notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

FInally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combinatio for a given watch list. This is what FreshPorts will look for.

Port details
dovecot2-pigeonhole Sieve plugin for the Dovecot 'deliver' LDA and LMTP
0.4.19 mail Deleted on this many watch lists=15 search for ports that depend on this port This port version is marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 0.4.19Version of this port present on the latest quarterly branch.
Maintainer: ler@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2010-11-27 06:01:59
Last Update: 2017-08-07 21:44:01
SVN Revision: 447519
People watching this port, also watch:: postfix, sudo, subversion
License: LGPL21
WWW:
http://wiki2.dovecot.org/Pigeonhole
Description:
Sieve language support by a plugin for the Dovecot deliver LDA&LMTP * Mail filtering * Mail forwarding * Vacation auto-reply WWW: http://wiki2.dovecot.org/Pigeonhole
Homepage    cgit ¦ GitHub ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • dovecot-pigeonhole>0:mail/dovecot2-pigeonhole
No installation instructions:
This port has been deleted.
PKGNAME: dovecot-pigeonhole
Flavors: there is no flavor information for this port.
distinfo:
TIMESTAMP = 1498520165 SHA256 (dovecot-2.2-pigeonhole-0.4.19.tar.gz) = 629204bfbdcd3480e1ebcdc246da438323c3ea5fea57480ab859e8b201ad8793 SIZE (dovecot-2.2-pigeonhole-0.4.19.tar.gz) = 1743025

No package information for this port in our database
Sometimes this happens. Not all ports have packages.
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. dovecot2>=2.2.31 : mail/dovecot2
Runtime dependencies:
  1. dovecot2>=2.2.31 : mail/dovecot2
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for dovecot-pigeonhole-0.4.19: DOCS=on: Build and/or install documentation LDAP=off: LDAP protocol support MANAGESIEVE=on: ManageSieve support ====> GSSAPI Support (*MUST MATCH* mail/dovecot2): you have to select exactly one of them GSSAPI_NONE=on: Build without GSSAPI support GSSAPI_BASE=off: Use GSSAPI from base GSSAPI_HEIMDAL=off: Use Heimdal GSSAPI from security/heimdal GSSAPI_MIT=off: Use MIT GSSAPI from security/krb5 ===> Use 'make config' to modify these settings
Options name:
N/A
USES:
compiler:c11 libtool ssl
pkg-message:
--------------------------------------------------------------------- This port assumes you are familiar with Dovecot and have it installed and running on the system you have installed this plugin on. You can enable the plugin with this directive in your dovecot.conf: protocol lda { # Support for dynamically loadable plugins. mail_plugins is # a space separated list of plugins to load. mail_plugins = sieve # ... other plugins like quota } Further information on configuration can be found at: http://wiki2.dovecot.org/Pigeonhole ---------------------------------------------------------------------

Master Sites:
Expand this list (1 items)
Collapse this list.
  1. http://pigeonhole.dovecot.org/releases/2.2/
Collapse this list.

Number of commits found: 89

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
0.4.19
07 Aug 2017 21:44:01
Revision:447519Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Rename dovecot2/dovecot2-pigeonhole to dovecot/dovecot-pigeonhole.

It might be necessary to manually remove and reinstall the package under
the new name.

Discussed with:	ler
0.4.19
27 Jun 2017 00:01:45
Revision:444436Original commit files touched by this commit This port version is marked as vulnerable.
ler search for other commits by this committer
mail/dovecot2-pigeonhole: upgrade to 0.4.19
ChangeLog:
* This release adjusts Pigeonhole to several changes in the Dovecot API,
  making it depend on Dovecot v2.2.31. Previous versions of Pigeonhole
  will produce compile warnings with the recent Dovecot releases (but
  still work ok).
- Fixed bug in handling of implicit keep in some cases. Implicit
  side-effects, such as assigned flags, were not always applied
  correctly. This is in essence a very old bug, but it was exposed by
  recent changes.
- include extension: Fixed segfault that (sometimes) occurred when the
  global script location was left unconfigured.
0.4.18_5
26 Jun 2017 22:29:52
Revision:444419Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.31, and bump PORTREVISION on the modules.

* LMTP: Removed "(Dovecot)" from added Received headers. Some
  installations want to hide it, and there's not really any good reason
  for anyone to have it.

+ Add ssl_alt_cert and ssl_alt_key settings to add support for
  having both RSA and ECDSA certificates.
+ dsync/imapc, pop3-migration plugin: Strip trailing whitespace from
  headers when matching mails. This helps with migrations from Zimbra.
+ acl: Add acl_globals_only setting to disable looking up
  per-mailbox dovecot-acl files.
+ Parse invalid message addresses better. This mainly affects the
  generated IMAP ENVELOPE replies.
- v2.2.30 wasn't fixing corrupted dovecot.index.cache files properly.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.18_4
06 Jun 2017 15:37:54
Revision:442779Original commit files touched by this commit This port version is marked as vulnerable.
ler search for other commits by this committer
mail/dovecot2:
    - auth: Multiple failed authentications within short time caused
          crashes
        - push-notification: OX driver crashed at deinit

Bump PORTREVISION for plugins.
0.4.18_3
31 May 2017 14:16:53
Revision:442182Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot to 2.2.30.1, and bump PORTREVISION on plugins.

  Due to some release process changes I didn't notice that one
  important bugfix wasn't included in the v2.2.30 release branch
  before I made the release. So fixing it here with v2.2.30.1.
  Also included another less important fix.

    - quota_warning scripts weren't working in v2.2.30
    - vpopmail still wasn't compiling

  Also I guess should mention that in v2.2.30+ the "script"
  service's protocol changed to a new version. If anyone had
  written their own script services (not using the included
  "script" binary) they would need some changes. I haven't
  heard of anyone having done that though.
0.4.18_2
30 May 2017 20:13:51
Revision:442118Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot to 2.2.30, and bump PORTREVISION in consumers.

* auth: Use timing safe comparisons for everything related to
  passwords. It's unlikely that these could have been used for
  practical attacks, especially because Dovecot delays and flushes all
  failed authentications in 2 second intervals. Also it could have
  worked only when passwords were stored in plaintext in the passdb.
* master process sends SIGQUIT to all running children at shutdown,
  which instructs them to close all the socket listeners immediately.
  This way restarting Dovecot should no longer fail due to some
  processes keeping the listeners open for a long time.

+ auth: Add passdb { mechanisms=none } to match separate passdb lookup
+ auth: Add passdb { username_filter } to use passdb only if user
  matches the filter. See https://wiki2.dovecot.org/PasswordDatabase
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.18_1
28 Apr 2017 18:12:06
Revision:439618Original commit files touched by this commit This port version is marked as vulnerable.
ler search for other commits by this committer
Upon continuing the deferred implicit keep, the implicit side-effects
(such as imap flags) were not applied.

Obtained
from:	https://github.com/dovecot/pigeonhole/commit/3e1a17a286ab0e084577fc267a442cb12aed1cbc
Approved by: adamw (mentor, implicit)
0.4.18
12 Apr 2017 01:23:25
Revision:438323Original commit files touched by this commit This port version is marked as vulnerable.
ler search for other commits by this committer
Upgrade mail/dovecot2-pigeonhole to 0.4.18.

Changelog v0.4.18:

+ imapsieve plugin: Implemented the copy_source_after rule action. When
  this is enabled for a mailbox rule, the specified Sieve script is
  executed for the message in the source mailbox during a "COPY" event.
  This happens only after the Sieve script that is executed for the
  corresponding message in the destination mailbox finishes running
  successfully.
+ imapsieve plugin: Added non-standard Sieve environment items for the
  source and destination mailbox.
- multiscript: The execution of the discard script had an implicit
  "keep", rather than an implicit "discard".

Approved by:	adamw (mentor)
Differential Revision:	https://reviews.freebsd.org/D10366
0.4.17_2
11 Apr 2017 00:23:52
Revision:438222Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot to 2.2.29, and bump PORTREVISION for the plugins. Add a
warning to the pkg-message that security.bsd.see_other_uids/gids should
not be enabled if dovecot is storing mail for multiple users concurrently
(PR 218392, submitted by topical).

 * passdb/userdb dict: Don't double-expand %variables in keys. If dict
   was used as the authentication passdb, using specially crafted
   %variables in the username could be used to cause DoS (CVE-2017-2669)
 * When Dovecot encounters an internal error, it logs the real error and
   usually logs another line saying what function failed. Previously the
   second log line's error message was a rather uninformative "Internal
   error occurred. Refer to server log for more information." Now the
   real error message is duplicated in this second log line.
 * lmtp: If a delivery has multiple recipients, run autoexpunging only
   for the last recipient. This avoids a problem where a long
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.17_1
01 Apr 2017 15:23:32
Revision:437439Original commit files touched by this commit This port version is marked as vulnerable.
gerald search for other commits by this committer
Bump PORTREVISIONs for ports depending on the canonical version of GCC and
lang/gcc which have moved from GCC 4.9.4 to GCC 5.4 (at least under some
circumstances such as versions of FreeBSD or platforms).

This includes ports
 - with USE_GCC=yes or USE_GCC=any,
 - with USES=fortran,
 - using using Mk/bsd.octave.mk which in turn has USES=fortran, and
 - with USES=compiler specifying openmp, nestedfct, c++11-lib, c++14-lang,
   c++11-lang, c++0x, c11, or gcc-c++11-lib.

PR:		216707
0.4.17
27 Feb 2017 03:15:36
Revision:434914Original commit files touched by this commit This port version is marked as vulnerable.
ler search for other commits by this committer
followup to r434913 to actually remove the patches :(

Approved by:	adamw (implicit)
0.4.17
27 Feb 2017 03:13:45
Revision:434913Original commit files touched by this commit This port version is marked as vulnerable.
ler search for other commits by this committer
Upgrade mail/dovecot2-pigeonhole to 0.4.17
Changelog v0.4.17:

- LDA Sieve plugin: Fixed handling of an early explicit keep during
  multiscript execution. Action side-effects and the message snapshot
  would be lost at the final stage where the implicit keep is
  evaluated. This could result in the IMAP flags assigned to the
  message to be forgotten or that headers modified by the "editheader"
  extension would revert to their original state.
- file script storage: Amended the up-to-date time stamp comparison for
  on-disk binaries to include nanoseconds. This will fix problems
  occurring when both binary and script are saved within the same
  second. This fix is ineffective on older systems that have no support
  for nanoseconds in stat() timestamps, which should be pretty rare
  nowadays.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.16_6
24 Feb 2017 15:24:18
Revision:434722Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.28, and bump PORTREVISION on the plugins.

  * director: "doveadm director move" to same host now refreshes user's
    timeout. This allows keeping user constantly in the same backend by
    just periodically moving the user there.
  * When new mailbox is created, use initially INBOX's
    dovecot.index.cache caching decisions.
  * Expunging mails writes GUID to dovecot.index.log now only if the
    GUID is quickly available from index/cache.
  * pop3c: Increase timeout for PASS command to 5 minutes.
  * Mail access errors are no longer ignored when searching or sorting.
    With IMAP the untagged SEARCH/SORT reply is still sent the same as
    before, but NO reply is returned instead of OK.

  + Make dovecot.list.index's filename configurable. This is needed when
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.16_5
14 Jan 2017 18:28:49
Revision:431488Original commit files touched by this commit This port version is marked as vulnerable.
ler search for other commits by this committer
mail/dovecot2-pigeonhole: lib-sieve: Fixed handling of an early explicit keep
during multiscript execution.

Applies to LDA/LMTP context in general, not only when sieve_before/sieve_after
are used.
Action side-effects and the message snapshot would be lost at the final stage
where the implicit
keep is evaluated.
This happened because the keep action itself is not actually executed, but
rather its presence
is noted to determine whether more scripts need to be executed.
So, when finally execution of the actual keep action is due, i.e. when there are
no more scripts in the
sequence, it overrides the explicit keep from the last script.
This didn't take the side-effects and message snapshot into account.

Approved by:	adamw (Mentor)
Obtained
from:	https://github.com/dovecot/pigeonhole/commit/772485538302957ebada484b6eedec57136bc737
Differential Revision:	https://reviews.freebsd.org/D9177
0.4.16_4
11 Jan 2017 00:28:13
Revision:431147Original commit files touched by this commit This port version is marked as vulnerable.
ler search for other commits by this committer
Update MAINTAINER on my ports (and created by line) to my @FreeBSD.org email

Approved by:	adamw (mentor)
Differential Revision:	https://reviews.freebsd.org/D9125
0.4.16_4
03 Dec 2016 18:31:35
Revision:427636Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.27, and bump PORTREVISION on pigeonhole and
antispam-plugin. Also, while here, switch the MASTER_SITE to https,
because https.

The big thing in this release is the ability to read and write
encrypted messages. I'm very interested in hearing FreeBSD users'
experiences with it.

Really, Larry Rosenman did almost all the actual work here.


 * dovecot.list.index.log rotation sizes/times were changed so that
   the .log file stays smaller and .log.2 is deleted sooner.

 + Added mail_crypt plugin that allows encryption of stored emails.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.16_3
20 Nov 2016 09:38:09
Revision:426566Original commit files touched by this commit This port version is marked as vulnerable.
gerald search for other commits by this committer
Bump PORTREVISIONS for ports depending on the canonical version of GCC and
lang/gcc which have moved from GCC 4.8.5 to GCC 4.9.4 (at least under some
circumstances such as versions of FreeBSD or platforms).

In particular that is ports with USE_GCC=yes, USE_GCC=any, or one of
gcc-c++11-lib, openmp, nestedfct, c++11-lib as well as c++14-lang,
c++11-lang, c++0x, c11 requested via USES=compiler.
0.4.16_2
08 Nov 2016 02:53:22
Revision:425665Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
pick up github commit:
https://github.com/dovecot/pigeonhole/commit/00651e607c6ea9145ec565dcfd2fdf7d04bb32e9

imapsieve plugin: Fixed assert failure occurring when used with virtual
mailboxes.

In that case a transaction (delayed sync) is perfromed outside of the
context of an IMAP command.

PR:		214302
Submitted by:	maintainer (Larry Rosenman)
0.4.16_1
01 Nov 2016 15:54:19
Revision:425056Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Pigeonhole 0.4.16 cannot work with dovecot2 releases older than
2.2.26. Up the registered dependency to force dovecot2 at least
2.2.26.0 (the latest version).

See also: http://www.dovecot.org/list/dovecot-news/2016-November/000331.html

PR:		213978
Submitted by:	maintainer (Larry Rosenman)
0.4.16
30 Oct 2016 23:04:35
Revision:424965Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update to 0.4.16.

* Part of the Sieve extprograms implementation was moved to Dovecot,
  which means that this release depends on Dovecot v2.2.26+.
* ManageSieve: The PUTSCRIPT command now allows uploading empty Sieve
  scripts. There was really no good reason to disallow doing that.
+ Sieve vnd.dovecot.report extension:
  + Added a Dovecot-Reporting-User field to the report body, which
    contains the e-mail address of the user sending the report.
  + Added support for configuring the "From:" address used in the
    report.
+ LDA sieve plugin: Implemented support for a "discard script" that is
  run when the message is going to be discarded. This allows doing
  something other than throwing the message away for good.
+ Sieve vnd.dovecot.environment extension: Added vnd.dovecot.config.*
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.15_4
27 Oct 2016 23:15:19
Revision:424796Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.26, and bump PORTREVISION on pigeonhole and
antispam-plugin.

Changes for 2.2.26:
Mainly there are quite a lot of director fixes and improvements.

Here's the full list of changes:

 * master: Removed hardcoded 511 backlog limit for listen(). The kernel
   should limit this as needed.
 * doveadm import: Source user is now initialized the same as target
   user. Added -U parameter to override the source user.
 * Mailbox names are no longer limited to 16 hierarchy levels. We'll
   check another way to make sure mailbox names can't grow larger than
   4096 bytes.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.15_3
24 Sep 2016 11:06:57
Revision:422711Original commit files touched by this commit This port version is marked as vulnerable.
tijl search for other commits by this committer
- Update devel/icu to 57.1.
- Clean up the Makefile.
- Follow some upstream recommendations (--with-data-packaging=archive,
  --disable-renaming, -DICU_NO_USER_DATA_OVERRIDE).
- Patch makefiles to install static libraries with INSTALL_DATA so they
  aren't stripped.
- Patch config/mh-bsd-gcc to sync with config/mh-linux-gcc.
- Fix endianness detection in ICU.  The code wanted to use BYTE_ORDER
  defined in machine/endian.h, but this isn't visible because ICU is
  compiled with _XOPEN_SOURCE.  Patch the code to use _BYTE_ORDER instead.
- Compile ICU with C++11 compiler to enable move constructors.
- Patch ICU to fix a problem with atomics in the case of a C++11 compiler
  without C++11 header <atomic> (like Clang on FreeBSD 9).
- Bump all ports that depend on it due to library version change.
- Add USES=compiler:c++0x to some ports that pick up -std=c++0x from ICU
  pkgconfig files.
- Add USES=compiler:c++11-lib to graphics/libcdr01 because it also needs
  a C++11 runtime library now.  Add this to all ports that depend on it
  so their executables load the right libstdc++.so on FreeBSD 9.

PR:		205120
Exp-run by:	antoine
Approved by:	portmgr (antoine)
0.4.15_2
18 Sep 2016 16:46:57
Revision:422399Original commit files touched by this commit This port version is marked as vulnerable.
ohauer search for other commits by this committer
- bump PORTREVISION

PR:		212788
0.4.15_1
15 Jul 2016 14:31:18
Revision:418580Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
If base was built WITHOUT_KERBEROS and dovecot2 was built with kerberos
from ports, pigeonhole's build will fail because it can't find libkrb5.so.

To fix this, introduce the usual GSSAPI option block. Also, add a
BUILD_FAIL_MESSAGE asking you to make sure that the GSSAPI option here
matches the GSSAPI option from dovecot2.

PR:		211025
Submitted by:	dewayne heuristicsystems com au
Patch by:	maintainer (Larry Rosenman)
0.4.15
07 Jul 2016 22:50:24
Revision:418203Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update to 0.4.15.

* vacation extension: The sieve_user_email setting is now used in the
  check for implicit delivery.
- imapsieve plugin: For any mail transaction, the mailbox was opened a
  second time, even if no mailbox rule matched. This was unintentional,
  useless and caused problems when the imapsieve plugin was used with
  other plugins like acl.
- extprograms plugin: Significantly improved error handling. No stream
  errors were logged.
- extprograms plugin: Fixed bug in handling of result code from remote
  program (script service).
- extprograms plugin: Connection to remote program service was not
  retried.
- Several small fixes based on static analysis.
- Fixed handling of quoted string localparts in email addresses.

PR:		210905
Submitted by:	maintainer (Larry Rosenman)
0.4.14_2
07 Jul 2016 19:12:11
Revision:418194Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Add USES=compiler:c11 to fix build on 9.x.

While altering USES, switch from USE_OPENSSL to USES=ssl.

Approved by:	maintainer (Larry Rosenman)
0.4.14_2
05 Jul 2016 17:06:52
Revision:418095Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.25 again, this time with a patch from upstream to
fix the kqueue crash. Bump PORTREVISION on pigeonhole and antispam-plugin
again.

Extra thanks to Larry Rosenman for being on top of the fix.

Obtained
from:	https://github.com/dovecot/core/commit/ffd8dc932516bc55bf01d91355540daab365e5e9
0.4.14_1
01 Jul 2016 15:55:11
Revision:417891Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.25, and bump PORTREVISION on pigeonhole and
antispam-plugin.

  * lmtp: Start tracking lmtp_user_concurrency_limit and reject already
    at RCPT TO stage. This avoids MTA unnecessarily completing DATA only
    to get an error.
  * doveadm: Previously only mail settings were read from protocol
    doveadm { .. } section. Now all settings are.

  + quota: Added quota_over_flag_lazy_check setting. It avoids checking
    quota_over_flag always at startup. Instead it's checked only when
    quota is being read for some other purpose.
  + auth: Added a new auth policy service:
    http://wiki2.dovecot.org/Authentication/Policy
  + auth: Added PBKDF2 password scheme
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.14
01 Jul 2016 02:46:19
Revision:417860Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Add an LDAP option.

PR:		210733
Submitted by:	jhujhiti at adjectivism dot org
Approved by:	maintainer (Larry Rosenman)
0.4.14
27 Apr 2016 15:42:50
Revision:414113Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update to 0.4.14.

The most important feature that this new release adds is the IMAPSIEVE
capability, which allows executing Sieve scripts at IMAP events. It also
adds the ability to obtain trace logs from Sieve execution at actual
delivery (or from IMAP), rather than only using the sieve-test command
line tool.

This release also fixes a bug in the Sieve extprograms plugin that has
been bothering a few people for a while now.

Changelog v0.4.14:

* The address test now allows specifying the X-Original-To header.
+ Implemented the Sieve imapsieve extension and its IMAP counterpart
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.13_2
26 Apr 2016 16:03:44
Revision:414060Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.24, and bump PORTREVISION on antispam-plugin and
pigeonhole.

* doveconf now warns if it sees a global setting being changed when
  the same setting was already set inside some filters. (A common
  mistake has been adding more plugins to a global mail_plugins
  setting after it was already set inside protocol { .. }, which
  caused the global setting to be ignored for that protocol.)
* LMTP proxy: Increased default timeout 30s -> 125s. This makes it
  less likely to reach the timeout and cause duplicate deliveries.
* LMTP and indexer now append ":suffix" to session IDs to make it
  unique for the specific user's delivery. (Fixes duplicate session
  ID warnings in stats process.)

+ Added dict-ldap for performing read-only LDAP dict lookups.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.13_1
17 Apr 2016 16:38:10
Revision:413515Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Add a MANAGESIEVE option, to choose whether to install the ManageSieve
subsystem.

PR:		208859
Approved by:	maintainer (Larry Rosenman)
0.4.13_1
02 Apr 2016 16:59:23
Revision:412423Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.23, and bump PORTREVISION on dovecot2-pigeonhole
and dovecot2-antispam-plugin.

From the 2.2.23 release notes:

This is a bugfix-only release with various important fixes on top of v2.2.22.

 - Various fixes to doveadm. Especially running commands via
   doveadm-server was broken.
 - director: Fixed user weakness getting stuck in some situations
 - director: Fixed a situation where directors keep re-sending
   different states to each others and never becoming synced.
 - director: Fixed assert-crash related to a slow "user killed" reply
 - Fixed assert-crash related to istream-concat, which could have
   been triggered at least by a Sieve script.
0.4.13
01 Apr 2016 14:16:20
Revision:412348Original commit files touched by this commit This port version is marked as vulnerable.
mat search for other commits by this committer
Remove ${PORTSDIR}/ from dependencies, categories m, n, o, and p.

With hat:	portmgr
Sponsored by:	Absolight
0.4.13
18 Mar 2016 19:48:48
Revision:411368Original commit files touched by this commit This port version is marked as vulnerable.
pi search for other commits by this committer
mail/dovecot2-pigeonhole: 0.4.12 -> 0.4.13

* redirect action: Added the list-id header to the duplicate ID for
  mail loop prevention. This means that the message sent directly to
  the user and the message coming through the mailing list itself are
  treated as different messages by the loop detection of the redirect
  command, even though their Message-ID may be identical.
* Changed the Sieve number type to uint64_t, which means that Sieve
  numbers can now technically range up to 2^64. Some other Sieve
  implementation allowed this, making this change necessary for
  successful migration.
+ Implemented the sieve_implicit_extensions setting. The extensions
  listed in this setting do not need to be enabled explicitly using the
  Sieve "require" command. This behavior directkly violates the
  standard, but can be necessary for compatibility with some existing
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.12_1
16 Mar 2016 17:29:33
Revision:411242Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update mail/dovecot2 to 2.2.22, and bump PORTREVISION on dovecot2-pigeonhole
and dovecot2-antispam-plugin.

Changes for 2.2.22:
 + Added doveadm HTTP API: See
   http://wiki2.dovecot.org/Design/DoveadmProtocol/HTTP
 + virtual plugin: Mailbox filtering can now be done based on the
   mailbox metadata. See http://wiki2.dovecot.org/Plugins/Virtual
 + stats: Added doveadm stats reset to reset global stats.
 + stats: Added authentication statistics if auth_stats=yes.
 + dsync, imapc, pop3c & pop3-migration: Many optimizations,
   improvements and error handling fixes.
 + doveadm: Most commands now stop soon after SIGINT/SIGTERM.
 - auth: Auth caching was done too aggressively when %variables were
   used in default_fields, override_fields or LDAP pass/user_attrs.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.12
09 Feb 2016 03:43:13
Revision:408534Original commit files touched by this commit This port version is marked as vulnerable.
pi search for other commits by this committer
mail/dovecot2-pigeonhole: 0.4.11 -> 0.4.12

+ Implemented the Sieve extracttext extension (RFC 5703; Section 7). It
  is now possible to extract body text from a message into a variable.
* Increased ABI version due to changes in the Sieve interpreter's object
  definitions.
- multiscript: Fixed bug in handling of (implicit) keep; final keep
  action was always executed as though there was a failure. This caused
  the keep action to revert back to the initial message, causing
  editheader actions to be ignored.
- managesieve-login: Fixed proxy to allow SASL mechanisms other than
  PLAIN. Before, the proxy would fail if the server did not support the
  PLAIN mechanism.
- ldap storage: Prevent segfault occurring when assigning certain
  (global) configuration options.

PR:		207000
Submitted by:	Larry Rosenman <ler@lerctr.org> (maintainer)
0.4.11
09 Jan 2016 12:51:56
Revision:405624Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Update to 0.4.11

PR:		206042
Submitted by:	maintainer
0.4.10
15 Dec 2015 14:57:15
Revision:403785Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Update to 0.4.10

PR:		205303
Submitted by:	maintainer
Approved by:	mat (mentor)
Differential Revision:	D4567
0.4.9_2
12 Dec 2015 16:47:12
Revision:403608Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.21, and bump PORTREVISION in consumers.

While here, fix up some paths in the decode2text plugin, and add a note
to pkg-message about how to make it work. [1]

Changes:
 - doveadm mailbox list (and some others) were broken in v2.2.20
 - director: Fixed making backend changes when running with only a
   single director server.
 - virtual plugin: Fixed crash when trying to open nonexistent
   autocreated backend mailbox.

PR:		205231 [1]
Submitted by:	andrej@ebert.su
0.4.9_1
09 Dec 2015 15:39:21
Revision:403426Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.20, and bump PORTREVISION on antispam-plugin and
pigeonhole.

Also, remove the GC option from dovecot2. As reported in bug #205035,
reported by sebastian@wolfgarten.com, all it does it cause leaks and
spam the logs about it.

Changes:
 + Added mailbox { autoexpunge=<time> } setting. See
   http://wiki2.dovecot.org/MailboxSettings for details.
 + ssl_options: Added support for no_ticket
 + imap/pop3/managesieve-login: Added postlogin_socket=path passdb extra
   field. This allows replacing the default service
   imap/pop3/managesieve {} settings for specific users (e.g. running
   their imap process via valgrind or strace).
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.9
05 Oct 2015 03:52:14
Revision:398629Original commit files touched by this commit This port version is marked as vulnerable.
pi search for other commits by this committer
mail/dovecot2-pigeonhole: 0.4.8 -> 0.4.9

upgrade to follow mail/dovecot2

* Properly implemented checking of ABI version for Sieve interpreter
  plugins, much like Dovecot itself does for plugins. This will prevent
  plugin ABI mismatches.
+ Implemented a vnd.dovecot.environment extension. This builds upon the
  standard environment extension and adds a few more environment items,
  such as username and default mailbox. It also creates a variables
  namespace so that environment items can be accessed directly. I am
  still thinking about more environment items that can be added.
+ Sieve extprograms plugin: Made line endings of the input passed to the
  external programs configurable. This can be configured separately for
  each of the three extensions.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.8_1
02 Oct 2015 22:44:20
Revision:398453Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.19, and bump PORTREVISION on antispam-plugin
and pigeonhole.

Changes:

* pop3_deleted_flag has been broken since v2.2.10. Using it would
  cause buffer overflows, which could be exploitable. However, this
  bug would have become visible quite soon after users had deleted
  some POP3 mails, because the pop3 processes would have started
  crashing all the time even in normal use.
* "doveadm director flush" command has a changed meaning now:
  It safely moves users to their wanted backends, instead of simply
  forgetting the mapping entirely and leaving the existing connections
  untouched. Use -F parameter to get the original unsafe behavior.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.8
17 May 2015 07:25:49
Revision:386584Original commit files touched by this commit This port version is marked as vulnerable.
bofh search for other commits by this committer
mail/dovecot2-pigeonhole: Update version 0.4.7=>0.4.8

- Add OPTIONS for DOCS

PR:		200226
Submitted by:	ler@lerctr.org
0.4.7_2
15 May 2015 15:02:08
Revision:386411Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.18. This is a bugfix release to address issues
identified in 2.2.17.

Changes:
- director: Login UNIX sockets were normally detected as doveadm or
  director ring sockets, causing it to break in existing installations.
- sdbox: When copying a mail in alt storage, place the destination to
  alt storage as well.

Bump PORTREVISION on antispam-plugin and pigeonhole, like I should have
done last time.
0.4.7_1
15 May 2015 10:40:15
Revision:386395Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Bump portrevision after dovecot2 update
0.4.7
22 Mar 2015 18:16:42
Revision:381944Original commit files touched by this commit This port version is marked as vulnerable.
pi search for other commits by this committer
mail/dovecot2-pigeonhole: 0.4.6 -> 0.4.7

Changelog v0.4.7:

* editheader extension: Made protection against addition and deletion of
  headers configurable separately. Also, the `Received' and
  `Auto-Submitted' headers are no longer protected against addition by
  default.
* Turned message envelope address parse errors into warnings.
* The interpreter now accepts non-standard domain names, e.g.
  containing '_'.
+ Implemented the Sieve index extension (RFC 5260).
+ Implemented support for the mboxmetadata and servermetadata extensions
  (RFC 5490).
+ Implemented new sieve commands for the doveadm command line utility.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.6_1
13 Mar 2015 14:59:57
Revision:381215Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Bump PORTREVISION on pigeonhole and antispam-plugin, which should have
happened yesterday.
0.4.6
04 Jan 2015 09:52:42
Revision:376190Original commit files touched by this commit This port version is marked as vulnerable.
pi search for other commits by this committer
mail/dovecot2-pigeonhole: register the dependency on OpenSSL

PR:		196448
Submitted by:	Bernard Spil <spil.oss@gmail.com>
Approved by:	Larry Rosenman <ler@lerctr.org> (maintainer)
0.4.6
13 Nov 2014 18:58:42
Revision:372535Original commit files touched by this commit This port version is marked as vulnerable.
pi search for other commits by this committer
mail/dovecot2-pigeonhole: 0.4.3 -> 0.4.6

- submitter takes maintainership

Changes:

0.4.4:
- Added support for Japanese mail addresses with dots at non-standard
  places in localpart.
- Changed handling of ENOSPACE into a normal temporary failure and added
  handling of ENOQUOTA as a user error.
- Restructured result execution, so that all actions which involve mail
  storage are always committed before all others.
- Implemented support for generic Sieve storages. Using alternative
  storages now also possible for sieve_before/sieve_after.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.3_3
26 Oct 2014 00:15:42
Revision:371494Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.15, and add an LZ4 option that uses liblz4.

ChangeLog:

Some small fixes and changes to v2.2.14. This release is mainly in the hope
that it could still make it into the next Debian stable instead of v2.2.14 -
mainly because of a couple of new assert crashes that started happening in
v2.2.14 and should be fixed now.

	* Plugins can now print a banner comment in doveconf output
	  (typically the plugin version)
	* Replication plugin now triggers low (instead of high) priority for
	  mail copying operations.
	* IMAP/POP3/ManageSieve proxy: If destination server can't be
	  connected to, retry connecting once per second up to the value of
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.3_2
14 Oct 2014 17:35:00
Revision:370872Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Update dovecot2 to 2.2.14. PORTREVISION bumps for dovecot2-pigeonhole and
dovecot2-antispam-plugin.

Changes in 2.2.14:

	* lmtp: Delivered-To: header no longer contains <> around the email
	  address. Other MDAs don't have it either.
	* "Out of disk space" errors are now treated as temporary errors
	  (not the same as "Out of disk quota").
	* replication plugin: Use replication only for users who have a
	  non-empty mail_replica setting.

	+ lmtp proxy: Log a line about each mail delivery.
	+ Added login_source_ips setting. This can be used to set the source IP
	  address round-robin from a pool of IPs (in case you run out of TCP
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.3_1
24 Jul 2014 18:34:16
Revision:362835Original commit files touched by this commit This port version is marked as vulnerable.
tijl search for other commits by this committer
net/openldap24-*:
- Convert to USES=libtool and bump dependent ports
- Avoid USE_AUTOTOOLS
- Don't use PTHREAD_LIBS
- Use MAKE_CMD

databases/glom:
- Drop :keepla
- Add INSTALL_TARGET=install-strip

databases/libgda4* databases/libgda5*:
- Convert to USES=libtool and bump dependent ports
- USES=tar:xz
- Use INSTALL_TARGET=install-strip
- Use @sample
(Only the first 15 lines of the commit message are shown above View all of this commit message)
0.4.3
08 Jun 2014 11:20:13
Revision:357003Original commit files touched by this commit This port version is marked as vulnerable.
olgeni search for other commits by this committer
Use STRIP_CMD.

- MASTER_SITES from PR 189700 was already fixed in r354504.

PR:		189700
Submitted by:	meta+ports@vmeta.jp
Approved by:	maintainer timeout
0.4.3
07 Jun 2014 17:12:41
Revision:356930Original commit files touched by this commit This port version is marked as vulnerable.
olgeni search for other commits by this committer
Upgrade to version 0.4.3.

PR:		190180
Submitted by:	Larry Rosenman
Approved by:	maintainer timeout (14 days)
0.4.2_3
19 May 2014 07:45:15
Revision:354504Original commit files touched by this commit This port version is marked as vulnerable.
ohauer search for other commits by this committer
- update MASTER_SITE, distfiles are now hosted by dovecot

See: http://www.dovecot.org/list/dovecot-news/2014-May/000274.html
0.4.2_3
28 Apr 2014 13:30:25
Revision:352499Original commit files touched by this commit This port version is marked as vulnerable.
ohauer search for other commits by this committer
- bump PORTREVISION as reqested in the dovcot2 Makefile
- strip
0.4.2_2
31 Jan 2014 15:07:46
Revision:342000Original commit files touched by this commit This port version is marked as vulnerable.
pawel search for other commits by this committer
- Update mail/dovecot2 to version 2.2.10
- Bump affected plugin ports

PR:		ports/185904
Submitted by:	maintainer
0.4.2_1
10 Jan 2014 11:45:11
Revision:339344Original commit files touched by this commit This port version is marked as vulnerable.
olgeni search for other commits by this committer
Chase dovecot2 rename in RUN_ and BUILD_DEPENDS.
0.4.2_1
25 Nov 2013 19:03:16
Revision:334882Original commit files touched by this commit This port version is marked as vulnerable.
danilo search for other commits by this committer
- Update from 2.2.6 to 2.2.9
- And, following the instructions in Makefile, bump PORTREVISION of
mail/dovecot2-antispam-plugin and mail/dovecot-pigeonhole

PR:		ports/184273
Submitted by:	Attila Nagy <bra@fsn.hu> (maintainer)
0.4.2
01 Oct 2013 23:24:10
Revision:329008Original commit files touched by this commit This port version is marked as vulnerable.
wg search for other commits by this committer
mail/dovecot2-pigeonhole: update to 0.4.2

- Update to 0.4.2 [1]
- Allow staging

PR:		ports/182543 [1]
Submitted by:	Attila Nagy <bra fsn.hu> (maintainer) [1]
0.4.1
20 Sep 2013 19:59:14
Revision:327742Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Add NO_STAGE all over the place in preparation for the staging support (cat:
mail)
0.4.1
06 Aug 2013 11:59:10
Revision:324310Original commit files touched by this commit This port version is marked as vulnerable.
wg search for other commits by this committer
mail/dovecot2-pigeonhole: update to 0.4.1

- Update to 0.4.1

Changes: http://hg.rename-it.nl/dovecot-2.2-pigeonhole/raw-file/0.4.1/NEWS

PR:		ports/181085
Submitted by:	Attila Nagy <bra fsn.hu> (maintainer)
0.4.0_2
16 Jul 2013 17:51:13
Revision:323115Original commit files touched by this commit This port version is marked as vulnerable.
feld search for other commits by this committer
- Fix conflict with mail/dovecot2

PR:		ports/175523
Approved by:	crees (mentor)
0.4.0_1
25 Jun 2013 12:36:58
Revision:321740Original commit files touched by this commit This port version is marked as vulnerable.
wg search for other commits by this committer
mail/dovecot2: update to 2.2.4

- Update to 2.2.4 [1]
- Bump plugins PORTREVISION
- Add LICENSE (LGPL21 MIT)

PR:		ports/179953
Submitted by:	Attila Nagy <bra@fsn.hu> [1] (maintainer)
0.4.0
11 Jun 2013 14:48:38
Revision:320580Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Fix build

Reported by:	pkg (DEVELOPER_MODE)
0.4.0
23 May 2013 17:58:48
Revision:318892Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Update dovecot2 to 2.2.2
- Update dovecot2-pigeonhole to 0.4.0

PR:		178832
Submitted by:	maintainer
0.3.4
09 May 2013 17:39:27
Revision:317742Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update mail/dovecot2 to 2.1.16 and mail/dovecot2-pigeonhole to 0.34.

PR:		ports/178428
Approved by:	maintainer
0.3.3_3
14 Feb 2013 07:46:57
Revision:312200Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Update to 2.1.15
- Bump Portrevision for dovecot plugins
PR:		176102
Submitted by:	maintainer
0.3.3_2
04 Feb 2013 10:31:22
Revision:311603Original commit files touched by this commit This port version is marked as vulnerable.
rakuco search for other commits by this committer
Hopefully adjust PORTREVISION correctly before anyone notices.

PR:		ports/175738
0.3.3_3
04 Feb 2013 10:30:17
Revision:311602Original commit files touched by this commit This port version is marked as vulnerable.
rakuco search for other commits by this committer
Update dovecot2 to 2.1.14.

PR:		ports/175738
Submitted by:	Attila Nagy <bra@fsn.hu> (maintainer)
0.3.3_1
02 Dec 2012 12:11:34
Revision:308099Original commit files touched by this commit This port version is marked as vulnerable.
rm search for other commits by this committer
- update to 2.1.12
- chase update in dovecot2-pigeonhole

while here, do some changes in dovecot2-pigeonhole:
- remove indefinite article from COMMENT
- tab -> scape in pkg-descr:WWW
- remove trailing whitespace in pkg-message
- fix pkg-plist

PR:		174014
Submitted by:	Attila Nagy <bra@fsn.hu> (maintainer)
Feature safe:	yes
0.3.3
26 Sep 2012 22:51:04
Revision:304936Original commit files touched by this commit This port version is marked as vulnerable.
jase search for other commits by this committer
- Update to 0.3.3 [1]
- Convert to new format Makefile header

Changes:	http://www.dovecot.org/list/dovecot-news/2012-September/000232.html

PR:		ports/172082 [1]
Submitted by:	Attila Nagy <bra@fsn.hu> (maintainer)
Approved by:	flo, culot (mentors, implicit)
0.3.1_2
07 Jul 2012 16:28:11
Original commit files touched by this commit This port version is marked as vulnerable.
jase search for other commits by this committer
- Bump PORTREVISION after update to mail/dovecot2 [1]
- Convert to optionsNG and add DOCS,EXAMPLES options
- Pet portlint(1): dirrm DOCSDIR

PR:             ports/169622 [1]
Submitted by:   Attila Nagy <bra@fsn.hu> (maintainer)
Approved by:    culot (mentor)
0.3.1_1
31 May 2012 21:32:51
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
 - Update dovecot2 to 2.1.7.
 - Bump PORTREVISION for dovecot2-pigeonhole per maintainer request.

PR:             ports/168476
Approved by:    maintainer
0.3.1
29 May 2012 08:51:15
Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Update to 0.3.1
- Changes: http://dovecot.org/list/dovecot-news/2012-May/000224.html

PR:             168420
Submitted by:   Jase Thew <freebsd@beardz.net>
0.3.0_1
18 May 2012 11:21:52
Original commit files touched by this commit This port version is marked as vulnerable.
zi search for other commits by this committer
- Bump PORTREVISION after update to mail/dovecot2

PR:             ports/167718
Submitted by:   Attila Nagy [2]<bra@fsn.hu> (maintainer)
0.3.0
08 Apr 2012 16:56:16
Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Update to 0.3.0

PR:             165882
Submitted by:   maintainer
Feature safe:   yes
0.2.6
29 Feb 2012 12:18:06
Original commit files touched by this commit This port version is marked as vulnerable.
scheidell search for other commits by this committer
mail/dovecot2
- Update to 2.0.18
- Changes: http://dovecot.org/list/dovecot-news/2012-February/000210.html

mail/dovecot2-pigeonhole
- Update to 0.2.6
- Changes: http://dovecot.org/list/dovecot-news/2012-February/000211.html

PR:             ports/165176
Submitted by:   Jase Thew <freebsd@beardz.net>
Approved by:    bra@fsn.hu (maintainer), gabor (mentor, implicit)
0.2.5
28 Nov 2011 09:24:44
Original commit files touched by this commit This port version is marked as vulnerable.
sunpoet search for other commits by this committer
- Update to 0.2.5

Changes:       
http://www.dovecot.org/list/dovecot-news/2011-November/000201.html
PR:             ports/162916
Submitted by:   Jase Thew <freebsd@beardz.net>
Approved by:    Attila Nagy <bra@fsn.hu> (maintainer)
Feature safe:   yes
0.2.4
25 Oct 2011 20:29:48
Original commit files touched by this commit This port version is marked as vulnerable.
pawel search for other commits by this committer
- Update mail/dovecot2 to 2.0.15
- Update mail/dovecot2-pigeonhole to 0.2.4

PR:             ports/160820
Submitted by:   Attila Nagy <bra@fsn.hu> (maintainer) -> update
                Jase Thew <freebsd@beardz.net> -> updated patch-doc_Makefile_in
0.2.3_1
23 Sep 2011 22:26:39
Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
- Add LDFLAGS to CONFIGURE_ENV and MAKE_ENV (as it was done with LDFLAGS)
- Fix all ports that add {CPP,LD}FLAGS to *_ENV to modify flags instead

PR:             157936
Submitted by:   myself
Exp-runs by:    pav
Approved by:    pav
0.2.3_1
08 Sep 2011 13:14:04
Original commit files touched by this commit This port version is marked as vulnerable.
sunpoet search for other commits by this committer
- Bump PORTREVISION of mail/dovecot2-pigeonhole

PR:             ports/160476
Submitted by:   Attila Nagy <bra@fsn.hu> (maintainer)
0.2.3
19 Aug 2011 18:14:16
Original commit files touched by this commit This port version is marked as vulnerable.
delphij search for other commits by this committer
Update dovecot2 to 2.0.13 [1].

dovecot-pigeonhole is also updated to 0.2.3.

Security:       0b53f5f7-ca8a-11e0-aea3-00215c6a37bb [1]
Submitted by:   Uffe Jakobsen <uffe uffe.org>
PR:             ports/158173
Approved by:    maintainer timeout
0.2.2_2
13 May 2011 17:04:41
Original commit files touched by this commit This port version is marked as vulnerable.
beech search for other commits by this committer
-Bump portrevision to chase dovecot2 update

PR:             ports/156728
Approved by:    itetcu (mentor)(implicit)
0.2.2_1
17 Mar 2011 16:01:30
Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Bump PORTREVISION after dovecote2 update
0.2.2
05 Feb 2011 16:49:13
Original commit files touched by this commit This port version is marked as vulnerable.
sunpoet search for other commits by this committer
- Update to 0.2.2
- Space/Tab twiddle

Changes:       
http://hg.rename-it.nl/dovecot-2.0-pigeonhole/file/dcaa91e4c7e5/NEWS
PR:             ports/154038
Submitted by:   sunpoet (myself)
Approved by:    Attila Nagy <bra@fsn.hu> (maintainer, in followup of
ports/153295)
Feature safe:   yes
0.2.1
02 Dec 2010 07:55:38
Original commit files touched by this commit This port version is marked as vulnerable.
glewis search for other commits by this committer
. Add a missing BUILD_DEPENDS on dovecot2.

Pointyhat to:   glewis
0.2.1
27 Nov 2010 06:01:33
Original commit files touched by this commit This port version is marked as vulnerable.
glewis search for other commits by this committer
. Add a port of an implementation of the Sieve language for Dovecot 2.x:

Sieve language support by a plugin for the Dovecot deliver LDA&LMTP

    * Mail filtering
    * Mail forwarding
    * Vacation auto-reply

WWW:    http://wiki2.dovecot.org/Pigeonhole

PR:             150790
Submitted by:   "Nagy, Attila" <bra@fsn.hu>

Number of commits found: 89