commit:     c8abcbe8de5d3b6cdd68c162f398c011ff6e2d9d
Author:     Eray Aslan <eras <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 24 15:49:00 2015 +0000
Commit:     Eray Aslan <eras <AT> gentoo <DOT> org>
CommitDate: Tue Nov 24 15:49:00 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c8abcbe8

net-mail/dovecot: remove old

Package-Manager: portage-2.2.25

 net-mail/dovecot/Manifest                  |   4 -
 net-mail/dovecot/dovecot-2.2.16-r1.ebuild  | 297 ----------------------------
 net-mail/dovecot/dovecot-2.2.18-r1.ebuild  | 306 -----------------------------
 net-mail/dovecot/dovecot-2.2.18.ebuild     | 303 ----------------------------
 net-mail/dovecot/files/CVE-2015-3420.patch |  52 -----
 5 files changed, 962 deletions(-)

diff --git a/net-mail/dovecot/Manifest b/net-mail/dovecot/Manifest
index d61599c..b2b6f52 100644
--- a/net-mail/dovecot/Manifest
+++ b/net-mail/dovecot/Manifest
@@ -1,6 +1,2 @@
-DIST dovecot-2.2-pigeonhole-0.4.7.tar.gz 1271959 SHA256 
04a13ec11652cbff812519eacf4db7dda648ab5c4c5f63b43a437d1fb0cc8d2a SHA512 
df1b4c5591ce36dc99a9e5fb0281d1d11e95b7bf37594910c5730ac611dafb744f057dc87416ff638d582191376d210bca63cc548bf34612144cae2ac6e9448d
 WHIRLPOOL 
76b500f935ae2133e70affaf12a3fd3c158b60bd5903b160f7f3a63478b092b57cee6046d0b9afb10bf83ec4b869592ea632031cca75c4bff00f5c58b7fe23f6
-DIST dovecot-2.2-pigeonhole-0.4.8.tar.gz 1567528 SHA256 
d73c1c5a11cdfdcb58304a1c1272cce6c8e1868e3f61d393b3b8a725f3bf665b SHA512 
34b0bbe2015f8a9558daa9ae8feebfb42437f99578b551cc15d0d5ac04cafc15bf9c5a8395d6903a013639936a5868e39bbebe6432a989da1411b3dfab351c32
 WHIRLPOOL 
a6ba9fdf03c6c80e3e03c79475a283d4c99011c9763869894e53e84d4f556f1484d6eac9d6482f31972f12b7261afa89e21ea432bf01f9407fa50cf0f7543b4c
 DIST dovecot-2.2-pigeonhole-0.4.9.tar.gz 1577127 SHA256 
82892f876d26008a076973dfddf1cffaf5a0451825fd44e06287e94b89078649 SHA512 
9e7a18b43d59ed955b142d16696ca221822a547ea59ac70c1bb374eedb28b6ed99ea49f34ead1f9a16ded4573605e410a5cc8e038e1bdf5f943a65588b5d3af2
 WHIRLPOOL 
be309436b43af82a7cb8eff205e1638b2c59751927fdab187e6fde72330e4abd99878cbfa94ca50440ec8de1f9b569bf334d426891ddc73d5f647ee2040c193f
-DIST dovecot-2.2.16.tar.gz 4830169 SHA256 
56ce1287a17fa88a2083116db00200deff1a5390af5eac1c8ae3f59a2079cff0 SHA512 
7e910a58cae6d215169a815423bffd1677663ccb1eb400f7f1e733167c29989f3c6786a2d6cea0ef07e64cb08aa1402adb451e0adbbb999f57b3754c0962dbf8
 WHIRLPOOL 
22b3911e7efa336da792c2af0dde4e556d6c398d9b9f8127e53b13081777b40846a0324b92bc0b41bfd66b6957c6baaeb4e79bd39bf9ba6e91f9e2726a9575a4
-DIST dovecot-2.2.18.tar.gz 5100040 SHA256 
b6d8468cea47f1227f47b80618f7fb872e2b2e9d3302adc107a005dd083865bb SHA512 
227fa9c55070ce305d41faebb0fe15df86cb70427dd4043a01837095228b5504121fccaecfbf47fab3426334449b637bffdfe9a93ee2322bb8ff8d69de4967c7
 WHIRLPOOL 
117116bd436690613adaf51031fb371a82c55818a9d32f58d098c9d53fe52d27ecfe7466a3ce51ab8cd29c952b72b55586f3cd41e13784a7d614a23eabecab9c
 DIST dovecot-2.2.19.tar.gz 5256627 SHA256 
759e1e3f9d907cdaabad1f5fbacc793ca191d234c084bec3bba42966952a4e9f SHA512 
1b9d605a6a5862ade9d1ca634a9e0171b7c212ab025fc2059051c3795470685b66516fa9fbe5ad91d84388268ea15795f2dcd70ffdf81736ce4d80fd284835e9
 WHIRLPOOL 
30dbe70bfeef10dbe414ebf3f091041ad66926a8748cd401ecaf9ed5c7602939e86943d98bfb839f32c0aa1d0081ab71adacf23bb4adba34e828ee296e9a7278

diff --git a/net-mail/dovecot/dovecot-2.2.16-r1.ebuild 
b/net-mail/dovecot/dovecot-2.2.16-r1.ebuild
deleted file mode 100644
index f8811a9..0000000
--- a/net-mail/dovecot/dovecot-2.2.16-r1.ebuild
+++ /dev/null
@@ -1,297 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-inherit eutils multilib ssl-cert systemd user versionator
-
-MY_P="${P/_/.}"
-major_minor="$(get_version_component_range 1-2)"
-sieve_version="0.4.7"
-if [[ ${PV} == *_rc* ]] ; then
-       rc_dir="rc/"
-else
-       rc_dir=""
-fi
-SRC_URI="http://dovecot.org/releases/${major_minor}/${rc_dir}${MY_P}.tar.gz
-       sieve? (
-       
http://pigeonhole.dovecot.org/releases/${major_minor}/${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       )
-       managesieve? (
-       
http://pigeonhole.dovecot.org/releases/${major_minor}/${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       ) "
-DESCRIPTION="An IMAP and POP3 server written with security primarily in mind"
-HOMEPAGE="http://www.dovecot.org/";
-
-SLOT="0"
-LICENSE="LGPL-2.1 MIT"
-KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 x86"
-
-IUSE_DOVECOT_AUTH="kerberos ldap mysql pam postgres sqlite vpopmail"
-IUSE_DOVECOT_STORAGE="cydir imapc +maildir mbox mdbox pop3c sdbox"
-IUSE_DOVECOT_COMPRESS="bzip2 lzma lz4 zlib"
-IUSE_DOVECOT_OTHER="caps doc ipv6 lucene managesieve selinux sieve solr +ssl 
static-libs suid tcpd"
-
-IUSE="${IUSE_DOVECOT_AUTH} ${IUSE_DOVECOT_STORAGE} ${IUSE_DOVECOT_COMPRESS} 
${IUSE_DOVECOT_OTHER}"
-
-DEPEND="bzip2? ( app-arch/bzip2 )
-       caps? ( sys-libs/libcap )
-       kerberos? ( virtual/krb5 )
-       ldap? ( net-nds/openldap )
-       lucene? ( >=dev-cpp/clucene-2.3 )
-       lzma? ( app-arch/xz-utils )
-       lz4? ( app-arch/lz4 )
-       mysql? ( virtual/mysql )
-       pam? ( virtual/pam )
-       postgres? ( dev-db/postgresql:* !dev-db/postgresql[ldap,threads] )
-       selinux? ( sec-policy/selinux-dovecot )
-       solr? ( net-misc/curl dev-libs/expat )
-       sqlite? ( dev-db/sqlite:* )
-       ssl? ( dev-libs/openssl:* )
-       tcpd? ( sys-apps/tcp-wrappers )
-       vpopmail? ( net-mail/vpopmail )
-       zlib? ( sys-libs/zlib )
-       virtual/libiconv"
-
-RDEPEND="${DEPEND}
-       net-mail/mailbase"
-
-S=${WORKDIR}/${MY_P}
-
-pkg_setup() {
-       if use managesieve && ! use sieve; then
-               ewarn "managesieve USE flag selected but sieve USE flag 
unselected"
-               ewarn "sieve USE flag will be turned on"
-       fi
-       # default internal user
-       enewgroup dovecot 97
-       enewuser dovecot 97 -1 /dev/null dovecot
-       # default login user
-       enewuser dovenull -1 -1 /dev/null
-       # add "mail" group for suid'ing. Better security isolation.
-       if use suid; then
-               enewgroup mail
-       fi
-}
-
-src_prepare() {
-       epatch "${FILESDIR}/CVE-2015-3420.patch"
-       epatch "${FILESDIR}/${PN}-10-ssl.patch"
-
-       epatch_user
-}
-
-src_configure() {
-       local conf=""
-
-       if use postgres || use mysql || use sqlite; then
-               conf="${conf} --with-sql"
-       fi
-
-       local storages=""
-       for storage in ${IUSE_DOVECOT_STORAGE//+/}; do
-               use ${storage} && storages="${storage} ${storages}"
-       done
-       [ "${storages}" ] || storages="maildir"
-
-       # turn valgrind tests off. Bug #340791
-       VALGRIND=no econf \
-               --localstatedir="${EPREFIX}/var" \
-               --with-moduledir="${EPREFIX}/usr/$(get_libdir)/dovecot" \
-               --without-stemmer \
-               --with-storages="${storages}" \
-               --disable-rpath \
-               $( systemd_with_unitdir ) \
-               $( use_with bzip2 bzlib ) \
-               $( use_with caps libcap ) \
-               $( use_with kerberos gssapi ) \
-               $( use_with ldap ) \
-               $( use_with lucene ) \
-               $( use_with lz4 ) \
-               $( use_with lzma ) \
-               $( use_with mysql ) \
-               $( use_with pam ) \
-               $( use_with postgres pgsql ) \
-               $( use_with sqlite ) \
-               $( use_with solr ) \
-               $( use_with ssl ) \
-               $( use_with tcpd libwrap ) \
-               $( use_with vpopmail ) \
-               $( use_with zlib ) \
-               $( use_enable static-libs static ) \
-               ${conf}
-
-       if use sieve || use managesieve ; then
-               # The sieve plugin needs this file to be build to determine the 
plugin
-               # directory and the list of libraries to link to.
-               emake dovecot-config
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || 
die "cd failed"
-               econf \
-                       $( use_enable static-libs static ) \
-                       --localstatedir="${EPREFIX}/var" \
-                       --enable-shared \
-                       --with-dovecot="../${MY_P}" \
-                       $( use_with managesieve )
-       fi
-}
-
-src_compile() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || 
die "cd failed"
-               emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}"
-       fi
-}
-
-src_test() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || 
die "cd failed"
-               default
-       fi
-}
-
-src_install () {
-       default
-
-       # insecure:
-       # use suid && fperms u+s /usr/libexec/dovecot/deliver
-       # better:
-       if use suid;then
-               einfo "Changing perms to allow deliver to be suided"
-               fowners root:mail "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-               fperms 4750 "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-       fi
-
-       newinitd "${FILESDIR}"/dovecot.init-r4 dovecot
-
-       rm -rf "${ED}"/usr/share/doc/dovecot
-
-       dodoc AUTHORS NEWS README TODO
-       dodoc doc/*.{txt,cnf,xml,sh}
-       docinto example-config
-       dodoc doc/example-config/*.{conf,ext}
-       docinto example-config/conf.d
-       dodoc doc/example-config/conf.d/*.{conf,ext}
-       docinto wiki
-       dodoc doc/wiki/*
-       doman doc/man/*.{1,7}
-
-       # Create the dovecot.conf file from the dovecot-example.conf file that
-       # the dovecot folks nicely left for us....
-       local conf="${ED}/etc/dovecot/dovecot.conf"
-       local confd="${ED}/etc/dovecot/conf.d"
-
-       insinto /etc/dovecot
-       doins doc/example-config/*.{conf,ext}
-       insinto /etc/dovecot/conf.d
-       doins doc/example-config/conf.d/*.{conf,ext}
-       fperms 0600 "${EPREFIX}"/etc/dovecot/dovecot-{ldap,sql}.conf.ext
-       rm -f "${confd}/../README"
-
-       # .maildir is the Gentoo default
-       local mail_location="maildir:~/.maildir"
-       if ! use maildir; then
-               if use mbox; then
-                       
mail_location="mbox:/var/spool/mail/%u:INDEX=/var/dovecot/%u"
-                       keepdir /var/dovecot
-                       sed -i -e 's|#mail_privileged_group 
=|mail_privileged_group = mail|' \
-                       "${confd}/10-mail.conf" || die "sed failed"
-               elif use mdbox ; then
-                       mail_location="mdbox:~/.mdbox"
-               elif use sdbox ; then
-                       mail_location="sdbox:~/.sdbox"
-               fi
-       fi
-       sed -i -e \
-               "s|#mail_location =|mail_location = ${mail_location}|" \
-               "${confd}/10-mail.conf" \
-               || die "failed to update mail location settings in 10-mail.conf"
-
-       # We're using pam files (imap and pop3) provided by mailbase
-       if use pam; then
-               sed -i -e '/driver = pam/,/^[ \t]*}/ s|#args = dovecot|args = 
"\*"|' \
-                       "${confd}/auth-system.conf.ext" \
-                       || die "failed to update PAM settings in 
auth-system.conf.ext"
-               # mailbase does not provide a sieve pam file
-               use managesieve && dosym imap /etc/pam.d/sieve
-               sed -i -e \
-                       's/#!include auth-system.conf.ext/!include 
auth-system.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update PAM settings in 10-auth.conf"
-       fi
-
-       # Disable ipv6 if necessary
-       if ! use ipv6; then
-               sed -i -e 's/^#listen = \*, ::/listen = \*/g' "${conf}" \
-                       || die "failed to update listen settings in 
dovecot.conf"
-       fi
-
-       # Update ssl cert locations
-       if use ssl; then
-               sed -i -e 's:^#ssl = yes:ssl = yes:' "${confd}/10-ssl.conf" \
-               || die "ssl conf failed"
-               sed -i -e 's:^ssl_cert =.*:ssl_cert = 
</etc/ssl/dovecot/server.pem:' \
-                       -e 's:^ssl_key =.*:ssl_key = 
</etc/ssl/dovecot/server.key:' \
-                       "${confd}/10-ssl.conf" || die "failed to update SSL 
settings in 10-ssl.conf"
-       fi
-
-       # Install SQL configuration
-       if use mysql || use postgres; then
-               sed -i -e \
-                       's/#!include auth-sql.conf.ext/!include 
auth-sql.conf.ext/' \
-                       "${confd}/10-auth.conf" || die "failed to update SQL 
settings in \
-                       10-auth.conf"
-       fi
-
-       # Install LDAP configuration
-       if use ldap; then
-               sed -i -e \
-                       's/#!include auth-ldap.conf.ext/!include 
auth-ldap.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update ldap settings in 10-auth.conf"
-       fi
-
-       if use vpopmail; then
-               sed -i -e \
-                       's/#!include auth-vpopmail.conf.ext/!include 
auth-vpopmail.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update vpopmail settings in 
10-auth.conf"
-       fi
-
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || 
die "cd failed"
-               emake DESTDIR="${ED}" install
-               sed -i -e \
-                       's/^[[:space:]]*#mail_plugins = 
$mail_plugins/mail_plugins = sieve/' "${confd}/15-lda.conf" \
-                       || die "failed to update sieve settings in 15-lda.conf"
-               rm -rf "${ED}"/usr/share/doc/dovecot
-               dodoc doc/*.txt
-               docinto example-config/conf.d
-               dodoc doc/example-config/conf.d/*.conf
-               insinto /etc/dovecot/conf.d
-               doins doc/example-config/conf.d/90-sieve{,-extprograms}.conf
-               use managesieve && doins 
doc/example-config/conf.d/20-managesieve.conf
-               docinto sieve/rfc
-               dodoc doc/rfc/*.txt
-               docinto sieve/devel
-               dodoc doc/devel/DESIGN
-               doman doc/man/*.{1,7}
-       fi
-
-       use static-libs || find "${ED}"/usr/lib* -name '*.la' -delete
-}
-
-pkg_postinst() {
-       if use ssl; then
-       # Let's not make a new certificate if we already have one
-               if ! [[ -e "${ROOT}"/etc/ssl/dovecot/server.pem && \
-               -e "${ROOT}"/etc/ssl/dovecot/server.key ]];     then
-                       einfo "Creating SSL     certificate"
-                       SSL_ORGANIZATION="${SSL_ORGANIZATION:-Dovecot IMAP 
Server}"
-                       install_cert /etc/ssl/dovecot/server
-               fi
-       fi
-
-       elog "Please read http://wiki2.dovecot.org/Upgrading/ for upgrade 
notes."
-}

diff --git a/net-mail/dovecot/dovecot-2.2.18-r1.ebuild 
b/net-mail/dovecot/dovecot-2.2.18-r1.ebuild
deleted file mode 100644
index 5b195cb..0000000
--- a/net-mail/dovecot/dovecot-2.2.18-r1.ebuild
+++ /dev/null
@@ -1,306 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-inherit eutils multilib ssl-cert systemd user versionator
-
-MY_P="${P/_/.}"
-major_minor="$(get_version_component_range 1-2)"
-sieve_version="0.4.8"
-if [[ ${PV} == *_rc* ]] ; then
-       rc_dir="rc/"
-else
-       rc_dir=""
-fi
-SRC_URI="http://dovecot.org/releases/${major_minor}/${rc_dir}${MY_P}.tar.gz
-       sieve? (
-       
http://pigeonhole.dovecot.org/releases/${major_minor}/${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       )
-       managesieve? (
-       
http://pigeonhole.dovecot.org/releases/${major_minor}/${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       ) "
-DESCRIPTION="An IMAP and POP3 server written with security primarily in mind"
-HOMEPAGE="http://www.dovecot.org/";
-
-SLOT="0"
-LICENSE="LGPL-2.1 MIT"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86"
-
-IUSE_DOVECOT_AUTH="kerberos ldap mysql pam postgres sqlite vpopmail"
-IUSE_DOVECOT_STORAGE="cydir imapc +maildir mbox mdbox pop3c sdbox"
-IUSE_DOVECOT_COMPRESS="bzip2 lzma lz4 zlib"
-IUSE_DOVECOT_OTHER="caps doc ipv6 libressl lucene managesieve selinux sieve 
solr +ssl static-libs suid tcpd"
-
-IUSE="${IUSE_DOVECOT_AUTH} ${IUSE_DOVECOT_STORAGE} ${IUSE_DOVECOT_COMPRESS} 
${IUSE_DOVECOT_OTHER}"
-
-DEPEND="bzip2? ( app-arch/bzip2 )
-       caps? ( sys-libs/libcap )
-       kerberos? ( virtual/krb5 )
-       ldap? ( net-nds/openldap )
-       lucene? ( >=dev-cpp/clucene-2.3 )
-       lzma? ( app-arch/xz-utils )
-       lz4? ( app-arch/lz4 )
-       mysql? ( virtual/mysql )
-       pam? ( virtual/pam )
-       postgres? ( dev-db/postgresql:* !dev-db/postgresql[ldap,threads] )
-       selinux? ( sec-policy/selinux-dovecot )
-       solr? ( net-misc/curl dev-libs/expat )
-       sqlite? ( dev-db/sqlite:* )
-       ssl? (
-               !libressl? ( dev-libs/openssl:0 )
-               libressl? ( dev-libs/libressl )
-       )
-       tcpd? ( sys-apps/tcp-wrappers )
-       vpopmail? ( net-mail/vpopmail )
-       zlib? ( sys-libs/zlib )
-       virtual/libiconv
-       dev-libs/icu:="
-
-RDEPEND="${DEPEND}
-       net-mail/mailbase"
-
-S=${WORKDIR}/${MY_P}
-
-pkg_setup() {
-       if use managesieve && ! use sieve; then
-               ewarn "managesieve USE flag selected but sieve USE flag 
unselected"
-               ewarn "sieve USE flag will be turned on"
-       fi
-       # default internal user
-       enewgroup dovecot 97
-       enewuser dovecot 97 -1 /dev/null dovecot
-       # default login user
-       enewuser dovenull -1 -1 /dev/null
-       # add "mail" group for suid'ing. Better security isolation.
-       if use suid; then
-               enewgroup mail
-       fi
-}
-
-src_prepare() {
-       epatch "${FILESDIR}/${PN}-10-ssl.patch"
-
-       epatch_user
-}
-
-src_configure() {
-       local conf=""
-
-       if use postgres || use mysql || use sqlite; then
-               conf="${conf} --with-sql"
-       fi
-
-       local storages=""
-       for storage in ${IUSE_DOVECOT_STORAGE//+/}; do
-               use ${storage} && storages="${storage} ${storages}"
-       done
-       [ "${storages}" ] || storages="maildir"
-
-       # turn valgrind tests off. Bug #340791
-       VALGRIND=no econf \
-               --localstatedir="${EPREFIX}/var" \
-               --with-moduledir="${EPREFIX}/usr/$(get_libdir)/dovecot" \
-               --without-stemmer \
-               --with-storages="${storages}" \
-               --disable-rpath \
-               --with-icu \
-               $( systemd_with_unitdir ) \
-               $( use_with bzip2 bzlib ) \
-               $( use_with caps libcap ) \
-               $( use_with kerberos gssapi ) \
-               $( use_with ldap ) \
-               $( use_with lucene ) \
-               $( use_with lz4 ) \
-               $( use_with lzma ) \
-               $( use_with mysql ) \
-               $( use_with pam ) \
-               $( use_with postgres pgsql ) \
-               $( use_with sqlite ) \
-               $( use_with solr ) \
-               $( use_with ssl ) \
-               $( use_with tcpd libwrap ) \
-               $( use_with vpopmail ) \
-               $( use_with zlib ) \
-               $( use_enable static-libs static ) \
-               ${conf}
-
-       if use sieve || use managesieve ; then
-               # The sieve plugin needs this file to be build to determine the 
plugin
-               # directory and the list of libraries to link to.
-               emake dovecot-config
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || 
die "cd failed"
-               econf \
-                       $( use_enable static-libs static ) \
-                       --localstatedir="${EPREFIX}/var" \
-                       --enable-shared \
-                       --with-dovecot="../${MY_P}" \
-                       $( use_with managesieve )
-       fi
-}
-
-src_compile() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || 
die "cd failed"
-               emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}"
-       fi
-}
-
-src_test() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || 
die "cd failed"
-               default
-       fi
-}
-
-src_install () {
-       default
-
-       # insecure:
-       # use suid && fperms u+s /usr/libexec/dovecot/deliver
-       # better:
-       if use suid;then
-               einfo "Changing perms to allow deliver to be suided"
-               fowners root:mail "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-               fperms 4750 "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-       fi
-
-       newinitd "${FILESDIR}"/dovecot.init-r4 dovecot
-
-       rm -rf "${ED}"/usr/share/doc/dovecot
-
-       dodoc AUTHORS NEWS README TODO
-       dodoc doc/*.{txt,cnf,xml,sh}
-       docinto example-config
-       dodoc doc/example-config/*.{conf,ext}
-       docinto example-config/conf.d
-       dodoc doc/example-config/conf.d/*.{conf,ext}
-       docinto wiki
-       dodoc doc/wiki/*
-       doman doc/man/*.{1,7}
-
-       # Create the dovecot.conf file from the dovecot-example.conf file that
-       # the dovecot folks nicely left for us....
-       local conf="${ED}/etc/dovecot/dovecot.conf"
-       local confd="${ED}/etc/dovecot/conf.d"
-
-       insinto /etc/dovecot
-       doins doc/example-config/*.{conf,ext}
-       insinto /etc/dovecot/conf.d
-       doins doc/example-config/conf.d/*.{conf,ext}
-       fperms 0600 "${EPREFIX}"/etc/dovecot/dovecot-{ldap,sql}.conf.ext
-       rm -f "${confd}/../README"
-
-       # .maildir is the Gentoo default
-       local mail_location="maildir:~/.maildir"
-       if ! use maildir; then
-               if use mbox; then
-                       
mail_location="mbox:/var/spool/mail/%u:INDEX=/var/dovecot/%u"
-                       keepdir /var/dovecot
-                       sed -i -e 's|#mail_privileged_group 
=|mail_privileged_group = mail|' \
-                       "${confd}/10-mail.conf" || die "sed failed"
-               elif use mdbox ; then
-                       mail_location="mdbox:~/.mdbox"
-               elif use sdbox ; then
-                       mail_location="sdbox:~/.sdbox"
-               fi
-       fi
-       sed -i -e \
-               "s|#mail_location =|mail_location = ${mail_location}|" \
-               "${confd}/10-mail.conf" \
-               || die "failed to update mail location settings in 10-mail.conf"
-
-       # We're using pam files (imap and pop3) provided by mailbase
-       if use pam; then
-               sed -i -e '/driver = pam/,/^[ \t]*}/ s|#args = dovecot|args = 
"\*"|' \
-                       "${confd}/auth-system.conf.ext" \
-                       || die "failed to update PAM settings in 
auth-system.conf.ext"
-               # mailbase does not provide a sieve pam file
-               use managesieve && dosym imap /etc/pam.d/sieve
-               sed -i -e \
-                       's/#!include auth-system.conf.ext/!include 
auth-system.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update PAM settings in 10-auth.conf"
-       fi
-
-       # Disable ipv6 if necessary
-       if ! use ipv6; then
-               sed -i -e 's/^#listen = \*, ::/listen = \*/g' "${conf}" \
-                       || die "failed to update listen settings in 
dovecot.conf"
-       fi
-
-       # Update ssl cert locations
-       if use ssl; then
-               sed -i -e 's:^#ssl = yes:ssl = yes:' "${confd}/10-ssl.conf" \
-               || die "ssl conf failed"
-               sed -i -e 's:^ssl_cert =.*:ssl_cert = 
</etc/ssl/dovecot/server.pem:' \
-                       -e 's:^ssl_key =.*:ssl_key = 
</etc/ssl/dovecot/server.key:' \
-                       "${confd}/10-ssl.conf" || die "failed to update SSL 
settings in 10-ssl.conf"
-       fi
-
-       # Install SQL configuration
-       if use mysql || use postgres; then
-               sed -i -e \
-                       's/#!include auth-sql.conf.ext/!include 
auth-sql.conf.ext/' \
-                       "${confd}/10-auth.conf" || die "failed to update SQL 
settings in \
-                       10-auth.conf"
-       fi
-
-       # Install LDAP configuration
-       if use ldap; then
-               sed -i -e \
-                       's/#!include auth-ldap.conf.ext/!include 
auth-ldap.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update ldap settings in 10-auth.conf"
-       fi
-
-       if use vpopmail; then
-               sed -i -e \
-                       's/#!include auth-vpopmail.conf.ext/!include 
auth-vpopmail.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update vpopmail settings in 
10-auth.conf"
-       fi
-
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || 
die "cd failed"
-               emake DESTDIR="${ED}" install
-               sed -i -e \
-                       's/^[[:space:]]*#mail_plugins = 
$mail_plugins/mail_plugins = sieve/' "${confd}/15-lda.conf" \
-                       || die "failed to update sieve settings in 15-lda.conf"
-               rm -rf "${ED}"/usr/share/doc/dovecot
-               docinto example-config/conf.d
-               dodoc doc/example-config/conf.d/*.conf
-               insinto /etc/dovecot/conf.d
-               doins doc/example-config/conf.d/90-sieve{,-extprograms}.conf
-               use managesieve && doins 
doc/example-config/conf.d/20-managesieve.conf
-               docinto sieve/rfc
-               dodoc doc/rfc/*.txt
-               docinto sieve/devel
-               dodoc doc/devel/DESIGN
-               docinto plugins
-               dodoc doc/plugins/*.txt
-               docinto extensions
-               dodoc doc/extensions/*.txt
-               docinto locations
-               dodoc doc/locations/*.txt
-               doman doc/man/*.{1,7}
-       fi
-
-       use static-libs || find "${ED}"/usr/lib* -name '*.la' -delete
-}
-
-pkg_postinst() {
-       if use ssl; then
-       # Let's not make a new certificate if we already have one
-               if ! [[ -e "${ROOT}"/etc/ssl/dovecot/server.pem && \
-               -e "${ROOT}"/etc/ssl/dovecot/server.key ]];     then
-                       einfo "Creating SSL     certificate"
-                       SSL_ORGANIZATION="${SSL_ORGANIZATION:-Dovecot IMAP 
Server}"
-                       install_cert /etc/ssl/dovecot/server
-               fi
-       fi
-
-       elog "Please read http://wiki2.dovecot.org/Upgrading/ for upgrade 
notes."
-}

diff --git a/net-mail/dovecot/dovecot-2.2.18.ebuild 
b/net-mail/dovecot/dovecot-2.2.18.ebuild
deleted file mode 100644
index 90bfebf..0000000
--- a/net-mail/dovecot/dovecot-2.2.18.ebuild
+++ /dev/null
@@ -1,303 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-inherit eutils multilib ssl-cert systemd user versionator
-
-MY_P="${P/_/.}"
-major_minor="$(get_version_component_range 1-2)"
-sieve_version="0.4.8"
-if [[ ${PV} == *_rc* ]] ; then
-       rc_dir="rc/"
-else
-       rc_dir=""
-fi
-SRC_URI="http://dovecot.org/releases/${major_minor}/${rc_dir}${MY_P}.tar.gz
-       sieve? (
-       
http://pigeonhole.dovecot.org/releases/${major_minor}/${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       )
-       managesieve? (
-       
http://pigeonhole.dovecot.org/releases/${major_minor}/${PN}-${major_minor}-pigeonhole-${sieve_version}.tar.gz
-       ) "
-DESCRIPTION="An IMAP and POP3 server written with security primarily in mind"
-HOMEPAGE="http://www.dovecot.org/";
-
-SLOT="0"
-LICENSE="LGPL-2.1 MIT"
-KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 x86"
-
-IUSE_DOVECOT_AUTH="kerberos ldap mysql pam postgres sqlite vpopmail"
-IUSE_DOVECOT_STORAGE="cydir imapc +maildir mbox mdbox pop3c sdbox"
-IUSE_DOVECOT_COMPRESS="bzip2 lzma lz4 zlib"
-IUSE_DOVECOT_OTHER="caps doc ipv6 lucene managesieve selinux sieve solr +ssl 
static-libs suid tcpd"
-
-IUSE="${IUSE_DOVECOT_AUTH} ${IUSE_DOVECOT_STORAGE} ${IUSE_DOVECOT_COMPRESS} 
${IUSE_DOVECOT_OTHER}"
-
-DEPEND="bzip2? ( app-arch/bzip2 )
-       caps? ( sys-libs/libcap )
-       kerberos? ( virtual/krb5 )
-       ldap? ( net-nds/openldap )
-       lucene? ( >=dev-cpp/clucene-2.3 )
-       lzma? ( app-arch/xz-utils )
-       lz4? ( app-arch/lz4 )
-       mysql? ( virtual/mysql )
-       pam? ( virtual/pam )
-       postgres? ( dev-db/postgresql:* !dev-db/postgresql[ldap,threads] )
-       selinux? ( sec-policy/selinux-dovecot )
-       solr? ( net-misc/curl dev-libs/expat )
-       sqlite? ( dev-db/sqlite:* )
-       ssl? ( dev-libs/openssl:* )
-       tcpd? ( sys-apps/tcp-wrappers )
-       vpopmail? ( net-mail/vpopmail )
-       zlib? ( sys-libs/zlib )
-       virtual/libiconv
-       dev-libs/icu:="
-
-RDEPEND="${DEPEND}
-       net-mail/mailbase"
-
-S=${WORKDIR}/${MY_P}
-
-pkg_setup() {
-       if use managesieve && ! use sieve; then
-               ewarn "managesieve USE flag selected but sieve USE flag 
unselected"
-               ewarn "sieve USE flag will be turned on"
-       fi
-       # default internal user
-       enewgroup dovecot 97
-       enewuser dovecot 97 -1 /dev/null dovecot
-       # default login user
-       enewuser dovenull -1 -1 /dev/null
-       # add "mail" group for suid'ing. Better security isolation.
-       if use suid; then
-               enewgroup mail
-       fi
-}
-
-src_prepare() {
-       epatch "${FILESDIR}/${PN}-10-ssl.patch"
-
-       epatch_user
-}
-
-src_configure() {
-       local conf=""
-
-       if use postgres || use mysql || use sqlite; then
-               conf="${conf} --with-sql"
-       fi
-
-       local storages=""
-       for storage in ${IUSE_DOVECOT_STORAGE//+/}; do
-               use ${storage} && storages="${storage} ${storages}"
-       done
-       [ "${storages}" ] || storages="maildir"
-
-       # turn valgrind tests off. Bug #340791
-       VALGRIND=no econf \
-               --localstatedir="${EPREFIX}/var" \
-               --with-moduledir="${EPREFIX}/usr/$(get_libdir)/dovecot" \
-               --without-stemmer \
-               --with-storages="${storages}" \
-               --disable-rpath \
-               --with-icu \
-               $( systemd_with_unitdir ) \
-               $( use_with bzip2 bzlib ) \
-               $( use_with caps libcap ) \
-               $( use_with kerberos gssapi ) \
-               $( use_with ldap ) \
-               $( use_with lucene ) \
-               $( use_with lz4 ) \
-               $( use_with lzma ) \
-               $( use_with mysql ) \
-               $( use_with pam ) \
-               $( use_with postgres pgsql ) \
-               $( use_with sqlite ) \
-               $( use_with solr ) \
-               $( use_with ssl ) \
-               $( use_with tcpd libwrap ) \
-               $( use_with vpopmail ) \
-               $( use_with zlib ) \
-               $( use_enable static-libs static ) \
-               ${conf}
-
-       if use sieve || use managesieve ; then
-               # The sieve plugin needs this file to be build to determine the 
plugin
-               # directory and the list of libraries to link to.
-               emake dovecot-config
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || 
die "cd failed"
-               econf \
-                       $( use_enable static-libs static ) \
-                       --localstatedir="${EPREFIX}/var" \
-                       --enable-shared \
-                       --with-dovecot="../${MY_P}" \
-                       $( use_with managesieve )
-       fi
-}
-
-src_compile() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || 
die "cd failed"
-               emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}"
-       fi
-}
-
-src_test() {
-       default
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || 
die "cd failed"
-               default
-       fi
-}
-
-src_install () {
-       default
-
-       # insecure:
-       # use suid && fperms u+s /usr/libexec/dovecot/deliver
-       # better:
-       if use suid;then
-               einfo "Changing perms to allow deliver to be suided"
-               fowners root:mail "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-               fperms 4750 "${EPREFIX}/usr/libexec/dovecot/dovecot-lda"
-       fi
-
-       newinitd "${FILESDIR}"/dovecot.init-r4 dovecot
-
-       rm -rf "${ED}"/usr/share/doc/dovecot
-
-       dodoc AUTHORS NEWS README TODO
-       dodoc doc/*.{txt,cnf,xml,sh}
-       docinto example-config
-       dodoc doc/example-config/*.{conf,ext}
-       docinto example-config/conf.d
-       dodoc doc/example-config/conf.d/*.{conf,ext}
-       docinto wiki
-       dodoc doc/wiki/*
-       doman doc/man/*.{1,7}
-
-       # Create the dovecot.conf file from the dovecot-example.conf file that
-       # the dovecot folks nicely left for us....
-       local conf="${ED}/etc/dovecot/dovecot.conf"
-       local confd="${ED}/etc/dovecot/conf.d"
-
-       insinto /etc/dovecot
-       doins doc/example-config/*.{conf,ext}
-       insinto /etc/dovecot/conf.d
-       doins doc/example-config/conf.d/*.{conf,ext}
-       fperms 0600 "${EPREFIX}"/etc/dovecot/dovecot-{ldap,sql}.conf.ext
-       rm -f "${confd}/../README"
-
-       # .maildir is the Gentoo default
-       local mail_location="maildir:~/.maildir"
-       if ! use maildir; then
-               if use mbox; then
-                       
mail_location="mbox:/var/spool/mail/%u:INDEX=/var/dovecot/%u"
-                       keepdir /var/dovecot
-                       sed -i -e 's|#mail_privileged_group 
=|mail_privileged_group = mail|' \
-                       "${confd}/10-mail.conf" || die "sed failed"
-               elif use mdbox ; then
-                       mail_location="mdbox:~/.mdbox"
-               elif use sdbox ; then
-                       mail_location="sdbox:~/.sdbox"
-               fi
-       fi
-       sed -i -e \
-               "s|#mail_location =|mail_location = ${mail_location}|" \
-               "${confd}/10-mail.conf" \
-               || die "failed to update mail location settings in 10-mail.conf"
-
-       # We're using pam files (imap and pop3) provided by mailbase
-       if use pam; then
-               sed -i -e '/driver = pam/,/^[ \t]*}/ s|#args = dovecot|args = 
"\*"|' \
-                       "${confd}/auth-system.conf.ext" \
-                       || die "failed to update PAM settings in 
auth-system.conf.ext"
-               # mailbase does not provide a sieve pam file
-               use managesieve && dosym imap /etc/pam.d/sieve
-               sed -i -e \
-                       's/#!include auth-system.conf.ext/!include 
auth-system.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update PAM settings in 10-auth.conf"
-       fi
-
-       # Disable ipv6 if necessary
-       if ! use ipv6; then
-               sed -i -e 's/^#listen = \*, ::/listen = \*/g' "${conf}" \
-                       || die "failed to update listen settings in 
dovecot.conf"
-       fi
-
-       # Update ssl cert locations
-       if use ssl; then
-               sed -i -e 's:^#ssl = yes:ssl = yes:' "${confd}/10-ssl.conf" \
-               || die "ssl conf failed"
-               sed -i -e 's:^ssl_cert =.*:ssl_cert = 
</etc/ssl/dovecot/server.pem:' \
-                       -e 's:^ssl_key =.*:ssl_key = 
</etc/ssl/dovecot/server.key:' \
-                       "${confd}/10-ssl.conf" || die "failed to update SSL 
settings in 10-ssl.conf"
-       fi
-
-       # Install SQL configuration
-       if use mysql || use postgres; then
-               sed -i -e \
-                       's/#!include auth-sql.conf.ext/!include 
auth-sql.conf.ext/' \
-                       "${confd}/10-auth.conf" || die "failed to update SQL 
settings in \
-                       10-auth.conf"
-       fi
-
-       # Install LDAP configuration
-       if use ldap; then
-               sed -i -e \
-                       's/#!include auth-ldap.conf.ext/!include 
auth-ldap.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update ldap settings in 10-auth.conf"
-       fi
-
-       if use vpopmail; then
-               sed -i -e \
-                       's/#!include auth-vpopmail.conf.ext/!include 
auth-vpopmail.conf.ext/' \
-                       "${confd}/10-auth.conf" \
-                       || die "failed to update vpopmail settings in 
10-auth.conf"
-       fi
-
-       if use sieve || use managesieve ; then
-               cd "../dovecot-${major_minor}-pigeonhole-${sieve_version}" || 
die "cd failed"
-               emake DESTDIR="${ED}" install
-               sed -i -e \
-                       's/^[[:space:]]*#mail_plugins = 
$mail_plugins/mail_plugins = sieve/' "${confd}/15-lda.conf" \
-                       || die "failed to update sieve settings in 15-lda.conf"
-               rm -rf "${ED}"/usr/share/doc/dovecot
-               docinto example-config/conf.d
-               dodoc doc/example-config/conf.d/*.conf
-               insinto /etc/dovecot/conf.d
-               doins doc/example-config/conf.d/90-sieve{,-extprograms}.conf
-               use managesieve && doins 
doc/example-config/conf.d/20-managesieve.conf
-               docinto sieve/rfc
-               dodoc doc/rfc/*.txt
-               docinto sieve/devel
-               dodoc doc/devel/DESIGN
-               docinto plugins
-               dodoc doc/plugins/*.txt
-               docinto extensions
-               dodoc doc/extensions/*.txt
-               docinto locations
-               dodoc doc/locations/*.txt
-               doman doc/man/*.{1,7}
-       fi
-
-       use static-libs || find "${ED}"/usr/lib* -name '*.la' -delete
-}
-
-pkg_postinst() {
-       if use ssl; then
-       # Let's not make a new certificate if we already have one
-               if ! [[ -e "${ROOT}"/etc/ssl/dovecot/server.pem && \
-               -e "${ROOT}"/etc/ssl/dovecot/server.key ]];     then
-                       einfo "Creating SSL     certificate"
-                       SSL_ORGANIZATION="${SSL_ORGANIZATION:-Dovecot IMAP 
Server}"
-                       install_cert /etc/ssl/dovecot/server
-               fi
-       fi
-
-       elog "Please read http://wiki2.dovecot.org/Upgrading/ for upgrade 
notes."
-}

diff --git a/net-mail/dovecot/files/CVE-2015-3420.patch 
b/net-mail/dovecot/files/CVE-2015-3420.patch
deleted file mode 100644
index 9bf389c..0000000
--- a/net-mail/dovecot/files/CVE-2015-3420.patch
+++ /dev/null
@@ -1,52 +0,0 @@
---- a/src/login-common/ssl-proxy-openssl.c     Sat Apr 25 12:16:07 2015 +0300
-+++ b/src/login-common/ssl-proxy-openssl.c     Tue Apr 28 11:27:04 2015 +0200
-@@ -80,6 +80,7 @@
-       unsigned int cert_broken:1;
-       unsigned int client_proxy:1;
-       unsigned int flushing:1;
-+      unsigned int failed:1;
- };
- 
- struct ssl_parameters {
-@@ -131,6 +132,12 @@
- static int ssl_proxy_ctx_get_pkey_ec_curve_name(const struct 
master_service_ssl_settings *set);
- #endif
- 
-+static void ssl_proxy_destroy_failed(struct ssl_proxy *proxy)
-+{
-+      proxy->failed = TRUE;
-+      ssl_proxy_destroy(proxy);
-+}
-+
- static unsigned int ssl_server_context_hash(const struct ssl_server_context 
*ctx)
- {
-       unsigned int i, g, h = 0;
-@@ -462,7 +469,7 @@
- 
-       if (errstr != NULL) {
-               proxy->last_error = i_strdup(errstr);
--              ssl_proxy_destroy(proxy);
-+              ssl_proxy_destroy_failed(proxy);
-       }
-       ssl_proxy_unref(proxy);
- }
-@@ -492,7 +499,7 @@
- 
-       if (proxy->handshake_callback != NULL) {
-               if (proxy->handshake_callback(proxy->handshake_context) < 0)
--                      ssl_proxy_destroy(proxy);
-+                      ssl_proxy_destroy_failed(proxy);
-       }
- }
- 
-@@ -822,7 +829,8 @@
-       if (proxy->destroyed || proxy->flushing)
-               return;
-       proxy->flushing = TRUE;
--      ssl_proxy_flush(proxy);
-+      if (!proxy->failed && proxy->handshaked)
-+              ssl_proxy_flush(proxy);
-       proxy->destroyed = TRUE;
- 
-       ssl_proxy_count--;
-

Reply via email to