Date: Tue, 08 Jul 2003 02:01:43 +0200 From: Oliver Eikemeier <eikemeier@fillmore-labs.com> To: FreeBSD-gnats-submit@FreeBSD.org Subject: ports/54202: [MAINTAINER PATCH] unify port net/openldap20 with net/openldap22 Message-ID: <3F0A09E7.9080502@fillmore-labs.com> Resent-Message-ID: <200307080010.h680AH3A074523@freefall.freebsd.org>
next in thread | raw e-mail | index | archive | help
>Number: 54202 >Category: ports >Synopsis: [MAINTAINER PATCH] unify port net/openldap20 with net/openldap22 >Confidential: no >Severity: non-critical >Priority: medium >Responsible: freebsd-ports-bugs >State: open >Quarter: >Keywords: >Date-Required: >Class: maintainer-update >Submitter-Id: current-users >Arrival-Date: Mon Jul 07 17:10:16 PDT 2003 >Closed-Date: >Last-Modified: >Originator: Oliver Eikemeier >Release: FreeBSD 4.8-STABLE i386 >Organization: Fillmore Labs - http://www.fillmore-labs.com >Environment: System: FreeBSD nuuk.fillmore-labs.com 4.8-STABLE >Description: - unify port net/openldap20 with net/openldap22 (easier to maintain) - install additional documentation - don't install .la files - make start/stop scripts compatible with net/openldap22 - better package building - improved installation messages - package name is openldap again - should have never been renamed - bump portrevision Differences between net/openldap20 and net/openldap22: net/openldap20 still installs start/stop script to ${PREFIX}/etc/rc.d/slapd.sh.sample (compatibility with previous versions) net/openldap20 doesn't use libtool from ports OpenLDAP 2.0 has fewer features ;-) >How-To-Repeat: >Fix: --- openldap20-2.0.27_1.patch begins here --- diff -Nur openldap20/Makefile.orig openldap20/Makefile --- openldap20/Makefile.orig Mon Jul 7 13:51:31 2003 +++ openldap20/Makefile Tue Jul 8 01:48:39 2003 @@ -1,15 +1,16 @@ -# New ports collection makefile for: OpenLDAP 2.x +# New ports collection makefile for: OpenLDAP 2.0 # Date created: 20 Sep 1998 # Whom: Lachlan O'Dea # # $FreeBSD: ports/net/openldap20/Makefile,v 1.70 2003/07/07 11:51:31 oliver Exp $ # -PORTNAME= openldap20 +PORTNAME= openldap PORTVERSION= 2.0.27 +PORTREVISION= 1 CATEGORIES= net databases MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \ - http://www.PlanetMirror.com/pub/openldap/%SUBDIR%/ \ + http://public.planetmirror.com/pub/openldap/%SUBDIR%/ \ ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/ \ ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \ ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \ @@ -21,126 +22,158 @@ ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \ ftp://ftp.si.uniovi.es/mirror/OpenLDAP/%SUBDIR%/ \ ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \ + http://openldap.cdpa.nsysu.edu.tw/OpenLDAP/%SUBDIR%/ \ ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/ MASTER_SITE_SUBDIR= openldap-release -DISTNAME= openldap-${PORTVERSION} EXTRACT_SUFX= .tgz MAINTAINER= eikemeier@fillmore-labs.com COMMENT= Open source LDAP client and server software -.if !defined(WITH_BDB_VER) || ${WITH_BDB_VER} == 3 -LIB_DEPENDS= db3.3:${PORTSDIR}/databases/db3 -.elif defined(WITH_BDB_VER) && ${WITH_BDB_VER} == 4 -LIB_DEPENDS= db4.0:${PORTSDIR}/databases/db4 -.else -.error WITH_BDB_VER must be 3 or 4 -.endif -.if defined(WITH_SASL) -LIB_DEPENDS+= sasl.8:${PORTSDIR}/security/cyrus-sasl -.endif -.if defined(WITH_ODBC) -LIB_DEPENDS+= iodbc.3:${PORTSDIR}/databases/libiodbcFr -.endif +CONFLICTS= openldap* -GNU_CONFIGURE= yes -USE_OPENSSL= yes -USE_REINPLACE= yes -CONFIGURE_TARGET= +LATEST_LINK= openldap2 -LATEST_LINK= openldap2 +USE_OPENSSL= yes +USE_REINPLACE= yes +GNU_CONFIGURE= yes -WITH_BDB_VER?= 3 +PLIST= ${WRKDIR}/pkg-plist +PKGINSTALL= ${WRKDIR}/pkg-install +PKGMESSAGE= ${WRKDIR}/pkg-message -LOCALSTATEDIR?= /var/db -LDAP_RUN_DIR?= /var/run +LOCALSTATEDIR?= ${DESTDIR}/var/db +LDAP_RUN_DIR?= ${DESTDIR}/var/run/openldap -PLIST_SUB+= LOCALSTATEDIR=${LOCALSTATEDIR} +WITH_BDB_VER?= 3 -CONFIGURE_ARGS= --localstatedir=${LOCALSTATEDIR} \ - --with-threads \ - --enable-shared \ - --enable-dnssrv \ - --enable-ldap \ - --enable-shell \ - --with-tls=openssl +CONFIGURE_ARGS= --enable-dynamic \ + --with-threads \ + --with-tls=openssl -# Include tcp-wrapper support -.if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h) -CONFIGURE_ARGS+= --enable-wrappers +SED_SCRIPT= -e 's,%%PREFIX%%,${PREFIX},g' \ + -e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \ + -e 's,%%LOCALSTATEDIR%%,${LOCALSTATEDIR},g' + +.if defined(CLIENT_ONLY) +PKGNAMESUFFIX= -client +CONFIGURE_ARGS+= --disable-slapd +PLIST_SUB+= SERVER="@comment " +SED_SCRIPT+= -e '/^%%SERVER%%/d' +.else +CONFIGURE_ARGS+= --localstatedir=${LOCALSTATEDIR} \ + --enable-ldbm \ + --with-ldbm-api=berkeley \ + --enable-ldap + +.if ${WITH_BDB_VER} == 41 +.error OpenLDAP 2.0 does not support Berkeley DB 4.1 +.elif ${WITH_BDB_VER} == 4 +LIB_DEPENDS= db4.0:${PORTSDIR}/databases/db4 +.elif ${WITH_BDB_VER} == 3 +LIB_DEPENDS= db3.3:${PORTSDIR}/databases/db3 +.else +.error WITH_BDB_VER must be 3 or 4 .endif +LIBS+= -ldb${WITH_BDB_VER} +CPPFLAGS+= -I${LOCALBASE}/include/db${WITH_BDB_VER} -# math.h uses _REENTRANT and stdio.h uses _THREAD_SAFE, so define both. -CPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \ - -I${LOCALBASE}/include \ - -I${LOCALBASE}/include/db${WITH_BDB_VER} -LDFLAGS+= -L${LOCALBASE}/lib -LIBS+= -ldb${WITH_BDB_VER} +.if defined(WITH_SHELL) +CONFIGURE_ARGS+= --enable-shell +.endif .if defined(WITH_SASL) -CPPFLAGS+= -I${LOCALBASE}/include/sasl1 +LIB_DEPENDS+= sasl.8:${PORTSDIR}/security/cyrus-sasl +CONFIGURE_ARGS+= --with-cyrus-sasl \ + --enable-spasswd +CPPFLAGS+= -I${LOCALBASE}/include/sasl1 .else CONFIGURE_ARGS+= --without-cyrus-sasl .endif .if defined(WITH_ODBC) -CONFIGURE_ARGS+=--enable-sql +LIB_DEPENDS+= iodbc.3:${PORTSDIR}/databases/libiodbc +CONFIGURE_ARGS+= --enable-sql .endif -CONFIGURE_ENV= CPPFLAGS="${CPPFLAGS}" \ - LDFLAGS="${LDFLAGS}" \ - LIBS="${LIBS}" +# Include tcp-wrapper support +.if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h) +CONFIGURE_ARGS+= --enable-wrappers +.endif -INSTALLS_SHLIB= yes +PLIST_SUB+= SERVER="" +SED_SCRIPT+= -e '/^%%SERVER%%/s,,,' +.endif -BINS= bin/ldapadd \ - bin/ldapdelete \ - bin/ldapmodify \ - bin/ldapmodrdn \ - bin/ldappasswd \ - bin/ldapsearch \ - bin/ud \ - libexec/fax500 \ - libexec/go500 \ - libexec/go500gw \ - libexec/in.xfingerd \ - libexec/mail500 \ - libexec/maildap \ - libexec/rcpt500 \ - libexec/rp500 \ - libexec/slapd \ - libexec/slurpd +PLIST_SUB+= LOCALSTATEDIR=${LOCALSTATEDIR} \ + LDAP_RUN_DIR=${LDAP_RUN_DIR} + +# math.h uses _REENTRANT and stdio.h uses _THREAD_SAFE, so define both. +CPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \ + -I${LOCALBASE}/include +LDFLAGS+= -L${LOCALBASE}/lib + +CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL} +CONFIGURE_ENV= CPPFLAGS="${CPPFLAGS}" \ + LDFLAGS="${LDFLAGS}" \ + LIBS="${LIBS}" + +INSTALLS_SHLIB= yes .include <bsd.port.pre.mk> .include "${FILESDIR}/manpages" -.if exists(${LOCALBASE}/lib/libdb4.so) && ${WITH_BDB_VER} != 4 pre-everything:: - @${ECHO_CMD} "==================================================" - @${ECHO_CMD} - @${ECHO_CMD} "If you want to build OpenLDAP with Berkeley DB 4.0" - @${ECHO_CMD} "hit Ctrl-C right now and type \"make WITH_BDB_VER=4\"" - @${ECHO_CMD} - @${ECHO_CMD} "==================================================" - @${ECHO_CMD} -.endif - -pre-build: - @cd ${WRKSRC} ; ${MAKE} depend + @${ECHO} "=============================================================" + @${ECHO} + @${ECHO} "You can build ${PKGNAME} with the following options:" + @${ECHO} + @${ECHO} "WITH_BDB_VER select BerkeleyDB version (default 3)" + @${ECHO} "WITH_SASL with SASL1 authorization" + @${ECHO} "WITH_SHELL with Shell backend" + @${ECHO} "WITH_ODBC with SQL backend" + @${ECHO} "WITHOUT_TCP_WRAPPERS without tcp wrapper support" + @${ECHO} + @${ECHO} "=============================================================" + @${ECHO} + +post-patch: + @${REINPLACE_CMD} -e 's,%LOCALSTATEDIR%/slapd\.,${LDAP_RUN_DIR}/slapd.,g' \ + ${WRKSRC}/servers/slapd/slapd.conf post-build: - @${REINPLACE_CMD} -e 's,${LOCALSTATEDIR}/slapd\.,${LDAP_RUN_DIR}/slapd.,g' \ - ${WRKSRC}/servers/slapd/slapd.conf.tmp - @${SED} -e 's,@@PREFIX@@,${PREFIX},g' -e 's,@@LDAP_RUN_DIR@@,${LDAP_RUN_DIR},g' \ - ${FILESDIR}/slapd.sh >${WRKDIR}/slapd.sh.sample - @${SED} -e 's,@@PREFIX@@,${PREFIX},g' -e 's,@@LDAP_RUN_DIR@@,${LDAP_RUN_DIR},g' \ - ${FILESDIR}/slurpd.sh >${WRKDIR}/slurpd.sh.sample +.for script in slapd.sh slurpd.sh + @${SED} ${SED_SCRIPT} ${FILESDIR}/${script} >${WRKDIR}/${script}.sample +.endfor +.for text in pkg-install pkg-message + @${SED} ${SED_SCRIPT} ${.CURDIR}/${text} >${WRKDIR}/${text} +.endfor + +pre-install: + @${CP} ${.CURDIR}/pkg-plist ${PLIST} +.if !defined(NOPORTDOCS) + @for dir in rfc drafts; do \ + ${FIND} ${WRKSRC}/doc/$${dir} -maxdepth 1 -type f \ + | ${SED} -e "s,^${WRKSRC}/doc/,%%DOCSDIR%%/," \ + >>${PLIST}; \ + ${ECHO_CMD} "@dirrm %%DOCSDIR%%/$${dir}" >>${PLIST}; \ + done + @${ECHO_CMD} "@dirrm %%DOCSDIR%%" >>${PLIST} +.endif post-install: -.for f in ${BINS} - @strip ${PREFIX}/${f} -.endfor +.if !defined(CLIENT_ONLY) @${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh.sample ${WRKDIR}/slurpd.sh.sample ${PREFIX}/etc/rc.d + @${MKDIR} ${LDAP_RUN_DIR} +.endif +.if !defined(NOPORTDOCS) + @${MKDIR} ${DOCSDIR} + @for dir in rfc drafts; do \ + ${MKDIR} ${DOCSDIR}/$${dir}; \ + ${FIND} ${WRKSRC}/doc/$${dir} -maxdepth 1 -type f \ + -exec ${INSTALL_DATA} {} ${DOCSDIR}/$${dir} \; ; \ + done +.endif @${CAT} ${PKGMESSAGE} .include <bsd.port.post.mk> diff -Nur openldap20/files/manpages.orig openldap20/files/manpages --- openldap20/files/manpages.orig Mon Jul 7 13:51:31 2003 +++ openldap20/files/manpages Mon Jul 7 23:01:46 2003 @@ -1,206 +1,212 @@ -MAN1+= ldapdelete.1 -MAN1+= ldapmodify.1 -MAN1+= ldapmodrdn.1 -MAN1+= ldappasswd.1 -MAN1+= ldapsearch.1 -MAN1+= ud.1 -MAN3+= lber-decode.3 -MAN3+= lber-encode.3 -MAN3+= lber-memory.3 -MAN3+= lber-types.3 -MAN3+= ldap.3 -MAN3+= ldap_abandon.3 -MAN3+= ldap_add.3 -MAN3+= ldap_bind.3 -MAN3+= ldap_cache.3 -MAN3+= ldap_compare.3 -MAN3+= ldap_delete.3 -MAN3+= ldap_disptmpl.3 -MAN3+= ldap_entry2text.3 -MAN3+= ldap_error.3 -MAN3+= ldap_first_attribute.3 -MAN3+= ldap_first_entry.3 -MAN3+= ldap_friendly.3 -MAN3+= ldap_get_dn.3 -MAN3+= ldap_get_values.3 -MAN3+= ldap_getfilter.3 -MAN3+= ldap_modify.3 -MAN3+= ldap_modrdn.3 -MAN3+= ldap_open.3 -MAN3+= ldap_result.3 -MAN3+= ldap_schema.3 -MAN3+= ldap_search.3 -MAN3+= ldap_searchprefs.3 -MAN3+= ldap_sort.3 -MAN3+= ldap_ufn.3 -MAN3+= ldap_url.3 -MAN5+= ldap.conf.5 -MAN5+= ldapfilter.conf.5 -MAN5+= ldapfriendly.5 -MAN5+= ldapsearchprefs.conf.5 -MAN5+= ldaptemplates.conf.5 -MAN5+= ldif.5 -MAN5+= slapd.conf.5 -MAN5+= slapd.replog.5 -MAN5+= ud.conf.5 -MAN8+= go500.8 -MAN8+= go500gw.8 -MAN8+= in.xfingerd.8 -MAN8+= mail500.8 -MAN8+= rcpt500.8 -MAN8+= slapadd.8 -MAN8+= slapcat.8 -MAN8+= slapd.8 -MAN8+= slapindex.8 -MAN8+= slappasswd.8 -MAN8+= slurpd.8 -MLINKS+= lber-decode.3 ber_first_element.3 -MLINKS+= lber-decode.3 ber_get_bitstring.3 -MLINKS+= lber-decode.3 ber_get_boolean.3 -MLINKS+= lber-decode.3 ber_get_enum.3 -MLINKS+= lber-decode.3 ber_get_int.3 -MLINKS+= lber-decode.3 ber_get_next.3 -MLINKS+= lber-decode.3 ber_get_null.3 -MLINKS+= lber-decode.3 ber_get_stringa.3 -MLINKS+= lber-decode.3 ber_get_stringb.3 -MLINKS+= lber-decode.3 ber_next_element.3 -MLINKS+= lber-decode.3 ber_peek_tag.3 -MLINKS+= lber-decode.3 ber_scanf.3 -MLINKS+= lber-decode.3 ber_skip_tag.3 -MLINKS+= lber-encode.3 ber_alloc_t.3 -MLINKS+= lber-encode.3 ber_flush.3 -MLINKS+= lber-encode.3 ber_printf.3 -MLINKS+= lber-encode.3 ber_put_enum.3 -MLINKS+= lber-encode.3 ber_put_int.3 -MLINKS+= lber-encode.3 ber_put_null.3 -MLINKS+= lber-encode.3 ber_put_ostring.3 -MLINKS+= lber-encode.3 ber_put_seq.3 -MLINKS+= lber-encode.3 ber_put_set.3 -MLINKS+= lber-encode.3 ber_put_string.3 -MLINKS+= lber-encode.3 ber_start_set.3 -MLINKS+= ldap_abandon.3 ldap_abandon_ext.3 -MLINKS+= ldap_add.3 ldap_add_ext.3 -MLINKS+= ldap_add.3 ldap_add_ext_s.3 -MLINKS+= ldap_add.3 ldap_add_s.3 -MLINKS+= ldap_bind.3 ldap_bind_s.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3 -MLINKS+= ldap_bind.3 ldap_sasl_bind.3 -MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3 -MLINKS+= ldap_bind.3 ldap_simple_bind.3 -MLINKS+= ldap_bind.3 ldap_simple_bind_s.3 -MLINKS+= ldap_bind.3 ldap_unbind.3 -MLINKS+= ldap_bind.3 ldap_unbind_ext.3 -MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3 -MLINKS+= ldap_bind.3 ldap_unbind_s.3 -MLINKS+= ldap_cache.3 ldap_destroy_cache.3 -MLINKS+= ldap_cache.3 ldap_disable_cache.3 -MLINKS+= ldap_cache.3 ldap_enable_cache.3 -MLINKS+= ldap_cache.3 ldap_flush_cache.3 -MLINKS+= ldap_cache.3 ldap_set_cache_options.3 -MLINKS+= ldap_cache.3 ldap_uncache_entry.3 -MLINKS+= ldap_cache.3 ldap_uncache_request.3 -MLINKS+= ldap_compare.3 ldap_compare_ext.3 -MLINKS+= ldap_compare.3 ldap_compare_ext_s.3 -MLINKS+= ldap_compare.3 ldap_compare_s.3 -MLINKS+= ldap_delete.3 ldap_delete_ext.3 -MLINKS+= ldap_delete.3 ldap_delete_ext_s.3 -MLINKS+= ldap_delete.3 ldap_delete_s.3 -MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3 -MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3 -MLINKS+= ldap_disptmpl.3 ldap_first_tmplrow.3 -MLINKS+= ldap_disptmpl.3 ldap_free_templates.3 -MLINKS+= ldap_disptmpl.3 ldap_init_templates.3 -MLINKS+= ldap_disptmpl.3 ldap_init_templates_buf.3 -MLINKS+= ldap_disptmpl.3 ldap_next_disptmpl.3 -MLINKS+= ldap_disptmpl.3 ldap_next_tmplcol.3 -MLINKS+= ldap_disptmpl.3 ldap_next_tmplrow.3 -MLINKS+= ldap_disptmpl.3 ldap_oc2template.3 -MLINKS+= ldap_disptmpl.3 ldap_tmplattrs.3 -MLINKS+= ldap_entry2text.3 ldap_entry2html.3 -MLINKS+= ldap_entry2text.3 ldap_entry2html_search.3 -MLINKS+= ldap_entry2text.3 ldap_entry2text_search.3 -MLINKS+= ldap_entry2text.3 ldap_vals2html.3 -MLINKS+= ldap_entry2text.3 ldap_vals2text.3 -MLINKS+= ldap_error.3 ld_errno.3 -MLINKS+= ldap_error.3 ldap_err2string.3 -MLINKS+= ldap_error.3 ldap_errlist.3 -MLINKS+= ldap_error.3 ldap_perror.3 -MLINKS+= ldap_error.3 ldap_result2error.3 -MLINKS+= ldap_first_attribute.3 ldap_next_attribute.3 -MLINKS+= ldap_first_entry.3 ldap_count_entries.3 -MLINKS+= ldap_first_entry.3 ldap_next_entry.3 -MLINKS+= ldap_friendly.3 ldap_free_friendlymap.3 -MLINKS+= ldap_friendly.3 ldap_friendly_name.3 -MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3 -MLINKS+= ldap_get_dn.3 ldap_explode_dn.3 -MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3 -MLINKS+= ldap_get_values.3 ldap_count_values.3 -MLINKS+= ldap_get_values.3 ldap_count_values_len.3 -MLINKS+= ldap_get_values.3 ldap_get_values_len.3 -MLINKS+= ldap_get_values.3 ldap_value_free.3 -MLINKS+= ldap_get_values.3 ldap_value_free_len.3 -MLINKS+= ldap_getfilter.3 ldap_build_filter.3 -MLINKS+= ldap_getfilter.3 ldap_getfilter_free.3 -MLINKS+= ldap_getfilter.3 ldap_getfirstfilter.3 -MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3 -MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3 -MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3 -MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3 -MLINKS+= ldap_modify.3 ldap_modify_ext.3 -MLINKS+= ldap_modify.3 ldap_modify_ext_s.3 -MLINKS+= ldap_modify.3 ldap_modify_s.3 -MLINKS+= ldap_modify.3 ldap_mods_free.3 -MLINKS+= ldap_modrdn.3 ldap_modrdn2.3 -MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3 -MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3 -MLINKS+= ldap_open.3 ldap_init.3 -MLINKS+= ldap_result.3 ldap_msgfree.3 -MLINKS+= ldap_result.3 ldap_msgid.3 -MLINKS+= ldap_result.3 ldap_msgtype.3 -MLINKS+= ldap_schema.3 ldap_attributetype2name.3 -MLINKS+= ldap_schema.3 ldap_attributetype2str.3 -MLINKS+= ldap_schema.3 ldap_attributetype_free.3 -MLINKS+= ldap_schema.3 ldap_matchingrule2name.3 -MLINKS+= ldap_schema.3 ldap_matchingrule2str.3 -MLINKS+= ldap_schema.3 ldap_matchingrule_free.3 -MLINKS+= ldap_schema.3 ldap_objectclass2name.3 -MLINKS+= ldap_schema.3 ldap_objectclass2str.3 -MLINKS+= ldap_schema.3 ldap_objectclass_free.3 -MLINKS+= ldap_schema.3 ldap_scherr2str.3 -MLINKS+= ldap_schema.3 ldap_str2attributetype.3 -MLINKS+= ldap_schema.3 ldap_str2matchingrule.3 -MLINKS+= ldap_schema.3 ldap_str2objectclass.3 -MLINKS+= ldap_schema.3 ldap_str2syntax.3 -MLINKS+= ldap_schema.3 ldap_syntax2name.3 -MLINKS+= ldap_schema.3 ldap_syntax2str.3 -MLINKS+= ldap_schema.3 ldap_syntax_free.3 -MLINKS+= ldap_search.3 ldap_search_ext.3 -MLINKS+= ldap_search.3 ldap_search_ext_s.3 -MLINKS+= ldap_search.3 ldap_search_s.3 -MLINKS+= ldap_search.3 ldap_search_st.3 -MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3 -MLINKS+= ldap_searchprefs.3 ldap_free_searchprefs.3 -MLINKS+= ldap_searchprefs.3 ldap_init_searchprefs.3 -MLINKS+= ldap_searchprefs.3 ldap_init_searchprefs_buf.3 -MLINKS+= ldap_searchprefs.3 ldap_next_searchobj.3 -MLINKS+= ldap_sort.3 ldap_sort_entries.3 -MLINKS+= ldap_sort.3 ldap_sort_strcasecmp.3 -MLINKS+= ldap_sort.3 ldap_sort_values.3 -MLINKS+= ldap_ufn.3 ldap_ufn_search_c.3 -MLINKS+= ldap_ufn.3 ldap_ufn_search_ct.3 -MLINKS+= ldap_ufn.3 ldap_ufn_search_s.3 -MLINKS+= ldap_ufn.3 ldap_ufn_setfilter.3 -MLINKS+= ldap_ufn.3 ldap_ufn_setprefix.3 -MLINKS+= ldap_ufn.3 ldap_ufn_timeout.3 -MLINKS+= ldap_url.3 ldap_free_urldesc.3 -MLINKS+= ldap_url.3 ldap_is_ldap_url.3 -MLINKS+= ldap_url.3 ldap_url_parse.3 -MLINKS+= ldap_url.3 ldap_url_search.3 -MLINKS+= ldap_url.3 ldap_url_search_s.3 -MLINKS+= ldap_url.3 ldap_url_search_st.3 -MLINKS+= ldapmodify.1 ldapadd.1 -MLINKS+= mail500.8 fax500.8 +MAN1+= ldapdelete.1 \ + ldapmodify.1 \ + ldapmodrdn.1 \ + ldappasswd.1 \ + ldapsearch.1 \ + ud.1 +MLINKS+= \ + ldapmodify.1 ldapadd.1 + +MAN3+= lber-decode.3 \ + lber-encode.3 \ + lber-memory.3 \ + lber-types.3 \ + ldap.3 \ + ldap_abandon.3 \ + ldap_add.3 \ + ldap_bind.3 \ + ldap_cache.3 \ + ldap_compare.3 \ + ldap_delete.3 \ + ldap_disptmpl.3 \ + ldap_entry2text.3 \ + ldap_error.3 \ + ldap_first_attribute.3 \ + ldap_first_entry.3 \ + ldap_friendly.3 \ + ldap_get_dn.3 \ + ldap_get_values.3 \ + ldap_getfilter.3 \ + ldap_modify.3 \ + ldap_modrdn.3 \ + ldap_open.3 \ + ldap_result.3 \ + ldap_schema.3 \ + ldap_search.3 \ + ldap_searchprefs.3 \ + ldap_sort.3 \ + ldap_ufn.3 \ + ldap_url.3 +MLINKS+= \ + lber-decode.3 ber_first_element.3 \ + lber-decode.3 ber_get_bitstring.3 \ + lber-decode.3 ber_get_boolean.3 \ + lber-decode.3 ber_get_enum.3 \ + lber-decode.3 ber_get_int.3 \ + lber-decode.3 ber_get_next.3 \ + lber-decode.3 ber_get_null.3 \ + lber-decode.3 ber_get_stringa.3 \ + lber-decode.3 ber_get_stringb.3 \ + lber-decode.3 ber_next_element.3 \ + lber-decode.3 ber_peek_tag.3 \ + lber-decode.3 ber_scanf.3 \ + lber-decode.3 ber_skip_tag.3 \ + lber-encode.3 ber_alloc_t.3 \ + lber-encode.3 ber_flush.3 \ + lber-encode.3 ber_printf.3 \ + lber-encode.3 ber_put_enum.3 \ + lber-encode.3 ber_put_int.3 \ + lber-encode.3 ber_put_null.3 \ + lber-encode.3 ber_put_ostring.3 \ + lber-encode.3 ber_put_seq.3 \ + lber-encode.3 ber_put_set.3 \ + lber-encode.3 ber_put_string.3 \ + lber-encode.3 ber_start_set.3 \ + ldap_abandon.3 ldap_abandon_ext.3 \ + ldap_add.3 ldap_add_ext.3 \ + ldap_add.3 ldap_add_ext_s.3 \ + ldap_add.3 ldap_add_s.3 \ + ldap_bind.3 ldap_bind_s.3 \ + ldap_bind.3 ldap_kerberos_bind1.3 \ + ldap_bind.3 ldap_kerberos_bind1_s.3 \ + ldap_bind.3 ldap_kerberos_bind2.3 \ + ldap_bind.3 ldap_kerberos_bind2_s.3 \ + ldap_bind.3 ldap_kerberos_bind_s.3 \ + ldap_bind.3 ldap_sasl_bind.3 \ + ldap_bind.3 ldap_sasl_bind_s.3 \ + ldap_bind.3 ldap_simple_bind.3 \ + ldap_bind.3 ldap_simple_bind_s.3 \ + ldap_bind.3 ldap_unbind.3 \ + ldap_bind.3 ldap_unbind_ext.3 \ + ldap_bind.3 ldap_unbind_ext_s.3 \ + ldap_bind.3 ldap_unbind_s.3 \ + ldap_cache.3 ldap_destroy_cache.3 \ + ldap_cache.3 ldap_disable_cache.3 \ + ldap_cache.3 ldap_enable_cache.3 \ + ldap_cache.3 ldap_flush_cache.3 \ + ldap_cache.3 ldap_set_cache_options.3 \ + ldap_cache.3 ldap_uncache_entry.3 \ + ldap_cache.3 ldap_uncache_request.3 \ + ldap_compare.3 ldap_compare_ext.3 \ + ldap_compare.3 ldap_compare_ext_s.3 \ + ldap_compare.3 ldap_compare_s.3 \ + ldap_delete.3 ldap_delete_ext.3 \ + ldap_delete.3 ldap_delete_ext_s.3 \ + ldap_delete.3 ldap_delete_s.3 \ + ldap_disptmpl.3 ldap_first_disptmpl.3 \ + ldap_disptmpl.3 ldap_first_tmplcol.3 \ + ldap_disptmpl.3 ldap_first_tmplrow.3 \ + ldap_disptmpl.3 ldap_free_templates.3 \ + ldap_disptmpl.3 ldap_init_templates.3 \ + ldap_disptmpl.3 ldap_init_templates_buf.3 \ + ldap_disptmpl.3 ldap_next_disptmpl.3 \ + ldap_disptmpl.3 ldap_next_tmplcol.3 \ + ldap_disptmpl.3 ldap_next_tmplrow.3 \ + ldap_disptmpl.3 ldap_oc2template.3 \ + ldap_disptmpl.3 ldap_tmplattrs.3 \ + ldap_entry2text.3 ldap_entry2html.3 \ + ldap_entry2text.3 ldap_entry2html_search.3 \ + ldap_entry2text.3 ldap_entry2text_search.3 \ + ldap_entry2text.3 ldap_vals2html.3 \ + ldap_entry2text.3 ldap_vals2text.3 \ + ldap_error.3 ld_errno.3 \ + ldap_error.3 ldap_err2string.3 \ + ldap_error.3 ldap_errlist.3 \ + ldap_error.3 ldap_perror.3 \ + ldap_error.3 ldap_result2error.3 \ + ldap_first_attribute.3 ldap_next_attribute.3 \ + ldap_first_entry.3 ldap_count_entries.3 \ + ldap_first_entry.3 ldap_next_entry.3 \ + ldap_friendly.3 ldap_free_friendlymap.3 \ + ldap_friendly.3 ldap_friendly_name.3 \ + ldap_get_dn.3 ldap_dn2ufn.3 \ + ldap_get_dn.3 ldap_explode_dn.3 \ + ldap_get_dn.3 ldap_explode_rdn.3 \ + ldap_get_values.3 ldap_count_values.3 \ + ldap_get_values.3 ldap_count_values_len.3 \ + ldap_get_values.3 ldap_get_values_len.3 \ + ldap_get_values.3 ldap_value_free.3 \ + ldap_get_values.3 ldap_value_free_len.3 \ + ldap_getfilter.3 ldap_build_filter.3 \ + ldap_getfilter.3 ldap_getfilter_free.3 \ + ldap_getfilter.3 ldap_getfirstfilter.3 \ + ldap_getfilter.3 ldap_getnextfilter.3 \ + ldap_getfilter.3 ldap_init_getfilter.3 \ + ldap_getfilter.3 ldap_init_getfilter_buf.3 \ + ldap_getfilter.3 ldap_setfilteraffixes.3 \ + ldap_modify.3 ldap_modify_ext.3 \ + ldap_modify.3 ldap_modify_ext_s.3 \ + ldap_modify.3 ldap_modify_s.3 \ + ldap_modify.3 ldap_mods_free.3 \ + ldap_modrdn.3 ldap_modrdn2.3 \ + ldap_modrdn.3 ldap_modrdn2_s.3 \ + ldap_modrdn.3 ldap_modrdn_s.3 \ + ldap_open.3 ldap_init.3 \ + ldap_result.3 ldap_msgfree.3 \ + ldap_result.3 ldap_msgid.3 \ + ldap_result.3 ldap_msgtype.3 \ + ldap_schema.3 ldap_attributetype2name.3 \ + ldap_schema.3 ldap_attributetype2str.3 \ + ldap_schema.3 ldap_attributetype_free.3 \ + ldap_schema.3 ldap_matchingrule2name.3 \ + ldap_schema.3 ldap_matchingrule2str.3 \ + ldap_schema.3 ldap_matchingrule_free.3 \ + ldap_schema.3 ldap_objectclass2name.3 \ + ldap_schema.3 ldap_objectclass2str.3 \ + ldap_schema.3 ldap_objectclass_free.3 \ + ldap_schema.3 ldap_scherr2str.3 \ + ldap_schema.3 ldap_str2attributetype.3 \ + ldap_schema.3 ldap_str2matchingrule.3 \ + ldap_schema.3 ldap_str2objectclass.3 \ + ldap_schema.3 ldap_str2syntax.3 \ + ldap_schema.3 ldap_syntax2name.3 \ + ldap_schema.3 ldap_syntax2str.3 \ + ldap_schema.3 ldap_syntax_free.3 \ + ldap_search.3 ldap_search_ext.3 \ + ldap_search.3 ldap_search_ext_s.3 \ + ldap_search.3 ldap_search_s.3 \ + ldap_search.3 ldap_search_st.3 \ + ldap_searchprefs.3 ldap_first_searchobj.3 \ + ldap_searchprefs.3 ldap_free_searchprefs.3 \ + ldap_searchprefs.3 ldap_init_searchprefs.3 \ + ldap_searchprefs.3 ldap_init_searchprefs_buf.3 \ + ldap_searchprefs.3 ldap_next_searchobj.3 \ + ldap_sort.3 ldap_sort_entries.3 \ + ldap_sort.3 ldap_sort_strcasecmp.3 \ + ldap_sort.3 ldap_sort_values.3 \ + ldap_ufn.3 ldap_ufn_search_c.3 \ + ldap_ufn.3 ldap_ufn_search_ct.3 \ + ldap_ufn.3 ldap_ufn_search_s.3 \ + ldap_ufn.3 ldap_ufn_setfilter.3 \ + ldap_ufn.3 ldap_ufn_setprefix.3 \ + ldap_ufn.3 ldap_ufn_timeout.3 \ + ldap_url.3 ldap_free_urldesc.3 \ + ldap_url.3 ldap_is_ldap_url.3 \ + ldap_url.3 ldap_url_parse.3 \ + ldap_url.3 ldap_url_search.3 \ + ldap_url.3 ldap_url_search_s.3 \ + ldap_url.3 ldap_url_search_st.3 + +MAN5+= ldap.conf.5 \ + ldapfilter.conf.5 \ + ldapfriendly.5 \ + ldapsearchprefs.conf.5 \ + ldaptemplates.conf.5 \ + ldif.5 \ + slapd.conf.5 \ + slapd.replog.5 \ + ud.conf.5 + +MAN8+= go500.8 \ + go500gw.8 \ + in.xfingerd.8 \ + mail500.8 \ + rcpt500.8 \ + slapadd.8 \ + slapcat.8 \ + slapd.8 \ + slapindex.8 \ + slappasswd.8 \ + slurpd.8 +MLINKS+= \ + mail500.8 fax500.8 diff -Nur openldap20/files/patch-build::ltmain.sh.orig openldap20/files/patch-build::ltmain.sh --- openldap20/files/patch-build::ltmain.sh.orig Thu Jan 1 01:00:00 1970 +++ openldap20/files/patch-build::ltmain.sh Tue Jul 8 00:33:10 2003 @@ -0,0 +1,15 @@ +--- build/ltmain.sh.orig Tue Nov 6 17:29:18 2001 ++++ build/ltmain.sh Tue Jul 8 00:32:09 2003 +@@ -3429,12 +3429,6 @@ + IFS="$save_ifs" + fi + +- # Install the pseudo-library for information purposes. +- name=`$echo "X$file" | $Xsed -e 's%^.*/%%'` +- instname="$dir/$name"i +- $show "$install_prog $instname $destdir/$name" +- $run eval "$install_prog $instname $destdir/$name" || exit $? +- + # Maybe install the static library, too. + test -n "$old_library" && staticlibs="$staticlibs $dir/$old_library" + ;; diff -Nur openldap20/files/slapd.sh.orig openldap20/files/slapd.sh --- openldap20/files/slapd.sh.orig Mon Jul 7 13:51:31 2003 +++ openldap20/files/slapd.sh Tue Jul 8 01:04:19 2003 @@ -2,47 +2,57 @@ # # $FreeBSD: ports/net/openldap20/files/slapd.sh,v 1.5 2003/07/07 11:51:31 oliver Exp $ -slapd_program=@@PREFIX@@/libexec/slapd +slapd_program=%%PREFIX%%/libexec/slapd -# Uncomment one of the following: -# -# IPv4 Only -#slapd_args='-h ldap://0.0.0.0' +slapd_pidfile=%%LDAP_RUN_DIR%%/slapd.pid + +slapd_enable="YES" + +slapd_args= + +# Add the following lines to /etc/rc.conf to enable slapd: # -# IPv6 and IPv4 -#slapd_ags='-h "ldap://[::] ldap://0.0.0.0"' +#slapd_enable="YES" +#slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"' # -# IPv6 Only -#slapd_args='-h ldap://[::]' +# See sldap(8) for details # -# Add '-u ldap -g ldap' when you do not want to run -# slapd as root +# Create a user 'ldap' and add '-u ldap -g ldap' to slapd_args +# if you want to run slapd as a non-privileged user (recommended) # -slapd_args= -pidfile=@@LDAP_RUN_DIR@@/slapd.pid +# Suck in the configuration variables. +if [ -r /etc/defaults/rc.conf ]; then + . /etc/defaults/rc.conf + source_rc_confs +elif [ -r /etc/rc.conf ]; then + . /etc/rc.conf +fi -case "$1" in -start) - if [ -x ${slapd_program} ]; then - echo -n ' slapd' - eval ${slapd_program} ${slapd_args} - - fi - ;; -stop) - if [ -f $pidfile ]; then - kill `cat $pidfile` - telnet localhost ldap </dev/null >/dev/null 2>&1 - echo -n ' slapd' - rm $pidfile - else - echo ' slapd: not running' - fi +case "$slapd_enable" in +[Yy][Ee][Ss]) + case "$1" in + start) + if [ -x ${slapd_program} ]; then + echo -n ' slapd' + eval ${slapd_program} ${slapd_args} + fi + ;; + stop) + if [ -f $slapd_pidfile ]; then + kill `cat $slapd_pidfile` + echo -n ' slapd' + else + echo ' slapd: not running' + fi + ;; + *) + echo "Usage: `basename $0` {start|stop}" >&2 + exit 64 + ;; + esac ;; *) - echo "Usage: `basename $0` {start|stop}" >&2 - exit 64 ;; esac diff -Nur openldap20/files/slurpd.sh.orig openldap20/files/slurpd.sh --- openldap20/files/slurpd.sh.orig Mon Jul 7 13:51:31 2003 +++ openldap20/files/slurpd.sh Mon Jul 7 23:35:19 2003 @@ -2,25 +2,48 @@ # # $FreeBSD: ports/net/openldap20/files/slurpd.sh,v 1.1 2003/07/07 11:51:31 oliver Exp $ -slurpd_program=@@PREFIX@@/libexec/slurpd +slurpd_program=%%PREFIX%%/libexec/slurpd + +slurpd_enable="YES" slurpd_args= -case "$1" in -start) - if [ -x ${slurpd_program} ]; then - echo -n ' slurpd' - ${slurpd_program} ${slurpd_args} - fi - ;; -stop) - if ! killall `basename ${slurpd_program}`; then - echo ' slurpd: not running' - fi +# Add the following line to /etc/rc.conf to enable slurpd: +# +#slurpd_enable="YES" +# +# See slurpd(8) for details +# + +# Suck in the configuration variables. +if [ -r /etc/defaults/rc.conf ]; then + . /etc/defaults/rc.conf + source_rc_confs +elif [ -r /etc/rc.conf ]; then + . /etc/rc.conf +fi + +case "$slurpd_enable" in +[Yy][Ee][Ss]) + case "$1" in + start) + if [ -x ${slurpd_program} ]; then + echo -n ' slurpd' + ${slurpd_program} ${slurpd_args} + fi + ;; + stop) + if ! killall `basename ${slurpd_program}`; then + echo ' slurpd: not running' + fi + ;; + *) + echo "Usage: `basename $0` {start|stop}" >&2 + exit 64 + ;; + esac ;; *) - echo "Usage: `basename $0` {start|stop}" >&2 - exit 64 ;; esac diff -Nur openldap20/pkg-descr.orig openldap20/pkg-descr --- openldap20/pkg-descr.orig Tue Oct 26 03:54:22 1999 +++ openldap20/pkg-descr Tue Jul 8 00:59:50 2003 @@ -8,5 +8,4 @@ WWW: http://www.openldap.org/ -Lachlan O'Dea -ulmo@earthling.net +Lachlan O'Dea, Oliver Eikemeier diff -Nur openldap20/pkg-install.orig openldap20/pkg-install --- openldap20/pkg-install.orig Thu Jan 1 01:00:00 1970 +++ openldap20/pkg-install Mon Jul 7 23:20:14 2003 @@ -0,0 +1,10 @@ +#!/bin/sh +# +# $FreeBSD$ +# +if [ X"$2" != X"POST-INSTALL" ]; then + exit 0; +fi + +%%SERVER%%mkdir -p "%%LDAP_RUN_DIR%%" +%%SERVER%%mkdir -p -m 700 "%%LOCALSTATEDIR%%/openldap-ldbm" diff -Nur openldap20/pkg-message.orig openldap20/pkg-message --- openldap20/pkg-message.orig Mon Mar 5 23:27:09 2001 +++ openldap20/pkg-message Tue Jul 8 01:15:33 2003 @@ -1,7 +1,32 @@ ************************************************************ -If you are upgrading an older (1.85) database, be sure to -convert the *.dbb files, e.g: - mv file.dbb file.old - db_dump185 file.old | db_load file.dbb +The OpenLDAP package has been successfully installed. + +Edit + %%PREFIX%%/etc/openldap/ldap.conf +to change the system-wide client defaults. + +%%SERVER%%In order to run the OpenLDAP server, you need to edit +%%SERVER%% %%PREFIX%%/etc/openldap/slapd.conf +%%SERVER%%to suit your needs and add the next lines to /etc/rc.conf: +%%SERVER%% slapd_enable="YES" +%%SERVER%% slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"' +%%SERVER%% +%%SERVER%%Then add a link to %%PREFIX%%/etc/rc.d/slapd.sh.sample: +%%SERVER%% ln -s %%PREFIX%%/etc/rc.d/slapd.sh.sample %%PREFIX%%/etc/rc.d/slapd.sh +%%SERVER%%and start the server with +%%SERVER%% %%PREFIX%%/etc/rc.d/slapd.sh start +%%SERVER%%or reboot. +%%SERVER%% +%%SERVER%%NOTE: There is no real reason to run slapd as root. Add +%%SERVER%% '-u ldap -g ldap' +%%SERVER%%to slapd_args, create a user "ldap" with +%%SERVER%% pw add group ldap -g 389 +%%SERVER%% pw add user ldap -u 389 -g 389 -d /nonexistent \ +%%SERVER%% -c "OpenLDAP Server" -s /sbin/nologin -p "*" +%%SERVER%%and do +%%SERVER%% chown -R ldap:ldap %%LDAP_RUN_DIR%% \ +%%SERVER%% %%LOCALSTATEDIR%%/openldap-ldbm %%PREFIX%%/etc/openldap/slapd.conf +%%SERVER%%and your server runs with a non-privileged user id. +%%SERVER%% ************************************************************ diff -Nur openldap20/pkg-plist.orig openldap20/pkg-plist --- openldap20/pkg-plist.orig Mon Jul 7 13:51:31 2003 +++ openldap20/pkg-plist Tue Jul 8 01:13:58 2003 @@ -5,6 +5,8 @@ bin/ldappasswd bin/ldapsearch bin/ud +%%SERVER%%@unexec %D/etc/rc.d/slapd.sh stop 2>/dev/null || true +%%SERVER%%@unexec %D/etc/rc.d/slurpd.sh stop 2>/dev/null || true @unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi etc/openldap/ldap.conf.default @exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf @@ -17,42 +19,40 @@ @unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi etc/openldap/ldaptemplates.conf.default @exec [ -f %B/ldaptemplates.conf ] || cp %B/%f %B/ldaptemplates.conf -@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi -etc/openldap/schema/corba.schema.default -@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema -@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi -etc/openldap/schema/core.schema.default -@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema -@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi -etc/openldap/schema/cosine.schema.default -@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema -@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi -etc/openldap/schema/inetorgperson.schema.default -@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema -@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi -etc/openldap/schema/java.schema.default -@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema -@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi -etc/openldap/schema/krb5-kdc.schema.default -@exec [ -f %B/krb5-kdc.schema ] || cp %B/%f %B/krb5-kdc.schema -@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi -etc/openldap/schema/misc.schema.default -@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema -@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi -etc/openldap/schema/nis.schema.default -@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema -@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi -etc/openldap/schema/openldap.schema.default -@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema -@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi -etc/openldap/slapd.conf.default -@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf -@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true -@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true -@unexec /bin/rmdir %%LOCALSTATEDIR%%/openldap-ldbm 2>/dev/null || true -@unexec /bin/rmdir %%LOCALSTATEDIR%%/openldap-slurp 2>/dev/null || true -etc/rc.d/slapd.sh.sample -etc/rc.d/slurpd.sh.sample +%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi +%%SERVER%%etc/openldap/schema/corba.schema.default +%%SERVER%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema +%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi +%%SERVER%%etc/openldap/schema/core.schema.default +%%SERVER%%@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema +%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi +%%SERVER%%etc/openldap/schema/cosine.schema.default +%%SERVER%%@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema +%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi +%%SERVER%%etc/openldap/schema/inetorgperson.schema.default +%%SERVER%%@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema +%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi +%%SERVER%%etc/openldap/schema/java.schema.default +%%SERVER%%@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema +%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi +%%SERVER%%etc/openldap/schema/krb5-kdc.schema.default +%%SERVER%%@exec [ -f %B/krb5-kdc.schema ] || cp %B/%f %B/krb5-kdc.schema +%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi +%%SERVER%%etc/openldap/schema/misc.schema.default +%%SERVER%%@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema +%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi +%%SERVER%%etc/openldap/schema/nis.schema.default +%%SERVER%%@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema +%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi +%%SERVER%%etc/openldap/schema/openldap.schema.default +%%SERVER%%@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema +%%SERVER%%@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi +%%SERVER%%etc/openldap/slapd.conf.default +%%SERVER%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf +%%SERVER%%@unexec rmdir %D/etc/openldap/schema 2>/dev/null || true +@unexec rmdir %D/etc/openldap 2>/dev/null || true +%%SERVER%%etc/rc.d/slapd.sh.sample +%%SERVER%%etc/rc.d/slurpd.sh.sample include/disptmpl.h include/lber.h include/lber_types.h @@ -62,15 +62,12 @@ include/ldap_schema.h include/srchpref.h lib/liblber.a -lib/liblber.la lib/liblber.so lib/liblber.so.2 lib/libldap.a -lib/libldap.la lib/libldap.so lib/libldap.so.2 lib/libldap_r.a -lib/libldap_r.la lib/libldap_r.so lib/libldap_r.so.2 libexec/fax500 @@ -81,14 +78,17 @@ libexec/maildap libexec/rcpt500 libexec/rp500 -libexec/slapd -libexec/slurpd +%%SERVER%%libexec/slapd +%%SERVER%%libexec/slurpd libexec/xrpcomp -sbin/slapadd -sbin/slapcat -sbin/slapindex -sbin/slappasswd +%%SERVER%%sbin/slapadd +%%SERVER%%sbin/slapcat +%%SERVER%%sbin/slapindex +%%SERVER%%sbin/slappasswd share/openldap/go500gw.help share/openldap/ldapfriendly share/openldap/rcpt500.help @dirrm share/openldap +%%SERVER%%@unexec rmdir %%LOCALSTATEDIR%%/openldap-slurp 2>/dev/null || true +%%SERVER%%@unexec rmdir %%LOCALSTATEDIR%%/openldap-ldbm 2>/dev/null || true +%%SERVER%%@unexec rmdir %%LDAP_RUN_DIR%% 2>/dev/null || true --- openldap20-2.0.27_1.patch ends here --- >Release-Note: >Audit-Trail: >Unformatted:
Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?3F0A09E7.9080502>