smtpd: includes cleanup

2021-05-26 Thread Eric Faurot
Cruft has accumulated on that front.  This diff cleans it up: the few
headers that are directly required for smtpd.h are included there, and
unnecessary includes are removed from the rest of the files.

Eric.

Index: aliases.c
===
RCS file: /cvs/src/usr.sbin/smtpd/aliases.c,v
retrieving revision 1.78
diff -u -p -r1.78 aliases.c
--- aliases.c   28 Apr 2020 21:46:43 -  1.78
+++ aliases.c   26 May 2021 20:15:02 -
@@ -16,19 +16,8 @@
  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
  */
 
-#include 
-#include 
-#include 
-#include 
-
-#include 
-#include 
-#include 
-#include 
-#include 
 #include 
 #include 
-#include 
 #include 
 
 #include "smtpd.h"
Index: bounce.c
===
RCS file: /cvs/src/usr.sbin/smtpd/bounce.c,v
retrieving revision 1.84
diff -u -p -r1.84 bounce.c
--- bounce.c26 May 2021 18:08:55 -  1.84
+++ bounce.c26 May 2021 20:14:41 -
@@ -18,23 +18,11 @@
  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
  */
 
-#include 
-#include 
-#include 
-#include 
-
 #include 
-#include 
-#include 
 #include 
-#include 
-#include 
-#include 
 #include 
 #include 
-#include 
 #include 
-#include 
 
 #include "smtpd.h"
 #include "log.h"
Index: ca.c
===
RCS file: /cvs/src/usr.sbin/smtpd/ca.c,v
retrieving revision 1.39
diff -u -p -r1.39 ca.c
--- ca.c26 May 2021 18:08:55 -  1.39
+++ ca.c26 May 2021 20:14:08 -
@@ -17,17 +17,8 @@
  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
  */
 
-#include 
-#include 
-#include 
-#include 
-
-#include 
-#include 
 #include 
 #include 
-#include 
-#include 
 #include 
 
 #include 
Index: compress_backend.c
===
RCS file: /cvs/src/usr.sbin/smtpd/compress_backend.c,v
retrieving revision 1.9
diff -u -p -r1.9 compress_backend.c
--- compress_backend.c  20 Jan 2015 17:37:54 -  1.9
+++ compress_backend.c  26 May 2021 20:13:39 -
@@ -17,18 +17,7 @@
  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
  */
 
-#include 
-#include 
-#include 
-#include 
-#include 
-
-#include 
-#include 
-#include 
 #include 
-#include 
-#include 
 
 #include "smtpd.h"
 
Index: compress_gzip.c
===
RCS file: /cvs/src/usr.sbin/smtpd/compress_gzip.c,v
retrieving revision 1.12
diff -u -p -r1.12 compress_gzip.c
--- compress_gzip.c 26 May 2021 18:08:55 -  1.12
+++ compress_gzip.c 26 May 2021 20:13:30 -
@@ -17,22 +17,7 @@
  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
  */
 
-#include 
-#include 
-#include 
-#include 
-#include 
-
-#include 
-#include 
-#include 
-#include 
-#include 
 #include 
-#include 
-#include 
-#include 
-
 #include 
 
 #include "smtpd.h"
Index: config.c
===
RCS file: /cvs/src/usr.sbin/smtpd/config.c,v
retrieving revision 1.56
diff -u -p -r1.56 config.c
--- config.c26 May 2021 07:05:50 -  1.56
+++ config.c26 May 2021 20:13:14 -
@@ -16,23 +16,11 @@
  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
  */
 
-#include 
-#include 
-#include 
-#include 
 #include 
 
-#include 
 #include 
-#include 
-#include 
-#include 
 #include 
-#include 
 #include 
-#include 
-
-#include 
 
 #include "smtpd.h"
 #include "log.h"
Index: control.c
===
RCS file: /cvs/src/usr.sbin/smtpd/control.c,v
retrieving revision 1.127
diff -u -p -r1.127 control.c
--- control.c   26 May 2021 18:08:55 -  1.127
+++ control.c   26 May 2021 20:12:43 -
@@ -18,25 +18,15 @@
  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
  */
 
-#include 
-#include 
-#include 
 #include 
-#include 
 #include 
 
 #include 
-#include 
-#include 
-#include 
 #include 
 #include 
-#include 
 #include 
 #include 
-#include 
 #include 
-#include 
 
 #include "smtpd.h"
 #include "log.h"
Index: crypto.c
===
RCS file: /cvs/src/usr.sbin/smtpd/crypto.c,v
retrieving revision 1.9
diff -u -p -r1.9 crypto.c
--- crypto.c23 Jan 2021 16:11:11 -  1.9
+++ crypto.c26 May 2021 20:11:28 -
@@ -16,10 +16,8 @@
  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
  */
 
-#include 
 #include 
 
-#include 
 #include 
 
 #include 
Index: dict.c
===
RCS file: /cvs/src/usr.sbin/smtpd/dict.c,v
retrieving revision 1.7
diff -u -p -r1.7 dict.c
--- dict.c  26 May 2021 18:08:55 -  1.7
+++ dict.c  26 May 2021 20:10:54 -
@@ -17,12 +17,10 @@
  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
  */
 
-#include 
 #include 
 

Re: smtpd: err/errx -> fatal/fatalx

2021-05-26 Thread Todd C . Miller
On Wed, 26 May 2021 16:24:42 +0200, Eric Faurot wrote:

> This diff replaces calls to err(3)/errx(3) with fatal()/fatalx() from
> log.c for code that runs in the deamon (we want errors logged to
> syslog, not stderr).  It's pretty mechanical, with two things to note:
>
> The call to default_config() has to be done after log_init() in smtpd.c,
> and log_init() is called early in smtpctl.c, since it uses files (iobuf.c)
> that uses the log api. It still logs to stderr though.

OK millert@

 - todd



smtpd: err/errx -> fatal/fatalx

2021-05-26 Thread Eric Faurot
This diff replaces calls to err(3)/errx(3) with fatal()/fatalx() from
log.c for code that runs in the deamon (we want errors logged to
syslog, not stderr).  It's pretty mechanical, with two things to note:

The call to default_config() has to be done after log_init() in smtpd.c,
and log_init() is called early in smtpctl.c, since it uses files (iobuf.c)
that uses the log api. It still logs to stderr though.

Eric.

Index: bounce.c
===
RCS file: /cvs/src/usr.sbin/smtpd/bounce.c,v
retrieving revision 1.83
diff -u -p -r1.83 bounce.c
--- bounce.c31 Dec 2020 08:27:15 -  1.83
+++ bounce.c26 May 2021 11:14:04 -
@@ -23,7 +23,6 @@
 #include 
 #include 
 
-#include 
 #include 
 #include 
 #include 
@@ -141,7 +140,7 @@ bounce_add(uint64_t evpid)
}
 
if (evp.type != D_BOUNCE)
-   errx(1, "bounce: evp:%016" PRIx64 " is not of type D_BOUNCE!",
+   fatalx("bounce: evp:%016" PRIx64 " is not of type D_BOUNCE!",
evp.id);
 
key.msgid = evpid_to_msgid(evpid);
Index: ca.c
===
RCS file: /cvs/src/usr.sbin/smtpd/ca.c,v
retrieving revision 1.38
diff -u -p -r1.38 ca.c
--- ca.c5 Mar 2021 12:37:32 -   1.38
+++ ca.c26 May 2021 11:17:24 -
@@ -22,7 +22,6 @@
 #include 
 #include 
 
-#include 
 #include 
 #include 
 #include 
@@ -117,7 +116,7 @@ ca(void)
mproc_disable(p_dispatcher);
 
if (pledge("stdio", NULL) == -1)
-   err(1, "pledge");
+   fatal("pledge");
 
event_dispatch();
fatalx("exited event loop");
@@ -333,7 +332,7 @@ ca_imsg(struct mproc *p, struct imsg *im
return;
}
 
-   errx(1, "ca_imsg: unexpected %s imsg", imsg_to_str(imsg->hdr.type));
+   fatalx("ca_imsg: unexpected %s imsg", imsg_to_str(imsg->hdr.type));
 }
 
 /*
Index: compress_gzip.c
===
RCS file: /cvs/src/usr.sbin/smtpd/compress_gzip.c,v
retrieving revision 1.11
diff -u -p -r1.11 compress_gzip.c
--- compress_gzip.c 23 Jan 2021 16:11:11 -  1.11
+++ compress_gzip.c 26 May 2021 11:14:58 -
@@ -24,7 +24,6 @@
 #include 
 
 #include 
-#include 
 #include 
 #include 
 #include 
Index: control.c
===
RCS file: /cvs/src/usr.sbin/smtpd/control.c,v
retrieving revision 1.126
diff -u -p -r1.126 control.c
--- control.c   31 Dec 2020 08:27:15 -  1.126
+++ control.c   26 May 2021 11:15:39 -
@@ -25,7 +25,6 @@
 #include 
 #include 
 
-#include 
 #include 
 #include 
 #include 
@@ -159,7 +158,7 @@ control_imsg(struct mproc *p, struct ims
return;
}
 
-   errx(1, "control_imsg: unexpected %s imsg",
+   fatalx("control_imsg: unexpected %s imsg",
imsg_to_str(imsg->hdr.type));
 }
 
@@ -254,7 +253,7 @@ control(void)
control_listen();
 
if (pledge("stdio unix recvfd sendfd", NULL) == -1)
-   err(1, "pledge");
+   fatal("pledge");
 
event_dispatch();
fatalx("exited event loop");
Index: dict.c
===
RCS file: /cvs/src/usr.sbin/smtpd/dict.c,v
retrieving revision 1.6
diff -u -p -r1.6 dict.c
--- dict.c  23 Dec 2018 16:06:24 -  1.6
+++ dict.c  26 May 2021 11:16:31 -
@@ -20,12 +20,12 @@
 #include 
 #include 
 
-#include 
 #include 
 #include 
 #include 
 
 #include "dict.h"
+#include "log.h"
 
 struct dictentry {
SPLAY_ENTRY(dictentry)  entry;
@@ -72,7 +72,7 @@ dict_set(struct dict *d, const char *k, 
key.key = k;
if ((entry = SPLAY_FIND(_dict, >dict, )) == NULL) {
if ((entry = dict_alloc(k, data)) == NULL)
-   err(1, "dict_set: malloc");
+   fatal("dict_set: malloc");
SPLAY_INSERT(_dict, >dict, entry);
old = NULL;
d->count += 1;
@@ -90,9 +90,9 @@ dict_xset(struct dict *d, const char * k
struct dictentry*entry;
 
if ((entry = dict_alloc(k, data)) == NULL)
-   err(1, "dict_xset: malloc");
+   fatal("dict_xset: malloc");
if (SPLAY_INSERT(_dict, >dict, entry))
-   errx(1, "dict_xset(%p, %s)", d, k);
+   fatalx("dict_xset(%p, %s)", d, k);
d->count += 1;
 }
 
@@ -115,7 +115,7 @@ dict_xget(struct dict *d, const char *k)
 
key.key = k;
if ((entry = SPLAY_FIND(_dict, >dict, )) == NULL)
-   errx(1, "dict_xget(%p, %s)", d, k);
+   fatalx("dict_xget(%p, %s)", d, k);
 
return (entry->data);
 }
@@ -146,7 +146,7 @@ dict_xpop(struct dict *d, const char *k)
 
key.key = k;
if ((entry = SPLAY_FIND(_dict, >dict, )) == NULL)
-   errx(1, "dict_xpop(%p, %s)", d, k);
+