aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMarcus Alves Grando <mnag@FreeBSD.org>2006-07-19 20:59:11 +0800
committerMarcus Alves Grando <mnag@FreeBSD.org>2006-07-19 20:59:11 +0800
commit0350c7361c215e53765ba835851134de65c038bd (patch)
tree2fba50d27cd09db025d8b1adf23fc67d58d85c59
parent6e89799a34eaa84ad6d510ec9cd0f1bbffedf340 (diff)
downloadfreebsd-ports-0350c7361c215e53765ba835851134de65c038bd.tar.gz
freebsd-ports-0350c7361c215e53765ba835851134de65c038bd.tar.zst
freebsd-ports-0350c7361c215e53765ba835851134de65c038bd.zip
* UPDATING
Add entry about OPTIONS and SPF patch in mail/postfix * mail/Makefile Add postfix22 * mail/postfix [1] Update to 2.3.0 Use OPTIONS instead of scripts Add message about unsupported POSTFIX_OPTIONS Remove SPF patch since that's not apply clean Update pkg-descr Change rcNG to rc only Update CONFLICTS * mail/postfix-current Now postfix-current are called postfix-current instead of postfix. Update CONFLICTS Bump PORTREVISION Store OPTIONSFILE in another local to not conflict with mail/postfix Change rcNG to rc only * mail/postfix1 Update CONFLICTS * mail/postfix21 Update CONFLICTS Change rcNG to rc only * mail/postfix22 [2] Update CONFLICTS Change rcNG to rc only Approved by: maintainer [1] Repocopy by: marcus [2]
Notes
Notes: svn path=/head/; revision=168234
-rw-r--r--UPDATING11
-rw-r--r--mail/Makefile1
-rw-r--r--mail/postfix-current/Makefile37
-rw-r--r--mail/postfix-current/pkg-install2
-rw-r--r--mail/postfix-current/pkg-message2
-rw-r--r--mail/postfix/Makefile306
-rw-r--r--mail/postfix/distinfo15
-rw-r--r--mail/postfix/files/patch-conf::main.cf10
-rw-r--r--mail/postfix/files/patch-makedefs12
-rw-r--r--mail/postfix/files/postfix.sh.in2
-rw-r--r--mail/postfix/pkg-descr19
-rw-r--r--mail/postfix/pkg-install23
-rw-r--r--mail/postfix/pkg-message2
-rw-r--r--mail/postfix/pkg-plist10
-rw-r--r--mail/postfix/scripts/configure.postfix217
-rw-r--r--mail/postfix1/Makefile3
-rw-r--r--mail/postfix21/Makefile5
-rw-r--r--mail/postfix21/pkg-message2
-rw-r--r--mail/postfix22/Makefile6
-rw-r--r--mail/postfix22/pkg-message2
-rw-r--r--mail/postfix23/Makefile306
-rw-r--r--mail/postfix23/distinfo15
-rw-r--r--mail/postfix23/files/patch-conf::main.cf10
-rw-r--r--mail/postfix23/files/patch-makedefs12
-rw-r--r--mail/postfix23/files/postfix.sh.in2
-rw-r--r--mail/postfix23/pkg-descr19
-rw-r--r--mail/postfix23/pkg-install23
-rw-r--r--mail/postfix23/pkg-message2
-rw-r--r--mail/postfix23/pkg-plist10
-rw-r--r--mail/postfix23/scripts/configure.postfix217
-rw-r--r--mail/postfix24/Makefile306
-rw-r--r--mail/postfix24/distinfo15
-rw-r--r--mail/postfix24/files/patch-conf::main.cf10
-rw-r--r--mail/postfix24/files/patch-makedefs12
-rw-r--r--mail/postfix24/files/postfix.sh.in2
-rw-r--r--mail/postfix24/pkg-descr19
-rw-r--r--mail/postfix24/pkg-install23
-rw-r--r--mail/postfix24/pkg-message2
-rw-r--r--mail/postfix24/pkg-plist10
-rw-r--r--mail/postfix24/scripts/configure.postfix217
-rw-r--r--mail/postfix25/Makefile306
-rw-r--r--mail/postfix25/distinfo15
-rw-r--r--mail/postfix25/files/patch-conf::main.cf10
-rw-r--r--mail/postfix25/files/patch-makedefs12
-rw-r--r--mail/postfix25/files/postfix.sh.in2
-rw-r--r--mail/postfix25/pkg-descr19
-rw-r--r--mail/postfix25/pkg-install23
-rw-r--r--mail/postfix25/pkg-message2
-rw-r--r--mail/postfix25/pkg-plist10
-rw-r--r--mail/postfix25/scripts/configure.postfix217
-rw-r--r--mail/postfix26/Makefile306
-rw-r--r--mail/postfix26/distinfo15
-rw-r--r--mail/postfix26/files/patch-conf::main.cf10
-rw-r--r--mail/postfix26/files/patch-makedefs12
-rw-r--r--mail/postfix26/files/postfix.sh.in2
-rw-r--r--mail/postfix26/pkg-descr19
-rw-r--r--mail/postfix26/pkg-install23
-rw-r--r--mail/postfix26/pkg-message2
-rw-r--r--mail/postfix26/pkg-plist10
-rw-r--r--mail/postfix26/scripts/configure.postfix217
-rw-r--r--mail/postfix27/Makefile306
-rw-r--r--mail/postfix27/distinfo15
-rw-r--r--mail/postfix27/files/patch-conf::main.cf10
-rw-r--r--mail/postfix27/files/patch-makedefs12
-rw-r--r--mail/postfix27/files/postfix.sh.in2
-rw-r--r--mail/postfix27/pkg-descr19
-rw-r--r--mail/postfix27/pkg-install23
-rw-r--r--mail/postfix27/pkg-message2
-rw-r--r--mail/postfix27/pkg-plist10
-rw-r--r--mail/postfix27/scripts/configure.postfix217
-rw-r--r--mail/postfix28/Makefile306
-rw-r--r--mail/postfix28/distinfo15
-rw-r--r--mail/postfix28/files/patch-conf::main.cf10
-rw-r--r--mail/postfix28/files/patch-makedefs12
-rw-r--r--mail/postfix28/files/postfix.sh.in2
-rw-r--r--mail/postfix28/pkg-descr19
-rw-r--r--mail/postfix28/pkg-install23
-rw-r--r--mail/postfix28/pkg-message2
-rw-r--r--mail/postfix28/pkg-plist10
-rw-r--r--mail/postfix28/scripts/configure.postfix217
80 files changed, 2024 insertions, 2359 deletions
diff --git a/UPDATING b/UPDATING
index 64f5af06fcf0..3a5c8bacf03d 100644
--- a/UPDATING
+++ b/UPDATING
@@ -6,6 +6,17 @@ You should get into the habit of checking this file for changes each
time you update your ports collection, before attempting any port
upgrades.
+20060719:
+ AFFECTS: users of mail/postfix
+ AUTHOR: mnag@FreeBSD.org
+
+ mail/postfix are updated to 2.3.0, and now doesn't support POSTFIX_OPTIONS,
+ consider using "make config" to set your OPTIONS. Patch SPF are removed too,
+ this patch doesn't apply cleanly and have problems when use pipe(8). Consider
+ using mail/postfix-policyd-spf instead of patch SPF.
+
+ If you need of Postfix 2.2 version you can found in mail/postfix22.
+
20060715:
AFFECTS: users of Aspell or its versions bundled with dictionaries
AUTHOR: thierry@FreeBSD.org
diff --git a/mail/Makefile b/mail/Makefile
index 51c075e97c5d..4ab0216e4faf 100644
--- a/mail/Makefile
+++ b/mail/Makefile
@@ -399,6 +399,7 @@
SUBDIR += postfix-policyd-weight
SUBDIR += postfix1
SUBDIR += postfix21
+ SUBDIR += postfix22
SUBDIR += postfixadmin
SUBDIR += postgrey
SUBDIR += postilion
diff --git a/mail/postfix-current/Makefile b/mail/postfix-current/Makefile
index 2280c809c069..e3a9a798a59d 100644
--- a/mail/postfix-current/Makefile
+++ b/mail/postfix-current/Makefile
@@ -7,6 +7,7 @@
PORTNAME= postfix
DISTVERSION= 2.4-20060711
+PORTREVISION= 1
PORTEPOCH= 3
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/experimental/ \
@@ -14,20 +15,21 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/experimental/ \
ftp://ftp.tux.org/pub/net/postfix/experimental/ \
http://mirrors.rootservices.net/postfix/experimental/ \
ftp://ftp.samurai.com/pub/postfix/experimental/
+PKGNAMESUFFIX= -current
DISTNAME= postfix-${DISTVERSION}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= mnag@FreeBSD.org
COMMENT= A secure alternative to widely-used Sendmail
-CONFLICTS= courier-0.* postfix-1.* postfix-2.[0-3].* \
+CONFLICTS= courier-0.* postfix-1.* postfix-2.* \
sendmail-8.* sendmail-*-8.* smail-3.* zmailer-2.*
-NO_LATEST_LINK= yes
USE_SUBMAKE= yes
USE_PERL5_BUILD=yes
USE_RC_SUBR= postfix.sh
+OPTIONSFILE= ${PORT_DBDIR}/${PORTNAME}${PKGNAMESUFFIX}/options
OPTIONS= PCRE "Perl Compatible Regular Expressions" on \
SASL "Cyrus SASLv1 (Simple Auth. and Sec. Layer)" off \
SASL2 "Cyrus SASLv2 (Simple Auth. and Sec. Layer)" off \
@@ -74,12 +76,11 @@ MAKEFILEFLAGS+= CC="${CC}" OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
TOUCH="${TOUCH}" \
- MKDIR="${MKDIR}" \
- POSTFIX_OPTIONS="${POSTFIX_OPTIONS}"
+ MKDIR="${MKDIR}"
.include <bsd.port.pre.mk>
-# Default requirement for postfix rcNG
+# Default requirement for postfix rc script
_REQUIRE= DAEMON
.if defined(WITH_PCRE)
@@ -113,7 +114,7 @@ POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl2 -lpam -lcrypt
BROKEN= Select only one SASL authentication method
.endif
RUN_DEPENDS+= dovecot:${PORTSDIR}/mail/dovecot
-POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DDEF_SASL_SERVER=\"dovecot\"
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\"dovecot\"
.endif
.if defined(WITH_SASLKRB)
@@ -151,23 +152,23 @@ POSTFIX_AUXLIBS+= -L${BDB_LIB_DIR} -l${BDB_LIB_NAME}
.endif
.if defined(WITH_MYSQL)
-USE_MYSQL=YES
+USE_MYSQL= yes
POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql
POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib/mysql -lmysqlclient -lz -lcrypt -lm
_REQUIRE+= mysql
.endif
.if defined(WITH_PGSQL)
-USE_PGSQL=YES
+USE_PGSQL= yes
POSTFIX_CCARGS+= -DHAS_PGSQL -I${LOCALBASE}/include -I${LOCALBASE}/pgsql/include
POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -L${LOCALBASE}/pgsql/lib -lpq -lcrypt
_REQUIRE+= postgresql
.endif
.if defined(WITH_OPENLDAP)
-USE_OPENLDAP=YES
+USE_OPENLDAP= yes
.if defined(WITH_OPENLDAP_VER)
-WANT_OPENLDAP_VER=${WITH_OPENLDAP_VER}
+WANT_OPENLDAP_VER= ${WITH_OPENLDAP_VER}
.endif
POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include
POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lldap -llber
@@ -181,7 +182,7 @@ POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lcdb
.endif
.if defined(WITH_NIS)
-POSTFIX_CCARGS+= -DHAS_NIS
+POSTFIX_CCARGS+= -DHAS_NIS
_REQUIRE+= ypserv
.endif
@@ -203,20 +204,6 @@ READMEDIR=${PREFIX}/share/doc/postfix
SUB_LIST+= REQUIRE="${_REQUIRE}"
pre-patch:
-.if defined(POSTFIX_OPTIONS)
- @${ECHO_MSG}
- @${ECHO_MSG}
- @${ECHO_MSG}
- @${ECHO_MSG} "***** ALERT *****"
- @${ECHO_MSG} "POSTFIX_OPTIONS don't work anymore, now"
- @${ECHO_MSG} "${PORTNAME} use OPTIONS, consider use:"
- @${ECHO_MSG} "# make config"
- @${ECHO_MSG}
- @${ECHO_MSG}
- @${ECHO_MSG}
- @sleep 10
-.endif
-
.if defined(WITH_SASL) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl.a)
@if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | ${GREP} -wq "mysql_init"; then \
${ECHO_MSG}; \
diff --git a/mail/postfix-current/pkg-install b/mail/postfix-current/pkg-install
index 71e11cbeeeaf..9d50ad8ff1dd 100644
--- a/mail/postfix-current/pkg-install
+++ b/mail/postfix-current/pkg-install
@@ -4,7 +4,7 @@
#
# If the POSTFIX_DEFAULT_MTA environment variable is set to YES, it
-# will make the port/package use defaults which makes postfix replaces
+# will make the port/package use defaults which make postfix replace
# sendmail as much as possible.
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
diff --git a/mail/postfix-current/pkg-message b/mail/postfix-current/pkg-message
index d4bc72bd9c7d..8efe52a59817 100644
--- a/mail/postfix-current/pkg-message
+++ b/mail/postfix-current/pkg-message
@@ -1,4 +1,4 @@
-To enable postfix rcNG startup script please add postfix_enable="YES" in
+To enable postfix rc startup script please add postfix_enable="YES" in
your rc.conf
If you not need sendmail anymore, please add in your rc.conf:
diff --git a/mail/postfix/Makefile b/mail/postfix/Makefile
index 7152cb281f74..710b25b5f6d4 100644
--- a/mail/postfix/Makefile
+++ b/mail/postfix/Makefile
@@ -5,18 +5,8 @@
# $FreeBSD$
#
-# To pre-select options in batch mode, run make like this:
-#
-# make -DBATCH POSTFIX_OPTIONS="BDB TLS"
-#
-# the options are the same names as in the scripts/configure.postfix file.
-# POSTFIX_OPTIONS can be set in /etc/make.conf also.
-
-# NOTE: PCRE is enabled by default unless you specifically disable it.
-
PORTNAME= postfix
-PORTVERSION= 2.2.10
-PORTREVISION= 1
+PORTVERSION= 2.3.0
PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
@@ -33,29 +23,59 @@ DIST_SUBDIR= ${PORTNAME}
MAINTAINER= vivek@khera.org
COMMENT= A secure alternative to widely-used Sendmail
-CONFLICTS= courier-0.* postfix-1.* postfix-2.0.* postfix-2.1.* postfix-2.3.* \
+CONFLICTS= courier-0.* postfix-1.* postfix-2.[0-24-9].* postfix-current-2.* \
sendmail-8.* sendmail-*-8.* smail-3.* zmailer-2.*
+
USE_SUBMAKE= yes
+USE_PERL5_BUILD=yes
USE_RC_SUBR= postfix.sh
+# back compat pull in settings from POSTFIX_OPTIONS for convenience when
+# make config is run (happens first time port is built, too)
+.for o in SASL SASL2 SASLKRB SASLKRB5 SASLKRB5MIT SPF TLS BDB MySQL PgSQL OpenLDAP CDB NIS VDA Test
+STATUS_${o}=off
+.endfor
+.if defined(POSTFIX_OPTIONS)
+. for o in ${POSTFIX_OPTIONS}
+STATUS_${o}=on
+. endfor
+.endif
+
+OPTIONS= PCRE "Perl Compatible Regular Expressions" on \
+ SASL "Cyrus SASLv1 (Simple Auth. and Sec. Layer)" ${STATUS_SASL} \
+ SASL2 "Cyrus SASLv2 (Simple Auth. and Sec. Layer)" ${STATUS_SASL2} \
+ DOVECOT "Dovecot SASL authentication method" off \
+ SASLKRB "If your SASL req. Kerberos select this option" ${STATUS_SASLKRB} \
+ SASLKRB5 "If your SASL req. Kerberos5 select this option" ${STATUS_SASLKRB5} \
+ SASLKMIT "If your SASL req. MIT Kerberos5 select this option" ${STATUS_SASLKRB5MIT} \
+ TLS "Enable SSL and TLS support" ${STATUS_TLS} \
+ BDB "Berkeley DB (choose version with WITH_BDB_VER)" ${STATUS_BDB} \
+ MYSQL "MySQL maps (choose version with WITH_MYSQL_VER)" ${STATUS_MySQL} \
+ PGSQL "PostgreSQL maps (choose with DEFAULT_PGSQL_VER)" ${STATUS_PgSQL} \
+ OPENLDAP "OpenLDAP maps (choose ver. with WITH_OPENLDAP_VER)" ${STATUS_OpenLDAP} \
+ CDB "CDB maps lookups" ${STATUS_CDB} \
+ NIS "NIS maps lookups" ${STATUS_NIS} \
+ VDA "VDA (Virtual Delivery Agent)" ${STATUS_VDA} \
+ TEST "SMTP/LMTP test server and generator" ${STATUS_Test}
+
MAN1= postalias.1 postcat.1 postconf.1 postdrop.1 postfix.1 postkick.1 \
postlock.1 postlog.1 postmap.1 postqueue.1 postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 cidr_table.5 generic.5 header_checks.5 \
- ldap_table.5 master.5 mysql_table.5 nisplus_table.5 pcre_table.5 \
- pgsql_table.5 postconf.5 regexp_table.5 relocated.5 transport.5 \
- virtual.5
+MAN5= access.5 aliases.5 bounce.5 canonical.5 cidr_table.5 generic.5 \
+ header_checks.5 ldap_table.5 master.5 mysql_table.5 nisplus_table.5 \
+ pcre_table.5 pgsql_table.5 postconf.5 regexp_table.5 relocated.5 \
+ tcp_table.5 transport.5 virtual.5
-MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 \
- showq.8 smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 \
- virtual.8
+MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 local.8 master.8 \
+ oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 showq.8 \
+ smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 virtual.8
MLINKS= sendmail.1 mailq.1 \
sendmail.1 newaliases.1 \
header_checks.5 body_checks.5 \
bounce.8 defer.8 \
- bounce.8 trace.8
+ bounce.8 trace.8 \
+ smtp.8 lmtp.8
CONF1= access aliases canonical generic header_checks main.cf master.cf \
relocated transport virtual
@@ -68,25 +88,129 @@ MAKEFILEFLAGS+= CC="${CC}" OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
TOUCH="${TOUCH}" \
- MKDIR="${MKDIR}" \
- POSTFIX_OPTIONS="${POSTFIX_OPTIONS}"
+ MKDIR="${MKDIR}"
-# Default requirement for postfix rcNG
+.include <bsd.port.pre.mk>
+
+# Default requirement for postfix rc script
_REQUIRE= DAEMON
-pre-fetch:
- @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
+.if defined(WITH_PCRE)
+LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
+POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+.else
+POSTFIX_CCARGS+= -DNO_PCRE
+.endif
-.if exists(${WRKDIRPREFIX}${.CURDIR}/Makefile.inc)
-.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
+.if defined(WITH_SASL)
+.if defined(WITH_SASL2) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl.8:${PORTSDIR}/security/cyrus-sasl
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl1
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl -lpam -lcrypt
.endif
-.if defined(WITHOUT_PCRE)
-POSTFIX_CCARGS+= -DNO_PCRE
+.if defined(WITH_SASL2)
+.if defined(WITH_SASL) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl2 -lpam -lcrypt
+.endif
+
+.if defined(WITH_DOVECOT)
+.if defined(WITH_SASL) || defined(WITH_SASL2)
+BROKEN= Select only one SASL authentication method
+.endif
+RUN_DEPENDS+= dovecot:${PORTSDIR}/mail/dovecot
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\"dovecot\"
+.endif
+
+.if defined(WITH_SASLKRB)
+.if defined(WITH_SASLKRB5) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err
+.endif
+
+.if defined(WITH_SASLKRB5)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken
+.endif
+
+.if defined(WITH_SASLKMIT)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKRB5)
+BROKEN= Select only one SASL Kerberos option
+.endif
+LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5
+POSTFIX_AUXLIBS+= -Wl,--rpath,$${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err
+.endif
+
+.if defined(WITH_TLS)
+.include "${PORTSDIR}/Mk/bsd.openssl.mk"
+POSTFIX_CCARGS+= -DUSE_TLS -I${OPENSSLINC}
+POSTFIX_AUXLIBS+= -L${OPENSSLLIB} ${LDFLAGS} -lssl -lcrypto
+.endif
+
+.if defined(WITH_BDB)
+USE_BDB= yes
+POSTFIX_CCARGS+= -I${BDB_INCLUDE_DIR}
+POSTFIX_AUXLIBS+= -L${BDB_LIB_DIR} -l${BDB_LIB_NAME}
+.endif
+
+.if defined(WITH_MYSQL)
+USE_MYSQL= yes
+POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib/mysql -lmysqlclient -lz -lcrypt -lm
+_REQUIRE+= mysql
+.endif
+
+.if defined(WITH_PGSQL)
+USE_PGSQL= yes
+POSTFIX_CCARGS+= -DHAS_PGSQL -I${LOCALBASE}/include -I${LOCALBASE}/pgsql/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -L${LOCALBASE}/pgsql/lib -lpq -lcrypt
+_REQUIRE+= postgresql
+.endif
+
+.if defined(WITH_OPENLDAP)
+USE_OPENLDAP= yes
+.if defined(WITH_OPENLDAP_VER)
+WANT_OPENLDAP_VER= ${WITH_OPENLDAP_VER}
+.endif
+POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lldap -llber
+_REQUIRE+= slapd
+.endif
+
+.if defined(WITH_CDB)
+BUILD_DEPENDS+= ${LOCALBASE}/lib/libcdb.a:${PORTSDIR}/databases/tinycdb
+POSTFIX_CCARGS+= -DHAS_CDB -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lcdb
+.endif
+
+.if defined(WITH_NIS)
+POSTFIX_CCARGS+= -DHAS_NIS
+_REQUIRE+= ypserv
+.endif
+
+.if defined(WITH_VDA)
+PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/
+PATCHFILES+= postfix-2.3.0-vda.patch.gz
+PATCH_DIST_STRIP= -p1
+.endif
+
+.if defined(WITH_TEST)
+BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source
+MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1
+MAN1+= ${MANTEST}
+PLIST_SUB+= SUB_TEST=""
.else
-LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
-POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
-POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+PLIST_SUB+= SUB_TEST="@comment "
.endif
.if defined(NOPORTDOCS)
@@ -98,22 +222,57 @@ READMEDIR=${PREFIX}/share/doc/postfix
SUB_LIST+= REQUIRE="${_REQUIRE}"
pre-patch:
+.if defined(POSTFIX_OPTIONS)
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG} "***** ALERT *****"
+ @${ECHO_MSG} "POSTFIX_OPTIONS is doesn't supported anymore"
+ @${ECHO_MSG} "${PORTNAME} uses OPTIONS, consider running:"
+ @${ECHO_MSG} "# make config"
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @sleep 10
+.endif
+
+.if defined(WITH_SASL) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+.if defined(WITH_SASL2) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl2.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL2 library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+
@${ECHO} "<HTML><BODY>See <A HREF="header_checks.5.html">header_checks.5.html</A></BODY></HTML>" \
> ${WRKSRC}/html/body_checks.5.html
- @for f in `${FIND} -P ${WRKSRC}/man -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/README_FILES -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/conf -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
+ @${FIND} -P ${WRKSRC}/man -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/README_FILES -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/conf -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
post-patch:
# All files modified with ${FILESDIR}/patch-* to use !!PREFIX!! need REINPLACE. Put below.
@${REINPLACE_CMD} -e "s,!!PREFIX!!,${PREFIX},g" \
${WRKSRC}/conf/main.cf ${WRKSRC}/src/global/mail_params.h
+ @${REINPLACE_CMD} -e "s|perl|${PERL}|" ${WRKSRC}/src/bounce/Makefile.in
do-configure:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
@@ -125,38 +284,38 @@ pre-install:
do-install:
cd ${WRKSRC}; ${SH} postfix-install -non-interactive install_root=/ tempdir=/tmp \
- config_directory=${PREFIX}/etc/postfix \
- daemon_directory=${PREFIX}/libexec/postfix \
- command_directory=${PREFIX}/sbin \
- queue_directory=/var/spool/postfix \
- sendmail_path=${PREFIX}/sbin/sendmail \
- newaliases_path=${PREFIX}/bin/newaliases \
- mailq_path=${PREFIX}/bin/mailq \
- mail_owner=postfix \
- setgid_group=maildrop \
- manpage_directory=${PREFIX}/man \
- sample_directory=${PREFIX}/etc/postfix \
- readme_directory=${READMEDIR}
-
- @${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
-
-. for f in ${BINTEST}
- @${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
-. endfor
-. for f in ${MANTEST}
- @${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
-. endfor
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${MANPREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
+
+ ${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
+
+.for f in ${BINTEST}
+ ${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
+.endfor
+.for f in ${MANTEST}
+ ${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
+.endfor
@${MKDIR} ${PREFIX}/etc/postfix/dist
-. for f in ${CONF1}
- ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
-. endfor
+.for f in ${CONF1}
+ ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
+.endfor
-. if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
-. endif
+.if !defined(NOPORTDOCS)
+ ${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
+.endif
post-install:
@${SETENV} ${SCRIPTS_ENV} PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
@@ -165,7 +324,4 @@ post-install:
@${RM} -f ${PREFIX}/etc/postfix/postfix-files.bak
@${CAT} ${PKGMESSAGE}
-post-clean:
- @${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-
-.include <bsd.port.mk>
+.include <bsd.port.post.mk>
diff --git a/mail/postfix/distinfo b/mail/postfix/distinfo
index dd00d2fab758..356b91fe4a70 100644
--- a/mail/postfix/distinfo
+++ b/mail/postfix/distinfo
@@ -1,9 +1,6 @@
-MD5 (postfix/postfix-2.2.10.tar.gz) = 440a4702182a79ac2f51e8974fb742c9
-SHA256 (postfix/postfix-2.2.10.tar.gz) = 7c3f4cabd9f5bbba0c8987b0dcbafdce45a4f13b7f917bcfc6d7b3caf8ce34f1
-SIZE (postfix/postfix-2.2.10.tar.gz) = 2443513
-MD5 (postfix/postfix-libspf2-2.2.0-5.patch) = 80be36e0f14e1a1f39a3b30b9b2d4115
-SHA256 (postfix/postfix-libspf2-2.2.0-5.patch) = b43c29d3424a552ea990dca8031bd4110cb49b3ecb927f6bacc4cd1442f2dbed
-SIZE (postfix/postfix-libspf2-2.2.0-5.patch) = 26077
-MD5 (postfix/postfix-2.2.10-vda.patch.gz) = 8237cd654eb116d35785b11de6e5ca9c
-SHA256 (postfix/postfix-2.2.10-vda.patch.gz) = 32aa3f7219e3da3bda362223ee34d6571c796f601b565de1890bce628446e0cc
-SIZE (postfix/postfix-2.2.10-vda.patch.gz) = 7799
+MD5 (postfix/postfix-2.3.0.tar.gz) = 72a714e0cc8a5fdbe770359ae965e09b
+SHA256 (postfix/postfix-2.3.0.tar.gz) = 719ad43cfb032fc94272f63b0bb4bc6930bdf9b48bd539927dbe403a1d53d786
+SIZE (postfix/postfix-2.3.0.tar.gz) = 2770810
+MD5 (postfix/postfix-2.3.0-vda.patch.gz) = e29d9db6641b22f788d496912e045992
+SHA256 (postfix/postfix-2.3.0-vda.patch.gz) = c75073d9a30aa50d1911da9ce42648d25cd8d485df0724f17efdeb7bd856598d
+SIZE (postfix/postfix-2.3.0-vda.patch.gz) = 7497
diff --git a/mail/postfix/files/patch-conf::main.cf b/mail/postfix/files/patch-conf::main.cf
index 7e3397f23a5d..a9cb3c360058 100644
--- a/mail/postfix/files/patch-conf::main.cf
+++ b/mail/postfix/files/patch-conf::main.cf
@@ -1,6 +1,6 @@
---- conf/main.cf.orig Thu Apr 6 18:26:05 2006
-+++ conf/main.cf Thu Apr 6 18:27:10 2006
-@@ -32,13 +32,13 @@
+--- conf/main.cf.orig Mon Mar 27 15:58:38 2006
++++ conf/main.cf Mon Mar 27 15:59:02 2006
+@@ -33,13 +33,13 @@
# The command_directory parameter specifies the location of all
# postXXX commands.
#
@@ -16,7 +16,7 @@
# QUEUE AND PROCESS OWNERSHIP
#
-@@ -237,7 +237,7 @@
+@@ -238,7 +238,7 @@
#
#mynetworks_style = class
#mynetworks_style = subnet
@@ -25,7 +25,7 @@
# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
-@@ -608,37 +608,37 @@
+@@ -609,37 +609,37 @@
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
diff --git a/mail/postfix/files/patch-makedefs b/mail/postfix/files/patch-makedefs
index b51d82fec882..a630cc9002d1 100644
--- a/mail/postfix/files/patch-makedefs
+++ b/mail/postfix/files/patch-makedefs
@@ -1,10 +1,12 @@
---- makedefs.orig Tue Jan 3 19:50:25 2006
-+++ makedefs Wed Jan 4 23:14:21 2006
-@@ -118,6 +118,8 @@
+--- makedefs.orig Thu Mar 31 22:55:18 2005
++++ makedefs Wed Jul 13 17:40:42 2005
+@@ -116,6 +116,10 @@
;;
- FreeBSD.6*) SYSTYPE=FREEBSD6
+ FreeBSD.5*) SYSTYPE=FREEBSD5
;;
-+ FreeBSD.7*) SYSTYPE=FREEBSD6
++ FreeBSD.6*) SYSTYPE=FREEBSD5
++ ;;
++ FreeBSD.7*) SYSTYPE=FREEBSD5
+ ;;
OpenBSD.2*) SYSTYPE=OPENBSD2
;;
diff --git a/mail/postfix/files/postfix.sh.in b/mail/postfix/files/postfix.sh.in
index c44c1d84b050..f2326b56c11b 100644
--- a/mail/postfix/files/postfix.sh.in
+++ b/mail/postfix/files/postfix.sh.in
@@ -19,7 +19,7 @@
. %%RC_SUBR%%
name="postfix"
-rcvar=`set_rcvar`
+rcvar=${name}_enable
load_rc_config $name
diff --git a/mail/postfix/pkg-descr b/mail/postfix/pkg-descr
index 1f335ce6820c..58c625e46973 100644
--- a/mail/postfix/pkg-descr
+++ b/mail/postfix/pkg-descr
@@ -1,6 +1,15 @@
-Postfix attempts to be fast, easy to administer, and secure, while at
-the same time being sendmail-compatible enough to not upset existing
-users. It also offers QMQP and VERP support to let Postfix act as delivery
-daemon for ezmlm-idx.
+Postfix attempts to be fast, easy to administer, and secure, while at the same
+time being sendmail compatible enough to not upset existing users. Thus, the
+outside has a sendmail-ish flavor, but the inside is completely different.
-WWW: http://www.postfix.org/
+Some feautures:
+
+Connection cache for SMTP, DSN status notifications, IP version 6, Plug-in
+support for multiple SASL implementations (Cyrus, Dovecot), TLS encryption and
+authentication, Configurable status notification message text, Access control
+per client/sender/recipient/etc, Content filter (built-in, external before
+queue, external after queue), Berkeley DB database, LDAP database, MySQL
+database, PostgreSQL database, Maildir and mailbox format, Virtual domains,
+VERP envelope return addresses and others.
+
+WWW: http://www.postfix.org/
diff --git a/mail/postfix/pkg-install b/mail/postfix/pkg-install
index fe0c6c6f0243..9d50ad8ff1dd 100644
--- a/mail/postfix/pkg-install
+++ b/mail/postfix/pkg-install
@@ -63,8 +63,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
echo "You already have a group \"${GROUP}\", so I will use it."
else
- if /usr/sbin/pw groupadd ${GROUP} -g ${GID}
- then
+ if /usr/sbin/pw groupadd ${GROUP} -g ${GID}; then
echo "Added group \"${GROUP}\"."
else
echo "Adding group \"${GROUP}\" failed..."
@@ -86,7 +85,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
fi
if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
- echo "You already have a user \"${USER}\", so I will use it."
+ echo "You already have a user \"${USER}\", so I will use it."
else
if /usr/sbin/pw useradd ${USER} -u ${UID} -g ${GROUP} -h - -d /var/spool/postfix -s ${NOLOGIN} -c "Postfix Mail System"; then
echo "Added user \"${USER}\"."
@@ -160,15 +159,15 @@ if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
fi
if [ ${OSVERSION} -ge 400014 ]; then
if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" ${DEFAULT_REPLACE_MAILERCONF}; then
- mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
- echo "#" > /etc/mail/mailer.conf
- echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "#" >> /etc/mail/mailer.conf
- echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ /bin/mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
fi
else
if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
diff --git a/mail/postfix/pkg-message b/mail/postfix/pkg-message
index d4bc72bd9c7d..8efe52a59817 100644
--- a/mail/postfix/pkg-message
+++ b/mail/postfix/pkg-message
@@ -1,4 +1,4 @@
-To enable postfix rcNG startup script please add postfix_enable="YES" in
+To enable postfix rc startup script please add postfix_enable="YES" in
your rc.conf
If you not need sendmail anymore, please add in your rc.conf:
diff --git a/mail/postfix/pkg-plist b/mail/postfix/pkg-plist
index 779dff1908ea..7da191de5fb8 100644
--- a/mail/postfix/pkg-plist
+++ b/mail/postfix/pkg-plist
@@ -10,6 +10,7 @@
@unexec if cmp -s %D/etc/postfix/generic %D/etc/postfix/dist/generic; then rm -f %D/etc/postfix/generic; fi
etc/postfix/LICENSE
etc/postfix/TLS_LICENSE
+etc/postfix/bounce.cf.default
etc/postfix/main.cf.default
etc/postfix/makedefs.out
etc/postfix/post-install
@@ -83,6 +84,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/CDB_README
+%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONTENT_INSPECTION_README
@@ -94,6 +96,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/DB_README.html
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README.html
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README.html
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README.html
%%PORTDOCS%%%%DOCSDIR%%/FILTER_README
@@ -102,7 +106,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/INSTALL.html
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README.html
-%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/TLS_README
%%PORTDOCS%%%%DOCSDIR%%/TLS_README.html
%%PORTDOCS%%%%DOCSDIR%%/LDAP_README
@@ -115,6 +118,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/LOCAL_RECIPIENT_README.html
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README.html
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README.html
%%PORTDOCS%%%%DOCSDIR%%/NFS_README
@@ -144,7 +149,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_POLICY_README.html
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README.html
-%%PORTDOCS%%%%SUB_SPF%%%%DOCSDIR%%/SPF_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README.html
%%PORTDOCS%%%%DOCSDIR%%/TUNING_README
@@ -165,6 +169,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/aliases.5.html
%%PORTDOCS%%%%DOCSDIR%%/anvil.8.html
%%PORTDOCS%%%%DOCSDIR%%/body_checks.5.html
+%%PORTDOCS%%%%DOCSDIR%%/bounce.5.html
%%PORTDOCS%%%%DOCSDIR%%/bounce.8.html
%%PORTDOCS%%%%DOCSDIR%%/canonical.5.html
%%PORTDOCS%%%%DOCSDIR%%/cidr_table.5.html
@@ -220,6 +225,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/smtp.8.html
%%PORTDOCS%%%%DOCSDIR%%/smtpd.8.html
%%PORTDOCS%%%%DOCSDIR%%/spawn.8.html
+%%PORTDOCS%%%%DOCSDIR%%/tcp_table.5.html
%%PORTDOCS%%%%DOCSDIR%%/trace.8.html
%%PORTDOCS%%%%DOCSDIR%%/transport.5.html
%%PORTDOCS%%%%DOCSDIR%%/trivial-rewrite.8.html
diff --git a/mail/postfix/scripts/configure.postfix b/mail/postfix/scripts/configure.postfix
deleted file mode 100644
index 3d1a10c4e4b4..000000000000
--- a/mail/postfix/scripts/configure.postfix
+++ /dev/null
@@ -1,217 +0,0 @@
-#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix/scripts/Attic/configure.postfix,v 1.75 2006-04-22 14:04:52 mnag Exp $
-
-if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
- exit
-fi
-
-tempfile=`/usr/bin/mktemp -t checklist`
-
-if [ "${POSTFIX_OPTIONS}" ]; then
- set ${POSTFIX_OPTIONS}
-fi
-
-for i; do
- eval status_$i=ON
-done
-
-if [ -z "${BATCH}" ]; then
- /usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 16 \
-NOPCRE "DISABLE Perl Compatible Regular Expressions" "$status_NOPCRE" \
-SASL "Cyrus SASLv1 (Simple Authentication and Security Layer)" "$status_SASL" \
-SASL2 "Cyrus SASLv2 (Simple Authentication and Security Layer)" "$status_SASL2" \
-SASLKRB "If your SASL requires Kerberos select this option" "$status_SASLKRB" \
-SASLKRB5 "If your SASL requires Kerberos5 select this option" "$status_SASLKRB5" \
-SASLKRB5MIT "If your SASL requires MIT Kerberos5 select this option" "$status_SASLKRB5MIT" \
-SPF "SPF support" "$status_SPF" \
-TLS "SSL and TLS" "$status_TLS" \
-BDB "Berkeley DB (select version using WITH_BDB_VER variable)" "$status_BDB" \
-MySQL "MySQL map lookups (choose version with WITH_MYSQL_VER)" "$status_MySQL" \
-PgSQL "PostgreSQL map lookups (choose with DEFAULT_PGSQL_VER)" "$status_PgSQL" \
-OpenLDAP "OpenLDAP map lookups (choose ver. with WITH_OPENLDAP_VER)" "$status_OpenLDAP" \
-CDB "CDB map lookups" "$status_CDB" \
-NIS "NIS map lookups" "$status_NIS" \
-VDA "VDA (Virtual Delivery Agent)" "$status_VDA" \
-Test "SMTP/LMTP test server and generator" "$status_Test" \
-2> $tempfile
-
- retval=$?
-
- if [ -s $tempfile ]; then
- set `sed 's/"//g' $tempfile`
- fi
- rm -f $tempfile
-
- case $retval in
- 0) if [ -z "$*" ]; then
- echo "Nothing selected"
- fi
- ;;
- 1) echo "Cancel pressed."
- exit 1
- ;;
- esac
-fi
-
-${MKDIR} ${WRKDIRPREFIX}${CURDIR}
-exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
-
-echo "PREFIX= ${PREFIX}"
-
-SUB_TEST="@comment "
-SUB_SPF="@comment "
-
-while [ "$1" ]; do
- case $1 in
- NOPCRE)
- echo "WITHOUT_PCRE= yes"
- echo "NOPCRE_SUFFIX= +nopcre"
- SUB_NOPCRE=""
- ;;
- SASL)
- echo "LIB_DEPENDS+= sasl.8:\${PORTSDIR}/security/cyrus-sasl"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl1"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl"
- if [ -f ${LOCALBASE}/lib/libsasl.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASL2)
- echo "LIB_DEPENDS+= sasl2.2:\${PORTSDIR}/security/cyrus-sasl2"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl2 -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl2"
- if [ -f ${LOCALBASE}/lib/libsasl2.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASLKRB)
- echo "POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err"
- ;;
- SASLKRB5)
- echo "POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken"
- ;;
- SASLKRB5MIT)
- echo "LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5"
- echo "POSTFIX_AUXLIBS+= -Wl,--rpath,\$\${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err"
- ;;
- SPF)
- # see http://www.ipnet6.org/postfix/spf/
- echo "LIB_DEPENDS+= spf2.1:\${PORTSDIR}/mail/libspf2-10"
- echo "PATCH_SITES+= http://www.ipnet6.org/postfix/download/"
- echo "PATCHFILES+= postfix-libspf2-2.2.0-5.patch"
- echo "PATCH_DIST_STRIP= -p1"
- echo "POSTFIX_CCARGS+= -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lspf2"
- echo "SPF_SUFFIX= +spf"
- echo ""
- SUB_SPF=""
- ;;
- TLS)
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -DUSE_TLS -I\${OPENSSLINC}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- echo "TLS_SUFFIX= +tls"
- ;;
- BDB)
- echo "USE_BDB= yes"
- echo "POSTFIX_CCARGS+= -I\${BDB_INCLUDE_DIR}"
- echo "POSTFIX_AUXLIBS+= -L\${BDB_LIB_DIR} -l\${BDB_LIB_NAME}"
- echo "DB_SUFFIX= +${BDB_LIB_NAME}"
- ;;
- MySQL)
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- echo "MYSQL_SUFFIX= +mysql"
- echo "_REQUIRE+= mysql"
- MYSQL_SELECTED="YES"
- ;;
- PgSQL)
- echo "USE_PGSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_PGSQL -I\${LOCALBASE}/include -I\${LOCALBASE}/pgsql/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -L\${LOCALBASE}/pgsql/lib -lpq -lcrypt"
- echo "PGSQL_SUFFIX= +pgsql"
- echo "_REQUIRE+= postgresql"
- ;;
- OpenLDAP)
- echo "USE_OPENLDAP=YES"
- echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lldap -llber"
- echo "OPENLDAP_SUFFIX= +openldap"
- echo "_REQUIRE+= slapd"
- echo ".if defined(WITH_OPENLDAP_VER)"
- echo "WANT_OPENLDAP_VER=\${WITH_OPENLDAP_VER}"
- echo ".endif"
- ;;
- CDB)
- echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libcdb.a:\${PORTSDIR}/databases/tinycdb"
- echo "POSTFIX_CCARGS+= -DHAS_CDB -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lcdb"
- echo "CDB_SUFFIX= +cdb"
- ;;
- NIS)
- echo "POSTFIX_CCARGS+= -DHAS_NIS"
- echo "NIS_SUFFIX= +nis"
- echo "_REQUIRE+= ypserv"
- ;;
- VDA)
- echo "PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/"
- echo "PATCHFILES+= postfix-2.2.10-vda.patch.gz"
- echo "PATCH_DIST_STRIP= -p1"
- ;;
- Test)
- echo "BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source"
- echo "MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1"
- echo "MAN1+= \${MANTEST}"
- SUB_TEST=""
- ;;
- *)
- echo "Unknown option(s): $*" > /dev/stderr
- rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
- ;;
- esac
- shift
-done
-
-if [ -z "${BATCH}" ]; then
- if [ "X$SASL_USE_MYSQL" != "X" ] && [ "$MYSQL_SELECTED" != "YES" ]; then
- /usr/bin/dialog --yesno "Your lib SASL it is compiled with MySQL. It desires to use the MySQL?" 5 80 > /dev/stderr
- if [ $? = 0 ]; then
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- fi
- fi
-fi
-
-echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
-echo "PLIST_SUB+= SUB_SPF=\"${SUB_SPF}\""
-
-# for some reason, if we alter the pkg name this way, the first build (where
-# we ask the configure questions) doesn't pick up the extensions, but
-# any subsequent build will. so "make; make install" will build twice.
-# don't do this for now.
-#echo "PKGNAMESUFFIX= \${NOPCRE_SUFFIX}\${SASL_SUFFIX}\${DB_SUFFIX}\${MYSQL_SUFFIX}\${PGSQL_SUFFIX}\${OPENLDAP_SUFFIX}\${TLS_SUFFIX}\${NIS_SUFFIX}\${SPF_SUFFIX}"
diff --git a/mail/postfix1/Makefile b/mail/postfix1/Makefile
index f242dfa6eeee..1d3c66e69b51 100644
--- a/mail/postfix1/Makefile
+++ b/mail/postfix1/Makefile
@@ -25,7 +25,8 @@ PATCH_DIST_STRIP= -p1
MAINTAINER= mnag@FreeBSD.org
COMMENT= An alternative to widely-used Sendmail
-CONFLICTS= courier-0.* postfix-2.* sendmail-8.* sendmail-*-8.* smail-3.* zmailer-2.*
+CONFLICTS= courier-0.* postfix-2.* postfix-current-2.* sendmail-8.* \
+ sendmail-*-8.* smail-3.* zmailer-2.*
LATEST_LINK= ${PORTNAME}1
USE_SUBMAKE= yes
diff --git a/mail/postfix21/Makefile b/mail/postfix21/Makefile
index 0ac41671a788..11416f1ebb8b 100644
--- a/mail/postfix21/Makefile
+++ b/mail/postfix21/Makefile
@@ -32,8 +32,9 @@ DIST_SUBDIR= ${PORTNAME}
MAINTAINER= mnag@FreeBSD.org
COMMENT= A secure alternative to widely-used Sendmail
-CONFLICTS= courier-0.* postfix-1.* postfix-2.0.* postfix-2.2.* postfix-2.3.* \
+CONFLICTS= courier-0.* postfix-1.* postfix-2.[02-9].* postfix-current-2.* \
sendmail-8.* sendmail-*-8.* smail-3.* zmailer-2.*
+
NO_LATEST_LINK= yes
USE_SUBMAKE= yes
USE_RC_SUBR= postfix.sh
@@ -82,7 +83,7 @@ SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
MKDIR="${MKDIR}" \
POSTFIX_OPTIONS="${POSTFIX_OPTIONS}"
-# Default requirement for postfix rcNG
+# Default requirement for postfix rc script
_REQUIRE= DAEMON
pre-fetch:
diff --git a/mail/postfix21/pkg-message b/mail/postfix21/pkg-message
index d4bc72bd9c7d..8efe52a59817 100644
--- a/mail/postfix21/pkg-message
+++ b/mail/postfix21/pkg-message
@@ -1,4 +1,4 @@
-To enable postfix rcNG startup script please add postfix_enable="YES" in
+To enable postfix rc startup script please add postfix_enable="YES" in
your rc.conf
If you not need sendmail anymore, please add in your rc.conf:
diff --git a/mail/postfix22/Makefile b/mail/postfix22/Makefile
index 7152cb281f74..6dd1892fcc8d 100644
--- a/mail/postfix22/Makefile
+++ b/mail/postfix22/Makefile
@@ -29,12 +29,12 @@ MASTER_SITE_SUBDIR= . old related/postfix
DISTNAME= postfix-${PORTVERSION}
DIST_SUBDIR= ${PORTNAME}
-# blanket approval for version updates: mnag@FreeBSD.org
MAINTAINER= vivek@khera.org
COMMENT= A secure alternative to widely-used Sendmail
-CONFLICTS= courier-0.* postfix-1.* postfix-2.0.* postfix-2.1.* postfix-2.3.* \
+CONFLICTS= courier-0.* postfix-1.* postfix-2.[0-13-9].* postfix-current-2.* \
sendmail-8.* sendmail-*-8.* smail-3.* zmailer-2.*
+
USE_SUBMAKE= yes
USE_RC_SUBR= postfix.sh
@@ -71,7 +71,7 @@ SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
MKDIR="${MKDIR}" \
POSTFIX_OPTIONS="${POSTFIX_OPTIONS}"
-# Default requirement for postfix rcNG
+# Default requirement for postfix rc script
_REQUIRE= DAEMON
pre-fetch:
diff --git a/mail/postfix22/pkg-message b/mail/postfix22/pkg-message
index d4bc72bd9c7d..8efe52a59817 100644
--- a/mail/postfix22/pkg-message
+++ b/mail/postfix22/pkg-message
@@ -1,4 +1,4 @@
-To enable postfix rcNG startup script please add postfix_enable="YES" in
+To enable postfix rc startup script please add postfix_enable="YES" in
your rc.conf
If you not need sendmail anymore, please add in your rc.conf:
diff --git a/mail/postfix23/Makefile b/mail/postfix23/Makefile
index 7152cb281f74..710b25b5f6d4 100644
--- a/mail/postfix23/Makefile
+++ b/mail/postfix23/Makefile
@@ -5,18 +5,8 @@
# $FreeBSD$
#
-# To pre-select options in batch mode, run make like this:
-#
-# make -DBATCH POSTFIX_OPTIONS="BDB TLS"
-#
-# the options are the same names as in the scripts/configure.postfix file.
-# POSTFIX_OPTIONS can be set in /etc/make.conf also.
-
-# NOTE: PCRE is enabled by default unless you specifically disable it.
-
PORTNAME= postfix
-PORTVERSION= 2.2.10
-PORTREVISION= 1
+PORTVERSION= 2.3.0
PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
@@ -33,29 +23,59 @@ DIST_SUBDIR= ${PORTNAME}
MAINTAINER= vivek@khera.org
COMMENT= A secure alternative to widely-used Sendmail
-CONFLICTS= courier-0.* postfix-1.* postfix-2.0.* postfix-2.1.* postfix-2.3.* \
+CONFLICTS= courier-0.* postfix-1.* postfix-2.[0-24-9].* postfix-current-2.* \
sendmail-8.* sendmail-*-8.* smail-3.* zmailer-2.*
+
USE_SUBMAKE= yes
+USE_PERL5_BUILD=yes
USE_RC_SUBR= postfix.sh
+# back compat pull in settings from POSTFIX_OPTIONS for convenience when
+# make config is run (happens first time port is built, too)
+.for o in SASL SASL2 SASLKRB SASLKRB5 SASLKRB5MIT SPF TLS BDB MySQL PgSQL OpenLDAP CDB NIS VDA Test
+STATUS_${o}=off
+.endfor
+.if defined(POSTFIX_OPTIONS)
+. for o in ${POSTFIX_OPTIONS}
+STATUS_${o}=on
+. endfor
+.endif
+
+OPTIONS= PCRE "Perl Compatible Regular Expressions" on \
+ SASL "Cyrus SASLv1 (Simple Auth. and Sec. Layer)" ${STATUS_SASL} \
+ SASL2 "Cyrus SASLv2 (Simple Auth. and Sec. Layer)" ${STATUS_SASL2} \
+ DOVECOT "Dovecot SASL authentication method" off \
+ SASLKRB "If your SASL req. Kerberos select this option" ${STATUS_SASLKRB} \
+ SASLKRB5 "If your SASL req. Kerberos5 select this option" ${STATUS_SASLKRB5} \
+ SASLKMIT "If your SASL req. MIT Kerberos5 select this option" ${STATUS_SASLKRB5MIT} \
+ TLS "Enable SSL and TLS support" ${STATUS_TLS} \
+ BDB "Berkeley DB (choose version with WITH_BDB_VER)" ${STATUS_BDB} \
+ MYSQL "MySQL maps (choose version with WITH_MYSQL_VER)" ${STATUS_MySQL} \
+ PGSQL "PostgreSQL maps (choose with DEFAULT_PGSQL_VER)" ${STATUS_PgSQL} \
+ OPENLDAP "OpenLDAP maps (choose ver. with WITH_OPENLDAP_VER)" ${STATUS_OpenLDAP} \
+ CDB "CDB maps lookups" ${STATUS_CDB} \
+ NIS "NIS maps lookups" ${STATUS_NIS} \
+ VDA "VDA (Virtual Delivery Agent)" ${STATUS_VDA} \
+ TEST "SMTP/LMTP test server and generator" ${STATUS_Test}
+
MAN1= postalias.1 postcat.1 postconf.1 postdrop.1 postfix.1 postkick.1 \
postlock.1 postlog.1 postmap.1 postqueue.1 postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 cidr_table.5 generic.5 header_checks.5 \
- ldap_table.5 master.5 mysql_table.5 nisplus_table.5 pcre_table.5 \
- pgsql_table.5 postconf.5 regexp_table.5 relocated.5 transport.5 \
- virtual.5
+MAN5= access.5 aliases.5 bounce.5 canonical.5 cidr_table.5 generic.5 \
+ header_checks.5 ldap_table.5 master.5 mysql_table.5 nisplus_table.5 \
+ pcre_table.5 pgsql_table.5 postconf.5 regexp_table.5 relocated.5 \
+ tcp_table.5 transport.5 virtual.5
-MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 \
- showq.8 smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 \
- virtual.8
+MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 local.8 master.8 \
+ oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 showq.8 \
+ smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 virtual.8
MLINKS= sendmail.1 mailq.1 \
sendmail.1 newaliases.1 \
header_checks.5 body_checks.5 \
bounce.8 defer.8 \
- bounce.8 trace.8
+ bounce.8 trace.8 \
+ smtp.8 lmtp.8
CONF1= access aliases canonical generic header_checks main.cf master.cf \
relocated transport virtual
@@ -68,25 +88,129 @@ MAKEFILEFLAGS+= CC="${CC}" OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
TOUCH="${TOUCH}" \
- MKDIR="${MKDIR}" \
- POSTFIX_OPTIONS="${POSTFIX_OPTIONS}"
+ MKDIR="${MKDIR}"
-# Default requirement for postfix rcNG
+.include <bsd.port.pre.mk>
+
+# Default requirement for postfix rc script
_REQUIRE= DAEMON
-pre-fetch:
- @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
+.if defined(WITH_PCRE)
+LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
+POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+.else
+POSTFIX_CCARGS+= -DNO_PCRE
+.endif
-.if exists(${WRKDIRPREFIX}${.CURDIR}/Makefile.inc)
-.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
+.if defined(WITH_SASL)
+.if defined(WITH_SASL2) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl.8:${PORTSDIR}/security/cyrus-sasl
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl1
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl -lpam -lcrypt
.endif
-.if defined(WITHOUT_PCRE)
-POSTFIX_CCARGS+= -DNO_PCRE
+.if defined(WITH_SASL2)
+.if defined(WITH_SASL) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl2 -lpam -lcrypt
+.endif
+
+.if defined(WITH_DOVECOT)
+.if defined(WITH_SASL) || defined(WITH_SASL2)
+BROKEN= Select only one SASL authentication method
+.endif
+RUN_DEPENDS+= dovecot:${PORTSDIR}/mail/dovecot
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\"dovecot\"
+.endif
+
+.if defined(WITH_SASLKRB)
+.if defined(WITH_SASLKRB5) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err
+.endif
+
+.if defined(WITH_SASLKRB5)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken
+.endif
+
+.if defined(WITH_SASLKMIT)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKRB5)
+BROKEN= Select only one SASL Kerberos option
+.endif
+LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5
+POSTFIX_AUXLIBS+= -Wl,--rpath,$${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err
+.endif
+
+.if defined(WITH_TLS)
+.include "${PORTSDIR}/Mk/bsd.openssl.mk"
+POSTFIX_CCARGS+= -DUSE_TLS -I${OPENSSLINC}
+POSTFIX_AUXLIBS+= -L${OPENSSLLIB} ${LDFLAGS} -lssl -lcrypto
+.endif
+
+.if defined(WITH_BDB)
+USE_BDB= yes
+POSTFIX_CCARGS+= -I${BDB_INCLUDE_DIR}
+POSTFIX_AUXLIBS+= -L${BDB_LIB_DIR} -l${BDB_LIB_NAME}
+.endif
+
+.if defined(WITH_MYSQL)
+USE_MYSQL= yes
+POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib/mysql -lmysqlclient -lz -lcrypt -lm
+_REQUIRE+= mysql
+.endif
+
+.if defined(WITH_PGSQL)
+USE_PGSQL= yes
+POSTFIX_CCARGS+= -DHAS_PGSQL -I${LOCALBASE}/include -I${LOCALBASE}/pgsql/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -L${LOCALBASE}/pgsql/lib -lpq -lcrypt
+_REQUIRE+= postgresql
+.endif
+
+.if defined(WITH_OPENLDAP)
+USE_OPENLDAP= yes
+.if defined(WITH_OPENLDAP_VER)
+WANT_OPENLDAP_VER= ${WITH_OPENLDAP_VER}
+.endif
+POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lldap -llber
+_REQUIRE+= slapd
+.endif
+
+.if defined(WITH_CDB)
+BUILD_DEPENDS+= ${LOCALBASE}/lib/libcdb.a:${PORTSDIR}/databases/tinycdb
+POSTFIX_CCARGS+= -DHAS_CDB -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lcdb
+.endif
+
+.if defined(WITH_NIS)
+POSTFIX_CCARGS+= -DHAS_NIS
+_REQUIRE+= ypserv
+.endif
+
+.if defined(WITH_VDA)
+PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/
+PATCHFILES+= postfix-2.3.0-vda.patch.gz
+PATCH_DIST_STRIP= -p1
+.endif
+
+.if defined(WITH_TEST)
+BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source
+MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1
+MAN1+= ${MANTEST}
+PLIST_SUB+= SUB_TEST=""
.else
-LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
-POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
-POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+PLIST_SUB+= SUB_TEST="@comment "
.endif
.if defined(NOPORTDOCS)
@@ -98,22 +222,57 @@ READMEDIR=${PREFIX}/share/doc/postfix
SUB_LIST+= REQUIRE="${_REQUIRE}"
pre-patch:
+.if defined(POSTFIX_OPTIONS)
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG} "***** ALERT *****"
+ @${ECHO_MSG} "POSTFIX_OPTIONS is doesn't supported anymore"
+ @${ECHO_MSG} "${PORTNAME} uses OPTIONS, consider running:"
+ @${ECHO_MSG} "# make config"
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @sleep 10
+.endif
+
+.if defined(WITH_SASL) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+.if defined(WITH_SASL2) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl2.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL2 library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+
@${ECHO} "<HTML><BODY>See <A HREF="header_checks.5.html">header_checks.5.html</A></BODY></HTML>" \
> ${WRKSRC}/html/body_checks.5.html
- @for f in `${FIND} -P ${WRKSRC}/man -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/README_FILES -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/conf -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
+ @${FIND} -P ${WRKSRC}/man -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/README_FILES -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/conf -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
post-patch:
# All files modified with ${FILESDIR}/patch-* to use !!PREFIX!! need REINPLACE. Put below.
@${REINPLACE_CMD} -e "s,!!PREFIX!!,${PREFIX},g" \
${WRKSRC}/conf/main.cf ${WRKSRC}/src/global/mail_params.h
+ @${REINPLACE_CMD} -e "s|perl|${PERL}|" ${WRKSRC}/src/bounce/Makefile.in
do-configure:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
@@ -125,38 +284,38 @@ pre-install:
do-install:
cd ${WRKSRC}; ${SH} postfix-install -non-interactive install_root=/ tempdir=/tmp \
- config_directory=${PREFIX}/etc/postfix \
- daemon_directory=${PREFIX}/libexec/postfix \
- command_directory=${PREFIX}/sbin \
- queue_directory=/var/spool/postfix \
- sendmail_path=${PREFIX}/sbin/sendmail \
- newaliases_path=${PREFIX}/bin/newaliases \
- mailq_path=${PREFIX}/bin/mailq \
- mail_owner=postfix \
- setgid_group=maildrop \
- manpage_directory=${PREFIX}/man \
- sample_directory=${PREFIX}/etc/postfix \
- readme_directory=${READMEDIR}
-
- @${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
-
-. for f in ${BINTEST}
- @${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
-. endfor
-. for f in ${MANTEST}
- @${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
-. endfor
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${MANPREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
+
+ ${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
+
+.for f in ${BINTEST}
+ ${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
+.endfor
+.for f in ${MANTEST}
+ ${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
+.endfor
@${MKDIR} ${PREFIX}/etc/postfix/dist
-. for f in ${CONF1}
- ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
-. endfor
+.for f in ${CONF1}
+ ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
+.endfor
-. if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
-. endif
+.if !defined(NOPORTDOCS)
+ ${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
+.endif
post-install:
@${SETENV} ${SCRIPTS_ENV} PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
@@ -165,7 +324,4 @@ post-install:
@${RM} -f ${PREFIX}/etc/postfix/postfix-files.bak
@${CAT} ${PKGMESSAGE}
-post-clean:
- @${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-
-.include <bsd.port.mk>
+.include <bsd.port.post.mk>
diff --git a/mail/postfix23/distinfo b/mail/postfix23/distinfo
index dd00d2fab758..356b91fe4a70 100644
--- a/mail/postfix23/distinfo
+++ b/mail/postfix23/distinfo
@@ -1,9 +1,6 @@
-MD5 (postfix/postfix-2.2.10.tar.gz) = 440a4702182a79ac2f51e8974fb742c9
-SHA256 (postfix/postfix-2.2.10.tar.gz) = 7c3f4cabd9f5bbba0c8987b0dcbafdce45a4f13b7f917bcfc6d7b3caf8ce34f1
-SIZE (postfix/postfix-2.2.10.tar.gz) = 2443513
-MD5 (postfix/postfix-libspf2-2.2.0-5.patch) = 80be36e0f14e1a1f39a3b30b9b2d4115
-SHA256 (postfix/postfix-libspf2-2.2.0-5.patch) = b43c29d3424a552ea990dca8031bd4110cb49b3ecb927f6bacc4cd1442f2dbed
-SIZE (postfix/postfix-libspf2-2.2.0-5.patch) = 26077
-MD5 (postfix/postfix-2.2.10-vda.patch.gz) = 8237cd654eb116d35785b11de6e5ca9c
-SHA256 (postfix/postfix-2.2.10-vda.patch.gz) = 32aa3f7219e3da3bda362223ee34d6571c796f601b565de1890bce628446e0cc
-SIZE (postfix/postfix-2.2.10-vda.patch.gz) = 7799
+MD5 (postfix/postfix-2.3.0.tar.gz) = 72a714e0cc8a5fdbe770359ae965e09b
+SHA256 (postfix/postfix-2.3.0.tar.gz) = 719ad43cfb032fc94272f63b0bb4bc6930bdf9b48bd539927dbe403a1d53d786
+SIZE (postfix/postfix-2.3.0.tar.gz) = 2770810
+MD5 (postfix/postfix-2.3.0-vda.patch.gz) = e29d9db6641b22f788d496912e045992
+SHA256 (postfix/postfix-2.3.0-vda.patch.gz) = c75073d9a30aa50d1911da9ce42648d25cd8d485df0724f17efdeb7bd856598d
+SIZE (postfix/postfix-2.3.0-vda.patch.gz) = 7497
diff --git a/mail/postfix23/files/patch-conf::main.cf b/mail/postfix23/files/patch-conf::main.cf
index 7e3397f23a5d..a9cb3c360058 100644
--- a/mail/postfix23/files/patch-conf::main.cf
+++ b/mail/postfix23/files/patch-conf::main.cf
@@ -1,6 +1,6 @@
---- conf/main.cf.orig Thu Apr 6 18:26:05 2006
-+++ conf/main.cf Thu Apr 6 18:27:10 2006
-@@ -32,13 +32,13 @@
+--- conf/main.cf.orig Mon Mar 27 15:58:38 2006
++++ conf/main.cf Mon Mar 27 15:59:02 2006
+@@ -33,13 +33,13 @@
# The command_directory parameter specifies the location of all
# postXXX commands.
#
@@ -16,7 +16,7 @@
# QUEUE AND PROCESS OWNERSHIP
#
-@@ -237,7 +237,7 @@
+@@ -238,7 +238,7 @@
#
#mynetworks_style = class
#mynetworks_style = subnet
@@ -25,7 +25,7 @@
# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
-@@ -608,37 +608,37 @@
+@@ -609,37 +609,37 @@
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
diff --git a/mail/postfix23/files/patch-makedefs b/mail/postfix23/files/patch-makedefs
index b51d82fec882..a630cc9002d1 100644
--- a/mail/postfix23/files/patch-makedefs
+++ b/mail/postfix23/files/patch-makedefs
@@ -1,10 +1,12 @@
---- makedefs.orig Tue Jan 3 19:50:25 2006
-+++ makedefs Wed Jan 4 23:14:21 2006
-@@ -118,6 +118,8 @@
+--- makedefs.orig Thu Mar 31 22:55:18 2005
++++ makedefs Wed Jul 13 17:40:42 2005
+@@ -116,6 +116,10 @@
;;
- FreeBSD.6*) SYSTYPE=FREEBSD6
+ FreeBSD.5*) SYSTYPE=FREEBSD5
;;
-+ FreeBSD.7*) SYSTYPE=FREEBSD6
++ FreeBSD.6*) SYSTYPE=FREEBSD5
++ ;;
++ FreeBSD.7*) SYSTYPE=FREEBSD5
+ ;;
OpenBSD.2*) SYSTYPE=OPENBSD2
;;
diff --git a/mail/postfix23/files/postfix.sh.in b/mail/postfix23/files/postfix.sh.in
index c44c1d84b050..f2326b56c11b 100644
--- a/mail/postfix23/files/postfix.sh.in
+++ b/mail/postfix23/files/postfix.sh.in
@@ -19,7 +19,7 @@
. %%RC_SUBR%%
name="postfix"
-rcvar=`set_rcvar`
+rcvar=${name}_enable
load_rc_config $name
diff --git a/mail/postfix23/pkg-descr b/mail/postfix23/pkg-descr
index 1f335ce6820c..58c625e46973 100644
--- a/mail/postfix23/pkg-descr
+++ b/mail/postfix23/pkg-descr
@@ -1,6 +1,15 @@
-Postfix attempts to be fast, easy to administer, and secure, while at
-the same time being sendmail-compatible enough to not upset existing
-users. It also offers QMQP and VERP support to let Postfix act as delivery
-daemon for ezmlm-idx.
+Postfix attempts to be fast, easy to administer, and secure, while at the same
+time being sendmail compatible enough to not upset existing users. Thus, the
+outside has a sendmail-ish flavor, but the inside is completely different.
-WWW: http://www.postfix.org/
+Some feautures:
+
+Connection cache for SMTP, DSN status notifications, IP version 6, Plug-in
+support for multiple SASL implementations (Cyrus, Dovecot), TLS encryption and
+authentication, Configurable status notification message text, Access control
+per client/sender/recipient/etc, Content filter (built-in, external before
+queue, external after queue), Berkeley DB database, LDAP database, MySQL
+database, PostgreSQL database, Maildir and mailbox format, Virtual domains,
+VERP envelope return addresses and others.
+
+WWW: http://www.postfix.org/
diff --git a/mail/postfix23/pkg-install b/mail/postfix23/pkg-install
index fe0c6c6f0243..9d50ad8ff1dd 100644
--- a/mail/postfix23/pkg-install
+++ b/mail/postfix23/pkg-install
@@ -63,8 +63,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
echo "You already have a group \"${GROUP}\", so I will use it."
else
- if /usr/sbin/pw groupadd ${GROUP} -g ${GID}
- then
+ if /usr/sbin/pw groupadd ${GROUP} -g ${GID}; then
echo "Added group \"${GROUP}\"."
else
echo "Adding group \"${GROUP}\" failed..."
@@ -86,7 +85,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
fi
if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
- echo "You already have a user \"${USER}\", so I will use it."
+ echo "You already have a user \"${USER}\", so I will use it."
else
if /usr/sbin/pw useradd ${USER} -u ${UID} -g ${GROUP} -h - -d /var/spool/postfix -s ${NOLOGIN} -c "Postfix Mail System"; then
echo "Added user \"${USER}\"."
@@ -160,15 +159,15 @@ if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
fi
if [ ${OSVERSION} -ge 400014 ]; then
if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" ${DEFAULT_REPLACE_MAILERCONF}; then
- mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
- echo "#" > /etc/mail/mailer.conf
- echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "#" >> /etc/mail/mailer.conf
- echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ /bin/mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
fi
else
if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
diff --git a/mail/postfix23/pkg-message b/mail/postfix23/pkg-message
index d4bc72bd9c7d..8efe52a59817 100644
--- a/mail/postfix23/pkg-message
+++ b/mail/postfix23/pkg-message
@@ -1,4 +1,4 @@
-To enable postfix rcNG startup script please add postfix_enable="YES" in
+To enable postfix rc startup script please add postfix_enable="YES" in
your rc.conf
If you not need sendmail anymore, please add in your rc.conf:
diff --git a/mail/postfix23/pkg-plist b/mail/postfix23/pkg-plist
index 779dff1908ea..7da191de5fb8 100644
--- a/mail/postfix23/pkg-plist
+++ b/mail/postfix23/pkg-plist
@@ -10,6 +10,7 @@
@unexec if cmp -s %D/etc/postfix/generic %D/etc/postfix/dist/generic; then rm -f %D/etc/postfix/generic; fi
etc/postfix/LICENSE
etc/postfix/TLS_LICENSE
+etc/postfix/bounce.cf.default
etc/postfix/main.cf.default
etc/postfix/makedefs.out
etc/postfix/post-install
@@ -83,6 +84,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/CDB_README
+%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONTENT_INSPECTION_README
@@ -94,6 +96,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/DB_README.html
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README.html
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README.html
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README.html
%%PORTDOCS%%%%DOCSDIR%%/FILTER_README
@@ -102,7 +106,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/INSTALL.html
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README.html
-%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/TLS_README
%%PORTDOCS%%%%DOCSDIR%%/TLS_README.html
%%PORTDOCS%%%%DOCSDIR%%/LDAP_README
@@ -115,6 +118,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/LOCAL_RECIPIENT_README.html
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README.html
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README.html
%%PORTDOCS%%%%DOCSDIR%%/NFS_README
@@ -144,7 +149,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_POLICY_README.html
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README.html
-%%PORTDOCS%%%%SUB_SPF%%%%DOCSDIR%%/SPF_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README.html
%%PORTDOCS%%%%DOCSDIR%%/TUNING_README
@@ -165,6 +169,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/aliases.5.html
%%PORTDOCS%%%%DOCSDIR%%/anvil.8.html
%%PORTDOCS%%%%DOCSDIR%%/body_checks.5.html
+%%PORTDOCS%%%%DOCSDIR%%/bounce.5.html
%%PORTDOCS%%%%DOCSDIR%%/bounce.8.html
%%PORTDOCS%%%%DOCSDIR%%/canonical.5.html
%%PORTDOCS%%%%DOCSDIR%%/cidr_table.5.html
@@ -220,6 +225,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/smtp.8.html
%%PORTDOCS%%%%DOCSDIR%%/smtpd.8.html
%%PORTDOCS%%%%DOCSDIR%%/spawn.8.html
+%%PORTDOCS%%%%DOCSDIR%%/tcp_table.5.html
%%PORTDOCS%%%%DOCSDIR%%/trace.8.html
%%PORTDOCS%%%%DOCSDIR%%/transport.5.html
%%PORTDOCS%%%%DOCSDIR%%/trivial-rewrite.8.html
diff --git a/mail/postfix23/scripts/configure.postfix b/mail/postfix23/scripts/configure.postfix
deleted file mode 100644
index 2f238bb9200d..000000000000
--- a/mail/postfix23/scripts/configure.postfix
+++ /dev/null
@@ -1,217 +0,0 @@
-#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix23/scripts/Attic/configure.postfix,v 1.75 2006-04-22 14:04:52 mnag Exp $
-
-if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
- exit
-fi
-
-tempfile=`/usr/bin/mktemp -t checklist`
-
-if [ "${POSTFIX_OPTIONS}" ]; then
- set ${POSTFIX_OPTIONS}
-fi
-
-for i; do
- eval status_$i=ON
-done
-
-if [ -z "${BATCH}" ]; then
- /usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 16 \
-NOPCRE "DISABLE Perl Compatible Regular Expressions" "$status_NOPCRE" \
-SASL "Cyrus SASLv1 (Simple Authentication and Security Layer)" "$status_SASL" \
-SASL2 "Cyrus SASLv2 (Simple Authentication and Security Layer)" "$status_SASL2" \
-SASLKRB "If your SASL requires Kerberos select this option" "$status_SASLKRB" \
-SASLKRB5 "If your SASL requires Kerberos5 select this option" "$status_SASLKRB5" \
-SASLKRB5MIT "If your SASL requires MIT Kerberos5 select this option" "$status_SASLKRB5MIT" \
-SPF "SPF support" "$status_SPF" \
-TLS "SSL and TLS" "$status_TLS" \
-BDB "Berkeley DB (select version using WITH_BDB_VER variable)" "$status_BDB" \
-MySQL "MySQL map lookups (choose version with WITH_MYSQL_VER)" "$status_MySQL" \
-PgSQL "PostgreSQL map lookups (choose with DEFAULT_PGSQL_VER)" "$status_PgSQL" \
-OpenLDAP "OpenLDAP map lookups (choose ver. with WITH_OPENLDAP_VER)" "$status_OpenLDAP" \
-CDB "CDB map lookups" "$status_CDB" \
-NIS "NIS map lookups" "$status_NIS" \
-VDA "VDA (Virtual Delivery Agent)" "$status_VDA" \
-Test "SMTP/LMTP test server and generator" "$status_Test" \
-2> $tempfile
-
- retval=$?
-
- if [ -s $tempfile ]; then
- set `sed 's/"//g' $tempfile`
- fi
- rm -f $tempfile
-
- case $retval in
- 0) if [ -z "$*" ]; then
- echo "Nothing selected"
- fi
- ;;
- 1) echo "Cancel pressed."
- exit 1
- ;;
- esac
-fi
-
-${MKDIR} ${WRKDIRPREFIX}${CURDIR}
-exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
-
-echo "PREFIX= ${PREFIX}"
-
-SUB_TEST="@comment "
-SUB_SPF="@comment "
-
-while [ "$1" ]; do
- case $1 in
- NOPCRE)
- echo "WITHOUT_PCRE= yes"
- echo "NOPCRE_SUFFIX= +nopcre"
- SUB_NOPCRE=""
- ;;
- SASL)
- echo "LIB_DEPENDS+= sasl.8:\${PORTSDIR}/security/cyrus-sasl"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl1"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl"
- if [ -f ${LOCALBASE}/lib/libsasl.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASL2)
- echo "LIB_DEPENDS+= sasl2.2:\${PORTSDIR}/security/cyrus-sasl2"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl2 -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl2"
- if [ -f ${LOCALBASE}/lib/libsasl2.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASLKRB)
- echo "POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err"
- ;;
- SASLKRB5)
- echo "POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken"
- ;;
- SASLKRB5MIT)
- echo "LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5"
- echo "POSTFIX_AUXLIBS+= -Wl,--rpath,\$\${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err"
- ;;
- SPF)
- # see http://www.ipnet6.org/postfix/spf/
- echo "LIB_DEPENDS+= spf2.1:\${PORTSDIR}/mail/libspf2-10"
- echo "PATCH_SITES+= http://www.ipnet6.org/postfix/download/"
- echo "PATCHFILES+= postfix-libspf2-2.2.0-5.patch"
- echo "PATCH_DIST_STRIP= -p1"
- echo "POSTFIX_CCARGS+= -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lspf2"
- echo "SPF_SUFFIX= +spf"
- echo ""
- SUB_SPF=""
- ;;
- TLS)
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -DUSE_TLS -I\${OPENSSLINC}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- echo "TLS_SUFFIX= +tls"
- ;;
- BDB)
- echo "USE_BDB= yes"
- echo "POSTFIX_CCARGS+= -I\${BDB_INCLUDE_DIR}"
- echo "POSTFIX_AUXLIBS+= -L\${BDB_LIB_DIR} -l\${BDB_LIB_NAME}"
- echo "DB_SUFFIX= +${BDB_LIB_NAME}"
- ;;
- MySQL)
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- echo "MYSQL_SUFFIX= +mysql"
- echo "_REQUIRE+= mysql"
- MYSQL_SELECTED="YES"
- ;;
- PgSQL)
- echo "USE_PGSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_PGSQL -I\${LOCALBASE}/include -I\${LOCALBASE}/pgsql/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -L\${LOCALBASE}/pgsql/lib -lpq -lcrypt"
- echo "PGSQL_SUFFIX= +pgsql"
- echo "_REQUIRE+= postgresql"
- ;;
- OpenLDAP)
- echo "USE_OPENLDAP=YES"
- echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lldap -llber"
- echo "OPENLDAP_SUFFIX= +openldap"
- echo "_REQUIRE+= slapd"
- echo ".if defined(WITH_OPENLDAP_VER)"
- echo "WANT_OPENLDAP_VER=\${WITH_OPENLDAP_VER}"
- echo ".endif"
- ;;
- CDB)
- echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libcdb.a:\${PORTSDIR}/databases/tinycdb"
- echo "POSTFIX_CCARGS+= -DHAS_CDB -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lcdb"
- echo "CDB_SUFFIX= +cdb"
- ;;
- NIS)
- echo "POSTFIX_CCARGS+= -DHAS_NIS"
- echo "NIS_SUFFIX= +nis"
- echo "_REQUIRE+= ypserv"
- ;;
- VDA)
- echo "PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/"
- echo "PATCHFILES+= postfix-2.2.10-vda.patch.gz"
- echo "PATCH_DIST_STRIP= -p1"
- ;;
- Test)
- echo "BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source"
- echo "MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1"
- echo "MAN1+= \${MANTEST}"
- SUB_TEST=""
- ;;
- *)
- echo "Unknown option(s): $*" > /dev/stderr
- rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
- ;;
- esac
- shift
-done
-
-if [ -z "${BATCH}" ]; then
- if [ "X$SASL_USE_MYSQL" != "X" ] && [ "$MYSQL_SELECTED" != "YES" ]; then
- /usr/bin/dialog --yesno "Your lib SASL it is compiled with MySQL. It desires to use the MySQL?" 5 80 > /dev/stderr
- if [ $? = 0 ]; then
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- fi
- fi
-fi
-
-echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
-echo "PLIST_SUB+= SUB_SPF=\"${SUB_SPF}\""
-
-# for some reason, if we alter the pkg name this way, the first build (where
-# we ask the configure questions) doesn't pick up the extensions, but
-# any subsequent build will. so "make; make install" will build twice.
-# don't do this for now.
-#echo "PKGNAMESUFFIX= \${NOPCRE_SUFFIX}\${SASL_SUFFIX}\${DB_SUFFIX}\${MYSQL_SUFFIX}\${PGSQL_SUFFIX}\${OPENLDAP_SUFFIX}\${TLS_SUFFIX}\${NIS_SUFFIX}\${SPF_SUFFIX}"
diff --git a/mail/postfix24/Makefile b/mail/postfix24/Makefile
index 7152cb281f74..710b25b5f6d4 100644
--- a/mail/postfix24/Makefile
+++ b/mail/postfix24/Makefile
@@ -5,18 +5,8 @@
# $FreeBSD$
#
-# To pre-select options in batch mode, run make like this:
-#
-# make -DBATCH POSTFIX_OPTIONS="BDB TLS"
-#
-# the options are the same names as in the scripts/configure.postfix file.
-# POSTFIX_OPTIONS can be set in /etc/make.conf also.
-
-# NOTE: PCRE is enabled by default unless you specifically disable it.
-
PORTNAME= postfix
-PORTVERSION= 2.2.10
-PORTREVISION= 1
+PORTVERSION= 2.3.0
PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
@@ -33,29 +23,59 @@ DIST_SUBDIR= ${PORTNAME}
MAINTAINER= vivek@khera.org
COMMENT= A secure alternative to widely-used Sendmail
-CONFLICTS= courier-0.* postfix-1.* postfix-2.0.* postfix-2.1.* postfix-2.3.* \
+CONFLICTS= courier-0.* postfix-1.* postfix-2.[0-24-9].* postfix-current-2.* \
sendmail-8.* sendmail-*-8.* smail-3.* zmailer-2.*
+
USE_SUBMAKE= yes
+USE_PERL5_BUILD=yes
USE_RC_SUBR= postfix.sh
+# back compat pull in settings from POSTFIX_OPTIONS for convenience when
+# make config is run (happens first time port is built, too)
+.for o in SASL SASL2 SASLKRB SASLKRB5 SASLKRB5MIT SPF TLS BDB MySQL PgSQL OpenLDAP CDB NIS VDA Test
+STATUS_${o}=off
+.endfor
+.if defined(POSTFIX_OPTIONS)
+. for o in ${POSTFIX_OPTIONS}
+STATUS_${o}=on
+. endfor
+.endif
+
+OPTIONS= PCRE "Perl Compatible Regular Expressions" on \
+ SASL "Cyrus SASLv1 (Simple Auth. and Sec. Layer)" ${STATUS_SASL} \
+ SASL2 "Cyrus SASLv2 (Simple Auth. and Sec. Layer)" ${STATUS_SASL2} \
+ DOVECOT "Dovecot SASL authentication method" off \
+ SASLKRB "If your SASL req. Kerberos select this option" ${STATUS_SASLKRB} \
+ SASLKRB5 "If your SASL req. Kerberos5 select this option" ${STATUS_SASLKRB5} \
+ SASLKMIT "If your SASL req. MIT Kerberos5 select this option" ${STATUS_SASLKRB5MIT} \
+ TLS "Enable SSL and TLS support" ${STATUS_TLS} \
+ BDB "Berkeley DB (choose version with WITH_BDB_VER)" ${STATUS_BDB} \
+ MYSQL "MySQL maps (choose version with WITH_MYSQL_VER)" ${STATUS_MySQL} \
+ PGSQL "PostgreSQL maps (choose with DEFAULT_PGSQL_VER)" ${STATUS_PgSQL} \
+ OPENLDAP "OpenLDAP maps (choose ver. with WITH_OPENLDAP_VER)" ${STATUS_OpenLDAP} \
+ CDB "CDB maps lookups" ${STATUS_CDB} \
+ NIS "NIS maps lookups" ${STATUS_NIS} \
+ VDA "VDA (Virtual Delivery Agent)" ${STATUS_VDA} \
+ TEST "SMTP/LMTP test server and generator" ${STATUS_Test}
+
MAN1= postalias.1 postcat.1 postconf.1 postdrop.1 postfix.1 postkick.1 \
postlock.1 postlog.1 postmap.1 postqueue.1 postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 cidr_table.5 generic.5 header_checks.5 \
- ldap_table.5 master.5 mysql_table.5 nisplus_table.5 pcre_table.5 \
- pgsql_table.5 postconf.5 regexp_table.5 relocated.5 transport.5 \
- virtual.5
+MAN5= access.5 aliases.5 bounce.5 canonical.5 cidr_table.5 generic.5 \
+ header_checks.5 ldap_table.5 master.5 mysql_table.5 nisplus_table.5 \
+ pcre_table.5 pgsql_table.5 postconf.5 regexp_table.5 relocated.5 \
+ tcp_table.5 transport.5 virtual.5
-MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 \
- showq.8 smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 \
- virtual.8
+MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 local.8 master.8 \
+ oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 showq.8 \
+ smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 virtual.8
MLINKS= sendmail.1 mailq.1 \
sendmail.1 newaliases.1 \
header_checks.5 body_checks.5 \
bounce.8 defer.8 \
- bounce.8 trace.8
+ bounce.8 trace.8 \
+ smtp.8 lmtp.8
CONF1= access aliases canonical generic header_checks main.cf master.cf \
relocated transport virtual
@@ -68,25 +88,129 @@ MAKEFILEFLAGS+= CC="${CC}" OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
TOUCH="${TOUCH}" \
- MKDIR="${MKDIR}" \
- POSTFIX_OPTIONS="${POSTFIX_OPTIONS}"
+ MKDIR="${MKDIR}"
-# Default requirement for postfix rcNG
+.include <bsd.port.pre.mk>
+
+# Default requirement for postfix rc script
_REQUIRE= DAEMON
-pre-fetch:
- @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
+.if defined(WITH_PCRE)
+LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
+POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+.else
+POSTFIX_CCARGS+= -DNO_PCRE
+.endif
-.if exists(${WRKDIRPREFIX}${.CURDIR}/Makefile.inc)
-.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
+.if defined(WITH_SASL)
+.if defined(WITH_SASL2) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl.8:${PORTSDIR}/security/cyrus-sasl
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl1
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl -lpam -lcrypt
.endif
-.if defined(WITHOUT_PCRE)
-POSTFIX_CCARGS+= -DNO_PCRE
+.if defined(WITH_SASL2)
+.if defined(WITH_SASL) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl2 -lpam -lcrypt
+.endif
+
+.if defined(WITH_DOVECOT)
+.if defined(WITH_SASL) || defined(WITH_SASL2)
+BROKEN= Select only one SASL authentication method
+.endif
+RUN_DEPENDS+= dovecot:${PORTSDIR}/mail/dovecot
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\"dovecot\"
+.endif
+
+.if defined(WITH_SASLKRB)
+.if defined(WITH_SASLKRB5) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err
+.endif
+
+.if defined(WITH_SASLKRB5)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken
+.endif
+
+.if defined(WITH_SASLKMIT)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKRB5)
+BROKEN= Select only one SASL Kerberos option
+.endif
+LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5
+POSTFIX_AUXLIBS+= -Wl,--rpath,$${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err
+.endif
+
+.if defined(WITH_TLS)
+.include "${PORTSDIR}/Mk/bsd.openssl.mk"
+POSTFIX_CCARGS+= -DUSE_TLS -I${OPENSSLINC}
+POSTFIX_AUXLIBS+= -L${OPENSSLLIB} ${LDFLAGS} -lssl -lcrypto
+.endif
+
+.if defined(WITH_BDB)
+USE_BDB= yes
+POSTFIX_CCARGS+= -I${BDB_INCLUDE_DIR}
+POSTFIX_AUXLIBS+= -L${BDB_LIB_DIR} -l${BDB_LIB_NAME}
+.endif
+
+.if defined(WITH_MYSQL)
+USE_MYSQL= yes
+POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib/mysql -lmysqlclient -lz -lcrypt -lm
+_REQUIRE+= mysql
+.endif
+
+.if defined(WITH_PGSQL)
+USE_PGSQL= yes
+POSTFIX_CCARGS+= -DHAS_PGSQL -I${LOCALBASE}/include -I${LOCALBASE}/pgsql/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -L${LOCALBASE}/pgsql/lib -lpq -lcrypt
+_REQUIRE+= postgresql
+.endif
+
+.if defined(WITH_OPENLDAP)
+USE_OPENLDAP= yes
+.if defined(WITH_OPENLDAP_VER)
+WANT_OPENLDAP_VER= ${WITH_OPENLDAP_VER}
+.endif
+POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lldap -llber
+_REQUIRE+= slapd
+.endif
+
+.if defined(WITH_CDB)
+BUILD_DEPENDS+= ${LOCALBASE}/lib/libcdb.a:${PORTSDIR}/databases/tinycdb
+POSTFIX_CCARGS+= -DHAS_CDB -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lcdb
+.endif
+
+.if defined(WITH_NIS)
+POSTFIX_CCARGS+= -DHAS_NIS
+_REQUIRE+= ypserv
+.endif
+
+.if defined(WITH_VDA)
+PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/
+PATCHFILES+= postfix-2.3.0-vda.patch.gz
+PATCH_DIST_STRIP= -p1
+.endif
+
+.if defined(WITH_TEST)
+BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source
+MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1
+MAN1+= ${MANTEST}
+PLIST_SUB+= SUB_TEST=""
.else
-LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
-POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
-POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+PLIST_SUB+= SUB_TEST="@comment "
.endif
.if defined(NOPORTDOCS)
@@ -98,22 +222,57 @@ READMEDIR=${PREFIX}/share/doc/postfix
SUB_LIST+= REQUIRE="${_REQUIRE}"
pre-patch:
+.if defined(POSTFIX_OPTIONS)
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG} "***** ALERT *****"
+ @${ECHO_MSG} "POSTFIX_OPTIONS is doesn't supported anymore"
+ @${ECHO_MSG} "${PORTNAME} uses OPTIONS, consider running:"
+ @${ECHO_MSG} "# make config"
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @sleep 10
+.endif
+
+.if defined(WITH_SASL) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+.if defined(WITH_SASL2) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl2.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL2 library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+
@${ECHO} "<HTML><BODY>See <A HREF="header_checks.5.html">header_checks.5.html</A></BODY></HTML>" \
> ${WRKSRC}/html/body_checks.5.html
- @for f in `${FIND} -P ${WRKSRC}/man -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/README_FILES -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/conf -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
+ @${FIND} -P ${WRKSRC}/man -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/README_FILES -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/conf -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
post-patch:
# All files modified with ${FILESDIR}/patch-* to use !!PREFIX!! need REINPLACE. Put below.
@${REINPLACE_CMD} -e "s,!!PREFIX!!,${PREFIX},g" \
${WRKSRC}/conf/main.cf ${WRKSRC}/src/global/mail_params.h
+ @${REINPLACE_CMD} -e "s|perl|${PERL}|" ${WRKSRC}/src/bounce/Makefile.in
do-configure:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
@@ -125,38 +284,38 @@ pre-install:
do-install:
cd ${WRKSRC}; ${SH} postfix-install -non-interactive install_root=/ tempdir=/tmp \
- config_directory=${PREFIX}/etc/postfix \
- daemon_directory=${PREFIX}/libexec/postfix \
- command_directory=${PREFIX}/sbin \
- queue_directory=/var/spool/postfix \
- sendmail_path=${PREFIX}/sbin/sendmail \
- newaliases_path=${PREFIX}/bin/newaliases \
- mailq_path=${PREFIX}/bin/mailq \
- mail_owner=postfix \
- setgid_group=maildrop \
- manpage_directory=${PREFIX}/man \
- sample_directory=${PREFIX}/etc/postfix \
- readme_directory=${READMEDIR}
-
- @${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
-
-. for f in ${BINTEST}
- @${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
-. endfor
-. for f in ${MANTEST}
- @${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
-. endfor
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${MANPREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
+
+ ${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
+
+.for f in ${BINTEST}
+ ${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
+.endfor
+.for f in ${MANTEST}
+ ${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
+.endfor
@${MKDIR} ${PREFIX}/etc/postfix/dist
-. for f in ${CONF1}
- ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
-. endfor
+.for f in ${CONF1}
+ ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
+.endfor
-. if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
-. endif
+.if !defined(NOPORTDOCS)
+ ${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
+.endif
post-install:
@${SETENV} ${SCRIPTS_ENV} PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
@@ -165,7 +324,4 @@ post-install:
@${RM} -f ${PREFIX}/etc/postfix/postfix-files.bak
@${CAT} ${PKGMESSAGE}
-post-clean:
- @${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-
-.include <bsd.port.mk>
+.include <bsd.port.post.mk>
diff --git a/mail/postfix24/distinfo b/mail/postfix24/distinfo
index dd00d2fab758..356b91fe4a70 100644
--- a/mail/postfix24/distinfo
+++ b/mail/postfix24/distinfo
@@ -1,9 +1,6 @@
-MD5 (postfix/postfix-2.2.10.tar.gz) = 440a4702182a79ac2f51e8974fb742c9
-SHA256 (postfix/postfix-2.2.10.tar.gz) = 7c3f4cabd9f5bbba0c8987b0dcbafdce45a4f13b7f917bcfc6d7b3caf8ce34f1
-SIZE (postfix/postfix-2.2.10.tar.gz) = 2443513
-MD5 (postfix/postfix-libspf2-2.2.0-5.patch) = 80be36e0f14e1a1f39a3b30b9b2d4115
-SHA256 (postfix/postfix-libspf2-2.2.0-5.patch) = b43c29d3424a552ea990dca8031bd4110cb49b3ecb927f6bacc4cd1442f2dbed
-SIZE (postfix/postfix-libspf2-2.2.0-5.patch) = 26077
-MD5 (postfix/postfix-2.2.10-vda.patch.gz) = 8237cd654eb116d35785b11de6e5ca9c
-SHA256 (postfix/postfix-2.2.10-vda.patch.gz) = 32aa3f7219e3da3bda362223ee34d6571c796f601b565de1890bce628446e0cc
-SIZE (postfix/postfix-2.2.10-vda.patch.gz) = 7799
+MD5 (postfix/postfix-2.3.0.tar.gz) = 72a714e0cc8a5fdbe770359ae965e09b
+SHA256 (postfix/postfix-2.3.0.tar.gz) = 719ad43cfb032fc94272f63b0bb4bc6930bdf9b48bd539927dbe403a1d53d786
+SIZE (postfix/postfix-2.3.0.tar.gz) = 2770810
+MD5 (postfix/postfix-2.3.0-vda.patch.gz) = e29d9db6641b22f788d496912e045992
+SHA256 (postfix/postfix-2.3.0-vda.patch.gz) = c75073d9a30aa50d1911da9ce42648d25cd8d485df0724f17efdeb7bd856598d
+SIZE (postfix/postfix-2.3.0-vda.patch.gz) = 7497
diff --git a/mail/postfix24/files/patch-conf::main.cf b/mail/postfix24/files/patch-conf::main.cf
index 7e3397f23a5d..a9cb3c360058 100644
--- a/mail/postfix24/files/patch-conf::main.cf
+++ b/mail/postfix24/files/patch-conf::main.cf
@@ -1,6 +1,6 @@
---- conf/main.cf.orig Thu Apr 6 18:26:05 2006
-+++ conf/main.cf Thu Apr 6 18:27:10 2006
-@@ -32,13 +32,13 @@
+--- conf/main.cf.orig Mon Mar 27 15:58:38 2006
++++ conf/main.cf Mon Mar 27 15:59:02 2006
+@@ -33,13 +33,13 @@
# The command_directory parameter specifies the location of all
# postXXX commands.
#
@@ -16,7 +16,7 @@
# QUEUE AND PROCESS OWNERSHIP
#
-@@ -237,7 +237,7 @@
+@@ -238,7 +238,7 @@
#
#mynetworks_style = class
#mynetworks_style = subnet
@@ -25,7 +25,7 @@
# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
-@@ -608,37 +608,37 @@
+@@ -609,37 +609,37 @@
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
diff --git a/mail/postfix24/files/patch-makedefs b/mail/postfix24/files/patch-makedefs
index b51d82fec882..a630cc9002d1 100644
--- a/mail/postfix24/files/patch-makedefs
+++ b/mail/postfix24/files/patch-makedefs
@@ -1,10 +1,12 @@
---- makedefs.orig Tue Jan 3 19:50:25 2006
-+++ makedefs Wed Jan 4 23:14:21 2006
-@@ -118,6 +118,8 @@
+--- makedefs.orig Thu Mar 31 22:55:18 2005
++++ makedefs Wed Jul 13 17:40:42 2005
+@@ -116,6 +116,10 @@
;;
- FreeBSD.6*) SYSTYPE=FREEBSD6
+ FreeBSD.5*) SYSTYPE=FREEBSD5
;;
-+ FreeBSD.7*) SYSTYPE=FREEBSD6
++ FreeBSD.6*) SYSTYPE=FREEBSD5
++ ;;
++ FreeBSD.7*) SYSTYPE=FREEBSD5
+ ;;
OpenBSD.2*) SYSTYPE=OPENBSD2
;;
diff --git a/mail/postfix24/files/postfix.sh.in b/mail/postfix24/files/postfix.sh.in
index c44c1d84b050..f2326b56c11b 100644
--- a/mail/postfix24/files/postfix.sh.in
+++ b/mail/postfix24/files/postfix.sh.in
@@ -19,7 +19,7 @@
. %%RC_SUBR%%
name="postfix"
-rcvar=`set_rcvar`
+rcvar=${name}_enable
load_rc_config $name
diff --git a/mail/postfix24/pkg-descr b/mail/postfix24/pkg-descr
index 1f335ce6820c..58c625e46973 100644
--- a/mail/postfix24/pkg-descr
+++ b/mail/postfix24/pkg-descr
@@ -1,6 +1,15 @@
-Postfix attempts to be fast, easy to administer, and secure, while at
-the same time being sendmail-compatible enough to not upset existing
-users. It also offers QMQP and VERP support to let Postfix act as delivery
-daemon for ezmlm-idx.
+Postfix attempts to be fast, easy to administer, and secure, while at the same
+time being sendmail compatible enough to not upset existing users. Thus, the
+outside has a sendmail-ish flavor, but the inside is completely different.
-WWW: http://www.postfix.org/
+Some feautures:
+
+Connection cache for SMTP, DSN status notifications, IP version 6, Plug-in
+support for multiple SASL implementations (Cyrus, Dovecot), TLS encryption and
+authentication, Configurable status notification message text, Access control
+per client/sender/recipient/etc, Content filter (built-in, external before
+queue, external after queue), Berkeley DB database, LDAP database, MySQL
+database, PostgreSQL database, Maildir and mailbox format, Virtual domains,
+VERP envelope return addresses and others.
+
+WWW: http://www.postfix.org/
diff --git a/mail/postfix24/pkg-install b/mail/postfix24/pkg-install
index fe0c6c6f0243..9d50ad8ff1dd 100644
--- a/mail/postfix24/pkg-install
+++ b/mail/postfix24/pkg-install
@@ -63,8 +63,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
echo "You already have a group \"${GROUP}\", so I will use it."
else
- if /usr/sbin/pw groupadd ${GROUP} -g ${GID}
- then
+ if /usr/sbin/pw groupadd ${GROUP} -g ${GID}; then
echo "Added group \"${GROUP}\"."
else
echo "Adding group \"${GROUP}\" failed..."
@@ -86,7 +85,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
fi
if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
- echo "You already have a user \"${USER}\", so I will use it."
+ echo "You already have a user \"${USER}\", so I will use it."
else
if /usr/sbin/pw useradd ${USER} -u ${UID} -g ${GROUP} -h - -d /var/spool/postfix -s ${NOLOGIN} -c "Postfix Mail System"; then
echo "Added user \"${USER}\"."
@@ -160,15 +159,15 @@ if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
fi
if [ ${OSVERSION} -ge 400014 ]; then
if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" ${DEFAULT_REPLACE_MAILERCONF}; then
- mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
- echo "#" > /etc/mail/mailer.conf
- echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "#" >> /etc/mail/mailer.conf
- echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ /bin/mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
fi
else
if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
diff --git a/mail/postfix24/pkg-message b/mail/postfix24/pkg-message
index d4bc72bd9c7d..8efe52a59817 100644
--- a/mail/postfix24/pkg-message
+++ b/mail/postfix24/pkg-message
@@ -1,4 +1,4 @@
-To enable postfix rcNG startup script please add postfix_enable="YES" in
+To enable postfix rc startup script please add postfix_enable="YES" in
your rc.conf
If you not need sendmail anymore, please add in your rc.conf:
diff --git a/mail/postfix24/pkg-plist b/mail/postfix24/pkg-plist
index 779dff1908ea..7da191de5fb8 100644
--- a/mail/postfix24/pkg-plist
+++ b/mail/postfix24/pkg-plist
@@ -10,6 +10,7 @@
@unexec if cmp -s %D/etc/postfix/generic %D/etc/postfix/dist/generic; then rm -f %D/etc/postfix/generic; fi
etc/postfix/LICENSE
etc/postfix/TLS_LICENSE
+etc/postfix/bounce.cf.default
etc/postfix/main.cf.default
etc/postfix/makedefs.out
etc/postfix/post-install
@@ -83,6 +84,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/CDB_README
+%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONTENT_INSPECTION_README
@@ -94,6 +96,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/DB_README.html
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README.html
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README.html
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README.html
%%PORTDOCS%%%%DOCSDIR%%/FILTER_README
@@ -102,7 +106,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/INSTALL.html
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README.html
-%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/TLS_README
%%PORTDOCS%%%%DOCSDIR%%/TLS_README.html
%%PORTDOCS%%%%DOCSDIR%%/LDAP_README
@@ -115,6 +118,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/LOCAL_RECIPIENT_README.html
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README.html
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README.html
%%PORTDOCS%%%%DOCSDIR%%/NFS_README
@@ -144,7 +149,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_POLICY_README.html
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README.html
-%%PORTDOCS%%%%SUB_SPF%%%%DOCSDIR%%/SPF_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README.html
%%PORTDOCS%%%%DOCSDIR%%/TUNING_README
@@ -165,6 +169,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/aliases.5.html
%%PORTDOCS%%%%DOCSDIR%%/anvil.8.html
%%PORTDOCS%%%%DOCSDIR%%/body_checks.5.html
+%%PORTDOCS%%%%DOCSDIR%%/bounce.5.html
%%PORTDOCS%%%%DOCSDIR%%/bounce.8.html
%%PORTDOCS%%%%DOCSDIR%%/canonical.5.html
%%PORTDOCS%%%%DOCSDIR%%/cidr_table.5.html
@@ -220,6 +225,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/smtp.8.html
%%PORTDOCS%%%%DOCSDIR%%/smtpd.8.html
%%PORTDOCS%%%%DOCSDIR%%/spawn.8.html
+%%PORTDOCS%%%%DOCSDIR%%/tcp_table.5.html
%%PORTDOCS%%%%DOCSDIR%%/trace.8.html
%%PORTDOCS%%%%DOCSDIR%%/transport.5.html
%%PORTDOCS%%%%DOCSDIR%%/trivial-rewrite.8.html
diff --git a/mail/postfix24/scripts/configure.postfix b/mail/postfix24/scripts/configure.postfix
deleted file mode 100644
index 71ce514345d4..000000000000
--- a/mail/postfix24/scripts/configure.postfix
+++ /dev/null
@@ -1,217 +0,0 @@
-#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix24/scripts/Attic/configure.postfix,v 1.75 2006-04-22 14:04:52 mnag Exp $
-
-if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
- exit
-fi
-
-tempfile=`/usr/bin/mktemp -t checklist`
-
-if [ "${POSTFIX_OPTIONS}" ]; then
- set ${POSTFIX_OPTIONS}
-fi
-
-for i; do
- eval status_$i=ON
-done
-
-if [ -z "${BATCH}" ]; then
- /usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 16 \
-NOPCRE "DISABLE Perl Compatible Regular Expressions" "$status_NOPCRE" \
-SASL "Cyrus SASLv1 (Simple Authentication and Security Layer)" "$status_SASL" \
-SASL2 "Cyrus SASLv2 (Simple Authentication and Security Layer)" "$status_SASL2" \
-SASLKRB "If your SASL requires Kerberos select this option" "$status_SASLKRB" \
-SASLKRB5 "If your SASL requires Kerberos5 select this option" "$status_SASLKRB5" \
-SASLKRB5MIT "If your SASL requires MIT Kerberos5 select this option" "$status_SASLKRB5MIT" \
-SPF "SPF support" "$status_SPF" \
-TLS "SSL and TLS" "$status_TLS" \
-BDB "Berkeley DB (select version using WITH_BDB_VER variable)" "$status_BDB" \
-MySQL "MySQL map lookups (choose version with WITH_MYSQL_VER)" "$status_MySQL" \
-PgSQL "PostgreSQL map lookups (choose with DEFAULT_PGSQL_VER)" "$status_PgSQL" \
-OpenLDAP "OpenLDAP map lookups (choose ver. with WITH_OPENLDAP_VER)" "$status_OpenLDAP" \
-CDB "CDB map lookups" "$status_CDB" \
-NIS "NIS map lookups" "$status_NIS" \
-VDA "VDA (Virtual Delivery Agent)" "$status_VDA" \
-Test "SMTP/LMTP test server and generator" "$status_Test" \
-2> $tempfile
-
- retval=$?
-
- if [ -s $tempfile ]; then
- set `sed 's/"//g' $tempfile`
- fi
- rm -f $tempfile
-
- case $retval in
- 0) if [ -z "$*" ]; then
- echo "Nothing selected"
- fi
- ;;
- 1) echo "Cancel pressed."
- exit 1
- ;;
- esac
-fi
-
-${MKDIR} ${WRKDIRPREFIX}${CURDIR}
-exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
-
-echo "PREFIX= ${PREFIX}"
-
-SUB_TEST="@comment "
-SUB_SPF="@comment "
-
-while [ "$1" ]; do
- case $1 in
- NOPCRE)
- echo "WITHOUT_PCRE= yes"
- echo "NOPCRE_SUFFIX= +nopcre"
- SUB_NOPCRE=""
- ;;
- SASL)
- echo "LIB_DEPENDS+= sasl.8:\${PORTSDIR}/security/cyrus-sasl"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl1"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl"
- if [ -f ${LOCALBASE}/lib/libsasl.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASL2)
- echo "LIB_DEPENDS+= sasl2.2:\${PORTSDIR}/security/cyrus-sasl2"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl2 -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl2"
- if [ -f ${LOCALBASE}/lib/libsasl2.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASLKRB)
- echo "POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err"
- ;;
- SASLKRB5)
- echo "POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken"
- ;;
- SASLKRB5MIT)
- echo "LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5"
- echo "POSTFIX_AUXLIBS+= -Wl,--rpath,\$\${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err"
- ;;
- SPF)
- # see http://www.ipnet6.org/postfix/spf/
- echo "LIB_DEPENDS+= spf2.1:\${PORTSDIR}/mail/libspf2-10"
- echo "PATCH_SITES+= http://www.ipnet6.org/postfix/download/"
- echo "PATCHFILES+= postfix-libspf2-2.2.0-5.patch"
- echo "PATCH_DIST_STRIP= -p1"
- echo "POSTFIX_CCARGS+= -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lspf2"
- echo "SPF_SUFFIX= +spf"
- echo ""
- SUB_SPF=""
- ;;
- TLS)
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -DUSE_TLS -I\${OPENSSLINC}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- echo "TLS_SUFFIX= +tls"
- ;;
- BDB)
- echo "USE_BDB= yes"
- echo "POSTFIX_CCARGS+= -I\${BDB_INCLUDE_DIR}"
- echo "POSTFIX_AUXLIBS+= -L\${BDB_LIB_DIR} -l\${BDB_LIB_NAME}"
- echo "DB_SUFFIX= +${BDB_LIB_NAME}"
- ;;
- MySQL)
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- echo "MYSQL_SUFFIX= +mysql"
- echo "_REQUIRE+= mysql"
- MYSQL_SELECTED="YES"
- ;;
- PgSQL)
- echo "USE_PGSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_PGSQL -I\${LOCALBASE}/include -I\${LOCALBASE}/pgsql/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -L\${LOCALBASE}/pgsql/lib -lpq -lcrypt"
- echo "PGSQL_SUFFIX= +pgsql"
- echo "_REQUIRE+= postgresql"
- ;;
- OpenLDAP)
- echo "USE_OPENLDAP=YES"
- echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lldap -llber"
- echo "OPENLDAP_SUFFIX= +openldap"
- echo "_REQUIRE+= slapd"
- echo ".if defined(WITH_OPENLDAP_VER)"
- echo "WANT_OPENLDAP_VER=\${WITH_OPENLDAP_VER}"
- echo ".endif"
- ;;
- CDB)
- echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libcdb.a:\${PORTSDIR}/databases/tinycdb"
- echo "POSTFIX_CCARGS+= -DHAS_CDB -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lcdb"
- echo "CDB_SUFFIX= +cdb"
- ;;
- NIS)
- echo "POSTFIX_CCARGS+= -DHAS_NIS"
- echo "NIS_SUFFIX= +nis"
- echo "_REQUIRE+= ypserv"
- ;;
- VDA)
- echo "PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/"
- echo "PATCHFILES+= postfix-2.2.10-vda.patch.gz"
- echo "PATCH_DIST_STRIP= -p1"
- ;;
- Test)
- echo "BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source"
- echo "MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1"
- echo "MAN1+= \${MANTEST}"
- SUB_TEST=""
- ;;
- *)
- echo "Unknown option(s): $*" > /dev/stderr
- rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
- ;;
- esac
- shift
-done
-
-if [ -z "${BATCH}" ]; then
- if [ "X$SASL_USE_MYSQL" != "X" ] && [ "$MYSQL_SELECTED" != "YES" ]; then
- /usr/bin/dialog --yesno "Your lib SASL it is compiled with MySQL. It desires to use the MySQL?" 5 80 > /dev/stderr
- if [ $? = 0 ]; then
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- fi
- fi
-fi
-
-echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
-echo "PLIST_SUB+= SUB_SPF=\"${SUB_SPF}\""
-
-# for some reason, if we alter the pkg name this way, the first build (where
-# we ask the configure questions) doesn't pick up the extensions, but
-# any subsequent build will. so "make; make install" will build twice.
-# don't do this for now.
-#echo "PKGNAMESUFFIX= \${NOPCRE_SUFFIX}\${SASL_SUFFIX}\${DB_SUFFIX}\${MYSQL_SUFFIX}\${PGSQL_SUFFIX}\${OPENLDAP_SUFFIX}\${TLS_SUFFIX}\${NIS_SUFFIX}\${SPF_SUFFIX}"
diff --git a/mail/postfix25/Makefile b/mail/postfix25/Makefile
index 7152cb281f74..710b25b5f6d4 100644
--- a/mail/postfix25/Makefile
+++ b/mail/postfix25/Makefile
@@ -5,18 +5,8 @@
# $FreeBSD$
#
-# To pre-select options in batch mode, run make like this:
-#
-# make -DBATCH POSTFIX_OPTIONS="BDB TLS"
-#
-# the options are the same names as in the scripts/configure.postfix file.
-# POSTFIX_OPTIONS can be set in /etc/make.conf also.
-
-# NOTE: PCRE is enabled by default unless you specifically disable it.
-
PORTNAME= postfix
-PORTVERSION= 2.2.10
-PORTREVISION= 1
+PORTVERSION= 2.3.0
PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
@@ -33,29 +23,59 @@ DIST_SUBDIR= ${PORTNAME}
MAINTAINER= vivek@khera.org
COMMENT= A secure alternative to widely-used Sendmail
-CONFLICTS= courier-0.* postfix-1.* postfix-2.0.* postfix-2.1.* postfix-2.3.* \
+CONFLICTS= courier-0.* postfix-1.* postfix-2.[0-24-9].* postfix-current-2.* \
sendmail-8.* sendmail-*-8.* smail-3.* zmailer-2.*
+
USE_SUBMAKE= yes
+USE_PERL5_BUILD=yes
USE_RC_SUBR= postfix.sh
+# back compat pull in settings from POSTFIX_OPTIONS for convenience when
+# make config is run (happens first time port is built, too)
+.for o in SASL SASL2 SASLKRB SASLKRB5 SASLKRB5MIT SPF TLS BDB MySQL PgSQL OpenLDAP CDB NIS VDA Test
+STATUS_${o}=off
+.endfor
+.if defined(POSTFIX_OPTIONS)
+. for o in ${POSTFIX_OPTIONS}
+STATUS_${o}=on
+. endfor
+.endif
+
+OPTIONS= PCRE "Perl Compatible Regular Expressions" on \
+ SASL "Cyrus SASLv1 (Simple Auth. and Sec. Layer)" ${STATUS_SASL} \
+ SASL2 "Cyrus SASLv2 (Simple Auth. and Sec. Layer)" ${STATUS_SASL2} \
+ DOVECOT "Dovecot SASL authentication method" off \
+ SASLKRB "If your SASL req. Kerberos select this option" ${STATUS_SASLKRB} \
+ SASLKRB5 "If your SASL req. Kerberos5 select this option" ${STATUS_SASLKRB5} \
+ SASLKMIT "If your SASL req. MIT Kerberos5 select this option" ${STATUS_SASLKRB5MIT} \
+ TLS "Enable SSL and TLS support" ${STATUS_TLS} \
+ BDB "Berkeley DB (choose version with WITH_BDB_VER)" ${STATUS_BDB} \
+ MYSQL "MySQL maps (choose version with WITH_MYSQL_VER)" ${STATUS_MySQL} \
+ PGSQL "PostgreSQL maps (choose with DEFAULT_PGSQL_VER)" ${STATUS_PgSQL} \
+ OPENLDAP "OpenLDAP maps (choose ver. with WITH_OPENLDAP_VER)" ${STATUS_OpenLDAP} \
+ CDB "CDB maps lookups" ${STATUS_CDB} \
+ NIS "NIS maps lookups" ${STATUS_NIS} \
+ VDA "VDA (Virtual Delivery Agent)" ${STATUS_VDA} \
+ TEST "SMTP/LMTP test server and generator" ${STATUS_Test}
+
MAN1= postalias.1 postcat.1 postconf.1 postdrop.1 postfix.1 postkick.1 \
postlock.1 postlog.1 postmap.1 postqueue.1 postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 cidr_table.5 generic.5 header_checks.5 \
- ldap_table.5 master.5 mysql_table.5 nisplus_table.5 pcre_table.5 \
- pgsql_table.5 postconf.5 regexp_table.5 relocated.5 transport.5 \
- virtual.5
+MAN5= access.5 aliases.5 bounce.5 canonical.5 cidr_table.5 generic.5 \
+ header_checks.5 ldap_table.5 master.5 mysql_table.5 nisplus_table.5 \
+ pcre_table.5 pgsql_table.5 postconf.5 regexp_table.5 relocated.5 \
+ tcp_table.5 transport.5 virtual.5
-MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 \
- showq.8 smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 \
- virtual.8
+MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 local.8 master.8 \
+ oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 showq.8 \
+ smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 virtual.8
MLINKS= sendmail.1 mailq.1 \
sendmail.1 newaliases.1 \
header_checks.5 body_checks.5 \
bounce.8 defer.8 \
- bounce.8 trace.8
+ bounce.8 trace.8 \
+ smtp.8 lmtp.8
CONF1= access aliases canonical generic header_checks main.cf master.cf \
relocated transport virtual
@@ -68,25 +88,129 @@ MAKEFILEFLAGS+= CC="${CC}" OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
TOUCH="${TOUCH}" \
- MKDIR="${MKDIR}" \
- POSTFIX_OPTIONS="${POSTFIX_OPTIONS}"
+ MKDIR="${MKDIR}"
-# Default requirement for postfix rcNG
+.include <bsd.port.pre.mk>
+
+# Default requirement for postfix rc script
_REQUIRE= DAEMON
-pre-fetch:
- @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
+.if defined(WITH_PCRE)
+LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
+POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+.else
+POSTFIX_CCARGS+= -DNO_PCRE
+.endif
-.if exists(${WRKDIRPREFIX}${.CURDIR}/Makefile.inc)
-.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
+.if defined(WITH_SASL)
+.if defined(WITH_SASL2) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl.8:${PORTSDIR}/security/cyrus-sasl
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl1
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl -lpam -lcrypt
.endif
-.if defined(WITHOUT_PCRE)
-POSTFIX_CCARGS+= -DNO_PCRE
+.if defined(WITH_SASL2)
+.if defined(WITH_SASL) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl2 -lpam -lcrypt
+.endif
+
+.if defined(WITH_DOVECOT)
+.if defined(WITH_SASL) || defined(WITH_SASL2)
+BROKEN= Select only one SASL authentication method
+.endif
+RUN_DEPENDS+= dovecot:${PORTSDIR}/mail/dovecot
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\"dovecot\"
+.endif
+
+.if defined(WITH_SASLKRB)
+.if defined(WITH_SASLKRB5) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err
+.endif
+
+.if defined(WITH_SASLKRB5)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken
+.endif
+
+.if defined(WITH_SASLKMIT)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKRB5)
+BROKEN= Select only one SASL Kerberos option
+.endif
+LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5
+POSTFIX_AUXLIBS+= -Wl,--rpath,$${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err
+.endif
+
+.if defined(WITH_TLS)
+.include "${PORTSDIR}/Mk/bsd.openssl.mk"
+POSTFIX_CCARGS+= -DUSE_TLS -I${OPENSSLINC}
+POSTFIX_AUXLIBS+= -L${OPENSSLLIB} ${LDFLAGS} -lssl -lcrypto
+.endif
+
+.if defined(WITH_BDB)
+USE_BDB= yes
+POSTFIX_CCARGS+= -I${BDB_INCLUDE_DIR}
+POSTFIX_AUXLIBS+= -L${BDB_LIB_DIR} -l${BDB_LIB_NAME}
+.endif
+
+.if defined(WITH_MYSQL)
+USE_MYSQL= yes
+POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib/mysql -lmysqlclient -lz -lcrypt -lm
+_REQUIRE+= mysql
+.endif
+
+.if defined(WITH_PGSQL)
+USE_PGSQL= yes
+POSTFIX_CCARGS+= -DHAS_PGSQL -I${LOCALBASE}/include -I${LOCALBASE}/pgsql/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -L${LOCALBASE}/pgsql/lib -lpq -lcrypt
+_REQUIRE+= postgresql
+.endif
+
+.if defined(WITH_OPENLDAP)
+USE_OPENLDAP= yes
+.if defined(WITH_OPENLDAP_VER)
+WANT_OPENLDAP_VER= ${WITH_OPENLDAP_VER}
+.endif
+POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lldap -llber
+_REQUIRE+= slapd
+.endif
+
+.if defined(WITH_CDB)
+BUILD_DEPENDS+= ${LOCALBASE}/lib/libcdb.a:${PORTSDIR}/databases/tinycdb
+POSTFIX_CCARGS+= -DHAS_CDB -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lcdb
+.endif
+
+.if defined(WITH_NIS)
+POSTFIX_CCARGS+= -DHAS_NIS
+_REQUIRE+= ypserv
+.endif
+
+.if defined(WITH_VDA)
+PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/
+PATCHFILES+= postfix-2.3.0-vda.patch.gz
+PATCH_DIST_STRIP= -p1
+.endif
+
+.if defined(WITH_TEST)
+BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source
+MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1
+MAN1+= ${MANTEST}
+PLIST_SUB+= SUB_TEST=""
.else
-LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
-POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
-POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+PLIST_SUB+= SUB_TEST="@comment "
.endif
.if defined(NOPORTDOCS)
@@ -98,22 +222,57 @@ READMEDIR=${PREFIX}/share/doc/postfix
SUB_LIST+= REQUIRE="${_REQUIRE}"
pre-patch:
+.if defined(POSTFIX_OPTIONS)
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG} "***** ALERT *****"
+ @${ECHO_MSG} "POSTFIX_OPTIONS is doesn't supported anymore"
+ @${ECHO_MSG} "${PORTNAME} uses OPTIONS, consider running:"
+ @${ECHO_MSG} "# make config"
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @sleep 10
+.endif
+
+.if defined(WITH_SASL) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+.if defined(WITH_SASL2) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl2.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL2 library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+
@${ECHO} "<HTML><BODY>See <A HREF="header_checks.5.html">header_checks.5.html</A></BODY></HTML>" \
> ${WRKSRC}/html/body_checks.5.html
- @for f in `${FIND} -P ${WRKSRC}/man -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/README_FILES -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/conf -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
+ @${FIND} -P ${WRKSRC}/man -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/README_FILES -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/conf -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
post-patch:
# All files modified with ${FILESDIR}/patch-* to use !!PREFIX!! need REINPLACE. Put below.
@${REINPLACE_CMD} -e "s,!!PREFIX!!,${PREFIX},g" \
${WRKSRC}/conf/main.cf ${WRKSRC}/src/global/mail_params.h
+ @${REINPLACE_CMD} -e "s|perl|${PERL}|" ${WRKSRC}/src/bounce/Makefile.in
do-configure:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
@@ -125,38 +284,38 @@ pre-install:
do-install:
cd ${WRKSRC}; ${SH} postfix-install -non-interactive install_root=/ tempdir=/tmp \
- config_directory=${PREFIX}/etc/postfix \
- daemon_directory=${PREFIX}/libexec/postfix \
- command_directory=${PREFIX}/sbin \
- queue_directory=/var/spool/postfix \
- sendmail_path=${PREFIX}/sbin/sendmail \
- newaliases_path=${PREFIX}/bin/newaliases \
- mailq_path=${PREFIX}/bin/mailq \
- mail_owner=postfix \
- setgid_group=maildrop \
- manpage_directory=${PREFIX}/man \
- sample_directory=${PREFIX}/etc/postfix \
- readme_directory=${READMEDIR}
-
- @${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
-
-. for f in ${BINTEST}
- @${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
-. endfor
-. for f in ${MANTEST}
- @${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
-. endfor
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${MANPREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
+
+ ${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
+
+.for f in ${BINTEST}
+ ${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
+.endfor
+.for f in ${MANTEST}
+ ${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
+.endfor
@${MKDIR} ${PREFIX}/etc/postfix/dist
-. for f in ${CONF1}
- ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
-. endfor
+.for f in ${CONF1}
+ ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
+.endfor
-. if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
-. endif
+.if !defined(NOPORTDOCS)
+ ${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
+.endif
post-install:
@${SETENV} ${SCRIPTS_ENV} PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
@@ -165,7 +324,4 @@ post-install:
@${RM} -f ${PREFIX}/etc/postfix/postfix-files.bak
@${CAT} ${PKGMESSAGE}
-post-clean:
- @${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-
-.include <bsd.port.mk>
+.include <bsd.port.post.mk>
diff --git a/mail/postfix25/distinfo b/mail/postfix25/distinfo
index dd00d2fab758..356b91fe4a70 100644
--- a/mail/postfix25/distinfo
+++ b/mail/postfix25/distinfo
@@ -1,9 +1,6 @@
-MD5 (postfix/postfix-2.2.10.tar.gz) = 440a4702182a79ac2f51e8974fb742c9
-SHA256 (postfix/postfix-2.2.10.tar.gz) = 7c3f4cabd9f5bbba0c8987b0dcbafdce45a4f13b7f917bcfc6d7b3caf8ce34f1
-SIZE (postfix/postfix-2.2.10.tar.gz) = 2443513
-MD5 (postfix/postfix-libspf2-2.2.0-5.patch) = 80be36e0f14e1a1f39a3b30b9b2d4115
-SHA256 (postfix/postfix-libspf2-2.2.0-5.patch) = b43c29d3424a552ea990dca8031bd4110cb49b3ecb927f6bacc4cd1442f2dbed
-SIZE (postfix/postfix-libspf2-2.2.0-5.patch) = 26077
-MD5 (postfix/postfix-2.2.10-vda.patch.gz) = 8237cd654eb116d35785b11de6e5ca9c
-SHA256 (postfix/postfix-2.2.10-vda.patch.gz) = 32aa3f7219e3da3bda362223ee34d6571c796f601b565de1890bce628446e0cc
-SIZE (postfix/postfix-2.2.10-vda.patch.gz) = 7799
+MD5 (postfix/postfix-2.3.0.tar.gz) = 72a714e0cc8a5fdbe770359ae965e09b
+SHA256 (postfix/postfix-2.3.0.tar.gz) = 719ad43cfb032fc94272f63b0bb4bc6930bdf9b48bd539927dbe403a1d53d786
+SIZE (postfix/postfix-2.3.0.tar.gz) = 2770810
+MD5 (postfix/postfix-2.3.0-vda.patch.gz) = e29d9db6641b22f788d496912e045992
+SHA256 (postfix/postfix-2.3.0-vda.patch.gz) = c75073d9a30aa50d1911da9ce42648d25cd8d485df0724f17efdeb7bd856598d
+SIZE (postfix/postfix-2.3.0-vda.patch.gz) = 7497
diff --git a/mail/postfix25/files/patch-conf::main.cf b/mail/postfix25/files/patch-conf::main.cf
index 7e3397f23a5d..a9cb3c360058 100644
--- a/mail/postfix25/files/patch-conf::main.cf
+++ b/mail/postfix25/files/patch-conf::main.cf
@@ -1,6 +1,6 @@
---- conf/main.cf.orig Thu Apr 6 18:26:05 2006
-+++ conf/main.cf Thu Apr 6 18:27:10 2006
-@@ -32,13 +32,13 @@
+--- conf/main.cf.orig Mon Mar 27 15:58:38 2006
++++ conf/main.cf Mon Mar 27 15:59:02 2006
+@@ -33,13 +33,13 @@
# The command_directory parameter specifies the location of all
# postXXX commands.
#
@@ -16,7 +16,7 @@
# QUEUE AND PROCESS OWNERSHIP
#
-@@ -237,7 +237,7 @@
+@@ -238,7 +238,7 @@
#
#mynetworks_style = class
#mynetworks_style = subnet
@@ -25,7 +25,7 @@
# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
-@@ -608,37 +608,37 @@
+@@ -609,37 +609,37 @@
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
diff --git a/mail/postfix25/files/patch-makedefs b/mail/postfix25/files/patch-makedefs
index b51d82fec882..a630cc9002d1 100644
--- a/mail/postfix25/files/patch-makedefs
+++ b/mail/postfix25/files/patch-makedefs
@@ -1,10 +1,12 @@
---- makedefs.orig Tue Jan 3 19:50:25 2006
-+++ makedefs Wed Jan 4 23:14:21 2006
-@@ -118,6 +118,8 @@
+--- makedefs.orig Thu Mar 31 22:55:18 2005
++++ makedefs Wed Jul 13 17:40:42 2005
+@@ -116,6 +116,10 @@
;;
- FreeBSD.6*) SYSTYPE=FREEBSD6
+ FreeBSD.5*) SYSTYPE=FREEBSD5
;;
-+ FreeBSD.7*) SYSTYPE=FREEBSD6
++ FreeBSD.6*) SYSTYPE=FREEBSD5
++ ;;
++ FreeBSD.7*) SYSTYPE=FREEBSD5
+ ;;
OpenBSD.2*) SYSTYPE=OPENBSD2
;;
diff --git a/mail/postfix25/files/postfix.sh.in b/mail/postfix25/files/postfix.sh.in
index c44c1d84b050..f2326b56c11b 100644
--- a/mail/postfix25/files/postfix.sh.in
+++ b/mail/postfix25/files/postfix.sh.in
@@ -19,7 +19,7 @@
. %%RC_SUBR%%
name="postfix"
-rcvar=`set_rcvar`
+rcvar=${name}_enable
load_rc_config $name
diff --git a/mail/postfix25/pkg-descr b/mail/postfix25/pkg-descr
index 1f335ce6820c..58c625e46973 100644
--- a/mail/postfix25/pkg-descr
+++ b/mail/postfix25/pkg-descr
@@ -1,6 +1,15 @@
-Postfix attempts to be fast, easy to administer, and secure, while at
-the same time being sendmail-compatible enough to not upset existing
-users. It also offers QMQP and VERP support to let Postfix act as delivery
-daemon for ezmlm-idx.
+Postfix attempts to be fast, easy to administer, and secure, while at the same
+time being sendmail compatible enough to not upset existing users. Thus, the
+outside has a sendmail-ish flavor, but the inside is completely different.
-WWW: http://www.postfix.org/
+Some feautures:
+
+Connection cache for SMTP, DSN status notifications, IP version 6, Plug-in
+support for multiple SASL implementations (Cyrus, Dovecot), TLS encryption and
+authentication, Configurable status notification message text, Access control
+per client/sender/recipient/etc, Content filter (built-in, external before
+queue, external after queue), Berkeley DB database, LDAP database, MySQL
+database, PostgreSQL database, Maildir and mailbox format, Virtual domains,
+VERP envelope return addresses and others.
+
+WWW: http://www.postfix.org/
diff --git a/mail/postfix25/pkg-install b/mail/postfix25/pkg-install
index fe0c6c6f0243..9d50ad8ff1dd 100644
--- a/mail/postfix25/pkg-install
+++ b/mail/postfix25/pkg-install
@@ -63,8 +63,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
echo "You already have a group \"${GROUP}\", so I will use it."
else
- if /usr/sbin/pw groupadd ${GROUP} -g ${GID}
- then
+ if /usr/sbin/pw groupadd ${GROUP} -g ${GID}; then
echo "Added group \"${GROUP}\"."
else
echo "Adding group \"${GROUP}\" failed..."
@@ -86,7 +85,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
fi
if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
- echo "You already have a user \"${USER}\", so I will use it."
+ echo "You already have a user \"${USER}\", so I will use it."
else
if /usr/sbin/pw useradd ${USER} -u ${UID} -g ${GROUP} -h - -d /var/spool/postfix -s ${NOLOGIN} -c "Postfix Mail System"; then
echo "Added user \"${USER}\"."
@@ -160,15 +159,15 @@ if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
fi
if [ ${OSVERSION} -ge 400014 ]; then
if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" ${DEFAULT_REPLACE_MAILERCONF}; then
- mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
- echo "#" > /etc/mail/mailer.conf
- echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "#" >> /etc/mail/mailer.conf
- echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ /bin/mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
fi
else
if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
diff --git a/mail/postfix25/pkg-message b/mail/postfix25/pkg-message
index d4bc72bd9c7d..8efe52a59817 100644
--- a/mail/postfix25/pkg-message
+++ b/mail/postfix25/pkg-message
@@ -1,4 +1,4 @@
-To enable postfix rcNG startup script please add postfix_enable="YES" in
+To enable postfix rc startup script please add postfix_enable="YES" in
your rc.conf
If you not need sendmail anymore, please add in your rc.conf:
diff --git a/mail/postfix25/pkg-plist b/mail/postfix25/pkg-plist
index 779dff1908ea..7da191de5fb8 100644
--- a/mail/postfix25/pkg-plist
+++ b/mail/postfix25/pkg-plist
@@ -10,6 +10,7 @@
@unexec if cmp -s %D/etc/postfix/generic %D/etc/postfix/dist/generic; then rm -f %D/etc/postfix/generic; fi
etc/postfix/LICENSE
etc/postfix/TLS_LICENSE
+etc/postfix/bounce.cf.default
etc/postfix/main.cf.default
etc/postfix/makedefs.out
etc/postfix/post-install
@@ -83,6 +84,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/CDB_README
+%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONTENT_INSPECTION_README
@@ -94,6 +96,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/DB_README.html
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README.html
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README.html
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README.html
%%PORTDOCS%%%%DOCSDIR%%/FILTER_README
@@ -102,7 +106,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/INSTALL.html
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README.html
-%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/TLS_README
%%PORTDOCS%%%%DOCSDIR%%/TLS_README.html
%%PORTDOCS%%%%DOCSDIR%%/LDAP_README
@@ -115,6 +118,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/LOCAL_RECIPIENT_README.html
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README.html
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README.html
%%PORTDOCS%%%%DOCSDIR%%/NFS_README
@@ -144,7 +149,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_POLICY_README.html
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README.html
-%%PORTDOCS%%%%SUB_SPF%%%%DOCSDIR%%/SPF_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README.html
%%PORTDOCS%%%%DOCSDIR%%/TUNING_README
@@ -165,6 +169,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/aliases.5.html
%%PORTDOCS%%%%DOCSDIR%%/anvil.8.html
%%PORTDOCS%%%%DOCSDIR%%/body_checks.5.html
+%%PORTDOCS%%%%DOCSDIR%%/bounce.5.html
%%PORTDOCS%%%%DOCSDIR%%/bounce.8.html
%%PORTDOCS%%%%DOCSDIR%%/canonical.5.html
%%PORTDOCS%%%%DOCSDIR%%/cidr_table.5.html
@@ -220,6 +225,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/smtp.8.html
%%PORTDOCS%%%%DOCSDIR%%/smtpd.8.html
%%PORTDOCS%%%%DOCSDIR%%/spawn.8.html
+%%PORTDOCS%%%%DOCSDIR%%/tcp_table.5.html
%%PORTDOCS%%%%DOCSDIR%%/trace.8.html
%%PORTDOCS%%%%DOCSDIR%%/transport.5.html
%%PORTDOCS%%%%DOCSDIR%%/trivial-rewrite.8.html
diff --git a/mail/postfix25/scripts/configure.postfix b/mail/postfix25/scripts/configure.postfix
deleted file mode 100644
index 7df77505e650..000000000000
--- a/mail/postfix25/scripts/configure.postfix
+++ /dev/null
@@ -1,217 +0,0 @@
-#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix25/scripts/Attic/configure.postfix,v 1.75 2006-04-22 14:04:52 mnag Exp $
-
-if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
- exit
-fi
-
-tempfile=`/usr/bin/mktemp -t checklist`
-
-if [ "${POSTFIX_OPTIONS}" ]; then
- set ${POSTFIX_OPTIONS}
-fi
-
-for i; do
- eval status_$i=ON
-done
-
-if [ -z "${BATCH}" ]; then
- /usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 16 \
-NOPCRE "DISABLE Perl Compatible Regular Expressions" "$status_NOPCRE" \
-SASL "Cyrus SASLv1 (Simple Authentication and Security Layer)" "$status_SASL" \
-SASL2 "Cyrus SASLv2 (Simple Authentication and Security Layer)" "$status_SASL2" \
-SASLKRB "If your SASL requires Kerberos select this option" "$status_SASLKRB" \
-SASLKRB5 "If your SASL requires Kerberos5 select this option" "$status_SASLKRB5" \
-SASLKRB5MIT "If your SASL requires MIT Kerberos5 select this option" "$status_SASLKRB5MIT" \
-SPF "SPF support" "$status_SPF" \
-TLS "SSL and TLS" "$status_TLS" \
-BDB "Berkeley DB (select version using WITH_BDB_VER variable)" "$status_BDB" \
-MySQL "MySQL map lookups (choose version with WITH_MYSQL_VER)" "$status_MySQL" \
-PgSQL "PostgreSQL map lookups (choose with DEFAULT_PGSQL_VER)" "$status_PgSQL" \
-OpenLDAP "OpenLDAP map lookups (choose ver. with WITH_OPENLDAP_VER)" "$status_OpenLDAP" \
-CDB "CDB map lookups" "$status_CDB" \
-NIS "NIS map lookups" "$status_NIS" \
-VDA "VDA (Virtual Delivery Agent)" "$status_VDA" \
-Test "SMTP/LMTP test server and generator" "$status_Test" \
-2> $tempfile
-
- retval=$?
-
- if [ -s $tempfile ]; then
- set `sed 's/"//g' $tempfile`
- fi
- rm -f $tempfile
-
- case $retval in
- 0) if [ -z "$*" ]; then
- echo "Nothing selected"
- fi
- ;;
- 1) echo "Cancel pressed."
- exit 1
- ;;
- esac
-fi
-
-${MKDIR} ${WRKDIRPREFIX}${CURDIR}
-exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
-
-echo "PREFIX= ${PREFIX}"
-
-SUB_TEST="@comment "
-SUB_SPF="@comment "
-
-while [ "$1" ]; do
- case $1 in
- NOPCRE)
- echo "WITHOUT_PCRE= yes"
- echo "NOPCRE_SUFFIX= +nopcre"
- SUB_NOPCRE=""
- ;;
- SASL)
- echo "LIB_DEPENDS+= sasl.8:\${PORTSDIR}/security/cyrus-sasl"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl1"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl"
- if [ -f ${LOCALBASE}/lib/libsasl.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASL2)
- echo "LIB_DEPENDS+= sasl2.2:\${PORTSDIR}/security/cyrus-sasl2"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl2 -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl2"
- if [ -f ${LOCALBASE}/lib/libsasl2.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASLKRB)
- echo "POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err"
- ;;
- SASLKRB5)
- echo "POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken"
- ;;
- SASLKRB5MIT)
- echo "LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5"
- echo "POSTFIX_AUXLIBS+= -Wl,--rpath,\$\${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err"
- ;;
- SPF)
- # see http://www.ipnet6.org/postfix/spf/
- echo "LIB_DEPENDS+= spf2.1:\${PORTSDIR}/mail/libspf2-10"
- echo "PATCH_SITES+= http://www.ipnet6.org/postfix/download/"
- echo "PATCHFILES+= postfix-libspf2-2.2.0-5.patch"
- echo "PATCH_DIST_STRIP= -p1"
- echo "POSTFIX_CCARGS+= -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lspf2"
- echo "SPF_SUFFIX= +spf"
- echo ""
- SUB_SPF=""
- ;;
- TLS)
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -DUSE_TLS -I\${OPENSSLINC}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- echo "TLS_SUFFIX= +tls"
- ;;
- BDB)
- echo "USE_BDB= yes"
- echo "POSTFIX_CCARGS+= -I\${BDB_INCLUDE_DIR}"
- echo "POSTFIX_AUXLIBS+= -L\${BDB_LIB_DIR} -l\${BDB_LIB_NAME}"
- echo "DB_SUFFIX= +${BDB_LIB_NAME}"
- ;;
- MySQL)
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- echo "MYSQL_SUFFIX= +mysql"
- echo "_REQUIRE+= mysql"
- MYSQL_SELECTED="YES"
- ;;
- PgSQL)
- echo "USE_PGSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_PGSQL -I\${LOCALBASE}/include -I\${LOCALBASE}/pgsql/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -L\${LOCALBASE}/pgsql/lib -lpq -lcrypt"
- echo "PGSQL_SUFFIX= +pgsql"
- echo "_REQUIRE+= postgresql"
- ;;
- OpenLDAP)
- echo "USE_OPENLDAP=YES"
- echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lldap -llber"
- echo "OPENLDAP_SUFFIX= +openldap"
- echo "_REQUIRE+= slapd"
- echo ".if defined(WITH_OPENLDAP_VER)"
- echo "WANT_OPENLDAP_VER=\${WITH_OPENLDAP_VER}"
- echo ".endif"
- ;;
- CDB)
- echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libcdb.a:\${PORTSDIR}/databases/tinycdb"
- echo "POSTFIX_CCARGS+= -DHAS_CDB -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lcdb"
- echo "CDB_SUFFIX= +cdb"
- ;;
- NIS)
- echo "POSTFIX_CCARGS+= -DHAS_NIS"
- echo "NIS_SUFFIX= +nis"
- echo "_REQUIRE+= ypserv"
- ;;
- VDA)
- echo "PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/"
- echo "PATCHFILES+= postfix-2.2.10-vda.patch.gz"
- echo "PATCH_DIST_STRIP= -p1"
- ;;
- Test)
- echo "BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source"
- echo "MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1"
- echo "MAN1+= \${MANTEST}"
- SUB_TEST=""
- ;;
- *)
- echo "Unknown option(s): $*" > /dev/stderr
- rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
- ;;
- esac
- shift
-done
-
-if [ -z "${BATCH}" ]; then
- if [ "X$SASL_USE_MYSQL" != "X" ] && [ "$MYSQL_SELECTED" != "YES" ]; then
- /usr/bin/dialog --yesno "Your lib SASL it is compiled with MySQL. It desires to use the MySQL?" 5 80 > /dev/stderr
- if [ $? = 0 ]; then
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- fi
- fi
-fi
-
-echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
-echo "PLIST_SUB+= SUB_SPF=\"${SUB_SPF}\""
-
-# for some reason, if we alter the pkg name this way, the first build (where
-# we ask the configure questions) doesn't pick up the extensions, but
-# any subsequent build will. so "make; make install" will build twice.
-# don't do this for now.
-#echo "PKGNAMESUFFIX= \${NOPCRE_SUFFIX}\${SASL_SUFFIX}\${DB_SUFFIX}\${MYSQL_SUFFIX}\${PGSQL_SUFFIX}\${OPENLDAP_SUFFIX}\${TLS_SUFFIX}\${NIS_SUFFIX}\${SPF_SUFFIX}"
diff --git a/mail/postfix26/Makefile b/mail/postfix26/Makefile
index 7152cb281f74..710b25b5f6d4 100644
--- a/mail/postfix26/Makefile
+++ b/mail/postfix26/Makefile
@@ -5,18 +5,8 @@
# $FreeBSD$
#
-# To pre-select options in batch mode, run make like this:
-#
-# make -DBATCH POSTFIX_OPTIONS="BDB TLS"
-#
-# the options are the same names as in the scripts/configure.postfix file.
-# POSTFIX_OPTIONS can be set in /etc/make.conf also.
-
-# NOTE: PCRE is enabled by default unless you specifically disable it.
-
PORTNAME= postfix
-PORTVERSION= 2.2.10
-PORTREVISION= 1
+PORTVERSION= 2.3.0
PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
@@ -33,29 +23,59 @@ DIST_SUBDIR= ${PORTNAME}
MAINTAINER= vivek@khera.org
COMMENT= A secure alternative to widely-used Sendmail
-CONFLICTS= courier-0.* postfix-1.* postfix-2.0.* postfix-2.1.* postfix-2.3.* \
+CONFLICTS= courier-0.* postfix-1.* postfix-2.[0-24-9].* postfix-current-2.* \
sendmail-8.* sendmail-*-8.* smail-3.* zmailer-2.*
+
USE_SUBMAKE= yes
+USE_PERL5_BUILD=yes
USE_RC_SUBR= postfix.sh
+# back compat pull in settings from POSTFIX_OPTIONS for convenience when
+# make config is run (happens first time port is built, too)
+.for o in SASL SASL2 SASLKRB SASLKRB5 SASLKRB5MIT SPF TLS BDB MySQL PgSQL OpenLDAP CDB NIS VDA Test
+STATUS_${o}=off
+.endfor
+.if defined(POSTFIX_OPTIONS)
+. for o in ${POSTFIX_OPTIONS}
+STATUS_${o}=on
+. endfor
+.endif
+
+OPTIONS= PCRE "Perl Compatible Regular Expressions" on \
+ SASL "Cyrus SASLv1 (Simple Auth. and Sec. Layer)" ${STATUS_SASL} \
+ SASL2 "Cyrus SASLv2 (Simple Auth. and Sec. Layer)" ${STATUS_SASL2} \
+ DOVECOT "Dovecot SASL authentication method" off \
+ SASLKRB "If your SASL req. Kerberos select this option" ${STATUS_SASLKRB} \
+ SASLKRB5 "If your SASL req. Kerberos5 select this option" ${STATUS_SASLKRB5} \
+ SASLKMIT "If your SASL req. MIT Kerberos5 select this option" ${STATUS_SASLKRB5MIT} \
+ TLS "Enable SSL and TLS support" ${STATUS_TLS} \
+ BDB "Berkeley DB (choose version with WITH_BDB_VER)" ${STATUS_BDB} \
+ MYSQL "MySQL maps (choose version with WITH_MYSQL_VER)" ${STATUS_MySQL} \
+ PGSQL "PostgreSQL maps (choose with DEFAULT_PGSQL_VER)" ${STATUS_PgSQL} \
+ OPENLDAP "OpenLDAP maps (choose ver. with WITH_OPENLDAP_VER)" ${STATUS_OpenLDAP} \
+ CDB "CDB maps lookups" ${STATUS_CDB} \
+ NIS "NIS maps lookups" ${STATUS_NIS} \
+ VDA "VDA (Virtual Delivery Agent)" ${STATUS_VDA} \
+ TEST "SMTP/LMTP test server and generator" ${STATUS_Test}
+
MAN1= postalias.1 postcat.1 postconf.1 postdrop.1 postfix.1 postkick.1 \
postlock.1 postlog.1 postmap.1 postqueue.1 postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 cidr_table.5 generic.5 header_checks.5 \
- ldap_table.5 master.5 mysql_table.5 nisplus_table.5 pcre_table.5 \
- pgsql_table.5 postconf.5 regexp_table.5 relocated.5 transport.5 \
- virtual.5
+MAN5= access.5 aliases.5 bounce.5 canonical.5 cidr_table.5 generic.5 \
+ header_checks.5 ldap_table.5 master.5 mysql_table.5 nisplus_table.5 \
+ pcre_table.5 pgsql_table.5 postconf.5 regexp_table.5 relocated.5 \
+ tcp_table.5 transport.5 virtual.5
-MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 \
- showq.8 smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 \
- virtual.8
+MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 local.8 master.8 \
+ oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 showq.8 \
+ smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 virtual.8
MLINKS= sendmail.1 mailq.1 \
sendmail.1 newaliases.1 \
header_checks.5 body_checks.5 \
bounce.8 defer.8 \
- bounce.8 trace.8
+ bounce.8 trace.8 \
+ smtp.8 lmtp.8
CONF1= access aliases canonical generic header_checks main.cf master.cf \
relocated transport virtual
@@ -68,25 +88,129 @@ MAKEFILEFLAGS+= CC="${CC}" OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
TOUCH="${TOUCH}" \
- MKDIR="${MKDIR}" \
- POSTFIX_OPTIONS="${POSTFIX_OPTIONS}"
+ MKDIR="${MKDIR}"
-# Default requirement for postfix rcNG
+.include <bsd.port.pre.mk>
+
+# Default requirement for postfix rc script
_REQUIRE= DAEMON
-pre-fetch:
- @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
+.if defined(WITH_PCRE)
+LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
+POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+.else
+POSTFIX_CCARGS+= -DNO_PCRE
+.endif
-.if exists(${WRKDIRPREFIX}${.CURDIR}/Makefile.inc)
-.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
+.if defined(WITH_SASL)
+.if defined(WITH_SASL2) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl.8:${PORTSDIR}/security/cyrus-sasl
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl1
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl -lpam -lcrypt
.endif
-.if defined(WITHOUT_PCRE)
-POSTFIX_CCARGS+= -DNO_PCRE
+.if defined(WITH_SASL2)
+.if defined(WITH_SASL) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl2 -lpam -lcrypt
+.endif
+
+.if defined(WITH_DOVECOT)
+.if defined(WITH_SASL) || defined(WITH_SASL2)
+BROKEN= Select only one SASL authentication method
+.endif
+RUN_DEPENDS+= dovecot:${PORTSDIR}/mail/dovecot
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\"dovecot\"
+.endif
+
+.if defined(WITH_SASLKRB)
+.if defined(WITH_SASLKRB5) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err
+.endif
+
+.if defined(WITH_SASLKRB5)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken
+.endif
+
+.if defined(WITH_SASLKMIT)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKRB5)
+BROKEN= Select only one SASL Kerberos option
+.endif
+LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5
+POSTFIX_AUXLIBS+= -Wl,--rpath,$${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err
+.endif
+
+.if defined(WITH_TLS)
+.include "${PORTSDIR}/Mk/bsd.openssl.mk"
+POSTFIX_CCARGS+= -DUSE_TLS -I${OPENSSLINC}
+POSTFIX_AUXLIBS+= -L${OPENSSLLIB} ${LDFLAGS} -lssl -lcrypto
+.endif
+
+.if defined(WITH_BDB)
+USE_BDB= yes
+POSTFIX_CCARGS+= -I${BDB_INCLUDE_DIR}
+POSTFIX_AUXLIBS+= -L${BDB_LIB_DIR} -l${BDB_LIB_NAME}
+.endif
+
+.if defined(WITH_MYSQL)
+USE_MYSQL= yes
+POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib/mysql -lmysqlclient -lz -lcrypt -lm
+_REQUIRE+= mysql
+.endif
+
+.if defined(WITH_PGSQL)
+USE_PGSQL= yes
+POSTFIX_CCARGS+= -DHAS_PGSQL -I${LOCALBASE}/include -I${LOCALBASE}/pgsql/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -L${LOCALBASE}/pgsql/lib -lpq -lcrypt
+_REQUIRE+= postgresql
+.endif
+
+.if defined(WITH_OPENLDAP)
+USE_OPENLDAP= yes
+.if defined(WITH_OPENLDAP_VER)
+WANT_OPENLDAP_VER= ${WITH_OPENLDAP_VER}
+.endif
+POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lldap -llber
+_REQUIRE+= slapd
+.endif
+
+.if defined(WITH_CDB)
+BUILD_DEPENDS+= ${LOCALBASE}/lib/libcdb.a:${PORTSDIR}/databases/tinycdb
+POSTFIX_CCARGS+= -DHAS_CDB -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lcdb
+.endif
+
+.if defined(WITH_NIS)
+POSTFIX_CCARGS+= -DHAS_NIS
+_REQUIRE+= ypserv
+.endif
+
+.if defined(WITH_VDA)
+PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/
+PATCHFILES+= postfix-2.3.0-vda.patch.gz
+PATCH_DIST_STRIP= -p1
+.endif
+
+.if defined(WITH_TEST)
+BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source
+MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1
+MAN1+= ${MANTEST}
+PLIST_SUB+= SUB_TEST=""
.else
-LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
-POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
-POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+PLIST_SUB+= SUB_TEST="@comment "
.endif
.if defined(NOPORTDOCS)
@@ -98,22 +222,57 @@ READMEDIR=${PREFIX}/share/doc/postfix
SUB_LIST+= REQUIRE="${_REQUIRE}"
pre-patch:
+.if defined(POSTFIX_OPTIONS)
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG} "***** ALERT *****"
+ @${ECHO_MSG} "POSTFIX_OPTIONS is doesn't supported anymore"
+ @${ECHO_MSG} "${PORTNAME} uses OPTIONS, consider running:"
+ @${ECHO_MSG} "# make config"
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @sleep 10
+.endif
+
+.if defined(WITH_SASL) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+.if defined(WITH_SASL2) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl2.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL2 library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+
@${ECHO} "<HTML><BODY>See <A HREF="header_checks.5.html">header_checks.5.html</A></BODY></HTML>" \
> ${WRKSRC}/html/body_checks.5.html
- @for f in `${FIND} -P ${WRKSRC}/man -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/README_FILES -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/conf -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
+ @${FIND} -P ${WRKSRC}/man -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/README_FILES -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/conf -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
post-patch:
# All files modified with ${FILESDIR}/patch-* to use !!PREFIX!! need REINPLACE. Put below.
@${REINPLACE_CMD} -e "s,!!PREFIX!!,${PREFIX},g" \
${WRKSRC}/conf/main.cf ${WRKSRC}/src/global/mail_params.h
+ @${REINPLACE_CMD} -e "s|perl|${PERL}|" ${WRKSRC}/src/bounce/Makefile.in
do-configure:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
@@ -125,38 +284,38 @@ pre-install:
do-install:
cd ${WRKSRC}; ${SH} postfix-install -non-interactive install_root=/ tempdir=/tmp \
- config_directory=${PREFIX}/etc/postfix \
- daemon_directory=${PREFIX}/libexec/postfix \
- command_directory=${PREFIX}/sbin \
- queue_directory=/var/spool/postfix \
- sendmail_path=${PREFIX}/sbin/sendmail \
- newaliases_path=${PREFIX}/bin/newaliases \
- mailq_path=${PREFIX}/bin/mailq \
- mail_owner=postfix \
- setgid_group=maildrop \
- manpage_directory=${PREFIX}/man \
- sample_directory=${PREFIX}/etc/postfix \
- readme_directory=${READMEDIR}
-
- @${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
-
-. for f in ${BINTEST}
- @${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
-. endfor
-. for f in ${MANTEST}
- @${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
-. endfor
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${MANPREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
+
+ ${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
+
+.for f in ${BINTEST}
+ ${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
+.endfor
+.for f in ${MANTEST}
+ ${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
+.endfor
@${MKDIR} ${PREFIX}/etc/postfix/dist
-. for f in ${CONF1}
- ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
-. endfor
+.for f in ${CONF1}
+ ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
+.endfor
-. if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
-. endif
+.if !defined(NOPORTDOCS)
+ ${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
+.endif
post-install:
@${SETENV} ${SCRIPTS_ENV} PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
@@ -165,7 +324,4 @@ post-install:
@${RM} -f ${PREFIX}/etc/postfix/postfix-files.bak
@${CAT} ${PKGMESSAGE}
-post-clean:
- @${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-
-.include <bsd.port.mk>
+.include <bsd.port.post.mk>
diff --git a/mail/postfix26/distinfo b/mail/postfix26/distinfo
index dd00d2fab758..356b91fe4a70 100644
--- a/mail/postfix26/distinfo
+++ b/mail/postfix26/distinfo
@@ -1,9 +1,6 @@
-MD5 (postfix/postfix-2.2.10.tar.gz) = 440a4702182a79ac2f51e8974fb742c9
-SHA256 (postfix/postfix-2.2.10.tar.gz) = 7c3f4cabd9f5bbba0c8987b0dcbafdce45a4f13b7f917bcfc6d7b3caf8ce34f1
-SIZE (postfix/postfix-2.2.10.tar.gz) = 2443513
-MD5 (postfix/postfix-libspf2-2.2.0-5.patch) = 80be36e0f14e1a1f39a3b30b9b2d4115
-SHA256 (postfix/postfix-libspf2-2.2.0-5.patch) = b43c29d3424a552ea990dca8031bd4110cb49b3ecb927f6bacc4cd1442f2dbed
-SIZE (postfix/postfix-libspf2-2.2.0-5.patch) = 26077
-MD5 (postfix/postfix-2.2.10-vda.patch.gz) = 8237cd654eb116d35785b11de6e5ca9c
-SHA256 (postfix/postfix-2.2.10-vda.patch.gz) = 32aa3f7219e3da3bda362223ee34d6571c796f601b565de1890bce628446e0cc
-SIZE (postfix/postfix-2.2.10-vda.patch.gz) = 7799
+MD5 (postfix/postfix-2.3.0.tar.gz) = 72a714e0cc8a5fdbe770359ae965e09b
+SHA256 (postfix/postfix-2.3.0.tar.gz) = 719ad43cfb032fc94272f63b0bb4bc6930bdf9b48bd539927dbe403a1d53d786
+SIZE (postfix/postfix-2.3.0.tar.gz) = 2770810
+MD5 (postfix/postfix-2.3.0-vda.patch.gz) = e29d9db6641b22f788d496912e045992
+SHA256 (postfix/postfix-2.3.0-vda.patch.gz) = c75073d9a30aa50d1911da9ce42648d25cd8d485df0724f17efdeb7bd856598d
+SIZE (postfix/postfix-2.3.0-vda.patch.gz) = 7497
diff --git a/mail/postfix26/files/patch-conf::main.cf b/mail/postfix26/files/patch-conf::main.cf
index 7e3397f23a5d..a9cb3c360058 100644
--- a/mail/postfix26/files/patch-conf::main.cf
+++ b/mail/postfix26/files/patch-conf::main.cf
@@ -1,6 +1,6 @@
---- conf/main.cf.orig Thu Apr 6 18:26:05 2006
-+++ conf/main.cf Thu Apr 6 18:27:10 2006
-@@ -32,13 +32,13 @@
+--- conf/main.cf.orig Mon Mar 27 15:58:38 2006
++++ conf/main.cf Mon Mar 27 15:59:02 2006
+@@ -33,13 +33,13 @@
# The command_directory parameter specifies the location of all
# postXXX commands.
#
@@ -16,7 +16,7 @@
# QUEUE AND PROCESS OWNERSHIP
#
-@@ -237,7 +237,7 @@
+@@ -238,7 +238,7 @@
#
#mynetworks_style = class
#mynetworks_style = subnet
@@ -25,7 +25,7 @@
# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
-@@ -608,37 +608,37 @@
+@@ -609,37 +609,37 @@
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
diff --git a/mail/postfix26/files/patch-makedefs b/mail/postfix26/files/patch-makedefs
index b51d82fec882..a630cc9002d1 100644
--- a/mail/postfix26/files/patch-makedefs
+++ b/mail/postfix26/files/patch-makedefs
@@ -1,10 +1,12 @@
---- makedefs.orig Tue Jan 3 19:50:25 2006
-+++ makedefs Wed Jan 4 23:14:21 2006
-@@ -118,6 +118,8 @@
+--- makedefs.orig Thu Mar 31 22:55:18 2005
++++ makedefs Wed Jul 13 17:40:42 2005
+@@ -116,6 +116,10 @@
;;
- FreeBSD.6*) SYSTYPE=FREEBSD6
+ FreeBSD.5*) SYSTYPE=FREEBSD5
;;
-+ FreeBSD.7*) SYSTYPE=FREEBSD6
++ FreeBSD.6*) SYSTYPE=FREEBSD5
++ ;;
++ FreeBSD.7*) SYSTYPE=FREEBSD5
+ ;;
OpenBSD.2*) SYSTYPE=OPENBSD2
;;
diff --git a/mail/postfix26/files/postfix.sh.in b/mail/postfix26/files/postfix.sh.in
index c44c1d84b050..f2326b56c11b 100644
--- a/mail/postfix26/files/postfix.sh.in
+++ b/mail/postfix26/files/postfix.sh.in
@@ -19,7 +19,7 @@
. %%RC_SUBR%%
name="postfix"
-rcvar=`set_rcvar`
+rcvar=${name}_enable
load_rc_config $name
diff --git a/mail/postfix26/pkg-descr b/mail/postfix26/pkg-descr
index 1f335ce6820c..58c625e46973 100644
--- a/mail/postfix26/pkg-descr
+++ b/mail/postfix26/pkg-descr
@@ -1,6 +1,15 @@
-Postfix attempts to be fast, easy to administer, and secure, while at
-the same time being sendmail-compatible enough to not upset existing
-users. It also offers QMQP and VERP support to let Postfix act as delivery
-daemon for ezmlm-idx.
+Postfix attempts to be fast, easy to administer, and secure, while at the same
+time being sendmail compatible enough to not upset existing users. Thus, the
+outside has a sendmail-ish flavor, but the inside is completely different.
-WWW: http://www.postfix.org/
+Some feautures:
+
+Connection cache for SMTP, DSN status notifications, IP version 6, Plug-in
+support for multiple SASL implementations (Cyrus, Dovecot), TLS encryption and
+authentication, Configurable status notification message text, Access control
+per client/sender/recipient/etc, Content filter (built-in, external before
+queue, external after queue), Berkeley DB database, LDAP database, MySQL
+database, PostgreSQL database, Maildir and mailbox format, Virtual domains,
+VERP envelope return addresses and others.
+
+WWW: http://www.postfix.org/
diff --git a/mail/postfix26/pkg-install b/mail/postfix26/pkg-install
index fe0c6c6f0243..9d50ad8ff1dd 100644
--- a/mail/postfix26/pkg-install
+++ b/mail/postfix26/pkg-install
@@ -63,8 +63,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
echo "You already have a group \"${GROUP}\", so I will use it."
else
- if /usr/sbin/pw groupadd ${GROUP} -g ${GID}
- then
+ if /usr/sbin/pw groupadd ${GROUP} -g ${GID}; then
echo "Added group \"${GROUP}\"."
else
echo "Adding group \"${GROUP}\" failed..."
@@ -86,7 +85,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
fi
if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
- echo "You already have a user \"${USER}\", so I will use it."
+ echo "You already have a user \"${USER}\", so I will use it."
else
if /usr/sbin/pw useradd ${USER} -u ${UID} -g ${GROUP} -h - -d /var/spool/postfix -s ${NOLOGIN} -c "Postfix Mail System"; then
echo "Added user \"${USER}\"."
@@ -160,15 +159,15 @@ if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
fi
if [ ${OSVERSION} -ge 400014 ]; then
if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" ${DEFAULT_REPLACE_MAILERCONF}; then
- mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
- echo "#" > /etc/mail/mailer.conf
- echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "#" >> /etc/mail/mailer.conf
- echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ /bin/mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
fi
else
if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
diff --git a/mail/postfix26/pkg-message b/mail/postfix26/pkg-message
index d4bc72bd9c7d..8efe52a59817 100644
--- a/mail/postfix26/pkg-message
+++ b/mail/postfix26/pkg-message
@@ -1,4 +1,4 @@
-To enable postfix rcNG startup script please add postfix_enable="YES" in
+To enable postfix rc startup script please add postfix_enable="YES" in
your rc.conf
If you not need sendmail anymore, please add in your rc.conf:
diff --git a/mail/postfix26/pkg-plist b/mail/postfix26/pkg-plist
index 779dff1908ea..7da191de5fb8 100644
--- a/mail/postfix26/pkg-plist
+++ b/mail/postfix26/pkg-plist
@@ -10,6 +10,7 @@
@unexec if cmp -s %D/etc/postfix/generic %D/etc/postfix/dist/generic; then rm -f %D/etc/postfix/generic; fi
etc/postfix/LICENSE
etc/postfix/TLS_LICENSE
+etc/postfix/bounce.cf.default
etc/postfix/main.cf.default
etc/postfix/makedefs.out
etc/postfix/post-install
@@ -83,6 +84,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/CDB_README
+%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONTENT_INSPECTION_README
@@ -94,6 +96,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/DB_README.html
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README.html
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README.html
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README.html
%%PORTDOCS%%%%DOCSDIR%%/FILTER_README
@@ -102,7 +106,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/INSTALL.html
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README.html
-%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/TLS_README
%%PORTDOCS%%%%DOCSDIR%%/TLS_README.html
%%PORTDOCS%%%%DOCSDIR%%/LDAP_README
@@ -115,6 +118,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/LOCAL_RECIPIENT_README.html
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README.html
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README.html
%%PORTDOCS%%%%DOCSDIR%%/NFS_README
@@ -144,7 +149,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_POLICY_README.html
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README.html
-%%PORTDOCS%%%%SUB_SPF%%%%DOCSDIR%%/SPF_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README.html
%%PORTDOCS%%%%DOCSDIR%%/TUNING_README
@@ -165,6 +169,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/aliases.5.html
%%PORTDOCS%%%%DOCSDIR%%/anvil.8.html
%%PORTDOCS%%%%DOCSDIR%%/body_checks.5.html
+%%PORTDOCS%%%%DOCSDIR%%/bounce.5.html
%%PORTDOCS%%%%DOCSDIR%%/bounce.8.html
%%PORTDOCS%%%%DOCSDIR%%/canonical.5.html
%%PORTDOCS%%%%DOCSDIR%%/cidr_table.5.html
@@ -220,6 +225,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/smtp.8.html
%%PORTDOCS%%%%DOCSDIR%%/smtpd.8.html
%%PORTDOCS%%%%DOCSDIR%%/spawn.8.html
+%%PORTDOCS%%%%DOCSDIR%%/tcp_table.5.html
%%PORTDOCS%%%%DOCSDIR%%/trace.8.html
%%PORTDOCS%%%%DOCSDIR%%/transport.5.html
%%PORTDOCS%%%%DOCSDIR%%/trivial-rewrite.8.html
diff --git a/mail/postfix26/scripts/configure.postfix b/mail/postfix26/scripts/configure.postfix
deleted file mode 100644
index aa243904ade7..000000000000
--- a/mail/postfix26/scripts/configure.postfix
+++ /dev/null
@@ -1,217 +0,0 @@
-#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix26/scripts/Attic/configure.postfix,v 1.75 2006-04-22 14:04:52 mnag Exp $
-
-if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
- exit
-fi
-
-tempfile=`/usr/bin/mktemp -t checklist`
-
-if [ "${POSTFIX_OPTIONS}" ]; then
- set ${POSTFIX_OPTIONS}
-fi
-
-for i; do
- eval status_$i=ON
-done
-
-if [ -z "${BATCH}" ]; then
- /usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 16 \
-NOPCRE "DISABLE Perl Compatible Regular Expressions" "$status_NOPCRE" \
-SASL "Cyrus SASLv1 (Simple Authentication and Security Layer)" "$status_SASL" \
-SASL2 "Cyrus SASLv2 (Simple Authentication and Security Layer)" "$status_SASL2" \
-SASLKRB "If your SASL requires Kerberos select this option" "$status_SASLKRB" \
-SASLKRB5 "If your SASL requires Kerberos5 select this option" "$status_SASLKRB5" \
-SASLKRB5MIT "If your SASL requires MIT Kerberos5 select this option" "$status_SASLKRB5MIT" \
-SPF "SPF support" "$status_SPF" \
-TLS "SSL and TLS" "$status_TLS" \
-BDB "Berkeley DB (select version using WITH_BDB_VER variable)" "$status_BDB" \
-MySQL "MySQL map lookups (choose version with WITH_MYSQL_VER)" "$status_MySQL" \
-PgSQL "PostgreSQL map lookups (choose with DEFAULT_PGSQL_VER)" "$status_PgSQL" \
-OpenLDAP "OpenLDAP map lookups (choose ver. with WITH_OPENLDAP_VER)" "$status_OpenLDAP" \
-CDB "CDB map lookups" "$status_CDB" \
-NIS "NIS map lookups" "$status_NIS" \
-VDA "VDA (Virtual Delivery Agent)" "$status_VDA" \
-Test "SMTP/LMTP test server and generator" "$status_Test" \
-2> $tempfile
-
- retval=$?
-
- if [ -s $tempfile ]; then
- set `sed 's/"//g' $tempfile`
- fi
- rm -f $tempfile
-
- case $retval in
- 0) if [ -z "$*" ]; then
- echo "Nothing selected"
- fi
- ;;
- 1) echo "Cancel pressed."
- exit 1
- ;;
- esac
-fi
-
-${MKDIR} ${WRKDIRPREFIX}${CURDIR}
-exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
-
-echo "PREFIX= ${PREFIX}"
-
-SUB_TEST="@comment "
-SUB_SPF="@comment "
-
-while [ "$1" ]; do
- case $1 in
- NOPCRE)
- echo "WITHOUT_PCRE= yes"
- echo "NOPCRE_SUFFIX= +nopcre"
- SUB_NOPCRE=""
- ;;
- SASL)
- echo "LIB_DEPENDS+= sasl.8:\${PORTSDIR}/security/cyrus-sasl"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl1"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl"
- if [ -f ${LOCALBASE}/lib/libsasl.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASL2)
- echo "LIB_DEPENDS+= sasl2.2:\${PORTSDIR}/security/cyrus-sasl2"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl2 -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl2"
- if [ -f ${LOCALBASE}/lib/libsasl2.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASLKRB)
- echo "POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err"
- ;;
- SASLKRB5)
- echo "POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken"
- ;;
- SASLKRB5MIT)
- echo "LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5"
- echo "POSTFIX_AUXLIBS+= -Wl,--rpath,\$\${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err"
- ;;
- SPF)
- # see http://www.ipnet6.org/postfix/spf/
- echo "LIB_DEPENDS+= spf2.1:\${PORTSDIR}/mail/libspf2-10"
- echo "PATCH_SITES+= http://www.ipnet6.org/postfix/download/"
- echo "PATCHFILES+= postfix-libspf2-2.2.0-5.patch"
- echo "PATCH_DIST_STRIP= -p1"
- echo "POSTFIX_CCARGS+= -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lspf2"
- echo "SPF_SUFFIX= +spf"
- echo ""
- SUB_SPF=""
- ;;
- TLS)
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -DUSE_TLS -I\${OPENSSLINC}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- echo "TLS_SUFFIX= +tls"
- ;;
- BDB)
- echo "USE_BDB= yes"
- echo "POSTFIX_CCARGS+= -I\${BDB_INCLUDE_DIR}"
- echo "POSTFIX_AUXLIBS+= -L\${BDB_LIB_DIR} -l\${BDB_LIB_NAME}"
- echo "DB_SUFFIX= +${BDB_LIB_NAME}"
- ;;
- MySQL)
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- echo "MYSQL_SUFFIX= +mysql"
- echo "_REQUIRE+= mysql"
- MYSQL_SELECTED="YES"
- ;;
- PgSQL)
- echo "USE_PGSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_PGSQL -I\${LOCALBASE}/include -I\${LOCALBASE}/pgsql/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -L\${LOCALBASE}/pgsql/lib -lpq -lcrypt"
- echo "PGSQL_SUFFIX= +pgsql"
- echo "_REQUIRE+= postgresql"
- ;;
- OpenLDAP)
- echo "USE_OPENLDAP=YES"
- echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lldap -llber"
- echo "OPENLDAP_SUFFIX= +openldap"
- echo "_REQUIRE+= slapd"
- echo ".if defined(WITH_OPENLDAP_VER)"
- echo "WANT_OPENLDAP_VER=\${WITH_OPENLDAP_VER}"
- echo ".endif"
- ;;
- CDB)
- echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libcdb.a:\${PORTSDIR}/databases/tinycdb"
- echo "POSTFIX_CCARGS+= -DHAS_CDB -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lcdb"
- echo "CDB_SUFFIX= +cdb"
- ;;
- NIS)
- echo "POSTFIX_CCARGS+= -DHAS_NIS"
- echo "NIS_SUFFIX= +nis"
- echo "_REQUIRE+= ypserv"
- ;;
- VDA)
- echo "PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/"
- echo "PATCHFILES+= postfix-2.2.10-vda.patch.gz"
- echo "PATCH_DIST_STRIP= -p1"
- ;;
- Test)
- echo "BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source"
- echo "MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1"
- echo "MAN1+= \${MANTEST}"
- SUB_TEST=""
- ;;
- *)
- echo "Unknown option(s): $*" > /dev/stderr
- rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
- ;;
- esac
- shift
-done
-
-if [ -z "${BATCH}" ]; then
- if [ "X$SASL_USE_MYSQL" != "X" ] && [ "$MYSQL_SELECTED" != "YES" ]; then
- /usr/bin/dialog --yesno "Your lib SASL it is compiled with MySQL. It desires to use the MySQL?" 5 80 > /dev/stderr
- if [ $? = 0 ]; then
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- fi
- fi
-fi
-
-echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
-echo "PLIST_SUB+= SUB_SPF=\"${SUB_SPF}\""
-
-# for some reason, if we alter the pkg name this way, the first build (where
-# we ask the configure questions) doesn't pick up the extensions, but
-# any subsequent build will. so "make; make install" will build twice.
-# don't do this for now.
-#echo "PKGNAMESUFFIX= \${NOPCRE_SUFFIX}\${SASL_SUFFIX}\${DB_SUFFIX}\${MYSQL_SUFFIX}\${PGSQL_SUFFIX}\${OPENLDAP_SUFFIX}\${TLS_SUFFIX}\${NIS_SUFFIX}\${SPF_SUFFIX}"
diff --git a/mail/postfix27/Makefile b/mail/postfix27/Makefile
index 7152cb281f74..710b25b5f6d4 100644
--- a/mail/postfix27/Makefile
+++ b/mail/postfix27/Makefile
@@ -5,18 +5,8 @@
# $FreeBSD$
#
-# To pre-select options in batch mode, run make like this:
-#
-# make -DBATCH POSTFIX_OPTIONS="BDB TLS"
-#
-# the options are the same names as in the scripts/configure.postfix file.
-# POSTFIX_OPTIONS can be set in /etc/make.conf also.
-
-# NOTE: PCRE is enabled by default unless you specifically disable it.
-
PORTNAME= postfix
-PORTVERSION= 2.2.10
-PORTREVISION= 1
+PORTVERSION= 2.3.0
PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
@@ -33,29 +23,59 @@ DIST_SUBDIR= ${PORTNAME}
MAINTAINER= vivek@khera.org
COMMENT= A secure alternative to widely-used Sendmail
-CONFLICTS= courier-0.* postfix-1.* postfix-2.0.* postfix-2.1.* postfix-2.3.* \
+CONFLICTS= courier-0.* postfix-1.* postfix-2.[0-24-9].* postfix-current-2.* \
sendmail-8.* sendmail-*-8.* smail-3.* zmailer-2.*
+
USE_SUBMAKE= yes
+USE_PERL5_BUILD=yes
USE_RC_SUBR= postfix.sh
+# back compat pull in settings from POSTFIX_OPTIONS for convenience when
+# make config is run (happens first time port is built, too)
+.for o in SASL SASL2 SASLKRB SASLKRB5 SASLKRB5MIT SPF TLS BDB MySQL PgSQL OpenLDAP CDB NIS VDA Test
+STATUS_${o}=off
+.endfor
+.if defined(POSTFIX_OPTIONS)
+. for o in ${POSTFIX_OPTIONS}
+STATUS_${o}=on
+. endfor
+.endif
+
+OPTIONS= PCRE "Perl Compatible Regular Expressions" on \
+ SASL "Cyrus SASLv1 (Simple Auth. and Sec. Layer)" ${STATUS_SASL} \
+ SASL2 "Cyrus SASLv2 (Simple Auth. and Sec. Layer)" ${STATUS_SASL2} \
+ DOVECOT "Dovecot SASL authentication method" off \
+ SASLKRB "If your SASL req. Kerberos select this option" ${STATUS_SASLKRB} \
+ SASLKRB5 "If your SASL req. Kerberos5 select this option" ${STATUS_SASLKRB5} \
+ SASLKMIT "If your SASL req. MIT Kerberos5 select this option" ${STATUS_SASLKRB5MIT} \
+ TLS "Enable SSL and TLS support" ${STATUS_TLS} \
+ BDB "Berkeley DB (choose version with WITH_BDB_VER)" ${STATUS_BDB} \
+ MYSQL "MySQL maps (choose version with WITH_MYSQL_VER)" ${STATUS_MySQL} \
+ PGSQL "PostgreSQL maps (choose with DEFAULT_PGSQL_VER)" ${STATUS_PgSQL} \
+ OPENLDAP "OpenLDAP maps (choose ver. with WITH_OPENLDAP_VER)" ${STATUS_OpenLDAP} \
+ CDB "CDB maps lookups" ${STATUS_CDB} \
+ NIS "NIS maps lookups" ${STATUS_NIS} \
+ VDA "VDA (Virtual Delivery Agent)" ${STATUS_VDA} \
+ TEST "SMTP/LMTP test server and generator" ${STATUS_Test}
+
MAN1= postalias.1 postcat.1 postconf.1 postdrop.1 postfix.1 postkick.1 \
postlock.1 postlog.1 postmap.1 postqueue.1 postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 cidr_table.5 generic.5 header_checks.5 \
- ldap_table.5 master.5 mysql_table.5 nisplus_table.5 pcre_table.5 \
- pgsql_table.5 postconf.5 regexp_table.5 relocated.5 transport.5 \
- virtual.5
+MAN5= access.5 aliases.5 bounce.5 canonical.5 cidr_table.5 generic.5 \
+ header_checks.5 ldap_table.5 master.5 mysql_table.5 nisplus_table.5 \
+ pcre_table.5 pgsql_table.5 postconf.5 regexp_table.5 relocated.5 \
+ tcp_table.5 transport.5 virtual.5
-MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 \
- showq.8 smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 \
- virtual.8
+MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 local.8 master.8 \
+ oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 showq.8 \
+ smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 virtual.8
MLINKS= sendmail.1 mailq.1 \
sendmail.1 newaliases.1 \
header_checks.5 body_checks.5 \
bounce.8 defer.8 \
- bounce.8 trace.8
+ bounce.8 trace.8 \
+ smtp.8 lmtp.8
CONF1= access aliases canonical generic header_checks main.cf master.cf \
relocated transport virtual
@@ -68,25 +88,129 @@ MAKEFILEFLAGS+= CC="${CC}" OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
TOUCH="${TOUCH}" \
- MKDIR="${MKDIR}" \
- POSTFIX_OPTIONS="${POSTFIX_OPTIONS}"
+ MKDIR="${MKDIR}"
-# Default requirement for postfix rcNG
+.include <bsd.port.pre.mk>
+
+# Default requirement for postfix rc script
_REQUIRE= DAEMON
-pre-fetch:
- @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
+.if defined(WITH_PCRE)
+LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
+POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+.else
+POSTFIX_CCARGS+= -DNO_PCRE
+.endif
-.if exists(${WRKDIRPREFIX}${.CURDIR}/Makefile.inc)
-.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
+.if defined(WITH_SASL)
+.if defined(WITH_SASL2) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl.8:${PORTSDIR}/security/cyrus-sasl
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl1
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl -lpam -lcrypt
.endif
-.if defined(WITHOUT_PCRE)
-POSTFIX_CCARGS+= -DNO_PCRE
+.if defined(WITH_SASL2)
+.if defined(WITH_SASL) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl2 -lpam -lcrypt
+.endif
+
+.if defined(WITH_DOVECOT)
+.if defined(WITH_SASL) || defined(WITH_SASL2)
+BROKEN= Select only one SASL authentication method
+.endif
+RUN_DEPENDS+= dovecot:${PORTSDIR}/mail/dovecot
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\"dovecot\"
+.endif
+
+.if defined(WITH_SASLKRB)
+.if defined(WITH_SASLKRB5) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err
+.endif
+
+.if defined(WITH_SASLKRB5)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken
+.endif
+
+.if defined(WITH_SASLKMIT)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKRB5)
+BROKEN= Select only one SASL Kerberos option
+.endif
+LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5
+POSTFIX_AUXLIBS+= -Wl,--rpath,$${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err
+.endif
+
+.if defined(WITH_TLS)
+.include "${PORTSDIR}/Mk/bsd.openssl.mk"
+POSTFIX_CCARGS+= -DUSE_TLS -I${OPENSSLINC}
+POSTFIX_AUXLIBS+= -L${OPENSSLLIB} ${LDFLAGS} -lssl -lcrypto
+.endif
+
+.if defined(WITH_BDB)
+USE_BDB= yes
+POSTFIX_CCARGS+= -I${BDB_INCLUDE_DIR}
+POSTFIX_AUXLIBS+= -L${BDB_LIB_DIR} -l${BDB_LIB_NAME}
+.endif
+
+.if defined(WITH_MYSQL)
+USE_MYSQL= yes
+POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib/mysql -lmysqlclient -lz -lcrypt -lm
+_REQUIRE+= mysql
+.endif
+
+.if defined(WITH_PGSQL)
+USE_PGSQL= yes
+POSTFIX_CCARGS+= -DHAS_PGSQL -I${LOCALBASE}/include -I${LOCALBASE}/pgsql/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -L${LOCALBASE}/pgsql/lib -lpq -lcrypt
+_REQUIRE+= postgresql
+.endif
+
+.if defined(WITH_OPENLDAP)
+USE_OPENLDAP= yes
+.if defined(WITH_OPENLDAP_VER)
+WANT_OPENLDAP_VER= ${WITH_OPENLDAP_VER}
+.endif
+POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lldap -llber
+_REQUIRE+= slapd
+.endif
+
+.if defined(WITH_CDB)
+BUILD_DEPENDS+= ${LOCALBASE}/lib/libcdb.a:${PORTSDIR}/databases/tinycdb
+POSTFIX_CCARGS+= -DHAS_CDB -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lcdb
+.endif
+
+.if defined(WITH_NIS)
+POSTFIX_CCARGS+= -DHAS_NIS
+_REQUIRE+= ypserv
+.endif
+
+.if defined(WITH_VDA)
+PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/
+PATCHFILES+= postfix-2.3.0-vda.patch.gz
+PATCH_DIST_STRIP= -p1
+.endif
+
+.if defined(WITH_TEST)
+BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source
+MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1
+MAN1+= ${MANTEST}
+PLIST_SUB+= SUB_TEST=""
.else
-LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
-POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
-POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+PLIST_SUB+= SUB_TEST="@comment "
.endif
.if defined(NOPORTDOCS)
@@ -98,22 +222,57 @@ READMEDIR=${PREFIX}/share/doc/postfix
SUB_LIST+= REQUIRE="${_REQUIRE}"
pre-patch:
+.if defined(POSTFIX_OPTIONS)
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG} "***** ALERT *****"
+ @${ECHO_MSG} "POSTFIX_OPTIONS is doesn't supported anymore"
+ @${ECHO_MSG} "${PORTNAME} uses OPTIONS, consider running:"
+ @${ECHO_MSG} "# make config"
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @sleep 10
+.endif
+
+.if defined(WITH_SASL) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+.if defined(WITH_SASL2) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl2.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL2 library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+
@${ECHO} "<HTML><BODY>See <A HREF="header_checks.5.html">header_checks.5.html</A></BODY></HTML>" \
> ${WRKSRC}/html/body_checks.5.html
- @for f in `${FIND} -P ${WRKSRC}/man -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/README_FILES -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/conf -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
+ @${FIND} -P ${WRKSRC}/man -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/README_FILES -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/conf -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
post-patch:
# All files modified with ${FILESDIR}/patch-* to use !!PREFIX!! need REINPLACE. Put below.
@${REINPLACE_CMD} -e "s,!!PREFIX!!,${PREFIX},g" \
${WRKSRC}/conf/main.cf ${WRKSRC}/src/global/mail_params.h
+ @${REINPLACE_CMD} -e "s|perl|${PERL}|" ${WRKSRC}/src/bounce/Makefile.in
do-configure:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
@@ -125,38 +284,38 @@ pre-install:
do-install:
cd ${WRKSRC}; ${SH} postfix-install -non-interactive install_root=/ tempdir=/tmp \
- config_directory=${PREFIX}/etc/postfix \
- daemon_directory=${PREFIX}/libexec/postfix \
- command_directory=${PREFIX}/sbin \
- queue_directory=/var/spool/postfix \
- sendmail_path=${PREFIX}/sbin/sendmail \
- newaliases_path=${PREFIX}/bin/newaliases \
- mailq_path=${PREFIX}/bin/mailq \
- mail_owner=postfix \
- setgid_group=maildrop \
- manpage_directory=${PREFIX}/man \
- sample_directory=${PREFIX}/etc/postfix \
- readme_directory=${READMEDIR}
-
- @${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
-
-. for f in ${BINTEST}
- @${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
-. endfor
-. for f in ${MANTEST}
- @${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
-. endfor
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${MANPREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
+
+ ${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
+
+.for f in ${BINTEST}
+ ${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
+.endfor
+.for f in ${MANTEST}
+ ${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
+.endfor
@${MKDIR} ${PREFIX}/etc/postfix/dist
-. for f in ${CONF1}
- ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
-. endfor
+.for f in ${CONF1}
+ ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
+.endfor
-. if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
-. endif
+.if !defined(NOPORTDOCS)
+ ${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
+.endif
post-install:
@${SETENV} ${SCRIPTS_ENV} PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
@@ -165,7 +324,4 @@ post-install:
@${RM} -f ${PREFIX}/etc/postfix/postfix-files.bak
@${CAT} ${PKGMESSAGE}
-post-clean:
- @${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-
-.include <bsd.port.mk>
+.include <bsd.port.post.mk>
diff --git a/mail/postfix27/distinfo b/mail/postfix27/distinfo
index dd00d2fab758..356b91fe4a70 100644
--- a/mail/postfix27/distinfo
+++ b/mail/postfix27/distinfo
@@ -1,9 +1,6 @@
-MD5 (postfix/postfix-2.2.10.tar.gz) = 440a4702182a79ac2f51e8974fb742c9
-SHA256 (postfix/postfix-2.2.10.tar.gz) = 7c3f4cabd9f5bbba0c8987b0dcbafdce45a4f13b7f917bcfc6d7b3caf8ce34f1
-SIZE (postfix/postfix-2.2.10.tar.gz) = 2443513
-MD5 (postfix/postfix-libspf2-2.2.0-5.patch) = 80be36e0f14e1a1f39a3b30b9b2d4115
-SHA256 (postfix/postfix-libspf2-2.2.0-5.patch) = b43c29d3424a552ea990dca8031bd4110cb49b3ecb927f6bacc4cd1442f2dbed
-SIZE (postfix/postfix-libspf2-2.2.0-5.patch) = 26077
-MD5 (postfix/postfix-2.2.10-vda.patch.gz) = 8237cd654eb116d35785b11de6e5ca9c
-SHA256 (postfix/postfix-2.2.10-vda.patch.gz) = 32aa3f7219e3da3bda362223ee34d6571c796f601b565de1890bce628446e0cc
-SIZE (postfix/postfix-2.2.10-vda.patch.gz) = 7799
+MD5 (postfix/postfix-2.3.0.tar.gz) = 72a714e0cc8a5fdbe770359ae965e09b
+SHA256 (postfix/postfix-2.3.0.tar.gz) = 719ad43cfb032fc94272f63b0bb4bc6930bdf9b48bd539927dbe403a1d53d786
+SIZE (postfix/postfix-2.3.0.tar.gz) = 2770810
+MD5 (postfix/postfix-2.3.0-vda.patch.gz) = e29d9db6641b22f788d496912e045992
+SHA256 (postfix/postfix-2.3.0-vda.patch.gz) = c75073d9a30aa50d1911da9ce42648d25cd8d485df0724f17efdeb7bd856598d
+SIZE (postfix/postfix-2.3.0-vda.patch.gz) = 7497
diff --git a/mail/postfix27/files/patch-conf::main.cf b/mail/postfix27/files/patch-conf::main.cf
index 7e3397f23a5d..a9cb3c360058 100644
--- a/mail/postfix27/files/patch-conf::main.cf
+++ b/mail/postfix27/files/patch-conf::main.cf
@@ -1,6 +1,6 @@
---- conf/main.cf.orig Thu Apr 6 18:26:05 2006
-+++ conf/main.cf Thu Apr 6 18:27:10 2006
-@@ -32,13 +32,13 @@
+--- conf/main.cf.orig Mon Mar 27 15:58:38 2006
++++ conf/main.cf Mon Mar 27 15:59:02 2006
+@@ -33,13 +33,13 @@
# The command_directory parameter specifies the location of all
# postXXX commands.
#
@@ -16,7 +16,7 @@
# QUEUE AND PROCESS OWNERSHIP
#
-@@ -237,7 +237,7 @@
+@@ -238,7 +238,7 @@
#
#mynetworks_style = class
#mynetworks_style = subnet
@@ -25,7 +25,7 @@
# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
-@@ -608,37 +608,37 @@
+@@ -609,37 +609,37 @@
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
diff --git a/mail/postfix27/files/patch-makedefs b/mail/postfix27/files/patch-makedefs
index b51d82fec882..a630cc9002d1 100644
--- a/mail/postfix27/files/patch-makedefs
+++ b/mail/postfix27/files/patch-makedefs
@@ -1,10 +1,12 @@
---- makedefs.orig Tue Jan 3 19:50:25 2006
-+++ makedefs Wed Jan 4 23:14:21 2006
-@@ -118,6 +118,8 @@
+--- makedefs.orig Thu Mar 31 22:55:18 2005
++++ makedefs Wed Jul 13 17:40:42 2005
+@@ -116,6 +116,10 @@
;;
- FreeBSD.6*) SYSTYPE=FREEBSD6
+ FreeBSD.5*) SYSTYPE=FREEBSD5
;;
-+ FreeBSD.7*) SYSTYPE=FREEBSD6
++ FreeBSD.6*) SYSTYPE=FREEBSD5
++ ;;
++ FreeBSD.7*) SYSTYPE=FREEBSD5
+ ;;
OpenBSD.2*) SYSTYPE=OPENBSD2
;;
diff --git a/mail/postfix27/files/postfix.sh.in b/mail/postfix27/files/postfix.sh.in
index c44c1d84b050..f2326b56c11b 100644
--- a/mail/postfix27/files/postfix.sh.in
+++ b/mail/postfix27/files/postfix.sh.in
@@ -19,7 +19,7 @@
. %%RC_SUBR%%
name="postfix"
-rcvar=`set_rcvar`
+rcvar=${name}_enable
load_rc_config $name
diff --git a/mail/postfix27/pkg-descr b/mail/postfix27/pkg-descr
index 1f335ce6820c..58c625e46973 100644
--- a/mail/postfix27/pkg-descr
+++ b/mail/postfix27/pkg-descr
@@ -1,6 +1,15 @@
-Postfix attempts to be fast, easy to administer, and secure, while at
-the same time being sendmail-compatible enough to not upset existing
-users. It also offers QMQP and VERP support to let Postfix act as delivery
-daemon for ezmlm-idx.
+Postfix attempts to be fast, easy to administer, and secure, while at the same
+time being sendmail compatible enough to not upset existing users. Thus, the
+outside has a sendmail-ish flavor, but the inside is completely different.
-WWW: http://www.postfix.org/
+Some feautures:
+
+Connection cache for SMTP, DSN status notifications, IP version 6, Plug-in
+support for multiple SASL implementations (Cyrus, Dovecot), TLS encryption and
+authentication, Configurable status notification message text, Access control
+per client/sender/recipient/etc, Content filter (built-in, external before
+queue, external after queue), Berkeley DB database, LDAP database, MySQL
+database, PostgreSQL database, Maildir and mailbox format, Virtual domains,
+VERP envelope return addresses and others.
+
+WWW: http://www.postfix.org/
diff --git a/mail/postfix27/pkg-install b/mail/postfix27/pkg-install
index fe0c6c6f0243..9d50ad8ff1dd 100644
--- a/mail/postfix27/pkg-install
+++ b/mail/postfix27/pkg-install
@@ -63,8 +63,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
echo "You already have a group \"${GROUP}\", so I will use it."
else
- if /usr/sbin/pw groupadd ${GROUP} -g ${GID}
- then
+ if /usr/sbin/pw groupadd ${GROUP} -g ${GID}; then
echo "Added group \"${GROUP}\"."
else
echo "Adding group \"${GROUP}\" failed..."
@@ -86,7 +85,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
fi
if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
- echo "You already have a user \"${USER}\", so I will use it."
+ echo "You already have a user \"${USER}\", so I will use it."
else
if /usr/sbin/pw useradd ${USER} -u ${UID} -g ${GROUP} -h - -d /var/spool/postfix -s ${NOLOGIN} -c "Postfix Mail System"; then
echo "Added user \"${USER}\"."
@@ -160,15 +159,15 @@ if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
fi
if [ ${OSVERSION} -ge 400014 ]; then
if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" ${DEFAULT_REPLACE_MAILERCONF}; then
- mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
- echo "#" > /etc/mail/mailer.conf
- echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "#" >> /etc/mail/mailer.conf
- echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ /bin/mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
fi
else
if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
diff --git a/mail/postfix27/pkg-message b/mail/postfix27/pkg-message
index d4bc72bd9c7d..8efe52a59817 100644
--- a/mail/postfix27/pkg-message
+++ b/mail/postfix27/pkg-message
@@ -1,4 +1,4 @@
-To enable postfix rcNG startup script please add postfix_enable="YES" in
+To enable postfix rc startup script please add postfix_enable="YES" in
your rc.conf
If you not need sendmail anymore, please add in your rc.conf:
diff --git a/mail/postfix27/pkg-plist b/mail/postfix27/pkg-plist
index 779dff1908ea..7da191de5fb8 100644
--- a/mail/postfix27/pkg-plist
+++ b/mail/postfix27/pkg-plist
@@ -10,6 +10,7 @@
@unexec if cmp -s %D/etc/postfix/generic %D/etc/postfix/dist/generic; then rm -f %D/etc/postfix/generic; fi
etc/postfix/LICENSE
etc/postfix/TLS_LICENSE
+etc/postfix/bounce.cf.default
etc/postfix/main.cf.default
etc/postfix/makedefs.out
etc/postfix/post-install
@@ -83,6 +84,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/CDB_README
+%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONTENT_INSPECTION_README
@@ -94,6 +96,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/DB_README.html
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README.html
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README.html
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README.html
%%PORTDOCS%%%%DOCSDIR%%/FILTER_README
@@ -102,7 +106,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/INSTALL.html
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README.html
-%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/TLS_README
%%PORTDOCS%%%%DOCSDIR%%/TLS_README.html
%%PORTDOCS%%%%DOCSDIR%%/LDAP_README
@@ -115,6 +118,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/LOCAL_RECIPIENT_README.html
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README.html
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README.html
%%PORTDOCS%%%%DOCSDIR%%/NFS_README
@@ -144,7 +149,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_POLICY_README.html
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README.html
-%%PORTDOCS%%%%SUB_SPF%%%%DOCSDIR%%/SPF_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README.html
%%PORTDOCS%%%%DOCSDIR%%/TUNING_README
@@ -165,6 +169,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/aliases.5.html
%%PORTDOCS%%%%DOCSDIR%%/anvil.8.html
%%PORTDOCS%%%%DOCSDIR%%/body_checks.5.html
+%%PORTDOCS%%%%DOCSDIR%%/bounce.5.html
%%PORTDOCS%%%%DOCSDIR%%/bounce.8.html
%%PORTDOCS%%%%DOCSDIR%%/canonical.5.html
%%PORTDOCS%%%%DOCSDIR%%/cidr_table.5.html
@@ -220,6 +225,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/smtp.8.html
%%PORTDOCS%%%%DOCSDIR%%/smtpd.8.html
%%PORTDOCS%%%%DOCSDIR%%/spawn.8.html
+%%PORTDOCS%%%%DOCSDIR%%/tcp_table.5.html
%%PORTDOCS%%%%DOCSDIR%%/trace.8.html
%%PORTDOCS%%%%DOCSDIR%%/transport.5.html
%%PORTDOCS%%%%DOCSDIR%%/trivial-rewrite.8.html
diff --git a/mail/postfix27/scripts/configure.postfix b/mail/postfix27/scripts/configure.postfix
deleted file mode 100644
index 09def2c857a2..000000000000
--- a/mail/postfix27/scripts/configure.postfix
+++ /dev/null
@@ -1,217 +0,0 @@
-#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix27/scripts/Attic/configure.postfix,v 1.75 2006-04-22 14:04:52 mnag Exp $
-
-if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
- exit
-fi
-
-tempfile=`/usr/bin/mktemp -t checklist`
-
-if [ "${POSTFIX_OPTIONS}" ]; then
- set ${POSTFIX_OPTIONS}
-fi
-
-for i; do
- eval status_$i=ON
-done
-
-if [ -z "${BATCH}" ]; then
- /usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 16 \
-NOPCRE "DISABLE Perl Compatible Regular Expressions" "$status_NOPCRE" \
-SASL "Cyrus SASLv1 (Simple Authentication and Security Layer)" "$status_SASL" \
-SASL2 "Cyrus SASLv2 (Simple Authentication and Security Layer)" "$status_SASL2" \
-SASLKRB "If your SASL requires Kerberos select this option" "$status_SASLKRB" \
-SASLKRB5 "If your SASL requires Kerberos5 select this option" "$status_SASLKRB5" \
-SASLKRB5MIT "If your SASL requires MIT Kerberos5 select this option" "$status_SASLKRB5MIT" \
-SPF "SPF support" "$status_SPF" \
-TLS "SSL and TLS" "$status_TLS" \
-BDB "Berkeley DB (select version using WITH_BDB_VER variable)" "$status_BDB" \
-MySQL "MySQL map lookups (choose version with WITH_MYSQL_VER)" "$status_MySQL" \
-PgSQL "PostgreSQL map lookups (choose with DEFAULT_PGSQL_VER)" "$status_PgSQL" \
-OpenLDAP "OpenLDAP map lookups (choose ver. with WITH_OPENLDAP_VER)" "$status_OpenLDAP" \
-CDB "CDB map lookups" "$status_CDB" \
-NIS "NIS map lookups" "$status_NIS" \
-VDA "VDA (Virtual Delivery Agent)" "$status_VDA" \
-Test "SMTP/LMTP test server and generator" "$status_Test" \
-2> $tempfile
-
- retval=$?
-
- if [ -s $tempfile ]; then
- set `sed 's/"//g' $tempfile`
- fi
- rm -f $tempfile
-
- case $retval in
- 0) if [ -z "$*" ]; then
- echo "Nothing selected"
- fi
- ;;
- 1) echo "Cancel pressed."
- exit 1
- ;;
- esac
-fi
-
-${MKDIR} ${WRKDIRPREFIX}${CURDIR}
-exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
-
-echo "PREFIX= ${PREFIX}"
-
-SUB_TEST="@comment "
-SUB_SPF="@comment "
-
-while [ "$1" ]; do
- case $1 in
- NOPCRE)
- echo "WITHOUT_PCRE= yes"
- echo "NOPCRE_SUFFIX= +nopcre"
- SUB_NOPCRE=""
- ;;
- SASL)
- echo "LIB_DEPENDS+= sasl.8:\${PORTSDIR}/security/cyrus-sasl"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl1"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl"
- if [ -f ${LOCALBASE}/lib/libsasl.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASL2)
- echo "LIB_DEPENDS+= sasl2.2:\${PORTSDIR}/security/cyrus-sasl2"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl2 -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl2"
- if [ -f ${LOCALBASE}/lib/libsasl2.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASLKRB)
- echo "POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err"
- ;;
- SASLKRB5)
- echo "POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken"
- ;;
- SASLKRB5MIT)
- echo "LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5"
- echo "POSTFIX_AUXLIBS+= -Wl,--rpath,\$\${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err"
- ;;
- SPF)
- # see http://www.ipnet6.org/postfix/spf/
- echo "LIB_DEPENDS+= spf2.1:\${PORTSDIR}/mail/libspf2-10"
- echo "PATCH_SITES+= http://www.ipnet6.org/postfix/download/"
- echo "PATCHFILES+= postfix-libspf2-2.2.0-5.patch"
- echo "PATCH_DIST_STRIP= -p1"
- echo "POSTFIX_CCARGS+= -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lspf2"
- echo "SPF_SUFFIX= +spf"
- echo ""
- SUB_SPF=""
- ;;
- TLS)
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -DUSE_TLS -I\${OPENSSLINC}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- echo "TLS_SUFFIX= +tls"
- ;;
- BDB)
- echo "USE_BDB= yes"
- echo "POSTFIX_CCARGS+= -I\${BDB_INCLUDE_DIR}"
- echo "POSTFIX_AUXLIBS+= -L\${BDB_LIB_DIR} -l\${BDB_LIB_NAME}"
- echo "DB_SUFFIX= +${BDB_LIB_NAME}"
- ;;
- MySQL)
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- echo "MYSQL_SUFFIX= +mysql"
- echo "_REQUIRE+= mysql"
- MYSQL_SELECTED="YES"
- ;;
- PgSQL)
- echo "USE_PGSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_PGSQL -I\${LOCALBASE}/include -I\${LOCALBASE}/pgsql/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -L\${LOCALBASE}/pgsql/lib -lpq -lcrypt"
- echo "PGSQL_SUFFIX= +pgsql"
- echo "_REQUIRE+= postgresql"
- ;;
- OpenLDAP)
- echo "USE_OPENLDAP=YES"
- echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lldap -llber"
- echo "OPENLDAP_SUFFIX= +openldap"
- echo "_REQUIRE+= slapd"
- echo ".if defined(WITH_OPENLDAP_VER)"
- echo "WANT_OPENLDAP_VER=\${WITH_OPENLDAP_VER}"
- echo ".endif"
- ;;
- CDB)
- echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libcdb.a:\${PORTSDIR}/databases/tinycdb"
- echo "POSTFIX_CCARGS+= -DHAS_CDB -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lcdb"
- echo "CDB_SUFFIX= +cdb"
- ;;
- NIS)
- echo "POSTFIX_CCARGS+= -DHAS_NIS"
- echo "NIS_SUFFIX= +nis"
- echo "_REQUIRE+= ypserv"
- ;;
- VDA)
- echo "PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/"
- echo "PATCHFILES+= postfix-2.2.10-vda.patch.gz"
- echo "PATCH_DIST_STRIP= -p1"
- ;;
- Test)
- echo "BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source"
- echo "MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1"
- echo "MAN1+= \${MANTEST}"
- SUB_TEST=""
- ;;
- *)
- echo "Unknown option(s): $*" > /dev/stderr
- rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
- ;;
- esac
- shift
-done
-
-if [ -z "${BATCH}" ]; then
- if [ "X$SASL_USE_MYSQL" != "X" ] && [ "$MYSQL_SELECTED" != "YES" ]; then
- /usr/bin/dialog --yesno "Your lib SASL it is compiled with MySQL. It desires to use the MySQL?" 5 80 > /dev/stderr
- if [ $? = 0 ]; then
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- fi
- fi
-fi
-
-echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
-echo "PLIST_SUB+= SUB_SPF=\"${SUB_SPF}\""
-
-# for some reason, if we alter the pkg name this way, the first build (where
-# we ask the configure questions) doesn't pick up the extensions, but
-# any subsequent build will. so "make; make install" will build twice.
-# don't do this for now.
-#echo "PKGNAMESUFFIX= \${NOPCRE_SUFFIX}\${SASL_SUFFIX}\${DB_SUFFIX}\${MYSQL_SUFFIX}\${PGSQL_SUFFIX}\${OPENLDAP_SUFFIX}\${TLS_SUFFIX}\${NIS_SUFFIX}\${SPF_SUFFIX}"
diff --git a/mail/postfix28/Makefile b/mail/postfix28/Makefile
index 7152cb281f74..710b25b5f6d4 100644
--- a/mail/postfix28/Makefile
+++ b/mail/postfix28/Makefile
@@ -5,18 +5,8 @@
# $FreeBSD$
#
-# To pre-select options in batch mode, run make like this:
-#
-# make -DBATCH POSTFIX_OPTIONS="BDB TLS"
-#
-# the options are the same names as in the scripts/configure.postfix file.
-# POSTFIX_OPTIONS can be set in /etc/make.conf also.
-
-# NOTE: PCRE is enabled by default unless you specifically disable it.
-
PORTNAME= postfix
-PORTVERSION= 2.2.10
-PORTREVISION= 1
+PORTVERSION= 2.3.0
PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
@@ -33,29 +23,59 @@ DIST_SUBDIR= ${PORTNAME}
MAINTAINER= vivek@khera.org
COMMENT= A secure alternative to widely-used Sendmail
-CONFLICTS= courier-0.* postfix-1.* postfix-2.0.* postfix-2.1.* postfix-2.3.* \
+CONFLICTS= courier-0.* postfix-1.* postfix-2.[0-24-9].* postfix-current-2.* \
sendmail-8.* sendmail-*-8.* smail-3.* zmailer-2.*
+
USE_SUBMAKE= yes
+USE_PERL5_BUILD=yes
USE_RC_SUBR= postfix.sh
+# back compat pull in settings from POSTFIX_OPTIONS for convenience when
+# make config is run (happens first time port is built, too)
+.for o in SASL SASL2 SASLKRB SASLKRB5 SASLKRB5MIT SPF TLS BDB MySQL PgSQL OpenLDAP CDB NIS VDA Test
+STATUS_${o}=off
+.endfor
+.if defined(POSTFIX_OPTIONS)
+. for o in ${POSTFIX_OPTIONS}
+STATUS_${o}=on
+. endfor
+.endif
+
+OPTIONS= PCRE "Perl Compatible Regular Expressions" on \
+ SASL "Cyrus SASLv1 (Simple Auth. and Sec. Layer)" ${STATUS_SASL} \
+ SASL2 "Cyrus SASLv2 (Simple Auth. and Sec. Layer)" ${STATUS_SASL2} \
+ DOVECOT "Dovecot SASL authentication method" off \
+ SASLKRB "If your SASL req. Kerberos select this option" ${STATUS_SASLKRB} \
+ SASLKRB5 "If your SASL req. Kerberos5 select this option" ${STATUS_SASLKRB5} \
+ SASLKMIT "If your SASL req. MIT Kerberos5 select this option" ${STATUS_SASLKRB5MIT} \
+ TLS "Enable SSL and TLS support" ${STATUS_TLS} \
+ BDB "Berkeley DB (choose version with WITH_BDB_VER)" ${STATUS_BDB} \
+ MYSQL "MySQL maps (choose version with WITH_MYSQL_VER)" ${STATUS_MySQL} \
+ PGSQL "PostgreSQL maps (choose with DEFAULT_PGSQL_VER)" ${STATUS_PgSQL} \
+ OPENLDAP "OpenLDAP maps (choose ver. with WITH_OPENLDAP_VER)" ${STATUS_OpenLDAP} \
+ CDB "CDB maps lookups" ${STATUS_CDB} \
+ NIS "NIS maps lookups" ${STATUS_NIS} \
+ VDA "VDA (Virtual Delivery Agent)" ${STATUS_VDA} \
+ TEST "SMTP/LMTP test server and generator" ${STATUS_Test}
+
MAN1= postalias.1 postcat.1 postconf.1 postdrop.1 postfix.1 postkick.1 \
postlock.1 postlog.1 postmap.1 postqueue.1 postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 cidr_table.5 generic.5 header_checks.5 \
- ldap_table.5 master.5 mysql_table.5 nisplus_table.5 pcre_table.5 \
- pgsql_table.5 postconf.5 regexp_table.5 relocated.5 transport.5 \
- virtual.5
+MAN5= access.5 aliases.5 bounce.5 canonical.5 cidr_table.5 generic.5 \
+ header_checks.5 ldap_table.5 master.5 mysql_table.5 nisplus_table.5 \
+ pcre_table.5 pgsql_table.5 postconf.5 regexp_table.5 relocated.5 \
+ tcp_table.5 transport.5 virtual.5
-MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 \
- showq.8 smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 \
- virtual.8
+MAN8= anvil.8 bounce.8 cleanup.8 discard.8 error.8 flush.8 local.8 master.8 \
+ oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 scache.8 showq.8 \
+ smtp.8 smtpd.8 spawn.8 tlsmgr.8 trivial-rewrite.8 verify.8 virtual.8
MLINKS= sendmail.1 mailq.1 \
sendmail.1 newaliases.1 \
header_checks.5 body_checks.5 \
bounce.8 defer.8 \
- bounce.8 trace.8
+ bounce.8 trace.8 \
+ smtp.8 lmtp.8
CONF1= access aliases canonical generic header_checks main.cf master.cf \
relocated transport virtual
@@ -68,25 +88,129 @@ MAKEFILEFLAGS+= CC="${CC}" OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
TOUCH="${TOUCH}" \
- MKDIR="${MKDIR}" \
- POSTFIX_OPTIONS="${POSTFIX_OPTIONS}"
+ MKDIR="${MKDIR}"
-# Default requirement for postfix rcNG
+.include <bsd.port.pre.mk>
+
+# Default requirement for postfix rc script
_REQUIRE= DAEMON
-pre-fetch:
- @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
+.if defined(WITH_PCRE)
+LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
+POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+.else
+POSTFIX_CCARGS+= -DNO_PCRE
+.endif
-.if exists(${WRKDIRPREFIX}${.CURDIR}/Makefile.inc)
-.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
+.if defined(WITH_SASL)
+.if defined(WITH_SASL2) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl.8:${PORTSDIR}/security/cyrus-sasl
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl1
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl -lpam -lcrypt
.endif
-.if defined(WITHOUT_PCRE)
-POSTFIX_CCARGS+= -DNO_PCRE
+.if defined(WITH_SASL2)
+.if defined(WITH_SASL) || defined(WITH_DOVECOT)
+BROKEN= Select only one SASL authentication method
+.endif
+LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl2 -lpam -lcrypt
+.endif
+
+.if defined(WITH_DOVECOT)
+.if defined(WITH_SASL) || defined(WITH_SASL2)
+BROKEN= Select only one SASL authentication method
+.endif
+RUN_DEPENDS+= dovecot:${PORTSDIR}/mail/dovecot
+POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\"dovecot\"
+.endif
+
+.if defined(WITH_SASLKRB)
+.if defined(WITH_SASLKRB5) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err
+.endif
+
+.if defined(WITH_SASLKRB5)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKMIT)
+BROKEN= Select only one SASL Kerberos option
+.endif
+POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken
+.endif
+
+.if defined(WITH_SASLKMIT)
+.if defined(WITH_SASLKRB) || defined(WITH_SASLKRB5)
+BROKEN= Select only one SASL Kerberos option
+.endif
+LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5
+POSTFIX_AUXLIBS+= -Wl,--rpath,$${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err
+.endif
+
+.if defined(WITH_TLS)
+.include "${PORTSDIR}/Mk/bsd.openssl.mk"
+POSTFIX_CCARGS+= -DUSE_TLS -I${OPENSSLINC}
+POSTFIX_AUXLIBS+= -L${OPENSSLLIB} ${LDFLAGS} -lssl -lcrypto
+.endif
+
+.if defined(WITH_BDB)
+USE_BDB= yes
+POSTFIX_CCARGS+= -I${BDB_INCLUDE_DIR}
+POSTFIX_AUXLIBS+= -L${BDB_LIB_DIR} -l${BDB_LIB_NAME}
+.endif
+
+.if defined(WITH_MYSQL)
+USE_MYSQL= yes
+POSTFIX_CCARGS+= -DHAS_MYSQL -I${LOCALBASE}/include/mysql
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib/mysql -lmysqlclient -lz -lcrypt -lm
+_REQUIRE+= mysql
+.endif
+
+.if defined(WITH_PGSQL)
+USE_PGSQL= yes
+POSTFIX_CCARGS+= -DHAS_PGSQL -I${LOCALBASE}/include -I${LOCALBASE}/pgsql/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -L${LOCALBASE}/pgsql/lib -lpq -lcrypt
+_REQUIRE+= postgresql
+.endif
+
+.if defined(WITH_OPENLDAP)
+USE_OPENLDAP= yes
+.if defined(WITH_OPENLDAP_VER)
+WANT_OPENLDAP_VER= ${WITH_OPENLDAP_VER}
+.endif
+POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lldap -llber
+_REQUIRE+= slapd
+.endif
+
+.if defined(WITH_CDB)
+BUILD_DEPENDS+= ${LOCALBASE}/lib/libcdb.a:${PORTSDIR}/databases/tinycdb
+POSTFIX_CCARGS+= -DHAS_CDB -I${LOCALBASE}/include
+POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lcdb
+.endif
+
+.if defined(WITH_NIS)
+POSTFIX_CCARGS+= -DHAS_NIS
+_REQUIRE+= ypserv
+.endif
+
+.if defined(WITH_VDA)
+PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/
+PATCHFILES+= postfix-2.3.0-vda.patch.gz
+PATCH_DIST_STRIP= -p1
+.endif
+
+.if defined(WITH_TEST)
+BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source
+MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1
+MAN1+= ${MANTEST}
+PLIST_SUB+= SUB_TEST=""
.else
-LIB_DEPENDS+= pcre.0:${PORTSDIR}/devel/pcre
-POSTFIX_CCARGS+= -DHAS_PCRE -I${LOCALBASE}/include
-POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lpcre
+PLIST_SUB+= SUB_TEST="@comment "
.endif
.if defined(NOPORTDOCS)
@@ -98,22 +222,57 @@ READMEDIR=${PREFIX}/share/doc/postfix
SUB_LIST+= REQUIRE="${_REQUIRE}"
pre-patch:
+.if defined(POSTFIX_OPTIONS)
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG} "***** ALERT *****"
+ @${ECHO_MSG} "POSTFIX_OPTIONS is doesn't supported anymore"
+ @${ECHO_MSG} "${PORTNAME} uses OPTIONS, consider running:"
+ @${ECHO_MSG} "# make config"
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @${ECHO_MSG}
+ @sleep 10
+.endif
+
+.if defined(WITH_SASL) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+.if defined(WITH_SASL2) && !defined(WITH_MYSQL) && exists(${LOCALBASE}/lib/libsasl2.a)
+ @if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | ${GREP} -wq "mysql_init"; then \
+ ${ECHO_MSG}; \
+ ${ECHO_MSG} "Your SASL2 library it's compiled with MYSQL"; \
+ ${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
+ ${ECHO_MSG} "select MYSQL OPTION in config menu."; \
+ ${ECHO_MSG} "# make clean config"; \
+ ${ECHO_MSG}; \
+ sleep 5; \
+ fi
+.endif
+
@${ECHO} "<HTML><BODY>See <A HREF="header_checks.5.html">header_checks.5.html</A></BODY></HTML>" \
> ${WRKSRC}/html/body_checks.5.html
- @for f in `${FIND} -P ${WRKSRC}/man -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/README_FILES -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
- @for f in `${FIND} -P ${WRKSRC}/conf -type f`; do \
- ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" $${f}; \
- done
+ @${FIND} -P ${WRKSRC}/man -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/README_FILES -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
+ @${FIND} -P ${WRKSRC}/conf -type f | ${XARGS} \
+ ${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g"
post-patch:
# All files modified with ${FILESDIR}/patch-* to use !!PREFIX!! need REINPLACE. Put below.
@${REINPLACE_CMD} -e "s,!!PREFIX!!,${PREFIX},g" \
${WRKSRC}/conf/main.cf ${WRKSRC}/src/global/mail_params.h
+ @${REINPLACE_CMD} -e "s|perl|${PERL}|" ${WRKSRC}/src/bounce/Makefile.in
do-configure:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
@@ -125,38 +284,38 @@ pre-install:
do-install:
cd ${WRKSRC}; ${SH} postfix-install -non-interactive install_root=/ tempdir=/tmp \
- config_directory=${PREFIX}/etc/postfix \
- daemon_directory=${PREFIX}/libexec/postfix \
- command_directory=${PREFIX}/sbin \
- queue_directory=/var/spool/postfix \
- sendmail_path=${PREFIX}/sbin/sendmail \
- newaliases_path=${PREFIX}/bin/newaliases \
- mailq_path=${PREFIX}/bin/mailq \
- mail_owner=postfix \
- setgid_group=maildrop \
- manpage_directory=${PREFIX}/man \
- sample_directory=${PREFIX}/etc/postfix \
- readme_directory=${READMEDIR}
-
- @${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
-
-. for f in ${BINTEST}
- @${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
-. endfor
-. for f in ${MANTEST}
- @${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
-. endfor
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${MANPREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
+
+ ${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${PREFIX}/bin/rmail
+
+.for f in ${BINTEST}
+ ${INSTALL_PROGRAM} ${WRKSRC}/bin/${f} ${PREFIX}/sbin
+.endfor
+.for f in ${MANTEST}
+ ${INSTALL_MAN} ${WRKSRC}/man/man1/${f} ${MANPREFIX}/man/man1
+.endfor
@${MKDIR} ${PREFIX}/etc/postfix/dist
-. for f in ${CONF1}
- ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
-. endfor
+.for f in ${CONF1}
+ ${INSTALL_DATA} ${WRKSRC}/conf/${f} ${PREFIX}/etc/postfix/dist
+.endfor
-. if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
-. endif
+.if !defined(NOPORTDOCS)
+ ${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.jpg *.png ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
+.endif
post-install:
@${SETENV} ${SCRIPTS_ENV} PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
@@ -165,7 +324,4 @@ post-install:
@${RM} -f ${PREFIX}/etc/postfix/postfix-files.bak
@${CAT} ${PKGMESSAGE}
-post-clean:
- @${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-
-.include <bsd.port.mk>
+.include <bsd.port.post.mk>
diff --git a/mail/postfix28/distinfo b/mail/postfix28/distinfo
index dd00d2fab758..356b91fe4a70 100644
--- a/mail/postfix28/distinfo
+++ b/mail/postfix28/distinfo
@@ -1,9 +1,6 @@
-MD5 (postfix/postfix-2.2.10.tar.gz) = 440a4702182a79ac2f51e8974fb742c9
-SHA256 (postfix/postfix-2.2.10.tar.gz) = 7c3f4cabd9f5bbba0c8987b0dcbafdce45a4f13b7f917bcfc6d7b3caf8ce34f1
-SIZE (postfix/postfix-2.2.10.tar.gz) = 2443513
-MD5 (postfix/postfix-libspf2-2.2.0-5.patch) = 80be36e0f14e1a1f39a3b30b9b2d4115
-SHA256 (postfix/postfix-libspf2-2.2.0-5.patch) = b43c29d3424a552ea990dca8031bd4110cb49b3ecb927f6bacc4cd1442f2dbed
-SIZE (postfix/postfix-libspf2-2.2.0-5.patch) = 26077
-MD5 (postfix/postfix-2.2.10-vda.patch.gz) = 8237cd654eb116d35785b11de6e5ca9c
-SHA256 (postfix/postfix-2.2.10-vda.patch.gz) = 32aa3f7219e3da3bda362223ee34d6571c796f601b565de1890bce628446e0cc
-SIZE (postfix/postfix-2.2.10-vda.patch.gz) = 7799
+MD5 (postfix/postfix-2.3.0.tar.gz) = 72a714e0cc8a5fdbe770359ae965e09b
+SHA256 (postfix/postfix-2.3.0.tar.gz) = 719ad43cfb032fc94272f63b0bb4bc6930bdf9b48bd539927dbe403a1d53d786
+SIZE (postfix/postfix-2.3.0.tar.gz) = 2770810
+MD5 (postfix/postfix-2.3.0-vda.patch.gz) = e29d9db6641b22f788d496912e045992
+SHA256 (postfix/postfix-2.3.0-vda.patch.gz) = c75073d9a30aa50d1911da9ce42648d25cd8d485df0724f17efdeb7bd856598d
+SIZE (postfix/postfix-2.3.0-vda.patch.gz) = 7497
diff --git a/mail/postfix28/files/patch-conf::main.cf b/mail/postfix28/files/patch-conf::main.cf
index 7e3397f23a5d..a9cb3c360058 100644
--- a/mail/postfix28/files/patch-conf::main.cf
+++ b/mail/postfix28/files/patch-conf::main.cf
@@ -1,6 +1,6 @@
---- conf/main.cf.orig Thu Apr 6 18:26:05 2006
-+++ conf/main.cf Thu Apr 6 18:27:10 2006
-@@ -32,13 +32,13 @@
+--- conf/main.cf.orig Mon Mar 27 15:58:38 2006
++++ conf/main.cf Mon Mar 27 15:59:02 2006
+@@ -33,13 +33,13 @@
# The command_directory parameter specifies the location of all
# postXXX commands.
#
@@ -16,7 +16,7 @@
# QUEUE AND PROCESS OWNERSHIP
#
-@@ -237,7 +237,7 @@
+@@ -238,7 +238,7 @@
#
#mynetworks_style = class
#mynetworks_style = subnet
@@ -25,7 +25,7 @@
# Alternatively, you can specify the mynetworks list by hand, in
# which case Postfix ignores the mynetworks_style setting.
-@@ -608,37 +608,37 @@
+@@ -609,37 +609,37 @@
# sendmail_path: The full pathname of the Postfix sendmail command.
# This is the Sendmail-compatible mail posting interface.
#
diff --git a/mail/postfix28/files/patch-makedefs b/mail/postfix28/files/patch-makedefs
index b51d82fec882..a630cc9002d1 100644
--- a/mail/postfix28/files/patch-makedefs
+++ b/mail/postfix28/files/patch-makedefs
@@ -1,10 +1,12 @@
---- makedefs.orig Tue Jan 3 19:50:25 2006
-+++ makedefs Wed Jan 4 23:14:21 2006
-@@ -118,6 +118,8 @@
+--- makedefs.orig Thu Mar 31 22:55:18 2005
++++ makedefs Wed Jul 13 17:40:42 2005
+@@ -116,6 +116,10 @@
;;
- FreeBSD.6*) SYSTYPE=FREEBSD6
+ FreeBSD.5*) SYSTYPE=FREEBSD5
;;
-+ FreeBSD.7*) SYSTYPE=FREEBSD6
++ FreeBSD.6*) SYSTYPE=FREEBSD5
++ ;;
++ FreeBSD.7*) SYSTYPE=FREEBSD5
+ ;;
OpenBSD.2*) SYSTYPE=OPENBSD2
;;
diff --git a/mail/postfix28/files/postfix.sh.in b/mail/postfix28/files/postfix.sh.in
index c44c1d84b050..f2326b56c11b 100644
--- a/mail/postfix28/files/postfix.sh.in
+++ b/mail/postfix28/files/postfix.sh.in
@@ -19,7 +19,7 @@
. %%RC_SUBR%%
name="postfix"
-rcvar=`set_rcvar`
+rcvar=${name}_enable
load_rc_config $name
diff --git a/mail/postfix28/pkg-descr b/mail/postfix28/pkg-descr
index 1f335ce6820c..58c625e46973 100644
--- a/mail/postfix28/pkg-descr
+++ b/mail/postfix28/pkg-descr
@@ -1,6 +1,15 @@
-Postfix attempts to be fast, easy to administer, and secure, while at
-the same time being sendmail-compatible enough to not upset existing
-users. It also offers QMQP and VERP support to let Postfix act as delivery
-daemon for ezmlm-idx.
+Postfix attempts to be fast, easy to administer, and secure, while at the same
+time being sendmail compatible enough to not upset existing users. Thus, the
+outside has a sendmail-ish flavor, but the inside is completely different.
-WWW: http://www.postfix.org/
+Some feautures:
+
+Connection cache for SMTP, DSN status notifications, IP version 6, Plug-in
+support for multiple SASL implementations (Cyrus, Dovecot), TLS encryption and
+authentication, Configurable status notification message text, Access control
+per client/sender/recipient/etc, Content filter (built-in, external before
+queue, external after queue), Berkeley DB database, LDAP database, MySQL
+database, PostgreSQL database, Maildir and mailbox format, Virtual domains,
+VERP envelope return addresses and others.
+
+WWW: http://www.postfix.org/
diff --git a/mail/postfix28/pkg-install b/mail/postfix28/pkg-install
index fe0c6c6f0243..9d50ad8ff1dd 100644
--- a/mail/postfix28/pkg-install
+++ b/mail/postfix28/pkg-install
@@ -63,8 +63,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
echo "You already have a group \"${GROUP}\", so I will use it."
else
- if /usr/sbin/pw groupadd ${GROUP} -g ${GID}
- then
+ if /usr/sbin/pw groupadd ${GROUP} -g ${GID}; then
echo "Added group \"${GROUP}\"."
else
echo "Adding group \"${GROUP}\" failed..."
@@ -86,7 +85,7 @@ if [ x"$2" = xPRE-INSTALL ]; then
fi
if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
- echo "You already have a user \"${USER}\", so I will use it."
+ echo "You already have a user \"${USER}\", so I will use it."
else
if /usr/sbin/pw useradd ${USER} -u ${UID} -g ${GROUP} -h - -d /var/spool/postfix -s ${NOLOGIN} -c "Postfix Mail System"; then
echo "Added user \"${USER}\"."
@@ -160,15 +159,15 @@ if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
fi
if [ ${OSVERSION} -ge 400014 ]; then
if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" ${DEFAULT_REPLACE_MAILERCONF}; then
- mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
- echo "#" > /etc/mail/mailer.conf
- echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "#" >> /etc/mail/mailer.conf
- echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ /bin/mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
fi
else
if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
diff --git a/mail/postfix28/pkg-message b/mail/postfix28/pkg-message
index d4bc72bd9c7d..8efe52a59817 100644
--- a/mail/postfix28/pkg-message
+++ b/mail/postfix28/pkg-message
@@ -1,4 +1,4 @@
-To enable postfix rcNG startup script please add postfix_enable="YES" in
+To enable postfix rc startup script please add postfix_enable="YES" in
your rc.conf
If you not need sendmail anymore, please add in your rc.conf:
diff --git a/mail/postfix28/pkg-plist b/mail/postfix28/pkg-plist
index 779dff1908ea..7da191de5fb8 100644
--- a/mail/postfix28/pkg-plist
+++ b/mail/postfix28/pkg-plist
@@ -10,6 +10,7 @@
@unexec if cmp -s %D/etc/postfix/generic %D/etc/postfix/dist/generic; then rm -f %D/etc/postfix/generic; fi
etc/postfix/LICENSE
etc/postfix/TLS_LICENSE
+etc/postfix/bounce.cf.default
etc/postfix/main.cf.default
etc/postfix/makedefs.out
etc/postfix/post-install
@@ -83,6 +84,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README
%%PORTDOCS%%%%DOCSDIR%%/BUILTIN_FILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/CDB_README
+%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README
%%PORTDOCS%%%%DOCSDIR%%/CONNECTION_CACHE_README.html
%%PORTDOCS%%%%DOCSDIR%%/CONTENT_INSPECTION_README
@@ -94,6 +96,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/DB_README.html
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README.html
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README
+%%PORTDOCS%%%%DOCSDIR%%/DSN_README.html
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README.html
%%PORTDOCS%%%%DOCSDIR%%/FILTER_README
@@ -102,7 +106,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/INSTALL.html
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README
%%PORTDOCS%%%%DOCSDIR%%/IPV6_README.html
-%%PORTDOCS%%%%DOCSDIR%%/CDB_README.html
%%PORTDOCS%%%%DOCSDIR%%/TLS_README
%%PORTDOCS%%%%DOCSDIR%%/TLS_README.html
%%PORTDOCS%%%%DOCSDIR%%/LDAP_README
@@ -115,6 +118,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/LOCAL_RECIPIENT_README.html
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README
%%PORTDOCS%%%%DOCSDIR%%/MAILDROP_README.html
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README
+%%PORTDOCS%%%%DOCSDIR%%/MILTER_README.html
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README
%%PORTDOCS%%%%DOCSDIR%%/MYSQL_README.html
%%PORTDOCS%%%%DOCSDIR%%/NFS_README
@@ -144,7 +149,6 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_POLICY_README.html
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README
%%PORTDOCS%%%%DOCSDIR%%/SMTPD_PROXY_README.html
-%%PORTDOCS%%%%SUB_SPF%%%%DOCSDIR%%/SPF_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README
%%PORTDOCS%%%%DOCSDIR%%/STANDARD_CONFIGURATION_README.html
%%PORTDOCS%%%%DOCSDIR%%/TUNING_README
@@ -165,6 +169,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/aliases.5.html
%%PORTDOCS%%%%DOCSDIR%%/anvil.8.html
%%PORTDOCS%%%%DOCSDIR%%/body_checks.5.html
+%%PORTDOCS%%%%DOCSDIR%%/bounce.5.html
%%PORTDOCS%%%%DOCSDIR%%/bounce.8.html
%%PORTDOCS%%%%DOCSDIR%%/canonical.5.html
%%PORTDOCS%%%%DOCSDIR%%/cidr_table.5.html
@@ -220,6 +225,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/smtp.8.html
%%PORTDOCS%%%%DOCSDIR%%/smtpd.8.html
%%PORTDOCS%%%%DOCSDIR%%/spawn.8.html
+%%PORTDOCS%%%%DOCSDIR%%/tcp_table.5.html
%%PORTDOCS%%%%DOCSDIR%%/trace.8.html
%%PORTDOCS%%%%DOCSDIR%%/transport.5.html
%%PORTDOCS%%%%DOCSDIR%%/trivial-rewrite.8.html
diff --git a/mail/postfix28/scripts/configure.postfix b/mail/postfix28/scripts/configure.postfix
deleted file mode 100644
index 179e490e9230..000000000000
--- a/mail/postfix28/scripts/configure.postfix
+++ /dev/null
@@ -1,217 +0,0 @@
-#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix28/scripts/Attic/configure.postfix,v 1.75 2006-04-22 14:04:52 mnag Exp $
-
-if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
- exit
-fi
-
-tempfile=`/usr/bin/mktemp -t checklist`
-
-if [ "${POSTFIX_OPTIONS}" ]; then
- set ${POSTFIX_OPTIONS}
-fi
-
-for i; do
- eval status_$i=ON
-done
-
-if [ -z "${BATCH}" ]; then
- /usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 16 \
-NOPCRE "DISABLE Perl Compatible Regular Expressions" "$status_NOPCRE" \
-SASL "Cyrus SASLv1 (Simple Authentication and Security Layer)" "$status_SASL" \
-SASL2 "Cyrus SASLv2 (Simple Authentication and Security Layer)" "$status_SASL2" \
-SASLKRB "If your SASL requires Kerberos select this option" "$status_SASLKRB" \
-SASLKRB5 "If your SASL requires Kerberos5 select this option" "$status_SASLKRB5" \
-SASLKRB5MIT "If your SASL requires MIT Kerberos5 select this option" "$status_SASLKRB5MIT" \
-SPF "SPF support" "$status_SPF" \
-TLS "SSL and TLS" "$status_TLS" \
-BDB "Berkeley DB (select version using WITH_BDB_VER variable)" "$status_BDB" \
-MySQL "MySQL map lookups (choose version with WITH_MYSQL_VER)" "$status_MySQL" \
-PgSQL "PostgreSQL map lookups (choose with DEFAULT_PGSQL_VER)" "$status_PgSQL" \
-OpenLDAP "OpenLDAP map lookups (choose ver. with WITH_OPENLDAP_VER)" "$status_OpenLDAP" \
-CDB "CDB map lookups" "$status_CDB" \
-NIS "NIS map lookups" "$status_NIS" \
-VDA "VDA (Virtual Delivery Agent)" "$status_VDA" \
-Test "SMTP/LMTP test server and generator" "$status_Test" \
-2> $tempfile
-
- retval=$?
-
- if [ -s $tempfile ]; then
- set `sed 's/"//g' $tempfile`
- fi
- rm -f $tempfile
-
- case $retval in
- 0) if [ -z "$*" ]; then
- echo "Nothing selected"
- fi
- ;;
- 1) echo "Cancel pressed."
- exit 1
- ;;
- esac
-fi
-
-${MKDIR} ${WRKDIRPREFIX}${CURDIR}
-exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
-
-echo "PREFIX= ${PREFIX}"
-
-SUB_TEST="@comment "
-SUB_SPF="@comment "
-
-while [ "$1" ]; do
- case $1 in
- NOPCRE)
- echo "WITHOUT_PCRE= yes"
- echo "NOPCRE_SUFFIX= +nopcre"
- SUB_NOPCRE=""
- ;;
- SASL)
- echo "LIB_DEPENDS+= sasl.8:\${PORTSDIR}/security/cyrus-sasl"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl1"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl"
- if [ -f ${LOCALBASE}/lib/libsasl.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASL2)
- echo "LIB_DEPENDS+= sasl2.2:\${PORTSDIR}/security/cyrus-sasl2"
- echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include -I\${LOCALBASE}/include/sasl"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lsasl2 -lpam -lcrypt"
- echo "SASL_SUFFIX= +sasl2"
- if [ -f ${LOCALBASE}/lib/libsasl2.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | grep -wq "mysql_init"; then
- SASL_USE_MYSQL="YES"
- fi
- fi
- ;;
- SASLKRB)
- echo "POSTFIX_AUXLIBS+= -lkrb -lcrypto -lcom_err"
- ;;
- SASLKRB5)
- echo "POSTFIX_AUXLIBS+= -lkrb5 -lcrypto -lcrypt -lcom_err -lasn1 -lroken"
- ;;
- SASLKRB5MIT)
- echo "LIB_DEPENDS+= krb5.3:${PORTSDIR}/security/krb5"
- echo "POSTFIX_AUXLIBS+= -Wl,--rpath,\$\${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err"
- ;;
- SPF)
- # see http://www.ipnet6.org/postfix/spf/
- echo "LIB_DEPENDS+= spf2.1:\${PORTSDIR}/mail/libspf2-10"
- echo "PATCH_SITES+= http://www.ipnet6.org/postfix/download/"
- echo "PATCHFILES+= postfix-libspf2-2.2.0-5.patch"
- echo "PATCH_DIST_STRIP= -p1"
- echo "POSTFIX_CCARGS+= -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lspf2"
- echo "SPF_SUFFIX= +spf"
- echo ""
- SUB_SPF=""
- ;;
- TLS)
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -DUSE_TLS -I\${OPENSSLINC}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- echo "TLS_SUFFIX= +tls"
- ;;
- BDB)
- echo "USE_BDB= yes"
- echo "POSTFIX_CCARGS+= -I\${BDB_INCLUDE_DIR}"
- echo "POSTFIX_AUXLIBS+= -L\${BDB_LIB_DIR} -l\${BDB_LIB_NAME}"
- echo "DB_SUFFIX= +${BDB_LIB_NAME}"
- ;;
- MySQL)
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- echo "MYSQL_SUFFIX= +mysql"
- echo "_REQUIRE+= mysql"
- MYSQL_SELECTED="YES"
- ;;
- PgSQL)
- echo "USE_PGSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_PGSQL -I\${LOCALBASE}/include -I\${LOCALBASE}/pgsql/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -L\${LOCALBASE}/pgsql/lib -lpq -lcrypt"
- echo "PGSQL_SUFFIX= +pgsql"
- echo "_REQUIRE+= postgresql"
- ;;
- OpenLDAP)
- echo "USE_OPENLDAP=YES"
- echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lldap -llber"
- echo "OPENLDAP_SUFFIX= +openldap"
- echo "_REQUIRE+= slapd"
- echo ".if defined(WITH_OPENLDAP_VER)"
- echo "WANT_OPENLDAP_VER=\${WITH_OPENLDAP_VER}"
- echo ".endif"
- ;;
- CDB)
- echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libcdb.a:\${PORTSDIR}/databases/tinycdb"
- echo "POSTFIX_CCARGS+= -DHAS_CDB -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lcdb"
- echo "CDB_SUFFIX= +cdb"
- ;;
- NIS)
- echo "POSTFIX_CCARGS+= -DHAS_NIS"
- echo "NIS_SUFFIX= +nis"
- echo "_REQUIRE+= ypserv"
- ;;
- VDA)
- echo "PATCH_SITES+= http://web.onda.com.br/nadal/postfix/VDA/"
- echo "PATCHFILES+= postfix-2.2.10-vda.patch.gz"
- echo "PATCH_DIST_STRIP= -p1"
- ;;
- Test)
- echo "BINTEST= qmqp-sink qmqp-source smtp-sink smtp-source"
- echo "MANTEST= qmqp-sink.1 qmqp-source.1 smtp-sink.1 smtp-source.1"
- echo "MAN1+= \${MANTEST}"
- SUB_TEST=""
- ;;
- *)
- echo "Unknown option(s): $*" > /dev/stderr
- rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
- ;;
- esac
- shift
-done
-
-if [ -z "${BATCH}" ]; then
- if [ "X$SASL_USE_MYSQL" != "X" ] && [ "$MYSQL_SELECTED" != "YES" ]; then
- /usr/bin/dialog --yesno "Your lib SASL it is compiled with MySQL. It desires to use the MySQL?" 5 80 > /dev/stderr
- if [ $? = 0 ]; then
- echo "USE_MYSQL=YES"
- echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz -lcrypt"
- if [ -f ${LOCALBASE}/lib/mysql/libmysqlclient.a ]; then
- if /usr/bin/nm ${LOCALBASE}/lib/mysql/libmysqlclient.a | grep -wq "SSL_new"; then
- echo "USE_OPENSSL= yes"
- echo "POSTFIX_CCARGS+= -I\${OPENSSLLIB}"
- echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} \${LDFLAGS} -lssl -lcrypto"
- fi
- fi
- fi
- fi
-fi
-
-echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
-echo "PLIST_SUB+= SUB_SPF=\"${SUB_SPF}\""
-
-# for some reason, if we alter the pkg name this way, the first build (where
-# we ask the configure questions) doesn't pick up the extensions, but
-# any subsequent build will. so "make; make install" will build twice.
-# don't do this for now.
-#echo "PKGNAMESUFFIX= \${NOPCRE_SUFFIX}\${SASL_SUFFIX}\${DB_SUFFIX}\${MYSQL_SUFFIX}\${PGSQL_SUFFIX}\${OPENLDAP_SUFFIX}\${TLS_SUFFIX}\${NIS_SUFFIX}\${SPF_SUFFIX}"