diff -udprN /usr/ports/mail/qpopper/Makefile ./Makefile --- /usr/ports/mail/qpopper/Makefile 2016-11-14 03:15:03.000000000 +0000 +++ ./Makefile 2017-09-08 05:28:35.399651000 +0000 @@ -5,166 +5,101 @@ PORTNAME= qpopper PORTVERSION= 4.1.0 PORTREVISION= 6 CATEGORIES= mail ipv6 -MASTER_SITES= ftp://ftp.qualcomm.com/eudora/servers/unix/popper/ \ - http://core.ring.gr.jp/archives/net/mail/qpopper/ +MASTER_SITES= http://core.ring.gr.jp/archives/net/mail/qpopper/ DISTNAME= ${PORTNAME}${PORTVERSION} MAINTAINER= bc979@lafn.org COMMENT= Berkeley POP 3 server (now maintained by Qualcomm) -USES= compiler:features +LICENSE= QPOPPER +LICENSE_NAME= QPOPPER +LICENSE_FILE= ${WRKSRC}/License.txt +LICENSE_PERMS= auto-accept + USE_AUTOTOOLS= autoconf +GNU_CONFIGURE= yes CONFIGURE_ENV= OS_DEFS="-DSETPROCTITLE ${OS_DEFS}" -CONFIGURE_ARGS= --enable-nonauth-file=${POPUSERS_FILE} \ - --without-gdbm \ +CONFIGURE_ARGS= --enable-nonauth-file=${POPUSERS_FILE} --without-gdbm\ --enable-keep-temp-drop -LIBS+= -L${LOCALBASE}/lib -lcrypt -lmd -lutil - -PLIST_SUB= EPOPPASSD=${EPOPPASSD} \ - USERS=${USERS} \ - GROUPS=${GROUPS} \ - POP_MODE_DIR=${POP_MODE_DIR} \ - POP_MODE_CONF=${POP_MODE_CONF} \ - QPOPAUTH=${QPOPAUTH} - +LIBS= -L${LOCALBASE}/lib -lcrypt -lmd -lutil +PLIST_SUB= USERS=${USERS} GROUPS=${GROUPS} SUB_FILES= pkg-message # internal configuration USERS?= pop GROUPS?= daemon -POP_MODE_DIR= 0711 -POP_MODE_CONF= 0444 POPUSERS_FILE= ${ETCDIR}/popusers -SAMPLE_EXT= .sample -PKGDEINSTALL= ${PKGINSTALL} - -OPTIONS_DEFINE= APOP_ONLY APOP DOCUMENTATION DRAC FULL_POPD_DEBUG PAM \ - POPPASSD SAMPLE_POPUSERS SHY_ENABLED \ - OPENSSL STANDALONE_MODE U_OPTION +OPTIONS_DEFAULT=APOP OPENSSL U_OPTION +OPTIONS_DEFINE= APOP APOP_ONLY DOCUMENTATION DRAC FULL_POPD_DEBUG OPENSSL PAM\ + POPPASSD SAMPLE_POPUSERS SHY_ENABLED STANDALONE U_OPTION +OPTIONS_SUB= yes -APOP_ONLY_DESC= build with APOP authentication only -APOP_DESC= build with APOP +APOP_CONFIGURE_ON= --enable-apop=${ETCDIR}/pop.auth --with-popuid=${USERS} +APOP_DESC= build with APOP +APOP_ONLY_DESC= build with APOP authentication only +APOP_ONLY_VARS= os_defs+=-DAPOP_ONLY DOCUMENTATION_DESC= install pdf documentation -DRAC_DESC= build with Dynamic Relay Authorization +DRAC_BUILD_DEPENDS= ${LOCALBASE}/lib/libdrac.a:mail/drac +DRAC_CONFIGURE_ON= --with-drac=${PREFIX}/lib +DRAC_DESC= build with Dynamic Relay Authorization +FULL_POPD_DEBUG_CONFIGURE_ON= --enable-debugging FULL_POPD_DEBUG_DESC= build with more verbose debugging -PAM_DESC= build with PAM authentication -POPPASSD_DESC= build the poppassd daemon +OPENSSL_CONFIGURE_ON= --with-openssl=${OPENSSLBASE} +OPENSSL_USES= ssl +PAM_CONFIGURE_ON= --with-pam=pop3 +POPPASSD_CONFIGURE_ON= --enable-poppassd +POPPASSD_DESC= build the poppassd daemon +POPPASSD_EXTRA_PATCHES= ${FILESDIR}/extra-patch-password__poppassd.c\ + ${FILESDIR}/extra-patch-password__auth_user.c SAMPLE_POPUSERS_DESC= build a default reject file +SHY_ENABLED_CONFIGURE_ON= --enable-shy SHY_ENABLED_DESC= hide qpopper version in POP3 banner -STANDALONE_MODE_DESC= build qpopper to be run without inetd -U_OPTION_DESC= include support for user .qpopper-options - -OPTIONS_DEFAULT= APOP OPENSSL U_OPTION -OPTIONS_SUB= yes +STANDALONE_CONFIGURE_ON=--enable-standalone +STANDALONE_DESC= build qpopper to be run without inetd +STANDALONE_VARS= USE_RC_SUBR="${PORTNAME}" +U_OPTION_DESC= include support for user .qpopper-options -OPENSSL_USES= ssl +post-patch: + ${RM} ${WRKSRC}/popper/md5.h + @${REINPLACE_CMD} -e 's|%%PREFIX%%|${PREFIX}|g' ${WRKSRC}/man/* + @${REINPLACE_CMD} -e\ + 's|\$${sbindir}/sendmail|${LOCALBASE}/sbin/sendmail|g'\ + ${WRKSRC}/configure.in -.include +post-patch-POPPASSD-on: + @${REINPLACE_CMD} -e 's|/usr/bin/smbpasswd|${LOCALBASE}/bin/smbpasswd|'\ + ${WRKSRC}/password/poppassd.c -.if empty(PORT_OPTIONS:MAPOP) -QPOPAUTH= "@comment " -.else -CONFIGURE_ARGS+= --enable-apop=${ETCDIR}/pop.auth \ - --with-popuid=${USERS} -QPOPAUTH= "" -# If WITH_APOP_ONLY variable present in the environment, qpopper builds -# with APOP authentication only. -.if ${PORT_OPTIONS:MAPOP_ONLY} -OS_DEFS+= -DAPOP_ONLY -.endif -.endif +post-patch-U_OPTION-off: + @${REINPLACE_CMD} -E 's|(getopt \(.+)u|\1|' ${WRKSRC}/popper/main.c -# If WITH_DRAC variable present in the environment, qpopper builds -# with Dynamic Relay Authorization Control support. -.if ${PORT_OPTIONS:MDRAC} -CONFIGURE_ARGS+= --with-drac -BUILD_DEPENDS+= ${LOCALBASE}/lib/libdrac.a:mail/drac -.endif +do-install-APOP-on: + ${INSTALL_PROGRAM} ${WRKSRC}/popper/popauth ${STAGEDIR}${PREFIX}/bin/qpopauth + ${INSTALL_MAN} ${WRKSRC}/man/popauth.8 ${STAGEDIR}${PREFIX}/man/man8/qpopauth.8 + ${LN} -sf qpopauth ${STAGEDIR}${PREFIX}/bin/qapopauth -# If WITH_FULL_POPD_DEBUG variable present in the environment, qpopper builds -# with more verbose debugging. See also -d option to qpopper. -.if ${PORT_OPTIONS:MFULL_POPD_DEBUG} -CONFIGURE_ARGS+= --enable-debugging -.endif +do-install-DOCUMENTATION-on: + ${MKDIR} ${STAGEDIR}${DOCSDIR} + ${INSTALL_DATA} ${WRKSRC}/GUIDE.pdf ${STAGEDIR}${DOCSDIR} -# If WITH_PAM variable present qpopper builds with PAM authentication -.if ${PORT_OPTIONS:MPAM} -CONFIGURE_ARGS+= --with-pam=pop3 -.endif +do-install-POPPASSD-on: + ${INSTALL_PROGRAM} ${WRKSRC}/password/poppassd ${STAGEDIR}${PREFIX}/libexec/qpoppassd -# If WITH_POPPASSD variable present in the environment, qpopper builds -# with poppassd support. -.if ${PORT_OPTIONS:MPOPPASSD} -CONFIGURE_ARGS+= --enable-poppassd -EXTRA_PATCHES+= ${FILESDIR}/extra-patch-password__poppassd.c \ - ${FILESDIR}/extra-patch-password__auth_user.c -EPOPPASSD= "" +do-install-SAMPLE_POPUSERS-on: +.if exists(${CONFDIR}/ftpusers) + ${INSTALL} -c ${CONFDIR}/ftpusers ${STAGEDIR}${POPUSERS_FILE}.sample .else -EPOPPASSD= "@comment " -.endif - -# If WITH_SHY_ENABLED variable present, qpopper does not present -# its version number within the POP3 session. -.if ${PORT_OPTIONS:MSHY_ENABLED} -CONFIGURE_ARGS+= --enable-shy -.endif - -# If WITH STANDALONE_MODE variable present qpopper is built so it runs -# without inetd. -.if ${PORT_OPTIONS:MSTANDALONE_MODE} -CONFIGURE_ARGS+= --enable-standalone -USE_RC_SUBR= ${PORTNAME} -.endif - -# The default is to build without SSL/TLS support. -.if ${PORT_OPTIONS:MOPENSSL} -CONFIGURE_ARGS+= --with-openssl=${OPENSSLBASE} + ${TOUCH} ${STAGEDIR}${POPUSERS_FILE}.sample .endif -post-patch: -.if ${COMPILER_TYPE} == clang - @${REINPLACE_CMD} -e 's|-freg-struct-return||' ${WRKSRC}/configure.in -.endif - @${RM} ${WRKSRC}/popper/md5.h - @${REINPLACE_CMD} -e 's|%%PREFIX%%|${PREFIX}|g' ${WRKSRC}/man/* - @${REINPLACE_CMD} -e \ - 's|\$${sbindir}/sendmail|${LOCALBASE}/sbin/sendmail|g' \ - ${WRKSRC}/configure.in -.if ${PORT_OPTIONS:MPOPPASSD} - @${REINPLACE_CMD} -e 's|/usr/bin/smbpasswd|${LOCALBASE}/bin/smbpasswd|' \ - ${WRKSRC}/password/poppassd.c -.endif -.if empty(PORT_OPTIONS:MU_OPTION) - @${REINPLACE_CMD} -E -e 's|(getopt \(.+)u|\1|' \ - ${WRKSRC}/popper/main.c -.endif +do-install-U_OPTION-on: + ${INSTALL_DATA} ${WRKSRC}/samples/qpopper.config ${STAGEDIR}${PREFIX}/etc/qpopper.config.sample do-install: -.if ${PORT_OPTIONS:MAPOP} - ${INSTALL_PROGRAM} ${WRKSRC}/popper/popauth ${STAGEDIR}${PREFIX}/bin/qpopauth - ${INSTALL_MAN} ${WRKSRC}/man/popauth.8 ${STAGEDIR}${PREFIX}/man/man8/qpopauth.8 - ${LN} -sf qpopauth ${STAGEDIR}${PREFIX}/bin/qapopauth -.endif + ${MKDIR} ${STAGEDIR}${ETCDIR} + ${CHOWN} ${USERS}:${GROUPS} ${STAGEDIR}${ETCDIR} ${INSTALL_PROGRAM} ${WRKSRC}/popper/popper ${STAGEDIR}${PREFIX}/libexec/qpopper ${INSTALL_MAN} ${WRKSRC}/man/popper.8 ${STAGEDIR}${PREFIX}/man/man8/qpopper.8 -.if ${PORT_OPTIONS:MPOPPASSD} - ${INSTALL_PROGRAM} ${WRKSRC}/password/poppassd ${STAGEDIR}${PREFIX}/libexec/qpoppassd -.endif -.if ${PORT_OPTIONS:MDOCUMENTATION} - @${MKDIR} ${STAGEDIR}${DOCSDIR} - ${INSTALL_DATA} ${WRKSRC}/GUIDE.pdf ${STAGEDIR}${DOCSDIR} -.endif -# based on original from op port, written by Cyrille Lefevre -# . - @if [ ! -f ${CONF_DIR}/${CONF_FILE}${SAMP_SUFX} ]; then \ - ${MKDIR} ${STAGEDIR}${ETCDIR} ; \ - if [ -f /etc/ftpusers ] && [ -n "${PORT_OPTIONS:MSAMPLE_POPUSERS}" ]; then \ - ${INSTALL} -c /etc/ftpusers ${STAGEDIR}${POPUSERS_FILE}${SAMPLE_EXT} ; \ - else \ - ${CP} /dev/null ${STAGEDIR}${POPUSERS_FILE}${SAMPLE_EXT} ; \ - fi ; \ - fi - -.include +.include diff -udprN /usr/ports/mail/qpopper/files/extra-patch-password__auth_user.c ./files/extra-patch-password__auth_user.c --- /usr/ports/mail/qpopper/files/extra-patch-password__auth_user.c 2014-04-04 23:45:06.000000000 +0000 +++ ./files/extra-patch-password__auth_user.c 2017-09-07 06:27:05.205038000 +0000 @@ -1,10 +1,10 @@ ---- password/auth_user.c.orig Fri Mar 14 00:39:42 2003 -+++ password/auth_user.c Fri Mar 14 00:40:02 2003 -@@ -41,6 +41,7 @@ - - - +--- password/auth_user.c.orig 2011-05-30 19:13:39 (UTC) ++++ password/auth_user.c +@@ -43,6 +43,7 @@ + + + +#undef SPEC_POP_AUTH - - + + static const char *ERRMSG_PW = "Password mismatch for user \"%s\""; diff -udprN /usr/ports/mail/qpopper/files/extra-patch-password__poppassd.c ./files/extra-patch-password__poppassd.c --- /usr/ports/mail/qpopper/files/extra-patch-password__poppassd.c 2014-04-04 23:45:06.000000000 +0000 +++ ./files/extra-patch-password__poppassd.c 2017-09-07 06:27:17.966420000 +0000 @@ -1,7 +1,7 @@ ---- password/poppassd.c.orig Sat May 5 18:50:05 2001 -+++ password/poppassd.c Sat May 5 18:52:59 2001 -@@ -284,6 +284,8 @@ - +--- password/poppassd.c.orig 2011-05-30 19:13:39 (UTC) ++++ password/poppassd.c +@@ -289,6 +289,8 @@ pop_result auth_user ( POP *p, char *pas + static char *P1[] = { + "changing local password for *\nold password: ", /* FreeBSD */ @@ -9,16 +9,16 @@ "changing password for *\nold password: ", /* shadow */ "enter login password: ", /* Solaris */ "old smb password: ", /* smb */ -@@ -301,6 +303,7 @@ - +@@ -307,6 +309,7 @@ static char *P2[] = + static char *P3[] = { + "retype new password: ", /* FreeBSD */ "re-enter new password:*", /* shadow */ "re-enter new password: ", - "retype new smb password: ", /* smb */ -@@ -309,6 +312,8 @@ - + "retype new password: ", /* DEC True 64 */ +@@ -316,6 +319,8 @@ static char *P3[] = + static char *P4[] = { + "passwd: updating the database...\npasswd: done ", /* FreeBSD */ diff -udprN /usr/ports/mail/qpopper/files/patch-configure.in ./files/patch-configure.in --- /usr/ports/mail/qpopper/files/patch-configure.in 2013-02-01 15:04:00.000000000 +0000 +++ ./files/patch-configure.in 2017-09-07 07:02:40.815323000 +0000 @@ -1,6 +1,15 @@ ---- configure.in.orig 2011-05-30 11:13:39.000000000 -0800 -+++ configure.in 2012-03-14 10:38:44.000000000 -0800 -@@ -1409,14 +1409,14 @@ +--- configure.in.orig 2011-05-30 19:13:39 UTC ++++ configure.in +@@ -1355,7 +1355,7 @@ if test "$GCC" = yes + then + if test "$USE_REG_STRUCT_RET" = "yes" + then +- CFLAGS="$CFLAGS -freg-struct-return " ++ CFLAGS="$CFLAGS" + elif test "$USE_REG_STRUCT_RET" = "no" + then + CFLAGS="$CFLAGS -fpcc-struct-return " +@@ -1409,14 +1409,14 @@ dnl ---------- Checks for mail stuff --- dnl AC_MSG_CHECKING([for sendmail program]) @@ -20,7 +29,7 @@ elif test -f /usr/lib/sendmail then AC_DEFINE(MAIL_COMMAND, "/usr/lib/sendmail") -@@ -1508,7 +1508,6 @@ +@@ -1508,7 +1508,6 @@ netdb.h \ ) AC_CHECK_HEADER( ndbm.h, NDBM_H="yes"; AC_DEFINE(HAVE_NDBM_H), NDBM_H="no" ) diff -udprN /usr/ports/mail/qpopper/files/patch-man__popauth.8 ./files/patch-man__popauth.8 --- /usr/ports/mail/qpopper/files/patch-man__popauth.8 1970-01-01 00:00:00.000000000 +0000 +++ ./files/patch-man__popauth.8 2017-09-07 07:02:52.091380000 +0000 @@ -0,0 +1,50 @@ +--- man/popauth.8.orig 2011-05-30 19:13:39 UTC ++++ man/popauth.8 +@@ -7,11 +7,11 @@ + .\" See License.txt file for terms and conditions for modification and + .\" redistribution. + .\" +-.TH POPAUTH 8 ++.TH QPOPAUTH 8 + .SH NAME +-popauth \-\- manipulate POP authorization DB ++qpopauth \-\- manipulate POP authorization DB + .SH SYNOPSIS +-.B popauth ++.B qpopauth + [ + .BI \-trace " tracefile" + ] [ +@@ -46,18 +46,18 @@ popauth \-\- manipulate POP authorizatio + ] + + .SH DESCRIPTION +-The \fIpopauth\fR program allows POP subscribers to add or change the secret ++The \fIqpopauth\fR program allows POP subscribers to add or change the secret + values used to generate their authentication credentials, or to verify the + existance of their records. + + In addition, the super\-user or master POP user can add, delete, or reset + credential data for a user, or list which records exist. Only the +-super\-user may initialize the database. \fIpopauth\fR is useful only when ++super\-user may initialize the database. \fIqpopauth\fR is useful only when + the APOP (or SCRAM) configuration option is defined. See the INSTALL file + in the Qpopper distribution for more information. + + Under normal usage, +-\fIpopauth\fR prompts for a new secret, ++\fIqpopauth\fR prompts for a new secret, + just like the \fIpasswd\fR program. It then updates the authorization DB. + + With the +@@ -85,8 +85,8 @@ With the + switch, the super-user or master POP user can remove + a user entry from the authorization DB. + .SH FILES +-/etc/pop.auth.* POP authorization DB ++%%PREFIX%%/etc/qpopper/pop.auth.* POP authorization DB + .SH ACKNOWLEDGEMENTS + This program was derived from MH 6.8.3 + .SH SEE ALSO +-popper(8), poppassd(8) ++qpopper(8) diff -udprN /usr/ports/mail/qpopper/files/patch-man__popper.8 ./files/patch-man__popper.8 --- /usr/ports/mail/qpopper/files/patch-man__popper.8 2014-07-28 23:20:38.000000000 +0000 +++ ./files/patch-man__popper.8 2017-09-07 07:03:04.070166000 +0000 @@ -1,15 +1,15 @@ ---- man/popper.8.orig Wed Nov 1 11:33:06 2000 -+++ man/popper.8 Wed Nov 1 11:38:58 2000 +--- man/popper.8.orig 2011-05-30 19:13:39 UTC ++++ man/popper.8 @@ -19,7 +19,7 @@ .SH NAME - qpopper \-\- pop 3 server (v3.1b7) + qpopper \-\- POP3 server (v4.1) .SH SYNOPSIS -.B /usr/local/lib/popper +.B %%PREFIX%%/libexec/qpopper [ .I [ address ] .I [ ":" ] -@@ -628,7 +628,7 @@ +@@ -792,7 +792,7 @@ to keep a record of its activities. On systems with BSD 4.3 syslogging, the server logs (by default) to the "local0" facility at priority "notice" for all messages except debugging which is logged at priority "debug". The default log file is @@ -17,8 +17,8 @@ +/var/log/messages. These can be changed, if desired. On systems with 4.2 syslogging all messages are logged to the local log file, usually /usr/spool/mqueue/syslog. - .SH DEBUGGING -@@ -663,7 +663,7 @@ + +@@ -829,7 +829,7 @@ Connection closed by foreign host. .PP The server implements several extended commands. .PP @@ -27,7 +27,7 @@ .PP XTND XLIST header [num]: Extracts and returns the specified header line for the specified message number. If the "num" parameter is missing, -@@ -688,6 +688,7 @@ +@@ -855,6 +855,7 @@ enable MIME-mangling with clients that d .SH FILES .nf /var/mail mail files diff -udprN /usr/ports/mail/qpopper/files/patch-popper__Makefile.in ./files/patch-popper__Makefile.in --- /usr/ports/mail/qpopper/files/patch-popper__Makefile.in 2014-07-28 23:20:38.000000000 +0000 +++ ./files/patch-popper__Makefile.in 2017-09-07 07:03:18.317505000 +0000 @@ -1,6 +1,6 @@ ---- popper/Makefile.in.orig 2011-06-08 23:45:12.000000000 -0700 -+++ popper/Makefile.in 2011-06-08 23:45:40.000000000 -0700 -@@ -213,7 +213,7 @@ +--- popper/Makefile.in.orig 2011-05-30 19:13:39 UTC ++++ popper/Makefile.in +@@ -213,7 +213,7 @@ popper: ${OBJS} ${MISSING_OBJS} mangler_ ${LIBS} ${LDFLAGS} popauth: ${POPAUTHOBJS} ${MISSING_OBJS} @@ -9,4 +9,3 @@ ${DBM_LIBS} ${MISSING_OBJS} \ ${common_dir}/libcommon.a - diff -udprN /usr/ports/mail/qpopper/files/patch-popper__hmac.c ./files/patch-popper__hmac.c --- /usr/ports/mail/qpopper/files/patch-popper__hmac.c 2014-07-28 23:20:38.000000000 +0000 +++ ./files/patch-popper__hmac.c 2017-09-07 07:03:11.768344000 +0000 @@ -1,15 +1,14 @@ ---- popper/hmac.c.orig 2008-06-27 17:40:15.000000000 -0700 -+++ popper/hmac.c 2011-06-08 21:57:42.000000000 -0700 -@@ -13,7 +13,11 @@ +--- popper/hmac.c.orig 2008-06-28 00:40:15 UTC ++++ popper/hmac.c +@@ -13,7 +13,10 @@ #include #include #include -#include "md5.h" -+#include +#include + +#define UINT4 u_int32_t + #include "hmac-md5.h" - + diff -udprN /usr/ports/mail/qpopper/files/patch-popper__pop_pass.c ./files/patch-popper__pop_pass.c --- /usr/ports/mail/qpopper/files/patch-popper__pop_pass.c 2014-04-04 23:45:06.000000000 +0000 +++ ./files/patch-popper__pop_pass.c 2017-09-07 07:03:25.408073000 +0000 @@ -1,9 +1,9 @@ ---- popper/pop_pass.c.orig Sat Jun 2 02:24:13 2001 -+++ popper/pop_pass.c Sat Sep 8 00:26:27 2001 -@@ -1226,6 +1226,18 @@ +--- popper/pop_pass.c.orig 2011-05-30 19:13:39 UTC ++++ popper/pop_pass.c +@@ -1187,6 +1187,18 @@ auth_user ( POP *p, struct passwd *pw ) return ( pop_msg ( p, POP_FAILURE, HERE, ERRMSG_PW, p->user ) ); } - + +# ifdef FREEBSD + + /* @@ -18,4 +18,4 @@ + return ( POP_SUCCESS ); } - + diff -udprN /usr/ports/mail/qpopper/files/patch-popper__popauth.8 ./files/patch-popper__popauth.8 --- /usr/ports/mail/qpopper/files/patch-popper__popauth.8 2015-05-22 20:34:27.000000000 +0000 +++ ./files/patch-popper__popauth.8 1970-01-01 00:00:00.000000000 +0000 @@ -1,50 +0,0 @@ ---- man/popauth.8.orig Wed Apr 4 03:23:13 2001 -+++ man/popauth.8 Fri Apr 13 19:05:06 2001 -@@ -7,11 +7,11 @@ - .\" See License.txt file for terms and conditions for modification and - .\" redistribution. - .\" --.TH POPAUTH 8 -+.TH QPOPAUTH 8 - .SH NAME --popauth \-\- manipulate POP authorization DB -+qpopauth \-\- manipulate POP authorization DB - .SH SYNOPSIS --.B popauth -+.B qpopauth - [ - .BI \-trace " tracefile" - ] [ -@@ -46,18 +46,18 @@ - ] - - .SH DESCRIPTION --The \fIpopauth\fR program allows POP subscribers to add or change the secret -+The \fIqpopauth\fR program allows POP subscribers to add or change the secret - values used to generate their authentication credentials, or to verify the - existance of their records. - - In addition, the super\-user or master POP user can add, delete, or reset - credential data for a user, or list which records exist. Only the --super\-user may initialize the database. \fIpopauth\fR is useful only when -+super\-user may initialize the database. \fIqpopauth\fR is useful only when - the APOP (or SCRAM) configuration option is defined. See the INSTALL file - in the Qpopper distribution for more information. - - Under normal usage, --\fIpopauth\fR prompts for a new secret, -+\fIqpopauth\fR prompts for a new secret, - just like the \fIpasswd\fR program. It then updates the authorization DB. - - With the -@@ -85,8 +85,8 @@ - switch, the super-user or master POP user can remove - a user entry from the authorization DB. - .SH FILES --/etc/pop.auth.* POP authorization DB -+%%PREFIX%%/etc/qpopper/pop.auth.* POP authorization DB - .SH ACKNOWLEDGEMENTS - This program was derived from MH 6.8.3 - .SH SEE ALSO --popper(8), poppassd(8) -+qpopper(8) diff -udprN /usr/ports/mail/qpopper/files/patch-popper__popauth.c ./files/patch-popper__popauth.c --- /usr/ports/mail/qpopper/files/patch-popper__popauth.c 2014-07-28 23:20:38.000000000 +0000 +++ ./files/patch-popper__popauth.c 2017-09-07 07:03:41.235928000 +0000 @@ -1,6 +1,6 @@ ---- popper/popauth.c.orig Wed Nov 1 11:42:03 2000 -+++ popper/popauth.c Wed Nov 1 11:41:56 2000 -@@ -154,11 +154,11 @@ +--- popper/popauth.c.orig 2011-05-30 19:13:40 UTC ++++ popper/popauth.c +@@ -188,11 +188,11 @@ static struct mods { char *name; } modes[] = { #define SCRAM_AUTH 0 diff -udprN /usr/ports/mail/qpopper/files/patch-popper__scram.c ./files/patch-popper__scram.c --- /usr/ports/mail/qpopper/files/patch-popper__scram.c 2014-07-28 23:20:38.000000000 +0000 +++ ./files/patch-popper__scram.c 2017-09-07 07:03:49.525222000 +0000 @@ -1,5 +1,5 @@ ---- popper/scram.c.orig 2008-06-21 18:32:58.000000000 -0700 -+++ popper/scram.c 2011-06-08 21:50:54.000000000 -0700 +--- popper/scram.c.orig 2008-06-22 01:32:58 UTC ++++ popper/scram.c @@ -18,7 +18,10 @@ #include @@ -11,4 +11,4 @@ + #include "hmac-md5.h" #include "scram.h" - + diff -udprN /usr/ports/mail/qpopper/pkg-plist ./pkg-plist --- /usr/ports/mail/qpopper/pkg-plist 2016-10-24 10:18:50.000000000 +0000 +++ ./pkg-plist 2017-09-08 04:55:10.215353000 +0000 @@ -1,9 +1,10 @@ -%%QPOPAUTH%%@(%%USERS%%,%%GROUPS%%,4555) bin/qapopauth -%%QPOPAUTH%%@(%%USERS%%,%%GROUPS%%,4555) bin/qpopauth -@sample(%%USERS%%,%%GROUPS%%,0444) %%ETCDIR%%/popusers.sample +%%APOP%%@(%%USERS%%,%%GROUPS%%,4555) bin/qapopauth +%%APOP%%@(%%USERS%%,%%GROUPS%%,4555) bin/qpopauth +%%SAMPLE_POPUSERS%%@sample(%%USERS%%,%%GROUPS%%,0444) %%ETCDIR%%/popusers.sample libexec/qpopper man/man8/qpopper.8.gz -%%QPOPAUTH%%man/man8/qpopauth.8.gz -%%EPOPPASSD%%libexec/qpoppassd +%%APOP%%man/man8/qpopauth.8.gz +%%POPPASSD%%libexec/qpoppassd %%DOCUMENTATION%%%%DOCSDIR%%/GUIDE.pdf +%%U_OPTION%%@sample etc/qpopper.config.sample @dir(%%USERS%%,%%GROUPS%%,) %%ETCDIR%%