ports/50814: [MAINTAINER UPDATE] Update openldap21 to 2.1.17 and 2.1.17-stable

Christian Kratzer ck at cksoft.de
Fri Apr 11 11:10:12 UTC 2003


>Number:         50814
>Category:       ports
>Synopsis:       [MAINTAINER UPDATE] Update openldap21 to 2.1.17 and 2.1.17-stable
>Confidential:   no
>Severity:       non-critical
>Priority:       medium
>Responsible:    freebsd-ports-bugs
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          maintainer-update
>Submitter-Id:   current-users
>Arrival-Date:   Fri Apr 11 04:10:10 PDT 2003
>Closed-Date:
>Last-Modified:
>Originator:     Christian Kratzer
>Release:        FreeBSD 4.7-STABLE i386
>Organization:
CK Software GmbH
>Environment:
System: FreeBSD majakka.cksoft.de 4.7-STABLE FreeBSD 4.7-STABLE #1: Thu Dec 19 14:57:42 CET 2002 ck at majakka.cksoft.de:/usr/obj/usr/src/RELENG_4/src/sys/MAJAKKA i386

>Description:

- Updates openldap to the most current released version of openldap 2.1.17.  

- Provides Flag OPENLDAP_STABLE to build against stable branch of openldap 
  instead of release branch.  This gets us an openldap21-stable-2.1.17 package.

- Maintenance of MLINKS for dropped manual pages and 
  plist for addition of schema/README

>How-To-Repeat:
>Fix:

--- openldap21/Makefile.orig	Sun Mar 30 03:35:45 2003
+++ openldap21/Makefile	Fri Apr 11 12:13:47 2003
@@ -15,7 +15,7 @@
 #
 
 PORTNAME=	openldap21
-PORTVERSION=	2.1.16
+PORTVERSION=	2.1.17
 PORTREVISION=	0
 CATEGORIES=	net databases
 MASTER_SITES=	ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/		\
@@ -31,8 +31,15 @@
 		ftp://ftp.si.uniovi.es/mirror/OpenLDAP/%SUBDIR%/	\
 		ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/	\
 		ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/
+.if defined(OPENLDAP_STABLE)
+MASTER_SITE_SUBDIR=	openldap-stable
+DISTNAME=	openldap-stable-20030410
+PKGNAMESUFFIX=	-stable
+WRKSRC=		${WRKDIR}/openldap-${PORTVERSION}
+.else
 MASTER_SITE_SUBDIR=	openldap-release
 DISTNAME=	openldap-${PORTVERSION}
+.endif
 EXTRACT_SUFX=	.tgz
 
 MAINTAINER=	ck at cksoft.de
@@ -79,7 +86,7 @@
 #
 BUILD_CLIENTS=	yes
 INSTALLS_SHLIB=	yes
-PKGNAMESUFFIX=	-client
+PKGNAMESUFFIX=	${PKGNAMESUFFIX}-client
 COMMENT=	Open source LDAP client software
 CONFIGURE_ARGS+=			\
 	--disable-slapd			\
@@ -92,7 +99,7 @@
 # slapd only
 #
 BUILD_SLAPD=	yes
-PKGNAMESUFFIX=	-slapd
+PKGNAMESUFFIX=	${PKGNAMESUFFIX}-slapd
 COMMENT=	Open source LDAP server software (slapd only)
 LIB_DEPENDS+=	ldap:${PORTSDIR}/net/openldap-client2.1
 CONFIGURE_ARGS+=			\
@@ -112,7 +119,7 @@
 # and some backend we just don't install them later on
 #
 BUILD_SLURPD=	yes
-PKGNAMESUFFIX=	-slurpd
+PKGNAMESUFFIX=	${PKGNAMESUFFIX}-slurpd
 COMMENT=	Open source LDAP server software (slurpd only)
 LIB_DEPENDS+=	ldap:${PORTSDIR}/net/openldap-client2.1
 RUN_DEPENDS+=	${LOCALBASE}/libexec/slapd:${PORTSDIR}/net/openldap-slapd2.1
@@ -132,7 +139,7 @@
 #
 BUILD_SLAPD=	yes
 BUILD_SLURPD=	yes
-PKGNAMESUFFIX=	-server
+PKGNAMESUFFIX=	${PKGNAMESUFFIX}-server
 COMMENT=	Open source LDAP server software (slapd and slurpd)
 LIB_DEPENDS+=	ldap:${PORTSDIR}/net/openldap-client2.1
 CONFIGURE_ARGS+=			\
@@ -154,7 +161,6 @@
 BUILD_CLIENTS=	yes
 BUILD_SLAPD=	yes
 BUILD_SLURPD=	yes
-PKGNAMESUFFIX=
 CONFIGURE_ARGS+=			\
 	--with-threads          	\
 	--enable-slapd			\
@@ -247,14 +253,6 @@
 MLINKS+=	ldap_bind.3 ldap_unbind_ext.3
 MLINKS+=	ldap_bind.3 ldap_unbind_ext_s.3
 MLINKS+=	ldap_bind.3 ldap_set_rebind_proc.3
-MAN3+=	ldap_cache.3
-MLINKS+=	ldap_cache.3 ldap_enable_cache.3
-MLINKS+=	ldap_cache.3 ldap_disable_cache.3
-MLINKS+=	ldap_cache.3 ldap_destroy_cache.3
-MLINKS+=	ldap_cache.3 ldap_flush_cache.3
-MLINKS+=	ldap_cache.3 ldap_uncache_entry.3
-MLINKS+=	ldap_cache.3 ldap_uncache_request.3
-MLINKS+=	ldap_cache.3 ldap_set_cache_options.3
 MAN3+=	ldap_compare.3
 MLINKS+=	ldap_compare.3 ldap_compare_s.3
 MLINKS+=	ldap_compare.3 ldap_compare_ext.3
--- openldap21/distinfo.orig	Sun Mar 30 03:35:45 2003
+++ openldap21/distinfo	Fri Apr 11 12:11:17 2003
@@ -1 +1,2 @@
-MD5 (openldap-2.1.16.tgz) = 3f8e481dd25b19569f2b1cf2bce55e63
+MD5 (openldap-stable-20030410.tgz) = 53fb6c157a7c54b988cf7555e56f11e6
+MD5 (openldap-2.1.17.tgz) = 53fb6c157a7c54b988cf7555e56f11e6
--- openldap21/pkg-plist.orig	Mon Feb 24 05:27:22 2003
+++ openldap21/pkg-plist	Fri Apr 11 12:06:03 2003
@@ -65,6 +65,7 @@
 %%NO_SLAPD%%etc/openldap/slapd.conf.default
 %%NO_SLAPD%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
 %%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+%%NO_SLAPD%%etc/openldap/schema/README
 %%NO_SLAPD%%etc/openldap/schema/corba.schema.default
 %%NO_SLAPD%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema
 %%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi

>Release-Note:
>Audit-Trail:
>Unformatted:



More information about the freebsd-ports-bugs mailing list