Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 27 Jan 2016 20:28:57 +0000 (UTC)
From:      Dmitry Marakasov <amdmi3@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r407384 - in head/mail/milter-greylist-devel: . files
Message-ID:  <201601272028.u0RKSvNO083182@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: amdmi3
Date: Wed Jan 27 20:28:57 2016
New Revision: 407384
URL: https://svnweb.freebsd.org/changeset/ports/407384

Log:
  - Update to 4.6a1
  
  PR:		206575
  Submitted by:	freebsd-ports@dan.me.uk (maintainer)

Modified:
  head/mail/milter-greylist-devel/Makefile
  head/mail/milter-greylist-devel/distinfo
  head/mail/milter-greylist-devel/files/patch-greylist.conf

Modified: head/mail/milter-greylist-devel/Makefile
==============================================================================
--- head/mail/milter-greylist-devel/Makefile	Wed Jan 27 20:27:31 2016	(r407383)
+++ head/mail/milter-greylist-devel/Makefile	Wed Jan 27 20:28:57 2016	(r407384)
@@ -2,12 +2,13 @@
 # $FreeBSD$
 
 PORTNAME=	milter-greylist
-PORTVERSION=	4.5.12
+PORTVERSION=	4.6.a1
 CATEGORIES=	mail
 MASTER_SITES=	ftp://ftp.espci.fr/pub/milter-greylist/ \
 		http://fossies.org/unix/privat/ \
 		ftp://ftpmirror.uk/freebsd-ports/milter-greylist/
 PKGNAMESUFFIX=	-devel
+DISTNAME=	${PORTNAME}-4.6a1
 
 MAINTAINER= 	freebsd-ports@dan.me.uk
 COMMENT=	Unstable (dev) greylist milter for sendmail and postfix
@@ -21,12 +22,15 @@ USES=		tar:tgz
 
 MAKE_JOBS_UNSAFE=	yes
 
-OPTIONS_DEFINE=	SPF GEOIP CURL LDAP P0F POSTFIX DOCS EXAMPLES
+OPTIONS_DEFINE=	DKIM SPF GEOIP CURL LDAP P0F POSTFIX DOCS EXAMPLES
+OPTIONS_DEFAULT=DKIM SPF GEOIP CURL EXAMPLES
+DKIM_DESC=	Include DKIM support
 SPF_DESC=	Include SPF support
 CURL_DESC=	curl support
 P0F_DESC=	P0F support
 POSTFIX_DESC=	Use Postfix instead of Sendmail
 
+DKIM_BUILD_DEPENDS+=	opendkim>=0:${PORTSDIR}/mail/opendkim
 P0F_RUN_DEPENDS+=	p0f:${PORTSDIR}/net-mgmt/p0f
 SPF_BUILD_DEPENDS=	libspf2>=1.2.5:${PORTSDIR}/mail/libspf2
 CURL_BUILD_DEPENDS+=	curl>=7.18:${PORTSDIR}/ftp/curl
@@ -48,9 +52,9 @@ P0F_CONFIGURE_ENABLE=		p0f306
 # installed port preference over it.
 ##
 
-##
-# If you have a reentrant resolver (starting with RELENG_5_2) you can use SPF
-##
+.if ${PORT_OPTIONS:MDKIM}
+CONFIGURE_ARGS+=	--with-libopendkim=${LOCALBASE}
+.endif
 
 .if ${PORT_OPTIONS:MSPF}
 CONFIGURE_ARGS+=	--with-libspf2=${LOCALBASE}

Modified: head/mail/milter-greylist-devel/distinfo
==============================================================================
--- head/mail/milter-greylist-devel/distinfo	Wed Jan 27 20:27:31 2016	(r407383)
+++ head/mail/milter-greylist-devel/distinfo	Wed Jan 27 20:28:57 2016	(r407384)
@@ -1,2 +1,2 @@
-SHA256 (milter-greylist-4.5.12.tgz) = f5358f7dea2e768b69566ff27d0b5e6151a6ad5a15a29164f2447bbf834043e0
-SIZE (milter-greylist-4.5.12.tgz) = 251856
+SHA256 (milter-greylist-4.6a1.tgz) = d6028b1c4c8e2d52776d8471edfc74e6692d7ef12a537f518d52caa9f7c4030c
+SIZE (milter-greylist-4.6a1.tgz) = 254153

Modified: head/mail/milter-greylist-devel/files/patch-greylist.conf
==============================================================================
--- head/mail/milter-greylist-devel/files/patch-greylist.conf	Wed Jan 27 20:27:31 2016	(r407383)
+++ head/mail/milter-greylist-devel/files/patch-greylist.conf	Wed Jan 27 20:28:57 2016	(r407384)
@@ -1,11 +1,47 @@
---- greylist.conf.orig	2009-02-13 01:39:01.000000000 +0300
-+++ greylist.conf	2009-04-22 09:10:46.000000000 +0400
-@@ -9,7 +9,7 @@
+--- greylist.conf.orig	2013-08-13 13:45:08.000000000 +0100
++++ greylist.conf	2015-07-21 22:04:55.635321889 +0100
+@@ -9,8 +9,10 @@
  socket "/var/milter-greylist/milter-greylist.sock"
  dumpfile "/var/milter-greylist/greylist.db" 600
  dumpfreq 1
 -user "smmsp"
+-
 +user "mailnull"
++# If you're using GeoIP, uncomment below to point to the GeoIP database to use
++# this one is from the net/GeoIP port/package:
++#geoipdb "/usr/local/share/GeoIP/GeoIP.dat"
  
  # Log milter-greylist activity to a file
  #stat ">>/var/milter-greylist/greylist.log" \
+@@ -108,6 +110,13 @@
+ 	user3@example.com \
+ }
+ 
++# Example GeoIP exceptions (remember to enable it in the access list section too)
++#list "whitelist_countries" geoip { \
++#	"GB" \
++#	"UK" \
++#	"IE" \
++#}
++
+ # Give this a try if you enabled DNSRBL
+ #dnsrbl "SORBS DUN" dnsbl.sorbs.net 127.0.0.10
+ #dnsrbl "SBL" sbl-xbl.spamhaus.org 127.0.0.2
+@@ -129,6 +138,9 @@
+ # And here is the access list
+ racl whitelist list "my network"
+ racl whitelist list "broken mta"
++#racl whitelist list "whitelist_countries"
++# To disable greylisting for SPF pass emails, uncomment below:
++#racl whitelist spf pass
+ #racl whitelist dnsrbl "MTAWL"
+ #racl blacklist urlcheck "userpref" $usrRBL "CBL" dnsrbl "CBL" \
+ #               msg "Sender IP caught in CBL blacklist"
+@@ -143,3 +155,7 @@
+ # Example of content filtering for fighting image SPAM
+ #dacl blacklist body /src[:blank:]*=(3D)?[:blank:]*["']?[:blank:]*cid:/ \
+ #     msg "Sorry, We do not accept images embedded in HTML"
++
++# Example whitelist for DKIM passed messages (uncomment below)
++#dacl whitelist dkim pass
++



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201601272028.u0RKSvNO083182>