aboutsummaryrefslogtreecommitdiff
path: root/net
diff options
context:
space:
mode:
Diffstat (limited to 'net')
-rw-r--r--net/cvsup-mirror/Makefile2
-rw-r--r--net/cvsup-mirror/files/update.sh.in4
-rw-r--r--net/freeradius2/Makefile1
-rw-r--r--net/freeradius2/files/pkg-message.in6
-rw-r--r--net/openldap23-server/Makefile1
-rw-r--r--net/openldap23-server/files/pkg-message.in4
-rw-r--r--net/openldap23-server/pkg-plist4
-rw-r--r--net/openldap24-server/Makefile1
-rw-r--r--net/openldap24-server/files/pkg-message.in4
-rw-r--r--net/openldap24-server/pkg-plist2
10 files changed, 12 insertions, 17 deletions
diff --git a/net/cvsup-mirror/Makefile b/net/cvsup-mirror/Makefile
index 634c0265ede1..cd4b94f01fa2 100644
--- a/net/cvsup-mirror/Makefile
+++ b/net/cvsup-mirror/Makefile
@@ -29,8 +29,6 @@ distrib=${base}/sup.client/distrib
.include <bsd.port.pre.mk>
-SUB_LIST+= CVSUPD="cvsupd${RC_SUBR_SUFFIX}"
-
do-extract:
@test -d ${WRKSRC} || ${MKDIR} ${WRKSRC}
diff --git a/net/cvsup-mirror/files/update.sh.in b/net/cvsup-mirror/files/update.sh.in
index 46b78b275390..965ab0df9437 100644
--- a/net/cvsup-mirror/files/update.sh.in
+++ b/net/cvsup-mirror/files/update.sh.in
@@ -45,9 +45,9 @@ su -f -m ${cuser} -c \
if [ ${ok} = yes ]; then
if [ -f ${base}/.start_server ]; then
- if [ -x ${startup}/%%CVSUPD%% ]; then
+ if [ -x ${startup}/cvsupd ]; then
echo -n "Starting the server:"
- /bin/sh ${startup}/%%CVSUPD%% start
+ /bin/sh ${startup}/cvsupd start
echo "."
fi
rm -f ${base}/.start_server
diff --git a/net/freeradius2/Makefile b/net/freeradius2/Makefile
index f079202293b8..19e5c3f2de2b 100644
--- a/net/freeradius2/Makefile
+++ b/net/freeradius2/Makefile
@@ -309,7 +309,6 @@ SUB_LIST+= USER="${RADIUS_USER}" \
RADDB="${PREFIX}/etc/raddb" \
LOGDIR="${LOGDIR}" \
LIBDIR="${PREFIX}/${FREERADIUS_LIBDIR}" \
- RC_SUBR_SUFFIX="${RC_SUBR_SUFFIX}"
SUB_FILES+= pkg-install pkg-deinstall pkg-message
MAN1= radclient.1 radeapclient.1 radlast.1 radtest.1 radwho.1 \
diff --git a/net/freeradius2/files/pkg-message.in b/net/freeradius2/files/pkg-message.in
index 34bceece5c1f..0b72f6bd99c3 100644
--- a/net/freeradius2/files/pkg-message.in
+++ b/net/freeradius2/files/pkg-message.in
@@ -27,16 +27,16 @@ radiusd_flags="-d /path/to/raddb"
To start the server in normal (daemon) mode, run:
-%%PREFIX%%/etc/rc.d/radiusd%%RC_SUBR_SUFFIX%% start
+%%PREFIX%%/etc/rc.d/radiusd start
and to stop the server, run:
-%%PREFIX%%/etc/rc.d/radiusd%%RC_SUBR_SUFFIX%% stop
+%%PREFIX%%/etc/rc.d/radiusd stop
To start the server in debugging mode, run:
-%%PREFIX%%/etc/rc.d/radiusd%%RC_SUBR_SUFFIX%% debug
+%%PREFIX%%/etc/rc.d/radiusd debug
You are advised to make cautious changes to the configuration, and to test
diff --git a/net/openldap23-server/Makefile b/net/openldap23-server/Makefile
index 6bbf0999afb2..984d932e8f30 100644
--- a/net/openldap23-server/Makefile
+++ b/net/openldap23-server/Makefile
@@ -387,7 +387,6 @@ CONFIGURE_ENV+= CPPFLAGS="${CPPFLAGS}" \
.include "${FILESDIR}/manpages"
.else
SUB_LIST+= RC_DIR=${PREFIX} \
- RC_SUFX=${RC_SUBR_SUFFIX} \
LDAP_RUN_DIR=${LDAP_RUN_DIR} \
DATABASEDIR=${DATABASEDIR}
.endif
diff --git a/net/openldap23-server/files/pkg-message.in b/net/openldap23-server/files/pkg-message.in
index bdda2435ce87..20b5fba0c25a 100644
--- a/net/openldap23-server/files/pkg-message.in
+++ b/net/openldap23-server/files/pkg-message.in
@@ -10,7 +10,7 @@ to suit your needs and add the following lines to /etc/rc.conf:
slapd_sockets="/var/run/openldap/ldapi"
Then start the server with
- %%PREFIX%%/etc/rc.d/slapd%%RC_SUFX%% start
+ %%PREFIX%%/etc/rc.d/slap start
or reboot.
Try `man slapd' and the online manual at
@@ -18,6 +18,6 @@ Try `man slapd' and the online manual at
for more information.
slapd runs under a non-privileged user id (by default `ldap'),
-see %%PREFIX%%/etc/rc.d/slapd%%RC_SUFX%% for more information.
+see %%PREFIX%%/etc/rc.d/slapd for more information.
************************************************************
diff --git a/net/openldap23-server/pkg-plist b/net/openldap23-server/pkg-plist
index 1bbde4147a94..1cdbcd4ace2a 100644
--- a/net/openldap23-server/pkg-plist
+++ b/net/openldap23-server/pkg-plist
@@ -1,6 +1,6 @@
@comment $FreeBSD$
-@unexec %%RC_DIR%%/etc/rc.d/slapd%%RC_SUFX%% stop 2>&1 >/dev/null || true
-%%SLURPD%%@unexec %%RC_DIR%%/etc/rc.d/slurpd%%RC_SUFX%% stop 2>&1 >/dev/null || true
+@unexec %%RC_DIR%%/etc/rc.d/slapd stop 2>&1 >/dev/null || true
+%%SLURPD%%@unexec %%RC_DIR%%/etc/rc.d/slurpd stop 2>&1 >/dev/null || true
etc/openldap/schema/README
etc/openldap/schema/core.ldif
etc/openldap/schema/openldap.ldif
diff --git a/net/openldap24-server/Makefile b/net/openldap24-server/Makefile
index d3fb5170b4c8..205c12ae0275 100644
--- a/net/openldap24-server/Makefile
+++ b/net/openldap24-server/Makefile
@@ -448,7 +448,6 @@ CONFIGURE_ENV+= CPPFLAGS="${CPPFLAGS}" \
.include "${FILESDIR}/manpages"
.else
SUB_LIST+= RC_DIR=${PREFIX} \
- RC_SUFX=${RC_SUBR_SUFFIX} \
LDAP_RUN_DIR=${LDAP_RUN_DIR} \
DATABASEDIR=${DATABASEDIR}
.endif
diff --git a/net/openldap24-server/files/pkg-message.in b/net/openldap24-server/files/pkg-message.in
index bdda2435ce87..57483b1703b4 100644
--- a/net/openldap24-server/files/pkg-message.in
+++ b/net/openldap24-server/files/pkg-message.in
@@ -10,7 +10,7 @@ to suit your needs and add the following lines to /etc/rc.conf:
slapd_sockets="/var/run/openldap/ldapi"
Then start the server with
- %%PREFIX%%/etc/rc.d/slapd%%RC_SUFX%% start
+ %%PREFIX%%/etc/rc.d/slapd start
or reboot.
Try `man slapd' and the online manual at
@@ -18,6 +18,6 @@ Try `man slapd' and the online manual at
for more information.
slapd runs under a non-privileged user id (by default `ldap'),
-see %%PREFIX%%/etc/rc.d/slapd%%RC_SUFX%% for more information.
+see %%PREFIX%%/etc/rc.d/slapd for more information.
************************************************************
diff --git a/net/openldap24-server/pkg-plist b/net/openldap24-server/pkg-plist
index d95a2980a45b..e67669660462 100644
--- a/net/openldap24-server/pkg-plist
+++ b/net/openldap24-server/pkg-plist
@@ -1,5 +1,5 @@
@comment $FreeBSD$
-@unexec %%RC_DIR%%/etc/rc.d/slapd%%RC_SUFX%% stop 2>&1 >/dev/null || true
+@unexec %%RC_DIR%%/etc/rc.d/slapd stop 2>&1 >/dev/null || true
etc/openldap/schema/README
etc/openldap/schema/core.ldif
etc/openldap/schema/cosine.ldif