summaryrefslogtreecommitdiff
blob: be8966a90cf30484c90634fa3a68bb7884ddf36e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
# Copyright 1999-2010 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-mail/dovecot/dovecot-2.0_beta4.ebuild,v 1.1 2010/04/07 16:39:50 patrick Exp $

EAPI="2"

inherit eutils versionator ssl-cert

MY_P="${P/_/.}"
major_minor="$( get_version_component_range 1-2 )"
sieve_snapshot="2cb08c188b6a"
SRC_URI="http://dovecot.org/releases/${major_minor}/beta/${MY_P}.tar.gz
	sieve? (
	http://hg.rename-it.nl/dovecot-2.0-pigeonhole/archive/${sieve_snapshot}.tar.gz
	) "
DESCRIPTION="An IMAP and POP3 server written with security primarily in mind"
HOMEPAGE="http://www.dovecot.org/"

SLOT="0"
LICENSE="LGPL-2.1" # MIT too?
KEYWORDS="~alpha ~amd64 ~arm ~sparc ~x86"

IUSE="berkdb bzip2 caps cydir dbox doc ipv6 kerberos ldap +maildir managesieve mbox mysql pam postgres sieve sqlite +ssl suid vpopmail zlib"

DEPEND="berkdb? ( sys-libs/db )
	caps? ( sys-libs/libcap )
	kerberos? ( virtual/krb5 )
	ldap? ( net-nds/openldap )
	mysql? ( virtual/mysql )
	pam? ( virtual/pam )
	postgres? ( virtual/postgresql-base )
	sqlite? ( dev-db/sqlite )
	ssl? ( dev-libs/openssl )
	vpopmail? ( net-mail/vpopmail )"

RDEPEND="${DEPEND}
	>=net-mail/mailbase-0.00-r8"

pkg_setup() {
	if use managesieve && ! use sieve; then
		eerror "managesieve USE flag selected but sieve USE flag unselected"
		die "USE flag problem"
	fi

	if use dbox && ! use maildir; then
		eerror "dbox USE flag needs maildir USE flag enabled"
		die "USE flag problem"
	fi

	# Add user and group for login process (same as for fedora/redhat)
	enewgroup dovecot 97
	enewuser dovecot 97 -1 /dev/null dovecot
	# add "mail" group for suid'ing. Better security isolation.
	if use suid; then
		enewgroup mail
	fi
}


src_configure() {
	local conf=""

	if use postgres || use mysql || use sqlite; then
		conf="${conf} --with-sql"
	fi

	local storages=""
	for storage in cydir dbox maildir mbox; do
		use ${storage} && storages="${storage} ${storages}"
	done
	[ "${storages}" ] || storages="maildir"

	cd ${MY_P}
	econf \
		--localstatedir=/var \
		--with-moduledir="/usr/$( get_libdir )/dovecot" \
		$( use_with bzip2 bzlib ) \
		$( use_with caps libcap ) \
		$( use_with kerberos gssapi ) \
		$( use_with ldap ) \
		$( use_with mysql ) \
		$( use_with pam ) \
		$( use_with postgres pgsql ) \
		$( use_with sqlite ) \
		$( use_with ssl ) \
		$( use_with vpopmail ) \
		$( use_with zlib ) \
		--with-storages="${storages}" \
		--with-pic \
		--enable-header-install \
		${conf}

	if use sieve; then
		# The sieve plugin needs this file to be build to determine the plugin
		# directory and the list of libraries to link to.
		emake dovecot-config || die "emake dovecot-config failed"

		# snapshot. should not be necessary for 2.0
		cd "$(find ../ -type d -name dovecot-2-0-pigeonhole*)" || die "cd failed"
		./autogen.sh || die "autogen failed"

		econf \
			--with-dovecot="../${MY_P}" \
			$( use_with managesieve )
	fi
}

src_compile() {
	cd "${MY_P}"
	emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}" || die "make failed"

	if use sieve; then
		cd "$(find ../ -type d -name dovecot-2-0-pigeonhole*)" || die "cd failed"
		emake CC="$(tc-getCC)" CFLAGS="${CFLAGS}" || die "make sieve failed"
	fi
}

src_install () {
	cd "${MY_P}"
	emake DESTDIR="${D}" install || die "make install failed"

	# insecure:
	# use suid && fperms u+s /usr/libexec/dovecot/deliver
	# better:
	if use suid;then
		einfo "Changing perms to allow deliver to be suided"
		fowners root:mail "${D}"/usr/libexec/dovecot/deliver
		fperms 4750 "${D}"/usr/libexec/dovecot/deliver
	fi

	newinitd "${FILESDIR}"/dovecot.init-r2 dovecot

	rm -rf "${D}"/usr/share/doc/dovecot

	dodoc AUTHORS NEWS README TODO || die "basic dodoc failed"
	rm -f doc/Makefile*
	dodoc doc/* || die "dodoc doc failed"
	docinto example-config 
	dodoc doc/example-config/* || die "dodoc example failed"
	docinto example-config/conf.d
	dodoc doc/example-config/conf.d/* || die "dodoc conf.d failed"
	docinto wiki
	dodoc doc/wiki/* || die "dodoc wiki failed"

	# Create the dovecot.conf file from the dovecot-example.conf file that
	# the dovecot folks nicely left for us....
	local conf="${D}/etc/dovecot/dovecot.conf"
	local confd="${D}/etc/dovecot/conf.d"

	insinto /etc/dovecot
	doins doc/example-config/*.{conf,ext}
	insinto /etc/dovecot/conf.d
	doins doc/example-config/conf.d/*.{conf,ext}
	fperms 0600 /etc/dovecot/dovecot-{ldap,sql}.conf.ext
	sed -i -e "s:/usr/share/doc/dovecot/:/usr/share/doc/${PF}/:" \
	"${confd}/../README" || die "sed failed"

	# .maildir is the Gentoo default, but we need to support mbox too
	local mail_location="maildir:~/.maildir"
	if use mbox; then
		mail_location="mbox:/var/spool/mail/%u:INDEX=/var/dovecot/%u"
		keepdir /var/dovecot
		sed -i -e 's|#mail_privileged_group =|mail_privileged_group = mail|' \
		"${confd}/mail.conf" || die "sed failed"
	fi
	sed -i -e \
		"s|#mail_location =|mail_location = ${mail_location}|" \
		"${confd}/mail.conf" \
		|| die "failed to update mail location settings in mail.conf"

	# We're using pam files (imap and pop3) provided by mailbase
	if use pam; then
		sed -i -e '/driver = pam/,/^[ \t]*}/ s|#args = dovecot|args = "\*"|' \
			"${confd}/auth-system.conf.ext" \
			|| die "failed to update PAM settings in dovecot.conf"
		# mailbase does not provide a managesieve pam file
		use managesieve && dosym imap /etc/pam.d/managesieve
		sed -i -e \
			's/#!include auth-system.conf.ext/!include auth-system.conf.ext/' \
			"${confd}/auth.conf" \
			|| die "failed to update PAM settings in auth.conf"
	fi

	# Disable ipv6 if necessary
	if ! use ipv6; then
		sed -i -e 's/^#listen = \*, ::/listen = \*/g' "${conf}" \
			|| die "failed to update listen settings in dovecot.conf"
	fi

	# Update ssl cert locations
	if use ssl; then
		sed -i -e 's:^#ssl = yes:ssl = yes:' "${confd}/ssl.conf" \
		|| die "ssl conf failed"
		sed -i -e 's:^ssl_cert =.*:ssl_cert = </etc/ssl/dovecot/server.pem:' \
			-e 's:^ssl_key =.*:ssl_key = </etc/ssl/dovecot/server.key:' \
			"${confd}/ssl.conf" || die "failed to update SSL settings in ssl.conf"
	fi

	# Install SQL configuration
	if use mysql || use postgres; then
		sed -i -e \
			's/#!include auth-sql.conf.ext/!include auth-sql.conf.ext/' \
			"${confd}/auth.conf" || die "failed to update SQL settings in \
			auth.conf"
	fi

	# Install LDAP configuration
	if use ldap; then
		sed -i -e \
			's/#!include auth-ldap.conf.ext/!include auth-ldap.conf.ext/' \
			"${confd}/auth.conf" \
			|| die "failed to update ldap settings in auth.conf"
	fi

	if use vpopmail; then
		sed -i -e \
			's/#!include auth-vpopmail.conf.ext/!include auth-vpopmail.conf.ext/' \
			"${confd}/auth.conf" \
			|| die "failed to update vpopmail settings in auth.conf"
	fi

	if use sieve; then
		cd "$(find ../ -type d -name dovecot-2-0-pigeonhole*)" || die "cd failed"
		emake DESTDIR="${D}" install || die "make install failed (sieve)"
		sed -i -e \
			's/^#mail_plugins =/mail_plugins = sieve/' "${confd}/mail.conf" \
			|| die "failed to update sieve settings in mail.conf"
		rm -rf "${D}"/usr/share/doc/dovecot
		dodoc doc/*.txt
		docinto example-config/conf.d
		dodoc doc/example-config/conf.d/*.conf
		insinto /etc/dovecot/example-config/conf.d
		doins doc/example-config/conf.d/*.conf
		docinto sieve/rfc
		dodoc doc/rfc/*.txt
		docinto sieve/devel
		dodoc doc/devel/DESIGN
	fi

	dodir /var/run/dovecot
	fowners root:root /var/run/dovecot
	fperms 0755 /var/run/dovecot
	keepdir /var/run/dovecot/login
	fowners root:dovecot /var/run/dovecot/login
	fperms 0750 /var/run/dovecot/login

}

pkg_preinst() {

	has_version =${CATEGORY}/${PN}-0*
	dovecot_upgrade_from_0_x=$?

	has_version =${CATEGORY}/${PN}-1*
	dovecot_upgrade_from_1_x=$?

	if [[ $dovecot_upgrade_from_0_x = 0 ]] ; then
		einfo
		elog "There are a lot of changes in configuration files.  Please read"
		elog "http://wiki.dovecot.org/Upgrading and edit the conf files"
		elog "in ${ROOT}etc/dovecot"
		einfo
	elif [[ $dovecot_upgrade_from_1_x = 0 ]] ; then
		# might want to automate upgrade from 1.x when 2.0 is out
		einfo
		elog "There are a lot of changes in configuration files.  You should"
		#elog "run \"emerge --config =${CATEGORY}/${PF}\" or"
		elog "check the conf files in ${ROOT}etc/dovecot"
		einfo
	fi

}

pkg_postinst() {

	if use ssl; then
	# Let's not make a new certificate if we already have one
		if ! [[ -e "${ROOT}"/etc/ssl/dovecot/server.pem && \
		-e "${ROOT}"/etc/ssl/dovecot/server.key ]];	then
			einfo "Creating SSL	certificate"
			SSL_ORGANIZATION="${SSL_ORGANIZATION:-Dovecot IMAP Server}"
			install_cert /etc/ssl/dovecot/server
		fi
	fi

	if use mysql || use postgres || use sqlite ; then
		if [[ $dovecot_upgrade_from_0_x = 0 || $dovecot_upgrade_from_1_x = 0 ]];
		then
			einfo
			elog "Please edit ${ROOT}etc/dovecot/dovecot-sql.conf.ext"
			elog "before starting dovecot"
		fi
	fi

	if use ldap ; then
		if [[ $dovecot_upgrade_from_0_x = 0 || $dovecot_upgrade_from_1_x = 0 ]];
		then
			einfo
			elog "Please edit ${ROOT}etc/dovecot/dovecot-ldap.conf.ext"
			elog "before starting dovecot"
		fi
	fi

}

pkg_config() {

	# return for now
	return

	if [[ -x "${ROOT}"usr/sbin/dovecot ]] ; then
		if [[ ! -e "${ROOT}"etc/dovecot/dovecot.conf ]] ;  then
			eerror "Hmm, cannot find dovecot.conf.  Please edit"
			eerror "conf files by hand"
			die
		else
			if [[ $dovecot_upgrade_from_1_x = 0 ]] ; then
				cp "${ROOT}"etc/dovecot/dovecot.conf \
				"${ROOT}"etc/dovecot/dovecot.conf.old || die "cp failed"
				if "$(${ROOT}usr/sbin/dovecot -n -c ${ROOT}etc/dovecot/dovecot.conf)";
				then
					einfo
					elog "Old config file is saved as \
					${ROOT}etc/dovecot/dovecot.conf.old"
					elog "Please review the new conf files before starting dovecot"
				fi
			else
				eerror "Cannot convert old configuration file."
				eerror "Please check your conf files in	${ROOT}etc/dovecot"
				die
			fi
		fi
	else
		eerror "Cannot find dovecot binary.  You might want to check that"
		eerror "${CATEGORY}/${PN} was installed successfully."
		die
	fi

}