From owner-svn-ports-all@FreeBSD.ORG Mon Jun 30 17:14:52 2014 Return-Path: Delivered-To: svn-ports-all@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id 410FD3C6; Mon, 30 Jun 2014 17:14:52 +0000 (UTC) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 222A32E54; Mon, 30 Jun 2014 17:14:52 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.8/8.14.8) with ESMTP id s5UHEqaF010386; Mon, 30 Jun 2014 17:14:52 GMT (envelope-from bdrewery@svn.freebsd.org) Received: (from bdrewery@localhost) by svn.freebsd.org (8.14.8/8.14.8/Submit) id s5UHEolc010379; Mon, 30 Jun 2014 17:14:50 GMT (envelope-from bdrewery@svn.freebsd.org) Message-Id: <201406301714.s5UHEolc010379@svn.freebsd.org> From: Bryan Drewery Date: Mon, 30 Jun 2014 17:14:50 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r359888 - in head/mail: qmail qmail-ldap qmail-ldap/files X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 30 Jun 2014 17:14:52 -0000 Author: bdrewery Date: Mon Jun 30 17:14:50 2014 New Revision: 359888 URL: http://svnweb.freebsd.org/changeset/ports/359888 QAT: https://qat.redports.org/buildarchive/r359888/ Log: Update mail/qmail-ldap to 20120221 - SMTPAUTHUSER option removed as it is now in upstream - Apply upstream fixes from mailing lists Changes: http://www.nrg4u.com/qmail/QLDAPNEWS Added: head/mail/qmail-ldap/files/patch-20120221-fixes (contents, props changed) head/mail/qmail-ldap/files/patch-20120221-fixes-2 (contents, props changed) Modified: head/mail/qmail-ldap/Makefile head/mail/qmail/Makefile head/mail/qmail/distinfo head/mail/qmail/pkg-plist Modified: head/mail/qmail-ldap/Makefile ============================================================================== --- head/mail/qmail-ldap/Makefile Mon Jun 30 16:50:35 2014 (r359887) +++ head/mail/qmail-ldap/Makefile Mon Jun 30 17:14:50 2014 (r359888) @@ -3,7 +3,7 @@ PORTNAME= qmail PORTVERSION= ${QMAIL_VERSION}.${LDAP_PATCH_DATE} -PORTREVISION= 6 +PORTREVISION= 0 CATEGORIES= mail PKGNAMESUFFIX= -ldap @@ -21,7 +21,7 @@ EXTRA_PATCHES+= ${MASTERDIR}/files/patch USE_OPENLDAP= yes SLAVE_LDAP= yes -LDAP_PATCH_DATE= 20060201 +LDAP_PATCH_DATE= 20120221 MASTERDIR= ${.CURDIR}/../qmail DESCR= ${.CURDIR}/pkg-descr Added: head/mail/qmail-ldap/files/patch-20120221-fixes ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/mail/qmail-ldap/files/patch-20120221-fixes Mon Jun 30 17:14:50 2014 (r359888) @@ -0,0 +1,37 @@ +http://marc.info/?l=qmail-ldap&m=133012503615968&q=raw + +List: qmail-ldap +Subject: Re: qmail-ldap-1.03-20120221.patch +From: Claudio Jeker +Date: 2012-02-24 23:09:56 + +Index: auth_dovecot.c +=================================================================== +RCS file: /home/cvs-djbware/CVS/qmail-ldap/auth_dovecot.c,v +retrieving revision 1.2 +diff -u -p -r1.2 auth_dovecot.c +--- auth_dovecot.c 17 Apr 2009 19:51:58 -0000 1.2 ++++ auth_dovecot.c 25 Feb 2012 00:08:05 -0000 +@@ -127,7 +127,9 @@ auth_setup(struct credentials *c) + void + auth_init(int argc, char **argv, stralloc *login, stralloc *authdata) + { ++#ifdef DEBUG + extern unsigned long loglevel; ++#endif + char *l, *p; + unsigned int uplen, u; + int n, opt; +@@ -140,10 +142,12 @@ auth_init(int argc, char **argv, strallo + case 'd': + pbstool = optarg; + break; ++#ifdef DEBUG + case 'D': + scan_ulong(optarg, &loglevel); + loglevel &= ~256; /* see auth_mod.c */ + break; ++#endif + default: + auth_error(AUTH_CONF); + } Added: head/mail/qmail-ldap/files/patch-20120221-fixes-2 ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/mail/qmail-ldap/files/patch-20120221-fixes-2 Mon Jun 30 17:14:50 2014 (r359888) @@ -0,0 +1,64 @@ +http://marc.info/?l=qmail-ldap&m=133193764313080&q=raw + +List: qmail-ldap +Subject: Re: Re: qmail-ldaplookup: fatal: qldap_filter: unspecified error +From: Claudio Jeker +Date: 2012-03-16 22:39:36 +Message-ID: 20120316223936.GC2808 () diehard ! n-r-g ! com + + +Index: qldap-filter.c +=================================================================== +RCS file: /home/cvs-djbware/CVS/qmail-ldap/qldap-filter.c,v +retrieving revision 1.10 +diff -u -p -r1.10 qldap-filter.c +--- qldap-filter.c 10 Nov 2009 22:46:06 -0000 1.10 ++++ qldap-filter.c 16 Mar 2012 23:37:23 -0000 +@@ -107,7 +107,7 @@ filter_uid(char *uid) + return 0; + + if (!filter_start(&filter) || +- !stralloc_copys(&filter,"(") || ++ !stralloc_cats(&filter,"(") || + !stralloc_cats(&filter, LDAP_UID) || + !stralloc_cats(&filter, "=") || + !filter_escape(&filter, uid, str_len(uid)) || +@@ -179,7 +179,6 @@ filter_mail(char *mail, int *done) + } + extcnt--; + #else +-#error XXX XXX + /* basic qmail-ldap behavior test for username@domain.com and + catchall@domain.com */ + ext = 0; +@@ -193,7 +192,7 @@ filter_mail(char *mail, int *done) + /* build the search string for the email address */ + /* mail address */ + if (!filter_start(&filter) || +- !stralloc_copys(&filter, "(|(") || ++ !stralloc_cats(&filter, "(|(") || + !stralloc_cats(&filter, LDAP_MAIL) || + !stralloc_cats(&filter, "=")) + return 0; +Index: qmail-ldaplookup.c +=================================================================== +RCS file: /home/cvs-djbware/CVS/qmail-ldap/qmail-ldaplookup.c,v +retrieving revision 1.39 +diff -u -p -r1.39 qmail-ldaplookup.c +--- qmail-ldaplookup.c 10 Nov 2009 22:43:06 -0000 1.39 ++++ qmail-ldaplookup.c 16 Mar 2012 23:37:23 -0000 +@@ -223,12 +223,12 @@ int main(int argc, char **argv) + switch (mode) { + case mail: + f = filter_mail(value, &done); +- if (value == 0) ++ if (f == 0) + strerr_die2sys(1, FATAL, "building filter: "); + break; + case uid: + f = filter_uid(value); +- if (value == 0) ++ if (f == 0) + strerr_die2sys(1, FATAL, "building filter: "); + done = 1; + break; Modified: head/mail/qmail/Makefile ============================================================================== --- head/mail/qmail/Makefile Mon Jun 30 16:50:35 2014 (r359887) +++ head/mail/qmail/Makefile Mon Jun 30 17:14:50 2014 (r359888) @@ -69,7 +69,6 @@ QMTPC_PATCH_DESC= Send email using qmtp QUOTATRASH_DESC= Include the Trash in the quota RCDLINK_DESC= Create rc.d/qmail symlink SENDERCHECK4_DESC= LOOSE checks exclusively for RELAY clients -SMTPAUTHUSER_DESC= Create env SMTPAUTHUSER containing authuser SMTPEXECCHECK_DESC= Smtp DOS/Windows executable detection SMTPEXTFORK_DESC= Allow qmail-smtpd fork external progs SMTP_AUTH_PATCH_DESC= Provide SMTP Authentication @@ -230,7 +229,7 @@ OPTIONS_DEFINE+=TLS ALTQUEUE BIGBROTHER DASH_EXT DATA_COMPRESS EXTERNAL_TODO IGNOREVERISIGN \ QLDAP_CLUSTER QMQP_COMPRESS QUOTATRASH SMTPEXECCHECK \ AUTOMAILDIRMAKE AUTOHOMEDIRMAKE LDAP_DEBUG SMTPEXTFORK \ - XF_QUITASAP SENDERCHECK4 ENHACELOGS GRTDELAY SMTPAUTHUSER SRS + XF_QUITASAP SENDERCHECK4 ENHACELOGS GRTDELAY SRS OPTIONS_DEFAULT+= TLS DASH_EXT DATA_COMPRESS EXTERNAL_TODO QLDAP_CLUSTER \ QLDAP_CLUSTER QMQP_COMPRESS SMTPEXECCHECK \ @@ -583,7 +582,7 @@ PATCHFILES+= tarpit.patch:tarpit . if defined(SLAVE_SPAMCONTROL) SMTPEXTFORK_PATCH= smtpextfork-spamcontrol-2731.patch . else -SMTPEXTFORK_PATCH= smtpextfork-ldap-${LDAP_PATCH_DATE}_4.patch +SMTPEXTFORK_PATCH= smtpextfork-ldap-20060201_4.patch . endif MASTER_SITES+= http://www6.freebsdbrasil.com.br/~eksffa/l/dev/qmail-smtpextfork/patches/:extfork \ @@ -604,7 +603,7 @@ PATCHFILES+= qmail-ldap-1.03_qmail-smtpd PATCH_SITES+= http://www6.freebsdbrasil.com.br/~eksffa/l/dev/qmail/:grtdelay \ ${MASTER_SITE_LOCAL:S/$/:grtdelay/} PATCH_SITE_SUBDIR+= garga/qmail/:grtdelay -PATCHFILES+= qmail-ldap-${LDAP_PATCH_DATE}-grtdelay.patch:grtdelay +PATCHFILES+= qmail-ldap-20060201-grtdelay.patch:grtdelay DOCFILES_WRKSRC+= README.GREETDELAY .endif @@ -612,18 +611,7 @@ DOCFILES_WRKSRC+= README.GREETDELAY PATCH_SITES+= http://www6.freebsdbrasil.com.br/~eksffa/l/dev/qmail/:ldapenhacelog \ ${MASTER_SITE_LOCAL:S/$/:ldapenhacelog/} PATCH_SITE_SUBDIR+= garga/qmail/:ldapenhacelog -PATCHFILES+= enhacelogging-ldap-${LDAP_PATCH_DATE}_4.patch:ldapenhacelog -.endif - -.if defined(SLAVE_LDAP) && ${PORT_OPTIONS:MSMTPAUTHUSER} -PATCH_SITES+= http://qmail-ldap-smtpauthuser.googlecode.com/svn/trunk/:smtpauthuser \ - ${MASTER_SITE_LOCAL:S/$/:smtpauthuser/} -PATCH_SITE_SUBDIR+= garga/qmail/:smtpauthuser -. if ${PORT_OPTIONS:MENHACELOGS} -PATCHFILES+= qmail-1.03-enhaceloggingSMTPAUTHUSER:smtpauthuser -. else -PATCHFILES+= SMTPAUTHUSER.patch:smtpauthuser -. endif +PATCHFILES+= enhacelogging-ldap-20120221.patch:ldapenhacelog .endif .if defined(SLAVE_SPAMCONTROL) Modified: head/mail/qmail/distinfo ============================================================================== --- head/mail/qmail/distinfo Mon Jun 30 16:50:35 2014 (r359887) +++ head/mail/qmail/distinfo Mon Jun 30 17:14:50 2014 (r359888) @@ -38,8 +38,8 @@ SHA256 (qmail/qmail-spf-rc5.patch-tls-20 SIZE (qmail/qmail-spf-rc5.patch-tls-20110119) = 63649 SHA256 (qmail/qmail-spf-rc5.patch-auth-tls-20110119) = 1ae19dbdba202de3e6edc08080718ade79839e0dfb1353053e347a615ae44771 SIZE (qmail/qmail-spf-rc5.patch-auth-tls-20110119) = 63784 -SHA256 (qmail/qmail-ldap-1.03-20060201.patch.gz) = 92ba895df1957109ad856cc1d1554ece4d25d59017e77127dd52d76afd05525a -SIZE (qmail/qmail-ldap-1.03-20060201.patch.gz) = 270788 +SHA256 (qmail/qmail-ldap-1.03-20120221.patch.gz) = b19e12e50105308fbfa95c504c00dedb0b86983ce91ea0c08f83e7c143c1abf9 +SIZE (qmail/qmail-ldap-1.03-20120221.patch.gz) = 276071 SHA256 (qmail/netqmail-mysql-1.1.15.patch) = 656d2366c1b4749f0ffdaf68b30f10d469c67d7c2c5710190e12b2c6ca85b18a SIZE (qmail/netqmail-mysql-1.1.15.patch) = 61635 SHA256 (qmail/spamcontrol-2731.tgz) = 24a9c0af8f405ae6bcc4038fd1fc1ea12d5e5c54642e105fd9f0790593128b71 @@ -80,13 +80,9 @@ SHA256 (qmail/qmail-ldap-1.03_qmail-smtp SIZE (qmail/qmail-ldap-1.03_qmail-smtpd_SENDERCHECK4.patch) = 2182 SHA256 (qmail/qmail-ldap-20060201-grtdelay.patch) = db880469e3d1356252bc8d10251b88cf5cf75a69f18971ffa6e2b85db5a796bc SIZE (qmail/qmail-ldap-20060201-grtdelay.patch) = 6051 -SHA256 (qmail/enhacelogging-ldap-20060201_4.patch) = 07973f05602a1689e7585a2572c2b523723930214623ef5b922aeeed0bcfc867 -SIZE (qmail/enhacelogging-ldap-20060201_4.patch) = 1205 +SHA256 (qmail/enhacelogging-ldap-20120221.patch) = e5403eee9c180180eb52ce343575bbd67e869cda874dbe064e17f35370b260c5 +SIZE (qmail/enhacelogging-ldap-20120211.patch) = 1207 SHA256 (qmail/ucspi-ssl-0.94.tgz) = 343c0281269d88650823eb053fe80bf34b81f52c12b895f27534706b983a23b4 SIZE (qmail/ucspi-ssl-0.94.tgz) = 112640 -SHA256 (qmail/SMTPAUTHUSER.patch) = 25d55714df2fc61e2cb6ec7853476e2c15f14207fa2218b5d5b68200450beb9c -SIZE (qmail/SMTPAUTHUSER.patch) = 347 -SHA256 (qmail/qmail-1.03-enhaceloggingSMTPAUTHUSER) = 4e92498aaa2a6d08bf6535524e5220520f97ca9cf28ff464519f5f6f14ec3779 -SIZE (qmail/qmail-1.03-enhaceloggingSMTPAUTHUSER) = 552 SHA256 (qmail/qmail-ldap-1.03-20060201-SRS.patch) = 2c54abef2af35e7e7a54b94e06cd002877db3ea96fa06f1b53e6d741a62a2154 SIZE (qmail/qmail-ldap-1.03-20060201-SRS.patch) = 25883 Modified: head/mail/qmail/pkg-plist ============================================================================== --- head/mail/qmail/pkg-plist Mon Jun 30 16:50:35 2014 (r359887) +++ head/mail/qmail/pkg-plist Mon Jun 30 17:14:50 2014 (r359888) @@ -3,6 +3,7 @@ %%RCDLINK%%@unexec rm -f %%LOCALBASE%%/etc/rc.d/qmailsmtpd %%RCDLINK%%@exec /bin/ln -fs %D/rc %%LOCALBASE%%/etc/rc.d/qmailsmtpd %%RCDLINK%%@exec echo; echo "A %%LOCALBASE%%/etc/rc.d/qmailsmtpd symlink was created. To enable qmail at boot time you need to copy a script to %D/rc. There are some examples at %D/boot" | /usr/bin/fmt; echo +%%LDAP%%bin/auth_dovecot %%LDAP%%bin/auth_imap %%LDAP%%bin/auth_pop %%LDAP%%bin/auth_smtp