Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 27 Apr 2016 15:42:50 +0000 (UTC)
From:      Adam Weinberger <adamw@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r414113 - head/mail/dovecot2-pigeonhole
Message-ID:  <201604271542.u3RFgoV8088237@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: adamw
Date: Wed Apr 27 15:42:50 2016
New Revision: 414113
URL: https://svnweb.freebsd.org/changeset/ports/414113

Log:
  Update to 0.4.14.
  
  The most important feature that this new release adds is the IMAPSIEVE
  capability, which allows executing Sieve scripts at IMAP events. It also
  adds the ability to obtain trace logs from Sieve execution at actual
  delivery (or from IMAP), rather than only using the sieve-test command
  line tool.
  
  This release also fixes a bug in the Sieve extprograms plugin that has
  been bothering a few people for a while now.
  
  Changelog v0.4.14:
  
  * The address test now allows specifying the X-Original-To header.
  + Implemented the Sieve imapsieve extension and its IMAP counterpart
    (RFC 6785) as a set of plugins. This allows running Sieve scripts at
    IMAP activity, rather than at delivery. There are also facilities for
    the familiar sieve_before/sieve_after administrator scripts. A user
    script is defined for a mailbox using an IMAP METADATA entry, whereas
    administrator scripts are configured using mailbox matching rules
    defined in the plugin settings.
  + Adjusted the Sieve ihave extension to allow capability tests to be
    performed at runtime. This way, scripts can be written that work both
    at delivery and from IMAP.
  + Implemented support for runtime trace debugging. This means that
    detailed information about which commands, actions and tests are
    performed is written to a file. That file is created in the
    configured directory, but only if that directory exists. This way, a
    particular user can be easily singled out for debugging. This works
    much like the Dovecot rawlog facility. The trace output is identical
    to what is produced using sieve-test with its "-t" command line
    option.
  + Added a "sieve_user_email" setting that configures the user's primary
    email address. This is mainly useful to have a user email address
    available in IMAP, where envelope data is unavailable.
  + Implemented the dovecot-specific "vnd.dovecot.report" extension. This
    allows sending report messages in the Message Abuse Reporting Format
    (RFC 5965).
  - extprograms plugin: Fixed epoll() panic caused by closing the output
    FD before the output stream.
  - Made sure that the local part of a mail address is encoded properly
    using quoted string syntax when it is not a dot-atom.
  
  PR:		209084
  Submitted by:	maintainer (Larry Rosenman)

Modified:
  head/mail/dovecot2-pigeonhole/Makefile
  head/mail/dovecot2-pigeonhole/distinfo
  head/mail/dovecot2-pigeonhole/pkg-plist

Modified: head/mail/dovecot2-pigeonhole/Makefile
==============================================================================
--- head/mail/dovecot2-pigeonhole/Makefile	Wed Apr 27 15:22:31 2016	(r414112)
+++ head/mail/dovecot2-pigeonhole/Makefile	Wed Apr 27 15:42:50 2016	(r414113)
@@ -2,8 +2,7 @@
 # $FreeBSD$
 
 PORTNAME=	dovecot-pigeonhole
-PORTVERSION=	0.4.13
-PORTREVISION=	2
+PORTVERSION=	0.4.14
 CATEGORIES=	mail
 MASTER_SITES=	http://pigeonhole.dovecot.org/releases/${DOVECOTVERSION}/
 DISTNAME=	${PORTNAME:C/-/-${DOVECOTVERSION}-/}-${PORTVERSION}

Modified: head/mail/dovecot2-pigeonhole/distinfo
==============================================================================
--- head/mail/dovecot2-pigeonhole/distinfo	Wed Apr 27 15:22:31 2016	(r414112)
+++ head/mail/dovecot2-pigeonhole/distinfo	Wed Apr 27 15:42:50 2016	(r414113)
@@ -1,2 +1,2 @@
-SHA256 (dovecot-2.2-pigeonhole-0.4.13.tar.gz) = 7fd187b8393a5048b302f90ad84adc7bf6e73bf79fd8d22a1c1aaa71f836a910
-SIZE (dovecot-2.2-pigeonhole-0.4.13.tar.gz) = 1706253
+SHA256 (dovecot-2.2-pigeonhole-0.4.14.tar.gz) = dff30a636c1516158f3e159c669a254569c9dabaa6ecfa3669379101ea5b3300
+SIZE (dovecot-2.2-pigeonhole-0.4.14.tar.gz) = 1752101

Modified: head/mail/dovecot2-pigeonhole/pkg-plist
==============================================================================
--- head/mail/dovecot2-pigeonhole/pkg-plist	Wed Apr 27 15:22:31 2016	(r414112)
+++ head/mail/dovecot2-pigeonhole/pkg-plist	Wed Apr 27 15:42:50 2016	(r414113)
@@ -6,6 +6,7 @@ bin/sieve-filter
 bin/sieve-test
 bin/sievec
 include/dovecot-2.2-pigeonhole/sieve/edit-mail.h
+include/dovecot-2.2-pigeonhole/sieve/sieve-address-source.h
 include/dovecot-2.2-pigeonhole/sieve/pigeonhole-config.h
 include/dovecot-2.2-pigeonhole/sieve/pigeonhole-version.h
 include/dovecot-2.2-pigeonhole/sieve/sieve-ext-imap4flags.h
@@ -65,6 +66,10 @@ lib/dovecot-2.2-pigeonhole/libdovecot-si
 lib/dovecot-2.2-pigeonhole/libdovecot-sieve.so.0.0.0
 lib/dovecot/doveadm/lib10_doveadm_sieve_plugin.a
 lib/dovecot/doveadm/lib10_doveadm_sieve_plugin.so
+lib/dovecot/lib95_imap_sieve_plugin.a
+lib/dovecot/lib95_imap_sieve_plugin.so
+lib/dovecot/sieve/lib90_sieve_imapsieve_plugin.a
+lib/dovecot/sieve/lib90_sieve_imapsieve_plugin.so
 lib/dovecot/lib90_sieve_plugin.a
 lib/dovecot/lib90_sieve_plugin.so
 %%MANAGESIEVE%%lib/dovecot/settings/libmanagesieve_login_settings.a



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201604271542.u3RFgoV8088237>