C.Y.M wrote:
> The problem appears to be that the links are created incorrectly when the
> package is built (they are pointing to a non existing directory):
> 
> dpkg --contents postfix*
> 
> lrwxrwxrwx root/root         0 2005-04-14 05:50:50 
> ./usr/lib/libpostfix-dns.so.1
> -> debian/postfix/usr/lib/libpostfix-dns.so.1.0.1
> lrwxrwxrwx root/root         0 2005-04-14 05:50:50
> ./usr/lib/libpostfix-global.so.1 ->
> debian/postfix/usr/lib/libpostfix-global.so.1.0.1
> lrwxrwxrwx root/root         0 2005-04-14 05:50:50
> ./usr/lib/libpostfix-master.so.1 ->
> debian/postfix/usr/lib/libpostfix-master.so.1.0.1
> lrwxrwxrwx root/root         0 2005-04-14 05:50:50 
> ./usr/lib/libpostfix-tls.so.1
> -> debian/postfix/usr/lib/libpostfix-tls.so.1.0.1
> lrwxrwxrwx root/root         0 2005-04-14 05:50:50
> ./usr/lib/libpostfix-util.so.1 -> 
> debian/postfix/usr/lib/libpostfix-util.so.1.0.1
> 
> This causes this message:
> 
> LD_LIBRARY_PATH=$(pwd)/lib:${LD_LIBRARY_PATH} dh_shlibdeps -a
> dpkg-shlibdeps: warning: could not find path for libpostfix-tls.so.1
> dpkg-shlibdeps: warning: could not find path for libpostfix-tls.so.1
> dpkg-shlibdeps: warning: could not find path for libpostfix-tls.so.1
> 
> These same links also appear in postfix-dev.
> 
> Also, the rules file is creating a broken link:
> 
> libdb.so -> /usr/lib/libdb3.so
> 
> And, libmysqlclient10-dev is a dependency where it should be bumped to
> libmysqlclient12-dev.
> 

The following patches to the debian build rules and the master.cf correct my
problems..

Best Regards,
--- master.cf.orig      2005-04-16 01:53:13.000000000 -0700
+++ master.cf   2005-04-16 01:47:50.000000000 -0700
@@ -132,7 +132,7 @@
 #  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
${nexthop} ${user} ${extension}
 
 # only used by postfix-tls
-tlsmgr   fifo  -       -       n       300     1       tlsmgr
+tlsmgr   unix  -       -       n       300     1       tlsmgr
 smtps    inet  n       -       n       -       -       smtpd -o 
smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
 587      inet  n       -       n       -       -       smtpd -o 
smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
 
diff -ruN postfix-2.2.2-orig/debian/control postfix-2.2.2/debian/control
--- postfix-2.2.2-orig/debian/control   2005-04-16 01:11:14.000000000 -0700
+++ postfix-2.2.2/debian/control        2005-04-16 01:07:26.000000000 -0700
@@ -3,7 +3,7 @@
 Priority: extra
 Maintainer: LaMont Jones <[EMAIL PROTECTED]>
 Standards-Version: 3.5.2.0
-Build-Depends: debhelper (>= 4.1.16), libdb4.2-dev, libgdbm-dev, libldap2-dev 
(>=2.1), libpcre3-dev, libmysqlclient10-dev, patch, libssl-dev (>=0.9.7-1), 
libsasl2-dev, postgresql-dev, po-debconf (>= 0.5.0), groff-base, dpatch
+Build-Depends: debhelper (>= 4.1.16), libdb4.2-dev, libgdbm-dev, libldap2-dev 
(>=2.1), libpcre3-dev, libmysqlclient12-dev, patch, libssl-dev (>=0.9.7-1), 
libsasl2-dev, postgresql-dev, po-debconf (>= 0.5.0), groff-base, dpatch
 
 Package: postfix
 Architecture: any
diff -ruN postfix-2.2.2-orig/debian/rules postfix-2.2.2/debian/rules
--- postfix-2.2.2-orig/debian/rules     2005-04-16 01:11:14.000000000 -0700
+++ postfix-2.2.2/debian/rules  2005-04-16 01:07:32.000000000 -0700
@@ -99,7 +99,12 @@
        dh_clean -k
        dh_installdirs -a
        install lib/*.1 $(libdir)
-       for i in $(libdir)/*.1; do ln -fs $${i}.so.1.0.1 $${i%.*.*}; done
+       cd $(libdir) && \
+       ln -fs libpostfix-dns.so.1.0.1 libpostfix-dns.so.1 && \
+       ln -fs libpostfix-global.so.1.0.1 libpostfix-global.so.1 && \
+       ln -fs libpostfix-master.so.1.0.1 libpostfix-master.so.1 && \
+       ln -fs libpostfix-tls.so.1.0.1 libpostfix-tls.so.1 && \
+       ln -fs libpostfix-util.so.1.0.1 libpostfix-util.so.1
        install lib/dict_ldap.so ${base}-ldap/${plibdir}
        install lib/dict_pcre.so ${base}-pcre/${plibdir}
        install lib/dict_mysql.so ${base}-mysql/${plibdir}

Reply via email to