summaryrefslogtreecommitdiff
path: root/net/openldap24-server
diff options
context:
space:
mode:
authorNorikatsu Shigemura <nork@FreeBSD.org>2003-04-11 14:43:46 +0000
committerNorikatsu Shigemura <nork@FreeBSD.org>2003-04-11 14:43:46 +0000
commitee622c47f0c5bd63dd68a5f04ad1b89360597564 (patch)
treeb8ff7267b5915b7865ee80ce0555356c6c114d0a /net/openldap24-server
parentUpgrade to 3.1.1a to handle PS/PDF security advisory. There are additional (diff)
o Updates openldap to the most current released version of openldap
2.1.17. o Provides Flag OPENLDAP_STABLE to build against stable branch of openldap instead of release branch. This gets us an openldap21-stable-2.1.17 package. o Maintenance of MLINKS for dropped manual pages and plist for addition of schema/README PR: ports/50814 Submitted by: Christian Kratzer <ck@cksoft.de> (maintainer)
Notes
Notes: svn path=/head/; revision=78736
Diffstat (limited to 'net/openldap24-server')
-rw-r--r--net/openldap24-server/Makefile26
-rw-r--r--net/openldap24-server/distinfo3
-rw-r--r--net/openldap24-server/pkg-plist1
3 files changed, 15 insertions, 15 deletions
diff --git a/net/openldap24-server/Makefile b/net/openldap24-server/Makefile
index 89db892a196b..5714c226db62 100644
--- a/net/openldap24-server/Makefile
+++ b/net/openldap24-server/Makefile
@@ -15,7 +15,7 @@
#
PORTNAME= openldap21
-PORTVERSION= 2.1.16
+PORTVERSION= 2.1.17
PORTREVISION= 0
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
@@ -31,8 +31,15 @@ MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.si.uniovi.es/mirror/OpenLDAP/%SUBDIR%/ \
ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \
ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/
+.if defined(OPENLDAP_STABLE)
+MASTER_SITE_SUBDIR= openldap-stable
+DISTNAME= openldap-stable-20030410
+PKGNAMESUFFIX= -stable
+WRKSRC= ${WRKDIR}/openldap-${PORTVERSION}
+.else
MASTER_SITE_SUBDIR= openldap-release
DISTNAME= openldap-${PORTVERSION}
+.endif
EXTRACT_SUFX= .tgz
MAINTAINER= ck@cksoft.de
@@ -79,7 +86,7 @@ CONFIGURE_ARGS+= --enable-ipv6
#
BUILD_CLIENTS= yes
INSTALLS_SHLIB= yes
-PKGNAMESUFFIX= -client
+PKGNAMESUFFIX= ${PKGNAMESUFFIX}-client
COMMENT= Open source LDAP client software
CONFIGURE_ARGS+= \
--disable-slapd \
@@ -92,7 +99,7 @@ CONFIGURE_ARGS+= \
# slapd only
#
BUILD_SLAPD= yes
-PKGNAMESUFFIX= -slapd
+PKGNAMESUFFIX= ${PKGNAMESUFFIX}-slapd
COMMENT= Open source LDAP server software (slapd only)
LIB_DEPENDS+= ldap:${PORTSDIR}/net/openldap-client2.1
CONFIGURE_ARGS+= \
@@ -112,7 +119,7 @@ CONFIGURE_ARGS+= \
# and some backend we just don't install them later on
#
BUILD_SLURPD= yes
-PKGNAMESUFFIX= -slurpd
+PKGNAMESUFFIX= ${PKGNAMESUFFIX}-slurpd
COMMENT= Open source LDAP server software (slurpd only)
LIB_DEPENDS+= ldap:${PORTSDIR}/net/openldap-client2.1
RUN_DEPENDS+= ${LOCALBASE}/libexec/slapd:${PORTSDIR}/net/openldap-slapd2.1
@@ -132,7 +139,7 @@ CONFIGURE_ARGS+= \
#
BUILD_SLAPD= yes
BUILD_SLURPD= yes
-PKGNAMESUFFIX= -server
+PKGNAMESUFFIX= ${PKGNAMESUFFIX}-server
COMMENT= Open source LDAP server software (slapd and slurpd)
LIB_DEPENDS+= ldap:${PORTSDIR}/net/openldap-client2.1
CONFIGURE_ARGS+= \
@@ -154,7 +161,6 @@ INSTALLS_SHLIB= yes
BUILD_CLIENTS= yes
BUILD_SLAPD= yes
BUILD_SLURPD= yes
-PKGNAMESUFFIX=
CONFIGURE_ARGS+= \
--with-threads \
--enable-slapd \
@@ -247,14 +253,6 @@ MLINKS+= ldap_bind.3 ldap_unbind_s.3
MLINKS+= ldap_bind.3 ldap_unbind_ext.3
MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3
-MAN3+= ldap_cache.3
-MLINKS+= ldap_cache.3 ldap_enable_cache.3
-MLINKS+= ldap_cache.3 ldap_disable_cache.3
-MLINKS+= ldap_cache.3 ldap_destroy_cache.3
-MLINKS+= ldap_cache.3 ldap_flush_cache.3
-MLINKS+= ldap_cache.3 ldap_uncache_entry.3
-MLINKS+= ldap_cache.3 ldap_uncache_request.3
-MLINKS+= ldap_cache.3 ldap_set_cache_options.3
MAN3+= ldap_compare.3
MLINKS+= ldap_compare.3 ldap_compare_s.3
MLINKS+= ldap_compare.3 ldap_compare_ext.3
diff --git a/net/openldap24-server/distinfo b/net/openldap24-server/distinfo
index 341239892452..140c904122ca 100644
--- a/net/openldap24-server/distinfo
+++ b/net/openldap24-server/distinfo
@@ -1 +1,2 @@
-MD5 (openldap-2.1.16.tgz) = 3f8e481dd25b19569f2b1cf2bce55e63
+MD5 (openldap-stable-20030410.tgz) = 53fb6c157a7c54b988cf7555e56f11e6
+MD5 (openldap-2.1.17.tgz) = 53fb6c157a7c54b988cf7555e56f11e6
diff --git a/net/openldap24-server/pkg-plist b/net/openldap24-server/pkg-plist
index 763cb5352d0f..daf831f7fa4b 100644
--- a/net/openldap24-server/pkg-plist
+++ b/net/openldap24-server/pkg-plist
@@ -65,6 +65,7 @@
%%NO_SLAPD%%etc/openldap/slapd.conf.default
%%NO_SLAPD%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+%%NO_SLAPD%%etc/openldap/schema/README
%%NO_SLAPD%%etc/openldap/schema/corba.schema.default
%%NO_SLAPD%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema
%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi