summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRaphaël Marichez <falco@gentoo.org>2008-04-15 13:56:50 +0200
committerRaphaël Marichez <falco@gentoo.org>2008-04-15 13:56:50 +0200
commitc45cc7892f292668d3f83703968c00a446ec5c53 (patch)
tree20b35a31cf87e826e76a63847d14642720e29bb8
parentadd own mutt ebuild, allowing sidebar on a non-vanilla tree like e.g. nntp flag (diff)
downloadfalco-c45cc7892f292668d3f83703968c00a446ec5c53.tar.gz
falco-c45cc7892f292668d3f83703968c00a446ec5c53.tar.bz2
falco-c45cc7892f292668d3f83703968c00a446ec5c53.zip
Postfix 2.5.x with own patch allowing logging services differently in master.cf
Signed-off-by: Raphaël Marichez <falco@gentoo.org>
-rw-r--r--mail-mta/postfix/ChangeLog1263
-rw-r--r--mail-mta/postfix/Manifest27
-rw-r--r--mail-mta/postfix/files/CVS/Entries7
-rw-r--r--mail-mta/postfix/files/CVS/Repository1
-rw-r--r--mail-mta/postfix/files/CVS/Root1
-rw-r--r--mail-mta/postfix/files/mailer.conf11
-rw-r--r--mail-mta/postfix/files/postfix-2.0.9-get-FQDN.patch32
-rw-r--r--mail-mta/postfix/files/postfix-2.5.1-strncmp.patch48
-rw-r--r--mail-mta/postfix/files/postfix-master.cf.patch20
-rw-r--r--mail-mta/postfix/files/postfix.rc6.2.2.929
-rw-r--r--mail-mta/postfix/files/postfix.rc6.2.541
-rw-r--r--mail-mta/postfix/files/smtp.pass3
-rw-r--r--mail-mta/postfix/files/smtp.sasl2
-rw-r--r--mail-mta/postfix/metadata.xml5
-rw-r--r--mail-mta/postfix/postfix-2.2.11-r1.ebuild346
-rw-r--r--mail-mta/postfix/postfix-2.3.8-r1.ebuild389
-rw-r--r--mail-mta/postfix/postfix-2.4.6-r2.ebuild380
-rw-r--r--mail-mta/postfix/postfix-2.4.7.ebuild380
-rw-r--r--mail-mta/postfix/postfix-2.5.0.ebuild383
-rw-r--r--mail-mta/postfix/postfix-2.5.1.ebuild384
20 files changed, 3752 insertions, 0 deletions
diff --git a/mail-mta/postfix/ChangeLog b/mail-mta/postfix/ChangeLog
new file mode 100644
index 0000000..7ad2917
--- /dev/null
+++ b/mail-mta/postfix/ChangeLog
@@ -0,0 +1,1263 @@
+# ChangeLog for mail-mta/postfix
+# Copyright 2002-2008 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/ChangeLog,v 1.154 2008/03/16 08:13:22 ulm Exp $
+
+ 16 Mar 2008; Ulrich Mueller <ulm@gentoo.org> -postfix-2.2.10-r1.ebuild:
+ Remove old, bug 201671.
+
+ 16 Mar 2008; Ryan Hill <dirtyepic@gentoo.org> postfix-2.4.6-r2.ebuild:
+ Keyword ~mips for bug #201671.
+
+ 14 Mar 2008; Ulrich Mueller <ulm@gentoo.org> -files/postfix.rc6,
+ -files/smtp.pam, -postfix-2.1.5-r2.ebuild, -postfix-2.2.10.ebuild,
+ -postfix-2.3.6.ebuild:
+ Remove versions vulnerable wrt bug 201671, as far as yet possible.
+
+ 14 Mar 2008; Steve Dibb <beandog@gentoo.org> postfix-2.2.11-r1.ebuild,
+ postfix-2.3.8-r1.ebuild, postfix-2.4.6-r2.ebuild:
+ amd64 stable, bug 201671
+
+ 13 Mar 2008; <ricmm@gentoo.org> postfix-2.1.5-r2.ebuild,
+ postfix-2.2.10.ebuild:
+ Drop to ~mips due to unstable deps
+
+ 17 Feb 2008; nixnut <nixnut@gentoo.org> postfix-2.2.11-r1.ebuild,
+ postfix-2.3.8-r1.ebuild, postfix-2.4.6-r2.ebuild:
+ Stable on ppc wrt bug 201671
+
+ 17 Feb 2008; Raúl Porcel <armin76@gentoo.org> postfix-2.2.11-r1.ebuild,
+ postfix-2.3.8-r1.ebuild, postfix-2.4.6-r2.ebuild:
+ alpha/ia64/sparc stable wrt #201671
+
+ 13 Feb 2008; Markus Meier <maekke@gentoo.org> postfix-2.2.11-r1.ebuild,
+ postfix-2.3.8-r1.ebuild, postfix-2.4.6-r2.ebuild:
+ x86 stable, bug #201671 and quotes in 2.3.8-r1
+
+ 13 Feb 2008; Jeroen Roovers <jer@gentoo.org> postfix-2.2.11-r1.ebuild,
+ postfix-2.3.8-r1.ebuild, postfix-2.4.6-r2.ebuild:
+ Stable for HPPA (bug #201671).
+
+ 11 Feb 2008; Brent Baude <ranger@gentoo.org> postfix-2.2.11-r1.ebuild,
+ postfix-2.3.8-r1.ebuild, postfix-2.4.6-r2.ebuild:
+ Marking various postfix ppc64 stable for bug 201671
+
+*postfix-2.4.6-r2 (03 Feb 2008)
+*postfix-2.3.8-r1 (03 Feb 2008)
+*postfix-2.2.11-r1 (03 Feb 2008)
+
+ 03 Feb 2008; Ulrich Mueller <ulm@gentoo.org> -postfix-2.2.11.ebuild,
+ +postfix-2.2.11-r1.ebuild, -postfix-2.3.8.ebuild,
+ +postfix-2.3.8-r1.ebuild, -postfix-2.4.6-r1.ebuild,
+ +postfix-2.4.6-r2.ebuild:
+ Replace docert by install_cert, bug 201671.
+
+ 12 Dec 2007; Jeroen Roovers <jer@gentoo.org> postfix-2.4.5.ebuild:
+ Stable for HPPA (bug #199332).
+
+ 26 Nov 2007; Christoph Mende <angelos@gentoo.org> postfix-2.4.5.ebuild:
+ Stable on amd64 wrt bug #199332
+
+*postfix-2.4.6-r1 (26 Nov 2007)
+
+ 26 Nov 2007; Luca Longinotti <chtekk@gentoo.org> -postfix-2.4.6.ebuild,
+ +postfix-2.4.6-r1.ebuild:
+ Fix VDA-NG with quota=0 and mailboxes.
+
+*postfix-2.4.6 (25 Nov 2007)
+
+ 25 Nov 2007; Luca Longinotti <chtekk@gentoo.org> -postfix-2.4.1.ebuild,
+ -postfix-2.4.3.ebuild, +postfix-2.4.6.ebuild:
+ Remove old Postfix 2.4.X ebuilds. Add Postfix 2.4.6, fix VDA patch for bug
+ #191384.
+
+ 20 Nov 2007; Raúl Porcel <armin76@gentoo.org> postfix-2.4.5.ebuild:
+ alpha/ia64/sparc stable wrt #199332
+
+ 18 Nov 2007; Markus Rothe <corsair@gentoo.org> postfix-2.4.5.ebuild:
+ Stable on ppc64; bug #199332
+
+ 17 Nov 2007; Dawid Węgliński <cla@gentoo.org> postfix-2.4.5.ebuild:
+ Stable on x86 (bug #199332)
+
+ 17 Nov 2007; nixnut <nixnut@gentoo.org> postfix-2.4.5.ebuild:
+ Stable on ppc wrt bug 199332
+
+ 21 Oct 2007; <solar@gentoo.org> postfix-2.1.5-r2.ebuild,
+ postfix-2.2.10.ebuild, postfix-2.2.10-r1.ebuild, postfix-2.2.11.ebuild,
+ postfix-2.3.6.ebuild, postfix-2.3.8.ebuild, postfix-2.4.1.ebuild,
+ postfix-2.4.3.ebuild, postfix-2.4.5.ebuild:
+ - make postfix respect user defined LDFLAGS. 192885
+
+ 19 Sep 2007; Patrick McLean <chutzpah@gentoo.org> postfix-2.4.5.ebuild:
+ Change paths to binaries in default master.cf to standard gentoo paths
+ (/usr/local/ to /usr/, requested by seemant).
+
+*postfix-2.4.5 (31 Aug 2007)
+
+ 31 Aug 2007; Patrick McLean <chutzpah@gentoo.org> +postfix-2.4.5.ebuild:
+ Version bump, fixes bug #188128
+
+ 30 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+ Removing langthang from metadata due to his retirement (see #53239 for
+ reference).
+
+ 12 Jul 2007; Matthias Schwarzott <zzam@gentoo.org>
+ files/postfix.rc6.2.2.9:
+ Removed bashisms from init-script, Bug #181874.
+
+*postfix-2.4.3 (02 Jun 2007)
+
+ 02 Jun 2007; Luca Longinotti <chtekk@gentoo.org> +postfix-2.4.3.ebuild:
+ Version bump.
+
+ 12 May 2007; Luca Longinotti <chtekk@gentoo.org>
+ -files/postfix-2.3.0-SASL_README.patch, -files/postfix.rc6.2.2.4,
+ -files/postfix.rc6.2.2.5, -postfix-2.2.4.ebuild, -postfix-2.2.5.ebuild,
+ -postfix-2.2.5-r1.ebuild, -postfix-2.2.8.ebuild, -postfix-2.2.8-r1.ebuild,
+ -postfix-2.2.9.ebuild, -postfix-2.2.9-r1.ebuild, -postfix-2.3.7.ebuild,
+ -postfix-2.4.0.ebuild, -postfix-2.4.0-r1.ebuild:
+ Cleanup, remove old ebuild versions and files.
+
+*postfix-2.4.1 (01 May 2007)
+
+ 01 May 2007; Luca Longinotti <chtekk@gentoo.org> +postfix-2.4.1.ebuild:
+ Version bump to 2.4.1, use newest VDA-NG patch.
+
+ 28 Apr 2007; Sven Wegener <swegener@gentoo.org> postfix-2.1.5-r2.ebuild:
+ Fix *initd, *confd and *envd calls (#17388, #174266)
+
+*postfix-2.4.0-r1 (24 Apr 2007)
+
+ 24 Apr 2007; Luca Longinotti <chtekk@gentoo.org> +postfix-2.4.0-r1.ebuild:
+ General ebuild cleanup, now correctly supports lib/lib64 dirs. Large file
+ support (fixes bug #174099). Fix CDB/TinyCDB library linking (fixes bug
+ #174948). Use new VDA-NG patch, partial rewrite of the VDA-e patch, with
+ bugfixes and new features.
+
+*postfix-2.4.0 (08 Apr 2007)
+
+ 08 Apr 2007; Raphael Marichez <falco@gentoo.org> +postfix-2.4.0.ebuild:
+ Version bump
+
+ 29 Mar 2007; Timothy Redaelli <drizzt@gentoo.org> postfix-2.3.8.ebuild:
+ Add ~x86-fbsd keyword
+
+ 25 Mar 2007; Tobias Scherbaum <dertobi123@gentoo.org>
+ postfix-2.3.6.ebuild:
+ Stable on ppc wrt bug #165326.
+
+*postfix-2.3.8 (23 Mar 2007)
+
+ 23 Mar 2007; Andrej Kacian <ticho@gentoo.org> -postfix-2.3.0.ebuild,
+ -postfix-2.3.0-r1.ebuild, -postfix-2.3.2.ebuild, -postfix-2.3.2-r1.ebuild,
+ -postfix-2.3.4.ebuild, -postfix-2.3.5.ebuild, +postfix-2.3.8.ebuild:
+ Version bump. Requested by Alexander Stoll <as at ha-networks.com> in bug
+ #171769. Removed unneeded 2.3.x ebuilds.
+
+ 22 Feb 2007; Fernando J. Pereda <ferdy@gentoo.org> postfix-2.3.6.ebuild:
+ Stable on alpha as per bug #165326
+
+ 13 Feb 2007; Markus Rothe <corsair@gentoo.org> postfix-2.3.6.ebuild:
+ Stable on ppc64; bug #165326
+
+ 05 Feb 2007; Patrick McLean <chutzpah@gentoo.org> postfix-2.3.6.ebuild:
+ Stable on amd64 (bug #165326).
+
+ 05 Feb 2007; Jeroen Roovers <jer@gentoo.org> postfix-2.3.6.ebuild:
+ Stable for HPPA (bug #165326).
+
+ 05 Feb 2007; Torsten Veller <tove@gentoo.org> postfix-2.3.6.ebuild:
+ Stable on x86 (#165326)
+
+ 05 Feb 2007; Gustavo Zacarias <gustavoz@gentoo.org> postfix-2.3.6.ebuild:
+ Stable on sparc wrt #165326
+
+*postfix-2.3.7 (04 Feb 2007)
+
+ 04 Feb 2007; Andrej Kacian <ticho@gentoo.org> postfix-2.2.10.ebuild,
+ postfix-2.3.6.ebuild, +postfix-2.3.7.ebuild:
+ Version bump. Add postfix user to both postfix and mail groups to fix bug
+ #134776.
+
+*postfix-2.3.6 (04 Jan 2007)
+
+ 04 Jan 2007; Fernando J. Pereda <ferdy@gentoo.org> +postfix-2.3.6.ebuild:
+ New upstream version, fixes bug #159981
+
+*postfix-2.3.5 (24 Dec 2006)
+
+ 24 Dec 2006; Andrej Kacian <ticho@gentoo.org> +postfix-2.3.5.ebuild:
+ Version bump. Use VDA patch version 2.3.3. Closes bug #158033, reported by
+ Aurélien Requiem <bugs at menfin.net>.
+
+ 23 Nov 2006; Francesco Riosa <vivo@gentoo.org> postfix-2.1.5-r2.ebuild,
+ postfix-2.2.4.ebuild, postfix-2.2.5.ebuild, postfix-2.2.5-r1.ebuild,
+ postfix-2.2.8.ebuild, postfix-2.2.8-r1.ebuild, postfix-2.2.9.ebuild,
+ postfix-2.2.9-r1.ebuild, postfix-2.2.10.ebuild, postfix-2.2.10-r1.ebuild,
+ postfix-2.2.11.ebuild, postfix-2.3.0.ebuild, postfix-2.3.0-r1.ebuild,
+ postfix-2.3.2.ebuild, postfix-2.3.2-r1.ebuild, postfix-2.3.4.ebuild:
+ dev-db/mysql => virtual/mysql
+
+*postfix-2.3.4 (10 Nov 2006)
+
+ 10 Nov 2006; Andrej Kacian <ticho@gentoo.org> +postfix-2.3.4.ebuild:
+ Version bump. Closes bug #145614, by Erik Logtenberg <erik at fmf.nl>.
+
+ 04 Sep 2006; Joshua Kinard <kumba@gentoo.org> postfix-2.2.10.ebuild,
+ postfix-2.2.10-r1.ebuild:
+ Marked 2.2.10 stable and 2.2.10-r1 unstable.
+
+*postfix-2.3.2-r1 (01 Aug 2006)
+*postfix-2.3.2 (01 Aug 2006)
+
+ 01 Aug 2006; Tuấn Văn <langthang@gentoo.org> +postfix-2.3.2.ebuild,
+ +postfix-2.3.2-r1.ebuild:
+ New postfix 2.3 patch 02.
+ add vda patch back.
+
+*postfix-2.2.11 (26 Jul 2006)
+
+ 26 Jul 2006; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.11.ebuild:
+ bump to patch 11. bump VDA patch to 2.2.10, bug #140099 reported by Alan Mosca
+ <nitbix@nitbix.com>
+
+*postfix-2.3.0-r1 (14 Jul 2006)
+*postfix-2.3.0 (14 Jul 2006)
+
+ 14 Jul 2006; Tuấn Văn <langthang@gentoo.org>
+ +files/postfix-2.3.0-SASL_README.patch, +postfix-2.3.0.ebuild,
+ +postfix-2.3.0-r1.ebuild:
+ New release. Drop VDA patch for now as it is not yet available upstream.
+ Add new Dovecot SASL implementation support. read SASL_README.
+
+ 25 Jun 2006; Marcus D. Hanwell <cryos@gentoo.org> postfix-2.2.10.ebuild:
+ Marked stable on amd64, bug 132702.
+
+ 16 May 2006; Markus Rothe <corsair@gentoo.org> postfix-2.2.10.ebuild:
+ Stable on ppc64; bug #132702
+
+ 14 May 2006; Jason Wever <weeve@gentoo.org> postfix-2.2.10.ebuild:
+ Stable on SPARC wrt bug #132702.
+
+ 12 May 2006; Chris Gianelloni <wolf31o2@gentoo.org> postfix-2.2.10.ebuild:
+ Stable on x86 wrt bug #132702.
+
+ 11 May 2006; Fernando J. Pereda <ferdy@gentoo.org> postfix-2.2.10.ebuild:
+ Stable on alpha wrt bug #132702
+
+ 11 May 2006; Tobias Scherbaum <dertobi123@gentoo.org>
+ postfix-2.2.10.ebuild:
+ ppc stable, bug #132702
+
+ 27 Apr 2006; Marien Zwart <marienz@gentoo.org>
+ files/digest-postfix-2.1.5-r2, files/digest-postfix-2.2.4,
+ files/digest-postfix-2.2.5, files/digest-postfix-2.2.5-r1,
+ files/digest-postfix-2.2.8, files/digest-postfix-2.2.8-r1, Manifest:
+ Fixing SHA256 digest, pass four
+
+*postfix-2.2.10-r1 (07 Apr 2006)
+*postfix-2.2.10 (07 Apr 2006)
+
+ 07 Apr 2006; Tuấn Văn <langthang@gentoo.org>
+ +files/postfix-master.cf.patch, +postfix-2.2.10.ebuild,
+ +postfix-2.2.10-r1.ebuild:
+ patchlevel 10.
+ add a patch for master.cf . Bug #26130.
+
+ 07 Mar 2006; Fernando J. Pereda <ferdy@gentoo.org>
+ +files/postfix.rc6.2.2.9, postfix-2.2.9.ebuild, postfix-2.2.9-r1.ebuild:
+ Add saslauthd to the init script, fixes bug #125376
+
+*postfix-2.2.9-r1 (02 Mar 2006)
+*postfix-2.2.9 (02 Mar 2006)
+
+ 02 Mar 2006; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.9.ebuild,
+ +postfix-2.2.9-r1.ebuild:
+ New patch level 9.
+
+ 02 Mar 2006; Tuấn Văn <langthang@gentoo.org> -postfix-2.2.7.ebuild,
+ -postfix-2.2.7-r1.ebuild:
+ remove old/p.masked ebuilds.
+
+ 20 Feb 2006; Joshua Kinard <kumba@gentoo.org> postfix-2.2.5.ebuild:
+ Marked stable on mips.
+
+*postfix-2.2.8-r1 (30 Jan 2006)
+*postfix-2.2.8 (30 Jan 2006)
+
+ 30 Jan 2006; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.8.ebuild,
+ +postfix-2.2.8-r1.ebuild:
+ patch level 8.
+ drop ~mips keyword. Bug #115716.
+
+ 25 Dec 2005; Diego Pettenò <flameeyes@gentoo.org>
+ postfix-2.2.7-r1.ebuild:
+ Use bindnow-flags function instead of -Wl,-z,now.
+
+ 20 Dec 2005; Fernando J. Pereda <ferdy@gentoo.org>
+ postfix-2.2.7-r1.ebuild:
+ Set RC_VER in postfix-2.2.7-r1
+
+ 17 Dec 2005; Tuấn Văn <langthang@gentoo.org> postfix-2.2.7.ebuild,
+ postfix-2.2.7-r1.ebuild:
+ fix DEPEND syntax.
+
+*postfix-2.2.7-r1 (16 Dec 2005)
+*postfix-2.2.7 (16 Dec 2005)
+
+ 16 Dec 2005; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.7.ebuild,
+ +postfix-2.2.7-r1.ebuild:
+ Patchlevel 7.
+ Add cdb support, bug #112293. Thanks to Paul Gabriel.
+ Add missing performance tuning tools. bug #115505. Thanks to Andrea Carpani.
+
+ 14 Nov 2005; Seemant Kulleen <seemant@gentoo.org> postfix-2.2.5.ebuild:
+ Stable on amd64 wrt bug #112203
+
+ 13 Nov 2005; Michael Hanselmann <hansmi@gentoo.org> postfix-2.2.5.ebuild:
+ Stable on hppa, ppc. See bug #112203.
+
+ 12 Nov 2005; Jason Wever <weeve@gentoo.org> postfix-2.2.5.ebuild:
+ Stable on SPARC wrt bug #112203.
+
+ 11 Nov 2005; Brent Baude <ranger@gentoo.org> postfix-2.2.5.ebuild:
+ Marking ppc64 per bug 112203
+
+ 11 Nov 2005; Fernando J. Pereda <ferdy@gentoo.org> postfix-2.2.5.ebuild:
+ stable on alpha, wrt bug #112203
+
+ 11 Nov 2005; Chris Gianelloni <wolf31o2@gentoo.org> postfix-2.2.5.ebuild:
+ Marking stable wrt bug #112203.
+
+*postfix-2.2.5-r1 (11 Oct 2005)
+
+ 11 Oct 2005; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.5-r1.ebuild:
+ mailwrapper/mailer-config ebuild.
+
+*postfix-2.2.5 (11 Oct 2005)
+
+ 11 Oct 2005; Tuấn Văn <langthang@gentoo.org> +files/postfix.rc6.2.2.5,
+ +postfix-2.2.5.ebuild:
+ bump to postfix-2.2.5 without mailer eclass.
+ remove -ldl as it is not necessary, resolve bug #106446.
+ change "need net" to "use net", resolve bug #96850.
+
+ 11 Oct 2005; Tuấn Văn <langthang@gentoo.org> -files/postfix.rc6.2.2.3,
+ -postfix-2.2.1.ebuild, -postfix-2.2.1-r1.ebuild, -postfix-2.2.2.ebuild,
+ -postfix-2.2.2-r1.ebuild, -postfix-2.2.2-r2.ebuild, -postfix-2.2.3.ebuild,
+ -postfix-2.2.3-r1.ebuild:
+ tidy up.
+
+ 04 Oct 2005; MATSUU Takuto <matsuu@gentoo.org> postfix-2.1.5-r2.ebuild:
+ Stable on sh.
+
+ 23 Aug 2005; Andrej Kacian <ticho@gentoo.org> postfix-2.2.1.ebuild,
+ postfix-2.2.1-r1.ebuild, postfix-2.2.2.ebuild, postfix-2.2.2-r1.ebuild,
+ postfix-2.2.2-r2.ebuild, postfix-2.2.3.ebuild, postfix-2.2.3-r1.ebuild,
+ postfix-2.2.4.ebuild:
+ Use -1 for shell argument to enewuser. Bug #103421.
+
+ 05 Jul 2005; Andrej Kacian <ticho@gentoo.org> postfix-2.2.3-r1.ebuild,
+ postfix-2.2.4.ebuild:
+ Update 2.2.4 with latest mailer-config stuff (rmail binary). Bug #97589.
+
+ 04 Jul 2005; Andrej Kacian <ticho@gentoo.org> files/mailer.conf,
+ postfix-2.2.3-r1.ebuild:
+ Handle rmail binary.
+
+ 04 Jul 2005; Andrej Kacian <ticho@gentoo.org> postfix-2.2.3-r1.ebuild:
+ Added compatibility with mailer-config-0.2 - manpages. Bug #97589.
+
+*postfix-2.2.4 (29 Jun 2005)
+
+ 29 Jun 2005; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.4.ebuild:
+ Vesion bump with some cleanup.
+ We're no longer run postconf to change the default alias_maps,
+ alias_database, local_destination_concurrency_limit,
+ default_destination_concurrency_limit to resolve issues in bug #96016.
+ Don't install default certificate if they exist.
+
+ 18 Jun 2005; Andrej Kacian <ticho@gentoo.org> +files/postfix.rc6.2.2.3,
+ postfix-2.2.3.ebuild, postfix-2.2.3-r1.ebuild:
+ Make the initscript 'use postfix_graylist', which is a facility provided by
+ graylisting engines in portage. Closes bug #55705, by Duncan Hill
+ <gentoo-bugs at nacnud.force9.co.uk>.
+
+*postfix-2.2.3-r1 (20 May 2005)
+
+ 20 May 2005; Fernando J. Pereda <ferdy@gentoo.org>
+ +postfix-2.2.3-r1.ebuild:
+ make it compatible with g/fbsd, fixes #93177. Thanks to flameeyes
+
+*postfix-2.2.3 (12 May 2005)
+
+ 12 May 2005; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.3.ebuild:
+ version bump.
+
+ 04 May 2005; Fernando J. Pereda <ferdy@gentoo.org>
+ postfix-2.2.2-r2.ebuild:
+ append provide from mailer.eclass
+
+*postfix-2.2.2-r2 (04 May 2005)
+
+ 04 May 2005; Fernando J. Pereda <ferdy@gentoo.org> files/mailer.conf,
+ +postfix-2.2.2-r2.ebuild:
+ postfix-2.2.2-r2 is mailer.eclass aware and pmasked
+
+ 27 Apr 2005; Fernando J. Pereda <ferdy@gentoo.org>
+ postfix-2.1.5-r2.ebuild:
+ fix logic to know if postfix is running, wrt #53324
+
+ 25 Apr 2005; Fernando J. Pereda <ferdy@gentoo.org>
+ postfix-2.2.2-r1.ebuild:
+ Updated the 'postfix running' check
+
+*postfix-2.2.2-r1 (05 Apr 2005)
+
+ 05 Apr 2005; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.2-r1.ebuild:
+ sync VDA patch.
+
+*postfix-2.2.2 (04 Apr 2005)
+
+ 04 Apr 2005; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.2.ebuild:
+ Postfix 2.2 patch 02.
+
+ 22 Mar 2005; Markus Rothe <corsair@gentoo.org> postfix-2.1.5-r2.ebuild:
+ Stable on ppc64
+
+*postfix-2.2.1-r1 (22 Mar 2005)
+
+ 22 Mar 2005; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.1-r1.ebuild:
+ Tidy up, bug #53324.
+
+*postfix-2.2.1 (15 Mar 2005)
+
+ 15 Mar 2005; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.1.ebuild:
+ Postfix 2.2 patch 01.
+ VDA is available with this ebuild.
+
+*postfix-2.2.0 (09 Mar 2005)
+
+ 09 Mar 2005; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.0.ebuild:
+ New postfix-2.2.0 release. This release includes IPV6 and TLS in the
+ official release. "vda" has been removed as it isn't available for
+ experimetal Postfix release. "vda" will be added as soon as it's available.
+ Please review these document for more infomation:
+ ftp://ftp.porcupine.org/mirrors/postfix-release/official/postfix-2.2.0.RELEA
+ SE_NOTES http://www.postfix.org/TLS_README.html
+ http://www.postfix.org/IPV6_README.html
+
+*postfix-2.2.0_rc2 (04 Mar 2005)
+
+ 04 Mar 2005; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.0_rc2.ebuild:
+ New official Release Candidate.
+
+*postfix-2.2.0_rc1 (28 Feb 2005)
+
+ 28 Feb 2005; Tuấn Văn <langthang@gentoo.org> +postfix-2.2.0_rc1.ebuild:
+ Postfix 2.2.0 official Release Candidate.
+
+*postfix-2.2_beta20050218 (19 Feb 2005)
+
+ 19 Feb 2005; Tuấn Văn <langthang@gentoo.org>
+ +postfix-2.2_beta20050218.ebuild:
+ new experimental snapshot.
+
+ 17 Feb 2005; Michael Hanselmann <hansmi@gentoo.org> postfix-2.1.5-r2.ebuild:
+ Stable on hppa.
+
+ 14 Feb 2005; <plasmaroo@gentoo.org> postfix-2.1.5-r2.ebuild:
+ Mark 2.1.5-r2 ~ia64.
+
+ 10 Feb 2005; Simon Stelling <blubb@gentoo.org> postfix-2.1.5-r2.ebuild:
+ stable on amd64 wrt bug 81024
+
+ 07 Feb 2005; Bryan Østergaard <kloeri@gentoo.org>
+ postfix-2.1.5-r2.ebuild:
+ Stable on alpha.
+
+*postfix-2.2_beta20050206 (07 Feb 2005)
+
+ 07 Feb 2005; Tuấn Văn <langthang@gentoo.org>
+ -postfix-2.2_beta20050119.ebuild, +postfix-2.2_beta20050206.ebuild:
+ New Postfix 2.2 experimental release snapshot. Remove old snapshot.
+
+ 07 Feb 2005; Michael Hanselmann <hansmi@gentoo.org>
+ postfix-2.1.5-r2.ebuild:
+ Stable on ppc.
+
+ 07 Feb 2005; Gustavo Zacarias <gustavoz@gentoo.org> postfix-2.1.5-r2.ebuild:
+ Stable on sparc wrt #81024
+
+ 06 Feb 2005; Joshua Kinard <kumba@gentoo.org> postfix-2.1.5-r2.ebuild:
+ Marked stable on mips.
+
+ 03 Feb 2005; Tuấn Văn <langthang@gentoo.org> postfix-2.1.5-r2.ebuild:
+ x86 stable.
+
+*postfix-2.2_beta20050203 (03 Feb 2005)
+
+ 03 Feb 2005; Tuấn Văn <langthang@gentoo.org>
+ +postfix-2.2_beta20050203.ebuild:
+ new developmental snapshot.
+
+*postfix-2.1.5-r2 (28 Jan 2005)
+
+ 28 Jan 2005; Tuấn Văn <langthang@gentoo.org> +postfix-2.1.5-r2.ebuild:
+ New IPV6 patches.
+
+ 27 Jan 2005; Andrej Kacian <ticho@gentoo.org> files/postfix.rc6:
+ Add "use antivirus" to initscript. Bug #76285.
+
+*postfix-2.2_beta20050119 (21 Jan 2005)
+
+ 21 Jan 2005; Tuấn Văn <langthang@gentoo.org> files/postfix.rc6,
+ -postfix-2.2_beta20041230.ebuild, +postfix-2.2_beta20050119.ebuild:
+ add postgresql to postfix.rc6 use statement. Bug #70554.
+ add check for postfix, postdrop user/group. Bug #77565.
+ add workaround bug #76512.
+
+*postfix-2.2_beta20041230 (05 Jan 2005)
+
+ 05 Jan 2005; Tuấn Văn <langthang@gentoo.org> -postfix-2.0.19.ebuild,
+ -postfix-2.1.3.ebuild, -postfix-2.2.20041221.ebuild,
+ +postfix-2.2_beta20041230.ebuild:
+ new dev snapshot.
+ clean out old ebuilds.
+
+ 05 Jan 2005; petre rodan <kaiowas@gentoo.org> postfix-2.1.5-r1.ebuild,
+ postfix-2.2.20041221.ebuild:
+ added RDEPEND for selinux systems
+
+ 02 Jan 2005; Bryan Østergaard <kloeri@gentoo.org>
+ postfix-2.1.5-r1.ebuild:
+ Stable on alpha.
+
+ 29 Dec 2004; Ciaran McCreesh <ciaranm@gentoo.org> :
+ Change encoding to UTF-8 for GLEP 31 compliance
+
+*postfix-2.2.20041221 (22 Dec 2004)
+
+ 22 Dec 2004; Tuan Van <langthang@gentoo.org> +postfix-2.2.20041221.ebuild:
+ 2.2 development release with TLS support.
+ add "nis" USE flag to support uclibc env. Bug #61509.
+ fix the hardcoded ALIAS_DB_MAP. Bug #75361.
+ Thanks to Christian Zoffoli <czoffoli@xmerlin.org>.
+
+ 24 Nov 2004; Hardave Riar <hardave@gentoo.org> postfix-2.1.5-r1.ebuild:
+ Stable on mips, bug #56088.
+
+ 17 Nov 2004; Markus Rothe <corsair@gentoo.org> postfix-2.1.5-r1.ebuild:
+ stable on ppc64
+
+ 01 Nov 2004; Tuan Van <langthang@gentoo.org> -files/main.cf,
+ -files/master.cf, -files/smtpd.conf:
+ remove cruft in FILESDIR.
+
+ 01 Nov 2004; Tuan Van <langthang@gentoo.org>
+ -postfix-1.1.11.20020917-r1.ebuild, -postfix-1.1.11.20020917.ebuild,
+ -postfix-2.0.11.ebuild, -postfix-2.0.16-r1.ebuild, -postfix-2.0.18.ebuild,
+ -postfix-2.0.19-r1.ebuild, -postfix-2.0.19-r2.ebuild,
+ -postfix-2.0.19-r3.ebuild, -postfix-2.0.19-r4.ebuild,
+ -postfix-2.0.20.ebuild, -postfix-2.1.1.ebuild, -postfix-2.1.4.ebuild,
+ postfix-2.1.5-r1.ebuild:
+ stable on s390 on behalf of vapier.
+ remove old ebuilds.
+
+ 26 Oct 2004; Luca Barbato <lu_zero@gentoo.org> postfix-2.1.5-r1.ebuild:
+ Marked ppc
+
+ 26 Oct 2004; Tuan Van <langthang@gentoo.org> postfix-2.1.5-r1.ebuild:
+ replace ${CC} with $(tc-getCC), resolve bug #69003.
+
+ 26 Oct 2004; Tom Martin <slarti@gentoo.org> postfix-2.1.5-r1.ebuild:
+ Stable on amd64.
+
+ 25 Oct 2004; Jason Wever <weeve@gentoo.org> postfix-2.1.5-r1.ebuild:
+ Stable on sparc.
+
+ 18 Oct 2004; Tuan Van <langthang@gentoo.org> postfix-2.1.5-r1.ebuild:
+ stable on x86.
+
+ 16 Oct 2004; Guy Martin <gmsoft@gentoo.org> postfix-2.1.5-r1.ebuild:
+ Stable on hppa.
+
+ 28 Sep 2004; Tuan Van <langthang@gentoo.org> :
+ Resolve bug #65695.
+
+*postfix-2.1.5-r1 (22 Sep 2004)
+
+ 22 Sep 2004; Tuan Van <langthang@gentoo.org> +postfix-2.1.5-r1.ebuild:
+ Version bump to please QA. Bug #62674.
+
+*postfix-2.1.5 (21 Sep 2004)
+
+ 21 Sep 2004; Tuan Van <langthang@gentoo.org> +postfix-2.1.5.ebuild:
+ Version bump.
+
+ 11 Sep 2004; Tom Martin <slarti@gentoo.org> postfix-2.1.3.ebuild:
+ Stable on amd64.
+
+ 06 Sep 2004; Ciaran McCreesh <ciaranm@gentoo.org> postfix-2.0.20.ebuild,
+ postfix-2.1.3.ebuild, postfix-2.1.4.ebuild:
+ Switch to use epause and ebeep, bug #62950
+
+ 30 Aug 2004; Tom Gall <tgall@gentoo.org> postfix-2.1.3.ebuild:
+ stable on ppc64, bug #61746
+
+*postfix-2.1.4 (23 Aug 2004)
+
+ 23 Aug 2004; Tuan Van <langthang@gentoo.org> +postfix-2.1.4.ebuild:
+ Version bump. Close bug #56574.
+
+ 22 Aug 2004; Bryan Østergaard <kloeri@gentoo.org> postfix-2.1.3.ebuild:
+ Stable on alpha.
+
+ 20 Aug 2004; Jason Wever <weeve@gentoo.org> postfix-2.1.3.ebuild:
+ Stable on sparc.
+
+ 17 Aug 2004; <tuxus@gentoo.org> postfix-2.1.3.ebuild:
+ Added ~mips to KEYWORDS.
+
+ 15 Aug 2004; Tuan Van <langthang@gentoo.org> postfix-2.1.3.ebuild:
+ stable on x86.
+
+ 16 Jul 2004; Bryan Østergaard <kloeri@gentoo.org> postfix-2.0.19-r4.ebuild:
+ Stable on alpha, requested in bug #56088.
+
+*postfix-2.0.20 (04 Jul 2004)
+
+ 04 Jul 2004; <langthang@gentoo.org> +postfix-2.0.20.ebuild:
+ Version bump and added warnings to workaround bug #45764.
+
+*postfix-2.1.3 (02 Jul 2004)
+
+ 02 Jul 2004; <langthang@gentoo.org> metadata.xml, +postfix-2.1.3.ebuild:
+ Version bump, fix bug #53324, workaround bug #45764, add myself to
+ metadata.xml
+
+ 30 Jun 2004; Cory Visi <merlin@gentoo.org> files/postfix-2.0.9-get-FQDN.patch:
+ Update files/postfix-2.0.9-get-FQDN.patch for better logging, Bug 51504,
+ thanks to Ryan Earl <heretic@clanhk.org> for research and patch. Affects all
+ versions <=2.1.1
+
+*postfix-2.0.19-r4 (30 Jun 2004)
+
+ 30 Jun 2004; Cory Visi <merlin@gentoo.org> postfix-2.0.19-r4.ebuild:
+ Add queue_minfree setting to default main.cf to fix Bug 51743 - thanks to
+ drobbins for finding this
+
+ 16 Jun 2004; Michael Sterrett <mr_bones_@gentoo.org> postfix-2.0.11.ebuild:
+ take out unused is_postfix_installed() function
+
+ 11 Jun 2004; Jeremy Huddleston <eradicator@gentoo.org>
+ postfix-2.0.11.ebuild:
+ Fixed init script to have proper name.
+
+ 07 Jun 2004; Aron Griffis <agriffis@gentoo.org>
+ postfix-1.1.11.20020917-r1.ebuild, postfix-1.1.11.20020917.ebuild,
+ postfix-2.0.11.ebuild, postfix-2.0.16-r1.ebuild, postfix-2.0.18.ebuild,
+ postfix-2.0.19.ebuild:
+ Fix use invocation
+
+*postfix-2.1.1 (05 Jun 2004)
+
+ 05 Jun 2004; Grant Goodyear <g2boojum@gentoo.org> :
+ Adding the new postfix to the tree (bug # 48796). Thanks to
+ Davin Boling, Matt Girard, Lang Thang, Mogens Meier Christensen,
+ theboywho, Andrew Glen-Young, and Ajay Sharma.
+
+ 05 Jun 2004; Bryan Østergaard <kloeri@gentoo.org> postfix-2.0.19-r2.ebuild:
+ Stable on alpha.
+
+*postfix-2.0.19-r3 (30 May 2004)
+
+ 30 May 2004; Grant Goodyear <g2boojum@gentoo.org> files/mailer.conf,
+ postfix-2.0.19-r2.ebuild, +postfix-2.0.19-r3.ebuild:
+ Changes to make mailwrapper an optional dep.
+ Also, I removed "maildir" as a use flag, as it's our default
+ format.
+
+ 12 May 2004; Michael McCabe <randy@gentoo.org> postfix-2.0.19-r2.ebuild:
+ Added s390 keywords
+
+ 31 Mar 2004; Max Kalika <max@gentoo.org> files/postfix.rc6:
+ Set $opts properly in init script. Fixes bug #46304.
+
+ 26 Mar 2004; <tuxus@gentoo.org> postfix-2.0.19.ebuild:
+ Added mips to KEYWORDS.
+
+ 22 Mar 2004; Max Kalika <max@gentoo.org> postfix-2.0.19-r1.ebuild,
+ postfix-2.0.19-r2.ebuild, postfix-2.0.19.ebuild:
+ Make sure spool only gets created in pkg_postinst(). Fixes bug #45142.
+
+ 19 Mar 2004; Jason Wever <weeve@gentoo.org> postfix-2.0.19.ebuild:
+ Marked stable on sparc.
+
+ 18 Mar 2004; Grant Goodyear <g2boojum@hotmail.com> postfix-2.0.19-r2.ebuild:
+ Whoops, forgot to create sendmail.postfix (bug 44989).
+
+*postfix-2.0.19-r2 (17 Mar 2004)
+
+ 17 Mar 2004; Grant Goodyear <g2boojum@hotmail.com> postfix-2.0.16-r1.ebuild,
+ postfix-2.0.18.ebuild, postfix-2.0.19-r1.ebuild, postfix-2.0.19-r2.ebuild,
+ postfix-2.0.19.ebuild, files/mailer.conf:
+ Lots of keyword fixes for bad sasl depends.
+
+*postfix-2.0.19-r2 (17 Mar 2004)
+
+ 17 Mar 2004; Grant Goodyear <g2boojum@hotmail.com> postfix-2.0.19-r2.ebuild,
+ files/mailer.conf:
+ New revision that uses mailwrapper.
+
+*postfix-2.0.19-r1 (15 Mar 2004)
+*postfix-2.0.19 (15 Mar 2004)
+
+ 15 Mar 2004; Max Kalika <max@gentoo.org> postfix-2.0.19-r1.ebuild,
+ postfix-2.0.19.ebuild:
+ Bump to version 2.0.19 and mark stable x86. Add new testing version 2.0.19-r1
+ which includes some use command cleanup and the vda patch, fixing bug 31819.
+
+ 23 Feb 2004; Jason Wever <weeve@gentoo.org> postfix-2.0.16-r1.ebuild:
+ Stable on sparc.
+
+ 19 Feb 2004; Aron Griffis <agriffis@gentoo.org> postfix-2.0.16-r1.ebuild,
+ postfix-2.0.18.ebuild:
+ Mark 2.0.16-r1 stable on alpha and ia64. Mark 2.0.18 testing on ~ia64 (it
+ already had ~alpha)
+
+ 09 Feb 2004; Max Kalika <max@gentoo.org> postfix-2.0.18.ebuild:
+ Bump TLS patch to 2.0.18, IPV6+TLS patch to 1.21.
+
+ 06 Feb 2004; Max Kalika <max@gentoo.org> postfix-2.0.10-r1.ebuild,
+ postfix-2.0.11.ebuild, postfix-2.0.12-r1.ebuild, postfix-2.0.13-r1.ebuild,
+ postfix-2.0.14.ebuild, postfix-2.0.15-r1.ebuild, postfix-2.0.17.ebuild,
+ postfix-2.0.9.ebuild, files/postfix, files/postfix-2.0.8_patch.patch,
+ files/postfix-pg.postfix-2.0.0.2.patch.bz2, files/saslpass,
+ files/smtpd-2.0.conf, files/postfix-2.0.0/master.cf.diff,
+ files/postfix-2.0.14/main.cf.diff:
+ Cleanup some stale files.
+
+*postfix-2.0.18 (23 Jan 2004)
+
+ 23 Jan 2004; Max Kalika <max@gentoo.org> postfix-2.0.18.ebuild:
+ Bump version to 2.0.18.
+
+*postfix-2.0.17 (20 Jan 2004)
+
+ 20 Jan 2004; Max Kalika <max@gentoo.org> postfix-2.0.17.ebuild:
+ Bump version to 2.0.17.
+
+ 18 Jan 2004; <tuxus@gentoo.org> postfix-2.0.16-r1.ebuild:
+ Added ~mips to KEYWORDS.
+
+ 16 Jan 2004; Max Kalika <max@gentoo.org> postfix-2.0.16-r1.ebuild:
+ Provide proper include path for PostgreSQL depending on which version is
+ installed. Fixes bug #38401.
+
+ 14 Jan 2004; Max Kalika <max@gentoo.org> postfix-1.1.11.20020917-r1.ebuild,
+ postfix-1.1.11.20020917.ebuild, postfix-2.0.10-r1.ebuild,
+ postfix-2.0.12-r1.ebuild, postfix-2.0.13-r1.ebuild, postfix-2.0.14.ebuild,
+ postfix-2.0.15-r1.ebuild, postfix-2.0.16-r1.ebuild, postfix-2.0.9.ebuild,
+ files/gentestcrt.sh, files/tls+ipv6-1.4-pf-1.1.11-20020917.patch.bz2:
+ Bump 2.0.16-r1 to stable x86. Add FSH link /usr/sbin/sendmail ->
+ /usr/lib/sendmail. Do not keepdir on the queue directories to minimize bogus
+ errors in the mail log. Only install the sasl conf to /etc/sasl2 as the latest
+ sasl looks there for the config files.
+
+ 10 Jan 2004; Jason Wever <weeve@gentoo.org> postfix-2.0.11.ebuild:
+ Marked stable on sparc.
+
+ 20 Dec 2003; Martin Schlemmer <azarah@gentoo.org> files/smtp.pam:
+ Update pam.d file to use system-auth.
+
+ 14 Dec 2003; <spider@gentoo.org> postfix-1.1.11.20020917-r1.ebuild,
+ postfix-1.1.11.20020917.ebuild:
+ QA: fixing chown user.group to user:group, bug #35127
+
+ 10 Nov 2003; <max@gentoo.org> postfix-2.0.16-r1.ebuild:
+ Put back keepdirs for the spool directories. Allows clean unmerge.
+
+ 10 Nov 2003; <max@gentoo.org> postfix-2.0.16-r1.ebuild:
+ Properly fix spool permissions after merge, take 2.
+
+ 08 Nov 2003; <max@gentoo.org> postfix-2.0.16-r1.ebuild:
+ Properly fix spool after merging. Fixes bug 31797.
+
+ 07 Nov 2003; Seemant Kulleen <seemant@gentoo.org> postfix-2.0.16-r1.ebuild:
+ keepdir to keep the subdirs in /var/spool/postfix
+
+ 03 Nov 2003; Max Kalika <max@gentoo.org> postfix-2.0.16-r1.ebuild:
+ Allow user to set SSL_ORGANIZATION in make.conf.
+
+ 03 Nov 2003; Max Kalika <max@gentoo.org> postfix-2.0.16-r1.ebuild:
+ Switch to ssl-cert.eclass.
+
+*postfix-2.0.16-r1 (25 Sep 2003)
+
+ 25 Sep 2003; Max Kalika <max@gentoo.org> postfix-2.0.16-r1.ebuild:
+ Add the Verisign patch from Wietse.
+
+ 24 Sep 2003; Max Kalika <max@gentoo.org> postfix-2.0.16.ebuild:
+ Die if postfix-install or postconf fail.
+
+ 24 Sep 2003; Max Kalika <max@gentoo.org> postfix-2.0.16.ebuild:
+ Add -lpthread to libs. Fixes bug 28044.
+
+*postfix-2.0.16 (23 Sep 2003)
+
+ 23 Sep 2003; Max Kalika <max@gentoo.org> postfix-2.0.16.ebuild,
+ files/gentestcrt.sh, files/postfix.rc6, files/smtp.pass, files/smtp.sasl:
+ This is new/testing/experimental: Bump to version 2.0.16 with the latest
+ available TLS, IPV6, and IPV6+TLS patches. Major cleanup/rewrite: quote
+ variables where possible; whitespace consistancy; drop creation of postfix
+ user -- already in baselayout; require >=dev-libs/cyrus-sasl-2; drop support
+ for cyrus-sasl-1.*; drop is_postfix_installed() routine; move most of the
+ compilation decisions to src_compile() out of src_unpack(); only use cd once
+ throughout the whole ebuild; make it die on sed errors; drop CC=gcc hack for
+ a cleaner bash solution; use /bin/sh postfix-install instead of manually
+ installing all the files -- simplifies the src_install() routine enormously;
+ install samples to the doc/defaults instead of /etc/postfix/sample; use newly
+ installed postconf to set defaults instead of custom patch/sed calls -- makes
+ it much more resilient to upstream changes; if USE=ssl, install default cert,
+ key, and pem files similar to net-mail/cyrus-imapd.
+
+ 12 Sep 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.15.ebuild:
+ Cleanup
+
+*postfix-2.0.15-r1 (12 Sep 2003)
+
+ 12 Sep 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.15-r1.ebuild:
+ Bump patch versions cuz they aren't on the servers any more GRR
+
+*postfix-2.0.15 (08 Sep 2003)
+
+ 08 Sep 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.15.ebuild:
+ Bump
+
+*postfix-2.0.14 (01 Sep 2003)
+
+ 01 Sep 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.14.ebuild:
+ Bump
+
+ 15 Aug 2003; Nick Hadaway <raker@gentoo.org>
+ files/2.0.0/master.cf.diff, files/postfix-2.0.13-r1.ebuild:
+ Added a patch for the master.cf based on suggestions by Alexander
+ Holler on bug #26130. Also made changes to deal with bug #25265.
+
+ 13 Aug 2003; Nick Hadaway <raker@gentoo.org> files/postfix.rc6:
+ Added ypbind to the use list so NIS-related services are started
+ before the mail server is started. See bug #26405.
+
+ 21 Jul 2003; Nick Hadaway <raker@gentoo.org> postfix-2.0.13-r1.ebuild:
+ Only install the smtpd.conf if sasl is in USE.
+
+ 18 Jul 2003; lanius@gentoo.org postfix-2.0.11.ebuild,
+ postfix-2.0.12-r1.ebuild, postfix-2.0.13-r1.ebuild, postfix-2.0.13.ebuild,
+ files/smtpd-2.0.conf:
+ fixed smtpd.conf for postfix 2.0 (bug #24556)
+
+*postfix-2.0.13-r1 (14 Jul 2003)
+
+ 14 Jul 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.13-r1.ebuild:
+ Just update the TLS and IPV6 patches
+
+ 11 Jul 2003; Nick Hadaway <raker@gentoo.org> postfix-2.0.13.ebuild,
+ files/postfix-pg.postfix-2.0.0.2.patch.bz2:
+ Added postgres support and associated patch. Also installs a
+ PGSQL_README. Closes bug #23996
+
+*postfix-2.0.13 (30 Jun 2003)
+
+ 30 Jun 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.13.ebuild:
+ Bump, update tls and ipv6 patches
+
+ 20 Jun 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.12.ebuild:
+ This version no longer has all required distfiles available.
+
+*postfix-2.0.12-r1 (20 Jun 2003)
+
+ 20 Jun 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.12-r1.ebuild:
+ Bump TLS version
+
+ 16 Jun 2003; Seemant Kulleen <seemant@gentoo.org> postfix-2.0.9.ebuild:
+ mark stable on sparc
+
+ 14 Jun 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.10-r1.ebuild,
+ postfix-2.0.11.ebuild, postfix-2.0.12.ebuild, postfix-2.0.9.ebuild:
+ Ok, so apparently putting the user's original config file from the wrong
+ location in a ._cfg file was a Bad Thing (TM) because too many people don't
+ merge their config files. I therefore have changed it so that the OTHER file
+ (the blank original config file, if it existed) is saved in a ._cfg which the
+ user can ignore as seems to be standard proceedure.
+
+ 13 Jun 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.10-r1.ebuild,
+ postfix-2.0.9.ebuild:
+ Fix bug 15252 in stable versions as well
+
+*postfix-2.0.12 (13 Jun 2003)
+
+ 13 Jun 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.12.ebuild:
+ Bump, bug 15252 still needs looking at so be careful with this one if you use
+ sasl2
+
+ 13 Jun 2003; Seemant Kulleen <seemant@gentoo.org> postfix-2.0.11.ebuild:
+ smtpd.conf for sasl in USE is now moved to /etc/sasl -- and it should do it
+ safely. This closes bug #15252 by Nahor <nahorBugzilla@bravobrava.com>
+
+*postfix-2.0.11 (11 Jun 2003)
+
+ 11 Jun 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.11.ebuild:
+ Easy bump
+
+ 09 Jun 2003; <msterret@gentoo.org> postfix-2.0.10-r1.ebuild:
+ DEPEND on sed >= 4
+
+*postfix-2.0.10-r1 (31 May 2003)
+
+ 31 May 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.10-r1.ebuild,
+ postfix-2.0.10.ebuild:
+ Bump versions of tls, ipv6 patches
+
+*postfix-2.0.10 (22 May 2003)
+
+ 22 May 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.10.ebuild:
+ New postfix, this is mostly just a bump, but also we now have better split out
+ TLS, IPV6 and IPV6+TLS patches, enjoy
+
+*postfix-2.0.9 (28 Apr 2003)
+
+ 28 Apr 2003; Martin Schlemmer <azarah@gentoo.org> postfix-2.0.9-r1.ebuild,
+ postfix-2.0.9-get-FQDN.patch :
+ Postfix do not get the FQDN if no hostname is specified, and thus do not
+ handle the hostname change in latest baselayout gracefully. Patch it to
+ fix this issue.
+
+*postfix-2.0.9 (18 Apr 2003)
+
+ 18 Apr 2003; Daniel Robbins <drobbins@gentoo.org>: New release of postfix.
+ Added /usr/bin/rmail to close bug #19127. Added "provide mta" to postfix
+ initscript to abide with the recommendation in bug #11455 (not closing since
+ other MTAs are affected.) set CC in ebuild to close bugs #16547 and #17275.
+ Unmasking for x86 since so many bugs are fixed.
+
+*postfix-2.0.7 (22 Mar 2003)
+
+ 16 Apr 2003; Brandon Low <lostlogic@gentoo.org> Manifest,
+ postfix-1.1.11-r5.ebuild, postfix-1.1.11-r5.ebuild, postfix-2.0.0.ebuild,
+ postfix-2.0.0.ebuild, postfix-2.0.2-r1.ebuild, postfix-2.0.2-r1.ebuild,
+ postfix-2.0.2.ebuild, postfix-2.0.2.ebuild, postfix-2.0.7.ebuild,
+ postfix-2.0.7.ebuild, files/postfix-1.1.11-saslv2.diff,
+ files/postfix-2.0.8_patch.patch, files/postfix-2.0.0/main.cf.diff:
+ Clean up a ton of old stuff, and bump to the latest version.
+
+ 24 Mar 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.7.ebuild:
+ Update the TLS+IPV6 patch for this version. No need to -r bump, because this
+ was a compile stopper
+
+ 22 Mar 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.6.ebuild,
+ postfix-2.0.6.ebuild, postfix-2.0.7.ebuild:
+ Bumpage still unstable
+
+*postfix-2.0.6 (06 Mar 2003)
+
+ 06 Mar 2003; Brandon Low <lostlogic@gentoo.org> postfix-2.0.6.ebuild:
+ Version bump
+
+*postfix-2.0.3 (28 Jan 2003)
+
+ 13 Feb 2003; Matt Keadle <mkeadle@gentoo.org> postfix-2.0.3.ebuild :
+ Moved 'inherit eutils' statement back to the top of the ebuild.
+ Being placed midway through was causing the package description
+ to be replaced with "Based on the eutils eclass" instead of one
+ suitable for Postfix.
+
+ 12 Feb 2003; Nick Hadaway <raker@gentoo.org> postfix-2.0.3.ebuild :
+ Changed CC=cc to CC=${CC}. Thanks to Paul Prince on bug #15477
+ for the suggestion.
+
+ 09 Feb 2003; Nick Hadaway <raker@gentoo.org> postfix-2.0.3.ebuild :
+ moved the post-install file to the doc directory.
+
+ 02 Feb 2003; Nick Hadaway <raker@gentoo.org> postfix-2.0.3.ebuild :
+ Removed spurious main.cf{~,orig}. Thanks to Phil Richards on bug
+ #14725 for noticing this.
+
+ 30 Jan 2003; Nick Hadaway <raker@gentoo.org> postfix-2.0.3.ebuild :
+ Marked stable.
+
+ 28 Jan 2003; Nick Hadaway <raker@gentoo.org> postfix-2.0.3.ebuild,
+ files/digest-postfix-2.0.3 :
+ Version bump. tls and ipv6+tls patches have also been updated for
+ this new version.
+
+*postfix-2.0.2-r1 (19 Jan 2003)
+
+ 24 Jan 2003; Nick Hadaway <raker@gentoo.org> postfix-2.0.2-r1.ebuild :
+ Marked stable for x86.
+
+ 19 Jan 2003; Nick Hadaway <raker@gentoo.org> postfix-2.0.2-r1.ebuild,
+ files/digest-postfix-2.0.2-r1 :
+ I made so many individual changes on the last bug I figure I better
+ release a new revision. added maildir and mbox to IUSE.
+ Added -lz for linking to mysql.
+
+*postfix-2.0.2 (19 Jan 2003)
+
+ 19 Jan 2003; Nick Hadaway <raker@gentoo.org> postfix-2.0.2.ebuild,
+ files/digest-postfix-2.0.2 :
+ Version bump. Re-incorporated tls functionality. IPV6 is next.
+ 10 minutes later... ipv6 added. :) Changed so
+ /var/spool/postfix/tmp is created. Added some sed logic
+ for the editing of main.cf based on maildir or mbox use variable as
+ suggested on bug #10356.
+
+
+*postfix-2.0.0 (23 Dec 2002)
+
+ 23 Dec 2002; Maik Schreiber <blizzy@gentoo.org> : New upstream version.
+
+ 23 Dec 2002; Maik Schreiber <blizzy@gentoo.org> files/postfix.rc6: Added
+ "use dns" to depend().
+
+ 06 Dec 2002; Rodney Rees <manson@gentoo.org> : changed sparc ~sparc keywords
+
+*postfix-1.1.11.20020917-r1 (14 Nov 2002)
+
+ 14 Nov 2002; Nick Hadaway <raker@gentoo.org>
+ postfix-1.1.11.20020917-r1.ebuild,
+ files/digest-postfix-1.1.11.20020917 :
+ New ebuild which places the smtpd.conf for sasl2 in /usr/lib/sasl2
+ instead of /etc/sasl2. See bug #10650
+
+ 25 Sep 2002; Maik Schreiber <blizzy@gentoo.org>
+ postfix-1.1.11-r5.ebuild, files/digest-postfix-1.1.11-r5:
+ Fixed URL of TLS patch.
+
+*postfix-1.1.11.20020917 (19 Sep 2002)
+
+ 23 Sep 2002; Nick Hadaway <raker@gentoo.org>
+ postfix-1.1.11.20020917.ebuild :
+ Added /var/spool/postfix/hold directory to install. This seems to fix
+ some postfix start problems.
+
+ 20 Sep 2002; Nick Hadaway <raker@gentoo.org>
+ postfix-1.1.11.20020917.ebuild :
+ Updated postfix SRC_URI to the pfixtls site. I have also copied files
+ to gentoo distfiles so it propagates across mirrors. Postfix mirrors
+ appear to be too erratic with the "experimental builds"
+
+ 19 Sep 2002; Nick Hadaway <raker@gentoo.org>
+ postfix-1.1.11.20020917.ebuild, files/digest-postfix-1.1.11.20020917,
+ files/tls+ipv6-1.4-pf-1.1.11-20020917.patch.bz2 :
+ Version bump. Lots of bug fixes(+features) from the 20020822
+ version. Important fixes include ldap and berkdb related fixes.
+ See...
+ http://archive.progeny.com/postfix/experimental/postfix-1.1.11-20020918.HISTORY
+ for the changelog.
+
+*postfix-1.1.11.20020822 (11 Sep 2002)
+
+ 17 Sep 2002; Nick Hadaway <raker@gentoo.org>
+ postfix-1.1.11.20020822.ebuild :
+ Added saslv1 and saslv2 support. This should be back to a full
+ featured postfix ebuild.
+
+ 11 Sep 2002; Nick Hadaway <raker@gentoo.org>
+ postfix-1.1.11.20020822.ebuild :
+ provide virtual/mda. Moved tls+ipv6 patch to ${FILESDIR} and bzipped
+ it. SASL support is next.
+
+ 11 Sep 2002; Nick Hadaway <raker@gentoo.org>
+ postfix-1.1.11.20020822.ebuild, files/digest-postfix-1.1.11.20020822 :
+ New postfix ebuild. Currently masked. Testing ipv6 patch.
+
+*postfix-1.1.11.200206013-r1 (13 Aug 2002)
+
+ 22 Aug 2002; Nick Hadaway <raker@gentoo.org>
+ It appears that this ebuild and digest have magically disappeared from CVS.
+
+ 15 Aug 2002; Nick Hadaway <raker@gentoo.org>
+ postfix-1.1.11.20020613-r1.ebuild :
+ Updated CCARGS and AUXLIBS variables for a proper TLS enabled postfix.
+ Fixed a syntax error with the tls+ipv6 patch.
+
+ 13 Aug 2002; Nick Hadaway <raker@gentoo.org>
+ postfix-1.1.11.20020613-r1.ebuild, files/digest-postfix-1.1.11.20020613-r1 :
+ Many changes have been made to the ebuild so I created a -r1. This
+ ebuild should copy smtpd.conf into /etc/sasl2 to match the latest
+ cyrus-sasl ebuild. This should hopefully fix some of the sasl problems
+ people have been having with postfix.
+
+*postfix-1.1.11-r5 (23 Jul 2002)
+
+ 11 Sep 2002; Nick Hadaway <raker@gentoo.org> postfix-1.1.11-r5.ebuild :
+ provide virtual/mda
+
+ 29 Aug 2002; Nick Hadaway <raker@gentoo.org> postfix-1.1.11-r5.ebuild :
+ Fixed an logic for applying sasl2 related patch
+
+ 22 Aug 2002; Nick Hadaway <raker@gentoo.org> postfix-1.1.11-r5.ebuild :
+ Fixed typo in pkg_postinst, sasl, and ssl detection code.
+
+ 23 Jul 2002; Martin Schlemmer <azarah@gentoo.org> :
+ Use the /etc/postfix/master.cf from the source *again*, as
+ they tend to differ between version. Do NOT change, or if
+ you really need to use a custom version, please keep a version
+ updated from that version's source. This should fix the:
+
+ warning: connect #3 to subsystem public/cleanup: Connection refused
+
+ problem.
+
+*postfix-1.1.11.20020613 (22 Jul 2002)
+
+ 24 Jul 2002; Nick Hadaway <raker@gentoo.org> :
+
+ Updated ebuild to install the ipv6+tls patch if the ipv6 OR ssl use
+ flag is enabled. This is a temporary hack until I get the patches
+ separated from each other and I can enable each addon functionality
+ separately.
+
+ 23 Jul 2002; Nick Hadaway <raker@gentoo.org> :
+ Updated all ebuilds to include the pam dependancy. Closes bug #5148.
+
+ 22 Jul 2002; Nick Hadaway <raker@gentoo.org>
+ postfix-1.1.11.20020613.ebuild, files/digest-postfix-1.1.11.20020613,
+ files/tls+ipv6.diff, files/saslv2.diff
+ New ebuild with tls and ipv6 support. Also added support for saslv2.
+ Thanks to Philipp Morger for a start on the ebuilds and patches.
+
+ 21 Jul 2002; Maik Schreiber <blizzy@gentoo.org> postfix-1.1.11-r4.ebuild,
+ ChangeLog:
+ Cleaned up ebuild once again. Added post-installation note from
+ bug #4652 once again. Also fixed ChangeLog since it appeared to
+ really got broken.
+
+*postfix-1.1.8-r1 (19 Jul 2002)
+
+ 19 Jul 2002; Grant Goodyear <g2boojum@gentoo.org> :
+ removed /usr/bin/mail symlink in postfix-1.1.8
+
+*postfix-1.1.11-r4 (19 Jul 2002)
+
+ 19 Jul 2002; Grant Goodyear <g2boojum@gentoo.org> :
+ removed /usr/bin/mail symlink; that's what mailx and nail are for.
+ Removed old versions. Bumped -r since that symlink really should be yanked.
+ Closes bug #5096
+
+*postfix-1.1.11-r1 (09 Jul 2002)
+
+ 09 Jul 2002; Maik Schreiber <blizzy@gentoo.org> postfix-1.1.11-r1.ebuild:
+ Added post-installation note about /etc/mail/aliases. No need to update
+ if your Postfix installation works correctly. This closes bug #4652.
+
+*postfix-1.1.11 (08 Jul 2002)
+
+ 08 Jul 2002; Maik Schreiber <blizzy@gentoo.org> :
+ New version + TLS patch, closes bug #4215.
+
+ 20 May 2002; Daniel Robbins <drobbins@gentoo.org> postfix-1.1.8.ebuild:
+ made "sasl" a USE var (disabled by default) since this seems most appropriate
+ and since cyrus-sasl appears to be broken if you merge it on a fresh system.
+ Postfix should work again.
+
+*postfix-1.1.8 (13 May 2002)
+
+ 13 May 2002; Donny Davies <woodchip@gentoo.org> :
+ Updated to latest postfix + tls patch.
+
+*postfix-1.1.7-r4 (3 May 2002)
+
+ 3 May 2002; Donny Davies <woodchip@gentoo.org> :
+ Added LICENSE, SLOT, $Headers.
+
+*postfix-1.1.7-r3 (19 Apr 2002)
+
+ 19 Apr 2002; Ryan Phillips <rphillips@gentoo.org> postfix-1.1.7-r3.ebuild,
+ files/digest-postfix-1.1.7-r3 :
+ Added INSTALL to dodoc statement. Closes #1923
+
+*postfix-1.1.7-r2 (15 Apr 2002)
+
+ 15 Apr 2002; Seemant Kulleen <seemant@gentoo.org> postfix-1.1.7-r2.ebuild,
+ files/digest-postfix-1.1.7-r2 :
+ Changed the USE flags from mta-ldap, mta-tls, and mta-mysql to ldap, ssl, and
+ mysql respectively. Also, changed the checks to the official use foo &&
+ syntax. This has the added advantage of showing the USE flags being used
+ during the emerge process.
+
+ 11 Apr 2002; Seemant Kulleen <seemant@gentoo.org> files/digest-postfix-1.1.7-r1 :
+ digest contains the md5 sums for the postfix tarball and the alternate
+ tarball.
+
+*postfix-1.1.7-r1 (8 Apr 2002)
+
+ 9 Apr 2002; Jon Nelson <jnelson@gentoo.org> postfix-1.1.7-r1.ebuild:
+ Clean up some tabbing and use official form of 'if use foo' constructs
+
+*postfix-1.1.7 (8 Apr 2002)
+
+ 9 Apr 2002; Jon Nelson <jnelson@gentoo.org> postfix-1.1.7.ebuild:
+ Updated to postfix 1.1.7, and altered how the 'if use foo' constructs
+ are used. Closes #1612
+
+*postfix-1.1.6-r1 (1 Apr 2002)
+
+ 1 Apr 2002; Grant Goodyear <g2boojum@gentoo.org> :
+ Modified the ebuild to link in -lcrypt, -lpam (if pam is in USE),
+ and -ldl. Thanks to Jon Nelson.
+
+*postfix-1.1.6 (30 Mar 2002)
+
+ 30 Mar 2002; Seemant Kulleen <seemant@gentoo.org> postfix-1.1.6.ebuild :
+ Version bump, using previous ebuild, and adjusting the mta-tls filename to
+ fetch.
+
+*postfix-1.1.3-r3 (24 Mar 2002)
+
+ 24 Mar 2002; Donny Davies <woodchip@gentoo.org> postfix-1.1.3-r3.ebuild :
+ Fix compile problem with USE mta-mysql. Thanks to fkooman@zeelandnet.nl (F. Kooman)
+ for the report. Closes #1328.
+
+ 17 March 2002; Donny Davies <woodchip@gentoo.org> postfix-1.1.3-r2.ebuild :
+ Clarify the pkg_postinst() message about updating master.cf. Cosmetic fix only.
+ Not bumping package revision. Closes #1153.
+
+*postfix-1.1.3-r2 (20 Feb 2002)
+
+ 20 Feb 2002; Donny Davies <woodchip@gentoo.org> postfix-1.1.3-r2.ebuild :
+ This update fixes the permissions and ownership on /usr/sbin/postdrop and
+ /usr/sbin/postqueue, which were not set correctly last time. Moved the
+ postdrop group detection/creation into pkg_setup() to facilitate this.
+ *Really* fix the CCARGS and AUXLIBS getting nuked this time. Hooray!
+
+*postfix-1.1.3-r1 (18 Feb 2002)
+
+ 18 Feb 2002; Donny Davies <woodchip@gentoo.org> ChangeLog, postfix-1.1.3-r1.ebuild,
+ files/postfix.rc6 files/smtp.pam files/smtpd.conf:
+ Lots of changes, ok here we go: First, we now compile with cyrus-sasl library
+ support, which gives us smtp authentication. Next, there is support for the mta-tls
+ USE variable which gives you secure connection support. There are sample files in
+ the files directory for smtp authentication. This version fixes a glitch with the
+ maildrop directory (we now let postfix create it itself, which it will do when you
+ run 'postfix check' for the first time after installing this. We create the postdrop
+ group now, in pkg_postinst() if its not already on the user's system. Some small
+ cosmetic changes in the initscript, changing spaces for tabs. The /var/spool/postfix
+ directory is dropped into the system permanently now, which is good. Fixed a small
+ bug with CCARGS getting nuked. Special thanks goto Ingo Luetkebohle
+ <gentoo@blank.pages.de> for an *excellent* bug report. Thanks Ingo!
+
+ NB: I have successfully tested *outbound* authentication, and leave inbound
+ authentication to those using it. If you find bugs, please report them. Enjoy.
+
+*postfix-1.1.3 (3 Feb 2002)
+
+*postfix-1.1.2-r1 (1 Feb 2002)
+
+ 1 Feb 2002; G.Bevin <gbevin@gentoo.org> ChangeLog :
+ Added initial ChangeLog which should be updated whenever the package is
+ updated in any way. This changelog is targetted to users. This means that the
+ comments should well explained and written in clean English. The details about
+ writing correct changelogs are explained in the skel.ChangeLog file which you
+ can find in the root directory of the portage repository.
diff --git a/mail-mta/postfix/Manifest b/mail-mta/postfix/Manifest
new file mode 100644
index 0000000..666eae4
--- /dev/null
+++ b/mail-mta/postfix/Manifest
@@ -0,0 +1,27 @@
+AUX mailer.conf 438 RMD160 b9efd9921c9e6295d8791e621e4e08510b526ac4 SHA1 fad8603d181a0d1ba104f09719e5620bae421288 SHA256 4ea1fb59653bd12841501f30781bda51a66aae56a5560623f7d41709dc97c839
+AUX postfix-2.0.9-get-FQDN.patch 1057 RMD160 492e9de53c0a16e71940ab4f4ed99bc4f76061fa SHA1 38f0322792822612a836ded1845368b23d3c1120 SHA256 6e5f5a1f9bc60e04d6decc8491c5955c625396f23698d961c412b50ec793e878
+AUX postfix-2.5.1-strncmp.patch 2202 RMD160 a07c88325cca2a7fd2dd7c43277ee54e17130c23 SHA1 78e3bffcc704a0a6a6f899d1537d04b6256d055e SHA256 0ad7a026714a40cdb1f8dc0a7283d9bed69b0e94e349cb4a70f3a26a834870c2
+AUX postfix-master.cf.patch 1064 RMD160 25283e8c3c27ff156e229ad1ae8643d3be61d6b7 SHA1 86088a034f6cf4a09a68436c97df5e5babf11251 SHA256 b1f7040cb9445379c4318e2161efd79c74bc6927125f4542eb87500ece145f60
+AUX postfix.rc6.2.2.9 648 RMD160 5c8242c63e4263734ae2c51f20c5970db53dc604 SHA1 fc8f2b301c853fe01ad920c33a3c1027a4480322 SHA256 8c7c77faf61f81f4e29bafd4255bdd2fc237c15059440b16c975a7f4967b3ac0
+AUX postfix.rc6.2.5 1007 RMD160 ce23f65420f8ec56fb409e8d0c80aac9160d4e58 SHA1 c9e421bcb6cb2dc2e8b389174d15ee07c483f06a SHA256 6becdabfa880dd703ad185edb19b520d80b0b59df4bff858fde79bc9b4cb81ec
+AUX smtp.pass 141 RMD160 799433a4ee9e9e32f20aa2d31f85f33faa2bc7e6 SHA1 e1d75aa259fa07b257a617e056662aecfd19957f SHA256 c9b3b56a8df2367cc15bc43a70304fac7ebdd7697e1d450d1bcb4bfdd3e078e9
+AUX smtp.sasl 131 RMD160 6831f9bbfd76be0d39fdda4270120824ebb9f52f SHA1 613dff95ac21bd306c2917e5360430772efbb146 SHA256 954ba1e80537ca01b935b856e31ec4e3e41c138f04b7cf99ccb969876b8b78e7
+DIST postfix-2.2.10-vda.patch.gz 7799 RMD160 01c36255cb2bac7518b94fd5074d1182b7680bdd SHA1 00a989f11fb8bb4561738e454960d6b163a7c68e SHA256 32aa3f7219e3da3bda362223ee34d6571c796f601b565de1890bce628446e0cc
+DIST postfix-2.2.11.tar.gz 2448022 RMD160 0915a4daafeb4e316754d5da1305f3d69074d705 SHA1 e0fe3d2ce8e7b5ec4e760d03d8bcdf67b46544be SHA256 07d3959a20f0d47785cad3dddf22676b041a57c798cb7bad43c405389abf1d12
+DIST postfix-2.3.3-vda.patch.gz 7944 RMD160 bdbd0798ca4d23c6e8443b26b957b8d0d252da1d SHA1 70c2d41363ead6d9129849e09df551d6ed77920a SHA256 4fdff601e0b2653025c9b9ca8875e995b8052e2e362c3a5e035c3d2859bd4fa2
+DIST postfix-2.3.8.tar.gz 2787761 RMD160 2984ca8e81375a3124801c999d23637e745de54c SHA1 c40ebae5cdcd53e13ae8ba5cac1a70167576859b SHA256 f19c26646e19cc93bdb01b1118ad6bdc67c0ec506c7dc989370e117c8d43f3e6
+DIST postfix-2.4.6-vda-ng-r2.patch.gz 12397 RMD160 a03f29df52eb5c2974206cd3ee32305c24d4be73 SHA1 71c9b71a238093f944865fbc90704a25710d3f3f SHA256 d8186d4c0f19b0a989d98305d9bd1c8e27223c3a4fb549d5581f279e567fadf5
+DIST postfix-2.4.6.tar.gz 2935249 RMD160 115b3a4eb982701e29db2e52e294ec8ee69bdae5 SHA1 226222707fd8d963d3173070cac96370c453ffa7 SHA256 00d079d6354bb3979b186da6bbe281b42eea2716620da781bcdb36dd558edcca
+DIST postfix-2.4.7.tar.gz 2937251 RMD160 aea8314d39e2ee3802a814c9efd2b0c5f1b8474d SHA1 9957b6ee0abdc15749655b1f00a3d0c084c28712 SHA256 1d3fcb784d21cd93567e94e8cb244445465b9a1d0e6c2589bb1ed4ab90d536dc
+DIST postfix-2.5.0-vda-ng-r1.patch.gz 28964 RMD160 35527bf9358ce35ca9cc863d1e5fe71ce0e3814e SHA1 134e9973c09fa2c137d4b4a4295eed6c209a43b5 SHA256 36e47b7b57317c1055c48481261bdccd4688fdad3ae26c7a2988ea812ac068d5
+DIST postfix-2.5.0.tar.gz 3153152 RMD160 2f7c29d63a747bce259ed5596e4b59f279aa8196 SHA1 d611ac3b6f0536a9320b355a76bd345997f08b7b SHA256 da757ac8181f258ad2ce4532a092e1c3e74bd65a73a75eec6c00130bffd53d99
+DIST postfix-2.5.1-vda-ng-r1.patch.gz 28964 RMD160 35527bf9358ce35ca9cc863d1e5fe71ce0e3814e SHA1 134e9973c09fa2c137d4b4a4295eed6c209a43b5 SHA256 36e47b7b57317c1055c48481261bdccd4688fdad3ae26c7a2988ea812ac068d5
+DIST postfix-2.5.1.tar.gz 3153629 RMD160 cf414306742d642ccab78212ee33af955d7a9023 SHA1 4ceb805b78aff4c872b7e55554d2364e06f695b3 SHA256 bad7ed98d1bbc8fd27d4b4d6d65a8dfe21794c109bc923e5fe45abea5b484037
+EBUILD postfix-2.2.11-r1.ebuild 10448 RMD160 c407b24fb1bea9d24a383fee8dadafa947dadc30 SHA1 4ef1ef001c1cf8746174747044b8cccdc834a233 SHA256 5d4d6ed2a019db9e20c0cec7343536fe7712fe531e21e87f395f8994c3b3a09d
+EBUILD postfix-2.3.8-r1.ebuild 11840 RMD160 f7f254efd821ee77b00a7fa7cd200ed21654b798 SHA1 937e350c81762ffab956fafc6cc50f1777e994b0 SHA256 c650e6aef86bfbeb2cf0977d199e4e272470bb4d322243088d7c7cc0a305c100
+EBUILD postfix-2.4.6-r2.ebuild 11884 RMD160 50b62bd4c493ba0e6678b8246c72dce7c3aa22ea SHA1 b544e044bf0cc19591f0e4af07347db4188c4881 SHA256 975febee09403a411edb703697b49dcb4e5e93cb39b6f3b65f3f125fbac4e986
+EBUILD postfix-2.4.7.ebuild 11887 RMD160 aa5c2ee74a3871cf454f13e7ba54f19039cae3fe SHA1 e191d9aa7e7ddd499011b2802a2340b1b37a760c SHA256 2731e81cc697b966b6a67ffa11474ec89780c5089782d1f41d9bfef3f1cfad2d
+EBUILD postfix-2.5.0.ebuild 11974 RMD160 251f1bc5ac3ffd0d4ccfea9041dfba41526149a9 SHA1 e09025436c2107b2d1aaa1515e2456ded97c0f91 SHA256 a6e4bd8ac71da94d6cc01993eb081b501b5b52e17bd7fb68c700f2407cf5ce5e
+EBUILD postfix-2.5.1.ebuild 12000 RMD160 00aae793626cb0d902fd768cf94ee3ec71ffda84 SHA1 e4ae84ab8f8bcd46b63021bb825cfbd21f29c7e5 SHA256 2a27b0ab668b0db73ccc4cd512ec75b9263b75dc953bda56f2e7abb20a3cc2e2
+MISC ChangeLog 47671 RMD160 c4ab8b6768268d33f6375ef490fe890403ef7e7e SHA1 1b544c61ce02e4edc561954b5dcaadb67c640a4e SHA256 a46d6554e3a845e45b9275f4c596495bc49fd0b9769de6f3624d98e0a101fef4
+MISC metadata.xml 162 RMD160 fd38b82541901b3c6df18b630d79fe7883ae3f01 SHA1 e6aecefcc2137d6047cedfe447686775ab59cb48 SHA256 569031668e39895fb20829fb17a49a91a83e8f41b2195b0f04825c4340d2af6b
diff --git a/mail-mta/postfix/files/CVS/Entries b/mail-mta/postfix/files/CVS/Entries
new file mode 100644
index 0000000..9216f52
--- /dev/null
+++ b/mail-mta/postfix/files/CVS/Entries
@@ -0,0 +1,7 @@
+/mailer.conf/1.5/Tue Jul 5 01:04:50 2005//
+/postfix-2.0.9-get-FQDN.patch/1.2/Wed Jun 30 21:07:57 2004//
+/postfix-master.cf.patch/1.1/Fri Apr 7 16:00:47 2006//
+/smtp.pass/1.2/Sun Jul 18 03:26:56 2004//
+/smtp.sasl/1.2/Sun Jul 18 03:26:56 2004//
+/postfix.rc6.2.2.9/1.2/Tue Sep 25 14:25:07 2007//
+D
diff --git a/mail-mta/postfix/files/CVS/Repository b/mail-mta/postfix/files/CVS/Repository
new file mode 100644
index 0000000..587c83f
--- /dev/null
+++ b/mail-mta/postfix/files/CVS/Repository
@@ -0,0 +1 @@
+gentoo-x86/mail-mta/postfix/files
diff --git a/mail-mta/postfix/files/CVS/Root b/mail-mta/postfix/files/CVS/Root
new file mode 100644
index 0000000..7543cd2
--- /dev/null
+++ b/mail-mta/postfix/files/CVS/Root
@@ -0,0 +1 @@
+:ext:falco@cvs.gentoo.org:/var/cvsroot
diff --git a/mail-mta/postfix/files/mailer.conf b/mail-mta/postfix/files/mailer.conf
new file mode 100644
index 0000000..4662958
--- /dev/null
+++ b/mail-mta/postfix/files/mailer.conf
@@ -0,0 +1,11 @@
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/files/mailer.conf,v 1.5 2005/07/05 01:04:50 ticho Exp $
+# $OpenBSD: mailer.conf,v 1.3 2000/04/06 18:24:19 millert Exp $
+
+# Execute the "real" sendmail program from postfix,
+# named /usr/sbin/sendmail.postfix
+#
+sendmail /usr/sbin/sendmail.postfix
+send-mail /usr/sbin/sendmail.postfix
+mailq /usr/sbin/sendmail.postfix
+newaliases /usr/sbin/sendmail.postfix
+rmail /usr/bin/rmail.postfix
diff --git a/mail-mta/postfix/files/postfix-2.0.9-get-FQDN.patch b/mail-mta/postfix/files/postfix-2.0.9-get-FQDN.patch
new file mode 100644
index 0000000..06336d4
--- /dev/null
+++ b/mail-mta/postfix/files/postfix-2.0.9-get-FQDN.patch
@@ -0,0 +1,32 @@
+--- postfix-2.0.9/src/util/get_hostname.c.orig 2003-04-28 13:15:08.000000000 +0200
++++ postfix-2.0.9/src/util/get_hostname.c 2003-04-28 13:36:47.000000000 +0200
+@@ -33,6 +33,7 @@
+ #include <sys/param.h>
+ #include <string.h>
+ #include <unistd.h>
++#include <netdb.h>
+
+ #if (MAXHOSTNAMELEN < 256)
+ #undef MAXHOSTNAMELEN
+@@ -55,6 +56,7 @@
+ const char *get_hostname(void)
+ {
+ char namebuf[MAXHOSTNAMELEN + 1];
++ struct hostent *hp;
+
+ /*
+ * The gethostname() call is not (or not yet) in ANSI or POSIX, but it is
+@@ -66,9 +68,11 @@
+ if (gethostname(namebuf, sizeof(namebuf)) < 0)
+ msg_fatal("gethostname: %m");
+ namebuf[MAXHOSTNAMELEN] = 0;
+- if (valid_hostname(namebuf, DO_GRIPE) == 0)
++ if (!(hp = gethostbyname(namebuf)))
++ msg_fatal("gethostbyname(\"%s\") does not resolve as a fully qualified domain name.", namebuf);
++ if (valid_hostname(hp->h_name, DO_GRIPE) == 0)
+ msg_fatal("unable to use my own hostname");
+- my_host_name = mystrdup(namebuf);
++ my_host_name = mystrdup(hp->h_name);
+ }
+ return (my_host_name);
+ }
diff --git a/mail-mta/postfix/files/postfix-2.5.1-strncmp.patch b/mail-mta/postfix/files/postfix-2.5.1-strncmp.patch
new file mode 100644
index 0000000..7673a98
--- /dev/null
+++ b/mail-mta/postfix/files/postfix-2.5.1-strncmp.patch
@@ -0,0 +1,48 @@
+diff -uNr -r postfix-2.5.1-orig/src/sendmail/sendmail.c postfix-2.5.1/src/sendmail/sendmail.c
+--- postfix-2.5.1-orig/src/sendmail/sendmail.c 2008-01-09 14:59:40.000000000 +0100
++++ postfix-2.5.1/src/sendmail/sendmail.c 2008-03-14 19:23:25.405275019 +0100
+@@ -1046,7 +1046,7 @@
+ mode = SM_MODE_MAILQ;
+ } else if (strcmp(argv[0], "newaliases") == 0) {
+ mode = SM_MODE_NEWALIAS;
+- } else if (strcmp(argv[0], "smtpd") == 0) {
++ } else if (strncmp(argv[0], "smtpd", 5) == 0) {
+ mode = SM_MODE_DAEMON;
+ } else {
+ mode = SM_MODE_ENQUEUE;
+diff -uNr -r postfix-2.5.1-orig/src/smtp/smtp.c postfix-2.5.1/src/smtp/smtp.c
+--- postfix-2.5.1-orig/src/smtp/smtp.c 2008-01-15 01:41:46.000000000 +0100
++++ postfix-2.5.1/src/smtp/smtp.c 2008-03-14 19:23:25.405275019 +0100
+@@ -962,7 +962,7 @@
+ TLS_CLIENT_INIT(&props,
+ log_level = var_smtp_tls_loglevel,
+ verifydepth = var_smtp_tls_scert_vd,
+- cache_type = strcmp(var_procname, "smtp") == 0 ?
++ cache_type = strncmp(var_procname, "smtp", 4) == 0 ?
+ TLS_MGR_SCACHE_SMTP : TLS_MGR_SCACHE_LMTP,
+ cert_file = var_smtp_tls_cert_file,
+ key_file = var_smtp_tls_key_file,
+@@ -1058,7 +1058,7 @@
+ /*
+ * XXX At this point, var_procname etc. are not initialized.
+ */
+- smtp_mode = (strcmp(sane_basename((VSTRING *) 0, argv[0]), "smtp") == 0);
++ smtp_mode = (strncmp(sane_basename((VSTRING *) 0, argv[0]), "smtp", 4) == 0);
+
+ /*
+ * Initialize with the LMTP or SMTP parameter name space.
+diff -uNr -r postfix-2.5.1-orig/src/smtp/smtp_state.c postfix-2.5.1/src/smtp/smtp_state.c
+--- postfix-2.5.1-orig/src/smtp/smtp_state.c 2006-01-06 01:07:36.000000000 +0100
++++ postfix-2.5.1/src/smtp/smtp_state.c 2008-03-14 19:23:44.896995323 +0100
+@@ -86,9 +86,9 @@
+ * form, and then to transform from the internal form to external forms Y
+ * and Z.
+ */
+- if (strcmp(var_procname, "lmtp") == 0) {
++ if (strncmp(var_procname, "lmtp", 4) == 0) {
+ state->misc_flags |= SMTP_MISC_FLAG_USE_LMTP;
+- } else if (strcmp(var_procname, "smtp") == 0) {
++ } else if (strncmp(var_procname, "smtp", 4) == 0) {
+ /* void */
+ } else {
+ msg_fatal("unexpected process name \"%s\" - "
diff --git a/mail-mta/postfix/files/postfix-master.cf.patch b/mail-mta/postfix/files/postfix-master.cf.patch
new file mode 100644
index 0000000..fa53dd1
--- /dev/null
+++ b/mail-mta/postfix/files/postfix-master.cf.patch
@@ -0,0 +1,20 @@
+--- conf/master.cf.orig 2006-03-02 10:57:19.000000000 -0800
++++ conf/master.cf 2006-03-02 11:08:03.000000000 -0800
+@@ -60,11 +60,15 @@
+ # The Cyrus deliver program has changed incompatibly, multiple times.
+ #
+ old-cyrus unix - n n - - pipe
+- flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
++ flags=R user=cyrus argv=/usr/lib/cyrus/deliver -e -m ${extension} ${user}
+ # Cyrus 2.1.5 (Amos Gouaux)
+ # Also specify in main.cf: cyrus_destination_recipient_limit=1
+ cyrus unix - n n - - pipe
+- user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
++ flags=hu user=cyrus argv=/usr/lib/cyrus/deliver -e -r ${sender} -m ${extension} ${user}
++# Cyrus with "virtdomains: yes"
++# Also specify in main.cf: virtual_transport = virt-cyrus
++virt-cyrus unix - n n - - pipe
++ flags=hu user=cyrus argv=/usr/lib/cyrus/deliver -e -r ${sender} -m ${recipient} ${user}
+ #
+ # See the Postfix UUCP_README file for configuration details.
+ #
diff --git a/mail-mta/postfix/files/postfix.rc6.2.2.9 b/mail-mta/postfix/files/postfix.rc6.2.2.9
new file mode 100644
index 0000000..85e6ef0
--- /dev/null
+++ b/mail-mta/postfix/files/postfix.rc6.2.2.9
@@ -0,0 +1,29 @@
+#!/sbin/runscript
+# Copyright 1999-2004 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/files/postfix.rc6.2.2.9,v 1.2 2007/07/12 08:45:12 zzam Exp $
+
+opts="${opts} reload"
+
+depend() {
+ use logger dns ypbind amavisd mysql postgresql antivirus postfix_greylist net saslauthd
+ provide mta
+}
+
+start() {
+ ebegin "Starting postfix"
+ /usr/sbin/postfix start >/dev/null 2>&1
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping postfix"
+ /usr/sbin/postfix stop >/dev/null 2>&1
+ eend $?
+}
+
+reload() {
+ ebegin "Reloading postfix"
+ /usr/sbin/postfix reload >/dev/null 2>&1
+ eend $?
+}
diff --git a/mail-mta/postfix/files/postfix.rc6.2.5 b/mail-mta/postfix/files/postfix.rc6.2.5
new file mode 100644
index 0000000..5a05d7d
--- /dev/null
+++ b/mail-mta/postfix/files/postfix.rc6.2.5
@@ -0,0 +1,41 @@
+#!/sbin/runscript
+# Copyright 1999-2004 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/files/postfix.rc6.2.2.9,v 1.2 2007/07/12 08:45:12 zzam Exp $
+
+CONF_DIR="/etc/postfix"
+CONF_OPT="${SVCNAME##*.}"
+if [[ -n ${CONF_OPT} && ${SVCNAME} != "postfix" ]]; then
+ CONF_DIR="${CONF_DIR}.${CONF_OPT}"
+fi
+
+opts="${opts} reload"
+
+depend() {
+ use logger dns ypbind amavisd mysql postgresql antivirus postfix_greylist net saslauthd
+ if [ "${SVCNAME}" == "postfix" ]; then
+ provide mta
+ fi
+}
+
+start() {
+ ebegin "Starting postfix (${CONF_DIR})"
+ if [ ! -d ${CONF_DIR} ]; then
+ eend 1 "${CONF_DIR} does not exist"
+ return 1
+ fi
+ /usr/sbin/postfix -c ${CONF_DIR} start &>/dev/null
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping postfix (${CONF_DIR})"
+ /usr/sbin/postfix -c ${CONF_DIR} stop >/dev/null 2>&1
+ eend $?
+}
+
+reload() {
+ ebegin "Reloading postfix (${CONF_DIR})"
+ /usr/sbin/postfix -c ${CONF_DIR} reload >/dev/null 2>&1
+ eend $?
+}
diff --git a/mail-mta/postfix/files/smtp.pass b/mail-mta/postfix/files/smtp.pass
new file mode 100644
index 0000000..3ccf36d
--- /dev/null
+++ b/mail-mta/postfix/files/smtp.pass
@@ -0,0 +1,3 @@
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/files/smtp.pass,v 1.2 2004/07/18 03:26:56 dragonheart Exp $
+#
+# remotehost user:password
diff --git a/mail-mta/postfix/files/smtp.sasl b/mail-mta/postfix/files/smtp.sasl
new file mode 100644
index 0000000..452fafa
--- /dev/null
+++ b/mail-mta/postfix/files/smtp.sasl
@@ -0,0 +1,2 @@
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/files/smtp.sasl,v 1.2 2004/07/18 03:26:56 dragonheart Exp $
+pwcheck_method:pam
diff --git a/mail-mta/postfix/metadata.xml b/mail-mta/postfix/metadata.xml
new file mode 100644
index 0000000..940fde8
--- /dev/null
+++ b/mail-mta/postfix/metadata.xml
@@ -0,0 +1,5 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <herd>net-mail</herd>
+</pkgmetadata>
diff --git a/mail-mta/postfix/postfix-2.2.11-r1.ebuild b/mail-mta/postfix/postfix-2.2.11-r1.ebuild
new file mode 100644
index 0000000..3d04064
--- /dev/null
+++ b/mail-mta/postfix/postfix-2.2.11-r1.ebuild
@@ -0,0 +1,346 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/postfix-2.2.11-r1.ebuild,v 1.7 2008/03/14 01:11:47 beandog Exp $
+
+inherit eutils ssl-cert toolchain-funcs flag-o-matic pam
+IUSE="ipv6 pam ldap mysql postgres ssl sasl mailwrapper mbox nis vda selinux hardened cdb"
+#IUSE="ipv6 pam ldap mysql postgres ssl sasl mailwrapper mbox nis vda selinux hardened devel"
+
+MY_PV=${PV}
+MY_SRC=${PN}-${MY_PV}
+#DEV_SRC=${MY_SRC}-newdb-nonprod
+VDA_VER=2.2.10
+VDA_P="${PN}-${VDA_VER}-vda"
+RC_VER="2.2.9"
+
+DESCRIPTION="A fast and secure drop-in replacement for sendmail."
+HOMEPAGE="http://www.postfix.org/"
+SRC_URI="ftp://ftp.porcupine.org/mirrors/postfix-release/official/${MY_SRC}.tar.gz
+ vda? ( http://web.onda.com.br/nadal/postfix/VDA/${VDA_P}.patch.gz ) "
+# devel? ( ftp://ftp.porcupine.org/mirrors/postfix-release/experimental/${DEV_SRC}.tar.gz ) "
+
+LICENSE="IPL-1"
+SLOT="0"
+KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ppc64 ~s390 ~sh sparc x86"
+
+PROVIDE="virtual/mta virtual/mda"
+DEPEND="cdb? ( || ( >=dev-db/cdb-0.75-r1 >=dev-db/tinycdb-0.74 ) )
+ >=sys-libs/db-3.2
+ >=dev-libs/libpcre-3.4
+ pam? ( virtual/pam )
+ ldap? ( >=net-nds/openldap-1.2 )
+ mysql? ( virtual/mysql )
+ postgres? ( >=dev-db/postgresql-7.1 )
+ ssl? ( >=dev-libs/openssl-0.9.6g )
+ sasl? ( >=dev-libs/cyrus-sasl-2 )"
+RDEPEND="${DEPEND}
+ >=net-mail/mailbase-0.00
+ !mailwrapper? ( !virtual/mta )
+ mailwrapper? ( >=net-mail/mailwrapper-0.2 )
+ selinux? ( sec-policy/selinux-postfix )"
+
+#if use devel; then
+# MY_SRC=${DEV_SRC}
+#fi
+
+S=${WORKDIR}/${MY_SRC}
+
+group_user_check() {
+ einfo "checking for postfix group... create if missing."
+ enewgroup postfix 207
+ einfo "checking for postdrop group... create if missing."
+ enewgroup postdrop 208
+ einfo "checking for postfix user... create if missing."
+ enewuser postfix 207 -1 /var/spool/postfix postfix
+}
+
+pkg_setup() {
+ # do not upgrade from postfix-2.1. logic to fix bug #53324
+ if [[ -f /var/lib/init.d/started/postfix ]] ; then
+ if has_version '<mail-mta/postfix-2.2' ; then
+ if [ "${FORCE_UPGRADE}" ]; then
+ echo
+ ewarn "You are upgrading from a incompatible version and"
+ ewarn "you have FORCE_UPGRADE set, will build this package with postfix running."
+ ewarn "You MUST stop postfix BEFORE install it to your system."
+ echo
+ else
+ echo
+ eerror "You are upgrading from a incompatible version."
+ eerror "You MUST stop postfix BEFORE install it to your system."
+ eerror "If you want a minimal downtime, emerge postfix with:"
+ eerror "\`FORCE_UPGRADE=1 emerge --buildpkgonly postfix\`; then"
+ eerror "\`/etc/init.d/postfix stop && emerge --usepkgonly postfix\`"
+ eerror "run etc-update or dispatch-conf and merge the configuration files."
+ eerror "Next /etc/init.d/postfix start"
+ die "upgrade from an incompatible version!"
+ echo
+ fi
+
+ else
+ echo
+ ewarn "It is safe to upgrade your current version while it's running."
+ ewarn "If you don't want to take any chance; please hit Ctrl+C now;"
+ ewarn "stop Postfix then emerge again."
+ ewarn "You have been warned!"
+ ewarn "Waiting 5 seconds before continuing."
+ echo
+ epause 5
+ fi
+ fi
+
+ echo
+ ewarn "Read \"ftp://ftp.porcupine.org/mirrors/postfix-release/official/${MY_SRC}.RELEASE_NOTES\""
+ ewarn "for incompatible changes before continue."
+ ewarn "Bugs should be filed at \"http://bugs.gentoo.org\""
+ ewarn "assign to \"net-mail@gentoo.org\"."
+ echo
+ #epause 5
+
+ # put out warnings to work around bug #45764
+ if has_version '<=mail-mta/postfix-2.0.18'; then
+ echo
+ ewarn "You are upgrading from postfix-2.0.18 or earlier, one of the empty queue"
+ ewarn "directory get deleted during unmerge the older version (#45764). Please run"
+ ewarn "\`etc/postfix/post-install upgrade-source\` to recreate them."
+ echo
+ #epause 5
+ fi
+
+ #TLS non-prod warn
+ if use ssl; then
+ echo
+ ewarn "you have \"ssl\" in your USE flags, TLS will be enabled."
+ ewarn "This service entry is incompatible with previous TLS patch."
+ ewarn "Visit http://www.postfix.org/TLS_README.html for more info."
+ echo
+ #epause 5
+ fi
+
+ # IPV6 non-prod warn
+ if use ipv6; then
+ echo
+ ewarn "you have \"ipv6\" in your USE flags, IPV6 will be enabled."
+ ewarn "Visit http://www.postfix.org/IPV6_README.html for more info."
+ echo
+ fi
+
+ # add postfix, postdrop user/group. Bug #77565.
+ group_user_check || die "failed to check/add needed user/group"
+
+}
+
+src_unpack() {
+ unpack ${A} && cd "${S}"
+
+ epatch "${FILESDIR}/${PN}-master.cf.patch"
+
+ if use vda ; then
+ epatch "${WORKDIR}/${VDA_P}.patch"
+ fi
+
+ # Postfix does not get the FQDN if no hostname is configured.
+ epatch "${FILESDIR}/${PN}-2.0.9-get-FQDN.patch"
+
+ sed -i -e "/^#define ALIAS_DB_MAP/s|hash:/etc/aliases|hash:/etc/mail/aliases|" \
+ src/util/sys_defs.h || die "sed failed"
+
+}
+
+src_compile() {
+ # added -Wl,-z,now wrt 62674.
+ # remove -ldl as it is not necessary, resolve bug #106446.
+ # -Wl,-z,now replaced by $(bindnow-flags)
+ # make sure LDFLAGS get passed down to the executables.
+ local mycc="-DHAS_PCRE" mylibs="$(bindnow-flags) ${LDFLAGS} -lpcre -lcrypt -lpthread"
+
+ use pam && mylibs="${mylibs} -lpam"
+
+ if use ldap ; then
+ mycc="${mycc} -DHAS_LDAP"
+ mylibs="${mylibs} -lldap -llber"
+ fi
+
+ if use mysql ; then
+ mycc="${mycc} -DHAS_MYSQL -I/usr/include/mysql"
+ mylibs="${mylibs} -lmysqlclient -lm -lz"
+ fi
+
+ if use postgres ; then
+ if best_version '=dev-db/postgresql-7.3*' ; then
+ mycc="${mycc} -DHAS_PGSQL -I/usr/include/postgresql"
+ else
+ mycc="${mycc} -DHAS_PGSQL -I/usr/include/postgresql/pgsql"
+ fi
+ mylibs="${mylibs} -lpq"
+ fi
+
+ if use ssl ; then
+ mycc="${mycc} -DUSE_TLS"
+ mylibs="${mylibs} -lssl -lcrypto"
+ fi
+
+ if use sasl ; then
+ mycc="${mycc} -DUSE_SASL_AUTH -I/usr/include/sasl"
+ mylibs="${mylibs} -lsasl2"
+ fi
+
+ if ! use nis; then
+ sed -i -e "s|#define HAS_NIS|//#define HAS_NIS|g" src/util/sys_defs.h || \
+ die "sed failed"
+ fi
+
+ if use cdb; then
+ mycc="${mycc} -DHAS_CDB"
+ CDB_LIBS=""
+
+ # tinycdb is preferred.
+ if has_version dev-db/tinycdb; then
+ einfo "build with dev-db/tinycdb"
+ # ugly hack because gentoo doesn't install cdb.h
+ cp /usr/include/tinycdb.h "${S}"/src/util/cdb.h || die \
+ "failed to cp /usr/include/tinycdb.h to ${S}/util/cdb.h"
+ CDB_LIBS="-ltinycdb"
+ else
+ CDB_PATH="/usr/lib"
+ for i in cdb.a alloc.a buffer.a unix.a byte.a
+ do CDB_LIBS="${CDB_LIBS} ${CDB_PATH}/${i}"
+ done
+ fi
+
+ mylibs="${mylibs} ${CDB_LIBS}"
+ fi
+
+ mycc="${mycc} -DDEF_DAEMON_DIR=\\\"/usr/lib/postfix\\\""
+ mycc="${mycc} -DDEF_MANPAGE_DIR=\\\"/usr/share/man\\\""
+ mycc="${mycc} -DDEF_README_DIR=\\\"/usr/share/doc/${PF}/readme\\\""
+ mycc="${mycc} -DDEF_HTML_DIR=\\\"/usr/share/doc/${PF}/html\\\""
+
+ ebegin "Starting make makefiles..."
+
+ local my_cc=$(tc-getCC)
+ einfo "CC=${my_cc:=gcc}"
+
+ # workaround for bug #76512
+ [ "$(gcc-version)" == "3.4" ] && use hardened && replace-flags -O? -Os
+
+ make CC="${my_cc:=gcc}" OPT="${CFLAGS}" CCARGS="${mycc}" AUXLIBS="${mylibs}" \
+ makefiles || die "configure problem"
+
+ emake || die "compile problem"
+}
+
+src_install () {
+ /bin/sh postfix-install \
+ -non-interactive \
+ install_root="${D}" \
+ config_directory="/usr/share/doc/${PF}/defaults" \
+ readme_directory="/usr/share/doc/${PF}/readme" \
+ || die "postfix-install failed"
+
+ # Fix spool removal on upgrade.
+ rm -rf "${D}/var"
+ keepdir /var/spool/postfix
+
+ # Install an rmail for UUCP, closing bug #19127.
+ dobin auxiliary/rmail/rmail
+
+ # mailwrapper stuff
+ if use mailwrapper ; then
+ mv "${D}/usr/sbin/sendmail" "${D}/usr/sbin/sendmail.postfix"
+ mv "${D}/usr/bin/rmail" "${D}/usr/bin/rmail.postfix"
+
+ mv "${D}/usr/share/man/man1/sendmail.1" \
+ "${D}/usr/share/man/man1/sendmail-postfix.1"
+ mv "${D}/usr/share/man/man1/newaliases.1" \
+ "${D}/usr/share/man/man1/newaliases-postfix.1"
+ mv "${D}/usr/share/man/man1/mailq.1" \
+ "${D}/usr/share/man/man1/mailq-postfix.1"
+ mv "${D}/usr/share/man/man5/aliases.5" \
+ "${D}/usr/share/man/man5/aliases-postfix.5"
+
+ insinto /etc/mail
+ doins "${FILESDIR}/mailer.conf"
+ else
+ # Provide another link for legacy FSH.
+ dosym /usr/sbin/sendmail /usr/lib/sendmail
+ fi
+
+ # Install qshape tool.
+ dobin auxiliary/qshape/qshape.pl
+
+ # performance tuning tools.
+ dosbin bin/smtp-{source,sink} bin/qmqp-{source,sink}
+ doman man/man1/smtp-{source,sink}.1 man/man1/qmqp-{source,sink}.1
+
+ # Set proper permissions on required files/directories.
+ fowners root:postdrop /usr/sbin/post{drop,queue}
+ fperms 02711 /usr/sbin/post{drop,queue}
+
+ keepdir /etc/postfix
+ mv "${D}"/usr/share/doc/${PF}/defaults/{*.cf,post*-*} "${D}"/etc/postfix
+ if use mbox ; then
+ mypostconf="mail_spool_directory=/var/spool/mail"
+ else
+ mypostconf="home_mailbox=.maildir/"
+ fi
+
+ "${D}/usr/sbin/postconf" -c "${D}/etc/postfix" -e \
+ ${mypostconf} || die "postconf failed"
+
+ insinto /etc/postfix
+ newins "${FILESDIR}/smtp.pass" saslpass
+ fperms 600 /etc/postfix/saslpass
+
+ newinitd "${FILESDIR}/postfix.rc6.${RC_VER}" postfix || \
+ die "newinitd failed"
+
+ mv "${S}/examples" "${D}/usr/share/doc/${PF}/"
+ dodoc *README COMPATIBILITY HISTORY INSTALL PORTING RELEASE_NOTES*
+ dohtml html/*
+
+ pamd_mimic_system smtp auth account
+
+ if use sasl ; then
+ insinto /etc/sasl2
+ newins "${FILESDIR}/smtp.sasl" smtpd.conf
+ fi
+}
+
+pkg_postinst() {
+
+ # add postfix, postdrop user/group. Bug #77565.
+ group_user_check || die "failed to check/add needed user/group"
+
+ # Do not install server.{key,pem) SSL certificates if they already exist
+ if use ssl && [[ ! -f "${ROOT}"/etc/ssl/postfix/server.key \
+ && ! -f "${ROOT}"/etc/ssl/postfix/server.pem ]] ; then
+ SSL_ORGANIZATION="${SSL_ORGANIZATION:-Postfix SMTP Server}"
+ install_cert /etc/ssl/postfix/server
+ chown postfix:mail "${ROOT}"/etc/ssl/postfix/server.{key,pem}
+ fi
+
+ ebegin "Fixing queue directories and permissions"
+ "${ROOT}/etc/postfix/post-install" upgrade-permissions
+ echo
+ ewarn "If you upgraded from postfix-1.x, you must revisit"
+ ewarn "your configuration files. See"
+ ewarn " /usr/share/doc/${PF}/RELEASE_NOTES"
+ ewarn "for a list of changes."
+
+ if [ ! -e /etc/mail/aliases.db ] ; then
+ echo
+ ewarn "You must edit /etc/mail/aliases to suit your needs"
+ ewarn "and then run /usr/bin/newaliases. Postfix will not"
+ ewarn "work correctly without it."
+ fi
+
+ if ! use mailwrapper && [[ -e /etc/mailer.conf ]]
+ then
+ einfo
+ einfo "Since you emerged $PN without mailwrapper in USE,"
+ einfo "you probably want to 'emerge -C mailwrapper' now."
+ einfo
+ fi
+
+}
diff --git a/mail-mta/postfix/postfix-2.3.8-r1.ebuild b/mail-mta/postfix/postfix-2.3.8-r1.ebuild
new file mode 100644
index 0000000..83d7532
--- /dev/null
+++ b/mail-mta/postfix/postfix-2.3.8-r1.ebuild
@@ -0,0 +1,389 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/postfix-2.3.8-r1.ebuild,v 1.7 2008/03/14 01:11:47 beandog Exp $
+
+# NOTE: this ebuild is regular ebuild without mailer-config support
+# comment lines below "regular ebuild" and uncomment lines below "mailer-config support"
+# to turn this ebuild to mailer-config supported ebuild.
+
+# regular ebuild
+inherit eutils ssl-cert toolchain-funcs flag-o-matic pam
+# mailer-config support.
+#inherit eutils ssl-cert toolchain-funcs flag-o-matic mailer pam
+
+# regular ebuild.
+IUSE="ipv6 pam ldap mysql postgres ssl sasl dovecot-sasl mailwrapper mbox nis selinux hardened cdb vda"
+# mailer-config support.
+#IUSE="ipv6 pam ldap mysql postgres ssl sasl dovecot-sasl mbox nis selinux hardened cdb"
+
+MY_PV=${PV/_rc/-RC}
+MY_SRC=${PN}-${MY_PV}
+MY_URI="ftp://ftp.porcupine.org/mirrors/postfix-release/official"
+VDA_VER=2.3.3
+VDA_P="${PN}-${VDA_VER}-vda"
+RC_VER="2.2.9"
+
+DESCRIPTION="A fast and secure drop-in replacement for sendmail."
+HOMEPAGE="http://www.postfix.org/"
+SRC_URI="${MY_URI}/${MY_SRC}.tar.gz
+ vda? ( http://web.onda.com.br/nadal/postfix/VDA/${VDA_P}.patch.gz ) "
+# devel? ( ftp://ftp.porcupine.org/mirrors/postfix-release/experimental/${DEV_SRC}.tar.gz ) "
+
+LICENSE="IPL-1"
+SLOT="0"
+#KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ppc64 ~s390 ~sh sparc x86 ~x86-fbsd"
+
+# regular ebuild.
+PROVIDE="virtual/mta virtual/mda"
+# mailer-config support.
+#PROVIDE="${PROVIDE} virtual/mda"
+
+DEPEND="cdb? ( || ( >=dev-db/cdb-0.75-r1 >=dev-db/tinycdb-0.74 ) )
+ >=sys-libs/db-3.2
+ >=dev-libs/libpcre-3.4
+ pam? ( virtual/pam )
+ ldap? ( >=net-nds/openldap-1.2 )
+ mysql? ( virtual/mysql )
+ postgres? ( >=dev-db/postgresql-7.1 )
+ ssl? ( >=dev-libs/openssl-0.9.6g )
+ sasl? ( >=dev-libs/cyrus-sasl-2 )"
+
+# regular ebuild.
+RDEPEND="${DEPEND}
+ >=net-mail/mailbase-0.00
+ !mailwrapper? ( !virtual/mta )
+ mailwrapper? ( >=net-mail/mailwrapper-0.2 )
+ selinux? ( sec-policy/selinux-postfix )"
+
+# mailer-config support.
+#RDEPEND="${DEPEND}
+# >=net-mail/mailbase-0.00
+# selinux? ( sec-policy/selinux-postfix )"
+
+#if use devel; then
+# MY_SRC=${DEV_SRC}
+#fi
+
+S=${WORKDIR}/${MY_SRC}
+
+group_user_check() {
+ einfo "checking for postfix group... create if missing."
+ enewgroup postfix 207
+ einfo "checking for postdrop group... create if missing."
+ enewgroup postdrop 208
+ einfo "checking for postfix user... create if missing."
+ enewuser postfix 207 -1 /var/spool/postfix postfix,mail
+}
+
+pkg_setup() {
+ # do not upgrade live from postfix <2.3.
+ if [[ -f /var/lib/init.d/started/postfix ]] ; then
+ if has_version '<mail-mta/postfix-2.3.0' ; then
+ if [ "${FORCE_UPGRADE}" ]; then
+ echo
+ ewarn "You are upgrading from a incompatible version and"
+ ewarn "you have FORCE_UPGRADE set, will build this package with postfix running."
+ ewarn "You MUST stop postfix BEFORE install it to your system."
+ echo
+ else
+ echo
+ eerror "You are upgrading from a incompatible version."
+ eerror "You MUST stop postfix BEFORE install it to your system."
+ eerror "If you want a minimal downtime, emerge postfix with:"
+ eerror "\`FORCE_UPGRADE=1 emerge --buildpkgonly postfix\`; then"
+ eerror "\`/etc/init.d/postfix stop && emerge --usepkgonly postfix\`"
+ eerror "run etc-update or dispatch-conf and merge the configuration files."
+ eerror "Next /etc/init.d/postfix start"
+ die "upgrade from an incompatible version!"
+ echo
+ fi
+
+ else
+ echo
+ ewarn "It is safe to upgrade your current version while it's running."
+ ewarn "If you don't want to take any chance; please hit Ctrl+C now;"
+ ewarn "stop Postfix then emerge again."
+ ewarn "You have been warned!"
+ ewarn "Waiting 5 seconds before continuing."
+ echo
+ epause 5
+ fi
+ fi
+
+ echo
+ ewarn "Read \"ftp://ftp.porcupine.org/mirrors/postfix-release/official/${MY_SRC}.RELEASE_NOTES\""
+ ewarn "for incompatible changes before continue."
+ ewarn "Bugs should be filed at \"http://bugs.gentoo.org\""
+ ewarn "assign to \"net-mail@gentoo.org\"."
+ echo
+ #epause 5
+
+ # put out warnings to work around bug #45764
+ if has_version '<=mail-mta/postfix-2.0.18'; then
+ echo
+ ewarn "You are upgrading from postfix-2.0.18 or earlier, one of the empty queue"
+ ewarn "directory get deleted during unmerge the older version (#45764). Please run"
+ ewarn "\`etc/postfix/post-install upgrade-source\` to recreate them."
+ echo
+ #epause 5
+ fi
+
+ #TLS non-prod warn
+ if use ssl; then
+ echo
+ ewarn "you have \"ssl\" in your USE flags, TLS will be enabled."
+ ewarn "This service entry is incompatible with previous TLS patch."
+ ewarn "Visit http://www.postfix.org/TLS_README.html for more info."
+ echo
+ #epause 5
+ fi
+
+ # IPV6 non-prod warn
+ if use ipv6; then
+ echo
+ ewarn "you have \"ipv6\" in your USE flags, IPV6 will be enabled."
+ ewarn "Visit http://www.postfix.org/IPV6_README.html for more info."
+ echo
+ fi
+
+ if use sasl ; then
+ echo
+ elog "postfix 2.3 supports two SASL implementations."
+ elog "Cyrus SASL and Dovecot protocol version 1 (server only)"
+ elog "detail at http://www.postfix.org/SASL_README.html"
+ echo
+ fi
+
+ # add postfix, postdrop user/group. Bug #77565.
+ group_user_check || die "failed to check/add needed user/group"
+}
+
+src_unpack() {
+ unpack ${A} && cd "${S}"
+
+ epatch "${FILESDIR}/${PN}-master.cf.patch"
+
+ if use vda ; then
+ epatch "${WORKDIR}/${VDA_P}.patch"
+ fi
+
+ # Falco's patch
+ epatch "${FILESDIR}/${P}-strncmp.patch"
+
+ # Postfix does not get the FQDN if no hostname is configured.
+ epatch "${FILESDIR}/${PN}-2.0.9-get-FQDN.patch"
+
+ sed -i -e "/^#define ALIAS_DB_MAP/s|hash:/etc/aliases|hash:/etc/mail/aliases|" \
+ src/util/sys_defs.h || die "sed failed"
+
+}
+
+src_compile() {
+ # added -Wl,-z,now wrt 62674.
+ # remove -ldl as it is not necessary, resolve bug #106446.
+ # -Wl,-z,now replaced by $(bindnow-flags)
+ # make sure LDFLAGS get passed down to the executables.
+ local mycc="-DHAS_PCRE" mylibs="$(bindnow-flags) ${LDFLAGS} -lpcre -lcrypt -lpthread"
+
+ use pam && mylibs="${mylibs} -lpam"
+
+ if use ldap ; then
+ mycc="${mycc} -DHAS_LDAP"
+ mylibs="${mylibs} -lldap -llber"
+ fi
+
+ if use mysql ; then
+ mycc="${mycc} -DHAS_MYSQL -I/usr/include/mysql"
+ mylibs="${mylibs} -lmysqlclient -lm -lz"
+ fi
+
+ if use postgres ; then
+ if best_version '=dev-db/postgresql-7.3*' ; then
+ mycc="${mycc} -DHAS_PGSQL -I/usr/include/postgresql"
+ else
+ mycc="${mycc} -DHAS_PGSQL -I/usr/include/postgresql/pgsql"
+ fi
+ mylibs="${mylibs} -lpq"
+ fi
+
+ if use ssl ; then
+ mycc="${mycc} -DUSE_TLS"
+ mylibs="${mylibs} -lssl -lcrypto"
+ fi
+
+ if use sasl ; then
+ if use dovecot-sasl ; then
+ # set dovecot as default.
+ mycc="${mycc} -DDEF_SASL_SERVER=\\\"dovecot\\\""
+ fi
+ mycc="${mycc} -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl"
+ mylibs="${mylibs} -lsasl2"
+ elif use dovecot-sasl ; then
+ mycc="${mycc} -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\\\"dovecot\\\""
+ fi
+
+ if ! use nis; then
+ sed -i -e "s|#define HAS_NIS|//#define HAS_NIS|g" src/util/sys_defs.h || \
+ die "sed failed"
+ fi
+
+ if use cdb; then
+ mycc="${mycc} -DHAS_CDB"
+ CDB_LIBS=""
+
+ # tinycdb is preferred.
+ if has_version dev-db/tinycdb; then
+ einfo "build with dev-db/tinycdb"
+ # ugly hack because gentoo doesn't install cdb.h
+ cp /usr/include/tinycdb.h "${S}"/src/util/cdb.h || die \
+ "failed to cp /usr/include/tinycdb.h to ${S}/util/cdb.h"
+ CDB_LIBS="-ltinycdb"
+ else
+ CDB_PATH="/usr/lib"
+ for i in cdb.a alloc.a buffer.a unix.a byte.a
+ do CDB_LIBS="${CDB_LIBS} ${CDB_PATH}/${i}"
+ done
+ fi
+
+ mylibs="${mylibs} ${CDB_LIBS}"
+ fi
+
+ mycc="${mycc} -DDEF_DAEMON_DIR=\\\"/usr/lib/postfix\\\""
+ mycc="${mycc} -DDEF_MANPAGE_DIR=\\\"/usr/share/man\\\""
+ mycc="${mycc} -DDEF_README_DIR=\\\"/usr/share/doc/${PF}/readme\\\""
+ mycc="${mycc} -DDEF_HTML_DIR=\\\"/usr/share/doc/${PF}/html\\\""
+
+ ebegin "Starting make makefiles..."
+
+ local my_cc=$(tc-getCC)
+ einfo "CC=${my_cc:=gcc}"
+
+ # workaround for bug #76512
+ [ "$(gcc-version)" == "3.4" ] && use hardened && replace-flags -O? -Os
+
+ make DEBUG="" CC="${my_cc:=gcc}" OPT="${CFLAGS}" CCARGS="${mycc}" AUXLIBS="${mylibs}" \
+ makefiles || die "configure problem"
+
+ emake || die "compile problem"
+}
+
+src_install () {
+ /bin/sh postfix-install \
+ -non-interactive \
+ install_root="${D}" \
+ config_directory="/usr/share/doc/${PF}/defaults" \
+ readme_directory="/usr/share/doc/${PF}/readme" \
+ || die "postfix-install failed"
+
+ # Fix spool removal on upgrade.
+ rm -rf "${D}/var"
+ keepdir /var/spool/postfix
+
+ # Install an rmail for UUCP, closing bug #19127.
+ dobin auxiliary/rmail/rmail
+
+ # mailwrapper stuff
+ if use mailwrapper ; then
+ mv "${D}/usr/sbin/sendmail" "${D}/usr/sbin/sendmail.postfix"
+ mv "${D}/usr/bin/rmail" "${D}/usr/bin/rmail.postfix"
+ # mailer-config support
+ #rm "${D}/usr/bin/mailq" "${D}/usr/bin/newaliases"
+
+ mv "${D}/usr/share/man/man1/sendmail.1" \
+ "${D}/usr/share/man/man1/sendmail-postfix.1"
+ mv "${D}/usr/share/man/man1/newaliases.1" \
+ "${D}/usr/share/man/man1/newaliases-postfix.1"
+ mv "${D}/usr/share/man/man1/mailq.1" \
+ "${D}/usr/share/man/man1/mailq-postfix.1"
+ mv "${D}/usr/share/man/man5/aliases.5" \
+ "${D}/usr/share/man/man5/aliases-postfix.5"
+
+ # regular ebuild.
+ insinto /etc/mail
+ doins "${FILESDIR}/mailer.conf"
+ # mailer-config support
+ #mailer_install_conf
+ else
+ # Provide another link for legacy FSH.
+ dosym /usr/sbin/sendmail /usr/lib/sendmail
+ fi
+
+ # Install qshape tool.
+ dobin auxiliary/qshape/qshape.pl
+
+ # performance tuning tools.
+ dosbin bin/smtp-{source,sink} bin/qmqp-{source,sink}
+ doman man/man1/smtp-{source,sink}.1 man/man1/qmqp-{source,sink}.1
+
+ # Set proper permissions on required files/directories.
+ fowners root:postdrop /usr/sbin/post{drop,queue}
+ fperms 02711 /usr/sbin/post{drop,queue}
+
+ keepdir /etc/postfix
+ mv "${D}"/usr/share/doc/${PF}/defaults/{*.cf,post*-*} "${D}"/etc/postfix
+ if use mbox ; then
+ mypostconf="mail_spool_directory=/var/spool/mail"
+ else
+ mypostconf="home_mailbox=.maildir/"
+ fi
+ "${D}/usr/sbin/postconf" -c "${D}/etc/postfix" -e \
+ ${mypostconf} || die "postconf failed"
+
+ insinto /etc/postfix
+ newins "${FILESDIR}/smtp.pass" saslpass
+ fperms 600 /etc/postfix/saslpass
+
+ newinitd "${FILESDIR}/postfix.rc6.${RC_VER}" postfix || \
+ die "newinitd failed"
+
+ mv "${S}/examples" "${D}/usr/share/doc/${PF}/"
+ dodoc *README COMPATIBILITY HISTORY INSTALL PORTING RELEASE_NOTES*
+ dohtml html/*
+
+ pamd_mimic_system smtp auth account
+
+ if use sasl ; then
+ insinto /etc/sasl2
+ newins "${FILESDIR}/smtp.sasl" smtpd.conf
+ fi
+}
+
+pkg_postinst() {
+ # add postfix, postdrop user/group. Bug #77565.
+ group_user_check || die "failed to check/add needed user/group"
+
+ # Do not install server.{key,pem) SSL certificates if they already exist
+ if use ssl && [[ ! -f "${ROOT}"/etc/ssl/postfix/server.key \
+ && ! -f "${ROOT}"/etc/ssl/postfix/server.pem ]] ; then
+ SSL_ORGANIZATION="${SSL_ORGANIZATION:-Postfix SMTP Server}"
+ install_cert /etc/ssl/postfix/server
+ chown postfix:mail "${ROOT}"/etc/ssl/postfix/server.{key,pem}
+ fi
+
+ ebegin "Fixing queue directories and permissions"
+ "${ROOT}/etc/postfix/post-install" upgrade-permissions
+ echo
+ ewarn "If you upgraded from postfix-1.x, you must revisit"
+ ewarn "your configuration files. See"
+ ewarn " /usr/share/doc/${PF}/RELEASE_NOTES"
+ ewarn "for a list of changes."
+
+ if [ ! -e /etc/mail/aliases.db ] ; then
+ echo
+ ewarn "You must edit /etc/mail/aliases to suit your needs"
+ ewarn "and then run /usr/bin/newaliases. Postfix will not"
+ ewarn "work correctly without it."
+ fi
+
+ # regular ebuild
+ if ! use mailwrapper && [[ -e /etc/mailer.conf ]]
+ then
+ einfo
+ einfo "Since you emerged $PN without mailwrapper in USE,"
+ einfo "you probably want to 'emerge -C mailwrapper' now."
+ einfo
+ fi
+ # mailer-config support
+ #mailer_pkg_postinst
+}
diff --git a/mail-mta/postfix/postfix-2.4.6-r2.ebuild b/mail-mta/postfix/postfix-2.4.6-r2.ebuild
new file mode 100644
index 0000000..3f10366
--- /dev/null
+++ b/mail-mta/postfix/postfix-2.4.6-r2.ebuild
@@ -0,0 +1,380 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/postfix-2.4.6-r2.ebuild,v 1.10 2008/04/13 22:53:12 vapier Exp $
+
+# NOTE: this ebuild is a regular ebuild without mailer-config support!
+# Comment lines below "regular ebuild" and uncomment lines below "mailer-config support"
+# to turn this ebuild to a mailer-config enabled ebuild.
+
+# regular ebuild
+inherit eutils multilib ssl-cert toolchain-funcs flag-o-matic pam
+# mailer-config support
+#inherit eutils multilib ssl-cert toolchain-funcs flag-o-matic mailer pam
+
+KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~x86-fbsd"
+
+# regular ebuild
+IUSE="cdb dovecot-sasl hardened ipv6 ldap mailwrapper mbox mysql nis pam postgres sasl selinux ssl vda"
+# mailer-config support
+#IUSE="cdb dovecot-sasl hardened ipv6 ldap mbox mysql nis pam postgres sasl selinux ssl vda"
+
+MY_PV="${PV/_rc/-RC}"
+MY_SRC="${PN}-${MY_PV}"
+MY_URI="ftp://ftp.porcupine.org/mirrors/postfix-release/official"
+VDA_P="${P}-vda-ng-r2"
+RC_VER="2.2.9"
+
+DESCRIPTION="A fast and secure drop-in replacement for sendmail."
+HOMEPAGE="http://www.postfix.org/"
+SRC_URI="${MY_URI}/${MY_SRC}.tar.gz
+ vda? ( http://gentoo.longitekk.com/${VDA_P}.patch.gz ) "
+
+LICENSE="IPL-1"
+SLOT="0"
+
+# regular ebuild
+PROVIDE="virtual/mta virtual/mda"
+# mailer-config support
+#PROVIDE="${PROVIDE} virtual/mda"
+
+DEPEND=">=sys-libs/db-3.2
+ >=dev-libs/libpcre-3.4
+ cdb? ( || ( >=dev-db/cdb-0.75-r1 >=dev-db/tinycdb-0.76 ) )
+ ldap? ( >=net-nds/openldap-1.2 )
+ mysql? ( virtual/mysql )
+ pam? ( virtual/pam )
+ postgres? ( >=dev-db/postgresql-7.1 )
+ sasl? ( >=dev-libs/cyrus-sasl-2 )
+ ssl? ( >=dev-libs/openssl-0.9.6g )"
+
+# regular ebuild
+RDEPEND="${DEPEND}
+ >=net-mail/mailbase-0.00
+ !mailwrapper? ( !virtual/mta )
+ mailwrapper? ( >=net-mail/mailwrapper-0.2 )
+ selinux? ( sec-policy/selinux-postfix )"
+
+# mailer-config support
+#RDEPEND="${DEPEND}
+# >=net-mail/mailbase-0.00
+# selinux? ( sec-policy/selinux-postfix )"
+
+S="${WORKDIR}/${MY_SRC}"
+
+group_user_check() {
+ einfo "Checking for postfix group ..."
+ enewgroup postfix 207
+ einfo "Checking for postdrop group ..."
+ enewgroup postdrop 208
+ einfo "Checking for postfix user ..."
+ enewuser postfix 207 -1 /var/spool/postfix postfix,mail
+}
+
+pkg_setup() {
+ # Do not upgrade live from Postfix <2.4
+ if [[ -f /var/lib/init.d/started/postfix ]] ; then
+ if has_version '<mail-mta/postfix-2.4.0' ; then
+ if [[ "${FORCE_UPGRADE}" ]] ; then
+ echo
+ ewarn "You are upgrading from an incompatible version and you have"
+ ewarn "FORCE_UPGRADE set, will build this package while Postfix is running."
+ ewarn "You MUST stop Postfix BEFORE installing this version to your system."
+ echo
+ else
+ echo
+ eerror "You are upgrading from an incompatible version."
+ eerror "You MUST stop Postfix BEFORE installing this version to your system."
+ eerror "If you want minimal downtime, emerge postfix with:"
+ eerror " FORCE_UPGRADE=1 emerge --buildpkgonly postfix"
+ eerror " /etc/init.d/postfix stop"
+ eerror " emerge --usepkgonly postfix"
+ eerror "Then run etc-update or dispatch-conf and merge the configuration files."
+ eerror "Then restart Postfix with: /etc/init.d/postfix start"
+ die "Upgrade from an incompatible version!"
+ echo
+ fi
+ else
+ echo
+ ewarn "It's safe to upgrade your current version while it's running."
+ ewarn "If you don't want to take any chance, please hit Ctrl+C now,"
+ ewarn "stop Postfix, then emerge again."
+ ewarn "You have been warned!"
+ ewarn "Waiting 5 seconds before continuing ..."
+ echo
+ epause 5
+ fi
+ fi
+
+ echo
+ ewarn "Read \"ftp://ftp.porcupine.org/mirrors/postfix-release/official/${MY_SRC}.RELEASE_NOTES\""
+ ewarn "for incompatible changes before continueing."
+ ewarn "Bugs should be filed at \"http://bugs.gentoo.org/\" and"
+ ewarn "assigned to \"net-mail@gentoo.org\"."
+ echo
+
+ # Warnings to work around bug #45764
+ if has_version '<=mail-mta/postfix-2.0.18' ; then
+ echo
+ ewarn "You are upgrading from postfix-2.0.18 or earlier, some of the empty queue"
+ ewarn "directories get deleted while unmerging the older version (see bug #45764)."
+ ewarn "Please run '/etc/postfix/post-install upgrade-source' to recreate them."
+ echo
+ fi
+
+ # TLS non-prod warning
+ if use ssl ; then
+ echo
+ ewarn "You have \"ssl\" in your USE flags, TLS will be enabled."
+ ewarn "This service is incompatible with the previous TLS patch."
+ ewarn "Visit http://www.postfix.org/TLS_README.html for more info."
+ echo
+ fi
+
+ # IPV6 non-prod warn
+ if use ipv6 ; then
+ echo
+ ewarn "You have \"ipv6\" in your USE flags, IPV6 will be enabled."
+ ewarn "Visit http://www.postfix.org/IPV6_README.html for more info."
+ echo
+ fi
+
+ # SASL non-prod warning
+ if use sasl ; then
+ echo
+ elog "Postfix 2.3 and newer supports two SASL implementations."
+ elog "Cyrus SASL and Dovecot protocol version 1 (server only)"
+ elog "Visit http://www.postfix.org/SASL_README.html for more info."
+ echo
+ fi
+
+ # Add postfix, postdrop user/group (bug #77565)
+ group_user_check || die "Failed to check/add needed user/group"
+}
+
+src_unpack() {
+ unpack ${A}
+ cd "${S}"
+
+ if use vda ; then
+ epatch "${WORKDIR}/${VDA_P}.patch"
+ fi
+
+ # Falco's patch
+ epatch "${FILESDIR}/${P}-strncmp.patch"
+
+ sed -i -e "/^#define ALIAS_DB_MAP/s|hash:/etc/aliases|hash:/etc/mail/aliases|" \
+ src/util/sys_defs.h || die "sed failed"
+
+ # change default paths to better comply with portage standard paths
+ sed -i -e "s:/usr/local/:/usr/:g" conf/master.cf || die "sed failed"
+}
+
+src_compile() {
+ # 1) Added -Wl,-z,now wrt bug #62674
+ # 2) Remove -ldl as it is not necessary, solves bug #106446
+ # 3) -Wl,-z,now replaced by $(bindnow-flags)
+ # 4) Then bindnow-flags has been simply dropped according to
+ # http://www.mail-archive.com/gentoo-dev@lists.gentoo.org/msg23679.html
+ # 5) Make sure LDFLAGS get passed down to the executables.
+ local mycc="-DHAS_PCRE" mylibs="${LDFLAGS} -lpcre -lcrypt -lpthread"
+
+ use pam && mylibs="${mylibs} -lpam"
+
+ if use ldap ; then
+ mycc="${mycc} -DHAS_LDAP"
+ mylibs="${mylibs} -lldap -llber"
+ fi
+
+ if use mysql ; then
+ mycc="${mycc} -DHAS_MYSQL -I/usr/include/mysql"
+ mylibs="${mylibs} -lmysqlclient -lm -lz"
+ fi
+
+ if use postgres ; then
+ if best_version '=dev-db/postgresql-7.3*' ; then
+ mycc="${mycc} -DHAS_PGSQL -I/usr/include/postgresql"
+ else
+ mycc="${mycc} -DHAS_PGSQL -I/usr/include/postgresql/pgsql"
+ fi
+ mylibs="${mylibs} -lpq"
+ fi
+
+ if use ssl ; then
+ mycc="${mycc} -DUSE_TLS"
+ mylibs="${mylibs} -lssl -lcrypto"
+ fi
+
+ if use sasl ; then
+ if use dovecot-sasl ; then
+ # Set dovecot as default.
+ mycc="${mycc} -DDEF_SASL_SERVER=\\\"dovecot\\\""
+ fi
+ mycc="${mycc} -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl"
+ mylibs="${mylibs} -lsasl2"
+ elif use dovecot-sasl ; then
+ mycc="${mycc} -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\\\"dovecot\\\""
+ fi
+
+ if ! use nis ; then
+ sed -i -e "s|#define HAS_NIS|//#define HAS_NIS|g" \
+ src/util/sys_defs.h || die "sed failed"
+ fi
+
+ if use cdb ; then
+ mycc="${mycc} -DHAS_CDB"
+ CDB_LIBS=""
+
+ # Tinycdb is preferred.
+ if has_version dev-db/tinycdb ; then
+ einfo "Building with dev-db/tinycdb"
+ CDB_LIBS="-lcdb"
+ else
+ einfo "Building with dev-db/cdb"
+ CDB_PATH="/usr/$(get_libdir)"
+ for i in cdb.a alloc.a buffer.a unix.a byte.a ; do
+ CDB_LIBS="${CDB_LIBS} ${CDB_PATH}/${i}"
+ done
+ fi
+
+ mylibs="${mylibs} ${CDB_LIBS}"
+ fi
+
+ mycc="${mycc} -DDEF_DAEMON_DIR=\\\"/usr/$(get_libdir)/postfix\\\""
+ mycc="${mycc} -DDEF_MANPAGE_DIR=\\\"/usr/share/man\\\""
+ mycc="${mycc} -DDEF_README_DIR=\\\"/usr/share/doc/${PF}/readme\\\""
+ mycc="${mycc} -DDEF_HTML_DIR=\\\"/usr/share/doc/${PF}/html\\\""
+
+ # Robin H. Johnson <robbat2@gentoo.org> 17/Nov/2006
+ # Fix because infra boxes hit 2Gb .db files that fail a 32-bit fstat signed check.
+ mycc="${mycc} -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE"
+ filter-lfs-flags
+
+ local my_cc=$(tc-getCC)
+ einfo "CC=${my_cc:=gcc}"
+
+ # Workaround for bug #76512
+ [[ "$(gcc-version)" == "3.4" ]] && use hardened && replace-flags -O? -Os
+
+ make DEBUG="" CC="${my_cc:=gcc}" OPT="${CFLAGS}" CCARGS="${mycc}" AUXLIBS="${mylibs}" \
+ makefiles || die "configure problem"
+
+ emake || die "compile problem"
+}
+
+src_install () {
+ /bin/sh postfix-install \
+ -non-interactive \
+ install_root="${D}" \
+ config_directory="/usr/share/doc/${PF}/defaults" \
+ readme_directory="/usr/share/doc/${PF}/readme" \
+ || die "postfix-install failed"
+
+ # Fix spool removal on upgrade
+ rm -Rf "${D}/var"
+ keepdir /var/spool/postfix
+
+ # Install rmail for UUCP, closes bug #19127
+ dobin auxiliary/rmail/rmail
+
+ # mailwrapper stuff
+ if use mailwrapper ; then
+ mv "${D}/usr/sbin/sendmail" "${D}/usr/sbin/sendmail.postfix"
+ mv "${D}/usr/bin/rmail" "${D}/usr/bin/rmail.postfix"
+ # mailer-config support
+ #rm "${D}/usr/bin/mailq" "${D}/usr/bin/newaliases"
+
+ mv "${D}/usr/share/man/man1/sendmail.1" \
+ "${D}/usr/share/man/man1/sendmail-postfix.1"
+ mv "${D}/usr/share/man/man1/newaliases.1" \
+ "${D}/usr/share/man/man1/newaliases-postfix.1"
+ mv "${D}/usr/share/man/man1/mailq.1" \
+ "${D}/usr/share/man/man1/mailq-postfix.1"
+ mv "${D}/usr/share/man/man5/aliases.5" \
+ "${D}/usr/share/man/man5/aliases-postfix.5"
+
+ # regular ebuild
+ insinto /etc/mail
+ doins "${FILESDIR}/mailer.conf"
+ # mailer-config support
+ #mailer_install_conf
+ else
+ # Provide another link for legacy FSH
+ dosym /usr/sbin/sendmail /usr/$(get_libdir)/sendmail
+ fi
+
+ # Install qshape tool
+ dobin auxiliary/qshape/qshape.pl
+
+ # Performance tuning tools and their manuals
+ dosbin bin/smtp-{source,sink} bin/qmqp-{source,sink}
+ doman man/man1/smtp-{source,sink}.1 man/man1/qmqp-{source,sink}.1
+
+ # Set proper permissions on required files/directories
+ fowners root:postdrop /usr/sbin/post{drop,queue}
+ fperms 02711 /usr/sbin/post{drop,queue}
+
+ keepdir /etc/postfix
+ mv "${D}"/usr/share/doc/${PF}/defaults/{*.cf,post*-*} "${D}"/etc/postfix
+ if use mbox ; then
+ mypostconf="mail_spool_directory=/var/spool/mail"
+ else
+ mypostconf="home_mailbox=.maildir/"
+ fi
+ "${D}/usr/sbin/postconf" -c "${D}/etc/postfix" \
+ -e ${mypostconf} || die "postconf failed"
+
+ insinto /etc/postfix
+ newins "${FILESDIR}/smtp.pass" saslpass
+ fperms 600 /etc/postfix/saslpass
+
+ newinitd "${FILESDIR}/postfix.rc6.${RC_VER}" postfix || die "newinitd failed"
+
+ mv "${S}/examples" "${D}/usr/share/doc/${PF}/"
+ dodoc *README COMPATIBILITY HISTORY INSTALL PORTING RELEASE_NOTES*
+ dohtml html/*
+
+ pamd_mimic_system smtp auth account
+
+ if use sasl ; then
+ insinto /etc/sasl2
+ newins "${FILESDIR}/smtp.sasl" smtpd.conf
+ fi
+}
+
+pkg_postinst() {
+ # Add postfix, postdrop user/group (bug #77565)
+ group_user_check || die "Failed to check/add needed user/group"
+
+ # Do not install server.{key,pem) SSL certificates if they already exist
+ if use ssl && [[ ! -f "${ROOT}"/etc/ssl/postfix/server.key \
+ && ! -f "${ROOT}"/etc/ssl/postfix/server.pem ]] ; then
+ SSL_ORGANIZATION="${SSL_ORGANIZATION:-Postfix SMTP Server}"
+ install_cert /etc/ssl/postfix/server
+ chown postfix:mail "${ROOT}"/etc/ssl/postfix/server.{key,pem}
+ fi
+
+ ebegin "Fixing queue directories and permissions"
+ "${ROOT}/etc/postfix/post-install" upgrade-permissions
+ echo
+ ewarn "If you upgraded from Postfix-1.x, you must revisit"
+ ewarn "your configuration files. See"
+ ewarn " /usr/share/doc/${PF}/RELEASE_NOTES"
+ ewarn "for a list of changes."
+
+ if [[ ! -e /etc/mail/aliases.db ]] ; then
+ echo
+ ewarn "You must edit /etc/mail/aliases to suit your needs"
+ ewarn "and then run /usr/bin/newaliases. Postfix will not"
+ ewarn "work correctly without it."
+ fi
+
+ # regular ebuild
+ if ! use mailwrapper && [[ -e /etc/mailer.conf ]] ; then
+ einfo
+ einfo "Since you emerged Postfix without mailwrapper in USE,"
+ einfo "you may want to 'emerge -C mailwrapper' now."
+ einfo
+ fi
+ # mailer-config support
+ #mailer_pkg_postinst
+}
diff --git a/mail-mta/postfix/postfix-2.4.7.ebuild b/mail-mta/postfix/postfix-2.4.7.ebuild
new file mode 100644
index 0000000..2de0fc3
--- /dev/null
+++ b/mail-mta/postfix/postfix-2.4.7.ebuild
@@ -0,0 +1,380 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/postfix-2.4.7.ebuild,v 1.1 2008/03/21 15:03:51 falco Exp $
+
+# NOTE: this ebuild is a regular ebuild without mailer-config support!
+# Comment lines below "regular ebuild" and uncomment lines below "mailer-config support"
+# to turn this ebuild to a mailer-config enabled ebuild.
+
+# regular ebuild
+inherit eutils multilib ssl-cert toolchain-funcs flag-o-matic pam
+# mailer-config support
+#inherit eutils multilib ssl-cert toolchain-funcs flag-o-matic mailer pam
+
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd"
+
+# regular ebuild
+IUSE="cdb dovecot-sasl hardened ipv6 ldap mailwrapper mbox mysql nis pam postgres sasl selinux ssl vda"
+# mailer-config support
+#IUSE="cdb dovecot-sasl hardened ipv6 ldap mbox mysql nis pam postgres sasl selinux ssl vda"
+
+MY_PV="${PV/_rc/-RC}"
+MY_SRC="${PN}-${MY_PV}"
+MY_URI="ftp://ftp.porcupine.org/mirrors/postfix-release/official"
+VDA_P="${PN}-2.4.6-vda-ng-r2"
+RC_VER="2.5"
+
+DESCRIPTION="A fast and secure drop-in replacement for sendmail."
+HOMEPAGE="http://www.postfix.org/"
+SRC_URI="${MY_URI}/${MY_SRC}.tar.gz
+ vda? ( http://gentoo.longitekk.com/${VDA_P}.patch.gz ) "
+
+LICENSE="IPL-1"
+SLOT="0"
+
+# regular ebuild
+PROVIDE="virtual/mta virtual/mda"
+# mailer-config support
+#PROVIDE="${PROVIDE} virtual/mda"
+
+DEPEND=">=sys-libs/db-3.2
+ >=dev-libs/libpcre-3.4
+ cdb? ( || ( >=dev-db/cdb-0.75-r1 >=dev-db/tinycdb-0.76 ) )
+ ldap? ( >=net-nds/openldap-1.2 )
+ mysql? ( virtual/mysql )
+ pam? ( virtual/pam )
+ postgres? ( >=dev-db/postgresql-7.1 )
+ sasl? ( >=dev-libs/cyrus-sasl-2 )
+ ssl? ( >=dev-libs/openssl-0.9.6g )"
+
+# regular ebuild
+RDEPEND="${DEPEND}
+ >=net-mail/mailbase-0.00
+ !mailwrapper? ( !virtual/mta )
+ mailwrapper? ( >=net-mail/mailwrapper-0.2 )
+ selinux? ( sec-policy/selinux-postfix )"
+
+# mailer-config support
+#RDEPEND="${DEPEND}
+# >=net-mail/mailbase-0.00
+# selinux? ( sec-policy/selinux-postfix )"
+
+S="${WORKDIR}/${MY_SRC}"
+
+group_user_check() {
+ einfo "Checking for postfix group ..."
+ enewgroup postfix 207
+ einfo "Checking for postdrop group ..."
+ enewgroup postdrop 208
+ einfo "Checking for postfix user ..."
+ enewuser postfix 207 -1 /var/spool/postfix postfix,mail
+}
+
+pkg_setup() {
+ # Do not upgrade live from Postfix <2.4
+ if [[ -f /var/lib/init.d/started/postfix ]] ; then
+ if has_version '<mail-mta/postfix-2.4.0' ; then
+ if [[ "${FORCE_UPGRADE}" ]] ; then
+ echo
+ ewarn "You are upgrading from an incompatible version and you have"
+ ewarn "FORCE_UPGRADE set, will build this package while Postfix is running."
+ ewarn "You MUST stop Postfix BEFORE installing this version to your system."
+ echo
+ else
+ echo
+ eerror "You are upgrading from an incompatible version."
+ eerror "You MUST stop Postfix BEFORE installing this version to your system."
+ eerror "If you want minimal downtime, emerge postfix with:"
+ eerror " FORCE_UPGRADE=1 emerge --buildpkgonly postfix"
+ eerror " /etc/init.d/postfix stop"
+ eerror " emerge --usepkgonly postfix"
+ eerror "Then run etc-update or dispatch-conf and merge the configuration files."
+ eerror "Then restart Postfix with: /etc/init.d/postfix start"
+ die "Upgrade from an incompatible version!"
+ echo
+ fi
+ else
+ echo
+ ewarn "It's safe to upgrade your current version while it's running."
+ ewarn "If you don't want to take any chance, please hit Ctrl+C now,"
+ ewarn "stop Postfix, then emerge again."
+ ewarn "You have been warned!"
+ ewarn "Waiting 5 seconds before continuing ..."
+ echo
+ epause 5
+ fi
+ fi
+
+ echo
+ ewarn "Read \"ftp://ftp.porcupine.org/mirrors/postfix-release/official/${MY_SRC}.RELEASE_NOTES\""
+ ewarn "for incompatible changes before continueing."
+ ewarn "Bugs should be filed at \"http://bugs.gentoo.org/\" and"
+ ewarn "assigned to \"net-mail@gentoo.org\"."
+ echo
+
+ # Warnings to work around bug #45764
+ if has_version '<=mail-mta/postfix-2.0.18' ; then
+ echo
+ ewarn "You are upgrading from postfix-2.0.18 or earlier, some of the empty queue"
+ ewarn "directories get deleted while unmerging the older version (see bug #45764)."
+ ewarn "Please run '/etc/postfix/post-install upgrade-source' to recreate them."
+ echo
+ fi
+
+ # TLS non-prod warning
+ if use ssl ; then
+ echo
+ ewarn "You have \"ssl\" in your USE flags, TLS will be enabled."
+ ewarn "This service is incompatible with the previous TLS patch."
+ ewarn "Visit http://www.postfix.org/TLS_README.html for more info."
+ echo
+ fi
+
+ # IPV6 non-prod warn
+ if use ipv6 ; then
+ echo
+ ewarn "You have \"ipv6\" in your USE flags, IPV6 will be enabled."
+ ewarn "Visit http://www.postfix.org/IPV6_README.html for more info."
+ echo
+ fi
+
+ # SASL non-prod warning
+ if use sasl ; then
+ echo
+ elog "Postfix 2.3 and newer supports two SASL implementations."
+ elog "Cyrus SASL and Dovecot protocol version 1 (server only)"
+ elog "Visit http://www.postfix.org/SASL_README.html for more info."
+ echo
+ fi
+
+ # Add postfix, postdrop user/group (bug #77565)
+ group_user_check || die "Failed to check/add needed user/group"
+}
+
+src_unpack() {
+ unpack ${A}
+ cd "${S}"
+
+ if use vda ; then
+ epatch "${WORKDIR}/${VDA_P}.patch"
+ fi
+
+ # Falco's patch
+ epatch "${FILESDIR}/${P}-strncmp.patch"
+
+ sed -i -e "/^#define ALIAS_DB_MAP/s|:/etc/aliases|:/etc/mail/aliases|" \
+ src/util/sys_defs.h || die "sed failed"
+
+ # change default paths to better comply with portage standard paths
+ sed -i -e "s:/usr/local/:/usr/:g" conf/master.cf || die "sed failed"
+}
+
+src_compile() {
+ # 1) Added -Wl,-z,now wrt bug #62674
+ # 2) Remove -ldl as it is not necessary, solves bug #106446
+ # 3) -Wl,-z,now replaced by $(bindnow-flags)
+ # 4) Then bindnow-flags has been simply dropped according to
+ # http://www.mail-archive.com/gentoo-dev@lists.gentoo.org/msg23679.html
+ # 5) Make sure LDFLAGS get passed down to the executables.
+ local mycc="-DHAS_PCRE" mylibs="${LDFLAGS} -lpcre -lcrypt -lpthread"
+
+ use pam && mylibs="${mylibs} -lpam"
+
+ if use ldap ; then
+ mycc="${mycc} -DHAS_LDAP"
+ mylibs="${mylibs} -lldap -llber"
+ fi
+
+ if use mysql ; then
+ mycc="${mycc} -DHAS_MYSQL -I/usr/include/mysql"
+ mylibs="${mylibs} -lmysqlclient -lm -lz"
+ fi
+
+ if use postgres ; then
+ if best_version '=dev-db/postgresql-7.3*' ; then
+ mycc="${mycc} -DHAS_PGSQL -I/usr/include/postgresql"
+ else
+ mycc="${mycc} -DHAS_PGSQL -I/usr/include/postgresql/pgsql"
+ fi
+ mylibs="${mylibs} -lpq"
+ fi
+
+ if use ssl ; then
+ mycc="${mycc} -DUSE_TLS"
+ mylibs="${mylibs} -lssl -lcrypto"
+ fi
+
+ if use sasl ; then
+ if use dovecot-sasl ; then
+ # Set dovecot as default.
+ mycc="${mycc} -DDEF_SASL_SERVER=\\\"dovecot\\\""
+ fi
+ mycc="${mycc} -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl"
+ mylibs="${mylibs} -lsasl2"
+ elif use dovecot-sasl ; then
+ mycc="${mycc} -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\\\"dovecot\\\""
+ fi
+
+ if ! use nis ; then
+ sed -i -e "s|#define HAS_NIS|//#define HAS_NIS|g" \
+ src/util/sys_defs.h || die "sed failed"
+ fi
+
+ if use cdb ; then
+ mycc="${mycc} -DHAS_CDB"
+ CDB_LIBS=""
+
+ # Tinycdb is preferred.
+ if has_version dev-db/tinycdb ; then
+ einfo "Building with dev-db/tinycdb"
+ CDB_LIBS="-lcdb"
+ else
+ einfo "Building with dev-db/cdb"
+ CDB_PATH="/usr/$(get_libdir)"
+ for i in cdb.a alloc.a buffer.a unix.a byte.a ; do
+ CDB_LIBS="${CDB_LIBS} ${CDB_PATH}/${i}"
+ done
+ fi
+
+ mylibs="${mylibs} ${CDB_LIBS}"
+ fi
+
+ mycc="${mycc} -DDEF_DAEMON_DIR=\\\"/usr/$(get_libdir)/postfix\\\""
+ mycc="${mycc} -DDEF_MANPAGE_DIR=\\\"/usr/share/man\\\""
+ mycc="${mycc} -DDEF_README_DIR=\\\"/usr/share/doc/${PF}/readme\\\""
+ mycc="${mycc} -DDEF_HTML_DIR=\\\"/usr/share/doc/${PF}/html\\\""
+
+ # Robin H. Johnson <robbat2@gentoo.org> 17/Nov/2006
+ # Fix because infra boxes hit 2Gb .db files that fail a 32-bit fstat signed check.
+ mycc="${mycc} -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE"
+ filter-lfs-flags
+
+ local my_cc=$(tc-getCC)
+ einfo "CC=${my_cc:=gcc}"
+
+ # Workaround for bug #76512
+ [[ "$(gcc-version)" == "3.4" ]] && use hardened && replace-flags -O? -Os
+
+ make DEBUG="" CC="${my_cc:=gcc}" OPT="${CFLAGS}" CCARGS="${mycc}" AUXLIBS="${mylibs}" \
+ makefiles || die "configure problem"
+
+ emake || die "compile problem"
+}
+
+src_install () {
+ /bin/sh postfix-install \
+ -non-interactive \
+ install_root="${D}" \
+ config_directory="/usr/share/doc/${PF}/defaults" \
+ readme_directory="/usr/share/doc/${PF}/readme" \
+ || die "postfix-install failed"
+
+ # Fix spool removal on upgrade
+ rm -Rf "${D}/var"
+ keepdir /var/spool/postfix
+
+ # Install rmail for UUCP, closes bug #19127
+ dobin auxiliary/rmail/rmail
+
+ # mailwrapper stuff
+ if use mailwrapper ; then
+ mv "${D}/usr/sbin/sendmail" "${D}/usr/sbin/sendmail.postfix"
+ mv "${D}/usr/bin/rmail" "${D}/usr/bin/rmail.postfix"
+ # mailer-config support
+ #rm "${D}/usr/bin/mailq" "${D}/usr/bin/newaliases"
+
+ mv "${D}/usr/share/man/man1/sendmail.1" \
+ "${D}/usr/share/man/man1/sendmail-postfix.1"
+ mv "${D}/usr/share/man/man1/newaliases.1" \
+ "${D}/usr/share/man/man1/newaliases-postfix.1"
+ mv "${D}/usr/share/man/man1/mailq.1" \
+ "${D}/usr/share/man/man1/mailq-postfix.1"
+ mv "${D}/usr/share/man/man5/aliases.5" \
+ "${D}/usr/share/man/man5/aliases-postfix.5"
+
+ # regular ebuild
+ insinto /etc/mail
+ doins "${FILESDIR}/mailer.conf"
+ # mailer-config support
+ #mailer_install_conf
+ else
+ # Provide another link for legacy FSH
+ dosym /usr/sbin/sendmail /usr/$(get_libdir)/sendmail
+ fi
+
+ # Install qshape tool
+ dobin auxiliary/qshape/qshape.pl
+
+ # Performance tuning tools and their manuals
+ dosbin bin/smtp-{source,sink} bin/qmqp-{source,sink}
+ doman man/man1/smtp-{source,sink}.1 man/man1/qmqp-{source,sink}.1
+
+ # Set proper permissions on required files/directories
+ fowners root:postdrop /usr/sbin/post{drop,queue}
+ fperms 02711 /usr/sbin/post{drop,queue}
+
+ keepdir /etc/postfix
+ mv "${D}"/usr/share/doc/${PF}/defaults/{*.cf,post*-*} "${D}"/etc/postfix
+ if use mbox ; then
+ mypostconf="mail_spool_directory=/var/spool/mail"
+ else
+ mypostconf="home_mailbox=.maildir/"
+ fi
+ "${D}/usr/sbin/postconf" -c "${D}/etc/postfix" \
+ -e ${mypostconf} || die "postconf failed"
+
+ insinto /etc/postfix
+ newins "${FILESDIR}/smtp.pass" saslpass
+ fperms 600 /etc/postfix/saslpass
+
+ newinitd "${FILESDIR}/postfix.rc6.${RC_VER}" postfix || die "newinitd failed"
+
+ mv "${S}/examples" "${D}/usr/share/doc/${PF}/"
+ dodoc *README COMPATIBILITY HISTORY INSTALL PORTING RELEASE_NOTES*
+ dohtml html/*
+
+ pamd_mimic_system smtp auth account
+
+ if use sasl ; then
+ insinto /etc/sasl2
+ newins "${FILESDIR}/smtp.sasl" smtpd.conf
+ fi
+}
+
+pkg_postinst() {
+ # Add postfix, postdrop user/group (bug #77565)
+ group_user_check || die "Failed to check/add needed user/group"
+
+ # Do not install server.{key,pem) SSL certificates if they already exist
+ if use ssl && [[ ! -f "${ROOT}"/etc/ssl/postfix/server.key \
+ && ! -f "${ROOT}"/etc/ssl/postfix/server.pem ]] ; then
+ SSL_ORGANIZATION="${SSL_ORGANIZATION:-Postfix SMTP Server}"
+ install_cert /etc/ssl/postfix/server
+ chown postfix:mail "${ROOT}"/etc/ssl/postfix/server.{key,pem}
+ fi
+
+ ebegin "Fixing queue directories and permissions"
+ "${ROOT}/etc/postfix/post-install" upgrade-permissions
+ echo
+ ewarn "If you upgraded from Postfix-1.x, you must revisit"
+ ewarn "your configuration files. See"
+ ewarn " /usr/share/doc/${PF}/RELEASE_NOTES"
+ ewarn "for a list of changes."
+
+ if [[ ! -e /etc/mail/aliases.db ]] ; then
+ echo
+ ewarn "You must edit /etc/mail/aliases to suit your needs"
+ ewarn "and then run /usr/bin/newaliases. Postfix will not"
+ ewarn "work correctly without it."
+ fi
+
+ # regular ebuild
+ if ! use mailwrapper && [[ -e /etc/mailer.conf ]] ; then
+ einfo
+ einfo "Since you emerged Postfix without mailwrapper in USE,"
+ einfo "you may want to 'emerge -C mailwrapper' now."
+ einfo
+ fi
+ # mailer-config support
+ #mailer_pkg_postinst
+}
diff --git a/mail-mta/postfix/postfix-2.5.0.ebuild b/mail-mta/postfix/postfix-2.5.0.ebuild
new file mode 100644
index 0000000..30b5f93
--- /dev/null
+++ b/mail-mta/postfix/postfix-2.5.0.ebuild
@@ -0,0 +1,383 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/postfix-2.4.6-r2.ebuild,v 1.7 2008/03/14 01:11:47 beandog Exp $
+
+# NOTE: this ebuild is a regular ebuild without mailer-config support!
+# Comment lines below "regular ebuild" and uncomment lines below "mailer-config support"
+# to turn this ebuild to a mailer-config enabled ebuild.
+
+# regular ebuild
+inherit eutils multilib ssl-cert toolchain-funcs flag-o-matic pam
+# mailer-config support
+#inherit eutils multilib ssl-cert toolchain-funcs flag-o-matic mailer pam
+
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~x86-fbsd"
+
+# regular ebuild
+IUSE="cdb dovecot-sasl hardened ipv6 ldap mailwrapper mbox mysql nis pam postgres sasl selinux ssl vda"
+# mailer-config support
+#IUSE="cdb dovecot-sasl hardened ipv6 ldap mbox mysql nis pam postgres sasl selinux ssl vda"
+
+MY_PV="${PV/_rc/-RC}"
+MY_SRC="${PN}-${MY_PV}"
+MY_URI="ftp://ftp.porcupine.org/mirrors/postfix-release/official"
+VDA_P="${P}-vda-ng-r1"
+RC_VER="2.5"
+
+DESCRIPTION="A fast and secure drop-in replacement for sendmail."
+HOMEPAGE="http://www.postfix.org/"
+SRC_URI="${MY_URI}/${MY_SRC}.tar.gz
+ vda? ( http://gentoo.longitekk.com/${VDA_P}.patch.gz ) "
+
+LICENSE="IPL-1"
+SLOT="0"
+
+# regular ebuild
+PROVIDE="virtual/mta virtual/mda"
+# mailer-config support
+#PROVIDE="${PROVIDE} virtual/mda"
+
+DEPEND=">=sys-libs/db-3.2
+ >=dev-libs/libpcre-3.4
+ cdb? ( || ( >=dev-db/cdb-0.75-r1 >=dev-db/tinycdb-0.76 ) )
+ ldap? ( >=net-nds/openldap-1.2 )
+ mysql? ( virtual/mysql )
+ pam? ( virtual/pam )
+ postgres? ( >=dev-db/postgresql-7.1 )
+ sasl? ( >=dev-libs/cyrus-sasl-2 )
+ ssl? ( >=dev-libs/openssl-0.9.6g )"
+
+# regular ebuild
+RDEPEND="${DEPEND}
+ >=net-mail/mailbase-0.00
+ !mailwrapper? ( !virtual/mta )
+ mailwrapper? ( >=net-mail/mailwrapper-0.2 )
+ selinux? ( sec-policy/selinux-postfix )"
+
+# mailer-config support
+#RDEPEND="${DEPEND}
+# >=net-mail/mailbase-0.00
+# selinux? ( sec-policy/selinux-postfix )"
+
+S="${WORKDIR}/${MY_SRC}"
+
+group_user_check() {
+ einfo "Checking for postfix group ..."
+ enewgroup postfix 207
+ einfo "Checking for postdrop group ..."
+ enewgroup postdrop 208
+ einfo "Checking for postfix user ..."
+ enewuser postfix 207 -1 /var/spool/postfix postfix,mail
+}
+
+pkg_setup() {
+ # Do not upgrade live from Postfix <2.5
+ if [[ -f /var/lib/init.d/started/postfix ]] ; then
+ if has_version '<mail-mta/postfix-2.5.0' ; then
+ if [[ "${FORCE_UPGRADE}" ]] ; then
+ echo
+ ewarn "You are upgrading from an incompatible version and you have"
+ ewarn "FORCE_UPGRADE set, will build this package while Postfix is running."
+ ewarn "You MUST stop Postfix BEFORE installing this version to your system."
+ echo
+ else
+ echo
+ eerror "You are upgrading from an incompatible version."
+ eerror "You MUST stop Postfix BEFORE installing this version to your system."
+ eerror "If you want minimal downtime, emerge postfix with:"
+ eerror " FORCE_UPGRADE=1 emerge --buildpkgonly postfix"
+ eerror " /etc/init.d/postfix stop"
+ eerror " emerge --usepkgonly postfix"
+ eerror "Then run etc-update or dispatch-conf and merge the configuration files."
+ eerror "Then restart Postfix with: /etc/init.d/postfix start"
+ die "Upgrade from an incompatible version!"
+ echo
+ fi
+ else
+ echo
+ ewarn "It's safe to upgrade your current version while it's running."
+ ewarn "If you don't want to take any chance, please hit Ctrl+C now,"
+ ewarn "stop Postfix, then emerge again."
+ ewarn "You have been warned!"
+ ewarn "Waiting 5 seconds before continuing ..."
+ echo
+ epause 5
+ fi
+ fi
+
+ echo
+ ewarn "Read \"ftp://ftp.porcupine.org/mirrors/postfix-release/official/${MY_SRC}.RELEASE_NOTES\""
+ ewarn "for incompatible changes before continueing."
+ ewarn "Bugs should be filed at \"http://bugs.gentoo.org/\" and"
+ ewarn "assigned to \"net-mail@gentoo.org\"."
+ echo
+
+ # Warnings to work around bug #45764
+ if has_version '<=mail-mta/postfix-2.0.18' ; then
+ echo
+ ewarn "You are upgrading from postfix-2.0.18 or earlier, some of the empty queue"
+ ewarn "directories get deleted while unmerging the older version (see bug #45764)."
+ ewarn "Please run '/etc/postfix/post-install upgrade-source' to recreate them."
+ echo
+ fi
+
+ # TLS non-prod warning
+ if use ssl ; then
+ echo
+ ewarn "You have \"ssl\" in your USE flags, TLS will be enabled."
+ ewarn "This service is incompatible with the previous TLS patch."
+ ewarn "Visit http://www.postfix.org/TLS_README.html for more info."
+ echo
+ fi
+
+ # IPV6 non-prod warn
+ if use ipv6 ; then
+ echo
+ ewarn "You have \"ipv6\" in your USE flags, IPV6 will be enabled."
+ ewarn "Visit http://www.postfix.org/IPV6_README.html for more info."
+ echo
+ fi
+
+ # SASL non-prod warning
+ if use sasl ; then
+ echo
+ elog "Postfix 2.3 and newer supports two SASL implementations."
+ elog "Cyrus SASL and Dovecot protocol version 1 (server only)"
+ elog "Visit http://www.postfix.org/SASL_README.html for more info."
+ echo
+ fi
+
+ # Add postfix, postdrop user/group (bug #77565)
+ group_user_check || die "Failed to check/add needed user/group"
+}
+
+src_unpack() {
+ unpack ${A}
+
+ cd "${S}"
+ if use vda ; then
+ epatch "${WORKDIR}/${VDA_P}.patch"
+ fi
+
+ # Falco's patch
+ epatch "${FILESDIR}/${P}-strncmp.patch"
+
+ sed -i -e "/^#define ALIAS_DB_MAP/s|:/etc/aliases|:/etc/mail/aliases|" \
+ src/util/sys_defs.h || die "sed failed"
+
+ # change default paths to better comply with portage standard paths
+ sed -i -e "s:/usr/local/:/usr/:g" conf/master.cf || die "sed failed"
+}
+
+src_compile() {
+ # 1) Added -Wl,-z,now wrt bug #62674
+ # 2) Remove -ldl as it is not necessary, solves bug #106446
+ # 3) -Wl,-z,now replaced by $(bindnow-flags)
+ # 4) Then bindnow-flags has been simply dropped according to
+ # http://www.mail-archive.com/gentoo-dev@lists.gentoo.org/msg23679.html
+ # 5) Make sure LDFLAGS get passed down to the executables.
+ local mycc="-DHAS_PCRE" mylibs="${LDFLAGS} -lpcre -lcrypt -lpthread"
+
+ use pam && mylibs="${mylibs} -lpam"
+
+ if use ldap ; then
+ mycc="${mycc} -DHAS_LDAP"
+ mylibs="${mylibs} -lldap -llber"
+ fi
+
+ if use mysql ; then
+ mycc="${mycc} -DHAS_MYSQL -I/usr/include/mysql"
+ mylibs="${mylibs} -lmysqlclient -lm -lz"
+ fi
+
+ if use postgres ; then
+ if best_version '=dev-db/postgresql-7.3*' ; then
+ mycc="${mycc} -DHAS_PGSQL -I/usr/include/postgresql"
+ else
+ mycc="${mycc} -DHAS_PGSQL -I/usr/include/postgresql/pgsql"
+ fi
+ mylibs="${mylibs} -lpq"
+ fi
+
+ if use ssl ; then
+ mycc="${mycc} -DUSE_TLS"
+ mylibs="${mylibs} -lssl -lcrypto"
+ fi
+
+ if use sasl ; then
+ if use dovecot-sasl ; then
+ # Set dovecot as default.
+ mycc="${mycc} -DDEF_SASL_SERVER=\\\"dovecot\\\""
+ fi
+ mycc="${mycc} -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl"
+ mylibs="${mylibs} -lsasl2"
+ elif use dovecot-sasl ; then
+ mycc="${mycc} -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\\\"dovecot\\\""
+ fi
+
+ if ! use nis ; then
+ sed -i -e "s|#define HAS_NIS|//#define HAS_NIS|g" \
+ src/util/sys_defs.h || die "sed failed"
+ fi
+
+ if use cdb ; then
+ mycc="${mycc} -DHAS_CDB"
+ CDB_LIBS=""
+
+ # Tinycdb is preferred.
+ if has_version dev-db/tinycdb ; then
+ einfo "Building with dev-db/tinycdb"
+ CDB_LIBS="-lcdb"
+ else
+ einfo "Building with dev-db/cdb"
+ CDB_PATH="/usr/$(get_libdir)"
+ for i in cdb.a alloc.a buffer.a unix.a byte.a ; do
+ CDB_LIBS="${CDB_LIBS} ${CDB_PATH}/${i}"
+ done
+ fi
+
+ mylibs="${mylibs} ${CDB_LIBS}"
+ fi
+
+ mycc="${mycc} -DDEF_DAEMON_DIR=\\\"/usr/$(get_libdir)/postfix\\\""
+ mycc="${mycc} -DDEF_MANPAGE_DIR=\\\"/usr/share/man\\\""
+ mycc="${mycc} -DDEF_README_DIR=\\\"/usr/share/doc/${PF}/readme\\\""
+ mycc="${mycc} -DDEF_HTML_DIR=\\\"/usr/share/doc/${PF}/html\\\""
+
+ # Robin H. Johnson <robbat2@gentoo.org> 17/Nov/2006
+ # Fix because infra boxes hit 2Gb .db files that fail a 32-bit fstat signed check.
+ mycc="${mycc} -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE"
+ filter-lfs-flags
+
+ local my_cc=$(tc-getCC)
+ einfo "CC=${my_cc:=gcc}"
+
+ # Workaround for bug #76512
+ [[ "$(gcc-version)" == "3.4" ]] && use hardened && replace-flags -O? -Os
+
+ make DEBUG="" CC="${my_cc:=gcc}" OPT="${CFLAGS}" CCARGS="${mycc}" AUXLIBS="${mylibs}" \
+ makefiles || die "configure problem"
+
+ emake || die "compile problem"
+}
+
+src_install () {
+ /bin/sh postfix-install \
+ -non-interactive \
+ install_root="${D}" \
+ config_directory="/usr/share/doc/${PF}/defaults" \
+ readme_directory="/usr/share/doc/${PF}/readme" \
+ || die "postfix-install failed"
+
+ # Fix spool removal on upgrade
+ rm -Rf "${D}/var"
+ keepdir /var/spool/postfix
+
+ # Install rmail for UUCP, closes bug #19127
+ dobin auxiliary/rmail/rmail
+
+ # mailwrapper stuff
+ if use mailwrapper ; then
+ mv "${D}/usr/sbin/sendmail" "${D}/usr/sbin/sendmail.postfix"
+ mv "${D}/usr/bin/rmail" "${D}/usr/bin/rmail.postfix"
+ # mailer-config support
+ #rm "${D}/usr/bin/mailq" "${D}/usr/bin/newaliases"
+
+ mv "${D}/usr/share/man/man1/sendmail.1" \
+ "${D}/usr/share/man/man1/sendmail-postfix.1"
+ mv "${D}/usr/share/man/man1/newaliases.1" \
+ "${D}/usr/share/man/man1/newaliases-postfix.1"
+ mv "${D}/usr/share/man/man1/mailq.1" \
+ "${D}/usr/share/man/man1/mailq-postfix.1"
+ mv "${D}/usr/share/man/man5/aliases.5" \
+ "${D}/usr/share/man/man5/aliases-postfix.5"
+
+ # regular ebuild
+ insinto /etc/mail
+ doins "${FILESDIR}/mailer.conf"
+ # mailer-config support
+ #mailer_install_conf
+ else
+ # Provide another link for legacy FSH
+ dosym /usr/sbin/sendmail /usr/$(get_libdir)/sendmail
+ fi
+
+ # Install qshape tool
+ dobin auxiliary/qshape/qshape.pl
+
+ # Performance tuning tools and their manuals
+ dosbin bin/smtp-{source,sink} bin/qmqp-{source,sink}
+ doman man/man1/smtp-{source,sink}.1 man/man1/qmqp-{source,sink}.1
+
+ # Set proper permissions on required files/directories
+ dodir /var/lib/postfix
+ fowners postfix:postfix /var/lib/postfix
+ fperms 0750 /var/lib/postfix
+ fowners root:postdrop /usr/sbin/post{drop,queue}
+ fperms 02711 /usr/sbin/post{drop,queue}
+
+ keepdir /etc/postfix
+ mv "${D}"/usr/share/doc/${PF}/defaults/{*.cf,post*-*} "${D}"/etc/postfix
+ if use mbox ; then
+ mypostconf="mail_spool_directory=/var/spool/mail"
+ else
+ mypostconf="home_mailbox=.maildir/"
+ fi
+ "${D}/usr/sbin/postconf" -c "${D}/etc/postfix" \
+ -e ${mypostconf} || die "postconf failed"
+
+ insinto /etc/postfix
+ newins "${FILESDIR}/smtp.pass" saslpass
+ fperms 600 /etc/postfix/saslpass
+
+ newinitd "${FILESDIR}/postfix.rc6.${RC_VER}" postfix || die "newinitd failed"
+
+ mv "${S}/examples" "${D}/usr/share/doc/${PF}/"
+ dodoc *README COMPATIBILITY HISTORY INSTALL PORTING RELEASE_NOTES*
+ dohtml html/*
+
+ pamd_mimic_system smtp auth account
+
+ if use sasl ; then
+ insinto /etc/sasl2
+ newins "${FILESDIR}/smtp.sasl" smtpd.conf
+ fi
+}
+
+pkg_postinst() {
+ # Add postfix, postdrop user/group (bug #77565)
+ group_user_check || die "Failed to check/add needed user/group"
+
+ # Do not install server.{key,pem) SSL certificates if they already exist
+ if use ssl && [[ ! -f "${ROOT}"/etc/ssl/postfix/server.key \
+ && ! -f "${ROOT}"/etc/ssl/postfix/server.pem ]] ; then
+ SSL_ORGANIZATION="${SSL_ORGANIZATION:-Postfix SMTP Server}"
+ install_cert /etc/ssl/postfix/server
+ chown postfix:mail "${ROOT}"/etc/ssl/postfix/server.{key,pem}
+ fi
+
+ ebegin "Fixing queue directories and permissions"
+ "${ROOT}/etc/postfix/post-install" upgrade-permissions
+ echo
+ ewarn "If you upgraded from Postfix-1.x, you must revisit"
+ ewarn "your configuration files. See"
+ ewarn " /usr/share/doc/${PF}/RELEASE_NOTES"
+ ewarn "for a list of changes."
+
+ if [[ ! -e /etc/mail/aliases.db ]] ; then
+ echo
+ ewarn "You must edit /etc/mail/aliases to suit your needs"
+ ewarn "and then run /usr/bin/newaliases. Postfix will not"
+ ewarn "work correctly without it."
+ fi
+
+ # regular ebuild
+ if ! use mailwrapper && [[ -e /etc/mailer.conf ]] ; then
+ einfo
+ einfo "Since you emerged Postfix without mailwrapper in USE,"
+ einfo "you may want to 'emerge -C mailwrapper' now."
+ einfo
+ fi
+ # mailer-config support
+ #mailer_pkg_postinst
+}
diff --git a/mail-mta/postfix/postfix-2.5.1.ebuild b/mail-mta/postfix/postfix-2.5.1.ebuild
new file mode 100644
index 0000000..ce207c9
--- /dev/null
+++ b/mail-mta/postfix/postfix-2.5.1.ebuild
@@ -0,0 +1,384 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/postfix-2.4.6-r2.ebuild,v 1.7 2008/03/14 01:11:47 beandog Exp $
+
+# NOTE: this ebuild is a regular ebuild without mailer-config support!
+# Comment lines below "regular ebuild" and uncomment lines below "mailer-config support"
+# to turn this ebuild to a mailer-config enabled ebuild.
+
+# regular ebuild
+inherit eutils multilib ssl-cert toolchain-funcs flag-o-matic pam
+# mailer-config support
+#inherit eutils multilib ssl-cert toolchain-funcs flag-o-matic mailer pam
+
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc x86 ~x86-fbsd"
+
+# regular ebuild
+IUSE="cdb dovecot-sasl hardened ipv6 ldap mailwrapper mbox mysql nis pam postgres sasl selinux ssl vda"
+# mailer-config support
+#IUSE="cdb dovecot-sasl hardened ipv6 ldap mbox mysql nis pam postgres sasl selinux ssl vda"
+
+MY_PV="${PV/_rc/-RC}"
+MY_SRC="${PN}-${MY_PV}"
+MY_URI="ftp://ftp.porcupine.org/mirrors/postfix-release/official"
+VDA_P="${P}-vda-ng-r1"
+RC_VER="2.5"
+
+DESCRIPTION="A fast and secure drop-in replacement for sendmail."
+HOMEPAGE="http://www.postfix.org/"
+SRC_URI="${MY_URI}/${MY_SRC}.tar.gz
+ vda? ( http://gentoo.longitekk.com/${VDA_P}.patch.gz ) "
+
+LICENSE="IPL-1"
+SLOT="0"
+
+# regular ebuild
+PROVIDE="virtual/mta virtual/mda"
+# mailer-config support
+#PROVIDE="${PROVIDE} virtual/mda"
+
+DEPEND=">=sys-libs/db-3.2
+ >=dev-libs/libpcre-3.4
+ cdb? ( || ( >=dev-db/cdb-0.75-r1 >=dev-db/tinycdb-0.76 ) )
+ ldap? ( >=net-nds/openldap-1.2 )
+ mysql? ( virtual/mysql )
+ pam? ( virtual/pam )
+ postgres? ( >=dev-db/postgresql-7.1 )
+ sasl? ( >=dev-libs/cyrus-sasl-2 )
+ ssl? ( >=dev-libs/openssl-0.9.6g )"
+
+# regular ebuild
+RDEPEND="${DEPEND}
+ >=net-mail/mailbase-0.00
+ !mailwrapper? ( !virtual/mta )
+ mailwrapper? ( >=net-mail/mailwrapper-0.2 )
+ selinux? ( sec-policy/selinux-postfix )"
+
+# mailer-config support
+#RDEPEND="${DEPEND}
+# >=net-mail/mailbase-0.00
+# selinux? ( sec-policy/selinux-postfix )"
+
+S="${WORKDIR}/${MY_SRC}"
+
+group_user_check() {
+ einfo "Checking for postfix group ..."
+ enewgroup postfix 207
+ einfo "Checking for postdrop group ..."
+ enewgroup postdrop 208
+ einfo "Checking for postfix user ..."
+ enewuser postfix 207 -1 /var/spool/postfix postfix,mail
+}
+
+pkg_setup() {
+ # Do not upgrade live from Postfix <2.5
+ if [[ -f /var/lib/init.d/started/postfix ]] ; then
+ if has_version '<mail-mta/postfix-2.5.0' ; then
+ if [[ "${FORCE_UPGRADE}" ]] ; then
+ echo
+ ewarn "You are upgrading from an incompatible version and you have"
+ ewarn "FORCE_UPGRADE set, will build this package while Postfix is running."
+ ewarn "You MUST stop Postfix BEFORE installing this version to your system."
+ echo
+ else
+ echo
+ eerror "You are upgrading from an incompatible version."
+ eerror "You MUST stop Postfix BEFORE installing this version to your system."
+ eerror "If you want minimal downtime, emerge postfix with:"
+ eerror " FORCE_UPGRADE=1 emerge --buildpkgonly postfix"
+ eerror " /etc/init.d/postfix stop"
+ eerror " emerge --usepkgonly postfix"
+ eerror "Then run etc-update or dispatch-conf and merge the configuration files."
+ eerror "Then restart Postfix with: /etc/init.d/postfix start"
+ die "Upgrade from an incompatible version!"
+ echo
+ fi
+ else
+ echo
+ ewarn "It's safe to upgrade your current version while it's running."
+ ewarn "If you don't want to take any chance, please hit Ctrl+C now,"
+ ewarn "stop Postfix, then emerge again."
+ ewarn "You have been warned!"
+ ewarn "Waiting 5 seconds before continuing ..."
+ echo
+ epause 5
+ fi
+ fi
+
+ echo
+ ewarn "Read \"ftp://ftp.porcupine.org/mirrors/postfix-release/official/${MY_SRC}.RELEASE_NOTES\""
+ ewarn "for incompatible changes before continueing."
+ ewarn "Bugs should be filed at \"http://bugs.gentoo.org/\" and"
+ ewarn "assigned to \"net-mail@gentoo.org\"."
+ echo
+
+ # Warnings to work around bug #45764
+ if has_version '<=mail-mta/postfix-2.0.18' ; then
+ echo
+ ewarn "You are upgrading from postfix-2.0.18 or earlier, some of the empty queue"
+ ewarn "directories get deleted while unmerging the older version (see bug #45764)."
+ ewarn "Please run '/etc/postfix/post-install upgrade-source' to recreate them."
+ echo
+ fi
+
+ # TLS non-prod warning
+ if use ssl ; then
+ echo
+ ewarn "You have \"ssl\" in your USE flags, TLS will be enabled."
+ ewarn "This service is incompatible with the previous TLS patch."
+ ewarn "Visit http://www.postfix.org/TLS_README.html for more info."
+ echo
+ fi
+
+ # IPV6 non-prod warn
+ if use ipv6 ; then
+ echo
+ ewarn "You have \"ipv6\" in your USE flags, IPV6 will be enabled."
+ ewarn "Visit http://www.postfix.org/IPV6_README.html for more info."
+ echo
+ fi
+
+ # SASL non-prod warning
+ if use sasl ; then
+ echo
+ elog "Postfix 2.3 and newer supports two SASL implementations."
+ elog "Cyrus SASL and Dovecot protocol version 1 (server only)"
+ elog "Visit http://www.postfix.org/SASL_README.html for more info."
+ echo
+ fi
+
+ # Add postfix, postdrop user/group (bug #77565)
+ group_user_check || die "Failed to check/add needed user/group"
+}
+
+src_unpack() {
+ unpack ${A}
+
+ cd "${S}"
+ if use vda ; then
+ epatch "${WORKDIR}/${VDA_P}.patch"
+ fi
+
+ # Falco's patch
+ epatch "${FILESDIR}/${P}-strncmp.patch"
+
+ sed -i -e "/^#define ALIAS_DB_MAP/s|:/etc/aliases|:/etc/mail/aliases|" \
+ src/util/sys_defs.h || die "sed failed"
+
+ # change default paths to better comply with portage standard paths
+ sed -i -e "s:/usr/local/:/usr/:g" conf/master.cf || die "sed failed"
+}
+
+src_compile() {
+ # 1) Added -Wl,-z,now wrt bug #62674
+ # 2) Remove -ldl as it is not necessary, solves bug #106446
+ # 3) -Wl,-z,now replaced by $(bindnow-flags)
+ # 4) Then bindnow-flags has been simply dropped according to
+ # http://www.mail-archive.com/gentoo-dev@lists.gentoo.org/msg23679.html
+ # 5) Make sure LDFLAGS get passed down to the executables.
+ local mycc="-DHAS_PCRE" mylibs="${LDFLAGS} -lpcre -lcrypt -lpthread"
+
+ use pam && mylibs="${mylibs} -lpam"
+
+ if use ldap ; then
+ mycc="${mycc} -DHAS_LDAP"
+ mylibs="${mylibs} -lldap -llber"
+ fi
+
+ if use mysql ; then
+ mycc="${mycc} -DHAS_MYSQL -I/usr/include/mysql"
+ mylibs="${mylibs} -lmysqlclient -lm -lz"
+ fi
+
+ if use postgres ; then
+ if best_version '=dev-db/postgresql-7.3*' ; then
+ mycc="${mycc} -DHAS_PGSQL -I/usr/include/postgresql"
+ else
+ mycc="${mycc} -DHAS_PGSQL -I/usr/include/postgresql/pgsql"
+ fi
+ mylibs="${mylibs} -lpq"
+ fi
+
+ if use ssl ; then
+ mycc="${mycc} -DUSE_TLS"
+ mylibs="${mylibs} -lssl -lcrypto"
+ fi
+
+ if use sasl ; then
+ if use dovecot-sasl ; then
+ # Set dovecot as default.
+ mycc="${mycc} -DDEF_SASL_SERVER=\\\"dovecot\\\""
+ fi
+ mycc="${mycc} -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl"
+ mylibs="${mylibs} -lsasl2"
+ elif use dovecot-sasl ; then
+ mycc="${mycc} -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\\\"dovecot\\\""
+ fi
+
+ if ! use nis ; then
+ sed -i -e "s|#define HAS_NIS|//#define HAS_NIS|g" \
+ src/util/sys_defs.h || die "sed failed"
+ fi
+
+ if use cdb ; then
+ mycc="${mycc} -DHAS_CDB"
+ CDB_LIBS=""
+
+ # Tinycdb is preferred.
+ if has_version dev-db/tinycdb ; then
+ einfo "Building with dev-db/tinycdb"
+ CDB_LIBS="-lcdb"
+ else
+ einfo "Building with dev-db/cdb"
+ CDB_PATH="/usr/$(get_libdir)"
+ for i in cdb.a alloc.a buffer.a unix.a byte.a ; do
+ CDB_LIBS="${CDB_LIBS} ${CDB_PATH}/${i}"
+ done
+ fi
+
+ mylibs="${mylibs} ${CDB_LIBS}"
+ fi
+
+ mycc="${mycc} -DDEF_DAEMON_DIR=\\\"/usr/$(get_libdir)/postfix\\\""
+ mycc="${mycc} -DDEF_MANPAGE_DIR=\\\"/usr/share/man\\\""
+ mycc="${mycc} -DDEF_README_DIR=\\\"/usr/share/doc/${PF}/readme\\\""
+ mycc="${mycc} -DDEF_HTML_DIR=\\\"/usr/share/doc/${PF}/html\\\""
+
+ # Robin H. Johnson <robbat2@gentoo.org> 17/Nov/2006
+ # Fix because infra boxes hit 2Gb .db files that fail a 32-bit fstat signed check.
+ mycc="${mycc} -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE"
+ filter-lfs-flags
+
+ local my_cc=$(tc-getCC)
+ einfo "CC=${my_cc:=gcc}"
+
+ # Workaround for bug #76512
+ [[ "$(gcc-version)" == "3.4" ]] && use hardened && replace-flags -O? -Os
+
+ make DEBUG="" CC="${my_cc:=gcc}" OPT="${CFLAGS}" CCARGS="${mycc}" AUXLIBS="${mylibs}" \
+ makefiles || die "configure problem"
+
+ emake || die "compile problem"
+}
+
+src_install () {
+ /bin/sh postfix-install \
+ -non-interactive \
+ install_root="${D}" \
+ config_directory="/usr/share/doc/${PF}/defaults" \
+ readme_directory="/usr/share/doc/${PF}/readme" \
+ || die "postfix-install failed"
+
+ # Fix spool removal on upgrade
+ rm -Rf "${D}/var"
+ keepdir /var/spool/postfix
+
+ # Install rmail for UUCP, closes bug #19127
+ dobin auxiliary/rmail/rmail
+
+ # mailwrapper stuff
+ if use mailwrapper ; then
+ mv "${D}/usr/sbin/sendmail" "${D}/usr/sbin/sendmail.postfix"
+ mv "${D}/usr/bin/rmail" "${D}/usr/bin/rmail.postfix"
+ # mailer-config support
+ #rm "${D}/usr/bin/mailq" "${D}/usr/bin/newaliases"
+
+ mv "${D}/usr/share/man/man1/sendmail.1" \
+ "${D}/usr/share/man/man1/sendmail-postfix.1"
+ mv "${D}/usr/share/man/man1/newaliases.1" \
+ "${D}/usr/share/man/man1/newaliases-postfix.1"
+ mv "${D}/usr/share/man/man1/mailq.1" \
+ "${D}/usr/share/man/man1/mailq-postfix.1"
+ mv "${D}/usr/share/man/man5/aliases.5" \
+ "${D}/usr/share/man/man5/aliases-postfix.5"
+
+ # regular ebuild
+ insinto /etc/mail
+ doins "${FILESDIR}/mailer.conf"
+ # mailer-config support
+ #mailer_install_conf
+ else
+ # Provide another link for legacy FSH
+ dosym /usr/sbin/sendmail /usr/$(get_libdir)/sendmail
+ fi
+
+ # Install qshape tool
+ dobin auxiliary/qshape/qshape.pl
+
+ # Performance tuning tools and their manuals
+ dosbin bin/smtp-{source,sink} bin/qmqp-{source,sink}
+ doman man/man1/smtp-{source,sink}.1 man/man1/qmqp-{source,sink}.1
+
+ # Set proper permissions on required files/directories
+ dodir /var/lib/postfix
+ keepdir /var/lib/postfix
+ fowners postfix:postfix /var/lib/postfix
+ fperms 0750 /var/lib/postfix
+ fowners root:postdrop /usr/sbin/post{drop,queue}
+ fperms 02711 /usr/sbin/post{drop,queue}
+
+ keepdir /etc/postfix
+ mv "${D}"/usr/share/doc/${PF}/defaults/{*.cf,post*-*} "${D}"/etc/postfix
+ if use mbox ; then
+ mypostconf="mail_spool_directory=/var/spool/mail"
+ else
+ mypostconf="home_mailbox=.maildir/"
+ fi
+ "${D}/usr/sbin/postconf" -c "${D}/etc/postfix" \
+ -e ${mypostconf} || die "postconf failed"
+
+ insinto /etc/postfix
+ newins "${FILESDIR}/smtp.pass" saslpass
+ fperms 600 /etc/postfix/saslpass
+
+ newinitd "${FILESDIR}/postfix.rc6.${RC_VER}" postfix || die "newinitd failed"
+
+ mv "${S}/examples" "${D}/usr/share/doc/${PF}/"
+ dodoc *README COMPATIBILITY HISTORY INSTALL PORTING RELEASE_NOTES*
+ dohtml html/*
+
+ pamd_mimic_system smtp auth account
+
+ if use sasl ; then
+ insinto /etc/sasl2
+ newins "${FILESDIR}/smtp.sasl" smtpd.conf
+ fi
+}
+
+pkg_postinst() {
+ # Add postfix, postdrop user/group (bug #77565)
+ group_user_check || die "Failed to check/add needed user/group"
+
+ # Do not install server.{key,pem) SSL certificates if they already exist
+ if use ssl && [[ ! -f "${ROOT}"/etc/ssl/postfix/server.key \
+ && ! -f "${ROOT}"/etc/ssl/postfix/server.pem ]] ; then
+ SSL_ORGANIZATION="${SSL_ORGANIZATION:-Postfix SMTP Server}"
+ install_cert /etc/ssl/postfix/server
+ chown postfix:mail "${ROOT}"/etc/ssl/postfix/server.{key,pem}
+ fi
+
+ ebegin "Fixing queue directories and permissions"
+ "${ROOT}/etc/postfix/post-install" upgrade-permissions
+ echo
+ ewarn "If you upgraded from Postfix-1.x, you must revisit"
+ ewarn "your configuration files. See"
+ ewarn " /usr/share/doc/${PF}/RELEASE_NOTES"
+ ewarn "for a list of changes."
+
+ if [[ ! -e /etc/mail/aliases.db ]] ; then
+ echo
+ ewarn "You must edit /etc/mail/aliases to suit your needs"
+ ewarn "and then run /usr/bin/newaliases. Postfix will not"
+ ewarn "work correctly without it."
+ fi
+
+ # regular ebuild
+ if ! use mailwrapper && [[ -e /etc/mailer.conf ]] ; then
+ einfo
+ einfo "Since you emerged Postfix without mailwrapper in USE,"
+ einfo "you may want to 'emerge -C mailwrapper' now."
+ einfo
+ fi
+ # mailer-config support
+ #mailer_pkg_postinst
+}