From root@fillmore-labs.com Fri Jun 20 19:23:16 2003 Return-Path: Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id D61C537B404 for ; Fri, 20 Jun 2003 19:23:16 -0700 (PDT) Received: from mx1.fillmore-labs.com (nuuk.fillmore-labs.com [62.138.193.82]) by mx1.FreeBSD.org (Postfix) with ESMTP id E110243F3F for ; Fri, 20 Jun 2003 19:23:14 -0700 (PDT) (envelope-from root@fillmore-labs.com) Received: from root by mx1.fillmore-labs.com with local (Exim 4.20) id 19TY25-0007HI-BT for FreeBSD-gnats-submit@freebsd.org; Sat, 21 Jun 2003 04:23:13 +0200 Message-Id: Date: Sat, 21 Jun 2003 04:23:13 +0200 From: Oliver Eikemeier Reply-To: Oliver Eikemeier To: FreeBSD-gnats-submit@freebsd.org Cc: Subject: [NEW PORT] net/openldap22 X-Send-Pr-Version: 3.113 X-GNATS-Notify: >Number: 53571 >Category: ports >Synopsis: [NEW PORT] net/openldap22 >Confidential: no >Severity: non-critical >Priority: medium >Responsible: kuriyama >State: closed >Quarter: >Keywords: >Date-Required: >Class: change-request >Submitter-Id: current-users >Arrival-Date: Fri Jun 20 19:30:24 PDT 2003 >Closed-Date: Wed Jul 02 07:51:02 PDT 2003 >Last-Modified: Wed Jul 02 07:51:02 PDT 2003 >Originator: Oliver Eikemeier >Release: FreeBSD 4.8-STABLE i386 >Organization: Fillmore Labs - http://www.fillmore-labs.com >Environment: System: FreeBSD nuuk.fillmore-labs.com >Description: A port of the latest version of OpenLDAP, 2.2.0. Still in alpha, but pretty stable. It passes all test on my -STABLE and -CURRENT i386, your mileage may vary ;-) Based on the OpenLDAP port from Lachlan O'Dea. >How-To-Repeat: >Fix: --- openldap-2.2.0.a.shar begins here --- # This is a shell archive. Save it in a file, remove anything before # this line, and then unpack it by entering "sh file". Note, it may # create directories; files and directories will be owned by you and # have default permissions. # # This archive contains: # # openldap22 # openldap22/files # openldap22/files/manpages # openldap22/files/patch-build::ltmain.sh # openldap22/files/slapd.sh # openldap22/files/slurpd.sh # openldap22/Makefile # openldap22/distinfo # openldap22/pkg-install # openldap22/pkg-descr # openldap22/pkg-message # openldap22/pkg-plist # echo c - openldap22 mkdir -p openldap22 > /dev/null 2>&1 echo c - openldap22/files mkdir -p openldap22/files > /dev/null 2>&1 echo x - openldap22/files/manpages sed 's/^X//' >openldap22/files/manpages << 'END-of-openldap22/files/manpages' XMAN1+= ldapcompare.1 \ X ldapdelete.1 \ X ldapmodify.1 \ X ldapmodrdn.1 \ X ldappasswd.1 \ X ldapsearch.1 \ X ldapwhoami.1 XMLINKS+= \ X ldapmodify.1 ldapadd.1 X XMAN3+= lber-decode.3 \ X lber-encode.3 \ X lber-memory.3 \ X lber-types.3 \ X ldap.3 \ X ldap_abandon.3 \ X ldap_add.3 \ X ldap_bind.3 \ X ldap_compare.3 \ X ldap_delete.3 \ X ldap_error.3 \ X ldap_first_attribute.3 \ X ldap_first_entry.3 \ X ldap_first_message.3 \ X ldap_first_reference.3 \ X ldap_get_dn.3 \ X ldap_get_values.3 \ X ldap_modify.3 \ X ldap_modrdn.3 \ X ldap_open.3 \ X ldap_parse_reference.3 \ X ldap_parse_result.3 \ X ldap_result.3 \ X ldap_schema.3 \ X ldap_search.3 \ X ldap_sort.3 \ X ldap_url.3 XMLINKS+= \ X lber-decode.3 ber_first_element.3 \ X lber-decode.3 ber_get_bitstring.3 \ X lber-decode.3 ber_get_boolean.3 \ X lber-decode.3 ber_get_enum.3 \ X lber-decode.3 ber_get_int.3 \ X lber-decode.3 ber_get_next.3 \ X lber-decode.3 ber_get_null.3 \ X lber-decode.3 ber_get_stringa.3 \ X lber-decode.3 ber_get_stringb.3 \ X lber-decode.3 ber_next_element.3 \ X lber-decode.3 ber_peek_tag.3 \ X lber-decode.3 ber_scanf.3 \ X lber-decode.3 ber_skip_tag.3 \ X lber-encode.3 ber_alloc_t.3 \ X lber-encode.3 ber_flush.3 \ X lber-encode.3 ber_printf.3 \ X lber-encode.3 ber_put_enum.3 \ X lber-encode.3 ber_put_int.3 \ X lber-encode.3 ber_put_null.3 \ X lber-encode.3 ber_put_ostring.3 \ X lber-encode.3 ber_put_seq.3 \ X lber-encode.3 ber_put_set.3 \ X lber-encode.3 ber_put_string.3 \ X lber-encode.3 ber_start_set.3 \ X lber-types.3 ber_bvarray_add.3 \ X lber-types.3 ber_bvarray_free.3 \ X lber-types.3 ber_bvdup.3 \ X lber-types.3 ber_bvecadd.3 \ X lber-types.3 ber_bvecfree.3 \ X lber-types.3 ber_bvfree.3 \ X lber-types.3 ber_bvstr.3 \ X lber-types.3 ber_bvstrdup.3 \ X lber-types.3 ber_dupbv.3 \ X lber-types.3 ber_free.3 \ X lber-types.3 ber_str2bv.3 \ X ldap_abandon.3 ldap_abandon_ext.3 \ X ldap_add.3 ldap_add_ext.3 \ X ldap_add.3 ldap_add_ext_s.3 \ X ldap_add.3 ldap_add_s.3 \ X ldap_bind.3 ldap_bind_s.3 \ X ldap_bind.3 ldap_kerberos_bind1.3 \ X ldap_bind.3 ldap_kerberos_bind1_s.3 \ X ldap_bind.3 ldap_kerberos_bind2.3 \ X ldap_bind.3 ldap_kerberos_bind2_s.3 \ X ldap_bind.3 ldap_kerberos_bind_s.3 \ X ldap_bind.3 ldap_sasl_bind.3 \ X ldap_bind.3 ldap_sasl_bind_s.3 \ X ldap_bind.3 ldap_simple_bind.3 \ X ldap_bind.3 ldap_simple_bind_s.3 \ X ldap_bind.3 ldap_unbind.3 \ X ldap_bind.3 ldap_unbind_ext.3 \ X ldap_bind.3 ldap_unbind_ext_s.3 \ X ldap_bind.3 ldap_unbind_s.3 \ X ldap_compare.3 ldap_compare_ext.3 \ X ldap_compare.3 ldap_compare_ext_s.3 \ X ldap_compare.3 ldap_compare_s.3 \ X ldap_delete.3 ldap_delete_ext.3 \ X ldap_delete.3 ldap_delete_ext_s.3 \ X ldap_delete.3 ldap_delete_s.3 \ X ldap_error.3 ld_errno.3 \ X ldap_error.3 ldap_err2string.3 \ X ldap_error.3 ldap_errlist.3 \ X ldap_error.3 ldap_perror.3 \ X ldap_error.3 ldap_result2error.3 \ X ldap_first_attribute.3 ldap_next_attribute.3 \ X ldap_first_entry.3 ldap_count_entries.3 \ X ldap_first_entry.3 ldap_next_entry.3 \ X ldap_first_message.3 ldap_count_messages.3 \ X ldap_first_message.3 ldap_next_message.3 \ X ldap_first_reference.3 ldap_count_references.3 \ X ldap_first_reference.3 ldap_next_reference.3 \ X ldap_get_dn.3 ldap_dcedn2dn.3 \ X ldap_get_dn.3 ldap_dn2ad_canonical.3 \ X ldap_get_dn.3 ldap_dn2dcedn.3 \ X ldap_get_dn.3 ldap_dn2str.3 \ X ldap_get_dn.3 ldap_dn2ufn.3 \ X ldap_get_dn.3 ldap_explode_dn.3 \ X ldap_get_dn.3 ldap_explode_rdn.3 \ X ldap_get_dn.3 ldap_str2dn.3 \ X ldap_get_values.3 ldap_count_values.3 \ X ldap_get_values.3 ldap_count_values_len.3 \ X ldap_get_values.3 ldap_get_values_len.3 \ X ldap_get_values.3 ldap_value_free.3 \ X ldap_get_values.3 ldap_value_free_len.3 \ X ldap_modify.3 ldap_modify_ext.3 \ X ldap_modify.3 ldap_modify_ext_s.3 \ X ldap_modify.3 ldap_modify_s.3 \ X ldap_modify.3 ldap_mods_free.3 \ X ldap_modrdn.3 ldap_modrdn2.3 \ X ldap_modrdn.3 ldap_modrdn2_s.3 \ X ldap_modrdn.3 ldap_modrdn_s.3 \ X ldap_open.3 ldap_init.3 \ X ldap_parse_result.3 ldap_parse_extended_result.3 \ X ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \ X ldap_result.3 ldap_msgfree.3 \ X ldap_result.3 ldap_msgid.3 \ X ldap_result.3 ldap_msgtype.3 \ X ldap_schema.3 ldap_attributetype2name.3 \ X ldap_schema.3 ldap_attributetype2str.3 \ X ldap_schema.3 ldap_attributetype_free.3 \ X ldap_schema.3 ldap_matchingrule2name.3 \ X ldap_schema.3 ldap_matchingrule2str.3 \ X ldap_schema.3 ldap_matchingrule_free.3 \ X ldap_schema.3 ldap_objectclass2name.3 \ X ldap_schema.3 ldap_objectclass2str.3 \ X ldap_schema.3 ldap_objectclass_free.3 \ X ldap_schema.3 ldap_scherr2str.3 \ X ldap_schema.3 ldap_str2attributetype.3 \ X ldap_schema.3 ldap_str2matchingrule.3 \ X ldap_schema.3 ldap_str2objectclass.3 \ X ldap_schema.3 ldap_str2syntax.3 \ X ldap_schema.3 ldap_syntax2name.3 \ X ldap_schema.3 ldap_syntax2str.3 \ X ldap_schema.3 ldap_syntax_free.3 \ X ldap_search.3 ldap_search_ext.3 \ X ldap_search.3 ldap_search_ext_s.3 \ X ldap_search.3 ldap_search_s.3 \ X ldap_search.3 ldap_search_st.3 \ X ldap_sort.3 ldap_sort_entries.3 \ X ldap_sort.3 ldap_sort_strcasecmp.3 \ X ldap_sort.3 ldap_sort_values.3 \ X ldap_url.3 ldap_free_urldesc.3 \ X ldap_url.3 ldap_is_ldap_url.3 \ X ldap_url.3 ldap_url_parse.3 X XMAN5+= ldap.conf.5 \ X ldif.5 \ X slapd-bdb.5 \ X slapd-dnssrv.5 \ X slapd-ldap.5 \ X slapd-ldbm.5 \ X slapd-meta.5 \ X slapd-monitor.5 \ X slapd-null.5 \ X slapd-passwd.5 \ X slapd-perl.5 \ X slapd-shell.5 \ X slapd-sql.5 \ X slapd-tcl.5 \ X slapd.access.5 \ X slapd.conf.5 \ X slapd.plugin.5 \ X slapd.replog.5 X XMAN8+= slapadd.8 \ X slapcat.8 \ X slapd.8 \ X slapindex.8 \ X slappasswd.8 \ X slurpd.8 END-of-openldap22/files/manpages echo x - openldap22/files/patch-build::ltmain.sh sed 's/^X//' >openldap22/files/patch-build::ltmain.sh << 'END-of-openldap22/files/patch-build::ltmain.sh' X--- build/ltmain.sh.orig Sun Feb 9 23:24:29 2003 X+++ build/ltmain.sh Fri Jun 20 21:37:02 2003 X@@ -4285,12 +4285,6 @@ X IFS="$save_ifs" X fi X X- # Install the pseudo-library for information purposes. X- name=`$echo "X$file" | $Xsed -e 's%^.*/%%'` X- instname="$dir/$name"i X- $show "$install_prog $instname $destdir/$name" X- $run eval "$install_prog $instname $destdir/$name" || exit $? X- X # Maybe install the static library, too. X test -n "$old_library" && staticlibs="$staticlibs $dir/$old_library" X ;; END-of-openldap22/files/patch-build::ltmain.sh echo x - openldap22/files/slapd.sh sed 's/^X//' >openldap22/files/slapd.sh << 'END-of-openldap22/files/slapd.sh' X#!/bin/sh X# X# $FreeBSD$ X Xslapd_program=%%PREFIX%%/libexec/slapd X Xslapd_pidfile=%%LDAP_RUN_DIR%%/slapd.pid X Xslapd_enable="NO" X Xslapd_args= X X# Add the following lines to /etc/rc.conf: X# X# Enable slapd X#slapd_enable="YES" X# X# IPv4 Only X#slapd_args='-h ldap://0.0.0.0' X# X# IPv6 and IPv4 X#slapd_ags='-h "ldap://[::] ldap://0.0.0.0"' X# X# Add '-u ldap -g ldap' when you do not want to run X# slapd as root X# X X# Suck in the configuration variables. Xif [ -z "${source_rc_confs_defined}" ]; then X if [ -r /etc/defaults/rc.conf ]; then X . /etc/defaults/rc.conf X source_rc_confs X elif [ -r /etc/rc.conf ]; then X . /etc/rc.conf X fi Xfi X Xcase "$1" in Xstart) X if [ -x ${slapd_program} ]; then X echo -n ' slapd' X eval ${slapd_program} ${slapd_args} X fi X ;; Xstop) X if [ -f $slapd_pidfile ]; then X kill `cat $slapd_pidfile` X echo -n ' slapd' X else X echo ' slapd: not running' X fi X ;; X*) X echo "Usage: `basename $0` {start|stop}" >&2 X exit 64 X ;; Xesac X Xexit 0 END-of-openldap22/files/slapd.sh echo x - openldap22/files/slurpd.sh sed 's/^X//' >openldap22/files/slurpd.sh << 'END-of-openldap22/files/slurpd.sh' X#!/bin/sh X# X# $FreeBSD$ X Xslurpd_program=%%PREFIX%%/libexec/slurpd X Xslurpd_enable="NO" X Xslurpd_args= X X# Suck in the configuration variables. Xif [ -z "${source_rc_confs_defined}" ]; then X if [ -r /etc/defaults/rc.conf ]; then X . /etc/defaults/rc.conf X source_rc_confs X elif [ -r /etc/rc.conf ]; then X . /etc/rc.conf X fi Xfi X Xcase "$1" in Xstart) X if [ -x ${slurpd_program} ]; then X echo -n ' slurpd' X ${slurpd_program} ${slurpd_args} X fi X ;; Xstop) X if ! killall `basename ${slurpd_program}`; then X echo ' slurpd: not running' X fi X ;; X*) X echo "Usage: `basename $0` {start|stop}" >&2 X exit 64 X ;; Xesac X Xexit 0 END-of-openldap22/files/slurpd.sh echo x - openldap22/Makefile sed 's/^X//' >openldap22/Makefile << 'END-of-openldap22/Makefile' X# New ports collection makefile for: OpenLDAP 2.2 X# Date created: 20 Sep 1998 X# Whom: Lachlan O'Dea X# X# $FreeBSD$ X# X XPORTNAME= openldap XPORTVERSION= ${OPENLDAP_VERSION}.a XCATEGORIES= net databases XMASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \ X ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/ \ X http://public.PlanetMirror.com/pub/openldap/%SUBDIR%/ \ X ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \ X ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \ X ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.u-aizu.ac.jp/pub/net/openldap/%SUBDIR%/ \ X ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \ X ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.si.uniovi.es/mirror/OpenLDAP/%SUBDIR%/ \ X ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \ X http://openldap.cdpa.nsysu.edu.tw/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/ XMASTER_SITE_SUBDIR= openldap-test XDISTNAME= openldap-${OPENLDAP_VERSION}alpha XEXTRACT_SUFX= .tgz X XMAINTAINER= eikemeier@fillmore-labs.com XCOMMENT= Open source LDAP client and server implementation X XOPENLDAP_VERSION= 2.2.0 X XCONFLICTS= openldap* X XLATEST_LINK= openldap2 X XWITH_BDB_VER?= 41 X X.if ${WITH_BDB_VER} == 41 XLIB_DEPENDS= db41.1:${PORTSDIR}/databases/db41 X.elif ${WITH_BDB_VER} == 4 XLIB_DEPENDS= db4.0:${PORTSDIR}/databases/db4 X.elif ${WITH_BDB_VER} == 3 XLIB_DEPENDS= db3.3:${PORTSDIR}/databases/db3 X.else X.error WITH_BDB_VER must be 3, 4 or 41 X.endif X XGNU_CONFIGURE= yes XUSE_OPENSSL= yes XUSE_REINPLACE= yes X XPKGINSTALL= ${WRKDIR}/pkg-install XPKGMESSAGE= ${WRKDIR}/pkg-message X XLOCALSTATEDIR?= /var/db XLDAP_RUN_DIR?= /var/run/openldap X XCONFIGURE_ARGS= --localstatedir=${LOCALSTATEDIR} \ X --with-threads \ X --with-tls=openssl \ X --enable-ldbm \ X --with-ldbm-api=berkeley \ X --enable-ldap \ X --enable-meta \ X --enable-rewrite \ X --enable-null \ X --enable-monitor X X.if defined(WITH_SHELL) XCONFIGURE_ARGS+= --enable-shell X.endif X X.if defined(WITH_PERL) X.error broken: XUSE_PERL5= yes XCONFIGURE_ARGS+= --enable-perl X.endif X X.if defined(WITH_SASL) XLIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2 XCONFIGURE_ARGS+= --with-cyrus-sasl --enable-spasswd X.else XCONFIGURE_ARGS+= --without-cyrus-sasl X.endif X X.if defined(WITH_ODBC) XLIB_DEPENDS= iodbc.3:${PORTSDIR}/databases/libiodbc XCONFIGURE_ARGS+= --with-sql X.endif X X# Include tcp-wrapper support X.if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h) XCONFIGURE_ARGS+= --enable-wrappers X.endif X X.if defined(WITH_KERBEROS) && exists(/usr/include/krb5.h) XCONFIGURE_ARGS+= --with-kerberos X.endif X XPLIST_SUB+= LOCALSTATEDIR=${LOCALSTATEDIR} \ X LDAP_RUN_DIR=${LDAP_RUN_DIR} X X# math.h uses _REENTRANT and stdio.h uses _THREAD_SAFE, so define both. XCPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \ X -I${LOCALBASE}/include \ X -I${LOCALBASE}/include/db${WITH_BDB_VER} XLDFLAGS+= -L${LOCALBASE}/lib XLIBS+= -ldb${WITH_BDB_VER} X XCONFIGURE_TARGET= XCONFIGURE_ENV= CPPFLAGS="${CPPFLAGS}" \ X LDFLAGS="${LDFLAGS}" \ X LIBS="${LIBS}" X XINSTALLS_SHLIB= yes X X.include X.include "${FILESDIR}/manpages" X Xpre-everything:: X @${ECHO_CMD} "=============================================================" X @${ECHO_CMD} X @${ECHO_CMD} "You can build ${PKGNAME} with the following options:" X @${ECHO_CMD} X @${ECHO_CMD} "WITH_BDB_VER select BerkeleyDB version (default 4.1)" X @${ECHO_CMD} "WITH_SASL with SASL2 authorization" X @${ECHO_CMD} "WITH_PERL with Perl backend" X @${ECHO_CMD} "WITH_SHELL with Shell backend" X @${ECHO_CMD} "WITH_ODBC with SQL backend" X @${ECHO_CMD} "WITHOUT_TCP_WRAPPERS without tcp wrapper support" X @${ECHO_CMD} X @${ECHO_CMD} "=============================================================" X @${ECHO_CMD} X Xpost-patch: X @${REINPLACE_CMD} -e 's,%LOCALSTATEDIR%/slapd\.,${LDAP_RUN_DIR}/slapd.,g' \ X ${WRKSRC}/servers/slapd/slapd.conf X Xpost-build: X @${SED} -e 's,%%PREFIX%%,${PREFIX},g' -e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \ X ${FILESDIR}/slapd.sh >${WRKDIR}/slapd.sh X @${SED} -e 's,%%PREFIX%%,${PREFIX},g' -e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \ X ${FILESDIR}/slurpd.sh >${WRKDIR}/slurpd.sh X @${SED} -e 's,%%PREFIX%%,${PREFIX},g' -e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \ X -e 's,%%LOCALSTATEDIR%%,${LOCALSTATEDIR},g' ${.CURDIR}/pkg-install > ${PKGINSTALL} X @${SED} -e 's,%%PREFIX%%,${PREFIX},g' ${.CURDIR}/pkg-message > ${PKGMESSAGE} X Xpost-install: X @${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh ${WRKDIR}/slurpd.sh ${PREFIX}/etc/rc.d X @${MKDIR} ${LDAP_RUN_DIR} X @${CAT} ${PKGMESSAGE} X X.include END-of-openldap22/Makefile echo x - openldap22/distinfo sed 's/^X//' >openldap22/distinfo << 'END-of-openldap22/distinfo' XMD5 (openldap-2.2.0alpha.tgz) = 72fe342067b717a37b9697898dacfa0a END-of-openldap22/distinfo echo x - openldap22/pkg-install sed 's/^X//' >openldap22/pkg-install << 'END-of-openldap22/pkg-install' X#!/bin/sh X# X# $FreeBSD$ X# Xif [ X"$2" != X"POST-INSTALL" ]; then X exit 0; Xfi X Xmkdir -p "%%LOCALSTATEDIR%%/openldap-data" "%%LDAP_RUN_DIR%%" END-of-openldap22/pkg-install echo x - openldap22/pkg-descr sed 's/^X//' >openldap22/pkg-descr << 'END-of-openldap22/pkg-descr' XOpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers, Xclients, utilities and development tools. X XThis release includes the following major components: X X * slapd - a stand-alone LDAP directory server X * slurpd - a stand-alone LDAP replication server X * -lldap - a LDAP client library X * -llber - a lightweight BER/DER encoding/decoding library X * LDIF tools - data conversion tools for use with slapd X * LDAP tools - A collection of command line LDAP utilities X XWWW: http://www.openldap.org/ X XLachlan O'Dea, Oliver Eikemeier END-of-openldap22/pkg-descr echo x - openldap22/pkg-message sed 's/^X//' >openldap22/pkg-message << 'END-of-openldap22/pkg-message' X************************************************************ X XThe OpenLDAP package has been successfully installed. XYou can use the client libraries and tools immediately. X XIn order to run the OpenLDAP server, you need to edit X %%PREFIX%%/etc/openldap/slapd.conf Xto suit your needs and add the next lines to /etc/rc.conf: X slapd_enable="YES" X slapd_args='-h "ldapi:///????x-mod=0777 ldap://0.0.0.0"' X XThen start the server with X %%PREFIX%%/etc/rc.d/slapd.sh start Xor reboot. X XNOTE: There is no real reason to run slapd as root. Add X '-u ldap -g ldap' Xto slapd_args and create a user "ldap" with X pw add group ldap -g 389 X pw add user ldap -u 389 -g 389 -d /nonexistent \ X -c "OpenLDAP Server" -s /sbin/nologin -p "*" Xand do X chown -R ldap:ldap /var/run/openldap /var/db/openldap-data Xand your server runs with a non-privileged user id. X X************************************************************ END-of-openldap22/pkg-message echo x - openldap22/pkg-plist sed 's/^X//' >openldap22/pkg-plist << 'END-of-openldap22/pkg-plist' Xbin/ldapadd Xbin/ldapcompare Xbin/ldapdelete Xbin/ldapmodify Xbin/ldapmodrdn Xbin/ldappasswd Xbin/ldapsearch Xbin/ldapwhoami X@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi Xetc/openldap/ldap.conf.default X@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf Xetc/openldap/schema/README X@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi Xetc/openldap/schema/corba.schema.default X@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema X@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi Xetc/openldap/schema/core.schema.default X@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema X@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi Xetc/openldap/schema/cosine.schema.default X@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema X@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi Xetc/openldap/schema/inetorgperson.schema.default X@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema X@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi Xetc/openldap/schema/java.schema.default X@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema X@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi Xetc/openldap/schema/misc.schema.default X@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema X@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi Xetc/openldap/schema/nis.schema.default X@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema X@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi Xetc/openldap/schema/openldap.schema.default X@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema X@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi Xetc/openldap/slapd.conf.default X@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf X@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true X@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true Xetc/rc.d/slapd.sh Xetc/rc.d/slurpd.sh Xinclude/lber.h Xinclude/lber_types.h Xinclude/ldap.h Xinclude/ldap_cdefs.h Xinclude/ldap_features.h Xinclude/ldap_schema.h Xinclude/ldap_utf8.h Xinclude/slapi-plugin.h Xlib/liblber.a Xlib/liblber.so Xlib/liblber.so.2 Xlib/libldap.a Xlib/libldap.so Xlib/libldap.so.2 Xlib/libldap_r.a Xlib/libldap_r.so Xlib/libldap_r.so.2 Xlibexec/slapd Xlibexec/slurpd Xsbin/slapadd Xsbin/slapcat Xsbin/slapindex Xsbin/slappasswd Xshare/openldap/ucdata/case.dat Xshare/openldap/ucdata/cmbcl.dat Xshare/openldap/ucdata/comp.dat Xshare/openldap/ucdata/ctype.dat Xshare/openldap/ucdata/decomp.dat Xshare/openldap/ucdata/kdecomp.dat Xshare/openldap/ucdata/num.dat X@dirrm share/openldap/ucdata X@dirrm share/openldap X@unexec /bin/rmdir %%LOCALSTATEDIR%%/openldap-data 2>/dev/null || true X@unexec /bin/rmdir %%LDAP_RUN_DIR%% 2>/dev/null || true X END-of-openldap22/pkg-plist exit --- openldap-2.2.0.a.shar ends here --- >Release-Note: >Audit-Trail: From: Oliver Eikemeier To: FreeBSD-gnats-submit@FreeBSD.org Cc: Subject: Re: ports/53571: [NEW PORT] net/openldap22 Date: Sun, 22 Jun 2003 20:20:47 +0200 Ups, I included the wrong control scripts. While I'm here: - clarified same texts. - install additional documentation Revised version: # This is a shell archive. Save it in a file, remove anything before # this line, and then unpack it by entering "sh file". Note, it may # create directories; files and directories will be owned by you and # have default permissions. # # This archive contains: # # openldap22 # openldap22/Makefile # openldap22/distinfo # openldap22/files # openldap22/files/manpages # openldap22/files/patch-build::ltmain.sh # openldap22/files/patch-libraries::liblutil::passwd.c # openldap22/files/patch-servers::slapd::daemon.c # openldap22/files/slapd.sh # openldap22/files/slurpd.sh # openldap22/pkg-descr # openldap22/pkg-install # openldap22/pkg-message # openldap22/pkg-plist # echo c - openldap22 mkdir -p openldap22 > /dev/null 2>&1 echo x - openldap22/Makefile sed 's/^X//' >openldap22/Makefile << 'END-of-openldap22/Makefile' X# New ports collection makefile for: OpenLDAP 2.2 X# Date created: 20 Sep 1998 X# Whom: Lachlan O'Dea X# X# $FreeBSD$ X# X XPORTNAME= openldap XPORTVERSION= ${OPENLDAP_VERSION}.a XCATEGORIES= net databases XMASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \ X ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/ \ X http://public.PlanetMirror.com/pub/openldap/%SUBDIR%/ \ X ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \ X ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \ X ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.u-aizu.ac.jp/pub/net/openldap/%SUBDIR%/ \ X ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \ X ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.si.uniovi.es/mirror/OpenLDAP/%SUBDIR%/ \ X ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \ X http://openldap.cdpa.nsysu.edu.tw/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.plig.net/pub/OpenLDAP/%SUBDIR%/ XMASTER_SITE_SUBDIR= openldap-test XDISTNAME= openldap-${OPENLDAP_VERSION}alpha XEXTRACT_SUFX= .tgz X XMAINTAINER= eikemeier@fillmore-labs.com XCOMMENT= Open source LDAP client and server implementation X XOPENLDAP_VERSION= 2.2.0 X XCONFLICTS= openldap* X XLATEST_LINK= openldap2 X XGNU_CONFIGURE= yes XUSE_OPENSSL= yes XUSE_REINPLACE= yes X XPKGINSTALL= ${WRKDIR}/pkg-install XPKGMESSAGE= ${WRKDIR}/pkg-message X XLOCALSTATEDIR?= /var/db XLDAP_RUN_DIR?= /var/run/openldap X XWITH_BDB_VER?= 41 X XCONFIGURE_ARGS= --with-threads \ X --with-tls=openssl X XSED_SCRIPT= -e 's,%%PREFIX%%,${PREFIX},g' \ X -e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \ X -e 's,%%LOCALSTATEDIR%%,${LOCALSTATEDIR},g' X X.if defined(CLIENT_ONLY) XPKGNAMESUFFIX= -client XCONFIGURE_ARGS+= --disable-slapd XPLIST_SUB+= SERVER="@comment " \ X SLAPI="@comment " XSED_SCRIPT+= -e '/^%%SERVER%%/d' X.else XCONFIGURE_ARGS+= --localstatedir=${LOCALSTATEDIR} \ X --enable-lmpasswd \ X --enable-ldbm \ X --with-ldbm-api=berkeley \ X --enable-ldap \ X --enable-meta \ X --enable-rewrite \ X --enable-null \ X --enable-monitor X X.if ${WITH_BDB_VER} == 41 XLIB_DEPENDS= db41.1:${PORTSDIR}/databases/db41 XCONFIGURE_ARGS+= --enable-bdb X.elif ${WITH_BDB_VER} == 4 XLIB_DEPENDS= db4.0:${PORTSDIR}/databases/db4 XCONFIGURE_ARGS+= --disable-bdb X.elif ${WITH_BDB_VER} == 3 XLIB_DEPENDS= db3.3:${PORTSDIR}/databases/db3 XCONFIGURE_ARGS+= --disable-bdb X.else X.error WITH_BDB_VER must be 3, 4 or 41 X.endif XLIBS+= -ldb${WITH_BDB_VER} XCPPFLAGS+= -I${LOCALBASE}/include/db${WITH_BDB_VER} X X.if defined(WITH_SHELL) XCONFIGURE_ARGS+= --enable-shell X.endif X X.if defined(WITH_PERL) X.error broken: XUSE_PERL5= yes XCONFIGURE_ARGS+= --enable-perl X.endif X X.if defined(WITH_SASL) XLIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2 XCONFIGURE_ARGS+= --with-cyrus-sasl \ X --enable-spasswd X.else XCONFIGURE_ARGS+= --without-cyrus-sasl X.endif X X.if defined(WITH_ODBC) XLIB_DEPENDS+= iodbc.3:${PORTSDIR}/databases/libiodbc XCONFIGURE_ARGS+= --enable-sql X.endif X X.if defined(WITH_SLAPI) XLIB_DEPENDS+= ltdl.1:${PORTSDIR}/devel/libtool XCONFIGURE_ARGS+= --enable-slapi XLIBS+= -lltdl XPLIST_SUB+= SLAPI="" X.else XPLIST_SUB+= SLAPI="@comment " X.endif X X# Include tcp-wrapper support X.if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h) XCONFIGURE_ARGS+= --enable-wrappers X.endif X XPLIST_SUB+= SERVER="@comment " XSED_SCRIPT+= -e '/^%%SERVER%%/s,,,' X.endif X XPLIST_SUB+= LOCALSTATEDIR=${LOCALSTATEDIR} \ X LDAP_RUN_DIR=${LDAP_RUN_DIR} X X# math.h uses _REENTRANT and stdio.h uses _THREAD_SAFE, so define both. XCPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \ X -I${LOCALBASE}/include XLDFLAGS+= -L${LOCALBASE}/lib X XCONFIGURE_TARGET= XCONFIGURE_ENV= CPPFLAGS="${CPPFLAGS}" \ X LDFLAGS="${LDFLAGS}" \ X LIBS="${LIBS}" X XINSTALLS_SHLIB= yes X X.include X.include "${FILESDIR}/manpages" X Xpre-everything:: X @${ECHO} "=============================================================" X @${ECHO} X @${ECHO} "You can build ${PKGNAME} with the following options:" X @${ECHO} X @${ECHO} "WITH_BDB_VER select BerkeleyDB version (default 4.1)" X @${ECHO} "WITH_SASL with SASL2 authorization" X @${ECHO} "WITH_PERL with Perl backend" X @${ECHO} "WITH_SHELL with Shell backend" X @${ECHO} "WITH_ODBC with SQL backend" X @${ECHO} "WITH_SLAPI with Netscape SLAPI plugin API X @${ECHO} "WITHOUT_TCP_WRAPPERS without tcp wrapper support" X @${ECHO} X @${ECHO} "=============================================================" X @${ECHO} X Xpost-patch: X @${REINPLACE_CMD} -e 's,%LOCALSTATEDIR%/slapd\.,${LDAP_RUN_DIR}/slapd.,g' \ X ${WRKSRC}/servers/slapd/slapd.conf X Xpost-build: X.for script in slapd.sh slurpd.sh X @${SED} ${SED_SCRIPT} ${FILESDIR}/${script} >${WRKDIR}/${script} X.endfor X.for text in pkg-install pkg-message X @${SED} ${SED_SCRIPT} ${.CURDIR}/${text} >${WRKDIR}/${text} X.endfor X Xpost-install: X.if !defined(CLIENT_ONLY) X @${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh ${WRKDIR}/slurpd.sh ${PREFIX}/etc/rc.d X @${MKDIR} ${LDAP_RUN_DIR} X.endif X.if !defined(NOPORTDOCS) X ${MKDIR} ${DOCSDIR} X for dir in rfc drafts; do \ X ${MKDIR} ${DOCSDIR}/$${dir}; \ X ${FIND} ${WRKSRC}/doc/$${dir} -maxdepth 1 -type f \ X -exec ${INSTALL_DATA} {} ${DOCSDIR}/$${dir} \; -print \ X | ${SED} -e "s,^${WRKSRC}/doc/,${DOCSDIR:S,^${PREFIX}/,,}/," \ X >>${TMPPLIST}; \ X ${ECHO_CMD} "@dirrm ${DOCSDIR:S,^${PREFIX}/,,}/$${dir}" >>${TMPPLIST}; \ X done X ${ECHO_CMD} "@dirrm ${DOCSDIR:S,^${PREFIX}/,,}" >>${TMPPLIST} X.endif X @${CAT} ${PKGMESSAGE} X X.include END-of-openldap22/Makefile echo x - openldap22/distinfo sed 's/^X//' >openldap22/distinfo << 'END-of-openldap22/distinfo' XMD5 (openldap-2.2.0alpha.tgz) = 72fe342067b717a37b9697898dacfa0a END-of-openldap22/distinfo echo c - openldap22/files mkdir -p openldap22/files > /dev/null 2>&1 echo x - openldap22/files/manpages sed 's/^X//' >openldap22/files/manpages << 'END-of-openldap22/files/manpages' XMAN1+= ldapcompare.1 \ X ldapdelete.1 \ X ldapmodify.1 \ X ldapmodrdn.1 \ X ldappasswd.1 \ X ldapsearch.1 \ X ldapwhoami.1 XMLINKS+= \ X ldapmodify.1 ldapadd.1 X XMAN3+= lber-decode.3 \ X lber-encode.3 \ X lber-memory.3 \ X lber-types.3 \ X ldap.3 \ X ldap_abandon.3 \ X ldap_add.3 \ X ldap_bind.3 \ X ldap_compare.3 \ X ldap_delete.3 \ X ldap_error.3 \ X ldap_first_attribute.3 \ X ldap_first_entry.3 \ X ldap_first_message.3 \ X ldap_first_reference.3 \ X ldap_get_dn.3 \ X ldap_get_values.3 \ X ldap_modify.3 \ X ldap_modrdn.3 \ X ldap_open.3 \ X ldap_parse_reference.3 \ X ldap_parse_result.3 \ X ldap_result.3 \ X ldap_schema.3 \ X ldap_search.3 \ X ldap_sort.3 \ X ldap_url.3 XMLINKS+= \ X lber-decode.3 ber_first_element.3 \ X lber-decode.3 ber_get_bitstring.3 \ X lber-decode.3 ber_get_boolean.3 \ X lber-decode.3 ber_get_enum.3 \ X lber-decode.3 ber_get_int.3 \ X lber-decode.3 ber_get_next.3 \ X lber-decode.3 ber_get_null.3 \ X lber-decode.3 ber_get_stringa.3 \ X lber-decode.3 ber_get_stringb.3 \ X lber-decode.3 ber_next_element.3 \ X lber-decode.3 ber_peek_tag.3 \ X lber-decode.3 ber_scanf.3 \ X lber-decode.3 ber_skip_tag.3 \ X lber-encode.3 ber_alloc_t.3 \ X lber-encode.3 ber_flush.3 \ X lber-encode.3 ber_printf.3 \ X lber-encode.3 ber_put_enum.3 \ X lber-encode.3 ber_put_int.3 \ X lber-encode.3 ber_put_null.3 \ X lber-encode.3 ber_put_ostring.3 \ X lber-encode.3 ber_put_seq.3 \ X lber-encode.3 ber_put_set.3 \ X lber-encode.3 ber_put_string.3 \ X lber-encode.3 ber_start_set.3 \ X lber-types.3 ber_bvarray_add.3 \ X lber-types.3 ber_bvarray_free.3 \ X lber-types.3 ber_bvdup.3 \ X lber-types.3 ber_bvecadd.3 \ X lber-types.3 ber_bvecfree.3 \ X lber-types.3 ber_bvfree.3 \ X lber-types.3 ber_bvstr.3 \ X lber-types.3 ber_bvstrdup.3 \ X lber-types.3 ber_dupbv.3 \ X lber-types.3 ber_free.3 \ X lber-types.3 ber_str2bv.3 \ X ldap_abandon.3 ldap_abandon_ext.3 \ X ldap_add.3 ldap_add_ext.3 \ X ldap_add.3 ldap_add_ext_s.3 \ X ldap_add.3 ldap_add_s.3 \ X ldap_bind.3 ldap_bind_s.3 \ X ldap_bind.3 ldap_kerberos_bind1.3 \ X ldap_bind.3 ldap_kerberos_bind1_s.3 \ X ldap_bind.3 ldap_kerberos_bind2.3 \ X ldap_bind.3 ldap_kerberos_bind2_s.3 \ X ldap_bind.3 ldap_kerberos_bind_s.3 \ X ldap_bind.3 ldap_sasl_bind.3 \ X ldap_bind.3 ldap_sasl_bind_s.3 \ X ldap_bind.3 ldap_simple_bind.3 \ X ldap_bind.3 ldap_simple_bind_s.3 \ X ldap_bind.3 ldap_unbind.3 \ X ldap_bind.3 ldap_unbind_ext.3 \ X ldap_bind.3 ldap_unbind_ext_s.3 \ X ldap_bind.3 ldap_unbind_s.3 \ X ldap_compare.3 ldap_compare_ext.3 \ X ldap_compare.3 ldap_compare_ext_s.3 \ X ldap_compare.3 ldap_compare_s.3 \ X ldap_delete.3 ldap_delete_ext.3 \ X ldap_delete.3 ldap_delete_ext_s.3 \ X ldap_delete.3 ldap_delete_s.3 \ X ldap_error.3 ld_errno.3 \ X ldap_error.3 ldap_err2string.3 \ X ldap_error.3 ldap_errlist.3 \ X ldap_error.3 ldap_perror.3 \ X ldap_error.3 ldap_result2error.3 \ X ldap_first_attribute.3 ldap_next_attribute.3 \ X ldap_first_entry.3 ldap_count_entries.3 \ X ldap_first_entry.3 ldap_next_entry.3 \ X ldap_first_message.3 ldap_count_messages.3 \ X ldap_first_message.3 ldap_next_message.3 \ X ldap_first_reference.3 ldap_count_references.3 \ X ldap_first_reference.3 ldap_next_reference.3 \ X ldap_get_dn.3 ldap_dcedn2dn.3 \ X ldap_get_dn.3 ldap_dn2ad_canonical.3 \ X ldap_get_dn.3 ldap_dn2dcedn.3 \ X ldap_get_dn.3 ldap_dn2str.3 \ X ldap_get_dn.3 ldap_dn2ufn.3 \ X ldap_get_dn.3 ldap_explode_dn.3 \ X ldap_get_dn.3 ldap_explode_rdn.3 \ X ldap_get_dn.3 ldap_str2dn.3 \ X ldap_get_values.3 ldap_count_values.3 \ X ldap_get_values.3 ldap_count_values_len.3 \ X ldap_get_values.3 ldap_get_values_len.3 \ X ldap_get_values.3 ldap_value_free.3 \ X ldap_get_values.3 ldap_value_free_len.3 \ X ldap_modify.3 ldap_modify_ext.3 \ X ldap_modify.3 ldap_modify_ext_s.3 \ X ldap_modify.3 ldap_modify_s.3 \ X ldap_modify.3 ldap_mods_free.3 \ X ldap_modrdn.3 ldap_modrdn2.3 \ X ldap_modrdn.3 ldap_modrdn2_s.3 \ X ldap_modrdn.3 ldap_modrdn_s.3 \ X ldap_open.3 ldap_init.3 \ X ldap_parse_result.3 ldap_parse_extended_result.3 \ X ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \ X ldap_result.3 ldap_msgfree.3 \ X ldap_result.3 ldap_msgid.3 \ X ldap_result.3 ldap_msgtype.3 \ X ldap_schema.3 ldap_attributetype2name.3 \ X ldap_schema.3 ldap_attributetype2str.3 \ X ldap_schema.3 ldap_attributetype_free.3 \ X ldap_schema.3 ldap_matchingrule2name.3 \ X ldap_schema.3 ldap_matchingrule2str.3 \ X ldap_schema.3 ldap_matchingrule_free.3 \ X ldap_schema.3 ldap_objectclass2name.3 \ X ldap_schema.3 ldap_objectclass2str.3 \ X ldap_schema.3 ldap_objectclass_free.3 \ X ldap_schema.3 ldap_scherr2str.3 \ X ldap_schema.3 ldap_str2attributetype.3 \ X ldap_schema.3 ldap_str2matchingrule.3 \ X ldap_schema.3 ldap_str2objectclass.3 \ X ldap_schema.3 ldap_str2syntax.3 \ X ldap_schema.3 ldap_syntax2name.3 \ X ldap_schema.3 ldap_syntax2str.3 \ X ldap_schema.3 ldap_syntax_free.3 \ X ldap_search.3 ldap_search_ext.3 \ X ldap_search.3 ldap_search_ext_s.3 \ X ldap_search.3 ldap_search_s.3 \ X ldap_search.3 ldap_search_st.3 \ X ldap_sort.3 ldap_sort_entries.3 \ X ldap_sort.3 ldap_sort_strcasecmp.3 \ X ldap_sort.3 ldap_sort_values.3 \ X ldap_url.3 ldap_free_urldesc.3 \ X ldap_url.3 ldap_is_ldap_url.3 \ X ldap_url.3 ldap_url_parse.3 X XMAN5+= ldap.conf.5 \ X ldif.5 \ X slapd-bdb.5 \ X slapd-dnssrv.5 \ X slapd-ldap.5 \ X slapd-ldbm.5 \ X slapd-meta.5 \ X slapd-monitor.5 \ X slapd-null.5 \ X slapd-passwd.5 \ X slapd-perl.5 \ X slapd-shell.5 \ X slapd-sql.5 \ X slapd-tcl.5 \ X slapd.access.5 \ X slapd.conf.5 \ X slapd.plugin.5 \ X slapd.replog.5 X XMAN8+= slapadd.8 \ X slapcat.8 \ X slapd.8 \ X slapindex.8 \ X slappasswd.8 \ X slurpd.8 END-of-openldap22/files/manpages echo x - openldap22/files/patch-build::ltmain.sh sed 's/^X//' >openldap22/files/patch-build::ltmain.sh << 'END-of-openldap22/files/patch-build::ltmain.sh' X--- build/ltmain.sh.orig Sun Feb 9 23:24:29 2003 X+++ build/ltmain.sh Fri Jun 20 21:37:02 2003 X@@ -4285,12 +4285,6 @@ X IFS="$save_ifs" X fi X X- # Install the pseudo-library for information purposes. X- name=`$echo "X$file" | $Xsed -e 's%^.*/%%'` X- instname="$dir/$name"i X- $show "$install_prog $instname $destdir/$name" X- $run eval "$install_prog $instname $destdir/$name" || exit $? X- X # Maybe install the static library, too. X test -n "$old_library" && staticlibs="$staticlibs $dir/$old_library" X ;; END-of-openldap22/files/patch-build::ltmain.sh echo x - openldap22/files/patch-libraries::liblutil::passwd.c sed 's/^X//' >openldap22/files/patch-libraries::liblutil::passwd.c << 'END-of-openldap22/files/patch-libraries::liblutil::passwd.c' X# X# ITS#2562: add missing arg to hash_lanman X# X--- libraries/liblutil/passwd.c.orig Fri May 2 13:29:29 2003 X+++ libraries/liblutil/passwd.c Sun Jun 22 03:08:18 2003 X@@ -632,7 +632,7 @@ X { X struct berval *hash; X X- hash = hash_lanman( scheme, cred ); X+ hash = hash_lanman( scheme, cred, text ); X return memcmp( &hash->bv_val[scheme->bv_len], passwd->bv_val, 32); X } X #endif /* SLAPD_LMHASH */ END-of-openldap22/files/patch-libraries::liblutil::passwd.c echo x - openldap22/files/patch-servers::slapd::daemon.c sed 's/^X//' >openldap22/files/patch-servers::slapd::daemon.c << 'END-of-openldap22/files/patch-servers::slapd::daemon.c' X--- servers/slapd/daemon.c.orig Sat May 24 21:12:20 2003 X+++ servers/slapd/daemon.c Sun Jun 22 19:26:22 2003 X@@ -858,7 +858,7 @@ X #ifdef LDAP_PF_LOCAL X case AF_LOCAL: { X char *addr = ((struct sockaddr_un *)*sal)->sun_path; X-#if 0 /* don't muck with socket perms */ X+#if 1 X if ( chmod( addr, l.sl_perms ) < 0 && crit ) { X int err = sock_errno(); X #ifdef NEW_LOGGING END-of-openldap22/files/patch-servers::slapd::daemon.c echo x - openldap22/files/slapd.sh sed 's/^X//' >openldap22/files/slapd.sh << 'END-of-openldap22/files/slapd.sh' X#!/bin/sh X# X# $FreeBSD$ X Xslapd_program=%%PREFIX%%/libexec/slapd X Xslapd_pidfile=%%LDAP_RUN_DIR%%/slapd.pid X Xslapd_enable="NO" X Xslapd_args= X X# Add the following lines to /etc/rc.conf to enable slapd: X# X#slapd_enable="YES" X#slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"' X# X# See sldap(8) for details X# X# Create a user 'ldap' and add '-u ldap -g ldap' to slapd_args X# if you want to run slapd as a non-privileged user (recommended) X# X X# Suck in the configuration variables. Xif [ -r /etc/defaults/rc.conf ]; then X . /etc/defaults/rc.conf X source_rc_confs Xelif [ -r /etc/rc.conf ]; then X . /etc/rc.conf Xfi X Xcase "$slapd_enable" in X[Yy][Ee][Ss]) X case "$1" in X start) X if [ -x ${slapd_program} ]; then X echo -n ' slapd' X eval ${slapd_program} ${slapd_args} X fi X ;; X stop) X if [ -f $slapd_pidfile ]; then X kill `cat $slapd_pidfile` X echo -n ' slapd' X else X echo ' slapd: not running' X fi X ;; X *) X echo "Usage: `basename $0` {start|stop}" >&2 X exit 64 X ;; X esac X ;; X*) X ;; Xesac X Xexit 0 END-of-openldap22/files/slapd.sh echo x - openldap22/files/slurpd.sh sed 's/^X//' >openldap22/files/slurpd.sh << 'END-of-openldap22/files/slurpd.sh' X#!/bin/sh X# X# $FreeBSD$ X Xslurpd_program=%%PREFIX%%/libexec/slurpd X Xslurpd_enable="NO" X Xslurpd_args= X X# Add the following line to /etc/rc.conf to enable slurpd: X# X#slurpd_enable="YES" X# X# See slurpd(8) for details X# X X# Suck in the configuration variables. Xif [ -r /etc/defaults/rc.conf ]; then X . /etc/defaults/rc.conf X source_rc_confs Xelif [ -r /etc/rc.conf ]; then X . /etc/rc.conf Xfi X Xcase "$slurpd_enable" in X[Yy][Ee][Ss]) X case "$1" in X start) X if [ -x ${slurpd_program} ]; then X echo -n ' slurpd' X ${slurpd_program} ${slurpd_args} X fi X ;; X stop) X if ! killall `basename ${slurpd_program}`; then X echo ' slurpd: not running' X fi X ;; X *) X echo "Usage: `basename $0` {start|stop}" >&2 X exit 64 X ;; X esac X ;; X*) X ;; Xesac X Xexit 0 END-of-openldap22/files/slurpd.sh echo x - openldap22/pkg-descr sed 's/^X//' >openldap22/pkg-descr << 'END-of-openldap22/pkg-descr' XOpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers, Xclients, utilities and development tools. X XThis release includes the following major components: X X * slapd - a stand-alone LDAP directory server X * slurpd - a stand-alone LDAP replication server X * -lldap - a LDAP client library X * -llber - a lightweight BER/DER encoding/decoding library X * LDIF tools - data conversion tools for use with slapd X * LDAP tools - A collection of command line LDAP utilities X XWWW: http://www.OpenLDAP.org/ X XLachlan O'Dea, Oliver Eikemeier END-of-openldap22/pkg-descr echo x - openldap22/pkg-install sed 's/^X//' >openldap22/pkg-install << 'END-of-openldap22/pkg-install' X#!/bin/sh X# X# $FreeBSD$ X# Xif [ X"$2" != X"POST-INSTALL" ]; then X exit 0; Xfi X X%%SERVER%%mkdir -p "%%LDAP_RUN_DIR%%" X%%SERVER%%mkdir -p -m 700 "%%LOCALSTATEDIR%%/openldap-data" X%%SERVER%%mkdir -p -m 700 "%%LOCALSTATEDIR%%/openldap-slurp" END-of-openldap22/pkg-install echo x - openldap22/pkg-message sed 's/^X//' >openldap22/pkg-message << 'END-of-openldap22/pkg-message' X************************************************************ X XThe OpenLDAP package has been successfully installed. X XEdit X %%PREFIX%%/etc/openldap/ldap.conf Xto change the system-wide client defaults. X X%%SERVER%%In order to run the OpenLDAP server, you need to edit X%%SERVER%% %%PREFIX%%/etc/openldap/slapd.conf X%%SERVER%%to suit your needs and add the next lines to /etc/rc.conf: X%%SERVER%% slapd_enable="YES" X%%SERVER%% slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"' X%%SERVER%% X%%SERVER%%Then start the server with X%%SERVER%% %%PREFIX%%/etc/rc.d/slapd.sh start X%%SERVER%%or reboot. X%%SERVER%% X%%SERVER%%NOTE: There is no real reason to run slapd as root. Add X%%SERVER%% '-u ldap -g ldap' X%%SERVER%%to slapd_args, create a user "ldap" with X%%SERVER%% pw add group ldap -g 389 X%%SERVER%% pw add user ldap -u 389 -g 389 -d /nonexistent \ X%%SERVER%% -c "OpenLDAP Server" -s /sbin/nologin -p "*" X%%SERVER%%and do X%%SERVER%% chown -R ldap:ldap %%LDAP_RUN_DIR%% \ X%%SERVER%% %%LOCALSTATEDIR%%/openldap-data %%PREFIX%%/etc/openldap/slapd.conf X%%SERVER%%and your server runs with a non-privileged user id. X%%SERVER%% X************************************************************ END-of-openldap22/pkg-message echo x - openldap22/pkg-plist sed 's/^X//' >openldap22/pkg-plist << 'END-of-openldap22/pkg-plist' Xbin/ldapadd Xbin/ldapcompare Xbin/ldapdelete Xbin/ldapmodify Xbin/ldapmodrdn Xbin/ldappasswd Xbin/ldapsearch Xbin/ldapwhoami X@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi Xetc/openldap/ldap.conf.default X@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf X%%SERVER%%etc/openldap/schema/README X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi X%%SERVER%%etc/openldap/schema/corba.schema.default X%%SERVER%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi X%%SERVER%%etc/openldap/schema/core.schema.default X%%SERVER%%@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi X%%SERVER%%etc/openldap/schema/cosine.schema.default X%%SERVER%%@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi X%%SERVER%%etc/openldap/schema/inetorgperson.schema.default X%%SERVER%%@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi X%%SERVER%%etc/openldap/schema/java.schema.default X%%SERVER%%@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi X%%SERVER%%etc/openldap/schema/misc.schema.default X%%SERVER%%@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi X%%SERVER%%etc/openldap/schema/nis.schema.default X%%SERVER%%@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi X%%SERVER%%etc/openldap/schema/openldap.schema.default X%%SERVER%%@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi X%%SERVER%%etc/openldap/slapd.conf.default X%%SERVER%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf X%%SERVER%%@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true X@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true X%%SERVER%%etc/rc.d/slapd.sh X%%SERVER%%etc/rc.d/slurpd.sh Xinclude/lber.h Xinclude/lber_types.h Xinclude/ldap.h Xinclude/ldap_cdefs.h Xinclude/ldap_features.h Xinclude/ldap_schema.h Xinclude/ldap_utf8.h Xinclude/slapi-plugin.h Xlib/liblber.a Xlib/liblber.so Xlib/liblber.so.2 Xlib/libldap.a Xlib/libldap.so Xlib/libldap.so.2 Xlib/libldap_r.a Xlib/libldap_r.so Xlib/libldap_r.so.2 X%%SLAPI%%lib/libslapi.a X%%SLAPI%%lib/libslapi.so X%%SLAPI%%lib/libslapi.so.2 X%%SERVER%%libexec/slapd X%%SERVER%%libexec/slurpd X%%SERVER%%sbin/slapadd X%%SERVER%%sbin/slapcat X%%SERVER%%sbin/slapindex X%%SERVER%%sbin/slappasswd Xshare/openldap/ucdata/case.dat Xshare/openldap/ucdata/cmbcl.dat Xshare/openldap/ucdata/comp.dat Xshare/openldap/ucdata/ctype.dat Xshare/openldap/ucdata/decomp.dat Xshare/openldap/ucdata/kdecomp.dat Xshare/openldap/ucdata/num.dat X@dirrm share/openldap/ucdata X@dirrm share/openldap X%%SERVER%%@unexec /bin/rmdir %%LOCALSTATEDIR%%/openldap-slurp 2>/dev/null || true X%%SERVER%%@unexec /bin/rmdir %%LOCALSTATEDIR%%/openldap-data 2>/dev/null || true X%%SERVER%%@unexec /bin/rmdir %%LDAP_RUN_DIR%% 2>/dev/null || true END-of-openldap22/pkg-plist exit Responsible-Changed-From-To: freebsd-ports-bugs->kuriyama Responsible-Changed-By: kuriyama Responsible-Changed-When: Sat Jun 28 07:54:25 PDT 2003 Responsible-Changed-Why: I'll handle this. http://www.freebsd.org/cgi/query-pr.cgi?pr=53571 From: Oliver Eikemeier To: freebsd-gnats-submit@FreeBSD.org Cc: Jun Kuriyama Subject: Re: ports/53571: [NEW PORT] net/openldap22 Date: Sun, 29 Jun 2003 00:46:37 +0200 - adapted to new ports devel/libtool14 and devel/libltdl # This is a shell archive. Save it in a file, remove anything before # this line, and then unpack it by entering "sh file". Note, it may # create directories; files and directories will be owned by you and # have default permissions. # # This archive contains: # # openldap22 # openldap22/Makefile # openldap22/distinfo # openldap22/files # openldap22/files/manpages # openldap22/files/patch-build::ltmain.sh # openldap22/files/patch-libraries::liblutil::passwd.c # openldap22/files/patch-servers::slapd::daemon.c # openldap22/files/slapd.sh # openldap22/files/slurpd.sh # openldap22/pkg-descr # openldap22/pkg-install # openldap22/pkg-message # openldap22/pkg-plist # echo c - openldap22 mkdir -p openldap22 > /dev/null 2>&1 echo x - openldap22/Makefile sed 's/^X//' >openldap22/Makefile << 'END-of-openldap22/Makefile' X# New ports collection makefile for: OpenLDAP 2.2 X# Date created: 20 Sep 1998 X# Whom: Lachlan O'Dea X# X# $FreeBSD$ X# X XPORTNAME= openldap XPORTVERSION= ${OPENLDAP_VERSION}.a XCATEGORIES= net databases XMASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \ X ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/ \ X http://public.PlanetMirror.com/pub/openldap/%SUBDIR%/ \ X ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \ X ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \ X ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.u-aizu.ac.jp/pub/net/openldap/%SUBDIR%/ \ X ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \ X ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.si.uniovi.es/mirror/OpenLDAP/%SUBDIR%/ \ X ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \ X http://openldap.cdpa.nsysu.edu.tw/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.plig.net/pub/OpenLDAP/%SUBDIR%/ XMASTER_SITE_SUBDIR= openldap-test XDISTNAME= openldap-${OPENLDAP_VERSION}alpha XEXTRACT_SUFX= .tgz X XMAINTAINER= eikemeier@fillmore-labs.com XCOMMENT= Open source LDAP client and server implementation X XOPENLDAP_VERSION= 2.2.0 X XCONFLICTS= openldap* X XLATEST_LINK= openldap2 X XUSE_OPENSSL= yes XUSE_REINPLACE= yes XUSE_LIBTOOL_VER= 14 X XPKGINSTALL= ${WRKDIR}/pkg-install XPKGMESSAGE= ${WRKDIR}/pkg-message X XLOCALSTATEDIR?= /var/db XLDAP_RUN_DIR?= /var/run/openldap X XWITH_BDB_VER?= 41 X XCONFIGURE_ARGS= --with-threads \ X --with-tls=openssl X XSED_SCRIPT= -e 's,%%PREFIX%%,${PREFIX},g' \ X -e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \ X -e 's,%%LOCALSTATEDIR%%,${LOCALSTATEDIR},g' X X.if defined(CLIENT_ONLY) XPKGNAMESUFFIX= -client XCONFIGURE_ARGS+= --disable-slapd XPLIST_SUB+= SERVER="@comment " \ X SLAPI="@comment " XSED_SCRIPT+= -e '/^%%SERVER%%/d' X.else XCONFIGURE_ARGS+= --localstatedir=${LOCALSTATEDIR} \ X --enable-lmpasswd \ X --enable-ldbm \ X --with-ldbm-api=berkeley \ X --enable-ldap \ X --enable-meta \ X --enable-rewrite \ X --enable-null \ X --enable-monitor X X.if ${WITH_BDB_VER} == 41 XLIB_DEPENDS= db41.1:${PORTSDIR}/databases/db41 XCONFIGURE_ARGS+= --enable-bdb X.elif ${WITH_BDB_VER} == 4 XLIB_DEPENDS= db4.0:${PORTSDIR}/databases/db4 XCONFIGURE_ARGS+= --disable-bdb X.elif ${WITH_BDB_VER} == 3 XLIB_DEPENDS= db3.3:${PORTSDIR}/databases/db3 XCONFIGURE_ARGS+= --disable-bdb X.else X.error WITH_BDB_VER must be 3, 4 or 41 X.endif XLIBS+= -ldb${WITH_BDB_VER} XCPPFLAGS+= -I${LOCALBASE}/include/db${WITH_BDB_VER} X X.if defined(WITH_SHELL) XCONFIGURE_ARGS+= --enable-shell X.endif X X.if defined(WITH_PERL) X.error build with Perl backend broken: XUSE_PERL5= yes XCONFIGURE_ARGS+= --enable-perl X.endif X X.if defined(WITH_SASL) XLIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2 XCONFIGURE_ARGS+= --with-cyrus-sasl \ X --enable-spasswd X.else XCONFIGURE_ARGS+= --without-cyrus-sasl X.endif X X.if defined(WITH_ODBC) XLIB_DEPENDS+= iodbc.3:${PORTSDIR}/databases/libiodbc XCONFIGURE_ARGS+= --enable-sql X.endif X X.if defined(WITH_SLAPI) XLIB_DEPENDS+= ltdl.4:${PORTSDIR}/devel/libltdl XCONFIGURE_ARGS+= --enable-slapi XLIBS+= -lltdl XPLIST_SUB+= SLAPI="" X.else XPLIST_SUB+= SLAPI="@comment " X.endif X X# Include tcp-wrapper support X.if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h) XCONFIGURE_ARGS+= --enable-wrappers X.endif X XPLIST_SUB+= SERVER="@comment " XSED_SCRIPT+= -e '/^%%SERVER%%/s,,,' X.endif X XPLIST_SUB+= LOCALSTATEDIR=${LOCALSTATEDIR} \ X LDAP_RUN_DIR=${LDAP_RUN_DIR} X X# math.h uses _REENTRANT and stdio.h uses _THREAD_SAFE, so define both. XCPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \ X -I${LOCALBASE}/include XLDFLAGS+= -L${LOCALBASE}/lib X XCONFIGURE_TARGET= --host=${MACHINE_ARCH}-portbld-freebsd${OSREL} XCONFIGURE_ENV= CPPFLAGS="${CPPFLAGS}" \ X LDFLAGS="${LDFLAGS}" \ X LIBS="${LIBS}" X XINSTALLS_SHLIB= yes X X.include X.include "${FILESDIR}/manpages" X Xpre-everything:: X @${ECHO} "=============================================================" X @${ECHO} X @${ECHO} "You can build ${PKGNAME} with the following options:" X @${ECHO} X @${ECHO} "WITH_BDB_VER select BerkeleyDB version (default 4.1)" X @${ECHO} "WITH_SASL with SASL2 authorization" X @${ECHO} "WITH_PERL with Perl backend" X @${ECHO} "WITH_SHELL with Shell backend" X @${ECHO} "WITH_ODBC with SQL backend" X @${ECHO} "WITH_SLAPI with Netscape SLAPI plugin API X @${ECHO} "WITHOUT_TCP_WRAPPERS without tcp wrapper support" X @${ECHO} X @${ECHO} "=============================================================" X @${ECHO} X Xpost-patch: X @${REINPLACE_CMD} -e 's,%LOCALSTATEDIR%/slapd\.,${LDAP_RUN_DIR}/slapd.,g' \ X ${WRKSRC}/servers/slapd/slapd.conf X Xpost-build: X.for script in slapd.sh slurpd.sh X @${SED} ${SED_SCRIPT} ${FILESDIR}/${script} >${WRKDIR}/${script} X.endfor X.for text in pkg-install pkg-message X @${SED} ${SED_SCRIPT} ${.CURDIR}/${text} >${WRKDIR}/${text} X.endfor X Xpost-install: X.if !defined(CLIENT_ONLY) X @${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh ${WRKDIR}/slurpd.sh ${PREFIX}/etc/rc.d X @${MKDIR} ${LDAP_RUN_DIR} X.endif X.if !defined(NOPORTDOCS) X @${MKDIR} ${DOCSDIR} X @for dir in rfc drafts; do \ X ${MKDIR} ${DOCSDIR}/$${dir}; \ X ${FIND} ${WRKSRC}/doc/$${dir} -maxdepth 1 -type f \ X -exec ${INSTALL_DATA} {} ${DOCSDIR}/$${dir} \; -print \ X | ${SED} -e "s,^${WRKSRC}/doc/,${DOCSDIR:S,^${PREFIX}/,,}/," \ X >>${TMPPLIST}; \ X ${ECHO_CMD} "@dirrm ${DOCSDIR:S,^${PREFIX}/,,}/$${dir}" >>${TMPPLIST}; \ X done X @${ECHO_CMD} "@dirrm ${DOCSDIR:S,^${PREFIX}/,,}" >>${TMPPLIST} X.endif X @${CAT} ${PKGMESSAGE} X X.include END-of-openldap22/Makefile echo x - openldap22/distinfo sed 's/^X//' >openldap22/distinfo << 'END-of-openldap22/distinfo' XMD5 (openldap-2.2.0alpha.tgz) = 72fe342067b717a37b9697898dacfa0a END-of-openldap22/distinfo echo c - openldap22/files mkdir -p openldap22/files > /dev/null 2>&1 echo x - openldap22/files/manpages sed 's/^X//' >openldap22/files/manpages << 'END-of-openldap22/files/manpages' XMAN1+= ldapcompare.1 \ X ldapdelete.1 \ X ldapmodify.1 \ X ldapmodrdn.1 \ X ldappasswd.1 \ X ldapsearch.1 \ X ldapwhoami.1 XMLINKS+= \ X ldapmodify.1 ldapadd.1 X XMAN3+= lber-decode.3 \ X lber-encode.3 \ X lber-memory.3 \ X lber-types.3 \ X ldap.3 \ X ldap_abandon.3 \ X ldap_add.3 \ X ldap_bind.3 \ X ldap_compare.3 \ X ldap_delete.3 \ X ldap_error.3 \ X ldap_first_attribute.3 \ X ldap_first_entry.3 \ X ldap_first_message.3 \ X ldap_first_reference.3 \ X ldap_get_dn.3 \ X ldap_get_values.3 \ X ldap_modify.3 \ X ldap_modrdn.3 \ X ldap_open.3 \ X ldap_parse_reference.3 \ X ldap_parse_result.3 \ X ldap_result.3 \ X ldap_schema.3 \ X ldap_search.3 \ X ldap_sort.3 \ X ldap_url.3 XMLINKS+= \ X lber-decode.3 ber_first_element.3 \ X lber-decode.3 ber_get_bitstring.3 \ X lber-decode.3 ber_get_boolean.3 \ X lber-decode.3 ber_get_enum.3 \ X lber-decode.3 ber_get_int.3 \ X lber-decode.3 ber_get_next.3 \ X lber-decode.3 ber_get_null.3 \ X lber-decode.3 ber_get_stringa.3 \ X lber-decode.3 ber_get_stringb.3 \ X lber-decode.3 ber_next_element.3 \ X lber-decode.3 ber_peek_tag.3 \ X lber-decode.3 ber_scanf.3 \ X lber-decode.3 ber_skip_tag.3 \ X lber-encode.3 ber_alloc_t.3 \ X lber-encode.3 ber_flush.3 \ X lber-encode.3 ber_printf.3 \ X lber-encode.3 ber_put_enum.3 \ X lber-encode.3 ber_put_int.3 \ X lber-encode.3 ber_put_null.3 \ X lber-encode.3 ber_put_ostring.3 \ X lber-encode.3 ber_put_seq.3 \ X lber-encode.3 ber_put_set.3 \ X lber-encode.3 ber_put_string.3 \ X lber-encode.3 ber_start_set.3 \ X lber-types.3 ber_bvarray_add.3 \ X lber-types.3 ber_bvarray_free.3 \ X lber-types.3 ber_bvdup.3 \ X lber-types.3 ber_bvecadd.3 \ X lber-types.3 ber_bvecfree.3 \ X lber-types.3 ber_bvfree.3 \ X lber-types.3 ber_bvstr.3 \ X lber-types.3 ber_bvstrdup.3 \ X lber-types.3 ber_dupbv.3 \ X lber-types.3 ber_free.3 \ X lber-types.3 ber_str2bv.3 \ X ldap_abandon.3 ldap_abandon_ext.3 \ X ldap_add.3 ldap_add_ext.3 \ X ldap_add.3 ldap_add_ext_s.3 \ X ldap_add.3 ldap_add_s.3 \ X ldap_bind.3 ldap_bind_s.3 \ X ldap_bind.3 ldap_kerberos_bind1.3 \ X ldap_bind.3 ldap_kerberos_bind1_s.3 \ X ldap_bind.3 ldap_kerberos_bind2.3 \ X ldap_bind.3 ldap_kerberos_bind2_s.3 \ X ldap_bind.3 ldap_kerberos_bind_s.3 \ X ldap_bind.3 ldap_sasl_bind.3 \ X ldap_bind.3 ldap_sasl_bind_s.3 \ X ldap_bind.3 ldap_simple_bind.3 \ X ldap_bind.3 ldap_simple_bind_s.3 \ X ldap_bind.3 ldap_unbind.3 \ X ldap_bind.3 ldap_unbind_ext.3 \ X ldap_bind.3 ldap_unbind_ext_s.3 \ X ldap_bind.3 ldap_unbind_s.3 \ X ldap_compare.3 ldap_compare_ext.3 \ X ldap_compare.3 ldap_compare_ext_s.3 \ X ldap_compare.3 ldap_compare_s.3 \ X ldap_delete.3 ldap_delete_ext.3 \ X ldap_delete.3 ldap_delete_ext_s.3 \ X ldap_delete.3 ldap_delete_s.3 \ X ldap_error.3 ld_errno.3 \ X ldap_error.3 ldap_err2string.3 \ X ldap_error.3 ldap_errlist.3 \ X ldap_error.3 ldap_perror.3 \ X ldap_error.3 ldap_result2error.3 \ X ldap_first_attribute.3 ldap_next_attribute.3 \ X ldap_first_entry.3 ldap_count_entries.3 \ X ldap_first_entry.3 ldap_next_entry.3 \ X ldap_first_message.3 ldap_count_messages.3 \ X ldap_first_message.3 ldap_next_message.3 \ X ldap_first_reference.3 ldap_count_references.3 \ X ldap_first_reference.3 ldap_next_reference.3 \ X ldap_get_dn.3 ldap_dcedn2dn.3 \ X ldap_get_dn.3 ldap_dn2ad_canonical.3 \ X ldap_get_dn.3 ldap_dn2dcedn.3 \ X ldap_get_dn.3 ldap_dn2str.3 \ X ldap_get_dn.3 ldap_dn2ufn.3 \ X ldap_get_dn.3 ldap_explode_dn.3 \ X ldap_get_dn.3 ldap_explode_rdn.3 \ X ldap_get_dn.3 ldap_str2dn.3 \ X ldap_get_values.3 ldap_count_values.3 \ X ldap_get_values.3 ldap_count_values_len.3 \ X ldap_get_values.3 ldap_get_values_len.3 \ X ldap_get_values.3 ldap_value_free.3 \ X ldap_get_values.3 ldap_value_free_len.3 \ X ldap_modify.3 ldap_modify_ext.3 \ X ldap_modify.3 ldap_modify_ext_s.3 \ X ldap_modify.3 ldap_modify_s.3 \ X ldap_modify.3 ldap_mods_free.3 \ X ldap_modrdn.3 ldap_modrdn2.3 \ X ldap_modrdn.3 ldap_modrdn2_s.3 \ X ldap_modrdn.3 ldap_modrdn_s.3 \ X ldap_open.3 ldap_init.3 \ X ldap_parse_result.3 ldap_parse_extended_result.3 \ X ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \ X ldap_result.3 ldap_msgfree.3 \ X ldap_result.3 ldap_msgid.3 \ X ldap_result.3 ldap_msgtype.3 \ X ldap_schema.3 ldap_attributetype2name.3 \ X ldap_schema.3 ldap_attributetype2str.3 \ X ldap_schema.3 ldap_attributetype_free.3 \ X ldap_schema.3 ldap_matchingrule2name.3 \ X ldap_schema.3 ldap_matchingrule2str.3 \ X ldap_schema.3 ldap_matchingrule_free.3 \ X ldap_schema.3 ldap_objectclass2name.3 \ X ldap_schema.3 ldap_objectclass2str.3 \ X ldap_schema.3 ldap_objectclass_free.3 \ X ldap_schema.3 ldap_scherr2str.3 \ X ldap_schema.3 ldap_str2attributetype.3 \ X ldap_schema.3 ldap_str2matchingrule.3 \ X ldap_schema.3 ldap_str2objectclass.3 \ X ldap_schema.3 ldap_str2syntax.3 \ X ldap_schema.3 ldap_syntax2name.3 \ X ldap_schema.3 ldap_syntax2str.3 \ X ldap_schema.3 ldap_syntax_free.3 \ X ldap_search.3 ldap_search_ext.3 \ X ldap_search.3 ldap_search_ext_s.3 \ X ldap_search.3 ldap_search_s.3 \ X ldap_search.3 ldap_search_st.3 \ X ldap_sort.3 ldap_sort_entries.3 \ X ldap_sort.3 ldap_sort_strcasecmp.3 \ X ldap_sort.3 ldap_sort_values.3 \ X ldap_url.3 ldap_free_urldesc.3 \ X ldap_url.3 ldap_is_ldap_url.3 \ X ldap_url.3 ldap_url_parse.3 X XMAN5+= ldap.conf.5 \ X ldif.5 \ X slapd-bdb.5 \ X slapd-dnssrv.5 \ X slapd-ldap.5 \ X slapd-ldbm.5 \ X slapd-meta.5 \ X slapd-monitor.5 \ X slapd-null.5 \ X slapd-passwd.5 \ X slapd-perl.5 \ X slapd-shell.5 \ X slapd-sql.5 \ X slapd-tcl.5 \ X slapd.access.5 \ X slapd.conf.5 \ X slapd.plugin.5 \ X slapd.replog.5 X XMAN8+= slapadd.8 \ X slapcat.8 \ X slapd.8 \ X slapindex.8 \ X slappasswd.8 \ X slurpd.8 END-of-openldap22/files/manpages echo x - openldap22/files/patch-build::ltmain.sh sed 's/^X//' >openldap22/files/patch-build::ltmain.sh << 'END-of-openldap22/files/patch-build::ltmain.sh' X--- build/ltmain.sh.orig Sun Feb 9 23:24:29 2003 X+++ build/ltmain.sh Fri Jun 20 21:37:02 2003 X@@ -4285,12 +4285,6 @@ X IFS="$save_ifs" X fi X X- # Install the pseudo-library for information purposes. X- name=`$echo "X$file" | $Xsed -e 's%^.*/%%'` X- instname="$dir/$name"i X- $show "$install_prog $instname $destdir/$name" X- $run eval "$install_prog $instname $destdir/$name" || exit $? X- X # Maybe install the static library, too. X test -n "$old_library" && staticlibs="$staticlibs $dir/$old_library" X ;; END-of-openldap22/files/patch-build::ltmain.sh echo x - openldap22/files/patch-libraries::liblutil::passwd.c sed 's/^X//' >openldap22/files/patch-libraries::liblutil::passwd.c << 'END-of-openldap22/files/patch-libraries::liblutil::passwd.c' X# X# ITS#2562: add missing arg to hash_lanman X# X--- libraries/liblutil/passwd.c.orig Fri May 2 13:29:29 2003 X+++ libraries/liblutil/passwd.c Sun Jun 22 03:08:18 2003 X@@ -632,7 +632,7 @@ X { X struct berval *hash; X X- hash = hash_lanman( scheme, cred ); X+ hash = hash_lanman( scheme, cred, text ); X return memcmp( &hash->bv_val[scheme->bv_len], passwd->bv_val, 32); X } X #endif /* SLAPD_LMHASH */ END-of-openldap22/files/patch-libraries::liblutil::passwd.c echo x - openldap22/files/patch-servers::slapd::daemon.c sed 's/^X//' >openldap22/files/patch-servers::slapd::daemon.c << 'END-of-openldap22/files/patch-servers::slapd::daemon.c' X--- servers/slapd/daemon.c.orig Sat May 24 21:12:20 2003 X+++ servers/slapd/daemon.c Sun Jun 22 19:26:22 2003 X@@ -858,7 +858,7 @@ X #ifdef LDAP_PF_LOCAL X case AF_LOCAL: { X char *addr = ((struct sockaddr_un *)*sal)->sun_path; X-#if 0 /* don't muck with socket perms */ X+#if 1 X if ( chmod( addr, l.sl_perms ) < 0 && crit ) { X int err = sock_errno(); X #ifdef NEW_LOGGING END-of-openldap22/files/patch-servers::slapd::daemon.c echo x - openldap22/files/slapd.sh sed 's/^X//' >openldap22/files/slapd.sh << 'END-of-openldap22/files/slapd.sh' X#!/bin/sh X# X# $FreeBSD$ X Xslapd_program=%%PREFIX%%/libexec/slapd X Xslapd_pidfile=%%LDAP_RUN_DIR%%/slapd.pid X Xslapd_enable="NO" X Xslapd_args= X X# Add the following lines to /etc/rc.conf to enable slapd: X# X#slapd_enable="YES" X#slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"' X# X# See sldap(8) for details X# X# Create a user 'ldap' and add '-u ldap -g ldap' to slapd_args X# if you want to run slapd as a non-privileged user (recommended) X# X X# Suck in the configuration variables. Xif [ -r /etc/defaults/rc.conf ]; then X . /etc/defaults/rc.conf X source_rc_confs Xelif [ -r /etc/rc.conf ]; then X . /etc/rc.conf Xfi X Xcase "$slapd_enable" in X[Yy][Ee][Ss]) X case "$1" in X start) X if [ -x ${slapd_program} ]; then X echo -n ' slapd' X eval ${slapd_program} ${slapd_args} X fi X ;; X stop) X if [ -f $slapd_pidfile ]; then X kill `cat $slapd_pidfile` X echo -n ' slapd' X else X echo ' slapd: not running' X fi X ;; X *) X echo "Usage: `basename $0` {start|stop}" >&2 X exit 64 X ;; X esac X ;; X*) X ;; Xesac X Xexit 0 END-of-openldap22/files/slapd.sh echo x - openldap22/files/slurpd.sh sed 's/^X//' >openldap22/files/slurpd.sh << 'END-of-openldap22/files/slurpd.sh' X#!/bin/sh X# X# $FreeBSD$ X Xslurpd_program=%%PREFIX%%/libexec/slurpd X Xslurpd_enable="NO" X Xslurpd_args= X X# Add the following line to /etc/rc.conf to enable slurpd: X# X#slurpd_enable="YES" X# X# See slurpd(8) for details X# X X# Suck in the configuration variables. Xif [ -r /etc/defaults/rc.conf ]; then X . /etc/defaults/rc.conf X source_rc_confs Xelif [ -r /etc/rc.conf ]; then X . /etc/rc.conf Xfi X Xcase "$slurpd_enable" in X[Yy][Ee][Ss]) X case "$1" in X start) X if [ -x ${slurpd_program} ]; then X echo -n ' slurpd' X ${slurpd_program} ${slurpd_args} X fi X ;; X stop) X if ! killall `basename ${slurpd_program}`; then X echo ' slurpd: not running' X fi X ;; X *) X echo "Usage: `basename $0` {start|stop}" >&2 X exit 64 X ;; X esac X ;; X*) X ;; Xesac X Xexit 0 END-of-openldap22/files/slurpd.sh echo x - openldap22/pkg-descr sed 's/^X//' >openldap22/pkg-descr << 'END-of-openldap22/pkg-descr' XOpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers, Xclients, utilities and development tools. X XThis release includes the following major components: X X * slapd - a stand-alone LDAP directory server X * slurpd - a stand-alone LDAP replication server X * -lldap - a LDAP client library X * -llber - a lightweight BER/DER encoding/decoding library X * LDIF tools - data conversion tools for use with slapd X * LDAP tools - A collection of command line LDAP utilities X XWWW: http://www.OpenLDAP.org/ X XLachlan O'Dea, Oliver Eikemeier END-of-openldap22/pkg-descr echo x - openldap22/pkg-install sed 's/^X//' >openldap22/pkg-install << 'END-of-openldap22/pkg-install' X#!/bin/sh X# X# $FreeBSD$ X# Xif [ X"$2" != X"POST-INSTALL" ]; then X exit 0; Xfi X X%%SERVER%%mkdir -p "%%LDAP_RUN_DIR%%" X%%SERVER%%mkdir -p -m 700 "%%LOCALSTATEDIR%%/openldap-data" X%%SERVER%%mkdir -p -m 700 "%%LOCALSTATEDIR%%/openldap-slurp" END-of-openldap22/pkg-install echo x - openldap22/pkg-message sed 's/^X//' >openldap22/pkg-message << 'END-of-openldap22/pkg-message' X************************************************************ X XThe OpenLDAP package has been successfully installed. X XEdit X %%PREFIX%%/etc/openldap/ldap.conf Xto change the system-wide client defaults. X X%%SERVER%%In order to run the OpenLDAP server, you need to edit X%%SERVER%% %%PREFIX%%/etc/openldap/slapd.conf X%%SERVER%%to suit your needs and add the next lines to /etc/rc.conf: X%%SERVER%% slapd_enable="YES" X%%SERVER%% slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"' X%%SERVER%% X%%SERVER%%Then start the server with X%%SERVER%% %%PREFIX%%/etc/rc.d/slapd.sh start X%%SERVER%%or reboot. X%%SERVER%% X%%SERVER%%NOTE: There is no real reason to run slapd as root. Add X%%SERVER%% '-u ldap -g ldap' X%%SERVER%%to slapd_args, create a user "ldap" with X%%SERVER%% pw add group ldap -g 389 X%%SERVER%% pw add user ldap -u 389 -g 389 -d /nonexistent \ X%%SERVER%% -c "OpenLDAP Server" -s /sbin/nologin -p "*" X%%SERVER%%and do X%%SERVER%% chown -R ldap:ldap %%LDAP_RUN_DIR%% \ X%%SERVER%% %%LOCALSTATEDIR%%/openldap-data %%PREFIX%%/etc/openldap/slapd.conf X%%SERVER%%and your server runs with a non-privileged user id. X%%SERVER%% X************************************************************ END-of-openldap22/pkg-message echo x - openldap22/pkg-plist sed 's/^X//' >openldap22/pkg-plist << 'END-of-openldap22/pkg-plist' Xbin/ldapadd Xbin/ldapcompare Xbin/ldapdelete Xbin/ldapmodify Xbin/ldapmodrdn Xbin/ldappasswd Xbin/ldapsearch Xbin/ldapwhoami X%%SERVER%%@unexec %D/etc/rc.d/slapd.sh stop 2>/dev/null || true X%%SERVER%%@unexec %D/etc/rc.d/slurpd.sh stop 2>/dev/null || true X@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi Xetc/openldap/ldap.conf.default X@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf X%%SERVER%%etc/openldap/schema/README X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi X%%SERVER%%etc/openldap/schema/corba.schema.default X%%SERVER%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi X%%SERVER%%etc/openldap/schema/core.schema.default X%%SERVER%%@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi X%%SERVER%%etc/openldap/schema/cosine.schema.default X%%SERVER%%@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi X%%SERVER%%etc/openldap/schema/inetorgperson.schema.default X%%SERVER%%@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi X%%SERVER%%etc/openldap/schema/java.schema.default X%%SERVER%%@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi X%%SERVER%%etc/openldap/schema/misc.schema.default X%%SERVER%%@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi X%%SERVER%%etc/openldap/schema/nis.schema.default X%%SERVER%%@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi X%%SERVER%%etc/openldap/schema/openldap.schema.default X%%SERVER%%@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema X%%SERVER%%@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi X%%SERVER%%etc/openldap/slapd.conf.default X%%SERVER%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf X%%SERVER%%@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true X@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true X%%SERVER%%etc/rc.d/slapd.sh X%%SERVER%%etc/rc.d/slurpd.sh Xinclude/lber.h Xinclude/lber_types.h Xinclude/ldap.h Xinclude/ldap_cdefs.h Xinclude/ldap_features.h Xinclude/ldap_schema.h Xinclude/ldap_utf8.h Xinclude/slapi-plugin.h Xlib/liblber.a Xlib/liblber.so Xlib/liblber.so.2 Xlib/libldap.a Xlib/libldap.so Xlib/libldap.so.2 Xlib/libldap_r.a Xlib/libldap_r.so Xlib/libldap_r.so.2 X%%SLAPI%%lib/libslapi.a X%%SLAPI%%lib/libslapi.so X%%SLAPI%%lib/libslapi.so.2 X%%SERVER%%libexec/slapd X%%SERVER%%libexec/slurpd X%%SERVER%%sbin/slapadd X%%SERVER%%sbin/slapcat X%%SERVER%%sbin/slapindex X%%SERVER%%sbin/slappasswd Xshare/openldap/ucdata/case.dat Xshare/openldap/ucdata/cmbcl.dat Xshare/openldap/ucdata/comp.dat Xshare/openldap/ucdata/ctype.dat Xshare/openldap/ucdata/decomp.dat Xshare/openldap/ucdata/kdecomp.dat Xshare/openldap/ucdata/num.dat X@dirrm share/openldap/ucdata X@dirrm share/openldap X%%SERVER%%@unexec /bin/rmdir %%LOCALSTATEDIR%%/openldap-slurp 2>/dev/null || true X%%SERVER%%@unexec /bin/rmdir %%LOCALSTATEDIR%%/openldap-data 2>/dev/null || true X%%SERVER%%@unexec /bin/rmdir %%LDAP_RUN_DIR%% 2>/dev/null || true END-of-openldap22/pkg-plist exit From: Oliver Eikemeier To: freebsd-gnats-submit@FreeBSD.org Cc: Subject: Re: ports/53571: [NEW PORT] net/openldap22 Date: Mon, 30 Jun 2003 16:50:06 +0200 Sorry, I goofed up again: --- openldap-2.2.0.a.shar.patch begins here --- --- openldap-2.2.0.a.shar.orig Sun Jun 29 00:38:05 2003 +++ openldap-2.2.0.a.shar Mon Jun 30 16:45:24 2003 @@ -150,7 +150,7 @@ XCONFIGURE_ARGS+= --enable-wrappers X.endif X -XPLIST_SUB+= SERVER="@comment " +XPLIST_SUB+= SERVER="" XSED_SCRIPT+= -e '/^%%SERVER%%/s,,,' X.endif X --- openldap-2.2.0.a.shar.patch ends here --- State-Changed-From-To: open->closed State-Changed-By: kuriyama State-Changed-When: Wed Jul 2 07:50:49 PDT 2003 State-Changed-Why: Committed, thanks! http://www.freebsd.org/cgi/query-pr.cgi?pr=53571 >Unformatted: