Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 29 Aug 2001 16:00:02 -0700 (PDT)
From:      "Scot W. Hetzel" <hetzels@westbend.net>
To:        freebsd-ports@FreeBSD.org
Subject:   ports/29731: few minor errors in cyrus-sasl port, with fixes.
Message-ID:  <200108292300.f7TN02L17025@freefall.freebsd.org>

next in thread | raw e-mail | index | archive | help
The following reply was made to PR ports/29731; it has been noted by GNATS.

From: "Scot W. Hetzel" <hetzels@westbend.net>
To: "FreeBSD-GNATS" <FreeBSD-gnats-submit@FreeBSD.ORG>
Cc:  
Subject: ports/29731: few minor errors in cyrus-sasl port, with fixes.
Date: Wed, 29 Aug 2001 17:51:10 -0500

 This is a multi-part message in MIME format.
 
 ------=_NextPart_000_002C_01C130B3.2FDEE2E0
 Content-Type: text/plain;
 	charset="iso-8859-1"
 Content-Transfer-Encoding: 7bit
 
 From: "Scot W. Hetzel" <hetzels@westbend.net>
 To: <khera@kciLink.com>; "FreeBSD-GNATS" <FreeBSD-gnats-submit@FreeBSD.ORG>
 Sent: Wednesday, August 22, 2001 9:01 PM
 Subject: Re: ports/29731: few minor errors in cyrus-sasl port, with fixes.
 
 > From: <khera@kciLink.com>
 > > the pkg-message file refers to PREFIX/share/doc/SASL, but the docs are
 > really
 > > in PREFIX/share/doc/cyrus-sasl
 > >
 >
 > I over looked the pkg-message file, the attached patch corrects this
 > problem.
 >
 > > the pkg-install script creates PREFIX/etc/sasldb.db but this file is not
 > > used; the file should be named PREFIX/etc/sasldb since db3 doesn't
 append
 > > any suffix to the file name you give it.  similarly in pkg-deinstall.
 > >
 >
 > The problem is the pkg-install/deinstall are designed for the ndbm
 database
 > which adds db to the end of the sasldb file.
 >
 > > I think the pkg-install script should create /var/pwcheck if it
 > > doesn't exist, otherwise pwcheck exists immediately since it cannot
 > > create the /var/pwcheck/pwcheck socket.  Either that or the pwcheck.sh
 > > startup script should ensure it exists.  This took me quite a while to
 > > track down...
 > >
 > The /var/pwcheck directory, should have been created from within
 pkg-plist,
 > but there was an error in the @exec statements.
 >
 > The attached patch corrects these problems, and sets the port up for
 > additional pwcheck-* ports.
 >
 Reverse DNS problems prevented this message from being submitted thru
 hub.freebsd.org.
 
 Could a committer apply the attached patch.
 
 Thanks,
 
 Scot W. Hetzel
 security/cyrus-sasl Maintainer
 
 ------=_NextPart_000_002C_01C130B3.2FDEE2E0
 Content-Type: application/octet-stream;
 	name="patch0822.dat"
 Content-Transfer-Encoding: quoted-printable
 Content-Disposition: attachment;
 	filename="patch0822.dat"
 
 Index: Makefile=0A=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=0A=
 RCS file: /home/ncvs/ports/security/cyrus-sasl/Makefile,v=0A=
 retrieving revision 1.27=0A=
 diff -u -r1.27 Makefile=0A=
 --- Makefile	2001/08/13 04:01:25	1.27=0A=
 +++ Makefile	2001/08/22 18:33:55=0A=
 @@ -23,6 +23,10 @@=0A=
  =0A=
  INSTALLS_SHLIB=3D	yes=0A=
  =0A=
 +PKGINSTALL=3D	${WRKDIR}/pkg-install=0A=
 +PKGDEINSTALL=3D	${WRKDIR}/pkg-deinstall=0A=
 +PKGMESSAGE=3D	${WRKDIR}/pkg-message=0A=
 +=0A=
  MAN3=3D		sasl.3 sasl_authorize_t.3 sasl_callbacks.3 sasl_checkpass.3 \=0A=
  		sasl_client_init.3 sasl_client_new.3 sasl_client_start.3 \=0A=
  		sasl_client_step.3 sasl_decode.3 sasl_done.3 sasl_encode.3 \=0A=
 @@ -109,6 +113,17 @@=0A=
  pre-fetch:=0A=
  	@${SETENV} ${SCRIPTS_ENV} ${SH} ${SCRIPTDIR}/configure.sasl=0A=
  =0A=
 +# Fix sasldb name in pkg-install/deinstall scripts=0A=
 +post-patch:=0A=
 +	@${SED} -e "/%%SASLDB%%/s##${SASLDB_NAME}#g" \=0A=
 +		${.CURDIR}/pkg-install > ${PKGINSTALL}=0A=
 +	@${SED} -e "/%%SASLDB%%/s##${SASLDB_NAME}#g" \=0A=
 +		${.CURDIR}/pkg-deinstall > ${PKGDEINSTALL}=0A=
 +	@${SED} -e "/%%SASLDB%%/s##${SASLDB_NAME}#g" \=0A=
 +		-e "/%%PREFIX%%/s##${PREFIX}#g" \=0A=
 +		-e "/%%DOCSDIR%%/s##${DOCSDIR}#g" \=0A=
 +		${.CURDIR}/pkg-message > ${PKGMESSAGE}=0A=
 +=0A=
  pre-configure:=0A=
  	@(cd ${WRKSRC} && ${AUTOHEADER})=0A=
  =0A=
 @@ -121,8 +136,9 @@=0A=
  		> ${PREFIX}/etc/rc.d/pwcheck.sh=0A=
  	@${CHMOD} 755 ${PREFIX}/etc/rc.d/pwcheck.sh=0A=
  	${INSTALL} -d -m 770 -o cyrus -g cyrus /var/pwcheck=0A=
 +	@${LN} ${PREFIX}/sbin/pwcheck ${PREFIX}/sbin/pwcheck_pwnam=0A=
  .if !defined(NOPORTDOCS)=0A=
 -	@${MKDIR} ${DOCSDIR}/html=0A=
 +	@${MKDIR} ${DOCSDIR}=0A=
  .for file in ${DOCS}=0A=
  	@${INSTALL_DATA} ${WRKSRC}/${file} ${DOCSDIR}=0A=
  .endfor=0A=
 Index: pkg-deinstall=0A=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=0A=
 RCS file: /home/ncvs/ports/security/cyrus-sasl/pkg-deinstall,v=0A=
 retrieving revision 1.1=0A=
 diff -u -r1.1 pkg-deinstall=0A=
 --- pkg-deinstall	2000/11/01 12:00:13	1.1=0A=
 +++ pkg-deinstall	2001/08/22 03:49:23=0A=
 @@ -10,10 +10,12 @@=0A=
  =0A=
  PKG_PREFIX=3D${PKG_PREFIX:=3D/usr/local}=0A=
  =0A=
 +SASLDB_NAME=3D${PKG_PREFIX}/etc/%%SASLDB%%=0A=
 +=0A=
  # delete sasldb database=0A=
  =0A=
  delete_sasldb() {=0A=
 -	[ -f %D/etc/sasldb.db -a ! -s %D/etc/sasldb.db ] && rm %D/etc/sasldb.db=0A=
 +	[ -f ${SASLDB_NAME} -a ! -s ${SASLDB_NAME} ] && rm ${SASLDB_NAME}=0A=
  }=0A=
  =0A=
  # This should really be uninstalled by Sendmail=0A=
 Index: pkg-install=0A=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=0A=
 RCS file: /home/ncvs/ports/security/cyrus-sasl/pkg-install,v=0A=
 retrieving revision 1.4=0A=
 diff -u -r1.4 pkg-install=0A=
 --- pkg-install	2000/11/17 15:06:21	1.4=0A=
 +++ pkg-install	2001/08/22 03:51:05=0A=
 @@ -11,6 +11,8 @@=0A=
  =0A=
  PKG_PREFIX=3D${PKG_PREFIX:=3D/usr/local}=0A=
  =0A=
 +SASLDB_NAME=3D${PKG_PREFIX}/etc/%%SASLDB%%=0A=
 +=0A=
  #=0A=
  # create 'cyrus' user and group before installing=0A=
  #=0A=
 @@ -70,10 +72,10 @@=0A=
  }=0A=
  =0A=
  create_sasldb() {=0A=
 -	if [ ! -f ${PGK_PREFIX}/etc/sasldb.db ]; then=0A=
 -		touch ${PKG_PREFIX}/etc/sasldb.db=0A=
 -		chown cyrus:mail ${PKG_PREFIX}/etc/sasldb.db=0A=
 -		chmod 640 ${PKG_PREFIX}/etc/sasldb.db=0A=
 +	if [ ! -f ${SASLDB_NAME} ]; then=0A=
 +		touch ${SASLDB_NAME}=0A=
 +		chown cyrus:mail ${SASLDB_NAME}=0A=
 +		chmod 640 ${SASLDB_NAME}=0A=
  	fi=0A=
  }=0A=
  =0A=
 Index: pkg-message=0A=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=0A=
 RCS file: /home/ncvs/ports/security/cyrus-sasl/pkg-message,v=0A=
 retrieving revision 1.2=0A=
 diff -u -r1.2 pkg-message=0A=
 --- pkg-message	2000/09/19 02:59:28	1.2=0A=
 +++ pkg-message	2001/08/22 18:30:36=0A=
 @@ -1,14 +1,14 @@=0A=
 -PREFIX/etc/cyrusdb.db now needs to be created=0A=
 +%%PREFIX%%/etc/%%SASLDB%% now needs to be created=0A=
  before applications that depend on SASL are used.=0A=
  =0A=
  	su cyrus=0A=
 -	PREFIX/sbin/saslpasswd -c userid=0A=
 +	%%PREFIX%%/sbin/saslpasswd -c userid=0A=
  =0A=
  You will also need to start the pwcheck daemon:=0A=
  =0A=
 -	PREFIX/etc/rc.d/pwcheck.sh start=0A=
 +	%%PREFIX%%/etc/rc.d/pwcheck.sh start=0A=
  =0A=
 -Read the documentation in PREFIX/share/doc/SASL=0A=
 +Read the documentation in %%DOCSDIR%%=0A=
  =0A=
  How to enable SMTP AUTH with system Sendmail 8.11 - Sendmail.README=0A=
  =0A=
 Index: pkg-plist=0A=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=0A=
 RCS file: /home/ncvs/ports/security/cyrus-sasl/pkg-plist,v=0A=
 retrieving revision 1.10=0A=
 diff -u -r1.10 pkg-plist=0A=
 --- pkg-plist	2001/08/13 04:01:25	1.10=0A=
 +++ pkg-plist	2001/08/22 18:26:47=0A=
 @@ -1,4 +1,4 @@=0A=
 -@unexec [ -r /var/run/pwcheck.pid ] && %D/etc/rc.d/pwcheck.sh stop && =
 echo " stopped."=0A=
 +@unexec if [ -f /var/run/pwcheck.pid ] ; then %D/etc/rc.d/pwcheck.sh =
 stop ; echo " stopped." ; fi=0A=
  etc/rc.d/pwcheck.sh=0A=
  include/sasl/hmac-md5.h=0A=
  include/sasl/md5.h=0A=
 @@ -33,7 +33,9 @@=0A=
  lib/sasl/libplain.so.1=0A=
  sbin/sasldblistusers=0A=
  sbin/saslpasswd=0A=
 -sbin/pwcheck=0A=
 +sbin/pwcheck_pwnam=0A=
 +@exec ln %D/sbin/pwcheck_pwnam %D/sbin/pwcheck=0A=
 +@unexec rm -f %D/sbin/pwcheck=0A=
  %%PORTDOCS%%%%DOCSDIR%%/AUTHORS=0A=
  %%PORTDOCS%%%%DOCSDIR%%/COPYING=0A=
  %%PORTDOCS%%%%DOCSDIR%%/ChangeLog=0A=
 @@ -53,15 +55,11 @@=0A=
  %%PORTDOCS%%%%DOCSDIR%%/index.html=0A=
  %%PORTDOCS%%%%DOCSDIR%%/programming.html=0A=
  %%PORTDOCS%%%%DOCSDIR%%/sysadmin.html=0A=
 -%%PORTDOCS%%@dirrm %%DOCSDIR%%/html=0A=
  %%PORTDOCS%%@dirrm %%DOCSDIR%%=0A=
  @dirrm lib/sasl=0A=
 -@mode ug=3Drwx,o=3D=0A=
  @cwd /var=0A=
 -@exec mkdir pwcheck=0A=
 -@exec chown cyrus:cyrus pwcheck=0A=
 -@exec chmod o=3D pwcheck=0A=
 +@exec install -d -m 770 -o cyrus -g cyrus %D/pwcheck=0A=
  @comment This file gets created by the pwcheck program=0A=
 -@unexec rm -f /var/pwcheck/pwcheck=0A=
 +@unexec rm -f %D/pwcheck/pwcheck=0A=
  @dirrm pwcheck=0A=
  @cwd %%PREFIX%%=0A=
 Index: scripts/configure.sasl=0A=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
 =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=0A=
 RCS file: /home/ncvs/ports/security/cyrus-sasl/scripts/configure.sasl,v=0A=
 retrieving revision 1.9=0A=
 diff -u -r1.9 configure.sasl=0A=
 --- scripts/configure.sasl	2001/08/13 04:01:26	1.9=0A=
 +++ scripts/configure.sasl	2001/08/22 04:12:19=0A=
 @@ -5,6 +5,8 @@=0A=
  	exit=0A=
  fi=0A=
  =0A=
 +SASLDB_NAME=3Dsasldb.db=0A=
 +=0A=
  tempfile=3D`mktemp -t checklist`=0A=
  =0A=
  if [ "${BATCH}" ]; then=0A=
 @@ -74,6 +76,7 @@=0A=
  		\"DB3\")=0A=
  			echo "LIB_DEPENDS+=3D	db3.2:\${PORTSDIR}/databases/db3"=0A=
  			echo "CONFIGURE_ARGS+=3D--with-dblib=3Dberkeley"=0A=
 +			SASLDB_NAME=3Dsasldb=0A=
  			;;=0A=
  		\"MySQL\")=0A=
  			echo "LIB_DEPENDS+=3D	=
 mysqlclient.10:\${PORTSDIR}/databases/mysql323-client"=0A=
 @@ -92,3 +95,5 @@=0A=
  	esac=0A=
  	shift=0A=
  done=0A=
 +=0A=
 +echo "SASLDB_NAME=3D	${SASLDB_NAME}"=0A=
 
 ------=_NextPart_000_002C_01C130B3.2FDEE2E0--
 

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-ports" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?200108292300.f7TN02L17025>