summaryrefslogtreecommitdiff
path: root/net/ruby-ldap
diff options
context:
space:
mode:
authorAkinori MUSHA <knu@FreeBSD.org>2000-11-18 22:17:02 +0000
committerAkinori MUSHA <knu@FreeBSD.org>2000-11-18 22:17:02 +0000
commit6f34fea8ac5c6c9f5a71fe1b38e4a4edcae08db2 (patch)
treea90860cc10680c15972febfcd1ada9dd5a153839 /net/ruby-ldap
parentUpdate to 0.3.2. Now excellent examples are provided as a test suite. (diff)
Add a patch that I forgot to cvs add in the last commit. (update to 0.3.2)
Notes
Notes: svn path=/head/; revision=35245
Diffstat (limited to 'net/ruby-ldap')
-rw-r--r--net/ruby-ldap/files/patch-test.sh31
1 files changed, 31 insertions, 0 deletions
diff --git a/net/ruby-ldap/files/patch-test.sh b/net/ruby-ldap/files/patch-test.sh
new file mode 100644
index 000000000000..f5856bcf3fff
--- /dev/null
+++ b/net/ruby-ldap/files/patch-test.sh
@@ -0,0 +1,31 @@
+--- test/test.sh.orig Sun Nov 19 02:46:14 2000
++++ test/test.sh Sun Nov 19 06:55:30 2000
+@@ -4,24 +4,24 @@
+ 'openldap1')
+ # for OpenLDAP1
+ TESTDIR=./test/openldap1
+- LDAPD=/usr/local/openldap-1.2.11/libexec/slapd
++ LDAPD=!!PREFIX!!/libexec/slapd
+ CONFIG=$TESTDIR/slapd.conf
+ DBDIR=$TESTDIR/test-db
+ PIDFILE=$DBDIR/slapd.pid
+ PORT=6666
+- RUBY=ruby-1.6
++ RUBY=!!RUBY!!
+ LOGFILE=test.log
+ LDAPDOPT="-d 2 -f $CONFIG -p $PORT"
+ ;;
+ 'openldap2')
+ # for OpenLDAP2
+ TESTDIR=./test/openldap2
+- LDAPD=/usr/local/openldap/libexec/slapd
++ LDAPD=!!PREFIX!!/libexec/slapd
+ CONFIG=$TESTDIR/slapd.conf
+ DBDIR=$TESTDIR/test-db
+ PIDFILE=$DBDIR/slapd.pid
+ PORT=6666
+- RUBY=ruby-1.6
++ RUBY=!!RUBY!!
+ LOGFILE=test.log
+ LDAPURL=ldap://127.0.0.1:$PORT/
+ LDAPDOPT="-d 2 -f $CONFIG -h $LDAPURL"