summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--mail/postfix/Makefile190
-rw-r--r--mail/postfix/distinfo5
-rw-r--r--mail/postfix/files/install.cf6
-rw-r--r--mail/postfix/files/patch-aa116
-rw-r--r--mail/postfix/files/patch-ah24
-rw-r--r--mail/postfix/files/patch-aj4
-rw-r--r--mail/postfix/files/patch-ak16
-rw-r--r--mail/postfix/files/patch-al8
-rw-r--r--mail/postfix/files/patch-am16
-rw-r--r--mail/postfix/files/patch-an16
-rw-r--r--mail/postfix/files/patch-ec33
-rw-r--r--mail/postfix/files/patch-ga11
-rw-r--r--mail/postfix/files/patch-gb11
-rw-r--r--mail/postfix/files/patch-post-install11
-rw-r--r--mail/postfix/files/patch-src::cleanup_message.c24
-rw-r--r--mail/postfix/pkg-comment2
-rw-r--r--mail/postfix/pkg-descr6
-rw-r--r--mail/postfix/pkg-install132
-rw-r--r--mail/postfix/pkg-plist192
-rw-r--r--mail/postfix/scripts/configure19
-rw-r--r--mail/postfix/scripts/configure.postfix43
-rw-r--r--mail/postfix/scripts/fix-files-list12
-rw-r--r--mail/postfix1/Makefile190
-rw-r--r--mail/postfix1/distinfo5
-rw-r--r--mail/postfix1/files/install.cf6
-rw-r--r--mail/postfix1/files/patch-aa116
-rw-r--r--mail/postfix1/files/patch-ah24
-rw-r--r--mail/postfix1/files/patch-aj4
-rw-r--r--mail/postfix1/files/patch-ak16
-rw-r--r--mail/postfix1/files/patch-al8
-rw-r--r--mail/postfix1/files/patch-am16
-rw-r--r--mail/postfix1/files/patch-an16
-rw-r--r--mail/postfix1/files/patch-ec33
-rw-r--r--mail/postfix1/files/patch-ga11
-rw-r--r--mail/postfix1/files/patch-gb11
-rw-r--r--mail/postfix1/files/patch-post-install11
-rw-r--r--mail/postfix1/files/patch-src::cleanup_message.c24
-rw-r--r--mail/postfix1/pkg-comment2
-rw-r--r--mail/postfix1/pkg-descr6
-rw-r--r--mail/postfix1/pkg-install132
-rw-r--r--mail/postfix1/pkg-plist192
-rw-r--r--mail/postfix1/scripts/configure19
-rw-r--r--mail/postfix1/scripts/configure.postfix43
-rw-r--r--mail/postfix1/scripts/fix-files-list12
-rw-r--r--mail/postfix20/Makefile190
-rw-r--r--mail/postfix20/distinfo5
-rw-r--r--mail/postfix20/files/install.cf6
-rw-r--r--mail/postfix20/files/patch-aa116
-rw-r--r--mail/postfix20/files/patch-ah24
-rw-r--r--mail/postfix20/files/patch-aj4
-rw-r--r--mail/postfix20/files/patch-ak16
-rw-r--r--mail/postfix20/files/patch-al8
-rw-r--r--mail/postfix20/files/patch-am16
-rw-r--r--mail/postfix20/files/patch-an16
-rw-r--r--mail/postfix20/files/patch-ec33
-rw-r--r--mail/postfix20/files/patch-ga11
-rw-r--r--mail/postfix20/files/patch-gb11
-rw-r--r--mail/postfix20/files/patch-post-install11
-rw-r--r--mail/postfix20/files/patch-src::cleanup_message.c24
-rw-r--r--mail/postfix20/pkg-comment2
-rw-r--r--mail/postfix20/pkg-descr6
-rw-r--r--mail/postfix20/pkg-install132
-rw-r--r--mail/postfix20/pkg-plist192
-rw-r--r--mail/postfix20/scripts/configure19
-rw-r--r--mail/postfix20/scripts/configure.postfix43
-rw-r--r--mail/postfix20/scripts/fix-files-list12
-rw-r--r--mail/postfix21/Makefile190
-rw-r--r--mail/postfix21/distinfo5
-rw-r--r--mail/postfix21/files/install.cf6
-rw-r--r--mail/postfix21/files/patch-aa116
-rw-r--r--mail/postfix21/files/patch-ah24
-rw-r--r--mail/postfix21/files/patch-aj4
-rw-r--r--mail/postfix21/files/patch-ak16
-rw-r--r--mail/postfix21/files/patch-al8
-rw-r--r--mail/postfix21/files/patch-am16
-rw-r--r--mail/postfix21/files/patch-an16
-rw-r--r--mail/postfix21/files/patch-ec33
-rw-r--r--mail/postfix21/files/patch-ga11
-rw-r--r--mail/postfix21/files/patch-gb11
-rw-r--r--mail/postfix21/files/patch-post-install11
-rw-r--r--mail/postfix21/files/patch-src::cleanup_message.c24
-rw-r--r--mail/postfix21/pkg-comment2
-rw-r--r--mail/postfix21/pkg-descr6
-rw-r--r--mail/postfix21/pkg-install132
-rw-r--r--mail/postfix21/pkg-plist192
-rw-r--r--mail/postfix21/scripts/configure19
-rw-r--r--mail/postfix21/scripts/configure.postfix43
-rw-r--r--mail/postfix21/scripts/fix-files-list12
-rw-r--r--mail/postfix22/Makefile190
-rw-r--r--mail/postfix22/distinfo5
-rw-r--r--mail/postfix22/files/install.cf6
-rw-r--r--mail/postfix22/files/patch-aa116
-rw-r--r--mail/postfix22/files/patch-ah24
-rw-r--r--mail/postfix22/files/patch-aj4
-rw-r--r--mail/postfix22/files/patch-ak16
-rw-r--r--mail/postfix22/files/patch-al8
-rw-r--r--mail/postfix22/files/patch-am16
-rw-r--r--mail/postfix22/files/patch-an16
-rw-r--r--mail/postfix22/files/patch-ec33
-rw-r--r--mail/postfix22/files/patch-ga11
-rw-r--r--mail/postfix22/files/patch-gb11
-rw-r--r--mail/postfix22/files/patch-post-install11
-rw-r--r--mail/postfix22/files/patch-src::cleanup_message.c24
-rw-r--r--mail/postfix22/pkg-comment2
-rw-r--r--mail/postfix22/pkg-descr6
-rw-r--r--mail/postfix22/pkg-install132
-rw-r--r--mail/postfix22/pkg-plist192
-rw-r--r--mail/postfix22/scripts/configure19
-rw-r--r--mail/postfix22/scripts/configure.postfix43
-rw-r--r--mail/postfix22/scripts/fix-files-list12
-rw-r--r--mail/postfix23/Makefile190
-rw-r--r--mail/postfix23/distinfo5
-rw-r--r--mail/postfix23/files/install.cf6
-rw-r--r--mail/postfix23/files/patch-aa116
-rw-r--r--mail/postfix23/files/patch-ah24
-rw-r--r--mail/postfix23/files/patch-aj4
-rw-r--r--mail/postfix23/files/patch-ak16
-rw-r--r--mail/postfix23/files/patch-al8
-rw-r--r--mail/postfix23/files/patch-am16
-rw-r--r--mail/postfix23/files/patch-an16
-rw-r--r--mail/postfix23/files/patch-ec33
-rw-r--r--mail/postfix23/files/patch-ga11
-rw-r--r--mail/postfix23/files/patch-gb11
-rw-r--r--mail/postfix23/files/patch-post-install11
-rw-r--r--mail/postfix23/files/patch-src::cleanup_message.c24
-rw-r--r--mail/postfix23/pkg-comment2
-rw-r--r--mail/postfix23/pkg-descr6
-rw-r--r--mail/postfix23/pkg-install132
-rw-r--r--mail/postfix23/pkg-plist192
-rw-r--r--mail/postfix23/scripts/configure19
-rw-r--r--mail/postfix23/scripts/configure.postfix43
-rw-r--r--mail/postfix23/scripts/fix-files-list12
-rw-r--r--mail/postfix24/Makefile190
-rw-r--r--mail/postfix24/distinfo5
-rw-r--r--mail/postfix24/files/install.cf6
-rw-r--r--mail/postfix24/files/patch-aa116
-rw-r--r--mail/postfix24/files/patch-ah24
-rw-r--r--mail/postfix24/files/patch-aj4
-rw-r--r--mail/postfix24/files/patch-ak16
-rw-r--r--mail/postfix24/files/patch-al8
-rw-r--r--mail/postfix24/files/patch-am16
-rw-r--r--mail/postfix24/files/patch-an16
-rw-r--r--mail/postfix24/files/patch-ec33
-rw-r--r--mail/postfix24/files/patch-ga11
-rw-r--r--mail/postfix24/files/patch-gb11
-rw-r--r--mail/postfix24/files/patch-post-install11
-rw-r--r--mail/postfix24/files/patch-src::cleanup_message.c24
-rw-r--r--mail/postfix24/pkg-comment2
-rw-r--r--mail/postfix24/pkg-descr6
-rw-r--r--mail/postfix24/pkg-install132
-rw-r--r--mail/postfix24/pkg-plist192
-rw-r--r--mail/postfix24/scripts/configure19
-rw-r--r--mail/postfix24/scripts/configure.postfix43
-rw-r--r--mail/postfix24/scripts/fix-files-list12
-rw-r--r--mail/postfix25/Makefile190
-rw-r--r--mail/postfix25/distinfo5
-rw-r--r--mail/postfix25/files/install.cf6
-rw-r--r--mail/postfix25/files/patch-aa116
-rw-r--r--mail/postfix25/files/patch-ah24
-rw-r--r--mail/postfix25/files/patch-aj4
-rw-r--r--mail/postfix25/files/patch-ak16
-rw-r--r--mail/postfix25/files/patch-al8
-rw-r--r--mail/postfix25/files/patch-am16
-rw-r--r--mail/postfix25/files/patch-an16
-rw-r--r--mail/postfix25/files/patch-ec33
-rw-r--r--mail/postfix25/files/patch-ga11
-rw-r--r--mail/postfix25/files/patch-gb11
-rw-r--r--mail/postfix25/files/patch-post-install11
-rw-r--r--mail/postfix25/files/patch-src::cleanup_message.c24
-rw-r--r--mail/postfix25/pkg-comment2
-rw-r--r--mail/postfix25/pkg-descr6
-rw-r--r--mail/postfix25/pkg-install132
-rw-r--r--mail/postfix25/pkg-plist192
-rw-r--r--mail/postfix25/scripts/configure19
-rw-r--r--mail/postfix25/scripts/configure.postfix43
-rw-r--r--mail/postfix25/scripts/fix-files-list12
-rw-r--r--mail/postfix26/Makefile190
-rw-r--r--mail/postfix26/distinfo5
-rw-r--r--mail/postfix26/files/install.cf6
-rw-r--r--mail/postfix26/files/patch-aa116
-rw-r--r--mail/postfix26/files/patch-ah24
-rw-r--r--mail/postfix26/files/patch-aj4
-rw-r--r--mail/postfix26/files/patch-ak16
-rw-r--r--mail/postfix26/files/patch-al8
-rw-r--r--mail/postfix26/files/patch-am16
-rw-r--r--mail/postfix26/files/patch-an16
-rw-r--r--mail/postfix26/files/patch-ec33
-rw-r--r--mail/postfix26/files/patch-ga11
-rw-r--r--mail/postfix26/files/patch-gb11
-rw-r--r--mail/postfix26/files/patch-post-install11
-rw-r--r--mail/postfix26/files/patch-src::cleanup_message.c24
-rw-r--r--mail/postfix26/pkg-comment2
-rw-r--r--mail/postfix26/pkg-descr6
-rw-r--r--mail/postfix26/pkg-install132
-rw-r--r--mail/postfix26/pkg-plist192
-rw-r--r--mail/postfix26/scripts/configure19
-rw-r--r--mail/postfix26/scripts/configure.postfix43
-rw-r--r--mail/postfix26/scripts/fix-files-list12
-rw-r--r--mail/postfix27/Makefile190
-rw-r--r--mail/postfix27/distinfo5
-rw-r--r--mail/postfix27/files/install.cf6
-rw-r--r--mail/postfix27/files/patch-aa116
-rw-r--r--mail/postfix27/files/patch-ah24
-rw-r--r--mail/postfix27/files/patch-aj4
-rw-r--r--mail/postfix27/files/patch-ak16
-rw-r--r--mail/postfix27/files/patch-al8
-rw-r--r--mail/postfix27/files/patch-am16
-rw-r--r--mail/postfix27/files/patch-an16
-rw-r--r--mail/postfix27/files/patch-ec33
-rw-r--r--mail/postfix27/files/patch-ga11
-rw-r--r--mail/postfix27/files/patch-gb11
-rw-r--r--mail/postfix27/files/patch-post-install11
-rw-r--r--mail/postfix27/files/patch-src::cleanup_message.c24
-rw-r--r--mail/postfix27/pkg-comment2
-rw-r--r--mail/postfix27/pkg-descr6
-rw-r--r--mail/postfix27/pkg-install132
-rw-r--r--mail/postfix27/pkg-plist192
-rw-r--r--mail/postfix27/scripts/configure19
-rw-r--r--mail/postfix27/scripts/configure.postfix43
-rw-r--r--mail/postfix27/scripts/fix-files-list12
-rw-r--r--mail/postfix28/Makefile190
-rw-r--r--mail/postfix28/distinfo5
-rw-r--r--mail/postfix28/files/install.cf6
-rw-r--r--mail/postfix28/files/patch-aa116
-rw-r--r--mail/postfix28/files/patch-ah24
-rw-r--r--mail/postfix28/files/patch-aj4
-rw-r--r--mail/postfix28/files/patch-ak16
-rw-r--r--mail/postfix28/files/patch-al8
-rw-r--r--mail/postfix28/files/patch-am16
-rw-r--r--mail/postfix28/files/patch-an16
-rw-r--r--mail/postfix28/files/patch-ec33
-rw-r--r--mail/postfix28/files/patch-ga11
-rw-r--r--mail/postfix28/files/patch-gb11
-rw-r--r--mail/postfix28/files/patch-post-install11
-rw-r--r--mail/postfix28/files/patch-src::cleanup_message.c24
-rw-r--r--mail/postfix28/pkg-comment2
-rw-r--r--mail/postfix28/pkg-descr6
-rw-r--r--mail/postfix28/pkg-install132
-rw-r--r--mail/postfix28/pkg-plist192
-rw-r--r--mail/postfix28/scripts/configure19
-rw-r--r--mail/postfix28/scripts/configure.postfix43
-rw-r--r--mail/postfix28/scripts/fix-files-list12
242 files changed, 4521 insertions, 5346 deletions
diff --git a/mail/postfix/Makefile b/mail/postfix/Makefile
index 0093acf6de50..e9eddbfb037f 100644
--- a/mail/postfix/Makefile
+++ b/mail/postfix/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: postfix
+# New ports collection makefile for: postfix-current
# Date created: 18 Mar 1999
# Whom: torstenb
#
@@ -6,8 +6,8 @@
#
PORTNAME= postfix
-PORTVERSION= 20010228.8
-PORTREVISION= 1
+PORTVERSION= 1.1.2
+PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/%SUBDIR%/ \
@@ -15,60 +15,32 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \
ftp://ftp.samurai.com/pub/postfix/official/ \
${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/mail/postfix/official/&,}
-MASTER_SITE_SUBDIR= . old related/postfix
-DISTNAME= ${PORTNAME}-${PORTVERSION:S/./-pl0/}
+MASTER_SITE_SUBDIR= . old related/postfix
+DISTNAME= postfix-${PORTVERSION}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= dwcjr@FreeBSD.org
MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \
- postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \
- sendmail.1
+ postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postqueue.1 \
+ postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 regexp_table.5 relocated.5 \
- transport.5 virtual.5
+MAN5= access.5 aliases.5 canonical.5 pcre_table.5 regexp_table.5 \
+ relocated.5 transport.5 virtual.5
MAN8= bounce.8 cleanup.8 defer.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 pickup.8 pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 \
- spawn.8 trivial-rewrite.8
-
-CONF1= access aliases canonical main.cf master.cf \
- regexp_table relocated transport virtual
-
-CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \
- sample-filter.cf sample-flush.cf sample-local.cf sample-misc.cf \
- sample-rate.cf sample-regexp.cf sample-relocated.cf \
- sample-resource.cf sample-rewrite.cf sample-smtp.cf \
- sample-smtpd.cf sample-transport.cf sample-virtual.cf install.cf
-
-BIN1= bounce cleanup error flush lmtp local master pickup \
- pipe qmgr showq smtp smtpd spawn trivial-rewrite
-
-BIN2= postalias postcat postconf postdrop postfix \
- postkick postlock postlog postmap postsuper sendmail
-
-.if defined(NOPORTDOCS)
-PLIST_SUB+= SUB_DOCS="@comment "
-.else
-PLIST_SUB+= SUB_DOCS=""
-DOCDIR= ${PREFIX}/share/doc/postfix
-.endif
+ master.8 nqmgr.8 pickup.8 pipe.8 qmgr.8 qmqpd.8 showq.8 smtp.8 \
+ smtpd.8 spawn.8 trivial-rewrite.8 virtual.8
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
.endif
-.if defined(CC)
-MAKEFILEFLAGS+= CC="${CC}"
-.endif
-
MAKEFILEFLAGS+= OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
- PREFIX="${PREFIX}" \
TOUCH="${TOUCH}" \
MKDIR="${MKDIR}" \
- MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}"
pre-fetch:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
@@ -77,137 +49,61 @@ pre-fetch:
.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
.endif
-post-extract:
- @${CP} ${FILESDIR}/install.cf ${WRKSRC}/conf
-
post-patch:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \
- ${ECHO_CMD} "all: default" >> Makefile)
+ ${ECHO} "all: default" >> Makefile)
pre-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL
-do-install:
- @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \
- ${PREFIX}/etc/postfix \
- ${PREFIX}/libexec/postfix \
- /var/spool/postfix
- @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix
-
-.for file in ${CONF1}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix/sample-${file}
-.endfor
+.if defined(NOPORTDOCS)
+READMEDIR=no
+.else
+READMEDIR=${PREFIX}/share/doc/postfix
+.endif
-.for file in ${CONF2}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix
-.endfor
+do-install:
+ cd ${WRKSRC}; sh postfix-install -non-interactive install_root=/ tempdir=/tmp \
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
@${INSTALL_SCRIPT} \
- ${WRKSRC}/conf/postfix-script-sgid \
- ${PREFIX}/etc/postfix/postfix-script
+ ${WRKSRC}/auxiliary/rmail/rmail \
+ ${PREFIX}/bin/rmail
+# optional TEST binaries
.for file in ${BIN1}
@${INSTALL_PROGRAM} \
- ${WRKSRC}/libexec/${file} \
- ${PREFIX}/libexec/postfix
-.endfor
-
-.for file in ${BIN2}
- @${INSTALL_PROGRAM} \
- ${WRKSRC}/src/${file}/${file} \
- ${PREFIX}/sbin
-.endfor
-
-.for file in ${BIN3}
- @${INSTALL_PROGRAM} \
${WRKSRC}/src/smtpstone/${file} \
${PREFIX}/sbin
.endfor
-.for file in ${MAN1}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man1/${file} \
- ${PREFIX}/man/man1
-.endfor
-
-.for file in ${MAN5}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man5/${file} \
- ${PREFIX}/man/man5
-.endfor
-
-.for file in ${MAN8}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man8/${file} \
- ${PREFIX}/man/man8
-.endfor
-
.if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCDIR}"
+ @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
.endif
- @${ECHO_MSG} '--------------------------------------------------'
- @${ECHO_MSG} '- To replace your existing sendmail with postfix -'
- @${ECHO_MSG} '- type "make replace" -'
- @${ECHO_MSG} '--------------------------------------------------'
-
post-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them after this step, and
+# if we run etc/postfix/post-install again during package installation,
+# it will complain about missing files.
+ @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/fix-files-list
post-clean:
@${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-.include <bsd.port.pre.mk>
-
-replace:
-.if ${OSVERSION} >= 400014
- @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf"
- ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak
- ${ECHO_CMD} "#" > /etc/mail/mailer.conf
- ${ECHO_CMD} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- ${ECHO_CMD} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "#" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "sendmail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "send-mail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "mailq ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "newaliases ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
-.else
- @${ECHO_MSG} "===> Replacing sendmail"
- @if [ -e /usr/sbin/sendmail ]; then \
- ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \
- ${CHMOD} 0 /usr/sbin/sendmail.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \
- fi
-
- @${ECHO_MSG} "===> Replacing mailq"
- @if [ -e /usr/bin/mailq ]; then \
- ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \
- ${CHMOD} 0 /usr/bin/mailq.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \
- fi
-
- @${ECHO_MSG} "===> Replacing newaliases"
- @if [ -e /usr/bin/newaliases ]; then \
- ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \
- ${CHMOD} 0 /usr/bin/newaliases.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \
- fi
-.endif
-
-.include <bsd.port.post.mk>
+.include <bsd.port.mk>
diff --git a/mail/postfix/distinfo b/mail/postfix/distinfo
index cd3f9a39bc6e..8966a43ecfaf 100644
--- a/mail/postfix/distinfo
+++ b/mail/postfix/distinfo
@@ -1,3 +1,2 @@
-MD5 (postfix/postfix-20010228-pl08.tar.gz) = 3efd7d52e01acc014e7dabdd8081a369
-MD5 (postfix/pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz) = 74664809daaf465ae9b710ac3181bdda
-MD5 (postfix/postfix-20010228pl04-v6-20010913a.diff.gz) = 82e7777c84e2c95f2e3fe9aa3596a3ea
+MD5 (postfix/postfix-1.1.2.tar.gz) = 685c27bc353a0625c3e3129baa613183
+MD5 (postfix/pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz) = a445439c23876aa158453462be4d2485
diff --git a/mail/postfix/files/install.cf b/mail/postfix/files/install.cf
deleted file mode 100644
index 35755340e207..000000000000
--- a/mail/postfix/files/install.cf
+++ /dev/null
@@ -1,6 +0,0 @@
-sendmail_path=/usr/sbin/sendmail
-newaliases_path=/usr/bin/newaliases
-mailq_path=/usr/bin/mailq
-setgid=maildrop
-manpages=!!PREFIX!!/man
-sendmail_path=/usr/sbin/sendmail
diff --git a/mail/postfix/files/patch-aa b/mail/postfix/files/patch-aa
index 7bc09d76c408..51b40396bd5e 100644
--- a/mail/postfix/files/patch-aa
+++ b/mail/postfix/files/patch-aa
@@ -1,114 +1,86 @@
-*** ./conf/main.cf.orig Thu May 17 14:41:17 2001
---- ./conf/main.cf Thu Jan 17 16:23:31 2002
+*** ./conf/main.cf.orig Fri Jan 4 13:09:04 2002
+--- ./conf/main.cf Tue Jan 8 22:41:50 2002
***************
-*** 32,36 ****
+*** 31,44 ****
+ # The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
! command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
---- 32,36 ----
- # postXXX commands. The default value is $program_directory.
- #
-! command_directory = !!PREFIX!!/sbin
-
- # The daemon_directory parameter specifies the location of all Postfix
-***************
-*** 39,43 ****
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = /usr/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
---- 39,43 ----
+ #
+--- 31,44 ----
+ # The command_directory parameter specifies the location of all
+ # postXXX commands. The default value is $program_directory.
+ #
+! command_directory = !!PREFIX!!/sbin
+
+ # The daemon_directory parameter specifies the location of all Postfix
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = !!PREFIX!!/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
-***************
-*** 56,60 ****
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
- #
-! #default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
---- 56,60 ----
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
-! default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
***************
-*** 286,290 ****
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/mail/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
---- 286,290 ----
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
-***************
-*** 305,310 ****
+*** 325,332 ****
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
! # "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
---- 305,310 ----
+ #home_mailbox = Maildir/
+--- 325,332 ----
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
-! # mailbox file is /var/mail/user. Specify "Maildir/" for
+! # mailbox file is /var/mail/user. Specify "Maildir/" for
! # qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
+ #home_mailbox = Maildir/
***************
-*** 315,319 ****
- # system type.
- #
-! # mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
---- 315,319 ----
- # system type.
+*** 424,430 ****
#
-! mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
-***************
-*** 396,401 ****
- # mostly a waste of cycles.
+ # See also the body_checks example in the sample-filter.cf file.
#
-! #header_checks = regexp:/etc/postfix/filename
-! #header_checks = pcre:/etc/postfix/filename
+! #header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
---- 396,401 ----
- # mostly a waste of cycles.
#
-! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename
-! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename
+--- 424,430 ----
+ #
+ # See also the body_checks example in the sample-filter.cf file.
+ #
+! #header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks
# FAST ETRN SERVICE
+ #
***************
-*** 471,477 ****
- # set up your XAUTHORITY environment variable before starting Postfix.
+*** 525,531 ****
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! debugger_command =
-! PATH=/usr/bin:/usr/X11R6/bin
-! xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group =
- # Other configurable parameters.
---- 471,477 ----
- # set up your XAUTHORITY environment variable before starting Postfix.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
+--- 525,531 ----
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! # debugger_command =
-! # PATH=/usr/bin:/usr/X11R6/bin
-! # xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group = maildrop
- # Other configurable parameters.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
diff --git a/mail/postfix/files/patch-ah b/mail/postfix/files/patch-ah
index c8c769e8f815..a8c70a15a78d 100644
--- a/mail/postfix/files/patch-ah
+++ b/mail/postfix/files/patch-ah
@@ -12,33 +12,33 @@
***************
*** 19,24 ****
#
-! # canonical_maps = dbm:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
--- 19,24 ----
#
-! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
***************
*** 32,34 ****
#
-! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_canonical_maps =
--- 32,34 ----
#
-! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
recipient_canonical_maps =
***************
*** 46,48 ****
#
-! # sender_canonical_maps = hash:/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_canonical_maps =
--- 46,48 ----
#
-! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
sender_canonical_maps =
diff --git a/mail/postfix/files/patch-aj b/mail/postfix/files/patch-aj
index 2f27afd4a13a..241d48132551 100644
--- a/mail/postfix/files/patch-aj
+++ b/mail/postfix/files/patch-aj
@@ -14,11 +14,11 @@
# Specify the types and names of databases to use. After change,
! # run "postmap /etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
relocated_maps =
--- 263,267 ----
# Specify the types and names of databases to use. After change,
! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
relocated_maps =
diff --git a/mail/postfix/files/patch-ak b/mail/postfix/files/patch-ak
index 249a427016f2..250dd411a4bd 100644
--- a/mail/postfix/files/patch-ak
+++ b/mail/postfix/files/patch-ak
@@ -12,15 +12,15 @@
***************
*** 16,21 ****
#
-! # relocated_maps = dbm:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
--- 16,21 ----
#
-! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
diff --git a/mail/postfix/files/patch-al b/mail/postfix/files/patch-al
index d363aba1d02e..799206da0c96 100644
--- a/mail/postfix/files/patch-al
+++ b/mail/postfix/files/patch-al
@@ -2,10 +2,10 @@
--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000
***************
*** 183,185 ****
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
smtpd_sender_restrictions =
--- 183,185 ----
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
smtpd_sender_restrictions =
diff --git a/mail/postfix/files/patch-am b/mail/postfix/files/patch-am
index 3328cc42ab77..2d395fa9ca03 100644
--- a/mail/postfix/files/patch-am
+++ b/mail/postfix/files/patch-am
@@ -6,18 +6,18 @@
! # to use. If you use this feature, run "postmap /etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport, nis:transport
-! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport, nis:transport
+! #transport_maps = hash:/etc/postfix/transport, netinfo:/transport
transport_maps =
--- 10,18 ----
# By default, this feature is disabled. Specify the types of databases
! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
transport_maps =
diff --git a/mail/postfix/files/patch-an b/mail/postfix/files/patch-an
index 4da6a093d4f3..af5ac7cc031b 100644
--- a/mail/postfix/files/patch-an
+++ b/mail/postfix/files/patch-an
@@ -12,15 +12,15 @@
***************
*** 18,23 ****
#
-! # virtual_maps = dbm:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
--- 18,23 ----
#
-! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
diff --git a/mail/postfix/files/patch-ec b/mail/postfix/files/patch-ec
index 1854b63342d7..5f5d1ad9cadc 100644
--- a/mail/postfix/files/patch-ec
+++ b/mail/postfix/files/patch-ec
@@ -1,20 +1,41 @@
-*** ./src/global/mail_params.h.orig Wed May 31 19:18:31 2000
---- ./src/global/mail_params.h Thu Jun 1 22:17:10 2000
+*** ./src/global/mail_params.h.orig Thu Jan 3 13:13:37 2002
+--- ./src/global/mail_params.h Tue Jan 8 22:18:22 2002
***************
-*** 155,157 ****
+*** 51,55 ****
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "postdrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+--- 51,55 ----
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "maildrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+***************
+*** 170,174 ****
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "/usr/libexec/postfix"
#endif
---- 155,157 ----
+
+--- 170,174 ----
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix"
#endif
+
***************
-*** 189,191 ****
+*** 204,208 ****
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "/etc/postfix"
#endif
---- 189,191 ----
+ extern char *var_config_dir;
+--- 204,208 ----
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix"
#endif
+ extern char *var_config_dir;
diff --git a/mail/postfix/files/patch-ga b/mail/postfix/files/patch-ga
deleted file mode 100644
index 60a6dd578564..000000000000
--- a/mail/postfix/files/patch-ga
+++ /dev/null
@@ -1,11 +0,0 @@
-*** MYSQL_README.orig Fri Aug 4 02:40:21 2000
---- MYSQL_README Fri Aug 4 02:40:04 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.]
-
- We've written code to add a mysql map type. It utilizes the mysql
diff --git a/mail/postfix/files/patch-gb b/mail/postfix/files/patch-gb
deleted file mode 100644
index 98816d155122..000000000000
--- a/mail/postfix/files/patch-gb
+++ /dev/null
@@ -1,11 +0,0 @@
-*** LDAP_README.orig Fri Aug 4 02:40:27 2000
---- LDAP_README Fri Aug 4 02:40:05 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- BUILDING WITH LDAP SUPPORT
- ==========================
-
diff --git a/mail/postfix/files/patch-post-install b/mail/postfix/files/patch-post-install
new file mode 100644
index 000000000000..92b2d4c2c6eb
--- /dev/null
+++ b/mail/postfix/files/patch-post-install
@@ -0,0 +1,11 @@
+--- ./conf/#post-install~ Fri Jan 18 12:32:54 2002
++++ ./conf/post-install Fri Jan 18 12:32:54 2002
+@@ -183,7 +183,7 @@
+
+ umask 022
+
+-PATH=/bin:/usr/bin:/usr/sbin:/usr/etc:/sbin:/etc:/usr/contrib/bin:/usr/gnu/bin:/usr/ucb:/usr/bsd
++PATH=/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/local/sbin
+ SHELL=/bin/sh
+ IFS="
+ "
diff --git a/mail/postfix/files/patch-src::cleanup_message.c b/mail/postfix/files/patch-src::cleanup_message.c
deleted file mode 100644
index 9136591841bf..000000000000
--- a/mail/postfix/files/patch-src::cleanup_message.c
+++ /dev/null
@@ -1,24 +0,0 @@
---- ./src/cleanup/cleanup_message.c.orig Tue Nov 27 16:55:39 2001
-+++ ./src/cleanup/cleanup_message.c Tue Nov 27 16:58:43 2001
-@@ -269,6 +269,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: header %.200s; from=<%s> to=<%s>",
-+ state->queue_id, header, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
-@@ -498,6 +502,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: body %.200s; from=<%s> to=<%s>",
-+ state->queue_id, buf, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
diff --git a/mail/postfix/pkg-comment b/mail/postfix/pkg-comment
index 4959dd872733..f2bec12d80ca 100644
--- a/mail/postfix/pkg-comment
+++ b/mail/postfix/pkg-comment
@@ -1 +1 @@
-Alternative Mail Transfer Agent (MTA)
+An alternative to widely-used Sendmail
diff --git a/mail/postfix/pkg-descr b/mail/postfix/pkg-descr
index e1c988998f55..1f335ce6820c 100644
--- a/mail/postfix/pkg-descr
+++ b/mail/postfix/pkg-descr
@@ -1,8 +1,6 @@
Postfix attempts to be fast, easy to administer, and secure, while at
the same time being sendmail-compatible enough to not upset existing
-users.
+users. It also offers QMQP and VERP support to let Postfix act as delivery
+daemon for ezmlm-idx.
WWW: http://www.postfix.org/
-
-- Omachonu Ogali
-oogali@intranova.net
diff --git a/mail/postfix/pkg-install b/mail/postfix/pkg-install
index 03d6d352e37d..b2b0e42a0332 100644
--- a/mail/postfix/pkg-install
+++ b/mail/postfix/pkg-install
@@ -5,10 +5,6 @@
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-user=postfix
-group=postfix
-group2=maildrop
-
ask() {
local question default answer
@@ -24,74 +20,126 @@ ask() {
}
yesno() {
- local dflt question answer
+ local question default answer
question=$1
- dflt=$2
+ default=$2
while :; do
- answer=$(ask "${question}" "${dflt}")
+ answer=$(ask "${question}" "${default}")
case "${answer}" in
- [Yy]*) return 0;;
- [Nn]*) return 1;;
+ [Yy]*) return 0;;
+ [Nn]*) return 1;;
esac
echo "Please answer yes or no."
done
}
if [ x"$2" = xPRE-INSTALL ]; then
- if /usr/sbin/pw groupshow "${group}" 2>/dev/null; then
- echo "You already have a group \"${group}\", so I will use it."
+ USER=postfix
+ GROUP=postfix
+ GROUP2=maildrop
+
+ if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP}\", so I will use it."
else
- echo "You need a group \"${group}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP} -h -
+ then
+ echo "Added group \"${GROUP}\"."
+ else
+ echo "Adding group \"${GROUP}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw groupshow "${group2}" 2>/dev/null; then
- echo "You already have a group \"${group2}\", so I will use it."
+ if /usr/sbin/pw groupshow "${GROUP2}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP2}\", so I will use it."
else
- echo "You need a group \"${group2}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group2} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP2} -h -
+ then
+ echo "Added group \"${GROUP2}\"."
+ else
+ echo "Adding group \"${GROUP2}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw user show "${user}" 2>/dev/null; then
- echo "You already have a user \"${user}\", so I will use it."
+ if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
+ echo "You already have a user \"${USER}\", so I will use it."
else
- echo "You need a user \"${user}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw useradd ${user} -g ${group} -h - -d /nonexistent \
- -s /nonexistent -c "Postfix Mail System" || exit
- echo "Done."
- else
+ if /usr/sbin/pw useradd ${USER} -g ${GROUP} -h - \
+ -d /var/spool/postfix \
+ -s /sbin/nologin \
+ -c "Postfix Mail System"
+ then
+ echo "Added user \"${USER}\"."
+ else
+ echo "Adding user \"${USER}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
-
fi
if [ x"$2" = xPOST-INSTALL ]; then
- if [ ! -e ${PKG_PREFIX}/etc/postfix/main.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-main.cf \
- ${PKG_PREFIX}/etc/postfix/main.cf
+ sh ${PKG_PREFIX}/etc/postfix/post-install tempdir=/tmp \
+ config_directory=${PKG_PREFIX}/etc/postfix \
+ daemon_directory=${PKG_PREFIX}/libexec/postfix \
+ command_directory=${PKG_PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PKG_PREFIX}/sbin/sendmail \
+ newaliases_path=${PKG_PREFIX}/bin/newaliases \
+ mailq_path=${PKG_PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PKG_PREFIX}/man \
+ sample_directory=${PKG_PREFIX}/etc/postfix \
+ readme_directory=no \
+ upgrade-package
+# readme_directory is "no" above since the package will have correct perms
+# already, and we don't know if they had PORTDOCS.
+fi
+
+replace() {
+ local orig repl
+
+ orig=$1
+ repl=$2
+ if [ -e ${orig} ]; then
+ mv -f ${orig} ${orig}.OFF
+ chmod 0 ${orig}.OFF
fi
- if [ ! -e ${PKG_PREFIX}/etc/postfix/master.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \
- ${PKG_PREFIX}/etc/postfix/master.cf
+ if [ -e ${repl} ]; then
+ ln -s ${repl} ${orig}
+ fi
+}
+
+if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
+ if [ -x /sbin/sysctl ]; then
+ OSVERSION=`/sbin/sysctl -n kern.osreldate`
+ else
+ OSVERSION=`/usr/sbin/sysctl -n kern.osreldate`
+ fi
+ if [ ${OSVERSION} -ge 400014 ]; then
+ if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" n; then
+ mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "Done."
+ fi
+ else
+ if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
+ replace /usr/sbin/sendmail ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/mailq ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/newaliases ${PKG_PREFIX}/sbin/sendmail
+ echo "Done."
+ fi
fi
- /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop
- /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop
- /bin/mkdir -p /var/spool/postfix
- ${PKG_PREFIX}/sbin/postfix check
fi
diff --git a/mail/postfix/pkg-plist b/mail/postfix/pkg-plist
index 2524f0f03f95..84154a9969fd 100644
--- a/mail/postfix/pkg-plist
+++ b/mail/postfix/pkg-plist
@@ -1,38 +1,48 @@
@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi
@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi
+bin/rmail
etc/postfix/LICENSE
-etc/postfix/install.cf
+etc/postfix/access
+etc/postfix/aliases
+etc/postfix/canonical
+etc/postfix/main.cf
+etc/postfix/main.cf.default
+etc/postfix/master.cf
+etc/postfix/pcre_table
+etc/postfix/post-install
+etc/postfix/postfix-files
etc/postfix/postfix-script
-etc/postfix/sample-access
-etc/postfix/sample-aliases
+etc/postfix/regexp_table
+etc/postfix/relocated
etc/postfix/sample-aliases.cf
-%%SUB_SASL%%etc/postfix/sample-auth.cf
-etc/postfix/sample-canonical
+etc/postfix/sample-auth.cf
etc/postfix/sample-canonical.cf
+etc/postfix/sample-compatibility.cf
etc/postfix/sample-debug.cf
etc/postfix/sample-filter.cf
etc/postfix/sample-flush.cf
-%%SUB_LDAP%%etc/postfix/sample-ldap.cf
+etc/postfix/sample-ldap.cf
+etc/postfix/sample-lmtp.cf
etc/postfix/sample-local.cf
-etc/postfix/sample-main.cf
-etc/postfix/sample-master.cf
etc/postfix/sample-misc.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre_table
+etc/postfix/sample-pcre-access.cf
+etc/postfix/sample-pcre-body.cf
+etc/postfix/sample-pcre-header.cf
+etc/postfix/sample-qmqpd.cf
etc/postfix/sample-rate.cf
-etc/postfix/sample-regexp.cf
-etc/postfix/sample-regexp_table
-etc/postfix/sample-relocated
+etc/postfix/sample-regexp-access.cf
+etc/postfix/sample-regexp-body.cf
+etc/postfix/sample-regexp-header.cf
etc/postfix/sample-relocated.cf
etc/postfix/sample-resource.cf
etc/postfix/sample-rewrite.cf
etc/postfix/sample-smtp.cf
etc/postfix/sample-smtpd.cf
-%%SUB_TLS%%etc/postfix/sample-tls.cf
-etc/postfix/sample-transport
etc/postfix/sample-transport.cf
-etc/postfix/sample-virtual
etc/postfix/sample-virtual.cf
+etc/postfix/transport
+etc/postfix/virtual
+%%SUB_TLS%%etc/postfix/sample-tls.cf
libexec/postfix/bounce
libexec/postfix/cleanup
libexec/postfix/error
@@ -40,15 +50,18 @@ libexec/postfix/flush
libexec/postfix/lmtp
libexec/postfix/local
libexec/postfix/master
+libexec/postfix/nqmgr
libexec/postfix/pickup
libexec/postfix/pipe
libexec/postfix/qmgr
+libexec/postfix/qmqpd
libexec/postfix/showq
libexec/postfix/smtp
libexec/postfix/smtpd
libexec/postfix/spawn
-%%SUB_TLS%%libexec/postfix/tlsmgr
libexec/postfix/trivial-rewrite
+libexec/postfix/virtual
+%%SUB_TLS%%libexec/postfix/tlsmgr
sbin/postalias
sbin/postcat
sbin/postconf
@@ -58,68 +71,93 @@ sbin/postkick
sbin/postlock
sbin/postlog
sbin/postmap
+sbin/postqueue
sbin/postsuper
sbin/sendmail
%%SUB_TEST%%sbin/smtp-sink
%%SUB_TEST%%sbin/smtp-source
-%%SUB_DOCS%%share/doc/postfix/access.5.html
-%%SUB_DOCS%%share/doc/postfix/aliases.5.html
-%%SUB_DOCS%%share/doc/postfix/architecture.html
-%%SUB_DOCS%%share/doc/postfix/backstage.html
-%%SUB_DOCS%%share/doc/postfix/basic.html
-%%SUB_DOCS%%share/doc/postfix/big-picture.gif
-%%SUB_DOCS%%share/doc/postfix/big-picture.html
-%%SUB_DOCS%%share/doc/postfix/bounce.8.html
-%%SUB_DOCS%%share/doc/postfix/canonical.5.html
-%%SUB_DOCS%%share/doc/postfix/cleanup.8.html
-%%SUB_DOCS%%share/doc/postfix/commands.html
-%%SUB_DOCS%%share/doc/postfix/defer.8.html
-%%SUB_DOCS%%share/doc/postfix/delivering.html
-%%SUB_DOCS%%share/doc/postfix/error.8.html
-%%SUB_DOCS%%share/doc/postfix/faq.html
-%%SUB_DOCS%%share/doc/postfix/flush.8.html
-%%SUB_DOCS%%share/doc/postfix/goals.html
-%%SUB_DOCS%%share/doc/postfix/inbound.gif
-%%SUB_DOCS%%share/doc/postfix/index.html
-%%SUB_DOCS%%share/doc/postfix/lmtp.8.html
-%%SUB_DOCS%%share/doc/postfix/local.8.html
-%%SUB_DOCS%%share/doc/postfix/mailq.1.html
-%%SUB_DOCS%%share/doc/postfix/master.8.html
-%%SUB_DOCS%%share/doc/postfix/motivation.html
-%%SUB_DOCS%%share/doc/postfix/newaliases.1.html
-%%SUB_DOCS%%share/doc/postfix/outbound.gif
-%%SUB_DOCS%%share/doc/postfix/pcre_table.5.html
-%%SUB_DOCS%%share/doc/postfix/pickup.8.html
-%%SUB_DOCS%%share/doc/postfix/pipe.8.html
-%%SUB_DOCS%%share/doc/postfix/postalias.1.html
-%%SUB_DOCS%%share/doc/postfix/postcat.1.html
-%%SUB_DOCS%%share/doc/postfix/postconf.1.html
-%%SUB_DOCS%%share/doc/postfix/postdrop.1.html
-%%SUB_DOCS%%share/doc/postfix/postfix.1.html
-%%SUB_DOCS%%share/doc/postfix/postkick.1.html
-%%SUB_DOCS%%share/doc/postfix/postlock.1.html
-%%SUB_DOCS%%share/doc/postfix/postlog.1.html
-%%SUB_DOCS%%share/doc/postfix/postmap.1.html
-%%SUB_DOCS%%share/doc/postfix/postsuper.1.html
-%%SUB_DOCS%%share/doc/postfix/qmgr.8.html
-%%SUB_DOCS%%share/doc/postfix/queuing.html
-%%SUB_DOCS%%share/doc/postfix/rate.html
-%%SUB_DOCS%%share/doc/postfix/receiving.html
-%%SUB_DOCS%%share/doc/postfix/regexp_table.5.html
-%%SUB_DOCS%%share/doc/postfix/relocated.5.html
-%%SUB_DOCS%%share/doc/postfix/resource.html
-%%SUB_DOCS%%share/doc/postfix/rewrite.html
-%%SUB_DOCS%%share/doc/postfix/security.html
-%%SUB_DOCS%%share/doc/postfix/sendmail.1.html
-%%SUB_DOCS%%share/doc/postfix/showq.8.html
-%%SUB_DOCS%%share/doc/postfix/small-picture.gif
-%%SUB_DOCS%%share/doc/postfix/smtp.8.html
-%%SUB_DOCS%%share/doc/postfix/smtpd.8.html
-%%SUB_DOCS%%share/doc/postfix/spawn.8.html
-%%SUB_DOCS%%share/doc/postfix/transport.5.html
-%%SUB_DOCS%%share/doc/postfix/trivial-rewrite.8.html
-%%SUB_DOCS%%share/doc/postfix/uce.html
-%%SUB_DOCS%%share/doc/postfix/virtual.5.html
-%%SUB_DOCS%%@dirrm share/doc/postfix
+%%PORTDOCS%%share/doc/postfix/DB_README
+%%PORTDOCS%%share/doc/postfix/DEBUG_README
+%%PORTDOCS%%share/doc/postfix/ETRN_README
+%%PORTDOCS%%share/doc/postfix/FILTER_README
+%%PORTDOCS%%share/doc/postfix/INSTALL
+%%PORTDOCS%%share/doc/postfix/LDAP_README
+%%PORTDOCS%%share/doc/postfix/LINUX_README
+%%PORTDOCS%%share/doc/postfix/LMTP_README
+%%PORTDOCS%%share/doc/postfix/MACOSX_README
+%%PORTDOCS%%share/doc/postfix/MYSQL_README
+%%PORTDOCS%%share/doc/postfix/NFS_README
+%%PORTDOCS%%share/doc/postfix/PACKAGE_README
+%%PORTDOCS%%share/doc/postfix/PCRE_README
+%%PORTDOCS%%share/doc/postfix/QMQP_README
+%%PORTDOCS%%share/doc/postfix/RESTRICTION_CLASS_README
+%%PORTDOCS%%share/doc/postfix/SASL_README
+%%PORTDOCS%%share/doc/postfix/ULTRIX_README
+%%PORTDOCS%%share/doc/postfix/UUCP_README
+%%PORTDOCS%%share/doc/postfix/VERP_README
+%%PORTDOCS%%share/doc/postfix/VIRTUAL_README
+%%PORTDOCS%%share/doc/postfix/access.5.html
+%%PORTDOCS%%share/doc/postfix/aliases.5.html
+%%PORTDOCS%%share/doc/postfix/architecture.html
+%%PORTDOCS%%share/doc/postfix/backstage.html
+%%PORTDOCS%%share/doc/postfix/basic.html
+%%PORTDOCS%%share/doc/postfix/big-picture.gif
+%%PORTDOCS%%share/doc/postfix/big-picture.html
+%%PORTDOCS%%share/doc/postfix/bounce.8.html
+%%PORTDOCS%%share/doc/postfix/canonical.5.html
+%%PORTDOCS%%share/doc/postfix/cleanup.8.html
+%%PORTDOCS%%share/doc/postfix/commands.html
+%%PORTDOCS%%share/doc/postfix/defer.8.html
+%%PORTDOCS%%share/doc/postfix/delivering.html
+%%PORTDOCS%%share/doc/postfix/error.8.html
+%%PORTDOCS%%share/doc/postfix/faq.html
+%%PORTDOCS%%share/doc/postfix/flush.8.html
+%%PORTDOCS%%share/doc/postfix/goals.html
+%%PORTDOCS%%share/doc/postfix/inbound.gif
+%%PORTDOCS%%share/doc/postfix/index.html
+%%PORTDOCS%%share/doc/postfix/lmtp.8.html
+%%PORTDOCS%%share/doc/postfix/local.8.html
+%%PORTDOCS%%share/doc/postfix/mailq.1.html
+%%PORTDOCS%%share/doc/postfix/master.8.html
+%%PORTDOCS%%share/doc/postfix/motivation.html
+%%PORTDOCS%%share/doc/postfix/newaliases.1.html
+%%PORTDOCS%%share/doc/postfix/nqmgr.8.html
+%%PORTDOCS%%share/doc/postfix/outbound.gif
+%%PORTDOCS%%share/doc/postfix/pcre_table.5.html
+%%PORTDOCS%%share/doc/postfix/pickup.8.html
+%%PORTDOCS%%share/doc/postfix/pipe.8.html
+%%PORTDOCS%%share/doc/postfix/postalias.1.html
+%%PORTDOCS%%share/doc/postfix/postcat.1.html
+%%PORTDOCS%%share/doc/postfix/postconf.1.html
+%%PORTDOCS%%share/doc/postfix/postdrop.1.html
+%%PORTDOCS%%share/doc/postfix/postfix.1.html
+%%PORTDOCS%%share/doc/postfix/postkick.1.html
+%%PORTDOCS%%share/doc/postfix/postlock.1.html
+%%PORTDOCS%%share/doc/postfix/postlog.1.html
+%%PORTDOCS%%share/doc/postfix/postmap.1.html
+%%PORTDOCS%%share/doc/postfix/postqueue.1.html
+%%PORTDOCS%%share/doc/postfix/postsuper.1.html
+%%PORTDOCS%%share/doc/postfix/qmgr.8.html
+%%PORTDOCS%%share/doc/postfix/qmqpd.8.html
+%%PORTDOCS%%share/doc/postfix/queuing.html
+%%PORTDOCS%%share/doc/postfix/rate.html
+%%PORTDOCS%%share/doc/postfix/receiving.html
+%%PORTDOCS%%share/doc/postfix/regexp_table.5.html
+%%PORTDOCS%%share/doc/postfix/relocated.5.html
+%%PORTDOCS%%share/doc/postfix/resource.html
+%%PORTDOCS%%share/doc/postfix/rewrite.html
+%%PORTDOCS%%share/doc/postfix/security.html
+%%PORTDOCS%%share/doc/postfix/sendmail.1.html
+%%PORTDOCS%%share/doc/postfix/showq.8.html
+%%PORTDOCS%%share/doc/postfix/small-picture.gif
+%%PORTDOCS%%share/doc/postfix/smtp.8.html
+%%PORTDOCS%%share/doc/postfix/smtpd.8.html
+%%PORTDOCS%%share/doc/postfix/spawn.8.html
+%%PORTDOCS%%share/doc/postfix/transport.5.html
+%%PORTDOCS%%share/doc/postfix/trivial-rewrite.8.html
+%%PORTDOCS%%share/doc/postfix/uce.html
+%%PORTDOCS%%share/doc/postfix/virtual.5.html
+%%PORTDOCS%%share/doc/postfix/virtual.8.html
+%%PORTDOCS%%@dirrm share/doc/postfix
@dirrm libexec/postfix
-@unexec rmdir %D/etc/postfix 2>/dev/null || true
+@unexec rmdir %D/etc/postfix 2>/dev/null || true
diff --git a/mail/postfix/scripts/configure b/mail/postfix/scripts/configure
index 90b835702fd7..93c5b95ec561 100644
--- a/mail/postfix/scripts/configure
+++ b/mail/postfix/scripts/configure
@@ -2,24 +2,7 @@
#
# $FreeBSD$
-cd ${WRKSRC}/man
-
-for f in ${MAN1} ; do
- mv man1/$f man1/$f.bak && \
- soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f
-done
-
-for f in ${MAN5} ; do
- mv man5/$f man5/$f.bak && \
- soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f
-done
-
-for f in ${MAN8} ; do
- mv man8/$f man8/$f.bak && \
- soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f
-done
-
-for f in `find ${WRKSRC} | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
+for f in `find ${WRKSRC} -type f | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \
rm $f.orig
done
diff --git a/mail/postfix/scripts/configure.postfix b/mail/postfix/scripts/configure.postfix
index 76d03d6e18cb..257834ec2a2a 100644
--- a/mail/postfix/scripts/configure.postfix
+++ b/mail/postfix/scripts/configure.postfix
@@ -1,5 +1,5 @@
#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix/scripts/Attic/configure.postfix,v 1.14 2001-11-15 16:31:09 dwcjr Exp $
+# $FreeBSD: /tmp/pcvs/ports/mail/postfix/scripts/Attic/configure.postfix,v 1.15 2002-01-30 19:59:40 dwcjr Exp $
if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
exit
@@ -11,8 +11,8 @@ if [ "${BATCH}" = "yes" ]; then
set \"PCRE\"
else
/usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 8 \
+ --checklist "\n\
+Please select desired options:" -1 -1 16 \
PCRE "Perl Compatible Regular Expressions" OFF \
SASL "Cyrus SASL (Simple Authentication and Security Layer)" OFF \
DB3 "Berkeley DB3 (required if SASL also built with DB3)" OFF \
@@ -46,40 +46,41 @@ exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
echo "PREFIX= ${PREFIX}"
-SUB_PCRE="@comment "
-SUB_SASL="@comment "
SUB_TLS="@comment "
-SUB_LDAP="@comment "
SUB_TEST="@comment "
while [ "$1" ]; do
case $1 in
\"PCRE\")
- echo "CONF1+= pcre_table"
- echo "CONF2+= sample-pcre.cf"
- echo "MAN5+= pcre_table.5"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libpcre.a:\${PORTSDIR}/devel/pcre"
echo "POSTFIX_CCARGS+= -DHAS_PCRE -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libpcre.a"
SUB_PCRE=""
;;
\"SASL\")
- echo "CONF2+= sample-auth.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libsasl.a:\${PORTSDIR}/security/cyrus-sasl"
echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libsasl.a -lpam -lcrypt"
+ if [ -f ${PREFIX}/lib/libsasl.a ]; then
+ if nm ${PREFIX}/lib/libsasl.a | grep -wq "mysql_verify_password"; then
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
+ else
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
echo ".if exists(/usr/lib/libkrb.a)"
echo "POSTFIX_AUXLIBS+= -lkrb -ldes -lcom_err"
echo ".endif"
SUB_SASL=""
;;
\"TLS\")
- echo "CONF2+= sample-tls.cf"
- echo "BIN1+= tlsmgr"
+ echo "MAN8+= tlsmgr.8"
echo "POSTFIX_CCARGS+= -DHAS_SSL -I/usr/include/openssl"
echo "POSTFIX_AUXLIBS+= -lssl -lcrypto"
- echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz"
- echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.7.13-20010228-pl08-0.9.6b/pfixtls.diff"
+ echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz"
+ echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.1-1.1.1-0.9.6c/pfixtls.diff"
echo "PATCH_STRIP= -p1"
SUB_TLS=""
;;
@@ -94,21 +95,22 @@ while [ "$1" ]; do
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
;;
\"OpenLDAP\")
- echo "CONF2+= sample-ldap.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap"
echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libldap.a \${PREFIX}/lib/liblber.a"
- SUB_LDAP=""
;;
\"Test\")
- echo "BIN3= smtp-sink smtp-source"
+ echo "BIN1= smtp-sink smtp-source"
SUB_TEST=""
;;
\"IPv6\")
+ /usr/bin/dialog --msgbox "IPv6 is currently broken until kame updates patches" 5 60 > /dev/stderr
+ rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
+ exit 1
if [ `uname -m` != "i386" ]; then
/usr/bin/dialog --msgbox "IPv6 patch currently only supported on i386!" 5 60 > /dev/stderr
rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
+ exit 1
fi
if [ X$SUB_TLS = "X" ]; then
/usr/bin/dialog --msgbox "IPv6 and TLS patch cannot be used simultaneously!" 5 60 > /dev/stderr
@@ -117,7 +119,7 @@ while [ "$1" ]; do
fi
echo "PATCH_SITES+= ftp://ftp.kame.net/pub/kame/misc/"
echo "PATCH_SITES+= \${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/kame/misc/&,}"
- echo "PATCHFILES+= postfix-20010228pl04-v6-20010913a.diff.gz"
+ echo "PATCHFILES+= postfix-20010225snap-v6-20010228a.diff.gz"
echo "PATCH_DIST_STRIP= -p1"
echo ""
;;
@@ -130,8 +132,5 @@ while [ "$1" ]; do
shift
done
-echo "PLIST_SUB+= SUB_PCRE=\"${SUB_PCRE}\""
-echo "PLIST_SUB+= SUB_SASL=\"${SUB_SASL}\""
echo "PLIST_SUB+= SUB_TLS=\"${SUB_TLS}\""
-echo "PLIST_SUB+= SUB_LDAP=\"${SUB_LDAP}\""
echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
diff --git a/mail/postfix/scripts/fix-files-list b/mail/postfix/scripts/fix-files-list
new file mode 100644
index 000000000000..cc4a1083a814
--- /dev/null
+++ b/mail/postfix/scripts/fix-files-list
@@ -0,0 +1,12 @@
+#!/bin/sh
+
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them later, and if we
+# run post-install it will complain about missing files
+# (script from Simon J. Mudd)
+
+ed ${PREFIX}/etc/postfix/postfix-files <<EOF || exit 1
+%s/\(\/man[158]\/.*\.[158]\):/\1.gz:/
+w
+q
+EOF
diff --git a/mail/postfix1/Makefile b/mail/postfix1/Makefile
index 0093acf6de50..e9eddbfb037f 100644
--- a/mail/postfix1/Makefile
+++ b/mail/postfix1/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: postfix
+# New ports collection makefile for: postfix-current
# Date created: 18 Mar 1999
# Whom: torstenb
#
@@ -6,8 +6,8 @@
#
PORTNAME= postfix
-PORTVERSION= 20010228.8
-PORTREVISION= 1
+PORTVERSION= 1.1.2
+PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/%SUBDIR%/ \
@@ -15,60 +15,32 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \
ftp://ftp.samurai.com/pub/postfix/official/ \
${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/mail/postfix/official/&,}
-MASTER_SITE_SUBDIR= . old related/postfix
-DISTNAME= ${PORTNAME}-${PORTVERSION:S/./-pl0/}
+MASTER_SITE_SUBDIR= . old related/postfix
+DISTNAME= postfix-${PORTVERSION}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= dwcjr@FreeBSD.org
MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \
- postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \
- sendmail.1
+ postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postqueue.1 \
+ postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 regexp_table.5 relocated.5 \
- transport.5 virtual.5
+MAN5= access.5 aliases.5 canonical.5 pcre_table.5 regexp_table.5 \
+ relocated.5 transport.5 virtual.5
MAN8= bounce.8 cleanup.8 defer.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 pickup.8 pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 \
- spawn.8 trivial-rewrite.8
-
-CONF1= access aliases canonical main.cf master.cf \
- regexp_table relocated transport virtual
-
-CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \
- sample-filter.cf sample-flush.cf sample-local.cf sample-misc.cf \
- sample-rate.cf sample-regexp.cf sample-relocated.cf \
- sample-resource.cf sample-rewrite.cf sample-smtp.cf \
- sample-smtpd.cf sample-transport.cf sample-virtual.cf install.cf
-
-BIN1= bounce cleanup error flush lmtp local master pickup \
- pipe qmgr showq smtp smtpd spawn trivial-rewrite
-
-BIN2= postalias postcat postconf postdrop postfix \
- postkick postlock postlog postmap postsuper sendmail
-
-.if defined(NOPORTDOCS)
-PLIST_SUB+= SUB_DOCS="@comment "
-.else
-PLIST_SUB+= SUB_DOCS=""
-DOCDIR= ${PREFIX}/share/doc/postfix
-.endif
+ master.8 nqmgr.8 pickup.8 pipe.8 qmgr.8 qmqpd.8 showq.8 smtp.8 \
+ smtpd.8 spawn.8 trivial-rewrite.8 virtual.8
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
.endif
-.if defined(CC)
-MAKEFILEFLAGS+= CC="${CC}"
-.endif
-
MAKEFILEFLAGS+= OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
- PREFIX="${PREFIX}" \
TOUCH="${TOUCH}" \
MKDIR="${MKDIR}" \
- MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}"
pre-fetch:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
@@ -77,137 +49,61 @@ pre-fetch:
.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
.endif
-post-extract:
- @${CP} ${FILESDIR}/install.cf ${WRKSRC}/conf
-
post-patch:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \
- ${ECHO_CMD} "all: default" >> Makefile)
+ ${ECHO} "all: default" >> Makefile)
pre-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL
-do-install:
- @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \
- ${PREFIX}/etc/postfix \
- ${PREFIX}/libexec/postfix \
- /var/spool/postfix
- @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix
-
-.for file in ${CONF1}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix/sample-${file}
-.endfor
+.if defined(NOPORTDOCS)
+READMEDIR=no
+.else
+READMEDIR=${PREFIX}/share/doc/postfix
+.endif
-.for file in ${CONF2}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix
-.endfor
+do-install:
+ cd ${WRKSRC}; sh postfix-install -non-interactive install_root=/ tempdir=/tmp \
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
@${INSTALL_SCRIPT} \
- ${WRKSRC}/conf/postfix-script-sgid \
- ${PREFIX}/etc/postfix/postfix-script
+ ${WRKSRC}/auxiliary/rmail/rmail \
+ ${PREFIX}/bin/rmail
+# optional TEST binaries
.for file in ${BIN1}
@${INSTALL_PROGRAM} \
- ${WRKSRC}/libexec/${file} \
- ${PREFIX}/libexec/postfix
-.endfor
-
-.for file in ${BIN2}
- @${INSTALL_PROGRAM} \
- ${WRKSRC}/src/${file}/${file} \
- ${PREFIX}/sbin
-.endfor
-
-.for file in ${BIN3}
- @${INSTALL_PROGRAM} \
${WRKSRC}/src/smtpstone/${file} \
${PREFIX}/sbin
.endfor
-.for file in ${MAN1}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man1/${file} \
- ${PREFIX}/man/man1
-.endfor
-
-.for file in ${MAN5}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man5/${file} \
- ${PREFIX}/man/man5
-.endfor
-
-.for file in ${MAN8}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man8/${file} \
- ${PREFIX}/man/man8
-.endfor
-
.if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCDIR}"
+ @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
.endif
- @${ECHO_MSG} '--------------------------------------------------'
- @${ECHO_MSG} '- To replace your existing sendmail with postfix -'
- @${ECHO_MSG} '- type "make replace" -'
- @${ECHO_MSG} '--------------------------------------------------'
-
post-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them after this step, and
+# if we run etc/postfix/post-install again during package installation,
+# it will complain about missing files.
+ @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/fix-files-list
post-clean:
@${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-.include <bsd.port.pre.mk>
-
-replace:
-.if ${OSVERSION} >= 400014
- @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf"
- ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak
- ${ECHO_CMD} "#" > /etc/mail/mailer.conf
- ${ECHO_CMD} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- ${ECHO_CMD} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "#" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "sendmail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "send-mail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "mailq ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "newaliases ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
-.else
- @${ECHO_MSG} "===> Replacing sendmail"
- @if [ -e /usr/sbin/sendmail ]; then \
- ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \
- ${CHMOD} 0 /usr/sbin/sendmail.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \
- fi
-
- @${ECHO_MSG} "===> Replacing mailq"
- @if [ -e /usr/bin/mailq ]; then \
- ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \
- ${CHMOD} 0 /usr/bin/mailq.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \
- fi
-
- @${ECHO_MSG} "===> Replacing newaliases"
- @if [ -e /usr/bin/newaliases ]; then \
- ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \
- ${CHMOD} 0 /usr/bin/newaliases.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \
- fi
-.endif
-
-.include <bsd.port.post.mk>
+.include <bsd.port.mk>
diff --git a/mail/postfix1/distinfo b/mail/postfix1/distinfo
index cd3f9a39bc6e..8966a43ecfaf 100644
--- a/mail/postfix1/distinfo
+++ b/mail/postfix1/distinfo
@@ -1,3 +1,2 @@
-MD5 (postfix/postfix-20010228-pl08.tar.gz) = 3efd7d52e01acc014e7dabdd8081a369
-MD5 (postfix/pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz) = 74664809daaf465ae9b710ac3181bdda
-MD5 (postfix/postfix-20010228pl04-v6-20010913a.diff.gz) = 82e7777c84e2c95f2e3fe9aa3596a3ea
+MD5 (postfix/postfix-1.1.2.tar.gz) = 685c27bc353a0625c3e3129baa613183
+MD5 (postfix/pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz) = a445439c23876aa158453462be4d2485
diff --git a/mail/postfix1/files/install.cf b/mail/postfix1/files/install.cf
deleted file mode 100644
index 35755340e207..000000000000
--- a/mail/postfix1/files/install.cf
+++ /dev/null
@@ -1,6 +0,0 @@
-sendmail_path=/usr/sbin/sendmail
-newaliases_path=/usr/bin/newaliases
-mailq_path=/usr/bin/mailq
-setgid=maildrop
-manpages=!!PREFIX!!/man
-sendmail_path=/usr/sbin/sendmail
diff --git a/mail/postfix1/files/patch-aa b/mail/postfix1/files/patch-aa
index 7bc09d76c408..51b40396bd5e 100644
--- a/mail/postfix1/files/patch-aa
+++ b/mail/postfix1/files/patch-aa
@@ -1,114 +1,86 @@
-*** ./conf/main.cf.orig Thu May 17 14:41:17 2001
---- ./conf/main.cf Thu Jan 17 16:23:31 2002
+*** ./conf/main.cf.orig Fri Jan 4 13:09:04 2002
+--- ./conf/main.cf Tue Jan 8 22:41:50 2002
***************
-*** 32,36 ****
+*** 31,44 ****
+ # The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
! command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
---- 32,36 ----
- # postXXX commands. The default value is $program_directory.
- #
-! command_directory = !!PREFIX!!/sbin
-
- # The daemon_directory parameter specifies the location of all Postfix
-***************
-*** 39,43 ****
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = /usr/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
---- 39,43 ----
+ #
+--- 31,44 ----
+ # The command_directory parameter specifies the location of all
+ # postXXX commands. The default value is $program_directory.
+ #
+! command_directory = !!PREFIX!!/sbin
+
+ # The daemon_directory parameter specifies the location of all Postfix
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = !!PREFIX!!/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
-***************
-*** 56,60 ****
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
- #
-! #default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
---- 56,60 ----
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
-! default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
***************
-*** 286,290 ****
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/mail/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
---- 286,290 ----
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
-***************
-*** 305,310 ****
+*** 325,332 ****
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
! # "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
---- 305,310 ----
+ #home_mailbox = Maildir/
+--- 325,332 ----
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
-! # mailbox file is /var/mail/user. Specify "Maildir/" for
+! # mailbox file is /var/mail/user. Specify "Maildir/" for
! # qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
+ #home_mailbox = Maildir/
***************
-*** 315,319 ****
- # system type.
- #
-! # mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
---- 315,319 ----
- # system type.
+*** 424,430 ****
#
-! mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
-***************
-*** 396,401 ****
- # mostly a waste of cycles.
+ # See also the body_checks example in the sample-filter.cf file.
#
-! #header_checks = regexp:/etc/postfix/filename
-! #header_checks = pcre:/etc/postfix/filename
+! #header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
---- 396,401 ----
- # mostly a waste of cycles.
#
-! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename
-! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename
+--- 424,430 ----
+ #
+ # See also the body_checks example in the sample-filter.cf file.
+ #
+! #header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks
# FAST ETRN SERVICE
+ #
***************
-*** 471,477 ****
- # set up your XAUTHORITY environment variable before starting Postfix.
+*** 525,531 ****
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! debugger_command =
-! PATH=/usr/bin:/usr/X11R6/bin
-! xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group =
- # Other configurable parameters.
---- 471,477 ----
- # set up your XAUTHORITY environment variable before starting Postfix.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
+--- 525,531 ----
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! # debugger_command =
-! # PATH=/usr/bin:/usr/X11R6/bin
-! # xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group = maildrop
- # Other configurable parameters.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
diff --git a/mail/postfix1/files/patch-ah b/mail/postfix1/files/patch-ah
index c8c769e8f815..a8c70a15a78d 100644
--- a/mail/postfix1/files/patch-ah
+++ b/mail/postfix1/files/patch-ah
@@ -12,33 +12,33 @@
***************
*** 19,24 ****
#
-! # canonical_maps = dbm:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
--- 19,24 ----
#
-! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
***************
*** 32,34 ****
#
-! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_canonical_maps =
--- 32,34 ----
#
-! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
recipient_canonical_maps =
***************
*** 46,48 ****
#
-! # sender_canonical_maps = hash:/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_canonical_maps =
--- 46,48 ----
#
-! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
sender_canonical_maps =
diff --git a/mail/postfix1/files/patch-aj b/mail/postfix1/files/patch-aj
index 2f27afd4a13a..241d48132551 100644
--- a/mail/postfix1/files/patch-aj
+++ b/mail/postfix1/files/patch-aj
@@ -14,11 +14,11 @@
# Specify the types and names of databases to use. After change,
! # run "postmap /etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
relocated_maps =
--- 263,267 ----
# Specify the types and names of databases to use. After change,
! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
relocated_maps =
diff --git a/mail/postfix1/files/patch-ak b/mail/postfix1/files/patch-ak
index 249a427016f2..250dd411a4bd 100644
--- a/mail/postfix1/files/patch-ak
+++ b/mail/postfix1/files/patch-ak
@@ -12,15 +12,15 @@
***************
*** 16,21 ****
#
-! # relocated_maps = dbm:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
--- 16,21 ----
#
-! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
diff --git a/mail/postfix1/files/patch-al b/mail/postfix1/files/patch-al
index d363aba1d02e..799206da0c96 100644
--- a/mail/postfix1/files/patch-al
+++ b/mail/postfix1/files/patch-al
@@ -2,10 +2,10 @@
--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000
***************
*** 183,185 ****
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
smtpd_sender_restrictions =
--- 183,185 ----
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
smtpd_sender_restrictions =
diff --git a/mail/postfix1/files/patch-am b/mail/postfix1/files/patch-am
index 3328cc42ab77..2d395fa9ca03 100644
--- a/mail/postfix1/files/patch-am
+++ b/mail/postfix1/files/patch-am
@@ -6,18 +6,18 @@
! # to use. If you use this feature, run "postmap /etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport, nis:transport
-! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport, nis:transport
+! #transport_maps = hash:/etc/postfix/transport, netinfo:/transport
transport_maps =
--- 10,18 ----
# By default, this feature is disabled. Specify the types of databases
! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
transport_maps =
diff --git a/mail/postfix1/files/patch-an b/mail/postfix1/files/patch-an
index 4da6a093d4f3..af5ac7cc031b 100644
--- a/mail/postfix1/files/patch-an
+++ b/mail/postfix1/files/patch-an
@@ -12,15 +12,15 @@
***************
*** 18,23 ****
#
-! # virtual_maps = dbm:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
--- 18,23 ----
#
-! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
diff --git a/mail/postfix1/files/patch-ec b/mail/postfix1/files/patch-ec
index 1854b63342d7..5f5d1ad9cadc 100644
--- a/mail/postfix1/files/patch-ec
+++ b/mail/postfix1/files/patch-ec
@@ -1,20 +1,41 @@
-*** ./src/global/mail_params.h.orig Wed May 31 19:18:31 2000
---- ./src/global/mail_params.h Thu Jun 1 22:17:10 2000
+*** ./src/global/mail_params.h.orig Thu Jan 3 13:13:37 2002
+--- ./src/global/mail_params.h Tue Jan 8 22:18:22 2002
***************
-*** 155,157 ****
+*** 51,55 ****
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "postdrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+--- 51,55 ----
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "maildrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+***************
+*** 170,174 ****
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "/usr/libexec/postfix"
#endif
---- 155,157 ----
+
+--- 170,174 ----
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix"
#endif
+
***************
-*** 189,191 ****
+*** 204,208 ****
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "/etc/postfix"
#endif
---- 189,191 ----
+ extern char *var_config_dir;
+--- 204,208 ----
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix"
#endif
+ extern char *var_config_dir;
diff --git a/mail/postfix1/files/patch-ga b/mail/postfix1/files/patch-ga
deleted file mode 100644
index 60a6dd578564..000000000000
--- a/mail/postfix1/files/patch-ga
+++ /dev/null
@@ -1,11 +0,0 @@
-*** MYSQL_README.orig Fri Aug 4 02:40:21 2000
---- MYSQL_README Fri Aug 4 02:40:04 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.]
-
- We've written code to add a mysql map type. It utilizes the mysql
diff --git a/mail/postfix1/files/patch-gb b/mail/postfix1/files/patch-gb
deleted file mode 100644
index 98816d155122..000000000000
--- a/mail/postfix1/files/patch-gb
+++ /dev/null
@@ -1,11 +0,0 @@
-*** LDAP_README.orig Fri Aug 4 02:40:27 2000
---- LDAP_README Fri Aug 4 02:40:05 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- BUILDING WITH LDAP SUPPORT
- ==========================
-
diff --git a/mail/postfix1/files/patch-post-install b/mail/postfix1/files/patch-post-install
new file mode 100644
index 000000000000..92b2d4c2c6eb
--- /dev/null
+++ b/mail/postfix1/files/patch-post-install
@@ -0,0 +1,11 @@
+--- ./conf/#post-install~ Fri Jan 18 12:32:54 2002
++++ ./conf/post-install Fri Jan 18 12:32:54 2002
+@@ -183,7 +183,7 @@
+
+ umask 022
+
+-PATH=/bin:/usr/bin:/usr/sbin:/usr/etc:/sbin:/etc:/usr/contrib/bin:/usr/gnu/bin:/usr/ucb:/usr/bsd
++PATH=/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/local/sbin
+ SHELL=/bin/sh
+ IFS="
+ "
diff --git a/mail/postfix1/files/patch-src::cleanup_message.c b/mail/postfix1/files/patch-src::cleanup_message.c
deleted file mode 100644
index 9136591841bf..000000000000
--- a/mail/postfix1/files/patch-src::cleanup_message.c
+++ /dev/null
@@ -1,24 +0,0 @@
---- ./src/cleanup/cleanup_message.c.orig Tue Nov 27 16:55:39 2001
-+++ ./src/cleanup/cleanup_message.c Tue Nov 27 16:58:43 2001
-@@ -269,6 +269,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: header %.200s; from=<%s> to=<%s>",
-+ state->queue_id, header, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
-@@ -498,6 +502,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: body %.200s; from=<%s> to=<%s>",
-+ state->queue_id, buf, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
diff --git a/mail/postfix1/pkg-comment b/mail/postfix1/pkg-comment
index 4959dd872733..f2bec12d80ca 100644
--- a/mail/postfix1/pkg-comment
+++ b/mail/postfix1/pkg-comment
@@ -1 +1 @@
-Alternative Mail Transfer Agent (MTA)
+An alternative to widely-used Sendmail
diff --git a/mail/postfix1/pkg-descr b/mail/postfix1/pkg-descr
index e1c988998f55..1f335ce6820c 100644
--- a/mail/postfix1/pkg-descr
+++ b/mail/postfix1/pkg-descr
@@ -1,8 +1,6 @@
Postfix attempts to be fast, easy to administer, and secure, while at
the same time being sendmail-compatible enough to not upset existing
-users.
+users. It also offers QMQP and VERP support to let Postfix act as delivery
+daemon for ezmlm-idx.
WWW: http://www.postfix.org/
-
-- Omachonu Ogali
-oogali@intranova.net
diff --git a/mail/postfix1/pkg-install b/mail/postfix1/pkg-install
index 03d6d352e37d..b2b0e42a0332 100644
--- a/mail/postfix1/pkg-install
+++ b/mail/postfix1/pkg-install
@@ -5,10 +5,6 @@
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-user=postfix
-group=postfix
-group2=maildrop
-
ask() {
local question default answer
@@ -24,74 +20,126 @@ ask() {
}
yesno() {
- local dflt question answer
+ local question default answer
question=$1
- dflt=$2
+ default=$2
while :; do
- answer=$(ask "${question}" "${dflt}")
+ answer=$(ask "${question}" "${default}")
case "${answer}" in
- [Yy]*) return 0;;
- [Nn]*) return 1;;
+ [Yy]*) return 0;;
+ [Nn]*) return 1;;
esac
echo "Please answer yes or no."
done
}
if [ x"$2" = xPRE-INSTALL ]; then
- if /usr/sbin/pw groupshow "${group}" 2>/dev/null; then
- echo "You already have a group \"${group}\", so I will use it."
+ USER=postfix
+ GROUP=postfix
+ GROUP2=maildrop
+
+ if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP}\", so I will use it."
else
- echo "You need a group \"${group}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP} -h -
+ then
+ echo "Added group \"${GROUP}\"."
+ else
+ echo "Adding group \"${GROUP}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw groupshow "${group2}" 2>/dev/null; then
- echo "You already have a group \"${group2}\", so I will use it."
+ if /usr/sbin/pw groupshow "${GROUP2}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP2}\", so I will use it."
else
- echo "You need a group \"${group2}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group2} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP2} -h -
+ then
+ echo "Added group \"${GROUP2}\"."
+ else
+ echo "Adding group \"${GROUP2}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw user show "${user}" 2>/dev/null; then
- echo "You already have a user \"${user}\", so I will use it."
+ if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
+ echo "You already have a user \"${USER}\", so I will use it."
else
- echo "You need a user \"${user}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw useradd ${user} -g ${group} -h - -d /nonexistent \
- -s /nonexistent -c "Postfix Mail System" || exit
- echo "Done."
- else
+ if /usr/sbin/pw useradd ${USER} -g ${GROUP} -h - \
+ -d /var/spool/postfix \
+ -s /sbin/nologin \
+ -c "Postfix Mail System"
+ then
+ echo "Added user \"${USER}\"."
+ else
+ echo "Adding user \"${USER}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
-
fi
if [ x"$2" = xPOST-INSTALL ]; then
- if [ ! -e ${PKG_PREFIX}/etc/postfix/main.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-main.cf \
- ${PKG_PREFIX}/etc/postfix/main.cf
+ sh ${PKG_PREFIX}/etc/postfix/post-install tempdir=/tmp \
+ config_directory=${PKG_PREFIX}/etc/postfix \
+ daemon_directory=${PKG_PREFIX}/libexec/postfix \
+ command_directory=${PKG_PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PKG_PREFIX}/sbin/sendmail \
+ newaliases_path=${PKG_PREFIX}/bin/newaliases \
+ mailq_path=${PKG_PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PKG_PREFIX}/man \
+ sample_directory=${PKG_PREFIX}/etc/postfix \
+ readme_directory=no \
+ upgrade-package
+# readme_directory is "no" above since the package will have correct perms
+# already, and we don't know if they had PORTDOCS.
+fi
+
+replace() {
+ local orig repl
+
+ orig=$1
+ repl=$2
+ if [ -e ${orig} ]; then
+ mv -f ${orig} ${orig}.OFF
+ chmod 0 ${orig}.OFF
fi
- if [ ! -e ${PKG_PREFIX}/etc/postfix/master.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \
- ${PKG_PREFIX}/etc/postfix/master.cf
+ if [ -e ${repl} ]; then
+ ln -s ${repl} ${orig}
+ fi
+}
+
+if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
+ if [ -x /sbin/sysctl ]; then
+ OSVERSION=`/sbin/sysctl -n kern.osreldate`
+ else
+ OSVERSION=`/usr/sbin/sysctl -n kern.osreldate`
+ fi
+ if [ ${OSVERSION} -ge 400014 ]; then
+ if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" n; then
+ mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "Done."
+ fi
+ else
+ if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
+ replace /usr/sbin/sendmail ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/mailq ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/newaliases ${PKG_PREFIX}/sbin/sendmail
+ echo "Done."
+ fi
fi
- /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop
- /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop
- /bin/mkdir -p /var/spool/postfix
- ${PKG_PREFIX}/sbin/postfix check
fi
diff --git a/mail/postfix1/pkg-plist b/mail/postfix1/pkg-plist
index 2524f0f03f95..84154a9969fd 100644
--- a/mail/postfix1/pkg-plist
+++ b/mail/postfix1/pkg-plist
@@ -1,38 +1,48 @@
@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi
@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi
+bin/rmail
etc/postfix/LICENSE
-etc/postfix/install.cf
+etc/postfix/access
+etc/postfix/aliases
+etc/postfix/canonical
+etc/postfix/main.cf
+etc/postfix/main.cf.default
+etc/postfix/master.cf
+etc/postfix/pcre_table
+etc/postfix/post-install
+etc/postfix/postfix-files
etc/postfix/postfix-script
-etc/postfix/sample-access
-etc/postfix/sample-aliases
+etc/postfix/regexp_table
+etc/postfix/relocated
etc/postfix/sample-aliases.cf
-%%SUB_SASL%%etc/postfix/sample-auth.cf
-etc/postfix/sample-canonical
+etc/postfix/sample-auth.cf
etc/postfix/sample-canonical.cf
+etc/postfix/sample-compatibility.cf
etc/postfix/sample-debug.cf
etc/postfix/sample-filter.cf
etc/postfix/sample-flush.cf
-%%SUB_LDAP%%etc/postfix/sample-ldap.cf
+etc/postfix/sample-ldap.cf
+etc/postfix/sample-lmtp.cf
etc/postfix/sample-local.cf
-etc/postfix/sample-main.cf
-etc/postfix/sample-master.cf
etc/postfix/sample-misc.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre_table
+etc/postfix/sample-pcre-access.cf
+etc/postfix/sample-pcre-body.cf
+etc/postfix/sample-pcre-header.cf
+etc/postfix/sample-qmqpd.cf
etc/postfix/sample-rate.cf
-etc/postfix/sample-regexp.cf
-etc/postfix/sample-regexp_table
-etc/postfix/sample-relocated
+etc/postfix/sample-regexp-access.cf
+etc/postfix/sample-regexp-body.cf
+etc/postfix/sample-regexp-header.cf
etc/postfix/sample-relocated.cf
etc/postfix/sample-resource.cf
etc/postfix/sample-rewrite.cf
etc/postfix/sample-smtp.cf
etc/postfix/sample-smtpd.cf
-%%SUB_TLS%%etc/postfix/sample-tls.cf
-etc/postfix/sample-transport
etc/postfix/sample-transport.cf
-etc/postfix/sample-virtual
etc/postfix/sample-virtual.cf
+etc/postfix/transport
+etc/postfix/virtual
+%%SUB_TLS%%etc/postfix/sample-tls.cf
libexec/postfix/bounce
libexec/postfix/cleanup
libexec/postfix/error
@@ -40,15 +50,18 @@ libexec/postfix/flush
libexec/postfix/lmtp
libexec/postfix/local
libexec/postfix/master
+libexec/postfix/nqmgr
libexec/postfix/pickup
libexec/postfix/pipe
libexec/postfix/qmgr
+libexec/postfix/qmqpd
libexec/postfix/showq
libexec/postfix/smtp
libexec/postfix/smtpd
libexec/postfix/spawn
-%%SUB_TLS%%libexec/postfix/tlsmgr
libexec/postfix/trivial-rewrite
+libexec/postfix/virtual
+%%SUB_TLS%%libexec/postfix/tlsmgr
sbin/postalias
sbin/postcat
sbin/postconf
@@ -58,68 +71,93 @@ sbin/postkick
sbin/postlock
sbin/postlog
sbin/postmap
+sbin/postqueue
sbin/postsuper
sbin/sendmail
%%SUB_TEST%%sbin/smtp-sink
%%SUB_TEST%%sbin/smtp-source
-%%SUB_DOCS%%share/doc/postfix/access.5.html
-%%SUB_DOCS%%share/doc/postfix/aliases.5.html
-%%SUB_DOCS%%share/doc/postfix/architecture.html
-%%SUB_DOCS%%share/doc/postfix/backstage.html
-%%SUB_DOCS%%share/doc/postfix/basic.html
-%%SUB_DOCS%%share/doc/postfix/big-picture.gif
-%%SUB_DOCS%%share/doc/postfix/big-picture.html
-%%SUB_DOCS%%share/doc/postfix/bounce.8.html
-%%SUB_DOCS%%share/doc/postfix/canonical.5.html
-%%SUB_DOCS%%share/doc/postfix/cleanup.8.html
-%%SUB_DOCS%%share/doc/postfix/commands.html
-%%SUB_DOCS%%share/doc/postfix/defer.8.html
-%%SUB_DOCS%%share/doc/postfix/delivering.html
-%%SUB_DOCS%%share/doc/postfix/error.8.html
-%%SUB_DOCS%%share/doc/postfix/faq.html
-%%SUB_DOCS%%share/doc/postfix/flush.8.html
-%%SUB_DOCS%%share/doc/postfix/goals.html
-%%SUB_DOCS%%share/doc/postfix/inbound.gif
-%%SUB_DOCS%%share/doc/postfix/index.html
-%%SUB_DOCS%%share/doc/postfix/lmtp.8.html
-%%SUB_DOCS%%share/doc/postfix/local.8.html
-%%SUB_DOCS%%share/doc/postfix/mailq.1.html
-%%SUB_DOCS%%share/doc/postfix/master.8.html
-%%SUB_DOCS%%share/doc/postfix/motivation.html
-%%SUB_DOCS%%share/doc/postfix/newaliases.1.html
-%%SUB_DOCS%%share/doc/postfix/outbound.gif
-%%SUB_DOCS%%share/doc/postfix/pcre_table.5.html
-%%SUB_DOCS%%share/doc/postfix/pickup.8.html
-%%SUB_DOCS%%share/doc/postfix/pipe.8.html
-%%SUB_DOCS%%share/doc/postfix/postalias.1.html
-%%SUB_DOCS%%share/doc/postfix/postcat.1.html
-%%SUB_DOCS%%share/doc/postfix/postconf.1.html
-%%SUB_DOCS%%share/doc/postfix/postdrop.1.html
-%%SUB_DOCS%%share/doc/postfix/postfix.1.html
-%%SUB_DOCS%%share/doc/postfix/postkick.1.html
-%%SUB_DOCS%%share/doc/postfix/postlock.1.html
-%%SUB_DOCS%%share/doc/postfix/postlog.1.html
-%%SUB_DOCS%%share/doc/postfix/postmap.1.html
-%%SUB_DOCS%%share/doc/postfix/postsuper.1.html
-%%SUB_DOCS%%share/doc/postfix/qmgr.8.html
-%%SUB_DOCS%%share/doc/postfix/queuing.html
-%%SUB_DOCS%%share/doc/postfix/rate.html
-%%SUB_DOCS%%share/doc/postfix/receiving.html
-%%SUB_DOCS%%share/doc/postfix/regexp_table.5.html
-%%SUB_DOCS%%share/doc/postfix/relocated.5.html
-%%SUB_DOCS%%share/doc/postfix/resource.html
-%%SUB_DOCS%%share/doc/postfix/rewrite.html
-%%SUB_DOCS%%share/doc/postfix/security.html
-%%SUB_DOCS%%share/doc/postfix/sendmail.1.html
-%%SUB_DOCS%%share/doc/postfix/showq.8.html
-%%SUB_DOCS%%share/doc/postfix/small-picture.gif
-%%SUB_DOCS%%share/doc/postfix/smtp.8.html
-%%SUB_DOCS%%share/doc/postfix/smtpd.8.html
-%%SUB_DOCS%%share/doc/postfix/spawn.8.html
-%%SUB_DOCS%%share/doc/postfix/transport.5.html
-%%SUB_DOCS%%share/doc/postfix/trivial-rewrite.8.html
-%%SUB_DOCS%%share/doc/postfix/uce.html
-%%SUB_DOCS%%share/doc/postfix/virtual.5.html
-%%SUB_DOCS%%@dirrm share/doc/postfix
+%%PORTDOCS%%share/doc/postfix/DB_README
+%%PORTDOCS%%share/doc/postfix/DEBUG_README
+%%PORTDOCS%%share/doc/postfix/ETRN_README
+%%PORTDOCS%%share/doc/postfix/FILTER_README
+%%PORTDOCS%%share/doc/postfix/INSTALL
+%%PORTDOCS%%share/doc/postfix/LDAP_README
+%%PORTDOCS%%share/doc/postfix/LINUX_README
+%%PORTDOCS%%share/doc/postfix/LMTP_README
+%%PORTDOCS%%share/doc/postfix/MACOSX_README
+%%PORTDOCS%%share/doc/postfix/MYSQL_README
+%%PORTDOCS%%share/doc/postfix/NFS_README
+%%PORTDOCS%%share/doc/postfix/PACKAGE_README
+%%PORTDOCS%%share/doc/postfix/PCRE_README
+%%PORTDOCS%%share/doc/postfix/QMQP_README
+%%PORTDOCS%%share/doc/postfix/RESTRICTION_CLASS_README
+%%PORTDOCS%%share/doc/postfix/SASL_README
+%%PORTDOCS%%share/doc/postfix/ULTRIX_README
+%%PORTDOCS%%share/doc/postfix/UUCP_README
+%%PORTDOCS%%share/doc/postfix/VERP_README
+%%PORTDOCS%%share/doc/postfix/VIRTUAL_README
+%%PORTDOCS%%share/doc/postfix/access.5.html
+%%PORTDOCS%%share/doc/postfix/aliases.5.html
+%%PORTDOCS%%share/doc/postfix/architecture.html
+%%PORTDOCS%%share/doc/postfix/backstage.html
+%%PORTDOCS%%share/doc/postfix/basic.html
+%%PORTDOCS%%share/doc/postfix/big-picture.gif
+%%PORTDOCS%%share/doc/postfix/big-picture.html
+%%PORTDOCS%%share/doc/postfix/bounce.8.html
+%%PORTDOCS%%share/doc/postfix/canonical.5.html
+%%PORTDOCS%%share/doc/postfix/cleanup.8.html
+%%PORTDOCS%%share/doc/postfix/commands.html
+%%PORTDOCS%%share/doc/postfix/defer.8.html
+%%PORTDOCS%%share/doc/postfix/delivering.html
+%%PORTDOCS%%share/doc/postfix/error.8.html
+%%PORTDOCS%%share/doc/postfix/faq.html
+%%PORTDOCS%%share/doc/postfix/flush.8.html
+%%PORTDOCS%%share/doc/postfix/goals.html
+%%PORTDOCS%%share/doc/postfix/inbound.gif
+%%PORTDOCS%%share/doc/postfix/index.html
+%%PORTDOCS%%share/doc/postfix/lmtp.8.html
+%%PORTDOCS%%share/doc/postfix/local.8.html
+%%PORTDOCS%%share/doc/postfix/mailq.1.html
+%%PORTDOCS%%share/doc/postfix/master.8.html
+%%PORTDOCS%%share/doc/postfix/motivation.html
+%%PORTDOCS%%share/doc/postfix/newaliases.1.html
+%%PORTDOCS%%share/doc/postfix/nqmgr.8.html
+%%PORTDOCS%%share/doc/postfix/outbound.gif
+%%PORTDOCS%%share/doc/postfix/pcre_table.5.html
+%%PORTDOCS%%share/doc/postfix/pickup.8.html
+%%PORTDOCS%%share/doc/postfix/pipe.8.html
+%%PORTDOCS%%share/doc/postfix/postalias.1.html
+%%PORTDOCS%%share/doc/postfix/postcat.1.html
+%%PORTDOCS%%share/doc/postfix/postconf.1.html
+%%PORTDOCS%%share/doc/postfix/postdrop.1.html
+%%PORTDOCS%%share/doc/postfix/postfix.1.html
+%%PORTDOCS%%share/doc/postfix/postkick.1.html
+%%PORTDOCS%%share/doc/postfix/postlock.1.html
+%%PORTDOCS%%share/doc/postfix/postlog.1.html
+%%PORTDOCS%%share/doc/postfix/postmap.1.html
+%%PORTDOCS%%share/doc/postfix/postqueue.1.html
+%%PORTDOCS%%share/doc/postfix/postsuper.1.html
+%%PORTDOCS%%share/doc/postfix/qmgr.8.html
+%%PORTDOCS%%share/doc/postfix/qmqpd.8.html
+%%PORTDOCS%%share/doc/postfix/queuing.html
+%%PORTDOCS%%share/doc/postfix/rate.html
+%%PORTDOCS%%share/doc/postfix/receiving.html
+%%PORTDOCS%%share/doc/postfix/regexp_table.5.html
+%%PORTDOCS%%share/doc/postfix/relocated.5.html
+%%PORTDOCS%%share/doc/postfix/resource.html
+%%PORTDOCS%%share/doc/postfix/rewrite.html
+%%PORTDOCS%%share/doc/postfix/security.html
+%%PORTDOCS%%share/doc/postfix/sendmail.1.html
+%%PORTDOCS%%share/doc/postfix/showq.8.html
+%%PORTDOCS%%share/doc/postfix/small-picture.gif
+%%PORTDOCS%%share/doc/postfix/smtp.8.html
+%%PORTDOCS%%share/doc/postfix/smtpd.8.html
+%%PORTDOCS%%share/doc/postfix/spawn.8.html
+%%PORTDOCS%%share/doc/postfix/transport.5.html
+%%PORTDOCS%%share/doc/postfix/trivial-rewrite.8.html
+%%PORTDOCS%%share/doc/postfix/uce.html
+%%PORTDOCS%%share/doc/postfix/virtual.5.html
+%%PORTDOCS%%share/doc/postfix/virtual.8.html
+%%PORTDOCS%%@dirrm share/doc/postfix
@dirrm libexec/postfix
-@unexec rmdir %D/etc/postfix 2>/dev/null || true
+@unexec rmdir %D/etc/postfix 2>/dev/null || true
diff --git a/mail/postfix1/scripts/configure b/mail/postfix1/scripts/configure
index 90b835702fd7..93c5b95ec561 100644
--- a/mail/postfix1/scripts/configure
+++ b/mail/postfix1/scripts/configure
@@ -2,24 +2,7 @@
#
# $FreeBSD$
-cd ${WRKSRC}/man
-
-for f in ${MAN1} ; do
- mv man1/$f man1/$f.bak && \
- soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f
-done
-
-for f in ${MAN5} ; do
- mv man5/$f man5/$f.bak && \
- soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f
-done
-
-for f in ${MAN8} ; do
- mv man8/$f man8/$f.bak && \
- soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f
-done
-
-for f in `find ${WRKSRC} | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
+for f in `find ${WRKSRC} -type f | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \
rm $f.orig
done
diff --git a/mail/postfix1/scripts/configure.postfix b/mail/postfix1/scripts/configure.postfix
index e23d54c32b06..e5d20b814d83 100644
--- a/mail/postfix1/scripts/configure.postfix
+++ b/mail/postfix1/scripts/configure.postfix
@@ -1,5 +1,5 @@
#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix1/scripts/Attic/configure.postfix,v 1.14 2001-11-15 16:31:09 dwcjr Exp $
+# $FreeBSD: /tmp/pcvs/ports/mail/postfix1/scripts/Attic/configure.postfix,v 1.15 2002-01-30 19:59:40 dwcjr Exp $
if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
exit
@@ -11,8 +11,8 @@ if [ "${BATCH}" = "yes" ]; then
set \"PCRE\"
else
/usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 8 \
+ --checklist "\n\
+Please select desired options:" -1 -1 16 \
PCRE "Perl Compatible Regular Expressions" OFF \
SASL "Cyrus SASL (Simple Authentication and Security Layer)" OFF \
DB3 "Berkeley DB3 (required if SASL also built with DB3)" OFF \
@@ -46,40 +46,41 @@ exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
echo "PREFIX= ${PREFIX}"
-SUB_PCRE="@comment "
-SUB_SASL="@comment "
SUB_TLS="@comment "
-SUB_LDAP="@comment "
SUB_TEST="@comment "
while [ "$1" ]; do
case $1 in
\"PCRE\")
- echo "CONF1+= pcre_table"
- echo "CONF2+= sample-pcre.cf"
- echo "MAN5+= pcre_table.5"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libpcre.a:\${PORTSDIR}/devel/pcre"
echo "POSTFIX_CCARGS+= -DHAS_PCRE -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libpcre.a"
SUB_PCRE=""
;;
\"SASL\")
- echo "CONF2+= sample-auth.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libsasl.a:\${PORTSDIR}/security/cyrus-sasl"
echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libsasl.a -lpam -lcrypt"
+ if [ -f ${PREFIX}/lib/libsasl.a ]; then
+ if nm ${PREFIX}/lib/libsasl.a | grep -wq "mysql_verify_password"; then
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
+ else
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
echo ".if exists(/usr/lib/libkrb.a)"
echo "POSTFIX_AUXLIBS+= -lkrb -ldes -lcom_err"
echo ".endif"
SUB_SASL=""
;;
\"TLS\")
- echo "CONF2+= sample-tls.cf"
- echo "BIN1+= tlsmgr"
+ echo "MAN8+= tlsmgr.8"
echo "POSTFIX_CCARGS+= -DHAS_SSL -I/usr/include/openssl"
echo "POSTFIX_AUXLIBS+= -lssl -lcrypto"
- echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz"
- echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.7.13-20010228-pl08-0.9.6b/pfixtls.diff"
+ echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz"
+ echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.1-1.1.1-0.9.6c/pfixtls.diff"
echo "PATCH_STRIP= -p1"
SUB_TLS=""
;;
@@ -94,21 +95,22 @@ while [ "$1" ]; do
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
;;
\"OpenLDAP\")
- echo "CONF2+= sample-ldap.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap"
echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libldap.a \${PREFIX}/lib/liblber.a"
- SUB_LDAP=""
;;
\"Test\")
- echo "BIN3= smtp-sink smtp-source"
+ echo "BIN1= smtp-sink smtp-source"
SUB_TEST=""
;;
\"IPv6\")
+ /usr/bin/dialog --msgbox "IPv6 is currently broken until kame updates patches" 5 60 > /dev/stderr
+ rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
+ exit 1
if [ `uname -m` != "i386" ]; then
/usr/bin/dialog --msgbox "IPv6 patch currently only supported on i386!" 5 60 > /dev/stderr
rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
+ exit 1
fi
if [ X$SUB_TLS = "X" ]; then
/usr/bin/dialog --msgbox "IPv6 and TLS patch cannot be used simultaneously!" 5 60 > /dev/stderr
@@ -117,7 +119,7 @@ while [ "$1" ]; do
fi
echo "PATCH_SITES+= ftp://ftp.kame.net/pub/kame/misc/"
echo "PATCH_SITES+= \${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/kame/misc/&,}"
- echo "PATCHFILES+= postfix-20010228pl04-v6-20010913a.diff.gz"
+ echo "PATCHFILES+= postfix-20010225snap-v6-20010228a.diff.gz"
echo "PATCH_DIST_STRIP= -p1"
echo ""
;;
@@ -130,8 +132,5 @@ while [ "$1" ]; do
shift
done
-echo "PLIST_SUB+= SUB_PCRE=\"${SUB_PCRE}\""
-echo "PLIST_SUB+= SUB_SASL=\"${SUB_SASL}\""
echo "PLIST_SUB+= SUB_TLS=\"${SUB_TLS}\""
-echo "PLIST_SUB+= SUB_LDAP=\"${SUB_LDAP}\""
echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
diff --git a/mail/postfix1/scripts/fix-files-list b/mail/postfix1/scripts/fix-files-list
new file mode 100644
index 000000000000..cc4a1083a814
--- /dev/null
+++ b/mail/postfix1/scripts/fix-files-list
@@ -0,0 +1,12 @@
+#!/bin/sh
+
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them later, and if we
+# run post-install it will complain about missing files
+# (script from Simon J. Mudd)
+
+ed ${PREFIX}/etc/postfix/postfix-files <<EOF || exit 1
+%s/\(\/man[158]\/.*\.[158]\):/\1.gz:/
+w
+q
+EOF
diff --git a/mail/postfix20/Makefile b/mail/postfix20/Makefile
index 0093acf6de50..e9eddbfb037f 100644
--- a/mail/postfix20/Makefile
+++ b/mail/postfix20/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: postfix
+# New ports collection makefile for: postfix-current
# Date created: 18 Mar 1999
# Whom: torstenb
#
@@ -6,8 +6,8 @@
#
PORTNAME= postfix
-PORTVERSION= 20010228.8
-PORTREVISION= 1
+PORTVERSION= 1.1.2
+PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/%SUBDIR%/ \
@@ -15,60 +15,32 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \
ftp://ftp.samurai.com/pub/postfix/official/ \
${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/mail/postfix/official/&,}
-MASTER_SITE_SUBDIR= . old related/postfix
-DISTNAME= ${PORTNAME}-${PORTVERSION:S/./-pl0/}
+MASTER_SITE_SUBDIR= . old related/postfix
+DISTNAME= postfix-${PORTVERSION}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= dwcjr@FreeBSD.org
MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \
- postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \
- sendmail.1
+ postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postqueue.1 \
+ postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 regexp_table.5 relocated.5 \
- transport.5 virtual.5
+MAN5= access.5 aliases.5 canonical.5 pcre_table.5 regexp_table.5 \
+ relocated.5 transport.5 virtual.5
MAN8= bounce.8 cleanup.8 defer.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 pickup.8 pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 \
- spawn.8 trivial-rewrite.8
-
-CONF1= access aliases canonical main.cf master.cf \
- regexp_table relocated transport virtual
-
-CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \
- sample-filter.cf sample-flush.cf sample-local.cf sample-misc.cf \
- sample-rate.cf sample-regexp.cf sample-relocated.cf \
- sample-resource.cf sample-rewrite.cf sample-smtp.cf \
- sample-smtpd.cf sample-transport.cf sample-virtual.cf install.cf
-
-BIN1= bounce cleanup error flush lmtp local master pickup \
- pipe qmgr showq smtp smtpd spawn trivial-rewrite
-
-BIN2= postalias postcat postconf postdrop postfix \
- postkick postlock postlog postmap postsuper sendmail
-
-.if defined(NOPORTDOCS)
-PLIST_SUB+= SUB_DOCS="@comment "
-.else
-PLIST_SUB+= SUB_DOCS=""
-DOCDIR= ${PREFIX}/share/doc/postfix
-.endif
+ master.8 nqmgr.8 pickup.8 pipe.8 qmgr.8 qmqpd.8 showq.8 smtp.8 \
+ smtpd.8 spawn.8 trivial-rewrite.8 virtual.8
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
.endif
-.if defined(CC)
-MAKEFILEFLAGS+= CC="${CC}"
-.endif
-
MAKEFILEFLAGS+= OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
- PREFIX="${PREFIX}" \
TOUCH="${TOUCH}" \
MKDIR="${MKDIR}" \
- MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}"
pre-fetch:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
@@ -77,137 +49,61 @@ pre-fetch:
.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
.endif
-post-extract:
- @${CP} ${FILESDIR}/install.cf ${WRKSRC}/conf
-
post-patch:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \
- ${ECHO_CMD} "all: default" >> Makefile)
+ ${ECHO} "all: default" >> Makefile)
pre-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL
-do-install:
- @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \
- ${PREFIX}/etc/postfix \
- ${PREFIX}/libexec/postfix \
- /var/spool/postfix
- @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix
-
-.for file in ${CONF1}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix/sample-${file}
-.endfor
+.if defined(NOPORTDOCS)
+READMEDIR=no
+.else
+READMEDIR=${PREFIX}/share/doc/postfix
+.endif
-.for file in ${CONF2}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix
-.endfor
+do-install:
+ cd ${WRKSRC}; sh postfix-install -non-interactive install_root=/ tempdir=/tmp \
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
@${INSTALL_SCRIPT} \
- ${WRKSRC}/conf/postfix-script-sgid \
- ${PREFIX}/etc/postfix/postfix-script
+ ${WRKSRC}/auxiliary/rmail/rmail \
+ ${PREFIX}/bin/rmail
+# optional TEST binaries
.for file in ${BIN1}
@${INSTALL_PROGRAM} \
- ${WRKSRC}/libexec/${file} \
- ${PREFIX}/libexec/postfix
-.endfor
-
-.for file in ${BIN2}
- @${INSTALL_PROGRAM} \
- ${WRKSRC}/src/${file}/${file} \
- ${PREFIX}/sbin
-.endfor
-
-.for file in ${BIN3}
- @${INSTALL_PROGRAM} \
${WRKSRC}/src/smtpstone/${file} \
${PREFIX}/sbin
.endfor
-.for file in ${MAN1}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man1/${file} \
- ${PREFIX}/man/man1
-.endfor
-
-.for file in ${MAN5}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man5/${file} \
- ${PREFIX}/man/man5
-.endfor
-
-.for file in ${MAN8}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man8/${file} \
- ${PREFIX}/man/man8
-.endfor
-
.if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCDIR}"
+ @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
.endif
- @${ECHO_MSG} '--------------------------------------------------'
- @${ECHO_MSG} '- To replace your existing sendmail with postfix -'
- @${ECHO_MSG} '- type "make replace" -'
- @${ECHO_MSG} '--------------------------------------------------'
-
post-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them after this step, and
+# if we run etc/postfix/post-install again during package installation,
+# it will complain about missing files.
+ @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/fix-files-list
post-clean:
@${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-.include <bsd.port.pre.mk>
-
-replace:
-.if ${OSVERSION} >= 400014
- @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf"
- ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak
- ${ECHO_CMD} "#" > /etc/mail/mailer.conf
- ${ECHO_CMD} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- ${ECHO_CMD} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "#" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "sendmail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "send-mail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "mailq ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "newaliases ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
-.else
- @${ECHO_MSG} "===> Replacing sendmail"
- @if [ -e /usr/sbin/sendmail ]; then \
- ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \
- ${CHMOD} 0 /usr/sbin/sendmail.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \
- fi
-
- @${ECHO_MSG} "===> Replacing mailq"
- @if [ -e /usr/bin/mailq ]; then \
- ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \
- ${CHMOD} 0 /usr/bin/mailq.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \
- fi
-
- @${ECHO_MSG} "===> Replacing newaliases"
- @if [ -e /usr/bin/newaliases ]; then \
- ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \
- ${CHMOD} 0 /usr/bin/newaliases.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \
- fi
-.endif
-
-.include <bsd.port.post.mk>
+.include <bsd.port.mk>
diff --git a/mail/postfix20/distinfo b/mail/postfix20/distinfo
index cd3f9a39bc6e..8966a43ecfaf 100644
--- a/mail/postfix20/distinfo
+++ b/mail/postfix20/distinfo
@@ -1,3 +1,2 @@
-MD5 (postfix/postfix-20010228-pl08.tar.gz) = 3efd7d52e01acc014e7dabdd8081a369
-MD5 (postfix/pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz) = 74664809daaf465ae9b710ac3181bdda
-MD5 (postfix/postfix-20010228pl04-v6-20010913a.diff.gz) = 82e7777c84e2c95f2e3fe9aa3596a3ea
+MD5 (postfix/postfix-1.1.2.tar.gz) = 685c27bc353a0625c3e3129baa613183
+MD5 (postfix/pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz) = a445439c23876aa158453462be4d2485
diff --git a/mail/postfix20/files/install.cf b/mail/postfix20/files/install.cf
deleted file mode 100644
index 35755340e207..000000000000
--- a/mail/postfix20/files/install.cf
+++ /dev/null
@@ -1,6 +0,0 @@
-sendmail_path=/usr/sbin/sendmail
-newaliases_path=/usr/bin/newaliases
-mailq_path=/usr/bin/mailq
-setgid=maildrop
-manpages=!!PREFIX!!/man
-sendmail_path=/usr/sbin/sendmail
diff --git a/mail/postfix20/files/patch-aa b/mail/postfix20/files/patch-aa
index 7bc09d76c408..51b40396bd5e 100644
--- a/mail/postfix20/files/patch-aa
+++ b/mail/postfix20/files/patch-aa
@@ -1,114 +1,86 @@
-*** ./conf/main.cf.orig Thu May 17 14:41:17 2001
---- ./conf/main.cf Thu Jan 17 16:23:31 2002
+*** ./conf/main.cf.orig Fri Jan 4 13:09:04 2002
+--- ./conf/main.cf Tue Jan 8 22:41:50 2002
***************
-*** 32,36 ****
+*** 31,44 ****
+ # The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
! command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
---- 32,36 ----
- # postXXX commands. The default value is $program_directory.
- #
-! command_directory = !!PREFIX!!/sbin
-
- # The daemon_directory parameter specifies the location of all Postfix
-***************
-*** 39,43 ****
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = /usr/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
---- 39,43 ----
+ #
+--- 31,44 ----
+ # The command_directory parameter specifies the location of all
+ # postXXX commands. The default value is $program_directory.
+ #
+! command_directory = !!PREFIX!!/sbin
+
+ # The daemon_directory parameter specifies the location of all Postfix
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = !!PREFIX!!/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
-***************
-*** 56,60 ****
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
- #
-! #default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
---- 56,60 ----
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
-! default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
***************
-*** 286,290 ****
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/mail/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
---- 286,290 ----
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
-***************
-*** 305,310 ****
+*** 325,332 ****
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
! # "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
---- 305,310 ----
+ #home_mailbox = Maildir/
+--- 325,332 ----
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
-! # mailbox file is /var/mail/user. Specify "Maildir/" for
+! # mailbox file is /var/mail/user. Specify "Maildir/" for
! # qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
+ #home_mailbox = Maildir/
***************
-*** 315,319 ****
- # system type.
- #
-! # mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
---- 315,319 ----
- # system type.
+*** 424,430 ****
#
-! mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
-***************
-*** 396,401 ****
- # mostly a waste of cycles.
+ # See also the body_checks example in the sample-filter.cf file.
#
-! #header_checks = regexp:/etc/postfix/filename
-! #header_checks = pcre:/etc/postfix/filename
+! #header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
---- 396,401 ----
- # mostly a waste of cycles.
#
-! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename
-! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename
+--- 424,430 ----
+ #
+ # See also the body_checks example in the sample-filter.cf file.
+ #
+! #header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks
# FAST ETRN SERVICE
+ #
***************
-*** 471,477 ****
- # set up your XAUTHORITY environment variable before starting Postfix.
+*** 525,531 ****
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! debugger_command =
-! PATH=/usr/bin:/usr/X11R6/bin
-! xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group =
- # Other configurable parameters.
---- 471,477 ----
- # set up your XAUTHORITY environment variable before starting Postfix.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
+--- 525,531 ----
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! # debugger_command =
-! # PATH=/usr/bin:/usr/X11R6/bin
-! # xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group = maildrop
- # Other configurable parameters.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
diff --git a/mail/postfix20/files/patch-ah b/mail/postfix20/files/patch-ah
index c8c769e8f815..a8c70a15a78d 100644
--- a/mail/postfix20/files/patch-ah
+++ b/mail/postfix20/files/patch-ah
@@ -12,33 +12,33 @@
***************
*** 19,24 ****
#
-! # canonical_maps = dbm:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
--- 19,24 ----
#
-! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
***************
*** 32,34 ****
#
-! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_canonical_maps =
--- 32,34 ----
#
-! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
recipient_canonical_maps =
***************
*** 46,48 ****
#
-! # sender_canonical_maps = hash:/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_canonical_maps =
--- 46,48 ----
#
-! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
sender_canonical_maps =
diff --git a/mail/postfix20/files/patch-aj b/mail/postfix20/files/patch-aj
index 2f27afd4a13a..241d48132551 100644
--- a/mail/postfix20/files/patch-aj
+++ b/mail/postfix20/files/patch-aj
@@ -14,11 +14,11 @@
# Specify the types and names of databases to use. After change,
! # run "postmap /etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
relocated_maps =
--- 263,267 ----
# Specify the types and names of databases to use. After change,
! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
relocated_maps =
diff --git a/mail/postfix20/files/patch-ak b/mail/postfix20/files/patch-ak
index 249a427016f2..250dd411a4bd 100644
--- a/mail/postfix20/files/patch-ak
+++ b/mail/postfix20/files/patch-ak
@@ -12,15 +12,15 @@
***************
*** 16,21 ****
#
-! # relocated_maps = dbm:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
--- 16,21 ----
#
-! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
diff --git a/mail/postfix20/files/patch-al b/mail/postfix20/files/patch-al
index d363aba1d02e..799206da0c96 100644
--- a/mail/postfix20/files/patch-al
+++ b/mail/postfix20/files/patch-al
@@ -2,10 +2,10 @@
--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000
***************
*** 183,185 ****
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
smtpd_sender_restrictions =
--- 183,185 ----
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
smtpd_sender_restrictions =
diff --git a/mail/postfix20/files/patch-am b/mail/postfix20/files/patch-am
index 3328cc42ab77..2d395fa9ca03 100644
--- a/mail/postfix20/files/patch-am
+++ b/mail/postfix20/files/patch-am
@@ -6,18 +6,18 @@
! # to use. If you use this feature, run "postmap /etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport, nis:transport
-! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport, nis:transport
+! #transport_maps = hash:/etc/postfix/transport, netinfo:/transport
transport_maps =
--- 10,18 ----
# By default, this feature is disabled. Specify the types of databases
! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
transport_maps =
diff --git a/mail/postfix20/files/patch-an b/mail/postfix20/files/patch-an
index 4da6a093d4f3..af5ac7cc031b 100644
--- a/mail/postfix20/files/patch-an
+++ b/mail/postfix20/files/patch-an
@@ -12,15 +12,15 @@
***************
*** 18,23 ****
#
-! # virtual_maps = dbm:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
--- 18,23 ----
#
-! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
diff --git a/mail/postfix20/files/patch-ec b/mail/postfix20/files/patch-ec
index 1854b63342d7..5f5d1ad9cadc 100644
--- a/mail/postfix20/files/patch-ec
+++ b/mail/postfix20/files/patch-ec
@@ -1,20 +1,41 @@
-*** ./src/global/mail_params.h.orig Wed May 31 19:18:31 2000
---- ./src/global/mail_params.h Thu Jun 1 22:17:10 2000
+*** ./src/global/mail_params.h.orig Thu Jan 3 13:13:37 2002
+--- ./src/global/mail_params.h Tue Jan 8 22:18:22 2002
***************
-*** 155,157 ****
+*** 51,55 ****
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "postdrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+--- 51,55 ----
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "maildrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+***************
+*** 170,174 ****
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "/usr/libexec/postfix"
#endif
---- 155,157 ----
+
+--- 170,174 ----
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix"
#endif
+
***************
-*** 189,191 ****
+*** 204,208 ****
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "/etc/postfix"
#endif
---- 189,191 ----
+ extern char *var_config_dir;
+--- 204,208 ----
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix"
#endif
+ extern char *var_config_dir;
diff --git a/mail/postfix20/files/patch-ga b/mail/postfix20/files/patch-ga
deleted file mode 100644
index 60a6dd578564..000000000000
--- a/mail/postfix20/files/patch-ga
+++ /dev/null
@@ -1,11 +0,0 @@
-*** MYSQL_README.orig Fri Aug 4 02:40:21 2000
---- MYSQL_README Fri Aug 4 02:40:04 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.]
-
- We've written code to add a mysql map type. It utilizes the mysql
diff --git a/mail/postfix20/files/patch-gb b/mail/postfix20/files/patch-gb
deleted file mode 100644
index 98816d155122..000000000000
--- a/mail/postfix20/files/patch-gb
+++ /dev/null
@@ -1,11 +0,0 @@
-*** LDAP_README.orig Fri Aug 4 02:40:27 2000
---- LDAP_README Fri Aug 4 02:40:05 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- BUILDING WITH LDAP SUPPORT
- ==========================
-
diff --git a/mail/postfix20/files/patch-post-install b/mail/postfix20/files/patch-post-install
new file mode 100644
index 000000000000..92b2d4c2c6eb
--- /dev/null
+++ b/mail/postfix20/files/patch-post-install
@@ -0,0 +1,11 @@
+--- ./conf/#post-install~ Fri Jan 18 12:32:54 2002
++++ ./conf/post-install Fri Jan 18 12:32:54 2002
+@@ -183,7 +183,7 @@
+
+ umask 022
+
+-PATH=/bin:/usr/bin:/usr/sbin:/usr/etc:/sbin:/etc:/usr/contrib/bin:/usr/gnu/bin:/usr/ucb:/usr/bsd
++PATH=/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/local/sbin
+ SHELL=/bin/sh
+ IFS="
+ "
diff --git a/mail/postfix20/files/patch-src::cleanup_message.c b/mail/postfix20/files/patch-src::cleanup_message.c
deleted file mode 100644
index 9136591841bf..000000000000
--- a/mail/postfix20/files/patch-src::cleanup_message.c
+++ /dev/null
@@ -1,24 +0,0 @@
---- ./src/cleanup/cleanup_message.c.orig Tue Nov 27 16:55:39 2001
-+++ ./src/cleanup/cleanup_message.c Tue Nov 27 16:58:43 2001
-@@ -269,6 +269,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: header %.200s; from=<%s> to=<%s>",
-+ state->queue_id, header, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
-@@ -498,6 +502,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: body %.200s; from=<%s> to=<%s>",
-+ state->queue_id, buf, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
diff --git a/mail/postfix20/pkg-comment b/mail/postfix20/pkg-comment
index 4959dd872733..f2bec12d80ca 100644
--- a/mail/postfix20/pkg-comment
+++ b/mail/postfix20/pkg-comment
@@ -1 +1 @@
-Alternative Mail Transfer Agent (MTA)
+An alternative to widely-used Sendmail
diff --git a/mail/postfix20/pkg-descr b/mail/postfix20/pkg-descr
index e1c988998f55..1f335ce6820c 100644
--- a/mail/postfix20/pkg-descr
+++ b/mail/postfix20/pkg-descr
@@ -1,8 +1,6 @@
Postfix attempts to be fast, easy to administer, and secure, while at
the same time being sendmail-compatible enough to not upset existing
-users.
+users. It also offers QMQP and VERP support to let Postfix act as delivery
+daemon for ezmlm-idx.
WWW: http://www.postfix.org/
-
-- Omachonu Ogali
-oogali@intranova.net
diff --git a/mail/postfix20/pkg-install b/mail/postfix20/pkg-install
index 03d6d352e37d..b2b0e42a0332 100644
--- a/mail/postfix20/pkg-install
+++ b/mail/postfix20/pkg-install
@@ -5,10 +5,6 @@
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-user=postfix
-group=postfix
-group2=maildrop
-
ask() {
local question default answer
@@ -24,74 +20,126 @@ ask() {
}
yesno() {
- local dflt question answer
+ local question default answer
question=$1
- dflt=$2
+ default=$2
while :; do
- answer=$(ask "${question}" "${dflt}")
+ answer=$(ask "${question}" "${default}")
case "${answer}" in
- [Yy]*) return 0;;
- [Nn]*) return 1;;
+ [Yy]*) return 0;;
+ [Nn]*) return 1;;
esac
echo "Please answer yes or no."
done
}
if [ x"$2" = xPRE-INSTALL ]; then
- if /usr/sbin/pw groupshow "${group}" 2>/dev/null; then
- echo "You already have a group \"${group}\", so I will use it."
+ USER=postfix
+ GROUP=postfix
+ GROUP2=maildrop
+
+ if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP}\", so I will use it."
else
- echo "You need a group \"${group}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP} -h -
+ then
+ echo "Added group \"${GROUP}\"."
+ else
+ echo "Adding group \"${GROUP}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw groupshow "${group2}" 2>/dev/null; then
- echo "You already have a group \"${group2}\", so I will use it."
+ if /usr/sbin/pw groupshow "${GROUP2}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP2}\", so I will use it."
else
- echo "You need a group \"${group2}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group2} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP2} -h -
+ then
+ echo "Added group \"${GROUP2}\"."
+ else
+ echo "Adding group \"${GROUP2}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw user show "${user}" 2>/dev/null; then
- echo "You already have a user \"${user}\", so I will use it."
+ if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
+ echo "You already have a user \"${USER}\", so I will use it."
else
- echo "You need a user \"${user}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw useradd ${user} -g ${group} -h - -d /nonexistent \
- -s /nonexistent -c "Postfix Mail System" || exit
- echo "Done."
- else
+ if /usr/sbin/pw useradd ${USER} -g ${GROUP} -h - \
+ -d /var/spool/postfix \
+ -s /sbin/nologin \
+ -c "Postfix Mail System"
+ then
+ echo "Added user \"${USER}\"."
+ else
+ echo "Adding user \"${USER}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
-
fi
if [ x"$2" = xPOST-INSTALL ]; then
- if [ ! -e ${PKG_PREFIX}/etc/postfix/main.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-main.cf \
- ${PKG_PREFIX}/etc/postfix/main.cf
+ sh ${PKG_PREFIX}/etc/postfix/post-install tempdir=/tmp \
+ config_directory=${PKG_PREFIX}/etc/postfix \
+ daemon_directory=${PKG_PREFIX}/libexec/postfix \
+ command_directory=${PKG_PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PKG_PREFIX}/sbin/sendmail \
+ newaliases_path=${PKG_PREFIX}/bin/newaliases \
+ mailq_path=${PKG_PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PKG_PREFIX}/man \
+ sample_directory=${PKG_PREFIX}/etc/postfix \
+ readme_directory=no \
+ upgrade-package
+# readme_directory is "no" above since the package will have correct perms
+# already, and we don't know if they had PORTDOCS.
+fi
+
+replace() {
+ local orig repl
+
+ orig=$1
+ repl=$2
+ if [ -e ${orig} ]; then
+ mv -f ${orig} ${orig}.OFF
+ chmod 0 ${orig}.OFF
fi
- if [ ! -e ${PKG_PREFIX}/etc/postfix/master.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \
- ${PKG_PREFIX}/etc/postfix/master.cf
+ if [ -e ${repl} ]; then
+ ln -s ${repl} ${orig}
+ fi
+}
+
+if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
+ if [ -x /sbin/sysctl ]; then
+ OSVERSION=`/sbin/sysctl -n kern.osreldate`
+ else
+ OSVERSION=`/usr/sbin/sysctl -n kern.osreldate`
+ fi
+ if [ ${OSVERSION} -ge 400014 ]; then
+ if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" n; then
+ mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "Done."
+ fi
+ else
+ if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
+ replace /usr/sbin/sendmail ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/mailq ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/newaliases ${PKG_PREFIX}/sbin/sendmail
+ echo "Done."
+ fi
fi
- /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop
- /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop
- /bin/mkdir -p /var/spool/postfix
- ${PKG_PREFIX}/sbin/postfix check
fi
diff --git a/mail/postfix20/pkg-plist b/mail/postfix20/pkg-plist
index 2524f0f03f95..84154a9969fd 100644
--- a/mail/postfix20/pkg-plist
+++ b/mail/postfix20/pkg-plist
@@ -1,38 +1,48 @@
@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi
@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi
+bin/rmail
etc/postfix/LICENSE
-etc/postfix/install.cf
+etc/postfix/access
+etc/postfix/aliases
+etc/postfix/canonical
+etc/postfix/main.cf
+etc/postfix/main.cf.default
+etc/postfix/master.cf
+etc/postfix/pcre_table
+etc/postfix/post-install
+etc/postfix/postfix-files
etc/postfix/postfix-script
-etc/postfix/sample-access
-etc/postfix/sample-aliases
+etc/postfix/regexp_table
+etc/postfix/relocated
etc/postfix/sample-aliases.cf
-%%SUB_SASL%%etc/postfix/sample-auth.cf
-etc/postfix/sample-canonical
+etc/postfix/sample-auth.cf
etc/postfix/sample-canonical.cf
+etc/postfix/sample-compatibility.cf
etc/postfix/sample-debug.cf
etc/postfix/sample-filter.cf
etc/postfix/sample-flush.cf
-%%SUB_LDAP%%etc/postfix/sample-ldap.cf
+etc/postfix/sample-ldap.cf
+etc/postfix/sample-lmtp.cf
etc/postfix/sample-local.cf
-etc/postfix/sample-main.cf
-etc/postfix/sample-master.cf
etc/postfix/sample-misc.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre_table
+etc/postfix/sample-pcre-access.cf
+etc/postfix/sample-pcre-body.cf
+etc/postfix/sample-pcre-header.cf
+etc/postfix/sample-qmqpd.cf
etc/postfix/sample-rate.cf
-etc/postfix/sample-regexp.cf
-etc/postfix/sample-regexp_table
-etc/postfix/sample-relocated
+etc/postfix/sample-regexp-access.cf
+etc/postfix/sample-regexp-body.cf
+etc/postfix/sample-regexp-header.cf
etc/postfix/sample-relocated.cf
etc/postfix/sample-resource.cf
etc/postfix/sample-rewrite.cf
etc/postfix/sample-smtp.cf
etc/postfix/sample-smtpd.cf
-%%SUB_TLS%%etc/postfix/sample-tls.cf
-etc/postfix/sample-transport
etc/postfix/sample-transport.cf
-etc/postfix/sample-virtual
etc/postfix/sample-virtual.cf
+etc/postfix/transport
+etc/postfix/virtual
+%%SUB_TLS%%etc/postfix/sample-tls.cf
libexec/postfix/bounce
libexec/postfix/cleanup
libexec/postfix/error
@@ -40,15 +50,18 @@ libexec/postfix/flush
libexec/postfix/lmtp
libexec/postfix/local
libexec/postfix/master
+libexec/postfix/nqmgr
libexec/postfix/pickup
libexec/postfix/pipe
libexec/postfix/qmgr
+libexec/postfix/qmqpd
libexec/postfix/showq
libexec/postfix/smtp
libexec/postfix/smtpd
libexec/postfix/spawn
-%%SUB_TLS%%libexec/postfix/tlsmgr
libexec/postfix/trivial-rewrite
+libexec/postfix/virtual
+%%SUB_TLS%%libexec/postfix/tlsmgr
sbin/postalias
sbin/postcat
sbin/postconf
@@ -58,68 +71,93 @@ sbin/postkick
sbin/postlock
sbin/postlog
sbin/postmap
+sbin/postqueue
sbin/postsuper
sbin/sendmail
%%SUB_TEST%%sbin/smtp-sink
%%SUB_TEST%%sbin/smtp-source
-%%SUB_DOCS%%share/doc/postfix/access.5.html
-%%SUB_DOCS%%share/doc/postfix/aliases.5.html
-%%SUB_DOCS%%share/doc/postfix/architecture.html
-%%SUB_DOCS%%share/doc/postfix/backstage.html
-%%SUB_DOCS%%share/doc/postfix/basic.html
-%%SUB_DOCS%%share/doc/postfix/big-picture.gif
-%%SUB_DOCS%%share/doc/postfix/big-picture.html
-%%SUB_DOCS%%share/doc/postfix/bounce.8.html
-%%SUB_DOCS%%share/doc/postfix/canonical.5.html
-%%SUB_DOCS%%share/doc/postfix/cleanup.8.html
-%%SUB_DOCS%%share/doc/postfix/commands.html
-%%SUB_DOCS%%share/doc/postfix/defer.8.html
-%%SUB_DOCS%%share/doc/postfix/delivering.html
-%%SUB_DOCS%%share/doc/postfix/error.8.html
-%%SUB_DOCS%%share/doc/postfix/faq.html
-%%SUB_DOCS%%share/doc/postfix/flush.8.html
-%%SUB_DOCS%%share/doc/postfix/goals.html
-%%SUB_DOCS%%share/doc/postfix/inbound.gif
-%%SUB_DOCS%%share/doc/postfix/index.html
-%%SUB_DOCS%%share/doc/postfix/lmtp.8.html
-%%SUB_DOCS%%share/doc/postfix/local.8.html
-%%SUB_DOCS%%share/doc/postfix/mailq.1.html
-%%SUB_DOCS%%share/doc/postfix/master.8.html
-%%SUB_DOCS%%share/doc/postfix/motivation.html
-%%SUB_DOCS%%share/doc/postfix/newaliases.1.html
-%%SUB_DOCS%%share/doc/postfix/outbound.gif
-%%SUB_DOCS%%share/doc/postfix/pcre_table.5.html
-%%SUB_DOCS%%share/doc/postfix/pickup.8.html
-%%SUB_DOCS%%share/doc/postfix/pipe.8.html
-%%SUB_DOCS%%share/doc/postfix/postalias.1.html
-%%SUB_DOCS%%share/doc/postfix/postcat.1.html
-%%SUB_DOCS%%share/doc/postfix/postconf.1.html
-%%SUB_DOCS%%share/doc/postfix/postdrop.1.html
-%%SUB_DOCS%%share/doc/postfix/postfix.1.html
-%%SUB_DOCS%%share/doc/postfix/postkick.1.html
-%%SUB_DOCS%%share/doc/postfix/postlock.1.html
-%%SUB_DOCS%%share/doc/postfix/postlog.1.html
-%%SUB_DOCS%%share/doc/postfix/postmap.1.html
-%%SUB_DOCS%%share/doc/postfix/postsuper.1.html
-%%SUB_DOCS%%share/doc/postfix/qmgr.8.html
-%%SUB_DOCS%%share/doc/postfix/queuing.html
-%%SUB_DOCS%%share/doc/postfix/rate.html
-%%SUB_DOCS%%share/doc/postfix/receiving.html
-%%SUB_DOCS%%share/doc/postfix/regexp_table.5.html
-%%SUB_DOCS%%share/doc/postfix/relocated.5.html
-%%SUB_DOCS%%share/doc/postfix/resource.html
-%%SUB_DOCS%%share/doc/postfix/rewrite.html
-%%SUB_DOCS%%share/doc/postfix/security.html
-%%SUB_DOCS%%share/doc/postfix/sendmail.1.html
-%%SUB_DOCS%%share/doc/postfix/showq.8.html
-%%SUB_DOCS%%share/doc/postfix/small-picture.gif
-%%SUB_DOCS%%share/doc/postfix/smtp.8.html
-%%SUB_DOCS%%share/doc/postfix/smtpd.8.html
-%%SUB_DOCS%%share/doc/postfix/spawn.8.html
-%%SUB_DOCS%%share/doc/postfix/transport.5.html
-%%SUB_DOCS%%share/doc/postfix/trivial-rewrite.8.html
-%%SUB_DOCS%%share/doc/postfix/uce.html
-%%SUB_DOCS%%share/doc/postfix/virtual.5.html
-%%SUB_DOCS%%@dirrm share/doc/postfix
+%%PORTDOCS%%share/doc/postfix/DB_README
+%%PORTDOCS%%share/doc/postfix/DEBUG_README
+%%PORTDOCS%%share/doc/postfix/ETRN_README
+%%PORTDOCS%%share/doc/postfix/FILTER_README
+%%PORTDOCS%%share/doc/postfix/INSTALL
+%%PORTDOCS%%share/doc/postfix/LDAP_README
+%%PORTDOCS%%share/doc/postfix/LINUX_README
+%%PORTDOCS%%share/doc/postfix/LMTP_README
+%%PORTDOCS%%share/doc/postfix/MACOSX_README
+%%PORTDOCS%%share/doc/postfix/MYSQL_README
+%%PORTDOCS%%share/doc/postfix/NFS_README
+%%PORTDOCS%%share/doc/postfix/PACKAGE_README
+%%PORTDOCS%%share/doc/postfix/PCRE_README
+%%PORTDOCS%%share/doc/postfix/QMQP_README
+%%PORTDOCS%%share/doc/postfix/RESTRICTION_CLASS_README
+%%PORTDOCS%%share/doc/postfix/SASL_README
+%%PORTDOCS%%share/doc/postfix/ULTRIX_README
+%%PORTDOCS%%share/doc/postfix/UUCP_README
+%%PORTDOCS%%share/doc/postfix/VERP_README
+%%PORTDOCS%%share/doc/postfix/VIRTUAL_README
+%%PORTDOCS%%share/doc/postfix/access.5.html
+%%PORTDOCS%%share/doc/postfix/aliases.5.html
+%%PORTDOCS%%share/doc/postfix/architecture.html
+%%PORTDOCS%%share/doc/postfix/backstage.html
+%%PORTDOCS%%share/doc/postfix/basic.html
+%%PORTDOCS%%share/doc/postfix/big-picture.gif
+%%PORTDOCS%%share/doc/postfix/big-picture.html
+%%PORTDOCS%%share/doc/postfix/bounce.8.html
+%%PORTDOCS%%share/doc/postfix/canonical.5.html
+%%PORTDOCS%%share/doc/postfix/cleanup.8.html
+%%PORTDOCS%%share/doc/postfix/commands.html
+%%PORTDOCS%%share/doc/postfix/defer.8.html
+%%PORTDOCS%%share/doc/postfix/delivering.html
+%%PORTDOCS%%share/doc/postfix/error.8.html
+%%PORTDOCS%%share/doc/postfix/faq.html
+%%PORTDOCS%%share/doc/postfix/flush.8.html
+%%PORTDOCS%%share/doc/postfix/goals.html
+%%PORTDOCS%%share/doc/postfix/inbound.gif
+%%PORTDOCS%%share/doc/postfix/index.html
+%%PORTDOCS%%share/doc/postfix/lmtp.8.html
+%%PORTDOCS%%share/doc/postfix/local.8.html
+%%PORTDOCS%%share/doc/postfix/mailq.1.html
+%%PORTDOCS%%share/doc/postfix/master.8.html
+%%PORTDOCS%%share/doc/postfix/motivation.html
+%%PORTDOCS%%share/doc/postfix/newaliases.1.html
+%%PORTDOCS%%share/doc/postfix/nqmgr.8.html
+%%PORTDOCS%%share/doc/postfix/outbound.gif
+%%PORTDOCS%%share/doc/postfix/pcre_table.5.html
+%%PORTDOCS%%share/doc/postfix/pickup.8.html
+%%PORTDOCS%%share/doc/postfix/pipe.8.html
+%%PORTDOCS%%share/doc/postfix/postalias.1.html
+%%PORTDOCS%%share/doc/postfix/postcat.1.html
+%%PORTDOCS%%share/doc/postfix/postconf.1.html
+%%PORTDOCS%%share/doc/postfix/postdrop.1.html
+%%PORTDOCS%%share/doc/postfix/postfix.1.html
+%%PORTDOCS%%share/doc/postfix/postkick.1.html
+%%PORTDOCS%%share/doc/postfix/postlock.1.html
+%%PORTDOCS%%share/doc/postfix/postlog.1.html
+%%PORTDOCS%%share/doc/postfix/postmap.1.html
+%%PORTDOCS%%share/doc/postfix/postqueue.1.html
+%%PORTDOCS%%share/doc/postfix/postsuper.1.html
+%%PORTDOCS%%share/doc/postfix/qmgr.8.html
+%%PORTDOCS%%share/doc/postfix/qmqpd.8.html
+%%PORTDOCS%%share/doc/postfix/queuing.html
+%%PORTDOCS%%share/doc/postfix/rate.html
+%%PORTDOCS%%share/doc/postfix/receiving.html
+%%PORTDOCS%%share/doc/postfix/regexp_table.5.html
+%%PORTDOCS%%share/doc/postfix/relocated.5.html
+%%PORTDOCS%%share/doc/postfix/resource.html
+%%PORTDOCS%%share/doc/postfix/rewrite.html
+%%PORTDOCS%%share/doc/postfix/security.html
+%%PORTDOCS%%share/doc/postfix/sendmail.1.html
+%%PORTDOCS%%share/doc/postfix/showq.8.html
+%%PORTDOCS%%share/doc/postfix/small-picture.gif
+%%PORTDOCS%%share/doc/postfix/smtp.8.html
+%%PORTDOCS%%share/doc/postfix/smtpd.8.html
+%%PORTDOCS%%share/doc/postfix/spawn.8.html
+%%PORTDOCS%%share/doc/postfix/transport.5.html
+%%PORTDOCS%%share/doc/postfix/trivial-rewrite.8.html
+%%PORTDOCS%%share/doc/postfix/uce.html
+%%PORTDOCS%%share/doc/postfix/virtual.5.html
+%%PORTDOCS%%share/doc/postfix/virtual.8.html
+%%PORTDOCS%%@dirrm share/doc/postfix
@dirrm libexec/postfix
-@unexec rmdir %D/etc/postfix 2>/dev/null || true
+@unexec rmdir %D/etc/postfix 2>/dev/null || true
diff --git a/mail/postfix20/scripts/configure b/mail/postfix20/scripts/configure
index 90b835702fd7..93c5b95ec561 100644
--- a/mail/postfix20/scripts/configure
+++ b/mail/postfix20/scripts/configure
@@ -2,24 +2,7 @@
#
# $FreeBSD$
-cd ${WRKSRC}/man
-
-for f in ${MAN1} ; do
- mv man1/$f man1/$f.bak && \
- soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f
-done
-
-for f in ${MAN5} ; do
- mv man5/$f man5/$f.bak && \
- soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f
-done
-
-for f in ${MAN8} ; do
- mv man8/$f man8/$f.bak && \
- soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f
-done
-
-for f in `find ${WRKSRC} | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
+for f in `find ${WRKSRC} -type f | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \
rm $f.orig
done
diff --git a/mail/postfix20/scripts/configure.postfix b/mail/postfix20/scripts/configure.postfix
index 07b09001ee17..b41246bbee19 100644
--- a/mail/postfix20/scripts/configure.postfix
+++ b/mail/postfix20/scripts/configure.postfix
@@ -1,5 +1,5 @@
#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix20/scripts/Attic/configure.postfix,v 1.14 2001-11-15 16:31:09 dwcjr Exp $
+# $FreeBSD: /tmp/pcvs/ports/mail/postfix20/scripts/Attic/configure.postfix,v 1.15 2002-01-30 19:59:40 dwcjr Exp $
if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
exit
@@ -11,8 +11,8 @@ if [ "${BATCH}" = "yes" ]; then
set \"PCRE\"
else
/usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 8 \
+ --checklist "\n\
+Please select desired options:" -1 -1 16 \
PCRE "Perl Compatible Regular Expressions" OFF \
SASL "Cyrus SASL (Simple Authentication and Security Layer)" OFF \
DB3 "Berkeley DB3 (required if SASL also built with DB3)" OFF \
@@ -46,40 +46,41 @@ exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
echo "PREFIX= ${PREFIX}"
-SUB_PCRE="@comment "
-SUB_SASL="@comment "
SUB_TLS="@comment "
-SUB_LDAP="@comment "
SUB_TEST="@comment "
while [ "$1" ]; do
case $1 in
\"PCRE\")
- echo "CONF1+= pcre_table"
- echo "CONF2+= sample-pcre.cf"
- echo "MAN5+= pcre_table.5"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libpcre.a:\${PORTSDIR}/devel/pcre"
echo "POSTFIX_CCARGS+= -DHAS_PCRE -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libpcre.a"
SUB_PCRE=""
;;
\"SASL\")
- echo "CONF2+= sample-auth.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libsasl.a:\${PORTSDIR}/security/cyrus-sasl"
echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libsasl.a -lpam -lcrypt"
+ if [ -f ${PREFIX}/lib/libsasl.a ]; then
+ if nm ${PREFIX}/lib/libsasl.a | grep -wq "mysql_verify_password"; then
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
+ else
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
echo ".if exists(/usr/lib/libkrb.a)"
echo "POSTFIX_AUXLIBS+= -lkrb -ldes -lcom_err"
echo ".endif"
SUB_SASL=""
;;
\"TLS\")
- echo "CONF2+= sample-tls.cf"
- echo "BIN1+= tlsmgr"
+ echo "MAN8+= tlsmgr.8"
echo "POSTFIX_CCARGS+= -DHAS_SSL -I/usr/include/openssl"
echo "POSTFIX_AUXLIBS+= -lssl -lcrypto"
- echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz"
- echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.7.13-20010228-pl08-0.9.6b/pfixtls.diff"
+ echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz"
+ echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.1-1.1.1-0.9.6c/pfixtls.diff"
echo "PATCH_STRIP= -p1"
SUB_TLS=""
;;
@@ -94,21 +95,22 @@ while [ "$1" ]; do
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
;;
\"OpenLDAP\")
- echo "CONF2+= sample-ldap.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap"
echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libldap.a \${PREFIX}/lib/liblber.a"
- SUB_LDAP=""
;;
\"Test\")
- echo "BIN3= smtp-sink smtp-source"
+ echo "BIN1= smtp-sink smtp-source"
SUB_TEST=""
;;
\"IPv6\")
+ /usr/bin/dialog --msgbox "IPv6 is currently broken until kame updates patches" 5 60 > /dev/stderr
+ rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
+ exit 1
if [ `uname -m` != "i386" ]; then
/usr/bin/dialog --msgbox "IPv6 patch currently only supported on i386!" 5 60 > /dev/stderr
rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
+ exit 1
fi
if [ X$SUB_TLS = "X" ]; then
/usr/bin/dialog --msgbox "IPv6 and TLS patch cannot be used simultaneously!" 5 60 > /dev/stderr
@@ -117,7 +119,7 @@ while [ "$1" ]; do
fi
echo "PATCH_SITES+= ftp://ftp.kame.net/pub/kame/misc/"
echo "PATCH_SITES+= \${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/kame/misc/&,}"
- echo "PATCHFILES+= postfix-20010228pl04-v6-20010913a.diff.gz"
+ echo "PATCHFILES+= postfix-20010225snap-v6-20010228a.diff.gz"
echo "PATCH_DIST_STRIP= -p1"
echo ""
;;
@@ -130,8 +132,5 @@ while [ "$1" ]; do
shift
done
-echo "PLIST_SUB+= SUB_PCRE=\"${SUB_PCRE}\""
-echo "PLIST_SUB+= SUB_SASL=\"${SUB_SASL}\""
echo "PLIST_SUB+= SUB_TLS=\"${SUB_TLS}\""
-echo "PLIST_SUB+= SUB_LDAP=\"${SUB_LDAP}\""
echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
diff --git a/mail/postfix20/scripts/fix-files-list b/mail/postfix20/scripts/fix-files-list
new file mode 100644
index 000000000000..cc4a1083a814
--- /dev/null
+++ b/mail/postfix20/scripts/fix-files-list
@@ -0,0 +1,12 @@
+#!/bin/sh
+
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them later, and if we
+# run post-install it will complain about missing files
+# (script from Simon J. Mudd)
+
+ed ${PREFIX}/etc/postfix/postfix-files <<EOF || exit 1
+%s/\(\/man[158]\/.*\.[158]\):/\1.gz:/
+w
+q
+EOF
diff --git a/mail/postfix21/Makefile b/mail/postfix21/Makefile
index 0093acf6de50..e9eddbfb037f 100644
--- a/mail/postfix21/Makefile
+++ b/mail/postfix21/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: postfix
+# New ports collection makefile for: postfix-current
# Date created: 18 Mar 1999
# Whom: torstenb
#
@@ -6,8 +6,8 @@
#
PORTNAME= postfix
-PORTVERSION= 20010228.8
-PORTREVISION= 1
+PORTVERSION= 1.1.2
+PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/%SUBDIR%/ \
@@ -15,60 +15,32 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \
ftp://ftp.samurai.com/pub/postfix/official/ \
${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/mail/postfix/official/&,}
-MASTER_SITE_SUBDIR= . old related/postfix
-DISTNAME= ${PORTNAME}-${PORTVERSION:S/./-pl0/}
+MASTER_SITE_SUBDIR= . old related/postfix
+DISTNAME= postfix-${PORTVERSION}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= dwcjr@FreeBSD.org
MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \
- postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \
- sendmail.1
+ postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postqueue.1 \
+ postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 regexp_table.5 relocated.5 \
- transport.5 virtual.5
+MAN5= access.5 aliases.5 canonical.5 pcre_table.5 regexp_table.5 \
+ relocated.5 transport.5 virtual.5
MAN8= bounce.8 cleanup.8 defer.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 pickup.8 pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 \
- spawn.8 trivial-rewrite.8
-
-CONF1= access aliases canonical main.cf master.cf \
- regexp_table relocated transport virtual
-
-CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \
- sample-filter.cf sample-flush.cf sample-local.cf sample-misc.cf \
- sample-rate.cf sample-regexp.cf sample-relocated.cf \
- sample-resource.cf sample-rewrite.cf sample-smtp.cf \
- sample-smtpd.cf sample-transport.cf sample-virtual.cf install.cf
-
-BIN1= bounce cleanup error flush lmtp local master pickup \
- pipe qmgr showq smtp smtpd spawn trivial-rewrite
-
-BIN2= postalias postcat postconf postdrop postfix \
- postkick postlock postlog postmap postsuper sendmail
-
-.if defined(NOPORTDOCS)
-PLIST_SUB+= SUB_DOCS="@comment "
-.else
-PLIST_SUB+= SUB_DOCS=""
-DOCDIR= ${PREFIX}/share/doc/postfix
-.endif
+ master.8 nqmgr.8 pickup.8 pipe.8 qmgr.8 qmqpd.8 showq.8 smtp.8 \
+ smtpd.8 spawn.8 trivial-rewrite.8 virtual.8
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
.endif
-.if defined(CC)
-MAKEFILEFLAGS+= CC="${CC}"
-.endif
-
MAKEFILEFLAGS+= OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
- PREFIX="${PREFIX}" \
TOUCH="${TOUCH}" \
MKDIR="${MKDIR}" \
- MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}"
pre-fetch:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
@@ -77,137 +49,61 @@ pre-fetch:
.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
.endif
-post-extract:
- @${CP} ${FILESDIR}/install.cf ${WRKSRC}/conf
-
post-patch:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \
- ${ECHO_CMD} "all: default" >> Makefile)
+ ${ECHO} "all: default" >> Makefile)
pre-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL
-do-install:
- @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \
- ${PREFIX}/etc/postfix \
- ${PREFIX}/libexec/postfix \
- /var/spool/postfix
- @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix
-
-.for file in ${CONF1}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix/sample-${file}
-.endfor
+.if defined(NOPORTDOCS)
+READMEDIR=no
+.else
+READMEDIR=${PREFIX}/share/doc/postfix
+.endif
-.for file in ${CONF2}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix
-.endfor
+do-install:
+ cd ${WRKSRC}; sh postfix-install -non-interactive install_root=/ tempdir=/tmp \
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
@${INSTALL_SCRIPT} \
- ${WRKSRC}/conf/postfix-script-sgid \
- ${PREFIX}/etc/postfix/postfix-script
+ ${WRKSRC}/auxiliary/rmail/rmail \
+ ${PREFIX}/bin/rmail
+# optional TEST binaries
.for file in ${BIN1}
@${INSTALL_PROGRAM} \
- ${WRKSRC}/libexec/${file} \
- ${PREFIX}/libexec/postfix
-.endfor
-
-.for file in ${BIN2}
- @${INSTALL_PROGRAM} \
- ${WRKSRC}/src/${file}/${file} \
- ${PREFIX}/sbin
-.endfor
-
-.for file in ${BIN3}
- @${INSTALL_PROGRAM} \
${WRKSRC}/src/smtpstone/${file} \
${PREFIX}/sbin
.endfor
-.for file in ${MAN1}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man1/${file} \
- ${PREFIX}/man/man1
-.endfor
-
-.for file in ${MAN5}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man5/${file} \
- ${PREFIX}/man/man5
-.endfor
-
-.for file in ${MAN8}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man8/${file} \
- ${PREFIX}/man/man8
-.endfor
-
.if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCDIR}"
+ @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
.endif
- @${ECHO_MSG} '--------------------------------------------------'
- @${ECHO_MSG} '- To replace your existing sendmail with postfix -'
- @${ECHO_MSG} '- type "make replace" -'
- @${ECHO_MSG} '--------------------------------------------------'
-
post-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them after this step, and
+# if we run etc/postfix/post-install again during package installation,
+# it will complain about missing files.
+ @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/fix-files-list
post-clean:
@${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-.include <bsd.port.pre.mk>
-
-replace:
-.if ${OSVERSION} >= 400014
- @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf"
- ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak
- ${ECHO_CMD} "#" > /etc/mail/mailer.conf
- ${ECHO_CMD} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- ${ECHO_CMD} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "#" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "sendmail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "send-mail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "mailq ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "newaliases ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
-.else
- @${ECHO_MSG} "===> Replacing sendmail"
- @if [ -e /usr/sbin/sendmail ]; then \
- ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \
- ${CHMOD} 0 /usr/sbin/sendmail.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \
- fi
-
- @${ECHO_MSG} "===> Replacing mailq"
- @if [ -e /usr/bin/mailq ]; then \
- ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \
- ${CHMOD} 0 /usr/bin/mailq.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \
- fi
-
- @${ECHO_MSG} "===> Replacing newaliases"
- @if [ -e /usr/bin/newaliases ]; then \
- ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \
- ${CHMOD} 0 /usr/bin/newaliases.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \
- fi
-.endif
-
-.include <bsd.port.post.mk>
+.include <bsd.port.mk>
diff --git a/mail/postfix21/distinfo b/mail/postfix21/distinfo
index cd3f9a39bc6e..8966a43ecfaf 100644
--- a/mail/postfix21/distinfo
+++ b/mail/postfix21/distinfo
@@ -1,3 +1,2 @@
-MD5 (postfix/postfix-20010228-pl08.tar.gz) = 3efd7d52e01acc014e7dabdd8081a369
-MD5 (postfix/pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz) = 74664809daaf465ae9b710ac3181bdda
-MD5 (postfix/postfix-20010228pl04-v6-20010913a.diff.gz) = 82e7777c84e2c95f2e3fe9aa3596a3ea
+MD5 (postfix/postfix-1.1.2.tar.gz) = 685c27bc353a0625c3e3129baa613183
+MD5 (postfix/pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz) = a445439c23876aa158453462be4d2485
diff --git a/mail/postfix21/files/install.cf b/mail/postfix21/files/install.cf
deleted file mode 100644
index 35755340e207..000000000000
--- a/mail/postfix21/files/install.cf
+++ /dev/null
@@ -1,6 +0,0 @@
-sendmail_path=/usr/sbin/sendmail
-newaliases_path=/usr/bin/newaliases
-mailq_path=/usr/bin/mailq
-setgid=maildrop
-manpages=!!PREFIX!!/man
-sendmail_path=/usr/sbin/sendmail
diff --git a/mail/postfix21/files/patch-aa b/mail/postfix21/files/patch-aa
index 7bc09d76c408..51b40396bd5e 100644
--- a/mail/postfix21/files/patch-aa
+++ b/mail/postfix21/files/patch-aa
@@ -1,114 +1,86 @@
-*** ./conf/main.cf.orig Thu May 17 14:41:17 2001
---- ./conf/main.cf Thu Jan 17 16:23:31 2002
+*** ./conf/main.cf.orig Fri Jan 4 13:09:04 2002
+--- ./conf/main.cf Tue Jan 8 22:41:50 2002
***************
-*** 32,36 ****
+*** 31,44 ****
+ # The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
! command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
---- 32,36 ----
- # postXXX commands. The default value is $program_directory.
- #
-! command_directory = !!PREFIX!!/sbin
-
- # The daemon_directory parameter specifies the location of all Postfix
-***************
-*** 39,43 ****
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = /usr/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
---- 39,43 ----
+ #
+--- 31,44 ----
+ # The command_directory parameter specifies the location of all
+ # postXXX commands. The default value is $program_directory.
+ #
+! command_directory = !!PREFIX!!/sbin
+
+ # The daemon_directory parameter specifies the location of all Postfix
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = !!PREFIX!!/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
-***************
-*** 56,60 ****
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
- #
-! #default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
---- 56,60 ----
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
-! default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
***************
-*** 286,290 ****
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/mail/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
---- 286,290 ----
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
-***************
-*** 305,310 ****
+*** 325,332 ****
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
! # "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
---- 305,310 ----
+ #home_mailbox = Maildir/
+--- 325,332 ----
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
-! # mailbox file is /var/mail/user. Specify "Maildir/" for
+! # mailbox file is /var/mail/user. Specify "Maildir/" for
! # qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
+ #home_mailbox = Maildir/
***************
-*** 315,319 ****
- # system type.
- #
-! # mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
---- 315,319 ----
- # system type.
+*** 424,430 ****
#
-! mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
-***************
-*** 396,401 ****
- # mostly a waste of cycles.
+ # See also the body_checks example in the sample-filter.cf file.
#
-! #header_checks = regexp:/etc/postfix/filename
-! #header_checks = pcre:/etc/postfix/filename
+! #header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
---- 396,401 ----
- # mostly a waste of cycles.
#
-! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename
-! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename
+--- 424,430 ----
+ #
+ # See also the body_checks example in the sample-filter.cf file.
+ #
+! #header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks
# FAST ETRN SERVICE
+ #
***************
-*** 471,477 ****
- # set up your XAUTHORITY environment variable before starting Postfix.
+*** 525,531 ****
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! debugger_command =
-! PATH=/usr/bin:/usr/X11R6/bin
-! xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group =
- # Other configurable parameters.
---- 471,477 ----
- # set up your XAUTHORITY environment variable before starting Postfix.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
+--- 525,531 ----
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! # debugger_command =
-! # PATH=/usr/bin:/usr/X11R6/bin
-! # xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group = maildrop
- # Other configurable parameters.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
diff --git a/mail/postfix21/files/patch-ah b/mail/postfix21/files/patch-ah
index c8c769e8f815..a8c70a15a78d 100644
--- a/mail/postfix21/files/patch-ah
+++ b/mail/postfix21/files/patch-ah
@@ -12,33 +12,33 @@
***************
*** 19,24 ****
#
-! # canonical_maps = dbm:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
--- 19,24 ----
#
-! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
***************
*** 32,34 ****
#
-! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_canonical_maps =
--- 32,34 ----
#
-! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
recipient_canonical_maps =
***************
*** 46,48 ****
#
-! # sender_canonical_maps = hash:/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_canonical_maps =
--- 46,48 ----
#
-! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
sender_canonical_maps =
diff --git a/mail/postfix21/files/patch-aj b/mail/postfix21/files/patch-aj
index 2f27afd4a13a..241d48132551 100644
--- a/mail/postfix21/files/patch-aj
+++ b/mail/postfix21/files/patch-aj
@@ -14,11 +14,11 @@
# Specify the types and names of databases to use. After change,
! # run "postmap /etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
relocated_maps =
--- 263,267 ----
# Specify the types and names of databases to use. After change,
! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
relocated_maps =
diff --git a/mail/postfix21/files/patch-ak b/mail/postfix21/files/patch-ak
index 249a427016f2..250dd411a4bd 100644
--- a/mail/postfix21/files/patch-ak
+++ b/mail/postfix21/files/patch-ak
@@ -12,15 +12,15 @@
***************
*** 16,21 ****
#
-! # relocated_maps = dbm:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
--- 16,21 ----
#
-! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
diff --git a/mail/postfix21/files/patch-al b/mail/postfix21/files/patch-al
index d363aba1d02e..799206da0c96 100644
--- a/mail/postfix21/files/patch-al
+++ b/mail/postfix21/files/patch-al
@@ -2,10 +2,10 @@
--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000
***************
*** 183,185 ****
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
smtpd_sender_restrictions =
--- 183,185 ----
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
smtpd_sender_restrictions =
diff --git a/mail/postfix21/files/patch-am b/mail/postfix21/files/patch-am
index 3328cc42ab77..2d395fa9ca03 100644
--- a/mail/postfix21/files/patch-am
+++ b/mail/postfix21/files/patch-am
@@ -6,18 +6,18 @@
! # to use. If you use this feature, run "postmap /etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport, nis:transport
-! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport, nis:transport
+! #transport_maps = hash:/etc/postfix/transport, netinfo:/transport
transport_maps =
--- 10,18 ----
# By default, this feature is disabled. Specify the types of databases
! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
transport_maps =
diff --git a/mail/postfix21/files/patch-an b/mail/postfix21/files/patch-an
index 4da6a093d4f3..af5ac7cc031b 100644
--- a/mail/postfix21/files/patch-an
+++ b/mail/postfix21/files/patch-an
@@ -12,15 +12,15 @@
***************
*** 18,23 ****
#
-! # virtual_maps = dbm:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
--- 18,23 ----
#
-! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
diff --git a/mail/postfix21/files/patch-ec b/mail/postfix21/files/patch-ec
index 1854b63342d7..5f5d1ad9cadc 100644
--- a/mail/postfix21/files/patch-ec
+++ b/mail/postfix21/files/patch-ec
@@ -1,20 +1,41 @@
-*** ./src/global/mail_params.h.orig Wed May 31 19:18:31 2000
---- ./src/global/mail_params.h Thu Jun 1 22:17:10 2000
+*** ./src/global/mail_params.h.orig Thu Jan 3 13:13:37 2002
+--- ./src/global/mail_params.h Tue Jan 8 22:18:22 2002
***************
-*** 155,157 ****
+*** 51,55 ****
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "postdrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+--- 51,55 ----
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "maildrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+***************
+*** 170,174 ****
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "/usr/libexec/postfix"
#endif
---- 155,157 ----
+
+--- 170,174 ----
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix"
#endif
+
***************
-*** 189,191 ****
+*** 204,208 ****
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "/etc/postfix"
#endif
---- 189,191 ----
+ extern char *var_config_dir;
+--- 204,208 ----
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix"
#endif
+ extern char *var_config_dir;
diff --git a/mail/postfix21/files/patch-ga b/mail/postfix21/files/patch-ga
deleted file mode 100644
index 60a6dd578564..000000000000
--- a/mail/postfix21/files/patch-ga
+++ /dev/null
@@ -1,11 +0,0 @@
-*** MYSQL_README.orig Fri Aug 4 02:40:21 2000
---- MYSQL_README Fri Aug 4 02:40:04 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.]
-
- We've written code to add a mysql map type. It utilizes the mysql
diff --git a/mail/postfix21/files/patch-gb b/mail/postfix21/files/patch-gb
deleted file mode 100644
index 98816d155122..000000000000
--- a/mail/postfix21/files/patch-gb
+++ /dev/null
@@ -1,11 +0,0 @@
-*** LDAP_README.orig Fri Aug 4 02:40:27 2000
---- LDAP_README Fri Aug 4 02:40:05 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- BUILDING WITH LDAP SUPPORT
- ==========================
-
diff --git a/mail/postfix21/files/patch-post-install b/mail/postfix21/files/patch-post-install
new file mode 100644
index 000000000000..92b2d4c2c6eb
--- /dev/null
+++ b/mail/postfix21/files/patch-post-install
@@ -0,0 +1,11 @@
+--- ./conf/#post-install~ Fri Jan 18 12:32:54 2002
++++ ./conf/post-install Fri Jan 18 12:32:54 2002
+@@ -183,7 +183,7 @@
+
+ umask 022
+
+-PATH=/bin:/usr/bin:/usr/sbin:/usr/etc:/sbin:/etc:/usr/contrib/bin:/usr/gnu/bin:/usr/ucb:/usr/bsd
++PATH=/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/local/sbin
+ SHELL=/bin/sh
+ IFS="
+ "
diff --git a/mail/postfix21/files/patch-src::cleanup_message.c b/mail/postfix21/files/patch-src::cleanup_message.c
deleted file mode 100644
index 9136591841bf..000000000000
--- a/mail/postfix21/files/patch-src::cleanup_message.c
+++ /dev/null
@@ -1,24 +0,0 @@
---- ./src/cleanup/cleanup_message.c.orig Tue Nov 27 16:55:39 2001
-+++ ./src/cleanup/cleanup_message.c Tue Nov 27 16:58:43 2001
-@@ -269,6 +269,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: header %.200s; from=<%s> to=<%s>",
-+ state->queue_id, header, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
-@@ -498,6 +502,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: body %.200s; from=<%s> to=<%s>",
-+ state->queue_id, buf, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
diff --git a/mail/postfix21/pkg-comment b/mail/postfix21/pkg-comment
index 4959dd872733..f2bec12d80ca 100644
--- a/mail/postfix21/pkg-comment
+++ b/mail/postfix21/pkg-comment
@@ -1 +1 @@
-Alternative Mail Transfer Agent (MTA)
+An alternative to widely-used Sendmail
diff --git a/mail/postfix21/pkg-descr b/mail/postfix21/pkg-descr
index e1c988998f55..1f335ce6820c 100644
--- a/mail/postfix21/pkg-descr
+++ b/mail/postfix21/pkg-descr
@@ -1,8 +1,6 @@
Postfix attempts to be fast, easy to administer, and secure, while at
the same time being sendmail-compatible enough to not upset existing
-users.
+users. It also offers QMQP and VERP support to let Postfix act as delivery
+daemon for ezmlm-idx.
WWW: http://www.postfix.org/
-
-- Omachonu Ogali
-oogali@intranova.net
diff --git a/mail/postfix21/pkg-install b/mail/postfix21/pkg-install
index 03d6d352e37d..b2b0e42a0332 100644
--- a/mail/postfix21/pkg-install
+++ b/mail/postfix21/pkg-install
@@ -5,10 +5,6 @@
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-user=postfix
-group=postfix
-group2=maildrop
-
ask() {
local question default answer
@@ -24,74 +20,126 @@ ask() {
}
yesno() {
- local dflt question answer
+ local question default answer
question=$1
- dflt=$2
+ default=$2
while :; do
- answer=$(ask "${question}" "${dflt}")
+ answer=$(ask "${question}" "${default}")
case "${answer}" in
- [Yy]*) return 0;;
- [Nn]*) return 1;;
+ [Yy]*) return 0;;
+ [Nn]*) return 1;;
esac
echo "Please answer yes or no."
done
}
if [ x"$2" = xPRE-INSTALL ]; then
- if /usr/sbin/pw groupshow "${group}" 2>/dev/null; then
- echo "You already have a group \"${group}\", so I will use it."
+ USER=postfix
+ GROUP=postfix
+ GROUP2=maildrop
+
+ if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP}\", so I will use it."
else
- echo "You need a group \"${group}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP} -h -
+ then
+ echo "Added group \"${GROUP}\"."
+ else
+ echo "Adding group \"${GROUP}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw groupshow "${group2}" 2>/dev/null; then
- echo "You already have a group \"${group2}\", so I will use it."
+ if /usr/sbin/pw groupshow "${GROUP2}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP2}\", so I will use it."
else
- echo "You need a group \"${group2}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group2} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP2} -h -
+ then
+ echo "Added group \"${GROUP2}\"."
+ else
+ echo "Adding group \"${GROUP2}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw user show "${user}" 2>/dev/null; then
- echo "You already have a user \"${user}\", so I will use it."
+ if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
+ echo "You already have a user \"${USER}\", so I will use it."
else
- echo "You need a user \"${user}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw useradd ${user} -g ${group} -h - -d /nonexistent \
- -s /nonexistent -c "Postfix Mail System" || exit
- echo "Done."
- else
+ if /usr/sbin/pw useradd ${USER} -g ${GROUP} -h - \
+ -d /var/spool/postfix \
+ -s /sbin/nologin \
+ -c "Postfix Mail System"
+ then
+ echo "Added user \"${USER}\"."
+ else
+ echo "Adding user \"${USER}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
-
fi
if [ x"$2" = xPOST-INSTALL ]; then
- if [ ! -e ${PKG_PREFIX}/etc/postfix/main.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-main.cf \
- ${PKG_PREFIX}/etc/postfix/main.cf
+ sh ${PKG_PREFIX}/etc/postfix/post-install tempdir=/tmp \
+ config_directory=${PKG_PREFIX}/etc/postfix \
+ daemon_directory=${PKG_PREFIX}/libexec/postfix \
+ command_directory=${PKG_PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PKG_PREFIX}/sbin/sendmail \
+ newaliases_path=${PKG_PREFIX}/bin/newaliases \
+ mailq_path=${PKG_PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PKG_PREFIX}/man \
+ sample_directory=${PKG_PREFIX}/etc/postfix \
+ readme_directory=no \
+ upgrade-package
+# readme_directory is "no" above since the package will have correct perms
+# already, and we don't know if they had PORTDOCS.
+fi
+
+replace() {
+ local orig repl
+
+ orig=$1
+ repl=$2
+ if [ -e ${orig} ]; then
+ mv -f ${orig} ${orig}.OFF
+ chmod 0 ${orig}.OFF
fi
- if [ ! -e ${PKG_PREFIX}/etc/postfix/master.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \
- ${PKG_PREFIX}/etc/postfix/master.cf
+ if [ -e ${repl} ]; then
+ ln -s ${repl} ${orig}
+ fi
+}
+
+if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
+ if [ -x /sbin/sysctl ]; then
+ OSVERSION=`/sbin/sysctl -n kern.osreldate`
+ else
+ OSVERSION=`/usr/sbin/sysctl -n kern.osreldate`
+ fi
+ if [ ${OSVERSION} -ge 400014 ]; then
+ if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" n; then
+ mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "Done."
+ fi
+ else
+ if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
+ replace /usr/sbin/sendmail ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/mailq ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/newaliases ${PKG_PREFIX}/sbin/sendmail
+ echo "Done."
+ fi
fi
- /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop
- /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop
- /bin/mkdir -p /var/spool/postfix
- ${PKG_PREFIX}/sbin/postfix check
fi
diff --git a/mail/postfix21/pkg-plist b/mail/postfix21/pkg-plist
index 2524f0f03f95..84154a9969fd 100644
--- a/mail/postfix21/pkg-plist
+++ b/mail/postfix21/pkg-plist
@@ -1,38 +1,48 @@
@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi
@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi
+bin/rmail
etc/postfix/LICENSE
-etc/postfix/install.cf
+etc/postfix/access
+etc/postfix/aliases
+etc/postfix/canonical
+etc/postfix/main.cf
+etc/postfix/main.cf.default
+etc/postfix/master.cf
+etc/postfix/pcre_table
+etc/postfix/post-install
+etc/postfix/postfix-files
etc/postfix/postfix-script
-etc/postfix/sample-access
-etc/postfix/sample-aliases
+etc/postfix/regexp_table
+etc/postfix/relocated
etc/postfix/sample-aliases.cf
-%%SUB_SASL%%etc/postfix/sample-auth.cf
-etc/postfix/sample-canonical
+etc/postfix/sample-auth.cf
etc/postfix/sample-canonical.cf
+etc/postfix/sample-compatibility.cf
etc/postfix/sample-debug.cf
etc/postfix/sample-filter.cf
etc/postfix/sample-flush.cf
-%%SUB_LDAP%%etc/postfix/sample-ldap.cf
+etc/postfix/sample-ldap.cf
+etc/postfix/sample-lmtp.cf
etc/postfix/sample-local.cf
-etc/postfix/sample-main.cf
-etc/postfix/sample-master.cf
etc/postfix/sample-misc.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre_table
+etc/postfix/sample-pcre-access.cf
+etc/postfix/sample-pcre-body.cf
+etc/postfix/sample-pcre-header.cf
+etc/postfix/sample-qmqpd.cf
etc/postfix/sample-rate.cf
-etc/postfix/sample-regexp.cf
-etc/postfix/sample-regexp_table
-etc/postfix/sample-relocated
+etc/postfix/sample-regexp-access.cf
+etc/postfix/sample-regexp-body.cf
+etc/postfix/sample-regexp-header.cf
etc/postfix/sample-relocated.cf
etc/postfix/sample-resource.cf
etc/postfix/sample-rewrite.cf
etc/postfix/sample-smtp.cf
etc/postfix/sample-smtpd.cf
-%%SUB_TLS%%etc/postfix/sample-tls.cf
-etc/postfix/sample-transport
etc/postfix/sample-transport.cf
-etc/postfix/sample-virtual
etc/postfix/sample-virtual.cf
+etc/postfix/transport
+etc/postfix/virtual
+%%SUB_TLS%%etc/postfix/sample-tls.cf
libexec/postfix/bounce
libexec/postfix/cleanup
libexec/postfix/error
@@ -40,15 +50,18 @@ libexec/postfix/flush
libexec/postfix/lmtp
libexec/postfix/local
libexec/postfix/master
+libexec/postfix/nqmgr
libexec/postfix/pickup
libexec/postfix/pipe
libexec/postfix/qmgr
+libexec/postfix/qmqpd
libexec/postfix/showq
libexec/postfix/smtp
libexec/postfix/smtpd
libexec/postfix/spawn
-%%SUB_TLS%%libexec/postfix/tlsmgr
libexec/postfix/trivial-rewrite
+libexec/postfix/virtual
+%%SUB_TLS%%libexec/postfix/tlsmgr
sbin/postalias
sbin/postcat
sbin/postconf
@@ -58,68 +71,93 @@ sbin/postkick
sbin/postlock
sbin/postlog
sbin/postmap
+sbin/postqueue
sbin/postsuper
sbin/sendmail
%%SUB_TEST%%sbin/smtp-sink
%%SUB_TEST%%sbin/smtp-source
-%%SUB_DOCS%%share/doc/postfix/access.5.html
-%%SUB_DOCS%%share/doc/postfix/aliases.5.html
-%%SUB_DOCS%%share/doc/postfix/architecture.html
-%%SUB_DOCS%%share/doc/postfix/backstage.html
-%%SUB_DOCS%%share/doc/postfix/basic.html
-%%SUB_DOCS%%share/doc/postfix/big-picture.gif
-%%SUB_DOCS%%share/doc/postfix/big-picture.html
-%%SUB_DOCS%%share/doc/postfix/bounce.8.html
-%%SUB_DOCS%%share/doc/postfix/canonical.5.html
-%%SUB_DOCS%%share/doc/postfix/cleanup.8.html
-%%SUB_DOCS%%share/doc/postfix/commands.html
-%%SUB_DOCS%%share/doc/postfix/defer.8.html
-%%SUB_DOCS%%share/doc/postfix/delivering.html
-%%SUB_DOCS%%share/doc/postfix/error.8.html
-%%SUB_DOCS%%share/doc/postfix/faq.html
-%%SUB_DOCS%%share/doc/postfix/flush.8.html
-%%SUB_DOCS%%share/doc/postfix/goals.html
-%%SUB_DOCS%%share/doc/postfix/inbound.gif
-%%SUB_DOCS%%share/doc/postfix/index.html
-%%SUB_DOCS%%share/doc/postfix/lmtp.8.html
-%%SUB_DOCS%%share/doc/postfix/local.8.html
-%%SUB_DOCS%%share/doc/postfix/mailq.1.html
-%%SUB_DOCS%%share/doc/postfix/master.8.html
-%%SUB_DOCS%%share/doc/postfix/motivation.html
-%%SUB_DOCS%%share/doc/postfix/newaliases.1.html
-%%SUB_DOCS%%share/doc/postfix/outbound.gif
-%%SUB_DOCS%%share/doc/postfix/pcre_table.5.html
-%%SUB_DOCS%%share/doc/postfix/pickup.8.html
-%%SUB_DOCS%%share/doc/postfix/pipe.8.html
-%%SUB_DOCS%%share/doc/postfix/postalias.1.html
-%%SUB_DOCS%%share/doc/postfix/postcat.1.html
-%%SUB_DOCS%%share/doc/postfix/postconf.1.html
-%%SUB_DOCS%%share/doc/postfix/postdrop.1.html
-%%SUB_DOCS%%share/doc/postfix/postfix.1.html
-%%SUB_DOCS%%share/doc/postfix/postkick.1.html
-%%SUB_DOCS%%share/doc/postfix/postlock.1.html
-%%SUB_DOCS%%share/doc/postfix/postlog.1.html
-%%SUB_DOCS%%share/doc/postfix/postmap.1.html
-%%SUB_DOCS%%share/doc/postfix/postsuper.1.html
-%%SUB_DOCS%%share/doc/postfix/qmgr.8.html
-%%SUB_DOCS%%share/doc/postfix/queuing.html
-%%SUB_DOCS%%share/doc/postfix/rate.html
-%%SUB_DOCS%%share/doc/postfix/receiving.html
-%%SUB_DOCS%%share/doc/postfix/regexp_table.5.html
-%%SUB_DOCS%%share/doc/postfix/relocated.5.html
-%%SUB_DOCS%%share/doc/postfix/resource.html
-%%SUB_DOCS%%share/doc/postfix/rewrite.html
-%%SUB_DOCS%%share/doc/postfix/security.html
-%%SUB_DOCS%%share/doc/postfix/sendmail.1.html
-%%SUB_DOCS%%share/doc/postfix/showq.8.html
-%%SUB_DOCS%%share/doc/postfix/small-picture.gif
-%%SUB_DOCS%%share/doc/postfix/smtp.8.html
-%%SUB_DOCS%%share/doc/postfix/smtpd.8.html
-%%SUB_DOCS%%share/doc/postfix/spawn.8.html
-%%SUB_DOCS%%share/doc/postfix/transport.5.html
-%%SUB_DOCS%%share/doc/postfix/trivial-rewrite.8.html
-%%SUB_DOCS%%share/doc/postfix/uce.html
-%%SUB_DOCS%%share/doc/postfix/virtual.5.html
-%%SUB_DOCS%%@dirrm share/doc/postfix
+%%PORTDOCS%%share/doc/postfix/DB_README
+%%PORTDOCS%%share/doc/postfix/DEBUG_README
+%%PORTDOCS%%share/doc/postfix/ETRN_README
+%%PORTDOCS%%share/doc/postfix/FILTER_README
+%%PORTDOCS%%share/doc/postfix/INSTALL
+%%PORTDOCS%%share/doc/postfix/LDAP_README
+%%PORTDOCS%%share/doc/postfix/LINUX_README
+%%PORTDOCS%%share/doc/postfix/LMTP_README
+%%PORTDOCS%%share/doc/postfix/MACOSX_README
+%%PORTDOCS%%share/doc/postfix/MYSQL_README
+%%PORTDOCS%%share/doc/postfix/NFS_README
+%%PORTDOCS%%share/doc/postfix/PACKAGE_README
+%%PORTDOCS%%share/doc/postfix/PCRE_README
+%%PORTDOCS%%share/doc/postfix/QMQP_README
+%%PORTDOCS%%share/doc/postfix/RESTRICTION_CLASS_README
+%%PORTDOCS%%share/doc/postfix/SASL_README
+%%PORTDOCS%%share/doc/postfix/ULTRIX_README
+%%PORTDOCS%%share/doc/postfix/UUCP_README
+%%PORTDOCS%%share/doc/postfix/VERP_README
+%%PORTDOCS%%share/doc/postfix/VIRTUAL_README
+%%PORTDOCS%%share/doc/postfix/access.5.html
+%%PORTDOCS%%share/doc/postfix/aliases.5.html
+%%PORTDOCS%%share/doc/postfix/architecture.html
+%%PORTDOCS%%share/doc/postfix/backstage.html
+%%PORTDOCS%%share/doc/postfix/basic.html
+%%PORTDOCS%%share/doc/postfix/big-picture.gif
+%%PORTDOCS%%share/doc/postfix/big-picture.html
+%%PORTDOCS%%share/doc/postfix/bounce.8.html
+%%PORTDOCS%%share/doc/postfix/canonical.5.html
+%%PORTDOCS%%share/doc/postfix/cleanup.8.html
+%%PORTDOCS%%share/doc/postfix/commands.html
+%%PORTDOCS%%share/doc/postfix/defer.8.html
+%%PORTDOCS%%share/doc/postfix/delivering.html
+%%PORTDOCS%%share/doc/postfix/error.8.html
+%%PORTDOCS%%share/doc/postfix/faq.html
+%%PORTDOCS%%share/doc/postfix/flush.8.html
+%%PORTDOCS%%share/doc/postfix/goals.html
+%%PORTDOCS%%share/doc/postfix/inbound.gif
+%%PORTDOCS%%share/doc/postfix/index.html
+%%PORTDOCS%%share/doc/postfix/lmtp.8.html
+%%PORTDOCS%%share/doc/postfix/local.8.html
+%%PORTDOCS%%share/doc/postfix/mailq.1.html
+%%PORTDOCS%%share/doc/postfix/master.8.html
+%%PORTDOCS%%share/doc/postfix/motivation.html
+%%PORTDOCS%%share/doc/postfix/newaliases.1.html
+%%PORTDOCS%%share/doc/postfix/nqmgr.8.html
+%%PORTDOCS%%share/doc/postfix/outbound.gif
+%%PORTDOCS%%share/doc/postfix/pcre_table.5.html
+%%PORTDOCS%%share/doc/postfix/pickup.8.html
+%%PORTDOCS%%share/doc/postfix/pipe.8.html
+%%PORTDOCS%%share/doc/postfix/postalias.1.html
+%%PORTDOCS%%share/doc/postfix/postcat.1.html
+%%PORTDOCS%%share/doc/postfix/postconf.1.html
+%%PORTDOCS%%share/doc/postfix/postdrop.1.html
+%%PORTDOCS%%share/doc/postfix/postfix.1.html
+%%PORTDOCS%%share/doc/postfix/postkick.1.html
+%%PORTDOCS%%share/doc/postfix/postlock.1.html
+%%PORTDOCS%%share/doc/postfix/postlog.1.html
+%%PORTDOCS%%share/doc/postfix/postmap.1.html
+%%PORTDOCS%%share/doc/postfix/postqueue.1.html
+%%PORTDOCS%%share/doc/postfix/postsuper.1.html
+%%PORTDOCS%%share/doc/postfix/qmgr.8.html
+%%PORTDOCS%%share/doc/postfix/qmqpd.8.html
+%%PORTDOCS%%share/doc/postfix/queuing.html
+%%PORTDOCS%%share/doc/postfix/rate.html
+%%PORTDOCS%%share/doc/postfix/receiving.html
+%%PORTDOCS%%share/doc/postfix/regexp_table.5.html
+%%PORTDOCS%%share/doc/postfix/relocated.5.html
+%%PORTDOCS%%share/doc/postfix/resource.html
+%%PORTDOCS%%share/doc/postfix/rewrite.html
+%%PORTDOCS%%share/doc/postfix/security.html
+%%PORTDOCS%%share/doc/postfix/sendmail.1.html
+%%PORTDOCS%%share/doc/postfix/showq.8.html
+%%PORTDOCS%%share/doc/postfix/small-picture.gif
+%%PORTDOCS%%share/doc/postfix/smtp.8.html
+%%PORTDOCS%%share/doc/postfix/smtpd.8.html
+%%PORTDOCS%%share/doc/postfix/spawn.8.html
+%%PORTDOCS%%share/doc/postfix/transport.5.html
+%%PORTDOCS%%share/doc/postfix/trivial-rewrite.8.html
+%%PORTDOCS%%share/doc/postfix/uce.html
+%%PORTDOCS%%share/doc/postfix/virtual.5.html
+%%PORTDOCS%%share/doc/postfix/virtual.8.html
+%%PORTDOCS%%@dirrm share/doc/postfix
@dirrm libexec/postfix
-@unexec rmdir %D/etc/postfix 2>/dev/null || true
+@unexec rmdir %D/etc/postfix 2>/dev/null || true
diff --git a/mail/postfix21/scripts/configure b/mail/postfix21/scripts/configure
index 90b835702fd7..93c5b95ec561 100644
--- a/mail/postfix21/scripts/configure
+++ b/mail/postfix21/scripts/configure
@@ -2,24 +2,7 @@
#
# $FreeBSD$
-cd ${WRKSRC}/man
-
-for f in ${MAN1} ; do
- mv man1/$f man1/$f.bak && \
- soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f
-done
-
-for f in ${MAN5} ; do
- mv man5/$f man5/$f.bak && \
- soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f
-done
-
-for f in ${MAN8} ; do
- mv man8/$f man8/$f.bak && \
- soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f
-done
-
-for f in `find ${WRKSRC} | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
+for f in `find ${WRKSRC} -type f | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \
rm $f.orig
done
diff --git a/mail/postfix21/scripts/configure.postfix b/mail/postfix21/scripts/configure.postfix
index 5d3cb911526e..770d6f2235e8 100644
--- a/mail/postfix21/scripts/configure.postfix
+++ b/mail/postfix21/scripts/configure.postfix
@@ -1,5 +1,5 @@
#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix21/scripts/Attic/configure.postfix,v 1.14 2001-11-15 16:31:09 dwcjr Exp $
+# $FreeBSD: /tmp/pcvs/ports/mail/postfix21/scripts/Attic/configure.postfix,v 1.15 2002-01-30 19:59:40 dwcjr Exp $
if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
exit
@@ -11,8 +11,8 @@ if [ "${BATCH}" = "yes" ]; then
set \"PCRE\"
else
/usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 8 \
+ --checklist "\n\
+Please select desired options:" -1 -1 16 \
PCRE "Perl Compatible Regular Expressions" OFF \
SASL "Cyrus SASL (Simple Authentication and Security Layer)" OFF \
DB3 "Berkeley DB3 (required if SASL also built with DB3)" OFF \
@@ -46,40 +46,41 @@ exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
echo "PREFIX= ${PREFIX}"
-SUB_PCRE="@comment "
-SUB_SASL="@comment "
SUB_TLS="@comment "
-SUB_LDAP="@comment "
SUB_TEST="@comment "
while [ "$1" ]; do
case $1 in
\"PCRE\")
- echo "CONF1+= pcre_table"
- echo "CONF2+= sample-pcre.cf"
- echo "MAN5+= pcre_table.5"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libpcre.a:\${PORTSDIR}/devel/pcre"
echo "POSTFIX_CCARGS+= -DHAS_PCRE -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libpcre.a"
SUB_PCRE=""
;;
\"SASL\")
- echo "CONF2+= sample-auth.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libsasl.a:\${PORTSDIR}/security/cyrus-sasl"
echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libsasl.a -lpam -lcrypt"
+ if [ -f ${PREFIX}/lib/libsasl.a ]; then
+ if nm ${PREFIX}/lib/libsasl.a | grep -wq "mysql_verify_password"; then
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
+ else
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
echo ".if exists(/usr/lib/libkrb.a)"
echo "POSTFIX_AUXLIBS+= -lkrb -ldes -lcom_err"
echo ".endif"
SUB_SASL=""
;;
\"TLS\")
- echo "CONF2+= sample-tls.cf"
- echo "BIN1+= tlsmgr"
+ echo "MAN8+= tlsmgr.8"
echo "POSTFIX_CCARGS+= -DHAS_SSL -I/usr/include/openssl"
echo "POSTFIX_AUXLIBS+= -lssl -lcrypto"
- echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz"
- echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.7.13-20010228-pl08-0.9.6b/pfixtls.diff"
+ echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz"
+ echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.1-1.1.1-0.9.6c/pfixtls.diff"
echo "PATCH_STRIP= -p1"
SUB_TLS=""
;;
@@ -94,21 +95,22 @@ while [ "$1" ]; do
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
;;
\"OpenLDAP\")
- echo "CONF2+= sample-ldap.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap"
echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libldap.a \${PREFIX}/lib/liblber.a"
- SUB_LDAP=""
;;
\"Test\")
- echo "BIN3= smtp-sink smtp-source"
+ echo "BIN1= smtp-sink smtp-source"
SUB_TEST=""
;;
\"IPv6\")
+ /usr/bin/dialog --msgbox "IPv6 is currently broken until kame updates patches" 5 60 > /dev/stderr
+ rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
+ exit 1
if [ `uname -m` != "i386" ]; then
/usr/bin/dialog --msgbox "IPv6 patch currently only supported on i386!" 5 60 > /dev/stderr
rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
+ exit 1
fi
if [ X$SUB_TLS = "X" ]; then
/usr/bin/dialog --msgbox "IPv6 and TLS patch cannot be used simultaneously!" 5 60 > /dev/stderr
@@ -117,7 +119,7 @@ while [ "$1" ]; do
fi
echo "PATCH_SITES+= ftp://ftp.kame.net/pub/kame/misc/"
echo "PATCH_SITES+= \${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/kame/misc/&,}"
- echo "PATCHFILES+= postfix-20010228pl04-v6-20010913a.diff.gz"
+ echo "PATCHFILES+= postfix-20010225snap-v6-20010228a.diff.gz"
echo "PATCH_DIST_STRIP= -p1"
echo ""
;;
@@ -130,8 +132,5 @@ while [ "$1" ]; do
shift
done
-echo "PLIST_SUB+= SUB_PCRE=\"${SUB_PCRE}\""
-echo "PLIST_SUB+= SUB_SASL=\"${SUB_SASL}\""
echo "PLIST_SUB+= SUB_TLS=\"${SUB_TLS}\""
-echo "PLIST_SUB+= SUB_LDAP=\"${SUB_LDAP}\""
echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
diff --git a/mail/postfix21/scripts/fix-files-list b/mail/postfix21/scripts/fix-files-list
new file mode 100644
index 000000000000..cc4a1083a814
--- /dev/null
+++ b/mail/postfix21/scripts/fix-files-list
@@ -0,0 +1,12 @@
+#!/bin/sh
+
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them later, and if we
+# run post-install it will complain about missing files
+# (script from Simon J. Mudd)
+
+ed ${PREFIX}/etc/postfix/postfix-files <<EOF || exit 1
+%s/\(\/man[158]\/.*\.[158]\):/\1.gz:/
+w
+q
+EOF
diff --git a/mail/postfix22/Makefile b/mail/postfix22/Makefile
index 0093acf6de50..e9eddbfb037f 100644
--- a/mail/postfix22/Makefile
+++ b/mail/postfix22/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: postfix
+# New ports collection makefile for: postfix-current
# Date created: 18 Mar 1999
# Whom: torstenb
#
@@ -6,8 +6,8 @@
#
PORTNAME= postfix
-PORTVERSION= 20010228.8
-PORTREVISION= 1
+PORTVERSION= 1.1.2
+PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/%SUBDIR%/ \
@@ -15,60 +15,32 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \
ftp://ftp.samurai.com/pub/postfix/official/ \
${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/mail/postfix/official/&,}
-MASTER_SITE_SUBDIR= . old related/postfix
-DISTNAME= ${PORTNAME}-${PORTVERSION:S/./-pl0/}
+MASTER_SITE_SUBDIR= . old related/postfix
+DISTNAME= postfix-${PORTVERSION}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= dwcjr@FreeBSD.org
MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \
- postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \
- sendmail.1
+ postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postqueue.1 \
+ postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 regexp_table.5 relocated.5 \
- transport.5 virtual.5
+MAN5= access.5 aliases.5 canonical.5 pcre_table.5 regexp_table.5 \
+ relocated.5 transport.5 virtual.5
MAN8= bounce.8 cleanup.8 defer.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 pickup.8 pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 \
- spawn.8 trivial-rewrite.8
-
-CONF1= access aliases canonical main.cf master.cf \
- regexp_table relocated transport virtual
-
-CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \
- sample-filter.cf sample-flush.cf sample-local.cf sample-misc.cf \
- sample-rate.cf sample-regexp.cf sample-relocated.cf \
- sample-resource.cf sample-rewrite.cf sample-smtp.cf \
- sample-smtpd.cf sample-transport.cf sample-virtual.cf install.cf
-
-BIN1= bounce cleanup error flush lmtp local master pickup \
- pipe qmgr showq smtp smtpd spawn trivial-rewrite
-
-BIN2= postalias postcat postconf postdrop postfix \
- postkick postlock postlog postmap postsuper sendmail
-
-.if defined(NOPORTDOCS)
-PLIST_SUB+= SUB_DOCS="@comment "
-.else
-PLIST_SUB+= SUB_DOCS=""
-DOCDIR= ${PREFIX}/share/doc/postfix
-.endif
+ master.8 nqmgr.8 pickup.8 pipe.8 qmgr.8 qmqpd.8 showq.8 smtp.8 \
+ smtpd.8 spawn.8 trivial-rewrite.8 virtual.8
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
.endif
-.if defined(CC)
-MAKEFILEFLAGS+= CC="${CC}"
-.endif
-
MAKEFILEFLAGS+= OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
- PREFIX="${PREFIX}" \
TOUCH="${TOUCH}" \
MKDIR="${MKDIR}" \
- MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}"
pre-fetch:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
@@ -77,137 +49,61 @@ pre-fetch:
.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
.endif
-post-extract:
- @${CP} ${FILESDIR}/install.cf ${WRKSRC}/conf
-
post-patch:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \
- ${ECHO_CMD} "all: default" >> Makefile)
+ ${ECHO} "all: default" >> Makefile)
pre-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL
-do-install:
- @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \
- ${PREFIX}/etc/postfix \
- ${PREFIX}/libexec/postfix \
- /var/spool/postfix
- @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix
-
-.for file in ${CONF1}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix/sample-${file}
-.endfor
+.if defined(NOPORTDOCS)
+READMEDIR=no
+.else
+READMEDIR=${PREFIX}/share/doc/postfix
+.endif
-.for file in ${CONF2}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix
-.endfor
+do-install:
+ cd ${WRKSRC}; sh postfix-install -non-interactive install_root=/ tempdir=/tmp \
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
@${INSTALL_SCRIPT} \
- ${WRKSRC}/conf/postfix-script-sgid \
- ${PREFIX}/etc/postfix/postfix-script
+ ${WRKSRC}/auxiliary/rmail/rmail \
+ ${PREFIX}/bin/rmail
+# optional TEST binaries
.for file in ${BIN1}
@${INSTALL_PROGRAM} \
- ${WRKSRC}/libexec/${file} \
- ${PREFIX}/libexec/postfix
-.endfor
-
-.for file in ${BIN2}
- @${INSTALL_PROGRAM} \
- ${WRKSRC}/src/${file}/${file} \
- ${PREFIX}/sbin
-.endfor
-
-.for file in ${BIN3}
- @${INSTALL_PROGRAM} \
${WRKSRC}/src/smtpstone/${file} \
${PREFIX}/sbin
.endfor
-.for file in ${MAN1}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man1/${file} \
- ${PREFIX}/man/man1
-.endfor
-
-.for file in ${MAN5}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man5/${file} \
- ${PREFIX}/man/man5
-.endfor
-
-.for file in ${MAN8}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man8/${file} \
- ${PREFIX}/man/man8
-.endfor
-
.if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCDIR}"
+ @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
.endif
- @${ECHO_MSG} '--------------------------------------------------'
- @${ECHO_MSG} '- To replace your existing sendmail with postfix -'
- @${ECHO_MSG} '- type "make replace" -'
- @${ECHO_MSG} '--------------------------------------------------'
-
post-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them after this step, and
+# if we run etc/postfix/post-install again during package installation,
+# it will complain about missing files.
+ @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/fix-files-list
post-clean:
@${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-.include <bsd.port.pre.mk>
-
-replace:
-.if ${OSVERSION} >= 400014
- @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf"
- ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak
- ${ECHO_CMD} "#" > /etc/mail/mailer.conf
- ${ECHO_CMD} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- ${ECHO_CMD} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "#" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "sendmail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "send-mail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "mailq ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "newaliases ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
-.else
- @${ECHO_MSG} "===> Replacing sendmail"
- @if [ -e /usr/sbin/sendmail ]; then \
- ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \
- ${CHMOD} 0 /usr/sbin/sendmail.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \
- fi
-
- @${ECHO_MSG} "===> Replacing mailq"
- @if [ -e /usr/bin/mailq ]; then \
- ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \
- ${CHMOD} 0 /usr/bin/mailq.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \
- fi
-
- @${ECHO_MSG} "===> Replacing newaliases"
- @if [ -e /usr/bin/newaliases ]; then \
- ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \
- ${CHMOD} 0 /usr/bin/newaliases.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \
- fi
-.endif
-
-.include <bsd.port.post.mk>
+.include <bsd.port.mk>
diff --git a/mail/postfix22/distinfo b/mail/postfix22/distinfo
index cd3f9a39bc6e..8966a43ecfaf 100644
--- a/mail/postfix22/distinfo
+++ b/mail/postfix22/distinfo
@@ -1,3 +1,2 @@
-MD5 (postfix/postfix-20010228-pl08.tar.gz) = 3efd7d52e01acc014e7dabdd8081a369
-MD5 (postfix/pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz) = 74664809daaf465ae9b710ac3181bdda
-MD5 (postfix/postfix-20010228pl04-v6-20010913a.diff.gz) = 82e7777c84e2c95f2e3fe9aa3596a3ea
+MD5 (postfix/postfix-1.1.2.tar.gz) = 685c27bc353a0625c3e3129baa613183
+MD5 (postfix/pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz) = a445439c23876aa158453462be4d2485
diff --git a/mail/postfix22/files/install.cf b/mail/postfix22/files/install.cf
deleted file mode 100644
index 35755340e207..000000000000
--- a/mail/postfix22/files/install.cf
+++ /dev/null
@@ -1,6 +0,0 @@
-sendmail_path=/usr/sbin/sendmail
-newaliases_path=/usr/bin/newaliases
-mailq_path=/usr/bin/mailq
-setgid=maildrop
-manpages=!!PREFIX!!/man
-sendmail_path=/usr/sbin/sendmail
diff --git a/mail/postfix22/files/patch-aa b/mail/postfix22/files/patch-aa
index 7bc09d76c408..51b40396bd5e 100644
--- a/mail/postfix22/files/patch-aa
+++ b/mail/postfix22/files/patch-aa
@@ -1,114 +1,86 @@
-*** ./conf/main.cf.orig Thu May 17 14:41:17 2001
---- ./conf/main.cf Thu Jan 17 16:23:31 2002
+*** ./conf/main.cf.orig Fri Jan 4 13:09:04 2002
+--- ./conf/main.cf Tue Jan 8 22:41:50 2002
***************
-*** 32,36 ****
+*** 31,44 ****
+ # The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
! command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
---- 32,36 ----
- # postXXX commands. The default value is $program_directory.
- #
-! command_directory = !!PREFIX!!/sbin
-
- # The daemon_directory parameter specifies the location of all Postfix
-***************
-*** 39,43 ****
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = /usr/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
---- 39,43 ----
+ #
+--- 31,44 ----
+ # The command_directory parameter specifies the location of all
+ # postXXX commands. The default value is $program_directory.
+ #
+! command_directory = !!PREFIX!!/sbin
+
+ # The daemon_directory parameter specifies the location of all Postfix
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = !!PREFIX!!/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
-***************
-*** 56,60 ****
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
- #
-! #default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
---- 56,60 ----
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
-! default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
***************
-*** 286,290 ****
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/mail/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
---- 286,290 ----
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
-***************
-*** 305,310 ****
+*** 325,332 ****
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
! # "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
---- 305,310 ----
+ #home_mailbox = Maildir/
+--- 325,332 ----
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
-! # mailbox file is /var/mail/user. Specify "Maildir/" for
+! # mailbox file is /var/mail/user. Specify "Maildir/" for
! # qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
+ #home_mailbox = Maildir/
***************
-*** 315,319 ****
- # system type.
- #
-! # mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
---- 315,319 ----
- # system type.
+*** 424,430 ****
#
-! mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
-***************
-*** 396,401 ****
- # mostly a waste of cycles.
+ # See also the body_checks example in the sample-filter.cf file.
#
-! #header_checks = regexp:/etc/postfix/filename
-! #header_checks = pcre:/etc/postfix/filename
+! #header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
---- 396,401 ----
- # mostly a waste of cycles.
#
-! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename
-! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename
+--- 424,430 ----
+ #
+ # See also the body_checks example in the sample-filter.cf file.
+ #
+! #header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks
# FAST ETRN SERVICE
+ #
***************
-*** 471,477 ****
- # set up your XAUTHORITY environment variable before starting Postfix.
+*** 525,531 ****
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! debugger_command =
-! PATH=/usr/bin:/usr/X11R6/bin
-! xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group =
- # Other configurable parameters.
---- 471,477 ----
- # set up your XAUTHORITY environment variable before starting Postfix.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
+--- 525,531 ----
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! # debugger_command =
-! # PATH=/usr/bin:/usr/X11R6/bin
-! # xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group = maildrop
- # Other configurable parameters.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
diff --git a/mail/postfix22/files/patch-ah b/mail/postfix22/files/patch-ah
index c8c769e8f815..a8c70a15a78d 100644
--- a/mail/postfix22/files/patch-ah
+++ b/mail/postfix22/files/patch-ah
@@ -12,33 +12,33 @@
***************
*** 19,24 ****
#
-! # canonical_maps = dbm:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
--- 19,24 ----
#
-! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
***************
*** 32,34 ****
#
-! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_canonical_maps =
--- 32,34 ----
#
-! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
recipient_canonical_maps =
***************
*** 46,48 ****
#
-! # sender_canonical_maps = hash:/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_canonical_maps =
--- 46,48 ----
#
-! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
sender_canonical_maps =
diff --git a/mail/postfix22/files/patch-aj b/mail/postfix22/files/patch-aj
index 2f27afd4a13a..241d48132551 100644
--- a/mail/postfix22/files/patch-aj
+++ b/mail/postfix22/files/patch-aj
@@ -14,11 +14,11 @@
# Specify the types and names of databases to use. After change,
! # run "postmap /etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
relocated_maps =
--- 263,267 ----
# Specify the types and names of databases to use. After change,
! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
relocated_maps =
diff --git a/mail/postfix22/files/patch-ak b/mail/postfix22/files/patch-ak
index 249a427016f2..250dd411a4bd 100644
--- a/mail/postfix22/files/patch-ak
+++ b/mail/postfix22/files/patch-ak
@@ -12,15 +12,15 @@
***************
*** 16,21 ****
#
-! # relocated_maps = dbm:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
--- 16,21 ----
#
-! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
diff --git a/mail/postfix22/files/patch-al b/mail/postfix22/files/patch-al
index d363aba1d02e..799206da0c96 100644
--- a/mail/postfix22/files/patch-al
+++ b/mail/postfix22/files/patch-al
@@ -2,10 +2,10 @@
--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000
***************
*** 183,185 ****
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
smtpd_sender_restrictions =
--- 183,185 ----
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
smtpd_sender_restrictions =
diff --git a/mail/postfix22/files/patch-am b/mail/postfix22/files/patch-am
index 3328cc42ab77..2d395fa9ca03 100644
--- a/mail/postfix22/files/patch-am
+++ b/mail/postfix22/files/patch-am
@@ -6,18 +6,18 @@
! # to use. If you use this feature, run "postmap /etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport, nis:transport
-! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport, nis:transport
+! #transport_maps = hash:/etc/postfix/transport, netinfo:/transport
transport_maps =
--- 10,18 ----
# By default, this feature is disabled. Specify the types of databases
! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
transport_maps =
diff --git a/mail/postfix22/files/patch-an b/mail/postfix22/files/patch-an
index 4da6a093d4f3..af5ac7cc031b 100644
--- a/mail/postfix22/files/patch-an
+++ b/mail/postfix22/files/patch-an
@@ -12,15 +12,15 @@
***************
*** 18,23 ****
#
-! # virtual_maps = dbm:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
--- 18,23 ----
#
-! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
diff --git a/mail/postfix22/files/patch-ec b/mail/postfix22/files/patch-ec
index 1854b63342d7..5f5d1ad9cadc 100644
--- a/mail/postfix22/files/patch-ec
+++ b/mail/postfix22/files/patch-ec
@@ -1,20 +1,41 @@
-*** ./src/global/mail_params.h.orig Wed May 31 19:18:31 2000
---- ./src/global/mail_params.h Thu Jun 1 22:17:10 2000
+*** ./src/global/mail_params.h.orig Thu Jan 3 13:13:37 2002
+--- ./src/global/mail_params.h Tue Jan 8 22:18:22 2002
***************
-*** 155,157 ****
+*** 51,55 ****
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "postdrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+--- 51,55 ----
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "maildrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+***************
+*** 170,174 ****
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "/usr/libexec/postfix"
#endif
---- 155,157 ----
+
+--- 170,174 ----
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix"
#endif
+
***************
-*** 189,191 ****
+*** 204,208 ****
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "/etc/postfix"
#endif
---- 189,191 ----
+ extern char *var_config_dir;
+--- 204,208 ----
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix"
#endif
+ extern char *var_config_dir;
diff --git a/mail/postfix22/files/patch-ga b/mail/postfix22/files/patch-ga
deleted file mode 100644
index 60a6dd578564..000000000000
--- a/mail/postfix22/files/patch-ga
+++ /dev/null
@@ -1,11 +0,0 @@
-*** MYSQL_README.orig Fri Aug 4 02:40:21 2000
---- MYSQL_README Fri Aug 4 02:40:04 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.]
-
- We've written code to add a mysql map type. It utilizes the mysql
diff --git a/mail/postfix22/files/patch-gb b/mail/postfix22/files/patch-gb
deleted file mode 100644
index 98816d155122..000000000000
--- a/mail/postfix22/files/patch-gb
+++ /dev/null
@@ -1,11 +0,0 @@
-*** LDAP_README.orig Fri Aug 4 02:40:27 2000
---- LDAP_README Fri Aug 4 02:40:05 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- BUILDING WITH LDAP SUPPORT
- ==========================
-
diff --git a/mail/postfix22/files/patch-post-install b/mail/postfix22/files/patch-post-install
new file mode 100644
index 000000000000..92b2d4c2c6eb
--- /dev/null
+++ b/mail/postfix22/files/patch-post-install
@@ -0,0 +1,11 @@
+--- ./conf/#post-install~ Fri Jan 18 12:32:54 2002
++++ ./conf/post-install Fri Jan 18 12:32:54 2002
+@@ -183,7 +183,7 @@
+
+ umask 022
+
+-PATH=/bin:/usr/bin:/usr/sbin:/usr/etc:/sbin:/etc:/usr/contrib/bin:/usr/gnu/bin:/usr/ucb:/usr/bsd
++PATH=/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/local/sbin
+ SHELL=/bin/sh
+ IFS="
+ "
diff --git a/mail/postfix22/files/patch-src::cleanup_message.c b/mail/postfix22/files/patch-src::cleanup_message.c
deleted file mode 100644
index 9136591841bf..000000000000
--- a/mail/postfix22/files/patch-src::cleanup_message.c
+++ /dev/null
@@ -1,24 +0,0 @@
---- ./src/cleanup/cleanup_message.c.orig Tue Nov 27 16:55:39 2001
-+++ ./src/cleanup/cleanup_message.c Tue Nov 27 16:58:43 2001
-@@ -269,6 +269,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: header %.200s; from=<%s> to=<%s>",
-+ state->queue_id, header, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
-@@ -498,6 +502,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: body %.200s; from=<%s> to=<%s>",
-+ state->queue_id, buf, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
diff --git a/mail/postfix22/pkg-comment b/mail/postfix22/pkg-comment
index 4959dd872733..f2bec12d80ca 100644
--- a/mail/postfix22/pkg-comment
+++ b/mail/postfix22/pkg-comment
@@ -1 +1 @@
-Alternative Mail Transfer Agent (MTA)
+An alternative to widely-used Sendmail
diff --git a/mail/postfix22/pkg-descr b/mail/postfix22/pkg-descr
index e1c988998f55..1f335ce6820c 100644
--- a/mail/postfix22/pkg-descr
+++ b/mail/postfix22/pkg-descr
@@ -1,8 +1,6 @@
Postfix attempts to be fast, easy to administer, and secure, while at
the same time being sendmail-compatible enough to not upset existing
-users.
+users. It also offers QMQP and VERP support to let Postfix act as delivery
+daemon for ezmlm-idx.
WWW: http://www.postfix.org/
-
-- Omachonu Ogali
-oogali@intranova.net
diff --git a/mail/postfix22/pkg-install b/mail/postfix22/pkg-install
index 03d6d352e37d..b2b0e42a0332 100644
--- a/mail/postfix22/pkg-install
+++ b/mail/postfix22/pkg-install
@@ -5,10 +5,6 @@
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-user=postfix
-group=postfix
-group2=maildrop
-
ask() {
local question default answer
@@ -24,74 +20,126 @@ ask() {
}
yesno() {
- local dflt question answer
+ local question default answer
question=$1
- dflt=$2
+ default=$2
while :; do
- answer=$(ask "${question}" "${dflt}")
+ answer=$(ask "${question}" "${default}")
case "${answer}" in
- [Yy]*) return 0;;
- [Nn]*) return 1;;
+ [Yy]*) return 0;;
+ [Nn]*) return 1;;
esac
echo "Please answer yes or no."
done
}
if [ x"$2" = xPRE-INSTALL ]; then
- if /usr/sbin/pw groupshow "${group}" 2>/dev/null; then
- echo "You already have a group \"${group}\", so I will use it."
+ USER=postfix
+ GROUP=postfix
+ GROUP2=maildrop
+
+ if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP}\", so I will use it."
else
- echo "You need a group \"${group}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP} -h -
+ then
+ echo "Added group \"${GROUP}\"."
+ else
+ echo "Adding group \"${GROUP}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw groupshow "${group2}" 2>/dev/null; then
- echo "You already have a group \"${group2}\", so I will use it."
+ if /usr/sbin/pw groupshow "${GROUP2}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP2}\", so I will use it."
else
- echo "You need a group \"${group2}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group2} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP2} -h -
+ then
+ echo "Added group \"${GROUP2}\"."
+ else
+ echo "Adding group \"${GROUP2}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw user show "${user}" 2>/dev/null; then
- echo "You already have a user \"${user}\", so I will use it."
+ if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
+ echo "You already have a user \"${USER}\", so I will use it."
else
- echo "You need a user \"${user}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw useradd ${user} -g ${group} -h - -d /nonexistent \
- -s /nonexistent -c "Postfix Mail System" || exit
- echo "Done."
- else
+ if /usr/sbin/pw useradd ${USER} -g ${GROUP} -h - \
+ -d /var/spool/postfix \
+ -s /sbin/nologin \
+ -c "Postfix Mail System"
+ then
+ echo "Added user \"${USER}\"."
+ else
+ echo "Adding user \"${USER}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
-
fi
if [ x"$2" = xPOST-INSTALL ]; then
- if [ ! -e ${PKG_PREFIX}/etc/postfix/main.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-main.cf \
- ${PKG_PREFIX}/etc/postfix/main.cf
+ sh ${PKG_PREFIX}/etc/postfix/post-install tempdir=/tmp \
+ config_directory=${PKG_PREFIX}/etc/postfix \
+ daemon_directory=${PKG_PREFIX}/libexec/postfix \
+ command_directory=${PKG_PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PKG_PREFIX}/sbin/sendmail \
+ newaliases_path=${PKG_PREFIX}/bin/newaliases \
+ mailq_path=${PKG_PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PKG_PREFIX}/man \
+ sample_directory=${PKG_PREFIX}/etc/postfix \
+ readme_directory=no \
+ upgrade-package
+# readme_directory is "no" above since the package will have correct perms
+# already, and we don't know if they had PORTDOCS.
+fi
+
+replace() {
+ local orig repl
+
+ orig=$1
+ repl=$2
+ if [ -e ${orig} ]; then
+ mv -f ${orig} ${orig}.OFF
+ chmod 0 ${orig}.OFF
fi
- if [ ! -e ${PKG_PREFIX}/etc/postfix/master.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \
- ${PKG_PREFIX}/etc/postfix/master.cf
+ if [ -e ${repl} ]; then
+ ln -s ${repl} ${orig}
+ fi
+}
+
+if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
+ if [ -x /sbin/sysctl ]; then
+ OSVERSION=`/sbin/sysctl -n kern.osreldate`
+ else
+ OSVERSION=`/usr/sbin/sysctl -n kern.osreldate`
+ fi
+ if [ ${OSVERSION} -ge 400014 ]; then
+ if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" n; then
+ mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "Done."
+ fi
+ else
+ if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
+ replace /usr/sbin/sendmail ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/mailq ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/newaliases ${PKG_PREFIX}/sbin/sendmail
+ echo "Done."
+ fi
fi
- /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop
- /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop
- /bin/mkdir -p /var/spool/postfix
- ${PKG_PREFIX}/sbin/postfix check
fi
diff --git a/mail/postfix22/pkg-plist b/mail/postfix22/pkg-plist
index 2524f0f03f95..84154a9969fd 100644
--- a/mail/postfix22/pkg-plist
+++ b/mail/postfix22/pkg-plist
@@ -1,38 +1,48 @@
@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi
@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi
+bin/rmail
etc/postfix/LICENSE
-etc/postfix/install.cf
+etc/postfix/access
+etc/postfix/aliases
+etc/postfix/canonical
+etc/postfix/main.cf
+etc/postfix/main.cf.default
+etc/postfix/master.cf
+etc/postfix/pcre_table
+etc/postfix/post-install
+etc/postfix/postfix-files
etc/postfix/postfix-script
-etc/postfix/sample-access
-etc/postfix/sample-aliases
+etc/postfix/regexp_table
+etc/postfix/relocated
etc/postfix/sample-aliases.cf
-%%SUB_SASL%%etc/postfix/sample-auth.cf
-etc/postfix/sample-canonical
+etc/postfix/sample-auth.cf
etc/postfix/sample-canonical.cf
+etc/postfix/sample-compatibility.cf
etc/postfix/sample-debug.cf
etc/postfix/sample-filter.cf
etc/postfix/sample-flush.cf
-%%SUB_LDAP%%etc/postfix/sample-ldap.cf
+etc/postfix/sample-ldap.cf
+etc/postfix/sample-lmtp.cf
etc/postfix/sample-local.cf
-etc/postfix/sample-main.cf
-etc/postfix/sample-master.cf
etc/postfix/sample-misc.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre_table
+etc/postfix/sample-pcre-access.cf
+etc/postfix/sample-pcre-body.cf
+etc/postfix/sample-pcre-header.cf
+etc/postfix/sample-qmqpd.cf
etc/postfix/sample-rate.cf
-etc/postfix/sample-regexp.cf
-etc/postfix/sample-regexp_table
-etc/postfix/sample-relocated
+etc/postfix/sample-regexp-access.cf
+etc/postfix/sample-regexp-body.cf
+etc/postfix/sample-regexp-header.cf
etc/postfix/sample-relocated.cf
etc/postfix/sample-resource.cf
etc/postfix/sample-rewrite.cf
etc/postfix/sample-smtp.cf
etc/postfix/sample-smtpd.cf
-%%SUB_TLS%%etc/postfix/sample-tls.cf
-etc/postfix/sample-transport
etc/postfix/sample-transport.cf
-etc/postfix/sample-virtual
etc/postfix/sample-virtual.cf
+etc/postfix/transport
+etc/postfix/virtual
+%%SUB_TLS%%etc/postfix/sample-tls.cf
libexec/postfix/bounce
libexec/postfix/cleanup
libexec/postfix/error
@@ -40,15 +50,18 @@ libexec/postfix/flush
libexec/postfix/lmtp
libexec/postfix/local
libexec/postfix/master
+libexec/postfix/nqmgr
libexec/postfix/pickup
libexec/postfix/pipe
libexec/postfix/qmgr
+libexec/postfix/qmqpd
libexec/postfix/showq
libexec/postfix/smtp
libexec/postfix/smtpd
libexec/postfix/spawn
-%%SUB_TLS%%libexec/postfix/tlsmgr
libexec/postfix/trivial-rewrite
+libexec/postfix/virtual
+%%SUB_TLS%%libexec/postfix/tlsmgr
sbin/postalias
sbin/postcat
sbin/postconf
@@ -58,68 +71,93 @@ sbin/postkick
sbin/postlock
sbin/postlog
sbin/postmap
+sbin/postqueue
sbin/postsuper
sbin/sendmail
%%SUB_TEST%%sbin/smtp-sink
%%SUB_TEST%%sbin/smtp-source
-%%SUB_DOCS%%share/doc/postfix/access.5.html
-%%SUB_DOCS%%share/doc/postfix/aliases.5.html
-%%SUB_DOCS%%share/doc/postfix/architecture.html
-%%SUB_DOCS%%share/doc/postfix/backstage.html
-%%SUB_DOCS%%share/doc/postfix/basic.html
-%%SUB_DOCS%%share/doc/postfix/big-picture.gif
-%%SUB_DOCS%%share/doc/postfix/big-picture.html
-%%SUB_DOCS%%share/doc/postfix/bounce.8.html
-%%SUB_DOCS%%share/doc/postfix/canonical.5.html
-%%SUB_DOCS%%share/doc/postfix/cleanup.8.html
-%%SUB_DOCS%%share/doc/postfix/commands.html
-%%SUB_DOCS%%share/doc/postfix/defer.8.html
-%%SUB_DOCS%%share/doc/postfix/delivering.html
-%%SUB_DOCS%%share/doc/postfix/error.8.html
-%%SUB_DOCS%%share/doc/postfix/faq.html
-%%SUB_DOCS%%share/doc/postfix/flush.8.html
-%%SUB_DOCS%%share/doc/postfix/goals.html
-%%SUB_DOCS%%share/doc/postfix/inbound.gif
-%%SUB_DOCS%%share/doc/postfix/index.html
-%%SUB_DOCS%%share/doc/postfix/lmtp.8.html
-%%SUB_DOCS%%share/doc/postfix/local.8.html
-%%SUB_DOCS%%share/doc/postfix/mailq.1.html
-%%SUB_DOCS%%share/doc/postfix/master.8.html
-%%SUB_DOCS%%share/doc/postfix/motivation.html
-%%SUB_DOCS%%share/doc/postfix/newaliases.1.html
-%%SUB_DOCS%%share/doc/postfix/outbound.gif
-%%SUB_DOCS%%share/doc/postfix/pcre_table.5.html
-%%SUB_DOCS%%share/doc/postfix/pickup.8.html
-%%SUB_DOCS%%share/doc/postfix/pipe.8.html
-%%SUB_DOCS%%share/doc/postfix/postalias.1.html
-%%SUB_DOCS%%share/doc/postfix/postcat.1.html
-%%SUB_DOCS%%share/doc/postfix/postconf.1.html
-%%SUB_DOCS%%share/doc/postfix/postdrop.1.html
-%%SUB_DOCS%%share/doc/postfix/postfix.1.html
-%%SUB_DOCS%%share/doc/postfix/postkick.1.html
-%%SUB_DOCS%%share/doc/postfix/postlock.1.html
-%%SUB_DOCS%%share/doc/postfix/postlog.1.html
-%%SUB_DOCS%%share/doc/postfix/postmap.1.html
-%%SUB_DOCS%%share/doc/postfix/postsuper.1.html
-%%SUB_DOCS%%share/doc/postfix/qmgr.8.html
-%%SUB_DOCS%%share/doc/postfix/queuing.html
-%%SUB_DOCS%%share/doc/postfix/rate.html
-%%SUB_DOCS%%share/doc/postfix/receiving.html
-%%SUB_DOCS%%share/doc/postfix/regexp_table.5.html
-%%SUB_DOCS%%share/doc/postfix/relocated.5.html
-%%SUB_DOCS%%share/doc/postfix/resource.html
-%%SUB_DOCS%%share/doc/postfix/rewrite.html
-%%SUB_DOCS%%share/doc/postfix/security.html
-%%SUB_DOCS%%share/doc/postfix/sendmail.1.html
-%%SUB_DOCS%%share/doc/postfix/showq.8.html
-%%SUB_DOCS%%share/doc/postfix/small-picture.gif
-%%SUB_DOCS%%share/doc/postfix/smtp.8.html
-%%SUB_DOCS%%share/doc/postfix/smtpd.8.html
-%%SUB_DOCS%%share/doc/postfix/spawn.8.html
-%%SUB_DOCS%%share/doc/postfix/transport.5.html
-%%SUB_DOCS%%share/doc/postfix/trivial-rewrite.8.html
-%%SUB_DOCS%%share/doc/postfix/uce.html
-%%SUB_DOCS%%share/doc/postfix/virtual.5.html
-%%SUB_DOCS%%@dirrm share/doc/postfix
+%%PORTDOCS%%share/doc/postfix/DB_README
+%%PORTDOCS%%share/doc/postfix/DEBUG_README
+%%PORTDOCS%%share/doc/postfix/ETRN_README
+%%PORTDOCS%%share/doc/postfix/FILTER_README
+%%PORTDOCS%%share/doc/postfix/INSTALL
+%%PORTDOCS%%share/doc/postfix/LDAP_README
+%%PORTDOCS%%share/doc/postfix/LINUX_README
+%%PORTDOCS%%share/doc/postfix/LMTP_README
+%%PORTDOCS%%share/doc/postfix/MACOSX_README
+%%PORTDOCS%%share/doc/postfix/MYSQL_README
+%%PORTDOCS%%share/doc/postfix/NFS_README
+%%PORTDOCS%%share/doc/postfix/PACKAGE_README
+%%PORTDOCS%%share/doc/postfix/PCRE_README
+%%PORTDOCS%%share/doc/postfix/QMQP_README
+%%PORTDOCS%%share/doc/postfix/RESTRICTION_CLASS_README
+%%PORTDOCS%%share/doc/postfix/SASL_README
+%%PORTDOCS%%share/doc/postfix/ULTRIX_README
+%%PORTDOCS%%share/doc/postfix/UUCP_README
+%%PORTDOCS%%share/doc/postfix/VERP_README
+%%PORTDOCS%%share/doc/postfix/VIRTUAL_README
+%%PORTDOCS%%share/doc/postfix/access.5.html
+%%PORTDOCS%%share/doc/postfix/aliases.5.html
+%%PORTDOCS%%share/doc/postfix/architecture.html
+%%PORTDOCS%%share/doc/postfix/backstage.html
+%%PORTDOCS%%share/doc/postfix/basic.html
+%%PORTDOCS%%share/doc/postfix/big-picture.gif
+%%PORTDOCS%%share/doc/postfix/big-picture.html
+%%PORTDOCS%%share/doc/postfix/bounce.8.html
+%%PORTDOCS%%share/doc/postfix/canonical.5.html
+%%PORTDOCS%%share/doc/postfix/cleanup.8.html
+%%PORTDOCS%%share/doc/postfix/commands.html
+%%PORTDOCS%%share/doc/postfix/defer.8.html
+%%PORTDOCS%%share/doc/postfix/delivering.html
+%%PORTDOCS%%share/doc/postfix/error.8.html
+%%PORTDOCS%%share/doc/postfix/faq.html
+%%PORTDOCS%%share/doc/postfix/flush.8.html
+%%PORTDOCS%%share/doc/postfix/goals.html
+%%PORTDOCS%%share/doc/postfix/inbound.gif
+%%PORTDOCS%%share/doc/postfix/index.html
+%%PORTDOCS%%share/doc/postfix/lmtp.8.html
+%%PORTDOCS%%share/doc/postfix/local.8.html
+%%PORTDOCS%%share/doc/postfix/mailq.1.html
+%%PORTDOCS%%share/doc/postfix/master.8.html
+%%PORTDOCS%%share/doc/postfix/motivation.html
+%%PORTDOCS%%share/doc/postfix/newaliases.1.html
+%%PORTDOCS%%share/doc/postfix/nqmgr.8.html
+%%PORTDOCS%%share/doc/postfix/outbound.gif
+%%PORTDOCS%%share/doc/postfix/pcre_table.5.html
+%%PORTDOCS%%share/doc/postfix/pickup.8.html
+%%PORTDOCS%%share/doc/postfix/pipe.8.html
+%%PORTDOCS%%share/doc/postfix/postalias.1.html
+%%PORTDOCS%%share/doc/postfix/postcat.1.html
+%%PORTDOCS%%share/doc/postfix/postconf.1.html
+%%PORTDOCS%%share/doc/postfix/postdrop.1.html
+%%PORTDOCS%%share/doc/postfix/postfix.1.html
+%%PORTDOCS%%share/doc/postfix/postkick.1.html
+%%PORTDOCS%%share/doc/postfix/postlock.1.html
+%%PORTDOCS%%share/doc/postfix/postlog.1.html
+%%PORTDOCS%%share/doc/postfix/postmap.1.html
+%%PORTDOCS%%share/doc/postfix/postqueue.1.html
+%%PORTDOCS%%share/doc/postfix/postsuper.1.html
+%%PORTDOCS%%share/doc/postfix/qmgr.8.html
+%%PORTDOCS%%share/doc/postfix/qmqpd.8.html
+%%PORTDOCS%%share/doc/postfix/queuing.html
+%%PORTDOCS%%share/doc/postfix/rate.html
+%%PORTDOCS%%share/doc/postfix/receiving.html
+%%PORTDOCS%%share/doc/postfix/regexp_table.5.html
+%%PORTDOCS%%share/doc/postfix/relocated.5.html
+%%PORTDOCS%%share/doc/postfix/resource.html
+%%PORTDOCS%%share/doc/postfix/rewrite.html
+%%PORTDOCS%%share/doc/postfix/security.html
+%%PORTDOCS%%share/doc/postfix/sendmail.1.html
+%%PORTDOCS%%share/doc/postfix/showq.8.html
+%%PORTDOCS%%share/doc/postfix/small-picture.gif
+%%PORTDOCS%%share/doc/postfix/smtp.8.html
+%%PORTDOCS%%share/doc/postfix/smtpd.8.html
+%%PORTDOCS%%share/doc/postfix/spawn.8.html
+%%PORTDOCS%%share/doc/postfix/transport.5.html
+%%PORTDOCS%%share/doc/postfix/trivial-rewrite.8.html
+%%PORTDOCS%%share/doc/postfix/uce.html
+%%PORTDOCS%%share/doc/postfix/virtual.5.html
+%%PORTDOCS%%share/doc/postfix/virtual.8.html
+%%PORTDOCS%%@dirrm share/doc/postfix
@dirrm libexec/postfix
-@unexec rmdir %D/etc/postfix 2>/dev/null || true
+@unexec rmdir %D/etc/postfix 2>/dev/null || true
diff --git a/mail/postfix22/scripts/configure b/mail/postfix22/scripts/configure
index 90b835702fd7..93c5b95ec561 100644
--- a/mail/postfix22/scripts/configure
+++ b/mail/postfix22/scripts/configure
@@ -2,24 +2,7 @@
#
# $FreeBSD$
-cd ${WRKSRC}/man
-
-for f in ${MAN1} ; do
- mv man1/$f man1/$f.bak && \
- soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f
-done
-
-for f in ${MAN5} ; do
- mv man5/$f man5/$f.bak && \
- soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f
-done
-
-for f in ${MAN8} ; do
- mv man8/$f man8/$f.bak && \
- soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f
-done
-
-for f in `find ${WRKSRC} | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
+for f in `find ${WRKSRC} -type f | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \
rm $f.orig
done
diff --git a/mail/postfix22/scripts/configure.postfix b/mail/postfix22/scripts/configure.postfix
index aaa610a8f060..a14555e416aa 100644
--- a/mail/postfix22/scripts/configure.postfix
+++ b/mail/postfix22/scripts/configure.postfix
@@ -1,5 +1,5 @@
#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix22/scripts/Attic/configure.postfix,v 1.14 2001-11-15 16:31:09 dwcjr Exp $
+# $FreeBSD: /tmp/pcvs/ports/mail/postfix22/scripts/Attic/configure.postfix,v 1.15 2002-01-30 19:59:40 dwcjr Exp $
if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
exit
@@ -11,8 +11,8 @@ if [ "${BATCH}" = "yes" ]; then
set \"PCRE\"
else
/usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 8 \
+ --checklist "\n\
+Please select desired options:" -1 -1 16 \
PCRE "Perl Compatible Regular Expressions" OFF \
SASL "Cyrus SASL (Simple Authentication and Security Layer)" OFF \
DB3 "Berkeley DB3 (required if SASL also built with DB3)" OFF \
@@ -46,40 +46,41 @@ exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
echo "PREFIX= ${PREFIX}"
-SUB_PCRE="@comment "
-SUB_SASL="@comment "
SUB_TLS="@comment "
-SUB_LDAP="@comment "
SUB_TEST="@comment "
while [ "$1" ]; do
case $1 in
\"PCRE\")
- echo "CONF1+= pcre_table"
- echo "CONF2+= sample-pcre.cf"
- echo "MAN5+= pcre_table.5"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libpcre.a:\${PORTSDIR}/devel/pcre"
echo "POSTFIX_CCARGS+= -DHAS_PCRE -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libpcre.a"
SUB_PCRE=""
;;
\"SASL\")
- echo "CONF2+= sample-auth.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libsasl.a:\${PORTSDIR}/security/cyrus-sasl"
echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libsasl.a -lpam -lcrypt"
+ if [ -f ${PREFIX}/lib/libsasl.a ]; then
+ if nm ${PREFIX}/lib/libsasl.a | grep -wq "mysql_verify_password"; then
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
+ else
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
echo ".if exists(/usr/lib/libkrb.a)"
echo "POSTFIX_AUXLIBS+= -lkrb -ldes -lcom_err"
echo ".endif"
SUB_SASL=""
;;
\"TLS\")
- echo "CONF2+= sample-tls.cf"
- echo "BIN1+= tlsmgr"
+ echo "MAN8+= tlsmgr.8"
echo "POSTFIX_CCARGS+= -DHAS_SSL -I/usr/include/openssl"
echo "POSTFIX_AUXLIBS+= -lssl -lcrypto"
- echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz"
- echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.7.13-20010228-pl08-0.9.6b/pfixtls.diff"
+ echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz"
+ echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.1-1.1.1-0.9.6c/pfixtls.diff"
echo "PATCH_STRIP= -p1"
SUB_TLS=""
;;
@@ -94,21 +95,22 @@ while [ "$1" ]; do
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
;;
\"OpenLDAP\")
- echo "CONF2+= sample-ldap.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap"
echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libldap.a \${PREFIX}/lib/liblber.a"
- SUB_LDAP=""
;;
\"Test\")
- echo "BIN3= smtp-sink smtp-source"
+ echo "BIN1= smtp-sink smtp-source"
SUB_TEST=""
;;
\"IPv6\")
+ /usr/bin/dialog --msgbox "IPv6 is currently broken until kame updates patches" 5 60 > /dev/stderr
+ rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
+ exit 1
if [ `uname -m` != "i386" ]; then
/usr/bin/dialog --msgbox "IPv6 patch currently only supported on i386!" 5 60 > /dev/stderr
rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
+ exit 1
fi
if [ X$SUB_TLS = "X" ]; then
/usr/bin/dialog --msgbox "IPv6 and TLS patch cannot be used simultaneously!" 5 60 > /dev/stderr
@@ -117,7 +119,7 @@ while [ "$1" ]; do
fi
echo "PATCH_SITES+= ftp://ftp.kame.net/pub/kame/misc/"
echo "PATCH_SITES+= \${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/kame/misc/&,}"
- echo "PATCHFILES+= postfix-20010228pl04-v6-20010913a.diff.gz"
+ echo "PATCHFILES+= postfix-20010225snap-v6-20010228a.diff.gz"
echo "PATCH_DIST_STRIP= -p1"
echo ""
;;
@@ -130,8 +132,5 @@ while [ "$1" ]; do
shift
done
-echo "PLIST_SUB+= SUB_PCRE=\"${SUB_PCRE}\""
-echo "PLIST_SUB+= SUB_SASL=\"${SUB_SASL}\""
echo "PLIST_SUB+= SUB_TLS=\"${SUB_TLS}\""
-echo "PLIST_SUB+= SUB_LDAP=\"${SUB_LDAP}\""
echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
diff --git a/mail/postfix22/scripts/fix-files-list b/mail/postfix22/scripts/fix-files-list
new file mode 100644
index 000000000000..cc4a1083a814
--- /dev/null
+++ b/mail/postfix22/scripts/fix-files-list
@@ -0,0 +1,12 @@
+#!/bin/sh
+
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them later, and if we
+# run post-install it will complain about missing files
+# (script from Simon J. Mudd)
+
+ed ${PREFIX}/etc/postfix/postfix-files <<EOF || exit 1
+%s/\(\/man[158]\/.*\.[158]\):/\1.gz:/
+w
+q
+EOF
diff --git a/mail/postfix23/Makefile b/mail/postfix23/Makefile
index 0093acf6de50..e9eddbfb037f 100644
--- a/mail/postfix23/Makefile
+++ b/mail/postfix23/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: postfix
+# New ports collection makefile for: postfix-current
# Date created: 18 Mar 1999
# Whom: torstenb
#
@@ -6,8 +6,8 @@
#
PORTNAME= postfix
-PORTVERSION= 20010228.8
-PORTREVISION= 1
+PORTVERSION= 1.1.2
+PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/%SUBDIR%/ \
@@ -15,60 +15,32 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \
ftp://ftp.samurai.com/pub/postfix/official/ \
${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/mail/postfix/official/&,}
-MASTER_SITE_SUBDIR= . old related/postfix
-DISTNAME= ${PORTNAME}-${PORTVERSION:S/./-pl0/}
+MASTER_SITE_SUBDIR= . old related/postfix
+DISTNAME= postfix-${PORTVERSION}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= dwcjr@FreeBSD.org
MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \
- postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \
- sendmail.1
+ postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postqueue.1 \
+ postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 regexp_table.5 relocated.5 \
- transport.5 virtual.5
+MAN5= access.5 aliases.5 canonical.5 pcre_table.5 regexp_table.5 \
+ relocated.5 transport.5 virtual.5
MAN8= bounce.8 cleanup.8 defer.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 pickup.8 pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 \
- spawn.8 trivial-rewrite.8
-
-CONF1= access aliases canonical main.cf master.cf \
- regexp_table relocated transport virtual
-
-CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \
- sample-filter.cf sample-flush.cf sample-local.cf sample-misc.cf \
- sample-rate.cf sample-regexp.cf sample-relocated.cf \
- sample-resource.cf sample-rewrite.cf sample-smtp.cf \
- sample-smtpd.cf sample-transport.cf sample-virtual.cf install.cf
-
-BIN1= bounce cleanup error flush lmtp local master pickup \
- pipe qmgr showq smtp smtpd spawn trivial-rewrite
-
-BIN2= postalias postcat postconf postdrop postfix \
- postkick postlock postlog postmap postsuper sendmail
-
-.if defined(NOPORTDOCS)
-PLIST_SUB+= SUB_DOCS="@comment "
-.else
-PLIST_SUB+= SUB_DOCS=""
-DOCDIR= ${PREFIX}/share/doc/postfix
-.endif
+ master.8 nqmgr.8 pickup.8 pipe.8 qmgr.8 qmqpd.8 showq.8 smtp.8 \
+ smtpd.8 spawn.8 trivial-rewrite.8 virtual.8
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
.endif
-.if defined(CC)
-MAKEFILEFLAGS+= CC="${CC}"
-.endif
-
MAKEFILEFLAGS+= OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
- PREFIX="${PREFIX}" \
TOUCH="${TOUCH}" \
MKDIR="${MKDIR}" \
- MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}"
pre-fetch:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
@@ -77,137 +49,61 @@ pre-fetch:
.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
.endif
-post-extract:
- @${CP} ${FILESDIR}/install.cf ${WRKSRC}/conf
-
post-patch:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \
- ${ECHO_CMD} "all: default" >> Makefile)
+ ${ECHO} "all: default" >> Makefile)
pre-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL
-do-install:
- @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \
- ${PREFIX}/etc/postfix \
- ${PREFIX}/libexec/postfix \
- /var/spool/postfix
- @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix
-
-.for file in ${CONF1}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix/sample-${file}
-.endfor
+.if defined(NOPORTDOCS)
+READMEDIR=no
+.else
+READMEDIR=${PREFIX}/share/doc/postfix
+.endif
-.for file in ${CONF2}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix
-.endfor
+do-install:
+ cd ${WRKSRC}; sh postfix-install -non-interactive install_root=/ tempdir=/tmp \
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
@${INSTALL_SCRIPT} \
- ${WRKSRC}/conf/postfix-script-sgid \
- ${PREFIX}/etc/postfix/postfix-script
+ ${WRKSRC}/auxiliary/rmail/rmail \
+ ${PREFIX}/bin/rmail
+# optional TEST binaries
.for file in ${BIN1}
@${INSTALL_PROGRAM} \
- ${WRKSRC}/libexec/${file} \
- ${PREFIX}/libexec/postfix
-.endfor
-
-.for file in ${BIN2}
- @${INSTALL_PROGRAM} \
- ${WRKSRC}/src/${file}/${file} \
- ${PREFIX}/sbin
-.endfor
-
-.for file in ${BIN3}
- @${INSTALL_PROGRAM} \
${WRKSRC}/src/smtpstone/${file} \
${PREFIX}/sbin
.endfor
-.for file in ${MAN1}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man1/${file} \
- ${PREFIX}/man/man1
-.endfor
-
-.for file in ${MAN5}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man5/${file} \
- ${PREFIX}/man/man5
-.endfor
-
-.for file in ${MAN8}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man8/${file} \
- ${PREFIX}/man/man8
-.endfor
-
.if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCDIR}"
+ @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
.endif
- @${ECHO_MSG} '--------------------------------------------------'
- @${ECHO_MSG} '- To replace your existing sendmail with postfix -'
- @${ECHO_MSG} '- type "make replace" -'
- @${ECHO_MSG} '--------------------------------------------------'
-
post-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them after this step, and
+# if we run etc/postfix/post-install again during package installation,
+# it will complain about missing files.
+ @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/fix-files-list
post-clean:
@${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-.include <bsd.port.pre.mk>
-
-replace:
-.if ${OSVERSION} >= 400014
- @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf"
- ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak
- ${ECHO_CMD} "#" > /etc/mail/mailer.conf
- ${ECHO_CMD} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- ${ECHO_CMD} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "#" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "sendmail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "send-mail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "mailq ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "newaliases ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
-.else
- @${ECHO_MSG} "===> Replacing sendmail"
- @if [ -e /usr/sbin/sendmail ]; then \
- ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \
- ${CHMOD} 0 /usr/sbin/sendmail.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \
- fi
-
- @${ECHO_MSG} "===> Replacing mailq"
- @if [ -e /usr/bin/mailq ]; then \
- ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \
- ${CHMOD} 0 /usr/bin/mailq.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \
- fi
-
- @${ECHO_MSG} "===> Replacing newaliases"
- @if [ -e /usr/bin/newaliases ]; then \
- ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \
- ${CHMOD} 0 /usr/bin/newaliases.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \
- fi
-.endif
-
-.include <bsd.port.post.mk>
+.include <bsd.port.mk>
diff --git a/mail/postfix23/distinfo b/mail/postfix23/distinfo
index cd3f9a39bc6e..8966a43ecfaf 100644
--- a/mail/postfix23/distinfo
+++ b/mail/postfix23/distinfo
@@ -1,3 +1,2 @@
-MD5 (postfix/postfix-20010228-pl08.tar.gz) = 3efd7d52e01acc014e7dabdd8081a369
-MD5 (postfix/pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz) = 74664809daaf465ae9b710ac3181bdda
-MD5 (postfix/postfix-20010228pl04-v6-20010913a.diff.gz) = 82e7777c84e2c95f2e3fe9aa3596a3ea
+MD5 (postfix/postfix-1.1.2.tar.gz) = 685c27bc353a0625c3e3129baa613183
+MD5 (postfix/pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz) = a445439c23876aa158453462be4d2485
diff --git a/mail/postfix23/files/install.cf b/mail/postfix23/files/install.cf
deleted file mode 100644
index 35755340e207..000000000000
--- a/mail/postfix23/files/install.cf
+++ /dev/null
@@ -1,6 +0,0 @@
-sendmail_path=/usr/sbin/sendmail
-newaliases_path=/usr/bin/newaliases
-mailq_path=/usr/bin/mailq
-setgid=maildrop
-manpages=!!PREFIX!!/man
-sendmail_path=/usr/sbin/sendmail
diff --git a/mail/postfix23/files/patch-aa b/mail/postfix23/files/patch-aa
index 7bc09d76c408..51b40396bd5e 100644
--- a/mail/postfix23/files/patch-aa
+++ b/mail/postfix23/files/patch-aa
@@ -1,114 +1,86 @@
-*** ./conf/main.cf.orig Thu May 17 14:41:17 2001
---- ./conf/main.cf Thu Jan 17 16:23:31 2002
+*** ./conf/main.cf.orig Fri Jan 4 13:09:04 2002
+--- ./conf/main.cf Tue Jan 8 22:41:50 2002
***************
-*** 32,36 ****
+*** 31,44 ****
+ # The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
! command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
---- 32,36 ----
- # postXXX commands. The default value is $program_directory.
- #
-! command_directory = !!PREFIX!!/sbin
-
- # The daemon_directory parameter specifies the location of all Postfix
-***************
-*** 39,43 ****
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = /usr/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
---- 39,43 ----
+ #
+--- 31,44 ----
+ # The command_directory parameter specifies the location of all
+ # postXXX commands. The default value is $program_directory.
+ #
+! command_directory = !!PREFIX!!/sbin
+
+ # The daemon_directory parameter specifies the location of all Postfix
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = !!PREFIX!!/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
-***************
-*** 56,60 ****
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
- #
-! #default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
---- 56,60 ----
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
-! default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
***************
-*** 286,290 ****
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/mail/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
---- 286,290 ----
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
-***************
-*** 305,310 ****
+*** 325,332 ****
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
! # "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
---- 305,310 ----
+ #home_mailbox = Maildir/
+--- 325,332 ----
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
-! # mailbox file is /var/mail/user. Specify "Maildir/" for
+! # mailbox file is /var/mail/user. Specify "Maildir/" for
! # qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
+ #home_mailbox = Maildir/
***************
-*** 315,319 ****
- # system type.
- #
-! # mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
---- 315,319 ----
- # system type.
+*** 424,430 ****
#
-! mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
-***************
-*** 396,401 ****
- # mostly a waste of cycles.
+ # See also the body_checks example in the sample-filter.cf file.
#
-! #header_checks = regexp:/etc/postfix/filename
-! #header_checks = pcre:/etc/postfix/filename
+! #header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
---- 396,401 ----
- # mostly a waste of cycles.
#
-! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename
-! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename
+--- 424,430 ----
+ #
+ # See also the body_checks example in the sample-filter.cf file.
+ #
+! #header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks
# FAST ETRN SERVICE
+ #
***************
-*** 471,477 ****
- # set up your XAUTHORITY environment variable before starting Postfix.
+*** 525,531 ****
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! debugger_command =
-! PATH=/usr/bin:/usr/X11R6/bin
-! xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group =
- # Other configurable parameters.
---- 471,477 ----
- # set up your XAUTHORITY environment variable before starting Postfix.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
+--- 525,531 ----
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! # debugger_command =
-! # PATH=/usr/bin:/usr/X11R6/bin
-! # xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group = maildrop
- # Other configurable parameters.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
diff --git a/mail/postfix23/files/patch-ah b/mail/postfix23/files/patch-ah
index c8c769e8f815..a8c70a15a78d 100644
--- a/mail/postfix23/files/patch-ah
+++ b/mail/postfix23/files/patch-ah
@@ -12,33 +12,33 @@
***************
*** 19,24 ****
#
-! # canonical_maps = dbm:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
--- 19,24 ----
#
-! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
***************
*** 32,34 ****
#
-! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_canonical_maps =
--- 32,34 ----
#
-! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
recipient_canonical_maps =
***************
*** 46,48 ****
#
-! # sender_canonical_maps = hash:/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_canonical_maps =
--- 46,48 ----
#
-! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
sender_canonical_maps =
diff --git a/mail/postfix23/files/patch-aj b/mail/postfix23/files/patch-aj
index 2f27afd4a13a..241d48132551 100644
--- a/mail/postfix23/files/patch-aj
+++ b/mail/postfix23/files/patch-aj
@@ -14,11 +14,11 @@
# Specify the types and names of databases to use. After change,
! # run "postmap /etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
relocated_maps =
--- 263,267 ----
# Specify the types and names of databases to use. After change,
! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
relocated_maps =
diff --git a/mail/postfix23/files/patch-ak b/mail/postfix23/files/patch-ak
index 249a427016f2..250dd411a4bd 100644
--- a/mail/postfix23/files/patch-ak
+++ b/mail/postfix23/files/patch-ak
@@ -12,15 +12,15 @@
***************
*** 16,21 ****
#
-! # relocated_maps = dbm:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
--- 16,21 ----
#
-! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
diff --git a/mail/postfix23/files/patch-al b/mail/postfix23/files/patch-al
index d363aba1d02e..799206da0c96 100644
--- a/mail/postfix23/files/patch-al
+++ b/mail/postfix23/files/patch-al
@@ -2,10 +2,10 @@
--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000
***************
*** 183,185 ****
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
smtpd_sender_restrictions =
--- 183,185 ----
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
smtpd_sender_restrictions =
diff --git a/mail/postfix23/files/patch-am b/mail/postfix23/files/patch-am
index 3328cc42ab77..2d395fa9ca03 100644
--- a/mail/postfix23/files/patch-am
+++ b/mail/postfix23/files/patch-am
@@ -6,18 +6,18 @@
! # to use. If you use this feature, run "postmap /etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport, nis:transport
-! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport, nis:transport
+! #transport_maps = hash:/etc/postfix/transport, netinfo:/transport
transport_maps =
--- 10,18 ----
# By default, this feature is disabled. Specify the types of databases
! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
transport_maps =
diff --git a/mail/postfix23/files/patch-an b/mail/postfix23/files/patch-an
index 4da6a093d4f3..af5ac7cc031b 100644
--- a/mail/postfix23/files/patch-an
+++ b/mail/postfix23/files/patch-an
@@ -12,15 +12,15 @@
***************
*** 18,23 ****
#
-! # virtual_maps = dbm:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
--- 18,23 ----
#
-! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
diff --git a/mail/postfix23/files/patch-ec b/mail/postfix23/files/patch-ec
index 1854b63342d7..5f5d1ad9cadc 100644
--- a/mail/postfix23/files/patch-ec
+++ b/mail/postfix23/files/patch-ec
@@ -1,20 +1,41 @@
-*** ./src/global/mail_params.h.orig Wed May 31 19:18:31 2000
---- ./src/global/mail_params.h Thu Jun 1 22:17:10 2000
+*** ./src/global/mail_params.h.orig Thu Jan 3 13:13:37 2002
+--- ./src/global/mail_params.h Tue Jan 8 22:18:22 2002
***************
-*** 155,157 ****
+*** 51,55 ****
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "postdrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+--- 51,55 ----
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "maildrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+***************
+*** 170,174 ****
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "/usr/libexec/postfix"
#endif
---- 155,157 ----
+
+--- 170,174 ----
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix"
#endif
+
***************
-*** 189,191 ****
+*** 204,208 ****
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "/etc/postfix"
#endif
---- 189,191 ----
+ extern char *var_config_dir;
+--- 204,208 ----
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix"
#endif
+ extern char *var_config_dir;
diff --git a/mail/postfix23/files/patch-ga b/mail/postfix23/files/patch-ga
deleted file mode 100644
index 60a6dd578564..000000000000
--- a/mail/postfix23/files/patch-ga
+++ /dev/null
@@ -1,11 +0,0 @@
-*** MYSQL_README.orig Fri Aug 4 02:40:21 2000
---- MYSQL_README Fri Aug 4 02:40:04 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.]
-
- We've written code to add a mysql map type. It utilizes the mysql
diff --git a/mail/postfix23/files/patch-gb b/mail/postfix23/files/patch-gb
deleted file mode 100644
index 98816d155122..000000000000
--- a/mail/postfix23/files/patch-gb
+++ /dev/null
@@ -1,11 +0,0 @@
-*** LDAP_README.orig Fri Aug 4 02:40:27 2000
---- LDAP_README Fri Aug 4 02:40:05 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- BUILDING WITH LDAP SUPPORT
- ==========================
-
diff --git a/mail/postfix23/files/patch-post-install b/mail/postfix23/files/patch-post-install
new file mode 100644
index 000000000000..92b2d4c2c6eb
--- /dev/null
+++ b/mail/postfix23/files/patch-post-install
@@ -0,0 +1,11 @@
+--- ./conf/#post-install~ Fri Jan 18 12:32:54 2002
++++ ./conf/post-install Fri Jan 18 12:32:54 2002
+@@ -183,7 +183,7 @@
+
+ umask 022
+
+-PATH=/bin:/usr/bin:/usr/sbin:/usr/etc:/sbin:/etc:/usr/contrib/bin:/usr/gnu/bin:/usr/ucb:/usr/bsd
++PATH=/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/local/sbin
+ SHELL=/bin/sh
+ IFS="
+ "
diff --git a/mail/postfix23/files/patch-src::cleanup_message.c b/mail/postfix23/files/patch-src::cleanup_message.c
deleted file mode 100644
index 9136591841bf..000000000000
--- a/mail/postfix23/files/patch-src::cleanup_message.c
+++ /dev/null
@@ -1,24 +0,0 @@
---- ./src/cleanup/cleanup_message.c.orig Tue Nov 27 16:55:39 2001
-+++ ./src/cleanup/cleanup_message.c Tue Nov 27 16:58:43 2001
-@@ -269,6 +269,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: header %.200s; from=<%s> to=<%s>",
-+ state->queue_id, header, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
-@@ -498,6 +502,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: body %.200s; from=<%s> to=<%s>",
-+ state->queue_id, buf, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
diff --git a/mail/postfix23/pkg-comment b/mail/postfix23/pkg-comment
index 4959dd872733..f2bec12d80ca 100644
--- a/mail/postfix23/pkg-comment
+++ b/mail/postfix23/pkg-comment
@@ -1 +1 @@
-Alternative Mail Transfer Agent (MTA)
+An alternative to widely-used Sendmail
diff --git a/mail/postfix23/pkg-descr b/mail/postfix23/pkg-descr
index e1c988998f55..1f335ce6820c 100644
--- a/mail/postfix23/pkg-descr
+++ b/mail/postfix23/pkg-descr
@@ -1,8 +1,6 @@
Postfix attempts to be fast, easy to administer, and secure, while at
the same time being sendmail-compatible enough to not upset existing
-users.
+users. It also offers QMQP and VERP support to let Postfix act as delivery
+daemon for ezmlm-idx.
WWW: http://www.postfix.org/
-
-- Omachonu Ogali
-oogali@intranova.net
diff --git a/mail/postfix23/pkg-install b/mail/postfix23/pkg-install
index 03d6d352e37d..b2b0e42a0332 100644
--- a/mail/postfix23/pkg-install
+++ b/mail/postfix23/pkg-install
@@ -5,10 +5,6 @@
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-user=postfix
-group=postfix
-group2=maildrop
-
ask() {
local question default answer
@@ -24,74 +20,126 @@ ask() {
}
yesno() {
- local dflt question answer
+ local question default answer
question=$1
- dflt=$2
+ default=$2
while :; do
- answer=$(ask "${question}" "${dflt}")
+ answer=$(ask "${question}" "${default}")
case "${answer}" in
- [Yy]*) return 0;;
- [Nn]*) return 1;;
+ [Yy]*) return 0;;
+ [Nn]*) return 1;;
esac
echo "Please answer yes or no."
done
}
if [ x"$2" = xPRE-INSTALL ]; then
- if /usr/sbin/pw groupshow "${group}" 2>/dev/null; then
- echo "You already have a group \"${group}\", so I will use it."
+ USER=postfix
+ GROUP=postfix
+ GROUP2=maildrop
+
+ if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP}\", so I will use it."
else
- echo "You need a group \"${group}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP} -h -
+ then
+ echo "Added group \"${GROUP}\"."
+ else
+ echo "Adding group \"${GROUP}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw groupshow "${group2}" 2>/dev/null; then
- echo "You already have a group \"${group2}\", so I will use it."
+ if /usr/sbin/pw groupshow "${GROUP2}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP2}\", so I will use it."
else
- echo "You need a group \"${group2}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group2} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP2} -h -
+ then
+ echo "Added group \"${GROUP2}\"."
+ else
+ echo "Adding group \"${GROUP2}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw user show "${user}" 2>/dev/null; then
- echo "You already have a user \"${user}\", so I will use it."
+ if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
+ echo "You already have a user \"${USER}\", so I will use it."
else
- echo "You need a user \"${user}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw useradd ${user} -g ${group} -h - -d /nonexistent \
- -s /nonexistent -c "Postfix Mail System" || exit
- echo "Done."
- else
+ if /usr/sbin/pw useradd ${USER} -g ${GROUP} -h - \
+ -d /var/spool/postfix \
+ -s /sbin/nologin \
+ -c "Postfix Mail System"
+ then
+ echo "Added user \"${USER}\"."
+ else
+ echo "Adding user \"${USER}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
-
fi
if [ x"$2" = xPOST-INSTALL ]; then
- if [ ! -e ${PKG_PREFIX}/etc/postfix/main.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-main.cf \
- ${PKG_PREFIX}/etc/postfix/main.cf
+ sh ${PKG_PREFIX}/etc/postfix/post-install tempdir=/tmp \
+ config_directory=${PKG_PREFIX}/etc/postfix \
+ daemon_directory=${PKG_PREFIX}/libexec/postfix \
+ command_directory=${PKG_PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PKG_PREFIX}/sbin/sendmail \
+ newaliases_path=${PKG_PREFIX}/bin/newaliases \
+ mailq_path=${PKG_PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PKG_PREFIX}/man \
+ sample_directory=${PKG_PREFIX}/etc/postfix \
+ readme_directory=no \
+ upgrade-package
+# readme_directory is "no" above since the package will have correct perms
+# already, and we don't know if they had PORTDOCS.
+fi
+
+replace() {
+ local orig repl
+
+ orig=$1
+ repl=$2
+ if [ -e ${orig} ]; then
+ mv -f ${orig} ${orig}.OFF
+ chmod 0 ${orig}.OFF
fi
- if [ ! -e ${PKG_PREFIX}/etc/postfix/master.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \
- ${PKG_PREFIX}/etc/postfix/master.cf
+ if [ -e ${repl} ]; then
+ ln -s ${repl} ${orig}
+ fi
+}
+
+if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
+ if [ -x /sbin/sysctl ]; then
+ OSVERSION=`/sbin/sysctl -n kern.osreldate`
+ else
+ OSVERSION=`/usr/sbin/sysctl -n kern.osreldate`
+ fi
+ if [ ${OSVERSION} -ge 400014 ]; then
+ if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" n; then
+ mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "Done."
+ fi
+ else
+ if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
+ replace /usr/sbin/sendmail ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/mailq ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/newaliases ${PKG_PREFIX}/sbin/sendmail
+ echo "Done."
+ fi
fi
- /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop
- /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop
- /bin/mkdir -p /var/spool/postfix
- ${PKG_PREFIX}/sbin/postfix check
fi
diff --git a/mail/postfix23/pkg-plist b/mail/postfix23/pkg-plist
index 2524f0f03f95..84154a9969fd 100644
--- a/mail/postfix23/pkg-plist
+++ b/mail/postfix23/pkg-plist
@@ -1,38 +1,48 @@
@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi
@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi
+bin/rmail
etc/postfix/LICENSE
-etc/postfix/install.cf
+etc/postfix/access
+etc/postfix/aliases
+etc/postfix/canonical
+etc/postfix/main.cf
+etc/postfix/main.cf.default
+etc/postfix/master.cf
+etc/postfix/pcre_table
+etc/postfix/post-install
+etc/postfix/postfix-files
etc/postfix/postfix-script
-etc/postfix/sample-access
-etc/postfix/sample-aliases
+etc/postfix/regexp_table
+etc/postfix/relocated
etc/postfix/sample-aliases.cf
-%%SUB_SASL%%etc/postfix/sample-auth.cf
-etc/postfix/sample-canonical
+etc/postfix/sample-auth.cf
etc/postfix/sample-canonical.cf
+etc/postfix/sample-compatibility.cf
etc/postfix/sample-debug.cf
etc/postfix/sample-filter.cf
etc/postfix/sample-flush.cf
-%%SUB_LDAP%%etc/postfix/sample-ldap.cf
+etc/postfix/sample-ldap.cf
+etc/postfix/sample-lmtp.cf
etc/postfix/sample-local.cf
-etc/postfix/sample-main.cf
-etc/postfix/sample-master.cf
etc/postfix/sample-misc.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre_table
+etc/postfix/sample-pcre-access.cf
+etc/postfix/sample-pcre-body.cf
+etc/postfix/sample-pcre-header.cf
+etc/postfix/sample-qmqpd.cf
etc/postfix/sample-rate.cf
-etc/postfix/sample-regexp.cf
-etc/postfix/sample-regexp_table
-etc/postfix/sample-relocated
+etc/postfix/sample-regexp-access.cf
+etc/postfix/sample-regexp-body.cf
+etc/postfix/sample-regexp-header.cf
etc/postfix/sample-relocated.cf
etc/postfix/sample-resource.cf
etc/postfix/sample-rewrite.cf
etc/postfix/sample-smtp.cf
etc/postfix/sample-smtpd.cf
-%%SUB_TLS%%etc/postfix/sample-tls.cf
-etc/postfix/sample-transport
etc/postfix/sample-transport.cf
-etc/postfix/sample-virtual
etc/postfix/sample-virtual.cf
+etc/postfix/transport
+etc/postfix/virtual
+%%SUB_TLS%%etc/postfix/sample-tls.cf
libexec/postfix/bounce
libexec/postfix/cleanup
libexec/postfix/error
@@ -40,15 +50,18 @@ libexec/postfix/flush
libexec/postfix/lmtp
libexec/postfix/local
libexec/postfix/master
+libexec/postfix/nqmgr
libexec/postfix/pickup
libexec/postfix/pipe
libexec/postfix/qmgr
+libexec/postfix/qmqpd
libexec/postfix/showq
libexec/postfix/smtp
libexec/postfix/smtpd
libexec/postfix/spawn
-%%SUB_TLS%%libexec/postfix/tlsmgr
libexec/postfix/trivial-rewrite
+libexec/postfix/virtual
+%%SUB_TLS%%libexec/postfix/tlsmgr
sbin/postalias
sbin/postcat
sbin/postconf
@@ -58,68 +71,93 @@ sbin/postkick
sbin/postlock
sbin/postlog
sbin/postmap
+sbin/postqueue
sbin/postsuper
sbin/sendmail
%%SUB_TEST%%sbin/smtp-sink
%%SUB_TEST%%sbin/smtp-source
-%%SUB_DOCS%%share/doc/postfix/access.5.html
-%%SUB_DOCS%%share/doc/postfix/aliases.5.html
-%%SUB_DOCS%%share/doc/postfix/architecture.html
-%%SUB_DOCS%%share/doc/postfix/backstage.html
-%%SUB_DOCS%%share/doc/postfix/basic.html
-%%SUB_DOCS%%share/doc/postfix/big-picture.gif
-%%SUB_DOCS%%share/doc/postfix/big-picture.html
-%%SUB_DOCS%%share/doc/postfix/bounce.8.html
-%%SUB_DOCS%%share/doc/postfix/canonical.5.html
-%%SUB_DOCS%%share/doc/postfix/cleanup.8.html
-%%SUB_DOCS%%share/doc/postfix/commands.html
-%%SUB_DOCS%%share/doc/postfix/defer.8.html
-%%SUB_DOCS%%share/doc/postfix/delivering.html
-%%SUB_DOCS%%share/doc/postfix/error.8.html
-%%SUB_DOCS%%share/doc/postfix/faq.html
-%%SUB_DOCS%%share/doc/postfix/flush.8.html
-%%SUB_DOCS%%share/doc/postfix/goals.html
-%%SUB_DOCS%%share/doc/postfix/inbound.gif
-%%SUB_DOCS%%share/doc/postfix/index.html
-%%SUB_DOCS%%share/doc/postfix/lmtp.8.html
-%%SUB_DOCS%%share/doc/postfix/local.8.html
-%%SUB_DOCS%%share/doc/postfix/mailq.1.html
-%%SUB_DOCS%%share/doc/postfix/master.8.html
-%%SUB_DOCS%%share/doc/postfix/motivation.html
-%%SUB_DOCS%%share/doc/postfix/newaliases.1.html
-%%SUB_DOCS%%share/doc/postfix/outbound.gif
-%%SUB_DOCS%%share/doc/postfix/pcre_table.5.html
-%%SUB_DOCS%%share/doc/postfix/pickup.8.html
-%%SUB_DOCS%%share/doc/postfix/pipe.8.html
-%%SUB_DOCS%%share/doc/postfix/postalias.1.html
-%%SUB_DOCS%%share/doc/postfix/postcat.1.html
-%%SUB_DOCS%%share/doc/postfix/postconf.1.html
-%%SUB_DOCS%%share/doc/postfix/postdrop.1.html
-%%SUB_DOCS%%share/doc/postfix/postfix.1.html
-%%SUB_DOCS%%share/doc/postfix/postkick.1.html
-%%SUB_DOCS%%share/doc/postfix/postlock.1.html
-%%SUB_DOCS%%share/doc/postfix/postlog.1.html
-%%SUB_DOCS%%share/doc/postfix/postmap.1.html
-%%SUB_DOCS%%share/doc/postfix/postsuper.1.html
-%%SUB_DOCS%%share/doc/postfix/qmgr.8.html
-%%SUB_DOCS%%share/doc/postfix/queuing.html
-%%SUB_DOCS%%share/doc/postfix/rate.html
-%%SUB_DOCS%%share/doc/postfix/receiving.html
-%%SUB_DOCS%%share/doc/postfix/regexp_table.5.html
-%%SUB_DOCS%%share/doc/postfix/relocated.5.html
-%%SUB_DOCS%%share/doc/postfix/resource.html
-%%SUB_DOCS%%share/doc/postfix/rewrite.html
-%%SUB_DOCS%%share/doc/postfix/security.html
-%%SUB_DOCS%%share/doc/postfix/sendmail.1.html
-%%SUB_DOCS%%share/doc/postfix/showq.8.html
-%%SUB_DOCS%%share/doc/postfix/small-picture.gif
-%%SUB_DOCS%%share/doc/postfix/smtp.8.html
-%%SUB_DOCS%%share/doc/postfix/smtpd.8.html
-%%SUB_DOCS%%share/doc/postfix/spawn.8.html
-%%SUB_DOCS%%share/doc/postfix/transport.5.html
-%%SUB_DOCS%%share/doc/postfix/trivial-rewrite.8.html
-%%SUB_DOCS%%share/doc/postfix/uce.html
-%%SUB_DOCS%%share/doc/postfix/virtual.5.html
-%%SUB_DOCS%%@dirrm share/doc/postfix
+%%PORTDOCS%%share/doc/postfix/DB_README
+%%PORTDOCS%%share/doc/postfix/DEBUG_README
+%%PORTDOCS%%share/doc/postfix/ETRN_README
+%%PORTDOCS%%share/doc/postfix/FILTER_README
+%%PORTDOCS%%share/doc/postfix/INSTALL
+%%PORTDOCS%%share/doc/postfix/LDAP_README
+%%PORTDOCS%%share/doc/postfix/LINUX_README
+%%PORTDOCS%%share/doc/postfix/LMTP_README
+%%PORTDOCS%%share/doc/postfix/MACOSX_README
+%%PORTDOCS%%share/doc/postfix/MYSQL_README
+%%PORTDOCS%%share/doc/postfix/NFS_README
+%%PORTDOCS%%share/doc/postfix/PACKAGE_README
+%%PORTDOCS%%share/doc/postfix/PCRE_README
+%%PORTDOCS%%share/doc/postfix/QMQP_README
+%%PORTDOCS%%share/doc/postfix/RESTRICTION_CLASS_README
+%%PORTDOCS%%share/doc/postfix/SASL_README
+%%PORTDOCS%%share/doc/postfix/ULTRIX_README
+%%PORTDOCS%%share/doc/postfix/UUCP_README
+%%PORTDOCS%%share/doc/postfix/VERP_README
+%%PORTDOCS%%share/doc/postfix/VIRTUAL_README
+%%PORTDOCS%%share/doc/postfix/access.5.html
+%%PORTDOCS%%share/doc/postfix/aliases.5.html
+%%PORTDOCS%%share/doc/postfix/architecture.html
+%%PORTDOCS%%share/doc/postfix/backstage.html
+%%PORTDOCS%%share/doc/postfix/basic.html
+%%PORTDOCS%%share/doc/postfix/big-picture.gif
+%%PORTDOCS%%share/doc/postfix/big-picture.html
+%%PORTDOCS%%share/doc/postfix/bounce.8.html
+%%PORTDOCS%%share/doc/postfix/canonical.5.html
+%%PORTDOCS%%share/doc/postfix/cleanup.8.html
+%%PORTDOCS%%share/doc/postfix/commands.html
+%%PORTDOCS%%share/doc/postfix/defer.8.html
+%%PORTDOCS%%share/doc/postfix/delivering.html
+%%PORTDOCS%%share/doc/postfix/error.8.html
+%%PORTDOCS%%share/doc/postfix/faq.html
+%%PORTDOCS%%share/doc/postfix/flush.8.html
+%%PORTDOCS%%share/doc/postfix/goals.html
+%%PORTDOCS%%share/doc/postfix/inbound.gif
+%%PORTDOCS%%share/doc/postfix/index.html
+%%PORTDOCS%%share/doc/postfix/lmtp.8.html
+%%PORTDOCS%%share/doc/postfix/local.8.html
+%%PORTDOCS%%share/doc/postfix/mailq.1.html
+%%PORTDOCS%%share/doc/postfix/master.8.html
+%%PORTDOCS%%share/doc/postfix/motivation.html
+%%PORTDOCS%%share/doc/postfix/newaliases.1.html
+%%PORTDOCS%%share/doc/postfix/nqmgr.8.html
+%%PORTDOCS%%share/doc/postfix/outbound.gif
+%%PORTDOCS%%share/doc/postfix/pcre_table.5.html
+%%PORTDOCS%%share/doc/postfix/pickup.8.html
+%%PORTDOCS%%share/doc/postfix/pipe.8.html
+%%PORTDOCS%%share/doc/postfix/postalias.1.html
+%%PORTDOCS%%share/doc/postfix/postcat.1.html
+%%PORTDOCS%%share/doc/postfix/postconf.1.html
+%%PORTDOCS%%share/doc/postfix/postdrop.1.html
+%%PORTDOCS%%share/doc/postfix/postfix.1.html
+%%PORTDOCS%%share/doc/postfix/postkick.1.html
+%%PORTDOCS%%share/doc/postfix/postlock.1.html
+%%PORTDOCS%%share/doc/postfix/postlog.1.html
+%%PORTDOCS%%share/doc/postfix/postmap.1.html
+%%PORTDOCS%%share/doc/postfix/postqueue.1.html
+%%PORTDOCS%%share/doc/postfix/postsuper.1.html
+%%PORTDOCS%%share/doc/postfix/qmgr.8.html
+%%PORTDOCS%%share/doc/postfix/qmqpd.8.html
+%%PORTDOCS%%share/doc/postfix/queuing.html
+%%PORTDOCS%%share/doc/postfix/rate.html
+%%PORTDOCS%%share/doc/postfix/receiving.html
+%%PORTDOCS%%share/doc/postfix/regexp_table.5.html
+%%PORTDOCS%%share/doc/postfix/relocated.5.html
+%%PORTDOCS%%share/doc/postfix/resource.html
+%%PORTDOCS%%share/doc/postfix/rewrite.html
+%%PORTDOCS%%share/doc/postfix/security.html
+%%PORTDOCS%%share/doc/postfix/sendmail.1.html
+%%PORTDOCS%%share/doc/postfix/showq.8.html
+%%PORTDOCS%%share/doc/postfix/small-picture.gif
+%%PORTDOCS%%share/doc/postfix/smtp.8.html
+%%PORTDOCS%%share/doc/postfix/smtpd.8.html
+%%PORTDOCS%%share/doc/postfix/spawn.8.html
+%%PORTDOCS%%share/doc/postfix/transport.5.html
+%%PORTDOCS%%share/doc/postfix/trivial-rewrite.8.html
+%%PORTDOCS%%share/doc/postfix/uce.html
+%%PORTDOCS%%share/doc/postfix/virtual.5.html
+%%PORTDOCS%%share/doc/postfix/virtual.8.html
+%%PORTDOCS%%@dirrm share/doc/postfix
@dirrm libexec/postfix
-@unexec rmdir %D/etc/postfix 2>/dev/null || true
+@unexec rmdir %D/etc/postfix 2>/dev/null || true
diff --git a/mail/postfix23/scripts/configure b/mail/postfix23/scripts/configure
index 90b835702fd7..93c5b95ec561 100644
--- a/mail/postfix23/scripts/configure
+++ b/mail/postfix23/scripts/configure
@@ -2,24 +2,7 @@
#
# $FreeBSD$
-cd ${WRKSRC}/man
-
-for f in ${MAN1} ; do
- mv man1/$f man1/$f.bak && \
- soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f
-done
-
-for f in ${MAN5} ; do
- mv man5/$f man5/$f.bak && \
- soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f
-done
-
-for f in ${MAN8} ; do
- mv man8/$f man8/$f.bak && \
- soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f
-done
-
-for f in `find ${WRKSRC} | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
+for f in `find ${WRKSRC} -type f | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \
rm $f.orig
done
diff --git a/mail/postfix23/scripts/configure.postfix b/mail/postfix23/scripts/configure.postfix
index 7881ad3f3e23..056e0dd8c882 100644
--- a/mail/postfix23/scripts/configure.postfix
+++ b/mail/postfix23/scripts/configure.postfix
@@ -1,5 +1,5 @@
#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix23/scripts/Attic/configure.postfix,v 1.14 2001-11-15 16:31:09 dwcjr Exp $
+# $FreeBSD: /tmp/pcvs/ports/mail/postfix23/scripts/Attic/configure.postfix,v 1.15 2002-01-30 19:59:40 dwcjr Exp $
if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
exit
@@ -11,8 +11,8 @@ if [ "${BATCH}" = "yes" ]; then
set \"PCRE\"
else
/usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 8 \
+ --checklist "\n\
+Please select desired options:" -1 -1 16 \
PCRE "Perl Compatible Regular Expressions" OFF \
SASL "Cyrus SASL (Simple Authentication and Security Layer)" OFF \
DB3 "Berkeley DB3 (required if SASL also built with DB3)" OFF \
@@ -46,40 +46,41 @@ exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
echo "PREFIX= ${PREFIX}"
-SUB_PCRE="@comment "
-SUB_SASL="@comment "
SUB_TLS="@comment "
-SUB_LDAP="@comment "
SUB_TEST="@comment "
while [ "$1" ]; do
case $1 in
\"PCRE\")
- echo "CONF1+= pcre_table"
- echo "CONF2+= sample-pcre.cf"
- echo "MAN5+= pcre_table.5"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libpcre.a:\${PORTSDIR}/devel/pcre"
echo "POSTFIX_CCARGS+= -DHAS_PCRE -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libpcre.a"
SUB_PCRE=""
;;
\"SASL\")
- echo "CONF2+= sample-auth.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libsasl.a:\${PORTSDIR}/security/cyrus-sasl"
echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libsasl.a -lpam -lcrypt"
+ if [ -f ${PREFIX}/lib/libsasl.a ]; then
+ if nm ${PREFIX}/lib/libsasl.a | grep -wq "mysql_verify_password"; then
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
+ else
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
echo ".if exists(/usr/lib/libkrb.a)"
echo "POSTFIX_AUXLIBS+= -lkrb -ldes -lcom_err"
echo ".endif"
SUB_SASL=""
;;
\"TLS\")
- echo "CONF2+= sample-tls.cf"
- echo "BIN1+= tlsmgr"
+ echo "MAN8+= tlsmgr.8"
echo "POSTFIX_CCARGS+= -DHAS_SSL -I/usr/include/openssl"
echo "POSTFIX_AUXLIBS+= -lssl -lcrypto"
- echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz"
- echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.7.13-20010228-pl08-0.9.6b/pfixtls.diff"
+ echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz"
+ echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.1-1.1.1-0.9.6c/pfixtls.diff"
echo "PATCH_STRIP= -p1"
SUB_TLS=""
;;
@@ -94,21 +95,22 @@ while [ "$1" ]; do
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
;;
\"OpenLDAP\")
- echo "CONF2+= sample-ldap.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap"
echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libldap.a \${PREFIX}/lib/liblber.a"
- SUB_LDAP=""
;;
\"Test\")
- echo "BIN3= smtp-sink smtp-source"
+ echo "BIN1= smtp-sink smtp-source"
SUB_TEST=""
;;
\"IPv6\")
+ /usr/bin/dialog --msgbox "IPv6 is currently broken until kame updates patches" 5 60 > /dev/stderr
+ rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
+ exit 1
if [ `uname -m` != "i386" ]; then
/usr/bin/dialog --msgbox "IPv6 patch currently only supported on i386!" 5 60 > /dev/stderr
rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
+ exit 1
fi
if [ X$SUB_TLS = "X" ]; then
/usr/bin/dialog --msgbox "IPv6 and TLS patch cannot be used simultaneously!" 5 60 > /dev/stderr
@@ -117,7 +119,7 @@ while [ "$1" ]; do
fi
echo "PATCH_SITES+= ftp://ftp.kame.net/pub/kame/misc/"
echo "PATCH_SITES+= \${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/kame/misc/&,}"
- echo "PATCHFILES+= postfix-20010228pl04-v6-20010913a.diff.gz"
+ echo "PATCHFILES+= postfix-20010225snap-v6-20010228a.diff.gz"
echo "PATCH_DIST_STRIP= -p1"
echo ""
;;
@@ -130,8 +132,5 @@ while [ "$1" ]; do
shift
done
-echo "PLIST_SUB+= SUB_PCRE=\"${SUB_PCRE}\""
-echo "PLIST_SUB+= SUB_SASL=\"${SUB_SASL}\""
echo "PLIST_SUB+= SUB_TLS=\"${SUB_TLS}\""
-echo "PLIST_SUB+= SUB_LDAP=\"${SUB_LDAP}\""
echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
diff --git a/mail/postfix23/scripts/fix-files-list b/mail/postfix23/scripts/fix-files-list
new file mode 100644
index 000000000000..cc4a1083a814
--- /dev/null
+++ b/mail/postfix23/scripts/fix-files-list
@@ -0,0 +1,12 @@
+#!/bin/sh
+
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them later, and if we
+# run post-install it will complain about missing files
+# (script from Simon J. Mudd)
+
+ed ${PREFIX}/etc/postfix/postfix-files <<EOF || exit 1
+%s/\(\/man[158]\/.*\.[158]\):/\1.gz:/
+w
+q
+EOF
diff --git a/mail/postfix24/Makefile b/mail/postfix24/Makefile
index 0093acf6de50..e9eddbfb037f 100644
--- a/mail/postfix24/Makefile
+++ b/mail/postfix24/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: postfix
+# New ports collection makefile for: postfix-current
# Date created: 18 Mar 1999
# Whom: torstenb
#
@@ -6,8 +6,8 @@
#
PORTNAME= postfix
-PORTVERSION= 20010228.8
-PORTREVISION= 1
+PORTVERSION= 1.1.2
+PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/%SUBDIR%/ \
@@ -15,60 +15,32 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \
ftp://ftp.samurai.com/pub/postfix/official/ \
${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/mail/postfix/official/&,}
-MASTER_SITE_SUBDIR= . old related/postfix
-DISTNAME= ${PORTNAME}-${PORTVERSION:S/./-pl0/}
+MASTER_SITE_SUBDIR= . old related/postfix
+DISTNAME= postfix-${PORTVERSION}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= dwcjr@FreeBSD.org
MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \
- postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \
- sendmail.1
+ postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postqueue.1 \
+ postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 regexp_table.5 relocated.5 \
- transport.5 virtual.5
+MAN5= access.5 aliases.5 canonical.5 pcre_table.5 regexp_table.5 \
+ relocated.5 transport.5 virtual.5
MAN8= bounce.8 cleanup.8 defer.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 pickup.8 pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 \
- spawn.8 trivial-rewrite.8
-
-CONF1= access aliases canonical main.cf master.cf \
- regexp_table relocated transport virtual
-
-CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \
- sample-filter.cf sample-flush.cf sample-local.cf sample-misc.cf \
- sample-rate.cf sample-regexp.cf sample-relocated.cf \
- sample-resource.cf sample-rewrite.cf sample-smtp.cf \
- sample-smtpd.cf sample-transport.cf sample-virtual.cf install.cf
-
-BIN1= bounce cleanup error flush lmtp local master pickup \
- pipe qmgr showq smtp smtpd spawn trivial-rewrite
-
-BIN2= postalias postcat postconf postdrop postfix \
- postkick postlock postlog postmap postsuper sendmail
-
-.if defined(NOPORTDOCS)
-PLIST_SUB+= SUB_DOCS="@comment "
-.else
-PLIST_SUB+= SUB_DOCS=""
-DOCDIR= ${PREFIX}/share/doc/postfix
-.endif
+ master.8 nqmgr.8 pickup.8 pipe.8 qmgr.8 qmqpd.8 showq.8 smtp.8 \
+ smtpd.8 spawn.8 trivial-rewrite.8 virtual.8
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
.endif
-.if defined(CC)
-MAKEFILEFLAGS+= CC="${CC}"
-.endif
-
MAKEFILEFLAGS+= OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
- PREFIX="${PREFIX}" \
TOUCH="${TOUCH}" \
MKDIR="${MKDIR}" \
- MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}"
pre-fetch:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
@@ -77,137 +49,61 @@ pre-fetch:
.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
.endif
-post-extract:
- @${CP} ${FILESDIR}/install.cf ${WRKSRC}/conf
-
post-patch:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \
- ${ECHO_CMD} "all: default" >> Makefile)
+ ${ECHO} "all: default" >> Makefile)
pre-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL
-do-install:
- @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \
- ${PREFIX}/etc/postfix \
- ${PREFIX}/libexec/postfix \
- /var/spool/postfix
- @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix
-
-.for file in ${CONF1}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix/sample-${file}
-.endfor
+.if defined(NOPORTDOCS)
+READMEDIR=no
+.else
+READMEDIR=${PREFIX}/share/doc/postfix
+.endif
-.for file in ${CONF2}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix
-.endfor
+do-install:
+ cd ${WRKSRC}; sh postfix-install -non-interactive install_root=/ tempdir=/tmp \
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
@${INSTALL_SCRIPT} \
- ${WRKSRC}/conf/postfix-script-sgid \
- ${PREFIX}/etc/postfix/postfix-script
+ ${WRKSRC}/auxiliary/rmail/rmail \
+ ${PREFIX}/bin/rmail
+# optional TEST binaries
.for file in ${BIN1}
@${INSTALL_PROGRAM} \
- ${WRKSRC}/libexec/${file} \
- ${PREFIX}/libexec/postfix
-.endfor
-
-.for file in ${BIN2}
- @${INSTALL_PROGRAM} \
- ${WRKSRC}/src/${file}/${file} \
- ${PREFIX}/sbin
-.endfor
-
-.for file in ${BIN3}
- @${INSTALL_PROGRAM} \
${WRKSRC}/src/smtpstone/${file} \
${PREFIX}/sbin
.endfor
-.for file in ${MAN1}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man1/${file} \
- ${PREFIX}/man/man1
-.endfor
-
-.for file in ${MAN5}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man5/${file} \
- ${PREFIX}/man/man5
-.endfor
-
-.for file in ${MAN8}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man8/${file} \
- ${PREFIX}/man/man8
-.endfor
-
.if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCDIR}"
+ @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
.endif
- @${ECHO_MSG} '--------------------------------------------------'
- @${ECHO_MSG} '- To replace your existing sendmail with postfix -'
- @${ECHO_MSG} '- type "make replace" -'
- @${ECHO_MSG} '--------------------------------------------------'
-
post-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them after this step, and
+# if we run etc/postfix/post-install again during package installation,
+# it will complain about missing files.
+ @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/fix-files-list
post-clean:
@${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-.include <bsd.port.pre.mk>
-
-replace:
-.if ${OSVERSION} >= 400014
- @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf"
- ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak
- ${ECHO_CMD} "#" > /etc/mail/mailer.conf
- ${ECHO_CMD} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- ${ECHO_CMD} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "#" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "sendmail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "send-mail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "mailq ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "newaliases ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
-.else
- @${ECHO_MSG} "===> Replacing sendmail"
- @if [ -e /usr/sbin/sendmail ]; then \
- ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \
- ${CHMOD} 0 /usr/sbin/sendmail.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \
- fi
-
- @${ECHO_MSG} "===> Replacing mailq"
- @if [ -e /usr/bin/mailq ]; then \
- ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \
- ${CHMOD} 0 /usr/bin/mailq.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \
- fi
-
- @${ECHO_MSG} "===> Replacing newaliases"
- @if [ -e /usr/bin/newaliases ]; then \
- ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \
- ${CHMOD} 0 /usr/bin/newaliases.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \
- fi
-.endif
-
-.include <bsd.port.post.mk>
+.include <bsd.port.mk>
diff --git a/mail/postfix24/distinfo b/mail/postfix24/distinfo
index cd3f9a39bc6e..8966a43ecfaf 100644
--- a/mail/postfix24/distinfo
+++ b/mail/postfix24/distinfo
@@ -1,3 +1,2 @@
-MD5 (postfix/postfix-20010228-pl08.tar.gz) = 3efd7d52e01acc014e7dabdd8081a369
-MD5 (postfix/pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz) = 74664809daaf465ae9b710ac3181bdda
-MD5 (postfix/postfix-20010228pl04-v6-20010913a.diff.gz) = 82e7777c84e2c95f2e3fe9aa3596a3ea
+MD5 (postfix/postfix-1.1.2.tar.gz) = 685c27bc353a0625c3e3129baa613183
+MD5 (postfix/pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz) = a445439c23876aa158453462be4d2485
diff --git a/mail/postfix24/files/install.cf b/mail/postfix24/files/install.cf
deleted file mode 100644
index 35755340e207..000000000000
--- a/mail/postfix24/files/install.cf
+++ /dev/null
@@ -1,6 +0,0 @@
-sendmail_path=/usr/sbin/sendmail
-newaliases_path=/usr/bin/newaliases
-mailq_path=/usr/bin/mailq
-setgid=maildrop
-manpages=!!PREFIX!!/man
-sendmail_path=/usr/sbin/sendmail
diff --git a/mail/postfix24/files/patch-aa b/mail/postfix24/files/patch-aa
index 7bc09d76c408..51b40396bd5e 100644
--- a/mail/postfix24/files/patch-aa
+++ b/mail/postfix24/files/patch-aa
@@ -1,114 +1,86 @@
-*** ./conf/main.cf.orig Thu May 17 14:41:17 2001
---- ./conf/main.cf Thu Jan 17 16:23:31 2002
+*** ./conf/main.cf.orig Fri Jan 4 13:09:04 2002
+--- ./conf/main.cf Tue Jan 8 22:41:50 2002
***************
-*** 32,36 ****
+*** 31,44 ****
+ # The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
! command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
---- 32,36 ----
- # postXXX commands. The default value is $program_directory.
- #
-! command_directory = !!PREFIX!!/sbin
-
- # The daemon_directory parameter specifies the location of all Postfix
-***************
-*** 39,43 ****
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = /usr/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
---- 39,43 ----
+ #
+--- 31,44 ----
+ # The command_directory parameter specifies the location of all
+ # postXXX commands. The default value is $program_directory.
+ #
+! command_directory = !!PREFIX!!/sbin
+
+ # The daemon_directory parameter specifies the location of all Postfix
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = !!PREFIX!!/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
-***************
-*** 56,60 ****
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
- #
-! #default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
---- 56,60 ----
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
-! default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
***************
-*** 286,290 ****
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/mail/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
---- 286,290 ----
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
-***************
-*** 305,310 ****
+*** 325,332 ****
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
! # "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
---- 305,310 ----
+ #home_mailbox = Maildir/
+--- 325,332 ----
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
-! # mailbox file is /var/mail/user. Specify "Maildir/" for
+! # mailbox file is /var/mail/user. Specify "Maildir/" for
! # qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
+ #home_mailbox = Maildir/
***************
-*** 315,319 ****
- # system type.
- #
-! # mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
---- 315,319 ----
- # system type.
+*** 424,430 ****
#
-! mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
-***************
-*** 396,401 ****
- # mostly a waste of cycles.
+ # See also the body_checks example in the sample-filter.cf file.
#
-! #header_checks = regexp:/etc/postfix/filename
-! #header_checks = pcre:/etc/postfix/filename
+! #header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
---- 396,401 ----
- # mostly a waste of cycles.
#
-! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename
-! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename
+--- 424,430 ----
+ #
+ # See also the body_checks example in the sample-filter.cf file.
+ #
+! #header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks
# FAST ETRN SERVICE
+ #
***************
-*** 471,477 ****
- # set up your XAUTHORITY environment variable before starting Postfix.
+*** 525,531 ****
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! debugger_command =
-! PATH=/usr/bin:/usr/X11R6/bin
-! xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group =
- # Other configurable parameters.
---- 471,477 ----
- # set up your XAUTHORITY environment variable before starting Postfix.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
+--- 525,531 ----
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! # debugger_command =
-! # PATH=/usr/bin:/usr/X11R6/bin
-! # xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group = maildrop
- # Other configurable parameters.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
diff --git a/mail/postfix24/files/patch-ah b/mail/postfix24/files/patch-ah
index c8c769e8f815..a8c70a15a78d 100644
--- a/mail/postfix24/files/patch-ah
+++ b/mail/postfix24/files/patch-ah
@@ -12,33 +12,33 @@
***************
*** 19,24 ****
#
-! # canonical_maps = dbm:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
--- 19,24 ----
#
-! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
***************
*** 32,34 ****
#
-! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_canonical_maps =
--- 32,34 ----
#
-! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
recipient_canonical_maps =
***************
*** 46,48 ****
#
-! # sender_canonical_maps = hash:/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_canonical_maps =
--- 46,48 ----
#
-! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
sender_canonical_maps =
diff --git a/mail/postfix24/files/patch-aj b/mail/postfix24/files/patch-aj
index 2f27afd4a13a..241d48132551 100644
--- a/mail/postfix24/files/patch-aj
+++ b/mail/postfix24/files/patch-aj
@@ -14,11 +14,11 @@
# Specify the types and names of databases to use. After change,
! # run "postmap /etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
relocated_maps =
--- 263,267 ----
# Specify the types and names of databases to use. After change,
! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
relocated_maps =
diff --git a/mail/postfix24/files/patch-ak b/mail/postfix24/files/patch-ak
index 249a427016f2..250dd411a4bd 100644
--- a/mail/postfix24/files/patch-ak
+++ b/mail/postfix24/files/patch-ak
@@ -12,15 +12,15 @@
***************
*** 16,21 ****
#
-! # relocated_maps = dbm:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
--- 16,21 ----
#
-! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
diff --git a/mail/postfix24/files/patch-al b/mail/postfix24/files/patch-al
index d363aba1d02e..799206da0c96 100644
--- a/mail/postfix24/files/patch-al
+++ b/mail/postfix24/files/patch-al
@@ -2,10 +2,10 @@
--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000
***************
*** 183,185 ****
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
smtpd_sender_restrictions =
--- 183,185 ----
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
smtpd_sender_restrictions =
diff --git a/mail/postfix24/files/patch-am b/mail/postfix24/files/patch-am
index 3328cc42ab77..2d395fa9ca03 100644
--- a/mail/postfix24/files/patch-am
+++ b/mail/postfix24/files/patch-am
@@ -6,18 +6,18 @@
! # to use. If you use this feature, run "postmap /etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport, nis:transport
-! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport, nis:transport
+! #transport_maps = hash:/etc/postfix/transport, netinfo:/transport
transport_maps =
--- 10,18 ----
# By default, this feature is disabled. Specify the types of databases
! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
transport_maps =
diff --git a/mail/postfix24/files/patch-an b/mail/postfix24/files/patch-an
index 4da6a093d4f3..af5ac7cc031b 100644
--- a/mail/postfix24/files/patch-an
+++ b/mail/postfix24/files/patch-an
@@ -12,15 +12,15 @@
***************
*** 18,23 ****
#
-! # virtual_maps = dbm:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
--- 18,23 ----
#
-! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
diff --git a/mail/postfix24/files/patch-ec b/mail/postfix24/files/patch-ec
index 1854b63342d7..5f5d1ad9cadc 100644
--- a/mail/postfix24/files/patch-ec
+++ b/mail/postfix24/files/patch-ec
@@ -1,20 +1,41 @@
-*** ./src/global/mail_params.h.orig Wed May 31 19:18:31 2000
---- ./src/global/mail_params.h Thu Jun 1 22:17:10 2000
+*** ./src/global/mail_params.h.orig Thu Jan 3 13:13:37 2002
+--- ./src/global/mail_params.h Tue Jan 8 22:18:22 2002
***************
-*** 155,157 ****
+*** 51,55 ****
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "postdrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+--- 51,55 ----
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "maildrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+***************
+*** 170,174 ****
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "/usr/libexec/postfix"
#endif
---- 155,157 ----
+
+--- 170,174 ----
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix"
#endif
+
***************
-*** 189,191 ****
+*** 204,208 ****
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "/etc/postfix"
#endif
---- 189,191 ----
+ extern char *var_config_dir;
+--- 204,208 ----
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix"
#endif
+ extern char *var_config_dir;
diff --git a/mail/postfix24/files/patch-ga b/mail/postfix24/files/patch-ga
deleted file mode 100644
index 60a6dd578564..000000000000
--- a/mail/postfix24/files/patch-ga
+++ /dev/null
@@ -1,11 +0,0 @@
-*** MYSQL_README.orig Fri Aug 4 02:40:21 2000
---- MYSQL_README Fri Aug 4 02:40:04 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.]
-
- We've written code to add a mysql map type. It utilizes the mysql
diff --git a/mail/postfix24/files/patch-gb b/mail/postfix24/files/patch-gb
deleted file mode 100644
index 98816d155122..000000000000
--- a/mail/postfix24/files/patch-gb
+++ /dev/null
@@ -1,11 +0,0 @@
-*** LDAP_README.orig Fri Aug 4 02:40:27 2000
---- LDAP_README Fri Aug 4 02:40:05 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- BUILDING WITH LDAP SUPPORT
- ==========================
-
diff --git a/mail/postfix24/files/patch-post-install b/mail/postfix24/files/patch-post-install
new file mode 100644
index 000000000000..92b2d4c2c6eb
--- /dev/null
+++ b/mail/postfix24/files/patch-post-install
@@ -0,0 +1,11 @@
+--- ./conf/#post-install~ Fri Jan 18 12:32:54 2002
++++ ./conf/post-install Fri Jan 18 12:32:54 2002
+@@ -183,7 +183,7 @@
+
+ umask 022
+
+-PATH=/bin:/usr/bin:/usr/sbin:/usr/etc:/sbin:/etc:/usr/contrib/bin:/usr/gnu/bin:/usr/ucb:/usr/bsd
++PATH=/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/local/sbin
+ SHELL=/bin/sh
+ IFS="
+ "
diff --git a/mail/postfix24/files/patch-src::cleanup_message.c b/mail/postfix24/files/patch-src::cleanup_message.c
deleted file mode 100644
index 9136591841bf..000000000000
--- a/mail/postfix24/files/patch-src::cleanup_message.c
+++ /dev/null
@@ -1,24 +0,0 @@
---- ./src/cleanup/cleanup_message.c.orig Tue Nov 27 16:55:39 2001
-+++ ./src/cleanup/cleanup_message.c Tue Nov 27 16:58:43 2001
-@@ -269,6 +269,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: header %.200s; from=<%s> to=<%s>",
-+ state->queue_id, header, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
-@@ -498,6 +502,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: body %.200s; from=<%s> to=<%s>",
-+ state->queue_id, buf, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
diff --git a/mail/postfix24/pkg-comment b/mail/postfix24/pkg-comment
index 4959dd872733..f2bec12d80ca 100644
--- a/mail/postfix24/pkg-comment
+++ b/mail/postfix24/pkg-comment
@@ -1 +1 @@
-Alternative Mail Transfer Agent (MTA)
+An alternative to widely-used Sendmail
diff --git a/mail/postfix24/pkg-descr b/mail/postfix24/pkg-descr
index e1c988998f55..1f335ce6820c 100644
--- a/mail/postfix24/pkg-descr
+++ b/mail/postfix24/pkg-descr
@@ -1,8 +1,6 @@
Postfix attempts to be fast, easy to administer, and secure, while at
the same time being sendmail-compatible enough to not upset existing
-users.
+users. It also offers QMQP and VERP support to let Postfix act as delivery
+daemon for ezmlm-idx.
WWW: http://www.postfix.org/
-
-- Omachonu Ogali
-oogali@intranova.net
diff --git a/mail/postfix24/pkg-install b/mail/postfix24/pkg-install
index 03d6d352e37d..b2b0e42a0332 100644
--- a/mail/postfix24/pkg-install
+++ b/mail/postfix24/pkg-install
@@ -5,10 +5,6 @@
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-user=postfix
-group=postfix
-group2=maildrop
-
ask() {
local question default answer
@@ -24,74 +20,126 @@ ask() {
}
yesno() {
- local dflt question answer
+ local question default answer
question=$1
- dflt=$2
+ default=$2
while :; do
- answer=$(ask "${question}" "${dflt}")
+ answer=$(ask "${question}" "${default}")
case "${answer}" in
- [Yy]*) return 0;;
- [Nn]*) return 1;;
+ [Yy]*) return 0;;
+ [Nn]*) return 1;;
esac
echo "Please answer yes or no."
done
}
if [ x"$2" = xPRE-INSTALL ]; then
- if /usr/sbin/pw groupshow "${group}" 2>/dev/null; then
- echo "You already have a group \"${group}\", so I will use it."
+ USER=postfix
+ GROUP=postfix
+ GROUP2=maildrop
+
+ if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP}\", so I will use it."
else
- echo "You need a group \"${group}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP} -h -
+ then
+ echo "Added group \"${GROUP}\"."
+ else
+ echo "Adding group \"${GROUP}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw groupshow "${group2}" 2>/dev/null; then
- echo "You already have a group \"${group2}\", so I will use it."
+ if /usr/sbin/pw groupshow "${GROUP2}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP2}\", so I will use it."
else
- echo "You need a group \"${group2}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group2} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP2} -h -
+ then
+ echo "Added group \"${GROUP2}\"."
+ else
+ echo "Adding group \"${GROUP2}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw user show "${user}" 2>/dev/null; then
- echo "You already have a user \"${user}\", so I will use it."
+ if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
+ echo "You already have a user \"${USER}\", so I will use it."
else
- echo "You need a user \"${user}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw useradd ${user} -g ${group} -h - -d /nonexistent \
- -s /nonexistent -c "Postfix Mail System" || exit
- echo "Done."
- else
+ if /usr/sbin/pw useradd ${USER} -g ${GROUP} -h - \
+ -d /var/spool/postfix \
+ -s /sbin/nologin \
+ -c "Postfix Mail System"
+ then
+ echo "Added user \"${USER}\"."
+ else
+ echo "Adding user \"${USER}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
-
fi
if [ x"$2" = xPOST-INSTALL ]; then
- if [ ! -e ${PKG_PREFIX}/etc/postfix/main.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-main.cf \
- ${PKG_PREFIX}/etc/postfix/main.cf
+ sh ${PKG_PREFIX}/etc/postfix/post-install tempdir=/tmp \
+ config_directory=${PKG_PREFIX}/etc/postfix \
+ daemon_directory=${PKG_PREFIX}/libexec/postfix \
+ command_directory=${PKG_PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PKG_PREFIX}/sbin/sendmail \
+ newaliases_path=${PKG_PREFIX}/bin/newaliases \
+ mailq_path=${PKG_PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PKG_PREFIX}/man \
+ sample_directory=${PKG_PREFIX}/etc/postfix \
+ readme_directory=no \
+ upgrade-package
+# readme_directory is "no" above since the package will have correct perms
+# already, and we don't know if they had PORTDOCS.
+fi
+
+replace() {
+ local orig repl
+
+ orig=$1
+ repl=$2
+ if [ -e ${orig} ]; then
+ mv -f ${orig} ${orig}.OFF
+ chmod 0 ${orig}.OFF
fi
- if [ ! -e ${PKG_PREFIX}/etc/postfix/master.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \
- ${PKG_PREFIX}/etc/postfix/master.cf
+ if [ -e ${repl} ]; then
+ ln -s ${repl} ${orig}
+ fi
+}
+
+if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
+ if [ -x /sbin/sysctl ]; then
+ OSVERSION=`/sbin/sysctl -n kern.osreldate`
+ else
+ OSVERSION=`/usr/sbin/sysctl -n kern.osreldate`
+ fi
+ if [ ${OSVERSION} -ge 400014 ]; then
+ if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" n; then
+ mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "Done."
+ fi
+ else
+ if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
+ replace /usr/sbin/sendmail ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/mailq ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/newaliases ${PKG_PREFIX}/sbin/sendmail
+ echo "Done."
+ fi
fi
- /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop
- /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop
- /bin/mkdir -p /var/spool/postfix
- ${PKG_PREFIX}/sbin/postfix check
fi
diff --git a/mail/postfix24/pkg-plist b/mail/postfix24/pkg-plist
index 2524f0f03f95..84154a9969fd 100644
--- a/mail/postfix24/pkg-plist
+++ b/mail/postfix24/pkg-plist
@@ -1,38 +1,48 @@
@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi
@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi
+bin/rmail
etc/postfix/LICENSE
-etc/postfix/install.cf
+etc/postfix/access
+etc/postfix/aliases
+etc/postfix/canonical
+etc/postfix/main.cf
+etc/postfix/main.cf.default
+etc/postfix/master.cf
+etc/postfix/pcre_table
+etc/postfix/post-install
+etc/postfix/postfix-files
etc/postfix/postfix-script
-etc/postfix/sample-access
-etc/postfix/sample-aliases
+etc/postfix/regexp_table
+etc/postfix/relocated
etc/postfix/sample-aliases.cf
-%%SUB_SASL%%etc/postfix/sample-auth.cf
-etc/postfix/sample-canonical
+etc/postfix/sample-auth.cf
etc/postfix/sample-canonical.cf
+etc/postfix/sample-compatibility.cf
etc/postfix/sample-debug.cf
etc/postfix/sample-filter.cf
etc/postfix/sample-flush.cf
-%%SUB_LDAP%%etc/postfix/sample-ldap.cf
+etc/postfix/sample-ldap.cf
+etc/postfix/sample-lmtp.cf
etc/postfix/sample-local.cf
-etc/postfix/sample-main.cf
-etc/postfix/sample-master.cf
etc/postfix/sample-misc.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre_table
+etc/postfix/sample-pcre-access.cf
+etc/postfix/sample-pcre-body.cf
+etc/postfix/sample-pcre-header.cf
+etc/postfix/sample-qmqpd.cf
etc/postfix/sample-rate.cf
-etc/postfix/sample-regexp.cf
-etc/postfix/sample-regexp_table
-etc/postfix/sample-relocated
+etc/postfix/sample-regexp-access.cf
+etc/postfix/sample-regexp-body.cf
+etc/postfix/sample-regexp-header.cf
etc/postfix/sample-relocated.cf
etc/postfix/sample-resource.cf
etc/postfix/sample-rewrite.cf
etc/postfix/sample-smtp.cf
etc/postfix/sample-smtpd.cf
-%%SUB_TLS%%etc/postfix/sample-tls.cf
-etc/postfix/sample-transport
etc/postfix/sample-transport.cf
-etc/postfix/sample-virtual
etc/postfix/sample-virtual.cf
+etc/postfix/transport
+etc/postfix/virtual
+%%SUB_TLS%%etc/postfix/sample-tls.cf
libexec/postfix/bounce
libexec/postfix/cleanup
libexec/postfix/error
@@ -40,15 +50,18 @@ libexec/postfix/flush
libexec/postfix/lmtp
libexec/postfix/local
libexec/postfix/master
+libexec/postfix/nqmgr
libexec/postfix/pickup
libexec/postfix/pipe
libexec/postfix/qmgr
+libexec/postfix/qmqpd
libexec/postfix/showq
libexec/postfix/smtp
libexec/postfix/smtpd
libexec/postfix/spawn
-%%SUB_TLS%%libexec/postfix/tlsmgr
libexec/postfix/trivial-rewrite
+libexec/postfix/virtual
+%%SUB_TLS%%libexec/postfix/tlsmgr
sbin/postalias
sbin/postcat
sbin/postconf
@@ -58,68 +71,93 @@ sbin/postkick
sbin/postlock
sbin/postlog
sbin/postmap
+sbin/postqueue
sbin/postsuper
sbin/sendmail
%%SUB_TEST%%sbin/smtp-sink
%%SUB_TEST%%sbin/smtp-source
-%%SUB_DOCS%%share/doc/postfix/access.5.html
-%%SUB_DOCS%%share/doc/postfix/aliases.5.html
-%%SUB_DOCS%%share/doc/postfix/architecture.html
-%%SUB_DOCS%%share/doc/postfix/backstage.html
-%%SUB_DOCS%%share/doc/postfix/basic.html
-%%SUB_DOCS%%share/doc/postfix/big-picture.gif
-%%SUB_DOCS%%share/doc/postfix/big-picture.html
-%%SUB_DOCS%%share/doc/postfix/bounce.8.html
-%%SUB_DOCS%%share/doc/postfix/canonical.5.html
-%%SUB_DOCS%%share/doc/postfix/cleanup.8.html
-%%SUB_DOCS%%share/doc/postfix/commands.html
-%%SUB_DOCS%%share/doc/postfix/defer.8.html
-%%SUB_DOCS%%share/doc/postfix/delivering.html
-%%SUB_DOCS%%share/doc/postfix/error.8.html
-%%SUB_DOCS%%share/doc/postfix/faq.html
-%%SUB_DOCS%%share/doc/postfix/flush.8.html
-%%SUB_DOCS%%share/doc/postfix/goals.html
-%%SUB_DOCS%%share/doc/postfix/inbound.gif
-%%SUB_DOCS%%share/doc/postfix/index.html
-%%SUB_DOCS%%share/doc/postfix/lmtp.8.html
-%%SUB_DOCS%%share/doc/postfix/local.8.html
-%%SUB_DOCS%%share/doc/postfix/mailq.1.html
-%%SUB_DOCS%%share/doc/postfix/master.8.html
-%%SUB_DOCS%%share/doc/postfix/motivation.html
-%%SUB_DOCS%%share/doc/postfix/newaliases.1.html
-%%SUB_DOCS%%share/doc/postfix/outbound.gif
-%%SUB_DOCS%%share/doc/postfix/pcre_table.5.html
-%%SUB_DOCS%%share/doc/postfix/pickup.8.html
-%%SUB_DOCS%%share/doc/postfix/pipe.8.html
-%%SUB_DOCS%%share/doc/postfix/postalias.1.html
-%%SUB_DOCS%%share/doc/postfix/postcat.1.html
-%%SUB_DOCS%%share/doc/postfix/postconf.1.html
-%%SUB_DOCS%%share/doc/postfix/postdrop.1.html
-%%SUB_DOCS%%share/doc/postfix/postfix.1.html
-%%SUB_DOCS%%share/doc/postfix/postkick.1.html
-%%SUB_DOCS%%share/doc/postfix/postlock.1.html
-%%SUB_DOCS%%share/doc/postfix/postlog.1.html
-%%SUB_DOCS%%share/doc/postfix/postmap.1.html
-%%SUB_DOCS%%share/doc/postfix/postsuper.1.html
-%%SUB_DOCS%%share/doc/postfix/qmgr.8.html
-%%SUB_DOCS%%share/doc/postfix/queuing.html
-%%SUB_DOCS%%share/doc/postfix/rate.html
-%%SUB_DOCS%%share/doc/postfix/receiving.html
-%%SUB_DOCS%%share/doc/postfix/regexp_table.5.html
-%%SUB_DOCS%%share/doc/postfix/relocated.5.html
-%%SUB_DOCS%%share/doc/postfix/resource.html
-%%SUB_DOCS%%share/doc/postfix/rewrite.html
-%%SUB_DOCS%%share/doc/postfix/security.html
-%%SUB_DOCS%%share/doc/postfix/sendmail.1.html
-%%SUB_DOCS%%share/doc/postfix/showq.8.html
-%%SUB_DOCS%%share/doc/postfix/small-picture.gif
-%%SUB_DOCS%%share/doc/postfix/smtp.8.html
-%%SUB_DOCS%%share/doc/postfix/smtpd.8.html
-%%SUB_DOCS%%share/doc/postfix/spawn.8.html
-%%SUB_DOCS%%share/doc/postfix/transport.5.html
-%%SUB_DOCS%%share/doc/postfix/trivial-rewrite.8.html
-%%SUB_DOCS%%share/doc/postfix/uce.html
-%%SUB_DOCS%%share/doc/postfix/virtual.5.html
-%%SUB_DOCS%%@dirrm share/doc/postfix
+%%PORTDOCS%%share/doc/postfix/DB_README
+%%PORTDOCS%%share/doc/postfix/DEBUG_README
+%%PORTDOCS%%share/doc/postfix/ETRN_README
+%%PORTDOCS%%share/doc/postfix/FILTER_README
+%%PORTDOCS%%share/doc/postfix/INSTALL
+%%PORTDOCS%%share/doc/postfix/LDAP_README
+%%PORTDOCS%%share/doc/postfix/LINUX_README
+%%PORTDOCS%%share/doc/postfix/LMTP_README
+%%PORTDOCS%%share/doc/postfix/MACOSX_README
+%%PORTDOCS%%share/doc/postfix/MYSQL_README
+%%PORTDOCS%%share/doc/postfix/NFS_README
+%%PORTDOCS%%share/doc/postfix/PACKAGE_README
+%%PORTDOCS%%share/doc/postfix/PCRE_README
+%%PORTDOCS%%share/doc/postfix/QMQP_README
+%%PORTDOCS%%share/doc/postfix/RESTRICTION_CLASS_README
+%%PORTDOCS%%share/doc/postfix/SASL_README
+%%PORTDOCS%%share/doc/postfix/ULTRIX_README
+%%PORTDOCS%%share/doc/postfix/UUCP_README
+%%PORTDOCS%%share/doc/postfix/VERP_README
+%%PORTDOCS%%share/doc/postfix/VIRTUAL_README
+%%PORTDOCS%%share/doc/postfix/access.5.html
+%%PORTDOCS%%share/doc/postfix/aliases.5.html
+%%PORTDOCS%%share/doc/postfix/architecture.html
+%%PORTDOCS%%share/doc/postfix/backstage.html
+%%PORTDOCS%%share/doc/postfix/basic.html
+%%PORTDOCS%%share/doc/postfix/big-picture.gif
+%%PORTDOCS%%share/doc/postfix/big-picture.html
+%%PORTDOCS%%share/doc/postfix/bounce.8.html
+%%PORTDOCS%%share/doc/postfix/canonical.5.html
+%%PORTDOCS%%share/doc/postfix/cleanup.8.html
+%%PORTDOCS%%share/doc/postfix/commands.html
+%%PORTDOCS%%share/doc/postfix/defer.8.html
+%%PORTDOCS%%share/doc/postfix/delivering.html
+%%PORTDOCS%%share/doc/postfix/error.8.html
+%%PORTDOCS%%share/doc/postfix/faq.html
+%%PORTDOCS%%share/doc/postfix/flush.8.html
+%%PORTDOCS%%share/doc/postfix/goals.html
+%%PORTDOCS%%share/doc/postfix/inbound.gif
+%%PORTDOCS%%share/doc/postfix/index.html
+%%PORTDOCS%%share/doc/postfix/lmtp.8.html
+%%PORTDOCS%%share/doc/postfix/local.8.html
+%%PORTDOCS%%share/doc/postfix/mailq.1.html
+%%PORTDOCS%%share/doc/postfix/master.8.html
+%%PORTDOCS%%share/doc/postfix/motivation.html
+%%PORTDOCS%%share/doc/postfix/newaliases.1.html
+%%PORTDOCS%%share/doc/postfix/nqmgr.8.html
+%%PORTDOCS%%share/doc/postfix/outbound.gif
+%%PORTDOCS%%share/doc/postfix/pcre_table.5.html
+%%PORTDOCS%%share/doc/postfix/pickup.8.html
+%%PORTDOCS%%share/doc/postfix/pipe.8.html
+%%PORTDOCS%%share/doc/postfix/postalias.1.html
+%%PORTDOCS%%share/doc/postfix/postcat.1.html
+%%PORTDOCS%%share/doc/postfix/postconf.1.html
+%%PORTDOCS%%share/doc/postfix/postdrop.1.html
+%%PORTDOCS%%share/doc/postfix/postfix.1.html
+%%PORTDOCS%%share/doc/postfix/postkick.1.html
+%%PORTDOCS%%share/doc/postfix/postlock.1.html
+%%PORTDOCS%%share/doc/postfix/postlog.1.html
+%%PORTDOCS%%share/doc/postfix/postmap.1.html
+%%PORTDOCS%%share/doc/postfix/postqueue.1.html
+%%PORTDOCS%%share/doc/postfix/postsuper.1.html
+%%PORTDOCS%%share/doc/postfix/qmgr.8.html
+%%PORTDOCS%%share/doc/postfix/qmqpd.8.html
+%%PORTDOCS%%share/doc/postfix/queuing.html
+%%PORTDOCS%%share/doc/postfix/rate.html
+%%PORTDOCS%%share/doc/postfix/receiving.html
+%%PORTDOCS%%share/doc/postfix/regexp_table.5.html
+%%PORTDOCS%%share/doc/postfix/relocated.5.html
+%%PORTDOCS%%share/doc/postfix/resource.html
+%%PORTDOCS%%share/doc/postfix/rewrite.html
+%%PORTDOCS%%share/doc/postfix/security.html
+%%PORTDOCS%%share/doc/postfix/sendmail.1.html
+%%PORTDOCS%%share/doc/postfix/showq.8.html
+%%PORTDOCS%%share/doc/postfix/small-picture.gif
+%%PORTDOCS%%share/doc/postfix/smtp.8.html
+%%PORTDOCS%%share/doc/postfix/smtpd.8.html
+%%PORTDOCS%%share/doc/postfix/spawn.8.html
+%%PORTDOCS%%share/doc/postfix/transport.5.html
+%%PORTDOCS%%share/doc/postfix/trivial-rewrite.8.html
+%%PORTDOCS%%share/doc/postfix/uce.html
+%%PORTDOCS%%share/doc/postfix/virtual.5.html
+%%PORTDOCS%%share/doc/postfix/virtual.8.html
+%%PORTDOCS%%@dirrm share/doc/postfix
@dirrm libexec/postfix
-@unexec rmdir %D/etc/postfix 2>/dev/null || true
+@unexec rmdir %D/etc/postfix 2>/dev/null || true
diff --git a/mail/postfix24/scripts/configure b/mail/postfix24/scripts/configure
index 90b835702fd7..93c5b95ec561 100644
--- a/mail/postfix24/scripts/configure
+++ b/mail/postfix24/scripts/configure
@@ -2,24 +2,7 @@
#
# $FreeBSD$
-cd ${WRKSRC}/man
-
-for f in ${MAN1} ; do
- mv man1/$f man1/$f.bak && \
- soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f
-done
-
-for f in ${MAN5} ; do
- mv man5/$f man5/$f.bak && \
- soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f
-done
-
-for f in ${MAN8} ; do
- mv man8/$f man8/$f.bak && \
- soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f
-done
-
-for f in `find ${WRKSRC} | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
+for f in `find ${WRKSRC} -type f | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \
rm $f.orig
done
diff --git a/mail/postfix24/scripts/configure.postfix b/mail/postfix24/scripts/configure.postfix
index 2741d8bc88f3..d6355ef9bc35 100644
--- a/mail/postfix24/scripts/configure.postfix
+++ b/mail/postfix24/scripts/configure.postfix
@@ -1,5 +1,5 @@
#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix24/scripts/Attic/configure.postfix,v 1.14 2001-11-15 16:31:09 dwcjr Exp $
+# $FreeBSD: /tmp/pcvs/ports/mail/postfix24/scripts/Attic/configure.postfix,v 1.15 2002-01-30 19:59:40 dwcjr Exp $
if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
exit
@@ -11,8 +11,8 @@ if [ "${BATCH}" = "yes" ]; then
set \"PCRE\"
else
/usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 8 \
+ --checklist "\n\
+Please select desired options:" -1 -1 16 \
PCRE "Perl Compatible Regular Expressions" OFF \
SASL "Cyrus SASL (Simple Authentication and Security Layer)" OFF \
DB3 "Berkeley DB3 (required if SASL also built with DB3)" OFF \
@@ -46,40 +46,41 @@ exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
echo "PREFIX= ${PREFIX}"
-SUB_PCRE="@comment "
-SUB_SASL="@comment "
SUB_TLS="@comment "
-SUB_LDAP="@comment "
SUB_TEST="@comment "
while [ "$1" ]; do
case $1 in
\"PCRE\")
- echo "CONF1+= pcre_table"
- echo "CONF2+= sample-pcre.cf"
- echo "MAN5+= pcre_table.5"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libpcre.a:\${PORTSDIR}/devel/pcre"
echo "POSTFIX_CCARGS+= -DHAS_PCRE -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libpcre.a"
SUB_PCRE=""
;;
\"SASL\")
- echo "CONF2+= sample-auth.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libsasl.a:\${PORTSDIR}/security/cyrus-sasl"
echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libsasl.a -lpam -lcrypt"
+ if [ -f ${PREFIX}/lib/libsasl.a ]; then
+ if nm ${PREFIX}/lib/libsasl.a | grep -wq "mysql_verify_password"; then
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
+ else
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
echo ".if exists(/usr/lib/libkrb.a)"
echo "POSTFIX_AUXLIBS+= -lkrb -ldes -lcom_err"
echo ".endif"
SUB_SASL=""
;;
\"TLS\")
- echo "CONF2+= sample-tls.cf"
- echo "BIN1+= tlsmgr"
+ echo "MAN8+= tlsmgr.8"
echo "POSTFIX_CCARGS+= -DHAS_SSL -I/usr/include/openssl"
echo "POSTFIX_AUXLIBS+= -lssl -lcrypto"
- echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz"
- echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.7.13-20010228-pl08-0.9.6b/pfixtls.diff"
+ echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz"
+ echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.1-1.1.1-0.9.6c/pfixtls.diff"
echo "PATCH_STRIP= -p1"
SUB_TLS=""
;;
@@ -94,21 +95,22 @@ while [ "$1" ]; do
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
;;
\"OpenLDAP\")
- echo "CONF2+= sample-ldap.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap"
echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libldap.a \${PREFIX}/lib/liblber.a"
- SUB_LDAP=""
;;
\"Test\")
- echo "BIN3= smtp-sink smtp-source"
+ echo "BIN1= smtp-sink smtp-source"
SUB_TEST=""
;;
\"IPv6\")
+ /usr/bin/dialog --msgbox "IPv6 is currently broken until kame updates patches" 5 60 > /dev/stderr
+ rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
+ exit 1
if [ `uname -m` != "i386" ]; then
/usr/bin/dialog --msgbox "IPv6 patch currently only supported on i386!" 5 60 > /dev/stderr
rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
+ exit 1
fi
if [ X$SUB_TLS = "X" ]; then
/usr/bin/dialog --msgbox "IPv6 and TLS patch cannot be used simultaneously!" 5 60 > /dev/stderr
@@ -117,7 +119,7 @@ while [ "$1" ]; do
fi
echo "PATCH_SITES+= ftp://ftp.kame.net/pub/kame/misc/"
echo "PATCH_SITES+= \${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/kame/misc/&,}"
- echo "PATCHFILES+= postfix-20010228pl04-v6-20010913a.diff.gz"
+ echo "PATCHFILES+= postfix-20010225snap-v6-20010228a.diff.gz"
echo "PATCH_DIST_STRIP= -p1"
echo ""
;;
@@ -130,8 +132,5 @@ while [ "$1" ]; do
shift
done
-echo "PLIST_SUB+= SUB_PCRE=\"${SUB_PCRE}\""
-echo "PLIST_SUB+= SUB_SASL=\"${SUB_SASL}\""
echo "PLIST_SUB+= SUB_TLS=\"${SUB_TLS}\""
-echo "PLIST_SUB+= SUB_LDAP=\"${SUB_LDAP}\""
echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
diff --git a/mail/postfix24/scripts/fix-files-list b/mail/postfix24/scripts/fix-files-list
new file mode 100644
index 000000000000..cc4a1083a814
--- /dev/null
+++ b/mail/postfix24/scripts/fix-files-list
@@ -0,0 +1,12 @@
+#!/bin/sh
+
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them later, and if we
+# run post-install it will complain about missing files
+# (script from Simon J. Mudd)
+
+ed ${PREFIX}/etc/postfix/postfix-files <<EOF || exit 1
+%s/\(\/man[158]\/.*\.[158]\):/\1.gz:/
+w
+q
+EOF
diff --git a/mail/postfix25/Makefile b/mail/postfix25/Makefile
index 0093acf6de50..e9eddbfb037f 100644
--- a/mail/postfix25/Makefile
+++ b/mail/postfix25/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: postfix
+# New ports collection makefile for: postfix-current
# Date created: 18 Mar 1999
# Whom: torstenb
#
@@ -6,8 +6,8 @@
#
PORTNAME= postfix
-PORTVERSION= 20010228.8
-PORTREVISION= 1
+PORTVERSION= 1.1.2
+PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/%SUBDIR%/ \
@@ -15,60 +15,32 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \
ftp://ftp.samurai.com/pub/postfix/official/ \
${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/mail/postfix/official/&,}
-MASTER_SITE_SUBDIR= . old related/postfix
-DISTNAME= ${PORTNAME}-${PORTVERSION:S/./-pl0/}
+MASTER_SITE_SUBDIR= . old related/postfix
+DISTNAME= postfix-${PORTVERSION}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= dwcjr@FreeBSD.org
MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \
- postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \
- sendmail.1
+ postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postqueue.1 \
+ postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 regexp_table.5 relocated.5 \
- transport.5 virtual.5
+MAN5= access.5 aliases.5 canonical.5 pcre_table.5 regexp_table.5 \
+ relocated.5 transport.5 virtual.5
MAN8= bounce.8 cleanup.8 defer.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 pickup.8 pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 \
- spawn.8 trivial-rewrite.8
-
-CONF1= access aliases canonical main.cf master.cf \
- regexp_table relocated transport virtual
-
-CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \
- sample-filter.cf sample-flush.cf sample-local.cf sample-misc.cf \
- sample-rate.cf sample-regexp.cf sample-relocated.cf \
- sample-resource.cf sample-rewrite.cf sample-smtp.cf \
- sample-smtpd.cf sample-transport.cf sample-virtual.cf install.cf
-
-BIN1= bounce cleanup error flush lmtp local master pickup \
- pipe qmgr showq smtp smtpd spawn trivial-rewrite
-
-BIN2= postalias postcat postconf postdrop postfix \
- postkick postlock postlog postmap postsuper sendmail
-
-.if defined(NOPORTDOCS)
-PLIST_SUB+= SUB_DOCS="@comment "
-.else
-PLIST_SUB+= SUB_DOCS=""
-DOCDIR= ${PREFIX}/share/doc/postfix
-.endif
+ master.8 nqmgr.8 pickup.8 pipe.8 qmgr.8 qmqpd.8 showq.8 smtp.8 \
+ smtpd.8 spawn.8 trivial-rewrite.8 virtual.8
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
.endif
-.if defined(CC)
-MAKEFILEFLAGS+= CC="${CC}"
-.endif
-
MAKEFILEFLAGS+= OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
- PREFIX="${PREFIX}" \
TOUCH="${TOUCH}" \
MKDIR="${MKDIR}" \
- MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}"
pre-fetch:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
@@ -77,137 +49,61 @@ pre-fetch:
.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
.endif
-post-extract:
- @${CP} ${FILESDIR}/install.cf ${WRKSRC}/conf
-
post-patch:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \
- ${ECHO_CMD} "all: default" >> Makefile)
+ ${ECHO} "all: default" >> Makefile)
pre-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL
-do-install:
- @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \
- ${PREFIX}/etc/postfix \
- ${PREFIX}/libexec/postfix \
- /var/spool/postfix
- @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix
-
-.for file in ${CONF1}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix/sample-${file}
-.endfor
+.if defined(NOPORTDOCS)
+READMEDIR=no
+.else
+READMEDIR=${PREFIX}/share/doc/postfix
+.endif
-.for file in ${CONF2}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix
-.endfor
+do-install:
+ cd ${WRKSRC}; sh postfix-install -non-interactive install_root=/ tempdir=/tmp \
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
@${INSTALL_SCRIPT} \
- ${WRKSRC}/conf/postfix-script-sgid \
- ${PREFIX}/etc/postfix/postfix-script
+ ${WRKSRC}/auxiliary/rmail/rmail \
+ ${PREFIX}/bin/rmail
+# optional TEST binaries
.for file in ${BIN1}
@${INSTALL_PROGRAM} \
- ${WRKSRC}/libexec/${file} \
- ${PREFIX}/libexec/postfix
-.endfor
-
-.for file in ${BIN2}
- @${INSTALL_PROGRAM} \
- ${WRKSRC}/src/${file}/${file} \
- ${PREFIX}/sbin
-.endfor
-
-.for file in ${BIN3}
- @${INSTALL_PROGRAM} \
${WRKSRC}/src/smtpstone/${file} \
${PREFIX}/sbin
.endfor
-.for file in ${MAN1}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man1/${file} \
- ${PREFIX}/man/man1
-.endfor
-
-.for file in ${MAN5}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man5/${file} \
- ${PREFIX}/man/man5
-.endfor
-
-.for file in ${MAN8}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man8/${file} \
- ${PREFIX}/man/man8
-.endfor
-
.if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCDIR}"
+ @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
.endif
- @${ECHO_MSG} '--------------------------------------------------'
- @${ECHO_MSG} '- To replace your existing sendmail with postfix -'
- @${ECHO_MSG} '- type "make replace" -'
- @${ECHO_MSG} '--------------------------------------------------'
-
post-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them after this step, and
+# if we run etc/postfix/post-install again during package installation,
+# it will complain about missing files.
+ @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/fix-files-list
post-clean:
@${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-.include <bsd.port.pre.mk>
-
-replace:
-.if ${OSVERSION} >= 400014
- @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf"
- ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak
- ${ECHO_CMD} "#" > /etc/mail/mailer.conf
- ${ECHO_CMD} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- ${ECHO_CMD} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "#" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "sendmail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "send-mail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "mailq ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "newaliases ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
-.else
- @${ECHO_MSG} "===> Replacing sendmail"
- @if [ -e /usr/sbin/sendmail ]; then \
- ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \
- ${CHMOD} 0 /usr/sbin/sendmail.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \
- fi
-
- @${ECHO_MSG} "===> Replacing mailq"
- @if [ -e /usr/bin/mailq ]; then \
- ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \
- ${CHMOD} 0 /usr/bin/mailq.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \
- fi
-
- @${ECHO_MSG} "===> Replacing newaliases"
- @if [ -e /usr/bin/newaliases ]; then \
- ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \
- ${CHMOD} 0 /usr/bin/newaliases.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \
- fi
-.endif
-
-.include <bsd.port.post.mk>
+.include <bsd.port.mk>
diff --git a/mail/postfix25/distinfo b/mail/postfix25/distinfo
index cd3f9a39bc6e..8966a43ecfaf 100644
--- a/mail/postfix25/distinfo
+++ b/mail/postfix25/distinfo
@@ -1,3 +1,2 @@
-MD5 (postfix/postfix-20010228-pl08.tar.gz) = 3efd7d52e01acc014e7dabdd8081a369
-MD5 (postfix/pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz) = 74664809daaf465ae9b710ac3181bdda
-MD5 (postfix/postfix-20010228pl04-v6-20010913a.diff.gz) = 82e7777c84e2c95f2e3fe9aa3596a3ea
+MD5 (postfix/postfix-1.1.2.tar.gz) = 685c27bc353a0625c3e3129baa613183
+MD5 (postfix/pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz) = a445439c23876aa158453462be4d2485
diff --git a/mail/postfix25/files/install.cf b/mail/postfix25/files/install.cf
deleted file mode 100644
index 35755340e207..000000000000
--- a/mail/postfix25/files/install.cf
+++ /dev/null
@@ -1,6 +0,0 @@
-sendmail_path=/usr/sbin/sendmail
-newaliases_path=/usr/bin/newaliases
-mailq_path=/usr/bin/mailq
-setgid=maildrop
-manpages=!!PREFIX!!/man
-sendmail_path=/usr/sbin/sendmail
diff --git a/mail/postfix25/files/patch-aa b/mail/postfix25/files/patch-aa
index 7bc09d76c408..51b40396bd5e 100644
--- a/mail/postfix25/files/patch-aa
+++ b/mail/postfix25/files/patch-aa
@@ -1,114 +1,86 @@
-*** ./conf/main.cf.orig Thu May 17 14:41:17 2001
---- ./conf/main.cf Thu Jan 17 16:23:31 2002
+*** ./conf/main.cf.orig Fri Jan 4 13:09:04 2002
+--- ./conf/main.cf Tue Jan 8 22:41:50 2002
***************
-*** 32,36 ****
+*** 31,44 ****
+ # The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
! command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
---- 32,36 ----
- # postXXX commands. The default value is $program_directory.
- #
-! command_directory = !!PREFIX!!/sbin
-
- # The daemon_directory parameter specifies the location of all Postfix
-***************
-*** 39,43 ****
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = /usr/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
---- 39,43 ----
+ #
+--- 31,44 ----
+ # The command_directory parameter specifies the location of all
+ # postXXX commands. The default value is $program_directory.
+ #
+! command_directory = !!PREFIX!!/sbin
+
+ # The daemon_directory parameter specifies the location of all Postfix
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = !!PREFIX!!/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
-***************
-*** 56,60 ****
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
- #
-! #default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
---- 56,60 ----
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
-! default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
***************
-*** 286,290 ****
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/mail/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
---- 286,290 ----
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
-***************
-*** 305,310 ****
+*** 325,332 ****
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
! # "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
---- 305,310 ----
+ #home_mailbox = Maildir/
+--- 325,332 ----
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
-! # mailbox file is /var/mail/user. Specify "Maildir/" for
+! # mailbox file is /var/mail/user. Specify "Maildir/" for
! # qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
+ #home_mailbox = Maildir/
***************
-*** 315,319 ****
- # system type.
- #
-! # mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
---- 315,319 ----
- # system type.
+*** 424,430 ****
#
-! mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
-***************
-*** 396,401 ****
- # mostly a waste of cycles.
+ # See also the body_checks example in the sample-filter.cf file.
#
-! #header_checks = regexp:/etc/postfix/filename
-! #header_checks = pcre:/etc/postfix/filename
+! #header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
---- 396,401 ----
- # mostly a waste of cycles.
#
-! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename
-! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename
+--- 424,430 ----
+ #
+ # See also the body_checks example in the sample-filter.cf file.
+ #
+! #header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks
# FAST ETRN SERVICE
+ #
***************
-*** 471,477 ****
- # set up your XAUTHORITY environment variable before starting Postfix.
+*** 525,531 ****
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! debugger_command =
-! PATH=/usr/bin:/usr/X11R6/bin
-! xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group =
- # Other configurable parameters.
---- 471,477 ----
- # set up your XAUTHORITY environment variable before starting Postfix.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
+--- 525,531 ----
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! # debugger_command =
-! # PATH=/usr/bin:/usr/X11R6/bin
-! # xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group = maildrop
- # Other configurable parameters.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
diff --git a/mail/postfix25/files/patch-ah b/mail/postfix25/files/patch-ah
index c8c769e8f815..a8c70a15a78d 100644
--- a/mail/postfix25/files/patch-ah
+++ b/mail/postfix25/files/patch-ah
@@ -12,33 +12,33 @@
***************
*** 19,24 ****
#
-! # canonical_maps = dbm:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
--- 19,24 ----
#
-! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
***************
*** 32,34 ****
#
-! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_canonical_maps =
--- 32,34 ----
#
-! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
recipient_canonical_maps =
***************
*** 46,48 ****
#
-! # sender_canonical_maps = hash:/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_canonical_maps =
--- 46,48 ----
#
-! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
sender_canonical_maps =
diff --git a/mail/postfix25/files/patch-aj b/mail/postfix25/files/patch-aj
index 2f27afd4a13a..241d48132551 100644
--- a/mail/postfix25/files/patch-aj
+++ b/mail/postfix25/files/patch-aj
@@ -14,11 +14,11 @@
# Specify the types and names of databases to use. After change,
! # run "postmap /etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
relocated_maps =
--- 263,267 ----
# Specify the types and names of databases to use. After change,
! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
relocated_maps =
diff --git a/mail/postfix25/files/patch-ak b/mail/postfix25/files/patch-ak
index 249a427016f2..250dd411a4bd 100644
--- a/mail/postfix25/files/patch-ak
+++ b/mail/postfix25/files/patch-ak
@@ -12,15 +12,15 @@
***************
*** 16,21 ****
#
-! # relocated_maps = dbm:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
--- 16,21 ----
#
-! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
diff --git a/mail/postfix25/files/patch-al b/mail/postfix25/files/patch-al
index d363aba1d02e..799206da0c96 100644
--- a/mail/postfix25/files/patch-al
+++ b/mail/postfix25/files/patch-al
@@ -2,10 +2,10 @@
--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000
***************
*** 183,185 ****
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
smtpd_sender_restrictions =
--- 183,185 ----
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
smtpd_sender_restrictions =
diff --git a/mail/postfix25/files/patch-am b/mail/postfix25/files/patch-am
index 3328cc42ab77..2d395fa9ca03 100644
--- a/mail/postfix25/files/patch-am
+++ b/mail/postfix25/files/patch-am
@@ -6,18 +6,18 @@
! # to use. If you use this feature, run "postmap /etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport, nis:transport
-! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport, nis:transport
+! #transport_maps = hash:/etc/postfix/transport, netinfo:/transport
transport_maps =
--- 10,18 ----
# By default, this feature is disabled. Specify the types of databases
! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
transport_maps =
diff --git a/mail/postfix25/files/patch-an b/mail/postfix25/files/patch-an
index 4da6a093d4f3..af5ac7cc031b 100644
--- a/mail/postfix25/files/patch-an
+++ b/mail/postfix25/files/patch-an
@@ -12,15 +12,15 @@
***************
*** 18,23 ****
#
-! # virtual_maps = dbm:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
--- 18,23 ----
#
-! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
diff --git a/mail/postfix25/files/patch-ec b/mail/postfix25/files/patch-ec
index 1854b63342d7..5f5d1ad9cadc 100644
--- a/mail/postfix25/files/patch-ec
+++ b/mail/postfix25/files/patch-ec
@@ -1,20 +1,41 @@
-*** ./src/global/mail_params.h.orig Wed May 31 19:18:31 2000
---- ./src/global/mail_params.h Thu Jun 1 22:17:10 2000
+*** ./src/global/mail_params.h.orig Thu Jan 3 13:13:37 2002
+--- ./src/global/mail_params.h Tue Jan 8 22:18:22 2002
***************
-*** 155,157 ****
+*** 51,55 ****
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "postdrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+--- 51,55 ----
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "maildrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+***************
+*** 170,174 ****
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "/usr/libexec/postfix"
#endif
---- 155,157 ----
+
+--- 170,174 ----
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix"
#endif
+
***************
-*** 189,191 ****
+*** 204,208 ****
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "/etc/postfix"
#endif
---- 189,191 ----
+ extern char *var_config_dir;
+--- 204,208 ----
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix"
#endif
+ extern char *var_config_dir;
diff --git a/mail/postfix25/files/patch-ga b/mail/postfix25/files/patch-ga
deleted file mode 100644
index 60a6dd578564..000000000000
--- a/mail/postfix25/files/patch-ga
+++ /dev/null
@@ -1,11 +0,0 @@
-*** MYSQL_README.orig Fri Aug 4 02:40:21 2000
---- MYSQL_README Fri Aug 4 02:40:04 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.]
-
- We've written code to add a mysql map type. It utilizes the mysql
diff --git a/mail/postfix25/files/patch-gb b/mail/postfix25/files/patch-gb
deleted file mode 100644
index 98816d155122..000000000000
--- a/mail/postfix25/files/patch-gb
+++ /dev/null
@@ -1,11 +0,0 @@
-*** LDAP_README.orig Fri Aug 4 02:40:27 2000
---- LDAP_README Fri Aug 4 02:40:05 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- BUILDING WITH LDAP SUPPORT
- ==========================
-
diff --git a/mail/postfix25/files/patch-post-install b/mail/postfix25/files/patch-post-install
new file mode 100644
index 000000000000..92b2d4c2c6eb
--- /dev/null
+++ b/mail/postfix25/files/patch-post-install
@@ -0,0 +1,11 @@
+--- ./conf/#post-install~ Fri Jan 18 12:32:54 2002
++++ ./conf/post-install Fri Jan 18 12:32:54 2002
+@@ -183,7 +183,7 @@
+
+ umask 022
+
+-PATH=/bin:/usr/bin:/usr/sbin:/usr/etc:/sbin:/etc:/usr/contrib/bin:/usr/gnu/bin:/usr/ucb:/usr/bsd
++PATH=/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/local/sbin
+ SHELL=/bin/sh
+ IFS="
+ "
diff --git a/mail/postfix25/files/patch-src::cleanup_message.c b/mail/postfix25/files/patch-src::cleanup_message.c
deleted file mode 100644
index 9136591841bf..000000000000
--- a/mail/postfix25/files/patch-src::cleanup_message.c
+++ /dev/null
@@ -1,24 +0,0 @@
---- ./src/cleanup/cleanup_message.c.orig Tue Nov 27 16:55:39 2001
-+++ ./src/cleanup/cleanup_message.c Tue Nov 27 16:58:43 2001
-@@ -269,6 +269,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: header %.200s; from=<%s> to=<%s>",
-+ state->queue_id, header, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
-@@ -498,6 +502,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: body %.200s; from=<%s> to=<%s>",
-+ state->queue_id, buf, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
diff --git a/mail/postfix25/pkg-comment b/mail/postfix25/pkg-comment
index 4959dd872733..f2bec12d80ca 100644
--- a/mail/postfix25/pkg-comment
+++ b/mail/postfix25/pkg-comment
@@ -1 +1 @@
-Alternative Mail Transfer Agent (MTA)
+An alternative to widely-used Sendmail
diff --git a/mail/postfix25/pkg-descr b/mail/postfix25/pkg-descr
index e1c988998f55..1f335ce6820c 100644
--- a/mail/postfix25/pkg-descr
+++ b/mail/postfix25/pkg-descr
@@ -1,8 +1,6 @@
Postfix attempts to be fast, easy to administer, and secure, while at
the same time being sendmail-compatible enough to not upset existing
-users.
+users. It also offers QMQP and VERP support to let Postfix act as delivery
+daemon for ezmlm-idx.
WWW: http://www.postfix.org/
-
-- Omachonu Ogali
-oogali@intranova.net
diff --git a/mail/postfix25/pkg-install b/mail/postfix25/pkg-install
index 03d6d352e37d..b2b0e42a0332 100644
--- a/mail/postfix25/pkg-install
+++ b/mail/postfix25/pkg-install
@@ -5,10 +5,6 @@
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-user=postfix
-group=postfix
-group2=maildrop
-
ask() {
local question default answer
@@ -24,74 +20,126 @@ ask() {
}
yesno() {
- local dflt question answer
+ local question default answer
question=$1
- dflt=$2
+ default=$2
while :; do
- answer=$(ask "${question}" "${dflt}")
+ answer=$(ask "${question}" "${default}")
case "${answer}" in
- [Yy]*) return 0;;
- [Nn]*) return 1;;
+ [Yy]*) return 0;;
+ [Nn]*) return 1;;
esac
echo "Please answer yes or no."
done
}
if [ x"$2" = xPRE-INSTALL ]; then
- if /usr/sbin/pw groupshow "${group}" 2>/dev/null; then
- echo "You already have a group \"${group}\", so I will use it."
+ USER=postfix
+ GROUP=postfix
+ GROUP2=maildrop
+
+ if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP}\", so I will use it."
else
- echo "You need a group \"${group}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP} -h -
+ then
+ echo "Added group \"${GROUP}\"."
+ else
+ echo "Adding group \"${GROUP}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw groupshow "${group2}" 2>/dev/null; then
- echo "You already have a group \"${group2}\", so I will use it."
+ if /usr/sbin/pw groupshow "${GROUP2}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP2}\", so I will use it."
else
- echo "You need a group \"${group2}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group2} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP2} -h -
+ then
+ echo "Added group \"${GROUP2}\"."
+ else
+ echo "Adding group \"${GROUP2}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw user show "${user}" 2>/dev/null; then
- echo "You already have a user \"${user}\", so I will use it."
+ if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
+ echo "You already have a user \"${USER}\", so I will use it."
else
- echo "You need a user \"${user}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw useradd ${user} -g ${group} -h - -d /nonexistent \
- -s /nonexistent -c "Postfix Mail System" || exit
- echo "Done."
- else
+ if /usr/sbin/pw useradd ${USER} -g ${GROUP} -h - \
+ -d /var/spool/postfix \
+ -s /sbin/nologin \
+ -c "Postfix Mail System"
+ then
+ echo "Added user \"${USER}\"."
+ else
+ echo "Adding user \"${USER}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
-
fi
if [ x"$2" = xPOST-INSTALL ]; then
- if [ ! -e ${PKG_PREFIX}/etc/postfix/main.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-main.cf \
- ${PKG_PREFIX}/etc/postfix/main.cf
+ sh ${PKG_PREFIX}/etc/postfix/post-install tempdir=/tmp \
+ config_directory=${PKG_PREFIX}/etc/postfix \
+ daemon_directory=${PKG_PREFIX}/libexec/postfix \
+ command_directory=${PKG_PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PKG_PREFIX}/sbin/sendmail \
+ newaliases_path=${PKG_PREFIX}/bin/newaliases \
+ mailq_path=${PKG_PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PKG_PREFIX}/man \
+ sample_directory=${PKG_PREFIX}/etc/postfix \
+ readme_directory=no \
+ upgrade-package
+# readme_directory is "no" above since the package will have correct perms
+# already, and we don't know if they had PORTDOCS.
+fi
+
+replace() {
+ local orig repl
+
+ orig=$1
+ repl=$2
+ if [ -e ${orig} ]; then
+ mv -f ${orig} ${orig}.OFF
+ chmod 0 ${orig}.OFF
fi
- if [ ! -e ${PKG_PREFIX}/etc/postfix/master.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \
- ${PKG_PREFIX}/etc/postfix/master.cf
+ if [ -e ${repl} ]; then
+ ln -s ${repl} ${orig}
+ fi
+}
+
+if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
+ if [ -x /sbin/sysctl ]; then
+ OSVERSION=`/sbin/sysctl -n kern.osreldate`
+ else
+ OSVERSION=`/usr/sbin/sysctl -n kern.osreldate`
+ fi
+ if [ ${OSVERSION} -ge 400014 ]; then
+ if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" n; then
+ mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "Done."
+ fi
+ else
+ if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
+ replace /usr/sbin/sendmail ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/mailq ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/newaliases ${PKG_PREFIX}/sbin/sendmail
+ echo "Done."
+ fi
fi
- /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop
- /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop
- /bin/mkdir -p /var/spool/postfix
- ${PKG_PREFIX}/sbin/postfix check
fi
diff --git a/mail/postfix25/pkg-plist b/mail/postfix25/pkg-plist
index 2524f0f03f95..84154a9969fd 100644
--- a/mail/postfix25/pkg-plist
+++ b/mail/postfix25/pkg-plist
@@ -1,38 +1,48 @@
@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi
@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi
+bin/rmail
etc/postfix/LICENSE
-etc/postfix/install.cf
+etc/postfix/access
+etc/postfix/aliases
+etc/postfix/canonical
+etc/postfix/main.cf
+etc/postfix/main.cf.default
+etc/postfix/master.cf
+etc/postfix/pcre_table
+etc/postfix/post-install
+etc/postfix/postfix-files
etc/postfix/postfix-script
-etc/postfix/sample-access
-etc/postfix/sample-aliases
+etc/postfix/regexp_table
+etc/postfix/relocated
etc/postfix/sample-aliases.cf
-%%SUB_SASL%%etc/postfix/sample-auth.cf
-etc/postfix/sample-canonical
+etc/postfix/sample-auth.cf
etc/postfix/sample-canonical.cf
+etc/postfix/sample-compatibility.cf
etc/postfix/sample-debug.cf
etc/postfix/sample-filter.cf
etc/postfix/sample-flush.cf
-%%SUB_LDAP%%etc/postfix/sample-ldap.cf
+etc/postfix/sample-ldap.cf
+etc/postfix/sample-lmtp.cf
etc/postfix/sample-local.cf
-etc/postfix/sample-main.cf
-etc/postfix/sample-master.cf
etc/postfix/sample-misc.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre_table
+etc/postfix/sample-pcre-access.cf
+etc/postfix/sample-pcre-body.cf
+etc/postfix/sample-pcre-header.cf
+etc/postfix/sample-qmqpd.cf
etc/postfix/sample-rate.cf
-etc/postfix/sample-regexp.cf
-etc/postfix/sample-regexp_table
-etc/postfix/sample-relocated
+etc/postfix/sample-regexp-access.cf
+etc/postfix/sample-regexp-body.cf
+etc/postfix/sample-regexp-header.cf
etc/postfix/sample-relocated.cf
etc/postfix/sample-resource.cf
etc/postfix/sample-rewrite.cf
etc/postfix/sample-smtp.cf
etc/postfix/sample-smtpd.cf
-%%SUB_TLS%%etc/postfix/sample-tls.cf
-etc/postfix/sample-transport
etc/postfix/sample-transport.cf
-etc/postfix/sample-virtual
etc/postfix/sample-virtual.cf
+etc/postfix/transport
+etc/postfix/virtual
+%%SUB_TLS%%etc/postfix/sample-tls.cf
libexec/postfix/bounce
libexec/postfix/cleanup
libexec/postfix/error
@@ -40,15 +50,18 @@ libexec/postfix/flush
libexec/postfix/lmtp
libexec/postfix/local
libexec/postfix/master
+libexec/postfix/nqmgr
libexec/postfix/pickup
libexec/postfix/pipe
libexec/postfix/qmgr
+libexec/postfix/qmqpd
libexec/postfix/showq
libexec/postfix/smtp
libexec/postfix/smtpd
libexec/postfix/spawn
-%%SUB_TLS%%libexec/postfix/tlsmgr
libexec/postfix/trivial-rewrite
+libexec/postfix/virtual
+%%SUB_TLS%%libexec/postfix/tlsmgr
sbin/postalias
sbin/postcat
sbin/postconf
@@ -58,68 +71,93 @@ sbin/postkick
sbin/postlock
sbin/postlog
sbin/postmap
+sbin/postqueue
sbin/postsuper
sbin/sendmail
%%SUB_TEST%%sbin/smtp-sink
%%SUB_TEST%%sbin/smtp-source
-%%SUB_DOCS%%share/doc/postfix/access.5.html
-%%SUB_DOCS%%share/doc/postfix/aliases.5.html
-%%SUB_DOCS%%share/doc/postfix/architecture.html
-%%SUB_DOCS%%share/doc/postfix/backstage.html
-%%SUB_DOCS%%share/doc/postfix/basic.html
-%%SUB_DOCS%%share/doc/postfix/big-picture.gif
-%%SUB_DOCS%%share/doc/postfix/big-picture.html
-%%SUB_DOCS%%share/doc/postfix/bounce.8.html
-%%SUB_DOCS%%share/doc/postfix/canonical.5.html
-%%SUB_DOCS%%share/doc/postfix/cleanup.8.html
-%%SUB_DOCS%%share/doc/postfix/commands.html
-%%SUB_DOCS%%share/doc/postfix/defer.8.html
-%%SUB_DOCS%%share/doc/postfix/delivering.html
-%%SUB_DOCS%%share/doc/postfix/error.8.html
-%%SUB_DOCS%%share/doc/postfix/faq.html
-%%SUB_DOCS%%share/doc/postfix/flush.8.html
-%%SUB_DOCS%%share/doc/postfix/goals.html
-%%SUB_DOCS%%share/doc/postfix/inbound.gif
-%%SUB_DOCS%%share/doc/postfix/index.html
-%%SUB_DOCS%%share/doc/postfix/lmtp.8.html
-%%SUB_DOCS%%share/doc/postfix/local.8.html
-%%SUB_DOCS%%share/doc/postfix/mailq.1.html
-%%SUB_DOCS%%share/doc/postfix/master.8.html
-%%SUB_DOCS%%share/doc/postfix/motivation.html
-%%SUB_DOCS%%share/doc/postfix/newaliases.1.html
-%%SUB_DOCS%%share/doc/postfix/outbound.gif
-%%SUB_DOCS%%share/doc/postfix/pcre_table.5.html
-%%SUB_DOCS%%share/doc/postfix/pickup.8.html
-%%SUB_DOCS%%share/doc/postfix/pipe.8.html
-%%SUB_DOCS%%share/doc/postfix/postalias.1.html
-%%SUB_DOCS%%share/doc/postfix/postcat.1.html
-%%SUB_DOCS%%share/doc/postfix/postconf.1.html
-%%SUB_DOCS%%share/doc/postfix/postdrop.1.html
-%%SUB_DOCS%%share/doc/postfix/postfix.1.html
-%%SUB_DOCS%%share/doc/postfix/postkick.1.html
-%%SUB_DOCS%%share/doc/postfix/postlock.1.html
-%%SUB_DOCS%%share/doc/postfix/postlog.1.html
-%%SUB_DOCS%%share/doc/postfix/postmap.1.html
-%%SUB_DOCS%%share/doc/postfix/postsuper.1.html
-%%SUB_DOCS%%share/doc/postfix/qmgr.8.html
-%%SUB_DOCS%%share/doc/postfix/queuing.html
-%%SUB_DOCS%%share/doc/postfix/rate.html
-%%SUB_DOCS%%share/doc/postfix/receiving.html
-%%SUB_DOCS%%share/doc/postfix/regexp_table.5.html
-%%SUB_DOCS%%share/doc/postfix/relocated.5.html
-%%SUB_DOCS%%share/doc/postfix/resource.html
-%%SUB_DOCS%%share/doc/postfix/rewrite.html
-%%SUB_DOCS%%share/doc/postfix/security.html
-%%SUB_DOCS%%share/doc/postfix/sendmail.1.html
-%%SUB_DOCS%%share/doc/postfix/showq.8.html
-%%SUB_DOCS%%share/doc/postfix/small-picture.gif
-%%SUB_DOCS%%share/doc/postfix/smtp.8.html
-%%SUB_DOCS%%share/doc/postfix/smtpd.8.html
-%%SUB_DOCS%%share/doc/postfix/spawn.8.html
-%%SUB_DOCS%%share/doc/postfix/transport.5.html
-%%SUB_DOCS%%share/doc/postfix/trivial-rewrite.8.html
-%%SUB_DOCS%%share/doc/postfix/uce.html
-%%SUB_DOCS%%share/doc/postfix/virtual.5.html
-%%SUB_DOCS%%@dirrm share/doc/postfix
+%%PORTDOCS%%share/doc/postfix/DB_README
+%%PORTDOCS%%share/doc/postfix/DEBUG_README
+%%PORTDOCS%%share/doc/postfix/ETRN_README
+%%PORTDOCS%%share/doc/postfix/FILTER_README
+%%PORTDOCS%%share/doc/postfix/INSTALL
+%%PORTDOCS%%share/doc/postfix/LDAP_README
+%%PORTDOCS%%share/doc/postfix/LINUX_README
+%%PORTDOCS%%share/doc/postfix/LMTP_README
+%%PORTDOCS%%share/doc/postfix/MACOSX_README
+%%PORTDOCS%%share/doc/postfix/MYSQL_README
+%%PORTDOCS%%share/doc/postfix/NFS_README
+%%PORTDOCS%%share/doc/postfix/PACKAGE_README
+%%PORTDOCS%%share/doc/postfix/PCRE_README
+%%PORTDOCS%%share/doc/postfix/QMQP_README
+%%PORTDOCS%%share/doc/postfix/RESTRICTION_CLASS_README
+%%PORTDOCS%%share/doc/postfix/SASL_README
+%%PORTDOCS%%share/doc/postfix/ULTRIX_README
+%%PORTDOCS%%share/doc/postfix/UUCP_README
+%%PORTDOCS%%share/doc/postfix/VERP_README
+%%PORTDOCS%%share/doc/postfix/VIRTUAL_README
+%%PORTDOCS%%share/doc/postfix/access.5.html
+%%PORTDOCS%%share/doc/postfix/aliases.5.html
+%%PORTDOCS%%share/doc/postfix/architecture.html
+%%PORTDOCS%%share/doc/postfix/backstage.html
+%%PORTDOCS%%share/doc/postfix/basic.html
+%%PORTDOCS%%share/doc/postfix/big-picture.gif
+%%PORTDOCS%%share/doc/postfix/big-picture.html
+%%PORTDOCS%%share/doc/postfix/bounce.8.html
+%%PORTDOCS%%share/doc/postfix/canonical.5.html
+%%PORTDOCS%%share/doc/postfix/cleanup.8.html
+%%PORTDOCS%%share/doc/postfix/commands.html
+%%PORTDOCS%%share/doc/postfix/defer.8.html
+%%PORTDOCS%%share/doc/postfix/delivering.html
+%%PORTDOCS%%share/doc/postfix/error.8.html
+%%PORTDOCS%%share/doc/postfix/faq.html
+%%PORTDOCS%%share/doc/postfix/flush.8.html
+%%PORTDOCS%%share/doc/postfix/goals.html
+%%PORTDOCS%%share/doc/postfix/inbound.gif
+%%PORTDOCS%%share/doc/postfix/index.html
+%%PORTDOCS%%share/doc/postfix/lmtp.8.html
+%%PORTDOCS%%share/doc/postfix/local.8.html
+%%PORTDOCS%%share/doc/postfix/mailq.1.html
+%%PORTDOCS%%share/doc/postfix/master.8.html
+%%PORTDOCS%%share/doc/postfix/motivation.html
+%%PORTDOCS%%share/doc/postfix/newaliases.1.html
+%%PORTDOCS%%share/doc/postfix/nqmgr.8.html
+%%PORTDOCS%%share/doc/postfix/outbound.gif
+%%PORTDOCS%%share/doc/postfix/pcre_table.5.html
+%%PORTDOCS%%share/doc/postfix/pickup.8.html
+%%PORTDOCS%%share/doc/postfix/pipe.8.html
+%%PORTDOCS%%share/doc/postfix/postalias.1.html
+%%PORTDOCS%%share/doc/postfix/postcat.1.html
+%%PORTDOCS%%share/doc/postfix/postconf.1.html
+%%PORTDOCS%%share/doc/postfix/postdrop.1.html
+%%PORTDOCS%%share/doc/postfix/postfix.1.html
+%%PORTDOCS%%share/doc/postfix/postkick.1.html
+%%PORTDOCS%%share/doc/postfix/postlock.1.html
+%%PORTDOCS%%share/doc/postfix/postlog.1.html
+%%PORTDOCS%%share/doc/postfix/postmap.1.html
+%%PORTDOCS%%share/doc/postfix/postqueue.1.html
+%%PORTDOCS%%share/doc/postfix/postsuper.1.html
+%%PORTDOCS%%share/doc/postfix/qmgr.8.html
+%%PORTDOCS%%share/doc/postfix/qmqpd.8.html
+%%PORTDOCS%%share/doc/postfix/queuing.html
+%%PORTDOCS%%share/doc/postfix/rate.html
+%%PORTDOCS%%share/doc/postfix/receiving.html
+%%PORTDOCS%%share/doc/postfix/regexp_table.5.html
+%%PORTDOCS%%share/doc/postfix/relocated.5.html
+%%PORTDOCS%%share/doc/postfix/resource.html
+%%PORTDOCS%%share/doc/postfix/rewrite.html
+%%PORTDOCS%%share/doc/postfix/security.html
+%%PORTDOCS%%share/doc/postfix/sendmail.1.html
+%%PORTDOCS%%share/doc/postfix/showq.8.html
+%%PORTDOCS%%share/doc/postfix/small-picture.gif
+%%PORTDOCS%%share/doc/postfix/smtp.8.html
+%%PORTDOCS%%share/doc/postfix/smtpd.8.html
+%%PORTDOCS%%share/doc/postfix/spawn.8.html
+%%PORTDOCS%%share/doc/postfix/transport.5.html
+%%PORTDOCS%%share/doc/postfix/trivial-rewrite.8.html
+%%PORTDOCS%%share/doc/postfix/uce.html
+%%PORTDOCS%%share/doc/postfix/virtual.5.html
+%%PORTDOCS%%share/doc/postfix/virtual.8.html
+%%PORTDOCS%%@dirrm share/doc/postfix
@dirrm libexec/postfix
-@unexec rmdir %D/etc/postfix 2>/dev/null || true
+@unexec rmdir %D/etc/postfix 2>/dev/null || true
diff --git a/mail/postfix25/scripts/configure b/mail/postfix25/scripts/configure
index 90b835702fd7..93c5b95ec561 100644
--- a/mail/postfix25/scripts/configure
+++ b/mail/postfix25/scripts/configure
@@ -2,24 +2,7 @@
#
# $FreeBSD$
-cd ${WRKSRC}/man
-
-for f in ${MAN1} ; do
- mv man1/$f man1/$f.bak && \
- soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f
-done
-
-for f in ${MAN5} ; do
- mv man5/$f man5/$f.bak && \
- soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f
-done
-
-for f in ${MAN8} ; do
- mv man8/$f man8/$f.bak && \
- soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f
-done
-
-for f in `find ${WRKSRC} | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
+for f in `find ${WRKSRC} -type f | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \
rm $f.orig
done
diff --git a/mail/postfix25/scripts/configure.postfix b/mail/postfix25/scripts/configure.postfix
index e239983ce273..f0e4af94a02e 100644
--- a/mail/postfix25/scripts/configure.postfix
+++ b/mail/postfix25/scripts/configure.postfix
@@ -1,5 +1,5 @@
#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix25/scripts/Attic/configure.postfix,v 1.14 2001-11-15 16:31:09 dwcjr Exp $
+# $FreeBSD: /tmp/pcvs/ports/mail/postfix25/scripts/Attic/configure.postfix,v 1.15 2002-01-30 19:59:40 dwcjr Exp $
if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
exit
@@ -11,8 +11,8 @@ if [ "${BATCH}" = "yes" ]; then
set \"PCRE\"
else
/usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 8 \
+ --checklist "\n\
+Please select desired options:" -1 -1 16 \
PCRE "Perl Compatible Regular Expressions" OFF \
SASL "Cyrus SASL (Simple Authentication and Security Layer)" OFF \
DB3 "Berkeley DB3 (required if SASL also built with DB3)" OFF \
@@ -46,40 +46,41 @@ exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
echo "PREFIX= ${PREFIX}"
-SUB_PCRE="@comment "
-SUB_SASL="@comment "
SUB_TLS="@comment "
-SUB_LDAP="@comment "
SUB_TEST="@comment "
while [ "$1" ]; do
case $1 in
\"PCRE\")
- echo "CONF1+= pcre_table"
- echo "CONF2+= sample-pcre.cf"
- echo "MAN5+= pcre_table.5"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libpcre.a:\${PORTSDIR}/devel/pcre"
echo "POSTFIX_CCARGS+= -DHAS_PCRE -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libpcre.a"
SUB_PCRE=""
;;
\"SASL\")
- echo "CONF2+= sample-auth.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libsasl.a:\${PORTSDIR}/security/cyrus-sasl"
echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libsasl.a -lpam -lcrypt"
+ if [ -f ${PREFIX}/lib/libsasl.a ]; then
+ if nm ${PREFIX}/lib/libsasl.a | grep -wq "mysql_verify_password"; then
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
+ else
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
echo ".if exists(/usr/lib/libkrb.a)"
echo "POSTFIX_AUXLIBS+= -lkrb -ldes -lcom_err"
echo ".endif"
SUB_SASL=""
;;
\"TLS\")
- echo "CONF2+= sample-tls.cf"
- echo "BIN1+= tlsmgr"
+ echo "MAN8+= tlsmgr.8"
echo "POSTFIX_CCARGS+= -DHAS_SSL -I/usr/include/openssl"
echo "POSTFIX_AUXLIBS+= -lssl -lcrypto"
- echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz"
- echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.7.13-20010228-pl08-0.9.6b/pfixtls.diff"
+ echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz"
+ echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.1-1.1.1-0.9.6c/pfixtls.diff"
echo "PATCH_STRIP= -p1"
SUB_TLS=""
;;
@@ -94,21 +95,22 @@ while [ "$1" ]; do
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
;;
\"OpenLDAP\")
- echo "CONF2+= sample-ldap.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap"
echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libldap.a \${PREFIX}/lib/liblber.a"
- SUB_LDAP=""
;;
\"Test\")
- echo "BIN3= smtp-sink smtp-source"
+ echo "BIN1= smtp-sink smtp-source"
SUB_TEST=""
;;
\"IPv6\")
+ /usr/bin/dialog --msgbox "IPv6 is currently broken until kame updates patches" 5 60 > /dev/stderr
+ rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
+ exit 1
if [ `uname -m` != "i386" ]; then
/usr/bin/dialog --msgbox "IPv6 patch currently only supported on i386!" 5 60 > /dev/stderr
rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
+ exit 1
fi
if [ X$SUB_TLS = "X" ]; then
/usr/bin/dialog --msgbox "IPv6 and TLS patch cannot be used simultaneously!" 5 60 > /dev/stderr
@@ -117,7 +119,7 @@ while [ "$1" ]; do
fi
echo "PATCH_SITES+= ftp://ftp.kame.net/pub/kame/misc/"
echo "PATCH_SITES+= \${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/kame/misc/&,}"
- echo "PATCHFILES+= postfix-20010228pl04-v6-20010913a.diff.gz"
+ echo "PATCHFILES+= postfix-20010225snap-v6-20010228a.diff.gz"
echo "PATCH_DIST_STRIP= -p1"
echo ""
;;
@@ -130,8 +132,5 @@ while [ "$1" ]; do
shift
done
-echo "PLIST_SUB+= SUB_PCRE=\"${SUB_PCRE}\""
-echo "PLIST_SUB+= SUB_SASL=\"${SUB_SASL}\""
echo "PLIST_SUB+= SUB_TLS=\"${SUB_TLS}\""
-echo "PLIST_SUB+= SUB_LDAP=\"${SUB_LDAP}\""
echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
diff --git a/mail/postfix25/scripts/fix-files-list b/mail/postfix25/scripts/fix-files-list
new file mode 100644
index 000000000000..cc4a1083a814
--- /dev/null
+++ b/mail/postfix25/scripts/fix-files-list
@@ -0,0 +1,12 @@
+#!/bin/sh
+
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them later, and if we
+# run post-install it will complain about missing files
+# (script from Simon J. Mudd)
+
+ed ${PREFIX}/etc/postfix/postfix-files <<EOF || exit 1
+%s/\(\/man[158]\/.*\.[158]\):/\1.gz:/
+w
+q
+EOF
diff --git a/mail/postfix26/Makefile b/mail/postfix26/Makefile
index 0093acf6de50..e9eddbfb037f 100644
--- a/mail/postfix26/Makefile
+++ b/mail/postfix26/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: postfix
+# New ports collection makefile for: postfix-current
# Date created: 18 Mar 1999
# Whom: torstenb
#
@@ -6,8 +6,8 @@
#
PORTNAME= postfix
-PORTVERSION= 20010228.8
-PORTREVISION= 1
+PORTVERSION= 1.1.2
+PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/%SUBDIR%/ \
@@ -15,60 +15,32 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \
ftp://ftp.samurai.com/pub/postfix/official/ \
${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/mail/postfix/official/&,}
-MASTER_SITE_SUBDIR= . old related/postfix
-DISTNAME= ${PORTNAME}-${PORTVERSION:S/./-pl0/}
+MASTER_SITE_SUBDIR= . old related/postfix
+DISTNAME= postfix-${PORTVERSION}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= dwcjr@FreeBSD.org
MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \
- postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \
- sendmail.1
+ postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postqueue.1 \
+ postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 regexp_table.5 relocated.5 \
- transport.5 virtual.5
+MAN5= access.5 aliases.5 canonical.5 pcre_table.5 regexp_table.5 \
+ relocated.5 transport.5 virtual.5
MAN8= bounce.8 cleanup.8 defer.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 pickup.8 pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 \
- spawn.8 trivial-rewrite.8
-
-CONF1= access aliases canonical main.cf master.cf \
- regexp_table relocated transport virtual
-
-CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \
- sample-filter.cf sample-flush.cf sample-local.cf sample-misc.cf \
- sample-rate.cf sample-regexp.cf sample-relocated.cf \
- sample-resource.cf sample-rewrite.cf sample-smtp.cf \
- sample-smtpd.cf sample-transport.cf sample-virtual.cf install.cf
-
-BIN1= bounce cleanup error flush lmtp local master pickup \
- pipe qmgr showq smtp smtpd spawn trivial-rewrite
-
-BIN2= postalias postcat postconf postdrop postfix \
- postkick postlock postlog postmap postsuper sendmail
-
-.if defined(NOPORTDOCS)
-PLIST_SUB+= SUB_DOCS="@comment "
-.else
-PLIST_SUB+= SUB_DOCS=""
-DOCDIR= ${PREFIX}/share/doc/postfix
-.endif
+ master.8 nqmgr.8 pickup.8 pipe.8 qmgr.8 qmqpd.8 showq.8 smtp.8 \
+ smtpd.8 spawn.8 trivial-rewrite.8 virtual.8
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
.endif
-.if defined(CC)
-MAKEFILEFLAGS+= CC="${CC}"
-.endif
-
MAKEFILEFLAGS+= OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
- PREFIX="${PREFIX}" \
TOUCH="${TOUCH}" \
MKDIR="${MKDIR}" \
- MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}"
pre-fetch:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
@@ -77,137 +49,61 @@ pre-fetch:
.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
.endif
-post-extract:
- @${CP} ${FILESDIR}/install.cf ${WRKSRC}/conf
-
post-patch:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \
- ${ECHO_CMD} "all: default" >> Makefile)
+ ${ECHO} "all: default" >> Makefile)
pre-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL
-do-install:
- @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \
- ${PREFIX}/etc/postfix \
- ${PREFIX}/libexec/postfix \
- /var/spool/postfix
- @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix
-
-.for file in ${CONF1}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix/sample-${file}
-.endfor
+.if defined(NOPORTDOCS)
+READMEDIR=no
+.else
+READMEDIR=${PREFIX}/share/doc/postfix
+.endif
-.for file in ${CONF2}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix
-.endfor
+do-install:
+ cd ${WRKSRC}; sh postfix-install -non-interactive install_root=/ tempdir=/tmp \
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
@${INSTALL_SCRIPT} \
- ${WRKSRC}/conf/postfix-script-sgid \
- ${PREFIX}/etc/postfix/postfix-script
+ ${WRKSRC}/auxiliary/rmail/rmail \
+ ${PREFIX}/bin/rmail
+# optional TEST binaries
.for file in ${BIN1}
@${INSTALL_PROGRAM} \
- ${WRKSRC}/libexec/${file} \
- ${PREFIX}/libexec/postfix
-.endfor
-
-.for file in ${BIN2}
- @${INSTALL_PROGRAM} \
- ${WRKSRC}/src/${file}/${file} \
- ${PREFIX}/sbin
-.endfor
-
-.for file in ${BIN3}
- @${INSTALL_PROGRAM} \
${WRKSRC}/src/smtpstone/${file} \
${PREFIX}/sbin
.endfor
-.for file in ${MAN1}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man1/${file} \
- ${PREFIX}/man/man1
-.endfor
-
-.for file in ${MAN5}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man5/${file} \
- ${PREFIX}/man/man5
-.endfor
-
-.for file in ${MAN8}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man8/${file} \
- ${PREFIX}/man/man8
-.endfor
-
.if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCDIR}"
+ @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
.endif
- @${ECHO_MSG} '--------------------------------------------------'
- @${ECHO_MSG} '- To replace your existing sendmail with postfix -'
- @${ECHO_MSG} '- type "make replace" -'
- @${ECHO_MSG} '--------------------------------------------------'
-
post-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them after this step, and
+# if we run etc/postfix/post-install again during package installation,
+# it will complain about missing files.
+ @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/fix-files-list
post-clean:
@${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-.include <bsd.port.pre.mk>
-
-replace:
-.if ${OSVERSION} >= 400014
- @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf"
- ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak
- ${ECHO_CMD} "#" > /etc/mail/mailer.conf
- ${ECHO_CMD} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- ${ECHO_CMD} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "#" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "sendmail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "send-mail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "mailq ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "newaliases ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
-.else
- @${ECHO_MSG} "===> Replacing sendmail"
- @if [ -e /usr/sbin/sendmail ]; then \
- ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \
- ${CHMOD} 0 /usr/sbin/sendmail.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \
- fi
-
- @${ECHO_MSG} "===> Replacing mailq"
- @if [ -e /usr/bin/mailq ]; then \
- ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \
- ${CHMOD} 0 /usr/bin/mailq.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \
- fi
-
- @${ECHO_MSG} "===> Replacing newaliases"
- @if [ -e /usr/bin/newaliases ]; then \
- ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \
- ${CHMOD} 0 /usr/bin/newaliases.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \
- fi
-.endif
-
-.include <bsd.port.post.mk>
+.include <bsd.port.mk>
diff --git a/mail/postfix26/distinfo b/mail/postfix26/distinfo
index cd3f9a39bc6e..8966a43ecfaf 100644
--- a/mail/postfix26/distinfo
+++ b/mail/postfix26/distinfo
@@ -1,3 +1,2 @@
-MD5 (postfix/postfix-20010228-pl08.tar.gz) = 3efd7d52e01acc014e7dabdd8081a369
-MD5 (postfix/pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz) = 74664809daaf465ae9b710ac3181bdda
-MD5 (postfix/postfix-20010228pl04-v6-20010913a.diff.gz) = 82e7777c84e2c95f2e3fe9aa3596a3ea
+MD5 (postfix/postfix-1.1.2.tar.gz) = 685c27bc353a0625c3e3129baa613183
+MD5 (postfix/pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz) = a445439c23876aa158453462be4d2485
diff --git a/mail/postfix26/files/install.cf b/mail/postfix26/files/install.cf
deleted file mode 100644
index 35755340e207..000000000000
--- a/mail/postfix26/files/install.cf
+++ /dev/null
@@ -1,6 +0,0 @@
-sendmail_path=/usr/sbin/sendmail
-newaliases_path=/usr/bin/newaliases
-mailq_path=/usr/bin/mailq
-setgid=maildrop
-manpages=!!PREFIX!!/man
-sendmail_path=/usr/sbin/sendmail
diff --git a/mail/postfix26/files/patch-aa b/mail/postfix26/files/patch-aa
index 7bc09d76c408..51b40396bd5e 100644
--- a/mail/postfix26/files/patch-aa
+++ b/mail/postfix26/files/patch-aa
@@ -1,114 +1,86 @@
-*** ./conf/main.cf.orig Thu May 17 14:41:17 2001
---- ./conf/main.cf Thu Jan 17 16:23:31 2002
+*** ./conf/main.cf.orig Fri Jan 4 13:09:04 2002
+--- ./conf/main.cf Tue Jan 8 22:41:50 2002
***************
-*** 32,36 ****
+*** 31,44 ****
+ # The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
! command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
---- 32,36 ----
- # postXXX commands. The default value is $program_directory.
- #
-! command_directory = !!PREFIX!!/sbin
-
- # The daemon_directory parameter specifies the location of all Postfix
-***************
-*** 39,43 ****
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = /usr/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
---- 39,43 ----
+ #
+--- 31,44 ----
+ # The command_directory parameter specifies the location of all
+ # postXXX commands. The default value is $program_directory.
+ #
+! command_directory = !!PREFIX!!/sbin
+
+ # The daemon_directory parameter specifies the location of all Postfix
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = !!PREFIX!!/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
-***************
-*** 56,60 ****
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
- #
-! #default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
---- 56,60 ----
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
-! default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
***************
-*** 286,290 ****
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/mail/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
---- 286,290 ----
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
-***************
-*** 305,310 ****
+*** 325,332 ****
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
! # "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
---- 305,310 ----
+ #home_mailbox = Maildir/
+--- 325,332 ----
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
-! # mailbox file is /var/mail/user. Specify "Maildir/" for
+! # mailbox file is /var/mail/user. Specify "Maildir/" for
! # qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
+ #home_mailbox = Maildir/
***************
-*** 315,319 ****
- # system type.
- #
-! # mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
---- 315,319 ----
- # system type.
+*** 424,430 ****
#
-! mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
-***************
-*** 396,401 ****
- # mostly a waste of cycles.
+ # See also the body_checks example in the sample-filter.cf file.
#
-! #header_checks = regexp:/etc/postfix/filename
-! #header_checks = pcre:/etc/postfix/filename
+! #header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
---- 396,401 ----
- # mostly a waste of cycles.
#
-! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename
-! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename
+--- 424,430 ----
+ #
+ # See also the body_checks example in the sample-filter.cf file.
+ #
+! #header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks
# FAST ETRN SERVICE
+ #
***************
-*** 471,477 ****
- # set up your XAUTHORITY environment variable before starting Postfix.
+*** 525,531 ****
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! debugger_command =
-! PATH=/usr/bin:/usr/X11R6/bin
-! xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group =
- # Other configurable parameters.
---- 471,477 ----
- # set up your XAUTHORITY environment variable before starting Postfix.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
+--- 525,531 ----
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! # debugger_command =
-! # PATH=/usr/bin:/usr/X11R6/bin
-! # xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group = maildrop
- # Other configurable parameters.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
diff --git a/mail/postfix26/files/patch-ah b/mail/postfix26/files/patch-ah
index c8c769e8f815..a8c70a15a78d 100644
--- a/mail/postfix26/files/patch-ah
+++ b/mail/postfix26/files/patch-ah
@@ -12,33 +12,33 @@
***************
*** 19,24 ****
#
-! # canonical_maps = dbm:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
--- 19,24 ----
#
-! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
***************
*** 32,34 ****
#
-! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_canonical_maps =
--- 32,34 ----
#
-! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
recipient_canonical_maps =
***************
*** 46,48 ****
#
-! # sender_canonical_maps = hash:/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_canonical_maps =
--- 46,48 ----
#
-! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
sender_canonical_maps =
diff --git a/mail/postfix26/files/patch-aj b/mail/postfix26/files/patch-aj
index 2f27afd4a13a..241d48132551 100644
--- a/mail/postfix26/files/patch-aj
+++ b/mail/postfix26/files/patch-aj
@@ -14,11 +14,11 @@
# Specify the types and names of databases to use. After change,
! # run "postmap /etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
relocated_maps =
--- 263,267 ----
# Specify the types and names of databases to use. After change,
! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
relocated_maps =
diff --git a/mail/postfix26/files/patch-ak b/mail/postfix26/files/patch-ak
index 249a427016f2..250dd411a4bd 100644
--- a/mail/postfix26/files/patch-ak
+++ b/mail/postfix26/files/patch-ak
@@ -12,15 +12,15 @@
***************
*** 16,21 ****
#
-! # relocated_maps = dbm:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
--- 16,21 ----
#
-! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
diff --git a/mail/postfix26/files/patch-al b/mail/postfix26/files/patch-al
index d363aba1d02e..799206da0c96 100644
--- a/mail/postfix26/files/patch-al
+++ b/mail/postfix26/files/patch-al
@@ -2,10 +2,10 @@
--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000
***************
*** 183,185 ****
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
smtpd_sender_restrictions =
--- 183,185 ----
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
smtpd_sender_restrictions =
diff --git a/mail/postfix26/files/patch-am b/mail/postfix26/files/patch-am
index 3328cc42ab77..2d395fa9ca03 100644
--- a/mail/postfix26/files/patch-am
+++ b/mail/postfix26/files/patch-am
@@ -6,18 +6,18 @@
! # to use. If you use this feature, run "postmap /etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport, nis:transport
-! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport, nis:transport
+! #transport_maps = hash:/etc/postfix/transport, netinfo:/transport
transport_maps =
--- 10,18 ----
# By default, this feature is disabled. Specify the types of databases
! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
transport_maps =
diff --git a/mail/postfix26/files/patch-an b/mail/postfix26/files/patch-an
index 4da6a093d4f3..af5ac7cc031b 100644
--- a/mail/postfix26/files/patch-an
+++ b/mail/postfix26/files/patch-an
@@ -12,15 +12,15 @@
***************
*** 18,23 ****
#
-! # virtual_maps = dbm:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
--- 18,23 ----
#
-! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
diff --git a/mail/postfix26/files/patch-ec b/mail/postfix26/files/patch-ec
index 1854b63342d7..5f5d1ad9cadc 100644
--- a/mail/postfix26/files/patch-ec
+++ b/mail/postfix26/files/patch-ec
@@ -1,20 +1,41 @@
-*** ./src/global/mail_params.h.orig Wed May 31 19:18:31 2000
---- ./src/global/mail_params.h Thu Jun 1 22:17:10 2000
+*** ./src/global/mail_params.h.orig Thu Jan 3 13:13:37 2002
+--- ./src/global/mail_params.h Tue Jan 8 22:18:22 2002
***************
-*** 155,157 ****
+*** 51,55 ****
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "postdrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+--- 51,55 ----
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "maildrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+***************
+*** 170,174 ****
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "/usr/libexec/postfix"
#endif
---- 155,157 ----
+
+--- 170,174 ----
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix"
#endif
+
***************
-*** 189,191 ****
+*** 204,208 ****
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "/etc/postfix"
#endif
---- 189,191 ----
+ extern char *var_config_dir;
+--- 204,208 ----
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix"
#endif
+ extern char *var_config_dir;
diff --git a/mail/postfix26/files/patch-ga b/mail/postfix26/files/patch-ga
deleted file mode 100644
index 60a6dd578564..000000000000
--- a/mail/postfix26/files/patch-ga
+++ /dev/null
@@ -1,11 +0,0 @@
-*** MYSQL_README.orig Fri Aug 4 02:40:21 2000
---- MYSQL_README Fri Aug 4 02:40:04 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.]
-
- We've written code to add a mysql map type. It utilizes the mysql
diff --git a/mail/postfix26/files/patch-gb b/mail/postfix26/files/patch-gb
deleted file mode 100644
index 98816d155122..000000000000
--- a/mail/postfix26/files/patch-gb
+++ /dev/null
@@ -1,11 +0,0 @@
-*** LDAP_README.orig Fri Aug 4 02:40:27 2000
---- LDAP_README Fri Aug 4 02:40:05 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- BUILDING WITH LDAP SUPPORT
- ==========================
-
diff --git a/mail/postfix26/files/patch-post-install b/mail/postfix26/files/patch-post-install
new file mode 100644
index 000000000000..92b2d4c2c6eb
--- /dev/null
+++ b/mail/postfix26/files/patch-post-install
@@ -0,0 +1,11 @@
+--- ./conf/#post-install~ Fri Jan 18 12:32:54 2002
++++ ./conf/post-install Fri Jan 18 12:32:54 2002
+@@ -183,7 +183,7 @@
+
+ umask 022
+
+-PATH=/bin:/usr/bin:/usr/sbin:/usr/etc:/sbin:/etc:/usr/contrib/bin:/usr/gnu/bin:/usr/ucb:/usr/bsd
++PATH=/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/local/sbin
+ SHELL=/bin/sh
+ IFS="
+ "
diff --git a/mail/postfix26/files/patch-src::cleanup_message.c b/mail/postfix26/files/patch-src::cleanup_message.c
deleted file mode 100644
index 9136591841bf..000000000000
--- a/mail/postfix26/files/patch-src::cleanup_message.c
+++ /dev/null
@@ -1,24 +0,0 @@
---- ./src/cleanup/cleanup_message.c.orig Tue Nov 27 16:55:39 2001
-+++ ./src/cleanup/cleanup_message.c Tue Nov 27 16:58:43 2001
-@@ -269,6 +269,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: header %.200s; from=<%s> to=<%s>",
-+ state->queue_id, header, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
-@@ -498,6 +502,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: body %.200s; from=<%s> to=<%s>",
-+ state->queue_id, buf, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
diff --git a/mail/postfix26/pkg-comment b/mail/postfix26/pkg-comment
index 4959dd872733..f2bec12d80ca 100644
--- a/mail/postfix26/pkg-comment
+++ b/mail/postfix26/pkg-comment
@@ -1 +1 @@
-Alternative Mail Transfer Agent (MTA)
+An alternative to widely-used Sendmail
diff --git a/mail/postfix26/pkg-descr b/mail/postfix26/pkg-descr
index e1c988998f55..1f335ce6820c 100644
--- a/mail/postfix26/pkg-descr
+++ b/mail/postfix26/pkg-descr
@@ -1,8 +1,6 @@
Postfix attempts to be fast, easy to administer, and secure, while at
the same time being sendmail-compatible enough to not upset existing
-users.
+users. It also offers QMQP and VERP support to let Postfix act as delivery
+daemon for ezmlm-idx.
WWW: http://www.postfix.org/
-
-- Omachonu Ogali
-oogali@intranova.net
diff --git a/mail/postfix26/pkg-install b/mail/postfix26/pkg-install
index 03d6d352e37d..b2b0e42a0332 100644
--- a/mail/postfix26/pkg-install
+++ b/mail/postfix26/pkg-install
@@ -5,10 +5,6 @@
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-user=postfix
-group=postfix
-group2=maildrop
-
ask() {
local question default answer
@@ -24,74 +20,126 @@ ask() {
}
yesno() {
- local dflt question answer
+ local question default answer
question=$1
- dflt=$2
+ default=$2
while :; do
- answer=$(ask "${question}" "${dflt}")
+ answer=$(ask "${question}" "${default}")
case "${answer}" in
- [Yy]*) return 0;;
- [Nn]*) return 1;;
+ [Yy]*) return 0;;
+ [Nn]*) return 1;;
esac
echo "Please answer yes or no."
done
}
if [ x"$2" = xPRE-INSTALL ]; then
- if /usr/sbin/pw groupshow "${group}" 2>/dev/null; then
- echo "You already have a group \"${group}\", so I will use it."
+ USER=postfix
+ GROUP=postfix
+ GROUP2=maildrop
+
+ if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP}\", so I will use it."
else
- echo "You need a group \"${group}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP} -h -
+ then
+ echo "Added group \"${GROUP}\"."
+ else
+ echo "Adding group \"${GROUP}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw groupshow "${group2}" 2>/dev/null; then
- echo "You already have a group \"${group2}\", so I will use it."
+ if /usr/sbin/pw groupshow "${GROUP2}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP2}\", so I will use it."
else
- echo "You need a group \"${group2}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group2} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP2} -h -
+ then
+ echo "Added group \"${GROUP2}\"."
+ else
+ echo "Adding group \"${GROUP2}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw user show "${user}" 2>/dev/null; then
- echo "You already have a user \"${user}\", so I will use it."
+ if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
+ echo "You already have a user \"${USER}\", so I will use it."
else
- echo "You need a user \"${user}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw useradd ${user} -g ${group} -h - -d /nonexistent \
- -s /nonexistent -c "Postfix Mail System" || exit
- echo "Done."
- else
+ if /usr/sbin/pw useradd ${USER} -g ${GROUP} -h - \
+ -d /var/spool/postfix \
+ -s /sbin/nologin \
+ -c "Postfix Mail System"
+ then
+ echo "Added user \"${USER}\"."
+ else
+ echo "Adding user \"${USER}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
-
fi
if [ x"$2" = xPOST-INSTALL ]; then
- if [ ! -e ${PKG_PREFIX}/etc/postfix/main.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-main.cf \
- ${PKG_PREFIX}/etc/postfix/main.cf
+ sh ${PKG_PREFIX}/etc/postfix/post-install tempdir=/tmp \
+ config_directory=${PKG_PREFIX}/etc/postfix \
+ daemon_directory=${PKG_PREFIX}/libexec/postfix \
+ command_directory=${PKG_PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PKG_PREFIX}/sbin/sendmail \
+ newaliases_path=${PKG_PREFIX}/bin/newaliases \
+ mailq_path=${PKG_PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PKG_PREFIX}/man \
+ sample_directory=${PKG_PREFIX}/etc/postfix \
+ readme_directory=no \
+ upgrade-package
+# readme_directory is "no" above since the package will have correct perms
+# already, and we don't know if they had PORTDOCS.
+fi
+
+replace() {
+ local orig repl
+
+ orig=$1
+ repl=$2
+ if [ -e ${orig} ]; then
+ mv -f ${orig} ${orig}.OFF
+ chmod 0 ${orig}.OFF
fi
- if [ ! -e ${PKG_PREFIX}/etc/postfix/master.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \
- ${PKG_PREFIX}/etc/postfix/master.cf
+ if [ -e ${repl} ]; then
+ ln -s ${repl} ${orig}
+ fi
+}
+
+if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
+ if [ -x /sbin/sysctl ]; then
+ OSVERSION=`/sbin/sysctl -n kern.osreldate`
+ else
+ OSVERSION=`/usr/sbin/sysctl -n kern.osreldate`
+ fi
+ if [ ${OSVERSION} -ge 400014 ]; then
+ if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" n; then
+ mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "Done."
+ fi
+ else
+ if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
+ replace /usr/sbin/sendmail ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/mailq ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/newaliases ${PKG_PREFIX}/sbin/sendmail
+ echo "Done."
+ fi
fi
- /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop
- /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop
- /bin/mkdir -p /var/spool/postfix
- ${PKG_PREFIX}/sbin/postfix check
fi
diff --git a/mail/postfix26/pkg-plist b/mail/postfix26/pkg-plist
index 2524f0f03f95..84154a9969fd 100644
--- a/mail/postfix26/pkg-plist
+++ b/mail/postfix26/pkg-plist
@@ -1,38 +1,48 @@
@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi
@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi
+bin/rmail
etc/postfix/LICENSE
-etc/postfix/install.cf
+etc/postfix/access
+etc/postfix/aliases
+etc/postfix/canonical
+etc/postfix/main.cf
+etc/postfix/main.cf.default
+etc/postfix/master.cf
+etc/postfix/pcre_table
+etc/postfix/post-install
+etc/postfix/postfix-files
etc/postfix/postfix-script
-etc/postfix/sample-access
-etc/postfix/sample-aliases
+etc/postfix/regexp_table
+etc/postfix/relocated
etc/postfix/sample-aliases.cf
-%%SUB_SASL%%etc/postfix/sample-auth.cf
-etc/postfix/sample-canonical
+etc/postfix/sample-auth.cf
etc/postfix/sample-canonical.cf
+etc/postfix/sample-compatibility.cf
etc/postfix/sample-debug.cf
etc/postfix/sample-filter.cf
etc/postfix/sample-flush.cf
-%%SUB_LDAP%%etc/postfix/sample-ldap.cf
+etc/postfix/sample-ldap.cf
+etc/postfix/sample-lmtp.cf
etc/postfix/sample-local.cf
-etc/postfix/sample-main.cf
-etc/postfix/sample-master.cf
etc/postfix/sample-misc.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre_table
+etc/postfix/sample-pcre-access.cf
+etc/postfix/sample-pcre-body.cf
+etc/postfix/sample-pcre-header.cf
+etc/postfix/sample-qmqpd.cf
etc/postfix/sample-rate.cf
-etc/postfix/sample-regexp.cf
-etc/postfix/sample-regexp_table
-etc/postfix/sample-relocated
+etc/postfix/sample-regexp-access.cf
+etc/postfix/sample-regexp-body.cf
+etc/postfix/sample-regexp-header.cf
etc/postfix/sample-relocated.cf
etc/postfix/sample-resource.cf
etc/postfix/sample-rewrite.cf
etc/postfix/sample-smtp.cf
etc/postfix/sample-smtpd.cf
-%%SUB_TLS%%etc/postfix/sample-tls.cf
-etc/postfix/sample-transport
etc/postfix/sample-transport.cf
-etc/postfix/sample-virtual
etc/postfix/sample-virtual.cf
+etc/postfix/transport
+etc/postfix/virtual
+%%SUB_TLS%%etc/postfix/sample-tls.cf
libexec/postfix/bounce
libexec/postfix/cleanup
libexec/postfix/error
@@ -40,15 +50,18 @@ libexec/postfix/flush
libexec/postfix/lmtp
libexec/postfix/local
libexec/postfix/master
+libexec/postfix/nqmgr
libexec/postfix/pickup
libexec/postfix/pipe
libexec/postfix/qmgr
+libexec/postfix/qmqpd
libexec/postfix/showq
libexec/postfix/smtp
libexec/postfix/smtpd
libexec/postfix/spawn
-%%SUB_TLS%%libexec/postfix/tlsmgr
libexec/postfix/trivial-rewrite
+libexec/postfix/virtual
+%%SUB_TLS%%libexec/postfix/tlsmgr
sbin/postalias
sbin/postcat
sbin/postconf
@@ -58,68 +71,93 @@ sbin/postkick
sbin/postlock
sbin/postlog
sbin/postmap
+sbin/postqueue
sbin/postsuper
sbin/sendmail
%%SUB_TEST%%sbin/smtp-sink
%%SUB_TEST%%sbin/smtp-source
-%%SUB_DOCS%%share/doc/postfix/access.5.html
-%%SUB_DOCS%%share/doc/postfix/aliases.5.html
-%%SUB_DOCS%%share/doc/postfix/architecture.html
-%%SUB_DOCS%%share/doc/postfix/backstage.html
-%%SUB_DOCS%%share/doc/postfix/basic.html
-%%SUB_DOCS%%share/doc/postfix/big-picture.gif
-%%SUB_DOCS%%share/doc/postfix/big-picture.html
-%%SUB_DOCS%%share/doc/postfix/bounce.8.html
-%%SUB_DOCS%%share/doc/postfix/canonical.5.html
-%%SUB_DOCS%%share/doc/postfix/cleanup.8.html
-%%SUB_DOCS%%share/doc/postfix/commands.html
-%%SUB_DOCS%%share/doc/postfix/defer.8.html
-%%SUB_DOCS%%share/doc/postfix/delivering.html
-%%SUB_DOCS%%share/doc/postfix/error.8.html
-%%SUB_DOCS%%share/doc/postfix/faq.html
-%%SUB_DOCS%%share/doc/postfix/flush.8.html
-%%SUB_DOCS%%share/doc/postfix/goals.html
-%%SUB_DOCS%%share/doc/postfix/inbound.gif
-%%SUB_DOCS%%share/doc/postfix/index.html
-%%SUB_DOCS%%share/doc/postfix/lmtp.8.html
-%%SUB_DOCS%%share/doc/postfix/local.8.html
-%%SUB_DOCS%%share/doc/postfix/mailq.1.html
-%%SUB_DOCS%%share/doc/postfix/master.8.html
-%%SUB_DOCS%%share/doc/postfix/motivation.html
-%%SUB_DOCS%%share/doc/postfix/newaliases.1.html
-%%SUB_DOCS%%share/doc/postfix/outbound.gif
-%%SUB_DOCS%%share/doc/postfix/pcre_table.5.html
-%%SUB_DOCS%%share/doc/postfix/pickup.8.html
-%%SUB_DOCS%%share/doc/postfix/pipe.8.html
-%%SUB_DOCS%%share/doc/postfix/postalias.1.html
-%%SUB_DOCS%%share/doc/postfix/postcat.1.html
-%%SUB_DOCS%%share/doc/postfix/postconf.1.html
-%%SUB_DOCS%%share/doc/postfix/postdrop.1.html
-%%SUB_DOCS%%share/doc/postfix/postfix.1.html
-%%SUB_DOCS%%share/doc/postfix/postkick.1.html
-%%SUB_DOCS%%share/doc/postfix/postlock.1.html
-%%SUB_DOCS%%share/doc/postfix/postlog.1.html
-%%SUB_DOCS%%share/doc/postfix/postmap.1.html
-%%SUB_DOCS%%share/doc/postfix/postsuper.1.html
-%%SUB_DOCS%%share/doc/postfix/qmgr.8.html
-%%SUB_DOCS%%share/doc/postfix/queuing.html
-%%SUB_DOCS%%share/doc/postfix/rate.html
-%%SUB_DOCS%%share/doc/postfix/receiving.html
-%%SUB_DOCS%%share/doc/postfix/regexp_table.5.html
-%%SUB_DOCS%%share/doc/postfix/relocated.5.html
-%%SUB_DOCS%%share/doc/postfix/resource.html
-%%SUB_DOCS%%share/doc/postfix/rewrite.html
-%%SUB_DOCS%%share/doc/postfix/security.html
-%%SUB_DOCS%%share/doc/postfix/sendmail.1.html
-%%SUB_DOCS%%share/doc/postfix/showq.8.html
-%%SUB_DOCS%%share/doc/postfix/small-picture.gif
-%%SUB_DOCS%%share/doc/postfix/smtp.8.html
-%%SUB_DOCS%%share/doc/postfix/smtpd.8.html
-%%SUB_DOCS%%share/doc/postfix/spawn.8.html
-%%SUB_DOCS%%share/doc/postfix/transport.5.html
-%%SUB_DOCS%%share/doc/postfix/trivial-rewrite.8.html
-%%SUB_DOCS%%share/doc/postfix/uce.html
-%%SUB_DOCS%%share/doc/postfix/virtual.5.html
-%%SUB_DOCS%%@dirrm share/doc/postfix
+%%PORTDOCS%%share/doc/postfix/DB_README
+%%PORTDOCS%%share/doc/postfix/DEBUG_README
+%%PORTDOCS%%share/doc/postfix/ETRN_README
+%%PORTDOCS%%share/doc/postfix/FILTER_README
+%%PORTDOCS%%share/doc/postfix/INSTALL
+%%PORTDOCS%%share/doc/postfix/LDAP_README
+%%PORTDOCS%%share/doc/postfix/LINUX_README
+%%PORTDOCS%%share/doc/postfix/LMTP_README
+%%PORTDOCS%%share/doc/postfix/MACOSX_README
+%%PORTDOCS%%share/doc/postfix/MYSQL_README
+%%PORTDOCS%%share/doc/postfix/NFS_README
+%%PORTDOCS%%share/doc/postfix/PACKAGE_README
+%%PORTDOCS%%share/doc/postfix/PCRE_README
+%%PORTDOCS%%share/doc/postfix/QMQP_README
+%%PORTDOCS%%share/doc/postfix/RESTRICTION_CLASS_README
+%%PORTDOCS%%share/doc/postfix/SASL_README
+%%PORTDOCS%%share/doc/postfix/ULTRIX_README
+%%PORTDOCS%%share/doc/postfix/UUCP_README
+%%PORTDOCS%%share/doc/postfix/VERP_README
+%%PORTDOCS%%share/doc/postfix/VIRTUAL_README
+%%PORTDOCS%%share/doc/postfix/access.5.html
+%%PORTDOCS%%share/doc/postfix/aliases.5.html
+%%PORTDOCS%%share/doc/postfix/architecture.html
+%%PORTDOCS%%share/doc/postfix/backstage.html
+%%PORTDOCS%%share/doc/postfix/basic.html
+%%PORTDOCS%%share/doc/postfix/big-picture.gif
+%%PORTDOCS%%share/doc/postfix/big-picture.html
+%%PORTDOCS%%share/doc/postfix/bounce.8.html
+%%PORTDOCS%%share/doc/postfix/canonical.5.html
+%%PORTDOCS%%share/doc/postfix/cleanup.8.html
+%%PORTDOCS%%share/doc/postfix/commands.html
+%%PORTDOCS%%share/doc/postfix/defer.8.html
+%%PORTDOCS%%share/doc/postfix/delivering.html
+%%PORTDOCS%%share/doc/postfix/error.8.html
+%%PORTDOCS%%share/doc/postfix/faq.html
+%%PORTDOCS%%share/doc/postfix/flush.8.html
+%%PORTDOCS%%share/doc/postfix/goals.html
+%%PORTDOCS%%share/doc/postfix/inbound.gif
+%%PORTDOCS%%share/doc/postfix/index.html
+%%PORTDOCS%%share/doc/postfix/lmtp.8.html
+%%PORTDOCS%%share/doc/postfix/local.8.html
+%%PORTDOCS%%share/doc/postfix/mailq.1.html
+%%PORTDOCS%%share/doc/postfix/master.8.html
+%%PORTDOCS%%share/doc/postfix/motivation.html
+%%PORTDOCS%%share/doc/postfix/newaliases.1.html
+%%PORTDOCS%%share/doc/postfix/nqmgr.8.html
+%%PORTDOCS%%share/doc/postfix/outbound.gif
+%%PORTDOCS%%share/doc/postfix/pcre_table.5.html
+%%PORTDOCS%%share/doc/postfix/pickup.8.html
+%%PORTDOCS%%share/doc/postfix/pipe.8.html
+%%PORTDOCS%%share/doc/postfix/postalias.1.html
+%%PORTDOCS%%share/doc/postfix/postcat.1.html
+%%PORTDOCS%%share/doc/postfix/postconf.1.html
+%%PORTDOCS%%share/doc/postfix/postdrop.1.html
+%%PORTDOCS%%share/doc/postfix/postfix.1.html
+%%PORTDOCS%%share/doc/postfix/postkick.1.html
+%%PORTDOCS%%share/doc/postfix/postlock.1.html
+%%PORTDOCS%%share/doc/postfix/postlog.1.html
+%%PORTDOCS%%share/doc/postfix/postmap.1.html
+%%PORTDOCS%%share/doc/postfix/postqueue.1.html
+%%PORTDOCS%%share/doc/postfix/postsuper.1.html
+%%PORTDOCS%%share/doc/postfix/qmgr.8.html
+%%PORTDOCS%%share/doc/postfix/qmqpd.8.html
+%%PORTDOCS%%share/doc/postfix/queuing.html
+%%PORTDOCS%%share/doc/postfix/rate.html
+%%PORTDOCS%%share/doc/postfix/receiving.html
+%%PORTDOCS%%share/doc/postfix/regexp_table.5.html
+%%PORTDOCS%%share/doc/postfix/relocated.5.html
+%%PORTDOCS%%share/doc/postfix/resource.html
+%%PORTDOCS%%share/doc/postfix/rewrite.html
+%%PORTDOCS%%share/doc/postfix/security.html
+%%PORTDOCS%%share/doc/postfix/sendmail.1.html
+%%PORTDOCS%%share/doc/postfix/showq.8.html
+%%PORTDOCS%%share/doc/postfix/small-picture.gif
+%%PORTDOCS%%share/doc/postfix/smtp.8.html
+%%PORTDOCS%%share/doc/postfix/smtpd.8.html
+%%PORTDOCS%%share/doc/postfix/spawn.8.html
+%%PORTDOCS%%share/doc/postfix/transport.5.html
+%%PORTDOCS%%share/doc/postfix/trivial-rewrite.8.html
+%%PORTDOCS%%share/doc/postfix/uce.html
+%%PORTDOCS%%share/doc/postfix/virtual.5.html
+%%PORTDOCS%%share/doc/postfix/virtual.8.html
+%%PORTDOCS%%@dirrm share/doc/postfix
@dirrm libexec/postfix
-@unexec rmdir %D/etc/postfix 2>/dev/null || true
+@unexec rmdir %D/etc/postfix 2>/dev/null || true
diff --git a/mail/postfix26/scripts/configure b/mail/postfix26/scripts/configure
index 90b835702fd7..93c5b95ec561 100644
--- a/mail/postfix26/scripts/configure
+++ b/mail/postfix26/scripts/configure
@@ -2,24 +2,7 @@
#
# $FreeBSD$
-cd ${WRKSRC}/man
-
-for f in ${MAN1} ; do
- mv man1/$f man1/$f.bak && \
- soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f
-done
-
-for f in ${MAN5} ; do
- mv man5/$f man5/$f.bak && \
- soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f
-done
-
-for f in ${MAN8} ; do
- mv man8/$f man8/$f.bak && \
- soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f
-done
-
-for f in `find ${WRKSRC} | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
+for f in `find ${WRKSRC} -type f | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \
rm $f.orig
done
diff --git a/mail/postfix26/scripts/configure.postfix b/mail/postfix26/scripts/configure.postfix
index e50edd0b8d7c..c52b2426f9b2 100644
--- a/mail/postfix26/scripts/configure.postfix
+++ b/mail/postfix26/scripts/configure.postfix
@@ -1,5 +1,5 @@
#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix26/scripts/Attic/configure.postfix,v 1.14 2001-11-15 16:31:09 dwcjr Exp $
+# $FreeBSD: /tmp/pcvs/ports/mail/postfix26/scripts/Attic/configure.postfix,v 1.15 2002-01-30 19:59:40 dwcjr Exp $
if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
exit
@@ -11,8 +11,8 @@ if [ "${BATCH}" = "yes" ]; then
set \"PCRE\"
else
/usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 8 \
+ --checklist "\n\
+Please select desired options:" -1 -1 16 \
PCRE "Perl Compatible Regular Expressions" OFF \
SASL "Cyrus SASL (Simple Authentication and Security Layer)" OFF \
DB3 "Berkeley DB3 (required if SASL also built with DB3)" OFF \
@@ -46,40 +46,41 @@ exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
echo "PREFIX= ${PREFIX}"
-SUB_PCRE="@comment "
-SUB_SASL="@comment "
SUB_TLS="@comment "
-SUB_LDAP="@comment "
SUB_TEST="@comment "
while [ "$1" ]; do
case $1 in
\"PCRE\")
- echo "CONF1+= pcre_table"
- echo "CONF2+= sample-pcre.cf"
- echo "MAN5+= pcre_table.5"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libpcre.a:\${PORTSDIR}/devel/pcre"
echo "POSTFIX_CCARGS+= -DHAS_PCRE -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libpcre.a"
SUB_PCRE=""
;;
\"SASL\")
- echo "CONF2+= sample-auth.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libsasl.a:\${PORTSDIR}/security/cyrus-sasl"
echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libsasl.a -lpam -lcrypt"
+ if [ -f ${PREFIX}/lib/libsasl.a ]; then
+ if nm ${PREFIX}/lib/libsasl.a | grep -wq "mysql_verify_password"; then
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
+ else
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
echo ".if exists(/usr/lib/libkrb.a)"
echo "POSTFIX_AUXLIBS+= -lkrb -ldes -lcom_err"
echo ".endif"
SUB_SASL=""
;;
\"TLS\")
- echo "CONF2+= sample-tls.cf"
- echo "BIN1+= tlsmgr"
+ echo "MAN8+= tlsmgr.8"
echo "POSTFIX_CCARGS+= -DHAS_SSL -I/usr/include/openssl"
echo "POSTFIX_AUXLIBS+= -lssl -lcrypto"
- echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz"
- echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.7.13-20010228-pl08-0.9.6b/pfixtls.diff"
+ echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz"
+ echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.1-1.1.1-0.9.6c/pfixtls.diff"
echo "PATCH_STRIP= -p1"
SUB_TLS=""
;;
@@ -94,21 +95,22 @@ while [ "$1" ]; do
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
;;
\"OpenLDAP\")
- echo "CONF2+= sample-ldap.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap"
echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libldap.a \${PREFIX}/lib/liblber.a"
- SUB_LDAP=""
;;
\"Test\")
- echo "BIN3= smtp-sink smtp-source"
+ echo "BIN1= smtp-sink smtp-source"
SUB_TEST=""
;;
\"IPv6\")
+ /usr/bin/dialog --msgbox "IPv6 is currently broken until kame updates patches" 5 60 > /dev/stderr
+ rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
+ exit 1
if [ `uname -m` != "i386" ]; then
/usr/bin/dialog --msgbox "IPv6 patch currently only supported on i386!" 5 60 > /dev/stderr
rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
+ exit 1
fi
if [ X$SUB_TLS = "X" ]; then
/usr/bin/dialog --msgbox "IPv6 and TLS patch cannot be used simultaneously!" 5 60 > /dev/stderr
@@ -117,7 +119,7 @@ while [ "$1" ]; do
fi
echo "PATCH_SITES+= ftp://ftp.kame.net/pub/kame/misc/"
echo "PATCH_SITES+= \${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/kame/misc/&,}"
- echo "PATCHFILES+= postfix-20010228pl04-v6-20010913a.diff.gz"
+ echo "PATCHFILES+= postfix-20010225snap-v6-20010228a.diff.gz"
echo "PATCH_DIST_STRIP= -p1"
echo ""
;;
@@ -130,8 +132,5 @@ while [ "$1" ]; do
shift
done
-echo "PLIST_SUB+= SUB_PCRE=\"${SUB_PCRE}\""
-echo "PLIST_SUB+= SUB_SASL=\"${SUB_SASL}\""
echo "PLIST_SUB+= SUB_TLS=\"${SUB_TLS}\""
-echo "PLIST_SUB+= SUB_LDAP=\"${SUB_LDAP}\""
echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
diff --git a/mail/postfix26/scripts/fix-files-list b/mail/postfix26/scripts/fix-files-list
new file mode 100644
index 000000000000..cc4a1083a814
--- /dev/null
+++ b/mail/postfix26/scripts/fix-files-list
@@ -0,0 +1,12 @@
+#!/bin/sh
+
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them later, and if we
+# run post-install it will complain about missing files
+# (script from Simon J. Mudd)
+
+ed ${PREFIX}/etc/postfix/postfix-files <<EOF || exit 1
+%s/\(\/man[158]\/.*\.[158]\):/\1.gz:/
+w
+q
+EOF
diff --git a/mail/postfix27/Makefile b/mail/postfix27/Makefile
index 0093acf6de50..e9eddbfb037f 100644
--- a/mail/postfix27/Makefile
+++ b/mail/postfix27/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: postfix
+# New ports collection makefile for: postfix-current
# Date created: 18 Mar 1999
# Whom: torstenb
#
@@ -6,8 +6,8 @@
#
PORTNAME= postfix
-PORTVERSION= 20010228.8
-PORTREVISION= 1
+PORTVERSION= 1.1.2
+PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/%SUBDIR%/ \
@@ -15,60 +15,32 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \
ftp://ftp.samurai.com/pub/postfix/official/ \
${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/mail/postfix/official/&,}
-MASTER_SITE_SUBDIR= . old related/postfix
-DISTNAME= ${PORTNAME}-${PORTVERSION:S/./-pl0/}
+MASTER_SITE_SUBDIR= . old related/postfix
+DISTNAME= postfix-${PORTVERSION}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= dwcjr@FreeBSD.org
MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \
- postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \
- sendmail.1
+ postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postqueue.1 \
+ postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 regexp_table.5 relocated.5 \
- transport.5 virtual.5
+MAN5= access.5 aliases.5 canonical.5 pcre_table.5 regexp_table.5 \
+ relocated.5 transport.5 virtual.5
MAN8= bounce.8 cleanup.8 defer.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 pickup.8 pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 \
- spawn.8 trivial-rewrite.8
-
-CONF1= access aliases canonical main.cf master.cf \
- regexp_table relocated transport virtual
-
-CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \
- sample-filter.cf sample-flush.cf sample-local.cf sample-misc.cf \
- sample-rate.cf sample-regexp.cf sample-relocated.cf \
- sample-resource.cf sample-rewrite.cf sample-smtp.cf \
- sample-smtpd.cf sample-transport.cf sample-virtual.cf install.cf
-
-BIN1= bounce cleanup error flush lmtp local master pickup \
- pipe qmgr showq smtp smtpd spawn trivial-rewrite
-
-BIN2= postalias postcat postconf postdrop postfix \
- postkick postlock postlog postmap postsuper sendmail
-
-.if defined(NOPORTDOCS)
-PLIST_SUB+= SUB_DOCS="@comment "
-.else
-PLIST_SUB+= SUB_DOCS=""
-DOCDIR= ${PREFIX}/share/doc/postfix
-.endif
+ master.8 nqmgr.8 pickup.8 pipe.8 qmgr.8 qmqpd.8 showq.8 smtp.8 \
+ smtpd.8 spawn.8 trivial-rewrite.8 virtual.8
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
.endif
-.if defined(CC)
-MAKEFILEFLAGS+= CC="${CC}"
-.endif
-
MAKEFILEFLAGS+= OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
- PREFIX="${PREFIX}" \
TOUCH="${TOUCH}" \
MKDIR="${MKDIR}" \
- MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}"
pre-fetch:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
@@ -77,137 +49,61 @@ pre-fetch:
.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
.endif
-post-extract:
- @${CP} ${FILESDIR}/install.cf ${WRKSRC}/conf
-
post-patch:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \
- ${ECHO_CMD} "all: default" >> Makefile)
+ ${ECHO} "all: default" >> Makefile)
pre-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL
-do-install:
- @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \
- ${PREFIX}/etc/postfix \
- ${PREFIX}/libexec/postfix \
- /var/spool/postfix
- @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix
-
-.for file in ${CONF1}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix/sample-${file}
-.endfor
+.if defined(NOPORTDOCS)
+READMEDIR=no
+.else
+READMEDIR=${PREFIX}/share/doc/postfix
+.endif
-.for file in ${CONF2}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix
-.endfor
+do-install:
+ cd ${WRKSRC}; sh postfix-install -non-interactive install_root=/ tempdir=/tmp \
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
@${INSTALL_SCRIPT} \
- ${WRKSRC}/conf/postfix-script-sgid \
- ${PREFIX}/etc/postfix/postfix-script
+ ${WRKSRC}/auxiliary/rmail/rmail \
+ ${PREFIX}/bin/rmail
+# optional TEST binaries
.for file in ${BIN1}
@${INSTALL_PROGRAM} \
- ${WRKSRC}/libexec/${file} \
- ${PREFIX}/libexec/postfix
-.endfor
-
-.for file in ${BIN2}
- @${INSTALL_PROGRAM} \
- ${WRKSRC}/src/${file}/${file} \
- ${PREFIX}/sbin
-.endfor
-
-.for file in ${BIN3}
- @${INSTALL_PROGRAM} \
${WRKSRC}/src/smtpstone/${file} \
${PREFIX}/sbin
.endfor
-.for file in ${MAN1}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man1/${file} \
- ${PREFIX}/man/man1
-.endfor
-
-.for file in ${MAN5}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man5/${file} \
- ${PREFIX}/man/man5
-.endfor
-
-.for file in ${MAN8}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man8/${file} \
- ${PREFIX}/man/man8
-.endfor
-
.if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCDIR}"
+ @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
.endif
- @${ECHO_MSG} '--------------------------------------------------'
- @${ECHO_MSG} '- To replace your existing sendmail with postfix -'
- @${ECHO_MSG} '- type "make replace" -'
- @${ECHO_MSG} '--------------------------------------------------'
-
post-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them after this step, and
+# if we run etc/postfix/post-install again during package installation,
+# it will complain about missing files.
+ @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/fix-files-list
post-clean:
@${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-.include <bsd.port.pre.mk>
-
-replace:
-.if ${OSVERSION} >= 400014
- @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf"
- ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak
- ${ECHO_CMD} "#" > /etc/mail/mailer.conf
- ${ECHO_CMD} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- ${ECHO_CMD} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "#" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "sendmail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "send-mail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "mailq ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "newaliases ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
-.else
- @${ECHO_MSG} "===> Replacing sendmail"
- @if [ -e /usr/sbin/sendmail ]; then \
- ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \
- ${CHMOD} 0 /usr/sbin/sendmail.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \
- fi
-
- @${ECHO_MSG} "===> Replacing mailq"
- @if [ -e /usr/bin/mailq ]; then \
- ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \
- ${CHMOD} 0 /usr/bin/mailq.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \
- fi
-
- @${ECHO_MSG} "===> Replacing newaliases"
- @if [ -e /usr/bin/newaliases ]; then \
- ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \
- ${CHMOD} 0 /usr/bin/newaliases.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \
- fi
-.endif
-
-.include <bsd.port.post.mk>
+.include <bsd.port.mk>
diff --git a/mail/postfix27/distinfo b/mail/postfix27/distinfo
index cd3f9a39bc6e..8966a43ecfaf 100644
--- a/mail/postfix27/distinfo
+++ b/mail/postfix27/distinfo
@@ -1,3 +1,2 @@
-MD5 (postfix/postfix-20010228-pl08.tar.gz) = 3efd7d52e01acc014e7dabdd8081a369
-MD5 (postfix/pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz) = 74664809daaf465ae9b710ac3181bdda
-MD5 (postfix/postfix-20010228pl04-v6-20010913a.diff.gz) = 82e7777c84e2c95f2e3fe9aa3596a3ea
+MD5 (postfix/postfix-1.1.2.tar.gz) = 685c27bc353a0625c3e3129baa613183
+MD5 (postfix/pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz) = a445439c23876aa158453462be4d2485
diff --git a/mail/postfix27/files/install.cf b/mail/postfix27/files/install.cf
deleted file mode 100644
index 35755340e207..000000000000
--- a/mail/postfix27/files/install.cf
+++ /dev/null
@@ -1,6 +0,0 @@
-sendmail_path=/usr/sbin/sendmail
-newaliases_path=/usr/bin/newaliases
-mailq_path=/usr/bin/mailq
-setgid=maildrop
-manpages=!!PREFIX!!/man
-sendmail_path=/usr/sbin/sendmail
diff --git a/mail/postfix27/files/patch-aa b/mail/postfix27/files/patch-aa
index 7bc09d76c408..51b40396bd5e 100644
--- a/mail/postfix27/files/patch-aa
+++ b/mail/postfix27/files/patch-aa
@@ -1,114 +1,86 @@
-*** ./conf/main.cf.orig Thu May 17 14:41:17 2001
---- ./conf/main.cf Thu Jan 17 16:23:31 2002
+*** ./conf/main.cf.orig Fri Jan 4 13:09:04 2002
+--- ./conf/main.cf Tue Jan 8 22:41:50 2002
***************
-*** 32,36 ****
+*** 31,44 ****
+ # The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
! command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
---- 32,36 ----
- # postXXX commands. The default value is $program_directory.
- #
-! command_directory = !!PREFIX!!/sbin
-
- # The daemon_directory parameter specifies the location of all Postfix
-***************
-*** 39,43 ****
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = /usr/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
---- 39,43 ----
+ #
+--- 31,44 ----
+ # The command_directory parameter specifies the location of all
+ # postXXX commands. The default value is $program_directory.
+ #
+! command_directory = !!PREFIX!!/sbin
+
+ # The daemon_directory parameter specifies the location of all Postfix
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = !!PREFIX!!/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
-***************
-*** 56,60 ****
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
- #
-! #default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
---- 56,60 ----
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
-! default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
***************
-*** 286,290 ****
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/mail/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
---- 286,290 ----
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
-***************
-*** 305,310 ****
+*** 325,332 ****
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
! # "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
---- 305,310 ----
+ #home_mailbox = Maildir/
+--- 325,332 ----
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
-! # mailbox file is /var/mail/user. Specify "Maildir/" for
+! # mailbox file is /var/mail/user. Specify "Maildir/" for
! # qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
+ #home_mailbox = Maildir/
***************
-*** 315,319 ****
- # system type.
- #
-! # mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
---- 315,319 ----
- # system type.
+*** 424,430 ****
#
-! mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
-***************
-*** 396,401 ****
- # mostly a waste of cycles.
+ # See also the body_checks example in the sample-filter.cf file.
#
-! #header_checks = regexp:/etc/postfix/filename
-! #header_checks = pcre:/etc/postfix/filename
+! #header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
---- 396,401 ----
- # mostly a waste of cycles.
#
-! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename
-! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename
+--- 424,430 ----
+ #
+ # See also the body_checks example in the sample-filter.cf file.
+ #
+! #header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks
# FAST ETRN SERVICE
+ #
***************
-*** 471,477 ****
- # set up your XAUTHORITY environment variable before starting Postfix.
+*** 525,531 ****
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! debugger_command =
-! PATH=/usr/bin:/usr/X11R6/bin
-! xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group =
- # Other configurable parameters.
---- 471,477 ----
- # set up your XAUTHORITY environment variable before starting Postfix.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
+--- 525,531 ----
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! # debugger_command =
-! # PATH=/usr/bin:/usr/X11R6/bin
-! # xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group = maildrop
- # Other configurable parameters.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
diff --git a/mail/postfix27/files/patch-ah b/mail/postfix27/files/patch-ah
index c8c769e8f815..a8c70a15a78d 100644
--- a/mail/postfix27/files/patch-ah
+++ b/mail/postfix27/files/patch-ah
@@ -12,33 +12,33 @@
***************
*** 19,24 ****
#
-! # canonical_maps = dbm:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
--- 19,24 ----
#
-! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
***************
*** 32,34 ****
#
-! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_canonical_maps =
--- 32,34 ----
#
-! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
recipient_canonical_maps =
***************
*** 46,48 ****
#
-! # sender_canonical_maps = hash:/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_canonical_maps =
--- 46,48 ----
#
-! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
sender_canonical_maps =
diff --git a/mail/postfix27/files/patch-aj b/mail/postfix27/files/patch-aj
index 2f27afd4a13a..241d48132551 100644
--- a/mail/postfix27/files/patch-aj
+++ b/mail/postfix27/files/patch-aj
@@ -14,11 +14,11 @@
# Specify the types and names of databases to use. After change,
! # run "postmap /etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
relocated_maps =
--- 263,267 ----
# Specify the types and names of databases to use. After change,
! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
relocated_maps =
diff --git a/mail/postfix27/files/patch-ak b/mail/postfix27/files/patch-ak
index 249a427016f2..250dd411a4bd 100644
--- a/mail/postfix27/files/patch-ak
+++ b/mail/postfix27/files/patch-ak
@@ -12,15 +12,15 @@
***************
*** 16,21 ****
#
-! # relocated_maps = dbm:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
--- 16,21 ----
#
-! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
diff --git a/mail/postfix27/files/patch-al b/mail/postfix27/files/patch-al
index d363aba1d02e..799206da0c96 100644
--- a/mail/postfix27/files/patch-al
+++ b/mail/postfix27/files/patch-al
@@ -2,10 +2,10 @@
--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000
***************
*** 183,185 ****
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
smtpd_sender_restrictions =
--- 183,185 ----
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
smtpd_sender_restrictions =
diff --git a/mail/postfix27/files/patch-am b/mail/postfix27/files/patch-am
index 3328cc42ab77..2d395fa9ca03 100644
--- a/mail/postfix27/files/patch-am
+++ b/mail/postfix27/files/patch-am
@@ -6,18 +6,18 @@
! # to use. If you use this feature, run "postmap /etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport, nis:transport
-! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport, nis:transport
+! #transport_maps = hash:/etc/postfix/transport, netinfo:/transport
transport_maps =
--- 10,18 ----
# By default, this feature is disabled. Specify the types of databases
! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
transport_maps =
diff --git a/mail/postfix27/files/patch-an b/mail/postfix27/files/patch-an
index 4da6a093d4f3..af5ac7cc031b 100644
--- a/mail/postfix27/files/patch-an
+++ b/mail/postfix27/files/patch-an
@@ -12,15 +12,15 @@
***************
*** 18,23 ****
#
-! # virtual_maps = dbm:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
--- 18,23 ----
#
-! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
diff --git a/mail/postfix27/files/patch-ec b/mail/postfix27/files/patch-ec
index 1854b63342d7..5f5d1ad9cadc 100644
--- a/mail/postfix27/files/patch-ec
+++ b/mail/postfix27/files/patch-ec
@@ -1,20 +1,41 @@
-*** ./src/global/mail_params.h.orig Wed May 31 19:18:31 2000
---- ./src/global/mail_params.h Thu Jun 1 22:17:10 2000
+*** ./src/global/mail_params.h.orig Thu Jan 3 13:13:37 2002
+--- ./src/global/mail_params.h Tue Jan 8 22:18:22 2002
***************
-*** 155,157 ****
+*** 51,55 ****
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "postdrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+--- 51,55 ----
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "maildrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+***************
+*** 170,174 ****
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "/usr/libexec/postfix"
#endif
---- 155,157 ----
+
+--- 170,174 ----
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix"
#endif
+
***************
-*** 189,191 ****
+*** 204,208 ****
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "/etc/postfix"
#endif
---- 189,191 ----
+ extern char *var_config_dir;
+--- 204,208 ----
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix"
#endif
+ extern char *var_config_dir;
diff --git a/mail/postfix27/files/patch-ga b/mail/postfix27/files/patch-ga
deleted file mode 100644
index 60a6dd578564..000000000000
--- a/mail/postfix27/files/patch-ga
+++ /dev/null
@@ -1,11 +0,0 @@
-*** MYSQL_README.orig Fri Aug 4 02:40:21 2000
---- MYSQL_README Fri Aug 4 02:40:04 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.]
-
- We've written code to add a mysql map type. It utilizes the mysql
diff --git a/mail/postfix27/files/patch-gb b/mail/postfix27/files/patch-gb
deleted file mode 100644
index 98816d155122..000000000000
--- a/mail/postfix27/files/patch-gb
+++ /dev/null
@@ -1,11 +0,0 @@
-*** LDAP_README.orig Fri Aug 4 02:40:27 2000
---- LDAP_README Fri Aug 4 02:40:05 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- BUILDING WITH LDAP SUPPORT
- ==========================
-
diff --git a/mail/postfix27/files/patch-post-install b/mail/postfix27/files/patch-post-install
new file mode 100644
index 000000000000..92b2d4c2c6eb
--- /dev/null
+++ b/mail/postfix27/files/patch-post-install
@@ -0,0 +1,11 @@
+--- ./conf/#post-install~ Fri Jan 18 12:32:54 2002
++++ ./conf/post-install Fri Jan 18 12:32:54 2002
+@@ -183,7 +183,7 @@
+
+ umask 022
+
+-PATH=/bin:/usr/bin:/usr/sbin:/usr/etc:/sbin:/etc:/usr/contrib/bin:/usr/gnu/bin:/usr/ucb:/usr/bsd
++PATH=/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/local/sbin
+ SHELL=/bin/sh
+ IFS="
+ "
diff --git a/mail/postfix27/files/patch-src::cleanup_message.c b/mail/postfix27/files/patch-src::cleanup_message.c
deleted file mode 100644
index 9136591841bf..000000000000
--- a/mail/postfix27/files/patch-src::cleanup_message.c
+++ /dev/null
@@ -1,24 +0,0 @@
---- ./src/cleanup/cleanup_message.c.orig Tue Nov 27 16:55:39 2001
-+++ ./src/cleanup/cleanup_message.c Tue Nov 27 16:58:43 2001
-@@ -269,6 +269,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: header %.200s; from=<%s> to=<%s>",
-+ state->queue_id, header, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
-@@ -498,6 +502,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: body %.200s; from=<%s> to=<%s>",
-+ state->queue_id, buf, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
diff --git a/mail/postfix27/pkg-comment b/mail/postfix27/pkg-comment
index 4959dd872733..f2bec12d80ca 100644
--- a/mail/postfix27/pkg-comment
+++ b/mail/postfix27/pkg-comment
@@ -1 +1 @@
-Alternative Mail Transfer Agent (MTA)
+An alternative to widely-used Sendmail
diff --git a/mail/postfix27/pkg-descr b/mail/postfix27/pkg-descr
index e1c988998f55..1f335ce6820c 100644
--- a/mail/postfix27/pkg-descr
+++ b/mail/postfix27/pkg-descr
@@ -1,8 +1,6 @@
Postfix attempts to be fast, easy to administer, and secure, while at
the same time being sendmail-compatible enough to not upset existing
-users.
+users. It also offers QMQP and VERP support to let Postfix act as delivery
+daemon for ezmlm-idx.
WWW: http://www.postfix.org/
-
-- Omachonu Ogali
-oogali@intranova.net
diff --git a/mail/postfix27/pkg-install b/mail/postfix27/pkg-install
index 03d6d352e37d..b2b0e42a0332 100644
--- a/mail/postfix27/pkg-install
+++ b/mail/postfix27/pkg-install
@@ -5,10 +5,6 @@
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-user=postfix
-group=postfix
-group2=maildrop
-
ask() {
local question default answer
@@ -24,74 +20,126 @@ ask() {
}
yesno() {
- local dflt question answer
+ local question default answer
question=$1
- dflt=$2
+ default=$2
while :; do
- answer=$(ask "${question}" "${dflt}")
+ answer=$(ask "${question}" "${default}")
case "${answer}" in
- [Yy]*) return 0;;
- [Nn]*) return 1;;
+ [Yy]*) return 0;;
+ [Nn]*) return 1;;
esac
echo "Please answer yes or no."
done
}
if [ x"$2" = xPRE-INSTALL ]; then
- if /usr/sbin/pw groupshow "${group}" 2>/dev/null; then
- echo "You already have a group \"${group}\", so I will use it."
+ USER=postfix
+ GROUP=postfix
+ GROUP2=maildrop
+
+ if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP}\", so I will use it."
else
- echo "You need a group \"${group}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP} -h -
+ then
+ echo "Added group \"${GROUP}\"."
+ else
+ echo "Adding group \"${GROUP}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw groupshow "${group2}" 2>/dev/null; then
- echo "You already have a group \"${group2}\", so I will use it."
+ if /usr/sbin/pw groupshow "${GROUP2}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP2}\", so I will use it."
else
- echo "You need a group \"${group2}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group2} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP2} -h -
+ then
+ echo "Added group \"${GROUP2}\"."
+ else
+ echo "Adding group \"${GROUP2}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw user show "${user}" 2>/dev/null; then
- echo "You already have a user \"${user}\", so I will use it."
+ if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
+ echo "You already have a user \"${USER}\", so I will use it."
else
- echo "You need a user \"${user}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw useradd ${user} -g ${group} -h - -d /nonexistent \
- -s /nonexistent -c "Postfix Mail System" || exit
- echo "Done."
- else
+ if /usr/sbin/pw useradd ${USER} -g ${GROUP} -h - \
+ -d /var/spool/postfix \
+ -s /sbin/nologin \
+ -c "Postfix Mail System"
+ then
+ echo "Added user \"${USER}\"."
+ else
+ echo "Adding user \"${USER}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
-
fi
if [ x"$2" = xPOST-INSTALL ]; then
- if [ ! -e ${PKG_PREFIX}/etc/postfix/main.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-main.cf \
- ${PKG_PREFIX}/etc/postfix/main.cf
+ sh ${PKG_PREFIX}/etc/postfix/post-install tempdir=/tmp \
+ config_directory=${PKG_PREFIX}/etc/postfix \
+ daemon_directory=${PKG_PREFIX}/libexec/postfix \
+ command_directory=${PKG_PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PKG_PREFIX}/sbin/sendmail \
+ newaliases_path=${PKG_PREFIX}/bin/newaliases \
+ mailq_path=${PKG_PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PKG_PREFIX}/man \
+ sample_directory=${PKG_PREFIX}/etc/postfix \
+ readme_directory=no \
+ upgrade-package
+# readme_directory is "no" above since the package will have correct perms
+# already, and we don't know if they had PORTDOCS.
+fi
+
+replace() {
+ local orig repl
+
+ orig=$1
+ repl=$2
+ if [ -e ${orig} ]; then
+ mv -f ${orig} ${orig}.OFF
+ chmod 0 ${orig}.OFF
fi
- if [ ! -e ${PKG_PREFIX}/etc/postfix/master.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \
- ${PKG_PREFIX}/etc/postfix/master.cf
+ if [ -e ${repl} ]; then
+ ln -s ${repl} ${orig}
+ fi
+}
+
+if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
+ if [ -x /sbin/sysctl ]; then
+ OSVERSION=`/sbin/sysctl -n kern.osreldate`
+ else
+ OSVERSION=`/usr/sbin/sysctl -n kern.osreldate`
+ fi
+ if [ ${OSVERSION} -ge 400014 ]; then
+ if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" n; then
+ mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "Done."
+ fi
+ else
+ if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
+ replace /usr/sbin/sendmail ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/mailq ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/newaliases ${PKG_PREFIX}/sbin/sendmail
+ echo "Done."
+ fi
fi
- /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop
- /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop
- /bin/mkdir -p /var/spool/postfix
- ${PKG_PREFIX}/sbin/postfix check
fi
diff --git a/mail/postfix27/pkg-plist b/mail/postfix27/pkg-plist
index 2524f0f03f95..84154a9969fd 100644
--- a/mail/postfix27/pkg-plist
+++ b/mail/postfix27/pkg-plist
@@ -1,38 +1,48 @@
@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi
@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi
+bin/rmail
etc/postfix/LICENSE
-etc/postfix/install.cf
+etc/postfix/access
+etc/postfix/aliases
+etc/postfix/canonical
+etc/postfix/main.cf
+etc/postfix/main.cf.default
+etc/postfix/master.cf
+etc/postfix/pcre_table
+etc/postfix/post-install
+etc/postfix/postfix-files
etc/postfix/postfix-script
-etc/postfix/sample-access
-etc/postfix/sample-aliases
+etc/postfix/regexp_table
+etc/postfix/relocated
etc/postfix/sample-aliases.cf
-%%SUB_SASL%%etc/postfix/sample-auth.cf
-etc/postfix/sample-canonical
+etc/postfix/sample-auth.cf
etc/postfix/sample-canonical.cf
+etc/postfix/sample-compatibility.cf
etc/postfix/sample-debug.cf
etc/postfix/sample-filter.cf
etc/postfix/sample-flush.cf
-%%SUB_LDAP%%etc/postfix/sample-ldap.cf
+etc/postfix/sample-ldap.cf
+etc/postfix/sample-lmtp.cf
etc/postfix/sample-local.cf
-etc/postfix/sample-main.cf
-etc/postfix/sample-master.cf
etc/postfix/sample-misc.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre_table
+etc/postfix/sample-pcre-access.cf
+etc/postfix/sample-pcre-body.cf
+etc/postfix/sample-pcre-header.cf
+etc/postfix/sample-qmqpd.cf
etc/postfix/sample-rate.cf
-etc/postfix/sample-regexp.cf
-etc/postfix/sample-regexp_table
-etc/postfix/sample-relocated
+etc/postfix/sample-regexp-access.cf
+etc/postfix/sample-regexp-body.cf
+etc/postfix/sample-regexp-header.cf
etc/postfix/sample-relocated.cf
etc/postfix/sample-resource.cf
etc/postfix/sample-rewrite.cf
etc/postfix/sample-smtp.cf
etc/postfix/sample-smtpd.cf
-%%SUB_TLS%%etc/postfix/sample-tls.cf
-etc/postfix/sample-transport
etc/postfix/sample-transport.cf
-etc/postfix/sample-virtual
etc/postfix/sample-virtual.cf
+etc/postfix/transport
+etc/postfix/virtual
+%%SUB_TLS%%etc/postfix/sample-tls.cf
libexec/postfix/bounce
libexec/postfix/cleanup
libexec/postfix/error
@@ -40,15 +50,18 @@ libexec/postfix/flush
libexec/postfix/lmtp
libexec/postfix/local
libexec/postfix/master
+libexec/postfix/nqmgr
libexec/postfix/pickup
libexec/postfix/pipe
libexec/postfix/qmgr
+libexec/postfix/qmqpd
libexec/postfix/showq
libexec/postfix/smtp
libexec/postfix/smtpd
libexec/postfix/spawn
-%%SUB_TLS%%libexec/postfix/tlsmgr
libexec/postfix/trivial-rewrite
+libexec/postfix/virtual
+%%SUB_TLS%%libexec/postfix/tlsmgr
sbin/postalias
sbin/postcat
sbin/postconf
@@ -58,68 +71,93 @@ sbin/postkick
sbin/postlock
sbin/postlog
sbin/postmap
+sbin/postqueue
sbin/postsuper
sbin/sendmail
%%SUB_TEST%%sbin/smtp-sink
%%SUB_TEST%%sbin/smtp-source
-%%SUB_DOCS%%share/doc/postfix/access.5.html
-%%SUB_DOCS%%share/doc/postfix/aliases.5.html
-%%SUB_DOCS%%share/doc/postfix/architecture.html
-%%SUB_DOCS%%share/doc/postfix/backstage.html
-%%SUB_DOCS%%share/doc/postfix/basic.html
-%%SUB_DOCS%%share/doc/postfix/big-picture.gif
-%%SUB_DOCS%%share/doc/postfix/big-picture.html
-%%SUB_DOCS%%share/doc/postfix/bounce.8.html
-%%SUB_DOCS%%share/doc/postfix/canonical.5.html
-%%SUB_DOCS%%share/doc/postfix/cleanup.8.html
-%%SUB_DOCS%%share/doc/postfix/commands.html
-%%SUB_DOCS%%share/doc/postfix/defer.8.html
-%%SUB_DOCS%%share/doc/postfix/delivering.html
-%%SUB_DOCS%%share/doc/postfix/error.8.html
-%%SUB_DOCS%%share/doc/postfix/faq.html
-%%SUB_DOCS%%share/doc/postfix/flush.8.html
-%%SUB_DOCS%%share/doc/postfix/goals.html
-%%SUB_DOCS%%share/doc/postfix/inbound.gif
-%%SUB_DOCS%%share/doc/postfix/index.html
-%%SUB_DOCS%%share/doc/postfix/lmtp.8.html
-%%SUB_DOCS%%share/doc/postfix/local.8.html
-%%SUB_DOCS%%share/doc/postfix/mailq.1.html
-%%SUB_DOCS%%share/doc/postfix/master.8.html
-%%SUB_DOCS%%share/doc/postfix/motivation.html
-%%SUB_DOCS%%share/doc/postfix/newaliases.1.html
-%%SUB_DOCS%%share/doc/postfix/outbound.gif
-%%SUB_DOCS%%share/doc/postfix/pcre_table.5.html
-%%SUB_DOCS%%share/doc/postfix/pickup.8.html
-%%SUB_DOCS%%share/doc/postfix/pipe.8.html
-%%SUB_DOCS%%share/doc/postfix/postalias.1.html
-%%SUB_DOCS%%share/doc/postfix/postcat.1.html
-%%SUB_DOCS%%share/doc/postfix/postconf.1.html
-%%SUB_DOCS%%share/doc/postfix/postdrop.1.html
-%%SUB_DOCS%%share/doc/postfix/postfix.1.html
-%%SUB_DOCS%%share/doc/postfix/postkick.1.html
-%%SUB_DOCS%%share/doc/postfix/postlock.1.html
-%%SUB_DOCS%%share/doc/postfix/postlog.1.html
-%%SUB_DOCS%%share/doc/postfix/postmap.1.html
-%%SUB_DOCS%%share/doc/postfix/postsuper.1.html
-%%SUB_DOCS%%share/doc/postfix/qmgr.8.html
-%%SUB_DOCS%%share/doc/postfix/queuing.html
-%%SUB_DOCS%%share/doc/postfix/rate.html
-%%SUB_DOCS%%share/doc/postfix/receiving.html
-%%SUB_DOCS%%share/doc/postfix/regexp_table.5.html
-%%SUB_DOCS%%share/doc/postfix/relocated.5.html
-%%SUB_DOCS%%share/doc/postfix/resource.html
-%%SUB_DOCS%%share/doc/postfix/rewrite.html
-%%SUB_DOCS%%share/doc/postfix/security.html
-%%SUB_DOCS%%share/doc/postfix/sendmail.1.html
-%%SUB_DOCS%%share/doc/postfix/showq.8.html
-%%SUB_DOCS%%share/doc/postfix/small-picture.gif
-%%SUB_DOCS%%share/doc/postfix/smtp.8.html
-%%SUB_DOCS%%share/doc/postfix/smtpd.8.html
-%%SUB_DOCS%%share/doc/postfix/spawn.8.html
-%%SUB_DOCS%%share/doc/postfix/transport.5.html
-%%SUB_DOCS%%share/doc/postfix/trivial-rewrite.8.html
-%%SUB_DOCS%%share/doc/postfix/uce.html
-%%SUB_DOCS%%share/doc/postfix/virtual.5.html
-%%SUB_DOCS%%@dirrm share/doc/postfix
+%%PORTDOCS%%share/doc/postfix/DB_README
+%%PORTDOCS%%share/doc/postfix/DEBUG_README
+%%PORTDOCS%%share/doc/postfix/ETRN_README
+%%PORTDOCS%%share/doc/postfix/FILTER_README
+%%PORTDOCS%%share/doc/postfix/INSTALL
+%%PORTDOCS%%share/doc/postfix/LDAP_README
+%%PORTDOCS%%share/doc/postfix/LINUX_README
+%%PORTDOCS%%share/doc/postfix/LMTP_README
+%%PORTDOCS%%share/doc/postfix/MACOSX_README
+%%PORTDOCS%%share/doc/postfix/MYSQL_README
+%%PORTDOCS%%share/doc/postfix/NFS_README
+%%PORTDOCS%%share/doc/postfix/PACKAGE_README
+%%PORTDOCS%%share/doc/postfix/PCRE_README
+%%PORTDOCS%%share/doc/postfix/QMQP_README
+%%PORTDOCS%%share/doc/postfix/RESTRICTION_CLASS_README
+%%PORTDOCS%%share/doc/postfix/SASL_README
+%%PORTDOCS%%share/doc/postfix/ULTRIX_README
+%%PORTDOCS%%share/doc/postfix/UUCP_README
+%%PORTDOCS%%share/doc/postfix/VERP_README
+%%PORTDOCS%%share/doc/postfix/VIRTUAL_README
+%%PORTDOCS%%share/doc/postfix/access.5.html
+%%PORTDOCS%%share/doc/postfix/aliases.5.html
+%%PORTDOCS%%share/doc/postfix/architecture.html
+%%PORTDOCS%%share/doc/postfix/backstage.html
+%%PORTDOCS%%share/doc/postfix/basic.html
+%%PORTDOCS%%share/doc/postfix/big-picture.gif
+%%PORTDOCS%%share/doc/postfix/big-picture.html
+%%PORTDOCS%%share/doc/postfix/bounce.8.html
+%%PORTDOCS%%share/doc/postfix/canonical.5.html
+%%PORTDOCS%%share/doc/postfix/cleanup.8.html
+%%PORTDOCS%%share/doc/postfix/commands.html
+%%PORTDOCS%%share/doc/postfix/defer.8.html
+%%PORTDOCS%%share/doc/postfix/delivering.html
+%%PORTDOCS%%share/doc/postfix/error.8.html
+%%PORTDOCS%%share/doc/postfix/faq.html
+%%PORTDOCS%%share/doc/postfix/flush.8.html
+%%PORTDOCS%%share/doc/postfix/goals.html
+%%PORTDOCS%%share/doc/postfix/inbound.gif
+%%PORTDOCS%%share/doc/postfix/index.html
+%%PORTDOCS%%share/doc/postfix/lmtp.8.html
+%%PORTDOCS%%share/doc/postfix/local.8.html
+%%PORTDOCS%%share/doc/postfix/mailq.1.html
+%%PORTDOCS%%share/doc/postfix/master.8.html
+%%PORTDOCS%%share/doc/postfix/motivation.html
+%%PORTDOCS%%share/doc/postfix/newaliases.1.html
+%%PORTDOCS%%share/doc/postfix/nqmgr.8.html
+%%PORTDOCS%%share/doc/postfix/outbound.gif
+%%PORTDOCS%%share/doc/postfix/pcre_table.5.html
+%%PORTDOCS%%share/doc/postfix/pickup.8.html
+%%PORTDOCS%%share/doc/postfix/pipe.8.html
+%%PORTDOCS%%share/doc/postfix/postalias.1.html
+%%PORTDOCS%%share/doc/postfix/postcat.1.html
+%%PORTDOCS%%share/doc/postfix/postconf.1.html
+%%PORTDOCS%%share/doc/postfix/postdrop.1.html
+%%PORTDOCS%%share/doc/postfix/postfix.1.html
+%%PORTDOCS%%share/doc/postfix/postkick.1.html
+%%PORTDOCS%%share/doc/postfix/postlock.1.html
+%%PORTDOCS%%share/doc/postfix/postlog.1.html
+%%PORTDOCS%%share/doc/postfix/postmap.1.html
+%%PORTDOCS%%share/doc/postfix/postqueue.1.html
+%%PORTDOCS%%share/doc/postfix/postsuper.1.html
+%%PORTDOCS%%share/doc/postfix/qmgr.8.html
+%%PORTDOCS%%share/doc/postfix/qmqpd.8.html
+%%PORTDOCS%%share/doc/postfix/queuing.html
+%%PORTDOCS%%share/doc/postfix/rate.html
+%%PORTDOCS%%share/doc/postfix/receiving.html
+%%PORTDOCS%%share/doc/postfix/regexp_table.5.html
+%%PORTDOCS%%share/doc/postfix/relocated.5.html
+%%PORTDOCS%%share/doc/postfix/resource.html
+%%PORTDOCS%%share/doc/postfix/rewrite.html
+%%PORTDOCS%%share/doc/postfix/security.html
+%%PORTDOCS%%share/doc/postfix/sendmail.1.html
+%%PORTDOCS%%share/doc/postfix/showq.8.html
+%%PORTDOCS%%share/doc/postfix/small-picture.gif
+%%PORTDOCS%%share/doc/postfix/smtp.8.html
+%%PORTDOCS%%share/doc/postfix/smtpd.8.html
+%%PORTDOCS%%share/doc/postfix/spawn.8.html
+%%PORTDOCS%%share/doc/postfix/transport.5.html
+%%PORTDOCS%%share/doc/postfix/trivial-rewrite.8.html
+%%PORTDOCS%%share/doc/postfix/uce.html
+%%PORTDOCS%%share/doc/postfix/virtual.5.html
+%%PORTDOCS%%share/doc/postfix/virtual.8.html
+%%PORTDOCS%%@dirrm share/doc/postfix
@dirrm libexec/postfix
-@unexec rmdir %D/etc/postfix 2>/dev/null || true
+@unexec rmdir %D/etc/postfix 2>/dev/null || true
diff --git a/mail/postfix27/scripts/configure b/mail/postfix27/scripts/configure
index 90b835702fd7..93c5b95ec561 100644
--- a/mail/postfix27/scripts/configure
+++ b/mail/postfix27/scripts/configure
@@ -2,24 +2,7 @@
#
# $FreeBSD$
-cd ${WRKSRC}/man
-
-for f in ${MAN1} ; do
- mv man1/$f man1/$f.bak && \
- soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f
-done
-
-for f in ${MAN5} ; do
- mv man5/$f man5/$f.bak && \
- soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f
-done
-
-for f in ${MAN8} ; do
- mv man8/$f man8/$f.bak && \
- soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f
-done
-
-for f in `find ${WRKSRC} | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
+for f in `find ${WRKSRC} -type f | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \
rm $f.orig
done
diff --git a/mail/postfix27/scripts/configure.postfix b/mail/postfix27/scripts/configure.postfix
index b2e9e3782136..863c6a315e7e 100644
--- a/mail/postfix27/scripts/configure.postfix
+++ b/mail/postfix27/scripts/configure.postfix
@@ -1,5 +1,5 @@
#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix27/scripts/Attic/configure.postfix,v 1.14 2001-11-15 16:31:09 dwcjr Exp $
+# $FreeBSD: /tmp/pcvs/ports/mail/postfix27/scripts/Attic/configure.postfix,v 1.15 2002-01-30 19:59:40 dwcjr Exp $
if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
exit
@@ -11,8 +11,8 @@ if [ "${BATCH}" = "yes" ]; then
set \"PCRE\"
else
/usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 8 \
+ --checklist "\n\
+Please select desired options:" -1 -1 16 \
PCRE "Perl Compatible Regular Expressions" OFF \
SASL "Cyrus SASL (Simple Authentication and Security Layer)" OFF \
DB3 "Berkeley DB3 (required if SASL also built with DB3)" OFF \
@@ -46,40 +46,41 @@ exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
echo "PREFIX= ${PREFIX}"
-SUB_PCRE="@comment "
-SUB_SASL="@comment "
SUB_TLS="@comment "
-SUB_LDAP="@comment "
SUB_TEST="@comment "
while [ "$1" ]; do
case $1 in
\"PCRE\")
- echo "CONF1+= pcre_table"
- echo "CONF2+= sample-pcre.cf"
- echo "MAN5+= pcre_table.5"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libpcre.a:\${PORTSDIR}/devel/pcre"
echo "POSTFIX_CCARGS+= -DHAS_PCRE -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libpcre.a"
SUB_PCRE=""
;;
\"SASL\")
- echo "CONF2+= sample-auth.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libsasl.a:\${PORTSDIR}/security/cyrus-sasl"
echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libsasl.a -lpam -lcrypt"
+ if [ -f ${PREFIX}/lib/libsasl.a ]; then
+ if nm ${PREFIX}/lib/libsasl.a | grep -wq "mysql_verify_password"; then
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
+ else
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
echo ".if exists(/usr/lib/libkrb.a)"
echo "POSTFIX_AUXLIBS+= -lkrb -ldes -lcom_err"
echo ".endif"
SUB_SASL=""
;;
\"TLS\")
- echo "CONF2+= sample-tls.cf"
- echo "BIN1+= tlsmgr"
+ echo "MAN8+= tlsmgr.8"
echo "POSTFIX_CCARGS+= -DHAS_SSL -I/usr/include/openssl"
echo "POSTFIX_AUXLIBS+= -lssl -lcrypto"
- echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz"
- echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.7.13-20010228-pl08-0.9.6b/pfixtls.diff"
+ echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz"
+ echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.1-1.1.1-0.9.6c/pfixtls.diff"
echo "PATCH_STRIP= -p1"
SUB_TLS=""
;;
@@ -94,21 +95,22 @@ while [ "$1" ]; do
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
;;
\"OpenLDAP\")
- echo "CONF2+= sample-ldap.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap"
echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libldap.a \${PREFIX}/lib/liblber.a"
- SUB_LDAP=""
;;
\"Test\")
- echo "BIN3= smtp-sink smtp-source"
+ echo "BIN1= smtp-sink smtp-source"
SUB_TEST=""
;;
\"IPv6\")
+ /usr/bin/dialog --msgbox "IPv6 is currently broken until kame updates patches" 5 60 > /dev/stderr
+ rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
+ exit 1
if [ `uname -m` != "i386" ]; then
/usr/bin/dialog --msgbox "IPv6 patch currently only supported on i386!" 5 60 > /dev/stderr
rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
+ exit 1
fi
if [ X$SUB_TLS = "X" ]; then
/usr/bin/dialog --msgbox "IPv6 and TLS patch cannot be used simultaneously!" 5 60 > /dev/stderr
@@ -117,7 +119,7 @@ while [ "$1" ]; do
fi
echo "PATCH_SITES+= ftp://ftp.kame.net/pub/kame/misc/"
echo "PATCH_SITES+= \${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/kame/misc/&,}"
- echo "PATCHFILES+= postfix-20010228pl04-v6-20010913a.diff.gz"
+ echo "PATCHFILES+= postfix-20010225snap-v6-20010228a.diff.gz"
echo "PATCH_DIST_STRIP= -p1"
echo ""
;;
@@ -130,8 +132,5 @@ while [ "$1" ]; do
shift
done
-echo "PLIST_SUB+= SUB_PCRE=\"${SUB_PCRE}\""
-echo "PLIST_SUB+= SUB_SASL=\"${SUB_SASL}\""
echo "PLIST_SUB+= SUB_TLS=\"${SUB_TLS}\""
-echo "PLIST_SUB+= SUB_LDAP=\"${SUB_LDAP}\""
echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
diff --git a/mail/postfix27/scripts/fix-files-list b/mail/postfix27/scripts/fix-files-list
new file mode 100644
index 000000000000..cc4a1083a814
--- /dev/null
+++ b/mail/postfix27/scripts/fix-files-list
@@ -0,0 +1,12 @@
+#!/bin/sh
+
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them later, and if we
+# run post-install it will complain about missing files
+# (script from Simon J. Mudd)
+
+ed ${PREFIX}/etc/postfix/postfix-files <<EOF || exit 1
+%s/\(\/man[158]\/.*\.[158]\):/\1.gz:/
+w
+q
+EOF
diff --git a/mail/postfix28/Makefile b/mail/postfix28/Makefile
index 0093acf6de50..e9eddbfb037f 100644
--- a/mail/postfix28/Makefile
+++ b/mail/postfix28/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: postfix
+# New ports collection makefile for: postfix-current
# Date created: 18 Mar 1999
# Whom: torstenb
#
@@ -6,8 +6,8 @@
#
PORTNAME= postfix
-PORTVERSION= 20010228.8
-PORTREVISION= 1
+PORTVERSION= 1.1.2
+PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/%SUBDIR%/ \
@@ -15,60 +15,32 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
ftp://ftp.utoronto.ca/mirror/packages/postfix/official/ \
ftp://ftp.samurai.com/pub/postfix/official/ \
${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/mail/postfix/official/&,}
-MASTER_SITE_SUBDIR= . old related/postfix
-DISTNAME= ${PORTNAME}-${PORTVERSION:S/./-pl0/}
+MASTER_SITE_SUBDIR= . old related/postfix
+DISTNAME= postfix-${PORTVERSION}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= dwcjr@FreeBSD.org
MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \
- postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postsuper.1 \
- sendmail.1
+ postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postqueue.1 \
+ postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 regexp_table.5 relocated.5 \
- transport.5 virtual.5
+MAN5= access.5 aliases.5 canonical.5 pcre_table.5 regexp_table.5 \
+ relocated.5 transport.5 virtual.5
MAN8= bounce.8 cleanup.8 defer.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 pickup.8 pipe.8 qmgr.8 showq.8 smtp.8 smtpd.8 \
- spawn.8 trivial-rewrite.8
-
-CONF1= access aliases canonical main.cf master.cf \
- regexp_table relocated transport virtual
-
-CONF2= sample-aliases.cf sample-canonical.cf sample-debug.cf \
- sample-filter.cf sample-flush.cf sample-local.cf sample-misc.cf \
- sample-rate.cf sample-regexp.cf sample-relocated.cf \
- sample-resource.cf sample-rewrite.cf sample-smtp.cf \
- sample-smtpd.cf sample-transport.cf sample-virtual.cf install.cf
-
-BIN1= bounce cleanup error flush lmtp local master pickup \
- pipe qmgr showq smtp smtpd spawn trivial-rewrite
-
-BIN2= postalias postcat postconf postdrop postfix \
- postkick postlock postlog postmap postsuper sendmail
-
-.if defined(NOPORTDOCS)
-PLIST_SUB+= SUB_DOCS="@comment "
-.else
-PLIST_SUB+= SUB_DOCS=""
-DOCDIR= ${PREFIX}/share/doc/postfix
-.endif
+ master.8 nqmgr.8 pickup.8 pipe.8 qmgr.8 qmqpd.8 showq.8 smtp.8 \
+ smtpd.8 spawn.8 trivial-rewrite.8 virtual.8
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
.endif
-.if defined(CC)
-MAKEFILEFLAGS+= CC="${CC}"
-.endif
-
MAKEFILEFLAGS+= OPT="${CFLAGS}"
SCRIPTS_ENV= WRKDIRPREFIX="${WRKDIRPREFIX}" \
- PREFIX="${PREFIX}" \
TOUCH="${TOUCH}" \
MKDIR="${MKDIR}" \
- MAN1="${MAN1}" MAN5="${MAN5}" MAN8="${MAN8}"
pre-fetch:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.postfix
@@ -77,137 +49,61 @@ pre-fetch:
.include "${WRKDIRPREFIX}${.CURDIR}/Makefile.inc"
.endif
-post-extract:
- @${CP} ${FILESDIR}/install.cf ${WRKSRC}/conf
-
post-patch:
(cd ${WRKSRC} && ${MAKE} -f Makefile.init makefiles ${MAKEFILEFLAGS} \
CCARGS="${POSTFIX_CCARGS}" AUXLIBS="${POSTFIX_AUXLIBS}" && \
- ${ECHO_CMD} "all: default" >> Makefile)
+ ${ECHO} "all: default" >> Makefile)
pre-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL
-do-install:
- @${INSTALL} -d -o ${BINOWN} -g ${BINGRP} -m 0755 \
- ${PREFIX}/etc/postfix \
- ${PREFIX}/libexec/postfix \
- /var/spool/postfix
- @${INSTALL_DATA} ${WRKSRC}/conf/LICENSE ${PREFIX}/etc/postfix
-
-.for file in ${CONF1}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix/sample-${file}
-.endfor
+.if defined(NOPORTDOCS)
+READMEDIR=no
+.else
+READMEDIR=${PREFIX}/share/doc/postfix
+.endif
-.for file in ${CONF2}
- @${INSTALL_DATA} \
- ${WRKSRC}/conf/${file} \
- ${PREFIX}/etc/postfix
-.endfor
+do-install:
+ cd ${WRKSRC}; sh postfix-install -non-interactive install_root=/ tempdir=/tmp \
+ config_directory=${PREFIX}/etc/postfix \
+ daemon_directory=${PREFIX}/libexec/postfix \
+ command_directory=${PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PREFIX}/sbin/sendmail \
+ newaliases_path=${PREFIX}/bin/newaliases \
+ mailq_path=${PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PREFIX}/man \
+ sample_directory=${PREFIX}/etc/postfix \
+ readme_directory=${READMEDIR}
@${INSTALL_SCRIPT} \
- ${WRKSRC}/conf/postfix-script-sgid \
- ${PREFIX}/etc/postfix/postfix-script
+ ${WRKSRC}/auxiliary/rmail/rmail \
+ ${PREFIX}/bin/rmail
+# optional TEST binaries
.for file in ${BIN1}
@${INSTALL_PROGRAM} \
- ${WRKSRC}/libexec/${file} \
- ${PREFIX}/libexec/postfix
-.endfor
-
-.for file in ${BIN2}
- @${INSTALL_PROGRAM} \
- ${WRKSRC}/src/${file}/${file} \
- ${PREFIX}/sbin
-.endfor
-
-.for file in ${BIN3}
- @${INSTALL_PROGRAM} \
${WRKSRC}/src/smtpstone/${file} \
${PREFIX}/sbin
.endfor
-.for file in ${MAN1}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man1/${file} \
- ${PREFIX}/man/man1
-.endfor
-
-.for file in ${MAN5}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man5/${file} \
- ${PREFIX}/man/man5
-.endfor
-
-.for file in ${MAN8}
- @${INSTALL_MAN} \
- ${WRKSRC}/man/man8/${file} \
- ${PREFIX}/man/man8
-.endfor
-
.if !defined(NOPORTDOCS)
- @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCDIR}
- @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCDIR} && \
- ${ECHO_MSG} "Installed HTML documentation in ${DOCDIR}"
+ @${INSTALL} -d -o ${DOCOWN} -g ${DOCGRP} -m 555 ${DOCSDIR}
+ @cd ${WRKSRC}/html && ${INSTALL_DATA} *.html *.gif ${DOCSDIR} && \
+ ${ECHO_MSG} "Installed HTML documentation in ${DOCSDIR}"
.endif
- @${ECHO_MSG} '--------------------------------------------------'
- @${ECHO_MSG} '- To replace your existing sendmail with postfix -'
- @${ECHO_MSG} '- type "make replace" -'
- @${ECHO_MSG} '--------------------------------------------------'
-
post-install:
@PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them after this step, and
+# if we run etc/postfix/post-install again during package installation,
+# it will complain about missing files.
+ @${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/fix-files-list
post-clean:
@${RM} -f ${WRKDIRPREFIX}${.CURDIR}/Makefile.inc
-.include <bsd.port.pre.mk>
-
-replace:
-.if ${OSVERSION} >= 400014
- @${ECHO_MSG} "===> Activating postfix in /etc/mail/mailer.conf"
- ${MV} -f /etc/mail/mailer.conf /etc/mail/mailer.conf.bak
- ${ECHO_CMD} "#" > /etc/mail/mailer.conf
- ${ECHO_CMD} -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
- ${ECHO_CMD} ", named ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "#" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "sendmail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "send-mail ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "mailq ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
- ${ECHO_CMD} "newaliases ${PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
-.else
- @${ECHO_MSG} "===> Replacing sendmail"
- @if [ -e /usr/sbin/sendmail ]; then \
- ${MV} -f /usr/sbin/sendmail /usr/sbin/sendmail.OFF; \
- ${CHMOD} 0 /usr/sbin/sendmail.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/sbin/sendmail; \
- fi
-
- @${ECHO_MSG} "===> Replacing mailq"
- @if [ -e /usr/bin/mailq ]; then \
- ${MV} -f /usr/bin/mailq /usr/bin/mailq.OFF; \
- ${CHMOD} 0 /usr/bin/mailq.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/mailq; \
- fi
-
- @${ECHO_MSG} "===> Replacing newaliases"
- @if [ -e /usr/bin/newaliases ]; then \
- ${MV} -f /usr/bin/newaliases /usr/bin/newaliases.OFF; \
- ${CHMOD} 0 /usr/bin/newaliases.OFF; \
- fi
-
- @if [ -e ${PREFIX}/sbin/sendmail ]; then \
- ${LN} -s ${PREFIX}/sbin/sendmail /usr/bin/newaliases; \
- fi
-.endif
-
-.include <bsd.port.post.mk>
+.include <bsd.port.mk>
diff --git a/mail/postfix28/distinfo b/mail/postfix28/distinfo
index cd3f9a39bc6e..8966a43ecfaf 100644
--- a/mail/postfix28/distinfo
+++ b/mail/postfix28/distinfo
@@ -1,3 +1,2 @@
-MD5 (postfix/postfix-20010228-pl08.tar.gz) = 3efd7d52e01acc014e7dabdd8081a369
-MD5 (postfix/pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz) = 74664809daaf465ae9b710ac3181bdda
-MD5 (postfix/postfix-20010228pl04-v6-20010913a.diff.gz) = 82e7777c84e2c95f2e3fe9aa3596a3ea
+MD5 (postfix/postfix-1.1.2.tar.gz) = 685c27bc353a0625c3e3129baa613183
+MD5 (postfix/pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz) = a445439c23876aa158453462be4d2485
diff --git a/mail/postfix28/files/install.cf b/mail/postfix28/files/install.cf
deleted file mode 100644
index 35755340e207..000000000000
--- a/mail/postfix28/files/install.cf
+++ /dev/null
@@ -1,6 +0,0 @@
-sendmail_path=/usr/sbin/sendmail
-newaliases_path=/usr/bin/newaliases
-mailq_path=/usr/bin/mailq
-setgid=maildrop
-manpages=!!PREFIX!!/man
-sendmail_path=/usr/sbin/sendmail
diff --git a/mail/postfix28/files/patch-aa b/mail/postfix28/files/patch-aa
index 7bc09d76c408..51b40396bd5e 100644
--- a/mail/postfix28/files/patch-aa
+++ b/mail/postfix28/files/patch-aa
@@ -1,114 +1,86 @@
-*** ./conf/main.cf.orig Thu May 17 14:41:17 2001
---- ./conf/main.cf Thu Jan 17 16:23:31 2002
+*** ./conf/main.cf.orig Fri Jan 4 13:09:04 2002
+--- ./conf/main.cf Tue Jan 8 22:41:50 2002
***************
-*** 32,36 ****
+*** 31,44 ****
+ # The command_directory parameter specifies the location of all
# postXXX commands. The default value is $program_directory.
#
! command_directory = /usr/sbin
# The daemon_directory parameter specifies the location of all Postfix
---- 32,36 ----
- # postXXX commands. The default value is $program_directory.
- #
-! command_directory = !!PREFIX!!/sbin
-
- # The daemon_directory parameter specifies the location of all Postfix
-***************
-*** 39,43 ****
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = /usr/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
---- 39,43 ----
+ #
+--- 31,44 ----
+ # The command_directory parameter specifies the location of all
+ # postXXX commands. The default value is $program_directory.
+ #
+! command_directory = !!PREFIX!!/sbin
+
+ # The daemon_directory parameter specifies the location of all Postfix
+ # daemon programs (i.e. programs listed in the master.cf file). The
+ # default value is $program_directory. This directory must be owned
# by root.
#
! daemon_directory = !!PREFIX!!/libexec/postfix
# QUEUE AND PROCESS OWNERSHIP
-***************
-*** 56,60 ****
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
- #
-! #default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
---- 56,60 ----
- # DO NOT SPECIFY A PRIVILEGED USER OR THE POSTFIX OWNER.
#
-! default_privs = nobody
-
- # INTERNET HOST AND DOMAIN NAMES
***************
-*** 286,290 ****
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/mail/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
---- 286,290 ----
- #
- #alias_database = dbm:/etc/aliases
-! #alias_database = dbm:/etc/aliases
- #alias_database = hash:/etc/aliases
- #alias_database = hash:/etc/aliases, hash:/opt/majordomo/aliases
-***************
-*** 305,310 ****
+*** 325,332 ****
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
! # mailbox file is /var/spool/mail/user or /var/mail/user. Specify
! # "Maildir/" for qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
---- 305,310 ----
+ #home_mailbox = Maildir/
+--- 325,332 ----
+ #
# The home_mailbox parameter specifies the optional pathname of a
# mailbox file relative to a user's home directory. The default
-! # mailbox file is /var/mail/user. Specify "Maildir/" for
+! # mailbox file is /var/mail/user. Specify "Maildir/" for
! # qmail-style delivery (the / is required).
#
#home_mailbox = Mailbox
+ #home_mailbox = Maildir/
***************
-*** 315,319 ****
- # system type.
- #
-! # mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
---- 315,319 ----
- # system type.
+*** 424,430 ****
#
-! mail_spool_directory = /var/mail
- # mail_spool_directory = /var/spool/mail
-
-***************
-*** 396,401 ****
- # mostly a waste of cycles.
+ # See also the body_checks example in the sample-filter.cf file.
#
-! #header_checks = regexp:/etc/postfix/filename
-! #header_checks = pcre:/etc/postfix/filename
+! #header_checks = regexp:/etc/postfix/header_checks
# FAST ETRN SERVICE
---- 396,401 ----
- # mostly a waste of cycles.
#
-! #header_checks = regexp:!!PREFIX!!/etc/postfix/filename
-! #header_checks = pcre:!!PREFIX!!/etc/postfix/filename
+--- 424,430 ----
+ #
+ # See also the body_checks example in the sample-filter.cf file.
+ #
+! #header_checks = regexp:!!PREFIX!!/etc/postfix/header_checks
# FAST ETRN SERVICE
+ #
***************
-*** 471,477 ****
- # set up your XAUTHORITY environment variable before starting Postfix.
+*** 525,531 ****
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! debugger_command =
-! PATH=/usr/bin:/usr/X11R6/bin
-! xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group =
- # Other configurable parameters.
---- 471,477 ----
- # set up your XAUTHORITY environment variable before starting Postfix.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
+--- 525,531 ----
+ # commands. This must be a group name with a numerical group ID that
+ # is not shared with other accounts, not even with the Postfix account.
#
-! # debugger_command =
-! # PATH=/usr/bin:/usr/X11R6/bin
-! # xxgdb $daemon_directory/$process_name $process_id & sleep 5
+! setgid_group = maildrop
- # Other configurable parameters.
+ # manpage_path: The location of the Postfix on-line manual pages.
+ #
diff --git a/mail/postfix28/files/patch-ah b/mail/postfix28/files/patch-ah
index c8c769e8f815..a8c70a15a78d 100644
--- a/mail/postfix28/files/patch-ah
+++ b/mail/postfix28/files/patch-ah
@@ -12,33 +12,33 @@
***************
*** 19,24 ****
#
-! # canonical_maps = dbm:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical
-! # canonical_maps = hash:/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical
+! #canonical_maps = hash:/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
--- 19,24 ----
#
-! # canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
-! # canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
+! #canonical_maps = dbm:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, nis:canonical
+! #canonical_maps = hash:!!PREFIX!!/etc/postfix/canonical, netinfo:/canonical
canonical_maps =
***************
*** 32,34 ****
#
-! # recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_canonical_maps =
--- 32,34 ----
#
-! # recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
+! #recipient_canonical_maps = hash:!!PREFIX!!/etc/postfix/recipient_canonical
recipient_canonical_maps =
***************
*** 46,48 ****
#
-! # sender_canonical_maps = hash:/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:/etc/postfix/sender_canonical
sender_canonical_maps =
--- 46,48 ----
#
-! # sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
+! #sender_canonical_maps = hash:!!PREFIX!!/etc/postfix/sender_canonical
sender_canonical_maps =
diff --git a/mail/postfix28/files/patch-aj b/mail/postfix28/files/patch-aj
index 2f27afd4a13a..241d48132551 100644
--- a/mail/postfix28/files/patch-aj
+++ b/mail/postfix28/files/patch-aj
@@ -14,11 +14,11 @@
# Specify the types and names of databases to use. After change,
! # run "postmap /etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
relocated_maps =
--- 263,267 ----
# Specify the types and names of databases to use. After change,
! # run "postmap !!PREFIX!!/etc/postfix/relocated", then "postfix reload".
#
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
relocated_maps =
diff --git a/mail/postfix28/files/patch-ak b/mail/postfix28/files/patch-ak
index 249a427016f2..250dd411a4bd 100644
--- a/mail/postfix28/files/patch-ak
+++ b/mail/postfix28/files/patch-ak
@@ -12,15 +12,15 @@
***************
*** 16,21 ****
#
-! # relocated_maps = dbm:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated
-! # relocated_maps = hash:/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated
+! #relocated_maps = hash:/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
--- 16,21 ----
#
-! # relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
-! # relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
+! #relocated_maps = dbm:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, nis:virtual
+! #relocated_maps = hash:!!PREFIX!!/etc/postfix/relocated, netinfo:/relocated
relocated_maps =
diff --git a/mail/postfix28/files/patch-al b/mail/postfix28/files/patch-al
index d363aba1d02e..799206da0c96 100644
--- a/mail/postfix28/files/patch-al
+++ b/mail/postfix28/files/patch-al
@@ -2,10 +2,10 @@
--- ./conf/sample-smtpd.cf Thu Jun 1 22:11:22 2000
***************
*** 183,185 ****
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:/etc/postfix/access
smtpd_sender_restrictions =
--- 183,185 ----
- # smtpd_sender_restrictions = reject_unknown_sender_domain
-! # smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
+ #smtpd_sender_restrictions = reject_unknown_sender_domain
+! #smtpd_sender_restrictions = reject_unknown_sender_domain, hash:!!PREFIX!!/etc/postfix/access
smtpd_sender_restrictions =
diff --git a/mail/postfix28/files/patch-am b/mail/postfix28/files/patch-am
index 3328cc42ab77..2d395fa9ca03 100644
--- a/mail/postfix28/files/patch-am
+++ b/mail/postfix28/files/patch-am
@@ -6,18 +6,18 @@
! # to use. If you use this feature, run "postmap /etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport
-! # transport_maps = hash:/etc/postfix/transport, nis:transport
-! # transport_maps = hash:/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport
+! #transport_maps = hash:/etc/postfix/transport, nis:transport
+! #transport_maps = hash:/etc/postfix/transport, netinfo:/transport
transport_maps =
--- 10,18 ----
# By default, this feature is disabled. Specify the types of databases
! # to use. If you use this feature, run "postmap !!PREFIX!!/etc/postfix/transport"
# after change, then "postfix reload".
#
-! # transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
-! # transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
+! #transport_maps = dbm:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, nis:transport
+! #transport_maps = hash:!!PREFIX!!/etc/postfix/transport, netinfo:/transport
transport_maps =
diff --git a/mail/postfix28/files/patch-an b/mail/postfix28/files/patch-an
index 4da6a093d4f3..af5ac7cc031b 100644
--- a/mail/postfix28/files/patch-an
+++ b/mail/postfix28/files/patch-an
@@ -12,15 +12,15 @@
***************
*** 18,23 ****
#
-! # virtual_maps = dbm:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual
-! # virtual_maps = hash:/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual
+! #virtual_maps = hash:/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
--- 18,23 ----
#
-! # virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
-! # virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
+! #virtual_maps = dbm:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, nis:virtual
+! #virtual_maps = hash:!!PREFIX!!/etc/postfix/virtual, netinfo:/virtual
virtual_maps =
diff --git a/mail/postfix28/files/patch-ec b/mail/postfix28/files/patch-ec
index 1854b63342d7..5f5d1ad9cadc 100644
--- a/mail/postfix28/files/patch-ec
+++ b/mail/postfix28/files/patch-ec
@@ -1,20 +1,41 @@
-*** ./src/global/mail_params.h.orig Wed May 31 19:18:31 2000
---- ./src/global/mail_params.h Thu Jun 1 22:17:10 2000
+*** ./src/global/mail_params.h.orig Thu Jan 3 13:13:37 2002
+--- ./src/global/mail_params.h Tue Jan 8 22:18:22 2002
***************
-*** 155,157 ****
+*** 51,55 ****
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "postdrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+--- 51,55 ----
+
+ #define VAR_SGID_GROUP "setgid_group"
+! #define DEF_SGID_GROUP "maildrop"
+ extern char *var_sgid_group;
+ extern gid_t var_sgid_gid;
+***************
+*** 170,174 ****
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "/usr/libexec/postfix"
#endif
---- 155,157 ----
+
+--- 170,174 ----
+ #define VAR_PROGRAM_DIR "program_directory"
#ifndef DEF_PROGRAM_DIR
! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix"
#endif
+
***************
-*** 189,191 ****
+*** 204,208 ****
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "/etc/postfix"
#endif
---- 189,191 ----
+ extern char *var_config_dir;
+--- 204,208 ----
+ #define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix"
#endif
+ extern char *var_config_dir;
diff --git a/mail/postfix28/files/patch-ga b/mail/postfix28/files/patch-ga
deleted file mode 100644
index 60a6dd578564..000000000000
--- a/mail/postfix28/files/patch-ga
+++ /dev/null
@@ -1,11 +0,0 @@
-*** MYSQL_README.orig Fri Aug 4 02:40:21 2000
---- MYSQL_README Fri Aug 4 02:40:04 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- [Code contributed by Scott Cotton and Joshua Marcus, IC Group, Inc.]
-
- We've written code to add a mysql map type. It utilizes the mysql
diff --git a/mail/postfix28/files/patch-gb b/mail/postfix28/files/patch-gb
deleted file mode 100644
index 98816d155122..000000000000
--- a/mail/postfix28/files/patch-gb
+++ /dev/null
@@ -1,11 +0,0 @@
-*** LDAP_README.orig Fri Aug 4 02:40:27 2000
---- LDAP_README Fri Aug 4 02:40:05 2000
-***************
-*** 1,3 ****
---- 1,6 ----
-+ *** Note for FreeBSD users: this feature must be specifically enabled
-+ *** at compile time.
-+
- BUILDING WITH LDAP SUPPORT
- ==========================
-
diff --git a/mail/postfix28/files/patch-post-install b/mail/postfix28/files/patch-post-install
new file mode 100644
index 000000000000..92b2d4c2c6eb
--- /dev/null
+++ b/mail/postfix28/files/patch-post-install
@@ -0,0 +1,11 @@
+--- ./conf/#post-install~ Fri Jan 18 12:32:54 2002
++++ ./conf/post-install Fri Jan 18 12:32:54 2002
+@@ -183,7 +183,7 @@
+
+ umask 022
+
+-PATH=/bin:/usr/bin:/usr/sbin:/usr/etc:/sbin:/etc:/usr/contrib/bin:/usr/gnu/bin:/usr/ucb:/usr/bsd
++PATH=/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/local/sbin
+ SHELL=/bin/sh
+ IFS="
+ "
diff --git a/mail/postfix28/files/patch-src::cleanup_message.c b/mail/postfix28/files/patch-src::cleanup_message.c
deleted file mode 100644
index 9136591841bf..000000000000
--- a/mail/postfix28/files/patch-src::cleanup_message.c
+++ /dev/null
@@ -1,24 +0,0 @@
---- ./src/cleanup/cleanup_message.c.orig Tue Nov 27 16:55:39 2001
-+++ ./src/cleanup/cleanup_message.c Tue Nov 27 16:58:43 2001
-@@ -269,6 +269,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: header %.200s; from=<%s> to=<%s>",
-+ state->queue_id, header, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
-@@ -498,6 +502,10 @@
- state->errs |= CLEANUP_STAT_CONT;
- } else if (strcasecmp(value, "IGNORE") == 0) {
- return;
-+ } else if (strcasecmp(value, "WARN") == 0) {
-+ msg_info("%s: warning: body %.200s; from=<%s> to=<%s>",
-+ state->queue_id, buf, state->sender,
-+ state->recip ? state->recip : "unknown");
- }
- }
- }
diff --git a/mail/postfix28/pkg-comment b/mail/postfix28/pkg-comment
index 4959dd872733..f2bec12d80ca 100644
--- a/mail/postfix28/pkg-comment
+++ b/mail/postfix28/pkg-comment
@@ -1 +1 @@
-Alternative Mail Transfer Agent (MTA)
+An alternative to widely-used Sendmail
diff --git a/mail/postfix28/pkg-descr b/mail/postfix28/pkg-descr
index e1c988998f55..1f335ce6820c 100644
--- a/mail/postfix28/pkg-descr
+++ b/mail/postfix28/pkg-descr
@@ -1,8 +1,6 @@
Postfix attempts to be fast, easy to administer, and secure, while at
the same time being sendmail-compatible enough to not upset existing
-users.
+users. It also offers QMQP and VERP support to let Postfix act as delivery
+daemon for ezmlm-idx.
WWW: http://www.postfix.org/
-
-- Omachonu Ogali
-oogali@intranova.net
diff --git a/mail/postfix28/pkg-install b/mail/postfix28/pkg-install
index 03d6d352e37d..b2b0e42a0332 100644
--- a/mail/postfix28/pkg-install
+++ b/mail/postfix28/pkg-install
@@ -5,10 +5,6 @@
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-user=postfix
-group=postfix
-group2=maildrop
-
ask() {
local question default answer
@@ -24,74 +20,126 @@ ask() {
}
yesno() {
- local dflt question answer
+ local question default answer
question=$1
- dflt=$2
+ default=$2
while :; do
- answer=$(ask "${question}" "${dflt}")
+ answer=$(ask "${question}" "${default}")
case "${answer}" in
- [Yy]*) return 0;;
- [Nn]*) return 1;;
+ [Yy]*) return 0;;
+ [Nn]*) return 1;;
esac
echo "Please answer yes or no."
done
}
if [ x"$2" = xPRE-INSTALL ]; then
- if /usr/sbin/pw groupshow "${group}" 2>/dev/null; then
- echo "You already have a group \"${group}\", so I will use it."
+ USER=postfix
+ GROUP=postfix
+ GROUP2=maildrop
+
+ if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP}\", so I will use it."
else
- echo "You need a group \"${group}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP} -h -
+ then
+ echo "Added group \"${GROUP}\"."
+ else
+ echo "Adding group \"${GROUP}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw groupshow "${group2}" 2>/dev/null; then
- echo "You already have a group \"${group2}\", so I will use it."
+ if /usr/sbin/pw groupshow "${GROUP2}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP2}\", so I will use it."
else
- echo "You need a group \"${group2}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw groupadd ${group2} -h - || exit
- echo "Done."
- else
+ if /usr/sbin/pw groupadd ${GROUP2} -h -
+ then
+ echo "Added group \"${GROUP2}\"."
+ else
+ echo "Adding group \"${GROUP2}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
- if /usr/sbin/pw user show "${user}" 2>/dev/null; then
- echo "You already have a user \"${user}\", so I will use it."
+ if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
+ echo "You already have a user \"${USER}\", so I will use it."
else
- echo "You need a user \"${user}\"."
- if yesno "Would you like me to create it" y; then
- /usr/sbin/pw useradd ${user} -g ${group} -h - -d /nonexistent \
- -s /nonexistent -c "Postfix Mail System" || exit
- echo "Done."
- else
+ if /usr/sbin/pw useradd ${USER} -g ${GROUP} -h - \
+ -d /var/spool/postfix \
+ -s /sbin/nologin \
+ -c "Postfix Mail System"
+ then
+ echo "Added user \"${USER}\"."
+ else
+ echo "Adding user \"${USER}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
-
fi
if [ x"$2" = xPOST-INSTALL ]; then
- if [ ! -e ${PKG_PREFIX}/etc/postfix/main.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-main.cf \
- ${PKG_PREFIX}/etc/postfix/main.cf
+ sh ${PKG_PREFIX}/etc/postfix/post-install tempdir=/tmp \
+ config_directory=${PKG_PREFIX}/etc/postfix \
+ daemon_directory=${PKG_PREFIX}/libexec/postfix \
+ command_directory=${PKG_PREFIX}/sbin \
+ queue_directory=/var/spool/postfix \
+ sendmail_path=${PKG_PREFIX}/sbin/sendmail \
+ newaliases_path=${PKG_PREFIX}/bin/newaliases \
+ mailq_path=${PKG_PREFIX}/bin/mailq \
+ mail_owner=postfix \
+ setgid_group=maildrop \
+ manpage_directory=${PKG_PREFIX}/man \
+ sample_directory=${PKG_PREFIX}/etc/postfix \
+ readme_directory=no \
+ upgrade-package
+# readme_directory is "no" above since the package will have correct perms
+# already, and we don't know if they had PORTDOCS.
+fi
+
+replace() {
+ local orig repl
+
+ orig=$1
+ repl=$2
+ if [ -e ${orig} ]; then
+ mv -f ${orig} ${orig}.OFF
+ chmod 0 ${orig}.OFF
fi
- if [ ! -e ${PKG_PREFIX}/etc/postfix/master.cf ]; then
- cp -p ${PKG_PREFIX}/etc/postfix/sample-master.cf \
- ${PKG_PREFIX}/etc/postfix/master.cf
+ if [ -e ${repl} ]; then
+ ln -s ${repl} ${orig}
+ fi
+}
+
+if [ x"$2" = xPOST-INSTALL -a -z "${PACKAGE_BUILDING}" ]; then
+ if [ -x /sbin/sysctl ]; then
+ OSVERSION=`/sbin/sysctl -n kern.osreldate`
+ else
+ OSVERSION=`/usr/sbin/sysctl -n kern.osreldate`
+ fi
+ if [ ${OSVERSION} -ge 400014 ]; then
+ if yesno "Would you like to activate Postfix in /etc/mail/mailer.conf" n; then
+ mv -f /etc/mail/mailer.conf /etc/mail/mailer.conf.old
+ echo "#" > /etc/mail/mailer.conf
+ echo -n "# Execute the Postfix sendmail program" >> /etc/mail/mailer.conf
+ echo ", named ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "#" >> /etc/mail/mailer.conf
+ echo "sendmail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "send-mail ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "mailq ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "newaliases ${PKG_PREFIX}/sbin/sendmail" >> /etc/mail/mailer.conf
+ echo "Done."
+ fi
+ else
+ if yesno "Would you like to replace {sendmail,mailq,newaliases} with Postfix versions" n; then
+ replace /usr/sbin/sendmail ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/mailq ${PKG_PREFIX}/sbin/sendmail
+ replace /usr/bin/newaliases ${PKG_PREFIX}/sbin/sendmail
+ echo "Done."
+ fi
fi
- /usr/sbin/chown root:maildrop ${PKG_PREFIX}/sbin/postdrop
- /bin/chmod 2555 ${PKG_PREFIX}/sbin/postdrop
- /bin/mkdir -p /var/spool/postfix
- ${PKG_PREFIX}/sbin/postfix check
fi
diff --git a/mail/postfix28/pkg-plist b/mail/postfix28/pkg-plist
index 2524f0f03f95..84154a9969fd 100644
--- a/mail/postfix28/pkg-plist
+++ b/mail/postfix28/pkg-plist
@@ -1,38 +1,48 @@
@unexec if cmp -s %D/etc/postfix/main.cf %D/etc/postfix/sample-main.cf; then rm -f %D/etc/postfix/main.cf; fi
@unexec if cmp -s %D/etc/postfix/master.cf %D/etc/postfix/sample-master.cf; then rm -f %D/etc/postfix/master.cf; fi
+bin/rmail
etc/postfix/LICENSE
-etc/postfix/install.cf
+etc/postfix/access
+etc/postfix/aliases
+etc/postfix/canonical
+etc/postfix/main.cf
+etc/postfix/main.cf.default
+etc/postfix/master.cf
+etc/postfix/pcre_table
+etc/postfix/post-install
+etc/postfix/postfix-files
etc/postfix/postfix-script
-etc/postfix/sample-access
-etc/postfix/sample-aliases
+etc/postfix/regexp_table
+etc/postfix/relocated
etc/postfix/sample-aliases.cf
-%%SUB_SASL%%etc/postfix/sample-auth.cf
-etc/postfix/sample-canonical
+etc/postfix/sample-auth.cf
etc/postfix/sample-canonical.cf
+etc/postfix/sample-compatibility.cf
etc/postfix/sample-debug.cf
etc/postfix/sample-filter.cf
etc/postfix/sample-flush.cf
-%%SUB_LDAP%%etc/postfix/sample-ldap.cf
+etc/postfix/sample-ldap.cf
+etc/postfix/sample-lmtp.cf
etc/postfix/sample-local.cf
-etc/postfix/sample-main.cf
-etc/postfix/sample-master.cf
etc/postfix/sample-misc.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre.cf
-%%SUB_PCRE%%etc/postfix/sample-pcre_table
+etc/postfix/sample-pcre-access.cf
+etc/postfix/sample-pcre-body.cf
+etc/postfix/sample-pcre-header.cf
+etc/postfix/sample-qmqpd.cf
etc/postfix/sample-rate.cf
-etc/postfix/sample-regexp.cf
-etc/postfix/sample-regexp_table
-etc/postfix/sample-relocated
+etc/postfix/sample-regexp-access.cf
+etc/postfix/sample-regexp-body.cf
+etc/postfix/sample-regexp-header.cf
etc/postfix/sample-relocated.cf
etc/postfix/sample-resource.cf
etc/postfix/sample-rewrite.cf
etc/postfix/sample-smtp.cf
etc/postfix/sample-smtpd.cf
-%%SUB_TLS%%etc/postfix/sample-tls.cf
-etc/postfix/sample-transport
etc/postfix/sample-transport.cf
-etc/postfix/sample-virtual
etc/postfix/sample-virtual.cf
+etc/postfix/transport
+etc/postfix/virtual
+%%SUB_TLS%%etc/postfix/sample-tls.cf
libexec/postfix/bounce
libexec/postfix/cleanup
libexec/postfix/error
@@ -40,15 +50,18 @@ libexec/postfix/flush
libexec/postfix/lmtp
libexec/postfix/local
libexec/postfix/master
+libexec/postfix/nqmgr
libexec/postfix/pickup
libexec/postfix/pipe
libexec/postfix/qmgr
+libexec/postfix/qmqpd
libexec/postfix/showq
libexec/postfix/smtp
libexec/postfix/smtpd
libexec/postfix/spawn
-%%SUB_TLS%%libexec/postfix/tlsmgr
libexec/postfix/trivial-rewrite
+libexec/postfix/virtual
+%%SUB_TLS%%libexec/postfix/tlsmgr
sbin/postalias
sbin/postcat
sbin/postconf
@@ -58,68 +71,93 @@ sbin/postkick
sbin/postlock
sbin/postlog
sbin/postmap
+sbin/postqueue
sbin/postsuper
sbin/sendmail
%%SUB_TEST%%sbin/smtp-sink
%%SUB_TEST%%sbin/smtp-source
-%%SUB_DOCS%%share/doc/postfix/access.5.html
-%%SUB_DOCS%%share/doc/postfix/aliases.5.html
-%%SUB_DOCS%%share/doc/postfix/architecture.html
-%%SUB_DOCS%%share/doc/postfix/backstage.html
-%%SUB_DOCS%%share/doc/postfix/basic.html
-%%SUB_DOCS%%share/doc/postfix/big-picture.gif
-%%SUB_DOCS%%share/doc/postfix/big-picture.html
-%%SUB_DOCS%%share/doc/postfix/bounce.8.html
-%%SUB_DOCS%%share/doc/postfix/canonical.5.html
-%%SUB_DOCS%%share/doc/postfix/cleanup.8.html
-%%SUB_DOCS%%share/doc/postfix/commands.html
-%%SUB_DOCS%%share/doc/postfix/defer.8.html
-%%SUB_DOCS%%share/doc/postfix/delivering.html
-%%SUB_DOCS%%share/doc/postfix/error.8.html
-%%SUB_DOCS%%share/doc/postfix/faq.html
-%%SUB_DOCS%%share/doc/postfix/flush.8.html
-%%SUB_DOCS%%share/doc/postfix/goals.html
-%%SUB_DOCS%%share/doc/postfix/inbound.gif
-%%SUB_DOCS%%share/doc/postfix/index.html
-%%SUB_DOCS%%share/doc/postfix/lmtp.8.html
-%%SUB_DOCS%%share/doc/postfix/local.8.html
-%%SUB_DOCS%%share/doc/postfix/mailq.1.html
-%%SUB_DOCS%%share/doc/postfix/master.8.html
-%%SUB_DOCS%%share/doc/postfix/motivation.html
-%%SUB_DOCS%%share/doc/postfix/newaliases.1.html
-%%SUB_DOCS%%share/doc/postfix/outbound.gif
-%%SUB_DOCS%%share/doc/postfix/pcre_table.5.html
-%%SUB_DOCS%%share/doc/postfix/pickup.8.html
-%%SUB_DOCS%%share/doc/postfix/pipe.8.html
-%%SUB_DOCS%%share/doc/postfix/postalias.1.html
-%%SUB_DOCS%%share/doc/postfix/postcat.1.html
-%%SUB_DOCS%%share/doc/postfix/postconf.1.html
-%%SUB_DOCS%%share/doc/postfix/postdrop.1.html
-%%SUB_DOCS%%share/doc/postfix/postfix.1.html
-%%SUB_DOCS%%share/doc/postfix/postkick.1.html
-%%SUB_DOCS%%share/doc/postfix/postlock.1.html
-%%SUB_DOCS%%share/doc/postfix/postlog.1.html
-%%SUB_DOCS%%share/doc/postfix/postmap.1.html
-%%SUB_DOCS%%share/doc/postfix/postsuper.1.html
-%%SUB_DOCS%%share/doc/postfix/qmgr.8.html
-%%SUB_DOCS%%share/doc/postfix/queuing.html
-%%SUB_DOCS%%share/doc/postfix/rate.html
-%%SUB_DOCS%%share/doc/postfix/receiving.html
-%%SUB_DOCS%%share/doc/postfix/regexp_table.5.html
-%%SUB_DOCS%%share/doc/postfix/relocated.5.html
-%%SUB_DOCS%%share/doc/postfix/resource.html
-%%SUB_DOCS%%share/doc/postfix/rewrite.html
-%%SUB_DOCS%%share/doc/postfix/security.html
-%%SUB_DOCS%%share/doc/postfix/sendmail.1.html
-%%SUB_DOCS%%share/doc/postfix/showq.8.html
-%%SUB_DOCS%%share/doc/postfix/small-picture.gif
-%%SUB_DOCS%%share/doc/postfix/smtp.8.html
-%%SUB_DOCS%%share/doc/postfix/smtpd.8.html
-%%SUB_DOCS%%share/doc/postfix/spawn.8.html
-%%SUB_DOCS%%share/doc/postfix/transport.5.html
-%%SUB_DOCS%%share/doc/postfix/trivial-rewrite.8.html
-%%SUB_DOCS%%share/doc/postfix/uce.html
-%%SUB_DOCS%%share/doc/postfix/virtual.5.html
-%%SUB_DOCS%%@dirrm share/doc/postfix
+%%PORTDOCS%%share/doc/postfix/DB_README
+%%PORTDOCS%%share/doc/postfix/DEBUG_README
+%%PORTDOCS%%share/doc/postfix/ETRN_README
+%%PORTDOCS%%share/doc/postfix/FILTER_README
+%%PORTDOCS%%share/doc/postfix/INSTALL
+%%PORTDOCS%%share/doc/postfix/LDAP_README
+%%PORTDOCS%%share/doc/postfix/LINUX_README
+%%PORTDOCS%%share/doc/postfix/LMTP_README
+%%PORTDOCS%%share/doc/postfix/MACOSX_README
+%%PORTDOCS%%share/doc/postfix/MYSQL_README
+%%PORTDOCS%%share/doc/postfix/NFS_README
+%%PORTDOCS%%share/doc/postfix/PACKAGE_README
+%%PORTDOCS%%share/doc/postfix/PCRE_README
+%%PORTDOCS%%share/doc/postfix/QMQP_README
+%%PORTDOCS%%share/doc/postfix/RESTRICTION_CLASS_README
+%%PORTDOCS%%share/doc/postfix/SASL_README
+%%PORTDOCS%%share/doc/postfix/ULTRIX_README
+%%PORTDOCS%%share/doc/postfix/UUCP_README
+%%PORTDOCS%%share/doc/postfix/VERP_README
+%%PORTDOCS%%share/doc/postfix/VIRTUAL_README
+%%PORTDOCS%%share/doc/postfix/access.5.html
+%%PORTDOCS%%share/doc/postfix/aliases.5.html
+%%PORTDOCS%%share/doc/postfix/architecture.html
+%%PORTDOCS%%share/doc/postfix/backstage.html
+%%PORTDOCS%%share/doc/postfix/basic.html
+%%PORTDOCS%%share/doc/postfix/big-picture.gif
+%%PORTDOCS%%share/doc/postfix/big-picture.html
+%%PORTDOCS%%share/doc/postfix/bounce.8.html
+%%PORTDOCS%%share/doc/postfix/canonical.5.html
+%%PORTDOCS%%share/doc/postfix/cleanup.8.html
+%%PORTDOCS%%share/doc/postfix/commands.html
+%%PORTDOCS%%share/doc/postfix/defer.8.html
+%%PORTDOCS%%share/doc/postfix/delivering.html
+%%PORTDOCS%%share/doc/postfix/error.8.html
+%%PORTDOCS%%share/doc/postfix/faq.html
+%%PORTDOCS%%share/doc/postfix/flush.8.html
+%%PORTDOCS%%share/doc/postfix/goals.html
+%%PORTDOCS%%share/doc/postfix/inbound.gif
+%%PORTDOCS%%share/doc/postfix/index.html
+%%PORTDOCS%%share/doc/postfix/lmtp.8.html
+%%PORTDOCS%%share/doc/postfix/local.8.html
+%%PORTDOCS%%share/doc/postfix/mailq.1.html
+%%PORTDOCS%%share/doc/postfix/master.8.html
+%%PORTDOCS%%share/doc/postfix/motivation.html
+%%PORTDOCS%%share/doc/postfix/newaliases.1.html
+%%PORTDOCS%%share/doc/postfix/nqmgr.8.html
+%%PORTDOCS%%share/doc/postfix/outbound.gif
+%%PORTDOCS%%share/doc/postfix/pcre_table.5.html
+%%PORTDOCS%%share/doc/postfix/pickup.8.html
+%%PORTDOCS%%share/doc/postfix/pipe.8.html
+%%PORTDOCS%%share/doc/postfix/postalias.1.html
+%%PORTDOCS%%share/doc/postfix/postcat.1.html
+%%PORTDOCS%%share/doc/postfix/postconf.1.html
+%%PORTDOCS%%share/doc/postfix/postdrop.1.html
+%%PORTDOCS%%share/doc/postfix/postfix.1.html
+%%PORTDOCS%%share/doc/postfix/postkick.1.html
+%%PORTDOCS%%share/doc/postfix/postlock.1.html
+%%PORTDOCS%%share/doc/postfix/postlog.1.html
+%%PORTDOCS%%share/doc/postfix/postmap.1.html
+%%PORTDOCS%%share/doc/postfix/postqueue.1.html
+%%PORTDOCS%%share/doc/postfix/postsuper.1.html
+%%PORTDOCS%%share/doc/postfix/qmgr.8.html
+%%PORTDOCS%%share/doc/postfix/qmqpd.8.html
+%%PORTDOCS%%share/doc/postfix/queuing.html
+%%PORTDOCS%%share/doc/postfix/rate.html
+%%PORTDOCS%%share/doc/postfix/receiving.html
+%%PORTDOCS%%share/doc/postfix/regexp_table.5.html
+%%PORTDOCS%%share/doc/postfix/relocated.5.html
+%%PORTDOCS%%share/doc/postfix/resource.html
+%%PORTDOCS%%share/doc/postfix/rewrite.html
+%%PORTDOCS%%share/doc/postfix/security.html
+%%PORTDOCS%%share/doc/postfix/sendmail.1.html
+%%PORTDOCS%%share/doc/postfix/showq.8.html
+%%PORTDOCS%%share/doc/postfix/small-picture.gif
+%%PORTDOCS%%share/doc/postfix/smtp.8.html
+%%PORTDOCS%%share/doc/postfix/smtpd.8.html
+%%PORTDOCS%%share/doc/postfix/spawn.8.html
+%%PORTDOCS%%share/doc/postfix/transport.5.html
+%%PORTDOCS%%share/doc/postfix/trivial-rewrite.8.html
+%%PORTDOCS%%share/doc/postfix/uce.html
+%%PORTDOCS%%share/doc/postfix/virtual.5.html
+%%PORTDOCS%%share/doc/postfix/virtual.8.html
+%%PORTDOCS%%@dirrm share/doc/postfix
@dirrm libexec/postfix
-@unexec rmdir %D/etc/postfix 2>/dev/null || true
+@unexec rmdir %D/etc/postfix 2>/dev/null || true
diff --git a/mail/postfix28/scripts/configure b/mail/postfix28/scripts/configure
index 90b835702fd7..93c5b95ec561 100644
--- a/mail/postfix28/scripts/configure
+++ b/mail/postfix28/scripts/configure
@@ -2,24 +2,7 @@
#
# $FreeBSD$
-cd ${WRKSRC}/man
-
-for f in ${MAN1} ; do
- mv man1/$f man1/$f.bak && \
- soelim man1/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man1/$f
-done
-
-for f in ${MAN5} ; do
- mv man5/$f man5/$f.bak && \
- soelim man5/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man5/$f
-done
-
-for f in ${MAN8} ; do
- mv man8/$f man8/$f.bak && \
- soelim man8/$f.bak | sed s+!!PREFIX!!+$PREFIX+g >man8/$f
-done
-
-for f in `find ${WRKSRC} | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
+for f in `find ${WRKSRC} -type f | xargs grep -l '\!\!PREFIX\!\!' ` ; do \
mv $f $f.orig && sed s+!!PREFIX!!+$PREFIX+g < $f.orig > $f && \
rm $f.orig
done
diff --git a/mail/postfix28/scripts/configure.postfix b/mail/postfix28/scripts/configure.postfix
index 3390eb1dded2..2e48eaa515ae 100644
--- a/mail/postfix28/scripts/configure.postfix
+++ b/mail/postfix28/scripts/configure.postfix
@@ -1,5 +1,5 @@
#!/bin/sh
-# $FreeBSD: /tmp/pcvs/ports/mail/postfix28/scripts/Attic/configure.postfix,v 1.14 2001-11-15 16:31:09 dwcjr Exp $
+# $FreeBSD: /tmp/pcvs/ports/mail/postfix28/scripts/Attic/configure.postfix,v 1.15 2002-01-30 19:59:40 dwcjr Exp $
if [ -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc ]; then
exit
@@ -11,8 +11,8 @@ if [ "${BATCH}" = "yes" ]; then
set \"PCRE\"
else
/usr/bin/dialog --title "Postfix configuration options" --clear \
- --checklist "\n\
-Please select desired options:" -1 -1 8 \
+ --checklist "\n\
+Please select desired options:" -1 -1 16 \
PCRE "Perl Compatible Regular Expressions" OFF \
SASL "Cyrus SASL (Simple Authentication and Security Layer)" OFF \
DB3 "Berkeley DB3 (required if SASL also built with DB3)" OFF \
@@ -46,40 +46,41 @@ exec > ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
echo "PREFIX= ${PREFIX}"
-SUB_PCRE="@comment "
-SUB_SASL="@comment "
SUB_TLS="@comment "
-SUB_LDAP="@comment "
SUB_TEST="@comment "
while [ "$1" ]; do
case $1 in
\"PCRE\")
- echo "CONF1+= pcre_table"
- echo "CONF2+= sample-pcre.cf"
- echo "MAN5+= pcre_table.5"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libpcre.a:\${PORTSDIR}/devel/pcre"
echo "POSTFIX_CCARGS+= -DHAS_PCRE -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libpcre.a"
SUB_PCRE=""
;;
\"SASL\")
- echo "CONF2+= sample-auth.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libsasl.a:\${PORTSDIR}/security/cyrus-sasl"
echo "POSTFIX_CCARGS+= -DUSE_SASL_AUTH -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libsasl.a -lpam -lcrypt"
+ if [ -f ${PREFIX}/lib/libsasl.a ]; then
+ if nm ${PREFIX}/lib/libsasl.a | grep -wq "mysql_verify_password"; then
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
+ else
+ echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
+ echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
+ fi
echo ".if exists(/usr/lib/libkrb.a)"
echo "POSTFIX_AUXLIBS+= -lkrb -ldes -lcom_err"
echo ".endif"
SUB_SASL=""
;;
\"TLS\")
- echo "CONF2+= sample-tls.cf"
- echo "BIN1+= tlsmgr"
+ echo "MAN8+= tlsmgr.8"
echo "POSTFIX_CCARGS+= -DHAS_SSL -I/usr/include/openssl"
echo "POSTFIX_AUXLIBS+= -lssl -lcrypto"
- echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.7.13-20010228-pl08-0.9.6b.tar.gz"
- echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.7.13-20010228-pl08-0.9.6b/pfixtls.diff"
+ echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.1-1.1.1-0.9.6c.tar.gz"
+ echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.1-1.1.1-0.9.6c/pfixtls.diff"
echo "PATCH_STRIP= -p1"
SUB_TLS=""
;;
@@ -94,21 +95,22 @@ while [ "$1" ]; do
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
;;
\"OpenLDAP\")
- echo "CONF2+= sample-ldap.cf"
echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap"
echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libldap.a \${PREFIX}/lib/liblber.a"
- SUB_LDAP=""
;;
\"Test\")
- echo "BIN3= smtp-sink smtp-source"
+ echo "BIN1= smtp-sink smtp-source"
SUB_TEST=""
;;
\"IPv6\")
+ /usr/bin/dialog --msgbox "IPv6 is currently broken until kame updates patches" 5 60 > /dev/stderr
+ rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
+ exit 1
if [ `uname -m` != "i386" ]; then
/usr/bin/dialog --msgbox "IPv6 patch currently only supported on i386!" 5 60 > /dev/stderr
rm -f ${WRKDIRPREFIX}${CURDIR}/Makefile.inc
- exit 1
+ exit 1
fi
if [ X$SUB_TLS = "X" ]; then
/usr/bin/dialog --msgbox "IPv6 and TLS patch cannot be used simultaneously!" 5 60 > /dev/stderr
@@ -117,7 +119,7 @@ while [ "$1" ]; do
fi
echo "PATCH_SITES+= ftp://ftp.kame.net/pub/kame/misc/"
echo "PATCH_SITES+= \${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/kame/misc/&,}"
- echo "PATCHFILES+= postfix-20010228pl04-v6-20010913a.diff.gz"
+ echo "PATCHFILES+= postfix-20010225snap-v6-20010228a.diff.gz"
echo "PATCH_DIST_STRIP= -p1"
echo ""
;;
@@ -130,8 +132,5 @@ while [ "$1" ]; do
shift
done
-echo "PLIST_SUB+= SUB_PCRE=\"${SUB_PCRE}\""
-echo "PLIST_SUB+= SUB_SASL=\"${SUB_SASL}\""
echo "PLIST_SUB+= SUB_TLS=\"${SUB_TLS}\""
-echo "PLIST_SUB+= SUB_LDAP=\"${SUB_LDAP}\""
echo "PLIST_SUB+= SUB_TEST=\"${SUB_TEST}\""
diff --git a/mail/postfix28/scripts/fix-files-list b/mail/postfix28/scripts/fix-files-list
new file mode 100644
index 000000000000..cc4a1083a814
--- /dev/null
+++ b/mail/postfix28/scripts/fix-files-list
@@ -0,0 +1,12 @@
+#!/bin/sh
+
+# need to fixup ${PREFIX}/etc/postfix/postfix-files to indicate compressed
+# man pages, since the ports software compresses them later, and if we
+# run post-install it will complain about missing files
+# (script from Simon J. Mudd)
+
+ed ${PREFIX}/etc/postfix/postfix-files <<EOF || exit 1
+%s/\(\/man[158]\/.*\.[158]\):/\1.gz:/
+w
+q
+EOF