ports/102881: [PATCH] security/pam-pgsql: update to 0.6.2, take maintainership

chinsan chinsan.tw at gmail.com
Tue Sep 5 03:20:24 UTC 2006


>Number:         102881
>Category:       ports
>Synopsis:       [PATCH] security/pam-pgsql: update to 0.6.2, take maintainership
>Confidential:   no
>Severity:       non-critical
>Priority:       low
>Responsible:    freebsd-ports-bugs
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          update
>Submitter-Id:   current-users
>Arrival-Date:   Tue Sep 05 03:20:23 GMT 2006
>Closed-Date:
>Last-Modified:
>Originator:     chinsan
>Release:        FreeBSD 6.1-STABLE i386
>Organization:
Taiwan
>Environment:
System: FreeBSD BSD6.giga.hgc.com.tw 6.1-STABLE FreeBSD 6.1-STABLE #5: Mon Jul 17 09:30:36 CST 2006
>Description:
- Update to 0.6.2
- Take maintainership

Generated with FreeBSD Port Tools 0.77
>How-To-Repeat:
>Fix:

--- pam-pgsql-0.6.2.patch begins here ---
diff -ruN --exclude=CVS /usr/ports/security/pam-pgsql/Makefile /usr/home/chinsan/project/pam-pgsql/Makefile
--- /usr/ports/security/pam-pgsql/Makefile	Fri Aug 19 03:38:29 2005
+++ /usr/home/chinsan/project/pam-pgsql/Makefile	Tue Sep  5 11:07:05 2006
@@ -6,23 +6,25 @@
 #
 
 PORTNAME=	pam-pgsql
-PORTVERSION=	0.6.1
+PORTVERSION=	0.6.2
 CATEGORIES=	security databases
 MASTER_SITES=	${MASTER_SITE_SOURCEFORGE}
 MASTER_SITE_SUBDIR=	${PORTNAME}
-DISTFILES=	libpam-pgsql-${PORTVERSION}${EXTRACT_SUFX}
+DISTNAME=	libpam-pgsql-${PORTVERSION}
 
-MAINTAINER=	ports at FreeBSD.org
+MAINTAINER=	chinsan.tw at gmail.com
 COMMENT=	A pam module for authenticating with PostgreSQL
 
+LIB_DEPENDS=	mhash.2:${PORTSDIR}/security/mhash
+
 USE_BZIP2=	yes
 USE_PGSQL=	yes
 GNU_CONFIGURE=	yes
+WRKSRC=		${WRKDIR}/${DISTNAME:S/lib//}
 
-LIB_DEPENDS=	mhash.2:${PORTSDIR}/security/mhash
-
 post-install:
-	${CAT} ${PKGMESSAGE}
+post-install:
+	@${SED} -e 's,%%PREFIX%%,${PREFIX},' ${PKGMESSAGE}
 .if !defined(NOPORTDOCS)
 	@${MKDIR} ${DOCSDIR}
 	@${INSTALL_DATA} ${WRKSRC}/README ${WRKSRC}/debian/changelog \
diff -ruN --exclude=CVS /usr/ports/security/pam-pgsql/distinfo /usr/home/chinsan/project/pam-pgsql/distinfo
--- /usr/ports/security/pam-pgsql/distinfo	Sat Nov 26 02:01:07 2005
+++ /usr/home/chinsan/project/pam-pgsql/distinfo	Tue Sep  5 10:47:41 2006
@@ -1,3 +1,3 @@
-MD5 (libpam-pgsql-0.6.1.tar.bz2) = 1e700ba0ea0670e398a7102ff6adb590
-SHA256 (libpam-pgsql-0.6.1.tar.bz2) = cd75f518ae2ccd08d15f06c9510beffc216e32b7d8e97d511e0f09cb75642b26
-SIZE (libpam-pgsql-0.6.1.tar.bz2) = 63277
+MD5 (libpam-pgsql-0.6.2.tar.bz2) = c8ba7b0cb100100e5b4a6541d0abaf75
+SHA256 (libpam-pgsql-0.6.2.tar.bz2) = 77bcaa644b8fef50e56384b43d24eea999605a932ee0ac958724458059e0439b
+SIZE (libpam-pgsql-0.6.2.tar.bz2) = 63360
diff -ruN --exclude=CVS /usr/ports/security/pam-pgsql/pkg-descr /usr/home/chinsan/project/pam-pgsql/pkg-descr
--- /usr/ports/security/pam-pgsql/pkg-descr	Tue Jan 13 23:31:44 2004
+++ /usr/home/chinsan/project/pam-pgsql/pkg-descr	Tue Sep  5 10:47:19 2006
@@ -1,7 +1,7 @@
 This is a PAM module for authenticating with PostgreSQL.
 
 It also supports:
-	- Checking account information (pam_acct_expired,new_authtok_reqd)
-	- Updating auth token
+ - Checking account information (pam_acct_expired,new_authtok_reqd)
+ - Updating auth token
 
-WWW: http://www.pgpkeys.net/html/pam-pgsql.html
+WWW: http://sourceforge.net/projects/pam-pgsql/
diff -ruN --exclude=CVS /usr/ports/security/pam-pgsql/pkg-message /usr/home/chinsan/project/pam-pgsql/pkg-message
--- /usr/ports/security/pam-pgsql/pkg-message	Tue Feb 27 07:09:20 2001
+++ /usr/home/chinsan/project/pam-pgsql/pkg-message	Tue Sep  5 11:01:30 2006
@@ -1,9 +1,8 @@
 
 Follow the instructions in the
 
-	/usr/local/share/doc/pam-pgsql/README
+ %%PREFIX%%/share/doc/pam-pgsql/README
 
 to use this module. Note, that unlike most other ports, this port
 installs a file into /usr/lib directly (/usr/lib/pam_pgsql.so),
 because PAM requires that.
-
--- pam-pgsql-0.6.2.patch ends here ---

>Release-Note:
>Audit-Trail:
>Unformatted:



More information about the freebsd-ports-bugs mailing list