aboutsummaryrefslogtreecommitdiff
path: root/net/openldap24-server/files
diff options
context:
space:
mode:
authorOlli Hauer <ohauer@FreeBSD.org>2014-09-10 21:17:25 +0000
committerOlli Hauer <ohauer@FreeBSD.org>2014-09-10 21:17:25 +0000
commit911506b40850522f2dad4f9301e4bbceb5859185 (patch)
treecc35c5aad375ed2adf3056dfce72d649f1bc6017 /net/openldap24-server/files
parenta853833cf3faff990072dee3eded5b742958becf (diff)
downloadports-911506b40850522f2dad4f9301e4bbceb5859185.tar.gz
ports-911506b40850522f2dad4f9301e4bbceb5859185.zip
cleanup openldap24-server / client
- pre-su-instal no longer required with staging (replaced with pre-install) - pkg-install was removed in r295334, so remove the part in Makefile - handle schema.sample files during install and use the @sample keyword - use %%ETCDIR%% in pkg-plist - bump PORTREVISION PR: 193439 Submitted by: ohauer Approved by: delphij
Notes
Notes: svn path=/head/; revision=367895
Diffstat (limited to 'net/openldap24-server/files')
-rw-r--r--net/openldap24-server/files/patch-libraries__libldap__Makefile.in17
-rw-r--r--net/openldap24-server/files/patch-servers__slapd__Makefile.in33
2 files changed, 43 insertions, 7 deletions
diff --git a/net/openldap24-server/files/patch-libraries__libldap__Makefile.in b/net/openldap24-server/files/patch-libraries__libldap__Makefile.in
new file mode 100644
index 000000000000..98cc7ebe0b7f
--- /dev/null
+++ b/net/openldap24-server/files/patch-libraries__libldap__Makefile.in
@@ -0,0 +1,17 @@
+--- ./libraries/libldap/Makefile.in.orig 2014-08-27 09:41:52.000000000 +0200
++++ ./libraries/libldap/Makefile.in 2014-08-27 09:43:35.000000000 +0200
+@@ -72,13 +72,6 @@
+ $(LTFINISH) $(DESTDIR)$(libdir)
+ -$(MKDIR) $(DESTDIR)$(sysconfdir)
+ @for i in $(CFFILES); do \
+- if test ! -f $(DESTDIR)$(sysconfdir)/$$i; then \
+- echo "installing $$i in $(sysconfdir)"; \
+- echo "$(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i"; \
+- $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i; \
+- else \
+- echo "PRESERVING EXISTING CONFIGURATION FILE $(sysconfdir)/$$i" ; \
+- fi; \
+- $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i.default; \
++ $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i.sample; \
+ done
+
diff --git a/net/openldap24-server/files/patch-servers__slapd__Makefile.in b/net/openldap24-server/files/patch-servers__slapd__Makefile.in
index 6444fb575208..5442ef82e951 100644
--- a/net/openldap24-server/files/patch-servers__slapd__Makefile.in
+++ b/net/openldap24-server/files/patch-servers__slapd__Makefile.in
@@ -1,6 +1,6 @@
---- servers/slapd/Makefile.in.orig 2008-02-11 15:26:43.000000000 -0800
-+++ servers/slapd/Makefile.in 2008-07-19 20:10:16.023473779 -0700
-@@ -371,7 +371,6 @@
+--- servers/slapd/Makefile.in.orig 2014-01-25 13:36:15 UTC
++++ servers/slapd/Makefile.in
+@@ -377,7 +377,6 @@
install-slapd: FORCE
-$(MKDIR) $(DESTDIR)$(libexecdir)
@@ -8,7 +8,7 @@
$(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 \
slapd$(EXEEXT) $(DESTDIR)$(libexecdir)
@for i in $(SUBDIRS); do \
-@@ -406,16 +405,18 @@
+@@ -412,43 +411,28 @@
touch all-cffiles
install-schema: FORCE
@@ -28,12 +28,31 @@
+ files=`cd $(srcdir)/schema ; echo *.schema` ; \
+ for i in $$files ; do \
+ echo $(INSTALL) $(INSTALLFLAGS) -m 444 schema/$$i $$SD/$$i ; \
-+ [ -f $$SD/$$i ] || $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i ; \
-+ $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i.default ; \
++ $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i.sample ; \
done
install-conf: FORCE
-@@ -441,8 +442,6 @@
+ @-$(MKDIR) $(DESTDIR)$(sysconfdir)
+- $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf.default
+- if test ! -f $(DESTDIR)$(sysconfdir)/slapd.conf; then \
+- echo "installing slapd.conf in $(sysconfdir)"; \
+- echo "$(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf"; \
+- $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf; \
+- else \
+- echo "PRESERVING EXISTING CONFIGURATION FILE $(DESTDIR)$(sysconfdir)/slapd.conf" ; \
+- fi
+- $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif.default
+- if test ! -f $(DESTDIR)$(sysconfdir)/slapd.ldif; then \
+- echo "installing slapd.ldif in $(sysconfdir)"; \
+- echo "$(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif"; \
+- $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif; \
+- else \
+- echo "PRESERVING EXISTING CONFIGURATION FILE $(DESTDIR)$(sysconfdir)/slapd.ldif" ; \
+- fi
++ $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf.sample
++ $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif.sample
+
+ install-db-config: FORCE
@-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir)
@-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data
$(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \