From 39baf03e56f6b08644601e8047ac1e95576260f8 Mon Sep 17 00:00:00 2001 From: Oliver Lehmann Date: Tue, 26 Apr 2005 19:17:32 +0000 Subject: move mail/courier-authlib to security/courier-authlib which is a meta-port now. Submitted by: Yarema In corporation with: Jose M Rodriguez , Milan Obuch , myself --- MOVED | 1 + UPDATING | 12 + databases/Makefile | 4 + databases/courier-authlib-mysql/Makefile | 178 +------------- databases/courier-authlib-mysql/distinfo | 2 - .../files/courier-authdaemond.sh | 60 ----- .../courier-authlib-mysql/files/patch-Makefile.in | 13 - databases/courier-authlib-mysql/files/patch-ldap | 13 - .../files/patch-liblog::Makefile.in | 13 - databases/courier-authlib-mysql/files/patch-mysql | 182 -------------- .../files/patch-userdb::Makefile.in | 13 - .../files/patch-userdb::pw2userdb.in | 104 -------- databases/courier-authlib-mysql/pkg-descr | 7 - databases/courier-authlib-mysql/pkg-plist | 67 ------ databases/courier-authlib-pgsql/Makefile | 178 +------------- databases/courier-authlib-pgsql/distinfo | 2 - .../files/courier-authdaemond.sh | 60 ----- .../courier-authlib-pgsql/files/patch-Makefile.in | 13 - databases/courier-authlib-pgsql/files/patch-ldap | 13 - .../files/patch-liblog::Makefile.in | 13 - databases/courier-authlib-pgsql/files/patch-mysql | 182 -------------- .../files/patch-userdb::Makefile.in | 13 - .../files/patch-userdb::pw2userdb.in | 104 -------- databases/courier-authlib-pgsql/pkg-descr | 7 - databases/courier-authlib-pgsql/pkg-plist | 67 ------ databases/courier-authlib-userdb/Makefile | 178 +------------- databases/courier-authlib-userdb/distinfo | 2 - .../files/courier-authdaemond.sh | 60 ----- .../courier-authlib-userdb/files/patch-Makefile.in | 13 - databases/courier-authlib-userdb/files/patch-ldap | 13 - .../files/patch-liblog::Makefile.in | 13 - databases/courier-authlib-userdb/files/patch-mysql | 182 -------------- .../files/patch-userdb::Makefile.in | 13 - .../files/patch-userdb::pw2userdb.in | 104 -------- databases/courier-authlib-userdb/pkg-descr | 7 - databases/courier-authlib-userdb/pkg-plist | 67 ------ databases/courier-authlib-usergdbm/Makefile | 178 +------------- databases/courier-authlib-usergdbm/distinfo | 2 - .../files/courier-authdaemond.sh | 60 ----- .../files/patch-Makefile.in | 13 - .../courier-authlib-usergdbm/files/patch-ldap | 13 - .../files/patch-liblog::Makefile.in | 13 - .../courier-authlib-usergdbm/files/patch-mysql | 182 -------------- .../files/patch-userdb::Makefile.in | 13 - .../files/patch-userdb::pw2userdb.in | 104 -------- databases/courier-authlib-usergdbm/pkg-descr | 7 - databases/courier-authlib-usergdbm/pkg-plist | 67 ------ mail/Makefile | 2 +- mail/courier-authlib-vchkpw/Makefile | 178 +------------- mail/courier-authlib-vchkpw/distinfo | 2 - .../files/courier-authdaemond.sh | 60 ----- .../courier-authlib-vchkpw/files/patch-Makefile.in | 13 - mail/courier-authlib-vchkpw/files/patch-ldap | 13 - .../files/patch-liblog::Makefile.in | 13 - mail/courier-authlib-vchkpw/files/patch-mysql | 182 -------------- .../files/patch-userdb::Makefile.in | 13 - .../files/patch-userdb::pw2userdb.in | 104 -------- mail/courier-authlib-vchkpw/pkg-descr | 7 - mail/courier-authlib-vchkpw/pkg-plist | 67 ------ mail/courier-authlib/Makefile | 177 -------------- mail/courier-authlib/distinfo | 2 - mail/courier-authlib/files/courier-authdaemond.sh | 60 ----- mail/courier-authlib/files/patch-Makefile.in | 13 - .../files/patch-liblog::Makefile.in | 13 - mail/courier-authlib/files/patch-mysql | 182 -------------- .../files/patch-userdb::Makefile.in | 13 - .../files/patch-userdb::pw2userdb.in | 104 -------- mail/courier-authlib/pkg-descr | 7 - mail/courier-authlib/pkg-plist | 67 ------ net/Makefile | 1 + net/courier-authlib-ldap/Makefile | 178 +------------- net/courier-authlib-ldap/distinfo | 2 - .../files/courier-authdaemond.sh | 60 ----- net/courier-authlib-ldap/files/patch-Makefile.in | 13 - net/courier-authlib-ldap/files/patch-ldap | 13 - .../files/patch-liblog::Makefile.in | 13 - net/courier-authlib-ldap/files/patch-mysql | 182 -------------- .../files/patch-userdb::Makefile.in | 13 - .../files/patch-userdb::pw2userdb.in | 104 -------- net/courier-authlib-ldap/pkg-descr | 7 - net/courier-authlib-ldap/pkg-plist | 67 ------ security/Makefile | 2 + security/courier-authlib-base/Makefile | 178 +------------- security/courier-authlib-base/distinfo | 2 - .../files/courier-authdaemond.sh | 60 ----- .../courier-authlib-base/files/patch-Makefile.in | 13 - security/courier-authlib-base/files/patch-ldap | 13 - .../files/patch-liblog::Makefile.in | 13 - security/courier-authlib-base/files/patch-mysql | 182 -------------- .../files/patch-userdb::Makefile.in | 13 - .../files/patch-userdb::pw2userdb.in | 104 -------- security/courier-authlib-base/pkg-descr | 7 - security/courier-authlib-base/pkg-plist | 67 ------ security/courier-authlib/Makefile | 261 ++++++++++++--------- security/courier-authlib/Makefile.dep | 35 +++ security/courier-authlib/Makefile.opt | 21 ++ security/courier-authlib/distinfo | 2 +- .../courier-authlib/files/courier-authdaemond.sh | 60 ----- .../files/courier-authdaemond.sh.in | 62 +++++ security/courier-authlib/files/patch-Makefile.in | 225 +++++++++++++++++- .../courier-authlib/files/patch-authdaemond.in | 8 + .../courier-authlib/files/patch-authdaemonrc.in | 45 ++++ security/courier-authlib/files/patch-configure | 228 ++++++++++++++++++ security/courier-authlib/files/patch-ldap | 13 - .../files/patch-liblog::Makefile.in | 13 - security/courier-authlib/files/patch-mysql | 182 -------------- .../files/patch-userdb::Makefile.in | 13 - security/courier-authlib/files/pkg-deinstall.in | 28 +++ security/courier-authlib/files/pkg-install.in | 40 ++++ security/courier-authlib/pkg-descr | 14 +- security/courier-authlib/pkg-descr-base | 23 ++ security/courier-authlib/pkg-descr-ldap | 4 + security/courier-authlib/pkg-descr-mysql | 5 + security/courier-authlib/pkg-descr-pgsql | 5 + security/courier-authlib/pkg-descr-userdb | 6 + security/courier-authlib/pkg-descr-usergdbm | 6 + security/courier-authlib/pkg-descr-vchkpw | 4 + security/courier-authlib/pkg-plist | 67 ------ security/courier-authlib/pkg-plist-base | 46 ++++ security/courier-authlib/pkg-plist-ldap | 10 + security/courier-authlib/pkg-plist-mysql | 8 + security/courier-authlib/pkg-plist-pgsql | 7 + security/courier-authlib/pkg-plist-userdb | 10 + security/courier-authlib/pkg-plist-vchkpw | 3 + 124 files changed, 1056 insertions(+), 5622 deletions(-) delete mode 100644 databases/courier-authlib-mysql/distinfo delete mode 100644 databases/courier-authlib-mysql/files/courier-authdaemond.sh delete mode 100644 databases/courier-authlib-mysql/files/patch-Makefile.in delete mode 100644 databases/courier-authlib-mysql/files/patch-ldap delete mode 100644 databases/courier-authlib-mysql/files/patch-liblog::Makefile.in delete mode 100644 databases/courier-authlib-mysql/files/patch-mysql delete mode 100644 databases/courier-authlib-mysql/files/patch-userdb::Makefile.in delete mode 100644 databases/courier-authlib-mysql/files/patch-userdb::pw2userdb.in delete mode 100644 databases/courier-authlib-mysql/pkg-descr delete mode 100644 databases/courier-authlib-mysql/pkg-plist delete mode 100644 databases/courier-authlib-pgsql/distinfo delete mode 100644 databases/courier-authlib-pgsql/files/courier-authdaemond.sh delete mode 100644 databases/courier-authlib-pgsql/files/patch-Makefile.in delete mode 100644 databases/courier-authlib-pgsql/files/patch-ldap delete mode 100644 databases/courier-authlib-pgsql/files/patch-liblog::Makefile.in delete mode 100644 databases/courier-authlib-pgsql/files/patch-mysql delete mode 100644 databases/courier-authlib-pgsql/files/patch-userdb::Makefile.in delete mode 100644 databases/courier-authlib-pgsql/files/patch-userdb::pw2userdb.in delete mode 100644 databases/courier-authlib-pgsql/pkg-descr delete mode 100644 databases/courier-authlib-pgsql/pkg-plist delete mode 100644 databases/courier-authlib-userdb/distinfo delete mode 100644 databases/courier-authlib-userdb/files/courier-authdaemond.sh delete mode 100644 databases/courier-authlib-userdb/files/patch-Makefile.in delete mode 100644 databases/courier-authlib-userdb/files/patch-ldap delete mode 100644 databases/courier-authlib-userdb/files/patch-liblog::Makefile.in delete mode 100644 databases/courier-authlib-userdb/files/patch-mysql delete mode 100644 databases/courier-authlib-userdb/files/patch-userdb::Makefile.in delete mode 100644 databases/courier-authlib-userdb/files/patch-userdb::pw2userdb.in delete mode 100644 databases/courier-authlib-userdb/pkg-descr delete mode 100644 databases/courier-authlib-userdb/pkg-plist delete mode 100644 databases/courier-authlib-usergdbm/distinfo delete mode 100644 databases/courier-authlib-usergdbm/files/courier-authdaemond.sh delete mode 100644 databases/courier-authlib-usergdbm/files/patch-Makefile.in delete mode 100644 databases/courier-authlib-usergdbm/files/patch-ldap delete mode 100644 databases/courier-authlib-usergdbm/files/patch-liblog::Makefile.in delete mode 100644 databases/courier-authlib-usergdbm/files/patch-mysql delete mode 100644 databases/courier-authlib-usergdbm/files/patch-userdb::Makefile.in delete mode 100644 databases/courier-authlib-usergdbm/files/patch-userdb::pw2userdb.in delete mode 100644 databases/courier-authlib-usergdbm/pkg-descr delete mode 100644 databases/courier-authlib-usergdbm/pkg-plist delete mode 100644 mail/courier-authlib-vchkpw/distinfo delete mode 100644 mail/courier-authlib-vchkpw/files/courier-authdaemond.sh delete mode 100644 mail/courier-authlib-vchkpw/files/patch-Makefile.in delete mode 100644 mail/courier-authlib-vchkpw/files/patch-ldap delete mode 100644 mail/courier-authlib-vchkpw/files/patch-liblog::Makefile.in delete mode 100644 mail/courier-authlib-vchkpw/files/patch-mysql delete mode 100644 mail/courier-authlib-vchkpw/files/patch-userdb::Makefile.in delete mode 100644 mail/courier-authlib-vchkpw/files/patch-userdb::pw2userdb.in delete mode 100644 mail/courier-authlib-vchkpw/pkg-descr delete mode 100644 mail/courier-authlib-vchkpw/pkg-plist delete mode 100644 mail/courier-authlib/Makefile delete mode 100644 mail/courier-authlib/distinfo delete mode 100644 mail/courier-authlib/files/courier-authdaemond.sh delete mode 100644 mail/courier-authlib/files/patch-Makefile.in delete mode 100644 mail/courier-authlib/files/patch-liblog::Makefile.in delete mode 100644 mail/courier-authlib/files/patch-mysql delete mode 100644 mail/courier-authlib/files/patch-userdb::Makefile.in delete mode 100644 mail/courier-authlib/files/patch-userdb::pw2userdb.in delete mode 100644 mail/courier-authlib/pkg-descr delete mode 100644 mail/courier-authlib/pkg-plist delete mode 100644 net/courier-authlib-ldap/distinfo delete mode 100644 net/courier-authlib-ldap/files/courier-authdaemond.sh delete mode 100644 net/courier-authlib-ldap/files/patch-Makefile.in delete mode 100644 net/courier-authlib-ldap/files/patch-ldap delete mode 100644 net/courier-authlib-ldap/files/patch-liblog::Makefile.in delete mode 100644 net/courier-authlib-ldap/files/patch-mysql delete mode 100644 net/courier-authlib-ldap/files/patch-userdb::Makefile.in delete mode 100644 net/courier-authlib-ldap/files/patch-userdb::pw2userdb.in delete mode 100644 net/courier-authlib-ldap/pkg-descr delete mode 100644 net/courier-authlib-ldap/pkg-plist delete mode 100644 security/courier-authlib-base/distinfo delete mode 100644 security/courier-authlib-base/files/courier-authdaemond.sh delete mode 100644 security/courier-authlib-base/files/patch-Makefile.in delete mode 100644 security/courier-authlib-base/files/patch-ldap delete mode 100644 security/courier-authlib-base/files/patch-liblog::Makefile.in delete mode 100644 security/courier-authlib-base/files/patch-mysql delete mode 100644 security/courier-authlib-base/files/patch-userdb::Makefile.in delete mode 100644 security/courier-authlib-base/files/patch-userdb::pw2userdb.in delete mode 100644 security/courier-authlib-base/pkg-descr delete mode 100644 security/courier-authlib-base/pkg-plist create mode 100644 security/courier-authlib/Makefile.dep create mode 100644 security/courier-authlib/Makefile.opt delete mode 100644 security/courier-authlib/files/courier-authdaemond.sh create mode 100644 security/courier-authlib/files/courier-authdaemond.sh.in create mode 100644 security/courier-authlib/files/patch-authdaemond.in create mode 100644 security/courier-authlib/files/patch-authdaemonrc.in create mode 100644 security/courier-authlib/files/patch-configure delete mode 100644 security/courier-authlib/files/patch-ldap delete mode 100644 security/courier-authlib/files/patch-liblog::Makefile.in delete mode 100644 security/courier-authlib/files/patch-mysql delete mode 100644 security/courier-authlib/files/patch-userdb::Makefile.in create mode 100644 security/courier-authlib/files/pkg-deinstall.in create mode 100644 security/courier-authlib/files/pkg-install.in create mode 100644 security/courier-authlib/pkg-descr-base create mode 100644 security/courier-authlib/pkg-descr-ldap create mode 100644 security/courier-authlib/pkg-descr-mysql create mode 100644 security/courier-authlib/pkg-descr-pgsql create mode 100644 security/courier-authlib/pkg-descr-userdb create mode 100644 security/courier-authlib/pkg-descr-usergdbm create mode 100644 security/courier-authlib/pkg-descr-vchkpw delete mode 100644 security/courier-authlib/pkg-plist create mode 100644 security/courier-authlib/pkg-plist-base create mode 100644 security/courier-authlib/pkg-plist-ldap create mode 100644 security/courier-authlib/pkg-plist-mysql create mode 100644 security/courier-authlib/pkg-plist-pgsql create mode 100644 security/courier-authlib/pkg-plist-userdb create mode 100644 security/courier-authlib/pkg-plist-vchkpw diff --git a/MOVED b/MOVED index 64a10c0d2e4a..1a5bda3bd594 100644 --- a/MOVED +++ b/MOVED @@ -1459,3 +1459,4 @@ mail/policyd|mail/postfix-policyd-spf|2005-04-24|port renamed sysutils/gdesklets-sysinfo||2005-04-26|Project abandoned mail/sendmail812|mail/sendmail|2005-04-26|obsolete net/licq-jons-gtk-gui||2005-04-26|Project abandoned +mail/courier-authlib|security/courier-authlib|2005-04-26|moved into the right category diff --git a/UPDATING b/UPDATING index 21a75031c8e9..26f1297654a7 100644 --- a/UPDATING +++ b/UPDATING @@ -6,6 +6,18 @@ You should get into the habit of checking this file for changes each time you update your ports collection, before attempting any port upgrades. +20050426: + AFFECTS: users of mail/courier-authlib + AUTHOR: oliver@FreeBSD.org + + mail/courier-authlib has been moved to security/courier-authlib and is + now only a meta-port. Installing the meta-port installs security/ + courier-authlib-base and no, one or more sub-ports regarding to what + authentification methods you've choosen. Courier-authlib-base only + provides you athentification via PAM. All ports depending on courier- + authlib (at the time of writing, courier-imap, sqwebmail and maildrop) + giving you the same choice the meta-port provides you. + 20050421: AFFECTS: users of www/opera-devel AUTHOR: avleeuwen@piwebs.com diff --git a/databases/Makefile b/databases/Makefile index 40449b1dd15b..4210d50c3fe1 100644 --- a/databases/Makefile +++ b/databases/Makefile @@ -11,6 +11,10 @@ SUBDIR += bbdb-emacs20 SUBDIR += cdb SUBDIR += clip + SUBDIR += courier-authlib-mysql + SUBDIR += courier-authlib-pgsql + SUBDIR += courier-authlib-userdb + SUBDIR += courier-authlib-usergdbm SUBDIR += cyrus-imspd SUBDIR += cyrus-smlacapd SUBDIR += db diff --git a/databases/courier-authlib-mysql/Makefile b/databases/courier-authlib-mysql/Makefile index 902b25be6031..1b18bc45de0f 100644 --- a/databases/courier-authlib-mysql/Makefile +++ b/databases/courier-authlib-mysql/Makefile @@ -1,177 +1,15 @@ -# New ports collection makefile for: courier-authdaemon -# Date created: 19 Dec 2004 -# Whom: Oliver Lehmann +# New ports collection makefile for: courier-authlib-mysql +# Date created: 02 Apr 2005 +# Whom: Yarema # # $FreeBSD$ # -PORTNAME= courier-authlib -PORTVERSION= 0.55 -PORTREVISION= 1 -CATEGORIES= mail -MASTER_SITES= ${MASTER_SITE_SOURCEFORGE} -MASTER_SITE_SUBDIR= courier +PKGNAMESUFFIX= -mysql -MAINTAINER= oliver@FreeBSD.org -COMMENT= Authentication library used by courier ports +COMMENT= MySQL support for the Courier authentication library +CATEGORIES= databases mail -CONFLICTS= courier-0.* +MASTERDIR= ${.CURDIR}/../../security/courier-authlib -USE_BZIP2= yes -USE_REINPLACE= yes -USE_PERL5= yes -GNU_CONFIGURE= yes -USE_GMAKE= yes -USE_RC_SUBR= yes -USE_LIBTOOL_VER=15 -USE_LIBLTDL= yes - -# -# options available: -# -# WITH_MAILUSER: The user running authlib -# WITH_MAILGROUP: The group running authlib -# WITH_SYSLOG_FACILITY: The syslogfacility to use -# - -OPTIONS= PAM "Build with PAM support" on \ - VPOPMAIL "Build in vpopmail support" off \ - MYSQL "Build in mysql support" off \ - POSTGRESQL "Build in postgresql support" off \ - LDAP "Build in ldap support with openldap" off \ - GDBM "Use gdbm files instead of bdb" off \ - AUTHUSERDB "Build with authuserdb" on \ - MERGECFGS "Merge new Options into old auth-rc files" on - -VPOPMAILDIR?= ${LOCALBASE}/vpopmail -WITH_MAILUSER?= daemon -WITH_MAILGROUP?=daemon -CONFDIR?= ${PREFIX}/etc -USERDB?= ${PREFIX}/etc/userdb - -PLIST_SUB= CONFDIR=${CONFDIR:S,^${PREFIX}/,,} \ - -CONFIGURE_ENV= CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \ - CXXFLAGS="${CPPFLAGS} -I${LOCALBASE}/include" \ - LIBS="${LDFLAGS} -L${LOCALBASE}/lib" - -CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL} -CONFIGURE_ARGS= --sysconfdir=${CONFDIR} \ - --without-authshadow \ - --without-authcustom \ - --enable-unicode \ - --enable-ltdl-install=no \ - --with-mailuser=${WITH_MAILUSER} \ - --with-mailgroup=${WITH_MAILGROUP} \ - --with-authdaemonvar=/var/run/authdaemond - -.include - -.if defined(WITH_SYSLOG_FACILITY) -CONFIGURE_ARGS+=--with-syslog=${WITH_SYSLOG_FACILITY} -.endif - -.if defined(WITH_GDBM) -LIB_DEPENDS+= gdbm.3:${PORTSDIR}/databases/gdbm -CONFIGURE_ARGS+=--with-db=gdbm -.else -CONFIGURE_ARGS+=--with-db=db -.endif - -.if !defined(WITH_VPOPMAIL) -CONFIGURE_ARGS+=--without-authvchkpw -PLIST_SUB+= VPOPMAILFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-authvchkpw -BUILD_DEPENDS+= ${VPOPMAILDIR}/lib/libvpopmail.a:${PORTSDIR}/mail/vpopmail -PLIST_SUB+= VPOPMAILFLAG="" -.endif - -.if defined(WITH_LDAP) -USE_OPENLDAP= yes -CONFIGURE_ARGS+=--with-authldap -PLIST_SUB+= LDAPFLAG="" -.else -CONFIGURE_ARGS+=--without-authldap -PLIST_SUB+= LDAPFLAG="@comment " -.endif - -.if !defined(WITH_MYSQL) -CONFIGURE_ARGS+=--without-authmysql -PLIST_SUB+= MYSQLFLAG="@comment " -.else -USE_MYSQL= YES -PLIST_SUB+= MYSQLFLAG="" -CONFIGURE_ARGS+=--with-authmysql \ - --with-mysql-libs=${LOCALBASE}/lib/mysql \ - --with-mysql-includes=${LOCALBASE}/include/mysql -.endif - -.if !defined(WITH_POSTGRESQL) -CONFIGURE_ARGS+=--without-authpgsql -PLIST_SUB+= PGSQLFLAG="@comment " -.else -USE_PGSQL= YES -PLIST_SUB+= PGSQLFLAG="" -.endif - -.if !defined(WITHOUT_PAM) -CONFIGURE_ARGS+=--with-authpam -PLIST_SUB+= PAMFLAG="" -.else -CONFIGURE_ARGS+=--without-authpam -PLIST_SUB+= PAMFLAG="@comment " -.endif - -.if defined(WITHOUT_AUTHUSERDB) -CONFIGURE_ARGS+=--without-authuserdb -PLIST_SUB+= AUTHUSERDBFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-userdb=${USERDB} -PLIST_SUB+= AUTHUSERDBFLAG="" -.endif - -RC_SCRIPTS_SUB= PREFIX=${PREFIX} RC_SUBR=${RC_SUBR} MAILUSER=${WITH_MAILUSER} MAILGROUP=${WITH_MAILGROUP} - -MAN1= courierlogger.1 - -MAN3= authlib.3 auth_generic.3 auth_login.3 auth_getuserinfo.3 \ - auth_enumerate.3 auth_passwd.3 auth_getoption.3 auth_sasl.3 - -MAN8= makeuserdb.8 userdb.8 userdbpw.8 - -EXTRA_DOCS= AUTHORS COPYING ChangeLog INSTALL NEWS README \ - README.authdebug.html README.authmysql.html \ - README.authmysql.myownquery README.authpostgres.html \ - README.ldap README_authlib.html - -post-patch: - @${REINPLACE_CMD} -e 's|$$VPOPMAILLIBS|& -lcrypt|g ; \ - s|%%LOCALBASE%%|${LOCALBASE}|g' ${WRKSRC}/configure - @${REINPLACE_CMD} -e 's|%%INSTALL_MAN%%|${INSTALL_MAN}|' \ - ${WRKSRC}/Makefile.in ${WRKSRC}/liblog/Makefile.in \ - ${WRKSRC}/userdb/Makefile.in - @${REINPLACE_CMD} -e 's|DEFAULTOPTIONS=""|DEFAULTOPTIONS="wbnodsn=1"|' \ - ${WRKSRC}/authdaemonrc.in - @${REINPLACE_CMD} -e 's|conftest.lock|/tmp/courier-authlib.locktest|g' \ - ${WRKSRC}/liblock/locktest.c - -post-configure: - @${RM} -f /tmp/courier-authlib.locktest - -post-install: - ${SED} ${RC_SCRIPTS_SUB:S/$/!g/:S/^/ -e s!%%/:S/=/%%!/} \ - ${FILESDIR}/courier-authdaemond.sh > ${WRKDIR}/courier-authdaemond.sh - ${INSTALL_SCRIPT} ${WRKDIR}/courier-authdaemond.sh ${PREFIX}/etc/rc.d/courier-authdaemond.sh -.if defined(WITH_MERGECFGS) - cd ${WRKSRC} && ( ${GMAKE} install-configure ; cd - ) -.endif - -.if !defined(NOPORTDOCS) - @${MKDIR} ${DOCSDIR} -.for a in ${EXTRA_DOCS} - ${INSTALL_DATA} ${WRKSRC}/${a} ${DOCSDIR} -.endfor -.endif - -.include +.include "${MASTERDIR}/Makefile" diff --git a/databases/courier-authlib-mysql/distinfo b/databases/courier-authlib-mysql/distinfo deleted file mode 100644 index f4e92b503fbb..000000000000 --- a/databases/courier-authlib-mysql/distinfo +++ /dev/null @@ -1,2 +0,0 @@ -MD5 (courier-authlib-0.55.tar.bz2) = eb57aefb8460106709d560c40cccaa41 -SIZE(courier-authlib-0.55.tar.bz2) = 1972024 diff --git a/databases/courier-authlib-mysql/files/courier-authdaemond.sh b/databases/courier-authlib-mysql/files/courier-authdaemond.sh deleted file mode 100644 index c13b5d921c40..000000000000 --- a/databases/courier-authlib-mysql/files/courier-authdaemond.sh +++ /dev/null @@ -1,60 +0,0 @@ -#!/bin/sh -# -# An rc.subr-style startup script for courier-authdaemond service. - -# PROVIDE: courier_authdaemond -# REQUIRE: LOGIN -# KEYWORD: FreeBSD shutdown - -# Define these courier_authdaemond_* variables in one of these files: -# /etc/rc.conf -# /etc/rc.conf.local -# /etc/rc.conf.d/courier_authdaemond -# -# DO NOT CHANGE THESE DEFAULT VALUES HERE - -courier_authdaemond_enable=${courier_authdaemond_enable-"NO"} - -. %%RC_SUBR%% - -name="courier_authdaemond" -rcvar=`set_rcvar` -command="%%PREFIX%%/sbin/authdaemond" - -start_cmd="authdaemond_cmd start" -stop_cmd="authdaemond_cmd stop" -restart_cmd="authdaemond_cmd stop && authdaemond_cmd start" -rundir=/var/run/authdaemond -pidfile="${rundir}/pid" -procname="%%PREFIX%%/sbin/courierlogger" - -load_rc_config $name - -authdaemond_cmd () { - case $1 in - start) - if [ ! -d "${rundir}" ] ; then - mkdir -p -m 0750 "${rundir}" && chown %%MAILUSER%%:%%MAILGROUP%% "${rundir}" - if [ $? -ne 0 ] ; then - echo "creating ${rundir} with the correct permissions was not possible!" - return 1 - fi - fi - echo "Starting ${name}." - ${command} start - ;; - stop) - echo "Stopping ${name}." - ${command} stop - if [ $? -eq 0 ] ; then - [ -f "${pidfile}" ] && rm -f "$pidfile" - [ -f "${pidfile}.lock" ] && rm -f "${pidfile}.lock" - [ -S "${rundir}/socket" ] && rm -f "${rundir}/socket" - return 0 - fi - ;; - esac -} - -run_rc_command "$1" - diff --git a/databases/courier-authlib-mysql/files/patch-Makefile.in b/databases/courier-authlib-mysql/files/patch-Makefile.in deleted file mode 100644 index 03046540f679..000000000000 --- a/databases/courier-authlib-mysql/files/patch-Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- Makefile.in.orig Sat Dec 18 17:25:16 2004 -+++ Makefile.in Sat Dec 18 17:27:50 2004 -@@ -992,8 +992,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ - done - uninstall-man3: - @$(NORMAL_UNINSTALL) diff --git a/databases/courier-authlib-mysql/files/patch-ldap b/databases/courier-authlib-mysql/files/patch-ldap deleted file mode 100644 index 1cae12242d67..000000000000 --- a/databases/courier-authlib-mysql/files/patch-ldap +++ /dev/null @@ -1,13 +0,0 @@ ---- configure.orig Wed Mar 3 05:54:13 2004 -+++ configure Tue Mar 16 19:36:40 2004 -@@ -1268,6 +1268,10 @@ - { (exit 1); exit 1; }; } - fi - -+CFLAGS="$CFLAGS -I%%LOCALBASE%%/include" -+CPPFLAGS="$CPPFLAGS -I%%LOCALBASE%%/include" -+LDFLAGS="-L%%LOCALBASE%%/lib $LDFLAGS" -+ - ac_ext=c - ac_cpp='$CPP $CPPFLAGS' - ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' diff --git a/databases/courier-authlib-mysql/files/patch-liblog::Makefile.in b/databases/courier-authlib-mysql/files/patch-liblog::Makefile.in deleted file mode 100644 index 301ba9c2efba..000000000000 --- a/databases/courier-authlib-mysql/files/patch-liblog::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- liblog/Makefile.in.orig Sat Dec 18 18:31:57 2004 -+++ liblog/Makefile.in Sat Dec 18 18:32:18 2004 -@@ -346,8 +346,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ - done - uninstall-man1: - @$(NORMAL_UNINSTALL) diff --git a/databases/courier-authlib-mysql/files/patch-mysql b/databases/courier-authlib-mysql/files/patch-mysql deleted file mode 100644 index 17f6042e3a47..000000000000 --- a/databases/courier-authlib-mysql/files/patch-mysql +++ /dev/null @@ -1,182 +0,0 @@ ---- configure.orig Sat Dec 18 17:28:54 2004 -+++ configure Sat Dec 18 17:30:51 2004 -@@ -23821,9 +23821,9 @@ - if test "$doauthmysql" = "" - then - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -23832,12 +23832,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -23847,7 +23847,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -23856,14 +23856,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -23872,7 +23872,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -23899,19 +23899,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - doauthmysql="yes" - - fi -@@ -24021,9 +24021,9 @@ - else - saveLIBS="$LIBS" - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -24032,12 +24032,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -24047,7 +24047,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -24056,14 +24056,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -24072,7 +24072,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -24099,19 +24099,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - LIBAUTHMYSQL="libauthmysql.la" - HAVE_AUTHMYSQL=1 - else diff --git a/databases/courier-authlib-mysql/files/patch-userdb::Makefile.in b/databases/courier-authlib-mysql/files/patch-userdb::Makefile.in deleted file mode 100644 index c4c62ce68aa3..000000000000 --- a/databases/courier-authlib-mysql/files/patch-userdb::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- userdb/Makefile.in.orig Sat Dec 18 18:33:08 2004 -+++ userdb/Makefile.in Sat Dec 18 18:34:09 2004 -@@ -378,8 +378,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ - done - uninstall-man8: - @$(NORMAL_UNINSTALL) diff --git a/databases/courier-authlib-mysql/files/patch-userdb::pw2userdb.in b/databases/courier-authlib-mysql/files/patch-userdb::pw2userdb.in deleted file mode 100644 index 7cb79aa49b02..000000000000 --- a/databases/courier-authlib-mysql/files/patch-userdb::pw2userdb.in +++ /dev/null @@ -1,104 +0,0 @@ ---- userdb/pw2userdb.in.orig Wed Jul 19 13:55:15 2000 -+++ userdb/pw2userdb.in Tue Mar 1 21:58:51 2005 -@@ -7,6 +7,8 @@ - # Copyright 1998 - 1999 Double Precision, Inc. See COPYING for - # distribution information. - -+# Adapted to BSD master.passwd -+ - use Getopt::Long; - - # -@@ -22,42 +24,66 @@ - if $vpopuid; - - $passwd="/etc/passwd" unless $passwd =~ /./; --$shadow="/etc/shadow" unless $shadow =~ /./; -+$shadow="/etc/master.passwd" unless $shadow =~ /./; - - $domain="" unless $domain =~ /./; - $domain="\@$domain" if $domain =~ /./; - --open(PASSWD, $passwd) || die "$!\n"; -- --while () -+if (! $noshadow && $shadow =~ /master.passwd$/) - { -- chop if /\n$/; -- next if /^#/; -- ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -- -- ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -- -- $PASSWORD{$acct}=$passwd if $passwd ne "x"; -- $UID{$acct}=$uid; -- $GID{$acct}=$gid; -- $HOME{$acct}=$home; -- $SHELL{$acct}=$shell; -- -- $name =~ s/\|/./g; # Just in case -- $GECOS{$acct}=$name; --} --close (PASSWD); -+ open(PASSWD, $shadow) || die "$!\n"; - --if ( -f $shadow && ! $noshadow) --{ -- open (SHADOW, $shadow) || die "$!\n"; -- while () -+ while () - { -+ chop if /\n$/; - next if /^#/; -- ($acct,$passwd,$dummy)=split(/:/); -+ ($acct,$passwd,$uid,$gid,$class,$change,$expire,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ $name =~ s/\|/./g; # Just in case -+ - $PASSWORD{$acct}=$passwd; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+} else { -+ open(PASSWD, $passwd) || die "$!\n"; -+ -+ while () -+ { -+ chop if /\n$/; -+ next if /^#/; -+ ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ -+ $PASSWORD{$acct}=$passwd if $passwd ne "x"; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ -+ $name =~ s/\|/./g; # Just in case -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+ -+ if ( -f $shadow && ! $noshadow) -+ { -+ open (SHADOW, $shadow) || die "$!\n"; -+ while () -+ { -+ -+ next if /^#/; -+ ($acct,$passwd,$dummy)=split(/:/); -+ $PASSWORD{$acct}=$passwd; -+ } -+ close (SHADOW); - } -- close (SHADOW); - } - - while ( defined ($key=each %UID)) diff --git a/databases/courier-authlib-mysql/pkg-descr b/databases/courier-authlib-mysql/pkg-descr deleted file mode 100644 index 1b44b9f42019..000000000000 --- a/databases/courier-authlib-mysql/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -The Courier Authentication Library is a generic authentication API that -encapsulates the process of validating account passwords. In addition to -reading the traditional account passwords from /etc/passwd, the account -information can alternatively be obtained from an LDAP directory; a MySQL -or a PostgreSQL database; or a GDBM or a DB file. - -WWW: http://www.courier-mta.org/authlib/ diff --git a/databases/courier-authlib-mysql/pkg-plist b/databases/courier-authlib-mysql/pkg-plist deleted file mode 100644 index e9626f569ca8..000000000000 --- a/databases/courier-authlib-mysql/pkg-plist +++ /dev/null @@ -1,67 +0,0 @@ -@unexec [ ! -f /var/run/authdaemond/pid ] || %D/etc/rc.d/courier-authdaemond.sh stop || true -bin/courierauthconfig -etc/rc.d/courier-authdaemond.sh -%%MYSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authmysqlrc.dist %D/%%CONFDIR%%/authlib/authmysqlrc; then rm -f %D/%%CONFDIR%%/authlib/authmysqlrc; fi -%%PGSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authpgsqlrc.dist %D/%%CONFDIR%%/authlib/authpgsqlrc; then rm -f %D/%%CONFDIR%%/authlib/authpgsqlrc; fi -%%LDAPFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authldaprc.dist %D/%%CONFDIR%%/authlib/authldaprc; then rm -f %D/%%CONFDIR%%/authlib/authldaprc; fi -@unexec if cmp -s %D/%%CONFDIR%%/authlib/authdaemonrc.dist %D/%%CONFDIR%%/authlib/authdaemonrc; then rm -f %D/%%CONFDIR%%/authlib/authdaemonrc; fi -%%CONFDIR%%/authlib/authdaemonrc.dist -include/courier_auth_config.h -include/courierauth.h -include/courierauthsasl.h -include/courierauthsaslclient.h -include/courierauthdebug.h -lib/courier-authlib/libcourierauth.so.0 -lib/courier-authlib/libcourierauth.so -lib/courier-authlib/libcourierauth.a -lib/courier-authlib/libcourierauthsasl.so.0 -lib/courier-authlib/libcourierauthsasl.so -lib/courier-authlib/libcourierauthsasl.a -lib/courier-authlib/libcourierauthsaslclient.so.0 -lib/courier-authlib/libcourierauthsaslclient.so -lib/courier-authlib/libcourierauthsaslclient.a -lib/courier-authlib/libcourierauthcommon.so.0 -lib/courier-authlib/libcourierauthcommon.so -lib/courier-authlib/libcourierauthcommon.a -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so.0 -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so -%%PAMFLAG%%lib/courier-authlib/libauthpam.so.0 -%%PAMFLAG%%lib/courier-authlib/libauthpam.so -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so.0 -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so.0 -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so.0 -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so.0 -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so -libexec/courier-authlib/authsystem.passwd -libexec/courier-authlib/authdaemond -%%AUTHUSERDBFLAG%%libexec/courier-authlib/makedatprog -sbin/authtest -sbin/authdaemond -sbin/authenumerate -sbin/courierlogger -%%AUTHUSERDBFLAG%%sbin/pw2userdb -%%AUTHUSERDBFLAG%%sbin/makeuserdb -%%AUTHUSERDBFLAG%%sbin/userdb -%%AUTHUSERDBFLAG%%sbin/userdb-test-cram-md5 -%%AUTHUSERDBFLAG%%sbin/userdbpw -%%AUTHUSERDBFLAG%%sbin/vchkpw2userdb -%%PORTDOCS%%%%DOCSDIR%%/AUTHORS -%%PORTDOCS%%%%DOCSDIR%%/COPYING -%%PORTDOCS%%%%DOCSDIR%%/ChangeLog -%%PORTDOCS%%%%DOCSDIR%%/INSTALL -%%PORTDOCS%%%%DOCSDIR%%/NEWS -%%PORTDOCS%%%%DOCSDIR%%/README -%%PORTDOCS%%%%DOCSDIR%%/README.authdebug.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.myownquery -%%PORTDOCS%%%%DOCSDIR%%/README.authpostgres.html -%%PORTDOCS%%%%DOCSDIR%%/README.ldap -%%PORTDOCS%%%%DOCSDIR%%/README_authlib.html -%%PORTDOCS%%@dirrm %%DOCSDIR%% -@unexec rmdir /var/run/authdaemond 2>/dev/null || true -@unexec rmdir %D/%%CONFDIR%%/authlib 2>/dev/null || true -@dirrm lib/courier-authlib -@dirrm libexec/courier-authlib diff --git a/databases/courier-authlib-pgsql/Makefile b/databases/courier-authlib-pgsql/Makefile index 902b25be6031..cec87d002a24 100644 --- a/databases/courier-authlib-pgsql/Makefile +++ b/databases/courier-authlib-pgsql/Makefile @@ -1,177 +1,15 @@ -# New ports collection makefile for: courier-authdaemon -# Date created: 19 Dec 2004 -# Whom: Oliver Lehmann +# New ports collection makefile for: courier-authlib-pgsql +# Date created: 02 Apr 2005 +# Whom: Yarema # # $FreeBSD$ # -PORTNAME= courier-authlib -PORTVERSION= 0.55 -PORTREVISION= 1 -CATEGORIES= mail -MASTER_SITES= ${MASTER_SITE_SOURCEFORGE} -MASTER_SITE_SUBDIR= courier +PKGNAMESUFFIX= -pgsql -MAINTAINER= oliver@FreeBSD.org -COMMENT= Authentication library used by courier ports +COMMENT= PostgreSQL support for the Courier authentication library +CATEGORIES= databases mail -CONFLICTS= courier-0.* +MASTERDIR= ${.CURDIR}/../../security/courier-authlib -USE_BZIP2= yes -USE_REINPLACE= yes -USE_PERL5= yes -GNU_CONFIGURE= yes -USE_GMAKE= yes -USE_RC_SUBR= yes -USE_LIBTOOL_VER=15 -USE_LIBLTDL= yes - -# -# options available: -# -# WITH_MAILUSER: The user running authlib -# WITH_MAILGROUP: The group running authlib -# WITH_SYSLOG_FACILITY: The syslogfacility to use -# - -OPTIONS= PAM "Build with PAM support" on \ - VPOPMAIL "Build in vpopmail support" off \ - MYSQL "Build in mysql support" off \ - POSTGRESQL "Build in postgresql support" off \ - LDAP "Build in ldap support with openldap" off \ - GDBM "Use gdbm files instead of bdb" off \ - AUTHUSERDB "Build with authuserdb" on \ - MERGECFGS "Merge new Options into old auth-rc files" on - -VPOPMAILDIR?= ${LOCALBASE}/vpopmail -WITH_MAILUSER?= daemon -WITH_MAILGROUP?=daemon -CONFDIR?= ${PREFIX}/etc -USERDB?= ${PREFIX}/etc/userdb - -PLIST_SUB= CONFDIR=${CONFDIR:S,^${PREFIX}/,,} \ - -CONFIGURE_ENV= CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \ - CXXFLAGS="${CPPFLAGS} -I${LOCALBASE}/include" \ - LIBS="${LDFLAGS} -L${LOCALBASE}/lib" - -CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL} -CONFIGURE_ARGS= --sysconfdir=${CONFDIR} \ - --without-authshadow \ - --without-authcustom \ - --enable-unicode \ - --enable-ltdl-install=no \ - --with-mailuser=${WITH_MAILUSER} \ - --with-mailgroup=${WITH_MAILGROUP} \ - --with-authdaemonvar=/var/run/authdaemond - -.include - -.if defined(WITH_SYSLOG_FACILITY) -CONFIGURE_ARGS+=--with-syslog=${WITH_SYSLOG_FACILITY} -.endif - -.if defined(WITH_GDBM) -LIB_DEPENDS+= gdbm.3:${PORTSDIR}/databases/gdbm -CONFIGURE_ARGS+=--with-db=gdbm -.else -CONFIGURE_ARGS+=--with-db=db -.endif - -.if !defined(WITH_VPOPMAIL) -CONFIGURE_ARGS+=--without-authvchkpw -PLIST_SUB+= VPOPMAILFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-authvchkpw -BUILD_DEPENDS+= ${VPOPMAILDIR}/lib/libvpopmail.a:${PORTSDIR}/mail/vpopmail -PLIST_SUB+= VPOPMAILFLAG="" -.endif - -.if defined(WITH_LDAP) -USE_OPENLDAP= yes -CONFIGURE_ARGS+=--with-authldap -PLIST_SUB+= LDAPFLAG="" -.else -CONFIGURE_ARGS+=--without-authldap -PLIST_SUB+= LDAPFLAG="@comment " -.endif - -.if !defined(WITH_MYSQL) -CONFIGURE_ARGS+=--without-authmysql -PLIST_SUB+= MYSQLFLAG="@comment " -.else -USE_MYSQL= YES -PLIST_SUB+= MYSQLFLAG="" -CONFIGURE_ARGS+=--with-authmysql \ - --with-mysql-libs=${LOCALBASE}/lib/mysql \ - --with-mysql-includes=${LOCALBASE}/include/mysql -.endif - -.if !defined(WITH_POSTGRESQL) -CONFIGURE_ARGS+=--without-authpgsql -PLIST_SUB+= PGSQLFLAG="@comment " -.else -USE_PGSQL= YES -PLIST_SUB+= PGSQLFLAG="" -.endif - -.if !defined(WITHOUT_PAM) -CONFIGURE_ARGS+=--with-authpam -PLIST_SUB+= PAMFLAG="" -.else -CONFIGURE_ARGS+=--without-authpam -PLIST_SUB+= PAMFLAG="@comment " -.endif - -.if defined(WITHOUT_AUTHUSERDB) -CONFIGURE_ARGS+=--without-authuserdb -PLIST_SUB+= AUTHUSERDBFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-userdb=${USERDB} -PLIST_SUB+= AUTHUSERDBFLAG="" -.endif - -RC_SCRIPTS_SUB= PREFIX=${PREFIX} RC_SUBR=${RC_SUBR} MAILUSER=${WITH_MAILUSER} MAILGROUP=${WITH_MAILGROUP} - -MAN1= courierlogger.1 - -MAN3= authlib.3 auth_generic.3 auth_login.3 auth_getuserinfo.3 \ - auth_enumerate.3 auth_passwd.3 auth_getoption.3 auth_sasl.3 - -MAN8= makeuserdb.8 userdb.8 userdbpw.8 - -EXTRA_DOCS= AUTHORS COPYING ChangeLog INSTALL NEWS README \ - README.authdebug.html README.authmysql.html \ - README.authmysql.myownquery README.authpostgres.html \ - README.ldap README_authlib.html - -post-patch: - @${REINPLACE_CMD} -e 's|$$VPOPMAILLIBS|& -lcrypt|g ; \ - s|%%LOCALBASE%%|${LOCALBASE}|g' ${WRKSRC}/configure - @${REINPLACE_CMD} -e 's|%%INSTALL_MAN%%|${INSTALL_MAN}|' \ - ${WRKSRC}/Makefile.in ${WRKSRC}/liblog/Makefile.in \ - ${WRKSRC}/userdb/Makefile.in - @${REINPLACE_CMD} -e 's|DEFAULTOPTIONS=""|DEFAULTOPTIONS="wbnodsn=1"|' \ - ${WRKSRC}/authdaemonrc.in - @${REINPLACE_CMD} -e 's|conftest.lock|/tmp/courier-authlib.locktest|g' \ - ${WRKSRC}/liblock/locktest.c - -post-configure: - @${RM} -f /tmp/courier-authlib.locktest - -post-install: - ${SED} ${RC_SCRIPTS_SUB:S/$/!g/:S/^/ -e s!%%/:S/=/%%!/} \ - ${FILESDIR}/courier-authdaemond.sh > ${WRKDIR}/courier-authdaemond.sh - ${INSTALL_SCRIPT} ${WRKDIR}/courier-authdaemond.sh ${PREFIX}/etc/rc.d/courier-authdaemond.sh -.if defined(WITH_MERGECFGS) - cd ${WRKSRC} && ( ${GMAKE} install-configure ; cd - ) -.endif - -.if !defined(NOPORTDOCS) - @${MKDIR} ${DOCSDIR} -.for a in ${EXTRA_DOCS} - ${INSTALL_DATA} ${WRKSRC}/${a} ${DOCSDIR} -.endfor -.endif - -.include +.include "${MASTERDIR}/Makefile" diff --git a/databases/courier-authlib-pgsql/distinfo b/databases/courier-authlib-pgsql/distinfo deleted file mode 100644 index f4e92b503fbb..000000000000 --- a/databases/courier-authlib-pgsql/distinfo +++ /dev/null @@ -1,2 +0,0 @@ -MD5 (courier-authlib-0.55.tar.bz2) = eb57aefb8460106709d560c40cccaa41 -SIZE(courier-authlib-0.55.tar.bz2) = 1972024 diff --git a/databases/courier-authlib-pgsql/files/courier-authdaemond.sh b/databases/courier-authlib-pgsql/files/courier-authdaemond.sh deleted file mode 100644 index c13b5d921c40..000000000000 --- a/databases/courier-authlib-pgsql/files/courier-authdaemond.sh +++ /dev/null @@ -1,60 +0,0 @@ -#!/bin/sh -# -# An rc.subr-style startup script for courier-authdaemond service. - -# PROVIDE: courier_authdaemond -# REQUIRE: LOGIN -# KEYWORD: FreeBSD shutdown - -# Define these courier_authdaemond_* variables in one of these files: -# /etc/rc.conf -# /etc/rc.conf.local -# /etc/rc.conf.d/courier_authdaemond -# -# DO NOT CHANGE THESE DEFAULT VALUES HERE - -courier_authdaemond_enable=${courier_authdaemond_enable-"NO"} - -. %%RC_SUBR%% - -name="courier_authdaemond" -rcvar=`set_rcvar` -command="%%PREFIX%%/sbin/authdaemond" - -start_cmd="authdaemond_cmd start" -stop_cmd="authdaemond_cmd stop" -restart_cmd="authdaemond_cmd stop && authdaemond_cmd start" -rundir=/var/run/authdaemond -pidfile="${rundir}/pid" -procname="%%PREFIX%%/sbin/courierlogger" - -load_rc_config $name - -authdaemond_cmd () { - case $1 in - start) - if [ ! -d "${rundir}" ] ; then - mkdir -p -m 0750 "${rundir}" && chown %%MAILUSER%%:%%MAILGROUP%% "${rundir}" - if [ $? -ne 0 ] ; then - echo "creating ${rundir} with the correct permissions was not possible!" - return 1 - fi - fi - echo "Starting ${name}." - ${command} start - ;; - stop) - echo "Stopping ${name}." - ${command} stop - if [ $? -eq 0 ] ; then - [ -f "${pidfile}" ] && rm -f "$pidfile" - [ -f "${pidfile}.lock" ] && rm -f "${pidfile}.lock" - [ -S "${rundir}/socket" ] && rm -f "${rundir}/socket" - return 0 - fi - ;; - esac -} - -run_rc_command "$1" - diff --git a/databases/courier-authlib-pgsql/files/patch-Makefile.in b/databases/courier-authlib-pgsql/files/patch-Makefile.in deleted file mode 100644 index 03046540f679..000000000000 --- a/databases/courier-authlib-pgsql/files/patch-Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- Makefile.in.orig Sat Dec 18 17:25:16 2004 -+++ Makefile.in Sat Dec 18 17:27:50 2004 -@@ -992,8 +992,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ - done - uninstall-man3: - @$(NORMAL_UNINSTALL) diff --git a/databases/courier-authlib-pgsql/files/patch-ldap b/databases/courier-authlib-pgsql/files/patch-ldap deleted file mode 100644 index 1cae12242d67..000000000000 --- a/databases/courier-authlib-pgsql/files/patch-ldap +++ /dev/null @@ -1,13 +0,0 @@ ---- configure.orig Wed Mar 3 05:54:13 2004 -+++ configure Tue Mar 16 19:36:40 2004 -@@ -1268,6 +1268,10 @@ - { (exit 1); exit 1; }; } - fi - -+CFLAGS="$CFLAGS -I%%LOCALBASE%%/include" -+CPPFLAGS="$CPPFLAGS -I%%LOCALBASE%%/include" -+LDFLAGS="-L%%LOCALBASE%%/lib $LDFLAGS" -+ - ac_ext=c - ac_cpp='$CPP $CPPFLAGS' - ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' diff --git a/databases/courier-authlib-pgsql/files/patch-liblog::Makefile.in b/databases/courier-authlib-pgsql/files/patch-liblog::Makefile.in deleted file mode 100644 index 301ba9c2efba..000000000000 --- a/databases/courier-authlib-pgsql/files/patch-liblog::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- liblog/Makefile.in.orig Sat Dec 18 18:31:57 2004 -+++ liblog/Makefile.in Sat Dec 18 18:32:18 2004 -@@ -346,8 +346,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ - done - uninstall-man1: - @$(NORMAL_UNINSTALL) diff --git a/databases/courier-authlib-pgsql/files/patch-mysql b/databases/courier-authlib-pgsql/files/patch-mysql deleted file mode 100644 index 17f6042e3a47..000000000000 --- a/databases/courier-authlib-pgsql/files/patch-mysql +++ /dev/null @@ -1,182 +0,0 @@ ---- configure.orig Sat Dec 18 17:28:54 2004 -+++ configure Sat Dec 18 17:30:51 2004 -@@ -23821,9 +23821,9 @@ - if test "$doauthmysql" = "" - then - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -23832,12 +23832,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -23847,7 +23847,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -23856,14 +23856,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -23872,7 +23872,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -23899,19 +23899,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - doauthmysql="yes" - - fi -@@ -24021,9 +24021,9 @@ - else - saveLIBS="$LIBS" - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -24032,12 +24032,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -24047,7 +24047,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -24056,14 +24056,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -24072,7 +24072,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -24099,19 +24099,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - LIBAUTHMYSQL="libauthmysql.la" - HAVE_AUTHMYSQL=1 - else diff --git a/databases/courier-authlib-pgsql/files/patch-userdb::Makefile.in b/databases/courier-authlib-pgsql/files/patch-userdb::Makefile.in deleted file mode 100644 index c4c62ce68aa3..000000000000 --- a/databases/courier-authlib-pgsql/files/patch-userdb::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- userdb/Makefile.in.orig Sat Dec 18 18:33:08 2004 -+++ userdb/Makefile.in Sat Dec 18 18:34:09 2004 -@@ -378,8 +378,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ - done - uninstall-man8: - @$(NORMAL_UNINSTALL) diff --git a/databases/courier-authlib-pgsql/files/patch-userdb::pw2userdb.in b/databases/courier-authlib-pgsql/files/patch-userdb::pw2userdb.in deleted file mode 100644 index 7cb79aa49b02..000000000000 --- a/databases/courier-authlib-pgsql/files/patch-userdb::pw2userdb.in +++ /dev/null @@ -1,104 +0,0 @@ ---- userdb/pw2userdb.in.orig Wed Jul 19 13:55:15 2000 -+++ userdb/pw2userdb.in Tue Mar 1 21:58:51 2005 -@@ -7,6 +7,8 @@ - # Copyright 1998 - 1999 Double Precision, Inc. See COPYING for - # distribution information. - -+# Adapted to BSD master.passwd -+ - use Getopt::Long; - - # -@@ -22,42 +24,66 @@ - if $vpopuid; - - $passwd="/etc/passwd" unless $passwd =~ /./; --$shadow="/etc/shadow" unless $shadow =~ /./; -+$shadow="/etc/master.passwd" unless $shadow =~ /./; - - $domain="" unless $domain =~ /./; - $domain="\@$domain" if $domain =~ /./; - --open(PASSWD, $passwd) || die "$!\n"; -- --while () -+if (! $noshadow && $shadow =~ /master.passwd$/) - { -- chop if /\n$/; -- next if /^#/; -- ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -- -- ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -- -- $PASSWORD{$acct}=$passwd if $passwd ne "x"; -- $UID{$acct}=$uid; -- $GID{$acct}=$gid; -- $HOME{$acct}=$home; -- $SHELL{$acct}=$shell; -- -- $name =~ s/\|/./g; # Just in case -- $GECOS{$acct}=$name; --} --close (PASSWD); -+ open(PASSWD, $shadow) || die "$!\n"; - --if ( -f $shadow && ! $noshadow) --{ -- open (SHADOW, $shadow) || die "$!\n"; -- while () -+ while () - { -+ chop if /\n$/; - next if /^#/; -- ($acct,$passwd,$dummy)=split(/:/); -+ ($acct,$passwd,$uid,$gid,$class,$change,$expire,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ $name =~ s/\|/./g; # Just in case -+ - $PASSWORD{$acct}=$passwd; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+} else { -+ open(PASSWD, $passwd) || die "$!\n"; -+ -+ while () -+ { -+ chop if /\n$/; -+ next if /^#/; -+ ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ -+ $PASSWORD{$acct}=$passwd if $passwd ne "x"; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ -+ $name =~ s/\|/./g; # Just in case -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+ -+ if ( -f $shadow && ! $noshadow) -+ { -+ open (SHADOW, $shadow) || die "$!\n"; -+ while () -+ { -+ -+ next if /^#/; -+ ($acct,$passwd,$dummy)=split(/:/); -+ $PASSWORD{$acct}=$passwd; -+ } -+ close (SHADOW); - } -- close (SHADOW); - } - - while ( defined ($key=each %UID)) diff --git a/databases/courier-authlib-pgsql/pkg-descr b/databases/courier-authlib-pgsql/pkg-descr deleted file mode 100644 index 1b44b9f42019..000000000000 --- a/databases/courier-authlib-pgsql/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -The Courier Authentication Library is a generic authentication API that -encapsulates the process of validating account passwords. In addition to -reading the traditional account passwords from /etc/passwd, the account -information can alternatively be obtained from an LDAP directory; a MySQL -or a PostgreSQL database; or a GDBM or a DB file. - -WWW: http://www.courier-mta.org/authlib/ diff --git a/databases/courier-authlib-pgsql/pkg-plist b/databases/courier-authlib-pgsql/pkg-plist deleted file mode 100644 index e9626f569ca8..000000000000 --- a/databases/courier-authlib-pgsql/pkg-plist +++ /dev/null @@ -1,67 +0,0 @@ -@unexec [ ! -f /var/run/authdaemond/pid ] || %D/etc/rc.d/courier-authdaemond.sh stop || true -bin/courierauthconfig -etc/rc.d/courier-authdaemond.sh -%%MYSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authmysqlrc.dist %D/%%CONFDIR%%/authlib/authmysqlrc; then rm -f %D/%%CONFDIR%%/authlib/authmysqlrc; fi -%%PGSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authpgsqlrc.dist %D/%%CONFDIR%%/authlib/authpgsqlrc; then rm -f %D/%%CONFDIR%%/authlib/authpgsqlrc; fi -%%LDAPFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authldaprc.dist %D/%%CONFDIR%%/authlib/authldaprc; then rm -f %D/%%CONFDIR%%/authlib/authldaprc; fi -@unexec if cmp -s %D/%%CONFDIR%%/authlib/authdaemonrc.dist %D/%%CONFDIR%%/authlib/authdaemonrc; then rm -f %D/%%CONFDIR%%/authlib/authdaemonrc; fi -%%CONFDIR%%/authlib/authdaemonrc.dist -include/courier_auth_config.h -include/courierauth.h -include/courierauthsasl.h -include/courierauthsaslclient.h -include/courierauthdebug.h -lib/courier-authlib/libcourierauth.so.0 -lib/courier-authlib/libcourierauth.so -lib/courier-authlib/libcourierauth.a -lib/courier-authlib/libcourierauthsasl.so.0 -lib/courier-authlib/libcourierauthsasl.so -lib/courier-authlib/libcourierauthsasl.a -lib/courier-authlib/libcourierauthsaslclient.so.0 -lib/courier-authlib/libcourierauthsaslclient.so -lib/courier-authlib/libcourierauthsaslclient.a -lib/courier-authlib/libcourierauthcommon.so.0 -lib/courier-authlib/libcourierauthcommon.so -lib/courier-authlib/libcourierauthcommon.a -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so.0 -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so -%%PAMFLAG%%lib/courier-authlib/libauthpam.so.0 -%%PAMFLAG%%lib/courier-authlib/libauthpam.so -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so.0 -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so.0 -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so.0 -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so.0 -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so -libexec/courier-authlib/authsystem.passwd -libexec/courier-authlib/authdaemond -%%AUTHUSERDBFLAG%%libexec/courier-authlib/makedatprog -sbin/authtest -sbin/authdaemond -sbin/authenumerate -sbin/courierlogger -%%AUTHUSERDBFLAG%%sbin/pw2userdb -%%AUTHUSERDBFLAG%%sbin/makeuserdb -%%AUTHUSERDBFLAG%%sbin/userdb -%%AUTHUSERDBFLAG%%sbin/userdb-test-cram-md5 -%%AUTHUSERDBFLAG%%sbin/userdbpw -%%AUTHUSERDBFLAG%%sbin/vchkpw2userdb -%%PORTDOCS%%%%DOCSDIR%%/AUTHORS -%%PORTDOCS%%%%DOCSDIR%%/COPYING -%%PORTDOCS%%%%DOCSDIR%%/ChangeLog -%%PORTDOCS%%%%DOCSDIR%%/INSTALL -%%PORTDOCS%%%%DOCSDIR%%/NEWS -%%PORTDOCS%%%%DOCSDIR%%/README -%%PORTDOCS%%%%DOCSDIR%%/README.authdebug.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.myownquery -%%PORTDOCS%%%%DOCSDIR%%/README.authpostgres.html -%%PORTDOCS%%%%DOCSDIR%%/README.ldap -%%PORTDOCS%%%%DOCSDIR%%/README_authlib.html -%%PORTDOCS%%@dirrm %%DOCSDIR%% -@unexec rmdir /var/run/authdaemond 2>/dev/null || true -@unexec rmdir %D/%%CONFDIR%%/authlib 2>/dev/null || true -@dirrm lib/courier-authlib -@dirrm libexec/courier-authlib diff --git a/databases/courier-authlib-userdb/Makefile b/databases/courier-authlib-userdb/Makefile index 902b25be6031..9a867c647f53 100644 --- a/databases/courier-authlib-userdb/Makefile +++ b/databases/courier-authlib-userdb/Makefile @@ -1,177 +1,15 @@ -# New ports collection makefile for: courier-authdaemon -# Date created: 19 Dec 2004 -# Whom: Oliver Lehmann +# New ports collection makefile for: courier-authlib-userdb +# Date created: 02 Apr 2005 +# Whom: Yarema # # $FreeBSD$ # -PORTNAME= courier-authlib -PORTVERSION= 0.55 -PORTREVISION= 1 -CATEGORIES= mail -MASTER_SITES= ${MASTER_SITE_SOURCEFORGE} -MASTER_SITE_SUBDIR= courier +PKGNAMESUFFIX= -userdb -MAINTAINER= oliver@FreeBSD.org -COMMENT= Authentication library used by courier ports +COMMENT= Userdb support for the Courier authentication library +CATEGORIES= databases mail -CONFLICTS= courier-0.* +MASTERDIR= ${.CURDIR}/../../security/courier-authlib -USE_BZIP2= yes -USE_REINPLACE= yes -USE_PERL5= yes -GNU_CONFIGURE= yes -USE_GMAKE= yes -USE_RC_SUBR= yes -USE_LIBTOOL_VER=15 -USE_LIBLTDL= yes - -# -# options available: -# -# WITH_MAILUSER: The user running authlib -# WITH_MAILGROUP: The group running authlib -# WITH_SYSLOG_FACILITY: The syslogfacility to use -# - -OPTIONS= PAM "Build with PAM support" on \ - VPOPMAIL "Build in vpopmail support" off \ - MYSQL "Build in mysql support" off \ - POSTGRESQL "Build in postgresql support" off \ - LDAP "Build in ldap support with openldap" off \ - GDBM "Use gdbm files instead of bdb" off \ - AUTHUSERDB "Build with authuserdb" on \ - MERGECFGS "Merge new Options into old auth-rc files" on - -VPOPMAILDIR?= ${LOCALBASE}/vpopmail -WITH_MAILUSER?= daemon -WITH_MAILGROUP?=daemon -CONFDIR?= ${PREFIX}/etc -USERDB?= ${PREFIX}/etc/userdb - -PLIST_SUB= CONFDIR=${CONFDIR:S,^${PREFIX}/,,} \ - -CONFIGURE_ENV= CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \ - CXXFLAGS="${CPPFLAGS} -I${LOCALBASE}/include" \ - LIBS="${LDFLAGS} -L${LOCALBASE}/lib" - -CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL} -CONFIGURE_ARGS= --sysconfdir=${CONFDIR} \ - --without-authshadow \ - --without-authcustom \ - --enable-unicode \ - --enable-ltdl-install=no \ - --with-mailuser=${WITH_MAILUSER} \ - --with-mailgroup=${WITH_MAILGROUP} \ - --with-authdaemonvar=/var/run/authdaemond - -.include - -.if defined(WITH_SYSLOG_FACILITY) -CONFIGURE_ARGS+=--with-syslog=${WITH_SYSLOG_FACILITY} -.endif - -.if defined(WITH_GDBM) -LIB_DEPENDS+= gdbm.3:${PORTSDIR}/databases/gdbm -CONFIGURE_ARGS+=--with-db=gdbm -.else -CONFIGURE_ARGS+=--with-db=db -.endif - -.if !defined(WITH_VPOPMAIL) -CONFIGURE_ARGS+=--without-authvchkpw -PLIST_SUB+= VPOPMAILFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-authvchkpw -BUILD_DEPENDS+= ${VPOPMAILDIR}/lib/libvpopmail.a:${PORTSDIR}/mail/vpopmail -PLIST_SUB+= VPOPMAILFLAG="" -.endif - -.if defined(WITH_LDAP) -USE_OPENLDAP= yes -CONFIGURE_ARGS+=--with-authldap -PLIST_SUB+= LDAPFLAG="" -.else -CONFIGURE_ARGS+=--without-authldap -PLIST_SUB+= LDAPFLAG="@comment " -.endif - -.if !defined(WITH_MYSQL) -CONFIGURE_ARGS+=--without-authmysql -PLIST_SUB+= MYSQLFLAG="@comment " -.else -USE_MYSQL= YES -PLIST_SUB+= MYSQLFLAG="" -CONFIGURE_ARGS+=--with-authmysql \ - --with-mysql-libs=${LOCALBASE}/lib/mysql \ - --with-mysql-includes=${LOCALBASE}/include/mysql -.endif - -.if !defined(WITH_POSTGRESQL) -CONFIGURE_ARGS+=--without-authpgsql -PLIST_SUB+= PGSQLFLAG="@comment " -.else -USE_PGSQL= YES -PLIST_SUB+= PGSQLFLAG="" -.endif - -.if !defined(WITHOUT_PAM) -CONFIGURE_ARGS+=--with-authpam -PLIST_SUB+= PAMFLAG="" -.else -CONFIGURE_ARGS+=--without-authpam -PLIST_SUB+= PAMFLAG="@comment " -.endif - -.if defined(WITHOUT_AUTHUSERDB) -CONFIGURE_ARGS+=--without-authuserdb -PLIST_SUB+= AUTHUSERDBFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-userdb=${USERDB} -PLIST_SUB+= AUTHUSERDBFLAG="" -.endif - -RC_SCRIPTS_SUB= PREFIX=${PREFIX} RC_SUBR=${RC_SUBR} MAILUSER=${WITH_MAILUSER} MAILGROUP=${WITH_MAILGROUP} - -MAN1= courierlogger.1 - -MAN3= authlib.3 auth_generic.3 auth_login.3 auth_getuserinfo.3 \ - auth_enumerate.3 auth_passwd.3 auth_getoption.3 auth_sasl.3 - -MAN8= makeuserdb.8 userdb.8 userdbpw.8 - -EXTRA_DOCS= AUTHORS COPYING ChangeLog INSTALL NEWS README \ - README.authdebug.html README.authmysql.html \ - README.authmysql.myownquery README.authpostgres.html \ - README.ldap README_authlib.html - -post-patch: - @${REINPLACE_CMD} -e 's|$$VPOPMAILLIBS|& -lcrypt|g ; \ - s|%%LOCALBASE%%|${LOCALBASE}|g' ${WRKSRC}/configure - @${REINPLACE_CMD} -e 's|%%INSTALL_MAN%%|${INSTALL_MAN}|' \ - ${WRKSRC}/Makefile.in ${WRKSRC}/liblog/Makefile.in \ - ${WRKSRC}/userdb/Makefile.in - @${REINPLACE_CMD} -e 's|DEFAULTOPTIONS=""|DEFAULTOPTIONS="wbnodsn=1"|' \ - ${WRKSRC}/authdaemonrc.in - @${REINPLACE_CMD} -e 's|conftest.lock|/tmp/courier-authlib.locktest|g' \ - ${WRKSRC}/liblock/locktest.c - -post-configure: - @${RM} -f /tmp/courier-authlib.locktest - -post-install: - ${SED} ${RC_SCRIPTS_SUB:S/$/!g/:S/^/ -e s!%%/:S/=/%%!/} \ - ${FILESDIR}/courier-authdaemond.sh > ${WRKDIR}/courier-authdaemond.sh - ${INSTALL_SCRIPT} ${WRKDIR}/courier-authdaemond.sh ${PREFIX}/etc/rc.d/courier-authdaemond.sh -.if defined(WITH_MERGECFGS) - cd ${WRKSRC} && ( ${GMAKE} install-configure ; cd - ) -.endif - -.if !defined(NOPORTDOCS) - @${MKDIR} ${DOCSDIR} -.for a in ${EXTRA_DOCS} - ${INSTALL_DATA} ${WRKSRC}/${a} ${DOCSDIR} -.endfor -.endif - -.include +.include "${MASTERDIR}/Makefile" diff --git a/databases/courier-authlib-userdb/distinfo b/databases/courier-authlib-userdb/distinfo deleted file mode 100644 index f4e92b503fbb..000000000000 --- a/databases/courier-authlib-userdb/distinfo +++ /dev/null @@ -1,2 +0,0 @@ -MD5 (courier-authlib-0.55.tar.bz2) = eb57aefb8460106709d560c40cccaa41 -SIZE(courier-authlib-0.55.tar.bz2) = 1972024 diff --git a/databases/courier-authlib-userdb/files/courier-authdaemond.sh b/databases/courier-authlib-userdb/files/courier-authdaemond.sh deleted file mode 100644 index c13b5d921c40..000000000000 --- a/databases/courier-authlib-userdb/files/courier-authdaemond.sh +++ /dev/null @@ -1,60 +0,0 @@ -#!/bin/sh -# -# An rc.subr-style startup script for courier-authdaemond service. - -# PROVIDE: courier_authdaemond -# REQUIRE: LOGIN -# KEYWORD: FreeBSD shutdown - -# Define these courier_authdaemond_* variables in one of these files: -# /etc/rc.conf -# /etc/rc.conf.local -# /etc/rc.conf.d/courier_authdaemond -# -# DO NOT CHANGE THESE DEFAULT VALUES HERE - -courier_authdaemond_enable=${courier_authdaemond_enable-"NO"} - -. %%RC_SUBR%% - -name="courier_authdaemond" -rcvar=`set_rcvar` -command="%%PREFIX%%/sbin/authdaemond" - -start_cmd="authdaemond_cmd start" -stop_cmd="authdaemond_cmd stop" -restart_cmd="authdaemond_cmd stop && authdaemond_cmd start" -rundir=/var/run/authdaemond -pidfile="${rundir}/pid" -procname="%%PREFIX%%/sbin/courierlogger" - -load_rc_config $name - -authdaemond_cmd () { - case $1 in - start) - if [ ! -d "${rundir}" ] ; then - mkdir -p -m 0750 "${rundir}" && chown %%MAILUSER%%:%%MAILGROUP%% "${rundir}" - if [ $? -ne 0 ] ; then - echo "creating ${rundir} with the correct permissions was not possible!" - return 1 - fi - fi - echo "Starting ${name}." - ${command} start - ;; - stop) - echo "Stopping ${name}." - ${command} stop - if [ $? -eq 0 ] ; then - [ -f "${pidfile}" ] && rm -f "$pidfile" - [ -f "${pidfile}.lock" ] && rm -f "${pidfile}.lock" - [ -S "${rundir}/socket" ] && rm -f "${rundir}/socket" - return 0 - fi - ;; - esac -} - -run_rc_command "$1" - diff --git a/databases/courier-authlib-userdb/files/patch-Makefile.in b/databases/courier-authlib-userdb/files/patch-Makefile.in deleted file mode 100644 index 03046540f679..000000000000 --- a/databases/courier-authlib-userdb/files/patch-Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- Makefile.in.orig Sat Dec 18 17:25:16 2004 -+++ Makefile.in Sat Dec 18 17:27:50 2004 -@@ -992,8 +992,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ - done - uninstall-man3: - @$(NORMAL_UNINSTALL) diff --git a/databases/courier-authlib-userdb/files/patch-ldap b/databases/courier-authlib-userdb/files/patch-ldap deleted file mode 100644 index 1cae12242d67..000000000000 --- a/databases/courier-authlib-userdb/files/patch-ldap +++ /dev/null @@ -1,13 +0,0 @@ ---- configure.orig Wed Mar 3 05:54:13 2004 -+++ configure Tue Mar 16 19:36:40 2004 -@@ -1268,6 +1268,10 @@ - { (exit 1); exit 1; }; } - fi - -+CFLAGS="$CFLAGS -I%%LOCALBASE%%/include" -+CPPFLAGS="$CPPFLAGS -I%%LOCALBASE%%/include" -+LDFLAGS="-L%%LOCALBASE%%/lib $LDFLAGS" -+ - ac_ext=c - ac_cpp='$CPP $CPPFLAGS' - ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' diff --git a/databases/courier-authlib-userdb/files/patch-liblog::Makefile.in b/databases/courier-authlib-userdb/files/patch-liblog::Makefile.in deleted file mode 100644 index 301ba9c2efba..000000000000 --- a/databases/courier-authlib-userdb/files/patch-liblog::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- liblog/Makefile.in.orig Sat Dec 18 18:31:57 2004 -+++ liblog/Makefile.in Sat Dec 18 18:32:18 2004 -@@ -346,8 +346,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ - done - uninstall-man1: - @$(NORMAL_UNINSTALL) diff --git a/databases/courier-authlib-userdb/files/patch-mysql b/databases/courier-authlib-userdb/files/patch-mysql deleted file mode 100644 index 17f6042e3a47..000000000000 --- a/databases/courier-authlib-userdb/files/patch-mysql +++ /dev/null @@ -1,182 +0,0 @@ ---- configure.orig Sat Dec 18 17:28:54 2004 -+++ configure Sat Dec 18 17:30:51 2004 -@@ -23821,9 +23821,9 @@ - if test "$doauthmysql" = "" - then - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -23832,12 +23832,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -23847,7 +23847,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -23856,14 +23856,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -23872,7 +23872,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -23899,19 +23899,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - doauthmysql="yes" - - fi -@@ -24021,9 +24021,9 @@ - else - saveLIBS="$LIBS" - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -24032,12 +24032,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -24047,7 +24047,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -24056,14 +24056,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -24072,7 +24072,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -24099,19 +24099,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - LIBAUTHMYSQL="libauthmysql.la" - HAVE_AUTHMYSQL=1 - else diff --git a/databases/courier-authlib-userdb/files/patch-userdb::Makefile.in b/databases/courier-authlib-userdb/files/patch-userdb::Makefile.in deleted file mode 100644 index c4c62ce68aa3..000000000000 --- a/databases/courier-authlib-userdb/files/patch-userdb::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- userdb/Makefile.in.orig Sat Dec 18 18:33:08 2004 -+++ userdb/Makefile.in Sat Dec 18 18:34:09 2004 -@@ -378,8 +378,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ - done - uninstall-man8: - @$(NORMAL_UNINSTALL) diff --git a/databases/courier-authlib-userdb/files/patch-userdb::pw2userdb.in b/databases/courier-authlib-userdb/files/patch-userdb::pw2userdb.in deleted file mode 100644 index 7cb79aa49b02..000000000000 --- a/databases/courier-authlib-userdb/files/patch-userdb::pw2userdb.in +++ /dev/null @@ -1,104 +0,0 @@ ---- userdb/pw2userdb.in.orig Wed Jul 19 13:55:15 2000 -+++ userdb/pw2userdb.in Tue Mar 1 21:58:51 2005 -@@ -7,6 +7,8 @@ - # Copyright 1998 - 1999 Double Precision, Inc. See COPYING for - # distribution information. - -+# Adapted to BSD master.passwd -+ - use Getopt::Long; - - # -@@ -22,42 +24,66 @@ - if $vpopuid; - - $passwd="/etc/passwd" unless $passwd =~ /./; --$shadow="/etc/shadow" unless $shadow =~ /./; -+$shadow="/etc/master.passwd" unless $shadow =~ /./; - - $domain="" unless $domain =~ /./; - $domain="\@$domain" if $domain =~ /./; - --open(PASSWD, $passwd) || die "$!\n"; -- --while () -+if (! $noshadow && $shadow =~ /master.passwd$/) - { -- chop if /\n$/; -- next if /^#/; -- ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -- -- ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -- -- $PASSWORD{$acct}=$passwd if $passwd ne "x"; -- $UID{$acct}=$uid; -- $GID{$acct}=$gid; -- $HOME{$acct}=$home; -- $SHELL{$acct}=$shell; -- -- $name =~ s/\|/./g; # Just in case -- $GECOS{$acct}=$name; --} --close (PASSWD); -+ open(PASSWD, $shadow) || die "$!\n"; - --if ( -f $shadow && ! $noshadow) --{ -- open (SHADOW, $shadow) || die "$!\n"; -- while () -+ while () - { -+ chop if /\n$/; - next if /^#/; -- ($acct,$passwd,$dummy)=split(/:/); -+ ($acct,$passwd,$uid,$gid,$class,$change,$expire,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ $name =~ s/\|/./g; # Just in case -+ - $PASSWORD{$acct}=$passwd; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+} else { -+ open(PASSWD, $passwd) || die "$!\n"; -+ -+ while () -+ { -+ chop if /\n$/; -+ next if /^#/; -+ ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ -+ $PASSWORD{$acct}=$passwd if $passwd ne "x"; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ -+ $name =~ s/\|/./g; # Just in case -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+ -+ if ( -f $shadow && ! $noshadow) -+ { -+ open (SHADOW, $shadow) || die "$!\n"; -+ while () -+ { -+ -+ next if /^#/; -+ ($acct,$passwd,$dummy)=split(/:/); -+ $PASSWORD{$acct}=$passwd; -+ } -+ close (SHADOW); - } -- close (SHADOW); - } - - while ( defined ($key=each %UID)) diff --git a/databases/courier-authlib-userdb/pkg-descr b/databases/courier-authlib-userdb/pkg-descr deleted file mode 100644 index 1b44b9f42019..000000000000 --- a/databases/courier-authlib-userdb/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -The Courier Authentication Library is a generic authentication API that -encapsulates the process of validating account passwords. In addition to -reading the traditional account passwords from /etc/passwd, the account -information can alternatively be obtained from an LDAP directory; a MySQL -or a PostgreSQL database; or a GDBM or a DB file. - -WWW: http://www.courier-mta.org/authlib/ diff --git a/databases/courier-authlib-userdb/pkg-plist b/databases/courier-authlib-userdb/pkg-plist deleted file mode 100644 index e9626f569ca8..000000000000 --- a/databases/courier-authlib-userdb/pkg-plist +++ /dev/null @@ -1,67 +0,0 @@ -@unexec [ ! -f /var/run/authdaemond/pid ] || %D/etc/rc.d/courier-authdaemond.sh stop || true -bin/courierauthconfig -etc/rc.d/courier-authdaemond.sh -%%MYSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authmysqlrc.dist %D/%%CONFDIR%%/authlib/authmysqlrc; then rm -f %D/%%CONFDIR%%/authlib/authmysqlrc; fi -%%PGSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authpgsqlrc.dist %D/%%CONFDIR%%/authlib/authpgsqlrc; then rm -f %D/%%CONFDIR%%/authlib/authpgsqlrc; fi -%%LDAPFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authldaprc.dist %D/%%CONFDIR%%/authlib/authldaprc; then rm -f %D/%%CONFDIR%%/authlib/authldaprc; fi -@unexec if cmp -s %D/%%CONFDIR%%/authlib/authdaemonrc.dist %D/%%CONFDIR%%/authlib/authdaemonrc; then rm -f %D/%%CONFDIR%%/authlib/authdaemonrc; fi -%%CONFDIR%%/authlib/authdaemonrc.dist -include/courier_auth_config.h -include/courierauth.h -include/courierauthsasl.h -include/courierauthsaslclient.h -include/courierauthdebug.h -lib/courier-authlib/libcourierauth.so.0 -lib/courier-authlib/libcourierauth.so -lib/courier-authlib/libcourierauth.a -lib/courier-authlib/libcourierauthsasl.so.0 -lib/courier-authlib/libcourierauthsasl.so -lib/courier-authlib/libcourierauthsasl.a -lib/courier-authlib/libcourierauthsaslclient.so.0 -lib/courier-authlib/libcourierauthsaslclient.so -lib/courier-authlib/libcourierauthsaslclient.a -lib/courier-authlib/libcourierauthcommon.so.0 -lib/courier-authlib/libcourierauthcommon.so -lib/courier-authlib/libcourierauthcommon.a -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so.0 -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so -%%PAMFLAG%%lib/courier-authlib/libauthpam.so.0 -%%PAMFLAG%%lib/courier-authlib/libauthpam.so -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so.0 -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so.0 -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so.0 -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so.0 -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so -libexec/courier-authlib/authsystem.passwd -libexec/courier-authlib/authdaemond -%%AUTHUSERDBFLAG%%libexec/courier-authlib/makedatprog -sbin/authtest -sbin/authdaemond -sbin/authenumerate -sbin/courierlogger -%%AUTHUSERDBFLAG%%sbin/pw2userdb -%%AUTHUSERDBFLAG%%sbin/makeuserdb -%%AUTHUSERDBFLAG%%sbin/userdb -%%AUTHUSERDBFLAG%%sbin/userdb-test-cram-md5 -%%AUTHUSERDBFLAG%%sbin/userdbpw -%%AUTHUSERDBFLAG%%sbin/vchkpw2userdb -%%PORTDOCS%%%%DOCSDIR%%/AUTHORS -%%PORTDOCS%%%%DOCSDIR%%/COPYING -%%PORTDOCS%%%%DOCSDIR%%/ChangeLog -%%PORTDOCS%%%%DOCSDIR%%/INSTALL -%%PORTDOCS%%%%DOCSDIR%%/NEWS -%%PORTDOCS%%%%DOCSDIR%%/README -%%PORTDOCS%%%%DOCSDIR%%/README.authdebug.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.myownquery -%%PORTDOCS%%%%DOCSDIR%%/README.authpostgres.html -%%PORTDOCS%%%%DOCSDIR%%/README.ldap -%%PORTDOCS%%%%DOCSDIR%%/README_authlib.html -%%PORTDOCS%%@dirrm %%DOCSDIR%% -@unexec rmdir /var/run/authdaemond 2>/dev/null || true -@unexec rmdir %D/%%CONFDIR%%/authlib 2>/dev/null || true -@dirrm lib/courier-authlib -@dirrm libexec/courier-authlib diff --git a/databases/courier-authlib-usergdbm/Makefile b/databases/courier-authlib-usergdbm/Makefile index 902b25be6031..eb1761797ba4 100644 --- a/databases/courier-authlib-usergdbm/Makefile +++ b/databases/courier-authlib-usergdbm/Makefile @@ -1,177 +1,15 @@ -# New ports collection makefile for: courier-authdaemon -# Date created: 19 Dec 2004 -# Whom: Oliver Lehmann +# New ports collection makefile for: courier-authlib-usergdbm +# Date created: 02 Apr 2005 +# Whom: Yarema # # $FreeBSD$ # -PORTNAME= courier-authlib -PORTVERSION= 0.55 -PORTREVISION= 1 -CATEGORIES= mail -MASTER_SITES= ${MASTER_SITE_SOURCEFORGE} -MASTER_SITE_SUBDIR= courier +PKGNAMESUFFIX= -usergdbm -MAINTAINER= oliver@FreeBSD.org -COMMENT= Authentication library used by courier ports +COMMENT= Userdb support for the Courier authentication library +CATEGORIES= databases mail -CONFLICTS= courier-0.* +MASTERDIR= ${.CURDIR}/../../security/courier-authlib -USE_BZIP2= yes -USE_REINPLACE= yes -USE_PERL5= yes -GNU_CONFIGURE= yes -USE_GMAKE= yes -USE_RC_SUBR= yes -USE_LIBTOOL_VER=15 -USE_LIBLTDL= yes - -# -# options available: -# -# WITH_MAILUSER: The user running authlib -# WITH_MAILGROUP: The group running authlib -# WITH_SYSLOG_FACILITY: The syslogfacility to use -# - -OPTIONS= PAM "Build with PAM support" on \ - VPOPMAIL "Build in vpopmail support" off \ - MYSQL "Build in mysql support" off \ - POSTGRESQL "Build in postgresql support" off \ - LDAP "Build in ldap support with openldap" off \ - GDBM "Use gdbm files instead of bdb" off \ - AUTHUSERDB "Build with authuserdb" on \ - MERGECFGS "Merge new Options into old auth-rc files" on - -VPOPMAILDIR?= ${LOCALBASE}/vpopmail -WITH_MAILUSER?= daemon -WITH_MAILGROUP?=daemon -CONFDIR?= ${PREFIX}/etc -USERDB?= ${PREFIX}/etc/userdb - -PLIST_SUB= CONFDIR=${CONFDIR:S,^${PREFIX}/,,} \ - -CONFIGURE_ENV= CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \ - CXXFLAGS="${CPPFLAGS} -I${LOCALBASE}/include" \ - LIBS="${LDFLAGS} -L${LOCALBASE}/lib" - -CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL} -CONFIGURE_ARGS= --sysconfdir=${CONFDIR} \ - --without-authshadow \ - --without-authcustom \ - --enable-unicode \ - --enable-ltdl-install=no \ - --with-mailuser=${WITH_MAILUSER} \ - --with-mailgroup=${WITH_MAILGROUP} \ - --with-authdaemonvar=/var/run/authdaemond - -.include - -.if defined(WITH_SYSLOG_FACILITY) -CONFIGURE_ARGS+=--with-syslog=${WITH_SYSLOG_FACILITY} -.endif - -.if defined(WITH_GDBM) -LIB_DEPENDS+= gdbm.3:${PORTSDIR}/databases/gdbm -CONFIGURE_ARGS+=--with-db=gdbm -.else -CONFIGURE_ARGS+=--with-db=db -.endif - -.if !defined(WITH_VPOPMAIL) -CONFIGURE_ARGS+=--without-authvchkpw -PLIST_SUB+= VPOPMAILFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-authvchkpw -BUILD_DEPENDS+= ${VPOPMAILDIR}/lib/libvpopmail.a:${PORTSDIR}/mail/vpopmail -PLIST_SUB+= VPOPMAILFLAG="" -.endif - -.if defined(WITH_LDAP) -USE_OPENLDAP= yes -CONFIGURE_ARGS+=--with-authldap -PLIST_SUB+= LDAPFLAG="" -.else -CONFIGURE_ARGS+=--without-authldap -PLIST_SUB+= LDAPFLAG="@comment " -.endif - -.if !defined(WITH_MYSQL) -CONFIGURE_ARGS+=--without-authmysql -PLIST_SUB+= MYSQLFLAG="@comment " -.else -USE_MYSQL= YES -PLIST_SUB+= MYSQLFLAG="" -CONFIGURE_ARGS+=--with-authmysql \ - --with-mysql-libs=${LOCALBASE}/lib/mysql \ - --with-mysql-includes=${LOCALBASE}/include/mysql -.endif - -.if !defined(WITH_POSTGRESQL) -CONFIGURE_ARGS+=--without-authpgsql -PLIST_SUB+= PGSQLFLAG="@comment " -.else -USE_PGSQL= YES -PLIST_SUB+= PGSQLFLAG="" -.endif - -.if !defined(WITHOUT_PAM) -CONFIGURE_ARGS+=--with-authpam -PLIST_SUB+= PAMFLAG="" -.else -CONFIGURE_ARGS+=--without-authpam -PLIST_SUB+= PAMFLAG="@comment " -.endif - -.if defined(WITHOUT_AUTHUSERDB) -CONFIGURE_ARGS+=--without-authuserdb -PLIST_SUB+= AUTHUSERDBFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-userdb=${USERDB} -PLIST_SUB+= AUTHUSERDBFLAG="" -.endif - -RC_SCRIPTS_SUB= PREFIX=${PREFIX} RC_SUBR=${RC_SUBR} MAILUSER=${WITH_MAILUSER} MAILGROUP=${WITH_MAILGROUP} - -MAN1= courierlogger.1 - -MAN3= authlib.3 auth_generic.3 auth_login.3 auth_getuserinfo.3 \ - auth_enumerate.3 auth_passwd.3 auth_getoption.3 auth_sasl.3 - -MAN8= makeuserdb.8 userdb.8 userdbpw.8 - -EXTRA_DOCS= AUTHORS COPYING ChangeLog INSTALL NEWS README \ - README.authdebug.html README.authmysql.html \ - README.authmysql.myownquery README.authpostgres.html \ - README.ldap README_authlib.html - -post-patch: - @${REINPLACE_CMD} -e 's|$$VPOPMAILLIBS|& -lcrypt|g ; \ - s|%%LOCALBASE%%|${LOCALBASE}|g' ${WRKSRC}/configure - @${REINPLACE_CMD} -e 's|%%INSTALL_MAN%%|${INSTALL_MAN}|' \ - ${WRKSRC}/Makefile.in ${WRKSRC}/liblog/Makefile.in \ - ${WRKSRC}/userdb/Makefile.in - @${REINPLACE_CMD} -e 's|DEFAULTOPTIONS=""|DEFAULTOPTIONS="wbnodsn=1"|' \ - ${WRKSRC}/authdaemonrc.in - @${REINPLACE_CMD} -e 's|conftest.lock|/tmp/courier-authlib.locktest|g' \ - ${WRKSRC}/liblock/locktest.c - -post-configure: - @${RM} -f /tmp/courier-authlib.locktest - -post-install: - ${SED} ${RC_SCRIPTS_SUB:S/$/!g/:S/^/ -e s!%%/:S/=/%%!/} \ - ${FILESDIR}/courier-authdaemond.sh > ${WRKDIR}/courier-authdaemond.sh - ${INSTALL_SCRIPT} ${WRKDIR}/courier-authdaemond.sh ${PREFIX}/etc/rc.d/courier-authdaemond.sh -.if defined(WITH_MERGECFGS) - cd ${WRKSRC} && ( ${GMAKE} install-configure ; cd - ) -.endif - -.if !defined(NOPORTDOCS) - @${MKDIR} ${DOCSDIR} -.for a in ${EXTRA_DOCS} - ${INSTALL_DATA} ${WRKSRC}/${a} ${DOCSDIR} -.endfor -.endif - -.include +.include "${MASTERDIR}/Makefile" diff --git a/databases/courier-authlib-usergdbm/distinfo b/databases/courier-authlib-usergdbm/distinfo deleted file mode 100644 index f4e92b503fbb..000000000000 --- a/databases/courier-authlib-usergdbm/distinfo +++ /dev/null @@ -1,2 +0,0 @@ -MD5 (courier-authlib-0.55.tar.bz2) = eb57aefb8460106709d560c40cccaa41 -SIZE(courier-authlib-0.55.tar.bz2) = 1972024 diff --git a/databases/courier-authlib-usergdbm/files/courier-authdaemond.sh b/databases/courier-authlib-usergdbm/files/courier-authdaemond.sh deleted file mode 100644 index c13b5d921c40..000000000000 --- a/databases/courier-authlib-usergdbm/files/courier-authdaemond.sh +++ /dev/null @@ -1,60 +0,0 @@ -#!/bin/sh -# -# An rc.subr-style startup script for courier-authdaemond service. - -# PROVIDE: courier_authdaemond -# REQUIRE: LOGIN -# KEYWORD: FreeBSD shutdown - -# Define these courier_authdaemond_* variables in one of these files: -# /etc/rc.conf -# /etc/rc.conf.local -# /etc/rc.conf.d/courier_authdaemond -# -# DO NOT CHANGE THESE DEFAULT VALUES HERE - -courier_authdaemond_enable=${courier_authdaemond_enable-"NO"} - -. %%RC_SUBR%% - -name="courier_authdaemond" -rcvar=`set_rcvar` -command="%%PREFIX%%/sbin/authdaemond" - -start_cmd="authdaemond_cmd start" -stop_cmd="authdaemond_cmd stop" -restart_cmd="authdaemond_cmd stop && authdaemond_cmd start" -rundir=/var/run/authdaemond -pidfile="${rundir}/pid" -procname="%%PREFIX%%/sbin/courierlogger" - -load_rc_config $name - -authdaemond_cmd () { - case $1 in - start) - if [ ! -d "${rundir}" ] ; then - mkdir -p -m 0750 "${rundir}" && chown %%MAILUSER%%:%%MAILGROUP%% "${rundir}" - if [ $? -ne 0 ] ; then - echo "creating ${rundir} with the correct permissions was not possible!" - return 1 - fi - fi - echo "Starting ${name}." - ${command} start - ;; - stop) - echo "Stopping ${name}." - ${command} stop - if [ $? -eq 0 ] ; then - [ -f "${pidfile}" ] && rm -f "$pidfile" - [ -f "${pidfile}.lock" ] && rm -f "${pidfile}.lock" - [ -S "${rundir}/socket" ] && rm -f "${rundir}/socket" - return 0 - fi - ;; - esac -} - -run_rc_command "$1" - diff --git a/databases/courier-authlib-usergdbm/files/patch-Makefile.in b/databases/courier-authlib-usergdbm/files/patch-Makefile.in deleted file mode 100644 index 03046540f679..000000000000 --- a/databases/courier-authlib-usergdbm/files/patch-Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- Makefile.in.orig Sat Dec 18 17:25:16 2004 -+++ Makefile.in Sat Dec 18 17:27:50 2004 -@@ -992,8 +992,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ - done - uninstall-man3: - @$(NORMAL_UNINSTALL) diff --git a/databases/courier-authlib-usergdbm/files/patch-ldap b/databases/courier-authlib-usergdbm/files/patch-ldap deleted file mode 100644 index 1cae12242d67..000000000000 --- a/databases/courier-authlib-usergdbm/files/patch-ldap +++ /dev/null @@ -1,13 +0,0 @@ ---- configure.orig Wed Mar 3 05:54:13 2004 -+++ configure Tue Mar 16 19:36:40 2004 -@@ -1268,6 +1268,10 @@ - { (exit 1); exit 1; }; } - fi - -+CFLAGS="$CFLAGS -I%%LOCALBASE%%/include" -+CPPFLAGS="$CPPFLAGS -I%%LOCALBASE%%/include" -+LDFLAGS="-L%%LOCALBASE%%/lib $LDFLAGS" -+ - ac_ext=c - ac_cpp='$CPP $CPPFLAGS' - ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' diff --git a/databases/courier-authlib-usergdbm/files/patch-liblog::Makefile.in b/databases/courier-authlib-usergdbm/files/patch-liblog::Makefile.in deleted file mode 100644 index 301ba9c2efba..000000000000 --- a/databases/courier-authlib-usergdbm/files/patch-liblog::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- liblog/Makefile.in.orig Sat Dec 18 18:31:57 2004 -+++ liblog/Makefile.in Sat Dec 18 18:32:18 2004 -@@ -346,8 +346,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ - done - uninstall-man1: - @$(NORMAL_UNINSTALL) diff --git a/databases/courier-authlib-usergdbm/files/patch-mysql b/databases/courier-authlib-usergdbm/files/patch-mysql deleted file mode 100644 index 17f6042e3a47..000000000000 --- a/databases/courier-authlib-usergdbm/files/patch-mysql +++ /dev/null @@ -1,182 +0,0 @@ ---- configure.orig Sat Dec 18 17:28:54 2004 -+++ configure Sat Dec 18 17:30:51 2004 -@@ -23821,9 +23821,9 @@ - if test "$doauthmysql" = "" - then - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -23832,12 +23832,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -23847,7 +23847,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -23856,14 +23856,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -23872,7 +23872,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -23899,19 +23899,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - doauthmysql="yes" - - fi -@@ -24021,9 +24021,9 @@ - else - saveLIBS="$LIBS" - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -24032,12 +24032,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -24047,7 +24047,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -24056,14 +24056,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -24072,7 +24072,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -24099,19 +24099,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - LIBAUTHMYSQL="libauthmysql.la" - HAVE_AUTHMYSQL=1 - else diff --git a/databases/courier-authlib-usergdbm/files/patch-userdb::Makefile.in b/databases/courier-authlib-usergdbm/files/patch-userdb::Makefile.in deleted file mode 100644 index c4c62ce68aa3..000000000000 --- a/databases/courier-authlib-usergdbm/files/patch-userdb::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- userdb/Makefile.in.orig Sat Dec 18 18:33:08 2004 -+++ userdb/Makefile.in Sat Dec 18 18:34:09 2004 -@@ -378,8 +378,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ - done - uninstall-man8: - @$(NORMAL_UNINSTALL) diff --git a/databases/courier-authlib-usergdbm/files/patch-userdb::pw2userdb.in b/databases/courier-authlib-usergdbm/files/patch-userdb::pw2userdb.in deleted file mode 100644 index 7cb79aa49b02..000000000000 --- a/databases/courier-authlib-usergdbm/files/patch-userdb::pw2userdb.in +++ /dev/null @@ -1,104 +0,0 @@ ---- userdb/pw2userdb.in.orig Wed Jul 19 13:55:15 2000 -+++ userdb/pw2userdb.in Tue Mar 1 21:58:51 2005 -@@ -7,6 +7,8 @@ - # Copyright 1998 - 1999 Double Precision, Inc. See COPYING for - # distribution information. - -+# Adapted to BSD master.passwd -+ - use Getopt::Long; - - # -@@ -22,42 +24,66 @@ - if $vpopuid; - - $passwd="/etc/passwd" unless $passwd =~ /./; --$shadow="/etc/shadow" unless $shadow =~ /./; -+$shadow="/etc/master.passwd" unless $shadow =~ /./; - - $domain="" unless $domain =~ /./; - $domain="\@$domain" if $domain =~ /./; - --open(PASSWD, $passwd) || die "$!\n"; -- --while () -+if (! $noshadow && $shadow =~ /master.passwd$/) - { -- chop if /\n$/; -- next if /^#/; -- ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -- -- ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -- -- $PASSWORD{$acct}=$passwd if $passwd ne "x"; -- $UID{$acct}=$uid; -- $GID{$acct}=$gid; -- $HOME{$acct}=$home; -- $SHELL{$acct}=$shell; -- -- $name =~ s/\|/./g; # Just in case -- $GECOS{$acct}=$name; --} --close (PASSWD); -+ open(PASSWD, $shadow) || die "$!\n"; - --if ( -f $shadow && ! $noshadow) --{ -- open (SHADOW, $shadow) || die "$!\n"; -- while () -+ while () - { -+ chop if /\n$/; - next if /^#/; -- ($acct,$passwd,$dummy)=split(/:/); -+ ($acct,$passwd,$uid,$gid,$class,$change,$expire,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ $name =~ s/\|/./g; # Just in case -+ - $PASSWORD{$acct}=$passwd; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+} else { -+ open(PASSWD, $passwd) || die "$!\n"; -+ -+ while () -+ { -+ chop if /\n$/; -+ next if /^#/; -+ ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ -+ $PASSWORD{$acct}=$passwd if $passwd ne "x"; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ -+ $name =~ s/\|/./g; # Just in case -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+ -+ if ( -f $shadow && ! $noshadow) -+ { -+ open (SHADOW, $shadow) || die "$!\n"; -+ while () -+ { -+ -+ next if /^#/; -+ ($acct,$passwd,$dummy)=split(/:/); -+ $PASSWORD{$acct}=$passwd; -+ } -+ close (SHADOW); - } -- close (SHADOW); - } - - while ( defined ($key=each %UID)) diff --git a/databases/courier-authlib-usergdbm/pkg-descr b/databases/courier-authlib-usergdbm/pkg-descr deleted file mode 100644 index 1b44b9f42019..000000000000 --- a/databases/courier-authlib-usergdbm/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -The Courier Authentication Library is a generic authentication API that -encapsulates the process of validating account passwords. In addition to -reading the traditional account passwords from /etc/passwd, the account -information can alternatively be obtained from an LDAP directory; a MySQL -or a PostgreSQL database; or a GDBM or a DB file. - -WWW: http://www.courier-mta.org/authlib/ diff --git a/databases/courier-authlib-usergdbm/pkg-plist b/databases/courier-authlib-usergdbm/pkg-plist deleted file mode 100644 index e9626f569ca8..000000000000 --- a/databases/courier-authlib-usergdbm/pkg-plist +++ /dev/null @@ -1,67 +0,0 @@ -@unexec [ ! -f /var/run/authdaemond/pid ] || %D/etc/rc.d/courier-authdaemond.sh stop || true -bin/courierauthconfig -etc/rc.d/courier-authdaemond.sh -%%MYSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authmysqlrc.dist %D/%%CONFDIR%%/authlib/authmysqlrc; then rm -f %D/%%CONFDIR%%/authlib/authmysqlrc; fi -%%PGSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authpgsqlrc.dist %D/%%CONFDIR%%/authlib/authpgsqlrc; then rm -f %D/%%CONFDIR%%/authlib/authpgsqlrc; fi -%%LDAPFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authldaprc.dist %D/%%CONFDIR%%/authlib/authldaprc; then rm -f %D/%%CONFDIR%%/authlib/authldaprc; fi -@unexec if cmp -s %D/%%CONFDIR%%/authlib/authdaemonrc.dist %D/%%CONFDIR%%/authlib/authdaemonrc; then rm -f %D/%%CONFDIR%%/authlib/authdaemonrc; fi -%%CONFDIR%%/authlib/authdaemonrc.dist -include/courier_auth_config.h -include/courierauth.h -include/courierauthsasl.h -include/courierauthsaslclient.h -include/courierauthdebug.h -lib/courier-authlib/libcourierauth.so.0 -lib/courier-authlib/libcourierauth.so -lib/courier-authlib/libcourierauth.a -lib/courier-authlib/libcourierauthsasl.so.0 -lib/courier-authlib/libcourierauthsasl.so -lib/courier-authlib/libcourierauthsasl.a -lib/courier-authlib/libcourierauthsaslclient.so.0 -lib/courier-authlib/libcourierauthsaslclient.so -lib/courier-authlib/libcourierauthsaslclient.a -lib/courier-authlib/libcourierauthcommon.so.0 -lib/courier-authlib/libcourierauthcommon.so -lib/courier-authlib/libcourierauthcommon.a -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so.0 -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so -%%PAMFLAG%%lib/courier-authlib/libauthpam.so.0 -%%PAMFLAG%%lib/courier-authlib/libauthpam.so -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so.0 -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so.0 -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so.0 -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so.0 -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so -libexec/courier-authlib/authsystem.passwd -libexec/courier-authlib/authdaemond -%%AUTHUSERDBFLAG%%libexec/courier-authlib/makedatprog -sbin/authtest -sbin/authdaemond -sbin/authenumerate -sbin/courierlogger -%%AUTHUSERDBFLAG%%sbin/pw2userdb -%%AUTHUSERDBFLAG%%sbin/makeuserdb -%%AUTHUSERDBFLAG%%sbin/userdb -%%AUTHUSERDBFLAG%%sbin/userdb-test-cram-md5 -%%AUTHUSERDBFLAG%%sbin/userdbpw -%%AUTHUSERDBFLAG%%sbin/vchkpw2userdb -%%PORTDOCS%%%%DOCSDIR%%/AUTHORS -%%PORTDOCS%%%%DOCSDIR%%/COPYING -%%PORTDOCS%%%%DOCSDIR%%/ChangeLog -%%PORTDOCS%%%%DOCSDIR%%/INSTALL -%%PORTDOCS%%%%DOCSDIR%%/NEWS -%%PORTDOCS%%%%DOCSDIR%%/README -%%PORTDOCS%%%%DOCSDIR%%/README.authdebug.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.myownquery -%%PORTDOCS%%%%DOCSDIR%%/README.authpostgres.html -%%PORTDOCS%%%%DOCSDIR%%/README.ldap -%%PORTDOCS%%%%DOCSDIR%%/README_authlib.html -%%PORTDOCS%%@dirrm %%DOCSDIR%% -@unexec rmdir /var/run/authdaemond 2>/dev/null || true -@unexec rmdir %D/%%CONFDIR%%/authlib 2>/dev/null || true -@dirrm lib/courier-authlib -@dirrm libexec/courier-authlib diff --git a/mail/Makefile b/mail/Makefile index e336fba70c04..7157961ca348 100644 --- a/mail/Makefile +++ b/mail/Makefile @@ -41,7 +41,7 @@ SUBDIR += contact-lookup-applet SUBDIR += coolmail SUBDIR += courier - SUBDIR += courier-authlib + SUBDIR += courier-authlib-vchkpw SUBDIR += courier-imap SUBDIR += crashecho SUBDIR += crm114 diff --git a/mail/courier-authlib-vchkpw/Makefile b/mail/courier-authlib-vchkpw/Makefile index 902b25be6031..afb8d434525f 100644 --- a/mail/courier-authlib-vchkpw/Makefile +++ b/mail/courier-authlib-vchkpw/Makefile @@ -1,177 +1,15 @@ -# New ports collection makefile for: courier-authdaemon -# Date created: 19 Dec 2004 -# Whom: Oliver Lehmann +# New ports collection makefile for: courier-authlib-vchkpw +# Date created: 02 Apr 2005 +# Whom: Yarema # # $FreeBSD$ # -PORTNAME= courier-authlib -PORTVERSION= 0.55 -PORTREVISION= 1 -CATEGORIES= mail -MASTER_SITES= ${MASTER_SITE_SOURCEFORGE} -MASTER_SITE_SUBDIR= courier - -MAINTAINER= oliver@FreeBSD.org -COMMENT= Authentication library used by courier ports - -CONFLICTS= courier-0.* - -USE_BZIP2= yes -USE_REINPLACE= yes -USE_PERL5= yes -GNU_CONFIGURE= yes -USE_GMAKE= yes -USE_RC_SUBR= yes -USE_LIBTOOL_VER=15 -USE_LIBLTDL= yes - -# -# options available: -# -# WITH_MAILUSER: The user running authlib -# WITH_MAILGROUP: The group running authlib -# WITH_SYSLOG_FACILITY: The syslogfacility to use -# - -OPTIONS= PAM "Build with PAM support" on \ - VPOPMAIL "Build in vpopmail support" off \ - MYSQL "Build in mysql support" off \ - POSTGRESQL "Build in postgresql support" off \ - LDAP "Build in ldap support with openldap" off \ - GDBM "Use gdbm files instead of bdb" off \ - AUTHUSERDB "Build with authuserdb" on \ - MERGECFGS "Merge new Options into old auth-rc files" on - -VPOPMAILDIR?= ${LOCALBASE}/vpopmail -WITH_MAILUSER?= daemon -WITH_MAILGROUP?=daemon -CONFDIR?= ${PREFIX}/etc -USERDB?= ${PREFIX}/etc/userdb - -PLIST_SUB= CONFDIR=${CONFDIR:S,^${PREFIX}/,,} \ - -CONFIGURE_ENV= CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \ - CXXFLAGS="${CPPFLAGS} -I${LOCALBASE}/include" \ - LIBS="${LDFLAGS} -L${LOCALBASE}/lib" - -CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL} -CONFIGURE_ARGS= --sysconfdir=${CONFDIR} \ - --without-authshadow \ - --without-authcustom \ - --enable-unicode \ - --enable-ltdl-install=no \ - --with-mailuser=${WITH_MAILUSER} \ - --with-mailgroup=${WITH_MAILGROUP} \ - --with-authdaemonvar=/var/run/authdaemond - -.include - -.if defined(WITH_SYSLOG_FACILITY) -CONFIGURE_ARGS+=--with-syslog=${WITH_SYSLOG_FACILITY} -.endif +PKGNAMESUFFIX= -vchkpw -.if defined(WITH_GDBM) -LIB_DEPENDS+= gdbm.3:${PORTSDIR}/databases/gdbm -CONFIGURE_ARGS+=--with-db=gdbm -.else -CONFIGURE_ARGS+=--with-db=db -.endif - -.if !defined(WITH_VPOPMAIL) -CONFIGURE_ARGS+=--without-authvchkpw -PLIST_SUB+= VPOPMAILFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-authvchkpw -BUILD_DEPENDS+= ${VPOPMAILDIR}/lib/libvpopmail.a:${PORTSDIR}/mail/vpopmail -PLIST_SUB+= VPOPMAILFLAG="" -.endif - -.if defined(WITH_LDAP) -USE_OPENLDAP= yes -CONFIGURE_ARGS+=--with-authldap -PLIST_SUB+= LDAPFLAG="" -.else -CONFIGURE_ARGS+=--without-authldap -PLIST_SUB+= LDAPFLAG="@comment " -.endif - -.if !defined(WITH_MYSQL) -CONFIGURE_ARGS+=--without-authmysql -PLIST_SUB+= MYSQLFLAG="@comment " -.else -USE_MYSQL= YES -PLIST_SUB+= MYSQLFLAG="" -CONFIGURE_ARGS+=--with-authmysql \ - --with-mysql-libs=${LOCALBASE}/lib/mysql \ - --with-mysql-includes=${LOCALBASE}/include/mysql -.endif - -.if !defined(WITH_POSTGRESQL) -CONFIGURE_ARGS+=--without-authpgsql -PLIST_SUB+= PGSQLFLAG="@comment " -.else -USE_PGSQL= YES -PLIST_SUB+= PGSQLFLAG="" -.endif - -.if !defined(WITHOUT_PAM) -CONFIGURE_ARGS+=--with-authpam -PLIST_SUB+= PAMFLAG="" -.else -CONFIGURE_ARGS+=--without-authpam -PLIST_SUB+= PAMFLAG="@comment " -.endif - -.if defined(WITHOUT_AUTHUSERDB) -CONFIGURE_ARGS+=--without-authuserdb -PLIST_SUB+= AUTHUSERDBFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-userdb=${USERDB} -PLIST_SUB+= AUTHUSERDBFLAG="" -.endif - -RC_SCRIPTS_SUB= PREFIX=${PREFIX} RC_SUBR=${RC_SUBR} MAILUSER=${WITH_MAILUSER} MAILGROUP=${WITH_MAILGROUP} - -MAN1= courierlogger.1 - -MAN3= authlib.3 auth_generic.3 auth_login.3 auth_getuserinfo.3 \ - auth_enumerate.3 auth_passwd.3 auth_getoption.3 auth_sasl.3 - -MAN8= makeuserdb.8 userdb.8 userdbpw.8 - -EXTRA_DOCS= AUTHORS COPYING ChangeLog INSTALL NEWS README \ - README.authdebug.html README.authmysql.html \ - README.authmysql.myownquery README.authpostgres.html \ - README.ldap README_authlib.html - -post-patch: - @${REINPLACE_CMD} -e 's|$$VPOPMAILLIBS|& -lcrypt|g ; \ - s|%%LOCALBASE%%|${LOCALBASE}|g' ${WRKSRC}/configure - @${REINPLACE_CMD} -e 's|%%INSTALL_MAN%%|${INSTALL_MAN}|' \ - ${WRKSRC}/Makefile.in ${WRKSRC}/liblog/Makefile.in \ - ${WRKSRC}/userdb/Makefile.in - @${REINPLACE_CMD} -e 's|DEFAULTOPTIONS=""|DEFAULTOPTIONS="wbnodsn=1"|' \ - ${WRKSRC}/authdaemonrc.in - @${REINPLACE_CMD} -e 's|conftest.lock|/tmp/courier-authlib.locktest|g' \ - ${WRKSRC}/liblock/locktest.c - -post-configure: - @${RM} -f /tmp/courier-authlib.locktest - -post-install: - ${SED} ${RC_SCRIPTS_SUB:S/$/!g/:S/^/ -e s!%%/:S/=/%%!/} \ - ${FILESDIR}/courier-authdaemond.sh > ${WRKDIR}/courier-authdaemond.sh - ${INSTALL_SCRIPT} ${WRKDIR}/courier-authdaemond.sh ${PREFIX}/etc/rc.d/courier-authdaemond.sh -.if defined(WITH_MERGECFGS) - cd ${WRKSRC} && ( ${GMAKE} install-configure ; cd - ) -.endif +COMMENT= Vpopmail/vchkpw support for the Courier authentication library +CATEGORIES= mail -.if !defined(NOPORTDOCS) - @${MKDIR} ${DOCSDIR} -.for a in ${EXTRA_DOCS} - ${INSTALL_DATA} ${WRKSRC}/${a} ${DOCSDIR} -.endfor -.endif +MASTERDIR= ${.CURDIR}/../../security/courier-authlib -.include +.include "${MASTERDIR}/Makefile" diff --git a/mail/courier-authlib-vchkpw/distinfo b/mail/courier-authlib-vchkpw/distinfo deleted file mode 100644 index f4e92b503fbb..000000000000 --- a/mail/courier-authlib-vchkpw/distinfo +++ /dev/null @@ -1,2 +0,0 @@ -MD5 (courier-authlib-0.55.tar.bz2) = eb57aefb8460106709d560c40cccaa41 -SIZE(courier-authlib-0.55.tar.bz2) = 1972024 diff --git a/mail/courier-authlib-vchkpw/files/courier-authdaemond.sh b/mail/courier-authlib-vchkpw/files/courier-authdaemond.sh deleted file mode 100644 index c13b5d921c40..000000000000 --- a/mail/courier-authlib-vchkpw/files/courier-authdaemond.sh +++ /dev/null @@ -1,60 +0,0 @@ -#!/bin/sh -# -# An rc.subr-style startup script for courier-authdaemond service. - -# PROVIDE: courier_authdaemond -# REQUIRE: LOGIN -# KEYWORD: FreeBSD shutdown - -# Define these courier_authdaemond_* variables in one of these files: -# /etc/rc.conf -# /etc/rc.conf.local -# /etc/rc.conf.d/courier_authdaemond -# -# DO NOT CHANGE THESE DEFAULT VALUES HERE - -courier_authdaemond_enable=${courier_authdaemond_enable-"NO"} - -. %%RC_SUBR%% - -name="courier_authdaemond" -rcvar=`set_rcvar` -command="%%PREFIX%%/sbin/authdaemond" - -start_cmd="authdaemond_cmd start" -stop_cmd="authdaemond_cmd stop" -restart_cmd="authdaemond_cmd stop && authdaemond_cmd start" -rundir=/var/run/authdaemond -pidfile="${rundir}/pid" -procname="%%PREFIX%%/sbin/courierlogger" - -load_rc_config $name - -authdaemond_cmd () { - case $1 in - start) - if [ ! -d "${rundir}" ] ; then - mkdir -p -m 0750 "${rundir}" && chown %%MAILUSER%%:%%MAILGROUP%% "${rundir}" - if [ $? -ne 0 ] ; then - echo "creating ${rundir} with the correct permissions was not possible!" - return 1 - fi - fi - echo "Starting ${name}." - ${command} start - ;; - stop) - echo "Stopping ${name}." - ${command} stop - if [ $? -eq 0 ] ; then - [ -f "${pidfile}" ] && rm -f "$pidfile" - [ -f "${pidfile}.lock" ] && rm -f "${pidfile}.lock" - [ -S "${rundir}/socket" ] && rm -f "${rundir}/socket" - return 0 - fi - ;; - esac -} - -run_rc_command "$1" - diff --git a/mail/courier-authlib-vchkpw/files/patch-Makefile.in b/mail/courier-authlib-vchkpw/files/patch-Makefile.in deleted file mode 100644 index 03046540f679..000000000000 --- a/mail/courier-authlib-vchkpw/files/patch-Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- Makefile.in.orig Sat Dec 18 17:25:16 2004 -+++ Makefile.in Sat Dec 18 17:27:50 2004 -@@ -992,8 +992,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ - done - uninstall-man3: - @$(NORMAL_UNINSTALL) diff --git a/mail/courier-authlib-vchkpw/files/patch-ldap b/mail/courier-authlib-vchkpw/files/patch-ldap deleted file mode 100644 index 1cae12242d67..000000000000 --- a/mail/courier-authlib-vchkpw/files/patch-ldap +++ /dev/null @@ -1,13 +0,0 @@ ---- configure.orig Wed Mar 3 05:54:13 2004 -+++ configure Tue Mar 16 19:36:40 2004 -@@ -1268,6 +1268,10 @@ - { (exit 1); exit 1; }; } - fi - -+CFLAGS="$CFLAGS -I%%LOCALBASE%%/include" -+CPPFLAGS="$CPPFLAGS -I%%LOCALBASE%%/include" -+LDFLAGS="-L%%LOCALBASE%%/lib $LDFLAGS" -+ - ac_ext=c - ac_cpp='$CPP $CPPFLAGS' - ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' diff --git a/mail/courier-authlib-vchkpw/files/patch-liblog::Makefile.in b/mail/courier-authlib-vchkpw/files/patch-liblog::Makefile.in deleted file mode 100644 index 301ba9c2efba..000000000000 --- a/mail/courier-authlib-vchkpw/files/patch-liblog::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- liblog/Makefile.in.orig Sat Dec 18 18:31:57 2004 -+++ liblog/Makefile.in Sat Dec 18 18:32:18 2004 -@@ -346,8 +346,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ - done - uninstall-man1: - @$(NORMAL_UNINSTALL) diff --git a/mail/courier-authlib-vchkpw/files/patch-mysql b/mail/courier-authlib-vchkpw/files/patch-mysql deleted file mode 100644 index 17f6042e3a47..000000000000 --- a/mail/courier-authlib-vchkpw/files/patch-mysql +++ /dev/null @@ -1,182 +0,0 @@ ---- configure.orig Sat Dec 18 17:28:54 2004 -+++ configure Sat Dec 18 17:30:51 2004 -@@ -23821,9 +23821,9 @@ - if test "$doauthmysql" = "" - then - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -23832,12 +23832,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -23847,7 +23847,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -23856,14 +23856,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -23872,7 +23872,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -23899,19 +23899,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - doauthmysql="yes" - - fi -@@ -24021,9 +24021,9 @@ - else - saveLIBS="$LIBS" - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -24032,12 +24032,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -24047,7 +24047,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -24056,14 +24056,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -24072,7 +24072,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -24099,19 +24099,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - LIBAUTHMYSQL="libauthmysql.la" - HAVE_AUTHMYSQL=1 - else diff --git a/mail/courier-authlib-vchkpw/files/patch-userdb::Makefile.in b/mail/courier-authlib-vchkpw/files/patch-userdb::Makefile.in deleted file mode 100644 index c4c62ce68aa3..000000000000 --- a/mail/courier-authlib-vchkpw/files/patch-userdb::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- userdb/Makefile.in.orig Sat Dec 18 18:33:08 2004 -+++ userdb/Makefile.in Sat Dec 18 18:34:09 2004 -@@ -378,8 +378,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ - done - uninstall-man8: - @$(NORMAL_UNINSTALL) diff --git a/mail/courier-authlib-vchkpw/files/patch-userdb::pw2userdb.in b/mail/courier-authlib-vchkpw/files/patch-userdb::pw2userdb.in deleted file mode 100644 index 7cb79aa49b02..000000000000 --- a/mail/courier-authlib-vchkpw/files/patch-userdb::pw2userdb.in +++ /dev/null @@ -1,104 +0,0 @@ ---- userdb/pw2userdb.in.orig Wed Jul 19 13:55:15 2000 -+++ userdb/pw2userdb.in Tue Mar 1 21:58:51 2005 -@@ -7,6 +7,8 @@ - # Copyright 1998 - 1999 Double Precision, Inc. See COPYING for - # distribution information. - -+# Adapted to BSD master.passwd -+ - use Getopt::Long; - - # -@@ -22,42 +24,66 @@ - if $vpopuid; - - $passwd="/etc/passwd" unless $passwd =~ /./; --$shadow="/etc/shadow" unless $shadow =~ /./; -+$shadow="/etc/master.passwd" unless $shadow =~ /./; - - $domain="" unless $domain =~ /./; - $domain="\@$domain" if $domain =~ /./; - --open(PASSWD, $passwd) || die "$!\n"; -- --while () -+if (! $noshadow && $shadow =~ /master.passwd$/) - { -- chop if /\n$/; -- next if /^#/; -- ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -- -- ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -- -- $PASSWORD{$acct}=$passwd if $passwd ne "x"; -- $UID{$acct}=$uid; -- $GID{$acct}=$gid; -- $HOME{$acct}=$home; -- $SHELL{$acct}=$shell; -- -- $name =~ s/\|/./g; # Just in case -- $GECOS{$acct}=$name; --} --close (PASSWD); -+ open(PASSWD, $shadow) || die "$!\n"; - --if ( -f $shadow && ! $noshadow) --{ -- open (SHADOW, $shadow) || die "$!\n"; -- while () -+ while () - { -+ chop if /\n$/; - next if /^#/; -- ($acct,$passwd,$dummy)=split(/:/); -+ ($acct,$passwd,$uid,$gid,$class,$change,$expire,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ $name =~ s/\|/./g; # Just in case -+ - $PASSWORD{$acct}=$passwd; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+} else { -+ open(PASSWD, $passwd) || die "$!\n"; -+ -+ while () -+ { -+ chop if /\n$/; -+ next if /^#/; -+ ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ -+ $PASSWORD{$acct}=$passwd if $passwd ne "x"; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ -+ $name =~ s/\|/./g; # Just in case -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+ -+ if ( -f $shadow && ! $noshadow) -+ { -+ open (SHADOW, $shadow) || die "$!\n"; -+ while () -+ { -+ -+ next if /^#/; -+ ($acct,$passwd,$dummy)=split(/:/); -+ $PASSWORD{$acct}=$passwd; -+ } -+ close (SHADOW); - } -- close (SHADOW); - } - - while ( defined ($key=each %UID)) diff --git a/mail/courier-authlib-vchkpw/pkg-descr b/mail/courier-authlib-vchkpw/pkg-descr deleted file mode 100644 index 1b44b9f42019..000000000000 --- a/mail/courier-authlib-vchkpw/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -The Courier Authentication Library is a generic authentication API that -encapsulates the process of validating account passwords. In addition to -reading the traditional account passwords from /etc/passwd, the account -information can alternatively be obtained from an LDAP directory; a MySQL -or a PostgreSQL database; or a GDBM or a DB file. - -WWW: http://www.courier-mta.org/authlib/ diff --git a/mail/courier-authlib-vchkpw/pkg-plist b/mail/courier-authlib-vchkpw/pkg-plist deleted file mode 100644 index e9626f569ca8..000000000000 --- a/mail/courier-authlib-vchkpw/pkg-plist +++ /dev/null @@ -1,67 +0,0 @@ -@unexec [ ! -f /var/run/authdaemond/pid ] || %D/etc/rc.d/courier-authdaemond.sh stop || true -bin/courierauthconfig -etc/rc.d/courier-authdaemond.sh -%%MYSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authmysqlrc.dist %D/%%CONFDIR%%/authlib/authmysqlrc; then rm -f %D/%%CONFDIR%%/authlib/authmysqlrc; fi -%%PGSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authpgsqlrc.dist %D/%%CONFDIR%%/authlib/authpgsqlrc; then rm -f %D/%%CONFDIR%%/authlib/authpgsqlrc; fi -%%LDAPFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authldaprc.dist %D/%%CONFDIR%%/authlib/authldaprc; then rm -f %D/%%CONFDIR%%/authlib/authldaprc; fi -@unexec if cmp -s %D/%%CONFDIR%%/authlib/authdaemonrc.dist %D/%%CONFDIR%%/authlib/authdaemonrc; then rm -f %D/%%CONFDIR%%/authlib/authdaemonrc; fi -%%CONFDIR%%/authlib/authdaemonrc.dist -include/courier_auth_config.h -include/courierauth.h -include/courierauthsasl.h -include/courierauthsaslclient.h -include/courierauthdebug.h -lib/courier-authlib/libcourierauth.so.0 -lib/courier-authlib/libcourierauth.so -lib/courier-authlib/libcourierauth.a -lib/courier-authlib/libcourierauthsasl.so.0 -lib/courier-authlib/libcourierauthsasl.so -lib/courier-authlib/libcourierauthsasl.a -lib/courier-authlib/libcourierauthsaslclient.so.0 -lib/courier-authlib/libcourierauthsaslclient.so -lib/courier-authlib/libcourierauthsaslclient.a -lib/courier-authlib/libcourierauthcommon.so.0 -lib/courier-authlib/libcourierauthcommon.so -lib/courier-authlib/libcourierauthcommon.a -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so.0 -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so -%%PAMFLAG%%lib/courier-authlib/libauthpam.so.0 -%%PAMFLAG%%lib/courier-authlib/libauthpam.so -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so.0 -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so.0 -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so.0 -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so.0 -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so -libexec/courier-authlib/authsystem.passwd -libexec/courier-authlib/authdaemond -%%AUTHUSERDBFLAG%%libexec/courier-authlib/makedatprog -sbin/authtest -sbin/authdaemond -sbin/authenumerate -sbin/courierlogger -%%AUTHUSERDBFLAG%%sbin/pw2userdb -%%AUTHUSERDBFLAG%%sbin/makeuserdb -%%AUTHUSERDBFLAG%%sbin/userdb -%%AUTHUSERDBFLAG%%sbin/userdb-test-cram-md5 -%%AUTHUSERDBFLAG%%sbin/userdbpw -%%AUTHUSERDBFLAG%%sbin/vchkpw2userdb -%%PORTDOCS%%%%DOCSDIR%%/AUTHORS -%%PORTDOCS%%%%DOCSDIR%%/COPYING -%%PORTDOCS%%%%DOCSDIR%%/ChangeLog -%%PORTDOCS%%%%DOCSDIR%%/INSTALL -%%PORTDOCS%%%%DOCSDIR%%/NEWS -%%PORTDOCS%%%%DOCSDIR%%/README -%%PORTDOCS%%%%DOCSDIR%%/README.authdebug.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.myownquery -%%PORTDOCS%%%%DOCSDIR%%/README.authpostgres.html -%%PORTDOCS%%%%DOCSDIR%%/README.ldap -%%PORTDOCS%%%%DOCSDIR%%/README_authlib.html -%%PORTDOCS%%@dirrm %%DOCSDIR%% -@unexec rmdir /var/run/authdaemond 2>/dev/null || true -@unexec rmdir %D/%%CONFDIR%%/authlib 2>/dev/null || true -@dirrm lib/courier-authlib -@dirrm libexec/courier-authlib diff --git a/mail/courier-authlib/Makefile b/mail/courier-authlib/Makefile deleted file mode 100644 index 902b25be6031..000000000000 --- a/mail/courier-authlib/Makefile +++ /dev/null @@ -1,177 +0,0 @@ -# New ports collection makefile for: courier-authdaemon -# Date created: 19 Dec 2004 -# Whom: Oliver Lehmann -# -# $FreeBSD$ -# - -PORTNAME= courier-authlib -PORTVERSION= 0.55 -PORTREVISION= 1 -CATEGORIES= mail -MASTER_SITES= ${MASTER_SITE_SOURCEFORGE} -MASTER_SITE_SUBDIR= courier - -MAINTAINER= oliver@FreeBSD.org -COMMENT= Authentication library used by courier ports - -CONFLICTS= courier-0.* - -USE_BZIP2= yes -USE_REINPLACE= yes -USE_PERL5= yes -GNU_CONFIGURE= yes -USE_GMAKE= yes -USE_RC_SUBR= yes -USE_LIBTOOL_VER=15 -USE_LIBLTDL= yes - -# -# options available: -# -# WITH_MAILUSER: The user running authlib -# WITH_MAILGROUP: The group running authlib -# WITH_SYSLOG_FACILITY: The syslogfacility to use -# - -OPTIONS= PAM "Build with PAM support" on \ - VPOPMAIL "Build in vpopmail support" off \ - MYSQL "Build in mysql support" off \ - POSTGRESQL "Build in postgresql support" off \ - LDAP "Build in ldap support with openldap" off \ - GDBM "Use gdbm files instead of bdb" off \ - AUTHUSERDB "Build with authuserdb" on \ - MERGECFGS "Merge new Options into old auth-rc files" on - -VPOPMAILDIR?= ${LOCALBASE}/vpopmail -WITH_MAILUSER?= daemon -WITH_MAILGROUP?=daemon -CONFDIR?= ${PREFIX}/etc -USERDB?= ${PREFIX}/etc/userdb - -PLIST_SUB= CONFDIR=${CONFDIR:S,^${PREFIX}/,,} \ - -CONFIGURE_ENV= CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \ - CXXFLAGS="${CPPFLAGS} -I${LOCALBASE}/include" \ - LIBS="${LDFLAGS} -L${LOCALBASE}/lib" - -CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL} -CONFIGURE_ARGS= --sysconfdir=${CONFDIR} \ - --without-authshadow \ - --without-authcustom \ - --enable-unicode \ - --enable-ltdl-install=no \ - --with-mailuser=${WITH_MAILUSER} \ - --with-mailgroup=${WITH_MAILGROUP} \ - --with-authdaemonvar=/var/run/authdaemond - -.include - -.if defined(WITH_SYSLOG_FACILITY) -CONFIGURE_ARGS+=--with-syslog=${WITH_SYSLOG_FACILITY} -.endif - -.if defined(WITH_GDBM) -LIB_DEPENDS+= gdbm.3:${PORTSDIR}/databases/gdbm -CONFIGURE_ARGS+=--with-db=gdbm -.else -CONFIGURE_ARGS+=--with-db=db -.endif - -.if !defined(WITH_VPOPMAIL) -CONFIGURE_ARGS+=--without-authvchkpw -PLIST_SUB+= VPOPMAILFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-authvchkpw -BUILD_DEPENDS+= ${VPOPMAILDIR}/lib/libvpopmail.a:${PORTSDIR}/mail/vpopmail -PLIST_SUB+= VPOPMAILFLAG="" -.endif - -.if defined(WITH_LDAP) -USE_OPENLDAP= yes -CONFIGURE_ARGS+=--with-authldap -PLIST_SUB+= LDAPFLAG="" -.else -CONFIGURE_ARGS+=--without-authldap -PLIST_SUB+= LDAPFLAG="@comment " -.endif - -.if !defined(WITH_MYSQL) -CONFIGURE_ARGS+=--without-authmysql -PLIST_SUB+= MYSQLFLAG="@comment " -.else -USE_MYSQL= YES -PLIST_SUB+= MYSQLFLAG="" -CONFIGURE_ARGS+=--with-authmysql \ - --with-mysql-libs=${LOCALBASE}/lib/mysql \ - --with-mysql-includes=${LOCALBASE}/include/mysql -.endif - -.if !defined(WITH_POSTGRESQL) -CONFIGURE_ARGS+=--without-authpgsql -PLIST_SUB+= PGSQLFLAG="@comment " -.else -USE_PGSQL= YES -PLIST_SUB+= PGSQLFLAG="" -.endif - -.if !defined(WITHOUT_PAM) -CONFIGURE_ARGS+=--with-authpam -PLIST_SUB+= PAMFLAG="" -.else -CONFIGURE_ARGS+=--without-authpam -PLIST_SUB+= PAMFLAG="@comment " -.endif - -.if defined(WITHOUT_AUTHUSERDB) -CONFIGURE_ARGS+=--without-authuserdb -PLIST_SUB+= AUTHUSERDBFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-userdb=${USERDB} -PLIST_SUB+= AUTHUSERDBFLAG="" -.endif - -RC_SCRIPTS_SUB= PREFIX=${PREFIX} RC_SUBR=${RC_SUBR} MAILUSER=${WITH_MAILUSER} MAILGROUP=${WITH_MAILGROUP} - -MAN1= courierlogger.1 - -MAN3= authlib.3 auth_generic.3 auth_login.3 auth_getuserinfo.3 \ - auth_enumerate.3 auth_passwd.3 auth_getoption.3 auth_sasl.3 - -MAN8= makeuserdb.8 userdb.8 userdbpw.8 - -EXTRA_DOCS= AUTHORS COPYING ChangeLog INSTALL NEWS README \ - README.authdebug.html README.authmysql.html \ - README.authmysql.myownquery README.authpostgres.html \ - README.ldap README_authlib.html - -post-patch: - @${REINPLACE_CMD} -e 's|$$VPOPMAILLIBS|& -lcrypt|g ; \ - s|%%LOCALBASE%%|${LOCALBASE}|g' ${WRKSRC}/configure - @${REINPLACE_CMD} -e 's|%%INSTALL_MAN%%|${INSTALL_MAN}|' \ - ${WRKSRC}/Makefile.in ${WRKSRC}/liblog/Makefile.in \ - ${WRKSRC}/userdb/Makefile.in - @${REINPLACE_CMD} -e 's|DEFAULTOPTIONS=""|DEFAULTOPTIONS="wbnodsn=1"|' \ - ${WRKSRC}/authdaemonrc.in - @${REINPLACE_CMD} -e 's|conftest.lock|/tmp/courier-authlib.locktest|g' \ - ${WRKSRC}/liblock/locktest.c - -post-configure: - @${RM} -f /tmp/courier-authlib.locktest - -post-install: - ${SED} ${RC_SCRIPTS_SUB:S/$/!g/:S/^/ -e s!%%/:S/=/%%!/} \ - ${FILESDIR}/courier-authdaemond.sh > ${WRKDIR}/courier-authdaemond.sh - ${INSTALL_SCRIPT} ${WRKDIR}/courier-authdaemond.sh ${PREFIX}/etc/rc.d/courier-authdaemond.sh -.if defined(WITH_MERGECFGS) - cd ${WRKSRC} && ( ${GMAKE} install-configure ; cd - ) -.endif - -.if !defined(NOPORTDOCS) - @${MKDIR} ${DOCSDIR} -.for a in ${EXTRA_DOCS} - ${INSTALL_DATA} ${WRKSRC}/${a} ${DOCSDIR} -.endfor -.endif - -.include diff --git a/mail/courier-authlib/distinfo b/mail/courier-authlib/distinfo deleted file mode 100644 index f4e92b503fbb..000000000000 --- a/mail/courier-authlib/distinfo +++ /dev/null @@ -1,2 +0,0 @@ -MD5 (courier-authlib-0.55.tar.bz2) = eb57aefb8460106709d560c40cccaa41 -SIZE(courier-authlib-0.55.tar.bz2) = 1972024 diff --git a/mail/courier-authlib/files/courier-authdaemond.sh b/mail/courier-authlib/files/courier-authdaemond.sh deleted file mode 100644 index c13b5d921c40..000000000000 --- a/mail/courier-authlib/files/courier-authdaemond.sh +++ /dev/null @@ -1,60 +0,0 @@ -#!/bin/sh -# -# An rc.subr-style startup script for courier-authdaemond service. - -# PROVIDE: courier_authdaemond -# REQUIRE: LOGIN -# KEYWORD: FreeBSD shutdown - -# Define these courier_authdaemond_* variables in one of these files: -# /etc/rc.conf -# /etc/rc.conf.local -# /etc/rc.conf.d/courier_authdaemond -# -# DO NOT CHANGE THESE DEFAULT VALUES HERE - -courier_authdaemond_enable=${courier_authdaemond_enable-"NO"} - -. %%RC_SUBR%% - -name="courier_authdaemond" -rcvar=`set_rcvar` -command="%%PREFIX%%/sbin/authdaemond" - -start_cmd="authdaemond_cmd start" -stop_cmd="authdaemond_cmd stop" -restart_cmd="authdaemond_cmd stop && authdaemond_cmd start" -rundir=/var/run/authdaemond -pidfile="${rundir}/pid" -procname="%%PREFIX%%/sbin/courierlogger" - -load_rc_config $name - -authdaemond_cmd () { - case $1 in - start) - if [ ! -d "${rundir}" ] ; then - mkdir -p -m 0750 "${rundir}" && chown %%MAILUSER%%:%%MAILGROUP%% "${rundir}" - if [ $? -ne 0 ] ; then - echo "creating ${rundir} with the correct permissions was not possible!" - return 1 - fi - fi - echo "Starting ${name}." - ${command} start - ;; - stop) - echo "Stopping ${name}." - ${command} stop - if [ $? -eq 0 ] ; then - [ -f "${pidfile}" ] && rm -f "$pidfile" - [ -f "${pidfile}.lock" ] && rm -f "${pidfile}.lock" - [ -S "${rundir}/socket" ] && rm -f "${rundir}/socket" - return 0 - fi - ;; - esac -} - -run_rc_command "$1" - diff --git a/mail/courier-authlib/files/patch-Makefile.in b/mail/courier-authlib/files/patch-Makefile.in deleted file mode 100644 index 03046540f679..000000000000 --- a/mail/courier-authlib/files/patch-Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- Makefile.in.orig Sat Dec 18 17:25:16 2004 -+++ Makefile.in Sat Dec 18 17:27:50 2004 -@@ -992,8 +992,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ - done - uninstall-man3: - @$(NORMAL_UNINSTALL) diff --git a/mail/courier-authlib/files/patch-liblog::Makefile.in b/mail/courier-authlib/files/patch-liblog::Makefile.in deleted file mode 100644 index 301ba9c2efba..000000000000 --- a/mail/courier-authlib/files/patch-liblog::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- liblog/Makefile.in.orig Sat Dec 18 18:31:57 2004 -+++ liblog/Makefile.in Sat Dec 18 18:32:18 2004 -@@ -346,8 +346,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ - done - uninstall-man1: - @$(NORMAL_UNINSTALL) diff --git a/mail/courier-authlib/files/patch-mysql b/mail/courier-authlib/files/patch-mysql deleted file mode 100644 index 17f6042e3a47..000000000000 --- a/mail/courier-authlib/files/patch-mysql +++ /dev/null @@ -1,182 +0,0 @@ ---- configure.orig Sat Dec 18 17:28:54 2004 -+++ configure Sat Dec 18 17:30:51 2004 -@@ -23821,9 +23821,9 @@ - if test "$doauthmysql" = "" - then - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -23832,12 +23832,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -23847,7 +23847,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -23856,14 +23856,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -23872,7 +23872,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -23899,19 +23899,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - doauthmysql="yes" - - fi -@@ -24021,9 +24021,9 @@ - else - saveLIBS="$LIBS" - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -24032,12 +24032,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -24047,7 +24047,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -24056,14 +24056,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -24072,7 +24072,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -24099,19 +24099,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - LIBAUTHMYSQL="libauthmysql.la" - HAVE_AUTHMYSQL=1 - else diff --git a/mail/courier-authlib/files/patch-userdb::Makefile.in b/mail/courier-authlib/files/patch-userdb::Makefile.in deleted file mode 100644 index c4c62ce68aa3..000000000000 --- a/mail/courier-authlib/files/patch-userdb::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- userdb/Makefile.in.orig Sat Dec 18 18:33:08 2004 -+++ userdb/Makefile.in Sat Dec 18 18:34:09 2004 -@@ -378,8 +378,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ - done - uninstall-man8: - @$(NORMAL_UNINSTALL) diff --git a/mail/courier-authlib/files/patch-userdb::pw2userdb.in b/mail/courier-authlib/files/patch-userdb::pw2userdb.in deleted file mode 100644 index 7cb79aa49b02..000000000000 --- a/mail/courier-authlib/files/patch-userdb::pw2userdb.in +++ /dev/null @@ -1,104 +0,0 @@ ---- userdb/pw2userdb.in.orig Wed Jul 19 13:55:15 2000 -+++ userdb/pw2userdb.in Tue Mar 1 21:58:51 2005 -@@ -7,6 +7,8 @@ - # Copyright 1998 - 1999 Double Precision, Inc. See COPYING for - # distribution information. - -+# Adapted to BSD master.passwd -+ - use Getopt::Long; - - # -@@ -22,42 +24,66 @@ - if $vpopuid; - - $passwd="/etc/passwd" unless $passwd =~ /./; --$shadow="/etc/shadow" unless $shadow =~ /./; -+$shadow="/etc/master.passwd" unless $shadow =~ /./; - - $domain="" unless $domain =~ /./; - $domain="\@$domain" if $domain =~ /./; - --open(PASSWD, $passwd) || die "$!\n"; -- --while () -+if (! $noshadow && $shadow =~ /master.passwd$/) - { -- chop if /\n$/; -- next if /^#/; -- ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -- -- ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -- -- $PASSWORD{$acct}=$passwd if $passwd ne "x"; -- $UID{$acct}=$uid; -- $GID{$acct}=$gid; -- $HOME{$acct}=$home; -- $SHELL{$acct}=$shell; -- -- $name =~ s/\|/./g; # Just in case -- $GECOS{$acct}=$name; --} --close (PASSWD); -+ open(PASSWD, $shadow) || die "$!\n"; - --if ( -f $shadow && ! $noshadow) --{ -- open (SHADOW, $shadow) || die "$!\n"; -- while () -+ while () - { -+ chop if /\n$/; - next if /^#/; -- ($acct,$passwd,$dummy)=split(/:/); -+ ($acct,$passwd,$uid,$gid,$class,$change,$expire,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ $name =~ s/\|/./g; # Just in case -+ - $PASSWORD{$acct}=$passwd; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+} else { -+ open(PASSWD, $passwd) || die "$!\n"; -+ -+ while () -+ { -+ chop if /\n$/; -+ next if /^#/; -+ ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ -+ $PASSWORD{$acct}=$passwd if $passwd ne "x"; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ -+ $name =~ s/\|/./g; # Just in case -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+ -+ if ( -f $shadow && ! $noshadow) -+ { -+ open (SHADOW, $shadow) || die "$!\n"; -+ while () -+ { -+ -+ next if /^#/; -+ ($acct,$passwd,$dummy)=split(/:/); -+ $PASSWORD{$acct}=$passwd; -+ } -+ close (SHADOW); - } -- close (SHADOW); - } - - while ( defined ($key=each %UID)) diff --git a/mail/courier-authlib/pkg-descr b/mail/courier-authlib/pkg-descr deleted file mode 100644 index 1b44b9f42019..000000000000 --- a/mail/courier-authlib/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -The Courier Authentication Library is a generic authentication API that -encapsulates the process of validating account passwords. In addition to -reading the traditional account passwords from /etc/passwd, the account -information can alternatively be obtained from an LDAP directory; a MySQL -or a PostgreSQL database; or a GDBM or a DB file. - -WWW: http://www.courier-mta.org/authlib/ diff --git a/mail/courier-authlib/pkg-plist b/mail/courier-authlib/pkg-plist deleted file mode 100644 index e9626f569ca8..000000000000 --- a/mail/courier-authlib/pkg-plist +++ /dev/null @@ -1,67 +0,0 @@ -@unexec [ ! -f /var/run/authdaemond/pid ] || %D/etc/rc.d/courier-authdaemond.sh stop || true -bin/courierauthconfig -etc/rc.d/courier-authdaemond.sh -%%MYSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authmysqlrc.dist %D/%%CONFDIR%%/authlib/authmysqlrc; then rm -f %D/%%CONFDIR%%/authlib/authmysqlrc; fi -%%PGSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authpgsqlrc.dist %D/%%CONFDIR%%/authlib/authpgsqlrc; then rm -f %D/%%CONFDIR%%/authlib/authpgsqlrc; fi -%%LDAPFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authldaprc.dist %D/%%CONFDIR%%/authlib/authldaprc; then rm -f %D/%%CONFDIR%%/authlib/authldaprc; fi -@unexec if cmp -s %D/%%CONFDIR%%/authlib/authdaemonrc.dist %D/%%CONFDIR%%/authlib/authdaemonrc; then rm -f %D/%%CONFDIR%%/authlib/authdaemonrc; fi -%%CONFDIR%%/authlib/authdaemonrc.dist -include/courier_auth_config.h -include/courierauth.h -include/courierauthsasl.h -include/courierauthsaslclient.h -include/courierauthdebug.h -lib/courier-authlib/libcourierauth.so.0 -lib/courier-authlib/libcourierauth.so -lib/courier-authlib/libcourierauth.a -lib/courier-authlib/libcourierauthsasl.so.0 -lib/courier-authlib/libcourierauthsasl.so -lib/courier-authlib/libcourierauthsasl.a -lib/courier-authlib/libcourierauthsaslclient.so.0 -lib/courier-authlib/libcourierauthsaslclient.so -lib/courier-authlib/libcourierauthsaslclient.a -lib/courier-authlib/libcourierauthcommon.so.0 -lib/courier-authlib/libcourierauthcommon.so -lib/courier-authlib/libcourierauthcommon.a -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so.0 -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so -%%PAMFLAG%%lib/courier-authlib/libauthpam.so.0 -%%PAMFLAG%%lib/courier-authlib/libauthpam.so -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so.0 -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so.0 -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so.0 -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so.0 -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so -libexec/courier-authlib/authsystem.passwd -libexec/courier-authlib/authdaemond -%%AUTHUSERDBFLAG%%libexec/courier-authlib/makedatprog -sbin/authtest -sbin/authdaemond -sbin/authenumerate -sbin/courierlogger -%%AUTHUSERDBFLAG%%sbin/pw2userdb -%%AUTHUSERDBFLAG%%sbin/makeuserdb -%%AUTHUSERDBFLAG%%sbin/userdb -%%AUTHUSERDBFLAG%%sbin/userdb-test-cram-md5 -%%AUTHUSERDBFLAG%%sbin/userdbpw -%%AUTHUSERDBFLAG%%sbin/vchkpw2userdb -%%PORTDOCS%%%%DOCSDIR%%/AUTHORS -%%PORTDOCS%%%%DOCSDIR%%/COPYING -%%PORTDOCS%%%%DOCSDIR%%/ChangeLog -%%PORTDOCS%%%%DOCSDIR%%/INSTALL -%%PORTDOCS%%%%DOCSDIR%%/NEWS -%%PORTDOCS%%%%DOCSDIR%%/README -%%PORTDOCS%%%%DOCSDIR%%/README.authdebug.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.myownquery -%%PORTDOCS%%%%DOCSDIR%%/README.authpostgres.html -%%PORTDOCS%%%%DOCSDIR%%/README.ldap -%%PORTDOCS%%%%DOCSDIR%%/README_authlib.html -%%PORTDOCS%%@dirrm %%DOCSDIR%% -@unexec rmdir /var/run/authdaemond 2>/dev/null || true -@unexec rmdir %D/%%CONFDIR%%/authlib 2>/dev/null || true -@dirrm lib/courier-authlib -@dirrm libexec/courier-authlib diff --git a/net/Makefile b/net/Makefile index 6d510313cd37..4e1ca1d9924b 100644 --- a/net/Makefile +++ b/net/Makefile @@ -79,6 +79,7 @@ SUBDIR += coda6_client SUBDIR += coda6_server SUBDIR += corkscrew + SUBDIR += courier-authlib-ldap SUBDIR += cphone SUBDIR += crescendo SUBDIR += cryptcat diff --git a/net/courier-authlib-ldap/Makefile b/net/courier-authlib-ldap/Makefile index 902b25be6031..44e6af7000b7 100644 --- a/net/courier-authlib-ldap/Makefile +++ b/net/courier-authlib-ldap/Makefile @@ -1,177 +1,15 @@ -# New ports collection makefile for: courier-authdaemon -# Date created: 19 Dec 2004 -# Whom: Oliver Lehmann +# New ports collection makefile for: courier-authlib-ldap +# Date created: 02 Apr 2005 +# Whom: Yarema # # $FreeBSD$ # -PORTNAME= courier-authlib -PORTVERSION= 0.55 -PORTREVISION= 1 -CATEGORIES= mail -MASTER_SITES= ${MASTER_SITE_SOURCEFORGE} -MASTER_SITE_SUBDIR= courier +PKGNAMESUFFIX= -ldap -MAINTAINER= oliver@FreeBSD.org -COMMENT= Authentication library used by courier ports +COMMENT= LDAP support for the Courier authentication library +CATEGORIES= net mail -CONFLICTS= courier-0.* +MASTERDIR= ${.CURDIR}/../../security/courier-authlib -USE_BZIP2= yes -USE_REINPLACE= yes -USE_PERL5= yes -GNU_CONFIGURE= yes -USE_GMAKE= yes -USE_RC_SUBR= yes -USE_LIBTOOL_VER=15 -USE_LIBLTDL= yes - -# -# options available: -# -# WITH_MAILUSER: The user running authlib -# WITH_MAILGROUP: The group running authlib -# WITH_SYSLOG_FACILITY: The syslogfacility to use -# - -OPTIONS= PAM "Build with PAM support" on \ - VPOPMAIL "Build in vpopmail support" off \ - MYSQL "Build in mysql support" off \ - POSTGRESQL "Build in postgresql support" off \ - LDAP "Build in ldap support with openldap" off \ - GDBM "Use gdbm files instead of bdb" off \ - AUTHUSERDB "Build with authuserdb" on \ - MERGECFGS "Merge new Options into old auth-rc files" on - -VPOPMAILDIR?= ${LOCALBASE}/vpopmail -WITH_MAILUSER?= daemon -WITH_MAILGROUP?=daemon -CONFDIR?= ${PREFIX}/etc -USERDB?= ${PREFIX}/etc/userdb - -PLIST_SUB= CONFDIR=${CONFDIR:S,^${PREFIX}/,,} \ - -CONFIGURE_ENV= CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \ - CXXFLAGS="${CPPFLAGS} -I${LOCALBASE}/include" \ - LIBS="${LDFLAGS} -L${LOCALBASE}/lib" - -CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL} -CONFIGURE_ARGS= --sysconfdir=${CONFDIR} \ - --without-authshadow \ - --without-authcustom \ - --enable-unicode \ - --enable-ltdl-install=no \ - --with-mailuser=${WITH_MAILUSER} \ - --with-mailgroup=${WITH_MAILGROUP} \ - --with-authdaemonvar=/var/run/authdaemond - -.include - -.if defined(WITH_SYSLOG_FACILITY) -CONFIGURE_ARGS+=--with-syslog=${WITH_SYSLOG_FACILITY} -.endif - -.if defined(WITH_GDBM) -LIB_DEPENDS+= gdbm.3:${PORTSDIR}/databases/gdbm -CONFIGURE_ARGS+=--with-db=gdbm -.else -CONFIGURE_ARGS+=--with-db=db -.endif - -.if !defined(WITH_VPOPMAIL) -CONFIGURE_ARGS+=--without-authvchkpw -PLIST_SUB+= VPOPMAILFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-authvchkpw -BUILD_DEPENDS+= ${VPOPMAILDIR}/lib/libvpopmail.a:${PORTSDIR}/mail/vpopmail -PLIST_SUB+= VPOPMAILFLAG="" -.endif - -.if defined(WITH_LDAP) -USE_OPENLDAP= yes -CONFIGURE_ARGS+=--with-authldap -PLIST_SUB+= LDAPFLAG="" -.else -CONFIGURE_ARGS+=--without-authldap -PLIST_SUB+= LDAPFLAG="@comment " -.endif - -.if !defined(WITH_MYSQL) -CONFIGURE_ARGS+=--without-authmysql -PLIST_SUB+= MYSQLFLAG="@comment " -.else -USE_MYSQL= YES -PLIST_SUB+= MYSQLFLAG="" -CONFIGURE_ARGS+=--with-authmysql \ - --with-mysql-libs=${LOCALBASE}/lib/mysql \ - --with-mysql-includes=${LOCALBASE}/include/mysql -.endif - -.if !defined(WITH_POSTGRESQL) -CONFIGURE_ARGS+=--without-authpgsql -PLIST_SUB+= PGSQLFLAG="@comment " -.else -USE_PGSQL= YES -PLIST_SUB+= PGSQLFLAG="" -.endif - -.if !defined(WITHOUT_PAM) -CONFIGURE_ARGS+=--with-authpam -PLIST_SUB+= PAMFLAG="" -.else -CONFIGURE_ARGS+=--without-authpam -PLIST_SUB+= PAMFLAG="@comment " -.endif - -.if defined(WITHOUT_AUTHUSERDB) -CONFIGURE_ARGS+=--without-authuserdb -PLIST_SUB+= AUTHUSERDBFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-userdb=${USERDB} -PLIST_SUB+= AUTHUSERDBFLAG="" -.endif - -RC_SCRIPTS_SUB= PREFIX=${PREFIX} RC_SUBR=${RC_SUBR} MAILUSER=${WITH_MAILUSER} MAILGROUP=${WITH_MAILGROUP} - -MAN1= courierlogger.1 - -MAN3= authlib.3 auth_generic.3 auth_login.3 auth_getuserinfo.3 \ - auth_enumerate.3 auth_passwd.3 auth_getoption.3 auth_sasl.3 - -MAN8= makeuserdb.8 userdb.8 userdbpw.8 - -EXTRA_DOCS= AUTHORS COPYING ChangeLog INSTALL NEWS README \ - README.authdebug.html README.authmysql.html \ - README.authmysql.myownquery README.authpostgres.html \ - README.ldap README_authlib.html - -post-patch: - @${REINPLACE_CMD} -e 's|$$VPOPMAILLIBS|& -lcrypt|g ; \ - s|%%LOCALBASE%%|${LOCALBASE}|g' ${WRKSRC}/configure - @${REINPLACE_CMD} -e 's|%%INSTALL_MAN%%|${INSTALL_MAN}|' \ - ${WRKSRC}/Makefile.in ${WRKSRC}/liblog/Makefile.in \ - ${WRKSRC}/userdb/Makefile.in - @${REINPLACE_CMD} -e 's|DEFAULTOPTIONS=""|DEFAULTOPTIONS="wbnodsn=1"|' \ - ${WRKSRC}/authdaemonrc.in - @${REINPLACE_CMD} -e 's|conftest.lock|/tmp/courier-authlib.locktest|g' \ - ${WRKSRC}/liblock/locktest.c - -post-configure: - @${RM} -f /tmp/courier-authlib.locktest - -post-install: - ${SED} ${RC_SCRIPTS_SUB:S/$/!g/:S/^/ -e s!%%/:S/=/%%!/} \ - ${FILESDIR}/courier-authdaemond.sh > ${WRKDIR}/courier-authdaemond.sh - ${INSTALL_SCRIPT} ${WRKDIR}/courier-authdaemond.sh ${PREFIX}/etc/rc.d/courier-authdaemond.sh -.if defined(WITH_MERGECFGS) - cd ${WRKSRC} && ( ${GMAKE} install-configure ; cd - ) -.endif - -.if !defined(NOPORTDOCS) - @${MKDIR} ${DOCSDIR} -.for a in ${EXTRA_DOCS} - ${INSTALL_DATA} ${WRKSRC}/${a} ${DOCSDIR} -.endfor -.endif - -.include +.include "${MASTERDIR}/Makefile" diff --git a/net/courier-authlib-ldap/distinfo b/net/courier-authlib-ldap/distinfo deleted file mode 100644 index f4e92b503fbb..000000000000 --- a/net/courier-authlib-ldap/distinfo +++ /dev/null @@ -1,2 +0,0 @@ -MD5 (courier-authlib-0.55.tar.bz2) = eb57aefb8460106709d560c40cccaa41 -SIZE(courier-authlib-0.55.tar.bz2) = 1972024 diff --git a/net/courier-authlib-ldap/files/courier-authdaemond.sh b/net/courier-authlib-ldap/files/courier-authdaemond.sh deleted file mode 100644 index c13b5d921c40..000000000000 --- a/net/courier-authlib-ldap/files/courier-authdaemond.sh +++ /dev/null @@ -1,60 +0,0 @@ -#!/bin/sh -# -# An rc.subr-style startup script for courier-authdaemond service. - -# PROVIDE: courier_authdaemond -# REQUIRE: LOGIN -# KEYWORD: FreeBSD shutdown - -# Define these courier_authdaemond_* variables in one of these files: -# /etc/rc.conf -# /etc/rc.conf.local -# /etc/rc.conf.d/courier_authdaemond -# -# DO NOT CHANGE THESE DEFAULT VALUES HERE - -courier_authdaemond_enable=${courier_authdaemond_enable-"NO"} - -. %%RC_SUBR%% - -name="courier_authdaemond" -rcvar=`set_rcvar` -command="%%PREFIX%%/sbin/authdaemond" - -start_cmd="authdaemond_cmd start" -stop_cmd="authdaemond_cmd stop" -restart_cmd="authdaemond_cmd stop && authdaemond_cmd start" -rundir=/var/run/authdaemond -pidfile="${rundir}/pid" -procname="%%PREFIX%%/sbin/courierlogger" - -load_rc_config $name - -authdaemond_cmd () { - case $1 in - start) - if [ ! -d "${rundir}" ] ; then - mkdir -p -m 0750 "${rundir}" && chown %%MAILUSER%%:%%MAILGROUP%% "${rundir}" - if [ $? -ne 0 ] ; then - echo "creating ${rundir} with the correct permissions was not possible!" - return 1 - fi - fi - echo "Starting ${name}." - ${command} start - ;; - stop) - echo "Stopping ${name}." - ${command} stop - if [ $? -eq 0 ] ; then - [ -f "${pidfile}" ] && rm -f "$pidfile" - [ -f "${pidfile}.lock" ] && rm -f "${pidfile}.lock" - [ -S "${rundir}/socket" ] && rm -f "${rundir}/socket" - return 0 - fi - ;; - esac -} - -run_rc_command "$1" - diff --git a/net/courier-authlib-ldap/files/patch-Makefile.in b/net/courier-authlib-ldap/files/patch-Makefile.in deleted file mode 100644 index 03046540f679..000000000000 --- a/net/courier-authlib-ldap/files/patch-Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- Makefile.in.orig Sat Dec 18 17:25:16 2004 -+++ Makefile.in Sat Dec 18 17:27:50 2004 -@@ -992,8 +992,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ - done - uninstall-man3: - @$(NORMAL_UNINSTALL) diff --git a/net/courier-authlib-ldap/files/patch-ldap b/net/courier-authlib-ldap/files/patch-ldap deleted file mode 100644 index 1cae12242d67..000000000000 --- a/net/courier-authlib-ldap/files/patch-ldap +++ /dev/null @@ -1,13 +0,0 @@ ---- configure.orig Wed Mar 3 05:54:13 2004 -+++ configure Tue Mar 16 19:36:40 2004 -@@ -1268,6 +1268,10 @@ - { (exit 1); exit 1; }; } - fi - -+CFLAGS="$CFLAGS -I%%LOCALBASE%%/include" -+CPPFLAGS="$CPPFLAGS -I%%LOCALBASE%%/include" -+LDFLAGS="-L%%LOCALBASE%%/lib $LDFLAGS" -+ - ac_ext=c - ac_cpp='$CPP $CPPFLAGS' - ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' diff --git a/net/courier-authlib-ldap/files/patch-liblog::Makefile.in b/net/courier-authlib-ldap/files/patch-liblog::Makefile.in deleted file mode 100644 index 301ba9c2efba..000000000000 --- a/net/courier-authlib-ldap/files/patch-liblog::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- liblog/Makefile.in.orig Sat Dec 18 18:31:57 2004 -+++ liblog/Makefile.in Sat Dec 18 18:32:18 2004 -@@ -346,8 +346,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ - done - uninstall-man1: - @$(NORMAL_UNINSTALL) diff --git a/net/courier-authlib-ldap/files/patch-mysql b/net/courier-authlib-ldap/files/patch-mysql deleted file mode 100644 index 17f6042e3a47..000000000000 --- a/net/courier-authlib-ldap/files/patch-mysql +++ /dev/null @@ -1,182 +0,0 @@ ---- configure.orig Sat Dec 18 17:28:54 2004 -+++ configure Sat Dec 18 17:30:51 2004 -@@ -23821,9 +23821,9 @@ - if test "$doauthmysql" = "" - then - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -23832,12 +23832,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -23847,7 +23847,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -23856,14 +23856,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -23872,7 +23872,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -23899,19 +23899,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - doauthmysql="yes" - - fi -@@ -24021,9 +24021,9 @@ - else - saveLIBS="$LIBS" - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -24032,12 +24032,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -24047,7 +24047,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -24056,14 +24056,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -24072,7 +24072,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -24099,19 +24099,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - LIBAUTHMYSQL="libauthmysql.la" - HAVE_AUTHMYSQL=1 - else diff --git a/net/courier-authlib-ldap/files/patch-userdb::Makefile.in b/net/courier-authlib-ldap/files/patch-userdb::Makefile.in deleted file mode 100644 index c4c62ce68aa3..000000000000 --- a/net/courier-authlib-ldap/files/patch-userdb::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- userdb/Makefile.in.orig Sat Dec 18 18:33:08 2004 -+++ userdb/Makefile.in Sat Dec 18 18:34:09 2004 -@@ -378,8 +378,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ - done - uninstall-man8: - @$(NORMAL_UNINSTALL) diff --git a/net/courier-authlib-ldap/files/patch-userdb::pw2userdb.in b/net/courier-authlib-ldap/files/patch-userdb::pw2userdb.in deleted file mode 100644 index 7cb79aa49b02..000000000000 --- a/net/courier-authlib-ldap/files/patch-userdb::pw2userdb.in +++ /dev/null @@ -1,104 +0,0 @@ ---- userdb/pw2userdb.in.orig Wed Jul 19 13:55:15 2000 -+++ userdb/pw2userdb.in Tue Mar 1 21:58:51 2005 -@@ -7,6 +7,8 @@ - # Copyright 1998 - 1999 Double Precision, Inc. See COPYING for - # distribution information. - -+# Adapted to BSD master.passwd -+ - use Getopt::Long; - - # -@@ -22,42 +24,66 @@ - if $vpopuid; - - $passwd="/etc/passwd" unless $passwd =~ /./; --$shadow="/etc/shadow" unless $shadow =~ /./; -+$shadow="/etc/master.passwd" unless $shadow =~ /./; - - $domain="" unless $domain =~ /./; - $domain="\@$domain" if $domain =~ /./; - --open(PASSWD, $passwd) || die "$!\n"; -- --while () -+if (! $noshadow && $shadow =~ /master.passwd$/) - { -- chop if /\n$/; -- next if /^#/; -- ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -- -- ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -- -- $PASSWORD{$acct}=$passwd if $passwd ne "x"; -- $UID{$acct}=$uid; -- $GID{$acct}=$gid; -- $HOME{$acct}=$home; -- $SHELL{$acct}=$shell; -- -- $name =~ s/\|/./g; # Just in case -- $GECOS{$acct}=$name; --} --close (PASSWD); -+ open(PASSWD, $shadow) || die "$!\n"; - --if ( -f $shadow && ! $noshadow) --{ -- open (SHADOW, $shadow) || die "$!\n"; -- while () -+ while () - { -+ chop if /\n$/; - next if /^#/; -- ($acct,$passwd,$dummy)=split(/:/); -+ ($acct,$passwd,$uid,$gid,$class,$change,$expire,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ $name =~ s/\|/./g; # Just in case -+ - $PASSWORD{$acct}=$passwd; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+} else { -+ open(PASSWD, $passwd) || die "$!\n"; -+ -+ while () -+ { -+ chop if /\n$/; -+ next if /^#/; -+ ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ -+ $PASSWORD{$acct}=$passwd if $passwd ne "x"; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ -+ $name =~ s/\|/./g; # Just in case -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+ -+ if ( -f $shadow && ! $noshadow) -+ { -+ open (SHADOW, $shadow) || die "$!\n"; -+ while () -+ { -+ -+ next if /^#/; -+ ($acct,$passwd,$dummy)=split(/:/); -+ $PASSWORD{$acct}=$passwd; -+ } -+ close (SHADOW); - } -- close (SHADOW); - } - - while ( defined ($key=each %UID)) diff --git a/net/courier-authlib-ldap/pkg-descr b/net/courier-authlib-ldap/pkg-descr deleted file mode 100644 index 1b44b9f42019..000000000000 --- a/net/courier-authlib-ldap/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -The Courier Authentication Library is a generic authentication API that -encapsulates the process of validating account passwords. In addition to -reading the traditional account passwords from /etc/passwd, the account -information can alternatively be obtained from an LDAP directory; a MySQL -or a PostgreSQL database; or a GDBM or a DB file. - -WWW: http://www.courier-mta.org/authlib/ diff --git a/net/courier-authlib-ldap/pkg-plist b/net/courier-authlib-ldap/pkg-plist deleted file mode 100644 index e9626f569ca8..000000000000 --- a/net/courier-authlib-ldap/pkg-plist +++ /dev/null @@ -1,67 +0,0 @@ -@unexec [ ! -f /var/run/authdaemond/pid ] || %D/etc/rc.d/courier-authdaemond.sh stop || true -bin/courierauthconfig -etc/rc.d/courier-authdaemond.sh -%%MYSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authmysqlrc.dist %D/%%CONFDIR%%/authlib/authmysqlrc; then rm -f %D/%%CONFDIR%%/authlib/authmysqlrc; fi -%%PGSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authpgsqlrc.dist %D/%%CONFDIR%%/authlib/authpgsqlrc; then rm -f %D/%%CONFDIR%%/authlib/authpgsqlrc; fi -%%LDAPFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authldaprc.dist %D/%%CONFDIR%%/authlib/authldaprc; then rm -f %D/%%CONFDIR%%/authlib/authldaprc; fi -@unexec if cmp -s %D/%%CONFDIR%%/authlib/authdaemonrc.dist %D/%%CONFDIR%%/authlib/authdaemonrc; then rm -f %D/%%CONFDIR%%/authlib/authdaemonrc; fi -%%CONFDIR%%/authlib/authdaemonrc.dist -include/courier_auth_config.h -include/courierauth.h -include/courierauthsasl.h -include/courierauthsaslclient.h -include/courierauthdebug.h -lib/courier-authlib/libcourierauth.so.0 -lib/courier-authlib/libcourierauth.so -lib/courier-authlib/libcourierauth.a -lib/courier-authlib/libcourierauthsasl.so.0 -lib/courier-authlib/libcourierauthsasl.so -lib/courier-authlib/libcourierauthsasl.a -lib/courier-authlib/libcourierauthsaslclient.so.0 -lib/courier-authlib/libcourierauthsaslclient.so -lib/courier-authlib/libcourierauthsaslclient.a -lib/courier-authlib/libcourierauthcommon.so.0 -lib/courier-authlib/libcourierauthcommon.so -lib/courier-authlib/libcourierauthcommon.a -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so.0 -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so -%%PAMFLAG%%lib/courier-authlib/libauthpam.so.0 -%%PAMFLAG%%lib/courier-authlib/libauthpam.so -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so.0 -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so.0 -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so.0 -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so.0 -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so -libexec/courier-authlib/authsystem.passwd -libexec/courier-authlib/authdaemond -%%AUTHUSERDBFLAG%%libexec/courier-authlib/makedatprog -sbin/authtest -sbin/authdaemond -sbin/authenumerate -sbin/courierlogger -%%AUTHUSERDBFLAG%%sbin/pw2userdb -%%AUTHUSERDBFLAG%%sbin/makeuserdb -%%AUTHUSERDBFLAG%%sbin/userdb -%%AUTHUSERDBFLAG%%sbin/userdb-test-cram-md5 -%%AUTHUSERDBFLAG%%sbin/userdbpw -%%AUTHUSERDBFLAG%%sbin/vchkpw2userdb -%%PORTDOCS%%%%DOCSDIR%%/AUTHORS -%%PORTDOCS%%%%DOCSDIR%%/COPYING -%%PORTDOCS%%%%DOCSDIR%%/ChangeLog -%%PORTDOCS%%%%DOCSDIR%%/INSTALL -%%PORTDOCS%%%%DOCSDIR%%/NEWS -%%PORTDOCS%%%%DOCSDIR%%/README -%%PORTDOCS%%%%DOCSDIR%%/README.authdebug.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.myownquery -%%PORTDOCS%%%%DOCSDIR%%/README.authpostgres.html -%%PORTDOCS%%%%DOCSDIR%%/README.ldap -%%PORTDOCS%%%%DOCSDIR%%/README_authlib.html -%%PORTDOCS%%@dirrm %%DOCSDIR%% -@unexec rmdir /var/run/authdaemond 2>/dev/null || true -@unexec rmdir %D/%%CONFDIR%%/authlib 2>/dev/null || true -@dirrm lib/courier-authlib -@dirrm libexec/courier-authlib diff --git a/security/Makefile b/security/Makefile index d2cf770159ad..af4e7fee15ec 100644 --- a/security/Makefile +++ b/security/Makefile @@ -51,6 +51,8 @@ SUBDIR += clamav-devel SUBDIR += clamsmtp SUBDIR += cmd5checkpw + SUBDIR += courier-authlib + SUBDIR += courier-authlib-base SUBDIR += cops SUBDIR += cp2fwb SUBDIR += crack diff --git a/security/courier-authlib-base/Makefile b/security/courier-authlib-base/Makefile index 902b25be6031..9d07efadfb71 100644 --- a/security/courier-authlib-base/Makefile +++ b/security/courier-authlib-base/Makefile @@ -1,177 +1,15 @@ -# New ports collection makefile for: courier-authdaemon -# Date created: 19 Dec 2004 -# Whom: Oliver Lehmann +# New ports collection makefile for: courier-authlib-base +# Date created: 19 Apr 2005 +# Whom: Oliver Lehmann # # $FreeBSD$ # -PORTNAME= courier-authlib -PORTVERSION= 0.55 -PORTREVISION= 1 -CATEGORIES= mail -MASTER_SITES= ${MASTER_SITE_SOURCEFORGE} -MASTER_SITE_SUBDIR= courier +PKGNAMESUFFIX= -base -MAINTAINER= oliver@FreeBSD.org -COMMENT= Authentication library used by courier ports +COMMENT= Courier authentication library base +CATEGORIES= security mail -CONFLICTS= courier-0.* +MASTERDIR= ${.CURDIR}/../../security/courier-authlib -USE_BZIP2= yes -USE_REINPLACE= yes -USE_PERL5= yes -GNU_CONFIGURE= yes -USE_GMAKE= yes -USE_RC_SUBR= yes -USE_LIBTOOL_VER=15 -USE_LIBLTDL= yes - -# -# options available: -# -# WITH_MAILUSER: The user running authlib -# WITH_MAILGROUP: The group running authlib -# WITH_SYSLOG_FACILITY: The syslogfacility to use -# - -OPTIONS= PAM "Build with PAM support" on \ - VPOPMAIL "Build in vpopmail support" off \ - MYSQL "Build in mysql support" off \ - POSTGRESQL "Build in postgresql support" off \ - LDAP "Build in ldap support with openldap" off \ - GDBM "Use gdbm files instead of bdb" off \ - AUTHUSERDB "Build with authuserdb" on \ - MERGECFGS "Merge new Options into old auth-rc files" on - -VPOPMAILDIR?= ${LOCALBASE}/vpopmail -WITH_MAILUSER?= daemon -WITH_MAILGROUP?=daemon -CONFDIR?= ${PREFIX}/etc -USERDB?= ${PREFIX}/etc/userdb - -PLIST_SUB= CONFDIR=${CONFDIR:S,^${PREFIX}/,,} \ - -CONFIGURE_ENV= CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \ - CXXFLAGS="${CPPFLAGS} -I${LOCALBASE}/include" \ - LIBS="${LDFLAGS} -L${LOCALBASE}/lib" - -CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL} -CONFIGURE_ARGS= --sysconfdir=${CONFDIR} \ - --without-authshadow \ - --without-authcustom \ - --enable-unicode \ - --enable-ltdl-install=no \ - --with-mailuser=${WITH_MAILUSER} \ - --with-mailgroup=${WITH_MAILGROUP} \ - --with-authdaemonvar=/var/run/authdaemond - -.include - -.if defined(WITH_SYSLOG_FACILITY) -CONFIGURE_ARGS+=--with-syslog=${WITH_SYSLOG_FACILITY} -.endif - -.if defined(WITH_GDBM) -LIB_DEPENDS+= gdbm.3:${PORTSDIR}/databases/gdbm -CONFIGURE_ARGS+=--with-db=gdbm -.else -CONFIGURE_ARGS+=--with-db=db -.endif - -.if !defined(WITH_VPOPMAIL) -CONFIGURE_ARGS+=--without-authvchkpw -PLIST_SUB+= VPOPMAILFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-authvchkpw -BUILD_DEPENDS+= ${VPOPMAILDIR}/lib/libvpopmail.a:${PORTSDIR}/mail/vpopmail -PLIST_SUB+= VPOPMAILFLAG="" -.endif - -.if defined(WITH_LDAP) -USE_OPENLDAP= yes -CONFIGURE_ARGS+=--with-authldap -PLIST_SUB+= LDAPFLAG="" -.else -CONFIGURE_ARGS+=--without-authldap -PLIST_SUB+= LDAPFLAG="@comment " -.endif - -.if !defined(WITH_MYSQL) -CONFIGURE_ARGS+=--without-authmysql -PLIST_SUB+= MYSQLFLAG="@comment " -.else -USE_MYSQL= YES -PLIST_SUB+= MYSQLFLAG="" -CONFIGURE_ARGS+=--with-authmysql \ - --with-mysql-libs=${LOCALBASE}/lib/mysql \ - --with-mysql-includes=${LOCALBASE}/include/mysql -.endif - -.if !defined(WITH_POSTGRESQL) -CONFIGURE_ARGS+=--without-authpgsql -PLIST_SUB+= PGSQLFLAG="@comment " -.else -USE_PGSQL= YES -PLIST_SUB+= PGSQLFLAG="" -.endif - -.if !defined(WITHOUT_PAM) -CONFIGURE_ARGS+=--with-authpam -PLIST_SUB+= PAMFLAG="" -.else -CONFIGURE_ARGS+=--without-authpam -PLIST_SUB+= PAMFLAG="@comment " -.endif - -.if defined(WITHOUT_AUTHUSERDB) -CONFIGURE_ARGS+=--without-authuserdb -PLIST_SUB+= AUTHUSERDBFLAG="@comment " -.else -CONFIGURE_ARGS+=--with-userdb=${USERDB} -PLIST_SUB+= AUTHUSERDBFLAG="" -.endif - -RC_SCRIPTS_SUB= PREFIX=${PREFIX} RC_SUBR=${RC_SUBR} MAILUSER=${WITH_MAILUSER} MAILGROUP=${WITH_MAILGROUP} - -MAN1= courierlogger.1 - -MAN3= authlib.3 auth_generic.3 auth_login.3 auth_getuserinfo.3 \ - auth_enumerate.3 auth_passwd.3 auth_getoption.3 auth_sasl.3 - -MAN8= makeuserdb.8 userdb.8 userdbpw.8 - -EXTRA_DOCS= AUTHORS COPYING ChangeLog INSTALL NEWS README \ - README.authdebug.html README.authmysql.html \ - README.authmysql.myownquery README.authpostgres.html \ - README.ldap README_authlib.html - -post-patch: - @${REINPLACE_CMD} -e 's|$$VPOPMAILLIBS|& -lcrypt|g ; \ - s|%%LOCALBASE%%|${LOCALBASE}|g' ${WRKSRC}/configure - @${REINPLACE_CMD} -e 's|%%INSTALL_MAN%%|${INSTALL_MAN}|' \ - ${WRKSRC}/Makefile.in ${WRKSRC}/liblog/Makefile.in \ - ${WRKSRC}/userdb/Makefile.in - @${REINPLACE_CMD} -e 's|DEFAULTOPTIONS=""|DEFAULTOPTIONS="wbnodsn=1"|' \ - ${WRKSRC}/authdaemonrc.in - @${REINPLACE_CMD} -e 's|conftest.lock|/tmp/courier-authlib.locktest|g' \ - ${WRKSRC}/liblock/locktest.c - -post-configure: - @${RM} -f /tmp/courier-authlib.locktest - -post-install: - ${SED} ${RC_SCRIPTS_SUB:S/$/!g/:S/^/ -e s!%%/:S/=/%%!/} \ - ${FILESDIR}/courier-authdaemond.sh > ${WRKDIR}/courier-authdaemond.sh - ${INSTALL_SCRIPT} ${WRKDIR}/courier-authdaemond.sh ${PREFIX}/etc/rc.d/courier-authdaemond.sh -.if defined(WITH_MERGECFGS) - cd ${WRKSRC} && ( ${GMAKE} install-configure ; cd - ) -.endif - -.if !defined(NOPORTDOCS) - @${MKDIR} ${DOCSDIR} -.for a in ${EXTRA_DOCS} - ${INSTALL_DATA} ${WRKSRC}/${a} ${DOCSDIR} -.endfor -.endif - -.include +.include "${MASTERDIR}/Makefile" diff --git a/security/courier-authlib-base/distinfo b/security/courier-authlib-base/distinfo deleted file mode 100644 index f4e92b503fbb..000000000000 --- a/security/courier-authlib-base/distinfo +++ /dev/null @@ -1,2 +0,0 @@ -MD5 (courier-authlib-0.55.tar.bz2) = eb57aefb8460106709d560c40cccaa41 -SIZE(courier-authlib-0.55.tar.bz2) = 1972024 diff --git a/security/courier-authlib-base/files/courier-authdaemond.sh b/security/courier-authlib-base/files/courier-authdaemond.sh deleted file mode 100644 index c13b5d921c40..000000000000 --- a/security/courier-authlib-base/files/courier-authdaemond.sh +++ /dev/null @@ -1,60 +0,0 @@ -#!/bin/sh -# -# An rc.subr-style startup script for courier-authdaemond service. - -# PROVIDE: courier_authdaemond -# REQUIRE: LOGIN -# KEYWORD: FreeBSD shutdown - -# Define these courier_authdaemond_* variables in one of these files: -# /etc/rc.conf -# /etc/rc.conf.local -# /etc/rc.conf.d/courier_authdaemond -# -# DO NOT CHANGE THESE DEFAULT VALUES HERE - -courier_authdaemond_enable=${courier_authdaemond_enable-"NO"} - -. %%RC_SUBR%% - -name="courier_authdaemond" -rcvar=`set_rcvar` -command="%%PREFIX%%/sbin/authdaemond" - -start_cmd="authdaemond_cmd start" -stop_cmd="authdaemond_cmd stop" -restart_cmd="authdaemond_cmd stop && authdaemond_cmd start" -rundir=/var/run/authdaemond -pidfile="${rundir}/pid" -procname="%%PREFIX%%/sbin/courierlogger" - -load_rc_config $name - -authdaemond_cmd () { - case $1 in - start) - if [ ! -d "${rundir}" ] ; then - mkdir -p -m 0750 "${rundir}" && chown %%MAILUSER%%:%%MAILGROUP%% "${rundir}" - if [ $? -ne 0 ] ; then - echo "creating ${rundir} with the correct permissions was not possible!" - return 1 - fi - fi - echo "Starting ${name}." - ${command} start - ;; - stop) - echo "Stopping ${name}." - ${command} stop - if [ $? -eq 0 ] ; then - [ -f "${pidfile}" ] && rm -f "$pidfile" - [ -f "${pidfile}.lock" ] && rm -f "${pidfile}.lock" - [ -S "${rundir}/socket" ] && rm -f "${rundir}/socket" - return 0 - fi - ;; - esac -} - -run_rc_command "$1" - diff --git a/security/courier-authlib-base/files/patch-Makefile.in b/security/courier-authlib-base/files/patch-Makefile.in deleted file mode 100644 index 03046540f679..000000000000 --- a/security/courier-authlib-base/files/patch-Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- Makefile.in.orig Sat Dec 18 17:25:16 2004 -+++ Makefile.in Sat Dec 18 17:27:50 2004 -@@ -992,8 +992,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ - done - uninstall-man3: - @$(NORMAL_UNINSTALL) diff --git a/security/courier-authlib-base/files/patch-ldap b/security/courier-authlib-base/files/patch-ldap deleted file mode 100644 index 1cae12242d67..000000000000 --- a/security/courier-authlib-base/files/patch-ldap +++ /dev/null @@ -1,13 +0,0 @@ ---- configure.orig Wed Mar 3 05:54:13 2004 -+++ configure Tue Mar 16 19:36:40 2004 -@@ -1268,6 +1268,10 @@ - { (exit 1); exit 1; }; } - fi - -+CFLAGS="$CFLAGS -I%%LOCALBASE%%/include" -+CPPFLAGS="$CPPFLAGS -I%%LOCALBASE%%/include" -+LDFLAGS="-L%%LOCALBASE%%/lib $LDFLAGS" -+ - ac_ext=c - ac_cpp='$CPP $CPPFLAGS' - ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' diff --git a/security/courier-authlib-base/files/patch-liblog::Makefile.in b/security/courier-authlib-base/files/patch-liblog::Makefile.in deleted file mode 100644 index 301ba9c2efba..000000000000 --- a/security/courier-authlib-base/files/patch-liblog::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- liblog/Makefile.in.orig Sat Dec 18 18:31:57 2004 -+++ liblog/Makefile.in Sat Dec 18 18:32:18 2004 -@@ -346,8 +346,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ - done - uninstall-man1: - @$(NORMAL_UNINSTALL) diff --git a/security/courier-authlib-base/files/patch-mysql b/security/courier-authlib-base/files/patch-mysql deleted file mode 100644 index 17f6042e3a47..000000000000 --- a/security/courier-authlib-base/files/patch-mysql +++ /dev/null @@ -1,182 +0,0 @@ ---- configure.orig Sat Dec 18 17:28:54 2004 -+++ configure Sat Dec 18 17:30:51 2004 -@@ -23821,9 +23821,9 @@ - if test "$doauthmysql" = "" - then - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -23832,12 +23832,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -23847,7 +23847,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -23856,14 +23856,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -23872,7 +23872,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -23899,19 +23899,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - doauthmysql="yes" - - fi -@@ -24021,9 +24021,9 @@ - else - saveLIBS="$LIBS" - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -24032,12 +24032,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -24047,7 +24047,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -24056,14 +24056,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -24072,7 +24072,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -24099,19 +24099,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - LIBAUTHMYSQL="libauthmysql.la" - HAVE_AUTHMYSQL=1 - else diff --git a/security/courier-authlib-base/files/patch-userdb::Makefile.in b/security/courier-authlib-base/files/patch-userdb::Makefile.in deleted file mode 100644 index c4c62ce68aa3..000000000000 --- a/security/courier-authlib-base/files/patch-userdb::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- userdb/Makefile.in.orig Sat Dec 18 18:33:08 2004 -+++ userdb/Makefile.in Sat Dec 18 18:34:09 2004 -@@ -378,8 +378,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ - done - uninstall-man8: - @$(NORMAL_UNINSTALL) diff --git a/security/courier-authlib-base/files/patch-userdb::pw2userdb.in b/security/courier-authlib-base/files/patch-userdb::pw2userdb.in deleted file mode 100644 index 7cb79aa49b02..000000000000 --- a/security/courier-authlib-base/files/patch-userdb::pw2userdb.in +++ /dev/null @@ -1,104 +0,0 @@ ---- userdb/pw2userdb.in.orig Wed Jul 19 13:55:15 2000 -+++ userdb/pw2userdb.in Tue Mar 1 21:58:51 2005 -@@ -7,6 +7,8 @@ - # Copyright 1998 - 1999 Double Precision, Inc. See COPYING for - # distribution information. - -+# Adapted to BSD master.passwd -+ - use Getopt::Long; - - # -@@ -22,42 +24,66 @@ - if $vpopuid; - - $passwd="/etc/passwd" unless $passwd =~ /./; --$shadow="/etc/shadow" unless $shadow =~ /./; -+$shadow="/etc/master.passwd" unless $shadow =~ /./; - - $domain="" unless $domain =~ /./; - $domain="\@$domain" if $domain =~ /./; - --open(PASSWD, $passwd) || die "$!\n"; -- --while () -+if (! $noshadow && $shadow =~ /master.passwd$/) - { -- chop if /\n$/; -- next if /^#/; -- ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -- -- ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -- -- $PASSWORD{$acct}=$passwd if $passwd ne "x"; -- $UID{$acct}=$uid; -- $GID{$acct}=$gid; -- $HOME{$acct}=$home; -- $SHELL{$acct}=$shell; -- -- $name =~ s/\|/./g; # Just in case -- $GECOS{$acct}=$name; --} --close (PASSWD); -+ open(PASSWD, $shadow) || die "$!\n"; - --if ( -f $shadow && ! $noshadow) --{ -- open (SHADOW, $shadow) || die "$!\n"; -- while () -+ while () - { -+ chop if /\n$/; - next if /^#/; -- ($acct,$passwd,$dummy)=split(/:/); -+ ($acct,$passwd,$uid,$gid,$class,$change,$expire,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ $name =~ s/\|/./g; # Just in case -+ - $PASSWORD{$acct}=$passwd; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+} else { -+ open(PASSWD, $passwd) || die "$!\n"; -+ -+ while () -+ { -+ chop if /\n$/; -+ next if /^#/; -+ ($acct,$passwd,$uid,$gid,$name,$home,$shell)=split( /:/ ); -+ -+ ($uid,$gid)=($fixed_uid,$fixed_gid) if $vpopuid; -+ -+ $PASSWORD{$acct}=$passwd if $passwd ne "x"; -+ $UID{$acct}=$uid; -+ $GID{$acct}=$gid; -+ $HOME{$acct}=$home; -+ $SHELL{$acct}=$shell; -+ -+ $name =~ s/\|/./g; # Just in case -+ $GECOS{$acct}=$name; -+ } -+ close (PASSWD); -+ -+ if ( -f $shadow && ! $noshadow) -+ { -+ open (SHADOW, $shadow) || die "$!\n"; -+ while () -+ { -+ -+ next if /^#/; -+ ($acct,$passwd,$dummy)=split(/:/); -+ $PASSWORD{$acct}=$passwd; -+ } -+ close (SHADOW); - } -- close (SHADOW); - } - - while ( defined ($key=each %UID)) diff --git a/security/courier-authlib-base/pkg-descr b/security/courier-authlib-base/pkg-descr deleted file mode 100644 index 1b44b9f42019..000000000000 --- a/security/courier-authlib-base/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -The Courier Authentication Library is a generic authentication API that -encapsulates the process of validating account passwords. In addition to -reading the traditional account passwords from /etc/passwd, the account -information can alternatively be obtained from an LDAP directory; a MySQL -or a PostgreSQL database; or a GDBM or a DB file. - -WWW: http://www.courier-mta.org/authlib/ diff --git a/security/courier-authlib-base/pkg-plist b/security/courier-authlib-base/pkg-plist deleted file mode 100644 index e9626f569ca8..000000000000 --- a/security/courier-authlib-base/pkg-plist +++ /dev/null @@ -1,67 +0,0 @@ -@unexec [ ! -f /var/run/authdaemond/pid ] || %D/etc/rc.d/courier-authdaemond.sh stop || true -bin/courierauthconfig -etc/rc.d/courier-authdaemond.sh -%%MYSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authmysqlrc.dist %D/%%CONFDIR%%/authlib/authmysqlrc; then rm -f %D/%%CONFDIR%%/authlib/authmysqlrc; fi -%%PGSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authpgsqlrc.dist %D/%%CONFDIR%%/authlib/authpgsqlrc; then rm -f %D/%%CONFDIR%%/authlib/authpgsqlrc; fi -%%LDAPFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authldaprc.dist %D/%%CONFDIR%%/authlib/authldaprc; then rm -f %D/%%CONFDIR%%/authlib/authldaprc; fi -@unexec if cmp -s %D/%%CONFDIR%%/authlib/authdaemonrc.dist %D/%%CONFDIR%%/authlib/authdaemonrc; then rm -f %D/%%CONFDIR%%/authlib/authdaemonrc; fi -%%CONFDIR%%/authlib/authdaemonrc.dist -include/courier_auth_config.h -include/courierauth.h -include/courierauthsasl.h -include/courierauthsaslclient.h -include/courierauthdebug.h -lib/courier-authlib/libcourierauth.so.0 -lib/courier-authlib/libcourierauth.so -lib/courier-authlib/libcourierauth.a -lib/courier-authlib/libcourierauthsasl.so.0 -lib/courier-authlib/libcourierauthsasl.so -lib/courier-authlib/libcourierauthsasl.a -lib/courier-authlib/libcourierauthsaslclient.so.0 -lib/courier-authlib/libcourierauthsaslclient.so -lib/courier-authlib/libcourierauthsaslclient.a -lib/courier-authlib/libcourierauthcommon.so.0 -lib/courier-authlib/libcourierauthcommon.so -lib/courier-authlib/libcourierauthcommon.a -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so.0 -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so -%%PAMFLAG%%lib/courier-authlib/libauthpam.so.0 -%%PAMFLAG%%lib/courier-authlib/libauthpam.so -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so.0 -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so.0 -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so.0 -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so.0 -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so -libexec/courier-authlib/authsystem.passwd -libexec/courier-authlib/authdaemond -%%AUTHUSERDBFLAG%%libexec/courier-authlib/makedatprog -sbin/authtest -sbin/authdaemond -sbin/authenumerate -sbin/courierlogger -%%AUTHUSERDBFLAG%%sbin/pw2userdb -%%AUTHUSERDBFLAG%%sbin/makeuserdb -%%AUTHUSERDBFLAG%%sbin/userdb -%%AUTHUSERDBFLAG%%sbin/userdb-test-cram-md5 -%%AUTHUSERDBFLAG%%sbin/userdbpw -%%AUTHUSERDBFLAG%%sbin/vchkpw2userdb -%%PORTDOCS%%%%DOCSDIR%%/AUTHORS -%%PORTDOCS%%%%DOCSDIR%%/COPYING -%%PORTDOCS%%%%DOCSDIR%%/ChangeLog -%%PORTDOCS%%%%DOCSDIR%%/INSTALL -%%PORTDOCS%%%%DOCSDIR%%/NEWS -%%PORTDOCS%%%%DOCSDIR%%/README -%%PORTDOCS%%%%DOCSDIR%%/README.authdebug.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.myownquery -%%PORTDOCS%%%%DOCSDIR%%/README.authpostgres.html -%%PORTDOCS%%%%DOCSDIR%%/README.ldap -%%PORTDOCS%%%%DOCSDIR%%/README_authlib.html -%%PORTDOCS%%@dirrm %%DOCSDIR%% -@unexec rmdir /var/run/authdaemond 2>/dev/null || true -@unexec rmdir %D/%%CONFDIR%%/authlib 2>/dev/null || true -@dirrm lib/courier-authlib -@dirrm libexec/courier-authlib diff --git a/security/courier-authlib/Makefile b/security/courier-authlib/Makefile index 902b25be6031..665b47ab2572 100644 --- a/security/courier-authlib/Makefile +++ b/security/courier-authlib/Makefile @@ -1,4 +1,4 @@ -# New ports collection makefile for: courier-authdaemon +# New ports collection makefile for: courier-authlib # Date created: 19 Dec 2004 # Whom: Oliver Lehmann # @@ -7,171 +7,218 @@ PORTNAME= courier-authlib PORTVERSION= 0.55 -PORTREVISION= 1 -CATEGORIES= mail +PORTREVISION= 2 +CATEGORIES?= security mail +.if defined(PKGNAMESUFFIX) MASTER_SITES= ${MASTER_SITE_SOURCEFORGE} MASTER_SITE_SUBDIR= courier +.else +MASTER_SITES= # empty +DISTFILES= # empty +EXTRACT_ONLY= # empty +.endif MAINTAINER= oliver@FreeBSD.org -COMMENT= Authentication library used by courier ports +COMMENT?= Meta-port for the courier authentication library + +CONFLICTS= courier-0.45* + +.if !defined(PKGNAMESUFFIX) +RUN_DEPENDS= courierauthconfig:${PORTSDIR}/security/courier-authlib-base + +NO_BUILD= yes +PATCHDIR= /dev/null -CONFLICTS= courier-0.* +OPTIONS+= GDBM "Use gdbm instead of system bdb" off + +.include "${.CURDIR}/Makefile.opt" + +.else # !defined(PKGNAMESUFFIX) USE_BZIP2= yes -USE_REINPLACE= yes -USE_PERL5= yes -GNU_CONFIGURE= yes USE_GMAKE= yes -USE_RC_SUBR= yes -USE_LIBTOOL_VER=15 USE_LIBLTDL= yes +USE_LIBTOOL_VER=15 +USE_PERL5= yes +USE_REINPLACE= yes +USE_SUBMAKE= yes +INSTALLS_SHLIB= yes +LDCONFIG_DIRS= %%PREFIX%%/lib/${PORTNAME} -# -# options available: -# -# WITH_MAILUSER: The user running authlib -# WITH_MAILGROUP: The group running authlib -# WITH_SYSLOG_FACILITY: The syslogfacility to use -# - -OPTIONS= PAM "Build with PAM support" on \ - VPOPMAIL "Build in vpopmail support" off \ - MYSQL "Build in mysql support" off \ - POSTGRESQL "Build in postgresql support" off \ - LDAP "Build in ldap support with openldap" off \ - GDBM "Use gdbm files instead of bdb" off \ - AUTHUSERDB "Build with authuserdb" on \ - MERGECFGS "Merge new Options into old auth-rc files" on +MAILOWN= courier +MAILGRP= courier +MAILUID= 465 +MAILGID= 465 +LOCALSTATEDIR= /var +AUTHDAEMONVAR= ${LOCALSTATEDIR}/run/authdaemond VPOPMAILDIR?= ${LOCALBASE}/vpopmail -WITH_MAILUSER?= daemon -WITH_MAILGROUP?=daemon -CONFDIR?= ${PREFIX}/etc USERDB?= ${PREFIX}/etc/userdb -PLIST_SUB= CONFDIR=${CONFDIR:S,^${PREFIX}/,,} \ +CPPFLAGS+= -I${LOCALBASE}/include +LDFLAGS+= -L${LOCALBASE}/lib +CONFIGURE_ENV= CPPFLAGS='${CPPFLAGS}' \ + LDFLAGS='${LDFLAGS}' +MAKE_ENV:= ${CONFIGURE_ENV} -CONFIGURE_ENV= CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \ - CXXFLAGS="${CPPFLAGS} -I${LOCALBASE}/include" \ - LIBS="${LDFLAGS} -L${LOCALBASE}/lib" - -CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL} -CONFIGURE_ARGS= --sysconfdir=${CONFDIR} \ - --without-authshadow \ - --without-authcustom \ - --enable-unicode \ +CONFIGURE_TARGET=--build=${MACHINE_ARCH}-portbld-freebsd${OSREL} +CONFIGURE_ARGS= --enable-unicode \ --enable-ltdl-install=no \ - --with-mailuser=${WITH_MAILUSER} \ - --with-mailgroup=${WITH_MAILGROUP} \ - --with-authdaemonvar=/var/run/authdaemond + --without-authcustom \ + --without-authshadow \ + --without-authpwd \ + --with-mailuser=${MAILOWN} \ + --with-mailgroup=${MAILGRP} \ + --localstatedir=${LOCALSTATEDIR} \ + --with-authdaemonvar=${AUTHDAEMONVAR} \ + --cache-file=${WRKDIR}/courier-authlib.cache -.include +INSTALL_TARGET= install-strip install-configure + +DESCR= ${PKGDIR}/pkg-descr${PKGNAMESUFFIX} +PLIST= ${PKGDIR}/pkg-plist${PKGNAMESUFFIX:S/gdbm/db/} + +AUTHMOD= auth${PKGNAMESUFFIX:S/-//:S/gdbm/db/} + +.if ${AUTHMOD} == authbase +RUN_DEPENDS+= ${LOCALBASE}/share/sysconftool/sysconftool:${PORTSDIR}/devel/sysconftool +CONFIGURE_ARGS+=--with-base --with-authpam -.if defined(WITH_SYSLOG_FACILITY) -CONFIGURE_ARGS+=--with-syslog=${WITH_SYSLOG_FACILITY} +MAN1= courierlogger.1 + +MAN3= authlib.3 auth_generic.3 auth_login.3 auth_getuserinfo.3 \ + auth_enumerate.3 auth_passwd.3 auth_getoption.3 auth_sasl.3 + +DOCS= AUTHORS COPYING ChangeLog INSTALL NEWS README \ + README.authdebug.html README_authlib.html + +PLIST_SUB+= MAILOWN=${MAILOWN} MAILGRP=${MAILGRP} \ + MAILUID=${MAILUID} MAILGID=${MAILGID} \ + AUTHDAEMONVAR=${AUTHDAEMONVAR} +SUB_LIST:= ${PLIST_SUB} +SUB_FILES+= pkg-install pkg-deinstall + +.else +RUN_DEPENDS+= courierauthconfig:${PORTSDIR}/security/courier-authlib-base +CONFIGURE_ARGS+=--without-base --without-authpam +REMOVE_SUBDIRS+=liblock liblog .endif -.if defined(WITH_GDBM) +.if ${AUTHMOD} == authuserdb +MAN8= makeuserdb.8 userdb.8 userdbpw.8 +.if ${PKGNAMESUFFIX} == -usergdbm +CONFLICTS+= ${PORTNAME}-userdb-0.* LIB_DEPENDS+= gdbm.3:${PORTSDIR}/databases/gdbm CONFIGURE_ARGS+=--with-db=gdbm -.else +.elif ${PKGNAMESUFFIX} == -userdb +CONFLICTS+= ${PORTNAME}-usergdbm-0.* CONFIGURE_ARGS+=--with-db=db .endif - -.if !defined(WITH_VPOPMAIL) -CONFIGURE_ARGS+=--without-authvchkpw -PLIST_SUB+= VPOPMAILFLAG="@comment " +CONFIGURE_ARGS+=--with-userdb=${USERDB} .else -CONFIGURE_ARGS+=--with-authvchkpw -BUILD_DEPENDS+= ${VPOPMAILDIR}/lib/libvpopmail.a:${PORTSDIR}/mail/vpopmail -PLIST_SUB+= VPOPMAILFLAG="" +CONFIGURE_ARGS+=--with-db=db --without-authuserdb +REMOVE_SUBDIRS+=makedat userdb .endif -.if defined(WITH_LDAP) +.if ${AUTHMOD} == authldap +DOCS= README.ldap USE_OPENLDAP= yes CONFIGURE_ARGS+=--with-authldap -PLIST_SUB+= LDAPFLAG="" .else CONFIGURE_ARGS+=--without-authldap -PLIST_SUB+= LDAPFLAG="@comment " .endif -.if !defined(WITH_MYSQL) -CONFIGURE_ARGS+=--without-authmysql -PLIST_SUB+= MYSQLFLAG="@comment " -.else -USE_MYSQL= YES -PLIST_SUB+= MYSQLFLAG="" +.if ${AUTHMOD} == authmysql +DOCS= README.authmysql.html README.authmysql.myownquery +USE_MYSQL= yes CONFIGURE_ARGS+=--with-authmysql \ --with-mysql-libs=${LOCALBASE}/lib/mysql \ --with-mysql-includes=${LOCALBASE}/include/mysql -.endif - -.if !defined(WITH_POSTGRESQL) -CONFIGURE_ARGS+=--without-authpgsql -PLIST_SUB+= PGSQLFLAG="@comment " .else -USE_PGSQL= YES -PLIST_SUB+= PGSQLFLAG="" +CONFIGURE_ARGS+=--without-authmysql .endif -.if !defined(WITHOUT_PAM) -CONFIGURE_ARGS+=--with-authpam -PLIST_SUB+= PAMFLAG="" +.if ${AUTHMOD} == authpgsql +DOCS= README.authpostgres.html +USE_PGSQL= yes +CONFIGURE_ARGS+=--with-authpgsql .else -CONFIGURE_ARGS+=--without-authpam -PLIST_SUB+= PAMFLAG="@comment " +CONFIGURE_ARGS+=--without-authpgsql .endif -.if defined(WITHOUT_AUTHUSERDB) -CONFIGURE_ARGS+=--without-authuserdb -PLIST_SUB+= AUTHUSERDBFLAG="@comment " +.if ${AUTHMOD} == authvchkpw +BUILD_DEPENDS+= ${VPOPMAILDIR}/lib/libvpopmail.a:${PORTSDIR}/mail/vpopmail +CONFIGURE_ARGS+=--with-authvchkpw .else -CONFIGURE_ARGS+=--with-userdb=${USERDB} -PLIST_SUB+= AUTHUSERDBFLAG="" +CONFIGURE_ARGS+=--without-authvchkpw .endif -RC_SCRIPTS_SUB= PREFIX=${PREFIX} RC_SUBR=${RC_SUBR} MAILUSER=${WITH_MAILUSER} MAILGROUP=${WITH_MAILGROUP} +.endif # !defined(PKGNAMESUFFIX) -MAN1= courierlogger.1 +.include -MAN3= authlib.3 auth_generic.3 auth_login.3 auth_getuserinfo.3 \ - auth_enumerate.3 auth_passwd.3 auth_getoption.3 auth_sasl.3 +.if !defined(PKGNAMESUFFIX) -MAN8= makeuserdb.8 userdb.8 userdbpw.8 +.include "${.CURDIR}/Makefile.dep" + +do-install: #empty +do-build: #empty +.else # !defined(PKGNAMESUFFIX) + +.if ${AUTHMOD} == authbase +.if defined(WITH_RCORDER) +USE_RCORDER= courier-authdaemond.sh +.else +USE_RC_SUBR= courier-authdaemond.sh +.endif +.endif -EXTRA_DOCS= AUTHORS COPYING ChangeLog INSTALL NEWS README \ - README.authdebug.html README.authmysql.html \ - README.authmysql.myownquery README.authpostgres.html \ - README.ldap README_authlib.html +LOCKTEST!= ${MKTEMP} /tmp/courier-authlib.locktest.XXXXX post-patch: - @${REINPLACE_CMD} -e 's|$$VPOPMAILLIBS|& -lcrypt|g ; \ - s|%%LOCALBASE%%|${LOCALBASE}|g' ${WRKSRC}/configure - @${REINPLACE_CMD} -e 's|%%INSTALL_MAN%%|${INSTALL_MAN}|' \ - ${WRKSRC}/Makefile.in ${WRKSRC}/liblog/Makefile.in \ - ${WRKSRC}/userdb/Makefile.in - @${REINPLACE_CMD} -e 's|DEFAULTOPTIONS=""|DEFAULTOPTIONS="wbnodsn=1"|' \ + @${REINPLACE_CMD} -e 's|$$VPOPMAILLIBS|& -lcrypt|g' \ + -e 's|^\(INSTALL_STRIP_PROGRAM=\).*$$|\1"$${INSTALL_PROGRAM} -s"|' \ + ${WRKSRC}/*/configure \ + ${WRKSRC}/configure +.for subdir in ${REMOVE_SUBDIRS} + @${REINPLACE_CMD} -E 's,(^(ac_subdirs_all|subdirs).*)${subdir},\1,g' \ + ${WRKSRC}/configure +.endfor + @${REINPLACE_CMD} -e 's|$$(INSTALL_DATA) \(.$$$$file.\)|${INSTALL_MAN} \1|' \ + ${WRKSRC}/*/Makefile.in \ + ${WRKSRC}/Makefile.in + @${REINPLACE_CMD} -e 's|^\(DEFAULTOPTIONS=\)""$$|\1"wbnodsn=1"|' \ + -e 's|@ALLMODULES@|authuserdb authvchkpw authpam authldap authmysql authpgsql|' \ ${WRKSRC}/authdaemonrc.in - @${REINPLACE_CMD} -e 's|conftest.lock|/tmp/courier-authlib.locktest|g' \ + @${REINPLACE_CMD} -e 's:@EXPECT@:${SETENV} expect:' \ + ${WRKSRC}/authsystem.passwd.in + @${REINPLACE_CMD} -e 's|conftest.lock|${LOCKTEST}|g ; \ + s|close(f);|& unlink("${LOCKTEST}");|g ; \ + s|if (s == 0)|unlink("${LOCKTEST}"); &|g' \ ${WRKSRC}/liblock/locktest.c +pre-configure: + @if [ -f "${WRKDIR}/courier-authlib.cache" -a -s "${WRKDIR}/courier-authlib.cache" ] ; then \ + ${RM} -f "${WRKDIR}/courier-authlib.cache" ; \ + fi + post-configure: - @${RM} -f /tmp/courier-authlib.locktest + @if [ -f "${LOCKTEST}" ] ; then \ + ${RM} -f "${LOCKTEST}" ; \ + fi -post-install: - ${SED} ${RC_SCRIPTS_SUB:S/$/!g/:S/^/ -e s!%%/:S/=/%%!/} \ - ${FILESDIR}/courier-authdaemond.sh > ${WRKDIR}/courier-authdaemond.sh - ${INSTALL_SCRIPT} ${WRKDIR}/courier-authdaemond.sh ${PREFIX}/etc/rc.d/courier-authdaemond.sh -.if defined(WITH_MERGECFGS) - cd ${WRKSRC} && ( ${GMAKE} install-configure ; cd - ) -.endif +.if ${PKGNAMESUFFIX} == "-base" +pre-install: + @PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL +.endif # ${PKGNAMESUFFIX} == "-base" +post-install: .if !defined(NOPORTDOCS) - @${MKDIR} ${DOCSDIR} -.for a in ${EXTRA_DOCS} - ${INSTALL_DATA} ${WRKSRC}/${a} ${DOCSDIR} + @${INSTALL} ${_SHROWNGRP} -d ${DOCSDIR} +.for f in ${DOCS} + ${INSTALL_DATA} ${WRKSRC}/${f} ${DOCSDIR} .endfor .endif +.endif # !defined(PKGNAMESUFFIX) .include diff --git a/security/courier-authlib/Makefile.dep b/security/courier-authlib/Makefile.dep new file mode 100644 index 000000000000..af74c2d904b0 --- /dev/null +++ b/security/courier-authlib/Makefile.dep @@ -0,0 +1,35 @@ +# New ports collection makefile for: courier-authlib +# Date created: 19 Dec 2004 +# Whom: Oliver Lehmann +# +# $FreeBSD$ +# + +# To depend on courier-authlib you might consider using this file by specifying +# +#.if exists(${.CURDIR}/../../security/courier-authlib/Makefile.dep) +#.include "${.CURDIR}/../../security/courier-authlib/Makefile.dep" +#.endif +# +# in your Makefile *before* any +#.include + +.if defined(WITH_AUTH_LDAP) +BUILD_DEPENDS+= ${LOCALBASE}/lib/courier-authlib/libauthldap.so:${PORTSDIR}/net/courier-authlib-ldap +.endif +.if defined(WITH_AUTH_MYSQL) +BUILD_DEPENDS+= ${LOCALBASE}/lib/courier-authlib/libauthmysql.so:${PORTSDIR}/databases/courier-authlib-mysql +.endif +.if defined(WITH_AUTH_PGSQL) +BUILD_DEPENDS+= ${LOCALBASE}/lib/courier-authlib/libauthpgsql.so:${PORTSDIR}/databases/courier-authlib-pgsql +.endif +.if defined(WITH_AUTH_USERDB) +.if defined(WITH_GDBM) +BUILD_DEPENDS+= ${LOCALBASE}/lib/courier-authlib/libauthuserdb.so:${PORTSDIR}/databases/courier-authlib-usergdbm +.else +BUILD_DEPENDS+= ${LOCALBASE}/lib/courier-authlib/libauthuserdb.so:${PORTSDIR}/databases/courier-authlib-userdb +.endif +.endif +.if defined(WITH_AUTH_VCHKPW) +BUILD_DEPENDS+= ${LOCALBASE}/lib/courier-authlib/libauthvchkpw.so:${PORTSDIR}/mail/courier-authlib-vchkpw +.endif diff --git a/security/courier-authlib/Makefile.opt b/security/courier-authlib/Makefile.opt new file mode 100644 index 000000000000..38cc1f299c40 --- /dev/null +++ b/security/courier-authlib/Makefile.opt @@ -0,0 +1,21 @@ +# New ports collection makefile for: courier-authlib +# Date created: 19 Dec 2004 +# Whom: Oliver Lehmann +# +# $FreeBSD$ +# + +# To depend on courier-authlib you might consider using this file by specifying +# +#.if exists(${.CURDIR}/../../security/courier-authlib/Makefile.opt) +#.include "${.CURDIR}/../../security/courier-authlib/Makefile.opt" +#.endif +# +# in your Makefile *after* any +#.include + +OPTIONS+= AUTH_LDAP "LDAP support" off \ + AUTH_MYSQL "MySQL support" off \ + AUTH_PGSQL "PostgreSQL support" off \ + AUTH_USERDB "Userdb support" off \ + AUTH_VCHKPW "Vpopmail/vchkpw support" off diff --git a/security/courier-authlib/distinfo b/security/courier-authlib/distinfo index f4e92b503fbb..90078a724964 100644 --- a/security/courier-authlib/distinfo +++ b/security/courier-authlib/distinfo @@ -1,2 +1,2 @@ MD5 (courier-authlib-0.55.tar.bz2) = eb57aefb8460106709d560c40cccaa41 -SIZE(courier-authlib-0.55.tar.bz2) = 1972024 +SIZE (courier-authlib-0.55.tar.bz2) = 1972024 diff --git a/security/courier-authlib/files/courier-authdaemond.sh b/security/courier-authlib/files/courier-authdaemond.sh deleted file mode 100644 index c13b5d921c40..000000000000 --- a/security/courier-authlib/files/courier-authdaemond.sh +++ /dev/null @@ -1,60 +0,0 @@ -#!/bin/sh -# -# An rc.subr-style startup script for courier-authdaemond service. - -# PROVIDE: courier_authdaemond -# REQUIRE: LOGIN -# KEYWORD: FreeBSD shutdown - -# Define these courier_authdaemond_* variables in one of these files: -# /etc/rc.conf -# /etc/rc.conf.local -# /etc/rc.conf.d/courier_authdaemond -# -# DO NOT CHANGE THESE DEFAULT VALUES HERE - -courier_authdaemond_enable=${courier_authdaemond_enable-"NO"} - -. %%RC_SUBR%% - -name="courier_authdaemond" -rcvar=`set_rcvar` -command="%%PREFIX%%/sbin/authdaemond" - -start_cmd="authdaemond_cmd start" -stop_cmd="authdaemond_cmd stop" -restart_cmd="authdaemond_cmd stop && authdaemond_cmd start" -rundir=/var/run/authdaemond -pidfile="${rundir}/pid" -procname="%%PREFIX%%/sbin/courierlogger" - -load_rc_config $name - -authdaemond_cmd () { - case $1 in - start) - if [ ! -d "${rundir}" ] ; then - mkdir -p -m 0750 "${rundir}" && chown %%MAILUSER%%:%%MAILGROUP%% "${rundir}" - if [ $? -ne 0 ] ; then - echo "creating ${rundir} with the correct permissions was not possible!" - return 1 - fi - fi - echo "Starting ${name}." - ${command} start - ;; - stop) - echo "Stopping ${name}." - ${command} stop - if [ $? -eq 0 ] ; then - [ -f "${pidfile}" ] && rm -f "$pidfile" - [ -f "${pidfile}.lock" ] && rm -f "${pidfile}.lock" - [ -S "${rundir}/socket" ] && rm -f "${rundir}/socket" - return 0 - fi - ;; - esac -} - -run_rc_command "$1" - diff --git a/security/courier-authlib/files/courier-authdaemond.sh.in b/security/courier-authlib/files/courier-authdaemond.sh.in new file mode 100644 index 000000000000..b50f491d60e6 --- /dev/null +++ b/security/courier-authlib/files/courier-authdaemond.sh.in @@ -0,0 +1,62 @@ +#!/bin/sh +# +# An rc.subr-style startup script for courier-authdaemond service. + +# PROVIDE: courier_authdaemond +# REQUIRE: DAEMON +# BEFORE: mail imap +# KEYWORD: FreeBSD shutdown + +prefix="%%PREFIX%%" +exec_prefix="${prefix}" +sysconfdir="${prefix}/etc/authlib" +sbindir="${exec_prefix}/sbin" +bindir="${exec_prefix}/bin" +libdir="${prefix}/lib/courier-authlib" +libexecdir="${prefix}/libexec/courier-authlib" +authdaemonvar="%%AUTHDAEMONVAR%%" + +# Define these courier_authdaemond_* variables in one of these files: +# /etc/rc.conf +# /etc/rc.conf.local +# /etc/rc.conf.d/courier_authdaemond +# +# DO NOT CHANGE THESE DEFAULT VALUES HERE + +courier_authdaemond_enable=${courier_authdaemond_enable-"NO"} # Run courier-authdaemond (YES/NO). + +. %%RC_SUBR%% + +name="courier_authdaemond" +rcvar=`set_rcvar` + +command="${sbindir}/authdaemond" +procname="${sbindir}/courierlogger" +pidfile="${authdaemonvar}/pid" +socket="${authdaemonvar}/socket" + +start_precmd="${name}_prestart" +start_cmd="${command} start" +stop_precmd="echo 'Stopping ${name}.'" +stop_cmd="${command} stop" +stop_postcmd="rm -f ${pidfile} ${pidfile}.lock ${socket}" +restart_cmd="${start_cmd} && ${stop_cmd}" +required_files="${sysconfdir}/authdaemonrc" + +courier_authdaemond_prestart() +{ + if [ ! -d "${authdaemonvar}" ] ; then + install -o %%MAILOWN%% -g %%MAILGRP%% -m 0750 -d "${authdaemonvar}" + if [ $? -ne 0 ] ; then + echo "Creating ${authdaemonvar} with the correct permissions was not possible!" + return 1 + fi + fi + /sbin/ldconfig -m "${libdir}" + echo "Starting ${name}." +} + +load_rc_config $name +run_rc_command "$1" + + diff --git a/security/courier-authlib/files/patch-Makefile.in b/security/courier-authlib/files/patch-Makefile.in index 03046540f679..466069fd96f9 100644 --- a/security/courier-authlib/files/patch-Makefile.in +++ b/security/courier-authlib/files/patch-Makefile.in @@ -1,13 +1,212 @@ ---- Makefile.in.orig Sat Dec 18 17:25:16 2004 -+++ Makefile.in Sat Dec 18 17:27:50 2004 -@@ -992,8 +992,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man3dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man3dir)/$$inst"; \ - done - uninstall-man3: - @$(NORMAL_UNINSTALL) +--- Makefile.in.orig Tue Mar 1 03:22:03 2005 ++++ Makefile.in Sun Apr 24 14:07:54 2005 +@@ -46,10 +46,10 @@ + PRE_UNINSTALL = : + POST_UNINSTALL = : + host_triplet = @host@ +-sbin_PROGRAMS = authtest$(EXEEXT) authenumerate$(EXEEXT) +-bin_PROGRAMS = courierauthconfig$(EXEEXT) +-noinst_PROGRAMS = authdaemontest$(EXEEXT) authmksock$(EXEEXT) \ +- authdaemondprog$(EXEEXT) ++@HAVE_BASE_TRUE@sbin_PROGRAMS = authtest$(EXEEXT) authenumerate$(EXEEXT) ++@HAVE_BASE_TRUE@bin_PROGRAMS = courierauthconfig$(EXEEXT) ++@HAVE_BASE_TRUE@noinst_PROGRAMS = authdaemontest$(EXEEXT) authmksock$(EXEEXT) \ ++@HAVE_BASE_TRUE@ authdaemondprog$(EXEEXT) + DIST_COMMON = README $(am__configure_deps) $(include_HEADERS) \ + $(srcdir)/Makefile.am $(srcdir)/Makefile.in \ + $(srcdir)/README.authdebug.html.in $(srcdir)/authdaemond.in \ +@@ -74,7 +74,7 @@ + README.authdebug.html dbobj.h authmigrate courier-authlib.spec \ + courier-authlib.sysvinit userdb-test-cram-md5.pl + am__installdirs = "$(DESTDIR)$(pkglibdir)" "$(DESTDIR)$(bindir)" "$(DESTDIR)$(sbindir)" "$(DESTDIR)$(pkglibexecdir)" "$(DESTDIR)$(sbindir)" "$(DESTDIR)$(man3dir)" "$(DESTDIR)$(includedir)" +-pkglibLTLIBRARIES_INSTALL = $(INSTALL) ++pkglibLTLIBRARIES_INSTALL = $(INSTALL) -m 0444 + LTLIBRARIES = $(pkglib_LTLIBRARIES) + am__DEPENDENCIES_1 = libcourierauthcommon.la + am_libauthcustom_la_OBJECTS = authcustom.lo preauthcustom.lo +@@ -426,8 +426,14 @@ + userdb = @userdb@ + vpopmail_home = @vpopmail_home@ + AUTOMAKE_OPTIONS = dist-bzip2 +-SUBDIRS = libltdl @DBSUBDIR@ md5 sha1 libhmac numlib makedat userdb rfc822 random128 liblock liblog +-DIST_SUBDIRS = libltdl gdbmobj bdbobj md5 sha1 libhmac numlib makedat userdb rfc822 random128 liblock liblog ++SUBDIRS = libltdl @DBSUBDIR@ md5 sha1 libhmac numlib ++@HAVE_USERDB_TRUE@SUBDIRS += makedat userdb ++SUBDIRS += rfc822 random128 ++@HAVE_BASE_TRUE@SUBDIRS += liblock liblog ++DIST_SUBDIRS = libltdl gdbmobj bdbobj md5 sha1 libhmac numlib ++@HAVE_USERDB_TRUE@DIST_SUBDIRS+= makedat userdb ++DIST_SUBDIRS += rfc822 random128 ++@HAVE_BASE_TRUE@DIST_SUBDIRS += liblock liblog + INCLUDES = $(LTDLINCL) + modules = @LIBAUTHUSERDB@ \ + @LIBAUTHPAM@ @LIBAUTHPWD@ @LIBAUTHSHADOW@ \ +@@ -436,9 +442,11 @@ + + pkglibexecdir = $(libexecdir)/courier-authlib + pkglibexec_SCRIPTS = authsystem.passwd +-pkglib_LTLIBRARIES = libcourierauth.la \ +- libcourierauthsasl.la libcourierauthsaslclient.la \ +- libcourierauthcommon.la $(modules) ++@HAVE_BASE_TRUE@pkglib_LTLIBRARIES = libcourierauth.la \ ++@HAVE_BASE_TRUE@ libcourierauthsasl.la libcourierauthsaslclient.la \ ++@HAVE_BASE_TRUE@ libcourierauthcommon.la $(modules) ++ ++@HAVE_BASE_FALSE@pkglib_LTLIBRARIES = $(modules) + + sbin_SCRIPTS = authdaemond + EXTRA_LTLIBRARIES = libauthuserdb.la \ +@@ -590,8 +598,8 @@ + + libcourierauthsaslclient_la_DEPENDENCIES = $(commonlibs) + libcourierauthsaslclient_la_LDFLAGS = $(commonlibs:%=-Wl,%) -export-symbols-regex '^auth_sasl_client$$' +-include_HEADERS = courier_auth_config.h courierauth.h courierauthsasl.h \ +- courierauthsaslclient.h courierauthdebug.h ++@HAVE_BASE_TRUE@include_HEADERS = courier_auth_config.h courierauth.h courierauthsasl.h \ ++@HAVE_BASE_TRUE@ courierauthsaslclient.h courierauthdebug.h + + courierauthconfig_SOURCES = authinfo.c + authtest_SOURCES = authtest.c +@@ -1356,15 +1364,21 @@ + + info-am: + +-install-data-am: install-includeHEADERS install-man +- @$(NORMAL_INSTALL) +- $(MAKE) $(AM_MAKEFLAGS) install-data-hook ++@HAVE_BASE_TRUE@install-data-am: install-includeHEADERS install-man ++@HAVE_BASE_TRUE@ @$(NORMAL_INSTALL) ++@HAVE_BASE_TRUE@ $(MAKE) $(AM_MAKEFLAGS) install-data-hook ++ ++@HAVE_BASE_FALSE@install-data-am: ++@HAVE_BASE_FALSE@ $(MAKE) $(AM_MAKEFLAGS) install-data-hook ++ ++@HAVE_BASE_TRUE@install-exec-am: install-binPROGRAMS install-pkglibLTLIBRARIES \ ++@HAVE_BASE_TRUE@ install-pkglibexecSCRIPTS install-sbinPROGRAMS \ ++@HAVE_BASE_TRUE@ install-sbinSCRIPTS ++@HAVE_BASE_TRUE@ @$(NORMAL_INSTALL) ++@HAVE_BASE_TRUE@ $(MAKE) $(AM_MAKEFLAGS) install-exec-hook + +-install-exec-am: install-binPROGRAMS install-pkglibLTLIBRARIES \ +- install-pkglibexecSCRIPTS install-sbinPROGRAMS \ +- install-sbinSCRIPTS +- @$(NORMAL_INSTALL) +- $(MAKE) $(AM_MAKEFLAGS) install-exec-hook ++@HAVE_BASE_FALSE@install-exec-am: install-pkglibLTLIBRARIES ++@HAVE_BASE_FALSE@ $(MAKE) $(AM_MAKEFLAGS) install-exec-hook + + install-info: install-info-recursive + +@@ -1473,6 +1487,19 @@ + @HAVE_LDAP_FALSE@uninstall-authldaprc: + @HAVE_LDAP_FALSE@ @: + ++@HAVE_LDAP_TRUE@install-ldapschema: ++@HAVE_LDAP_TRUE@ $(mkinstalldirs) ${sysconfdir}/openldap/schema ++@HAVE_LDAP_TRUE@ $(INSTALL_DATA) -m 0444 $(srcdir)/authldap.schema \ ++@HAVE_LDAP_TRUE@ ${sysconfdir}/openldap/schema/authldap.schema.default ++@HAVE_LDAP_TRUE@ if test ! -f ${sysconfdir}/openldap/schema/authldap.schema ; then \ ++@HAVE_LDAP_TRUE@ $(INSTALL_DATA) -m 0444 $(srcdir)/authldap.schema \ ++@HAVE_LDAP_TRUE@ ${sysconfdir}/openldap/schema/authldap.schema ; \ ++@HAVE_LDAP_TRUE@ fi ++ ++@HAVE_LDAP_FALSE@install-ldapschema: ++@HAVE_LDAP_FALSE@ @: ++ ++ + authldaprc.h: + echo "#define AUTHLDAPRC \"@authldaprc@\"" >authldaprc.h + +@@ -1497,16 +1524,22 @@ + authmysqlrc.h: + echo "#define AUTHMYSQLRC \"@authmysqlrc@\"" >authmysqlrc.h + +-install-authdaemonrc: +- $(mkinstalldirs) $(DESTDIR)`dirname @authdaemonrc@` +- sed 's/@ALLMODULES@/$(modules:lib%.la=%)/' authdaemonrc.tmp +- $(INSTALL_DATA) -m 660 authdaemonrc.tmp $(DESTDIR)@authdaemonrc@.dist +- rm -f authdaemonrc.tmp +- -chown @mailuser@ $(DESTDIR)@authdaemonrc@.dist +- -chgrp @mailgroup@ $(DESTDIR)@authdaemonrc@.dist ++@HAVE_BASE_TRUE@install-authdaemonrc: ++@HAVE_BASE_TRUE@ $(mkinstalldirs) $(DESTDIR)`dirname @authdaemonrc@` ++@HAVE_BASE_TRUE@ sed 's/@ALLMODULES@/$(modules:lib%.la=%)/' authdaemonrc.tmp ++@HAVE_BASE_TRUE@ $(INSTALL_DATA) -m 660 authdaemonrc.tmp $(DESTDIR)@authdaemonrc@.dist ++@HAVE_BASE_TRUE@ rm -f authdaemonrc.tmp ++@HAVE_BASE_TRUE@ -chown @mailuser@ $(DESTDIR)@authdaemonrc@.dist ++@HAVE_BASE_TRUE@ -chgrp @mailgroup@ $(DESTDIR)@authdaemonrc@.dist ++ ++@HAVE_BASE_FALSE@install-authdaemonrc: ++@HAVE_BASE_FALSE@ @: ++ ++@HAVE_BASE_TRUE@uninstall-authdaemonrc: ++@HAVE_BASE_TRUE@ rm -f $(DESTDIR)@authdaemonrc@.dist + +-uninstall-authdaemonrc: +- rm -f $(DESTDIR)@authdaemonrc@.dist ++@HAVE_BASE_FALSE@uninstall-authdaemonrc: ++@HAVE_BASE_FALSE@ @: + + authdaemonrc.h: + echo "#define AUTHDAEMONRC \"@authdaemonrc@\"" >authdaemonrc.h +@@ -1549,18 +1582,18 @@ + # automake still a bit stupid... + + install-data-hook: install-authdaemonrc install-authpgsqlrc \ +- install-authldaprc install-authmysqlrc ++ install-authldaprc install-ldapschema install-authmysqlrc + : + + install-exec-hook: +- $(mkinstalldirs) $(DESTDIR)$(bindir) +- $(mkinstalldirs) $(DESTDIR)$(sbindir) +- $(mkinstalldirs) $(DESTDIR)$(pkglibexecdir) +- $(INSTALL_PROGRAM_ENV) $(LIBTOOL) --mode=install $(INSTALL_PROGRAM) authdaemondprog $(DESTDIR)$(pkglibexecdir)/authdaemond +- $(mkinstalldirs) $(DESTDIR)@authdaemonvar@ +- chmod 750 $(DESTDIR)@authdaemonvar@ +- -chown @mailuser@ $(DESTDIR)@authdaemonvar@ +- -chgrp @mailgroup@ $(DESTDIR)@authdaemonvar@ ++@HAVE_BASE_TRUE@ $(mkinstalldirs) $(DESTDIR)$(bindir) ++@HAVE_BASE_TRUE@ $(mkinstalldirs) $(DESTDIR)$(sbindir) ++@HAVE_BASE_TRUE@ $(mkinstalldirs) $(DESTDIR)$(pkglibexecdir) ++@HAVE_BASE_TRUE@ $(INSTALL_PROGRAM_ENV) $(LIBTOOL) --mode=install $(INSTALL_PROGRAM) authdaemondprog $(DESTDIR)$(pkglibexecdir)/authdaemond ++@HAVE_BASE_TRUE@ $(mkinstalldirs) $(DESTDIR)@authdaemonvar@ ++@HAVE_BASE_TRUE@ chmod 750 $(DESTDIR)@authdaemonvar@ ++@HAVE_BASE_TRUE@ -chown @mailuser@ $(DESTDIR)@authdaemonvar@ ++@HAVE_BASE_TRUE@ -chgrp @mailgroup@ $(DESTDIR)@authdaemonvar@ + test "@LIBAUTHUSERDB@" = "" && exit 0 ;\ + $(INSTALL_PROGRAM_ENV) $(INSTALL_PROGRAM) makedat/makedatprog \ + $(DESTDIR)$(pkglibexecdir)/makedatprog ; \ +@@ -1578,7 +1611,7 @@ + $(DESTDIR)$(sbindir)/userdb-test-cram-md5 + + uninstall-hook: uninstall-authldaprc uninstall-authdaemonrc uninstall-authmysqlrc uninstall-authpgsqlrc +- rm -f $(DESTDIR)$(pkglibexecdir)/authdaemond ++@HAVE_BASE_TRUE@ rm -f $(DESTDIR)$(pkglibexecdir)/authdaemond + test "@AUTHUSERDB@" = "" && exit 0 ;\ + rm -f $(DESTDIR)$(pkglibexecdir)/makedatprog \ + $(DESTDIR)$(sbindir)/vchkpw2userdb \ +@@ -1592,7 +1625,7 @@ + CONFIG_FILES=authlib.html CONFIG_HEADERS= $(SHELL) ./config.status + + authlib.3: authlib.3.in +- CONFIG_FILES=authlib.3 CONFIG_HEADERS= $(SHELL) ./config.status ++@HAVE_BASE_TRUE@ CONFIG_FILES=authlib.3 CONFIG_HEADERS= $(SHELL) ./config.status + + @HAVE_SGML_TRUE@authlib.html.in: authlib.sgml docbook/sgml2html + @HAVE_SGML_TRUE@ docbook/sgml2html authlib.sgml authlib.html.in +@@ -1654,10 +1687,10 @@ + @SHELL@ authmigrate + + install-configure: +- test -f $(DESTDIR)@authdaemonrc@.dist && @SYSCONFTOOL@ $(DESTDIR)@authdaemonrc@.dist || true +- test -f $(DESTDIR)@authmysqlrc@.dist && @SYSCONFTOOL@ $(DESTDIR)@authmysqlrc@.dist || true +- test -f $(DESTDIR)@authpgsqlrc@.dist && @SYSCONFTOOL@ $(DESTDIR)@authpgsqlrc@.dist || true +- test -f $(DESTDIR)@authldaprc@.dist && @SYSCONFTOOL@ $(DESTDIR)@authldaprc@.dist || true ++@HAVE_BASE_TRUE@ test -f $(DESTDIR)@authdaemonrc@.dist && @SYSCONFTOOL@ $(DESTDIR)@authdaemonrc@.dist || true ; chmod 0600 $(DESTDIR)@authdaemonrc@ ++@HAVE_AUTHMYSQL_TRUE@ test -f $(DESTDIR)@authmysqlrc@.dist && @SYSCONFTOOL@ $(DESTDIR)@authmysqlrc@.dist || true ; chmod 0600 $(DESTDIR)@authmysqlrc@ ++@HAVE_AUTHPGSQL_TRUE@ test -f $(DESTDIR)@authpgsqlrc@.dist && @SYSCONFTOOL@ $(DESTDIR)@authpgsqlrc@.dist || true ; chmod 0600 $(DESTDIR)@authpgsqlrc@ ++@HAVE_LDAP_TRUE@ test -f $(DESTDIR)@authldaprc@.dist && @SYSCONFTOOL@ $(DESTDIR)@authldaprc@.dist || true ; chmod 0600 $(DESTDIR)@authldaprc@ + + # For maintainer's use only + diff --git a/security/courier-authlib/files/patch-authdaemond.in b/security/courier-authlib/files/patch-authdaemond.in new file mode 100644 index 000000000000..abfec18c3f42 --- /dev/null +++ b/security/courier-authlib/files/patch-authdaemond.in @@ -0,0 +1,8 @@ +--- authdaemond.in.orig Wed Oct 20 20:10:49 2004 ++++ authdaemond.in Wed Oct 20 20:10:49 2004 +@@ -15,4 +15,4 @@ + set -a + . @authdaemonrc@ + +-exec ${sbindir}/courierlogger -pid=@authdaemonvar@/pid -$1 @libexecdir@/courier-authlib/authdaemond ++exec ${sbindir}/courierlogger -facility=${subsystem:-mail} -pid=@authdaemonvar@/pid -$1 @libexecdir@/courier-authlib/authdaemond diff --git a/security/courier-authlib/files/patch-authdaemonrc.in b/security/courier-authlib/files/patch-authdaemonrc.in new file mode 100644 index 000000000000..e18ac86509df --- /dev/null +++ b/security/courier-authlib/files/patch-authdaemonrc.in @@ -0,0 +1,45 @@ +--- authdaemonrc.in.orig Tue Nov 9 19:42:04 2004 ++++ authdaemonrc.in Tue Nov 9 19:42:04 2004 +@@ -59,6 +59,42 @@ + + authdaemonvar=@authdaemonvar@ + ++##NAME: subsystem:0 ++# ++# The syslog facility uses subsystem to determine which log messages ++# are recorded in which log files. ++# ++# The currently defined subsystems are: ++# ++# o auth ++# o authpriv ++# o console ++# o cron ++# o daemon ++# o ftp ++# o kern ++# o lpr ++# o mail ++# o news ++# o security ++# o user ++# o uucp ++# o local0 ++# o local1 ++# o local2 ++# o local3 ++# o local4 ++# o local5 ++# o local6 ++# o local7 ++# ++# Note: Not all of the above facility names are implemented on ++# every system. Check your system's syslog documentation for ++# information on which facility names are allowed, and which log ++# files record the corresponding messages for each facility. ++ ++subsystem=mail ++ + ##NAME: DEBUG_LOGIN:0 + # + # Dump additional diagnostics to syslog diff --git a/security/courier-authlib/files/patch-configure b/security/courier-authlib/files/patch-configure new file mode 100644 index 000000000000..5a5cecf29f35 --- /dev/null +++ b/security/courier-authlib/files/patch-configure @@ -0,0 +1,228 @@ +--- configure.orig Tue Mar 1 03:22:02 2005 ++++ configure Fri Apr 22 19:13:43 2005 +@@ -21084,8 +21084,12 @@ + + if test "$doauthuserdb" = "no" + then ++ HAVE_USERDB_TRUE='#' ++ HAVE_USERDB_FALSE='' + AUTHUSERDB="" + else ++ HAVE_USERDB_TRUE='' ++ HAVE_USERDB_FALSE='#' + AUTHUSERDB="authuserdb" + LIBAUTHUSERDB="libauthuserdb.la" + +@@ -22778,7 +22782,21 @@ + + + ++if test "${with_base+set}" = set; then ++ withval="$with_base" ++ dobase="$withval" ++else ++ dobase="yes" ++fi; + ++if test "$dobase" = "no"; then ++ HAVE_BASE_TRUE='#' ++ HAVE_BASE_FALSE='' ++else ++ HAVE_BASE_TRUE='' ++ HAVE_BASE_FALSE='#' ++fi ++ + + + # Check whether --with-authpwd or --without-authpwd was given. +@@ -24111,9 +24129,9 @@ + if test "$doauthmysql" = "" + then + LIBS="$MYSQL_LIBS $LIBS" +- echo "$as_me:$LINENO: checking for mysql_connect" >&5 +-echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 +-if test "${ac_cv_func_mysql_connect+set}" = set; then ++ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 ++echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 ++if test "${ac_cv_func_mysql_real_connect+set}" = set; then + echo $ECHO_N "(cached) $ECHO_C" >&6 + else + cat >conftest.$ac_ext <<_ACEOF +@@ -24122,12 +24140,12 @@ + cat confdefs.h >>conftest.$ac_ext + cat >>conftest.$ac_ext <<_ACEOF + /* end confdefs.h. */ +-/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. ++/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. + For example, HP-UX 11i declares gettimeofday. */ +-#define mysql_connect innocuous_mysql_connect ++#define mysql_real_connect innocuous_mysql_real_connect + + /* System header to define __stub macros and hopefully few prototypes, +- which can conflict with char mysql_connect (); below. ++ which can conflict with char mysql_real_connect (); below. + Prefer to if __STDC__ is defined, since + exists even on freestanding compilers. */ + +@@ -24137,7 +24155,7 @@ + # include + #endif + +-#undef mysql_connect ++#undef mysql_real_connect + + /* Override any gcc2 internal prototype to avoid an error. */ + #ifdef __cplusplus +@@ -24146,14 +24164,14 @@ + #endif + /* We use char because int might match the return type of a gcc2 + builtin and then its argument prototype would still apply. */ +-char mysql_connect (); ++char mysql_real_connect (); + /* The GNU C library defines this for functions which it implements + to always fail with ENOSYS. Some functions are actually named + something starting with __ and the normal name is an alias. */ +-#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) ++#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) + choke me + #else +-char (*f) () = mysql_connect; ++char (*f) () = mysql_real_connect; + #endif + #ifdef __cplusplus + } +@@ -24162,7 +24180,7 @@ + int + main () + { +-return f != mysql_connect; ++return f != mysql_real_connect; + ; + return 0; + } +@@ -24189,19 +24207,19 @@ + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); }; }; then +- ac_cv_func_mysql_connect=yes ++ ac_cv_func_mysql_real_connect=yes + else + echo "$as_me: failed program was:" >&5 + sed 's/^/| /' conftest.$ac_ext >&5 + +-ac_cv_func_mysql_connect=no ++ac_cv_func_mysql_real_connect=no + fi + rm -f conftest.err conftest.$ac_objext \ + conftest$ac_exeext conftest.$ac_ext + fi +-echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 +-echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 +-if test $ac_cv_func_mysql_connect = yes; then ++echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 ++echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 ++if test $ac_cv_func_mysql_real_connect = yes; then + doauthmysql="yes" + + fi +@@ -24311,9 +24329,9 @@ + else + saveLIBS="$LIBS" + LIBS="$MYSQL_LIBS $LIBS" +- echo "$as_me:$LINENO: checking for mysql_connect" >&5 +-echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 +-if test "${ac_cv_func_mysql_connect+set}" = set; then ++ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 ++echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 ++if test "${ac_cv_func_mysql_real_connect+set}" = set; then + echo $ECHO_N "(cached) $ECHO_C" >&6 + else + cat >conftest.$ac_ext <<_ACEOF +@@ -24322,12 +24340,12 @@ + cat confdefs.h >>conftest.$ac_ext + cat >>conftest.$ac_ext <<_ACEOF + /* end confdefs.h. */ +-/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. ++/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. + For example, HP-UX 11i declares gettimeofday. */ +-#define mysql_connect innocuous_mysql_connect ++#define mysql_real_connect innocuous_mysql_real_connect + + /* System header to define __stub macros and hopefully few prototypes, +- which can conflict with char mysql_connect (); below. ++ which can conflict with char mysql_real_connect (); below. + Prefer to if __STDC__ is defined, since + exists even on freestanding compilers. */ + +@@ -24337,7 +24355,7 @@ + # include + #endif + +-#undef mysql_connect ++#undef mysql_real_connect + + /* Override any gcc2 internal prototype to avoid an error. */ + #ifdef __cplusplus +@@ -24346,14 +24364,14 @@ + #endif + /* We use char because int might match the return type of a gcc2 + builtin and then its argument prototype would still apply. */ +-char mysql_connect (); ++char mysql_real_connect (); + /* The GNU C library defines this for functions which it implements + to always fail with ENOSYS. Some functions are actually named + something starting with __ and the normal name is an alias. */ +-#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) ++#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) + choke me + #else +-char (*f) () = mysql_connect; ++char (*f) () = mysql_real_connect; + #endif + #ifdef __cplusplus + } +@@ -24362,7 +24380,7 @@ + int + main () + { +-return f != mysql_connect; ++return f != mysql_real_connect; + ; + return 0; + } +@@ -24389,19 +24407,19 @@ + ac_status=$? + echo "$as_me:$LINENO: \$? = $ac_status" >&5 + (exit $ac_status); }; }; then +- ac_cv_func_mysql_connect=yes ++ ac_cv_func_mysql_real_connect=yes + else + echo "$as_me: failed program was:" >&5 + sed 's/^/| /' conftest.$ac_ext >&5 + +-ac_cv_func_mysql_connect=no ++ac_cv_func_mysql_real_connect=no + fi + rm -f conftest.err conftest.$ac_objext \ + conftest$ac_exeext conftest.$ac_ext + fi +-echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 +-echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 +-if test $ac_cv_func_mysql_connect = yes; then ++echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 ++echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 ++if test $ac_cv_func_mysql_real_connect = yes; then + LIBAUTHMYSQL="libauthmysql.la" + HAVE_AUTHMYSQL=1 + else +@@ -26671,6 +26689,10 @@ + s,@subdirs@,$subdirs,;t t + s,@LIBOBJS@,$LIBOBJS,;t t + s,@LTLIBOBJS@,$LTLIBOBJS,;t t ++s,@HAVE_BASE_TRUE@,$HAVE_BASE_TRUE,;t t ++s,@HAVE_BASE_FALSE@,$HAVE_BASE_FALSE,;t t ++s,@HAVE_USERDB_TRUE@,$HAVE_USERDB_TRUE,;t t ++s,@HAVE_USERDB_FALSE@,$HAVE_USERDB_FALSE,;t t + CEOF + + _ACEOF diff --git a/security/courier-authlib/files/patch-ldap b/security/courier-authlib/files/patch-ldap deleted file mode 100644 index 1cae12242d67..000000000000 --- a/security/courier-authlib/files/patch-ldap +++ /dev/null @@ -1,13 +0,0 @@ ---- configure.orig Wed Mar 3 05:54:13 2004 -+++ configure Tue Mar 16 19:36:40 2004 -@@ -1268,6 +1268,10 @@ - { (exit 1); exit 1; }; } - fi - -+CFLAGS="$CFLAGS -I%%LOCALBASE%%/include" -+CPPFLAGS="$CPPFLAGS -I%%LOCALBASE%%/include" -+LDFLAGS="-L%%LOCALBASE%%/lib $LDFLAGS" -+ - ac_ext=c - ac_cpp='$CPP $CPPFLAGS' - ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' diff --git a/security/courier-authlib/files/patch-liblog::Makefile.in b/security/courier-authlib/files/patch-liblog::Makefile.in deleted file mode 100644 index 301ba9c2efba..000000000000 --- a/security/courier-authlib/files/patch-liblog::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- liblog/Makefile.in.orig Sat Dec 18 18:31:57 2004 -+++ liblog/Makefile.in Sat Dec 18 18:32:18 2004 -@@ -346,8 +346,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man1dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man1dir)/$$inst"; \ - done - uninstall-man1: - @$(NORMAL_UNINSTALL) diff --git a/security/courier-authlib/files/patch-mysql b/security/courier-authlib/files/patch-mysql deleted file mode 100644 index 17f6042e3a47..000000000000 --- a/security/courier-authlib/files/patch-mysql +++ /dev/null @@ -1,182 +0,0 @@ ---- configure.orig Sat Dec 18 17:28:54 2004 -+++ configure Sat Dec 18 17:30:51 2004 -@@ -23821,9 +23821,9 @@ - if test "$doauthmysql" = "" - then - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -23832,12 +23832,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -23847,7 +23847,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -23856,14 +23856,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -23872,7 +23872,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -23899,19 +23899,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - doauthmysql="yes" - - fi -@@ -24021,9 +24021,9 @@ - else - saveLIBS="$LIBS" - LIBS="$MYSQL_LIBS $LIBS" -- echo "$as_me:$LINENO: checking for mysql_connect" >&5 --echo $ECHO_N "checking for mysql_connect... $ECHO_C" >&6 --if test "${ac_cv_func_mysql_connect+set}" = set; then -+ echo "$as_me:$LINENO: checking for mysql_real_connect" >&5 -+echo $ECHO_N "checking for mysql_real_connect... $ECHO_C" >&6 -+if test "${ac_cv_func_mysql_real_connect+set}" = set; then - echo $ECHO_N "(cached) $ECHO_C" >&6 - else - cat >conftest.$ac_ext <<_ACEOF -@@ -24032,12 +24032,12 @@ - cat confdefs.h >>conftest.$ac_ext - cat >>conftest.$ac_ext <<_ACEOF - /* end confdefs.h. */ --/* Define mysql_connect to an innocuous variant, in case declares mysql_connect. -+/* Define mysql_real_connect to an innocuous variant, in case declares mysql_real_connect. - For example, HP-UX 11i declares gettimeofday. */ --#define mysql_connect innocuous_mysql_connect -+#define mysql_real_connect innocuous_mysql_real_connect - - /* System header to define __stub macros and hopefully few prototypes, -- which can conflict with char mysql_connect (); below. -+ which can conflict with char mysql_real_connect (); below. - Prefer to if __STDC__ is defined, since - exists even on freestanding compilers. */ - -@@ -24047,7 +24047,7 @@ - # include - #endif - --#undef mysql_connect -+#undef mysql_real_connect - - /* Override any gcc2 internal prototype to avoid an error. */ - #ifdef __cplusplus -@@ -24056,14 +24056,14 @@ - #endif - /* We use char because int might match the return type of a gcc2 - builtin and then its argument prototype would still apply. */ --char mysql_connect (); -+char mysql_real_connect (); - /* The GNU C library defines this for functions which it implements - to always fail with ENOSYS. Some functions are actually named - something starting with __ and the normal name is an alias. */ --#if defined (__stub_mysql_connect) || defined (__stub___mysql_connect) -+#if defined (__stub_mysql_real_connect) || defined (__stub___mysql_real_connect) - choke me - #else --char (*f) () = mysql_connect; -+char (*f) () = mysql_real_connect; - #endif - #ifdef __cplusplus - } -@@ -24072,7 +24072,7 @@ - int - main () - { --return f != mysql_connect; -+return f != mysql_real_connect; - ; - return 0; - } -@@ -24099,19 +24099,19 @@ - ac_status=$? - echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); }; }; then -- ac_cv_func_mysql_connect=yes -+ ac_cv_func_mysql_real_connect=yes - else - echo "$as_me: failed program was:" >&5 - sed 's/^/| /' conftest.$ac_ext >&5 - --ac_cv_func_mysql_connect=no -+ac_cv_func_mysql_real_connect=no - fi - rm -f conftest.err conftest.$ac_objext \ - conftest$ac_exeext conftest.$ac_ext - fi --echo "$as_me:$LINENO: result: $ac_cv_func_mysql_connect" >&5 --echo "${ECHO_T}$ac_cv_func_mysql_connect" >&6 --if test $ac_cv_func_mysql_connect = yes; then -+echo "$as_me:$LINENO: result: $ac_cv_func_mysql_real_connect" >&5 -+echo "${ECHO_T}$ac_cv_func_mysql_real_connect" >&6 -+if test $ac_cv_func_mysql_real_connect = yes; then - LIBAUTHMYSQL="libauthmysql.la" - HAVE_AUTHMYSQL=1 - else diff --git a/security/courier-authlib/files/patch-userdb::Makefile.in b/security/courier-authlib/files/patch-userdb::Makefile.in deleted file mode 100644 index c4c62ce68aa3..000000000000 --- a/security/courier-authlib/files/patch-userdb::Makefile.in +++ /dev/null @@ -1,13 +0,0 @@ ---- userdb/Makefile.in.orig Sat Dec 18 18:33:08 2004 -+++ userdb/Makefile.in Sat Dec 18 18:34:09 2004 -@@ -378,8 +378,8 @@ - inst=`echo $$i | sed -e 's/\\.[0-9a-z]*$$//'`; \ - inst=`echo $$inst | sed -e 's/^.*\///'`; \ - inst=`echo $$inst | sed '$(transform)'`.$$ext; \ -- echo " $(INSTALL_DATA) '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -- $(INSTALL_DATA) "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ -+ echo " %%INSTALL_MAN%% '$$file' '$(DESTDIR)$(man8dir)/$$inst'"; \ -+ %%INSTALL_MAN%% "$$file" "$(DESTDIR)$(man8dir)/$$inst"; \ - done - uninstall-man8: - @$(NORMAL_UNINSTALL) diff --git a/security/courier-authlib/files/pkg-deinstall.in b/security/courier-authlib/files/pkg-deinstall.in new file mode 100644 index 000000000000..db7da5cfbd91 --- /dev/null +++ b/security/courier-authlib/files/pkg-deinstall.in @@ -0,0 +1,28 @@ +#!/bin/sh +# +# $FreeBSD$ +# + +PKG_PREFIX=${PKG_PREFIX:=/usr/local} +LOCALSTATEDIR=${LOCALSTATEDIR:=/var/spool/courier} + +USER=%%MAILOWN%% +GROUP=%%MAILGRP%% + +if [ ":$2" = ":POST-DEINSTALL" ]; then + if [ -z "${PACKAGE_BUILDING}" ]; then + echo "" + echo "Warning: Removing user courier will also delete any" + echo " undelivered mail in the mail queue directories!!!" + echo " Do *not* do it if you're upgrading and would like" + echo " courier to continue trying to deliver this mail." + echo "" + else + AFFIRM='-y' + fi + [ -d "$LOCALSTATEDIR" ] && /usr/sbin/chown -Rh ${USER}:${GROUP} "$LOCALSTATEDIR" + /usr/sbin/rmuser ${AFFIRM} ${USER} 2> /dev/null + [ -d "$LOCALSTATEDIR" ] && /usr/sbin/chown root:wheel "$LOCALSTATEDIR" +fi + +exit 0 diff --git a/security/courier-authlib/files/pkg-install.in b/security/courier-authlib/files/pkg-install.in new file mode 100644 index 000000000000..9e7061d55316 --- /dev/null +++ b/security/courier-authlib/files/pkg-install.in @@ -0,0 +1,40 @@ +#!/bin/sh +# +# $FreeBSD$ +# + +PKG_PREFIX=${PKG_PREFIX:=/usr/local} + +USER=%%MAILOWN%%; UID=%%MAILUID%% +GROUP=%%MAILGRP%%; GID=%%MAILGID%% + +if [ ":$2" = ":PRE-INSTALL" ]; then + if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then + echo "You already have a group \"${GROUP}\", so I will use it." + else + if /usr/sbin/pw groupadd ${GROUP} -g ${GID} -h - + then + echo "Added group \"${GROUP}\"." + else + echo "Adding group \"${GROUP}\" failed..." + echo "Please create it, and try again." + exit 1 + fi + fi + + if /usr/sbin/pw user show "${USER}" 2>/dev/null; then + echo "You already have a user \"${USER}\", so I will use it." + else + if /usr/sbin/pw useradd ${USER} -u ${UID} -g ${GROUP} -h - \ + -d /var/spool/courier \ + -s /sbin/nologin \ + -c "Courier Mail System" + then + echo "Added user \"${USER}\"." + else + echo "Adding user \"${USER}\" failed..." + echo "Please create it, and try again." + exit 1 + fi + fi +fi diff --git a/security/courier-authlib/pkg-descr b/security/courier-authlib/pkg-descr index 1b44b9f42019..133bc258b703 100644 --- a/security/courier-authlib/pkg-descr +++ b/security/courier-authlib/pkg-descr @@ -1,7 +1,9 @@ -The Courier Authentication Library is a generic authentication API that -encapsulates the process of validating account passwords. In addition to -reading the traditional account passwords from /etc/passwd, the account -information can alternatively be obtained from an LDAP directory; a MySQL -or a PostgreSQL database; or a GDBM or a DB file. +The Courier Authentication Library is a generic authentication API used +for two purposes: -WWW: http://www.courier-mta.org/authlib/ +1. Read the name of a mail account. Determine the local account's home + directory, and system userid and groupid. +2. Read an account name, and a password. If valid, determine the + account's home directory, system userid, and groupid. + +WWW: http://www.Courier-MTA.org/authlib/ diff --git a/security/courier-authlib/pkg-descr-base b/security/courier-authlib/pkg-descr-base new file mode 100644 index 000000000000..9a812fc05e85 --- /dev/null +++ b/security/courier-authlib/pkg-descr-base @@ -0,0 +1,23 @@ +The Courier Authentication Library is a generic authentication API used +for two purposes: + +1. Read the name of a mail account. Determine the local account's home + directory, and system userid and groupid. +2. Read an account name, and a password. If valid, determine the + account's home directory, system userid, and groupid. + +The base package only installs the authpam authentication module to +obtain account information and passwords using PAM + +Other plugin authentication modules are provided: + + net/courier-authlib-ldap OpenLDAP + databases/courier-authlib-mysql MySQL + databases/courier-authlib-pgsql PostgreSQL + databases/courier-authlib-userdb libc db based + databases/courier-authlib-usergdbm gdbm dependant + mail/courier-authlib-vchkpw vpopmail/vchkpw + +Install them as occasion demands. + +WWW: http://www.Courier-MTA.org/authlib/ diff --git a/security/courier-authlib/pkg-descr-ldap b/security/courier-authlib/pkg-descr-ldap new file mode 100644 index 000000000000..34269947f8bf --- /dev/null +++ b/security/courier-authlib/pkg-descr-ldap @@ -0,0 +1,4 @@ +This package installs LDAP support for the Courier authentication library +to read the list of mail accounts and passwords from an LDAP directory. + +WWW: http://www.Courier-MTA.org/authlib/ diff --git a/security/courier-authlib/pkg-descr-mysql b/security/courier-authlib/pkg-descr-mysql new file mode 100644 index 000000000000..7d8241718c4f --- /dev/null +++ b/security/courier-authlib/pkg-descr-mysql @@ -0,0 +1,5 @@ +This package installs MySQL support for the Courier authentication library +to read the list of mail accounts and passwords from a table in a MySQL +database. + +WWW: http://www.Courier-MTA.org/authlib/ diff --git a/security/courier-authlib/pkg-descr-pgsql b/security/courier-authlib/pkg-descr-pgsql new file mode 100644 index 000000000000..b8223df5e78d --- /dev/null +++ b/security/courier-authlib/pkg-descr-pgsql @@ -0,0 +1,5 @@ +This package installs PostgreSQL support for the Courier authentication library +to read the list of mail accounts and passwords from a table in a PostgreSQL +database. + +WWW: http://www.Courier-MTA.org/authlib/ diff --git a/security/courier-authlib/pkg-descr-userdb b/security/courier-authlib/pkg-descr-userdb new file mode 100644 index 000000000000..7bdc5afd4277 --- /dev/null +++ b/security/courier-authlib/pkg-descr-userdb @@ -0,0 +1,6 @@ +This package installs the userdb support for the Courier authentication +library. Userdb is a simple way to manage virtual mail accounts using +a BDB-based database file. This module also incorporates userdb-based +challenge-response authentication implementation. + +WWW: http://www.Courier-MTA.org/authlib/ diff --git a/security/courier-authlib/pkg-descr-usergdbm b/security/courier-authlib/pkg-descr-usergdbm new file mode 100644 index 000000000000..caef31d88230 --- /dev/null +++ b/security/courier-authlib/pkg-descr-usergdbm @@ -0,0 +1,6 @@ +This package installs the userdb support for the Courier authentication +library. Userdb is a simple way to manage virtual mail accounts using +a GDBM-based database file. This module also incorporates userdb-based +challenge-response authentication implementation. + +WWW: http://www.Courier-MTA.org/authlib/ diff --git a/security/courier-authlib/pkg-descr-vchkpw b/security/courier-authlib/pkg-descr-vchkpw new file mode 100644 index 000000000000..7ca037c8a38a --- /dev/null +++ b/security/courier-authlib/pkg-descr-vchkpw @@ -0,0 +1,4 @@ +This package installs vpopmail/vchkpw support for the Courier authentication +library. + +WWW: http://www.Courier-MTA.org/authlib/ diff --git a/security/courier-authlib/pkg-plist b/security/courier-authlib/pkg-plist deleted file mode 100644 index e9626f569ca8..000000000000 --- a/security/courier-authlib/pkg-plist +++ /dev/null @@ -1,67 +0,0 @@ -@unexec [ ! -f /var/run/authdaemond/pid ] || %D/etc/rc.d/courier-authdaemond.sh stop || true -bin/courierauthconfig -etc/rc.d/courier-authdaemond.sh -%%MYSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authmysqlrc.dist %D/%%CONFDIR%%/authlib/authmysqlrc; then rm -f %D/%%CONFDIR%%/authlib/authmysqlrc; fi -%%PGSQLFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authpgsqlrc.dist %D/%%CONFDIR%%/authlib/authpgsqlrc; then rm -f %D/%%CONFDIR%%/authlib/authpgsqlrc; fi -%%LDAPFLAG%%@unexec if cmp -s %D/%%CONFDIR%%/authlib/authldaprc.dist %D/%%CONFDIR%%/authlib/authldaprc; then rm -f %D/%%CONFDIR%%/authlib/authldaprc; fi -@unexec if cmp -s %D/%%CONFDIR%%/authlib/authdaemonrc.dist %D/%%CONFDIR%%/authlib/authdaemonrc; then rm -f %D/%%CONFDIR%%/authlib/authdaemonrc; fi -%%CONFDIR%%/authlib/authdaemonrc.dist -include/courier_auth_config.h -include/courierauth.h -include/courierauthsasl.h -include/courierauthsaslclient.h -include/courierauthdebug.h -lib/courier-authlib/libcourierauth.so.0 -lib/courier-authlib/libcourierauth.so -lib/courier-authlib/libcourierauth.a -lib/courier-authlib/libcourierauthsasl.so.0 -lib/courier-authlib/libcourierauthsasl.so -lib/courier-authlib/libcourierauthsasl.a -lib/courier-authlib/libcourierauthsaslclient.so.0 -lib/courier-authlib/libcourierauthsaslclient.so -lib/courier-authlib/libcourierauthsaslclient.a -lib/courier-authlib/libcourierauthcommon.so.0 -lib/courier-authlib/libcourierauthcommon.so -lib/courier-authlib/libcourierauthcommon.a -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so.0 -%%AUTHUSERDBFLAG%%lib/courier-authlib/libauthuserdb.so -%%PAMFLAG%%lib/courier-authlib/libauthpam.so.0 -%%PAMFLAG%%lib/courier-authlib/libauthpam.so -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so.0 -%%MYSQLFLAG%%lib/courier-authlib/libauthmysql.so -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so.0 -%%PGSQLFLAG%%lib/courier-authlib/libauthpgsql.so -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so.0 -%%LDAPFLAG%%lib/courier-authlib/libauthldap.so -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so.0 -%%VPOPMAILFLAG%%lib/courier-authlib/libauthvchkpw.so -libexec/courier-authlib/authsystem.passwd -libexec/courier-authlib/authdaemond -%%AUTHUSERDBFLAG%%libexec/courier-authlib/makedatprog -sbin/authtest -sbin/authdaemond -sbin/authenumerate -sbin/courierlogger -%%AUTHUSERDBFLAG%%sbin/pw2userdb -%%AUTHUSERDBFLAG%%sbin/makeuserdb -%%AUTHUSERDBFLAG%%sbin/userdb -%%AUTHUSERDBFLAG%%sbin/userdb-test-cram-md5 -%%AUTHUSERDBFLAG%%sbin/userdbpw -%%AUTHUSERDBFLAG%%sbin/vchkpw2userdb -%%PORTDOCS%%%%DOCSDIR%%/AUTHORS -%%PORTDOCS%%%%DOCSDIR%%/COPYING -%%PORTDOCS%%%%DOCSDIR%%/ChangeLog -%%PORTDOCS%%%%DOCSDIR%%/INSTALL -%%PORTDOCS%%%%DOCSDIR%%/NEWS -%%PORTDOCS%%%%DOCSDIR%%/README -%%PORTDOCS%%%%DOCSDIR%%/README.authdebug.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.html -%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.myownquery -%%PORTDOCS%%%%DOCSDIR%%/README.authpostgres.html -%%PORTDOCS%%%%DOCSDIR%%/README.ldap -%%PORTDOCS%%%%DOCSDIR%%/README_authlib.html -%%PORTDOCS%%@dirrm %%DOCSDIR%% -@unexec rmdir /var/run/authdaemond 2>/dev/null || true -@unexec rmdir %D/%%CONFDIR%%/authlib 2>/dev/null || true -@dirrm lib/courier-authlib -@dirrm libexec/courier-authlib diff --git a/security/courier-authlib/pkg-plist-base b/security/courier-authlib/pkg-plist-base new file mode 100644 index 000000000000..c320ae1fbeb1 --- /dev/null +++ b/security/courier-authlib/pkg-plist-base @@ -0,0 +1,46 @@ +@unexec [ -x %D/sbin/authdaemond ] && %D/sbin/authdaemond stop || true +@exec pw groupshow %%MAILGRP%% 2>/dev/null || pw groupadd %%MAILGRP%% -g %%MAILUID%% -h - +@exec pw user show %%MAILOWN%% 2>/dev/null || pw useradd %%MAILOWN%% -u %%MAILUID%% -g %%MAILGID%% -h - -d /var/spool/courier -s /sbin/nologin -c "Courier Mail System" +bin/courierauthconfig +@unexec cmp -s %D/etc/authlib/authdaemonrc.dist %D/etc/authlib/authdaemonrc && rm -f %D/etc/authlib/authdaemonrc 2>/dev/null || true +etc/authlib/authdaemonrc.dist +@exec %%LOCALBASE%%/share/sysconftool/sysconftool %D/etc/authlib/authdaemonrc.dist && chmod 0600 %D/etc/authlib/authdaemonrc +@exec chown -Rh %%MAILOWN%%:%%MAILGRP%% %D/etc/authlib && chmod 0750 %D/etc/authlib +include/courier_auth_config.h +include/courierauth.h +include/courierauthdebug.h +include/courierauthsasl.h +include/courierauthsaslclient.h +lib/courier-authlib/libcourierauth.a +lib/courier-authlib/libcourierauth.so +lib/courier-authlib/libcourierauth.so.0 +lib/courier-authlib/libcourierauthcommon.a +lib/courier-authlib/libcourierauthcommon.so +lib/courier-authlib/libcourierauthcommon.so.0 +lib/courier-authlib/libcourierauthsasl.a +lib/courier-authlib/libcourierauthsasl.so +lib/courier-authlib/libcourierauthsasl.so.0 +lib/courier-authlib/libcourierauthsaslclient.a +lib/courier-authlib/libcourierauthsaslclient.so +lib/courier-authlib/libcourierauthsaslclient.so.0 +lib/courier-authlib/libauthpam.so +lib/courier-authlib/libauthpam.so.0 +libexec/courier-authlib/authdaemond +libexec/courier-authlib/authsystem.passwd +sbin/authdaemond +sbin/authenumerate +sbin/authtest +sbin/courierlogger +%%PORTDOCS%%%%DOCSDIR%%/AUTHORS +%%PORTDOCS%%%%DOCSDIR%%/COPYING +%%PORTDOCS%%%%DOCSDIR%%/ChangeLog +%%PORTDOCS%%%%DOCSDIR%%/INSTALL +%%PORTDOCS%%%%DOCSDIR%%/NEWS +%%PORTDOCS%%%%DOCSDIR%%/README +%%PORTDOCS%%%%DOCSDIR%%/README.authdebug.html +%%PORTDOCS%%%%DOCSDIR%%/README_authlib.html +%%PORTDOCS%%@dirrm %%DOCSDIR%% +@unexec rm -rf %%AUTHDAEMONVAR%% 2>/dev/null || true +@unexec rmdir %D/etc/authlib 2>/dev/null || true +@dirrm libexec/courier-authlib +@dirrm lib/courier-authlib diff --git a/security/courier-authlib/pkg-plist-ldap b/security/courier-authlib/pkg-plist-ldap new file mode 100644 index 000000000000..8760319723a8 --- /dev/null +++ b/security/courier-authlib/pkg-plist-ldap @@ -0,0 +1,10 @@ +@unexec cmp -s %D/etc/authlib/authldaprc.dist %D/etc/authlib/authldaprc && rm -f %D/etc/authlib/authldaprc 2>/dev/null || true +etc/authlib/authldaprc.dist +@exec %%LOCALBASE%%/share/sysconftool/sysconftool %D/etc/authlib/authldaprc.dist && chmod 0600 %D/etc/authlib/authldaprc +@unexec cmp -s %D/etc/openldap/schema/authldap.schema.default %D/etc/openldap/schema/authldap.schema && rm -f %D/etc/openldap/schema/authldap.schema 2>/dev/null || true +etc/openldap/schema/authldap.schema.default +@exec [ -f %D/etc/openldap/schema/authldap.schema ] || cp -p %D/etc/openldap/schema/authldap.schema.default %D/etc/openldap/schema/authldap.schema +lib/courier-authlib/libauthldap.so +lib/courier-authlib/libauthldap.so.0 +%%PORTDOCS%%%%DOCSDIR%%/README.ldap + diff --git a/security/courier-authlib/pkg-plist-mysql b/security/courier-authlib/pkg-plist-mysql new file mode 100644 index 000000000000..86d7ac4c45c0 --- /dev/null +++ b/security/courier-authlib/pkg-plist-mysql @@ -0,0 +1,8 @@ +@unexec cmp -s %D/etc/authlib/authmysqlrc.dist %D/etc/authlib/authmysqlrc && rm -f %D/etc/authlib/authmysqlrc 2>/dev/null || true +etc/authlib/authmysqlrc.dist +@exec %%LOCALBASE%%/share/sysconftool/sysconftool %D/etc/authlib/authmysqlrc.dist && chmod 0600 %D/etc/authlib/authmysqlrc +lib/courier-authlib/libauthmysql.so +lib/courier-authlib/libauthmysql.so.0 +%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.html +%%PORTDOCS%%%%DOCSDIR%%/README.authmysql.myownquery + diff --git a/security/courier-authlib/pkg-plist-pgsql b/security/courier-authlib/pkg-plist-pgsql new file mode 100644 index 000000000000..dcfb91a26234 --- /dev/null +++ b/security/courier-authlib/pkg-plist-pgsql @@ -0,0 +1,7 @@ +@unexec cmp -s %D/etc/authlib/authpgsqlrc.dist %D/etc/authlib/authpgsqlrc && rm -f %D/etc/authlib/authpgsqlrc 2>/dev/null || true +etc/authlib/authpgsqlrc.dist +@exec %%LOCALBASE%%/share/sysconftool/sysconftool %D/etc/authlib/authpgsqlrc.dist && chmod 0600 %D/etc/authlib/authpgsqlrc +lib/courier-authlib/libauthpgsql.so +lib/courier-authlib/libauthpgsql.so.0 +%%PORTDOCS%%%%DOCSDIR%%/README.authpostgres.html + diff --git a/security/courier-authlib/pkg-plist-userdb b/security/courier-authlib/pkg-plist-userdb new file mode 100644 index 000000000000..63bb7da1be85 --- /dev/null +++ b/security/courier-authlib/pkg-plist-userdb @@ -0,0 +1,10 @@ +libexec/courier-authlib/makedatprog +sbin/makeuserdb +sbin/pw2userdb +sbin/userdb +sbin/userdb-test-cram-md5 +sbin/userdbpw +sbin/vchkpw2userdb +lib/courier-authlib/libauthuserdb.so +lib/courier-authlib/libauthuserdb.so.0 + diff --git a/security/courier-authlib/pkg-plist-vchkpw b/security/courier-authlib/pkg-plist-vchkpw new file mode 100644 index 000000000000..e0273f2ce1f3 --- /dev/null +++ b/security/courier-authlib/pkg-plist-vchkpw @@ -0,0 +1,3 @@ +lib/courier-authlib/libauthvchkpw.so +lib/courier-authlib/libauthvchkpw.so.0 + -- cgit v1.2.3