summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorCtibor Brančík <ctibor@brancik.cz>2018-07-13 14:56:47 +0200
committerCtibor Brančík <ctibor@brancik.cz>2018-07-13 14:56:47 +0200
commit97da1a1e96c1093ac13a7a3002ab1df17c7c9a14 (patch)
tree3575be8c9459de975c06e7aacb083e44b7dbe4f5
parenta69ad14e8b7cbdb1a6f99c8d1acbb935e49011fb (diff)
downloadbrancik-overlay-97da1a1e96c1093ac13a7a3002ab1df17c7c9a14.tar.gz
brancik-overlay-97da1a1e96c1093ac13a7a3002ab1df17c7c9a14.tar.bz2
Bump qmail-scanner to 2.11
-rw-r--r--mail-filter/qmail-scanner/Manifest4
-rw-r--r--mail-filter/qmail-scanner/qmail-scanner-2.08.ebuild193
2 files changed, 2 insertions, 195 deletions
diff --git a/mail-filter/qmail-scanner/Manifest b/mail-filter/qmail-scanner/Manifest
index e5cd100..319e805 100644
--- a/mail-filter/qmail-scanner/Manifest
+++ b/mail-filter/qmail-scanner/Manifest
@@ -1,2 +1,2 @@
-DIST q-s-2.08st-20091012.patch.gz 103757 SHA256 609992f877d8784f74a3006db963c850f1bac6b112c530d4f5e3a50fbbeb37af SHA512 6f9e7567e16dcc1c16f34aa9a64e60776b35bd2a1a38d0f490cbbc56ece1f7894645bd8dd20eb08e054fac1bf17244e8666d085a48a5ba300b0c36cc4bb79fbe WHIRLPOOL ca301e2dc616912391f0ee448ae897c4c7f765b01aed34f300ebf858fdd3429182b88b6200020f877b7293365ff6e49fde5765833977c0c09e8dc388e7dab183
-DIST qmail-scanner-2.08.tgz 239667 SHA256 d5db0ac6fccc8febaffb9f66bc2b926323f52247036d3754e7e38ed5977d6ca4 SHA512 52f09cc70fdf4f53f358d80d6dfd52851f3cb81e10dae1f7132c6c5c01fd8fc1395f709e24f0f7031073c29c951bdd4b09863f65f53954198b2c3ec15d78fdd9 WHIRLPOOL 7f6d0e3554aabf9c8c8891401a5be9b3b2326a05ef6cafd789f5cb24562bab672b24b02a7a661209f4d87bd469ef0fb352e58f882466bc21c606a5e1b060aac3
+DIST q-s-2.11st-20130319.patch.gz 121212 SHA256 09214a99073f3157ac3c5a9719bfba9a540d5ce531474deb376cc4f55d28af03 SHA512 325783c4369194c51ec01c476c3f1a86a39b39e60eb16f1520b272c0dadb8325d78e7f538d6159ac89d3f1ffe16c28a84cad56e968afe81edbb208ac29c533e9 WHIRLPOOL a529211a90417ec98574537e570ce14c1a1093530f196d4ce5d1bf220db91b7d7784d861df004df4f45eb512db540403a334ff100c6056584d655bb4851ab0d1
+DIST qmail-scanner-2.11.tgz 244149 SHA256 9ec36f30a8c3eaa4999e4fe050280f0e8c637f9e2802fbe61eb6eaa97de40069 SHA512 db53bd373c058c328d333efe4ef2422c8d60bd9887404f358d23f1780a85fc3e9111a46afd1e7e46fd7be15e994f11a1192552746179f8b69124fe4230280838 WHIRLPOOL aff12caebe835b341228ef4a4ed44bde1692a369f2da4d1a1b95ba41c102d2d16cd8d9823e6135fa97904fd60414299c162423aa96fc4639e1c0bdd1f2388616
diff --git a/mail-filter/qmail-scanner/qmail-scanner-2.08.ebuild b/mail-filter/qmail-scanner/qmail-scanner-2.08.ebuild
deleted file mode 100644
index e6f38cf..0000000
--- a/mail-filter/qmail-scanner/qmail-scanner-2.08.ebuild
+++ /dev/null
@@ -1,193 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-EAPI=2
-
-inherit fixheadtails toolchain-funcs eutils user
-
-Q_S_DATE=20091012
-DESCRIPTION="E-Mail virus scanner for qmail"
-HOMEPAGE="http://qmail-scanner.sourceforge.net/
- http://toribio.apollinare.org/qmail-scanner/"
-SRC_URI="mirror://sourceforge/${PN}/${PV}/${P}.tgz
- http://toribio.apollinare.org/qmail-scanner/download/q-s-${PV}st-${Q_S_DATE}.patch.gz"
-
-IUSE="clamav spamassassin"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 ppc x86"
-RESTRICT="userpriv"
-
-RDEPEND="dev-lang/perl
- virtual/perl-Time-HiRes
- net-mail/tnef
- virtual/perl-DB_File
- mail-filter/maildrop
- virtual/qmail
- app-arch/unzip
- virtual/daemontools
- clamav? ( app-antivirus/clamav )
- spamassassin? ( mail-filter/spamassassin )"
-DEPEND="${RDEPEND}"
-
-pkg_setup() {
- enewgroup qscand 210
- enewuser qscand 210 -1 /var/spool/qscan qscand
- use clamav && usermod -a -G qscand,nofiles clamav
-}
-
-pkg_preinst() {
- local oldname="/var/qmail/bin/qmail-scanner-queue.pl"
- if [ -f ${oldname} ]; then
- newname=${oldname}.`date +%Y%m%d%H%M%S`
- elog "Backing up old qmail-scanner as $newname in case of modifications."
- cp ${oldname} ${newname}
- chmod 600 ${newname}
- fi
-}
-
-src_prepare() {
- epatch "${DISTDIR}"/q-s-${PV}st-${Q_S_DATE}.patch.gz
- epatch "${FILESDIR}"/${PN}-2.08-disable-suid-check.patch #364123
- ht_fix_file autoupdaters/* configure
- sed -i \
- -e "s:/var/spool/qscand:/var/spool/qscan:g" \
- README-st-patch.html \
- README-st-patch.txt || die "Fixing doc with sed failed"
-
- EXTRA_VIRII="bagle,beagle,mydoom,sco,maldal,mimail,novarg,shimg,bugler,cissi,cissy,dloade,netsky,qizy"
- elog "Adding items to the SILENT_VIRUSES list (${EXTRA_VIRII})"
- sed -i \
- -e "/^SILENT_VIRUSES/s/\"$/,${EXTRA_VIRII}\"/g" \
- -e '/DD/s/1\\.0/ 1\\.0/' \
- configure
-}
-
-src_configure() {
- local myconf
-
- addpredict /var/log/kav/kavscan.log
- addpredict /opt/bdc/plugins.htm
-
- use spamassassin && myconf="--virus-to-delete yes --sa-quarantine 2.1 --sa-delete 4.2 --sa-reject no --sa-subject SPAM: --sa-delta 0.5 --sa-alt yes"
-
- PATH=${PATH}:/opt/f-prot:/opt/vlnx ./configure \
- --domain localhost \
- --batch \
- --log-details yes \
- --skip-setuid-test \
- ${myconf} \
- || die "./configure failed!"
-
- # build for qmail-scanner-queue wrapper, so we don't need suidperl
- cd contrib
- $(tc-getCC) ${CFLAGS} -o qmail-scanner-queue qmail-scanner-queue.c || die
-}
-
-src_install () {
- # Create Directory Structure
- diropts -m 755 -o qscand -g qscand
- dodir /var/spool/qscan
- keepdir /var/spool/qscan
- diropts -m 750 -o qscand -g qscand
- dodir /var/spool/qscan/quarantine
- for i in quarantine/{viruses,policy,spam} working archives; do
- for j in tmp new cur; do
- dodir /var/spool/qscan/${i}/${j}
- keepdir /var/spool/qscan/${i}/${j}
- done
- done
- dodir /var/spool/qscan/tmp
- keepdir /var/spool/qscan/tmp
-
- # Install standard quarantine events file
- insinto /var/spool/qscan
- insopts -m 644 -o qscand -g qscand
- doins quarantine-events.txt
-
- # create quarantine.log and viruses.log
- touch quarantine.log
- insinto /var/spool/qscan
- insopts -m 644 -o qscand -g qscand
- doins quarantine.log
- dosym quarantine.log ${DESTDIR}/var/spool/qscan/viruses.log
-
- # Install qmail-scanner wrapper
- insinto /var/qmail/bin
- insopts -m 4755 -o qscand -g qscand
- doins contrib/qmail-scanner-queue
-
- # Install qmail-scanner script
- insinto /var/qmail/bin
- insopts -m 0755 -o qscand -g qscand
- doins qmail-scanner-queue.pl
-
- insinto /etc/logrotate.d/
- insopts -m 644 -o root -g root
- newins "${FILESDIR}"/${P}.logrotate qmail-scanner
-
- exeinto /etc/cron.daily/
- newexe "${FILESDIR}"/qmailscanner.cronjob qmail-scanner
-
- # Install documentation
- dodoc README CHANGES
- dohtml README.html FAQ.php TODO.php configure-options.php manual-install.php perlscanner.php
-
- docinto contrib
- cd "${S}"/contrib
- dodoc spamc-nice.eml \
- test-trophie.pl \
- logrotate.qmail-scanner \
- sub-avpdaemon.pl \
- logging_first_80_chars.eml \
- spamc-nasty.eml \
- avpdeamon.init \
- test_installation.sh \
- test-sophie.pl \
- reformime-test.eml \
- sub-sender-cache.pl \
- rbl_scanner.txt \
- test-clamd.pl \
- qs2mrtg.pl \
- mrtg-qmail-scanner.cfg \
- check_AV_daemons \
- patch_for_nod32_single_user.eml \
- qmail-delay \
- qs-scanner-report.sh \
- qs_config.sh \
- qscan-spam-to-users.pl \
- test-avgd.pl \
- test_password.zip \
- vpopmail-issues.eml
-}
-
-pkg_postinst () {
- einfo "Fixing ownerships"
- chown -R qscand:qscand /var/spool/qscan
- touch /var/qmail/bin/qmail-scanner-queue.pl
-
- # Setup perlscanner + Version Info
- chmod -s "${ROOT}"/var/qmail/bin/qmail-scanner-queue.pl
- "${ROOT}"/var/qmail/bin/qmail-scanner-queue -z
- "${ROOT}"/var/qmail/bin/qmail-scanner-queue -g
-
- elog "To activate qmail-scanner, please edit your"
- elog "/var/qmail/control/conf-common file and set:"
- elog "export QMAILQUEUE=/var/qmail/bin/qmail-scanner-queue"
- elog "Or place it in your tcprules file."
- ewarn "Please note that it was a call to qmail-scanner-queue.pl before,"
- ewarn "but this is now changed to use a wrapper to improve security!"
- ewarn "Once you have changed to the wrapper, you can remove the setuid "
- ewarn "bit on qmail-scanner-queue.pl"
-
- ewarn "If this is an upgrade from <=2.0.1 the home directory of the qscand"
- ewarn "user is changed. Please update it manually to /var/spool/qscan"
- ewarn "or remove the user and emerge again this package"
-
- if use clamav; then
- ewarn "To allow clamav integration comment-out in /etc/clamd.conf:"
- ewarn "AllowSupplementaryGroups putting yes."
- ewarn "After that, restart clamd with"
- ewarn "/etc/init.d/clamd restart"
- fi
-}