From owner-freebsd-ports-bugs@FreeBSD.ORG Mon Jun 6 18:00:06 2005 Return-Path: X-Original-To: freebsd-ports-bugs@hub.freebsd.org Delivered-To: freebsd-ports-bugs@hub.freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A643F16A41C for ; Mon, 6 Jun 2005 18:00:06 +0000 (GMT) (envelope-from gnats@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id D90D843D5D for ; Mon, 6 Jun 2005 18:00:05 +0000 (GMT) (envelope-from gnats@FreeBSD.org) Received: from freefall.freebsd.org (gnats@localhost [127.0.0.1]) by freefall.freebsd.org (8.13.3/8.13.3) with ESMTP id j56I05Sw024823 for ; Mon, 6 Jun 2005 18:00:05 GMT (envelope-from gnats@freefall.freebsd.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.13.3/8.13.1/Submit) id j56I05mT024822; Mon, 6 Jun 2005 18:00:05 GMT (envelope-from gnats) Resent-Date: Mon, 6 Jun 2005 18:00:05 GMT Resent-Message-Id: <200506061800.j56I05mT024822@freefall.freebsd.org> Resent-From: FreeBSD-gnats-submit@FreeBSD.org (GNATS Filer) Resent-To: freebsd-ports-bugs@FreeBSD.org Resent-Reply-To: FreeBSD-gnats-submit@FreeBSD.org, Renato Botelho Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id C52A516A41C for ; Mon, 6 Jun 2005 17:50:33 +0000 (GMT) (envelope-from renato@data.galle.com.br) Received: from data.galle.com.br (data.galle.com.br [200.246.25.10]) by mx1.FreeBSD.org (Postfix) with ESMTP id 61A6343D48 for ; Mon, 6 Jun 2005 17:50:32 +0000 (GMT) (envelope-from renato@data.galle.com.br) Received: from data.galle.com.br (data.galle.com.br [200.246.25.10]) by data.galle.com.br (8.13.3/8.13.1) with ESMTP id j56HoTkR091792 for ; Mon, 6 Jun 2005 14:50:30 -0300 (BRST) (envelope-from renato@data.galle.com.br) Received: (from root@localhost) by data.galle.com.br (8.13.3/8.13.1/Submit) id j56HoOWu091791; Mon, 6 Jun 2005 14:50:24 -0300 (BRST) (envelope-from renato) Message-Id: <200506061750.j56HoOWu091791@data.galle.com.br> Date: Mon, 6 Jun 2005 14:50:24 -0300 (BRST) From: Renato Botelho To: FreeBSD-gnats-submit@FreeBSD.org X-Send-Pr-Version: 3.113 Cc: Subject: ports/81966: [MAINTAINER] mail/qmail-ldap: Update ldap patch to 20050401a X-BeenThere: freebsd-ports-bugs@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: Ports bug reports List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Jun 2005 18:00:06 -0000 >Number: 81966 >Category: ports >Synopsis: [MAINTAINER] mail/qmail-ldap: Update ldap patch to 20050401a >Confidential: no >Severity: non-critical >Priority: low >Responsible: freebsd-ports-bugs >State: open >Quarter: >Keywords: >Date-Required: >Class: maintainer-update >Submitter-Id: current-users >Arrival-Date: Mon Jun 06 18:00:05 GMT 2005 >Closed-Date: >Last-Modified: >Originator: Renato Botelho >Release: FreeBSD 5.4-RELEASE i386 >Organization: Galle Folheados - http://www.galle.com.br >Environment: System: FreeBSD data.galle.com.br 5.4-RELEASE FreeBSD 5.4-RELEASE #0: Tue May 10 09:20:42 BRST 2005 >Description: - Update ldap patch to 20050401a - Add sysutils/daemontools to RUN_DEPENDS because the new patch works just with it - Change pkg-message to reflect qmail.schema file installation - Change pkg-descr to reflect new features Added file(s): - files/patch-install.c Generated with FreeBSD Port Tools 0.63 >How-To-Repeat: >Fix: --- qmail-ldap2-with_tls-1.03.20050401a.patch begins here --- Index: Makefile =================================================================== RCS file: /home/ncvs/ports/mail/qmail-ldap/Makefile,v retrieving revision 1.37 diff -u -r1.37 Makefile --- Makefile 10 May 2005 14:31:28 -0000 1.37 +++ Makefile 6 Jun 2005 17:46:20 -0000 @@ -7,28 +7,21 @@ PORTNAME= qmail PORTVERSION= ${QMAIL_VERSION}.${LDAP_PATCH_DATE} -PORTREVISION= 3 +PORTREVISION= 0 CATEGORIES= mail PKGNAMESUFFIX= -ldap MAINTAINER= freebsd@galle.com.br COMMENT= A SECURE, reliable, and FAST MTA for UNIX systems WITH LDAP support -EXTRA_PATCHES+= ${MASTERDIR}/files/patch-install.c -PATCH_DIST_STRIP+= -p1 +RUN_DEPENDS= ${LOCALBASE}/bin/svscan:${PORTSDIR}/sysutils/daemontools CONFLICTS= nss-[0-9]* emboss-[0-9]* digest-[0-9]* USE_OPENLDAP= yes SLAVE_LDAP= yes -PKGNAMESUFFIX:= ${PKGNAMESUFFIX}2 -.if !defined(WITHOUT_TLS) -PKGNAMESUFFIX:= ${PKGNAMESUFFIX}-with_tls -USE_OPENSSL= yes -.endif - -LDAP_PATCH_DATE= 20020901 +LDAP_PATCH_DATE= 20050401a MASTERDIR= ${.CURDIR}/../qmail DESCR= ${.CURDIR}/pkg-descr Index: pkg-descr =================================================================== RCS file: /home/ncvs/ports/mail/qmail-ldap/pkg-descr,v retrieving revision 1.1 diff -u -r1.1 pkg-descr --- pkg-descr 19 Sep 2000 15:46:57 -0000 1.1 +++ pkg-descr 6 Jun 2005 17:46:20 -0000 @@ -1,23 +1,24 @@ -What is is: - - A patch to stock qmail-1.03 to get all user account information - from an LDAP database. It primary target are POP toaster with - huge numbers of users (from thousands up to millions). +A patch to stock qmail-1.03 to get all user account information +from an LDAP database. It primary target are POP toaster with +huge numbers of users (from thousands up to millions). Some of it's greatest features: - - Users and virtual domains in an LDAP database - - No local accounts needed - - Perfect for ISP's to build POP toasters - - Native mail server clustering - - Supports size quotas on user maildirs and mbox - - Automatic creation of home- and maildir's - - Handles replies with new qmail-reply - - Extensive logging in qmail-smtpd and qmail-pop3d - - Supports tarpitting (based on a patch by Chris Johnson) - - Supports OpenLDAP 1.2.X and Mozilla Directory SDK - - Includes Antispam-Features (based on a patch by Lindsay Haisley, - Rask Lambertsen and Lionel Widdifield) - [snip] + * Users and virtual domains in an LDAP database + * No local accounts needed + * Perfect for ISP's to build POP toasters + * Native mail server clustering + * Supports size quotas on user maildirs + * Automatic creation of home- and maildir's + * Handles replies with new qmail-reply + * Extensive logging in qmail-smtpd and qmail-pop3d + * Supports tarpitting (based on a patch by Chris Johnson) + * Supports OpenLDAP 2.x, Novell NDS + * Includes extensive Antispam-Features + * Supports automatic maildir creation when the first mail arrives + * Support for SHA, SSHA, MD5, SMD5, MD4 and RIPE-MD160 + * Support for NS-MTA-MD5 encrypted passwords used by Netscape Mailserver + * It also supports the password format used by Software.com's Post.Office + * Support TLS (SSL) encrytion of SMTP mail transport (by Frederik Vermeulen) WWW: http://www.nrg4u.com/ Index: files/patch-install.c =================================================================== RCS file: files/patch-install.c diff -N files/patch-install.c --- /dev/null 1 Jan 1970 00:00:00 -0000 +++ files/patch-install.c 6 Jun 2005 17:46:20 -0000 @@ -0,0 +1,37 @@ +--- install.c.orig Wed Jun 1 14:36:46 2005 ++++ install.c Wed Jun 1 14:38:17 2005 +@@ -14,6 +14,7 @@ + #define FATAL "install: fatal: " + + int fdsourcedir = -1; ++noc; /* hack for bin package install -- see port pkg/INSTALL */ + + void h(home,uid,gid,mode) + const char *home; +@@ -79,6 +80,7 @@ + int gid; + int mode; + { ++ if (!noc) { + int fdin; + int fdout; + +@@ -119,6 +121,7 @@ + strerr_die6sys(111,FATAL,"unable to chown .../",subdir,"/",file,": "); + if (chmod(file,mode) == -1) + strerr_die6sys(111,FATAL,"unable to chmod .../",subdir,"/",file,": "); ++ } + } + + void C(home,subdir,file,source,uid,gid,mode) +@@ -270,8 +273,9 @@ + strerr_die6sys(111,FATAL,"unable to chmod ",home,"/",file,": "); + } + +-int main() ++void main(argc, argv) + { ++ noc=--argc; + fdsourcedir = open_read("."); + if (fdsourcedir == -1) + strerr_die2sys(111,FATAL,"unable to open current directory: "); --- qmail-ldap2-with_tls-1.03.20050401a.patch ends here --- --- qmail-1.03_4.patch begins here --- Index: Makefile =================================================================== RCS file: /home/ncvs/ports/mail/qmail/Makefile,v retrieving revision 1.66 diff -u -r1.66 Makefile --- Makefile 1 Jun 2005 22:22:46 -0000 1.66 +++ Makefile 6 Jun 2005 17:42:53 -0000 @@ -22,6 +22,7 @@ defined(SLAVE_MYSQL) BARRIER_MAILDIRQUOTA_PATCH= yes BARRIER_BLOCKEXEC_PATCH= yes +BARRIER_QMAILQUEUE_PATCH= yes .endif .if defined(SLAVE_LDAP) || \ @@ -30,6 +31,9 @@ BARRIER_BIG_CONCURRENCY_PATCH= yes BARRIER_QMTPC_PATCH= yes BARRIER_DISCBOUNCES_PATCH= yes +BARRIER_SENDMAIL_F_PATCH= yes +BARRIER_BIG_TODO_PATCH= yes +BARRIER_LOCALTIME_PATCH= yes .endif .if defined(SLAVE_LDAP) || \ @@ -40,17 +44,6 @@ BARRIER_RFC2821_PATCH= yes .endif -.if defined(SLAVE_MYSQL) || \ - defined(SLAVE_SPAMCONTROL) -BARRIER_QMAILQUEUE_PATCH= yes -.endif - -.if defined(SLAVE_SPAMCONTROL) -BARRIER_SENDMAIL_F_PATCH= yes -BARRIER_BIG_TODO_PATCH= yes -BARRIER_LOCALTIME_PATCH= yes -.endif - .if defined(SLAVE_LDAP) || \ defined(SLAVE_MYSQL) || \ defined(SLAVE_SMTP_AUTH_TLS) || \ @@ -87,6 +80,7 @@ .if defined(SLAVE_LDAP) PATCH_SITES+= http://www.nrg4u.com/qmail/:ldap PATCHFILES+= qmail-ldap-1.03-${LDAP_PATCH_DATE}.patch.gz:ldap +PATCH_DIST_STRIP+= -p1 .elif defined(SLAVE_MYSQL) PATCH_SITES+= http://iain.cx/unix/qmail/download/:mysql PATCHFILES+= qmail-mysql-${MYSQL_PATCH_VERSION}.patch:mysql @@ -169,7 +163,11 @@ MOREIPME "Additional control files moreipme & notipme" off \ BIGTODO "Bruce Guenter's BigToDo patch" off .endif +.if !defined(SLAVE_LDAP) OPTIONS+= RCDLINK "create rc.d/qmail.sh" on +.else +WITHOUT_RCDLINK= yes +.endif ALL_TARGET+= default dot-qmail.5 qmail-control.5 qmail-getpw.8 \ qmail-limits.7 qmail-newmrh.8 qmail-newu.8 qmail-pw2u.8 \ @@ -202,9 +200,9 @@ .if defined(SLAVE_LDAP) PKGMESSAGE_SUFFIX= -ldap -PLIST_SUB+= LDAP="" +PLIST_SUB+= LDAP="" NOT_LDAP="@comment " .else -PLIST_SUB+= LDAP="@comment " +PLIST_SUB+= LDAP="@comment " NOT_LDAP="" .endif .if defined(SLAVE_SMTP_AUTH_TLS) @@ -254,7 +252,8 @@ .if defined(SLAVE_LDAP) DOCFILES+= ${WRKSRC}/QLDAPINSTALL ${WRKSRC}/QLDAPNEWS \ ${WRKSRC}/POPBEFORESMTP ${WRKSRC}/QLDAPTODO \ - ${WRKSRC}/QLDAPPICTURE + ${WRKSRC}/QLDAPPICTURE ${WRKSRC}/QLDAPGROUP \ + ${WRKSRC}/EXTTODO ${WRKSRC}/qmail.schema .elif defined(SLAVE_SMTP_AUTH_TLS) DOCFILES+= ${WRKDIR}/SMTP_AUTH+TLS.readme \ ${WRKSRC}/README.auth @@ -281,8 +280,10 @@ qmail-users2recipients qmail-vpopmail2recipients .endif +.if !defined(SLAVE_LDAP) BOOTFILES= home home+df proc proc+df binm1 binm1+df \ binm2 binm2+df binm3 binm3+df maildir +.endif CONFIGUREPROGS= ${WRKSRC}/install ${WRKSRC}/dnsfq ${WRKSRC}/hostname \ ${WRKSRC}/dnsip ${WRKSRC}/ipmeprint ${WRKSRC}/dnsptr @@ -297,6 +298,15 @@ .include +.if defined(SLAVE_LDAP) +PKGNAMESUFFIX:= ${PKGNAMESUFFIX}2 + +.if !defined(WITHOUT_TLS) +PKGNAMESUFFIX:= ${PKGNAMESUFFIX}-with_tls +USE_OPENSSL= yes +.endif +.endif + .if (defined(WITH_OUTGOINGIP_PATCH) && !defined(BARRIER_OUTGOINGIP_PATCH)) &&\ (defined(WITH_QMTPC_PATCH) && !defined(BARRIER_QMTPC_PATCH)) BROKEN= "OUTGOINGIP and QMTPC conflicts! Please, make your choice" @@ -465,7 +475,7 @@ s|LDAPINCLUDES=-I/usr/local/include|LDAPINCLUDES=-I${LOCALBASE}/include|" \ ${WRKSRC}/Makefile .if !defined(WITHOUT_TLS) - @${REINPLACE_CMD} "s|#TLSON=|TLSON=|; \ + @${REINPLACE_CMD} "s|#TLS=|TLS=|; \ s|#TLSINCLUDES=-I/usr/local/include|TLSINCLUDES=-I${OPENSSLBASE}/include|; \ s|#TLSLIBS=-L/usr/local/lib|TLSLIBS=-L${OPENSSLBASE}/lib|; \ s|#OPENSSLBIN=/usr/local/bin/openssl|OPENSSLBIN=${OPENSSLBASE}/bin/openssl|" \ @@ -510,6 +520,9 @@ ${FILESDIR}/pkg-install.in > ${WRKDIR}/pkg-install @${SETENV} PKG_PREFIX="${PREFIX}" ${CSH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL @${ECHO_CMD} "${CC} ${CFLAGS}" > ${WRKSRC}/conf-cc +.if defined(SLAVE_LDAP) + @${REINPLACE_CMD} 's|^cc |cc -lcrypt |' ${WRKSRC}/conf-ld ${WRKSRC}/conf-cc +.endif @${ECHO_CMD} ${PREFIX} > ${WRKSRC}/conf-qmail .if defined(WITH_BIG_CONCURRENCY_PATCH) \ && !defined(BARRIER_BIG_CONCURRENCY_PATCH) \ Index: distinfo =================================================================== RCS file: /home/ncvs/ports/mail/qmail/distinfo,v retrieving revision 1.31 diff -u -r1.31 distinfo --- distinfo 1 Jun 2005 22:22:46 -0000 1.31 +++ distinfo 6 Jun 2005 17:42:53 -0000 @@ -4,8 +4,8 @@ SIZE (qmail/qmail-103.patch) = 2104 MD5 (qmail/qmail-1.03-starttls-smtp-auth.patch) = f42d6f2e58b7031ceb491820e85ddd16 SIZE (qmail/qmail-1.03-starttls-smtp-auth.patch) = 41786 -MD5 (qmail/qmail-ldap-1.03-20020901.patch.gz) = 48d2761e9ae44bb4d2812a19634f1a5b -SIZE (qmail/qmail-ldap-1.03-20020901.patch.gz) = 130655 +MD5 (qmail/qmail-ldap-1.03-20050401a.patch.gz) = 077254d5034ee966ab5dd111f05ebbf1 +SIZE (qmail/qmail-ldap-1.03-20050401a.patch.gz) = 267930 MD5 (qmail/qmail-mysql-1.1.11.patch) = 3cb291ae92fd1cbab5f5ff9c6e84f2b6 SIZE (qmail/qmail-mysql-1.1.11.patch) = 59185 MD5 (qmail/qmail-1.03-tls-20021228.patch) = 7c3b59746340eed7875ccb68da252946 Index: pkg-plist =================================================================== RCS file: /home/ncvs/ports/mail/qmail/pkg-plist,v retrieving revision 1.6 diff -u -r1.6 pkg-plist --- pkg-plist 10 May 2005 14:31:28 -0000 1.6 +++ pkg-plist 6 Jun 2005 17:42:53 -0000 @@ -2,8 +2,10 @@ %%RCDLINK%%@unexec rm -f %%LOCALBASE%%/etc/rc.d/qmail.sh %%LDAP%%bin/auth_imap %%LDAP%%bin/auth_pop +%%LDAP%%bin/auth_smtp bin/bouncesaying bin/condredirect +%%LDAP%%bin/condwrite bin/datemail %%LDAP%%bin/digest bin/elq @@ -23,8 +25,11 @@ bin/qbiff %%SPAMCONTROL%%bin/qmail-badloadertypes %%SPAMCONTROL%%bin/qmail-badmimetypes +%%LDAP%%bin/qmail-cdb bin/qmail-clean +%%LDAP%%bin/qmail-forward bin/qmail-getpw +%%LDAP%%bin/qmail-group bin/qmail-inject %%LDAP%%bin/qmail-ldaplookup bin/qmail-local @@ -45,28 +50,46 @@ bin/qmail-remote %%LDAP%%bin/qmail-reply bin/qmail-rspawn +%%LDAP%%bin/qmail-secretary bin/qmail-send bin/qmail-showctl bin/qmail-smtpd bin/qmail-start bin/qmail-tcpok bin/qmail-tcpto +%%LDAP%%bin/qmail-verify bin/qreceipt bin/qsmhook bin/sendmail bin/splogger bin/tcp-env -boot/binm1 -boot/binm1+df -boot/binm2 -boot/binm2+df -boot/binm3 -boot/binm3+df -boot/home -boot/home+df -boot/maildir -boot/proc -boot/proc+df +%%NOT_LDAP%%boot/binm1 +%%NOT_LDAP%%boot/binm1+df +%%NOT_LDAP%%boot/binm2 +%%NOT_LDAP%%boot/binm2+df +%%NOT_LDAP%%boot/binm3 +%%NOT_LDAP%%boot/binm3+df +%%NOT_LDAP%%boot/home +%%NOT_LDAP%%boot/home+df +%%NOT_LDAP%%boot/maildir +%%NOT_LDAP%%boot/proc +%%NOT_LDAP%%boot/proc+df +%%LDAP%%boot/qmail/log/run +%%LDAP%%boot/qmail/run +%%LDAP%%boot/qmail-smtpd/log/run +%%LDAP%%boot/qmail-smtpd/run +%%LDAP%%boot/qmail-qmqpd/log/run +%%LDAP%%boot/qmail-qmqpd/run +%%LDAP%%boot/qmail-pop3d/log/run +%%LDAP%%boot/qmail-pop3d/run +%%LDAP%%boot/qmail-imapd/log/run +%%LDAP%%boot/qmail-imapd/run +%%LDAP%%boot/qmail-pop3d-ssl/log/run +%%LDAP%%boot/qmail-pop3d-ssl/run +%%LDAP%%boot/qmail-imapd-ssl/log/run +%%LDAP%%boot/qmail-imapd-ssl/run +%%LDAP%%boot/qmail-pbsdbd/log/run +%%LDAP%%boot/qmail-pbsdbd/run @comment This port installs the following manually (ie. not through qmail-hier) configure/config configure/config-fast @@ -86,6 +109,7 @@ %%PORTDOCS%%%%DOCSDIR%%/BLURB2 %%PORTDOCS%%%%DOCSDIR%%/BLURB3 %%PORTDOCS%%%%DOCSDIR%%/BLURB4 +%%LDAP%%%%PORTDOCS%%%%DOCSDIR%%/EXTTODO %%PORTDOCS%%%%DOCSDIR%%/FAQ %%SPAMCONTROL%%%%PORTDOCS%%%%DOCSDIR%%/FILES.spamcontrol %%SPAMCONTROL%%%%PORTDOCS%%%%DOCSDIR%%/HISTORY.spamcontrol @@ -113,6 +137,7 @@ %%LDAP%%%%PORTDOCS%%%%DOCSDIR%%/POPBEFORESMTP %%PORTDOCS%%%%DOCSDIR%%/PORT_NOTES %%PORTDOCS%%%%DOCSDIR%%/PORT_NOTES_FreeBSD_40-RELEASE +%%LDAP%%%%PORTDOCS%%%%DOCSDIR%%/QLDAPGROUP %%LDAP%%%%PORTDOCS%%%%DOCSDIR%%/QLDAPINSTALL %%LDAP%%%%PORTDOCS%%%%DOCSDIR%%/QLDAPNEWS %%LDAP%%%%PORTDOCS%%%%DOCSDIR%%/QLDAPPICTURE @@ -151,9 +176,43 @@ %%SPAMCONTROL%%%%PORTDOCS%%%%DOCSDIR%%/conf-spamcontrol %%SPAMCONTROL%%%%PORTDOCS%%%%DOCSDIR%%/install_spamcontrol.sh %%PORTDOCS%%%%DOCSDIR%%/mailer.conf.sample +%%LDAP%%%%PORTDOCS%%%%DOCSDIR%%/qmail.schema %%SPAMCONTROL%%%%PORTDOCS%%%%DOCSDIR%%/tarpitcount %%PORTDOCS%%@dirrm %%DOCSDIR%% @dirrm bin +%%LDAP%%@dirrm boot/qmail/env +%%LDAP%%@dirrm boot/qmail/log +%%LDAP%%@dirrm boot/qmail-smtpd/env +%%LDAP%%@dirrm boot/qmail-smtpd/log +%%LDAP%%@dirrm boot/qmail-smtpd +%%LDAP%%@dirrm boot/qmail-qmqpd/env +%%LDAP%%@dirrm boot/qmail-qmqpd/log +%%LDAP%%@dirrm boot/qmail-qmqpd +%%LDAP%%@dirrm boot/qmail-pop3d/env +%%LDAP%%@dirrm boot/qmail-pop3d/log +%%LDAP%%@dirrm boot/qmail-pop3d +%%LDAP%%@dirrm boot/qmail-imapd/env +%%LDAP%%@dirrm boot/qmail-imapd/log +%%LDAP%%@dirrm boot/qmail-imapd +%%LDAP%%@dirrm boot/qmail-pop3d-ssl/env +%%LDAP%%@dirrm boot/qmail-pop3d-ssl/log +%%LDAP%%@dirrm boot/qmail-pop3d-ssl +%%LDAP%%@dirrm boot/qmail-imapd-ssl/env +%%LDAP%%@dirrm boot/qmail-imapd-ssl/log +%%LDAP%%@dirrm boot/qmail-imapd-ssl +%%LDAP%%@dirrm boot/qmail-pbsdbd/env +%%LDAP%%@dirrm boot/qmail-pbsdbd/log +%%LDAP%%@dirrm boot/qmail-pbsdbd +%%LDAP%%@dirrm boot/qmail +%%LDAP%%@dirrm log/qmail +%%LDAP%%@dirrm log/qmail-smtpd +%%LDAP%%@dirrm log/qmail-qmqpd +%%LDAP%%@dirrm log/qmail-pop3d +%%LDAP%%@dirrm log/qmail-imapd +%%LDAP%%@dirrm log/qmail-pop3d-ssl +%%LDAP%%@dirrm log/qmail-imapd-ssl +%%LDAP%%@dirrm log/qmail-pbsdbd +%%LDAP%%@dirrm log @dirrm boot @dirrm configure @dirrm scripts Index: files/pkg-message-ldap.in =================================================================== RCS file: /home/ncvs/ports/mail/qmail/files/pkg-message-ldap.in,v retrieving revision 1.1 diff -u -r1.1 pkg-message-ldap.in --- files/pkg-message-ldap.in 10 May 2005 14:31:28 -0000 1.1 +++ files/pkg-message-ldap.in 6 Jun 2005 17:42:53 -0000 @@ -11,6 +11,9 @@ this is NOT our old stock qmail. And, %%PREFIX%%/doc/ANTISPAM for some antispam control measures. +The qmail.schema file was copied to %%DOCSDIR%%. Remember +to copy it to ldap's schema directory + You can enable qmail as your default mailer executing: > %%PREFIX%%/scripts/enable-qmail --- qmail-1.03_4.patch ends here --- >Release-Note: >Audit-Trail: >Unformatted: