net-mail/dovecot: remove old
authorEray Aslan <eras@gentoo.org>
Sat, 4 Aug 2018 07:10:36 +0000 (10:10 +0300)
committerEray Aslan <eras@gentoo.org>
Sat, 4 Aug 2018 07:10:36 +0000 (10:10 +0300)
Package-Manager: Portage-2.3.44, Repoman-2.3.10

net-mail/dovecot/Manifest
net-mail/dovecot/dovecot-2.2.29.1.ebuild [deleted file]
net-mail/dovecot/dovecot-2.2.32.ebuild [deleted file]
net-mail/dovecot/dovecot-2.2.35.ebuild [deleted file]
net-mail/dovecot/dovecot-2.3.0.1.ebuild [deleted file]
net-mail/dovecot/dovecot-2.3.1.ebuild [deleted file]

index b57eeca86ee894a13b3625d1e4fda71e14423e4a..bf8481d15dc6631856924a9ec1482128b54c60d1 100644 (file)
@@ -1,18 +1,8 @@
-DIST dovecot-2.2-pigeonhole-0.4.18.tar.gz 1742357 BLAKE2B 8f9fc54e6effb233f7e8543a560b474dd4cd028d0a7bd1cc02e45c879bc2e7d636c2543e8aed3bd8e0b49b260703590be44fd1032ba3e1f4eb87a8e6f8ecf396 SHA512 6f49a6a6435b0e4dcbe29f852ce17c016df2f367f5460301a2a2c6bd5f5ba6260b23bfe1c5e78b91c6041554ee67d1ce14ad3adf219505f692c61681d9e70cc4
-DIST dovecot-2.2-pigeonhole-0.4.20.tar.gz 1745121 BLAKE2B 4a320d7340f3a7fbb92f911c16abb49561692310c7c9224842065b9830f057e442e6ae27010232d615a06f6fdd889ef8619c555516e2d843802297644b935a27 SHA512 84a28842be206e05cb96c07cf1c1b62c9c378ba4c952caa47cf79a44b9428e076f4182eadd9c4fb8f45d3605b881f91e8e520c41705017ac4039240d4bcace39
 DIST dovecot-2.2-pigeonhole-0.4.21.tar.gz 1774887 BLAKE2B ebf2601e7b087d655713f985b72442496e36543ec32881d3bc84d2c6b132f58082aee6c5fae3747f756b72a3c9a2e11f78350bc34c398214de13dfc83cffdef1 SHA512 4751f449ede1b05173c706b414ebf9f7f670ff78589ce6f0b687c32c9abe6dae8b3064ed1b20e893d9ec0147b0139ce479e1d74ebe94747c33f2d8ca177912de
-DIST dovecot-2.2-pigeonhole-0.4.23.tar.gz 1787189 BLAKE2B 5ba20f6943dad508a655a5ba48c8d9a61d1bd40ddcbc8c037a4cda629fc7f87abe0abd8858d1d50324d7003f3997df27e9fc81ca83c76f465bc3bcbb3e023fae SHA512 24dae1f7a52fdb37f644e9c0a5c30dcbb95018e8dd43f18af56e7ee813723cad36b74d6c22ddff281e140e4c0bbb61900baf23116a980dcda5244ae8a5b544f8
 DIST dovecot-2.2-pigeonhole-0.4.24.tar.gz 1808131 BLAKE2B e8a19b5c3b4876e71556e52ba6a984f6ed0abe93a222f692303fd41cd7a1e6e4e8fd0e5ab0821e9e179b595694752813689a07b428b2590582c3ca7dbb99a08f SHA512 2e21c95ece475ffcb78e5b5d4efa29e61471faf90b80b44a49963fb287de2784ebfb4c2b7ddfc66732fd073e9f02995d5950840336f6babe618b3d7d5166059f
 DIST dovecot-2.2-pigeonhole-0.4.9.tar.gz 1577127 BLAKE2B 7e6f11bf74d56887b640ab5ebffd6e2ad7878d47da808f81b2f21ab4de02495f6ca79453ab5867568afee7f2d9a0915601ceccf5c6a9581d38994c4d35f692e7 SHA512 9e7a18b43d59ed955b142d16696ca221822a547ea59ac70c1bb374eedb28b6ed99ea49f34ead1f9a16ded4573605e410a5cc8e038e1bdf5f943a65588b5d3af2
 DIST dovecot-2.2.19.tar.gz 5256627 BLAKE2B 0b7fe57ced1b1f7eb5e29e8d6723d237cc107752286995d8e5f6857f24b45ab40c4a38b03935b228e8530c3b254509124a7b6ce4e0a8a9be0ea87f0c529db935 SHA512 1b9d605a6a5862ade9d1ca634a9e0171b7c212ab025fc2059051c3795470685b66516fa9fbe5ad91d84388268ea15795f2dcd70ffdf81736ce4d80fd284835e9
-DIST dovecot-2.2.29.1.tar.gz 5972119 BLAKE2B 9b05e9976369757de07471c2e499a863efbd94b51d8aefdeb2144c01596f03f9ea02670ee9cac9590615e4139dc754c11eb4777d791f87a2e6031302155d9f05 SHA512 1e5ea6080ebe7dd4afe6fcfe8e98ed6d2ad2735655a18cc96e439dd044ccc3a1a6a80428bc746b4d6250820895d6a62121562e97e4b46c8b1cf88a19443bc111
-DIST dovecot-2.2.32.tar.gz 6100268 BLAKE2B e7d79f81fe06565d254c46de5cd7f4565883a029f4fa409d9f3c6ff75d599fb3f1ce5f8a32b96b9bebe4654de2be4998d0e178f1784e00d246186727324c6e80 SHA512 a26ce763fdea7d72ff9801d3b7d57a1f0d00278e4a1aa60d1be070fe5a6d2c6a15f266a519119492bee7a3e7a6b7d0732e9879e5c5841adbab8c0952cd1b7c7c
 DIST dovecot-2.2.34.tar.gz 6181270 BLAKE2B dfdb1e6812574e79595202e830167400569adf61155aa5ddaae443e798c4a05ccec2acd2975e00e9e7ffc63ee1dcf7e4e2a9288b1e6e1e1427d1e89790a8fa13 SHA512 9f08a7116a08a08495aa0e7b4cb6b11a924ea61006970487946e338bc79bba7fd7619c345cbf278a74de285d548af04fc66eaaee508185b8b9d7335cf5612055
-DIST dovecot-2.2.35.tar.gz 6185237 BLAKE2B 7ad08816553683126c4c8d494770730c49c2912a5437ba6dcb21e418d636c0d03280425e8a55b420a4500ebcf459da8be11deffccefdbc60811393e2044a4e4d SHA512 002ceea7f17018bcd438edda5a36a782606f291264ef63cebb8b4f72b094e812bf5553686c9e1e0d8c1354af54c1174f3670d1b1fc498ec4cddb3f731bf00c56
 DIST dovecot-2.2.36.tar.gz 6239707 BLAKE2B 702bb24265b5fefec9c484b3cca890fb1536ff94d1f2d6c99ee8c294ee4e38091eef5a727f0d4bd03700263286361f55747a22fa74def350710f9e49a4b10580 SHA512 327c50971e276f6013ca7f7bb59498ee88d76c9f8419bd18ee531cf10142214350fb81c6d64eaef73ee01765dd0fcf4142ab146ed67d9d7d86d5a58d41cf8db5
-DIST dovecot-2.3-pigeonhole-0.5.0.1.tar.gz 1783039 BLAKE2B 8452c11d1c5f26d2ee9a0c54a2c30642bce5117f1ad140db8a8509a2bcc03236361a99c6f622267279eb75c19c68de7d96947557b595c345db34e34a135b492c SHA512 60016145caa444eeba13b49735f87ab2ebe7f178f104ad57283b5aa7e5119920d9f579032b775547e0866e86045a4ab653fd084068187d0cbe2e088cc15fc288
-DIST dovecot-2.3-pigeonhole-0.5.1.tar.gz 1792702 BLAKE2B 219bc6b3182e303b7f3784cca0fb7fcc9d9aae62e60cc490d7f0a94fa4f9b805933d9fd67c4927cd8f9c864c3b73e28bfde1866848960c71dc47d5e36196b748 SHA512 5d65c3c9f3131c4e82287d054bd8b963d7c56c3e0677d7384881cf109ca82080d6222f672d8f973447d98be823a4df5bf43760d4ba87b76447d13abab30130c4
 DIST dovecot-2.3-pigeonhole-0.5.2.tar.gz 1814618 BLAKE2B b1187021673429bee1b45a1f657bea995e9881257919ff55bac63106d65963294ee2b3829167c6d50e351c4bc3c7e88a5ccfb757308d2500c5d4146246145074 SHA512 6bc24d9241f94db795a012346d9bc94b5cc7d7ce0175c03213c2b5d179d80dec95e9bdbd50bed628c8f9f7c51639e692ba5e429212a3b4a654c1e4764ac4f11c
-DIST dovecot-2.3.0.1.tar.gz 6499984 BLAKE2B 4bfb38ba8bed154e58db03c53c0a6958632841fd66a118571c341be90f9d20a570a22699d4b8d117b72d4599fe074248c96cf4e7fc78ddd65c69662b4275cf97 SHA512 2b30c46c1660f425f6303a15cf638388439fd7a8065c91d28caf41d9a6403a4fccb530df3f69037a634bc3b0b9e498037da6b0b93c176f5e3b5808907d3f759d
-DIST dovecot-2.3.1.tar.gz 6703089 BLAKE2B a9a021531241f86083cd5bf31f7b9211df77b2423ad213ca35904e23002121631e81a6419e3b07a838eb699faff615dcb35f3b95a1da537f74068b3c15795b35 SHA512 fe664ab771145f2390fef45839ff2756e36731c61e571dfa6975014f9cea43144e2aca0acf1a83b1dac55ad50042d0fa170b83570aa411228557861ada410b79
 DIST dovecot-2.3.2.1.tar.gz 6797491 BLAKE2B 92b88fd0f0cb8ed6c418bf27c2e1fc4efe13f1ccfb4948ce5eed1a4e76a4e96f0d6770d9841026ec5a515310ebaa4b335063e3516de454db8ba06cc4ee5a00ec SHA512 c085a0d04925485423086736a3c7d919ad0ca9efeff005890382da5333edb68c7d23ccb89fbe2ac44f8f016fc993bf2c669e450794c3ab13463676cbb47c7bf7
diff --git a/net-mail/dovecot/dovecot-2.2.29.1.ebuild b/net-mail/dovecot/dovecot-2.2.29.1.ebuild
deleted file mode 100644 (file)
index 484d17c..0000000
+++ /dev/null
@@ -1,307 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit ssl-cert systemd user versionator
-
-MY_P="${P/_/.}"
-major_minor="$(get_version_component_range 1-2)"
-sieve_version="0.4.18"
-if [[ ${PV} == *_rc* ]] ; then
-       rc_dir="rc/"
-else
-       rc_dir=""
-fi
-SRC_URI="https://dovecot.org/releases/${major_minor}/${rc_dir}${MY_P}.tar.gz
-       sieve? (
-       https://pigeonhole.dovecot.org/releases/${major_minor}/${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       )
-       managesieve? (
-       https://pigeonhole.dovecot.org/releases/${major_minor}/${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       ) "
-DESCRIPTION="An IMAP and POP3 server written with security primarily in mind"
-HOMEPAGE="https://www.dovecot.org/"
-
-SLOT="0"
-LICENSE="LGPL-2.1 MIT"
-KEYWORDS="alpha amd64 arm hppa ~ia64 ppc ppc64 ~s390 ~sparc x86"
-
-IUSE_DOVECOT_AUTH="kerberos ldap mysql pam postgres sqlite vpopmail"
-IUSE_DOVECOT_STORAGE="cydir imapc +maildir mbox mdbox pop3c sdbox"
-IUSE_DOVECOT_COMPRESS="bzip2 lzma lz4 zlib"
-IUSE_DOVECOT_OTHER="caps doc ipv6 libressl lucene managesieve selinux sieve solr +ssl static-libs suid tcpd textcat"
-
-IUSE="${IUSE_DOVECOT_AUTH} ${IUSE_DOVECOT_STORAGE} ${IUSE_DOVECOT_COMPRESS} ${IUSE_DOVECOT_OTHER}"
-
-DEPEND="bzip2? ( app-arch/bzip2 )
-       caps? ( sys-libs/libcap )
-       kerberos? ( virtual/krb5 )
-       ldap? ( net-nds/openldap )
-       lucene? ( >=dev-cpp/clucene-2.3 )
-       lzma? ( app-arch/xz-utils )
-       lz4? ( app-arch/lz4 )
-       mysql? ( virtual/mysql )
-       pam? ( virtual/pam )
-       postgres? ( dev-db/postgresql:* !dev-db/postgresql[ldap,threads] )
-       selinux? ( sec-policy/selinux-dovecot )
-       solr? ( net-misc/curl dev-libs/expat )
-       sqlite? ( dev-db/sqlite:* )
-       ssl? (
-               !libressl? ( dev-libs/openssl:0 )
-               libressl? ( dev-libs/libressl )
-       )
-       tcpd? ( sys-apps/tcp-wrappers )
-       textcat? ( app-text/libexttextcat )
-       vpopmail? ( net-mail/vpopmail )
-       zlib? ( sys-libs/zlib )
-       virtual/libiconv
-       dev-libs/icu:="
-
-RDEPEND="${DEPEND}
-       net-mail/mailbase"
-
-S=${WORKDIR}/${MY_P}
-
-pkg_setup() {
-       if use managesieve && ! use sieve; then
-               ewarn "managesieve USE flag selected but sieve USE flag unselected"
-               ewarn "sieve USE flag will be turned on"
-       fi
-       # default internal user
-       enewgroup dovecot 97
-       enewuser dovecot 97 -1 /dev/null dovecot
-       # default login user
-       enewuser dovenull -1 -1 /dev/null
-       # add "mail" group for suid'ing. Better security isolation.
-       if use suid; then
-               enewgroup mail
-       fi
-}
-
-src_prepare() {
-       eapply -p0 "${FILESDIR}/${PN}-10-ssl.patch"
-       eapply_user
-}
-
-src_configure() {
-       local conf=""
-
-       if use postgres || use mysql || use sqlite; then
-               conf="${conf} --with-sql"
-       fi
-
-       local storages=""
-       for storage in ${IUSE_DOVECOT_STORAGE//+/}; do
-               use ${storage} && storages="${storage} ${storages}"
-       done
-       [ "${storages}" ] || storages="maildir"
-
-       # turn valgrind tests off. Bug #340791
-       VALGRIND=no econf \
-               --localstatedir="${EPREFIX}/var" \
-               --runstatedir="${EPREFIX}/run" \
-               --with-moduledir="${EPREFIX}/usr/$(get_libdir)/dovecot" \
-               --without-stemmer \
-               --with-storages="${storages}" \
-               --disable-rpath \
-               --with-icu \
-               --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \
-               $( use_with bzip2 bzlib ) \
-               $( use_with caps libcap ) \
-               $( use_with kerberos gssapi ) \
-               $( use_with ldap ) \
-               $( use_with lucene ) \
-               $( use_with lz4 ) \
-               $( use_with lzma ) \
-               $( use_with mysql ) \
-               $( use_with pam ) \
-               $( use_with postgres pgsql ) \
-               $( use_with sqlite ) \
-               $( use_with solr ) \
-               $( use_with ssl ) \
-               $( use_with tcpd libwrap ) \
-               $( use_with textcat ) \
-               $( use_with vpopmail ) \
-               $( use_with zlib ) \
-               $( use_enable static-libs static ) \
-               ${conf}
-
-       if use sieve || use managesieve ; then
-               # The sieve plugin needs this file to be build to determine the plugin
-               # directory and the list of libraries to link to.
-               emake dovecot-config
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               econf \
-                       $( use_enable static-libs static ) \
-                       --localstatedir="${EPREFIX}/var" \
-                       --enable-shared \
-                       --with-dovecot="../${MY_P}" \
-                       $( use_with managesieve )
-       fi
-}
-
-src_compile() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}"
-       fi
-}
-
-src_test() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               default
-       fi
-}
-
-src_install () {
-       default
-
-       # insecure:
-       # use suid && fperms u+s /usr/libexec/dovecot/deliver
-       # better:
-       if use suid;then
-               einfo "Changing perms to allow deliver to be suided"
-               fowners root:mail "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-               fperms 4750 "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-       fi
-
-       newinitd "${FILESDIR}"/dovecot.init-r4 dovecot
-
-       rm -rf "${ED}"/usr/share/doc/dovecot
-
-       dodoc AUTHORS NEWS README TODO
-       dodoc doc/*.{txt,cnf,xml,sh}
-       docinto example-config
-       dodoc doc/example-config/*.{conf,ext}
-       docinto example-config/conf.d
-       dodoc doc/example-config/conf.d/*.{conf,ext}
-       docinto wiki
-       dodoc doc/wiki/*
-       doman doc/man/*.{1,7}
-
-       # Create the dovecot.conf file from the dovecot-example.conf file that
-       # the dovecot folks nicely left for us....
-       local conf="${ED}/etc/dovecot/dovecot.conf"
-       local confd="${ED}/etc/dovecot/conf.d"
-
-       insinto /etc/dovecot
-       doins doc/example-config/*.{conf,ext}
-       insinto /etc/dovecot/conf.d
-       doins doc/example-config/conf.d/*.{conf,ext}
-       fperms 0600 "${EPREFIX}"/etc/dovecot/dovecot-{ldap,sql}.conf.ext
-       rm -f "${confd}/../README"
-
-       # .maildir is the Gentoo default
-       local mail_location="maildir:~/.maildir"
-       if ! use maildir; then
-               if use mbox; then
-                       mail_location="mbox:/var/spool/mail/%u:INDEX=/var/dovecot/%u"
-                       keepdir /var/dovecot
-                       sed -i -e 's|#mail_privileged_group =|mail_privileged_group = mail|' \
-                       "${confd}/10-mail.conf" || die "sed failed"
-               elif use mdbox ; then
-                       mail_location="mdbox:~/.mdbox"
-               elif use sdbox ; then
-                       mail_location="sdbox:~/.sdbox"
-               fi
-       fi
-       sed -i -e \
-               "s|#mail_location =|mail_location = ${mail_location}|" \
-               "${confd}/10-mail.conf" \
-               || die "failed to update mail location settings in 10-mail.conf"
-
-       # We're using pam files (imap and pop3) provided by mailbase
-       if use pam; then
-               sed -i -e '/driver = pam/,/^[ \t]*}/ s|#args = dovecot|args = "\*"|' \
-                       "${confd}/auth-system.conf.ext" \
-                       || die "failed to update PAM settings in auth-system.conf.ext"
-               # mailbase does not provide a sieve pam file
-               use managesieve && dosym imap /etc/pam.d/sieve
-               sed -i -e \
-                       's/#!include auth-system.conf.ext/!include auth-system.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update PAM settings in 10-auth.conf"
-       fi
-
-       # Disable ipv6 if necessary
-       if ! use ipv6; then
-               sed -i -e 's/^#listen = \*, ::/listen = \*/g' "${conf}" \
-                       || die "failed to update listen settings in dovecot.conf"
-       fi
-
-       # Update ssl cert locations
-       if use ssl; then
-               sed -i -e 's:^#ssl = yes:ssl = yes:' "${confd}/10-ssl.conf" \
-               || die "ssl conf failed"
-               sed -i -e 's:^ssl_cert =.*:ssl_cert = </etc/ssl/dovecot/server.pem:' \
-                       -e 's:^ssl_key =.*:ssl_key = </etc/ssl/dovecot/server.key:' \
-                       "${confd}/10-ssl.conf" || die "failed to update SSL settings in 10-ssl.conf"
-       fi
-
-       # Install SQL configuration
-       if use mysql || use postgres; then
-               sed -i -e \
-                       's/#!include auth-sql.conf.ext/!include auth-sql.conf.ext/' \
-                       "${confd}/10-auth.conf" || die "failed to update SQL settings in \
-                       10-auth.conf"
-       fi
-
-       # Install LDAP configuration
-       if use ldap; then
-               sed -i -e \
-                       's/#!include auth-ldap.conf.ext/!include auth-ldap.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update ldap settings in 10-auth.conf"
-       fi
-
-       if use vpopmail; then
-               sed -i -e \
-                       's/#!include auth-vpopmail.conf.ext/!include auth-vpopmail.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update vpopmail settings in 10-auth.conf"
-       fi
-
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               emake DESTDIR="${ED}" install
-               sed -i -e \
-                       's/^[[:space:]]*#mail_plugins = $mail_plugins/mail_plugins = sieve/' "${confd}/15-lda.conf" \
-                       || die "failed to update sieve settings in 15-lda.conf"
-               rm -rf "${ED}"/usr/share/doc/dovecot
-               docinto example-config/conf.d
-               dodoc doc/example-config/conf.d/*.conf
-               insinto /etc/dovecot/conf.d
-               doins doc/example-config/conf.d/90-sieve{,-extprograms}.conf
-               use managesieve && doins doc/example-config/conf.d/20-managesieve.conf
-               docinto sieve/rfc
-               dodoc doc/rfc/*.txt
-               docinto sieve/devel
-               dodoc doc/devel/DESIGN
-               docinto plugins
-               dodoc doc/plugins/*.txt
-               docinto extensions
-               dodoc doc/extensions/*.txt
-               docinto locations
-               dodoc doc/locations/*.txt
-               doman doc/man/*.{1,7}
-       fi
-
-       use static-libs || find "${ED}"/usr/lib* -name '*.la' -delete
-}
-
-pkg_postinst() {
-       if use ssl; then
-       # Let's not make a new certificate if we already have one
-               if ! [[ -e "${ROOT}"/etc/ssl/dovecot/server.pem && \
-               -e "${ROOT}"/etc/ssl/dovecot/server.key ]];     then
-                       einfo "Creating SSL     certificate"
-                       SSL_ORGANIZATION="${SSL_ORGANIZATION:-Dovecot IMAP Server}"
-                       install_cert /etc/ssl/dovecot/server
-               fi
-       fi
-
-       elog "Please read http://wiki2.dovecot.org/Upgrading/ for upgrade notes."
-}
diff --git a/net-mail/dovecot/dovecot-2.2.32.ebuild b/net-mail/dovecot/dovecot-2.2.32.ebuild
deleted file mode 100644 (file)
index fd713a3..0000000
+++ /dev/null
@@ -1,290 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit ssl-cert systemd user versionator
-
-MY_P="${P/_/.}"
-major_minor="$(get_version_component_range 1-2)"
-sieve_version="0.4.20"
-if [[ ${PV} == *_rc* ]] ; then
-       rc_dir="rc/"
-else
-       rc_dir=""
-fi
-SRC_URI="https://dovecot.org/releases/${major_minor}/${rc_dir}${MY_P}.tar.gz
-       sieve? (
-       https://pigeonhole.dovecot.org/releases/${major_minor}/${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       )
-       managesieve? (
-       https://pigeonhole.dovecot.org/releases/${major_minor}/${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       ) "
-DESCRIPTION="An IMAP and POP3 server written with security primarily in mind"
-HOMEPAGE="https://www.dovecot.org/"
-
-SLOT="0"
-LICENSE="LGPL-2.1 MIT"
-KEYWORDS="alpha amd64 ~arm ~hppa ~ia64 ppc ppc64 ~s390 ~sparc x86"
-
-IUSE_DOVECOT_AUTH="kerberos ldap mysql pam postgres sqlite vpopmail"
-IUSE_DOVECOT_COMPRESS="bzip2 lzma lz4 zlib"
-IUSE_DOVECOT_OTHER="caps doc ipv6 libressl lucene managesieve selinux sieve solr +ssl static-libs suid tcpd textcat"
-
-IUSE="${IUSE_DOVECOT_AUTH} ${IUSE_DOVECOT_STORAGE} ${IUSE_DOVECOT_COMPRESS} ${IUSE_DOVECOT_OTHER}"
-
-DEPEND="bzip2? ( app-arch/bzip2 )
-       caps? ( sys-libs/libcap )
-       kerberos? ( virtual/krb5 )
-       ldap? ( net-nds/openldap )
-       lucene? ( >=dev-cpp/clucene-2.3 )
-       lzma? ( app-arch/xz-utils )
-       lz4? ( app-arch/lz4 )
-       mysql? ( virtual/mysql )
-       pam? ( virtual/pam )
-       postgres? ( dev-db/postgresql:* !dev-db/postgresql[ldap,threads] )
-       selinux? ( sec-policy/selinux-dovecot )
-       solr? ( net-misc/curl dev-libs/expat )
-       sqlite? ( dev-db/sqlite:* )
-       ssl? (
-               !libressl? ( dev-libs/openssl:0 )
-               libressl? ( dev-libs/libressl )
-       )
-       tcpd? ( sys-apps/tcp-wrappers )
-       textcat? ( app-text/libexttextcat )
-       vpopmail? ( net-mail/vpopmail )
-       zlib? ( sys-libs/zlib )
-       virtual/libiconv
-       dev-libs/icu:="
-
-RDEPEND="${DEPEND}
-       net-mail/mailbase"
-
-# Dovecot does not support building without ssl.  Force it for now
-REQUIRED_USE="ssl"
-
-S=${WORKDIR}/${MY_P}
-
-pkg_setup() {
-       if use managesieve && ! use sieve; then
-               ewarn "managesieve USE flag selected but sieve USE flag unselected"
-               ewarn "sieve USE flag will be turned on"
-       fi
-       # default internal user
-       enewgroup dovecot 97
-       enewuser dovecot 97 -1 /dev/null dovecot
-       # default login user
-       enewuser dovenull -1 -1 /dev/null
-       # add "mail" group for suid'ing. Better security isolation.
-       if use suid; then
-               enewgroup mail
-       fi
-}
-
-src_prepare() {
-       eapply -p0 "${FILESDIR}/${PN}-10-ssl.patch"
-       eapply_user
-}
-
-src_configure() {
-       local conf=""
-
-       if use postgres || use mysql || use sqlite; then
-               conf="${conf} --with-sql"
-       fi
-
-       # turn valgrind tests off. Bug #340791
-       VALGRIND=no econf \
-               --localstatedir="${EPREFIX}/var" \
-               --runstatedir="${EPREFIX}/run" \
-               --with-moduledir="${EPREFIX}/usr/$(get_libdir)/dovecot" \
-               --without-stemmer \
-               --disable-rpath \
-               --with-icu \
-               --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \
-               $( use_with bzip2 bzlib ) \
-               $( use_with caps libcap ) \
-               $( use_with kerberos gssapi ) \
-               $( use_with ldap ) \
-               $( use_with lucene ) \
-               $( use_with lz4 ) \
-               $( use_with lzma ) \
-               $( use_with mysql ) \
-               $( use_with pam ) \
-               $( use_with postgres pgsql ) \
-               $( use_with sqlite ) \
-               $( use_with solr ) \
-               $( use_with ssl ) \
-               $( use_with tcpd libwrap ) \
-               $( use_with textcat ) \
-               $( use_with vpopmail ) \
-               $( use_with zlib ) \
-               $( use_enable static-libs static ) \
-               ${conf}
-
-       if use sieve || use managesieve ; then
-               # The sieve plugin needs this file to be build to determine the plugin
-               # directory and the list of libraries to link to.
-               emake dovecot-config
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               econf \
-                       $( use_enable static-libs static ) \
-                       --localstatedir="${EPREFIX}/var" \
-                       --enable-shared \
-                       --with-dovecot="../${MY_P}" \
-                       $( use_with managesieve )
-       fi
-}
-
-src_compile() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}"
-       fi
-}
-
-src_test() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               default
-       fi
-}
-
-src_install () {
-       default
-
-       # insecure:
-       # use suid && fperms u+s /usr/libexec/dovecot/deliver
-       # better:
-       if use suid;then
-               einfo "Changing perms to allow deliver to be suided"
-               fowners root:mail "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-               fperms 4750 "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-       fi
-
-       newinitd "${FILESDIR}"/dovecot.init-r4 dovecot
-
-       rm -rf "${ED}"/usr/share/doc/dovecot
-
-       dodoc AUTHORS NEWS README TODO
-       dodoc doc/*.{txt,cnf,xml,sh}
-       docinto example-config
-       dodoc doc/example-config/*.{conf,ext}
-       docinto example-config/conf.d
-       dodoc doc/example-config/conf.d/*.{conf,ext}
-       docinto wiki
-       dodoc doc/wiki/*
-       doman doc/man/*.{1,7}
-
-       # Create the dovecot.conf file from the dovecot-example.conf file that
-       # the dovecot folks nicely left for us....
-       local conf="${ED}/etc/dovecot/dovecot.conf"
-       local confd="${ED}/etc/dovecot/conf.d"
-
-       insinto /etc/dovecot
-       doins doc/example-config/*.{conf,ext}
-       insinto /etc/dovecot/conf.d
-       doins doc/example-config/conf.d/*.{conf,ext}
-       fperms 0600 "${EPREFIX}"/etc/dovecot/dovecot-{ldap,sql}.conf.ext
-       rm -f "${confd}/../README"
-
-       # .maildir is the Gentoo default
-       local mail_location="maildir:~/.maildir"
-       sed -i -e \
-               "s|#mail_location =|mail_location = ${mail_location}|" \
-               "${confd}/10-mail.conf" \
-               || die "failed to update mail location settings in 10-mail.conf"
-
-       # We're using pam files (imap and pop3) provided by mailbase
-       if use pam; then
-               sed -i -e '/driver = pam/,/^[ \t]*}/ s|#args = dovecot|args = "\*"|' \
-                       "${confd}/auth-system.conf.ext" \
-                       || die "failed to update PAM settings in auth-system.conf.ext"
-               # mailbase does not provide a sieve pam file
-               use managesieve && dosym imap /etc/pam.d/sieve
-               sed -i -e \
-                       's/#!include auth-system.conf.ext/!include auth-system.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update PAM settings in 10-auth.conf"
-       fi
-
-       # Disable ipv6 if necessary
-       if ! use ipv6; then
-               sed -i -e 's/^#listen = \*, ::/listen = \*/g' "${conf}" \
-                       || die "failed to update listen settings in dovecot.conf"
-       fi
-
-       # Update ssl cert locations
-       if use ssl; then
-               sed -i -e 's:^#ssl = yes:ssl = yes:' "${confd}/10-ssl.conf" \
-               || die "ssl conf failed"
-               sed -i -e 's:^ssl_cert =.*:ssl_cert = </etc/ssl/dovecot/server.pem:' \
-                       -e 's:^ssl_key =.*:ssl_key = </etc/ssl/dovecot/server.key:' \
-                       "${confd}/10-ssl.conf" || die "failed to update SSL settings in 10-ssl.conf"
-       fi
-
-       # Install SQL configuration
-       if use mysql || use postgres; then
-               sed -i -e \
-                       's/#!include auth-sql.conf.ext/!include auth-sql.conf.ext/' \
-                       "${confd}/10-auth.conf" || die "failed to update SQL settings in \
-                       10-auth.conf"
-       fi
-
-       # Install LDAP configuration
-       if use ldap; then
-               sed -i -e \
-                       's/#!include auth-ldap.conf.ext/!include auth-ldap.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update ldap settings in 10-auth.conf"
-       fi
-
-       if use vpopmail; then
-               sed -i -e \
-                       's/#!include auth-vpopmail.conf.ext/!include auth-vpopmail.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update vpopmail settings in 10-auth.conf"
-       fi
-
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               emake DESTDIR="${ED}" install
-               sed -i -e \
-                       's/^[[:space:]]*#mail_plugins = $mail_plugins/mail_plugins = sieve/' "${confd}/15-lda.conf" \
-                       || die "failed to update sieve settings in 15-lda.conf"
-               rm -rf "${ED}"/usr/share/doc/dovecot
-               docinto example-config/conf.d
-               dodoc doc/example-config/conf.d/*.conf
-               insinto /etc/dovecot/conf.d
-               doins doc/example-config/conf.d/90-sieve{,-extprograms}.conf
-               use managesieve && doins doc/example-config/conf.d/20-managesieve.conf
-               docinto sieve/rfc
-               dodoc doc/rfc/*.txt
-               docinto sieve/devel
-               dodoc doc/devel/DESIGN
-               docinto plugins
-               dodoc doc/plugins/*.txt
-               docinto extensions
-               dodoc doc/extensions/*.txt
-               docinto locations
-               dodoc doc/locations/*.txt
-               doman doc/man/*.{1,7}
-       fi
-
-       use static-libs || find "${ED}"/usr/lib* -name '*.la' -delete
-}
-
-pkg_postinst() {
-       if use ssl; then
-       # Let's not make a new certificate if we already have one
-               if ! [[ -e "${ROOT}"/etc/ssl/dovecot/server.pem && \
-               -e "${ROOT}"/etc/ssl/dovecot/server.key ]];     then
-                       einfo "Creating SSL     certificate"
-                       SSL_ORGANIZATION="${SSL_ORGANIZATION:-Dovecot IMAP Server}"
-                       install_cert /etc/ssl/dovecot/server
-               fi
-       fi
-
-       elog "Please read http://wiki2.dovecot.org/Upgrading/ for upgrade notes."
-}
diff --git a/net-mail/dovecot/dovecot-2.2.35.ebuild b/net-mail/dovecot/dovecot-2.2.35.ebuild
deleted file mode 100644 (file)
index 6c3d022..0000000
+++ /dev/null
@@ -1,290 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-inherit ssl-cert systemd user versionator
-
-MY_P="${P/_/.}"
-major_minor="$(get_version_component_range 1-2)"
-sieve_version="0.4.23"
-if [[ ${PV} == *_rc* ]] ; then
-       rc_dir="rc/"
-else
-       rc_dir=""
-fi
-SRC_URI="https://dovecot.org/releases/${major_minor}/${rc_dir}${MY_P}.tar.gz
-       sieve? (
-       https://pigeonhole.dovecot.org/releases/${major_minor}/${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       )
-       managesieve? (
-       https://pigeonhole.dovecot.org/releases/${major_minor}/${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       ) "
-DESCRIPTION="An IMAP and POP3 server written with security primarily in mind"
-HOMEPAGE="https://www.dovecot.org/"
-
-SLOT="0"
-LICENSE="LGPL-2.1 MIT"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86"
-
-IUSE_DOVECOT_AUTH="kerberos ldap mysql pam postgres sqlite vpopmail"
-IUSE_DOVECOT_COMPRESS="bzip2 lzma lz4 zlib"
-IUSE_DOVECOT_OTHER="caps doc ipv6 libressl lucene managesieve selinux sieve solr +ssl static-libs suid tcpd textcat"
-
-IUSE="${IUSE_DOVECOT_AUTH} ${IUSE_DOVECOT_STORAGE} ${IUSE_DOVECOT_COMPRESS} ${IUSE_DOVECOT_OTHER}"
-
-DEPEND="bzip2? ( app-arch/bzip2 )
-       caps? ( sys-libs/libcap )
-       kerberos? ( virtual/krb5 )
-       ldap? ( net-nds/openldap )
-       lucene? ( >=dev-cpp/clucene-2.3 )
-       lzma? ( app-arch/xz-utils )
-       lz4? ( app-arch/lz4 )
-       mysql? ( virtual/mysql )
-       pam? ( virtual/pam )
-       postgres? ( dev-db/postgresql:* !dev-db/postgresql[ldap,threads] )
-       selinux? ( sec-policy/selinux-dovecot )
-       solr? ( net-misc/curl dev-libs/expat )
-       sqlite? ( dev-db/sqlite:* )
-       ssl? (
-               !libressl? ( dev-libs/openssl:0 )
-               libressl? ( dev-libs/libressl )
-       )
-       tcpd? ( sys-apps/tcp-wrappers )
-       textcat? ( app-text/libexttextcat )
-       vpopmail? ( net-mail/vpopmail )
-       zlib? ( sys-libs/zlib )
-       virtual/libiconv
-       dev-libs/icu:="
-
-RDEPEND="${DEPEND}
-       net-mail/mailbase"
-
-# Dovecot does not support building without ssl.  Force it for now
-REQUIRED_USE="ssl"
-
-S=${WORKDIR}/${MY_P}
-
-pkg_setup() {
-       if use managesieve && ! use sieve; then
-               ewarn "managesieve USE flag selected but sieve USE flag unselected"
-               ewarn "sieve USE flag will be turned on"
-       fi
-       # default internal user
-       enewgroup dovecot 97
-       enewuser dovecot 97 -1 /dev/null dovecot
-       # default login user
-       enewuser dovenull -1 -1 /dev/null
-       # add "mail" group for suid'ing. Better security isolation.
-       if use suid; then
-               enewgroup mail
-       fi
-}
-
-src_prepare() {
-       eapply -p0 "${FILESDIR}/${PN}-10-ssl.patch"
-       eapply_user
-}
-
-src_configure() {
-       local conf=""
-
-       if use postgres || use mysql || use sqlite; then
-               conf="${conf} --with-sql"
-       fi
-
-       # turn valgrind tests off. Bug #340791
-       VALGRIND=no econf \
-               --with-statedir="${EPREFIX}/var/lib/dovecot" \
-               --with-rundir="${EPREFIX}/run/dovecot" \
-               --with-moduledir="${EPREFIX}/usr/$(get_libdir)/dovecot" \
-               --without-stemmer \
-               --disable-rpath \
-               --with-icu \
-               --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \
-               $( use_with bzip2 bzlib ) \
-               $( use_with caps libcap ) \
-               $( use_with kerberos gssapi ) \
-               $( use_with ldap ) \
-               $( use_with lucene ) \
-               $( use_with lz4 ) \
-               $( use_with lzma ) \
-               $( use_with mysql ) \
-               $( use_with pam ) \
-               $( use_with postgres pgsql ) \
-               $( use_with sqlite ) \
-               $( use_with solr ) \
-               $( use_with ssl ) \
-               $( use_with tcpd libwrap ) \
-               $( use_with textcat ) \
-               $( use_with vpopmail ) \
-               $( use_with zlib ) \
-               $( use_enable static-libs static ) \
-               ${conf}
-
-       if use sieve || use managesieve ; then
-               # The sieve plugin needs this file to be build to determine the plugin
-               # directory and the list of libraries to link to.
-               emake dovecot-config
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               econf \
-                       $( use_enable static-libs static ) \
-                       --localstatedir="${EPREFIX}/var" \
-                       --enable-shared \
-                       --with-dovecot="../${MY_P}" \
-                       $( use_with managesieve )
-       fi
-}
-
-src_compile() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}"
-       fi
-}
-
-src_test() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               default
-       fi
-}
-
-src_install () {
-       default
-
-       # insecure:
-       # use suid && fperms u+s /usr/libexec/dovecot/deliver
-       # better:
-       if use suid;then
-               einfo "Changing perms to allow deliver to be suided"
-               fowners root:mail "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-               fperms 4750 "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-       fi
-
-       newinitd "${FILESDIR}"/dovecot.init-r4 dovecot
-
-       rm -rf "${ED}"/usr/share/doc/dovecot
-
-       dodoc AUTHORS NEWS README TODO
-       dodoc doc/*.{txt,cnf,xml,sh}
-       docinto example-config
-       dodoc doc/example-config/*.{conf,ext}
-       docinto example-config/conf.d
-       dodoc doc/example-config/conf.d/*.{conf,ext}
-       docinto wiki
-       dodoc doc/wiki/*
-       doman doc/man/*.{1,7}
-
-       # Create the dovecot.conf file from the dovecot-example.conf file that
-       # the dovecot folks nicely left for us....
-       local conf="${ED}/etc/dovecot/dovecot.conf"
-       local confd="${ED}/etc/dovecot/conf.d"
-
-       insinto /etc/dovecot
-       doins doc/example-config/*.{conf,ext}
-       insinto /etc/dovecot/conf.d
-       doins doc/example-config/conf.d/*.{conf,ext}
-       fperms 0600 "${EPREFIX}"/etc/dovecot/dovecot-{ldap,sql}.conf.ext
-       rm -f "${confd}/../README"
-
-       # .maildir is the Gentoo default
-       local mail_location="maildir:~/.maildir"
-       sed -i -e \
-               "s|#mail_location =|mail_location = ${mail_location}|" \
-               "${confd}/10-mail.conf" \
-               || die "failed to update mail location settings in 10-mail.conf"
-
-       # We're using pam files (imap and pop3) provided by mailbase
-       if use pam; then
-               sed -i -e '/driver = pam/,/^[ \t]*}/ s|#args = dovecot|args = "\*"|' \
-                       "${confd}/auth-system.conf.ext" \
-                       || die "failed to update PAM settings in auth-system.conf.ext"
-               # mailbase does not provide a sieve pam file
-               use managesieve && dosym imap /etc/pam.d/sieve
-               sed -i -e \
-                       's/#!include auth-system.conf.ext/!include auth-system.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update PAM settings in 10-auth.conf"
-       fi
-
-       # Disable ipv6 if necessary
-       if ! use ipv6; then
-               sed -i -e 's/^#listen = \*, ::/listen = \*/g' "${conf}" \
-                       || die "failed to update listen settings in dovecot.conf"
-       fi
-
-       # Update ssl cert locations
-       if use ssl; then
-               sed -i -e 's:^#ssl = yes:ssl = yes:' "${confd}/10-ssl.conf" \
-               || die "ssl conf failed"
-               sed -i -e 's:^ssl_cert =.*:ssl_cert = </etc/ssl/dovecot/server.pem:' \
-                       -e 's:^ssl_key =.*:ssl_key = </etc/ssl/dovecot/server.key:' \
-                       "${confd}/10-ssl.conf" || die "failed to update SSL settings in 10-ssl.conf"
-       fi
-
-       # Install SQL configuration
-       if use mysql || use postgres; then
-               sed -i -e \
-                       's/#!include auth-sql.conf.ext/!include auth-sql.conf.ext/' \
-                       "${confd}/10-auth.conf" || die "failed to update SQL settings in \
-                       10-auth.conf"
-       fi
-
-       # Install LDAP configuration
-       if use ldap; then
-               sed -i -e \
-                       's/#!include auth-ldap.conf.ext/!include auth-ldap.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update ldap settings in 10-auth.conf"
-       fi
-
-       if use vpopmail; then
-               sed -i -e \
-                       's/#!include auth-vpopmail.conf.ext/!include auth-vpopmail.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update vpopmail settings in 10-auth.conf"
-       fi
-
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               emake DESTDIR="${ED}" install
-               sed -i -e \
-                       's/^[[:space:]]*#mail_plugins = $mail_plugins/mail_plugins = sieve/' "${confd}/15-lda.conf" \
-                       || die "failed to update sieve settings in 15-lda.conf"
-               rm -rf "${ED}"/usr/share/doc/dovecot
-               docinto example-config/conf.d
-               dodoc doc/example-config/conf.d/*.conf
-               insinto /etc/dovecot/conf.d
-               doins doc/example-config/conf.d/90-sieve{,-extprograms}.conf
-               use managesieve && doins doc/example-config/conf.d/20-managesieve.conf
-               docinto sieve/rfc
-               dodoc doc/rfc/*.txt
-               docinto sieve/devel
-               dodoc doc/devel/DESIGN
-               docinto plugins
-               dodoc doc/plugins/*.txt
-               docinto extensions
-               dodoc doc/extensions/*.txt
-               docinto locations
-               dodoc doc/locations/*.txt
-               doman doc/man/*.{1,7}
-       fi
-
-       use static-libs || find "${ED}"/usr/lib* -name '*.la' -delete
-}
-
-pkg_postinst() {
-       if use ssl; then
-       # Let's not make a new certificate if we already have one
-               if ! [[ -e "${ROOT}"/etc/ssl/dovecot/server.pem && \
-               -e "${ROOT}"/etc/ssl/dovecot/server.key ]];     then
-                       einfo "Creating SSL     certificate"
-                       SSL_ORGANIZATION="${SSL_ORGANIZATION:-Dovecot IMAP Server}"
-                       install_cert /etc/ssl/dovecot/server
-               fi
-       fi
-
-       elog "Please read http://wiki2.dovecot.org/Upgrading/ for upgrade notes."
-}
diff --git a/net-mail/dovecot/dovecot-2.3.0.1.ebuild b/net-mail/dovecot/dovecot-2.3.0.1.ebuild
deleted file mode 100644 (file)
index 32f71b8..0000000
+++ /dev/null
@@ -1,284 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-# do not add a ssl USE flag.  ssl is mandatory
-SSL_DEPS_SKIP=1
-inherit ssl-cert systemd user versionator
-
-MY_P="${P/_/.}"
-#MY_S="${PN}-ce-${PV}"
-major_minor="$(get_version_component_range 1-2)"
-sieve_version="0.5.0.1"
-if [[ ${PV} == *_rc* ]] ; then
-       rc_dir="rc/"
-else
-       rc_dir=""
-fi
-SRC_URI="https://dovecot.org/releases/${major_minor}/${rc_dir}${MY_P}.tar.gz
-       sieve? (
-       https://pigeonhole.dovecot.org/releases/${major_minor}/${rc_dir}${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       )
-       managesieve? (
-       https://pigeonhole.dovecot.org/releases/${major_minor}/${rc_dir}${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       ) "
-DESCRIPTION="An IMAP and POP3 server written with security primarily in mind"
-HOMEPAGE="https://www.dovecot.org/"
-
-SLOT="0"
-LICENSE="LGPL-2.1 MIT"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-
-IUSE_DOVECOT_AUTH="kerberos ldap lua mysql pam postgres sqlite vpopmail"
-IUSE_DOVECOT_COMPRESS="bzip2 lzma lz4 zlib"
-IUSE_DOVECOT_OTHER="argon2 caps doc ipv6 libressl lucene managesieve selinux sieve solr static-libs suid tcpd textcat"
-
-IUSE="${IUSE_DOVECOT_AUTH} ${IUSE_DOVECOT_STORAGE} ${IUSE_DOVECOT_COMPRESS} ${IUSE_DOVECOT_OTHER}"
-
-DEPEND="argon2? ( dev-libs/libsodium )
-       bzip2? ( app-arch/bzip2 )
-       caps? ( sys-libs/libcap )
-       kerberos? ( virtual/krb5 )
-       ldap? ( net-nds/openldap )
-       lua? ( dev-lang/lua:* )
-       lucene? ( >=dev-cpp/clucene-2.3 )
-       lzma? ( app-arch/xz-utils )
-       lz4? ( app-arch/lz4 )
-       mysql? ( virtual/mysql )
-       pam? ( virtual/pam )
-       postgres? ( dev-db/postgresql:* !dev-db/postgresql[ldap,threads] )
-       selinux? ( sec-policy/selinux-dovecot )
-       solr? ( net-misc/curl dev-libs/expat )
-       sqlite? ( dev-db/sqlite:* )
-       !libressl? ( dev-libs/openssl:0 )
-       libressl? ( dev-libs/libressl )
-       tcpd? ( sys-apps/tcp-wrappers )
-       textcat? ( app-text/libexttextcat )
-       vpopmail? ( net-mail/vpopmail )
-       zlib? ( sys-libs/zlib )
-       virtual/libiconv
-       dev-libs/icu:="
-
-RDEPEND="${DEPEND}
-       net-mail/mailbase"
-
-PATCHES=()
-
-pkg_setup() {
-       if use managesieve && ! use sieve; then
-               ewarn "managesieve USE flag selected but sieve USE flag unselected"
-               ewarn "sieve USE flag will be turned on"
-       fi
-       # default internal user
-       enewgroup dovecot 97
-       enewuser dovecot 97 -1 /dev/null dovecot
-       # default login user
-       enewuser dovenull -1 -1 /dev/null
-       # add "mail" group for suid'ing. Better security isolation.
-       if use suid; then
-               enewgroup mail
-       fi
-}
-
-src_configure() {
-       local conf=""
-
-       if use postgres || use mysql || use sqlite; then
-               conf="${conf} --with-sql"
-       fi
-
-       # turn valgrind tests off. Bug #340791
-       VALGRIND=no econf \
-               --with-rundir="${EPREFIX}/run/dovecot" \
-               --with-statedir="${EPREFIX}/var/lib/dovecot" \
-               --with-moduledir="${EPREFIX}/usr/$(get_libdir)/dovecot" \
-               --without-stemmer \
-               --disable-rpath \
-               --without-libbsd \
-               --with-icu \
-               --with-ssl \
-               --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \
-               $( use_with argon2 sodium ) \
-               $( use_with bzip2 bzlib ) \
-               $( use_with caps libcap ) \
-               $( use_with kerberos gssapi ) \
-               $( use_with lua ) \
-               $( use_with ldap ) \
-               $( use_with lucene ) \
-               $( use_with lz4 ) \
-               $( use_with lzma ) \
-               $( use_with mysql ) \
-               $( use_with pam ) \
-               $( use_with postgres pgsql ) \
-               $( use_with sqlite ) \
-               $( use_with solr ) \
-               $( use_with tcpd libwrap ) \
-               $( use_with textcat ) \
-               $( use_with vpopmail ) \
-               $( use_with zlib ) \
-               $( use_enable static-libs static ) \
-               ${conf}
-
-       if use sieve || use managesieve ; then
-               # The sieve plugin needs this file to be build to determine the plugin
-               # directory and the list of libraries to link to.
-               emake dovecot-config
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               econf \
-                       $( use_enable static-libs static ) \
-                       --localstatedir="${EPREFIX%/}/var" \
-                       --enable-shared \
-                       --with-dovecot="${S}" \
-                       $( use_with managesieve )
-       fi
-}
-
-src_compile() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}"
-       fi
-}
-
-src_test() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               default
-       fi
-}
-
-src_install () {
-       default
-
-       # insecure:
-       # use suid && fperms u+s /usr/libexec/dovecot/deliver
-       # better:
-       if use suid;then
-               einfo "Changing perms to allow deliver to be suided"
-               fowners root:mail "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-               fperms 4750 "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-       fi
-
-       newinitd "${FILESDIR}"/dovecot.init-r4 dovecot
-
-       rm -rf "${ED}"/usr/share/doc/dovecot
-
-       dodoc AUTHORS NEWS README TODO
-       dodoc doc/*.{txt,cnf,xml,sh}
-       docinto example-config
-       dodoc doc/example-config/*.{conf,ext}
-       docinto example-config/conf.d
-       dodoc doc/example-config/conf.d/*.{conf,ext}
-       docinto wiki
-       dodoc doc/wiki/*
-       doman doc/man/*.{1,7}
-
-       # Create the dovecot.conf file from the dovecot-example.conf file that
-       # the dovecot folks nicely left for us....
-       local conf="${ED}/etc/dovecot/dovecot.conf"
-       local confd="${ED}/etc/dovecot/conf.d"
-
-       insinto /etc/dovecot
-       doins doc/example-config/*.{conf,ext}
-       insinto /etc/dovecot/conf.d
-       doins doc/example-config/conf.d/*.{conf,ext}
-       fperms 0600 "${EPREFIX}"/etc/dovecot/dovecot-{ldap,sql}.conf.ext
-       rm -f "${confd}/../README"
-
-       # .maildir is the Gentoo default
-       local mail_location="maildir:~/.maildir"
-       sed -i -e \
-               "s|#mail_location =|mail_location = ${mail_location}|" \
-               "${confd}/10-mail.conf" \
-               || die "failed to update mail location settings in 10-mail.conf"
-
-       # We're using pam files (imap and pop3) provided by mailbase
-       if use pam; then
-               sed -i -e '/driver = pam/,/^[ \t]*}/ s|#args = dovecot|args = "\*"|' \
-                       "${confd}/auth-system.conf.ext" \
-                       || die "failed to update PAM settings in auth-system.conf.ext"
-               # mailbase does not provide a sieve pam file
-               use managesieve && dosym imap /etc/pam.d/sieve
-               sed -i -e \
-                       's/#!include auth-system.conf.ext/!include auth-system.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update PAM settings in 10-auth.conf"
-       fi
-
-       # Disable ipv6 if necessary
-       if ! use ipv6; then
-               sed -i -e 's/^#listen = \*, ::/listen = \*/g' "${conf}" \
-                       || die "failed to update listen settings in dovecot.conf"
-       fi
-
-       # Update ssl cert locations
-       sed -i -e 's:^#ssl = yes:ssl = yes:' "${confd}/10-ssl.conf" \
-               || die "ssl conf failed"
-       sed -i -e 's:^ssl_cert =.*:ssl_cert = </etc/ssl/dovecot/server.pem:' \
-               -e 's:^ssl_key =.*:ssl_key = </etc/ssl/dovecot/server.key:' \
-               "${confd}/10-ssl.conf" || die "failed to update SSL settings in 10-ssl.conf"
-
-       # Install SQL configuration
-       if use mysql || use postgres; then
-               sed -i -e \
-                       's/#!include auth-sql.conf.ext/!include auth-sql.conf.ext/' \
-                       "${confd}/10-auth.conf" || die "failed to update SQL settings in \
-                       10-auth.conf"
-       fi
-
-       # Install LDAP configuration
-       if use ldap; then
-               sed -i -e \
-                       's/#!include auth-ldap.conf.ext/!include auth-ldap.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update ldap settings in 10-auth.conf"
-       fi
-
-       if use vpopmail; then
-               sed -i -e \
-                       's/#!include auth-vpopmail.conf.ext/!include auth-vpopmail.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update vpopmail settings in 10-auth.conf"
-       fi
-
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               emake DESTDIR="${ED}" install
-               sed -i -e \
-                       's/^[[:space:]]*#mail_plugins = $mail_plugins/mail_plugins = sieve/' "${confd}/15-lda.conf" \
-                       || die "failed to update sieve settings in 15-lda.conf"
-               rm -rf "${ED}"/usr/share/doc/dovecot
-               docinto example-config/conf.d
-               dodoc doc/example-config/conf.d/*.conf
-               insinto /etc/dovecot/conf.d
-               doins doc/example-config/conf.d/90-sieve{,-extprograms}.conf
-               use managesieve && doins doc/example-config/conf.d/20-managesieve.conf
-               docinto sieve/rfc
-               dodoc doc/rfc/*.txt
-               docinto sieve/devel
-               dodoc doc/devel/DESIGN
-               docinto plugins
-               dodoc doc/plugins/*.txt
-               docinto extensions
-               dodoc doc/extensions/*.txt
-               docinto locations
-               dodoc doc/locations/*.txt
-               doman doc/man/*.{1,7}
-       fi
-
-       use static-libs || find "${ED}"/usr/lib* -name '*.la' -delete
-}
-
-pkg_postinst() {
-       # Let's not make a new certificate if we already have one
-       if ! [[ -e "${ROOT}"/etc/ssl/dovecot/server.pem && \
-               -e "${ROOT}"/etc/ssl/dovecot/server.key ]];     then
-               einfo "Creating SSL     certificate"
-               SSL_ORGANIZATION="${SSL_ORGANIZATION:-Dovecot IMAP Server}"
-               install_cert /etc/ssl/dovecot/server
-       fi
-
-       elog "Please read http://wiki2.dovecot.org/Upgrading/ for upgrade notes."
-}
diff --git a/net-mail/dovecot/dovecot-2.3.1.ebuild b/net-mail/dovecot/dovecot-2.3.1.ebuild
deleted file mode 100644 (file)
index 68fb5d8..0000000
+++ /dev/null
@@ -1,284 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-# do not add a ssl USE flag.  ssl is mandatory
-SSL_DEPS_SKIP=1
-inherit ssl-cert systemd user versionator
-
-MY_P="${P/_/.}"
-#MY_S="${PN}-ce-${PV}"
-major_minor="$(get_version_component_range 1-2)"
-sieve_version="0.5.1"
-if [[ ${PV} == *_rc* ]] ; then
-       rc_dir="rc/"
-else
-       rc_dir=""
-fi
-SRC_URI="https://dovecot.org/releases/${major_minor}/${rc_dir}${MY_P}.tar.gz
-       sieve? (
-       https://pigeonhole.dovecot.org/releases/${major_minor}/${rc_dir}${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       )
-       managesieve? (
-       https://pigeonhole.dovecot.org/releases/${major_minor}/${rc_dir}${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       ) "
-DESCRIPTION="An IMAP and POP3 server written with security primarily in mind"
-HOMEPAGE="https://www.dovecot.org/"
-
-SLOT="0"
-LICENSE="LGPL-2.1 MIT"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-
-IUSE_DOVECOT_AUTH="kerberos ldap lua mysql pam postgres sqlite vpopmail"
-IUSE_DOVECOT_COMPRESS="bzip2 lzma lz4 zlib"
-IUSE_DOVECOT_OTHER="argon2 caps doc ipv6 libressl lucene managesieve selinux sieve solr static-libs suid tcpd textcat"
-
-IUSE="${IUSE_DOVECOT_AUTH} ${IUSE_DOVECOT_STORAGE} ${IUSE_DOVECOT_COMPRESS} ${IUSE_DOVECOT_OTHER}"
-
-DEPEND="argon2? ( dev-libs/libsodium )
-       bzip2? ( app-arch/bzip2 )
-       caps? ( sys-libs/libcap )
-       kerberos? ( virtual/krb5 )
-       ldap? ( net-nds/openldap )
-       lua? ( dev-lang/lua:* )
-       lucene? ( >=dev-cpp/clucene-2.3 )
-       lzma? ( app-arch/xz-utils )
-       lz4? ( app-arch/lz4 )
-       mysql? ( virtual/mysql )
-       pam? ( virtual/pam )
-       postgres? ( dev-db/postgresql:* !dev-db/postgresql[ldap,threads] )
-       selinux? ( sec-policy/selinux-dovecot )
-       solr? ( net-misc/curl dev-libs/expat )
-       sqlite? ( dev-db/sqlite:* )
-       !libressl? ( dev-libs/openssl:0 )
-       libressl? ( dev-libs/libressl )
-       tcpd? ( sys-apps/tcp-wrappers )
-       textcat? ( app-text/libexttextcat )
-       vpopmail? ( net-mail/vpopmail )
-       zlib? ( sys-libs/zlib )
-       virtual/libiconv
-       dev-libs/icu:="
-
-RDEPEND="${DEPEND}
-       net-mail/mailbase"
-
-PATCHES=()
-
-pkg_setup() {
-       if use managesieve && ! use sieve; then
-               ewarn "managesieve USE flag selected but sieve USE flag unselected"
-               ewarn "sieve USE flag will be turned on"
-       fi
-       # default internal user
-       enewgroup dovecot 97
-       enewuser dovecot 97 -1 /dev/null dovecot
-       # default login user
-       enewuser dovenull -1 -1 /dev/null
-       # add "mail" group for suid'ing. Better security isolation.
-       if use suid; then
-               enewgroup mail
-       fi
-}
-
-src_configure() {
-       local conf=""
-
-       if use postgres || use mysql || use sqlite; then
-               conf="${conf} --with-sql"
-       fi
-
-       # turn valgrind tests off. Bug #340791
-       VALGRIND=no econf \
-               --with-rundir="${EPREFIX}/run/dovecot" \
-               --with-statedir="${EPREFIX}/var/lib/dovecot" \
-               --with-moduledir="${EPREFIX}/usr/$(get_libdir)/dovecot" \
-               --without-stemmer \
-               --disable-rpath \
-               --without-libbsd \
-               --with-icu \
-               --with-ssl \
-               --with-systemdsystemunitdir="$(systemd_get_systemunitdir)" \
-               $( use_with argon2 sodium ) \
-               $( use_with bzip2 bzlib ) \
-               $( use_with caps libcap ) \
-               $( use_with kerberos gssapi ) \
-               $( use_with lua ) \
-               $( use_with ldap ) \
-               $( use_with lucene ) \
-               $( use_with lz4 ) \
-               $( use_with lzma ) \
-               $( use_with mysql ) \
-               $( use_with pam ) \
-               $( use_with postgres pgsql ) \
-               $( use_with sqlite ) \
-               $( use_with solr ) \
-               $( use_with tcpd libwrap ) \
-               $( use_with textcat ) \
-               $( use_with vpopmail ) \
-               $( use_with zlib ) \
-               $( use_enable static-libs static ) \
-               ${conf}
-
-       if use sieve || use managesieve ; then
-               # The sieve plugin needs this file to be build to determine the plugin
-               # directory and the list of libraries to link to.
-               emake dovecot-config
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               econf \
-                       $( use_enable static-libs static ) \
-                       --localstatedir="${EPREFIX%/}/var" \
-                       --enable-shared \
-                       --with-dovecot="${S}" \
-                       $( use_with managesieve )
-       fi
-}
-
-src_compile() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}"
-       fi
-}
-
-src_test() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               default
-       fi
-}
-
-src_install () {
-       default
-
-       # insecure:
-       # use suid && fperms u+s /usr/libexec/dovecot/deliver
-       # better:
-       if use suid;then
-               einfo "Changing perms to allow deliver to be suided"
-               fowners root:mail "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-               fperms 4750 "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-       fi
-
-       newinitd "${FILESDIR}"/dovecot.init-r4 dovecot
-
-       rm -rf "${ED}"/usr/share/doc/dovecot
-
-       dodoc AUTHORS NEWS README TODO
-       dodoc doc/*.{txt,cnf,xml,sh}
-       docinto example-config
-       dodoc doc/example-config/*.{conf,ext}
-       docinto example-config/conf.d
-       dodoc doc/example-config/conf.d/*.{conf,ext}
-       docinto wiki
-       dodoc doc/wiki/*
-       doman doc/man/*.{1,7}
-
-       # Create the dovecot.conf file from the dovecot-example.conf file that
-       # the dovecot folks nicely left for us....
-       local conf="${ED}/etc/dovecot/dovecot.conf"
-       local confd="${ED}/etc/dovecot/conf.d"
-
-       insinto /etc/dovecot
-       doins doc/example-config/*.{conf,ext}
-       insinto /etc/dovecot/conf.d
-       doins doc/example-config/conf.d/*.{conf,ext}
-       fperms 0600 "${EPREFIX}"/etc/dovecot/dovecot-{ldap,sql}.conf.ext
-       rm -f "${confd}/../README"
-
-       # .maildir is the Gentoo default
-       local mail_location="maildir:~/.maildir"
-       sed -i -e \
-               "s|#mail_location =|mail_location = ${mail_location}|" \
-               "${confd}/10-mail.conf" \
-               || die "failed to update mail location settings in 10-mail.conf"
-
-       # We're using pam files (imap and pop3) provided by mailbase
-       if use pam; then
-               sed -i -e '/driver = pam/,/^[ \t]*}/ s|#args = dovecot|args = "\*"|' \
-                       "${confd}/auth-system.conf.ext" \
-                       || die "failed to update PAM settings in auth-system.conf.ext"
-               # mailbase does not provide a sieve pam file
-               use managesieve && dosym imap /etc/pam.d/sieve
-               sed -i -e \
-                       's/#!include auth-system.conf.ext/!include auth-system.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update PAM settings in 10-auth.conf"
-       fi
-
-       # Disable ipv6 if necessary
-       if ! use ipv6; then
-               sed -i -e 's/^#listen = \*, ::/listen = \*/g' "${conf}" \
-                       || die "failed to update listen settings in dovecot.conf"
-       fi
-
-       # Update ssl cert locations
-       sed -i -e 's:^#ssl = yes:ssl = yes:' "${confd}/10-ssl.conf" \
-               || die "ssl conf failed"
-       sed -i -e 's:^ssl_cert =.*:ssl_cert = </etc/ssl/dovecot/server.pem:' \
-               -e 's:^ssl_key =.*:ssl_key = </etc/ssl/dovecot/server.key:' \
-               "${confd}/10-ssl.conf" || die "failed to update SSL settings in 10-ssl.conf"
-
-       # Install SQL configuration
-       if use mysql || use postgres; then
-               sed -i -e \
-                       's/#!include auth-sql.conf.ext/!include auth-sql.conf.ext/' \
-                       "${confd}/10-auth.conf" || die "failed to update SQL settings in \
-                       10-auth.conf"
-       fi
-
-       # Install LDAP configuration
-       if use ldap; then
-               sed -i -e \
-                       's/#!include auth-ldap.conf.ext/!include auth-ldap.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update ldap settings in 10-auth.conf"
-       fi
-
-       if use vpopmail; then
-               sed -i -e \
-                       's/#!include auth-vpopmail.conf.ext/!include auth-vpopmail.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update vpopmail settings in 10-auth.conf"
-       fi
-
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || die "cd failed"
-               emake DESTDIR="${ED}" install
-               sed -i -e \
-                       's/^[[:space:]]*#mail_plugins = $mail_plugins/mail_plugins = sieve/' "${confd}/15-lda.conf" \
-                       || die "failed to update sieve settings in 15-lda.conf"
-               rm -rf "${ED}"/usr/share/doc/dovecot
-               docinto example-config/conf.d
-               dodoc doc/example-config/conf.d/*.conf
-               insinto /etc/dovecot/conf.d
-               doins doc/example-config/conf.d/90-sieve{,-extprograms}.conf
-               use managesieve && doins doc/example-config/conf.d/20-managesieve.conf
-               docinto sieve/rfc
-               dodoc doc/rfc/*.txt
-               docinto sieve/devel
-               dodoc doc/devel/DESIGN
-               docinto plugins
-               dodoc doc/plugins/*.txt
-               docinto extensions
-               dodoc doc/extensions/*.txt
-               docinto locations
-               dodoc doc/locations/*.txt
-               doman doc/man/*.{1,7}
-       fi
-
-       use static-libs || find "${ED}"/usr/lib* -name '*.la' -delete
-}
-
-pkg_postinst() {
-       # Let's not make a new certificate if we already have one
-       if ! [[ -e "${ROOT}"/etc/ssl/dovecot/server.pem && \
-               -e "${ROOT}"/etc/ssl/dovecot/server.key ]];     then
-               einfo "Creating SSL     certificate"
-               SSL_ORGANIZATION="${SSL_ORGANIZATION:-Dovecot IMAP Server}"
-               install_cert /etc/ssl/dovecot/server
-       fi
-
-       elog "Please read http://wiki2.dovecot.org/Upgrading/ for upgrade notes."
-}