Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 10 May 2015 15:25:32 +0000 (UTC)
From:      Olli Hauer <ohauer@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r385965 - in head/mail/postfix: . files
Message-ID:  <201505101525.t4AFPWZG092141@svn.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: ohauer
Date: Sun May 10 15:25:31 2015
New Revision: 385965
URL: https://svnweb.freebsd.org/changeset/ports/385965

Log:
  - update to version 2.11.5
  - rename OPTIONS to match default name of most ports
    - SASL2 -> SASL
    - OPENLDAP -> LDAP
  - install main.cf and master.cf with the @sample macro
  - rework pkg-install
  - fix wrong permission for /var/db/postfix [1]
  - sets WANT_OPENLDAP_SASL option for openldap port when
    postfix LDAP_SASL option is set [2]
  - make usage of new ${opt}_DEPENDS notation
  
  Changelog:
  20150324
          Bugfix (introduced: Postfix 2.6): sender_dependent_relayhost_maps
          ignored the relayhost setting in the case of a DUNNO lookup
          result.  It would use the recipient domain instead.  Viktor
          Dukhovni. Wietse took the pieces of code that enforce the
          precedence of a sender-dependent relayhost, the global
          relayhost, and the recipient domain, and put that code
          together in once place so that it is easier to maintain.
          File: trivial-rewrite/resolve.c.
  
  20150330
          Bitrot: prepare for future changes in OpenSSL API. Viktor
          Dukhovni. File: tls_dane.c.
  
  20150408
          Portability: FreeBSD10 support. Files: makedefs, util/sys_defs.h.
  
          Incompatibility: specifying "make makefiles" with "CC=command"
          will no longer override the default WARN setting.
  
  PR:	198215 [1]
  	198857 [2]

Modified:
  head/mail/postfix/Makefile
  head/mail/postfix/distinfo
  head/mail/postfix/files/patch-makedefs
  head/mail/postfix/files/patch-src__util__sys_defs.h
  head/mail/postfix/files/pkg-install.in
  head/mail/postfix/pkg-plist

Modified: head/mail/postfix/Makefile
==============================================================================
--- head/mail/postfix/Makefile	Sun May 10 15:24:31 2015	(r385964)
+++ head/mail/postfix/Makefile	Sun May 10 15:25:31 2015	(r385965)
@@ -2,7 +2,7 @@
 # $FreeBSD$
 
 PORTNAME=	postfix
-PORTVERSION=	2.11.4
+PORTVERSION=	2.11.5
 PORTEPOCH=	1
 CATEGORIES=	mail ipv6
 MASTER_SITES=	ftp://ftp.porcupine.org/mirrors/postfix-release/ \
@@ -26,7 +26,7 @@ PORTSCOUT=	limit:^2\.11\.
 
 VDAVERSION=	2.10.0
 CONFLICTS_INSTALL?=	courier-0.* opensmtpd-[0-9]* \
-		postfix2?-* postfix21?-* postfix-tls-* \
+		postfix2?-* postfix210-* postfix-3.* \
 		postfix-current-[23].* postfix-current-base-[23].* \
 		sendmail-8.* sendmail+*-8.* smail-3.* zmailer-2.*
 
@@ -41,36 +41,42 @@ USE_PERL5=	build
 SCRIPTS_ENV+=	POSTFIX_DEFAULT_MTA="${POSTFIX_DEFAULT_MTA}"
 
 OPTIONS_SUB=	yes
-OPTIONS_DEFINE=	BDB CDB DOCS INST_BASE LDAP_SASL LMDB MYSQL NIS \
-		OPENLDAP PCRE PGSQL SASL2 SPF SQLITE TEST TLS VDA
+OPTIONS_DEFINE=	BDB CDB DOCS INST_BASE LDAP LDAP_SASL LMDB MYSQL \
+		NIS PCRE PGSQL SASL SPF SQLITE TEST TLS VDA
 
 OPTIONS_RADIO=		RG1 RG2
 OPTIONS_RADIO_RG1=	DOVECOT DOVECOT2
 OPTIONS_RADIO_RG2=	SASLKRB5 SASLKMIT
 OPTIONS_DEFAULT=	PCRE TLS
 
-PCRE_DESC=	Perl Compatible Regular Expressions
-SASL2_DESC=	Cyrus SASLv2 (Simple Auth. and Sec. Layer)
-DOVECOT_DESC=	Dovecot 1.x SASL authentication method
-DOVECOT2_DESC=	Dovecot 2.x SASL authentication method
-SASLKRB5_DESC=	If your SASL req. Kerberos5, select this
-SASLKMIT_DESC=	If your SASL req. MIT Kerberos5, select this
-TLS_DESC=	SSL and TLS support
-BDB_DESC=	Berkeley DB (uses WITH_BDB_VER)
-MYSQL_DESC=	MySQL maps (uses WITH_MYSQL_VER)
-PGSQL_DESC=	PostgreSQL maps (uses DEFAULT_PGSQL_VER)
-SQLITE_DESC=	SQLite maps
-OPENLDAP_DESC=	OpenLDAP maps (uses WITH_OPENLDAP_VER)
-LDAP_SASL_DESC=	OpenLDAP client-to-server SASL auth
+BDB_USE=		BDB=yes
+CDB_LIB_DEPENDS=	libcdb.so:${PORTSDIR}/databases/tinycdb
+LDAP_USE=		OPENLDAP=yes
+LMDB_LIB_DEPENDS=	liblmdb.so:${PORTSDIR}/databases/lmdb
+MYSQL_USE=		MYSQL=yes
+PCRE_LIB_DEPENDS=	libpcre.so:${PORTSDIR}/devel/pcre
+PGSQL_USES=		pgsql
+SASLKMIT_LIB_DEPENDS=	libkrb5.so:${PORTSDIR}/security/krb5
+SASL_LIB_DEPENDS=	libsasl2.so:${PORTSDIR}/security/cyrus-sasl2
+SPF_LIB_DEPENDS=	libspf2.so:${PORTSDIR}/mail/libspf2
+SQLITE_USE=		SQLITE=yes
+TLS_USE=		OPENSSL=yes
+
 CDB_DESC=	CDB maps lookups
-NIS_DESC=	NIS maps lookups
-VDA_DESC=	VDA (Virtual Delivery Agent 32Bit)
-TEST_DESC=	SMTP/LMTP test server and generator
-SPF_DESC=	SPF support (via libspf2 1.2.x)
 INST_BASE_DESC=	Install into /usr and /etc/postfix
+LDAP_DESC=	LDAP maps (uses WITH_OPENLDAP_VER)
+LDAP_SASL_DESC=	LDAP client-to-server SASL auth
 LMDB_DESC=	LMDB maps
+SPF_DESC=	SPF support (via libspf2 1.2.x)
+TEST_DESC=	SMTP/LMTP test server and generator
+VDA_DESC=	VDA (Virtual Delivery Agent 32Bit)
+
 RG1_DESC=	Dovecot SASL authentication methods
+DOVECOT_DESC=	Dovecot 1.x SASL authentication method
+DOVECOT2_DESC=	Dovecot 2.x SASL authentication method
 RG2_DESC=	Kerberos network authentication protocol type
+SASLKRB5_DESC=	If your SASL req. Kerberos5, select this
+SASLKMIT_DESC=	If your SASL req. MIT Kerberos5, select this
 
 .include <bsd.port.options.mk>
 
@@ -139,15 +145,13 @@ POSTFIX_CCARGS+=	-DDEF_CONFIG_DIR=\\\"${
 _REQUIRE=		LOGIN cleanvar
 
 .if ${PORT_OPTIONS:MPCRE}
-LIB_DEPENDS+=		libpcre.so:${PORTSDIR}/devel/pcre
 POSTFIX_CCARGS+=	-DHAS_PCRE -I${LOCALBASE}/include
 POSTFIX_AUXLIBS+=	-L${LOCALBASE}/lib -lpcre
 .else
 POSTFIX_CCARGS+=	-DNO_PCRE
 .endif
 
-.if ${PORT_OPTIONS:MSASL2}
-LIB_DEPENDS+=		libsasl2.so:${PORTSDIR}/security/cyrus-sasl2
+.if ${PORT_OPTIONS:MSASL}
 POSTFIX_CCARGS+=	-DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl
 POSTFIX_AUXLIBS+=	-L${LOCALBASE}/lib -lsasl2 -lpam -lcrypt
 .endif
@@ -167,12 +171,10 @@ POSTFIX_AUXLIBS+=	-lkrb5 -lhx509 -lcrypt
 .endif
 
 .if ${PORT_OPTIONS:MSASLKMIT}
-LIB_DEPENDS+=		libkrb5.so:${PORTSDIR}/security/krb5
 POSTFIX_AUXLIBS+=	-Wl,--rpath,$${KRB5_HOME:-${LOCALBASE}}/lib -lkrb5 -lcrypto -lcrypt -lcom_err
 .endif
 
 .if ${PORT_OPTIONS:MTLS}
-USE_OPENSSL=		yes
 POSTFIX_CCARGS+=	-DUSE_TLS -I${OPENSSLINC}
 POSTFIX_AUXLIBS+=	-L${OPENSSLLIB} ${LDFLAGS} -lssl -lcrypto
 .else
@@ -180,7 +182,6 @@ POSTFIX_CCARGS+=	-DNO_TLS
 .endif
 
 .if ${PORT_OPTIONS:MSPF}
-LIB_DEPENDS+=		libspf2.so:${PORTSDIR}/mail/libspf2
 PATCH_SITES+=		${MASTER_SITE_LOCAL}
 PATCH_SITE_SUBDIR=	mm
 PATCHFILES+=		postfix-2.8.0-libspf2-1.2.x-0.patch.gz
@@ -190,34 +191,29 @@ POSTFIX_AUXLIBS+=	-L${LOCALBASE}/lib -ls
 .endif
 
 .if ${PORT_OPTIONS:MBDB}
-USE_BDB=		yes
 INVALID_BDB_VER=	6
 POSTFIX_CCARGS+=	-I${BDB_INCLUDE_DIR}
 POSTFIX_AUXLIBS+=	-L${BDB_LIB_DIR} -l${BDB_LIB_NAME}
 .endif
 
 .if ${PORT_OPTIONS:MMYSQL}
-USE_MYSQL=		yes
 POSTFIX_CCARGS+=	-DHAS_MYSQL -I${LOCALBASE}/include/mysql
 POSTFIX_AUXLIBS+=	-L${LOCALBASE}/lib/mysql -lmysqlclient -lz -lcrypt -lm
 _REQUIRE+=		mysql
 .endif
 
 .if ${PORT_OPTIONS:MPGSQL}
-USES+=			pgsql
 POSTFIX_CCARGS+=	-DHAS_PGSQL -I${LOCALBASE}/include -I${LOCALBASE}/pgsql/include
 POSTFIX_AUXLIBS+=	-L${LOCALBASE}/lib -L${LOCALBASE}/pgsql/lib -lpq -lcrypt
 _REQUIRE+=		postgresql
 .endif
 
 .if ${PORT_OPTIONS:MSQLITE}
-USE_SQLITE=		yes
 POSTFIX_CCARGS+=	-DHAS_SQLITE -I${LOCALBASE}/include
 POSTFIX_AUXLIBS+=	-L${LOCALBASE}/lib -lsqlite3
 .endif
 
-.if ${PORT_OPTIONS:MOPENLDAP}
-USE_OPENLDAP=		yes
+.if ${PORT_OPTIONS:MLDAP}
 . if defined(WITH_OPENLDAP_VER)
 WANT_OPENLDAP_VER=	${WITH_OPENLDAP_VER}
 . endif
@@ -225,15 +221,15 @@ POSTFIX_CCARGS+=	-DHAS_LDAP -I${LOCALBAS
 POSTFIX_AUXLIBS+=	-L${LOCALBASE}/lib -lldap -llber
 _REQUIRE+=		slapd
 . if ${PORT_OPTIONS:MLDAP_SASL}
-.  if ! ${PORT_OPTIONS:MSASL2}
+.  if ! ${PORT_OPTIONS:MSASL}
 LIB_DEPENDS+=		libsasl2.so:${PORTSDIR}/security/cyrus-sasl2
 .  endif
+WANT_OPENLDAP_SASL=	yes
 POSTFIX_CCARGS+=	-I${LOCALBASE}/include/sasl -DUSE_LDAP_SASL
 . endif
 .endif
 
 .if ${PORT_OPTIONS:MCDB}
-LIB_DEPENDS+=		libcdb.so:${PORTSDIR}/databases/tinycdb
 POSTFIX_CCARGS+=	-DHAS_CDB -I${LOCALBASE}/include
 POSTFIX_AUXLIBS+=	-L${LOCALBASE}/lib -lcdb
 .endif
@@ -255,7 +251,6 @@ MANTEST=	qmqp-sink.1 qmqp-source.1 smtp-
 .endif
 
 .if ${PORT_OPTIONS:MLMDB}
-LIB_DEPENDS+=		liblmdb.so:${PORTSDIR}/databases/lmdb
 POSTFIX_CCARGS+=	-DHAS_LMDB -I${LOCALBASE}/include
 POSTFIX_AUXLIBS+=	-L${LOCALBASE}/lib -llmdb
 .endif
@@ -278,10 +273,10 @@ REINPLACE=	s!^PATH=.*!PATH=/bin:/sbin:/u
 		s!($config_directory/(access|aliases|canonical|generic|header_checks|relocated|transport|virtual):f:root:-:644:)p1!\1o!;
 
 pre-patch:
-.if ${PORT_OPTIONS:MSASL2} && ! ${PORT_OPTIONS:MMYSQL} && exists(${LOCALBASE}/lib/libsasl2.a)
+.if ${PORT_OPTIONS:MSASL} && ! ${PORT_OPTIONS:MMYSQL} && exists(${LOCALBASE}/lib/libsasl2.a)
 	@if /usr/bin/nm ${LOCALBASE}/lib/libsasl2.a | ${GREP} -wq "mysql_init"; then \
 		${ECHO_MSG}; \
-		${ECHO_MSG} "Your SASL2 library it's compiled with MYSQL"; \
+		${ECHO_MSG} "Your SASL library it's compiled with MYSQL"; \
 		${ECHO_MSG} "If you use MYSQL in ${PORTNAME} consider CTRL+C and"; \
 		${ECHO_MSG} "select MYSQL OPTION in config menu."; \
 		${ECHO_MSG} "# make clean config"; \
@@ -346,8 +341,6 @@ do-install:
 		readme_directory=${READMEDIR} \
 		sendmail_path=${PREFIX}/sbin/sendmail )
 
-# == do not overwrite existing config
-	${RM} ${STAGEDIR}${ETCDIR}/main.cf ${STAGEDIR}${ETCDIR}/master.cf
 	${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/rmail/rmail ${STAGEDIR}${PREFIX}/bin/rmail
 	${INSTALL_SCRIPT} ${WRKSRC}/auxiliary/qshape/qshape.pl ${STAGEDIR}${PREFIX}/bin/qshape
 	${INSTALL_MAN} ${WRKSRC}/man/man1/qshape.1 ${STAGEDIR}${MANPREFIX}/man/man1
@@ -356,10 +349,14 @@ do-install:
 	${INSTALL_MAN} ${MANTEST:S|^|${WRKSRC}/man/man1/|} ${STAGEDIR}${MANPREFIX}/man/man1
 .endif
 
-post-install:
+post-stage:
+# == do not overwrite existing config
+	${MV} ${STAGEDIR}${ETCDIR}/main.cf ${STAGEDIR}${ETCDIR}/main.cf.sample
+	${MV} ${STAGEDIR}${ETCDIR}/master.cf ${STAGEDIR}${ETCDIR}/master.cf.sample
+
 # Fix compressed man pages and strip executables
-	${REINPLACE_CMD} -i '' -E -e "s|(man[158]/.*.[158]):|\1.gz:|g" ${STAGEDIR}${DAEMONDIR}/postfix-files
-	-@${STRIP_CMD} ${STRIP_LIBEXEC:S|^|${STAGEDIR}${PREFIX}/libexec/postfix/|}
+	${SED} -i '' -E -e "s|(man[158]/.*.[158]):|\1.gz:|g" ${STAGEDIR}${DAEMONDIR}/postfix-files
+	-@${STRIP_CMD} ${STRIP_LIBEXEC:S|^|${STAGEDIR}${DAEMONDIR}/|}
 	-@${STRIP_CMD} ${STAGEDIR}${PREFIX}/sbin/*
 
 .include <bsd.port.mk>

Modified: head/mail/postfix/distinfo
==============================================================================
--- head/mail/postfix/distinfo	Sun May 10 15:24:31 2015	(r385964)
+++ head/mail/postfix/distinfo	Sun May 10 15:25:31 2015	(r385965)
@@ -1,5 +1,5 @@
-SHA256 (postfix/postfix-2.11.4.tar.gz) = f4154c1db58c0300897d4c430bd90714ac7855249df59cc8828910fd5ccb031e
-SIZE (postfix/postfix-2.11.4.tar.gz) = 4040104
+SHA256 (postfix/postfix-2.11.5.tar.gz) = 0a4cc61f6d6c57eee676d4e78a42b2d29f8b0f406277d350bc0928f51efa3187
+SIZE (postfix/postfix-2.11.5.tar.gz) = 4036256
 SHA256 (postfix/postfix-2.8.0-libspf2-1.2.x-0.patch.gz) = e5c38e5bc226cab109c02a4e530ab1aefd3bb06f2169f3e052bdf83d2727aacc
 SIZE (postfix/postfix-2.8.0-libspf2-1.2.x-0.patch.gz) = 8191
 SHA256 (postfix/postfix-vda-v13-2.10.0.patch) = 6208021eb0b37ac6482e334e538ed5700cc22c4d4dd66ed9e975ae5f20bf935f

Modified: head/mail/postfix/files/patch-makedefs
==============================================================================
--- head/mail/postfix/files/patch-makedefs	Sun May 10 15:24:31 2015	(r385964)
+++ head/mail/postfix/files/patch-makedefs	Sun May 10 15:25:31 2015	(r385965)
@@ -1,13 +1,12 @@
---- makedefs.orig	2013-10-27 02:32:39.000000000 +0000
-+++ makedefs	2013-10-27 02:33:48.000000000 +0000
-@@ -155,6 +155,10 @@
+--- makedefs.orig	2015-04-19 10:19:57 UTC
++++ makedefs
+@@ -161,6 +161,9 @@ case "$SYSTEM.$RELEASE" in
+   FreeBSD.10*)	SYSTYPE=FREEBSD10
+ 		: ${CC=cc}
  		;;
-   FreeBSD.9*)	SYSTYPE=FREEBSD9
- 		;;
-+  FreeBSD.10*)	SYSTYPE=FREEBSD10
-+		;;
 +  FreeBSD.11*)	SYSTYPE=FREEBSD11
++		: ${CC=cc}
 +		;;
-   OpenBSD.2*)	SYSTYPE=OPENBSD2
+  DragonFly.*)	SYSTYPE=DRAGONFLY
  		;;
-   OpenBSD.3*)	SYSTYPE=OPENBSD3
+   OpenBSD.2*)	SYSTYPE=OPENBSD2

Modified: head/mail/postfix/files/patch-src__util__sys_defs.h
==============================================================================
--- head/mail/postfix/files/patch-src__util__sys_defs.h	Sun May 10 15:24:31 2015	(r385964)
+++ head/mail/postfix/files/patch-src__util__sys_defs.h	Sun May 10 15:25:31 2015	(r385965)
@@ -1,11 +1,9 @@
---- src/util/sys_defs.h.orig	2012-09-24 23:53:56.000000000 +0000
-+++ src/util/sys_defs.h	2013-10-27 01:17:14.000000000 +0000
-@@ -25,7 +25,8 @@
-   */
+--- src/util/sys_defs.h.orig	2015-04-19 10:22:40 UTC
++++ src/util/sys_defs.h
+@@ -26,6 +26,7 @@
  #if defined(FREEBSD2) || defined(FREEBSD3) || defined(FREEBSD4) \
      || defined(FREEBSD5) || defined(FREEBSD6) || defined(FREEBSD7) \
--    || defined(FREEBSD8) || defined(FREEBSD9) \
-+    || defined(FREEBSD8) || defined(FREEBSD9) || defined(FREEBSD10) \
+     || defined(FREEBSD8) || defined(FREEBSD9) || defined(FREEBSD10) \
 +    || defined(FREEBSD11) \
      || defined(BSDI2) || defined(BSDI3) || defined(BSDI4) \
      || defined(OPENBSD2) || defined(OPENBSD3) || defined(OPENBSD4) \

Modified: head/mail/postfix/files/pkg-install.in
==============================================================================
--- head/mail/postfix/files/pkg-install.in	Sun May 10 15:24:31 2015	(r385964)
+++ head/mail/postfix/files/pkg-install.in	Sun May 10 15:25:31 2015	(r385965)
@@ -57,22 +57,11 @@ yesno() {
 }
 
 if [ "$2" = "POST-INSTALL" ]; then
-	SAMPLES="main.cf master.cf" 
-	for file in $SAMPLES
-	do
-		if [ ! -f ${ETCDIR}/$file ]; then
-                	cp ${DAEMONDIR}/$file ${ETCDIR}/
-		fi
-	done
-
-        cmp ${DAEMONDIR}/main.cf ${ETCDIR}/main.cf >/dev/null 2>&1 \
-	 || POSTARG="upgrade-package"
-
 	/bin/sh ${DAEMONDIR}/post-install tempdir=/tmp \
 	 daemon_directory=${DAEMONDIR} \
 	 html_directory=${READMEDIR} \
 	 readme_directory=${READMEDIR} \
-	 set-permissions ${POSTARG}
+	 upgrade-package
 fi
 
 if [ "$2" = "POST-INSTALL" -a -z "${PACKAGE_BUILDING}" -a -f "${MC}" ]; then

Modified: head/mail/postfix/pkg-plist
==============================================================================
--- head/mail/postfix/pkg-plist	Sun May 10 15:24:31 2015	(r385964)
+++ head/mail/postfix/pkg-plist	Sun May 10 15:25:31 2015	(r385965)
@@ -1,5 +1,3 @@
-@unexec if cmp -s %D/libexec/postfix/main.cf %%PFETC%%/main.cf; then rm -f %%PFETC%%/main.cf; fi
-@unexec if cmp -s %D/libexec/postfix/master.cf %%PFETC%%/master.cf; then rm -f %%PFETC%%/master.cf; fi
 bin/mailq
 bin/newaliases
 %%TEST%%bin/qmqp-sink
@@ -8,13 +6,13 @@ bin/qshape
 bin/rmail
 %%TEST%%bin/smtp-sink
 %%TEST%%bin/smtp-source
-%%INST_BASE%%@cwd /
-etc/postfix/LICENSE
-etc/postfix/TLS_LICENSE
-etc/postfix/bounce.cf.default
-etc/postfix/main.cf.default
-etc/postfix/makedefs.out
-@cwd %%RESETPREFIX%%
+%%PFETC%%/LICENSE
+%%PFETC%%/TLS_LICENSE
+%%PFETC%%/bounce.cf.default
+%%PFETC%%/main.cf.default
+@sample %%PFETC%%/main.cf.sample
+%%PFETC%%/makedefs.out
+@sample %%PFETC%%/master.cf.sample
 libexec/postfix/anvil
 libexec/postfix/bounce
 libexec/postfix/cleanup
@@ -140,7 +138,7 @@ sbin/postsuper
 sbin/posttls-finger
 sbin/sendmail
 @dir %%PFETC%%
-@dir /var/db/postfix
+@dir(postfix,,700) /var/db/postfix
 @dir(postfix,,700) /var/spool/postfix/active
 @dir(postfix,,700) /var/spool/postfix/bounce
 @dir(postfix,,700) /var/spool/postfix/corrupt



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201505101525.t4AFPWZG092141>