aboutsummaryrefslogtreecommitdiff
path: root/mail/postfix-current
diff options
context:
space:
mode:
authorSergey A. Osokin <osa@FreeBSD.org>2004-03-25 17:37:20 +0000
committerSergey A. Osokin <osa@FreeBSD.org>2004-03-25 17:37:20 +0000
commit23f1bea875c57644aba47c297d1b2428c3439d4a (patch)
tree730f5ff171220dfb05e53890b16ed410a0d361d0 /mail/postfix-current
parent68ccb1215de9f94a999c1d9328f1c430226f1425 (diff)
downloadports-23f1bea875c57644aba47c297d1b2428c3439d4a.tar.gz
ports-23f1bea875c57644aba47c297d1b2428c3439d4a.zip
Notes
Diffstat (limited to 'mail/postfix-current')
-rw-r--r--mail/postfix-current/Makefile18
-rw-r--r--mail/postfix-current/distinfo12
-rw-r--r--mail/postfix-current/files/patch-ec40
-rw-r--r--mail/postfix-current/pkg-install4
-rw-r--r--mail/postfix-current/pkg-plist26
-rw-r--r--mail/postfix-current/scripts/configure.postfix44
6 files changed, 72 insertions, 72 deletions
diff --git a/mail/postfix-current/Makefile b/mail/postfix-current/Makefile
index 318f022188f2..d99ec52e42db 100644
--- a/mail/postfix-current/Makefile
+++ b/mail/postfix-current/Makefile
@@ -15,8 +15,10 @@
# NOTE: PCRE is enabled by default unless you specifically disable it.
PORTNAME= postfix
-PORTVERSION= 2.0.16.20031223
+PORTVERSIONRAW= 2.0.19-20040312
+PORTVERSION= ${PORTVERSIONRAW:S/-/./}
PORTEPOCH= 2
+NO_LATEST_LINK= yes
CATEGORIES= mail ipv6
MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/experimental/ \
ftp://ftp.aet.tu-cottbus.de/pub/postfix_tls/%SUBDIR%/ \
@@ -25,7 +27,7 @@ MASTER_SITES= ftp://ftp.porcupine.org/mirrors/postfix-release/experimental/ \
ftp://ftp.samurai.com/pub/postfix/experimental/ \
${MASTER_SITE_RINGSERVER:S,%SUBDIR%,net/mail/postfix/experimental/&,}
MASTER_SITE_SUBDIR= . old related/postfix
-DISTNAME= postfix-${PORTVERSION:S/.200/-200/}
+DISTNAME= postfix-${PORTVERSIONRAW}
DIST_SUBDIR= ${PORTNAME}
MAINTAINER= vivek@khera.org
@@ -39,19 +41,20 @@ MAN1= mailq.1 newaliases.1 postalias.1 postcat.1 postconf.1 postdrop.1 \
postfix.1 postkick.1 postlock.1 postlog.1 postmap.1 postqueue.1 \
postsuper.1 sendmail.1
-MAN5= access.5 aliases.5 canonical.5 cidr_table.5 pcre_table.5 regexp_table.5 \
- relocated.5 tcp_table.5 transport.5 virtual.5
+MAN5= access.5 aliases.5 canonical.5 cidr_table.5 pcre_table.5 \
+ regexp_table.5 relocated.5 tcp_table.5 transport.5 virtual.5 \
+ header_checks.5 body_checks.5
MAN8= anvil.8 bounce.8 cleanup.8 defer.8 error.8 flush.8 lmtp.8 local.8 \
- master.8 nqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 showq.8 \
+ master.8 oqmgr.8 pickup.8 pipe.8 proxymap.8 qmgr.8 qmqpd.8 showq.8 \
smtp.8 smtpd.8 spawn.8 trace.8 trivial-rewrite.8 verify.8 virtual.8
# TLS patch adds to MAN8 but doesn't have .html file, so avoid trying to
# patch it.
MAN8base=$(MAN8:S/tlsmgr.8//)
-CONF1= main.cf master.cf access aliases canonical cidr_table pcre_table \
- regexp_table relocated tcp_table transport virtual
+CONF1= main.cf master.cf access aliases canonical header_checks relocated \
+ transport virtual
.if !defined(DEBUG)
MAKEFILEFLAGS+= DEBUG=
@@ -85,6 +88,7 @@ post-patch:
${ECHO} "all: default" >> Makefile)
pre-patch:
+ ${ECHO} "<body>See <A HREF="header_checks.5.html">header_checks.5.html</A></BODY>" > ${WRKSRC}/html/body_checks.5.html
.for file in ${MAN1}
@${REINPLACE_CMD} -e "s|/etc/postfix|${PREFIX}/etc/postfix|g" \
${WRKSRC}/man/man1/${file} ${WRKSRC}/html/${file}.html
diff --git a/mail/postfix-current/distinfo b/mail/postfix-current/distinfo
index 137fd7d2979e..6b0321790609 100644
--- a/mail/postfix-current/distinfo
+++ b/mail/postfix-current/distinfo
@@ -1,4 +1,8 @@
-MD5 (postfix/postfix-2.0.16-20031223.tar.gz) = 4b23a66020c5a84636b7253f336a9ac8
-MD5 (postfix/ipv6-1.18b-pf-2.0.16-20030921.patch.gz) = cf5be9e0fefa4dbaafeeec5687b87265
-MD5 (postfix/tls+ipv6-1.18b-pf-2.0.16-20030921.patch.gz) = d744dbc5f3fe71d634a36573cee5f2b4
-MD5 (postfix/pfixtls-0.8.16-2.0.16-20031113-0.9.7c.tar.gz) = 1bf33c20f3513227fb61e5a240b42812
+MD5 (postfix/postfix-2.0.19-20040312.tar.gz) = 8ae5bb688e420eb653166073d2805ba9
+SIZE (postfix/postfix-2.0.19-20040312.tar.gz) = 1531471
+MD5 (postfix/ipv6-1.21a-pf-2.0.18-20040209.patch.gz) = 34df7dd001c35f160f3ae29dbf7b982f
+SIZE (postfix/ipv6-1.21a-pf-2.0.18-20040209.patch.gz) = 48839
+MD5 (postfix/tls+ipv6-1.21a-pf-2.0.18-20040209.patch.gz) = 567f90fb9db2181d3c05932f541b4b28
+SIZE (postfix/tls+ipv6-1.21a-pf-2.0.18-20040209.patch.gz) = 254350
+MD5 (postfix/pfixtls-0.8.18-2.0.18-20040205-0.9.7c.tar.gz) = ea0cab58f33477ed4f9117b32b185284
+SIZE (postfix/pfixtls-0.8.18-2.0.18-20040205-0.9.7c.tar.gz) = 233576
diff --git a/mail/postfix-current/files/patch-ec b/mail/postfix-current/files/patch-ec
index 5f5d1ad9cadc..a3f617235fba 100644
--- a/mail/postfix-current/files/patch-ec
+++ b/mail/postfix-current/files/patch-ec
@@ -1,41 +1,53 @@
-*** ./src/global/mail_params.h.orig Thu Jan 3 13:13:37 2002
---- ./src/global/mail_params.h Tue Jan 8 22:18:22 2002
+*** ./src/global/mail_params.h.orig Sat Jan 17 10:04:00 2004
+--- ./src/global/mail_params.h Fri Jan 30 14:48:23 2004
***************
-*** 51,55 ****
+*** 64,70 ****
+ extern gid_t var_owner_gid;
#define VAR_SGID_GROUP "setgid_group"
! #define DEF_SGID_GROUP "postdrop"
extern char *var_sgid_group;
extern gid_t var_sgid_gid;
---- 51,55 ----
+
+--- 64,70 ----
+ extern gid_t var_owner_gid;
#define VAR_SGID_GROUP "setgid_group"
! #define DEF_SGID_GROUP "maildrop"
extern char *var_sgid_group;
extern gid_t var_sgid_gid;
+
***************
-*** 170,174 ****
- #define VAR_PROGRAM_DIR "program_directory"
- #ifndef DEF_PROGRAM_DIR
-! #define DEF_PROGRAM_DIR "/usr/libexec/postfix"
+*** 202,208 ****
+ */
+ #define VAR_DAEMON_DIR "daemon_directory"
+ #ifndef DEF_DAEMON_DIR
+! #define DEF_DAEMON_DIR "/usr/libexec/postfix"
#endif
+ extern char *var_daemon_dir;
---- 170,174 ----
- #define VAR_PROGRAM_DIR "program_directory"
- #ifndef DEF_PROGRAM_DIR
-! #define DEF_PROGRAM_DIR "!!PREFIX!!/libexec/postfix"
+--- 202,208 ----
+ */
+ #define VAR_DAEMON_DIR "daemon_directory"
+ #ifndef DEF_DAEMON_DIR
+! #define DEF_DAEMON_DIR "!!PREFIX!!/libexec/postfix"
#endif
+ extern char *var_daemon_dir;
***************
-*** 204,208 ****
+*** 231,237 ****
+ */
#define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "/etc/postfix"
#endif
extern char *var_config_dir;
---- 204,208 ----
+
+--- 231,237 ----
+ */
#define VAR_CONFIG_DIR "config_directory"
#ifndef DEF_CONFIG_DIR
! #define DEF_CONFIG_DIR "!!PREFIX!!/etc/postfix"
#endif
extern char *var_config_dir;
+
diff --git a/mail/postfix-current/pkg-install b/mail/postfix-current/pkg-install
index 9285c64bdbc2..eb176bd400b3 100644
--- a/mail/postfix-current/pkg-install
+++ b/mail/postfix-current/pkg-install
@@ -109,8 +109,8 @@ if [ x"$2" = xPRE-INSTALL ]; then
fi
if [ x"$2" = xPOST-INSTALL ]; then
- CONF1="main.cf master.cf access aliases canonical cidr_table \
- pcre_table regexp_table relocated tcp_table transport virtual"
+ CONF1="main.cf master.cf access aliases canonical \
+ header_checks relocated transport virtual"
for file in $CONF1
do
diff --git a/mail/postfix-current/pkg-plist b/mail/postfix-current/pkg-plist
index a7d3fd72ec25..bfb0b53f40e3 100644
--- a/mail/postfix-current/pkg-plist
+++ b/mail/postfix-current/pkg-plist
@@ -3,11 +3,8 @@
@unexec if cmp -s %D/etc/postfix/access %D/etc/postfix/sample-access; then rm -f %D/etc/postfix/access; fi
@unexec if cmp -s %D/etc/postfix/aliases %D/etc/postfix/sample-aliases; then rm -f %D/etc/postfix/aliases; fi
@unexec if cmp -s %D/etc/postfix/canonical %D/etc/postfix/sample-canonical; then rm -f %D/etc/postfix/canonical; fi
-@unexec if cmp -s %D/etc/postfix/cidr_table %D/etc/postfix/sample-cidr_table; then rm -f %D/etc/postfix/cidr_table; fi
-@unexec if cmp -s %D/etc/postfix/pcre_table %D/etc/postfix/sample-pcre_table; then rm -f %D/etc/postfix/pcre_table; fi
-@unexec if cmp -s %D/etc/postfix/regexp_table %D/etc/postfix/sample-regexp_table; then rm -f %D/etc/postfix/regexp_table; fi
+@unexec if cmp -s %D/etc/postfix/header_checks %D/etc/postfix/sample-header_checks; then rm -f %D/etc/postfix/header_checks; fi
@unexec if cmp -s %D/etc/postfix/relocated %D/etc/postfix/sample-relocated; then rm -f %D/etc/postfix/relocated; fi
-@unexec if cmp -s %D/etc/postfix/tcp_table %D/etc/postfix/sample-tcp_table; then rm -f %D/etc/postfix/tcp_table; fi
@unexec if cmp -s %D/etc/postfix/transport %D/etc/postfix/sample-transport; then rm -f %D/etc/postfix/transport; fi
@unexec if cmp -s %D/etc/postfix/virtual %D/etc/postfix/sample-virtual; then rm -f %D/etc/postfix/virtual; fi
bin/rmail
@@ -20,16 +17,12 @@ etc/postfix/postfix-script
etc/postfix/sample-access
etc/postfix/sample-aliases
etc/postfix/sample-canonical
-etc/postfix/sample-cidr_table
-etc/postfix/sample-pcre_table
-etc/postfix/sample-regexp_table
+etc/postfix/sample-header_checks
etc/postfix/sample-relocated
etc/postfix/sample-aliases.cf
etc/postfix/sample-auth.cf
-etc/postfix/sample-canonical.cf
etc/postfix/sample-compatibility.cf
etc/postfix/sample-debug.cf
-etc/postfix/sample-filter.cf
etc/postfix/sample-flush.cf
%%SUB_IPV6%%etc/postfix/sample-ipv6.cf
etc/postfix/sample-ldap.cf
@@ -39,22 +32,15 @@ etc/postfix/sample-main.cf
etc/postfix/sample-master.cf
etc/postfix/sample-mime.cf
etc/postfix/sample-misc.cf
-etc/postfix/sample-pcre-access.cf
-etc/postfix/sample-pcre-body.cf
-etc/postfix/sample-pcre-header.cf
etc/postfix/sample-pgsql-aliases.cf
etc/postfix/sample-qmqpd.cf
etc/postfix/sample-rate.cf
-etc/postfix/sample-regexp-access.cf
-etc/postfix/sample-regexp-body.cf
-etc/postfix/sample-regexp-header.cf
etc/postfix/sample-relocated.cf
etc/postfix/sample-resource.cf
etc/postfix/sample-rewrite.cf
etc/postfix/sample-scheduler.cf
etc/postfix/sample-smtp.cf
etc/postfix/sample-smtpd.cf
-etc/postfix/sample-tcp_table
etc/postfix/sample-transport.cf
etc/postfix/sample-virtual.cf
etc/postfix/sample-transport
@@ -70,6 +56,7 @@ libexec/postfix/lmtp
libexec/postfix/local
libexec/postfix/master
libexec/postfix/nqmgr
+libexec/postfix/oqmgr
libexec/postfix/pickup
libexec/postfix/pipe
libexec/postfix/proxymap
@@ -105,6 +92,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/DEBUG_README
%%PORTDOCS%%%%DOCSDIR%%/ETRN_README
%%PORTDOCS%%%%DOCSDIR%%/FILTER_README
+%%PORTDOCS%%%%DOCSDIR%%/HOSTING_README
%%PORTDOCS%%%%DOCSDIR%%/INSTALL
%%PORTDOCS%%%%SUB_IPV6%%%%DOCSDIR%%/IPV6_README
%%PORTDOCS%%%%DOCSDIR%%/LDAP_README
@@ -129,6 +117,8 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/UUCP_README
%%PORTDOCS%%%%DOCSDIR%%/VERP_README
%%PORTDOCS%%%%DOCSDIR%%/VIRTUAL_README
+%%PORTDOCS%%%%DOCSDIR%%/XCLIENT_README
+%%PORTDOCS%%%%DOCSDIR%%/XFORWARD_README
%%PORTDOCS%%%%DOCSDIR%%/access.5.html
%%PORTDOCS%%%%DOCSDIR%%/aliases.5.html
%%PORTDOCS%%%%DOCSDIR%%/anvil.8.html
@@ -137,6 +127,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/basic.html
%%PORTDOCS%%%%DOCSDIR%%/big-picture.gif
%%PORTDOCS%%%%DOCSDIR%%/big-picture.html
+%%PORTDOCS%%%%DOCSDIR%%/body_checks.5.html
%%PORTDOCS%%%%DOCSDIR%%/bounce.8.html
%%PORTDOCS%%%%DOCSDIR%%/canonical.5.html
%%PORTDOCS%%%%DOCSDIR%%/cidr_table.5.html
@@ -148,6 +139,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/faq.html
%%PORTDOCS%%%%DOCSDIR%%/flush.8.html
%%PORTDOCS%%%%DOCSDIR%%/goals.html
+%%PORTDOCS%%%%DOCSDIR%%/header_checks.5.html
%%PORTDOCS%%%%DOCSDIR%%/inbound.gif
%%PORTDOCS%%%%DOCSDIR%%/index.html
%%PORTDOCS%%%%DOCSDIR%%/lmtp.8.html
@@ -156,7 +148,7 @@ bin/mailq
%%PORTDOCS%%%%DOCSDIR%%/master.8.html
%%PORTDOCS%%%%DOCSDIR%%/motivation.html
%%PORTDOCS%%%%DOCSDIR%%/newaliases.1.html
-%%PORTDOCS%%%%DOCSDIR%%/nqmgr.8.html
+%%PORTDOCS%%%%DOCSDIR%%/oqmgr.8.html
%%PORTDOCS%%%%DOCSDIR%%/outbound.gif
%%PORTDOCS%%%%DOCSDIR%%/pcre_table.5.html
%%PORTDOCS%%%%DOCSDIR%%/pickup.8.html
diff --git a/mail/postfix-current/scripts/configure.postfix b/mail/postfix-current/scripts/configure.postfix
index 2096139a21bd..ba8aae46b62a 100644
--- a/mail/postfix-current/scripts/configure.postfix
+++ b/mail/postfix-current/scripts/configure.postfix
@@ -23,19 +23,17 @@ NOPCRE "DISABLE Perl Compatible Regular Expressions" "$status_NOPCRE" \
SASL "Cyrus SASLv1 (Simple Authentication and Security Layer)" "$status_SASL" \
SASL2 "Cyrus SASLv2 (Simple Authentication and Security Layer)" "$status_SASL2" \
SASLKRB "If your SASL requires Kerberos select this option" "$status_SASLKRB" \
-TLS "SSL and TLS (broken)" "$status_TLS" \
-IPv6 "IPv6 support (broken)" "$status_IPv6" \
-IPv6TLS "IPv6 support with SSL and TLS (broken)" "$status_IPv6TLS" \
+TLS "SSL and TLS" "$status_TLS" \
+IPv6 "IPv6 support" "$status_IPv6" \
+IPv6TLS "IPv6 support with SSL and TLS" "$status_IPv6TLS" \
DB3 "Berkeley DB3 (required if SASL also built with DB3)" "$status_DB3" \
DB40 "Berkeley DB4.0 (required if SASL also built with DB4.0)" "$status_DB40" \
DB41 "Berkeley DB4.1 (required if SASL also built with DB4.1)" "$status_DB41" \
-MySQL "MySQL map lookups" "$status_MySQL" \
+MySQL "MySQL map lookups (choose version with WITH_MYSQL_VER)" "$status_MySQL" \
PgSQL "PostgreSQL v7.4 map lookups" "$status_PgSQL" \
PgSQL73 "PostgreSQL v7.3 map lookups" "$status_PgSQL73" \
PgSQL72 "PostgreSQL v7.2 map lookups" "$status_PgSQL72" \
-OpenLDAP12 "OpenLDAP 1.2 map lookups" "$status_OpenLDAP" \
-OpenLDAP20 "OpenLDAP 2.0 map lookups" "$status_OpenLDAP" \
-OpenLDAP21 "OpenLDAP 2.1 map lookups" "$status_OpenLDAP" \
+OpenLDAP "OpenLDAP map lookups (choose ver. with WITH_OPENLDAP_VER)" "$status_OpenLDAP" \
Test "SMTP/LMTP test server and generator" "$status_Test" \
2> $tempfile
@@ -80,6 +78,7 @@ while [ "$1" ]; do
echo "SASL_SUFFIX= +sasl"
if [ -f ${PREFIX}/lib/libsasl.a ]; then
if nm ${PREFIX}/lib/libsasl.a | grep -wq "mysql_verify_password"; then
+ echo "USE_MYSQL=YES"
echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
fi
@@ -93,6 +92,7 @@ while [ "$1" ]; do
echo "SASL_SUFFIX= +sasl2"
if [ -f ${PREFIX}/lib/libsasl2.a ]; then
if nm ${PREFIX}/lib/libsasl2.a | grep -wq "mysql_verify_password"; then
+ echo "USE_MYSQL=YES"
echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
fi
@@ -107,8 +107,8 @@ while [ "$1" ]; do
echo "USE_OPENSSL= yes"
echo "POSTFIX_CCARGS+= -DHAS_SSL -I\${OPENSSLINC}"
echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} -lssl -lcrypto"
- echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.16-2.0.16-20031113-0.9.7c.tar.gz"
- echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.16-2.0.16-20031113-0.9.7c/pfixtls.diff"
+ echo "DISTFILES+= \${DISTNAME}.tar.gz pfixtls-0.8.18-2.0.18-20040205-0.9.7c.tar.gz"
+ echo "EXTRA_PATCHES+= \${WRKDIR}/pfixtls-0.8.18-2.0.18-20040205-0.9.7c/pfixtls.diff"
echo "PATCH_STRIP= -p1"
echo "TLS_SUFFIX= +tls"
SUB_TLS=""
@@ -150,7 +150,7 @@ while [ "$1" ]; do
DB41_SELECTED="YES"
;;
MySQL)
- echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a:\${PORTSDIR}/databases/mysql323-client"
+ echo "USE_MYSQL=YES"
echo "POSTFIX_CCARGS+= -DHAS_MYSQL -I\${LOCALBASE}/include/mysql"
echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/mysql/libmysqlclient.a -lm -lz"
echo "MYSQL_SUFFIX= +mysql"
@@ -176,23 +176,11 @@ while [ "$1" ]; do
echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -L\${LOCALBASE}/pgsql/lib -lpq -lcrypt"
echo "PGSQL_SUFFIX= +pgsql"
;;
- OpenLDAP12)
- echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap12"
+ OpenLDAP)
+ echo "USE_OPENLDAP=YES"
echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= \${LOCALBASE}/lib/libldap.a \${PREFIX}/lib/liblber.a"
- echo "OPENLDAP_SUFFIX= +openldap12"
- ;;
- OpenLDAP20)
- echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap20-client"
- echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -lldap -llber"
- echo "OPENLDAP_SUFFIX= +openldap20"
- ;;
- OpenLDAP21)
- echo "BUILD_DEPENDS+= \${LOCALBASE}/lib/libldap.a:\${PORTSDIR}/net/openldap21-client"
- echo "POSTFIX_CCARGS+= -DHAS_LDAP -I\${LOCALBASE}/include"
- echo "POSTFIX_AUXLIBS+= -lldap -llber"
- echo "OPENLDAP_SUFFIX= +openldap21"
+ echo "POSTFIX_AUXLIBS+= -L\${LOCALBASE}/lib -lldap -llber"
+ echo "OPENLDAP_SUFFIX= +openldap"
;;
Test)
echo "BIN1= smtp-sink smtp-source"
@@ -205,7 +193,7 @@ while [ "$1" ]; do
exit 1
fi
echo "PATCH_SITES+= http://www.ipnet6.org/postfix/download/"
- echo "PATCHFILES+= ipv6-1.18b-pf-2.0.16-20030921.patch.gz"
+ echo "PATCHFILES+= ipv6-1.21a-pf-2.0.18-20040209.patch.gz"
echo "PATCH_DIST_STRIP= -p1"
echo "IPv6_SUFFIX= +ipv6"
echo ""
@@ -223,7 +211,7 @@ while [ "$1" ]; do
echo "POSTFIX_CCARGS+= -DHAS_SSL -I\${OPENSSLINC}"
echo "POSTFIX_AUXLIBS+= -L\${OPENSSLLIB} -lssl -lcrypto"
echo "PATCH_SITES+= http://www.ipnet6.org/postfix/download/"
- echo "PATCHFILES+= tls+ipv6-1.18b-pf-2.0.16-20030921.patch.gz"
+ echo "PATCHFILES+= tls+ipv6-1.21a-pf-2.0.18-20040209.patch.gz"
echo "PATCH_DIST_STRIP= -p1"
echo "TLS_SUFFIX= +tls+ipv6"
SUB_TLS=""