Gentoo Archives: gentoo-commits

From: "Tobias Scherbaum (dertobi123)" <dertobi123@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in mail-mta/postfix: ChangeLog postfix-2.5.3.ebuild postfix-2.5.2.ebuild
Date: Sun, 03 Aug 2008 14:30:01
Message-Id: E1KPeas-0002IO-NF@stork.gentoo.org
1 dertobi123 08/08/03 14:29:58
2
3 Modified: ChangeLog
4 Added: postfix-2.5.3.ebuild
5 Removed: postfix-2.5.2.ebuild
6 Log:
7 Version bump, #233779
8 (Portage version: 2.2_rc6/cvs/Linux 2.6.25-gentoo-r6 x86_64)
9
10 Revision Changes Path
11 1.165 mail-mta/postfix/ChangeLog
12
13 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/mail-mta/postfix/ChangeLog?rev=1.165&view=markup
14 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/mail-mta/postfix/ChangeLog?rev=1.165&content-type=text/plain
15 diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/mail-mta/postfix/ChangeLog?r1=1.164&r2=1.165
16
17 Index: ChangeLog
18 ===================================================================
19 RCS file: /var/cvsroot/gentoo-x86/mail-mta/postfix/ChangeLog,v
20 retrieving revision 1.164
21 retrieving revision 1.165
22 diff -u -r1.164 -r1.165
23 --- ChangeLog 22 Jul 2008 17:44:21 -0000 1.164
24 +++ ChangeLog 3 Aug 2008 14:29:58 -0000 1.165
25 @@ -1,6 +1,12 @@
26 # ChangeLog for mail-mta/postfix
27 # Copyright 2002-2008 Gentoo Foundation; Distributed under the GPL v2
28 -# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/ChangeLog,v 1.164 2008/07/22 17:44:21 dertobi123 Exp $
29 +# $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/ChangeLog,v 1.165 2008/08/03 14:29:58 dertobi123 Exp $
30 +
31 +*postfix-2.5.3 (03 Aug 2008)
32 +
33 + 03 Aug 2008; Tobias Scherbaum <dertobi123@g.o>
34 + -postfix-2.5.2.ebuild, +postfix-2.5.3.ebuild:
35 + Version bump, #233779
36
37 22 Jul 2008; Tobias Scherbaum <dertobi123@g.o>
38 postfix-2.2.11-r1.ebuild, postfix-2.3.8-r1.ebuild,
39
40
41
42 1.1 mail-mta/postfix/postfix-2.5.3.ebuild
43
44 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/mail-mta/postfix/postfix-2.5.3.ebuild?rev=1.1&view=markup
45 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/mail-mta/postfix/postfix-2.5.3.ebuild?rev=1.1&content-type=text/plain
46
47 Index: postfix-2.5.3.ebuild
48 ===================================================================
49 # Copyright 1999-2008 Gentoo Foundation
50 # Distributed under the terms of the GNU General Public License v2
51 # $Header: /var/cvsroot/gentoo-x86/mail-mta/postfix/postfix-2.5.3.ebuild,v 1.1 2008/08/03 14:29:58 dertobi123 Exp $
52
53 # NOTE: this ebuild is a regular ebuild without mailer-config support!
54 # Comment lines below "regular ebuild" and uncomment lines below "mailer-config support"
55 # to turn this ebuild to a mailer-config enabled ebuild.
56
57 # regular ebuild
58 inherit eutils multilib ssl-cert toolchain-funcs flag-o-matic pam
59 # mailer-config support
60 #inherit eutils multilib ssl-cert toolchain-funcs flag-o-matic mailer pam
61
62 KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd"
63
64 # regular ebuild
65 IUSE="cdb dovecot-sasl hardened ipv6 ldap mailwrapper mbox mysql nis pam postgres sasl selinux ssl vda"
66 # mailer-config support
67 #IUSE="cdb dovecot-sasl hardened ipv6 ldap mbox mysql nis pam postgres sasl selinux ssl vda"
68
69 MY_PV="${PV/_rc/-RC}"
70 MY_SRC="${PN}-${MY_PV}"
71 MY_URI="ftp://ftp.porcupine.org/mirrors/postfix-release/official"
72 VDA_PV="2.5.3"
73 VDA_P="${PN}-${VDA_PV}-vda-ng"
74 RC_VER="2.5"
75
76 DESCRIPTION="A fast and secure drop-in replacement for sendmail."
77 HOMEPAGE="http://www.postfix.org/"
78 SRC_URI="${MY_URI}/${MY_SRC}.tar.gz
79 vda? ( http://vda.sourceforge.net/VDA/${VDA_P}.patch.gz ) "
80
81 LICENSE="IPL-1"
82 SLOT="0"
83
84 # regular ebuild
85 PROVIDE="virtual/mta virtual/mda"
86 # mailer-config support
87 #PROVIDE="${PROVIDE} virtual/mda"
88
89 DEPEND=">=sys-libs/db-3.2
90 >=dev-libs/libpcre-3.4
91 cdb? ( || ( >=dev-db/cdb-0.75-r1 >=dev-db/tinycdb-0.76 ) )
92 ldap? ( >=net-nds/openldap-1.2 )
93 mysql? ( virtual/mysql )
94 pam? ( virtual/pam )
95 postgres? ( virtual/postgresql-base )
96 sasl? ( >=dev-libs/cyrus-sasl-2 )
97 ssl? ( >=dev-libs/openssl-0.9.6g )"
98
99 # regular ebuild
100 RDEPEND="${DEPEND}
101 >=net-mail/mailbase-0.00
102 !mailwrapper? (
103 !virtual/mta
104 !net-mail/mailwrapper
105 )
106 mailwrapper? ( >=net-mail/mailwrapper-0.2 )
107 selinux? ( sec-policy/selinux-postfix )"
108
109 # mailer-config support
110 #RDEPEND="${DEPEND}
111 # >=net-mail/mailbase-0.00
112 # selinux? ( sec-policy/selinux-postfix )"
113
114 S="${WORKDIR}/${MY_SRC}"
115
116 group_user_check() {
117 einfo "Checking for postfix group ..."
118 enewgroup postfix 207
119 einfo "Checking for postdrop group ..."
120 enewgroup postdrop 208
121 einfo "Checking for postfix user ..."
122 enewuser postfix 207 -1 /var/spool/postfix postfix,mail
123 }
124
125 pkg_setup() {
126 # Do not upgrade live from Postfix <2.5
127 if [[ -f /var/lib/init.d/started/postfix ]] ; then
128 if has_version '<mail-mta/postfix-2.5.0' ; then
129 if [[ "${FORCE_UPGRADE}" ]] ; then
130 echo
131 ewarn "You are upgrading from an incompatible version and you have"
132 ewarn "FORCE_UPGRADE set, will build this package while Postfix is running."
133 ewarn "You MUST stop Postfix BEFORE installing this version to your system."
134 echo
135 else
136 echo
137 eerror "You are upgrading from an incompatible version."
138 eerror "You MUST stop Postfix BEFORE installing this version to your system."
139 eerror "If you want minimal downtime, emerge postfix with:"
140 eerror " FORCE_UPGRADE=1 emerge --buildpkgonly postfix"
141 eerror " /etc/init.d/postfix stop"
142 eerror " emerge --usepkgonly postfix"
143 eerror "Then run etc-update or dispatch-conf and merge the configuration files."
144 eerror "Then restart Postfix with: /etc/init.d/postfix start"
145 die "Upgrade from an incompatible version!"
146 echo
147 fi
148 else
149 echo
150 ewarn "It's safe to upgrade your current version while it's running."
151 ewarn "If you don't want to take any chance, please hit Ctrl+C now,"
152 ewarn "stop Postfix, then emerge again."
153 ewarn "You have been warned!"
154 ewarn "Waiting 5 seconds before continuing ..."
155 echo
156 epause 5
157 fi
158 fi
159
160 echo
161 ewarn "Read \"ftp://ftp.porcupine.org/mirrors/postfix-release/official/${MY_SRC}.RELEASE_NOTES\""
162 ewarn "for incompatible changes before continueing."
163 ewarn "Bugs should be filed at \"http://bugs.gentoo.org/\" and"
164 ewarn "assigned to \"net-mail@g.o\"."
165 echo
166
167 # Warnings to work around bug #45764
168 if has_version '<=mail-mta/postfix-2.0.18' ; then
169 echo
170 ewarn "You are upgrading from postfix-2.0.18 or earlier, some of the empty queue"
171 ewarn "directories get deleted while unmerging the older version (see bug #45764)."
172 ewarn "Please run '/etc/postfix/post-install upgrade-source' to recreate them."
173 echo
174 fi
175
176 # TLS non-prod warning
177 if use ssl ; then
178 echo
179 ewarn "You have \"ssl\" in your USE flags, TLS will be enabled."
180 ewarn "This service is incompatible with the previous TLS patch."
181 ewarn "Visit http://www.postfix.org/TLS_README.html for more info."
182 echo
183 fi
184
185 # IPV6 non-prod warn
186 if use ipv6 ; then
187 echo
188 ewarn "You have \"ipv6\" in your USE flags, IPV6 will be enabled."
189 ewarn "Visit http://www.postfix.org/IPV6_README.html for more info."
190 echo
191 fi
192
193 # SASL non-prod warning
194 if use sasl ; then
195 echo
196 elog "Postfix 2.3 and newer supports two SASL implementations."
197 elog "Cyrus SASL and Dovecot protocol version 1 (server only)"
198 elog "Visit http://www.postfix.org/SASL_README.html for more info."
199 echo
200 fi
201
202 # Add postfix, postdrop user/group (bug #77565)
203 group_user_check || die "Failed to check/add needed user/group"
204 }
205
206 src_unpack() {
207 unpack ${A}
208
209 cd "${S}"
210 if use vda ; then
211 epatch "${WORKDIR}/${VDA_P}.patch"
212 fi
213
214 sed -i -e "/^#define ALIAS_DB_MAP/s|:/etc/aliases|:/etc/mail/aliases|" \
215 src/util/sys_defs.h || die "sed failed"
216
217 # change default paths to better comply with portage standard paths
218 sed -i -e "s:/usr/local/:/usr/:g" conf/master.cf || die "sed failed"
219 }
220
221 src_compile() {
222 # 1) Added -Wl,-z,now wrt bug #62674
223 # 2) Remove -ldl as it is not necessary, solves bug #106446
224 # 3) -Wl,-z,now replaced by $(bindnow-flags)
225 # 4) Then bindnow-flags has been simply dropped according to
226 # http://www.mail-archive.com/gentoo-dev@l.g.o/msg23679.html
227 # 5) Make sure LDFLAGS get passed down to the executables.
228 local mycc="-DHAS_PCRE" mylibs="${LDFLAGS} -lpcre -lcrypt -lpthread"
229
230 use pam && mylibs="${mylibs} -lpam"
231
232 if use ldap ; then
233 mycc="${mycc} -DHAS_LDAP"
234 mylibs="${mylibs} -lldap -llber"
235 fi
236
237 if use mysql ; then
238 mycc="${mycc} -DHAS_MYSQL $(mysql_config --include)"
239 mylibs="${mylibs} -lmysqlclient -lm -lz"
240 fi
241
242 if use postgres ; then
243 mycc="${mycc} -DHAS_PGSQL -I$(pg_config --includedir)"
244 mylibs="${mylibs} -lpq -L$(pg_config --libdir)"
245 fi
246
247 if use ssl ; then
248 mycc="${mycc} -DUSE_TLS"
249 mylibs="${mylibs} -lssl -lcrypto"
250 fi
251
252 if use sasl ; then
253 if use dovecot-sasl ; then
254 # Set dovecot as default.
255 mycc="${mycc} -DDEF_SASL_SERVER=\\\"dovecot\\\""
256 fi
257 mycc="${mycc} -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl"
258 mylibs="${mylibs} -lsasl2"
259 elif use dovecot-sasl ; then
260 mycc="${mycc} -DUSE_SASL_AUTH -DDEF_SERVER_SASL_TYPE=\\\"dovecot\\\""
261 fi
262
263 if ! use nis ; then
264 sed -i -e "s|#define HAS_NIS|//#define HAS_NIS|g" \
265 src/util/sys_defs.h || die "sed failed"
266 fi
267
268 if use cdb ; then
269 mycc="${mycc} -DHAS_CDB"
270 CDB_LIBS=""
271
272 # Tinycdb is preferred.
273 if has_version dev-db/tinycdb ; then
274 einfo "Building with dev-db/tinycdb"
275 CDB_LIBS="-lcdb"
276 else
277 einfo "Building with dev-db/cdb"
278 CDB_PATH="/usr/$(get_libdir)"
279 for i in cdb.a alloc.a buffer.a unix.a byte.a ; do
280 CDB_LIBS="${CDB_LIBS} ${CDB_PATH}/${i}"
281 done
282 fi
283
284 mylibs="${mylibs} ${CDB_LIBS}"
285 fi
286
287 mycc="${mycc} -DDEF_DAEMON_DIR=\\\"/usr/$(get_libdir)/postfix\\\""
288 mycc="${mycc} -DDEF_MANPAGE_DIR=\\\"/usr/share/man\\\""
289 mycc="${mycc} -DDEF_README_DIR=\\\"/usr/share/doc/${PF}/readme\\\""
290 mycc="${mycc} -DDEF_HTML_DIR=\\\"/usr/share/doc/${PF}/html\\\""
291
292 # Robin H. Johnson <robbat2@g.o> 17/Nov/2006
293 # Fix because infra boxes hit 2Gb .db files that fail a 32-bit fstat signed check.
294 mycc="${mycc} -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE"
295 filter-lfs-flags
296
297 local my_cc=$(tc-getCC)
298 einfo "CC=${my_cc:=gcc}"
299
300 # Workaround for bug #76512
301 [[ "$(gcc-version)" == "3.4" ]] && use hardened && replace-flags -O? -Os
302
303 make DEBUG="" CC="${my_cc:=gcc}" OPT="${CFLAGS}" CCARGS="${mycc}" AUXLIBS="${mylibs}" \
304 makefiles || die "configure problem"
305
306 emake || die "compile problem"
307 }
308
309 src_install () {
310 /bin/sh postfix-install \
311 -non-interactive \
312 install_root="${D}" \
313 config_directory="/usr/share/doc/${PF}/defaults" \
314 readme_directory="/usr/share/doc/${PF}/readme" \
315 || die "postfix-install failed"
316
317 # Fix spool removal on upgrade
318 rm -Rf "${D}/var"
319 keepdir /var/spool/postfix
320
321 # Install rmail for UUCP, closes bug #19127
322 dobin auxiliary/rmail/rmail
323
324 # mailwrapper stuff
325 if use mailwrapper ; then
326 mv "${D}/usr/sbin/sendmail" "${D}/usr/sbin/sendmail.postfix"
327 mv "${D}/usr/bin/rmail" "${D}/usr/bin/rmail.postfix"
328 # mailer-config support
329 #rm "${D}/usr/bin/mailq" "${D}/usr/bin/newaliases"
330
331 mv "${D}/usr/share/man/man1/sendmail.1" \
332 "${D}/usr/share/man/man1/sendmail-postfix.1"
333 mv "${D}/usr/share/man/man1/newaliases.1" \
334 "${D}/usr/share/man/man1/newaliases-postfix.1"
335 mv "${D}/usr/share/man/man1/mailq.1" \
336 "${D}/usr/share/man/man1/mailq-postfix.1"
337 mv "${D}/usr/share/man/man5/aliases.5" \
338 "${D}/usr/share/man/man5/aliases-postfix.5"
339
340 # regular ebuild
341 insinto /etc/mail
342 doins "${FILESDIR}/mailer.conf"
343 # mailer-config support
344 #mailer_install_conf
345 else
346 # Provide another link for legacy FSH
347 dosym /usr/sbin/sendmail /usr/$(get_libdir)/sendmail
348 fi
349
350 # Install qshape tool
351 dobin auxiliary/qshape/qshape.pl
352
353 # Performance tuning tools and their manuals
354 dosbin bin/smtp-{source,sink} bin/qmqp-{source,sink}
355 doman man/man1/smtp-{source,sink}.1 man/man1/qmqp-{source,sink}.1
356
357 # Set proper permissions on required files/directories
358 dodir /var/lib/postfix
359 keepdir /var/lib/postfix
360 fowners postfix:postfix /var/lib/postfix
361 fowners postfix:postfix /var/lib/postfix/.keep_${CATEGORY}_${PN}-${SLOT}
362 fperms 0750 /var/lib/postfix
363 fowners root:postdrop /usr/sbin/post{drop,queue}
364 fperms 02711 /usr/sbin/post{drop,queue}
365
366 keepdir /etc/postfix
367 mv "${D}"/usr/share/doc/${PF}/defaults/{*.cf,post*-*} "${D}"/etc/postfix
368 if use mbox ; then
369 mypostconf="mail_spool_directory=/var/spool/mail"
370 else
371 mypostconf="home_mailbox=.maildir/"
372 fi
373 "${D}/usr/sbin/postconf" -c "${D}/etc/postfix" \
374 -e ${mypostconf} || die "postconf failed"
375
376 insinto /etc/postfix
377 newins "${FILESDIR}/smtp.pass" saslpass
378 fperms 600 /etc/postfix/saslpass
379
380 newinitd "${FILESDIR}/postfix.rc6.${RC_VER}" postfix || die "newinitd failed"
381
382 mv "${S}/examples" "${D}/usr/share/doc/${PF}/"
383 dodoc *README COMPATIBILITY HISTORY INSTALL PORTING RELEASE_NOTES*
384 dohtml html/*
385
386 pamd_mimic_system smtp auth account
387
388 if use sasl ; then
389 insinto /etc/sasl2
390 newins "${FILESDIR}/smtp.sasl" smtpd.conf
391 fi
392 }
393
394 pkg_postinst() {
395 # Add postfix, postdrop user/group (bug #77565)
396 group_user_check || die "Failed to check/add needed user/group"
397
398 # Do not install server.{key,pem) SSL certificates if they already exist
399 if use ssl && [[ ! -f "${ROOT}"/etc/ssl/postfix/server.key \
400 && ! -f "${ROOT}"/etc/ssl/postfix/server.pem ]] ; then
401 SSL_ORGANIZATION="${SSL_ORGANIZATION:-Postfix SMTP Server}"
402 install_cert /etc/ssl/postfix/server
403 chown postfix:mail "${ROOT}"/etc/ssl/postfix/server.{key,pem}
404 fi
405
406 ebegin "Fixing queue directories and permissions"
407 "${ROOT}/etc/postfix/post-install" upgrade-permissions
408 echo
409 ewarn "If you upgraded from Postfix-1.x, you must revisit"
410 ewarn "your configuration files. See"
411 ewarn " /usr/share/doc/${PF}/RELEASE_NOTES"
412 ewarn "for a list of changes."
413
414 if [[ ! -e /etc/mail/aliases.db ]] ; then
415 echo
416 ewarn "You must edit /etc/mail/aliases to suit your needs"
417 ewarn "and then run /usr/bin/newaliases. Postfix will not"
418 ewarn "work correctly without it."
419 fi
420
421 # regular ebuild
422 if ! use mailwrapper && [[ -e /etc/mailer.conf ]] ; then
423 einfo
424 einfo "Since you emerged Postfix without mailwrapper in USE,"
425 einfo "you may want to 'emerge -C mailwrapper' now."
426 einfo
427 fi
428 # mailer-config support
429 #mailer_pkg_postinst
430 }