTHORS NEWS README ChangeLog "${FILESDIR}/README.gentoo"
344 -}
345
346 diff --git a/profiles/package.mask b/profiles/package.mask
347 index 89f4a0efbbf..41fd76ba0fa 100644
348 --- a/profiles/package.mask
349 +++ b/profiles/package.mask
350 @@ -373,13 +373,6 @@ net-mail/bincimap
351 # Removal in 30 days. Bug #629450.
352 mail-filter/mimedefang
353
354 -# Michał Górny <mgorny@g.o> (24 Apr 2019)
355 -# Unmaintained. Vulnerable init.d script. Missing dependencies causing
356 -# build failures (#514136). Last bumped in 2011, pending bump since
357 -# at least 2014 (#540502).
358 -# Removal in 30 days. Bug #630986.
359 -mail-filter/spamass-milter
360 -
361 # Jeroen Roovers <jer@g.o> (24 Apr 2019)
362 # Depends on =dev-libs/openssl-1.1.1* due to newly introduced
363 # support for EVP_PKEY_ED25519 and EVP_PKEY_ED448 (bug #670574).