ports/139794: [PATCH] net/ruby-ldap: update to 0.9.9

MURAOKA Daisuke raia at muj.biglobe.ne.jp
Tue Oct 20 10:30:04 UTC 2009


>Number:         139794
>Category:       ports
>Synopsis:       [PATCH] net/ruby-ldap: update to 0.9.9
>Confidential:   no
>Severity:       non-critical
>Priority:       low
>Responsible:    freebsd-ports-bugs
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          update
>Submitter-Id:   current-users
>Arrival-Date:   Tue Oct 20 10:30:03 UTC 2009
>Closed-Date:
>Last-Modified:
>Originator:     MURAOKA Daisuke
>Release:        FreeBSD 7.1-RELEASE-p8 i386
>Organization:
>Environment:
FreeBSD freebsd.localdomain 7.1-RELEASE-p8 FreeBSD 7.1-RELEASE-p8 #0: Fri Oct  2 07:10:41 UTC 2009     root at i386-builder.daemonology.net:/usr/obj/usr/src/sys/GENERIC  i386

>Description:
- Update to 0.9.9
- Update MASTER_SITES
- Update pkg-descr(Author and WWW)

>How-To-Repeat:

>Fix:


Patch attached with submission follows:

diff -ruN ruby-ldap.orig/Makefile ruby-ldap/Makefile
--- ruby-ldap.orig/Makefile	2009-08-22 09:31:42.000000000 +0900
+++ ruby-ldap/Makefile	2009-10-16 11:19:35.000000000 +0900
@@ -6,10 +6,10 @@
 #
 
 PORTNAME=	ldap
-PORTVERSION=	0.9.7
-PORTREVISION=	1
+PORTVERSION=	0.9.9
 CATEGORIES=	net ruby
-MASTER_SITES=	SF/ruby-${PORTNAME}/ruby-${PORTNAME}/${PORTVERSION}
+MASTER_SITES=	RF
+MASTER_SITE_SUBDIR=	ruby-${PORTNAME}
 PKGNAMEPREFIX=	${RUBY_PKGNAMEPREFIX}
 DISTNAME=	ruby-${PORTNAME}-${PORTVERSION}
 DIST_SUBDIR=	ruby
@@ -30,28 +30,12 @@
 IGNORE=		you should set WITH_LDAP variable to openldap1, openldap2 or ldapsdk
 .endif
 
+USE_BZIP2=	yes
 USE_RUBY=	yes
 USE_RUBY_EXTCONF=	yes
 
 .include <bsd.port.pre.mk>
 
-.if ${WITH_LDAP} == openldap2
-. if exists(${LOCALBASE}/bin/ldapwhoami)
-_OPENLDAP_VER!= ${LOCALBASE}/bin/ldapwhoami -VV 2>&1 | ${GREP} ldapwhoami | ${SED} -E 's/.*OpenLDAP: ldapwhoami (2)\.(3|4).*/\1\2/'
-. endif
-
-. if defined(_OPENLDAP_VER)
-LDAPVER=	${_OPENLDAP_VER}
-. elif defined(DEFAULT_OPENLDAP_VER)
-LDAPVER=	${DEFAULT_OPENLDAP_VER}
-. else
-LDAPVER=	24
-. endif
-. if ${LDAPVER} == 24
-EXTRA_PATCHES=	${FILESDIR}/extra::patch-ldap.c ${FILESDIR}/extra::patch-conn.c
-. endif
-.endif
-
 # Configure options:
 #   --with-ldap		specify the ldap directory
 #   --with-ldap-incdir	specify the directory which contains ldap.h and lber.h
diff -ruN ruby-ldap.orig/distinfo ruby-ldap/distinfo
--- ruby-ldap.orig/distinfo	2006-10-03 22:19:20.000000000 +0900
+++ ruby-ldap/distinfo	2009-07-24 11:47:12.000000000 +0900
@@ -1,3 +1,3 @@
-MD5 (ruby/ruby-ldap-0.9.7.tar.gz) = 373d07cb833fac6d907652f7c8ac7480
-SHA256 (ruby/ruby-ldap-0.9.7.tar.gz) = be8db063c98ff9de317983860048b3391e311ff8c961851bd01c29f0bdc8edec
-SIZE (ruby/ruby-ldap-0.9.7.tar.gz) = 63870
+MD5 (ruby/ruby-ldap-0.9.9.tar.bz2) = 77ae221f2232ad6e24f88d7cf652d1b1
+SHA256 (ruby/ruby-ldap-0.9.9.tar.bz2) = 59459bb38eb24953fa817cee7a62959904119602daab36ad70fe8b78bb958aab
+SIZE (ruby/ruby-ldap-0.9.9.tar.bz2) = 55225
diff -ruN ruby-ldap.orig/files/extra::patch-conn.c ruby-ldap/files/extra::patch-conn.c
--- ruby-ldap.orig/files/extra::patch-conn.c	2009-02-20 04:38:02.000000000 +0900
+++ ruby-ldap/files/extra::patch-conn.c	1970-01-01 09:00:00.000000000 +0900
@@ -1,48 +0,0 @@
---- conn.c.orig	2009-02-19 21:50:36.000000000 +0300
-+++ conn.c	2009-02-19 21:52:45.000000000 +0300
-@@ -497,8 +497,20 @@
- #ifdef LDAP_OPT_X_TLS_KEYFILE
-     case LDAP_OPT_X_TLS_KEYFILE:
- #endif
--#ifdef LDAP_OPT_X_TLS_PROTOCOL
--    case LDAP_OPT_X_TLS_PROTOCOL:
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_SSL2
-+    case LDAP_OPT_X_TLS_PROTOCOL_SSL2:
-+#endif
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_SSL3
-+    case LDAP_OPT_X_TLS_PROTOCOL_SSL3:
-+#endif
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_SSL3
-+    case LDAP_OPT_X_TLS_PROTOCOL_TLS1_0:
-+#endif
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_SSL3
-+    case LDAP_OPT_X_TLS_PROTOCOL_TLS1_1:
-+#endif
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_SSL3
-+    case LDAP_OPT_X_TLS_PROTOCOL_TLS1_2:
- #endif
- #ifdef LDAP_OPT_X_TLS_CIPHER_SUITE
-     case LDAP_OPT_X_TLS_CIPHER_SUITE:
-@@ -627,8 +639,20 @@
- #ifdef LDAP_OPT_X_TLS_KEYFILE
- 	case LDAP_OPT_X_TLS_KEYFILE:
- #endif
--#ifdef LDAP_OPT_X_TLS_PROTOCOL
--	case LDAP_OPT_X_TLS_PROTOCOL:
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_SSL2
-+	case LDAP_OPT_X_TLS_PROTOCOL_SSL2:
-+#endif
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_SSL3
-+	case LDAP_OPT_X_TLS_PROTOCOL_SSL3:
-+#endif
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_SSL3
-+	case LDAP_OPT_X_TLS_PROTOCOL_TLS1_0:
-+#endif
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_SSL3
-+	case LDAP_OPT_X_TLS_PROTOCOL_TLS1_1:
-+#endif
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_SSL3
-+	case LDAP_OPT_X_TLS_PROTOCOL_TLS1_2:
- #endif
- #ifdef LDAP_OPT_X_TLS_CIPHER_SUITE
- 	case LDAP_OPT_X_TLS_CIPHER_SUITE:
diff -ruN ruby-ldap.orig/files/extra::patch-ldap.c ruby-ldap/files/extra::patch-ldap.c
--- ruby-ldap.orig/files/extra::patch-ldap.c	2009-02-20 04:38:02.000000000 +0900
+++ ruby-ldap/files/extra::patch-ldap.c	1970-01-01 09:00:00.000000000 +0900
@@ -1,25 +0,0 @@
---- ldap.c.orig	2009-02-19 21:53:02.000000000 +0300
-+++ ldap.c	2009-02-19 21:53:58.000000000 +0300
-@@ -420,8 +420,20 @@
- #ifdef LDAP_OPT_X_TLS
-   rb_ldap_define_opt (LDAP_OPT_X_TLS);
- #endif
--#ifdef LDAP_OPT_X_TLS_PROTOCOL
--  rb_ldap_define_opt (LDAP_OPT_X_TLS_PROTOCOL);
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_SSL2
-+  rb_ldap_define_opt (LDAP_OPT_X_TLS_PROTOCOL_SSL2);
-+#endif
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_SSL3
-+  rb_ldap_define_opt (LDAP_OPT_X_TLS_PROTOCOL_SSL3);
-+#endif
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_TLS1_0
-+  rb_ldap_define_opt (LDAP_OPT_X_TLS_PROTOCOL_TLS1_0);
-+#endif
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_TLS1_1
-+  rb_ldap_define_opt (LDAP_OPT_X_TLS_PROTOCOL_TLS1_1);
-+#endif
-+#ifdef LDAP_OPT_X_TLS_PROTOCOL_TLS1_2
-+  rb_ldap_define_opt (LDAP_OPT_X_TLS_PROTOCOL_TLS1_2);
- #endif
- #ifdef LDAP_OPT_X_TLS_CIPHER_SUITE
-   rb_ldap_define_opt (LDAP_OPT_X_TLS_CIPHER_SUITE);
diff -ruN ruby-ldap.orig/pkg-descr ruby-ldap/pkg-descr
--- ruby-ldap.orig/pkg-descr	2005-09-05 22:12:45.000000000 +0900
+++ ruby-ldap/pkg-descr	2009-10-16 09:38:33.000000000 +0900
@@ -5,4 +5,5 @@
 
 Author:	Takaaki Tateishi <ttate at users.sourceforge.net>
 Author: Ian Macdonald <ian at caliban.org>
-WWW:	http://ruby-ldap.sourceforge.net/
+Author: Alexey Chebotar <alexey.chebotar at gmail.com>
+WWW:	http://rubyforge.org/projects/ruby-ldap/


>Release-Note:
>Audit-Trail:
>Unformatted:



More information about the freebsd-ports-bugs mailing list