aboutsummaryrefslogtreecommitdiff
path: root/mail/postfix/Makefile
diff options
context:
space:
mode:
authorOlli Hauer <ohauer@FreeBSD.org>2014-11-02 20:45:16 +0000
committerOlli Hauer <ohauer@FreeBSD.org>2014-11-02 20:45:16 +0000
commit6b5df34d8a659ecec9cf3f45c2056b08fdb0877c (patch)
tree145716096f6dd98eef3b14b104f50f32bb59be5c /mail/postfix/Makefile
parentec713d99b6af25c30e842e39916f298ef1a0e668 (diff)
downloadports-6b5df34d8a659ecec9cf3f45c2056b08fdb0877c.tar.gz
ports-6b5df34d8a659ecec9cf3f45c2056b08fdb0877c.zip
- update to 2.11.3
- add CPE support - use PORTDOCS macro - remove check for OSVERSION >= 800037 - fix OPENLDAP_VER usage - set PORTSCOUD - always call set-permissions in post-install to set correct spool/postfix/* permissions this is required with pkg to support non interrupted upgrade Changes: ======== 20140619 Bugfix (introduced: 2001): qmqpd null pointer bug when it logs a lost connection while not in a mail transaction. Reported by Michal Adamek. File: qmqpd/qmqpd.c. 20140920 Bugfix (introduced: 20080212): incorrect client name in reject messages from check_reverse_client_hostname_access and check_reverse_client_hostname_{mx,ns}_access. They replied with the verified client name, instead of the name that was rejected. Problem reported by Reindl Harald. File: smtpd/smtpd_check.c. 20141012 Bugfix (introduced: Postfix 2.3): the PREPEND access/policy action added headers ABOVE Postfix's own Received: header, exposing Postfix's own Received: header to Milters (protocol violation) and hiding the PREPENDed header from Milters. The latter caused problems for DMARC implementations with SPF policy plus DKIM Milter. PREPENDed headers are now added BELOW Postfix's own Received: header and remain visible to Milters. File: smtpd/smtpd.c. 20141018 Bugfix (introduced: Postfix 2.3): when a Milter inserted a header ABOVE Postfix's own Received: header, Postfix would expose its own Received: header to Milters (violating protocol) and hide the Milter-inserted header from Milters (wtf). Files: cleanup/cleanup.h, cleanup/cleanup_message.c, cleanup/cleanup_state.c, milter/milter.[hc], milter/milter8.c. Cleanup: revert the workaround that places headers inserted with PREPEND actions or policy requests BELOW Postfix's own Received: message header. File: smtpd/smtpd.c. PR: 194396 Submitted by: Yasuhiro KIMURA Approved by: sahil (explicit per PM)
Notes
Notes: svn path=/head/; revision=372087
Diffstat (limited to 'mail/postfix/Makefile')
-rw-r--r--mail/postfix/Makefile16
1 files changed, 7 insertions, 9 deletions
diff --git a/mail/postfix/Makefile b/mail/postfix/Makefile
index 48f5d4093a06..122b8fe9cd50 100644
--- a/mail/postfix/Makefile
+++ b/mail/postfix/Makefile
@@ -2,8 +2,7 @@
# $FreeBSD$
PORTNAME= postfix
-PORTVERSION= 2.11.1
-PORTREVISION= 4
+PORTVERSION= 2.11.3
PORTEPOCH= 1
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/official/ \
@@ -22,6 +21,8 @@ LICENSE_NAME= IBM PUBLIC LICENSE VERSION 1.0
LICENSE_FILE= ${WRKSRC}/LICENSE
LICENSE_PERMS= dist-mirror dist-sell pkg-mirror pkg-sell auto-accept
+PORTSCOUT= limit:^2\.11\.
+
VDAVERSION= 2.10.0
CONFLICTS_INSTALL?= courier-0.* postfix-1.* postfix2?-* postfix21?-* \
postfix-current-2.* postfix-current-base-2.* postfix-tls-* \
@@ -29,7 +30,7 @@ CONFLICTS_INSTALL?= courier-0.* postfix-1.* postfix2?-* postfix21?-* \
USERS= postfix
GROUPS= mail maildrop postfix
-USES= perl5 shebangfix
+USES= perl5 shebangfix cpe
SHEBANG_LANG= perl
SHEBANG_FILES= auxiliary/qshape/qshape.pl
@@ -84,10 +85,6 @@ IS_INTERACTIVE= yes
.endif
.endif
-.if ${OSVERSION} >= 800037
-KRB5_EXTR= -lhx509
-.endif
-
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
.endif
@@ -108,6 +105,7 @@ PLIST_SUB+= BASE="@comment " BMAN=""
PLIST_SUB+= PFETC=${ETCDIR}
.if ${PORT_OPTIONS:MDOCS}
+PORTDOCS= *
READMEDIR= ${DOCSDIR}
.else
READMEDIR= no
@@ -161,7 +159,7 @@ _REQUIRE+= dovecot
.endif
.if ${PORT_OPTIONS:MSASLKRB5}
-POSTFIX_AUXLIBS+= -lkrb5 ${KRB5_EXTR} -lcrypto -lcrypt -lcom_err -lasn1 -lroken
+POSTFIX_AUXLIBS+= -lkrb5 -lhx509 -lcrypto -lcrypt -lcom_err -lasn1 -lroken
.endif
.if ${PORT_OPTIONS:MSASLKMIT}
@@ -217,7 +215,7 @@ POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsqlite3
.if ${PORT_OPTIONS:MOPENLDAP}
USE_OPENLDAP= yes
-.if ${PORT_OPTIONS:MOPENLDAP_VER}
+.if defined(WITH_OPENLDAP_VER)
WANT_OPENLDAP_VER= ${WITH_OPENLDAP_VER}
.endif
POSTFIX_CCARGS+= -DHAS_LDAP -I${LOCALBASE}/include