NetBSD Problem Report #50622

From www@NetBSD.org  Tue Jan  5 00:58:27 2016
Return-Path: <www@NetBSD.org>
Received: from mail.netbsd.org (mail.NetBSD.org [199.233.217.200])
	(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
	(Client CN "mail.netbsd.org", Issuer "Postmaster NetBSD.org" (verified OK))
	by mollari.NetBSD.org (Postfix) with ESMTPS id B4AC67ABF3
	for <gnats-bugs@gnats.NetBSD.org>; Tue,  5 Jan 2016 00:58:27 +0000 (UTC)
Message-Id: <20160105005826.8846B7ABF5@mollari.NetBSD.org>
Date: Tue,  5 Jan 2016 00:58:26 +0000 (UTC)
From: dhgutteridge@sympatico.ca
Reply-To: gutteridge@netbsd.org
To: gnats-bugs@NetBSD.org
Subject: x11/xscreensaver's MESSAGE file potentially misleading
X-Send-Pr-Version: www-1.0

>Number:         50622
>Category:       pkg
>Synopsis:       x11/xscreensaver's MESSAGE file potentially misleading
>Confidential:   no
>Severity:       non-critical
>Priority:       low
>Responsible:    gutteridge
>State:          closed
>Class:          doc-bug
>Submitter-Id:   net
>Arrival-Date:   Tue Jan 05 01:00:00 +0000 2016
>Closed-Date:    Mon May 03 23:38:46 +0000 2021
>Last-Modified:  Mon May 03 23:38:46 +0000 2021
>Originator:     David H. Gutteridge
>Release:        current
>Organization:
>Environment:
>Description:
The MESSAGE file provided by x11/xscreensaver can be a bit misleading.
It makes reference to a sample file meant for pam(8) at the location
"${EGDIR}/pam.d/xscreensaver-NetBSD". But in fact, options.mk dictates
that on NetBSD security/pam-pwauth_suid must be used, which installs
its own sample file at a different location,
${PREFIX}/share/examples/pam-pwauth_suid/xscreensaver. It would be
helpful to clarify there are different configurations that must be used
depending upon the OS when pam(8) is enabled.

I realize that security/pam-pwauth_suid has its own MESSAGE file that
references the location of its sample file, but the two messages
contradict each other, and the user is left with the x11/xscreensaver
version as the last thing they see, which might lead them to follow its
advice and then wonder why they can't unlock their screen.

>How-To-Repeat:

>Fix:

>Release-Note:

>Audit-Trail:

Responsible-Changed-From-To: pkg-manager->gutteridge
Responsible-Changed-By: gutteridge@NetBSD.org
Responsible-Changed-When: Mon, 21 Jan 2019 02:29:53 +0000
Responsible-Changed-Why:
Take.

From: "David H. Gutteridge" <gutteridge@netbsd.org>
To: gnats-bugs@gnats.NetBSD.org
Cc: 
Subject: PR/50622 CVS commit: pkgsrc/security/pam-pwauth_suid
Date: Wed, 1 May 2019 02:37:56 +0000

 Module Name:	pkgsrc
 Committed By:	gutteridge
 Date:		Wed May  1 02:37:56 UTC 2019

 Modified Files:
 	pkgsrc/security/pam-pwauth_suid: MESSAGE

 Log Message:
 pam-pwauth_suid: add an additional detail to the MESSAGE file

 Right now, a user installing xscreensaver with the "pam" option will
 see two messages about how to configure it, one of which comes from
 this package. This needs to be disentangled properly, but there are
 some broader questions that also apply to gnome-screensaver and mate-
 screensaver, so for now, add a bit more detail here just in case. (This
 relates to, but doesn't particularly address, PR pkg/50622.)


 To generate a diff of this commit:
 cvs rdiff -u -r1.2 -r1.3 pkgsrc/security/pam-pwauth_suid/MESSAGE

 Please note that diffs are not public domain; they are subject to the
 copyright notices on the relevant files.

From: "David H. Gutteridge" <gutteridge@netbsd.org>
To: gnats-bugs@gnats.NetBSD.org
Cc: 
Subject: PR/50622 CVS commit: pkgsrc/x11/xscreensaver
Date: Mon, 3 May 2021 23:31:41 +0000

 Module Name:	pkgsrc
 Committed By:	gutteridge
 Date:		Mon May  3 23:31:40 UTC 2021

 Modified Files:
 	pkgsrc/x11/xscreensaver: Makefile PLIST
 Added Files:
 	pkgsrc/x11/xscreensaver/files: README.pkgsrc
 Removed Files:
 	pkgsrc/x11/xscreensaver: MESSAGE
 	pkgsrc/x11/xscreensaver/files: pam-xscreensaver-NetBSD

 Log Message:
 xscreensaver: adjust some documentation

 Move the existing MESSAGE content to README.pkgsrc, as much of it
 pertains to a non-default option that most users don't need to consider,
 and otherwise is not a call to action for a user to do anything. While
 here, restructure it a bit.

 Also remove the sample NetBSD PAM configration file here, as the
 security/pam-pwauth_suid package provides its own (slightly newer)
 version of the same, and has its own MESSAGE that references its version
 and its distinct installation location (and is a call to action that
 users very much need to know about, as otherwise they'll end up with an
 X session they can't unlock). There's no point possibly confusing people
 with different example files. This addresses PR pkg/50622.


 To generate a diff of this commit:
 cvs rdiff -u -r1.2 -r0 pkgsrc/x11/xscreensaver/MESSAGE
 cvs rdiff -u -r1.128 -r1.129 pkgsrc/x11/xscreensaver/Makefile
 cvs rdiff -u -r1.51 -r1.52 pkgsrc/x11/xscreensaver/PLIST
 cvs rdiff -u -r0 -r1.1 pkgsrc/x11/xscreensaver/files/README.pkgsrc
 cvs rdiff -u -r1.1 -r0 pkgsrc/x11/xscreensaver/files/pam-xscreensaver-NetBSD

 Please note that diffs are not public domain; they are subject to the
 copyright notices on the relevant files.

State-Changed-From-To: open->closed
State-Changed-By: gutteridge@NetBSD.org
State-Changed-When: Mon, 03 May 2021 23:38:46 +0000
State-Changed-Why:
Issue resolved.

>Unformatted:

NetBSD Home
NetBSD PR Database Search

(Contact us) $NetBSD: query-full-pr,v 1.46 2020/01/03 16:35:01 leot Exp $
$NetBSD: gnats_config.sh,v 1.9 2014/08/02 14:16:04 spz Exp $
Copyright © 1994-2020 The NetBSD Foundation, Inc. ALL RIGHTS RESERVED.