diff -ruN dovecot-0.99.13/Makefile dovecot/Makefile --- dovecot-0.99.13/Makefile Sat Sep 24 16:09:33 2005 +++ dovecot/Makefile Sat Sep 24 16:24:29 2005 @@ -7,34 +7,32 @@ # PORTNAME= dovecot -DISTVERSION= 0.99.14 +DISTVERSION= 1.0.alpha3 CATEGORIES= mail ipv6 MASTER_SITES= http://www.dovecot.org/releases/ MAINTAINER= robin@isometry.net COMMENT= Secure and compact IMAP and POP3 servers -CONFLICTS= dovecot-1.* - USE_ICONV= yes USE_RC_SUBR= yes GNU_CONFIGURE= yes CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL} -CONFIGURE_ARGS= --without-shadow --with-pam --localstatedir=/var +CONFIGURE_ARGS= --without-shadow --with-pam \ + --localstatedir=/var --with-ssl=openssl CONFIGURE_ENV= CPPFLAGS="-I${LOCALBASE}/include" \ LDFLAGS="-L${LOCALBASE}/lib" PKGMESSAGE= ${WRKDIR}/pkg-message -DOCS= auth.txt configuration.txt design.txt \ +DOCS= USE-WIKI-INSTEAD \ + auth-protocol.txt auth.txt configuration.txt design.txt \ index.txt mail-storages.txt mkcert.sh multiaccess.txt \ - nfs.txt securecoding.txt \ - dovecot-ldap.conf dovecot-pgsql.conf \ - dovecot-mysql.conf dovecot-openssl.cnf + nfs.txt securecoding.txt variables.txt \ + dovecot-ldap.conf dovecot-sql.conf dovecot-openssl.cnf -OPTIONS= GNUTLS "GNUTLS support" off \ - SASL2 "SASL2 support" off \ +OPTIONS= SASL2 "SASL2 support" off \ VPOPMAIL "VPopMail support" off \ LDAP "OpenLDAP support" off \ PGSQL "PostgreSQL support" off \ @@ -42,18 +40,6 @@ .include -## GNUTLS support -# -# Use the GNU Transport Layer Security -# rather than OpenSSL. -.if defined(WITH_GNUTLS) -IGNORE= Currently incompatible with security/gnutls -LIB_DEPENDS+= gnutls:${PORTSDIR}/security/gnutls -CONFIGURE_ARGS+= --with-ssl=gnutls -.else -CONFIGURE_ARGS+= --with-ssl=openssl -.endif - ## SASL2 support # # SASL provides authentication support to @@ -67,10 +53,6 @@ ## VPopMail Support # -# vpopmail provides easy authentication and -# multi-domain features. It was originally -# created for use with Qmail. -# .if defined(WITH_VPOPMAIL) VPOPMAIL= ${LOCALBASE}/vpopmail/bin/vchkpw BUILD_DEPENDS+= ${VPOPMAIL}:${PORTSDIR}/mail/vpopmail @@ -81,10 +63,6 @@ ## OpenLDAP Support # -# LDAP is the light-weight directory access -# protocol and can be used by Dovecot for its -# user database. -# .if defined(WITH_LDAP) USE_OPENLDAP= yes CONFIGURE_ARGS+= --with-ldap @@ -92,9 +70,6 @@ ## PostgreSQL Support # -# PostgreSQL is a powerful SQL database that -# can be used to store user tables. -# .if defined(WITH_PGSQL) USE_PGSQL= yes CONFIGURE_ARGS+= --with-pgsql @@ -102,16 +77,13 @@ ## MySQL Support # -# MySQL is another SQL database that can be -# used to store user tables. -# .if defined(WITH_MYSQL) USE_MYSQL= yes CONFIGURE_ARGS+= --with-mysql .endif post-build: - @${SED} -e 's,%%PREFIX%%,${PREFIX},' \ + @${SED} -e 's,%%PREFIX%%,${PREFIX},g' \ ${WRKSRC}/dovecot-example.conf >${WRKDIR}/dovecot.conf.sample @${SED} -e 's,%%PREFIX%%,${PREFIX},g' \ -e 's,%%RC_SUBR%%,${RC_SUBR},g' \ @@ -123,13 +95,19 @@ do-install: @${MKDIR} ${PREFIX}/libexec/dovecot ${INSTALL_PROGRAM} \ - ${WRKSRC}/src/imap/imap \ - ${WRKSRC}/src/pop3/pop3 \ + ${WRKSRC}/src/auth/checkpassword-reply \ ${WRKSRC}/src/auth/dovecot-auth \ + ${WRKSRC}/src/deliver/deliver \ + ${WRKSRC}/src/imap/imap \ ${WRKSRC}/src/imap-login/imap-login \ + ${WRKSRC}/src/pop3/pop3 \ ${WRKSRC}/src/pop3-login/pop3-login \ + ${WRKSRC}/src/util/rawlog \ ${PREFIX}/libexec/dovecot/ - ${INSTALL_PROGRAM} ${WRKSRC}/src/master/dovecot ${PREFIX}/sbin/ + ${INSTALL_PROGRAM} \ + ${WRKSRC}/src/master/dovecot \ + ${WRKSRC}/src/util/dovecotpw \ + ${PREFIX}/sbin/ ${INSTALL_DATA} ${WRKDIR}/dovecot.conf.sample ${PREFIX}/etc/ ${INSTALL_SCRIPT} ${WRKDIR}/dovecot.sh ${PREFIX}/etc/rc.d/ .if !defined(NOPORTDOCS) diff -ruN dovecot-0.99.13/distinfo dovecot/distinfo --- dovecot-0.99.13/distinfo Sat Sep 24 16:09:33 2005 +++ dovecot/distinfo Sat Sep 24 16:17:48 2005 @@ -1,2 +1,2 @@ -MD5 (dovecot-0.99.14.tar.gz) = a12e26fd378a46c31ec3a81ab7b55b5b -SIZE (dovecot-0.99.14.tar.gz) = 871285 +MD5 (dovecot-1.0.alpha3.tar.gz) = 2006624ce4328dcdef6a71376c3be05d +SIZE (dovecot-1.0.alpha3.tar.gz) = 1193017 diff -ruN dovecot-0.99.13/files/patch-dovecot-example.conf dovecot/files/patch-dovecot-example.conf --- dovecot-0.99.13/files/patch-dovecot-example.conf Sat Sep 24 16:09:33 2005 +++ dovecot/files/patch-dovecot-example.conf Fri Sep 9 23:41:02 2005 @@ -1,15 +1,15 @@ ---- dovecot-example.conf.orig Tue Jan 11 00:49:06 2005 -+++ dovecot-example.conf Tue Jan 11 00:53:50 2005 -@@ -3,7 +3,7 @@ +--- dovecot-example.conf.orig Fri Jul 22 18:40:25 2005 ++++ dovecot-example.conf Fri Sep 9 00:02:06 2005 +@@ -7,7 +7,7 @@ # Default values are shown after each value, it's not required to uncomment # any of the lines. Exception to this are paths, they're just examples # with real defaults being based on configure options. The paths listed here -# are for configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var -+# are for configure --prefix=%%PREFIX%% --sysconfdir=/etc --localstatedir=/var ++# are for configure --prefix=%%PREFIX%% --sysconfdir=%%PREFIX%%/etc --localstatedir=/var # --with-ssldir=/etc/ssl # Base directory where to store runtime data. -@@ -11,7 +11,7 @@ +@@ -15,7 +15,7 @@ # Protocols we want to be serving: # imap imaps pop3 pop3s @@ -18,33 +18,7 @@ # IP or host address where to listen in for connections. It's not currently # possible to specify multiple addresses. "*" listens in all IPv4 interfaces. -@@ -27,14 +27,14 @@ - #pop3s_listen = - - # Disable SSL/TLS support. --#ssl_disable = no -+ssl_disable = yes - - # PEM encoded X.509 SSL/TLS certificate and private key. They're opened before - # dropping root privileges, so keep the key file unreadable by anyone but - # root. Included doc/mkcert.sh can be used to easily generate self-signed - # certificate, just make sure to update the domains in dovecot-openssl.cnf --#ssl_cert_file = /etc/ssl/certs/dovecot.pem --#ssl_key_file = /etc/ssl/private/dovecot.pem -+#ssl_cert_file = /etc/ssl/certs/imapd.pem -+#ssl_key_file = /etc/ssl/private/imapd.pem - - # SSL parameter file. Master process generates this file for login processes. - # It contains Diffie Hellman and RSA parameters. -@@ -85,14 +85,14 @@ - login = imap - - # Executable location. --#login_executable = /usr/libexec/dovecot/imap-login -+#login_executable = %%PREFIX%%/libexec/dovecot/imap-login - - # User to use for the login process. Create a completely new user for this, - # and don't use it anywhere else. The user must also belong to a group where +@@ -95,7 +95,7 @@ # only it has access, it's used to control access for authentication process. # Note that this user is NOT used to access mails. # http://wiki.dovecot.org/UserIds @@ -53,25 +27,16 @@ # Set max. process size in megabytes. If you don't use # login_process_per_connection you might need to grow this. -@@ -132,7 +132,7 @@ - login = pop3 - - # Exception to above rule being the executable location. --#login_executable = /usr/libexec/dovecot/pop3-login -+#login_executable = %%PREFIX%%/libexec/dovecot/pop3-login - - ## - ## Mail processes -@@ -145,7 +145,7 @@ +@@ -148,7 +148,7 @@ # Show more verbose process titles (in ps). Currently shows user name and # IP address. Useful for seeing who are actually using the IMAP processes # (eg. shared mailboxes or if same uid is used for multiple accounts). -#verbose_proctitle = no -+verbose_proctitle = yes ++verbose_proctitle = no # Show protocol level SSL errors. #verbose_ssl = no -@@ -161,7 +161,7 @@ +@@ -164,12 +164,12 @@ # non-valid GID as primary group ID aren't allowed to log in. If user # belongs to supplementary groups with non-valid GIDs, those groups are # not set. @@ -80,95 +45,110 @@ #last_valid_gid = 0 # Grant access to these extra groups for mail processes. Typical use would be -@@ -174,7 +174,7 @@ - # WARNING: Never add directories here which local users can modify, that - # may lead to root exploit. Usually this should be done only if you don't - # allow shell access for users. See doc/configuration.txt for more information. --#valid_chroot_dirs = -+valid_chroot_dirs = /var/mail - - # Default chroot directory for mail processes. This can be overridden by - # giving /./ in user's home directory (eg. /home/./user chroots into /home). -@@ -197,7 +197,7 @@ + # to give "mail" group write access to /var/mail to be able to create dotlocks. +-#mail_extra_groups = ++mail_extra_groups = mail + + # ':' separated list of directories under which chrooting is allowed for mail + # processes (ie. /var/mail will allow chrooting to /var/mail/foo/bar too). +@@ -205,7 +205,7 @@ # default_mail_env = mbox:~/mail/:INBOX=/var/mail/%u # default_mail_env = mbox:/var/mail/%d/%n/:INDEX=/var/indexes/%d/%n # -#default_mail_env = +default_mail_env = mbox:/var/mail/%u - # Space-separated list of fields to cache for all mails. Currently these - # fields are allowed followed by a list of commands they speed up: -@@ -245,7 +245,7 @@ - # outlook-pop3-no-nuls: - # Outlook and Outlook Express hang if mails contain NUL characters. - # This setting replaces them with 0x80 character. --#client_workarounds = -+client_workarounds = oe6-fetch-no-newmail outlook-idle outlook-pop3-no-nuls - - # Dovecot can notify client of new mail in selected mailbox soon after it's - # received. This setting specifies the minimum interval in seconds between -@@ -289,7 +289,7 @@ + # If you need to set multiple mailbox locations or want to change default + # namespace settings, you can do it by defining namespace sections: +@@ -321,7 +321,7 @@ # know any MUA which would modify mail files directly. IMAP protocol also # requires that the mails don't change, so it would be problematic in any case. # If you care about performance, enable it. -#maildir_copy_with_hardlinks = no +maildir_copy_with_hardlinks = yes - # Check if mails' content has been changed by external programs. This slows - # down things as extra stat() needs to be called for each file. If changes are -@@ -338,7 +338,7 @@ + # Which locking methods to use for locking mbox. There's four available: + # dotlock: Create .lock file. This is the oldest and most NFS-safe +@@ -389,12 +389,12 @@ + + protocol imap { + # Login executable location. +- #login_executable = /usr/libexec/dovecot/imap-login ++ #login_executable = %%PREFIX%%/libexec/dovecot/imap-login + + # IMAP executable location +- #mail_executable = /usr/libexec/dovecot/imap ++ #mail_executable = %%PREFIX%%/libexec/dovecot/imap + # This would write rawlogs into ~/dovecot.rawlog/ directory: +- #mail_executable = /usr/libexec/dovecot/rawlog /usr/libexec/dovecot/imap ++ #mail_executable = %%PREFIX%%/libexec/dovecot/rawlog %%PREFIX%%/libexec/dovecot/imap + + # Maximum IMAP command line length in bytes. Some clients generate very long + # command lines with huge mailboxes, so you may need to raise this if you get +@@ -403,7 +403,7 @@ + + # Support for dynamically loadable modules. + #mail_use_modules = no +- #mail_modules = /usr/lib/dovecot/imap ++ #mail_modules = %%PREFIX%%/lib/dovecot/imap + + # Send IMAP capabilities in greeting message. This makes it unnecessary for + # clients to request it with CAPABILITY command, so it saves one round-trip. +@@ -433,7 +433,7 @@ + # With mbox storage a mailbox can contain either mails or submailboxes, + # but not both. Thunderbird separates these two by forcing server to + # accept '/' suffix in mailbox names in subscriptions list. +- #imap_client_workarounds = outlook-idle ++ imap_client_workarounds = delay-newmail outlook-idle netscape-eoh tb-extra-mailbox-sep + } + ## +@@ -442,10 +442,10 @@ - # Executable location --#imap_executable = /usr/libexec/dovecot/imap -+#imap_executable = %%PREFIX%%/libexec/dovecot/imap - - # Set max. process size in megabytes. Most of the memory goes to mmap()ing - # files, so it shouldn't harm much even if this limit is set pretty high. -@@ -346,14 +346,14 @@ - - # Support for dynamically loadable modules. - #imap_use_modules = no --#imap_modules = /usr/lib/dovecot/imap -+#imap_modules = %%PREFIX%%/lib/dovecot/imap + protocol pop3 { + # Login executable location. +- #login_executable = /usr/libexec/dovecot/pop3-login ++ #login_executable = %%PREFIX%%/libexec/dovecot/pop3-login + + # POP3 executable location +- #mail_executable = /usr/libexec/dovecot/pop3 ++ #mail_executable = %%PREFIX%%/libexec/dovecot/pop3 + + # Don't try to set mails non-recent or seen with POP3 sessions. This is + # mostly intended to reduce disk I/O. With maildir it doesn't move files +@@ -475,7 +475,7 @@ + # Note that Outlook 2003 seems to have problems with %v.%u format which is + # Dovecot's default, so if you're building a new server it would be a good + # idea to change this. %08Xu%08Xv should be pretty fail-safe. +- #pop3_uidl_format = %v.%u ++ pop3_uidl_format = %08Xu%08Xv + + # POP3 logout format string: + # %t - number of TOP commands +@@ -489,7 +489,7 @@ + + # Support for dynamically loadable modules. + #mail_use_modules = no +- #mail_modules = /usr/lib/dovecot/pop3 ++ #mail_modules = %%PREFIX%%/lib/dovecot/pop3 + + # Workarounds for various client bugs: + # outlook-no-nuls: +@@ -498,7 +498,7 @@ + # oe-ns-eoh: + # Outlook Express and Netscape Mail breaks if end of headers-line is + # missing. This option simply sends it if it's missing. +- #pop3_client_workarounds = ++ pop3_client_workarounds = outlook-no-nuls oe-ns-eoh + } ## - ## POP3 process +@@ -506,7 +506,7 @@ ## # Executable location --#pop3_executable = /usr/libexec/dovecot/pop3 -+#pop3_executable = %%PREFIX%%/libexec/dovecot/pop3 - - # Set max. process size in megabytes. Most of the memory goes to mmap()ing - # files, so it shouldn't harm much even if this limit is set pretty high. -@@ -361,7 +361,7 @@ - - # Support for dynamically loadable modules. - #pop3_use_modules = no --#pop3_modules = /usr/lib/dovecot/pop3 -+#pop3_modules = %%PREFIX%%/lib/dovecot/pop3 - - ## - ## Authentication processes -@@ -438,9 +438,9 @@ - # vpopmail: vpopmail authentication - # ldap : LDAP, see doc/dovecot-ldap.conf - # pgsql : a PostgreSQL database, see doc/dovecot-pgsql.conf --auth_passdb = pam -+auth_passdb = passwd - -#auth_executable = /usr/libexec/dovecot/dovecot-auth +#auth_executable = %%PREFIX%%/libexec/dovecot/dovecot-auth # Set max. process size in megabytes. #auth_process_size = 256 -@@ -472,7 +472,7 @@ - - # More verbose logging. Useful for figuring out why authentication isn't - # working. --#auth_verbose = no -+auth_verbose = yes - - # Even more verbose logging for debugging purposes. Shows for example SQL - # queries. diff -ruN dovecot-0.99.13/pkg-plist dovecot/pkg-plist --- dovecot-0.99.13/pkg-plist Sat Sep 24 16:09:33 2005 +++ dovecot/pkg-plist Sat Sep 24 16:20:46 2005 @@ -1,13 +1,19 @@ @comment $FreeBSD: ports/mail/dovecot/pkg-plist,v 1.11 2004/07/28 12:18:11 pav Exp $ etc/dovecot.conf.sample etc/rc.d/dovecot.sh +libexec/dovecot/checkpassword-reply +libexec/dovecot/deliver libexec/dovecot/dovecot-auth libexec/dovecot/imap libexec/dovecot/imap-login libexec/dovecot/pop3 libexec/dovecot/pop3-login +libexec/dovecot/rawlog @dirrm libexec/dovecot sbin/dovecot +sbin/dovecotpw +%%PORTDOCS%%%%DOCSDIR%%/USE-WIKI-INSTEAD +%%PORTDOCS%%%%DOCSDIR%%/auth-protocol.txt %%PORTDOCS%%%%DOCSDIR%%/auth.txt %%PORTDOCS%%%%DOCSDIR%%/configuration.txt %%PORTDOCS%%%%DOCSDIR%%/design.txt @@ -17,8 +23,8 @@ %%PORTDOCS%%%%DOCSDIR%%/multiaccess.txt %%PORTDOCS%%%%DOCSDIR%%/nfs.txt %%PORTDOCS%%%%DOCSDIR%%/securecoding.txt +%%PORTDOCS%%%%DOCSDIR%%/variables.txt %%PORTDOCS%%%%DOCSDIR%%/dovecot-ldap.conf %%PORTDOCS%%%%DOCSDIR%%/dovecot-openssl.cnf -%%PORTDOCS%%%%DOCSDIR%%/dovecot-pgsql.conf -%%PORTDOCS%%%%DOCSDIR%%/dovecot-mysql.conf +%%PORTDOCS%%%%DOCSDIR%%/dovecot-sql.conf %%PORTDOCS%%@dirrm %%DOCSDIR%%