Building squirrelmail-change_ldappass-plugin-2.2_5.txz (origin /buildshare/ports/355755/mail/squirrelmail-change_ldappass-plugin) for powerpc-10-0 on XXX slot2: created x distfiles/ x distfiles/squirrelmail/ x distfiles/squirrelmail/change_ldappass-2.2-1.4.0.tar.gz x packages/ x packages/openldap-client-2.4.39.txz x packages/php5-ldap-5.4.28.txz x packages/php5-mbstring-5.4.28.txz x packages/php5-gettext-5.4.28.txz x packages/squirrelmail-20140420.txz x packages/php5-xml-5.4.28.txz x packages/oniguruma4-4.7.1.txz x packages/autoconf-2.69.txz x packages/php5-hash-5.4.28.txz x packages/help2man-1.43.3_1.txz x packages/gmake-3.82_1.txz x packages/perl5-5.16.3_10.txz x packages/pkg-1.2.7_2.txz x packages/libxml2-2.9.1_1.txz x packages/libtool-2.4.2_3.txz x packages/p5-Locale-gettext-1.05_3.txz x packages/autoconf-wrapper-20131203.txz x packages/gettext-0.18.3.1_1.txz x packages/pcre-8.34_1.txz x packages/m4-1.4.17_1,1.txz x packages/pkgconf-0.9.5.txz x packages/php5-session-5.4.28.txz x packages/php5-5.4.28.txz x packages/php5-openssl-5.4.28.txz ELF ldconfig path: /lib /usr/lib /usr/lib/compat Make depends ===> squirrelmail-change_ldappass-plugin-2.2_5 depends on file: /usr/local/sbin/pkg - not found ===> Verifying install for /usr/local/sbin/pkg in /buildshare/ports/355755/ports-mgmt/pkg ===> Installing existing package /packages/pkg-1.2.7_2.txz Installing pkg-1.2.7_2... done If you are upgrading from the old package format, first run: # pkg2ng ===> Returning to build of squirrelmail-change_ldappass-plugin-2.2_5 ===> squirrelmail-change_ldappass-plugin-2.2_5 depends on shared library: libintl.so - not found ===> Verifying for libintl.so in /buildshare/ports/355755/devel/gettext ===> Installing existing package /packages/gettext-0.18.3.1_1.txz Installing gettext-0.18.3.1_1... done ===> Returning to build of squirrelmail-change_ldappass-plugin-2.2_5 ===> squirrelmail-change_ldappass-plugin-2.2_5 depends on file: /usr/local/include/php/main/php.h - not found ===> Verifying install for /usr/local/include/php/main/php.h in /buildshare/ports/355755/lang/php5 ===> Installing existing package /packages/php5-5.4.28.txz Installing php5-5.4.28...Installing libxml2-2.9.1_1... done Installing pcre-8.34_1... done done ===> Returning to build of squirrelmail-change_ldappass-plugin-2.2_5 ===> squirrelmail-change_ldappass-plugin-2.2_5 depends on file: /usr/local/www/squirrelmail/index.php - not found ===> Verifying install for /usr/local/www/squirrelmail/index.php in /buildshare/ports/355755/mail/squirrelmail ===> Installing existing package /packages/squirrelmail-20140420.txz Installing squirrelmail-20140420...Installing php5-gettext-5.4.28... done Installing php5-hash-5.4.28... done Installing php5-mbstring-5.4.28...Installing oniguruma4-4.7.1... done done Installing php5-openssl-5.4.28... done Installing php5-session-5.4.28... done Installing php5-xml-5.4.28... done ===> Creating users and/or groups. Using existing group 'www'. Using existing user 'www'. done To activate SquirrelMail, you must complete the following steps: 1) Set up a VirtualHost or an alias in httpd.conf that points to /usr/local/www/squirrelmail 2) Make sure the following is set in your php.ini: file_uploads = On 3) If you have trouble logging in, add the following to your php.ini: session.auto_start = 1 4) Configure your installation. SQUIRRELMAIL WILL NOT WORK UNTIL THIS HAS BEEN DONE. cd /usr/local/www/squirrelmail && ./configure 5) It is best practice to change the data/user preference directory (under General Options) to somewhere outside of /usr/local/www/squirrelmail. ===> Returning to build of squirrelmail-change_ldappass-plugin-2.2_5 ===> squirrelmail-change_ldappass-plugin-2.2_5 depends on file: /usr/local/lib/php/20100525/ldap.so - not found ===> Verifying install for /usr/local/lib/php/20100525/ldap.so in /buildshare/ports/355755/net/php5-ldap ===> Installing existing package /packages/php5-ldap-5.4.28.txz Installing php5-ldap-5.4.28...Installing openldap-client-2.4.39... done done ************************************************************ The OpenLDAP client package has been successfully installed. Edit /usr/local/etc/openldap/ldap.conf to change the system-wide client defaults. Try `man ldap.conf' and visit the OpenLDAP FAQ-O-Matic at http://www.OpenLDAP.org/faq/index.cgi?file=3 for more information. ************************************************************ ===> Returning to build of squirrelmail-change_ldappass-plugin-2.2_5 Make install Activating plug-in in SquirrelMail after installation. If you don't want to automatically activate the plug-in set WITHOUT_ACTIVATE=yes ===> License GPLv2 accepted by the user ===> squirrelmail-change_ldappass-plugin-2.2_5 depends on file: /usr/local/sbin/pkg - found ===> Fetching all distfiles required by squirrelmail-change_ldappass-plugin-2.2_5 for building ===> Extracting for squirrelmail-change_ldappass-plugin-2.2_5 => SHA256 Checksum OK for squirrelmail/change_ldappass-2.2-1.4.0.tar.gz. ===> Patching for squirrelmail-change_ldappass-plugin-2.2_5 ===> squirrelmail-change_ldappass-plugin-2.2_5 depends on shared library: libintl.so - found (/usr/local/lib/libintl.so.9) ===> Configuring for squirrelmail-change_ldappass-plugin-2.2_5 ===> Staging for squirrelmail-change_ldappass-plugin-2.2_5 ===> squirrelmail-change_ldappass-plugin-2.2_5 depends on file: /usr/local/include/php/main/php.h - found ===> squirrelmail-change_ldappass-plugin-2.2_5 depends on file: /usr/local/www/squirrelmail/index.php - found ===> squirrelmail-change_ldappass-plugin-2.2_5 depends on file: /usr/local/lib/php/20100525/ldap.so - found ===> Generating temporary packing list cd /obj/buildshare/ports/355755/mail/squirrelmail-change_ldappass-plugin/work/change_ldappass && /usr/bin/find -d . | /usr/bin/cpio -dump /obj/buildshare/ports/355755/mail/squirrelmail-change_ldappass-plugin/work/stage/usr/local/www/squirrelmail/plugins/change_ldappass >/dev/null 2>&1 && /usr/bin/find /obj/buildshare/ports/355755/mail/squirrelmail-change_ldappass-plugin/work/stage/usr/local/www/squirrelmail/plugins/change_ldappass -type d -exec chmod 755 {} \; && /usr/bin/find /obj/buildshare/ports/355755/mail/squirrelmail-change_ldappass-plugin/work/stage/usr/local/www/squirrelmail/plugins/change_ldappass -type f -exec chmod 644 {} \; ============================================================= Before using the change_ldappass plugin, you must copy the file /usr/local/www/squirrelmail/plugins/change_ldappass/config.php.sample to /usr/local/www/squirrelmail/plugins/change_ldappass/config.php and edit the configuration to meet your needs. ============================================================= ====> Compressing man pages (compress-man) ===> Installing for squirrelmail-change_ldappass-plugin-2.2_5 ===> Checking if mail/squirrelmail-change_ldappass-plugin already installed ===> Registering installation for squirrelmail-change_ldappass-plugin-2.2_5 Installing squirrelmail-change_ldappass-plugin-2.2_5... done ============================================================= Before using the change_ldappass plugin, you must copy the file /usr/local/www/squirrelmail/plugins/change_ldappass/config.php.sample to /usr/local/www/squirrelmail/plugins/change_ldappass/config.php and edit the configuration to meet your needs. ============================================================= Make package ===> Building package for squirrelmail-change_ldappass-plugin-2.2_5 slot2: removed