aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPav Lucistnik <pav@FreeBSD.org>2004-07-28 12:18:11 +0000
committerPav Lucistnik <pav@FreeBSD.org>2004-07-28 12:18:11 +0000
commit038dcfd4a3bc56a670c23024ba15a5f0be8008a2 (patch)
tree2410c068b498bb5042559c01c9b837a7468cb7fa
parentaf8a1d718297514433c333bc635fce581c11e3e4 (diff)
downloadports-038dcfd4a3bc56a670c23024ba15a5f0be8008a2.tar.gz
ports-038dcfd4a3bc56a670c23024ba15a5f0be8008a2.zip
Notes
-rw-r--r--mail/dovecot-devel/Makefile48
-rw-r--r--mail/dovecot-devel/distinfo4
-rw-r--r--mail/dovecot-devel/files/README.FreeBSD86
-rw-r--r--mail/dovecot-devel/files/dovecot.sh2
-rw-r--r--mail/dovecot-devel/files/patch-dovecot-example.conf89
-rw-r--r--mail/dovecot-devel/files/patch-mkcert.sh11
-rw-r--r--mail/dovecot-devel/pkg-deinstall6
-rw-r--r--mail/dovecot-devel/pkg-descr2
-rw-r--r--mail/dovecot-devel/pkg-install15
-rw-r--r--mail/dovecot-devel/pkg-message5
-rw-r--r--mail/dovecot-devel/pkg-plist11
-rw-r--r--mail/dovecot/Makefile48
-rw-r--r--mail/dovecot/distinfo4
-rw-r--r--mail/dovecot/files/README.FreeBSD86
-rw-r--r--mail/dovecot/files/dovecot.sh2
-rw-r--r--mail/dovecot/files/patch-dovecot-example.conf89
-rw-r--r--mail/dovecot/files/patch-mkcert.sh11
-rw-r--r--mail/dovecot/pkg-deinstall6
-rw-r--r--mail/dovecot/pkg-descr2
-rw-r--r--mail/dovecot/pkg-install15
-rw-r--r--mail/dovecot/pkg-message5
-rw-r--r--mail/dovecot/pkg-plist11
22 files changed, 146 insertions, 412 deletions
diff --git a/mail/dovecot-devel/Makefile b/mail/dovecot-devel/Makefile
index 348d0058c667..05c178d561d2 100644
--- a/mail/dovecot-devel/Makefile
+++ b/mail/dovecot-devel/Makefile
@@ -7,23 +7,21 @@
#
PORTNAME= dovecot
-PORTVERSION= 0.99.10.6
+PORTVERSION= 0.99.10.7
CATEGORIES= mail ipv6
-MASTER_SITES= http://www.dovecot.org/
+MASTER_SITES= http://www.dovecot.org/releases/
MAINTAINER= robin@isometry.net
COMMENT= Secure and compact IMAP and POP3 servers
+CONFLICTS= dovecot-1.*
+
USE_ICONV= yes
-USE_REINPLACE= yes
USE_RC_SUBR= yes
GNU_CONFIGURE= yes
CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
-CONFIGURE_ARGS= --without-shadow --enable-ipv6 \
- --localstatedir=/var --with-ssl=openssl \
- --with-ssldir=/var/dovecot/ssl --with-pop3d \
- --with-pam
+CONFIGURE_ARGS= --without-shadow --with-pam --localstatedir=/var
CONFIGURE_ENV= CPPFLAGS="-I${LOCALBASE}/include" \
LDFLAGS="-L${LOCALBASE}/lib"
@@ -31,10 +29,12 @@ PKGMESSAGE= ${WRKDIR}/pkg-message
DOCS= auth.txt configuration.txt design.txt \
index.txt mail-storages.txt mkcert.sh multiaccess.txt \
- nfs.txt dovecot-ldap.conf dovecot-pgsql.conf \
- dovecot-mysql.conf dovecot-openssl.cnf securecoding.txt
+ nfs.txt securecoding.txt \
+ dovecot-ldap.conf dovecot-pgsql.conf \
+ dovecot-mysql.conf dovecot-openssl.cnf
-OPTIONS= SASL2 "SASL2 support" off \
+OPTIONS= GNUTLS "GNUTLS support" off \
+ SASL2 "SASL2 support" off \
VPOPMAIL "VPopMail support" off \
LDAP "OpenLDAP support" off \
PGSQL "PostgreSQL support" off \
@@ -42,6 +42,18 @@ OPTIONS= SASL2 "SASL2 support" off \
.include <bsd.port.pre.mk>
+## GNUTLS support
+#
+# Use the GNU Transport Layer Security
+# rather than OpenSSL.
+.if defined(WITH_GNUTLS)
+IGNORE= Currently incompatible with security/gnutls
+LIB_DEPENDS+= gnutls:${PORTSDIR}/security/gnutls
+CONFIGURE_ARGS+= --with-ssl=gnutls
+.else
+CONFIGURE_ARGS+= --with-ssl=openssl
+.endif
+
## SASL2 support
#
# SASL provides authentication support to
@@ -63,6 +75,8 @@ CONFIGURE_ARGS+= --with-cyrus-sasl2
VPOPMAIL= ${LOCALBASE}/vpopmail/bin/vchkpw
BUILD_DEPENDS+= ${VPOPMAIL}:${PORTSDIR}/mail/vpopmail
CONFIGURE_ARGS+= --with-vpopmail
+.else
+CONFIGURE_ARGS+= --without-vpopmail
.endif
## OpenLDAP Support
@@ -93,17 +107,12 @@ CONFIGURE_ARGS+= --with-pgsql
#
.if defined(WITH_MYSQL)
USE_MYSQL= yes
-CONFIGURED_ARGS+= --with-mysql
+CONFIGURE_ARGS+= --with-mysql
.endif
-pre-build:
- @${REINPLACE_CMD} -e 's,%%SSLDIR%%,/var/dovecot/ssl,' \
- ${WRKSRC}/doc/mkcert.sh \
- ${WRKSRC}/dovecot-example.conf
- @${REINPLACE_CMD} -e 's,%%PREFIX%%,${PREFIX},' \
- ${WRKSRC}/dovecot-example.conf
-
post-build:
+ @${SED} -e 's,%%PREFIX%%,${PREFIX},' \
+ ${WRKSRC}/dovecot-example.conf >${WRKDIR}/dovecot.conf.sample
@${SED} -e 's,%%PREFIX%%,${PREFIX},g' \
-e 's,%%RC_SUBR%%,${RC_SUBR},g' \
${FILESDIR}/dovecot.sh >${WRKDIR}/dovecot.sh
@@ -120,13 +129,12 @@ do-install:
${WRKSRC}/src/imap-login/imap-login \
${WRKSRC}/src/pop3-login/pop3-login \
${PREFIX}/libexec/dovecot/
- ${INSTALL_DATA} ${WRKSRC}/dovecot-example.conf ${PREFIX}/etc/
${INSTALL_PROGRAM} ${WRKSRC}/src/master/dovecot ${PREFIX}/sbin/
+ ${INSTALL_DATA} ${WRKDIR}/dovecot.conf.sample ${PREFIX}/etc/
${INSTALL_SCRIPT} ${WRKDIR}/dovecot.sh ${PREFIX}/etc/rc.d/
.if !defined(NOPORTDOCS)
@${MKDIR} ${DOCSDIR}
cd ${WRKSRC}/doc && ${INSTALL_DATA} ${DOCS} ${DOCSDIR}
- ${INSTALL_DATA} ${FILESDIR}/README.FreeBSD ${DOCSDIR}
.endif
post-install:
diff --git a/mail/dovecot-devel/distinfo b/mail/dovecot-devel/distinfo
index 31af0c6b318f..2dc844292bda 100644
--- a/mail/dovecot-devel/distinfo
+++ b/mail/dovecot-devel/distinfo
@@ -1,2 +1,2 @@
-MD5 (dovecot-0.99.10.6.tar.gz) = 4f4f61147dc202a05c673a77535e5a46
-SIZE (dovecot-0.99.10.6.tar.gz) = 858545
+MD5 (dovecot-0.99.10.7.tar.gz) = 6e5f32be84901bf0f8c027f4a5a999ad
+SIZE (dovecot-0.99.10.7.tar.gz) = 860088
diff --git a/mail/dovecot-devel/files/README.FreeBSD b/mail/dovecot-devel/files/README.FreeBSD
deleted file mode 100644
index a296e2a5836f..000000000000
--- a/mail/dovecot-devel/files/README.FreeBSD
+++ /dev/null
@@ -1,86 +0,0 @@
-#
-# README.FreeBSD
-#
-# $FreeBSD$
-#
-
--> 2003/06/28 (NEW)
-
- o The authentication mechanism is different on FreeBSD 4 and 5.
- For the default configuration set the following variables in
- your dovecot.conf according to your version of FreeBSD.
-
- + FreeBSD 4 (DEFAULT)
-
- auth_passdb = passwd
- auth_user = root
-
- + FreeBSD 5
-
- auth_passdb = pam *
- auth_user = root
-
--> 2003/04/15
-
- o Dovecot will not allow users with a user or group id of 0 to
- login. Because of this you will not be able to open root's
- mailbox, or any of the mailboxes of users in the wheel group.
-
- + 2003/06/28 (NEW)
- Dovecot now has four configuration variables which allow you to
- set the high and low boundaries for acceptable user and group ids.
- You still can not login to root's mailbox with Dovecot however.
- The default configuration which comes with the port is now
- configured to accept connections from users in the wheel group,
- my patch which added the allow_zero_gid variable below has been
- removed. Update your configurations to match.
-
- + 2003/04/15 (DEPRECIATED)
- It is now possible to change this behavior to allow wheel users to
- check their mailboxes with Dovecot. Add the following line to your
- dovecot.conf:
-
- allow_zero_gid = yes
-
- o The configuration which is supplied with this port is installed into
- PREFIX/etc/dovecot-example.conf and PREFIX defaults to /usr/local.
- I have attempted to choose what appears to be the best mixture of
- performance and compatibility and set Dovecot up to start POP3 and
- IMAP services for all the local users of the machine. This should be
- enough for the simplest sites to get up and running straight away.
-
- o Enabling SSL services should be easy, the Dovecot port is configured
- by default to keep its SSL information under /var/dovecot/ssl, if you
- already have certificates you wish to use then you can override this
- in the configuration. If you don't have a certificate and wish to
- make your own it should be as simple as:
-
- # cd PREFIX/share/doc/dovecot/
- # vi dovecot-openssl.conf
-
- Add information which describes your enivironment.
-
- # sh mkcert.sh
-
- Execute the certificate generator. This will put a new certificate
- and private key under /var/dovecot/ssl.
-
- # cd PREFIX/etc/
- # vi dovecot.conf
-
- Reconfigure Dovecot to use SSL.
-
- The variables you will want to set in dovecot.conf to allow a SSL
- secured POP3 and IMAP service are:
-
- protocols = imap imaps pop3 pop3s
- ssl_disable = no
-
- You may wish to also change the following variables to reflect the
- location of SSL certificates on your system.
-
- ssl_cert_file = /var/dovecot/ssl/certs/imapd.pem
- ssl_key_file = /var/dovecot/ssl/private/imapd.pem
-
-Thanks,
-Dominic Marks <dominic.marks@btinternet.com>
diff --git a/mail/dovecot-devel/files/dovecot.sh b/mail/dovecot-devel/files/dovecot.sh
index 42d116395a8d..f646cbce8ba3 100644
--- a/mail/dovecot-devel/files/dovecot.sh
+++ b/mail/dovecot-devel/files/dovecot.sh
@@ -12,7 +12,7 @@
#
#dovecot_enable="YES"
#
-dovecot_enable="NO"
+dovecot_enable=${dovecot_enable-"NO"}
. %%RC_SUBR%%
diff --git a/mail/dovecot-devel/files/patch-dovecot-example.conf b/mail/dovecot-devel/files/patch-dovecot-example.conf
index bb8f5ee3d8ec..586a497ad6cf 100644
--- a/mail/dovecot-devel/files/patch-dovecot-example.conf
+++ b/mail/dovecot-devel/files/patch-dovecot-example.conf
@@ -1,11 +1,15 @@
---- dovecot-example.conf.orig Fri Jun 18 19:25:31 2004
-+++ dovecot-example.conf Mon Jun 21 11:15:52 2004
-@@ -7,11 +7,11 @@
+--- dovecot-example.conf.orig Tue Jul 13 10:56:55 2004
++++ dovecot-example.conf Fri Jul 23 13:41:17 2004
+@@ -3,7 +3,7 @@
+ # Default values are shown after each value, it's not required to uncomment
+ # any of the lines. Exception to this are paths, they're just examples
+ # with real defaults being based on configure options. The paths listed here
+-# are for configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var
++# are for configure --prefix=%%PREFIX%% --sysconfdir=/etc --localstatedir=/var
# --with-ssldir=/etc/ssl
# Base directory where to store runtime data.
--#base_dir = /var/run/dovecot/
-+base_dir = /var/dovecot/
+@@ -11,7 +11,7 @@
# Protocols we want to be serving:
# imap imaps pop3 pop3s
@@ -14,7 +18,7 @@
# IP or host address where to listen in for connections. It's not currently
# possible to specify multiple addresses. "*" listens in all IPv4 interfaces.
-@@ -27,18 +27,18 @@
+@@ -27,14 +27,14 @@
#pop3s_listen =
# Disable SSL/TLS support.
@@ -27,36 +31,17 @@
# certificate, just make sure to update the domains in dovecot-openssl.cnf
-#ssl_cert_file = /etc/ssl/certs/dovecot.pem
-#ssl_key_file = /etc/ssl/private/dovecot.pem
-+ssl_cert_file = %%SSLDIR%%/certs/dovecot.pem
-+ssl_key_file = %%SSLDIR%%/private/dovecot.pem
++#ssl_cert_file = /etc/ssl/certs/imapd.pem
++#ssl_key_file = /etc/ssl/private/imapd.pem
# SSL parameter file. Master process generates this file for login processes.
# It contains Diffie Hellman and RSA parameters.
--#ssl_parameters_file = /var/run/dovecot/ssl-parameters.dat
-+ssl_parameters_file = %%SSLDIR%%/ssl-parameters.dat
-
- # How often to regenerate the SSL parameters file. Generation is quite CPU
- # intensive operation. The value is in hours, 0 disables regeneration
-@@ -68,11 +68,11 @@
- # which login needs to be able to connect to. The sockets are created when
- # running as root, so you don't have to worry about permissions. Note that
- # everything in this directory is deleted when Dovecot is started.
--#login_dir = /var/run/dovecot/login
-+login_dir = /var/dovecot/login
-
- # chroot login process to the login_dir. Only reason not to do this is if you
- # wish to run the whole Dovecot without roots.
--#login_chroot = yes
-+login_chroot = yes
-
-
- ##
@@ -82,12 +82,12 @@
login = imap
# Executable location.
-#login_executable = /usr/libexec/dovecot/imap-login
-+login_executable = %%PREFIX%%/libexec/dovecot/imap-login
++#login_executable = %%PREFIX%%/libexec/dovecot/imap-login
# User to use for the login process. Create a completely new user for this,
# and don't use it anywhere else. The user must also belong to a group where
@@ -71,7 +56,7 @@
# Exception to above rule being the executable location.
-#login_executable = /usr/libexec/dovecot/pop3-login
-+login_executable = %%PREFIX%%/libexec/dovecot/pop3-login
++#login_executable = %%PREFIX%%/libexec/dovecot/pop3-login
##
## Mail processes
@@ -111,25 +96,16 @@
# Space-separated list of fields to cache for all mails. Currently these
# fields are allowed followed by a list of commands they speed up:
-@@ -237,7 +237,7 @@
- # arrives in half a hour, Dovecot closes the connection. This is still
- # fine, except Outlook doesn't connect back so you don't see if new mail
- # arrives.
+@@ -240,7 +240,7 @@
+ # outlook-pop3-no-nuls:
+ # Outlook and Outlook Express hang if mails contain NUL characters.
+ # This setting replaces them with 0x80 character.
-#client_workarounds =
-+client_workarounds = oe6-fetch-no-newmail outlook-idle
++client_workarounds = oe6-fetch-no-newmail outlook-idle outlook-pop3-no-nuls
# Dovecot can notify client of new mail in selected mailbox soon after it's
# received. This setting specifies the minimum interval in seconds between
-@@ -262,7 +262,7 @@
- # Save mails with CR+LF instead of plain LF. This makes sending those mails
- # take less CPU, especially with sendfile() syscall with Linux and FreeBSD.
- # But it also creates a bit more disk I/O which may just make it slower.
--#mail_save_crlf = no
-+mail_save_crlf = yes
-
- # Use mmap() instead of read() to read mail files. read() seems to be a bit
- # faster with my Linux/x86 and it's better with NFS, so that's the default.
-@@ -281,7 +281,7 @@
+@@ -284,7 +284,7 @@
# know any MUA which would modify mail files directly. IMAP protocol also
# requires that the mails don't change, so it would be problematic in any case.
# If you care about performance, enable it.
@@ -138,25 +114,16 @@
# Check if mails' content has been changed by external programs. This slows
# down things as extra stat() needs to be called for each file. If changes are
-@@ -300,7 +300,7 @@
- # with is important to avoid deadlocks if other MTAs/MUAs are using both fcntl
- # and flock. Some operating systems don't allow using both of them
- # simultaneously, eg. BSDs. If dotlock is used, it's always created first.
--#mbox_locks = dotlock fcntl
-+mbox_locks = fcntl
-
- # Should we create dotlock file even when we want only a read-lock? Setting
- # this to yes hurts the performance when the mailbox is accessed simultaneously
-@@ -330,7 +330,7 @@
+@@ -333,7 +333,7 @@
##
# Executable location
-#imap_executable = /usr/libexec/dovecot/imap
-+imap_executable = %%PREFIX%%/libexec/dovecot/imap
++#imap_executable = %%PREFIX%%/libexec/dovecot/imap
# Set max. process size in megabytes. Most of the memory goes to mmap()ing
# files, so it shouldn't harm much even if this limit is set pretty high.
-@@ -338,14 +338,14 @@
+@@ -341,14 +341,14 @@
# Support for dynamically loadable modules.
#imap_use_modules = no
@@ -169,11 +136,11 @@
# Executable location
-#pop3_executable = /usr/libexec/dovecot/pop3
-+pop3_executable = %%PREFIX%%/libexec/dovecot/pop3
++#pop3_executable = %%PREFIX%%/libexec/dovecot/pop3
# Set max. process size in megabytes. Most of the memory goes to mmap()ing
# files, so it shouldn't harm much even if this limit is set pretty high.
-@@ -353,7 +353,7 @@
+@@ -356,7 +356,7 @@
# Support for dynamically loadable modules.
#pop3_use_modules = no
@@ -182,7 +149,7 @@
##
## Authentication processes
-@@ -403,9 +403,9 @@
+@@ -406,9 +406,9 @@
# vpopmail: vpopmail authentication
# ldap <config path>: LDAP, see doc/dovecot-ldap.conf
# pgsql <config path>: a PostgreSQL database, see doc/dovecot-pgsql.conf
@@ -190,11 +157,11 @@
+auth_passdb = passwd
-#auth_executable = /usr/libexec/dovecot/dovecot-auth
-+auth_executable = %%PREFIX%%/libexec/dovecot/dovecot-auth
++#auth_executable = %%PREFIX%%/libexec/dovecot/dovecot-auth
# Set max. process size in megabytes.
#auth_process_size = 256
-@@ -436,7 +436,7 @@
+@@ -439,7 +439,7 @@
# More verbose logging. Useful for figuring out why authentication isn't
# working.
diff --git a/mail/dovecot-devel/files/patch-mkcert.sh b/mail/dovecot-devel/files/patch-mkcert.sh
deleted file mode 100644
index 1874649612a2..000000000000
--- a/mail/dovecot-devel/files/patch-mkcert.sh
+++ /dev/null
@@ -1,11 +0,0 @@
---- doc/mkcert.sh Tue Apr 15 14:28:24 2003
-+++ mkcert.sh.new Tue Apr 15 14:28:52 2003
-@@ -4,7 +4,7 @@
- # Edit dovecot-openssl.cnf before running this.
-
- OPENSSL=${OPENSSL-openssl}
--SSLDIR=${SSLDIR-/etc/ssl}
-+SSLDIR=${SSLDIR-%%SSLDIR%%}
- OPENSSLCONFIG=${OPENSSLCONFIG-dovecot-openssl.cnf}
-
- CERTFILE=$SSLDIR/certs/imapd.pem
diff --git a/mail/dovecot-devel/pkg-deinstall b/mail/dovecot-devel/pkg-deinstall
index d43f1baa46f8..21c58498bdbe 100644
--- a/mail/dovecot-devel/pkg-deinstall
+++ b/mail/dovecot-devel/pkg-deinstall
@@ -51,11 +51,9 @@ DEINSTALL)
fi
delete_account dovecot
- delete_account dovecot-auth
- base=/var/dovecot
- DIRLIST="${base}/ssl/private ${base}/ssl/certs ${base}/ssl ${base}/private \
- ${base}/login ${base}/auth ${base} /var/run/dovecot"
+ base=/var/run/dovecot
+ DIRLIST="${base}/login ${base}"
echo "Cleaning up \"${base}\"."
for directory in ${DIRLIST}; do
rmdir ${directory} 2>/dev/null || :
diff --git a/mail/dovecot-devel/pkg-descr b/mail/dovecot-devel/pkg-descr
index 51dc26165dee..d5a19d0d489c 100644
--- a/mail/dovecot-devel/pkg-descr
+++ b/mail/dovecot-devel/pkg-descr
@@ -1,7 +1,7 @@
Dovecot is a secure and compact IMAP server which is in the early stages
of developement. It supports Maildirs and mbox formats and much of the
IMAP v4 protocol including SSL/TLS. IPv6 support is also included.
-Dovecot supports authentication with OpenLDAP, PostgreSQL, MySQL vpopmail
+Dovecot supports authentication with OpenLDAP, PostgreSQL, MySQL, vpopmail
and PAM.
WWW: http://www.dovecot.org/
diff --git a/mail/dovecot-devel/pkg-install b/mail/dovecot-devel/pkg-install
index fd7d1cb33ae9..05686ba48d5f 100644
--- a/mail/dovecot-devel/pkg-install
+++ b/mail/dovecot-devel/pkg-install
@@ -70,13 +70,11 @@ case $2 in
PRE-INSTALL)
make_account dovecot dovecot "Dovecot"
- make_account dovecot-auth dovecot-auth "Dovecot Auth"
;;
POST-INSTALL)
- base=/var/dovecot
- DIRLIST="${base} ${base}/auth ${base}/ssl ${base}/ssl/certs \
- ${base}/ssl/private ${base}/login /var/run/dovecot"
+ base=/var/run/dovecot
+ DIRLIST="${base} ${base}/login"
echo "Fixing ownerships and modes in \"${base}\"."
for directory in ${DIRLIST}; do
if [ ! -d "${directory}" ]; then
@@ -84,11 +82,10 @@ POST-INSTALL)
echo "Created directory: ${directory}"
fi
done
- chown -R root:wheel ${base}
- chown -R dovecot:dovecot ${base}/auth ${base}/ssl
- chown root:dovecot ${base}/login /var/run/dovecot
- chmod 0750 ${base}/login
- chmod 0700 /var/run/dovecot
+ chown -R root:wheel ${base}
+ chmod -R 0700 ${base}
+ chown -R root:dovecot ${base}/login
+ chmod -R 0750 ${base}/login
;;
esac
diff --git a/mail/dovecot-devel/pkg-message b/mail/dovecot-devel/pkg-message
index 907b6d67a4f3..7169bd0bfa6f 100644
--- a/mail/dovecot-devel/pkg-message
+++ b/mail/dovecot-devel/pkg-message
@@ -15,9 +15,4 @@
%%DOCSDIR%%
- FreeBSD specific information is covered in the following file:
-
- %%DOCSDIR%%/README.FreeBSD
-
---------------------------------------------------------------------
-
diff --git a/mail/dovecot-devel/pkg-plist b/mail/dovecot-devel/pkg-plist
index 0fc3a564bebc..e616165c95e3 100644
--- a/mail/dovecot-devel/pkg-plist
+++ b/mail/dovecot-devel/pkg-plist
@@ -1,5 +1,5 @@
@comment $FreeBSD$
-etc/dovecot-example.conf
+etc/dovecot.conf.sample
etc/rc.d/dovecot.sh
libexec/dovecot/dovecot-auth
libexec/dovecot/imap
@@ -8,18 +8,17 @@ libexec/dovecot/pop3
libexec/dovecot/pop3-login
@dirrm libexec/dovecot
sbin/dovecot
-%%PORTDOCS%%%%DOCSDIR%%/README.FreeBSD
%%PORTDOCS%%%%DOCSDIR%%/auth.txt
%%PORTDOCS%%%%DOCSDIR%%/configuration.txt
%%PORTDOCS%%%%DOCSDIR%%/design.txt
-%%PORTDOCS%%%%DOCSDIR%%/dovecot-ldap.conf
-%%PORTDOCS%%%%DOCSDIR%%/dovecot-openssl.cnf
-%%PORTDOCS%%%%DOCSDIR%%/dovecot-pgsql.conf
-%%PORTDOCS%%%%DOCSDIR%%/dovecot-mysql.conf
%%PORTDOCS%%%%DOCSDIR%%/index.txt
%%PORTDOCS%%%%DOCSDIR%%/mail-storages.txt
%%PORTDOCS%%%%DOCSDIR%%/mkcert.sh
%%PORTDOCS%%%%DOCSDIR%%/multiaccess.txt
%%PORTDOCS%%%%DOCSDIR%%/nfs.txt
%%PORTDOCS%%%%DOCSDIR%%/securecoding.txt
+%%PORTDOCS%%%%DOCSDIR%%/dovecot-ldap.conf
+%%PORTDOCS%%%%DOCSDIR%%/dovecot-openssl.cnf
+%%PORTDOCS%%%%DOCSDIR%%/dovecot-pgsql.conf
+%%PORTDOCS%%%%DOCSDIR%%/dovecot-mysql.conf
%%PORTDOCS%%@dirrm %%DOCSDIR%%
diff --git a/mail/dovecot/Makefile b/mail/dovecot/Makefile
index 348d0058c667..05c178d561d2 100644
--- a/mail/dovecot/Makefile
+++ b/mail/dovecot/Makefile
@@ -7,23 +7,21 @@
#
PORTNAME= dovecot
-PORTVERSION= 0.99.10.6
+PORTVERSION= 0.99.10.7
CATEGORIES= mail ipv6
-MASTER_SITES= http://www.dovecot.org/
+MASTER_SITES= http://www.dovecot.org/releases/
MAINTAINER= robin@isometry.net
COMMENT= Secure and compact IMAP and POP3 servers
+CONFLICTS= dovecot-1.*
+
USE_ICONV= yes
-USE_REINPLACE= yes
USE_RC_SUBR= yes
GNU_CONFIGURE= yes
CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
-CONFIGURE_ARGS= --without-shadow --enable-ipv6 \
- --localstatedir=/var --with-ssl=openssl \
- --with-ssldir=/var/dovecot/ssl --with-pop3d \
- --with-pam
+CONFIGURE_ARGS= --without-shadow --with-pam --localstatedir=/var
CONFIGURE_ENV= CPPFLAGS="-I${LOCALBASE}/include" \
LDFLAGS="-L${LOCALBASE}/lib"
@@ -31,10 +29,12 @@ PKGMESSAGE= ${WRKDIR}/pkg-message
DOCS= auth.txt configuration.txt design.txt \
index.txt mail-storages.txt mkcert.sh multiaccess.txt \
- nfs.txt dovecot-ldap.conf dovecot-pgsql.conf \
- dovecot-mysql.conf dovecot-openssl.cnf securecoding.txt
+ nfs.txt securecoding.txt \
+ dovecot-ldap.conf dovecot-pgsql.conf \
+ dovecot-mysql.conf dovecot-openssl.cnf
-OPTIONS= SASL2 "SASL2 support" off \
+OPTIONS= GNUTLS "GNUTLS support" off \
+ SASL2 "SASL2 support" off \
VPOPMAIL "VPopMail support" off \
LDAP "OpenLDAP support" off \
PGSQL "PostgreSQL support" off \
@@ -42,6 +42,18 @@ OPTIONS= SASL2 "SASL2 support" off \
.include <bsd.port.pre.mk>
+## GNUTLS support
+#
+# Use the GNU Transport Layer Security
+# rather than OpenSSL.
+.if defined(WITH_GNUTLS)
+IGNORE= Currently incompatible with security/gnutls
+LIB_DEPENDS+= gnutls:${PORTSDIR}/security/gnutls
+CONFIGURE_ARGS+= --with-ssl=gnutls
+.else
+CONFIGURE_ARGS+= --with-ssl=openssl
+.endif
+
## SASL2 support
#
# SASL provides authentication support to
@@ -63,6 +75,8 @@ CONFIGURE_ARGS+= --with-cyrus-sasl2
VPOPMAIL= ${LOCALBASE}/vpopmail/bin/vchkpw
BUILD_DEPENDS+= ${VPOPMAIL}:${PORTSDIR}/mail/vpopmail
CONFIGURE_ARGS+= --with-vpopmail
+.else
+CONFIGURE_ARGS+= --without-vpopmail
.endif
## OpenLDAP Support
@@ -93,17 +107,12 @@ CONFIGURE_ARGS+= --with-pgsql
#
.if defined(WITH_MYSQL)
USE_MYSQL= yes
-CONFIGURED_ARGS+= --with-mysql
+CONFIGURE_ARGS+= --with-mysql
.endif
-pre-build:
- @${REINPLACE_CMD} -e 's,%%SSLDIR%%,/var/dovecot/ssl,' \
- ${WRKSRC}/doc/mkcert.sh \
- ${WRKSRC}/dovecot-example.conf
- @${REINPLACE_CMD} -e 's,%%PREFIX%%,${PREFIX},' \
- ${WRKSRC}/dovecot-example.conf
-
post-build:
+ @${SED} -e 's,%%PREFIX%%,${PREFIX},' \
+ ${WRKSRC}/dovecot-example.conf >${WRKDIR}/dovecot.conf.sample
@${SED} -e 's,%%PREFIX%%,${PREFIX},g' \
-e 's,%%RC_SUBR%%,${RC_SUBR},g' \
${FILESDIR}/dovecot.sh >${WRKDIR}/dovecot.sh
@@ -120,13 +129,12 @@ do-install:
${WRKSRC}/src/imap-login/imap-login \
${WRKSRC}/src/pop3-login/pop3-login \
${PREFIX}/libexec/dovecot/
- ${INSTALL_DATA} ${WRKSRC}/dovecot-example.conf ${PREFIX}/etc/
${INSTALL_PROGRAM} ${WRKSRC}/src/master/dovecot ${PREFIX}/sbin/
+ ${INSTALL_DATA} ${WRKDIR}/dovecot.conf.sample ${PREFIX}/etc/
${INSTALL_SCRIPT} ${WRKDIR}/dovecot.sh ${PREFIX}/etc/rc.d/
.if !defined(NOPORTDOCS)
@${MKDIR} ${DOCSDIR}
cd ${WRKSRC}/doc && ${INSTALL_DATA} ${DOCS} ${DOCSDIR}
- ${INSTALL_DATA} ${FILESDIR}/README.FreeBSD ${DOCSDIR}
.endif
post-install:
diff --git a/mail/dovecot/distinfo b/mail/dovecot/distinfo
index 31af0c6b318f..2dc844292bda 100644
--- a/mail/dovecot/distinfo
+++ b/mail/dovecot/distinfo
@@ -1,2 +1,2 @@
-MD5 (dovecot-0.99.10.6.tar.gz) = 4f4f61147dc202a05c673a77535e5a46
-SIZE (dovecot-0.99.10.6.tar.gz) = 858545
+MD5 (dovecot-0.99.10.7.tar.gz) = 6e5f32be84901bf0f8c027f4a5a999ad
+SIZE (dovecot-0.99.10.7.tar.gz) = 860088
diff --git a/mail/dovecot/files/README.FreeBSD b/mail/dovecot/files/README.FreeBSD
deleted file mode 100644
index a296e2a5836f..000000000000
--- a/mail/dovecot/files/README.FreeBSD
+++ /dev/null
@@ -1,86 +0,0 @@
-#
-# README.FreeBSD
-#
-# $FreeBSD$
-#
-
--> 2003/06/28 (NEW)
-
- o The authentication mechanism is different on FreeBSD 4 and 5.
- For the default configuration set the following variables in
- your dovecot.conf according to your version of FreeBSD.
-
- + FreeBSD 4 (DEFAULT)
-
- auth_passdb = passwd
- auth_user = root
-
- + FreeBSD 5
-
- auth_passdb = pam *
- auth_user = root
-
--> 2003/04/15
-
- o Dovecot will not allow users with a user or group id of 0 to
- login. Because of this you will not be able to open root's
- mailbox, or any of the mailboxes of users in the wheel group.
-
- + 2003/06/28 (NEW)
- Dovecot now has four configuration variables which allow you to
- set the high and low boundaries for acceptable user and group ids.
- You still can not login to root's mailbox with Dovecot however.
- The default configuration which comes with the port is now
- configured to accept connections from users in the wheel group,
- my patch which added the allow_zero_gid variable below has been
- removed. Update your configurations to match.
-
- + 2003/04/15 (DEPRECIATED)
- It is now possible to change this behavior to allow wheel users to
- check their mailboxes with Dovecot. Add the following line to your
- dovecot.conf:
-
- allow_zero_gid = yes
-
- o The configuration which is supplied with this port is installed into
- PREFIX/etc/dovecot-example.conf and PREFIX defaults to /usr/local.
- I have attempted to choose what appears to be the best mixture of
- performance and compatibility and set Dovecot up to start POP3 and
- IMAP services for all the local users of the machine. This should be
- enough for the simplest sites to get up and running straight away.
-
- o Enabling SSL services should be easy, the Dovecot port is configured
- by default to keep its SSL information under /var/dovecot/ssl, if you
- already have certificates you wish to use then you can override this
- in the configuration. If you don't have a certificate and wish to
- make your own it should be as simple as:
-
- # cd PREFIX/share/doc/dovecot/
- # vi dovecot-openssl.conf
-
- Add information which describes your enivironment.
-
- # sh mkcert.sh
-
- Execute the certificate generator. This will put a new certificate
- and private key under /var/dovecot/ssl.
-
- # cd PREFIX/etc/
- # vi dovecot.conf
-
- Reconfigure Dovecot to use SSL.
-
- The variables you will want to set in dovecot.conf to allow a SSL
- secured POP3 and IMAP service are:
-
- protocols = imap imaps pop3 pop3s
- ssl_disable = no
-
- You may wish to also change the following variables to reflect the
- location of SSL certificates on your system.
-
- ssl_cert_file = /var/dovecot/ssl/certs/imapd.pem
- ssl_key_file = /var/dovecot/ssl/private/imapd.pem
-
-Thanks,
-Dominic Marks <dominic.marks@btinternet.com>
diff --git a/mail/dovecot/files/dovecot.sh b/mail/dovecot/files/dovecot.sh
index 42d116395a8d..f646cbce8ba3 100644
--- a/mail/dovecot/files/dovecot.sh
+++ b/mail/dovecot/files/dovecot.sh
@@ -12,7 +12,7 @@
#
#dovecot_enable="YES"
#
-dovecot_enable="NO"
+dovecot_enable=${dovecot_enable-"NO"}
. %%RC_SUBR%%
diff --git a/mail/dovecot/files/patch-dovecot-example.conf b/mail/dovecot/files/patch-dovecot-example.conf
index bb8f5ee3d8ec..586a497ad6cf 100644
--- a/mail/dovecot/files/patch-dovecot-example.conf
+++ b/mail/dovecot/files/patch-dovecot-example.conf
@@ -1,11 +1,15 @@
---- dovecot-example.conf.orig Fri Jun 18 19:25:31 2004
-+++ dovecot-example.conf Mon Jun 21 11:15:52 2004
-@@ -7,11 +7,11 @@
+--- dovecot-example.conf.orig Tue Jul 13 10:56:55 2004
++++ dovecot-example.conf Fri Jul 23 13:41:17 2004
+@@ -3,7 +3,7 @@
+ # Default values are shown after each value, it's not required to uncomment
+ # any of the lines. Exception to this are paths, they're just examples
+ # with real defaults being based on configure options. The paths listed here
+-# are for configure --prefix=/usr --sysconfdir=/etc --localstatedir=/var
++# are for configure --prefix=%%PREFIX%% --sysconfdir=/etc --localstatedir=/var
# --with-ssldir=/etc/ssl
# Base directory where to store runtime data.
--#base_dir = /var/run/dovecot/
-+base_dir = /var/dovecot/
+@@ -11,7 +11,7 @@
# Protocols we want to be serving:
# imap imaps pop3 pop3s
@@ -14,7 +18,7 @@
# IP or host address where to listen in for connections. It's not currently
# possible to specify multiple addresses. "*" listens in all IPv4 interfaces.
-@@ -27,18 +27,18 @@
+@@ -27,14 +27,14 @@
#pop3s_listen =
# Disable SSL/TLS support.
@@ -27,36 +31,17 @@
# certificate, just make sure to update the domains in dovecot-openssl.cnf
-#ssl_cert_file = /etc/ssl/certs/dovecot.pem
-#ssl_key_file = /etc/ssl/private/dovecot.pem
-+ssl_cert_file = %%SSLDIR%%/certs/dovecot.pem
-+ssl_key_file = %%SSLDIR%%/private/dovecot.pem
++#ssl_cert_file = /etc/ssl/certs/imapd.pem
++#ssl_key_file = /etc/ssl/private/imapd.pem
# SSL parameter file. Master process generates this file for login processes.
# It contains Diffie Hellman and RSA parameters.
--#ssl_parameters_file = /var/run/dovecot/ssl-parameters.dat
-+ssl_parameters_file = %%SSLDIR%%/ssl-parameters.dat
-
- # How often to regenerate the SSL parameters file. Generation is quite CPU
- # intensive operation. The value is in hours, 0 disables regeneration
-@@ -68,11 +68,11 @@
- # which login needs to be able to connect to. The sockets are created when
- # running as root, so you don't have to worry about permissions. Note that
- # everything in this directory is deleted when Dovecot is started.
--#login_dir = /var/run/dovecot/login
-+login_dir = /var/dovecot/login
-
- # chroot login process to the login_dir. Only reason not to do this is if you
- # wish to run the whole Dovecot without roots.
--#login_chroot = yes
-+login_chroot = yes
-
-
- ##
@@ -82,12 +82,12 @@
login = imap
# Executable location.
-#login_executable = /usr/libexec/dovecot/imap-login
-+login_executable = %%PREFIX%%/libexec/dovecot/imap-login
++#login_executable = %%PREFIX%%/libexec/dovecot/imap-login
# User to use for the login process. Create a completely new user for this,
# and don't use it anywhere else. The user must also belong to a group where
@@ -71,7 +56,7 @@
# Exception to above rule being the executable location.
-#login_executable = /usr/libexec/dovecot/pop3-login
-+login_executable = %%PREFIX%%/libexec/dovecot/pop3-login
++#login_executable = %%PREFIX%%/libexec/dovecot/pop3-login
##
## Mail processes
@@ -111,25 +96,16 @@
# Space-separated list of fields to cache for all mails. Currently these
# fields are allowed followed by a list of commands they speed up:
-@@ -237,7 +237,7 @@
- # arrives in half a hour, Dovecot closes the connection. This is still
- # fine, except Outlook doesn't connect back so you don't see if new mail
- # arrives.
+@@ -240,7 +240,7 @@
+ # outlook-pop3-no-nuls:
+ # Outlook and Outlook Express hang if mails contain NUL characters.
+ # This setting replaces them with 0x80 character.
-#client_workarounds =
-+client_workarounds = oe6-fetch-no-newmail outlook-idle
++client_workarounds = oe6-fetch-no-newmail outlook-idle outlook-pop3-no-nuls
# Dovecot can notify client of new mail in selected mailbox soon after it's
# received. This setting specifies the minimum interval in seconds between
-@@ -262,7 +262,7 @@
- # Save mails with CR+LF instead of plain LF. This makes sending those mails
- # take less CPU, especially with sendfile() syscall with Linux and FreeBSD.
- # But it also creates a bit more disk I/O which may just make it slower.
--#mail_save_crlf = no
-+mail_save_crlf = yes
-
- # Use mmap() instead of read() to read mail files. read() seems to be a bit
- # faster with my Linux/x86 and it's better with NFS, so that's the default.
-@@ -281,7 +281,7 @@
+@@ -284,7 +284,7 @@
# know any MUA which would modify mail files directly. IMAP protocol also
# requires that the mails don't change, so it would be problematic in any case.
# If you care about performance, enable it.
@@ -138,25 +114,16 @@
# Check if mails' content has been changed by external programs. This slows
# down things as extra stat() needs to be called for each file. If changes are
-@@ -300,7 +300,7 @@
- # with is important to avoid deadlocks if other MTAs/MUAs are using both fcntl
- # and flock. Some operating systems don't allow using both of them
- # simultaneously, eg. BSDs. If dotlock is used, it's always created first.
--#mbox_locks = dotlock fcntl
-+mbox_locks = fcntl
-
- # Should we create dotlock file even when we want only a read-lock? Setting
- # this to yes hurts the performance when the mailbox is accessed simultaneously
-@@ -330,7 +330,7 @@
+@@ -333,7 +333,7 @@
##
# Executable location
-#imap_executable = /usr/libexec/dovecot/imap
-+imap_executable = %%PREFIX%%/libexec/dovecot/imap
++#imap_executable = %%PREFIX%%/libexec/dovecot/imap
# Set max. process size in megabytes. Most of the memory goes to mmap()ing
# files, so it shouldn't harm much even if this limit is set pretty high.
-@@ -338,14 +338,14 @@
+@@ -341,14 +341,14 @@
# Support for dynamically loadable modules.
#imap_use_modules = no
@@ -169,11 +136,11 @@
# Executable location
-#pop3_executable = /usr/libexec/dovecot/pop3
-+pop3_executable = %%PREFIX%%/libexec/dovecot/pop3
++#pop3_executable = %%PREFIX%%/libexec/dovecot/pop3
# Set max. process size in megabytes. Most of the memory goes to mmap()ing
# files, so it shouldn't harm much even if this limit is set pretty high.
-@@ -353,7 +353,7 @@
+@@ -356,7 +356,7 @@
# Support for dynamically loadable modules.
#pop3_use_modules = no
@@ -182,7 +149,7 @@
##
## Authentication processes
-@@ -403,9 +403,9 @@
+@@ -406,9 +406,9 @@
# vpopmail: vpopmail authentication
# ldap <config path>: LDAP, see doc/dovecot-ldap.conf
# pgsql <config path>: a PostgreSQL database, see doc/dovecot-pgsql.conf
@@ -190,11 +157,11 @@
+auth_passdb = passwd
-#auth_executable = /usr/libexec/dovecot/dovecot-auth
-+auth_executable = %%PREFIX%%/libexec/dovecot/dovecot-auth
++#auth_executable = %%PREFIX%%/libexec/dovecot/dovecot-auth
# Set max. process size in megabytes.
#auth_process_size = 256
-@@ -436,7 +436,7 @@
+@@ -439,7 +439,7 @@
# More verbose logging. Useful for figuring out why authentication isn't
# working.
diff --git a/mail/dovecot/files/patch-mkcert.sh b/mail/dovecot/files/patch-mkcert.sh
deleted file mode 100644
index 1874649612a2..000000000000
--- a/mail/dovecot/files/patch-mkcert.sh
+++ /dev/null
@@ -1,11 +0,0 @@
---- doc/mkcert.sh Tue Apr 15 14:28:24 2003
-+++ mkcert.sh.new Tue Apr 15 14:28:52 2003
-@@ -4,7 +4,7 @@
- # Edit dovecot-openssl.cnf before running this.
-
- OPENSSL=${OPENSSL-openssl}
--SSLDIR=${SSLDIR-/etc/ssl}
-+SSLDIR=${SSLDIR-%%SSLDIR%%}
- OPENSSLCONFIG=${OPENSSLCONFIG-dovecot-openssl.cnf}
-
- CERTFILE=$SSLDIR/certs/imapd.pem
diff --git a/mail/dovecot/pkg-deinstall b/mail/dovecot/pkg-deinstall
index d43f1baa46f8..21c58498bdbe 100644
--- a/mail/dovecot/pkg-deinstall
+++ b/mail/dovecot/pkg-deinstall
@@ -51,11 +51,9 @@ DEINSTALL)
fi
delete_account dovecot
- delete_account dovecot-auth
- base=/var/dovecot
- DIRLIST="${base}/ssl/private ${base}/ssl/certs ${base}/ssl ${base}/private \
- ${base}/login ${base}/auth ${base} /var/run/dovecot"
+ base=/var/run/dovecot
+ DIRLIST="${base}/login ${base}"
echo "Cleaning up \"${base}\"."
for directory in ${DIRLIST}; do
rmdir ${directory} 2>/dev/null || :
diff --git a/mail/dovecot/pkg-descr b/mail/dovecot/pkg-descr
index 51dc26165dee..d5a19d0d489c 100644
--- a/mail/dovecot/pkg-descr
+++ b/mail/dovecot/pkg-descr
@@ -1,7 +1,7 @@
Dovecot is a secure and compact IMAP server which is in the early stages
of developement. It supports Maildirs and mbox formats and much of the
IMAP v4 protocol including SSL/TLS. IPv6 support is also included.
-Dovecot supports authentication with OpenLDAP, PostgreSQL, MySQL vpopmail
+Dovecot supports authentication with OpenLDAP, PostgreSQL, MySQL, vpopmail
and PAM.
WWW: http://www.dovecot.org/
diff --git a/mail/dovecot/pkg-install b/mail/dovecot/pkg-install
index fd7d1cb33ae9..05686ba48d5f 100644
--- a/mail/dovecot/pkg-install
+++ b/mail/dovecot/pkg-install
@@ -70,13 +70,11 @@ case $2 in
PRE-INSTALL)
make_account dovecot dovecot "Dovecot"
- make_account dovecot-auth dovecot-auth "Dovecot Auth"
;;
POST-INSTALL)
- base=/var/dovecot
- DIRLIST="${base} ${base}/auth ${base}/ssl ${base}/ssl/certs \
- ${base}/ssl/private ${base}/login /var/run/dovecot"
+ base=/var/run/dovecot
+ DIRLIST="${base} ${base}/login"
echo "Fixing ownerships and modes in \"${base}\"."
for directory in ${DIRLIST}; do
if [ ! -d "${directory}" ]; then
@@ -84,11 +82,10 @@ POST-INSTALL)
echo "Created directory: ${directory}"
fi
done
- chown -R root:wheel ${base}
- chown -R dovecot:dovecot ${base}/auth ${base}/ssl
- chown root:dovecot ${base}/login /var/run/dovecot
- chmod 0750 ${base}/login
- chmod 0700 /var/run/dovecot
+ chown -R root:wheel ${base}
+ chmod -R 0700 ${base}
+ chown -R root:dovecot ${base}/login
+ chmod -R 0750 ${base}/login
;;
esac
diff --git a/mail/dovecot/pkg-message b/mail/dovecot/pkg-message
index 907b6d67a4f3..7169bd0bfa6f 100644
--- a/mail/dovecot/pkg-message
+++ b/mail/dovecot/pkg-message
@@ -15,9 +15,4 @@
%%DOCSDIR%%
- FreeBSD specific information is covered in the following file:
-
- %%DOCSDIR%%/README.FreeBSD
-
---------------------------------------------------------------------
-
diff --git a/mail/dovecot/pkg-plist b/mail/dovecot/pkg-plist
index 0fc3a564bebc..e616165c95e3 100644
--- a/mail/dovecot/pkg-plist
+++ b/mail/dovecot/pkg-plist
@@ -1,5 +1,5 @@
@comment $FreeBSD$
-etc/dovecot-example.conf
+etc/dovecot.conf.sample
etc/rc.d/dovecot.sh
libexec/dovecot/dovecot-auth
libexec/dovecot/imap
@@ -8,18 +8,17 @@ libexec/dovecot/pop3
libexec/dovecot/pop3-login
@dirrm libexec/dovecot
sbin/dovecot
-%%PORTDOCS%%%%DOCSDIR%%/README.FreeBSD
%%PORTDOCS%%%%DOCSDIR%%/auth.txt
%%PORTDOCS%%%%DOCSDIR%%/configuration.txt
%%PORTDOCS%%%%DOCSDIR%%/design.txt
-%%PORTDOCS%%%%DOCSDIR%%/dovecot-ldap.conf
-%%PORTDOCS%%%%DOCSDIR%%/dovecot-openssl.cnf
-%%PORTDOCS%%%%DOCSDIR%%/dovecot-pgsql.conf
-%%PORTDOCS%%%%DOCSDIR%%/dovecot-mysql.conf
%%PORTDOCS%%%%DOCSDIR%%/index.txt
%%PORTDOCS%%%%DOCSDIR%%/mail-storages.txt
%%PORTDOCS%%%%DOCSDIR%%/mkcert.sh
%%PORTDOCS%%%%DOCSDIR%%/multiaccess.txt
%%PORTDOCS%%%%DOCSDIR%%/nfs.txt
%%PORTDOCS%%%%DOCSDIR%%/securecoding.txt
+%%PORTDOCS%%%%DOCSDIR%%/dovecot-ldap.conf
+%%PORTDOCS%%%%DOCSDIR%%/dovecot-openssl.cnf
+%%PORTDOCS%%%%DOCSDIR%%/dovecot-pgsql.conf
+%%PORTDOCS%%%%DOCSDIR%%/dovecot-mysql.conf
%%PORTDOCS%%@dirrm %%DOCSDIR%%