svn commit: r315106 - in head/net/openldap24-server: . files

Xin LI delphij at FreeBSD.org
Sun Mar 24 06:42:15 UTC 2013


Author: delphij
Date: Sun Mar 24 06:42:13 2013
New Revision: 315106
URL: http://svnweb.freebsd.org/changeset/ports/315106

Log:
   - Split server and client manual pages (OpenLDAP ITS #7548) [1]
   - Minor fixup to plist
  
  PR:		ports/176924 [1]
  Submitted by:	Андрей Романенко <melanhit gmail com> [1]

Added:
  head/net/openldap24-server/files/manpages.client
     - copied, changed from r315097, head/net/openldap24-server/files/manpages
  head/net/openldap24-server/files/manpages.server
     - copied, changed from r315097, head/net/openldap24-server/files/manpages
  head/net/openldap24-server/files/patch-ITS7548   (contents, props changed)
Deleted:
  head/net/openldap24-server/files/manpages
Modified:
  head/net/openldap24-server/Makefile
  head/net/openldap24-server/pkg-plist.client

Modified: head/net/openldap24-server/Makefile
==============================================================================
--- head/net/openldap24-server/Makefile	Sun Mar 24 06:23:42 2013	(r315105)
+++ head/net/openldap24-server/Makefile	Sun Mar 24 06:42:13 2013	(r315106)
@@ -55,8 +55,8 @@ WANT_OPENLDAP_VER?=	24
 BROKEN=			incompatible OpenLDAP version: ${WANT_OPENLDAP_VER}
 .endif
 
-PORTREVISION_CLIENT=	0
-PORTREVISION_SERVER=	0
+PORTREVISION_CLIENT=	1
+PORTREVISION_SERVER=	1
 OPENLDAP_SHLIB_MAJOR=	8
 
 OPTIONS_DEFINE=	FETCH
@@ -480,11 +480,12 @@ LDFLAGS+=		-L${LOCALBASE}/lib
 CONFIGURE_ENV+=		LIBS="${LIBS}"
 
 .if defined(CLIENT_ONLY)
-.include "${FILESDIR}/manpages"
+.include "${FILESDIR}/manpages.client"
 .else
 SUB_LIST+=		RC_DIR=${PREFIX} \
 			LDAP_RUN_DIR=${LDAP_RUN_DIR} \
 			DATABASEDIR=${DATABASEDIR}
+.include "${FILESDIR}/manpages.server"
 .endif
 
 PLIST_SUB+=		${SUB_LIST}

Copied and modified: head/net/openldap24-server/files/manpages.client (from r315097, head/net/openldap24-server/files/manpages)
==============================================================================
--- head/net/openldap24-server/files/manpages	Sun Mar 24 05:09:32 2013	(r315097, copy source)
+++ head/net/openldap24-server/files/manpages.client	Sun Mar 24 06:42:13 2013	(r315106)
@@ -1,6 +1,4 @@
-#
 # $FreeBSD$
-#
 
 MAN1+=	ldapcompare.1 \
 	ldapdelete.1 \
@@ -200,59 +198,4 @@ MLINKS+= \
 
 MAN5+=	ldap.conf.5 \
 	ldif.5 \
-	slapd-bdb.5 \
-	slapd-config.5 \
-	slapd-dnssrv.5 \
-	slapd-ldap.5 \
-	slapd-ldbm.5 \
-	slapd-ldif.5 \
-	slapd-mdb.5 \
-	slapd-meta.5 \
-	slapd-monitor.5 \
-	slapd-ndb.5 \
-	slapd-null.5 \
-	slapd-passwd.5 \
-	slapd-perl.5 \
-	slapd-relay.5 \
-	slapd-shell.5 \
-	slapd-sock.5 \
-	slapd-sql.5 \
-	slapd.access.5 \
-	slapd.backends.5 \
-	slapd.conf.5 \
-	slapd.overlays.5 \
-	slapd.plugin.5 \
-	slapo-accesslog.5 \
-	slapo-auditlog.5 \
-	slapo-chain.5 \
-	slapo-collect.5 \
-	slapo-constraint.5 \
-	slapo-dds.5 \
-	slapo-dyngroup.5 \
-	slapo-dynlist.5 \
-	slapo-memberof.5 \
-	slapo-pbind.5 \
-	slapo-pcache.5 \
-	slapo-ppolicy.5 \
-	slapo-refint.5 \
-	slapo-retcode.5 \
-	slapo-rwm.5 \
-	slapo-syncprov.5 \
-	slapo-sssvlv.5 \
-	slapo-translucent.5 \
-	slapo-unique.5 \
-	slapo-valsort.5 
-MLINKS+= \
-	slapd-bdb.5 slapd-hdb.5 \
-	slapd-sock.5 slapo-sock.5
 
-MAN8+=	slapacl.8 \
-	slapadd.8 \
-	slapauth.8 \
-	slapcat.8 \
-	slapd.8 \
-	slapdn.8 \
-	slapindex.8 \
-	slappasswd.8 \
-	slapschema.8 \
-	slaptest.8

Copied and modified: head/net/openldap24-server/files/manpages.server (from r315097, head/net/openldap24-server/files/manpages)
==============================================================================
--- head/net/openldap24-server/files/manpages	Sun Mar 24 05:09:32 2013	(r315097, copy source)
+++ head/net/openldap24-server/files/manpages.server	Sun Mar 24 06:42:13 2013	(r315106)
@@ -1,206 +1,6 @@
-#
 # $FreeBSD$
-#
 
-MAN1+=	ldapcompare.1 \
-	ldapdelete.1 \
-	ldapexop.1 \
-	ldapmodify.1 \
-	ldapmodrdn.1 \
-	ldappasswd.1 \
-	ldapsearch.1 \
-	ldapurl.1 \
-	ldapwhoami.1
-MLINKS+= \
-	ldapmodify.1 ldapadd.1
-
-MAN3+=	lber-decode.3 \
-	lber-encode.3 \
-	lber-memory.3 \
-	lber-sockbuf.3 \
-	lber-types.3 \
-	ldap.3 \
-	ldap_abandon.3 \
-	ldap_add.3 \
-	ldap_bind.3 \
-	ldap_compare.3 \
-	ldap_controls.3 \
-	ldap_delete.3 \
-	ldap_dup.3 \
-	ldap_get_option.3 \
-	ldap_error.3 \
-	ldap_extended_operation.3 \
-	ldap_first_attribute.3 \
-	ldap_first_entry.3 \
-	ldap_first_message.3 \
-	ldap_first_reference.3 \
-	ldap_get_dn.3 \
-	ldap_get_values.3 \
-	ldap_memory.3 \
-	ldap_modify.3 \
-	ldap_modrdn.3 \
-	ldap_open.3 \
-	ldap_parse_reference.3 \
-	ldap_parse_result.3 \
-	ldap_parse_sort_control.3 \
-	ldap_parse_vlv_control.3 \
-	ldap_rename.3 \
-	ldap_result.3 \
-	ldap_schema.3 \
-	ldap_search.3 \
-	ldap_sort.3 \
-	ldap_sync.3 \
-	ldap_tls.3 \
-	ldap_url.3
-MLINKS+= \
-	lber-decode.3 ber_get_next.3 \
-	lber-decode.3 ber_skip_tag.3 \
-	lber-decode.3 ber_peek_tag.3 \
-	lber-decode.3 ber_scanf.3 \
-	lber-decode.3 ber_get_int.3 \
-	lber-decode.3 ber_get_stringa.3 \
-	lber-decode.3 ber_get_stringb.3 \
-	lber-decode.3 ber_get_null.3 \
-	lber-decode.3 ber_get_enum.3 \
-	lber-decode.3 ber_get_boolean.3 \
-	lber-decode.3 ber_get_bitstring.3 \
-	lber-decode.3 ber_first_element.3 \
-	lber-decode.3 ber_next_element.3 \
-	lber-encode.3 ber_alloc_t.3 \
-	lber-encode.3 ber_flush.3 \
-	lber-encode.3 ber_printf.3 \
-	lber-encode.3 ber_put_int.3 \
-	lber-encode.3 ber_put_ostring.3 \
-	lber-encode.3 ber_put_string.3 \
-	lber-encode.3 ber_put_null.3 \
-	lber-encode.3 ber_put_enum.3 \
-	lber-encode.3 ber_start_set.3 \
-	lber-encode.3 ber_put_seq.3 \
-	lber-encode.3 ber_put_set.3 \
-	lber-types.3 ber_bvarray_add.3 \
-	lber-types.3 ber_bvarray_free.3 \
-	lber-types.3 ber_bvdup.3 \
-	lber-types.3 ber_bvecadd.3 \
-	lber-types.3 ber_bvecfree.3 \
-	lber-types.3 ber_bvfree.3 \
-	lber-types.3 ber_bvstr.3 \
-	lber-types.3 ber_bvstrdup.3 \
-	lber-types.3 ber_dupbv.3 \
-	lber-types.3 ber_free.3 \
-	lber-types.3 ber_str2bv.3 \
-	ldap_abandon.3 ldap_abandon_ext.3 \
-	ldap_add.3 ldap_add_s.3 \
-	ldap_add.3 ldap_add_ext.3 \
-	ldap_add.3 ldap_add_ext_s.3 \
-	ldap_bind.3 ldap_bind_s.3 \
-	ldap_bind.3 ldap_simple_bind.3 \
-	ldap_bind.3 ldap_simple_bind_s.3 \
-	ldap_bind.3 ldap_sasl_bind.3 \
-	ldap_bind.3 ldap_sasl_bind_s.3 \
-	ldap_bind.3 ldap_unbind.3 \
-	ldap_bind.3 ldap_unbind_ext.3 \
-	ldap_bind.3 ldap_unbind_s.3 \
-	ldap_bind.3 ldap_unbind_ext_s.3 \
-	ldap_bind.3 ldap_set_rebind_proc.3 \
-	ldap_compare.3 ldap_compare_s.3 \
-	ldap_compare.3 ldap_compare_ext.3 \
-	ldap_compare.3 ldap_compare_ext_s.3 \
-	ldap_controls.3 ldap_control_create.3 \
-	ldap_controls.3 ldap_control_find.3 \
-	ldap_controls.3 ldap_control_dup.3 \
-	ldap_controls.3 ldap_controls_dup.3 \
-	ldap_controls.3 ldap_control_free.3 \
-	ldap_controls.3 ldap_controls_free.3 \
-	ldap_delete.3 ldap_delete_s.3 \
-	ldap_delete.3 ldap_delete_ext.3 \
-	ldap_delete.3 ldap_delete_ext_s.3 \
-	ldap_dup.3 ldap_destroy.3 \
-	ldap_error.3 ldap_perror.3 \
-	ldap_error.3 ld_errno.3 \
-	ldap_error.3 ldap_result2error.3 \
-	ldap_error.3 ldap_errlist.3 \
-	ldap_error.3 ldap_err2string.3 \
-	ldap_extended_operation.3 ldap_extended_operation_s.3 \
-	ldap_first_attribute.3 ldap_next_attribute.3 \
-	ldap_first_entry.3 ldap_next_entry.3 \
-	ldap_first_entry.3 ldap_count_entries.3 \
-	ldap_first_message.3 ldap_next_message.3 \
-	ldap_first_message.3 ldap_count_messages.3 \
-	ldap_first_reference.3 ldap_next_reference.3 \
-	ldap_first_reference.3 ldap_count_references.3 \
-	ldap_get_dn.3 ldap_explode_dn.3 \
-	ldap_get_dn.3 ldap_explode_rdn.3 \
-	ldap_get_dn.3 ldap_dn2ufn.3 \
-	ldap_get_dn.3 ldap_str2dn.3 \
-	ldap_get_dn.3 ldap_dn2str.3 \
-	ldap_get_dn.3 ldap_dn2dcedn.3 \
-	ldap_get_dn.3 ldap_dcedn2dn.3 \
-	ldap_get_dn.3 ldap_dn2ad_canonical.3 \
-	ldap_get_dn.3 ldap_dnfree.3 \
-	ldap_get_option.3 ldap_set_option.3 \
-	ldap_get_values.3 ldap_get_values_len.3 \
-	ldap_get_values.3 ldap_value_free.3 \
-	ldap_get_values.3 ldap_value_free_len.3 \
-	ldap_get_values.3 ldap_count_values.3 \
-	ldap_get_values.3 ldap_count_values_len.3 \
-	ldap_memory.3 ldap_memfree.3 \
-	ldap_memory.3 ldap_memvfree.3 \
-	ldap_memory.3 ldap_memalloc.3 \
-	ldap_memory.3 ldap_memcalloc.3 \
-	ldap_memory.3 ldap_memrealloc.3 \
-	ldap_memory.3 ldap_strdup.3 \
-	ldap_modify.3 ldap_modify_s.3 \
-	ldap_modify.3 ldap_modify_ext.3 \
-	ldap_modify.3 ldap_modify_ext_s.3 \
-	ldap_modify.3 ldap_mods_free.3 \
-	ldap_modrdn.3 ldap_modrdn_s.3 \
-	ldap_modrdn.3 ldap_modrdn2.3 \
-	ldap_modrdn.3 ldap_modrdn2_s.3 \
-	ldap_open.3 ldap_init.3 \
-	ldap_open.3 ldap_initialize.3 \
-	ldap_open.3 ldap_init_fd.3 \
-	ldap_open.3 ldap_set_urllist_proc.3 \
-	ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \
-	ldap_parse_result.3 ldap_parse_extended_result.3 \
-	ldap_rename.3 ldap_rename_s.3 \
-	ldap_result.3 ldap_msgfree.3 \
-	ldap_result.3 ldap_msgtype.3 \
-	ldap_result.3 ldap_msgid.3 \
-	ldap_schema.3 ldap_str2syntax.3 \
-	ldap_schema.3 ldap_syntax2str.3 \
-	ldap_schema.3 ldap_syntax2name.3 \
-	ldap_schema.3 ldap_syntax_free.3 \
-	ldap_schema.3 ldap_str2matchingrule.3 \
-	ldap_schema.3 ldap_matchingrule2str.3 \
-	ldap_schema.3 ldap_matchingrule2name.3 \
-	ldap_schema.3 ldap_matchingrule_free.3 \
-	ldap_schema.3 ldap_str2attributetype.3 \
-	ldap_schema.3 ldap_attributetype2str.3 \
-	ldap_schema.3 ldap_attributetype2name.3 \
-	ldap_schema.3 ldap_attributetype_free.3 \
-	ldap_schema.3 ldap_str2objectclass.3 \
-	ldap_schema.3 ldap_objectclass2str.3 \
-	ldap_schema.3 ldap_objectclass2name.3 \
-	ldap_schema.3 ldap_objectclass_free.3 \
-	ldap_schema.3 ldap_scherr2str.3 \
-	ldap_search.3 ldap_search_s.3 \
-	ldap_search.3 ldap_search_st.3 \
-	ldap_search.3 ldap_search_ext.3 \
-	ldap_search.3 ldap_search_ext_s.3 \
-	ldap_sort.3 ldap_sort_entries.3 \
-	ldap_sort.3 ldap_sort_values.3 \
-	ldap_sort.3 ldap_sort_strcasecmp.3 \
-	ldap_tls.3 ldap_start_tls.3 \
-	ldap_tls.3 ldap_start_tls_s.3 \
-	ldap_tls.3 ldap_tls_inplace.3 \
-	ldap_tls.3 ldap_install_tls.3 \
-	ldap_url.3 ldap_is_ldap_url.3 \
-	ldap_url.3 ldap_url_parse.3 \
-	ldap_url.3 ldap_free_urldesc.3
-
-MAN5+=	ldap.conf.5 \
-	ldif.5 \
-	slapd-bdb.5 \
+MAN5+=	slapd-bdb.5 \
 	slapd-config.5 \
 	slapd-dnssrv.5 \
 	slapd-ldap.5 \

Added: head/net/openldap24-server/files/patch-ITS7548
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/net/openldap24-server/files/patch-ITS7548	Sun Mar 24 06:42:13 2013	(r315106)
@@ -0,0 +1,178 @@
+--- build/man.mk.orig	2013-03-13 19:51:52.000000000 +0200
++++ build/man.mk	2013-03-13 19:52:53.000000000 +0200
+@@ -20,8 +20,7 @@
+ TMP_SUFFIX=tmp
+ 
+ all-common:
+-	PAGES=`cd $(srcdir); echo *.$(MANSECT)`; \
+-	for page in $$PAGES; do \
++	for page in ${PAGES}; do \
+ 		$(SED) -e "s%LDVERSION%$(VERSION)%" \
+ 			-e 's%ETCDIR%$(sysconfdir)%g' \
+ 			-e 's%LOCALSTATEDIR%$(localstatedir)%' \
+@@ -39,8 +38,7 @@
+ 
+ install-common:
+ 	-$(MKDIR) $(DESTDIR)$(MANDIR)
+-	PAGES=`cd $(srcdir); echo *.$(MANSECT)`; \
+-	for page in $$PAGES; do \
++	for page in ${PAGES}; do \
+ 		echo "installing $$page in $(DESTDIR)$(MANDIR)"; \
+ 		$(RM) $(DESTDIR)$(MANDIR)/$$page; \
+ 		$(INSTALL) $(INSTALLFLAGS) -m 644 $$page.$(TMP_SUFFIX) $(DESTDIR)$(MANDIR)/$$page; \
+--- doc/man/man1/Makefile.in.orig	2013-03-03 23:17:30.000000000 +0200
++++ doc/man/man1/Makefile.in	2013-03-13 20:30:47.000000000 +0200
+@@ -14,3 +14,20 @@
+ ## <http://www.OpenLDAP.org/license.html>.
+ 
+ MANSECT=1
++
++BUILD_SRV = @BUILD_SLAPD@
++
++.if ${BUILD_SRV} == no
++PAGES=	ldapcompare.${MANSECT}		\
++	ldapdelete.${MANSECT}		\
++	ldapexop.${MANSECT}		\
++	ldapmodify.${MANSECT}		\
++	ldapmodrdn.${MANSECT}		\
++	ldappasswd.${MANSECT}		\
++	ldapsearch.${MANSECT}		\
++	ldapurl.${MANSECT}		\
++	ldapwhoami.${MANSECT}
++.else
++PAGES=
++.endif
++
+--- doc/man/man3/Makefile.in.orig	2013-03-03 23:17:30.000000000 +0200
++++ doc/man/man3/Makefile.in	2013-03-13 20:31:03.000000000 +0200
+@@ -14,3 +14,49 @@
+ ## <http://www.OpenLDAP.org/license.html>.
+ 
+ MANSECT=3
++
++BUILD_SRV = @BUILD_SLAPD@
++
++.if ${BUILD_SRV} == no
++PAGES=	lber-decode.${MANSECT}		\
++	lber-encode.${MANSECT}		\
++	lber-memory.${MANSECT}		\
++	lber-sockbuf.${MANSECT}		\
++	lber-types.${MANSECT}		\
++	ldap.${MANSECT}			\
++	ldap_abandon.${MANSECT}		\
++	ldap_add.${MANSECT}		\
++	ldap_bind.${MANSECT}		\
++	ldap_compare.${MANSECT}		\
++	ldap_controls.${MANSECT}	\
++	ldap_delete.${MANSECT}		\
++	ldap_dup.${MANSECT}		\
++	ldap_error.${MANSECT}		\
++	ldap_extended_operation.${MANSECT}	\
++	ldap_first_attribute.${MANSECT}	\
++	ldap_first_entry.${MANSECT}	\
++	ldap_first_message.${MANSECT}	\
++	ldap_first_reference.${MANSECT}	\
++	ldap_get_dn.${MANSECT}		\
++	ldap_get_option.${MANSECT}	\
++	ldap_get_values.${MANSECT}	\
++	ldap_memory.${MANSECT}		\
++	ldap_modify.${MANSECT}		\
++	ldap_modrdn.${MANSECT}		\
++	ldap_open.${MANSECT}		\
++	ldap_parse_reference.${MANSECT}	\
++	ldap_parse_result.${MANSECT}	\
++	ldap_parse_sort_control.${MANSECT}	\
++	ldap_parse_vlv_control.${MANSECT}	\
++	ldap_rename.${MANSECT}		\
++	ldap_result.${MANSECT}		\
++	ldap_schema.${MANSECT}		\
++	ldap_search.${MANSECT}		\
++	ldap_sort.${MANSECT}		\
++	ldap_sync.${MANSECT}		\
++	ldap_tls.${MANSECT}		\
++	ldap_url.${MANSECT}
++.else
++PAGES=
++.endif
++
+--- doc/man/man5/Makefile.in.orig	2013-03-03 23:17:30.000000000 +0200
++++ doc/man/man5/Makefile.in	2013-03-13 20:31:37.000000000 +0200
+@@ -14,3 +14,54 @@
+ ## <http://www.OpenLDAP.org/license.html>.
+ 
+ MANSECT=5
++
++BUILD_SRV = @BUILD_SLAPD@
++
++.if ${BUILD_SRV} == no
++PAGES=	ldap.conf.${MANSECT} 		\
++	ldif.${MANSECT}
++.else
++PAGES=	slapd-bdb.${MANSECT}		\
++	slapd-config.${MANSECT}		\
++	slapd-dnssrv.${MANSECT}		\
++	slapd-ldap.${MANSECT}		\
++	slapd-ldbm.${MANSECT}		\
++	slapd-ldif.${MANSECT}		\
++	slapd-mdb.${MANSECT}		\
++	slapd-meta.${MANSECT}		\
++	slapd-monitor.${MANSECT}	\
++	slapd-ndb.${MANSECT}		\
++	slapd-null.${MANSECT}		\
++	slapd-passwd.${MANSECT}		\
++	slapd-perl.${MANSECT}		\
++	slapd-relay.${MANSECT}		\
++	slapd-shell.${MANSECT}		\
++	slapd-sock.${MANSECT}		\
++	slapd-sql.${MANSECT}		\
++	slapd.access.${MANSECT}		\
++	slapd.backends.${MANSECT}	\
++	slapd.conf.${MANSECT}		\
++	slapd.overlays.${MANSECT}	\
++	slapd.plugin.${MANSECT}		\
++	slapo-accesslog.${MANSECT}	\
++	slapo-auditlog.${MANSECT}	\
++	slapo-chain.${MANSECT}		\
++	slapo-collect.${MANSECT}	\
++	slapo-constraint.${MANSECT}	\
++	slapo-dds.${MANSECT}		\
++	slapo-dyngroup.${MANSECT}	\
++	slapo-dynlist.${MANSECT}	\
++	slapo-memberof.${MANSECT}	\
++	slapo-pbind.${MANSECT}		\
++	slapo-pcache.${MANSECT}		\
++	slapo-ppolicy.${MANSECT}	\
++	slapo-refint.${MANSECT}		\
++	slapo-retcode.${MANSECT}	\
++	slapo-rwm.${MANSECT}		\
++	slapo-sssvlv.${MANSECT}		\
++	slapo-syncprov.${MANSECT}	\
++	slapo-translucent.${MANSECT}	\
++	slapo-unique.${MANSECT}		\
++	slapo-valsort.${MANSECT}
++.endif
++
+--- doc/man/man8/Makefile.in.orig	2013-03-03 23:17:30.000000000 +0200
++++ doc/man/man8/Makefile.in	2013-03-13 20:32:07.000000000 +0200
+@@ -14,3 +14,21 @@
+ ## <http://www.OpenLDAP.org/license.html>.
+ 
+ MANSECT=8
++
++BUILD_SRV = @BUILD_SLAPD@
++
++.if ${BUILD_SRV} == no
++PAGES=	
++.else
++PAGES=	slapacl.{MANSECT}		\
++	slapadd.{MANSECT}		\
++	slapauth.{MANSECT}		\
++	slapcat.{MANSECT}		\
++	slapd.{MANSECT}			\
++	slapdn.{MANSECT}		\
++	slapindex.{MANSECT}		\
++	slappasswd.{MANSECT}		\
++	slapschema.{MANSECT}		\
++	slaptest.{MANSECT}
++.endif
++

Modified: head/net/openldap24-server/pkg-plist.client
==============================================================================
--- head/net/openldap24-server/pkg-plist.client	Sun Mar 24 06:23:42 2013	(r315105)
+++ head/net/openldap24-server/pkg-plist.client	Sun Mar 24 06:42:13 2013	(r315106)
@@ -37,3 +37,4 @@ lib/libldap_r-2.4.so.%%SHLIB_MAJOR%%
 lib/libldap_r.a
 lib/libldap_r.la
 lib/libldap_r.so
+ at dirrmtry libexec/openldap


More information about the svn-ports-head mailing list