[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/files/

2024-01-26 Thread Fabian Groffen
commit: 024915bef5ba45d1a93c3c2154c2220fb167f990
Author: Fabian Groffen  gentoo  org>
AuthorDate: Fri Jan 26 21:01:24 2024 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Fri Jan 26 21:01:24 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=024915be

mail-filter/opendmarc: use correct user/group in systemd service

We use acct-user/opendmarc so don't use milter account in the service.

Thanks  dennis at haxwell dot de  for pointing this out.

Closes: https://bugs.gentoo.org/841668
Signed-off-by: Fabian Groffen  gentoo.org>

 mail-filter/opendmarc/files/opendmarc.service | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/mail-filter/opendmarc/files/opendmarc.service 
b/mail-filter/opendmarc/files/opendmarc.service
index 90ee5ccb4341..b29aa1afafdc 100644
--- a/mail-filter/opendmarc/files/opendmarc.service
+++ b/mail-filter/opendmarc/files/opendmarc.service
@@ -4,8 +4,8 @@ Documentation=man:opendmarc(8) man:opendmarc.conf(5) 
man:opendmarc-expire(8) man
 After=network.target nss-lookup.target syslog.target
 
 [Service]
-User=milter
-Group=milter
+User=opendmarc
+Group=opendmarc
 PIDFile=/var/run/opendmarc/opendmarc.pid
 ExecStartPre=/usr/sbin/opendmarc -c /etc/opendmarc/opendmarc.conf -n 
 ExecStart=/usr/sbin/opendmarc -c /etc/opendmarc/opendmarc.conf -f -P 
/var/run/opendmarc/opendmarc.pid



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2024-01-26 Thread Fabian Groffen
commit: fd44370db34338d0544c44fd338c11b71d38fee3
Author: Fabian Groffen  gentoo  org>
AuthorDate: Fri Jan 26 20:23:55 2024 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Fri Jan 26 20:23:55 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fd44370d

mail-filter/opendmarc-1.4.1.1-r6: mark implicit funcdecl as expected

resolver checks are tricky due to various platform requirements

Closes: https://bugs.gentoo.org/899778
Signed-off-by: Fabian Groffen  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.4.1.1-r6.ebuild | 4 
 1 file changed, 4 insertions(+)

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r6.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r6.ebuild
index 27b732ba2fb5..b7957ed0d8ee 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r6.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r6.ebuild
@@ -32,6 +32,10 @@ PATCHES=(
"${FILESDIR}"/${PN}-1.4.1.1-arc-seal-crash.patch
 )
 
+QA_CONFIG_IMPL_DECL_SKIP=(
+   res_ndestroy
+)
+
 src_prepare() {
default
 



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/, mail-filter/opendmarc/files/

2024-01-26 Thread Fabian Groffen
commit: 00e2b5b66dfbd80001a280ef9e3c066903d70ffb
Author: Fabian Groffen  gentoo  org>
AuthorDate: Fri Jan 26 20:20:48 2024 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Fri Jan 26 20:21:43 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=00e2b5b6

mail-filter/opendmarc-1.4.1.1-r6: add patch for arc-seal headers crash

Closes: https://bugs.gentoo.org/900521
Signed-off-by: Fabian Groffen  gentoo.org>

 .../files/opendmarc-1.4.1.1-arc-seal-crash.patch   | 38 ++
 ...4.1.1-r4.ebuild => opendmarc-1.4.1.1-r6.ebuild} |  7 ++--
 2 files changed, 42 insertions(+), 3 deletions(-)

diff --git a/mail-filter/opendmarc/files/opendmarc-1.4.1.1-arc-seal-crash.patch 
b/mail-filter/opendmarc/files/opendmarc-1.4.1.1-arc-seal-crash.patch
new file mode 100644
index ..7f96512fe45c
--- /dev/null
+++ b/mail-filter/opendmarc/files/opendmarc-1.4.1.1-arc-seal-crash.patch
@@ -0,0 +1,38 @@
+https://github.com/trusteddomainproject/OpenDMARC/issues/183
+https://bugs.gentoo.org/900521
+
+--- a/opendmarc/opendmarc-arcseal.h2021-04-30 17:34:43.0 +0100
 b/opendmarc/opendmarc-arcseal.h2021-06-25 14:23:01.725593770 +0100
+@@ -32,7 +32,7 @@
+ /* max header tag value length (short) */
+ #define OPENDMARC_ARCSEAL_MAX_SHORT_VALUE_LEN 256
+ /* max header tag value length (long) */
+-#define OPENDMARC_ARCSEAL_MAX_LONG_VALUE_LEN  512
++#define OPENDMARC_ARCSEAL_MAX_LONG_VALUE_LEN  768
+ 
+ /* names and field labels */
+ #define OPENDMARC_ARCSEAL_HDRNAME "ARC-Seal"
+--- a/opendmarc/opendmarc-arcseal.c2021-04-30 17:34:43.0 +0100
 b/opendmarc/opendmarc-arcseal.c2021-06-25 14:27:10.689908703 +0100
+@@ -29,7 +29,7 @@
+ #include "opendmarc.h"
+ 
+ #define OPENDMARC_ARCSEAL_MAX_FIELD_NAME_LEN 255
+-#define OPENDMARC_ARCSEAL_MAX_TOKEN_LEN  512
++#define OPENDMARC_ARCSEAL_MAX_TOKEN_LEN  768
+ 
+ /* tables */
+ struct opendmarc_arcseal_lookup
+@@ -167,7 +167,12 @@ opendmarc_arcseal_parse(u_char *hdr, str
+   if (*token_ptr == '\0')
+   return 0;
+   tag_label = strsep(_ptr, "=");
++  if (token_ptr == NULL)
++  return 0;
++
+   tag_value = opendmarc_arcseal_strip_whitespace(token_ptr);
++  if (tag_value == NULL)
++  return 0;
+ 
+   tag_code = opendmarc_arcseal_convert(as_tags, tag_label);
+ 

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r4.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r6.ebuild
similarity index 89%
rename from mail-filter/opendmarc/opendmarc-1.4.1.1-r4.ebuild
rename to mail-filter/opendmarc/opendmarc-1.4.1.1-r6.ebuild
index e0d08ea8755b..27b732ba2fb5 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r4.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r6.ebuild
@@ -12,11 +12,11 @@ S="${WORKDIR}/OpenDMARC-rel-${PN}-${PV//./-}"
 
 LICENSE="BSD"
 SLOT="0/3"  # 1.4 has API breakage with 1.3, yet uses same soname
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
 IUSE="spf +reports"
 
-DEPEND="reports? ( dev-perl/DBI )
-   || ( mail-filter/libmilter mail-mta/sendmail )"
+DEPEND="mail-filter/libmilter:=
+   reports? ( dev-perl/DBI )"
 RDEPEND="${DEPEND}
acct-user/opendmarc
reports? (
@@ -29,6 +29,7 @@ RDEPEND="${DEPEND}
 PATCHES=(
"${FILESDIR}"/${PN}-1.4.1.1-CVE-2021-34555.patch
"${FILESDIR}"/${PN}-1.4.1.1-underlinking.patch
+   "${FILESDIR}"/${PN}-1.4.1.1-arc-seal-crash.patch
 )
 
 src_prepare() {



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2022-08-03 Thread Sam James
commit: 97993d1f97a199a0bbdee503647441aabf65dde1
Author: Sam James  gentoo  org>
AuthorDate: Thu Aug  4 01:04:06 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Aug  4 01:05:14 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=97993d1f

mail-filter/opendmarc: depend on libmilter

libmilter and sendmail no longer block each other, and we also need a := dep on
libmilter.

(Straight-to-stable is intentional as long been in stable anyway, but not 
dropping
old w/ git mv or similar yet in case folks want to downgrade to older sendmail 
for
now.)

Signed-off-by: Sam James  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.4.1.1-r5.ebuild | 70 +++
 1 file changed, 70 insertions(+)

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r5.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r5.ebuild
new file mode 100644
index ..c78d15504262
--- /dev/null
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r5.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools systemd
+
+DESCRIPTION="Open source DMARC implementation"
+HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
+SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${PV//./-}.tar.gz
 -> ${P}.tar.gz"
+S="${WORKDIR}/OpenDMARC-rel-${PN}-${PV//./-}"
+
+LICENSE="BSD"
+SLOT="0/3"  # 1.4 has API breakage with 1.3, yet uses same soname
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
+IUSE="spf +reports"
+
+DEPEND="mail-filter/libmilter:=
+   reports? ( dev-perl/DBI )"
+RDEPEND="${DEPEND}
+   acct-user/opendmarc
+   reports? (
+   dev-perl/DBD-mysql
+   dev-perl/HTTP-Message
+   dev-perl/Switch
+   )
+   spf? ( mail-filter/libspf2 )"
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-1.4.1.1-CVE-2021-34555.patch
+   "${FILESDIR}"/${PN}-1.4.1.1-underlinking.patch
+)
+
+src_prepare() {
+   default
+
+   eautoreconf
+   if use !reports ; then
+   sed -i -e '/^SUBDIRS =/s/reports//' Makefile.in || die
+   fi
+}
+
+src_configure() {
+   econf \
+   --disable-static \
+   $(use_with spf) \
+   $(use_with spf spf2-include "${EPREFIX}"/usr/include/spf2) \
+   $(use_with spf spf2-lib "${EPREFIX}"/usr/$(get_libdir))
+}
+
+src_install() {
+   default
+
+   find "${ED}" -name '*.la' -delete || die
+
+   newinitd "${FILESDIR}"/opendmarc.initd opendmarc
+   newconfd "${FILESDIR}"/opendmarc.confd opendmarc
+   systemd_dounit "${FILESDIR}/${PN}.service"
+
+   dodir /etc/opendmarc
+
+   # create config file
+   sed \
+   -e 's:^# UserID .*$:UserID opendmarc:' \
+   -e "s:^# PidFile .*:PidFile 
${EPREFIX}/var/run/opendmarc/opendmarc.pid:" \
+   -e '/^# Socket /s:^# ::' \
+   "${S}"/opendmarc/opendmarc.conf.sample \
+   > "${ED}"/etc/opendmarc/opendmarc.conf \
+   || die
+}



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/files/

2022-05-10 Thread Fabian Groffen
commit: 967d3bc2cf5b9717b279a72f68d0a012505a2e4c
Author: Fabian Groffen  gentoo  org>
AuthorDate: Tue May 10 12:26:26 2022 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Tue May 10 12:26:26 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=967d3bc2

mail-filter/opendmarc: fix non-POSIX output redirects in init script

Closes: https://bugs.gentoo.org/840457
Signed-off-by: Fabian Groffen  gentoo.org>

 mail-filter/opendmarc/files/opendmarc.initd | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/mail-filter/opendmarc/files/opendmarc.initd 
b/mail-filter/opendmarc/files/opendmarc.initd
index 6a8300f145d6..3f55464e11b4 100644
--- a/mail-filter/opendmarc/files/opendmarc.initd
+++ b/mail-filter/opendmarc/files/opendmarc.initd
@@ -15,8 +15,9 @@ check_cfg() {
return 1
fi
# create /var/run/opendmarc
-   mkdir -p /var/run/opendmarc >& /dev/null
-   chown ${OPENDMARC_USER}:${OPENDMARC_GROUP} /var/run/opendmarc >& 
/dev/null
+   mkdir -p /var/run/opendmarc > /dev/null 2>&1
+   chown ${OPENDMARC_USER}:${OPENDMARC_GROUP} \
+   /var/run/opendmarc > /dev/null 2>&1
PIDFILE=$(sed -ne 's/^[[:space:]]*PidFile[[:space:]]\+//p' 
"${CONFFILE}")
local PIDDIR="${PIDFILE%/*}"
if [ ! -d  "${PIDDIR}" ] ; then



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/files/, mail-filter/opendmarc/

2022-04-23 Thread David Seifert
commit: a62fc3b9e32e7678fea4a1c636aa29605aabbb20
Author: David Seifert  gentoo  org>
AuthorDate: Sat Apr 23 23:46:21 2022 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat Apr 23 23:46:21 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a62fc3b9

mail-filter/opendmarc: [QA] fix glibc upgrade issue without hacks

Closes: https://bugs.gentoo.org/839951
Closes: https://github.com/gentoo/gentoo/pull/25173
Signed-off-by: David Seifert  gentoo.org>

 .../files/opendmarc-1.4.1.1-underlinking.patch | 17 ++
 mail-filter/opendmarc/opendmarc-1.4.1.1-r3.ebuild  | 71 --
 ...4.1.1-r2.ebuild => opendmarc-1.4.1.1-r4.ebuild} | 15 +++--
 3 files changed, 24 insertions(+), 79 deletions(-)

diff --git a/mail-filter/opendmarc/files/opendmarc-1.4.1.1-underlinking.patch 
b/mail-filter/opendmarc/files/opendmarc-1.4.1.1-underlinking.patch
new file mode 100644
index ..825ee461dfd6
--- /dev/null
+++ b/mail-filter/opendmarc/files/opendmarc-1.4.1.1-underlinking.patch
@@ -0,0 +1,17 @@
+libopendmarc.so.2.0.3 uses
+* __dn_expand
+* __dn_skipname
+* __res_nquery
+which are defined in libresolv in glibc 2.33 and older.
+
+See: https://bugs.gentoo.org/839951
+
+--- a/libopendmarc/Makefile.am
 b/libopendmarc/Makefile.am
+@@ -15,5 +15,6 @@
+ opendmarc_spf_dns.c \
+   opendmarc_internal.h
+ libopendmarc_la_LDFLAGS = -version-info $(LIBOPENDMARC_VERSION_INFO)
++libopendmarc_la_LIBADD = $(LIBRESOLV)
+ libopendmarc_includedir = $(includedir)/opendmarc
+ libopendmarc_include_HEADERS = dmarc.h

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r3.ebuild
deleted file mode 100644
index c9de04f81e6b..
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r3.ebuild
+++ /dev/null
@@ -1,71 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools systemd
-
-DESCRIPTION="Open source DMARC implementation"
-HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
-SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${PV//./-}.tar.gz
 -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0/3"  # 1.4 has API breakage with 1.3, yet uses same soname
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
-IUSE="spf +reports static-libs"
-
-DEPEND="reports? ( dev-perl/DBI )
-   || ( mail-filter/libmilter mail-mta/sendmail )
-   elibc_glibc? ( >=sys-libs/glibc-2.34 )"  #839951
-RDEPEND="${DEPEND}
-   acct-user/opendmarc
-   reports? (
-   dev-perl/DBD-mysql
-   dev-perl/HTTP-Message
-   dev-perl/Switch
-   )
-   spf? ( mail-filter/libspf2 )"
-
-S=${WORKDIR}/OpenDMARC-rel-${PN}-${PV//./-}
-
-PATCHES=(
-   "${FILESDIR}"/${PN}-1.4.1.1-CVE-2021-34555.patch
-)
-
-src_prepare() {
-   default
-
-   eautoreconf
-   if use !reports ; then
-   sed -i -e '/^SUBDIRS =/s/reports//' Makefile.in || die
-   fi
-}
-
-src_configure() {
-   econf \
-   $(use_with spf) \
-   $(use_with spf spf2-include "${EPREFIX}"/usr/include/spf2) \
-   $(use_with spf spf2-lib "${EPREFIX}"/usr/$(get_libdir)) \
-   $(use_enable static-libs static)
-}
-
-src_install() {
-   default
-
-   use static-libs || rm -f "${ED}"/usr/$(get_libdir)/*.la
-
-   newinitd "${FILESDIR}"/opendmarc.initd opendmarc
-   newconfd "${FILESDIR}"/opendmarc.confd opendmarc
-   systemd_dounit "${FILESDIR}/${PN}.service"
-
-   dodir /etc/opendmarc
-
-   # create config file
-   sed \
-   -e 's:^# UserID .*$:UserID opendmarc:' \
-   -e "s:^# PidFile .*:PidFile 
${EPREFIX}/var/run/opendmarc/opendmarc.pid:" \
-   -e '/^# Socket /s:^# ::' \
-   "${S}"/opendmarc/opendmarc.conf.sample \
-   > "${ED}"/etc/opendmarc/opendmarc.conf \
-   || die
-}

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r4.ebuild
similarity index 81%
rename from mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
rename to mail-filter/opendmarc/opendmarc-1.4.1.1-r4.ebuild
index 09be27f5139e..e0d08ea8755b 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r4.ebuild
@@ -8,15 +8,15 @@ inherit autotools systemd
 DESCRIPTION="Open source DMARC implementation"
 HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${PV//./-}.tar.gz
 -> ${P}.tar.gz"
+S="${WORKDIR}/OpenDMARC-rel-${PN}-${PV//./-}"
 
 LICENSE="BSD"
 SLOT="0/3"  # 1.4 has API breakage with 1.3, yet uses same soname
 KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
-IUSE="spf +reports static-libs"
+IUSE="spf +reports"
 
 DEPEND="reports? ( dev-perl/DBI )
-

[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2022-04-22 Thread Fabian Groffen
commit: 4ad9952d876da2b83ccf9a519661afbbd5ab6d13
Author: Fabian Groffen  gentoo  org>
AuthorDate: Fri Apr 22 06:33:56 2022 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Fri Apr 22 06:34:21 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4ad9952d

mail-filter/opendmarc: stable revbump for glibc upgrade

This is clumpsy.  Force update along with glibc update, such that
dependent packages won't see undefined symbols due to glibc changes
(resolv).

Closes: https://bugs.gentoo.org/839951
Signed-off-by: Fabian Groffen  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild  | 3 ++-
 .../{opendmarc-1.4.1.1-r2.ebuild => opendmarc-1.4.1.1-r3.ebuild}   | 3 ++-
 2 files changed, 4 insertions(+), 2 deletions(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
index e0c31d75209b..09be27f5139e 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
@@ -15,7 +15,8 @@ KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc 
x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )
-   || ( mail-filter/libmilter mail-mta/sendmail )"
+   || ( mail-filter/libmilter mail-mta/sendmail )
+   elibc_glibc? ( =sys-libs/glibc-2.34 )"  #839951
 RDEPEND="${DEPEND}
acct-user/opendmarc
reports? (



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2022-03-10 Thread Sam James
commit: 35eefc549ab281df1d4529579e3fc04f8803ca75
Author: Sam James  gentoo  org>
AuthorDate: Thu Mar 10 05:17:42 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Mar 10 21:10:31 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=35eefc54

mail-filter/opendmarc: [QA] fix UnusedInherits (multilib)

get_libdir has been built-in since EAPI 6

Signed-off-by: Sam James  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
index cfe99fa1b284..e0c31d75209b 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
 
-inherit autotools multilib systemd
+inherit autotools systemd
 
 DESCRIPTION="Open source DMARC implementation"
 HOMEPAGE="http://www.trusteddomain.org/opendmarc/;



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/files/

2022-02-15 Thread Fabian Groffen
commit: 98f76f5c7826a23b08baa3efab8d54cf5bf7eed3
Author: Fabian Groffen  gentoo  org>
AuthorDate: Wed Feb 16 07:52:16 2022 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Wed Feb 16 07:55:58 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=98f76f5c

mail-filter/opendmarc: correct confd entry, thanks nic

Closes: https://bugs.gentoo.org/833448
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Fabian Groffen  gentoo.org>

 mail-filter/opendmarc/files/opendmarc.confd | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/mail-filter/opendmarc/files/opendmarc.confd 
b/mail-filter/opendmarc/files/opendmarc.confd
index ef59affa3f89..722237173ebf 100644
--- a/mail-filter/opendmarc/files/opendmarc.confd
+++ b/mail-filter/opendmarc/files/opendmarc.confd
@@ -1,3 +1,3 @@
 # user/group to run opendmarc daemon as
-OPENDMARC_USER=milter
-OPENDMARC_GROUP=milter
+OPENDMARC_USER=opendmarc
+OPENDMARC_GROUP=opendmarc



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/files/

2021-08-27 Thread Conrad Kostecki
commit: c73a9d408e58333cee20dfa301aa599a42928cb2
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Fri Aug 27 07:21:52 2021 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Fri Aug 27 23:35:27 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c73a9d40

mail-filter/opendmarc: remove unused patches

Closes: https://github.com/gentoo/gentoo/pull/22125
Package-Manager: Portage-3.0.22, Repoman-3.0.3
Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Signed-off-by: Conrad Kostecki  gentoo.org>

 .../files/opendmarc-1.3.2-multiple-From.patch  | 35 --
 .../files/opendmarc-1.3.3-CVE-2020-12460.patch | 41 --
 2 files changed, 76 deletions(-)

diff --git a/mail-filter/opendmarc/files/opendmarc-1.3.2-multiple-From.patch 
b/mail-filter/opendmarc/files/opendmarc-1.3.2-multiple-From.patch
deleted file mode 100644
index 28b2f852f39..000
--- a/mail-filter/opendmarc/files/opendmarc-1.3.2-multiple-From.patch
+++ /dev/null
@@ -1,35 +0,0 @@
-From f6b615e345037408b88b2ffd1acd03239af8a858 Mon Sep 17 00:00:00 2001
-From: Marcin Seremak 
-Date: Tue, 30 Jul 2019 08:05:28 +0200
-Subject: [PATCH] Fix multiple addresses in From vulnerability
-

- libopendmarc/tests/test_finddomain.c | 1 +
- opendmarc/opendmarc.c| 2 +-
- 2 files changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/libopendmarc/tests/test_finddomain.c 
b/libopendmarc/tests/test_finddomain.c
-index 50cf405..8447463 100644
 a/libopendmarc/tests/test_finddomain.c
-+++ b/libopendmarc/tests/test_finddomain.c
-@@ -23,6 +23,7 @@ main(int argc, char **argv)
-   /* 11 */ {"(,) j...@joe.com", "joe.com"},
-   /* 12 */ {"\"( b...@bob.com)\" j...@joe.com", "joe.com"},
-   /* 12 */ {"From: Davide D'Marco ", "blah.com"},
-+  /* 13 */ {"blah.com", "blah.com"},
-{NULL, NULL},
-   };
-   u_char dbuf[256];
-diff --git a/opendmarc/opendmarc.c b/opendmarc/opendmarc.c
-index 419c15a..9b7fe3a 100644
 a/opendmarc/opendmarc.c
-+++ b/opendmarc/opendmarc.c
-@@ -2193,7 +2193,7 @@ mlfi_eom(SMFICTX *ctx)
-   strncpy(dfc->mctx_fromdomain, domain, sizeof dfc->mctx_fromdomain - 1);
- 
-   ostatus = opendmarc_policy_store_from_domain(cc->cctx_dmarc,
--   from->hdr_value);
-+   dfc->mctx_fromdomain);
-   if (ostatus != DMARC_PARSE_OKAY)
-   {
-   if (conf->conf_dolog)

diff --git a/mail-filter/opendmarc/files/opendmarc-1.3.3-CVE-2020-12460.patch 
b/mail-filter/opendmarc/files/opendmarc-1.3.3-CVE-2020-12460.patch
deleted file mode 100644
index 334c11d5302..000
--- a/mail-filter/opendmarc/files/opendmarc-1.3.3-CVE-2020-12460.patch
+++ /dev/null
@@ -1,41 +0,0 @@
-From 50d28af25d8735504b6103537228ce7f76ad765f Mon Sep 17 00:00:00 2001
-From: "Murray S. Kucherawy" 
-Date: Wed, 5 Aug 2020 21:56:01 +
-Subject: [PATCH] In opendmarc_xml_parse(), ensure NULL-termination of the
- buffer passed to opendmarc_xml().
-

- libopendmarc/opendmarc_xml.c | 6 +++---
- 1 file changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/libopendmarc/opendmarc_xml.c b/libopendmarc/opendmarc_xml.c
-index 26bb9dc..b3ac55a 100644
 a/libopendmarc/opendmarc_xml.c
-+++ b/libopendmarc/opendmarc_xml.c
-@@ -158,7 +158,7 @@ opendmarc_xml(char *b, size_t blen, char *e, size_t elen)
-   if (*cp != '<')
-   continue;
-   ++cp;
--  for(sp = cp; *sp != '\0'; ++sp)
-+  for (sp = cp; *sp != '\0'; ++sp)
-   {
-   if (*sp == '?')
-   break;
-@@ -546,7 +546,7 @@ opendmarc_xml_parse(char *fname, char *err_buf, size_t 
err_len)
-   if (fname == NULL)
-   {
-   xerror = errno;
--  (void) snprintf(err_buf, err_len, "%s: %s", fname, "File name 
was NULL");
-+  (void) snprintf(err_buf, err_len, "%s", "File name was NULL");
-   errno = EINVAL;
-   return NULL;
-   }
-@@ -572,7 +572,7 @@ opendmarc_xml_parse(char *fname, char *err_buf, size_t 
err_len)
-   return NULL;
-   }
- 
--  bufp = calloc(statb.st_size, 1);
-+  bufp = calloc(statb.st_size + 1, 1);
-   if (bufp == NULL)
-   {
-   xerror = errno;



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2021-08-20 Thread Fabian Groffen
commit: 759caa1d9f20144dc942c5b6b52e8c65edb43292
Author: Fabian Groffen  gentoo  org>
AuthorDate: Fri Aug 20 07:31:25 2021 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Fri Aug 20 07:31:39 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=759caa1d

mail-filter/opendmarc: fix Manifest after accidential non-repoman commit

Package-Manager: Portage-3.0.20, Repoman-3.0.3
Signed-off-by: Fabian Groffen  gentoo.org>

 mail-filter/opendmarc/Manifest | 1 -
 1 file changed, 1 deletion(-)

diff --git a/mail-filter/opendmarc/Manifest b/mail-filter/opendmarc/Manifest
index 810ee6caf2d..3c2c63829a7 100644
--- a/mail-filter/opendmarc/Manifest
+++ b/mail-filter/opendmarc/Manifest
@@ -1,2 +1 @@
-DIST opendmarc-1.3.3.tar.gz 575319 BLAKE2B 
72dae5553fea9a51d860aaac6d85171a245584a74134df2249217a88f3da04c4eb518141f6342e281c6a9186345d69a34b585dc3ed18bdb53313374db505f4f5
 SHA512 
bb4bf8e3ad2d1732b07e55316819d4fd708e529b54a336d7d00763e13bfc62580bb1b30f132fa786dbca15e526e8dd5e146c7be454e1c42714a9f57126fc5e12
 DIST opendmarc-1.4.1.1.tar.gz 426618 BLAKE2B 
a74b2623bc35abb5c34f8d1eff737c71af8f5cadfd6a5d0a85adb6536efd2958118f9da25dd9b736dc24563221968c4ee1ff99b101fa30909764563bda2a8d88
 SHA512 
ee034386c70c75b87ca2fce0849a1a3538e10e0aebfb0fc9dcba6817d2cf71f52aa5586ccaacdee620190c5fbb81498419fb8e8db9fac15d7c71a61a7da396a6



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2021-08-20 Thread Fabian Groffen
commit: c5769b6d90d1f8604045d5e5577dfc3360aa51ec
Author: Fabian Groffen  gentoo  org>
AuthorDate: Fri Aug 20 06:25:19 2021 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Fri Aug 20 06:25:37 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c5769b6d

mail-filter/opendmarc: security cleanup

Bug: https://bugs.gentoo.org/797214
Signed-off-by: Fabian Groffen  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.3.ebuild  | 78 ---
 mail-filter/opendmarc/opendmarc-1.4.1.1-r1.ebuild | 66 ---
 2 files changed, 144 deletions(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
deleted file mode 100644
index c8ebaefc31d..000
--- a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
+++ /dev/null
@@ -1,78 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools user multilib systemd
-
-DESCRIPTION="Open source DMARC implementation"
-HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
-SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${PV//./-}.tar.gz
 -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
-IUSE="spf +reports static-libs"
-
-DEPEND="reports? ( dev-perl/DBI )
-   || ( mail-filter/libmilter mail-mta/sendmail )"
-RDEPEND="${DEPEND}
-   reports? (
-   dev-perl/DBD-mysql
-   dev-perl/HTTP-Message
-   dev-perl/Switch
-   )
-   spf? ( mail-filter/libspf2 )"
-
-PATCHES=(
-   "${FILESDIR}"/${PN}-1.3.2-multiple-From.patch
-   "${FILESDIR}"/${PN}-1.3.3-CVE-2020-12460.patch
-)
-
-S=${WORKDIR}/OpenDMARC-rel-${PN}-${PV//./-}
-
-pkg_setup() {
-   enewgroup milter
-   enewuser milter -1 -1 /var/lib/milter milter
-}
-
-src_prepare() {
-   default
-
-   # fix issue after they removed docs
-   sed -i -e '/^\s\+docs\/Makefile/d' configure.ac || die
-
-   eautoreconf
-   if use !reports ; then
-   sed -i -e '/^SUBDIRS =/s/reports//' Makefile.in || die
-   fi
-}
-
-src_configure() {
-   econf \
-   $(use_with spf) \
-   $(use_with spf spf2-include "${EPREFIX}"/usr/include/spf2) \
-   $(use_with spf spf2-lib "${EPREFIX}"/usr/$(get_libdir)) \
-   $(use_enable static-libs static)
-}
-
-src_install() {
-   default
-
-   use static-libs || rm -f "${ED}"/usr/$(get_libdir)/*.la
-
-   newinitd "${FILESDIR}"/opendmarc.initd opendmarc
-   newconfd "${FILESDIR}"/opendmarc.confd opendmarc
-   systemd_dounit "${FILESDIR}/${PN}.service"
-
-   dodir /etc/opendmarc
-
-   # create config file
-   sed \
-   -e 's:^# UserID .*$:UserID milter:' \
-   -e "s:^# PidFile .*:PidFile 
${EPREFIX}/var/run/opendmarc/opendmarc.pid:" \
-   -e '/^# Socket /s:^# ::' \
-   "${S}"/opendmarc/opendmarc.conf.sample \
-   > "${ED}"/etc/opendmarc/opendmarc.conf \
-   || die
-}

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r1.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r1.ebuild
deleted file mode 100644
index 4e857bfe074..000
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r1.ebuild
+++ /dev/null
@@ -1,66 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools multilib systemd
-
-DESCRIPTION="Open source DMARC implementation"
-HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
-SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${PV//./-}.tar.gz
 -> ${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0/3"  # 1.4 has API breakage with 1.3, yet uses same soname
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
-IUSE="spf +reports static-libs"
-
-DEPEND="reports? ( dev-perl/DBI )
-   || ( mail-filter/libmilter mail-mta/sendmail )"
-RDEPEND="${DEPEND}
-   acct-user/opendmarc
-   reports? (
-   dev-perl/DBD-mysql
-   dev-perl/HTTP-Message
-   dev-perl/Switch
-   )
-   spf? ( mail-filter/libspf2 )"
-
-S=${WORKDIR}/OpenDMARC-rel-${PN}-${PV//./-}
-
-src_prepare() {
-   default
-
-   eautoreconf
-   if use !reports ; then
-   sed -i -e '/^SUBDIRS =/s/reports//' Makefile.in || die
-   fi
-}
-
-src_configure() {
-   econf \
-   $(use_with spf) \
-   $(use_with spf spf2-include "${EPREFIX}"/usr/include/spf2) \
-   $(use_with spf spf2-lib "${EPREFIX}"/usr/$(get_libdir)) \
-   $(use_enable static-libs static)
-}
-
-src_install() {
-   default
-
-   use static-libs || rm -f "${ED}"/usr/$(get_libdir)/*.la
-
-   newinitd "${FILESDIR}"/opendmarc.initd opendmarc
-   newconfd "${FILESDIR}"/opendmarc.confd opendmarc
-   

[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2021-08-18 Thread Sam James
commit: cabc42340fc3bad651c150b6dafb960974bfd556
Author: Sam James  gentoo  org>
AuthorDate: Thu Aug 19 01:07:14 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Thu Aug 19 01:07:14 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cabc4234

mail-filter/opendmarc: Stabilize 1.4.1.1-r2 x86, #797214

Signed-off-by: Sam James  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
index 646a63994a6..cfe99fa1b28 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0/3"  # 1.4 has API breakage with 1.3, yet uses same soname
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2021-08-11 Thread Agostino Sarubbo
commit: 761ffec30a8d7dd423a58fbe180b3ae54b3f70a1
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Wed Aug 11 06:38:50 2021 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Wed Aug 11 06:38:50 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=761ffec3

mail-filter/opendmarc: amd64 stable wrt bug #797214

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
index 5dfc2ccf860..646a63994a6 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0/3"  # 1.4 has API breakage with 1.3, yet uses same soname
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc ~x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2021-08-10 Thread Sam James
commit: fca5854d6dbe92d68ec3e843776848e36385aadb
Author: Sam James  gentoo  org>
AuthorDate: Wed Aug 11 00:03:17 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Aug 11 00:03:17 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fca5854d

mail-filter/opendmarc: Stabilize 1.4.1.1-r2 arm, #797214

Signed-off-by: Sam James  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
index c5ed332651d..5dfc2ccf860 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0/3"  # 1.4 has API breakage with 1.3, yet uses same soname
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc ~x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2021-08-10 Thread Agostino Sarubbo
commit: ee5bd6fe334a74e4d680c79e56a3180c38110847
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Aug 10 06:43:51 2021 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Aug 10 06:43:51 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ee5bd6fe

mail-filter/opendmarc: sparc stable wrt bug #797214

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
index 3777c1d40d4..c5ed332651d 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0/3"  # 1.4 has API breakage with 1.3, yet uses same soname
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc ~x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2021-08-10 Thread Agostino Sarubbo
commit: 21c88d2f351259284e06f48e8c4517a45bda11be
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Aug 10 06:43:17 2021 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Aug 10 06:43:17 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=21c88d2f

mail-filter/opendmarc: ppc64 stable wrt bug #797214

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
index c6e98a8f17a..3777c1d40d4 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0/3"  # 1.4 has API breakage with 1.3, yet uses same soname
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 ~sparc ~x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2021-08-10 Thread Agostino Sarubbo
commit: 033d50f85eaa4f0095fad6d984d5f5977ec3126b
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Tue Aug 10 06:42:34 2021 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Tue Aug 10 06:42:34 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=033d50f8

mail-filter/opendmarc: ppc stable wrt bug #797214

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="ppc"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
index 349716a8d7a..c6e98a8f17a 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0/3"  # 1.4 has API breakage with 1.3, yet uses same soname
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ppc ~ppc64 ~sparc ~x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/, mail-filter/opendmarc/files/

2021-08-08 Thread Fabian Groffen
commit: 5cdf10e604f2bfdd5663aa2e23c55dce8cf44321
Author: Fabian Groffen  gentoo  org>
AuthorDate: Sun Aug  8 06:54:58 2021 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Sun Aug  8 06:55:11 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5cdf10e6

mail-filter/opendmarc-1.4.1.1-r2: bump for CVE-2021-34555

Bug: https://bugs.gentoo.org/797214
Package-Manager: Portage-3.0.20, Repoman-3.0.2
Signed-off-by: Fabian Groffen  gentoo.org>

 .../files/opendmarc-1.4.1.1-CVE-2021-34555.patch   | 87 ++
 mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild  | 70 +
 2 files changed, 157 insertions(+)

diff --git a/mail-filter/opendmarc/files/opendmarc-1.4.1.1-CVE-2021-34555.patch 
b/mail-filter/opendmarc/files/opendmarc-1.4.1.1-CVE-2021-34555.patch
new file mode 100644
index 000..2bf87ffbde0
--- /dev/null
+++ b/mail-filter/opendmarc/files/opendmarc-1.4.1.1-CVE-2021-34555.patch
@@ -0,0 +1,87 @@
+From afa44abe68afe5ce29b6418538a60a642f39e459 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?David=20B=C3=BCrgin?= 
+Date: Thu, 3 Jun 2021 21:59:55 +0200
+Subject: [PATCH 1/3] Fix multi-value From handling logic
+
+Fixes #175
+---
+ opendmarc/opendmarc.c | 10 +-
+ 1 file changed, 5 insertions(+), 5 deletions(-)
+
+diff --git a/opendmarc/opendmarc.c b/opendmarc/opendmarc.c
+index 65f6b49..bc38103 100644
+--- a/opendmarc/opendmarc.c
 b/opendmarc/opendmarc.c
+@@ -2479,12 +2479,12 @@ mlfi_eom(SMFICTX *ctx)
+   syslog(LOG_ERR,
+  "%s: multi-valued From field detected",
+  dfc->mctx_jobid);
+-  }
+ 
+-  if (conf->conf_reject_multi_from)
+-  return SMFIS_REJECT;
+-  else
+-  return SMFIS_ACCEPT;
++  if (conf->conf_reject_multi_from)
++  return SMFIS_REJECT;
++  else
++  return SMFIS_ACCEPT;
++  }
+   }
+ 
+   user = users[0];
+
+From 4ea4b219c6c93dbfd512b1caa433f5a810fdb436 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?David=20B=C3=BCrgin?= 
+Date: Thu, 3 Jun 2021 22:01:34 +0200
+Subject: [PATCH 2/3] Guard syslog call with conf_dolog flag
+
+---
+ opendmarc/opendmarc.c | 9 ++---
+ 1 file changed, 6 insertions(+), 3 deletions(-)
+
+diff --git a/opendmarc/opendmarc.c b/opendmarc/opendmarc.c
+index bc38103..fb3d4b9 100644
+--- a/opendmarc/opendmarc.c
 b/opendmarc/opendmarc.c
+@@ -2476,9 +2476,12 @@ mlfi_eom(SMFICTX *ctx)
+   {
+   if (strcasecmp(domains[0], domains[c]) != 0)
+   {
+-  syslog(LOG_ERR,
+- "%s: multi-valued From field detected",
+- dfc->mctx_jobid);
++  if (conf->conf_dolog)
++  {
++  syslog(LOG_ERR,
++ "%s: multi-valued From field 
detected",
++ dfc->mctx_jobid);
++  }
+ 
+   if (conf->conf_reject_multi_from)
+   return SMFIS_REJECT;
+
+From 1245589ad44baadb3eb18ce110932da8c6fe286c Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?David=20B=C3=BCrgin?= 
+Date: Wed, 9 Jun 2021 19:18:21 +0200
+Subject: [PATCH 3/3] Skip null domains when checking multi-value From header
+
+---
+ opendmarc/opendmarc.c | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+diff --git a/opendmarc/opendmarc.c b/opendmarc/opendmarc.c
+index fb3d4b9..ffcbc3f 100644
+--- a/opendmarc/opendmarc.c
 b/opendmarc/opendmarc.c
+@@ -2474,7 +2474,9 @@ mlfi_eom(SMFICTX *ctx)
+ 
+   for (c = 1; users[c] != NULL; c++)
+   {
+-  if (strcasecmp(domains[0], domains[c]) != 0)
++  if (domains[0] != NULL
++  && domains[c] != NULL
++  && strcasecmp(domains[0], domains[c]) != 0)
+   {
+   if (conf->conf_dolog)
+   {

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
new file mode 100644
index 000..349716a8d7a
--- /dev/null
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r2.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools multilib systemd
+
+DESCRIPTION="Open source DMARC implementation"
+HOMEPAGE="http://www.trusteddomain.org/opendmarc/;

[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2021-05-08 Thread Fabian Groffen
commit: ce2498ad4045077991c1ec9c36e32e49c8d9d39e
Author: Fabian Groffen  gentoo  org>
AuthorDate: Sat May  8 08:12:45 2021 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Sat May  8 08:12:45 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ce2498ad

mail-filter/opendmarc-1.4.1.1: revbump to allow SLOT recompiles

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Fabian Groffen  gentoo.org>

 .../opendmarc/{opendmarc-1.4.1.1.ebuild => opendmarc-1.4.1.1-r1.ebuild} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.1.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1-r1.ebuild
similarity index 96%
rename from mail-filter/opendmarc/opendmarc-1.4.1.1.ebuild
rename to mail-filter/opendmarc/opendmarc-1.4.1.1-r1.ebuild
index 793fac6ee9b..4e857bfe074 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.1.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1-r1.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${PV//./-}.tar.gz
 -> ${P}.tar.gz"
 
 LICENSE="BSD"
-SLOT="0"
+SLOT="0/3"  # 1.4 has API breakage with 1.3, yet uses same soname
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
 IUSE="spf +reports static-libs"
 



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/files/, mail-filter/opendmarc/

2021-05-04 Thread Fabian Groffen
commit: afa1ba45298c5cbbae54d6626c891398a11f633e
Author: Fabian Groffen  gentoo  org>
AuthorDate: Tue May  4 09:12:04 2021 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Tue May  4 09:12:26 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=afa1ba45

mail-filter/opendmarc-1.4.1.1: version bump

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Fabian Groffen  gentoo.org>

 mail-filter/opendmarc/Manifest  |  2 +-
 .../opendmarc/files/opendmarc-1.4.1-build-fix.patch | 17 -
 ...{opendmarc-1.4.1.ebuild => opendmarc-1.4.1.1.ebuild} |  4 
 3 files changed, 1 insertion(+), 22 deletions(-)

diff --git a/mail-filter/opendmarc/Manifest b/mail-filter/opendmarc/Manifest
index d5a567f1a86..810ee6caf2d 100644
--- a/mail-filter/opendmarc/Manifest
+++ b/mail-filter/opendmarc/Manifest
@@ -1,2 +1,2 @@
 DIST opendmarc-1.3.3.tar.gz 575319 BLAKE2B 
72dae5553fea9a51d860aaac6d85171a245584a74134df2249217a88f3da04c4eb518141f6342e281c6a9186345d69a34b585dc3ed18bdb53313374db505f4f5
 SHA512 
bb4bf8e3ad2d1732b07e55316819d4fd708e529b54a336d7d00763e13bfc62580bb1b30f132fa786dbca15e526e8dd5e146c7be454e1c42714a9f57126fc5e12
-DIST opendmarc-1.4.1.tar.gz 426186 BLAKE2B 
894b1cdce322950729de542d9c36d1a3226d6eff519ddce5715b50fd561edb815bef33b01194f216ac5388626dab6157391d837da3f11f7e67e3c52a1350f06c
 SHA512 
df0276ebb9a72bfd5bf339976661f48ac66e273f17f66ee633c0017c588936fa0f4236ed15167c834bd394d8ff17dffcc07a92734093e63f84847dab35e69404
+DIST opendmarc-1.4.1.1.tar.gz 426618 BLAKE2B 
a74b2623bc35abb5c34f8d1eff737c71af8f5cadfd6a5d0a85adb6536efd2958118f9da25dd9b736dc24563221968c4ee1ff99b101fa30909764563bda2a8d88
 SHA512 
ee034386c70c75b87ca2fce0849a1a3538e10e0aebfb0fc9dcba6817d2cf71f52aa5586ccaacdee620190c5fbb81498419fb8e8db9fac15d7c71a61a7da396a6

diff --git a/mail-filter/opendmarc/files/opendmarc-1.4.1-build-fix.patch 
b/mail-filter/opendmarc/files/opendmarc-1.4.1-build-fix.patch
deleted file mode 100644
index 9be5752828c..000
--- a/mail-filter/opendmarc/files/opendmarc-1.4.1-build-fix.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-https://github.com/trusteddomainproject/OpenDMARC/issues/163
-
-mdomsch
-
-commit ab1bc01 removed conf_holdquarentinedmessages, but not completely.
-A reference to it still exists which causes the build to fail.
-
 a/opendmarc/opendmarc.c
-+++ b/opendmarc/opendmarc.c
-@@ -3591,7 +3591,6 @@
-   ret = SMFIS_CONTINUE;
- 
-   if (conf->conf_rejectfail &&
--  conf->conf_holdquarantinedmessages &&
-   random() % 100 < pct)
-   {
-   snprintf(replybuf, sizeof replybuf,

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.1.ebuild
similarity index 96%
rename from mail-filter/opendmarc/opendmarc-1.4.1.ebuild
rename to mail-filter/opendmarc/opendmarc-1.4.1.1.ebuild
index 6bbee3d7628..793fac6ee9b 100644
--- a/mail-filter/opendmarc/opendmarc-1.4.1.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.1.ebuild
@@ -25,10 +25,6 @@ RDEPEND="${DEPEND}
)
spf? ( mail-filter/libspf2 )"
 
-PATCHES=(
-   "${FILESDIR}"/${PN}-1.4.1-build-fix.patch
-)
-
 S=${WORKDIR}/OpenDMARC-rel-${PN}-${PV//./-}
 
 src_prepare() {



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/files/, mail-filter/opendmarc/

2021-04-30 Thread Fabian Groffen
commit: da8164259b730c8a0ba69d0cb292df9267c06e9b
Author: Fabian Groffen  gentoo  org>
AuthorDate: Fri Apr 30 06:46:07 2021 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Fri Apr 30 06:46:29 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=da816425

mail-filter/opendmarc-1.4.1: version bump

Closes: https://bugs.gentoo.org/781311
Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Fabian Groffen  gentoo.org>

 mail-filter/opendmarc/Manifest |  1 +
 .../files/opendmarc-1.4.1-build-fix.patch  | 17 ++
 mail-filter/opendmarc/opendmarc-1.4.1.ebuild   | 70 ++
 3 files changed, 88 insertions(+)

diff --git a/mail-filter/opendmarc/Manifest b/mail-filter/opendmarc/Manifest
index d24d52d896e..d5a567f1a86 100644
--- a/mail-filter/opendmarc/Manifest
+++ b/mail-filter/opendmarc/Manifest
@@ -1 +1,2 @@
 DIST opendmarc-1.3.3.tar.gz 575319 BLAKE2B 
72dae5553fea9a51d860aaac6d85171a245584a74134df2249217a88f3da04c4eb518141f6342e281c6a9186345d69a34b585dc3ed18bdb53313374db505f4f5
 SHA512 
bb4bf8e3ad2d1732b07e55316819d4fd708e529b54a336d7d00763e13bfc62580bb1b30f132fa786dbca15e526e8dd5e146c7be454e1c42714a9f57126fc5e12
+DIST opendmarc-1.4.1.tar.gz 426186 BLAKE2B 
894b1cdce322950729de542d9c36d1a3226d6eff519ddce5715b50fd561edb815bef33b01194f216ac5388626dab6157391d837da3f11f7e67e3c52a1350f06c
 SHA512 
df0276ebb9a72bfd5bf339976661f48ac66e273f17f66ee633c0017c588936fa0f4236ed15167c834bd394d8ff17dffcc07a92734093e63f84847dab35e69404

diff --git a/mail-filter/opendmarc/files/opendmarc-1.4.1-build-fix.patch 
b/mail-filter/opendmarc/files/opendmarc-1.4.1-build-fix.patch
new file mode 100644
index 000..9be5752828c
--- /dev/null
+++ b/mail-filter/opendmarc/files/opendmarc-1.4.1-build-fix.patch
@@ -0,0 +1,17 @@
+https://github.com/trusteddomainproject/OpenDMARC/issues/163
+
+mdomsch
+
+commit ab1bc01 removed conf_holdquarentinedmessages, but not completely.
+A reference to it still exists which causes the build to fail.
+
+--- a/opendmarc/opendmarc.c
 b/opendmarc/opendmarc.c
+@@ -3591,7 +3591,6 @@
+   ret = SMFIS_CONTINUE;
+ 
+   if (conf->conf_rejectfail &&
+-  conf->conf_holdquarantinedmessages &&
+   random() % 100 < pct)
+   {
+   snprintf(replybuf, sizeof replybuf,

diff --git a/mail-filter/opendmarc/opendmarc-1.4.1.ebuild 
b/mail-filter/opendmarc/opendmarc-1.4.1.ebuild
new file mode 100644
index 000..6bbee3d7628
--- /dev/null
+++ b/mail-filter/opendmarc/opendmarc-1.4.1.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools multilib systemd
+
+DESCRIPTION="Open source DMARC implementation"
+HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
+SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${PV//./-}.tar.gz
 -> ${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="spf +reports static-libs"
+
+DEPEND="reports? ( dev-perl/DBI )
+   || ( mail-filter/libmilter mail-mta/sendmail )"
+RDEPEND="${DEPEND}
+   acct-user/opendmarc
+   reports? (
+   dev-perl/DBD-mysql
+   dev-perl/HTTP-Message
+   dev-perl/Switch
+   )
+   spf? ( mail-filter/libspf2 )"
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-1.4.1-build-fix.patch
+)
+
+S=${WORKDIR}/OpenDMARC-rel-${PN}-${PV//./-}
+
+src_prepare() {
+   default
+
+   eautoreconf
+   if use !reports ; then
+   sed -i -e '/^SUBDIRS =/s/reports//' Makefile.in || die
+   fi
+}
+
+src_configure() {
+   econf \
+   $(use_with spf) \
+   $(use_with spf spf2-include "${EPREFIX}"/usr/include/spf2) \
+   $(use_with spf spf2-lib "${EPREFIX}"/usr/$(get_libdir)) \
+   $(use_enable static-libs static)
+}
+
+src_install() {
+   default
+
+   use static-libs || rm -f "${ED}"/usr/$(get_libdir)/*.la
+
+   newinitd "${FILESDIR}"/opendmarc.initd opendmarc
+   newconfd "${FILESDIR}"/opendmarc.confd opendmarc
+   systemd_dounit "${FILESDIR}/${PN}.service"
+
+   dodir /etc/opendmarc
+
+   # create config file
+   sed \
+   -e 's:^# UserID .*$:UserID opendmarc:' \
+   -e "s:^# PidFile .*:PidFile 
${EPREFIX}/var/run/opendmarc/opendmarc.pid:" \
+   -e '/^# Socket /s:^# ::' \
+   "${S}"/opendmarc/opendmarc.conf.sample \
+   > "${ED}"/etc/opendmarc/opendmarc.conf \
+   || die
+}



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2021-03-05 Thread Sam James
commit: eae87f59195b7914724adc09b1f3c10f1d076a4a
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Fri Mar  5 12:46:09 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Mar  5 20:27:23 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eae87f59

mail-filter/opendmarc: remove whitespace

Package-Manager: Portage-3.0.15, Repoman-3.0.2
Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Closes: https://github.com/gentoo/gentoo/pull/19777
Signed-off-by: Sam James  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.3.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
index 01e87e8cf8c..c8ebaefc31d 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
 
 inherit autotools user multilib systemd
 
-DESCRIPTION="Open source DMARC implementation "
+DESCRIPTION="Open source DMARC implementation"
 HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${PV//./-}.tar.gz
 -> ${P}.tar.gz"
 



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2020-10-16 Thread Fabian Groffen
commit: 31d3f3cfcaf6e41124c9ccb20756be5efb744bec
Author: Fabian Groffen  gentoo  org>
AuthorDate: Fri Oct 16 06:21:41 2020 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Fri Oct 16 06:21:41 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=31d3f3cf

mail-filter/opendmarc-1.3.2-r3: cleanup for security

Bug: https://bugs.gentoo.org/734158
Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Fabian Groffen  gentoo.org>

 mail-filter/opendmarc/Manifest  |  1 -
 mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild | 70 -
 2 files changed, 71 deletions(-)

diff --git a/mail-filter/opendmarc/Manifest b/mail-filter/opendmarc/Manifest
index 905f6981f43..d24d52d896e 100644
--- a/mail-filter/opendmarc/Manifest
+++ b/mail-filter/opendmarc/Manifest
@@ -1,2 +1 @@
-DIST opendmarc-1.3.2.tar.gz 593448 BLAKE2B 
80f47a82e38c6cdc5791a695485262c50e9363b81537a52d7af204bd6a830df6eea9e9b6f710b72b7934c3ab7df800def7d4b3e54f53b8908a7f1b42bcea2b2d
 SHA512 
6045fb7d2be8f0ffdeca07324857d92908a41c6792749017c2fcc1058f05f55317b1919c67c780827dd7094ec8fff2e1fa4aeb5bab7ff7461537957af2652748
 DIST opendmarc-1.3.3.tar.gz 575319 BLAKE2B 
72dae5553fea9a51d860aaac6d85171a245584a74134df2249217a88f3da04c4eb518141f6342e281c6a9186345d69a34b585dc3ed18bdb53313374db505f4f5
 SHA512 
bb4bf8e3ad2d1732b07e55316819d4fd708e529b54a336d7d00763e13bfc62580bb1b30f132fa786dbca15e526e8dd5e146c7be454e1c42714a9f57126fc5e12

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
deleted file mode 100644
index 480100bb10f..000
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
+++ /dev/null
@@ -1,70 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit user multilib systemd
-
-DESCRIPTION="Open source DMARC implementation "
-HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
-SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ppc ppc64 sparc x86"
-IUSE="spf +reports static-libs"
-
-DEPEND="reports? ( dev-perl/DBI )
-   || ( mail-filter/libmilter mail-mta/sendmail )"
-RDEPEND="${DEPEND}
-   reports? (
-   dev-perl/DBD-mysql
-   dev-perl/HTTP-Message
-   dev-perl/Switch
-   )
-   spf? ( mail-filter/libspf2 )"
-
-PATCHES=(
-   "${FILESDIR}"/${P}-multiple-From.patch
-)
-
-pkg_setup() {
-   enewgroup milter
-   enewuser milter -1 -1 /var/lib/milter milter
-}
-
-src_prepare() {
-   default
-   if use !reports ; then
-   sed -i -e '/^SUBDIRS =/s/reports//' Makefile.in || die
-   fi
-}
-
-src_configure() {
-   econf \
-   $(use_with spf) \
-   $(use_with spf spf2-include "${EPREFIX}"/usr/include/spf2) \
-   $(use_with spf spf2-lib "${EPREFIX}"/usr/$(get_libdir)) \
-   $(use_enable static-libs static)
-}
-
-src_install() {
-   default
-
-   use static-libs || rm -f "${ED}"/usr/$(get_libdir)/*.la
-
-   newinitd "${FILESDIR}"/opendmarc.initd opendmarc
-   newconfd "${FILESDIR}"/opendmarc.confd opendmarc
-   systemd_dounit "${FILESDIR}/${PN}.service"
-
-   dodir /etc/opendmarc
-
-   # create config file
-   sed \
-   -e 's:^# UserID .*$:UserID milter:' \
-   -e "s:^# PidFile .*:PidFile 
${EPREFIX}/var/run/opendmarc/opendmarc.pid:" \
-   -e '/^# Socket /s:^# ::' \
-   "${S}"/opendmarc/opendmarc.conf.sample \
-   > "${ED}"/etc/opendmarc/opendmarc.conf \
-   || die
-}



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2020-10-15 Thread Sergei Trofimovich
commit: fb005b0d69b844e3f3b9fda4cb8518b4ab88cdb8
Author: Rolf Eike Beer  sf-mail  de>
AuthorDate: Thu Oct 15 14:20:00 2020 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Thu Oct 15 18:40:04 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fb005b0d

mail-filter/opendmarc: stable 1.3.3 for hppa, bug #734158

Package-Manager: Portage-3.0.8, Repoman-3.0.1
RepoMan-Options: --include-arches="hppa"
Signed-off-by: Rolf Eike Beer  sf-mail.de>
Signed-off-by: Sergei Trofimovich  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
index 01e87e8cf8c..dfd9b437f63 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ppc ppc64 sparc x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2020-10-03 Thread Sam James
commit: 8e430ec532849862fe743a117b0893242529ee0a
Author: Sam James  gentoo  org>
AuthorDate: Sat Oct  3 15:12:17 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Oct  3 15:12:17 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8e430ec5

mail-filter/opendmarc: Stabilize 1.3.3 amd64, #734158

Signed-off-by: Sam James  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
index 56b6ab44a51..01e87e8cf8c 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2020-10-02 Thread Sam James
commit: 5298b43f00ce57a08a7c10060d32ad077fdad54d
Author: Sam James  gentoo  org>
AuthorDate: Fri Oct  2 22:30:12 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Oct  2 22:31:15 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5298b43f

mail-filter/opendmarc: Stabilize 1.3.3 x86, #734158

Signed-off-by: Sam James  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
index 333bafef084..56b6ab44a51 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2020-10-02 Thread Sam James
commit: 92a414c17a8d77b3730ce7ac1cb5a5ca4d35a009
Author: Sam James  gentoo  org>
AuthorDate: Fri Oct  2 21:34:29 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Oct  2 21:34:29 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=92a414c1

mail-filter/opendmarc: Stabilize 1.3.3 arm, #734158

Signed-off-by: Sam James  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
index a2ad5a1be2b..333bafef084 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc ~x86"
+KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc ~x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2020-10-01 Thread Sergei Trofimovich
commit: ae306757834d71082cfd5a40686616d1a15fe9a0
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Thu Oct  1 22:46:30 2020 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Thu Oct  1 22:55:35 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ae306757

mail-filter/opendmarc: stable 1.3.3 for ppc64

stable wrt bug #734158

Package-Manager: Portage-3.0.8, Repoman-3.0.1
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Sergei Trofimovich  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
index ea4968372a6..a2ad5a1be2b 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ppc ~ppc64 sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc ~x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2020-09-29 Thread Sam James
commit: 9b4fd9d794c95f83221b9317f53b5783ca41f16e
Author: Sam James  gentoo  org>
AuthorDate: Tue Sep 29 11:41:47 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Tue Sep 29 11:41:47 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9b4fd9d7

mail-filter/opendmarc: Stabilize 1.3.3 ppc, #734158

Signed-off-by: Sam James  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
index d738c923c3f..ea4968372a6 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ppc ~ppc64 sparc ~x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2020-09-28 Thread Sergei Trofimovich
commit: bbbafa9e763dc00a42b992bdc11733cbc460d990
Author: Rolf Eike Beer  sf-mail  de>
AuthorDate: Mon Sep 28 16:36:38 2020 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Mon Sep 28 17:40:44 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bbbafa9e

mail-filter/opendmarc: stable 1.3.3 for sparc, bug #734158

Package-Manager: Portage-3.0.4, Repoman-3.0.1
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Rolf Eike Beer  sf-mail.de>
Signed-off-by: Sergei Trofimovich  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
index c572a891d2e..d738c923c3f 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
@@ -11,7 +11,7 @@ 
SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${P
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 sparc ~x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/, mail-filter/opendmarc/files/

2020-09-10 Thread Fabian Groffen
commit: 69c7c3a6972811fa55db4e302dc11fd72dd8eacc
Author: Fabian Groffen  gentoo  org>
AuthorDate: Thu Sep 10 08:21:06 2020 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Thu Sep 10 08:21:06 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=69c7c3a6

mail-filter/opendmarc-1.3.3: version bump for security, bug #734158

Bug: https://bugs.gentoo.org/734158
Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Fabian Groffen  gentoo.org>

 mail-filter/opendmarc/Manifest |  1 +
 .../files/opendmarc-1.3.3-CVE-2020-12460.patch | 41 
 mail-filter/opendmarc/opendmarc-1.3.3.ebuild   | 78 ++
 3 files changed, 120 insertions(+)

diff --git a/mail-filter/opendmarc/Manifest b/mail-filter/opendmarc/Manifest
index fab6b479efb..905f6981f43 100644
--- a/mail-filter/opendmarc/Manifest
+++ b/mail-filter/opendmarc/Manifest
@@ -1 +1,2 @@
 DIST opendmarc-1.3.2.tar.gz 593448 BLAKE2B 
80f47a82e38c6cdc5791a695485262c50e9363b81537a52d7af204bd6a830df6eea9e9b6f710b72b7934c3ab7df800def7d4b3e54f53b8908a7f1b42bcea2b2d
 SHA512 
6045fb7d2be8f0ffdeca07324857d92908a41c6792749017c2fcc1058f05f55317b1919c67c780827dd7094ec8fff2e1fa4aeb5bab7ff7461537957af2652748
+DIST opendmarc-1.3.3.tar.gz 575319 BLAKE2B 
72dae5553fea9a51d860aaac6d85171a245584a74134df2249217a88f3da04c4eb518141f6342e281c6a9186345d69a34b585dc3ed18bdb53313374db505f4f5
 SHA512 
bb4bf8e3ad2d1732b07e55316819d4fd708e529b54a336d7d00763e13bfc62580bb1b30f132fa786dbca15e526e8dd5e146c7be454e1c42714a9f57126fc5e12

diff --git a/mail-filter/opendmarc/files/opendmarc-1.3.3-CVE-2020-12460.patch 
b/mail-filter/opendmarc/files/opendmarc-1.3.3-CVE-2020-12460.patch
new file mode 100644
index 000..334c11d5302
--- /dev/null
+++ b/mail-filter/opendmarc/files/opendmarc-1.3.3-CVE-2020-12460.patch
@@ -0,0 +1,41 @@
+From 50d28af25d8735504b6103537228ce7f76ad765f Mon Sep 17 00:00:00 2001
+From: "Murray S. Kucherawy" 
+Date: Wed, 5 Aug 2020 21:56:01 +
+Subject: [PATCH] In opendmarc_xml_parse(), ensure NULL-termination of the
+ buffer passed to opendmarc_xml().
+
+---
+ libopendmarc/opendmarc_xml.c | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/libopendmarc/opendmarc_xml.c b/libopendmarc/opendmarc_xml.c
+index 26bb9dc..b3ac55a 100644
+--- a/libopendmarc/opendmarc_xml.c
 b/libopendmarc/opendmarc_xml.c
+@@ -158,7 +158,7 @@ opendmarc_xml(char *b, size_t blen, char *e, size_t elen)
+   if (*cp != '<')
+   continue;
+   ++cp;
+-  for(sp = cp; *sp != '\0'; ++sp)
++  for (sp = cp; *sp != '\0'; ++sp)
+   {
+   if (*sp == '?')
+   break;
+@@ -546,7 +546,7 @@ opendmarc_xml_parse(char *fname, char *err_buf, size_t 
err_len)
+   if (fname == NULL)
+   {
+   xerror = errno;
+-  (void) snprintf(err_buf, err_len, "%s: %s", fname, "File name 
was NULL");
++  (void) snprintf(err_buf, err_len, "%s", "File name was NULL");
+   errno = EINVAL;
+   return NULL;
+   }
+@@ -572,7 +572,7 @@ opendmarc_xml_parse(char *fname, char *err_buf, size_t 
err_len)
+   return NULL;
+   }
+ 
+-  bufp = calloc(statb.st_size, 1);
++  bufp = calloc(statb.st_size + 1, 1);
+   if (bufp == NULL)
+   {
+   xerror = errno;

diff --git a/mail-filter/opendmarc/opendmarc-1.3.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
new file mode 100644
index 000..c572a891d2e
--- /dev/null
+++ b/mail-filter/opendmarc/opendmarc-1.3.3.ebuild
@@ -0,0 +1,78 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools user multilib systemd
+
+DESCRIPTION="Open source DMARC implementation "
+HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
+SRC_URI="https://github.com/trusteddomainproject/OpenDMARC/archive/rel-${PN}-${PV//./-}.tar.gz
 -> ${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="spf +reports static-libs"
+
+DEPEND="reports? ( dev-perl/DBI )
+   || ( mail-filter/libmilter mail-mta/sendmail )"
+RDEPEND="${DEPEND}
+   reports? (
+   dev-perl/DBD-mysql
+   dev-perl/HTTP-Message
+   dev-perl/Switch
+   )
+   spf? ( mail-filter/libspf2 )"
+
+PATCHES=(
+   "${FILESDIR}"/${PN}-1.3.2-multiple-From.patch
+   "${FILESDIR}"/${PN}-1.3.3-CVE-2020-12460.patch
+)
+
+S=${WORKDIR}/OpenDMARC-rel-${PN}-${PV//./-}
+
+pkg_setup() {
+   enewgroup milter
+   enewuser milter -1 -1 /var/lib/milter milter
+}
+
+src_prepare() {
+   default
+
+   # fix issue after they removed docs
+   sed -i -e '/^\s\+docs\/Makefile/d' configure.ac || die
+
+   eautoreconf
+   if use !reports ; 

[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2020-05-12 Thread Mart Raudsepp
commit: cf7fbacb8b40e3f695e8d5d38123bc8f6534d3b0
Author: Sam James (sam_c)  cmpct  info>
AuthorDate: Tue May 12 17:23:25 2020 +
Commit: Mart Raudsepp  gentoo  org>
CommitDate: Tue May 12 17:49:09 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cf7fbacb

mail-filter/opendmarc: arm64 keyworded (bug #685400)

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Sam James (sam_c)  cmpct.info>
Signed-off-by: Mart Raudsepp  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
index b3c31185020..480100bb10f 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm hppa ~ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ppc ppc64 sparc x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2020-04-27 Thread Fabian Groffen
commit: eae0fa1836faa9f2224b7f926f575d35c1d9ecda
Author: Fabian Groffen  gentoo  org>
AuthorDate: Tue Apr 28 05:57:02 2020 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Tue Apr 28 05:57:02 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eae0fa18

mail-filter/opendmarc: cleanup, bug #694968

Bug: https://bugs.gentoo.org/694968
Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Fabian Groffen  gentoo.org>

 mail-filter/opendmarc/Manifest  |  1 -
 mail-filter/opendmarc/opendmarc-1.1.3.ebuild| 29 ---
 mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild | 63 ---
 mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild | 66 -
 4 files changed, 159 deletions(-)

diff --git a/mail-filter/opendmarc/Manifest b/mail-filter/opendmarc/Manifest
index 7769c4748e3..fab6b479efb 100644
--- a/mail-filter/opendmarc/Manifest
+++ b/mail-filter/opendmarc/Manifest
@@ -1,2 +1 @@
-DIST opendmarc-1.1.3.tar.gz 586574 BLAKE2B 
a5574aa705db6e5b87a704f3073039d667c9052d1ec907ca9423532f62d52cbdaf7af1680a2179198616f27786940650492ad39c4fdb668c27c5979804471eea
 SHA512 
30de56b6da1665e0ed68484702bfcfcbd0b65275053818c807c16dea26f0e014a0484dc9d5ed6d1405628ea22a61082f13cecf66714a414139f612c51a294086
 DIST opendmarc-1.3.2.tar.gz 593448 BLAKE2B 
80f47a82e38c6cdc5791a695485262c50e9363b81537a52d7af204bd6a830df6eea9e9b6f710b72b7934c3ab7df800def7d4b3e54f53b8908a7f1b42bcea2b2d
 SHA512 
6045fb7d2be8f0ffdeca07324857d92908a41c6792749017c2fcc1058f05f55317b1919c67c780827dd7094ec8fff2e1fa4aeb5bab7ff7461537957af2652748

diff --git a/mail-filter/opendmarc/opendmarc-1.1.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.1.3.ebuild
deleted file mode 100644
index 63923f17a6d..000
--- a/mail-filter/opendmarc/opendmarc-1.1.3.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-DESCRIPTION="Open source DMARC implementation "
-HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
-SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~alpha amd64 hppa ~ia64 ppc ppc64 sparc x86"
-IUSE=""
-
-DEPEND="dev-perl/DBI
-   || ( mail-filter/libmilter mail-mta/sendmail )"
-RDEPEND="${DEPEND}
-   dev-perl/Switch"
-
-src_prepare() {
-   # fix building with newer glibc, already fixed in later releases, 
#640012
-   sed -i -e 's/T_RRSIG/disabled_T_RRSIG/' libopendmarc/opendmarc_dns.c || 
die
-}
-
-src_configure() {
-   econf \
-   --docdir="${EPREFIX}"/usr/share/doc/${PF} \
-   --htmldir="${EPREFIX}"/usr/share/doc/${PF}/html
-}

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
deleted file mode 100644
index 35988944a84..000
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
+++ /dev/null
@@ -1,63 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit user systemd
-
-DESCRIPTION="Open source DMARC implementation "
-HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
-SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~hppa ~ia64 ~x86"
-IUSE="spf +reports"
-
-DEPEND="reports? ( dev-perl/DBI )
-   || ( mail-filter/libmilter mail-mta/sendmail )"
-RDEPEND="${DEPEND}
-   reports? (
-   dev-perl/DBD-mysql
-   dev-perl/HTTP-Message
-   dev-perl/Switch
-   )
-   spf? ( mail-filter/libspf2 )"
-
-pkg_setup() {
-   enewgroup milter
-   enewuser milter -1 -1 /var/lib/milter milter
-}
-
-src_prepare() {
-   default
-   if use !reports ; then
-   sed -i -e '/^SUBDIRS =/s/reports//' Makefile.in || die
-   fi
-}
-
-src_configure() {
-   econf \
-   $(use_with spf) \
-   $(use_with spf spf2-include "${EPREFIX}"/usr/include/spf2) \
-   $(use_with spf spf2-lib "${EPREFIX}"/usr/lib)
-}
-
-src_install() {
-   default
-
-   newinitd "${FILESDIR}"/opendmarc.initd opendmarc
-   newconfd "${FILESDIR}"/opendmarc.confd opendmarc
-   systemd_dounit "${FILESDIR}/${PN}.service"
-
-   dodir /etc/opendmarc
-
-   # create config file
-   sed \
-   -e 's:^# UserID .*$:UserID milter:' \
-   -e "s:^# PidFile .*:PidFile 
${EPREFIX}/var/run/opendmarc/opendmarc.pid:" \
-   -e '/^# Socket /s:^# ::' \
-   "${S}"/opendmarc/opendmarc.conf.sample \
-   > "${ED}"/etc/opendmarc/opendmarc.conf \
-   || die
-}

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
deleted file mode 100644
index 031cb5289f5..000
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
+++ /dev/null
@@ -1,66 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# 

[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-11-13 Thread Agostino Sarubbo
commit: 501dc41899aebced1249d44933c90a3ab156ab37
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Wed Nov 13 16:09:01 2019 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Wed Nov 13 16:09:01 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=501dc418

mail-filter/opendmarc: ia64 stable wrt bug #694968

Package-Manager: Portage-2.3.76, Repoman-2.3.16
RepoMan-Options: --include-arches="ia64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
index 3367ed48b96..b796ba77335 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm hppa ~ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm hppa ia64 ppc ppc64 sparc x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-11-01 Thread Mikle Kolyada
commit: 3a5925581f34706a1770b0732e4d09f4088393f7
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Nov  1 10:48:32 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Nov  1 10:48:32 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3a592558

mail-filter/opendmarc: arm stable wrt bug #694968

Package-Manager: Portage-2.3.76, Repoman-2.3.16
RepoMan-Options: --include-arches="arm"
Signed-off-by: Mikle Kolyada  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
index bd91f6ee165..3367ed48b96 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm hppa ~ia64 ppc ppc64 sparc x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-10-17 Thread Agostino Sarubbo
commit: ba7eaeb1f095d35966977e3ba8498d71407fadd8
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Thu Oct 17 11:23:14 2019 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Thu Oct 17 11:23:14 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ba7eaeb1

mail-filter/opendmarc: amd64 stable wrt bug #694968

Package-Manager: Portage-2.3.76, Repoman-2.3.16
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
index 426e890990b..d8d06bc3244 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ppc ppc64 sparc x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-10-17 Thread Agostino Sarubbo
commit: 1c2e5f1261d9f0921ad82ce604773e8db126e1b7
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Thu Oct 17 10:31:35 2019 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Thu Oct 17 10:31:35 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1c2e5f12

mail-filter/opendmarc: x86 stable wrt bug #694968

Package-Manager: Portage-2.3.76, Repoman-2.3.16
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
index 41e8f96ef0b..426e890990b 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ppc ppc64 sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ppc ppc64 sparc x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-10-17 Thread Agostino Sarubbo
commit: c96e20169191b43017a3b5b1a0e3471109857b0b
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Thu Oct 17 10:29:20 2019 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Thu Oct 17 10:29:20 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c96e2016

mail-filter/opendmarc: ppc64 stable wrt bug #694968

Package-Manager: Portage-2.3.76, Repoman-2.3.16
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
index 4cbd6dafcd0..41e8f96ef0b 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ppc ~ppc64 sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ppc ppc64 sparc ~x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-10-17 Thread Agostino Sarubbo
commit: 8219a7e1a1df9823102cad789ccf1a57ba57820e
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Thu Oct 17 10:25:06 2019 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Thu Oct 17 10:25:06 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8219a7e1

mail-filter/opendmarc: ppc stable wrt bug #694968

Package-Manager: Portage-2.3.76, Repoman-2.3.16
RepoMan-Options: --include-arches="ppc"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
index 66e7d38d6fd..4cbd6dafcd0 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ppc ~ppc64 sparc ~x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-10-17 Thread Agostino Sarubbo
commit: 7b8c5018b446875fd39d04d949b8eb52949f025d
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Thu Oct 17 09:53:20 2019 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Thu Oct 17 09:53:20 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7b8c5018

mail-filter/opendmarc: sparc stable wrt bug #694968

Package-Manager: Portage-2.3.76, Repoman-2.3.16
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Agostino Sarubbo  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
index 5b30342c8b0..66e7d38d6fd 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 sparc ~x86"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/files/, mail-filter/opendmarc/

2019-09-19 Thread Fabian Groffen
commit: 4d5480baf0d90e1a33e9b8dde0c9ba7051f989ef
Author: Fabian Groffen  gentoo  org>
AuthorDate: Thu Sep 19 18:46:01 2019 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Thu Sep 19 18:46:17 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4d5480ba

mail-filter/opendmarc: revbump with fix for CVE-2019-16378

Bug: https://bugs.gentoo.org/694968
Package-Manager: Portage-2.3.69, Repoman-2.3.16
Signed-off-by: Fabian Groffen  gentoo.org>

 .../files/opendmarc-1.3.2-multiple-From.patch  | 35 +++
 mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild| 72 ++
 2 files changed, 107 insertions(+)

diff --git a/mail-filter/opendmarc/files/opendmarc-1.3.2-multiple-From.patch 
b/mail-filter/opendmarc/files/opendmarc-1.3.2-multiple-From.patch
new file mode 100644
index 000..28b2f852f39
--- /dev/null
+++ b/mail-filter/opendmarc/files/opendmarc-1.3.2-multiple-From.patch
@@ -0,0 +1,35 @@
+From f6b615e345037408b88b2ffd1acd03239af8a858 Mon Sep 17 00:00:00 2001
+From: Marcin Seremak 
+Date: Tue, 30 Jul 2019 08:05:28 +0200
+Subject: [PATCH] Fix multiple addresses in From vulnerability
+
+---
+ libopendmarc/tests/test_finddomain.c | 1 +
+ opendmarc/opendmarc.c| 2 +-
+ 2 files changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/libopendmarc/tests/test_finddomain.c 
b/libopendmarc/tests/test_finddomain.c
+index 50cf405..8447463 100644
+--- a/libopendmarc/tests/test_finddomain.c
 b/libopendmarc/tests/test_finddomain.c
+@@ -23,6 +23,7 @@ main(int argc, char **argv)
+   /* 11 */ {"(,) j...@joe.com", "joe.com"},
+   /* 12 */ {"\"( b...@bob.com)\" j...@joe.com", "joe.com"},
+   /* 12 */ {"From: Davide D'Marco ", "blah.com"},
++  /* 13 */ {"blah.com", "blah.com"},
+{NULL, NULL},
+   };
+   u_char dbuf[256];
+diff --git a/opendmarc/opendmarc.c b/opendmarc/opendmarc.c
+index 419c15a..9b7fe3a 100644
+--- a/opendmarc/opendmarc.c
 b/opendmarc/opendmarc.c
+@@ -2193,7 +2193,7 @@ mlfi_eom(SMFICTX *ctx)
+   strncpy(dfc->mctx_fromdomain, domain, sizeof dfc->mctx_fromdomain - 1);
+ 
+   ostatus = opendmarc_policy_store_from_domain(cc->cctx_dmarc,
+-   from->hdr_value);
++   dfc->mctx_fromdomain);
+   if (ostatus != DMARC_PARSE_OKAY)
+   {
+   if (conf->conf_dolog)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
new file mode 100644
index 000..2482aed4e1f
--- /dev/null
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r3.ebuild
@@ -0,0 +1,72 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit user multilib systemd
+
+DESCRIPTION="Open source DMARC implementation "
+HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
+SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd"
+IUSE="spf +reports static-libs"
+
+DEPEND="reports? ( dev-perl/DBI )
+   || ( mail-filter/libmilter mail-mta/sendmail )"
+RDEPEND="${DEPEND}
+   reports? (
+   dev-perl/DBD-mysql
+   dev-perl/HTTP-Message
+   dev-perl/Switch
+   )
+   spf? ( mail-filter/libspf2 )"
+
+PATCHES=(
+   "${FILESDIR}"/${P}-multiple-From.patch
+)
+
+pkg_setup() {
+   enewgroup milter
+   enewuser milter -1 -1 /var/lib/milter milter
+}
+
+src_prepare() {
+   default
+   if use !reports ; then
+   sed -i -e '/^SUBDIRS =/s/reports//' Makefile.in || die
+   fi
+}
+
+src_configure() {
+   econf \
+   --docdir="${EPREFIX}"/usr/share/doc/${PF} \
+   --htmldir="${EPREFIX}"/usr/share/doc/${PF}/html \
+   $(use_with spf) \
+   $(use_with spf spf2-include "${EPREFIX}"/usr/include/spf2) \
+   $(use_with spf spf2-lib "${EPREFIX}"/usr/$(get_libdir)) \
+   $(use_enable static-libs static)
+}
+
+src_install() {
+   default
+
+   use static-libs || rm -f "${ED}"/usr/$(get_libdir)/*.la
+
+   newinitd "${FILESDIR}"/opendmarc.initd opendmarc
+   newconfd "${FILESDIR}"/opendmarc.confd opendmarc
+   systemd_dounit "${FILESDIR}/${PN}.service"
+
+   dodir /etc/opendmarc
+
+   # create config file
+   sed \
+   -e 's:^# UserID .*$:UserID milter:' \
+   -e "s:^# PidFile .*:PidFile 
${EPREFIX}/var/run/opendmarc/opendmarc.pid:" \
+   -e '/^# Socket /s:^# ::' \
+   "${S}"/opendmarc/opendmarc.conf.sample \
+   > "${ED}"/etc/opendmarc/opendmarc.conf \
+   || die
+}



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-05-11 Thread Mikle Kolyada
commit: 3393dad680f8389bda544d7e66f4df9c72a11aec
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sat May 11 12:16:27 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat May 11 12:16:27 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3393dad6

mail-filter/opendmarc: arm stable wrt bug #642024

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11
RepoMan-Options: --include-arches="arm"

 mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
index 43bd5152f03..37e83e7c0f3 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd"
+KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-05-06 Thread Tobias Klausmann
commit: 8228818c501060c2cd3066e7b8d99bdd90d4c18d
Author: Tobias Klausmann  gentoo  org>
AuthorDate: Mon May  6 15:24:46 2019 +
Commit: Tobias Klausmann  gentoo  org>
CommitDate: Mon May  6 15:24:46 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8228818c

mail-filter/opendmarc-1.3.2-r2: alpha stable

Bug: http://bugs.gentoo.org/642024
Signed-off-by: Tobias Klausmann  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
index 83a85a752f3..43bd5152f03 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd"
+KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-05-03 Thread Sergei Trofimovich
commit: 6708422048e54a8e9e46de394fcb794e8f779aa4
Author: Sergei Trofimovich  gentoo  org>
AuthorDate: Fri May  3 07:09:24 2019 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Fri May  3 07:11:08 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=67084220

mail-filter/opendmarc: stable 1.3.2-r2 for hppa, bug #642024

Package-Manager: Portage-2.3.66, Repoman-2.3.12
RepoMan-Options: --include-arches="hppa"
Signed-off-by: Sergei Trofimovich  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
index 8f08f7ac7c7..83a85a752f3 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd"
+KEYWORDS="~alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-04-14 Thread Agostino Sarubbo
commit: 352df2308b4e02f47be28c4fcb8a23ff1cc7fd9f
Author: Agostino Sarubbo  gentoo  org>
AuthorDate: Sun Apr 14 11:11:38 2019 +
Commit: Agostino Sarubbo  gentoo  org>
CommitDate: Sun Apr 14 11:11:38 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=352df230

mail-filter/opendmarc: amd64 stable wrt bug #642024

Signed-off-by: Agostino Sarubbo  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11
RepoMan-Options: --include-arches="amd64"

 mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
index f1b22e9d8da..fe66e419387 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 sparc x86 ~x86-fbsd"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 sparc x86 ~x86-fbsd"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-04-11 Thread Sergei Trofimovich
commit: 5f49bade12a742804b211f7753d2d6e2dac7ecf2
Author: Rolf Eike Beer  sf-mail  de>
AuthorDate: Thu Apr 11 16:18:51 2019 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Thu Apr 11 19:15:21 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5f49bade

mail-filter/opendmarc: stable 1.3.2-r2 for sparc, bug #642024

Signed-off-by: Rolf Eike Beer  sf-mail.de>
Package-Manager: Portage-2.3.62, Repoman-2.3.11
RepoMan-Options: --include-arches="sparc"
Signed-off-by: Sergei Trofimovich  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
index 57fd601760f..f1b22e9d8da 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 sparc x86 ~x86-fbsd"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-04-10 Thread Thomas Deutschmann
commit: ee89a448e7d3c411b5d656a0157c9671f629e042
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Wed Apr 10 16:19:38 2019 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Wed Apr 10 17:04:43 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ee89a448

mail-filter/opendmarc: x86 stable (bug #642024)

Package-Manager: Portage-2.3.62, Repoman-2.3.12
Signed-off-by: Thomas Deutschmann  gentoo.org>

 mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
index 8704d856f53..57fd601760f 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-fbsd"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2019-03-16 Thread Fabian Groffen
commit: ae987b41c83668d05a20889f68bd95c54bd19b91
Author: Fabian Groffen  gentoo  org>
AuthorDate: Sat Mar 16 15:15:31 2019 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Sat Mar 16 15:15:31 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ae987b41

mail-filter/opendmarc: re-add dropped keywords now deps are keyworded

Signed-off-by: Fabian Groffen  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
index 51f53a61e7d..8704d856f53 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc64 ~x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2018-12-10 Thread Fabian Groffen
commit: d265e3a8fc7f71338fd3b314c05a8a59be58445b
Author: Fabian Groffen  gentoo  org>
AuthorDate: Mon Dec 10 10:48:51 2018 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Mon Dec 10 10:48:51 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d265e3a8

mail-filter/opendmarc: marked ~ppc64

Signed-off-by: Fabian Groffen  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
index 1a13e2ea9f9..51f53a61e7d 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc64 ~x86 ~x86-fbsd"
 IUSE="spf +reports static-libs"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/files/, mail-filter/opendmarc/

2018-12-10 Thread Fabian Groffen
commit: 7319c4e904277ecc9ec7fb8f0e1e91dbfdd75546
Author: Fabian Groffen  gentoo  org>
AuthorDate: Mon Dec 10 10:34:55 2018 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Mon Dec 10 10:34:55 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7319c4e9

mail-filter/opendmarc: cleanup and fix bugs #655728, #662112

Bug: https://bugs.gentoo.org/640012
Closes: https://bugs.gentoo.org/655728
Closes: https://bugs.gentoo.org/662112
Signed-off-by: Fabian Groffen  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 mail-filter/opendmarc/Manifest |  2 -
 mail-filter/opendmarc/files/opendmarc.service  |  5 +--
 mail-filter/opendmarc/opendmarc-1.3.0.ebuild   | 51 --
 ...marc-1.3.1.ebuild => opendmarc-1.3.2-r2.ebuild} | 37 +++-
 4 files changed, 29 insertions(+), 66 deletions(-)

diff --git a/mail-filter/opendmarc/Manifest b/mail-filter/opendmarc/Manifest
index aafb9dd996d..7769c4748e3 100644
--- a/mail-filter/opendmarc/Manifest
+++ b/mail-filter/opendmarc/Manifest
@@ -1,4 +1,2 @@
 DIST opendmarc-1.1.3.tar.gz 586574 BLAKE2B 
a5574aa705db6e5b87a704f3073039d667c9052d1ec907ca9423532f62d52cbdaf7af1680a2179198616f27786940650492ad39c4fdb668c27c5979804471eea
 SHA512 
30de56b6da1665e0ed68484702bfcfcbd0b65275053818c807c16dea26f0e014a0484dc9d5ed6d1405628ea22a61082f13cecf66714a414139f612c51a294086
-DIST opendmarc-1.3.0.tar.gz 640017 BLAKE2B 
6ffe63ac8a610ae4ef9904379e42e11f2dbc09e14a7febe36e875247f72d958b9ff931cd1a034f28d0a9eff15663cf0acb75d8d0c91186243fbab94470bf10db
 SHA512 
c685cae0e02a72b797f24a28b9965f8745f165a3ce3a8f3f2e0167ebf6121e92389990870271204ca02b06703f4ad98c6d343345478040f7fc4013b1ce331b03
-DIST opendmarc-1.3.1.tar.gz 640151 BLAKE2B 
8e0e29ac9b95730f226a16c6130ff78aca7ecaf8c896864d9868f7d285676b84c2896bd0663fafbd79a9a7e182655a644aa51e37dd23a08662406099a7f1c5d5
 SHA512 
0be11540bc26bd3b3e6cc9817bc379a5d290b63ef16c5d3559bf96b241ad6628bea7a9daeb468afac855bc16be16676f722b3c1d468ea82c8d8364e8a8137226
 DIST opendmarc-1.3.2.tar.gz 593448 BLAKE2B 
80f47a82e38c6cdc5791a695485262c50e9363b81537a52d7af204bd6a830df6eea9e9b6f710b72b7934c3ab7df800def7d4b3e54f53b8908a7f1b42bcea2b2d
 SHA512 
6045fb7d2be8f0ffdeca07324857d92908a41c6792749017c2fcc1058f05f55317b1919c67c780827dd7094ec8fff2e1fa4aeb5bab7ff7461537957af2652748

diff --git a/mail-filter/opendmarc/files/opendmarc.service 
b/mail-filter/opendmarc/files/opendmarc.service
index e450637a02f..90ee5ccb434 100644
--- a/mail-filter/opendmarc/files/opendmarc.service
+++ b/mail-filter/opendmarc/files/opendmarc.service
@@ -1,7 +1,6 @@
 [Unit]
 Description=Domain-based Message Authentication, Reporting and Conformance 
(DMARC) Milter
-Documentation=man:opendmarc(8) man:opendmarc.conf(5) man:opendmarc-expire(8) 
man:opendmarc-importstats(8) man:opendmarc-reports(8)
-man:opendmarc-check(8) man:opendmarc-import(8) man:opendmarc-params(8) 
http://www.trusteddomain.org/opendmarc/
+Documentation=man:opendmarc(8) man:opendmarc.conf(5) man:opendmarc-expire(8) 
man:opendmarc-importstats(8) man:opendmarc-reports(8) man:opendmarc-check(8) 
man:opendmarc-import(8) man:opendmarc-params(8) 
http://www.trusteddomain.org/opendmarc/
 After=network.target nss-lookup.target syslog.target
 
 [Service]
@@ -17,4 +16,4 @@ Restart=on-failure
 RestartSec=3
 
 [Install]
-WantedBy=multi-user.target
\ No newline at end of file
+WantedBy=multi-user.target

diff --git a/mail-filter/opendmarc/opendmarc-1.3.0.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.0.ebuild
deleted file mode 100644
index 7a751418a03..000
--- a/mail-filter/opendmarc/opendmarc-1.3.0.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit user
-
-DESCRIPTION="Open source DMARC implementation "
-HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
-SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~hppa ~ia64 ~x86 ~x86-fbsd"
-IUSE="spf"
-
-DEPEND="dev-perl/DBI
-   || ( mail-filter/libmilter mail-mta/sendmail )"
-RDEPEND="${DEPEND}
-   dev-perl/Switch
-   spf? ( mail-filter/libspf2 )"
-
-pkg_setup() {
-   enewgroup milter
-   enewuser milter -1 -1 /var/lib/milter milter
-}
-
-src_configure() {
-   econf \
-   --docdir="${EPREFIX}"/usr/share/doc/${PF} \
-   --htmldir="${EPREFIX}"/usr/share/doc/${PF}/html \
-   $(use_with spf)
-}
-
-src_install() {
-   default
-
-   newinitd "${FILESDIR}"/opendmarc.initd opendmarc
-   newconfd "${FILESDIR}"/opendmarc.confd opendmarc
-
-   dodir /etc/opendmarc
-
-   # create config file
-   sed \
-   -e 's/^# UserID .*$/UserID milter/' \
-   -e 's/^# PidFile .*/PidFile 
\/var\/run\/opendmarc\/opendmarc.pid/' \
-   -e '/^# Socket /s/^# //' \
-   "${S}"/opendmarc/opendmarc.conf.sample \
-   > 

[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2018-03-08 Thread Markus Meier
commit: 8ff4275d18e073ff97bfae30e1106fdf7425cf72
Author: Markus Meier  gentoo  org>
AuthorDate: Thu Mar  8 20:00:58 2018 +
Commit: Markus Meier  gentoo  org>
CommitDate: Thu Mar  8 20:00:58 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8ff4275d

mail-filter/opendmarc: arm stable, bug #647240

Package-Manager: Portage-2.3.19, Repoman-2.3.6
RepoMan-Options: --include-arches="arm"

 mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
index 1185e252329..2cc6694ba6f 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 arm ~hppa ~ia64 ~x86 ~x86-fbsd"
 IUSE="spf +reports"
 
 DEPEND="reports? ( dev-perl/DBI )



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/files/, mail-filter/opendmarc/

2017-12-22 Thread Fabian Groffen
commit: b2eab8cee39c59cc922c73f830ccfbc021d8e562
Author: Fabian Groffen  gentoo  org>
AuthorDate: Fri Dec 22 11:29:04 2017 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Fri Dec 22 11:29:13 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b2eab8ce

mail-filter/opendmarc: add systemd service file by Garry Filakhtov

Closes: https://bugs.gentoo.org/622606
Package-Manager: Portage-2.3.13, Repoman-2.3.3

 mail-filter/opendmarc/files/opendmarc.service   | 20 
 mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild |  3 ++-
 2 files changed, 22 insertions(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/files/opendmarc.service 
b/mail-filter/opendmarc/files/opendmarc.service
new file mode 100644
index 000..e450637a02f
--- /dev/null
+++ b/mail-filter/opendmarc/files/opendmarc.service
@@ -0,0 +1,20 @@
+[Unit]
+Description=Domain-based Message Authentication, Reporting and Conformance 
(DMARC) Milter
+Documentation=man:opendmarc(8) man:opendmarc.conf(5) man:opendmarc-expire(8) 
man:opendmarc-importstats(8) man:opendmarc-reports(8)
+man:opendmarc-check(8) man:opendmarc-import(8) man:opendmarc-params(8) 
http://www.trusteddomain.org/opendmarc/
+After=network.target nss-lookup.target syslog.target
+
+[Service]
+User=milter
+Group=milter
+PIDFile=/var/run/opendmarc/opendmarc.pid
+ExecStartPre=/usr/sbin/opendmarc -c /etc/opendmarc/opendmarc.conf -n 
+ExecStart=/usr/sbin/opendmarc -c /etc/opendmarc/opendmarc.conf -f -P 
/var/run/opendmarc/opendmarc.pid
+ExecReload=/bin/kill -USR1 $MAINPID
+RuntimeDirectory=opendmarc
+RuntimeDirectoryMode=0750
+Restart=on-failure
+RestartSec=3
+
+[Install]
+WantedBy=multi-user.target
\ No newline at end of file

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
index f701f5636ac..1185e252329 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=6
 
-inherit user
+inherit user systemd
 
 DESCRIPTION="Open source DMARC implementation "
 HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
@@ -50,6 +50,7 @@ src_install() {
 
newinitd "${FILESDIR}"/opendmarc.initd opendmarc
newconfd "${FILESDIR}"/opendmarc.confd opendmarc
+   systemd_dounit "${FILESDIR}/${PN}.service"
 
dodir /etc/opendmarc
 



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2017-12-22 Thread Fabian Groffen
commit: bd68b762f17880871e949916b727c8e791c63593
Author: Fabian Groffen  gentoo  org>
AuthorDate: Fri Dec 22 11:04:15 2017 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Fri Dec 22 11:04:32 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bd68b762

mail-filter/opendmarc: fix building older version with newer glibc

Closes: https://bugs.gentoo.org/640012
Package-Manager: Portage-2.3.13, Repoman-2.3.3

 mail-filter/opendmarc/opendmarc-1.1.3.ebuild | 5 +
 1 file changed, 5 insertions(+)

diff --git a/mail-filter/opendmarc/opendmarc-1.1.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.1.3.ebuild
index 776550c0112..d57dcbb4599 100644
--- a/mail-filter/opendmarc/opendmarc-1.1.3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.1.3.ebuild
@@ -17,6 +17,11 @@ DEPEND="dev-perl/DBI
 RDEPEND="${DEPEND}
dev-perl/Switch"
 
+src_prepare() {
+   # fix building with newer glibc, already fixed in later releases, 
#640012
+   sed -i -e 's/T_RRSIG/disabled_T_RRSIG/' libopendmarc/opendmarc_dns.c || 
die
+}
+
 src_configure() {
econf \
--docdir="${EPREFIX}"/usr/share/doc/${PF} \



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2017-06-27 Thread Fabian Groffen
commit: 20f1462f51def007b2a932a4488744e6b32cae12
Author: Fabian Groffen  gentoo  org>
AuthorDate: Tue Jun 27 13:29:42 2017 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Tue Jun 27 13:29:57 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=20f1462f

mail-filter/opendmarc: add reports USE-flag to hide perl dependencies, bug 
#622612

Package-Manager: Portage-2.3.6, Repoman-2.3.1

 mail-filter/opendmarc/metadata.xml  |  2 ++
 mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild | 18 ++
 2 files changed, 16 insertions(+), 4 deletions(-)

diff --git a/mail-filter/opendmarc/metadata.xml 
b/mail-filter/opendmarc/metadata.xml
index 833cd0fc634..a2f23494aa4 100644
--- a/mail-filter/opendmarc/metadata.xml
+++ b/mail-filter/opendmarc/metadata.xml
@@ -14,5 +14,7 @@

Use the mail-filter/libspf2
for Sender Policy Framework checking
+   Install the reports binaries: expire,
+   import, reports, params

 

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
index 50e8bb5bf2d..f701f5636ac 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
@@ -12,13 +12,16 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 LICENSE="BSD"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~x86 ~x86-fbsd"
-IUSE="spf"
+IUSE="spf +reports"
 
-DEPEND="dev-perl/DBI
+DEPEND="reports? ( dev-perl/DBI )
|| ( mail-filter/libmilter mail-mta/sendmail )"
 RDEPEND="${DEPEND}
-   dev-perl/HTTP-Message
-   dev-perl/Switch
+   reports? (
+   dev-perl/DBD-mysql
+   dev-perl/HTTP-Message
+   dev-perl/Switch
+   )
spf? ( mail-filter/libspf2 )"
 
 pkg_setup() {
@@ -26,6 +29,13 @@ pkg_setup() {
enewuser milter -1 -1 /var/lib/milter milter
 }
 
+src_prepare() {
+   default
+   if use !reports ; then
+   sed -i -e '/^SUBDIRS =/s/reports//' Makefile.in || die
+   fi
+}
+
 src_configure() {
econf \
--docdir="${EPREFIX}"/usr/share/doc/${PF} \



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2017-05-16 Thread Fabian Groffen
commit: c60b2cb3961f35c056ede5fe3ab261c00720e4b4
Author: Fabian Groffen  gentoo  org>
AuthorDate: Tue May 16 06:34:54 2017 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Tue May 16 06:34:54 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c60b2cb3

mail-filter/opendmarc: ensure we don't use bundled libspf, thanks Richard 
Hering, bug #618284

Package-Manager: Portage-2.3.5, Repoman-2.3.1

 .../opendmarc/{opendmarc-1.3.2.ebuild => opendmarc-1.3.2-r1.ebuild}   | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
similarity index 89%
rename from mail-filter/opendmarc/opendmarc-1.3.2.ebuild
rename to mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
index 5b2effd5d43..50e8bb5bf2d 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2-r1.ebuild
@@ -30,7 +30,9 @@ src_configure() {
econf \
--docdir="${EPREFIX}"/usr/share/doc/${PF} \
--htmldir="${EPREFIX}"/usr/share/doc/${PF}/html \
-   $(use_with spf)
+   $(use_with spf) \
+   $(use_with spf spf2-include "${EPREFIX}"/usr/include/spf2) \
+   $(use_with spf spf2-lib "${EPREFIX}"/usr/lib)
 }
 
 src_install() {



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/files/, mail-filter/opendmarc/

2017-03-29 Thread Fabian Groffen
commit: 2a8aa5f3e4847d8f79a9e25597745e5ba5128205
Author: Fabian Groffen  gentoo  org>
AuthorDate: Wed Mar 29 07:36:34 2017 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Wed Mar 29 07:36:34 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2a8aa5f3

mail-filter/opendmarc: create /var/run/opendmarc at runtime, bug #605512

Package-Manager: Portage-2.3.3, Repoman-2.3.1

 mail-filter/opendmarc/files/opendmarc.initd  | 5 -
 mail-filter/opendmarc/opendmarc-1.1.3.ebuild | 2 +-
 mail-filter/opendmarc/opendmarc-1.3.0.ebuild | 4 +---
 mail-filter/opendmarc/opendmarc-1.3.1.ebuild | 4 +---
 mail-filter/opendmarc/opendmarc-1.3.2.ebuild | 2 --
 5 files changed, 7 insertions(+), 10 deletions(-)

diff --git a/mail-filter/opendmarc/files/opendmarc.initd 
b/mail-filter/opendmarc/files/opendmarc.initd
index 0f248fcb86c..6a8300f145d 100644
--- a/mail-filter/opendmarc/files/opendmarc.initd
+++ b/mail-filter/opendmarc/files/opendmarc.initd
@@ -1,5 +1,5 @@
 #!/sbin/openrc-run
-# Copyright 1999-2014 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 CONFFILE="/etc/opendmarc/${SVCNAME}.conf"
@@ -14,6 +14,9 @@ check_cfg() {
eerror "Configuration file ${CONFFILE} is missing"
return 1
fi
+   # create /var/run/opendmarc
+   mkdir -p /var/run/opendmarc >& /dev/null
+   chown ${OPENDMARC_USER}:${OPENDMARC_GROUP} /var/run/opendmarc >& 
/dev/null
PIDFILE=$(sed -ne 's/^[[:space:]]*PidFile[[:space:]]\+//p' 
"${CONFFILE}")
local PIDDIR="${PIDFILE%/*}"
if [ ! -d  "${PIDDIR}" ] ; then

diff --git a/mail-filter/opendmarc/opendmarc-1.1.3.ebuild 
b/mail-filter/opendmarc/opendmarc-1.1.3.ebuild
index b1320258961..776550c0112 100644
--- a/mail-filter/opendmarc/opendmarc-1.1.3.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.1.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2014 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5

diff --git a/mail-filter/opendmarc/opendmarc-1.3.0.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.0.ebuild
index e646fa51722..7a751418a03 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.0.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -39,8 +39,6 @@ src_install() {
newconfd "${FILESDIR}"/opendmarc.confd opendmarc
 
dodir /etc/opendmarc
-   dodir /var/run/opendmarc
-   fowners milter:milter /var/run/opendmarc
 
# create config file
sed \

diff --git a/mail-filter/opendmarc/opendmarc-1.3.1.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.1.ebuild
index 6c4e05392bb..22347bba539 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.1.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -39,8 +39,6 @@ src_install() {
newconfd "${FILESDIR}"/opendmarc.confd opendmarc
 
dodir /etc/opendmarc
-   dodir /var/run/opendmarc
-   fowners milter:milter /var/run/opendmarc
 
# create config file
sed \

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2.ebuild
index 0e47fc1dc99..5b2effd5d43 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.2.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.2.ebuild
@@ -40,8 +40,6 @@ src_install() {
newconfd "${FILESDIR}"/opendmarc.confd opendmarc
 
dodir /etc/opendmarc
-   dodir /var/run/opendmarc
-   fowners milter:milter /var/run/opendmarc
 
# create config file
sed \



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2017-03-29 Thread Fabian Groffen
commit: 5e77557d288da65ec44b45c9fa33c5a778e9cf55
Author: Fabian Groffen  gentoo  org>
AuthorDate: Wed Mar 29 07:24:12 2017 +
Commit: Fabian Groffen  gentoo  org>
CommitDate: Wed Mar 29 07:24:12 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5e77557d

mail-filter/opendmarc: version bump, add dep on HTTP-Message, bug #614174

Package-Manager: Portage-2.3.3, Repoman-2.3.1

 mail-filter/opendmarc/Manifest   |  1 +
 mail-filter/opendmarc/opendmarc-1.3.2.ebuild | 54 
 2 files changed, 55 insertions(+)

diff --git a/mail-filter/opendmarc/Manifest b/mail-filter/opendmarc/Manifest
index c05ad3bd58c..ea905278aa6 100644
--- a/mail-filter/opendmarc/Manifest
+++ b/mail-filter/opendmarc/Manifest
@@ -1,3 +1,4 @@
 DIST opendmarc-1.1.3.tar.gz 586574 SHA256 
4f9511ebd8cefb6e5a4d836f6285a1b6e4d682daec79fdba9fc7925b5f4fcfca SHA512 
30de56b6da1665e0ed68484702bfcfcbd0b65275053818c807c16dea26f0e014a0484dc9d5ed6d1405628ea22a61082f13cecf66714a414139f612c51a294086
 WHIRLPOOL 
7364dfd213fb05f1d58eecb940a95eb1328b78204c0a12a341a0a6cdf48aa8c638b0e4e4ed0c7fa51e72fb11ab68da386050124741a8215c4aec788b7da0d8b2
 DIST opendmarc-1.3.0.tar.gz 640017 SHA256 
43547c5bcd440e1a50109063ba1d07bd5b1b9af89f7491e063fe0788a1af13e8 SHA512 
c685cae0e02a72b797f24a28b9965f8745f165a3ce3a8f3f2e0167ebf6121e92389990870271204ca02b06703f4ad98c6d343345478040f7fc4013b1ce331b03
 WHIRLPOOL 
80d9720c1e52c4d9d7f35a89d58075108b5011f0c4fdafc24733a648eb926c0373f617e3cdb76bc1ea19ff8074d4b63425fb06129849ec521f861d28cea83295
 DIST opendmarc-1.3.1.tar.gz 640151 SHA256 
a0c0cf74de68454cbdce16a3095b96e70fc16614325052ea230878d1ca64da6b SHA512 
0be11540bc26bd3b3e6cc9817bc379a5d290b63ef16c5d3559bf96b241ad6628bea7a9daeb468afac855bc16be16676f722b3c1d468ea82c8d8364e8a8137226
 WHIRLPOOL 
2a892d1dbe46ec9fb3fd5aad3b5f38046c9f4be6a5ee6dcdf4e0f03cd09b663243844010db0d328fef361a0615284256ba649714a79ecc9970797aa01101631d
+DIST opendmarc-1.3.2.tar.gz 593448 SHA256 
213c4b01a9ff5dcdf331f7bd1dd6a382077abbf8ee9111852f2101ec917c2ffb SHA512 
6045fb7d2be8f0ffdeca07324857d92908a41c6792749017c2fcc1058f05f55317b1919c67c780827dd7094ec8fff2e1fa4aeb5bab7ff7461537957af2652748
 WHIRLPOOL 
b94ff550815ef2a0e377d60f7226f79cbb35b889a1685a4fa0087bfb6e8b132cae87a7448b7bf6bade82f5b711d5020c22d85eae55a15ace4e8ea5ada83d2712

diff --git a/mail-filter/opendmarc/opendmarc-1.3.2.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.2.ebuild
new file mode 100644
index 000..0e47fc1dc99
--- /dev/null
+++ b/mail-filter/opendmarc/opendmarc-1.3.2.ebuild
@@ -0,0 +1,54 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit user
+
+DESCRIPTION="Open source DMARC implementation "
+HOMEPAGE="http://www.trusteddomain.org/opendmarc/;
+SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~x86 ~x86-fbsd"
+IUSE="spf"
+
+DEPEND="dev-perl/DBI
+   || ( mail-filter/libmilter mail-mta/sendmail )"
+RDEPEND="${DEPEND}
+   dev-perl/HTTP-Message
+   dev-perl/Switch
+   spf? ( mail-filter/libspf2 )"
+
+pkg_setup() {
+   enewgroup milter
+   enewuser milter -1 -1 /var/lib/milter milter
+}
+
+src_configure() {
+   econf \
+   --docdir="${EPREFIX}"/usr/share/doc/${PF} \
+   --htmldir="${EPREFIX}"/usr/share/doc/${PF}/html \
+   $(use_with spf)
+}
+
+src_install() {
+   default
+
+   newinitd "${FILESDIR}"/opendmarc.initd opendmarc
+   newconfd "${FILESDIR}"/opendmarc.confd opendmarc
+
+   dodir /etc/opendmarc
+   dodir /var/run/opendmarc
+   fowners milter:milter /var/run/opendmarc
+
+   # create config file
+   sed \
+   -e 's:^# UserID .*$:UserID milter:' \
+   -e "s:^# PidFile .*:PidFile 
${EPREFIX}/var/run/opendmarc/opendmarc.pid:" \
+   -e '/^# Socket /s:^# ::' \
+   "${S}"/opendmarc/opendmarc.conf.sample \
+   > "${ED}"/etc/opendmarc/opendmarc.conf \
+   || die
+}



[gentoo-commits] repo/gentoo:master commit in: mail-filter/opendmarc/

2016-02-22 Thread Patrice Clement
commit: 2955bbf93aff96a709cd8102f615d4ba362bb204
Author: Bertrand Jacquin  jacquin  bzh>
AuthorDate: Mon Feb 22 00:26:30 2016 +
Commit: Patrice Clement  gentoo  org>
CommitDate: Mon Feb 22 00:28:21 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2955bbf9

mail-filter/opendmarc: Add ~arm keyword

Tested on Scaleway C1

Package-Manager: portage-2.2.26

 mail-filter/opendmarc/opendmarc-1.3.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/mail-filter/opendmarc/opendmarc-1.3.1.ebuild 
b/mail-filter/opendmarc/opendmarc-1.3.1.ebuild
index e890ce0..de8d449 100644
--- a/mail-filter/opendmarc/opendmarc-1.3.1.ebuild
+++ b/mail-filter/opendmarc/opendmarc-1.3.1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://sourceforge/opendmarc/${P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~hppa ~ia64 ~x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~x86 ~x86-fbsd"
 IUSE="spf"
 
 DEPEND="dev-perl/DBI