summaryrefslogtreecommitdiff
path: root/mail-filter/spamass-milter
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-06-02 21:45:28 +0100
committerV3n3RiX <venerix@redcorelinux.org>2019-06-02 21:45:28 +0100
commit2018227e9344edb9da15fc6a4a8298086cc2aa77 (patch)
treec18e1c09e605e94e2a1e93345ad25746cc9e14b9 /mail-filter/spamass-milter
parent6f8038813c460b4f0572d5ef595cdfa94af3a94d (diff)
gentoo resync : 02.06.2019
Diffstat (limited to 'mail-filter/spamass-milter')
-rw-r--r--mail-filter/spamass-milter/Manifest7
-rw-r--r--mail-filter/spamass-milter/files/README.gentoo52
-rw-r--r--mail-filter/spamass-milter/files/spamass-milter-auth_users.patch92
-rw-r--r--mail-filter/spamass-milter/files/spamass-milter.conf329
-rw-r--r--mail-filter/spamass-milter/files/spamass-milter.rc454
-rw-r--r--mail-filter/spamass-milter/metadata.xml5
-rw-r--r--mail-filter/spamass-milter/spamass-milter-0.3.2.ebuild41
7 files changed, 0 insertions, 280 deletions
diff --git a/mail-filter/spamass-milter/Manifest b/mail-filter/spamass-milter/Manifest
deleted file mode 100644
index 82da0f63079f..000000000000
--- a/mail-filter/spamass-milter/Manifest
+++ /dev/null
@@ -1,7 +0,0 @@
-AUX README.gentoo 1680 BLAKE2B 424f24428e3500d3fcfa7233643ae14e3844b5a88603dbbbf2a769fd6564b9b22bf2eb7d9442c380be82a765c2391c8f78ff99c1d96a03acad9ba44163ea6e1f SHA512 03e2c067fff97c0aabdca1c47011df72ca0671969980df95d34fb7a519fe16755359bbb72ce33d64430dbdb986a6d2e719451b38288df717ac8378a89cb16b2b
-AUX spamass-milter-auth_users.patch 3570 BLAKE2B c36a871eee69d8ae478da2edd083cb7aab2637848a197b6dc64c9b99c65234ea9e3a0a3d17cf21ab6763d389564c770848acadde28e8df1841abb53cf8dca26c SHA512 d941af831410142de5d445aa188f3736f29ddad1e722c71c66578c7f01e55617729aefc1d50f09ecadf6a71a1f16f7530456da8b0f1c484bb50ada12702bb130
-AUX spamass-milter.conf3 763 BLAKE2B 7f7aa3588788fbc96f3387720711998d59c775fed8e624da7f338eab88990aa47cc3bb7a42e1c2162d1a39482237756c95c343ceff495809de520a4576c8d522 SHA512 35b44ad73f29135259fc6546e3823374a59a607eff7e45b835ac2ab6491000e2d2b44105d4f8fa164512b887de242fe59b0351c53deab41bf2de9f6a5e3aaca9
-AUX spamass-milter.rc4 1323 BLAKE2B d90f5ef57a03f1dc78f254fedcc794a841ba69d94c5d99e3acbbb55c89df684a8aef0c7900b36a1f1354c68be0227c6b739462ca17a5241730010d6637e8b99e SHA512 dae8b53478302a4001e86222406716f1f77f61252ecfb693b94722e2c7f623bef9b4204261168228a16f0bf24e994e02ebfb97925ed133c92930720d0b63d140
-DIST spamass-milter-0.3.2.tar.bz2 125350 BLAKE2B f1897162951e2801a9c7ee4c125b7bb676e006e254f5fa473a3ed4cdef9e56f49a1b6731b8c04c1be1618e8253698790f72fb3ed217fe70fd9be29194ba178e6 SHA512 19279c53c8af738fbdd796e3aa382754474fc8c2ed17a3f857906d61740aefbd30f4759952fc1aaeff31af492fa8782363cbaac8ea1f389b4e2c1237226086d8
-EBUILD spamass-milter-0.3.2.ebuild 950 BLAKE2B 750d91dc294d01aa0effe5465f383db879d91cfaf7f04a94d83764b4bbe707e68cafb8e07f2980a3b26b3622fd994c0f633d89b6fc1256d8589544ee73640802 SHA512 ea62739644628c23d6ff6e02c0a9cde881a0e7de42028f9c8ccfbf0d8f24a83041c076ffc4ab5ae068b12d8c68ee31a6027ef44580742b3c4be66183906b181e
-MISC metadata.xml 167 BLAKE2B e4dadf27fd344484f2bccb5b904909c89aac568c32e5b3c44bdf139eacefd4b4fae74419f503d2b7da0dccc1b68ba05d777d11292c0f89270d1ac5c9c703e8ca SHA512 7c8decb24ee3a850e38186cf3c7f8933a28017426806870ad6ef9ceb2533be147a2681fc789b535a81cb528af8c29d90d3006e4f250aee23bd7dea4561294e33
diff --git a/mail-filter/spamass-milter/files/README.gentoo b/mail-filter/spamass-milter/files/README.gentoo
deleted file mode 100644
index 49035c0ac5a5..000000000000
--- a/mail-filter/spamass-milter/files/README.gentoo
+++ /dev/null
@@ -1,52 +0,0 @@
-Simple install instructions by raker @ g.o
-updates by gustavoz
-updates by SteveB
----------------------------------------------------------------
-
-For Sendmail:
--------------
-Add these lines in /etc/mail/sendmail.mc before MAILER(local):
-INPUT_MAIL_FILTER(`spamassassin', `S=local:/var/run/spamass-milter.sock, F=, T=C:15m;S:4m;R:4m;E:10m')dnl
-define(`confMILTER_MACROS_CONNECT',`b, j, _, {daemon_name}, {if_name}, {if_addr}')dnl
-define(`confMILTER_MACROS_ENVRCPT',`r, v, Z')
-
-When that's done run this command:
- m4 /etc/mail/sendmail.mc > /etc/mail/sendmail.cf
-
-Restart associated services:
- /etc/init.d/sendmail stop
- /etc/init.d/spamass-milter start
- /etc/init.d/sendmail start
-
-OPTIONAL: To run it automatically after booting:
- rc-update add spamass-milter default
- rc-update add sendmail default
-
-
-For Postfix >= 2.3.0 and < 2.4.0:
----------------------------------
-Add those lines to /etc/postfix/main.cf:
-smtpd_milters = unix:/var/run/milter/spamass-milter.sock
-milter_end_of_data_macros = b i j _ {daemon_name} {if_name} {if_addr} {mail_addr}
-milter_default_action = accept
-
-Change in /etc/conf.d/spamass-milter the socket group owner to mail:
-SOCKET_GROUP="mail"
-
-Change in /etc/conf.d/spamass-milter the options for spamass-milter to include "-m":
-OPTIONS="${OPTIONS} -m"
-
-Restart associated services:
- /etc/init.d/postfix stop
- /etc/init.d/spamass-milter start
- /etc/init.d/postfix start
-
-OPTIONAL: To run it automatically after booting:
- rc-update add spamass-milter default
- rc-update add postfix default
-
-
-For Postfix >= 2.4.0:
----------------------
-Same settings as for Postfix >= 2.3.0 (see above) but you can now use the option "-m"
-in /etc/conf.d/spamass-milter.
diff --git a/mail-filter/spamass-milter/files/spamass-milter-auth_users.patch b/mail-filter/spamass-milter/files/spamass-milter-auth_users.patch
deleted file mode 100644
index 8bfc24e4306f..000000000000
--- a/mail-filter/spamass-milter/files/spamass-milter-auth_users.patch
+++ /dev/null
@@ -1,92 +0,0 @@
-Based on the debian patch:
-http://patch-tracker.debian.org/patch/series/view/spamass-milter/0.3.1-10/10_dont_handle_authenticated_users.diff
-
---- spamass-milter.cpp 2011-06-08 11:56:33.000000000 +0000
-+++ spamass-milter.cpp 2011-06-08 12:04:41.000000000 +0000
-@@ -170,6 +170,7 @@
- bool flag_full_email = false; /* pass full email address to spamc */
- bool flag_expand = false; /* alias/virtusertable expansion */
- bool warnedmacro = false; /* have we logged that we couldn't fetch a macro? */
-+bool ignore_authenticated_senders = false;
-
- #if defined(__FreeBSD__) /* popen bug - see PR bin/50770 */
- static pthread_mutex_t popen_mutex = PTHREAD_MUTEX_INITIALIZER;
-@@ -181,7 +182,7 @@
- main(int argc, char* argv[])
- {
- int c, err = 0;
-- const char *args = "fd:mMp:P:r:u:D:i:b:B:e:x";
-+ const char *args = "fd:mMp:P:r:u:D:i:Ib:B:e:x";
- char *sock = NULL;
- bool dofork = false;
- char *pidfilename = NULL;
-@@ -213,6 +214,10 @@
- debug(D_MISC, "Parsing ignore list");
- parse_networklist(optarg, &ignorenets);
- break;
-+ case 'I':
-+ debug(D_MISC, "Ignore authenticated senders");
-+ ignore_authenticated_senders = true;
-+ break;
- case 'm':
- dontmodifyspam = true;
- smfilter.xxfi_flags &= ~SMFIF_CHGBODY;
-@@ -280,7 +285,7 @@
- cout << PACKAGE_NAME << " - Version " << PACKAGE_VERSION << endl;
- cout << "SpamAssassin Sendmail Milter Plugin" << endl;
- cout << "Usage: spamass-milter -p socket [-b|-B bucket] [-d xx[,yy...]] [-D host]" << endl;
-- cout << " [-e defaultdomain] [-f] [-i networks] [-m] [-M]" << endl;
-+ cout << " [-e defaultdomain] [-f] [-i networks] [-I] [-m] [-M]" << endl;
- cout << " [-P pidfile] [-r nn] [-u defaultuser] [-x]" << endl;
- cout << " [-- spamc args ]" << endl;
- cout << " -p socket: path to create socket" << endl;
-@@ -294,6 +299,7 @@
- cout << " -f: fork into background" << endl;
- cout << " -i: skip (ignore) checks from these IPs or netblocks" << endl;
- cout << " example: -i 192.168.12.5,10.0.0.0/8,172.16.0.0/255.255.0.0" << endl;
-+ cout << " -I: skip (ignore) checks if sender is authenticated" << endl;
- cout << " -m: don't modify body, Content-type: or Subject:" << endl;
- cout << " -M: don't modify the message at all" << endl;
- cout << " -P pidfile: Put processid in pidfile" << endl;
-@@ -783,6 +789,22 @@
- }
- /* debug(D_ALWAYS, "ZZZ got private context %p", sctx); */
-
-+ if (ignore_authenticated_senders)
-+ {
-+ char *auth_authen;
-+
-+ auth_authen = smfi_getsymval(ctx, "{auth_authen}");
-+ debug(D_MISC, "auth_authen=%s", auth_authen ?: "<unauthenticated>");
-+
-+ if (auth_authen)
-+ {
-+ debug(D_MISC, "sender authenticated (%s) - accepting message",
-+ auth_authen);
-+ debug(D_FUNC, "mlfi_envfrom: exit ignore");
-+ return SMFIS_ACCEPT;
-+ }
-+ }
-+
- debug(D_FUNC, "mlfi_envfrom: enter");
- try {
- // launch new SpamAssassin
---- spamass-milter.1.in 2011-06-08 12:05:35.000000000 +0000
-+++ spamass-milter.1.in 2011-06-08 12:06:57.000000000 +0000
-@@ -14,6 +14,7 @@
- .Op Fl e Ar defaultdomain
- .Op Fl f
- .Op Fl i Ar networks
-+.Op Fl I
- .Op Fl m
- .Op Fl M
- .Op Fl P Ar pidfile
-@@ -119,6 +120,8 @@
- flags will append to the list.
- For example, if you list all your internal networks, no outgoing emails
- will be filtered.
-+.It Fl I
-+Ignores messages if the sender has authenticated via SMTP AUTH.
- .It Fl m
- Disables modification of the
- .Ql Subject:
diff --git a/mail-filter/spamass-milter/files/spamass-milter.conf3 b/mail-filter/spamass-milter/files/spamass-milter.conf3
deleted file mode 100644
index 6cdbc1e4dd73..000000000000
--- a/mail-filter/spamass-milter/files/spamass-milter.conf3
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License, v2 or later
-
-DAEMON=/usr/sbin/spamass-milter
-SOCKET=/var/run/milter/spamass-milter.sock
-PIDFILE=/var/run/milter/spamass-milter.pid
-
-# User owning the socket
-SOCKET_USER="milter"
-
-# Group owning the socket
-# Note: Change this to mail if you run Postfix
-SOCKET_GROUP="milter"
-
-# Permission for the socket
-SOCKET_MODE="664"
-
-# spamass-milter options
-OPTIONS=""
-
-# Example: Reject mails above score 20
-#OPTIONS="${OPTIONS} -r 20"
-
-# Example: Do not modify mail body
-# NOTE: This needs to be enabled if you use Postfix >= 2.3.0 and < 2.4.0
-#OPTIONS="${OPTIONS} -m"
-
-# Example: Pass the remaining flags to spamc
-#OPTIONS="${OPTIONS} -- --headers --username spamc"
diff --git a/mail-filter/spamass-milter/files/spamass-milter.rc4 b/mail-filter/spamass-milter/files/spamass-milter.rc4
deleted file mode 100644
index 9688501bcd93..000000000000
--- a/mail-filter/spamass-milter/files/spamass-milter.rc4
+++ /dev/null
@@ -1,54 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-depend() {
- need net spamd
- use logger
- before mta
-}
-
-piddir=${PIDFILE%/*}
-socketdir=${SOCKET%/*}
-
-checkconfig() {
- if [ ! -d ${piddir:=/var/run/milter} ]; then
- checkpath -q -d -o milter:milter -m 0755 ${piddir} || return 1
- fi
- if [ ! -d ${socketdir:=/var/run/milter} ]; then
- checkpath -q -d -o ${SOCKET_USER:-milter}:${SOCKET_GROUP:-milter} \
- -m 0755 ${socketdir} || return 1
- fi
-}
-
-start() {
- checkconfig || return 1
- ebegin "Starting spamass-milter"
- start-stop-daemon --start --quiet --pidfile ${PIDFILE} -u ${SOCKET_USER:-milter}:${SOCKET_GROUP:-milter} \
- --exec ${DAEMON} -- -P ${PIDFILE} -p ${SOCKET} -f ${OPTIONS}
- eend $? "Failed to start ${DAEMON}"
- spamass_timeout=0
- while [ $spamass_timeout -le 20 ]
- do
- if [ ! -S "${SOCKET}" -o ! -r "${SOCKET}" ]
- then
- sleep 1
- spamass_timeout=$(( $spamass_timeout+1 ))
- else
- break
- fi
- done
- echo $spamass_timeout
- chown ${SOCKET_USER:-milter}:${SOCKET_GROUP:-milter} ${SOCKET} 1>/dev/null 2>&1
- chmod ${SOCKET_MODE:-664} ${SOCKET} 1>/dev/null 2>&1
-}
-
-stop() {
- ebegin "Stopping spamass-milter"
- start-stop-daemon --stop --quiet --pidfile ${PIDFILE} &&
- {
- sleep 5
- rm -f ${SOCKET}
- }
- eend $? "Failed to stop ${DAEMON}"
-}
diff --git a/mail-filter/spamass-milter/metadata.xml b/mail-filter/spamass-milter/metadata.xml
deleted file mode 100644
index 7a38bb900964..000000000000
--- a/mail-filter/spamass-milter/metadata.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
-</pkgmetadata>
diff --git a/mail-filter/spamass-milter/spamass-milter-0.3.2.ebuild b/mail-filter/spamass-milter/spamass-milter-0.3.2.ebuild
deleted file mode 100644
index 0cc66a15a34c..000000000000
--- a/mail-filter/spamass-milter/spamass-milter-0.3.2.ebuild
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=4
-
-inherit eutils user
-
-IUSE=""
-
-DESCRIPTION="A milter for SpamAssassin"
-HOMEPAGE="https://savannah.nongnu.org/projects/spamass-milt/"
-SRC_URI="https://savannah.nongnu.org/download/spamass-milt/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ~ppc x86"
-
-DEPEND="|| ( mail-filter/libmilter mail-mta/sendmail )
- >=mail-filter/spamassassin-3.1.0"
-RDEPEND="${DEPEND}"
-
-pkg_setup() {
- enewgroup milter
- enewuser milter -1 -1 /var/lib/milter milter
-}
-
-src_prepare() {
- epatch "${FILESDIR}"/${PN}-auth_users.patch
-}
-
-src_install() {
- emake DESTDIR="${D}" install
-
- newinitd "${FILESDIR}"/spamass-milter.rc4 spamass-milter
- newconfd "${FILESDIR}"/spamass-milter.conf3 spamass-milter
- dodir /var/lib/milter
- keepdir /var/lib/milter
- fowners milter:milter /var/lib/milter
-
- dodoc AUTHORS NEWS README ChangeLog "${FILESDIR}/README.gentoo"
-}