aboutsummaryrefslogtreecommitdiff
path: root/net/phpldapadmin
diff options
context:
space:
mode:
authorMarcus Alves Grando <mnag@FreeBSD.org>2006-05-14 03:54:52 +0000
committerMarcus Alves Grando <mnag@FreeBSD.org>2006-05-14 03:54:52 +0000
commit626f5915d7109f8068bbbaa1a8ed64ea4ae07643 (patch)
treed94d2ab540b5edf455e9561b768cb307c7bba21f /net/phpldapadmin
parent5c4bad0f08ad75e091254a2cbd5c29a066e7799a (diff)
downloadports-626f5915d7109f8068bbbaa1a8ed64ea4ae07643.tar.gz
ports-626f5915d7109f8068bbbaa1a8ed64ea4ae07643.zip
Notes
Diffstat (limited to 'net/phpldapadmin')
-rw-r--r--net/phpldapadmin/Makefile9
-rw-r--r--net/phpldapadmin/distinfo6
-rw-r--r--net/phpldapadmin/files/pkg-message.in19
3 files changed, 23 insertions, 11 deletions
diff --git a/net/phpldapadmin/Makefile b/net/phpldapadmin/Makefile
index 8868771fbf2a..2dc6257cb32c 100644
--- a/net/phpldapadmin/Makefile
+++ b/net/phpldapadmin/Makefile
@@ -6,7 +6,7 @@
#
PORTNAME= phpldapadmin
-PORTVERSION= 1.0.0
+PORTVERSION= 1.0.1
PORTEPOCH= 1
CATEGORIES= net www
MASTER_SITES= ${MASTER_SITE_SOURCEFORGE}
@@ -14,7 +14,7 @@ MASTER_SITE_SUBDIR= phpldapadmin
DISTNAME= ${PORTNAME}-${PORTVERSION}
MAINTAINER= m.seaman@infracaninophile.co.uk
-COMMENT= A set of PHP-scripts to administer LDAP servers over the web
+COMMENT= A set of PHP-scripts to administer LDAP over the web
NO_BUILD= yes
USE_PHP= gettext ldap openssl pcre session xml
@@ -23,7 +23,7 @@ BROKEN_WITH_PHP= 4
.if defined(WITH_SUPHP)
-PKGNAMESUFFIX= -suphp
+PKGNAMESUFFIX+= -suphp
RUN_DEPENDS+= ${LOCALBASE}/sbin/suphp:${PORTSDIR}/www/suphp
WANT_PHP_CGI= yes
@@ -61,6 +61,9 @@ pre-everything::
${ECHO_MSG} " WITH_SUPHP=yes Install appropriately for use with"
${ECHO_MSG} " the www/suphp port [default: no]"
${ECHO_MSG} ""
+ ${ECHO_MSG} "This port is PHP5 specific. If you need PHP4 support,"
+ ${ECHO_MSG} "please use the net/phpldapadmin098 port instead."
+ ${ECHO_MSG} ""
post-patch:
cd ${WRKSRC} ; \
diff --git a/net/phpldapadmin/distinfo b/net/phpldapadmin/distinfo
index b9ff5d1a2224..f6783fbcc3d5 100644
--- a/net/phpldapadmin/distinfo
+++ b/net/phpldapadmin/distinfo
@@ -1,3 +1,3 @@
-MD5 (phpldapadmin-1.0.0.tar.gz) = 02ba55f091110dd0c55bdc8ac3e5d436
-SHA256 (phpldapadmin-1.0.0.tar.gz) = 49faf4167217a6c818f15aa7c1b0516266bd33c7c9ae97a3bc0e78626b6c5415
-SIZE (phpldapadmin-1.0.0.tar.gz) = 754595
+MD5 (phpldapadmin-1.0.1.tar.gz) = 1cfb80099229dd27090634a4781990b5
+SHA256 (phpldapadmin-1.0.1.tar.gz) = 56d32c294483e27425f1c86462449ba538b133fa842a33d726e22c80d09006ae
+SIZE (phpldapadmin-1.0.1.tar.gz) = 755815
diff --git a/net/phpldapadmin/files/pkg-message.in b/net/phpldapadmin/files/pkg-message.in
index 365faf3c5f9f..a921b9fef008 100644
--- a/net/phpldapadmin/files/pkg-message.in
+++ b/net/phpldapadmin/files/pkg-message.in
@@ -5,15 +5,24 @@
Please edit config.php to suit your needs.
-To make phpLDAPadmin available through your web site,
-I suggest that you add the following to httpd.conf:
+To make phpLDAPadmin available through your web site, I suggest that
+you add something like following to httpd.conf:
Alias /phpldapadmin/ "%%PREFIX%%/%%PLADIR%%/htdocs"
+ <Directory "%%PREFIX%%/%%PLADIR%%/htdocs">
+ Options none
+ AllowOverride none
+
+ Order Deny, Allow
+ Deny from all
+ Allow from 127.0.0.1 .example.com
+ </Directory>
+
Please note: if you are upgrading from version 0.9.7 or earlier, the
-layout of the %%PKGNAME%% files has been completely reworked. You
-will need to modify your apache configuration and merge the settings
-from your original configuration file:
+layout of the %%PKGNAME%% files has been completely reworked. You will
+need to modify your apache configuration and merge the settings from
+your original configuration file:
%%PREFIX%%/%%PLADIR%%/config.php