aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAshish SHUKLA <ashish@FreeBSD.org>2013-03-27 14:58:56 +0000
committerAshish SHUKLA <ashish@FreeBSD.org>2013-03-27 14:58:56 +0000
commit5bfc5e90620d57a76d5711a3613c5fd12b6e3911 (patch)
tree3eac07ed315c959842abb4013e0b8da1df1c6a29
parent63be757a70a2a3c2991fb07c0438fc64038b47cf (diff)
downloadports-5bfc5e90620d57a76d5711a3613c5fd12b6e3911.tar.gz
ports-5bfc5e90620d57a76d5711a3613c5fd12b6e3911.zip
Notes
-rw-r--r--UIDs2
-rw-r--r--UPDATING9
-rw-r--r--mail/opensmtpd/Makefile10
-rw-r--r--mail/opensmtpd/distinfo4
-rw-r--r--mail/opensmtpd/files/pkg-message.in18
5 files changed, 36 insertions, 7 deletions
diff --git a/UIDs b/UIDs
index 47c5e51b32f6..ff1676623dfc 100644
--- a/UIDs
+++ b/UIDs
@@ -129,6 +129,8 @@ fcron:*:247:247::0:0:fcron pseudo-user:/nonexistent:/usr/sbin/nologin
_adsuck:*:253:253::0:0:Adsuck ad blocking user:/nonexistent:/usr/sbin/nologin
_tor:*:256:256::0:0:Tor anonymizing router:/var/db/tor:/usr/sbin/nologin
_smtpd:*:257:257::0:0:OpenSMTPD:/var/empty:/usr/sbin/nologin
+_smtpq:*:258:257::0:0:OpenSMTPD queue user:/var/empty:/usr/sbin/nologin
+_smtpf:*:259:257::0:0:OpenSMTPD filter user:/var/empty:/usr/sbin/nologin
meta1s:*:260:260::0:0:MeTA1 SMTPS:/nonexistent:/usr/sbin/nologin
meta1q:*:261:261::0:0:MeTA1 QMGR:/nonexistent:/usr/sbin/nologin
meta1c:*:262:262::0:0:MeTA1 SMTPC:/nonexistent:/usr/sbin/nologin
diff --git a/UPDATING b/UPDATING
index 42fcd7d9d2ab..87428c68b6af 100644
--- a/UPDATING
+++ b/UPDATING
@@ -6,6 +6,15 @@ You should get into the habit of checking this file for changes each time
you update your ports collection, before attempting any port upgrades.
20130327:
+ AFFECTS: users of mail/opensmtpd
+ AUTHOR: ashish@FreeBSD.org
+
+ Privilege separation is enabled in OpenSMTPD port from 5.3,1. Users
+ upgrading from version 201303011853 or earlier are required to follow
+ the instructions in pkg-message to fix the filesystem permissions on
+ OpenSMTPD spool directories.
+
+20130327:
AFFECTS: users of KDE SC 4
AUTHOR: kde@FreeBSD.org
KDE SC ports have been updated to 4.10.1. kdelibs4 does no longer
diff --git a/mail/opensmtpd/Makefile b/mail/opensmtpd/Makefile
index 4bd7ea447a95..081dce06e7f3 100644
--- a/mail/opensmtpd/Makefile
+++ b/mail/opensmtpd/Makefile
@@ -6,7 +6,8 @@
#
PORTNAME= opensmtpd
-PORTVERSION= 201303011853
+PORTVERSION= 5.3
+PORTEPOCH= 1
CATEGORIES= mail
MASTER_SITES= http://www.opensmtpd.org/archives/ \
http://distfiles.pirateparty.in/ashish/
@@ -24,21 +25,19 @@ OPTIONS_DEFINE= PAM
OPTIONS_DEFAULT= PAM
-WRKSRC= ${WRKDIR}/${PORTNAME}-5.2.xp1
-
USE_AUTOTOOLS= autoconf:env automake:env libtool:env
GNU_CONFIGURE= yes
CONFIGURE_ARGS= --with-libevent-dir=${LOCALBASE}
USE_RC_SUBR= smtpd
-SUB_FILES= pkg-install pkg-deinstall
+SUB_FILES= pkg-install pkg-deinstall pkg-message
CONFLICTS= postfix-[0-9]* sendmail-[0-9]*
MAN8= makemap.8 newaliases.8 smtpctl.8 smtpd.8
MAN5= smtpd.conf.5 aliases.5 forward.5
-USERS= _smtpd
+USERS= _smtpd _smtpq _smtpf
GROUPS= _smtpd
.include <bsd.port.options.mk>
@@ -59,6 +58,7 @@ pre-configure:
post-install:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+ @${CAT} ${PKGMESSAGE}
post-deinstall:
@${SETENV} ${SCRIPTS_ENV} ${SH} ${PKGINSTALL} ${PKGNAME} POST-DEINSTALL
diff --git a/mail/opensmtpd/distinfo b/mail/opensmtpd/distinfo
index 503419fd2a1d..994556c72308 100644
--- a/mail/opensmtpd/distinfo
+++ b/mail/opensmtpd/distinfo
@@ -1,2 +1,2 @@
-SHA256 (opensmtpd-201303011853p1.tar.gz) = 7e3fbf22cbf62296efd2febb6933bd71d64bc5a436def536ce83344f32342f1a
-SIZE (opensmtpd-201303011853p1.tar.gz) = 434541
+SHA256 (opensmtpd-5.3p1.tar.gz) = 618092f1f0b5aba5f8d4c933536a76d3a5a8e45c28b599a6420321cd4478f3d9
+SIZE (opensmtpd-5.3p1.tar.gz) = 335046
diff --git a/mail/opensmtpd/files/pkg-message.in b/mail/opensmtpd/files/pkg-message.in
new file mode 100644
index 000000000000..52ac5365641b
--- /dev/null
+++ b/mail/opensmtpd/files/pkg-message.in
@@ -0,0 +1,18 @@
+If you are upgrading from OpenSMTPD version 201303011853 or earlier, please
+follow the procedure below to update the permissions on the OpenSMTPD
+spool directories:
+
+ 1. Stop 'smtpd' service:
+
+ # %%PREFIX%%/etc/rc.d/smtpd stop
+
+ 2. Update permissions:
+
+ # chown -R _smtpq:wheel /var/spool/smtpd/corrupt
+ # chown -R _smtpq:wheel /var/spool/smtpd/purge
+ # chown -R _smtpq:wheel /var/spool/smtpd/queue
+ # chown -R _smtpq:wheel /var/spool/smtpd/temporary
+
+ 3. Start 'smtpd' service:
+
+ # %%PREFIX%%/etc/rc.d/smtpd start