Building postfix-policyd-spf-perl-2.010.txz (origin /buildshare/ports/355755/mail/postfix-policyd-spf-perl) for powerpc-10-0 on XXX slot1: created x distfiles/ x distfiles/postfix-policyd-spf-perl-2.010.tar.gz x packages/ x packages/p5-IO-Socket-INET6-2.69.txz x packages/p5-Socket6-0.25_1.txz x packages/p5-version-0.99.04.txz x packages/p5-Net-DNS-Resolver-Programmable-0.003_1.txz x packages/p5-Module-Build-0.4205.txz x packages/p5-Error-0.17022.txz x packages/p5-Digest-HMAC-1.03.txz x packages/pkg-1.2.7_2.txz x packages/p5-Sys-Hostname-Long-1.4.txz x packages/p5-URI-1.60.txz x packages/p5-NetAddr-IP-4.069_1.txz x packages/perl5-5.16.3_10.txz x packages/p5-Net-DNS-0.75.txz x packages/p5-Mail-SPF-2.9.0_1.txz ELF ldconfig path: /lib /usr/lib /usr/lib/compat Make depends ===> postfix-policyd-spf-perl-2.010 depends on file: /usr/local/sbin/pkg - not found ===> Verifying install for /usr/local/sbin/pkg in /buildshare/ports/355755/ports-mgmt/pkg ===> Installing existing package /packages/pkg-1.2.7_2.txz Installing pkg-1.2.7_2... done If you are upgrading from the old package format, first run: # pkg2ng ===> Returning to build of postfix-policyd-spf-perl-2.010 ===> postfix-policyd-spf-perl-2.010 depends on package: p5-Mail-SPF>=2.006 - not found ===> Verifying install for p5-Mail-SPF>=2.006 in /buildshare/ports/355755/mail/p5-Mail-SPF ===> Installing existing package /packages/p5-Mail-SPF-2.9.0_1.txz Installing p5-Mail-SPF-2.9.0_1...Installing p5-Error-0.17022...Installing perl5-5.16.3_10... done done Installing p5-Net-DNS-Resolver-Programmable-0.003_1...Installing p5-Net-DNS-0.75...Installing p5-Digest-HMAC-1.03... done Installing p5-IO-Socket-INET6-2.69...Installing p5-Socket6-0.25_1... done done done done Installing p5-NetAddr-IP-4.069_1... done Installing p5-URI-1.60... done done ===> Returning to build of postfix-policyd-spf-perl-2.010 ===> postfix-policyd-spf-perl-2.010 depends on package: p5-NetAddr-IP>=4 - found ===> postfix-policyd-spf-perl-2.010 depends on package: p5-Sys-Hostname-Long>=0 - not found ===> Verifying install for p5-Sys-Hostname-Long>=0 in /buildshare/ports/355755/sysutils/p5-Sys-Hostname-Long ===> Installing existing package /packages/p5-Sys-Hostname-Long-1.4.txz Installing p5-Sys-Hostname-Long-1.4... done ===> Returning to build of postfix-policyd-spf-perl-2.010 ===> postfix-policyd-spf-perl-2.010 depends on package: p5-version>=0 - not found ===> Verifying install for p5-version>=0 in /buildshare/ports/355755/devel/p5-version ===> Installing existing package /packages/p5-version-0.99.04.txz Installing p5-version-0.99.04... done ===> Returning to build of postfix-policyd-spf-perl-2.010 ===> postfix-policyd-spf-perl-2.010 depends on file: /usr/local/bin/perl5.16.3 - found Make install ===> postfix-policyd-spf-perl-2.010 depends on file: /usr/local/sbin/pkg - found ===> Fetching all distfiles required by postfix-policyd-spf-perl-2.010 for building ===> Extracting for postfix-policyd-spf-perl-2.010 => SHA256 Checksum OK for postfix-policyd-spf-perl-2.010.tar.gz. ===> Patching for postfix-policyd-spf-perl-2.010 You can change the actions returned by the server by setting the following environment variables: SPF_FAIL - Used when the SPF record(s) determine client is not authorized. Default: 550 SPF_TEMPERROR - Used when the SPF check itself fails due to a transient error (i.e. DNS timeout). Default: DEFER_IF_PERMIT ===> Applying FreeBSD patches for postfix-policyd-spf-perl-2.010 ===> Configuring for postfix-policyd-spf-perl-2.010 ===> Staging for postfix-policyd-spf-perl-2.010 ===> postfix-policyd-spf-perl-2.010 depends on package: p5-Mail-SPF>=2.006 - found ===> postfix-policyd-spf-perl-2.010 depends on package: p5-NetAddr-IP>=4 - found ===> postfix-policyd-spf-perl-2.010 depends on package: p5-Sys-Hostname-Long>=0 - found ===> postfix-policyd-spf-perl-2.010 depends on package: p5-version>=0 - found ===> postfix-policyd-spf-perl-2.010 depends on file: /usr/local/bin/perl5.16.3 - found ===> Generating temporary packing list ====> Compressing man pages (compress-man) ===> Installing for postfix-policyd-spf-perl-2.010 ===> Checking if mail/postfix-policyd-spf-perl already installed ===> Registering installation for postfix-policyd-spf-perl-2.010 Installing postfix-policyd-spf-perl-2.010... done The service is not enabled by default. Enable it by doing the following: 1. Add the following to /etc/postfix/master.cf: spf-policy unix - n n - 0 spawn user=nobody argv=/usr/local/libexec/postfix-policyd-spf-perl The user nobody is fine if you have no other daemons running as nobody. Otherwise, you should use a dedicated user and group for this policy service. 2. Add "spf-policy_time_limit = 3600" to main.cf. 3. Configure the Postfix policy service in /usr/local/etc/postfix/main.cf: smtpd_recipient_restrictions = ... reject_unauth_destination ... check_policy_service unix:private/spf-policy ... NOTE: Specify check_policy_service AFTER reject_unauth_destination or your system may become an open relay. 4. Restart Postfix. Make package ===> Building package for postfix-policyd-spf-perl-2.010 slot1: removed