diff options
author | Edwin Groothuis <edwin@FreeBSD.org> | 2003-02-24 04:27:22 +0000 |
---|---|---|
committer | Edwin Groothuis <edwin@FreeBSD.org> | 2003-02-24 04:27:22 +0000 |
commit | f1750358046a1041fa543c17a5e579ad96099bbc (patch) | |
tree | 7fed862f1e0c50db05cc47bbb5339c3879512d34 /net/openldap22 | |
parent | a2b774e5705e6d2765b43cbaf98a75346128a447 (diff) | |
download | ports-f1750358046a1041fa543c17a5e579ad96099bbc.tar.gz ports-f1750358046a1041fa543c17a5e579ad96099bbc.zip |
Notes
Diffstat (limited to 'net/openldap22')
-rw-r--r-- | net/openldap22/Makefile | 479 | ||||
-rw-r--r-- | net/openldap22/distinfo | 2 | ||||
-rw-r--r-- | net/openldap22/files/libtool.diff | 19 | ||||
-rw-r--r-- | net/openldap22/files/manpages | 219 | ||||
-rw-r--r-- | net/openldap22/files/patch-clients_ud_Makefile.in | 8 | ||||
-rw-r--r-- | net/openldap22/files/patch-servers_slapd_schema | 20 | ||||
-rw-r--r-- | net/openldap22/files/slapd.sh | 47 | ||||
-rw-r--r-- | net/openldap22/files/slurpd.sh | 34 | ||||
-rw-r--r-- | net/openldap22/pkg-descr | 14 | ||||
-rw-r--r-- | net/openldap22/pkg-plist | 182 |
10 files changed, 542 insertions, 482 deletions
diff --git a/net/openldap22/Makefile b/net/openldap22/Makefile index dcf79d4c8d3c..0c12e7e8ee5d 100644 --- a/net/openldap22/Makefile +++ b/net/openldap22/Makefile @@ -1,109 +1,444 @@ -# New ports collection makefile for: OpenLDAP 2.x -# Date created: 20 Sep 1998 -# Whom: Lachlan O'Dea +# New ports collection makefile for: OpenLDAP 2.1 +# Date created: 5 Dec 2002 +# Whom: Christian Kratzer <ck@cksoft.de> +# +# This port allows separation of the openldap client and servers +# using following options +# +# default builds openldap21-PORTVERSION +# CLIENT_ONLY builds openldap21-client-PORTVERSION (clients and libs) +# SLAPD_ONLY builds openldap21-slapd-PORTVERSION (slapd and slapd tools) +# SLURPD_ONLY builds openldap21-slurpd-PORTVERSION (slurpd only) +# SERVERS_ONLY builds openldap21-servers-PORTVERSION (slapd and slurpd) # # $FreeBSD$ # -PORTNAME= openldap -PORTVERSION= 2.0.25 -PORTREVISION= 3 +PORTNAME= openldap21 +PORTVERSION= 2.1.12 +PORTREVISION= 0 CATEGORIES= net databases -MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \ - ftp://ftp.net.lut.ac.uk/openldap/%SUBDIR%/ \ - ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \ - ftp://mirror.aarnet.edu.au/pub/OpenLDAP/%SUBDIR%/ \ - ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/ \ - http://www.unibase.cz/ldapcz/Programy/Free/OpenLDAP/%SUBDIR%/ \ - ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \ - ftp://ftp.loxinfo.co.th/pub/unix/LDAP/OpenLDAP/%SUBDIR%/ \ - ftp://ftp.zcu.cz/pub/network/openldap/%SUBDIR%/ +MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \ + http://www.PlanetMirror.com/pub/openldap/%SUBDIR%/ \ + ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/\ + ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \ + ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \ + ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \ + ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \ + ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \ + ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \ + ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \ + ftp://ftp.si.uniovi.es/mirror/OpenLDAP/%SUBDIR%/ \ + ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \ + ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/ MASTER_SITE_SUBDIR= openldap-release +DISTNAME= openldap-${PORTVERSION} EXTRACT_SUFX= .tgz -MAINTAINER= ports@FreeBSD.org +MAINTAINER= ck@cksoft.de COMMENT= Open source LDAP client and server software -LIB_DEPENDS= db3.3:${PORTSDIR}/databases/db3 +LIB_DEPENDS+= db4.0:${PORTSDIR}/databases/db4 + +CXXFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} -I${LOCALBASE}/include/db4 +CPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} -I${LOCALBASE}/include/db4 +LDFLAGS+= -L${LOCALBASE}/lib -USE_AUTOCONF_VER=213 -USE_LIBTOOL= yes USE_OPENSSL= yes -USE_REINPLACE= yes +HAS_CONFIGURE= yes +LATEST_LINK= openldap21 + +CONFIGURE_ENV+= CXXFLAGS="${CXXFLAGS}" \ + CPPFLAGS="${CPPFLAGS}" \ + LDFLAGS="${LDFLAGS}" -LATEST_LINK= openldap2 +CONFIGURE_ARGS+=--prefix=${PREFIX} \ + --enable-bdb + -CONFIGURE_ARGS= --localstatedir=/var/db \ - --with-threads \ - --enable-shared \ - --enable-dnssrv \ - --with-tls=openssl +# ------------------------------------------------------------------------------ +# common configure +# +CONFIGURE_ARGS+= \ + --with-tls \ + --without-cyrus-sasl \ + --localstatedir=/var/db # Include tcp-wrapper support .if exists(/usr/include/tcpd.h) CONFIGURE_ARGS+= --enable-wrappers .endif -# math.h uses _REENTRANT and stdio.h uses _THREAD_SAFE, so define both. -CPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \ - -I${LOCALBASE}/include \ - -I${LOCALBASE}/include/db3 -LDFLAGS+= -L${LOCALBASE}/lib - -.if defined(WITH_SASL) -LIB_DEPENDS+= sasl.8:${PORTSDIR}/security/cyrus-sasl -CPPFLAGS+= -I${LOCALBASE}/include/sasl1 +.include <bsd.port.pre.mk> +.if ${OSVERSION} >= 400014 +CONFIGURE_ARGS+= --enable-ipv6 .endif -.if defined(WITH_ODBC) -LIB_DEPENDS+= iodbc.3:${PORTSDIR}/databases/libiodbc -CONFIGURE_ARGS+=--enable-sql -.endif +.if defined(CLIENT_ONLY) +# ------------------------------------------------------------------------------ +# libraries and client applications only +# +BUILD_CLIENTS= yes +INSTALLS_SHLIB= yes +PKGNAMESUFFIX= -client +COMMENT= Open source LDAP client software +CONFIGURE_ARGS+= \ + --disable-slapd \ + --disable-slurpd \ + --enable-shared \ + --enable-static -CONFIGURE_ENV= CPPFLAGS="${CPPFLAGS}" \ - LDFLAGS="${LDFLAGS}" +.elif defined(SLAPD_ONLY) +# ------------------------------------------------------------------------------ +# slapd only +# +BUILD_SLAPD= yes +PKGNAMESUFFIX= -slapd +COMMENT= Open source LDAP server software (slapd only) +LIB_DEPENDS+= ldap:${PORTSDIR}/net/openldap-client2.1 +CONFIGURE_ARGS+= \ + --enable-slapd \ + --disable-slurpd \ + --disable-shared \ + --disable-static \ + --without-threads \ + --enable-ldbm \ + --enable-ldap \ + --enable-shell -INSTALLS_SHLIB= yes +.elif defined(SLURPD_ONLY) +# ------------------------------------------------------------------------------ +# slurpd only +# NOTE: to build slurpd only package we have to build slapd +# and some backend we just don't install them later on +# +BUILD_SLURPD= yes +PKGNAMESUFFIX= -slurpd +COMMENT= Open source LDAP server software (slurpd only) +LIB_DEPENDS+= ldap:${PORTSDIR}/net/openldap-client2.1 +RUN_DEPENDS+= ${LOCALBASE}/libexec/slapd:${PORTSDIR}/net/openldap-slapd2.1 +CONFIGURE_ARGS+= \ + --enable-slurpd \ + --enable-slapd \ + --disable-shared \ + --disable-static \ + --enable-ldbm \ + --disable-ldap \ + --disable-shell \ + --with-threads -BINS= bin/ldapadd \ - bin/ldapdelete \ - bin/ldapmodify \ - bin/ldapmodrdn \ - bin/ldappasswd \ - bin/ldapsearch \ - bin/ud \ - libexec/fax500 \ - libexec/go500 \ - libexec/go500gw \ - libexec/in.xfingerd \ - libexec/mail500 \ - libexec/maildap \ - libexec/rcpt500 \ - libexec/rp500 \ - libexec/slapd \ - libexec/slurpd +.elif defined(SERVERS_ONLY) +# ------------------------------------------------------------------------------ +# slapd and slurpd +# +BUILD_SLAPD= yes +BUILD_SLURPD= yes +PKGNAMESUFFIX= -server +COMMENT= Open source LDAP server software (slapd and slurpd) +LIB_DEPENDS+= ldap:${PORTSDIR}/net/openldap-client2.1 +CONFIGURE_ARGS+= \ + --enable-slapd \ + --enable-slurpd \ + --disable-shared \ + --disable-static \ + --with-threads \ + --enable-ldbm \ + --disable-ldap \ + --disable-shell -.include <bsd.port.pre.mk> -.include "${FILESDIR}/manpages" +.else +# ------------------------------------------------------------------------------ +# +# full package +# +INSTALLS_SHLIB= yes +BUILD_CLIENTS= yes +BUILD_SLAPD= yes +BUILD_SLURPD= yes +PKGNAMESUFFIX= +CONFIGURE_ARGS+= \ + --with-threads \ + --enable-slapd \ + --enable-slurpd \ + --enable-ldbm \ + --enable-ldap \ + --enable-shell \ + --enable-shared \ + --enable-static -post-patch: - @${REINPLACE_CMD} -e 's@%LOCALSTATEDIR%/slapd[.]pid@/var/run/slapd.pid@g; \ - s@%LOCALSTATEDIR%/slapd[.]args@/var/run/slapd.args@g' ${WRKSRC}/servers/slapd/slapd.conf +.endif -post-configure: - @cd ${WRKSRC} ; ${PATCH} < ${FILESDIR}/libtool.diff +# ------------------------------------------------------------------------------ +# PLIST subs and MAN?/MLINKS +# +.if defined(BUILD_CLIENTS) +PLIST_SUB+= NO_CLIENTS= +MAN1+= ldapcompare.1 +MAN1+= ldapdelete.1 +MAN1+= ldapmodify.1 +MLINKS+= ldapmodify.1 ldapadd.1 +MAN1+= ldapmodrdn.1 +MAN1+= ldappasswd.1 +MAN1+= ldapsearch.1 +MAN1+= ldapwhoami.1 +MAN3+= lber-decode.3 +MLINKS+= lber-decode.3 ber_get_next.3 +MLINKS+= lber-decode.3 ber_skip_tag.3 +MLINKS+= lber-decode.3 ber_peek_tag.3 +MLINKS+= lber-decode.3 ber_scanf.3 +MLINKS+= lber-decode.3 ber_get_int.3 +MLINKS+= lber-decode.3 ber_get_enum.3 +MLINKS+= lber-decode.3 ber_get_stringb.3 +MLINKS+= lber-decode.3 ber_get_stringa.3 +MLINKS+= lber-decode.3 ber_get_stringal.3 +MLINKS+= lber-decode.3 ber_get_stringbv.3 +MLINKS+= lber-decode.3 ber_get_null.3 +MLINKS+= lber-decode.3 ber_get_boolean.3 +MLINKS+= lber-decode.3 ber_get_bitstring.3 +MLINKS+= lber-decode.3 ber_first_element.3 +MLINKS+= lber-decode.3 ber_next_element.3 +MAN3+= lber-encode.3 +MLINKS+= lber-encode.3 ber_alloc_t.3 +MLINKS+= lber-encode.3 ber_flush.3 +MLINKS+= lber-encode.3 ber_printf.3 +MLINKS+= lber-encode.3 ber_put_int.3 +MLINKS+= lber-encode.3 ber_put_enum.3 +MLINKS+= lber-encode.3 ber_put_ostring.3 +MLINKS+= lber-encode.3 ber_put_string.3 +MLINKS+= lber-encode.3 ber_put_null.3 +MLINKS+= lber-encode.3 ber_put_boolean.3 +MLINKS+= lber-encode.3 ber_put_bitstring.3 +MLINKS+= lber-encode.3 ber_start_seq.3 +MLINKS+= lber-encode.3 ber_start_set.3 +MLINKS+= lber-encode.3 ber_put_seq.3 +MLINKS+= lber-encode.3 ber_put_set.3 +MAN3+= lber-memory.3 +MLINKS+= lber-memory.3 ber_memalloc.3 +MLINKS+= lber-memory.3 ber_memcalloc.3 +MLINKS+= lber-memory.3 ber_memrealloc.3 +MLINKS+= lber-memory.3 ber_memfree.3 +MLINKS+= lber-memory.3 ber_memvfree.3 +MAN3+= lber-types.3 +MLINKS+= lber-types.3 ber_int_t.3 +MLINKS+= lber-types.3 ber_uint_t.3 +MLINKS+= lber-types.3 ber_len_t.3 +MLINKS+= lber-types.3 ber_slen_t.3 +MLINKS+= lber-types.3 ber_tag_t.3 +MAN3+= ldap.3 +MAN3+= ldap_abandon.3 +MLINKS+= ldap_abandon.3 ldap_abandon_ext.3 +MAN3+= ldap_add.3 +MLINKS+= ldap_add.3 ldap_add_s.3 +MLINKS+= ldap_add.3 ldap_add_ext.3 +MLINKS+= ldap_add.3 ldap_add_ext_s.3 +MAN3+= ldap_bind.3 +MLINKS+= ldap_bind.3 ldap_bind_s.3 +MLINKS+= ldap_bind.3 ldap_simple_bind.3 +MLINKS+= ldap_bind.3 ldap_simple_bind_s.3 +MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3 +MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3 +MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3 +MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3 +MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3 +MLINKS+= ldap_bind.3 ldap_sasl_bind.3 +MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3 +MLINKS+= ldap_bind.3 ldap_sasl_interactive_bind_s.3 +MLINKS+= ldap_bind.3 ldap_unbind.3 +MLINKS+= ldap_bind.3 ldap_unbind_s.3 +MLINKS+= ldap_bind.3 ldap_unbind_ext.3 +MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3 +MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3 +MAN3+= ldap_cache.3 +MLINKS+= ldap_cache.3 ldap_enable_cache.3 +MLINKS+= ldap_cache.3 ldap_disable_cache.3 +MLINKS+= ldap_cache.3 ldap_destroy_cache.3 +MLINKS+= ldap_cache.3 ldap_flush_cache.3 +MLINKS+= ldap_cache.3 ldap_uncache_entry.3 +MLINKS+= ldap_cache.3 ldap_uncache_request.3 +MLINKS+= ldap_cache.3 ldap_set_cache_options.3 +MAN3+= ldap_compare.3 +MLINKS+= ldap_compare.3 ldap_compare_s.3 +MLINKS+= ldap_compare.3 ldap_compare_ext.3 +MLINKS+= ldap_compare.3 ldap_compare_ext_s.3 +MAN3+= ldap_delete.3 +MLINKS+= ldap_delete.3 ldap_delete_s.3 +MLINKS+= ldap_delete.3 ldap_delete_ext.3 +MLINKS+= ldap_delete.3 ldap_delete_ext_s.3 +MAN3+= ldap_error.3 +MLINKS+= ldap_error.3 ldap_perror.3 +MLINKS+= ldap_error.3 ld_errno.3 +MLINKS+= ldap_error.3 ldap_result2error.3 +MLINKS+= ldap_error.3 ldap_errlist.3 +MLINKS+= ldap_error.3 ldap_err2string.3 +MAN3+= ldap_first_attribute.3 +MLINKS+= ldap_first_attribute.3 ldap_next_attribute.3 +MAN3+= ldap_first_entry.3 +MLINKS+= ldap_first_entry.3 ldap_next_entry.3 +MLINKS+= ldap_first_entry.3 ldap_count_entries.3 +MAN3+= ldap_first_message.3 +MLINKS+= ldap_first_message.3 ldap_next_message.3 +MLINKS+= ldap_first_message.3 ldap_count_messages.3 +MAN3+= ldap_first_reference.3 +MLINKS+= ldap_first_reference.3 ldap_next_reference.3 +MLINKS+= ldap_first_reference.3 ldap_count_references.3 +MAN3+= ldap_get_dn.3 +MLINKS+= ldap_get_dn.3 ldap_explode_dn.3 +MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3 +MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3 +MLINKS+= ldap_get_dn.3 ldap_str2dn.3 +MLINKS+= ldap_get_dn.3 ldap_dn2str.3 +MLINKS+= ldap_get_dn.3 ldap_dn2dcedn.3 +MLINKS+= ldap_get_dn.3 ldap_dcedn2dn.3 +MLINKS+= ldap_get_dn.3 ldap_dn2ad_canonical.3 +MAN3+= ldap_get_values.3 +MLINKS+= ldap_get_values.3 ldap_get_values_len.3 +MLINKS+= ldap_get_values.3 ldap_count_values.3 +MLINKS+= ldap_get_values.3 ldap_count_values_len.3 +MLINKS+= ldap_get_values.3 ldap_value_free.3 +MLINKS+= ldap_get_values.3 ldap_value_free_len.3 +MAN3+= ldap_modify.3 +MLINKS+= ldap_modify.3 ldap_modify_s.3 +MLINKS+= ldap_modify.3 ldap_modify_ext.3 +MLINKS+= ldap_modify.3 ldap_modify_ext_s.3 +MLINKS+= ldap_modify.3 ldap_mods_free.3 +MAN3+= ldap_open.3 +MLINKS+= ldap_open.3 ldap_init.3 +MAN3+= ldap_modrdn.3 +MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3 +MLINKS+= ldap_modrdn.3 ldap_modrdn2.3 +MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3 +MAN3+= ldap_parse_reference.3 +MAN3+= ldap_parse_result.3 +MLINKS+= ldap_parse_result.3 ldap_parse_sasl_bind_result.3 +MLINKS+= ldap_parse_result.3 ldap_parse_extended_result.3 +MAN3+= ldap_result.3 +MLINKS+= ldap_result.3 ldap_msgfree.3 +MLINKS+= ldap_result.3 ldap_msgtype.3 +MLINKS+= ldap_result.3 ldap_msgid.3 +MAN3+= ldap_schema.3 +MLINKS+= ldap_schema.3 ldap_str2syntax.3 +MLINKS+= ldap_schema.3 ldap_syntax2str.3 +MLINKS+= ldap_schema.3 ldap_syntax2name.3 +MLINKS+= ldap_schema.3 ldap_syntax_free.3 +MLINKS+= ldap_schema.3 ldap_str2matchingrule.3 +MLINKS+= ldap_schema.3 ldap_matchingrule2str.3 +MLINKS+= ldap_schema.3 ldap_matchingrule2name.3 +MLINKS+= ldap_schema.3 ldap_matchingrule_free.3 +MLINKS+= ldap_schema.3 ldap_str2attributetype.3 +MLINKS+= ldap_schema.3 ldap_attributetype2str.3 +MLINKS+= ldap_schema.3 ldap_attributetype2name.3 +MLINKS+= ldap_schema.3 ldap_attributetype_free.3 +MLINKS+= ldap_schema.3 ldap_str2objectclass.3 +MLINKS+= ldap_schema.3 ldap_objectclass2str.3 +MLINKS+= ldap_schema.3 ldap_objectclass2name.3 +MLINKS+= ldap_schema.3 ldap_objectclass_free.3 +MLINKS+= ldap_schema.3 ldap_scherr2str.3 +MAN3+= ldap_search.3 +MLINKS+= ldap_search.3 ldap_search_s.3 +MLINKS+= ldap_search.3 ldap_search_st.3 +MLINKS+= ldap_search.3 ldap_search_ext.3 +MLINKS+= ldap_search.3 ldap_search_ext_s.3 +MAN3+= ldap_sort.3 +MLINKS+= ldap_sort.3 ldap_sort_entries.3 +MLINKS+= ldap_sort.3 ldap_sort_values.3 +MLINKS+= ldap_sort.3 ldap_sort_strcasecmp.3 +MAN3+= ldap_url.3 +MLINKS+= ldap_url.3 ldap_is_ldap_url.3 +MLINKS+= ldap_url.3 ldap_url_parse.3 +MLINKS+= ldap_url.3 ldap_free_urldesc.3 +.else +PLIST_SUB+= NO_CLIENTS="@comment " +.endif +.if defined(BUILD_SLAPD) +PLIST_SUB+= NO_SLAPD= +MAN5+= ldap.conf.5 +MAN5+= ldif.5 +MAN5+= slapd-bdb.5 +MAN5+= slapd-dnssrv.5 +MAN5+= slapd-ldap.5 +MAN5+= slapd-ldbm.5 +MAN5+= slapd-meta.5 +MAN5+= slapd-null.5 +MAN5+= slapd-passwd.5 +MAN5+= slapd-perl.5 +MAN5+= slapd-shell.5 +MAN5+= slapd-sql.5 +MAN5+= slapd-tcl.5 +MAN5+= slapd.access.5 +MAN5+= slapd.conf.5 +MAN5+= slapd.replog.5 +MAN8+= slapadd.8 +MAN8+= slapcat.8 +MAN8+= slapd.8 +MAN8+= slapindex.8 +MAN8+= slappasswd.8 +.else +PLIST_SUB+= NO_SLAPD="@comment " +.endif +.if defined(BUILD_SLURPD) +PLIST_SUB+= NO_SLUPRD="" +MAN8+= slurpd.8 +.else +PLIST_SUB+= NO_SLUPRD="@comment " +.endif -pre-build: - @cd ${WRKSRC} ; ${MAKE} depend +post-patch: + @${CP} ${WRKSRC}/servers/slapd/slapd.conf \ + ${WRKSRC}/servers/slapd/slapd.conf.Dist + @${SED} -e '/^pidfile/s#%LOCALSTATEDIR%#/var/run#' \ + -e '/^argsfile/s#%LOCALSTATEDIR%#/var/run#' \ + ${WRKSRC}/servers/slapd/slapd.conf.Dist > \ + ${WRKSRC}/servers/slapd/slapd.conf post-build: +.if defined(BUILD_SLAPD) @${SED} 's,@@PREFIX@@,${PREFIX},g' ${FILESDIR}/slapd.sh >${WRKDIR}/slapd.sh +.endif +.if defined(BUILD_SLURPD) + @${SED} 's,@@PREFIX@@,${PREFIX},g' ${FILESDIR}/slurpd.sh >${WRKDIR}/slurpd.sh +.endif -post-install: -.for f in ${BINS} - @strip ${PREFIX}/${f} +do-install: +.if defined(BUILD_CLIENTS) && defined (BUILD_SLAPD) && defined (BUILD_SLURPD) + @cd ${WRKSRC} && ${MAKE} install + @${STRIP_CMD} ${PREFIX}/libexec/slapd + @${STRIP_CMD} ${PREFIX}/libexec/slurpd +.else +.if defined(BUILD_CLIENTS) + @cd ${WRKSRC}/include && ${MAKE} install + @cd ${WRKSRC}/clients && ${MAKE} install + @cd ${WRKSRC}/libraries && ${MAKE} install +.for i in 1 3 + @cd ${WRKSRC}/doc/man/man$i && ${MAKE} install .endfor +.endif +.if defined(BUILD_SLAPD) + @cd ${WRKSRC}/servers/slapd && ${MAKE} install + @cd ${WRKSRC}/doc/man/man5 && ${MAKE} install + @${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slapadd.8 ${MANPREFIX}/man/man8 + @${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slapcat.8 ${MANPREFIX}/man/man8 + @${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slapd.8 ${MANPREFIX}/man/man8 + @${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slapindex.8 ${MANPREFIX}/man/man8 + @${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slappasswd.8 ${MANPREFIX}/man/man8 + @${MKDIR} ${PREFIX}/libexec + @${MKDIR} /var/db + @${STRIP_CMD} ${PREFIX}/libexec/slapd +.endif +.if defined(BUILD_SLURPD) + @cd ${WRKSRC}/servers/slurpd && ${MAKE} install + @${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slurpd.8 ${MANPREFIX}/man/man8 + @${MKDIR} ${PREFIX}/libexec + @${INSTALL_TARGET} -c -o root -g wheel -m 700 -d /var/db/openldap-slurp + @${STRIP_CMD} ${PREFIX}/libexec/slurpd +.endif +.endif + +post-install: +.if defined(BUILD_SLAPD) @${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh ${PREFIX}/etc/rc.d/slapd.sh.sample - @${CAT} ${PKGMESSAGE} +.endif +.if defined(BUILD_SLURPD) + @${INSTALL_SCRIPT} ${WRKDIR}/slurpd.sh ${PREFIX}/etc/rc.d/slurpd.sh.sample +.endif .include <bsd.port.post.mk> diff --git a/net/openldap22/distinfo b/net/openldap22/distinfo index f601d787d61f..cf56207acf86 100644 --- a/net/openldap22/distinfo +++ b/net/openldap22/distinfo @@ -1 +1 @@ -MD5 (openldap-2.0.25.tgz) = 57ed9ea3d872595076d6eab7b93337bd +MD5 (openldap-2.1.12.tgz) = 23a38674ed6067a92b2f2c977f92a485 diff --git a/net/openldap22/files/libtool.diff b/net/openldap22/files/libtool.diff deleted file mode 100644 index 0cf57bbee7ea..000000000000 --- a/net/openldap22/files/libtool.diff +++ /dev/null @@ -1,19 +0,0 @@ ---- libtool.orig Tue Oct 31 01:43:06 2000 -+++ libtool Tue Oct 31 01:44:42 2000 -@@ -448,6 +448,16 @@ - --mode) prevopt="--mode" prev=mode ;; - --mode=*) mode="$optarg" ;; - -+ --only-shared) -+ build_libtool_libs=yes -+ build_old_libs=no -+ ;; -+ -+ --only-static) -+ build_libtool_libs=no -+ build_old_libs=yes -+ ;; -+ - --quiet | --silent) - show=: - ;; diff --git a/net/openldap22/files/manpages b/net/openldap22/files/manpages deleted file mode 100644 index 1c39b81911fc..000000000000 --- a/net/openldap22/files/manpages +++ /dev/null @@ -1,219 +0,0 @@ -MAN1+= ldapdelete.1 -MAN1+= ldapmodify.1 -MAN1+= ldapmodrdn.1 -MAN1+= ldappasswd.1 -MAN1+= ldapsearch.1 -MAN1+= ud.1 -MAN3+= lber-decode.3 -MAN3+= lber-encode.3 -MAN3+= lber-memory.3 -MAN3+= lber-types.3 -MAN3+= ldap.3 -MAN3+= ldap_abandon.3 -MAN3+= ldap_add.3 -MAN3+= ldap_bind.3 -MAN3+= ldap_cache.3 -MAN3+= ldap_compare.3 -MAN3+= ldap_delete.3 -MAN3+= ldap_disptmpl.3 -MAN3+= ldap_entry2text.3 -MAN3+= ldap_error.3 -MAN3+= ldap_first_attribute.3 -MAN3+= ldap_first_entry.3 -MAN3+= ldap_friendly.3 -MAN3+= ldap_get_dn.3 -MAN3+= ldap_get_values.3 -MAN3+= ldap_getfilter.3 -MAN3+= ldap_modify.3 -MAN3+= ldap_modrdn.3 -MAN3+= ldap_open.3 -MAN3+= ldap_result.3 -MAN3+= ldap_schema.3 -MAN3+= ldap_search.3 -MAN3+= ldap_searchprefs.3 -MAN3+= ldap_sort.3 -MAN3+= ldap_ufn.3 -MAN3+= ldap_url.3 -MAN5+= ldap.conf.5 -MAN5+= ldapfilter.conf.5 -MAN5+= ldapfriendly.5 -MAN5+= ldapsearchprefs.conf.5 -MAN5+= ldaptemplates.conf.5 -MAN5+= ldif.5 -MAN5+= slapd.conf.5 -MAN5+= slapd.replog.5 -MAN5+= ud.conf.5 -MAN8+= go500.8 -MAN8+= go500gw.8 -MAN8+= in.xfingerd.8 -MAN8+= mail500.8 -MAN8+= rcpt500.8 -MAN8+= slapadd.8 -MAN8+= slapcat.8 -MAN8+= slapd.8 -MAN8+= slapindex.8 -MAN8+= slappasswd.8 -MAN8+= slurpd.8 -MLINKS+= lber-decode.3 ber_first_element.3 -MLINKS+= lber-decode.3 ber_get_bitstring.3 -MLINKS+= lber-decode.3 ber_get_boolean.3 -MLINKS+= lber-decode.3 ber_get_enum.3 -MLINKS+= lber-decode.3 ber_get_int.3 -MLINKS+= lber-decode.3 ber_get_next.3 -MLINKS+= lber-decode.3 ber_get_null.3 -MLINKS+= lber-decode.3 ber_get_stringa.3 -MLINKS+= lber-decode.3 ber_get_stringb.3 -MLINKS+= lber-decode.3 ber_next_element.3 -MLINKS+= lber-decode.3 ber_peek_tag.3 -MLINKS+= lber-decode.3 ber_scanf.3 -MLINKS+= lber-decode.3 ber_skip_tag.3 -MLINKS+= lber-encode.3 ber_alloc_t.3 -MLINKS+= lber-encode.3 ber_flush.3 -MLINKS+= lber-encode.3 ber_printf.3 -MLINKS+= lber-encode.3 ber_put_enum.3 -MLINKS+= lber-encode.3 ber_put_int.3 -MLINKS+= lber-encode.3 ber_put_null.3 -MLINKS+= lber-encode.3 ber_put_ostring.3 -MLINKS+= lber-encode.3 ber_put_seq.3 -MLINKS+= lber-encode.3 ber_put_set.3 -MLINKS+= lber-encode.3 ber_put_string.3 -MLINKS+= lber-decode.3 ber_start_set.3 -MLINKS+= ldap.3 cldap.3 -MLINKS+= ldap_add.3 ldap_add_s.3 -MLINKS+= ldap_bind.3 ldap_abandon_ext.3 -MLINKS+= ldap_bind.3 ldap_add_ext.3 -MLINKS+= ldap_bind.3 ldap_add_ext_s.3 -MLINKS+= ldap_bind.3 ldap_bind_s.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3 -MLINKS+= ldap_bind.3 ldap_sasl_bind.3 -MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3 -MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3 -MLINKS+= ldap_bind.3 ldap_simple_bind.3 -MLINKS+= ldap_bind.3 ldap_simple_bind_s.3 -MLINKS+= ldap_bind.3 ldap_unbind.3 -MLINKS+= ldap_bind.3 ldap_unbind_ext.3 -MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3 -MLINKS+= ldap_bind.3 ldap_unbind_s.3 -MLINKS+= ldap_cache.3 ldap_destroy_cache.3 -MLINKS+= ldap_cache.3 ldap_disable_cache.3 -MLINKS+= ldap_cache.3 ldap_enable_cache.3 -MLINKS+= ldap_cache.3 ldap_flush_cache.3 -MLINKS+= ldap_cache.3 ldap_set_cache_options.3 -MLINKS+= ldap_cache.3 ldap_uncache_entry.3 -MLINKS+= ldap_cache.3 ldap_uncache_request.3 -MLINKS+= ldap_charset.3 ldap_8859_to_t61.3 -MLINKS+= ldap_charset.3 ldap_enable_translation.3 -MLINKS+= ldap_charset.3 ldap_set_string_translators.3 -MLINKS+= ldap_charset.3 ldap_t61_to_8859.3 -MLINKS+= ldap_charset.3 ldap_translate_from_t61.3 -MLINKS+= ldap_charset.3 ldap_translate_to_t61.3 -MLINKS+= ldap_compare.3 ldap_compare_ext.3 -MLINKS+= ldap_compare.3 ldap_compare_ext_s.3 -MLINKS+= ldap_compare.3 ldap_compare_s.3 -MLINKS+= ldap_delete.3 ldap_delete_ext.3 -MLINKS+= ldap_delete.3 ldap_delete_ext_s.3 -MLINKS+= ldap_delete.3 ldap_delete_s.3 -MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3 -MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3 -MLINKS+= ldap_disptmpl.3 ldap_first_tmplrow.3 -MLINKS+= ldap_disptmpl.3 ldap_free_templates.3 -MLINKS+= ldap_disptmpl.3 ldap_init_templates.3 -MLINKS+= ldap_disptmpl.3 ldap_init_templates_buf.3 -MLINKS+= ldap_disptmpl.3 ldap_next_disptmpl.3 -MLINKS+= ldap_disptmpl.3 ldap_next_tmplcol.3 -MLINKS+= ldap_disptmpl.3 ldap_next_tmplrow.3 -MLINKS+= ldap_disptmpl.3 ldap_oc2template.3 -MLINKS+= ldap_disptmpl.3 ldap_tmplattrs.3 -MLINKS+= ldap_entry2text.3 ldap_entry2html.3 -MLINKS+= ldap_entry2text.3 ldap_entry2html_search.3 -MLINKS+= ldap_entry2text.3 ldap_entry2text_search.3 -MLINKS+= ldap_entry2text.3 ldap_vals2html.3 -MLINKS+= ldap_entry2text.3 ldap_vals2text.3 -MLINKS+= ldap_error.3 ld_errno.3 -MLINKS+= ldap_error.3 ldap_err2string.3 -MLINKS+= ldap_error.3 ldap_errlist.3 -MLINKS+= ldap_error.3 ldap_perror.3 -MLINKS+= ldap_error.3 ldap_result2error.3 -MLINKS+= ldap_first_attribute.3 ldap_next_attribute.3 -MLINKS+= ldap_first_entry.3 ldap_count_entries.3 -MLINKS+= ldap_first_entry.3 ldap_next_entry.3 -MLINKS+= ldap_friendly.3 ldap_free_friendlymap.3 -MLINKS+= ldap_friendly.3 ldap_friendly_name.3 -MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3 -MLINKS+= ldap_get_dn.3 ldap_explode_dn.3 -MLINKS+= ldap_get_dn.3 ldap_explode_dns.3 -MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3 -MLINKS+= ldap_get_dn.3 ldap_is_dns_dn.3 -MLINKS+= ldap_get_values.3 ldap_count_values.3 -MLINKS+= ldap_get_values.3 ldap_count_values_len.3 -MLINKS+= ldap_get_values.3 ldap_get_values_len.3 -MLINKS+= ldap_get_values.3 ldap_value_free.3 -MLINKS+= ldap_get_values.3 ldap_value_free_len.3 -MLINKS+= ldap_getfilter.3 ldap_build_filter.3 -MLINKS+= ldap_getfilter.3 ldap_getfilter_free.3 -MLINKS+= ldap_getfilter.3 ldap_getfirstfilter.3 -MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3 -MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3 -MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3 -MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3 -MLINKS+= ldap_modify.3 ldap_modify_ext.3 -MLINKS+= ldap_modify.3 ldap_modify_ext_s.3 -MLINKS+= ldap_modify.3 ldap_modify_s.3 -MLINKS+= ldap_modify.3 ldap_mods_free.3 -MLINKS+= ldap_modrdn.3 ldap_modrdn2.3 -MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3 -MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3 -MLINKS+= ldap_open.3 ldap_init.3 -MLINKS+= ldap_result.3 ldap_msgfree.3 -MLINKS+= ldap_result.3 ldap_msgid.3 -MLINKS+= ldap_result.3 ldap_msgtype.3 -MLINKS+= ldap_schema.3 ldap_attributetype2name.3 -MLINKS+= ldap_schema.3 ldap_attributetype2str.3 -MLINKS+= ldap_schema.3 ldap_attributetype_free.3 -MLINKS+= ldap_schema.3 ldap_matchingrule2name.3 -MLINKS+= ldap_schema.3 ldap_matchingrule2str.3 -MLINKS+= ldap_schema.3 ldap_matchingrule_free.3 -MLINKS+= ldap_schema.3 ldap_objectclass2name.3 -MLINKS+= ldap_schema.3 ldap_objectclass2str.3 -MLINKS+= ldap_schema.3 ldap_objectclass_free.3 -MLINKS+= ldap_schema.3 ldap_scherr2str.3 -MLINKS+= ldap_schema.3 ldap_str2attributetype.3 -MLINKS+= ldap_schema.3 ldap_str2matchingrule.3 -MLINKS+= ldap_schema.3 ldap_str2objectclass.3 -MLINKS+= ldap_schema.3 ldap_str2syntax.3 -MLINKS+= ldap_schema.3 ldap_syntax2name.3 -MLINKS+= ldap_schema.3 ldap_syntax2str.3 -MLINKS+= ldap_schema.3 ldap_syntax_free.3 -MLINKS+= ldap_search.3 ldap_search_ext.3 -MLINKS+= ldap_search.3 ldap_search_ext_s.3 -MLINKS+= ldap_search.3 ldap_search_s.3 -MLINKS+= ldap_search.3 ldap_search_st.3 -MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3 -MLINKS+= ldap_searchprefs.3 ldap_free_searchprefs.3 -MLINKS+= ldap_searchprefs.3 ldap_init_searchprefs.3 -MLINKS+= ldap_searchprefs.3 ldap_init_searchprefs_buf.3 -MLINKS+= ldap_searchprefs.3 ldap_next_searchobj.3 -MLINKS+= ldap_sort.3 ldap_sort_entries.3 -MLINKS+= ldap_sort.3 ldap_sort_strcasecmp.3 -MLINKS+= ldap_sort.3 ldap_sort_values.3 -MLINKS+= ldap_ufn.3 ldap_ufn_search_c.3 -MLINKS+= ldap_ufn.3 ldap_ufn_search_ct.3 -MLINKS+= ldap_ufn.3 ldap_ufn_search_s.3 -MLINKS+= ldap_ufn.3 ldap_ufn_setfilter.3 -MLINKS+= ldap_ufn.3 ldap_ufn_setprefix.3 -MLINKS+= ldap_ufn.3 ldap_ufn_timeout.3 -MLINKS+= ldap_url.3 ldap_free_urldesc.3 -MLINKS+= ldap_url.3 ldap_is_ldap_url.3 -MLINKS+= ldap_url.3 ldap_url_parse.3 -MLINKS+= ldap_url.3 ldap_url_search.3 -MLINKS+= ldap_url.3 ldap_url_search_s.3 -MLINKS+= ldap_url.3 ldap_url_search_st.3 -MLINKS+= ldapmodify.1 ldapadd.1 -MLINKS+= ldif2ldbm.8 ldif2id2children.8 -MLINKS+= ldif2ldbm.8 ldif2id2entry.8 -MLINKS+= ldif2ldbm.8 ldif2index.8 -MLINKS+= mail500.8 fax500.8 diff --git a/net/openldap22/files/patch-clients_ud_Makefile.in b/net/openldap22/files/patch-clients_ud_Makefile.in deleted file mode 100644 index 18f342c29a53..000000000000 --- a/net/openldap22/files/patch-clients_ud_Makefile.in +++ /dev/null @@ -1,8 +0,0 @@ ---- clients/ud/Makefile.in.orig Wed Jan 13 20:02:11 1999 -+++ clients/ud/Makefile.in Wed Jul 26 14:24:14 2000 -@@ -26,4 +26,4 @@ - install-local: FORCE - -$(MKDIR) $(bindir) - -mv -f $(bindir)/ud $(bindir)/ud- -- $(LTINSTALL) $(INSTALLFLAGS) -m 775 ud $(bindir) -+ $(LTINSTALL) $(INSTALLFLAGS) -m 755 ud $(bindir) diff --git a/net/openldap22/files/patch-servers_slapd_schema b/net/openldap22/files/patch-servers_slapd_schema deleted file mode 100644 index 31969e8bb621..000000000000 --- a/net/openldap22/files/patch-servers_slapd_schema +++ /dev/null @@ -1,20 +0,0 @@ ---- servers/slapd/schema/krb5-kdc.schema.orig Tue Sep 5 13:28:34 2000 -+++ servers/slapd/schema/krb5-kdc.schema Mon Oct 30 13:09:19 2000 -@@ -96,7 +96,7 @@ - attributetype ( 1.3.6.1.4.1.5322.10.1.10 - NAME 'krb5Key' - DESC 'Encoded ASN1 Key as an octet string' -- SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 ) -+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 ) - - attributetype ( 1.3.6.1.4.1.5322.10.1.11 - NAME 'krb5PrincipalRealm' -@@ -112,7 +112,7 @@ - - objectclass ( 1.3.6.1.4.1.5322.10.2.1 - NAME 'krb5Principal' -- SUP top -+ SUP person - AUXILIARY - MUST ( krb5PrincipalName ) - MAY ( cn $ krb5PrincipalRealm ) ) diff --git a/net/openldap22/files/slapd.sh b/net/openldap22/files/slapd.sh deleted file mode 100644 index e6305bb448fa..000000000000 --- a/net/openldap22/files/slapd.sh +++ /dev/null @@ -1,47 +0,0 @@ -#!/bin/sh -# -# $FreeBSD$ - -slapd_program=@@PREFIX@@/libexec/slapd - -# Uncomment one of the following: -# -# IPv4 Only -#slapd_args='-h ldap://0.0.0.0;' -# -# IPv6 and IPv4 -#slapd_ags='-h "ldap://[::] ldap://0.0.0.0";' -# -# IPv6 Only -#slapd_args='-h ldap://[::];' -# -# -slapd_args= - -pidfile=/var/run/slapd.pid - -case "$1" in -start) - if [ -x $slapd ]; then - echo -n ' slapd' - ${slapd_program} ${slapd_args} - - fi - ;; -stop) - if [ -f $pidfile ]; then - kill `cat $pidfile` - telnet localhost ldap </dev/null >/dev/null 2>&1 - echo -n ' slapd' - rm $pidfile - else - echo ' slapd: not running' - fi - ;; -*) - echo "Usage: `basename $0` {start|stop}" >&2 - exit 64 - ;; -esac - -exit 0 diff --git a/net/openldap22/files/slurpd.sh b/net/openldap22/files/slurpd.sh new file mode 100644 index 000000000000..4551c5fb0c2d --- /dev/null +++ b/net/openldap22/files/slurpd.sh @@ -0,0 +1,34 @@ +#!/bin/sh +# +# $FreeBSD$ +# + +slurpd=@@PREFIX@@/libexec/slurpd +pidfile=/var/run/slurpd.pid + +case "$1" in +start) + if [ -x $slurpd ]; then + echo -n ' slurpd' + $slurpd & + echo $! > $pidfile + fi + ;; +stop) + pids=`ps xa | awk '/slurpd/{ print $1 }'` + for pid in $pids; do + kill $pid + echo -n " slurpd($pid)" + done + ;; +restart) + $0 stop + $0 start + ;; +*) + echo "Usage: `basename $0` {start|stop}" >&2 + exit 64 + ;; +esac + +exit 0 diff --git a/net/openldap22/pkg-descr b/net/openldap22/pkg-descr index aec3ae0f7cf4..d582b6305fad 100644 --- a/net/openldap22/pkg-descr +++ b/net/openldap22/pkg-descr @@ -1,12 +1,10 @@ -OpenLDAP is a suite of Lightweight Directory Access Protocol (LDAP) servers, -clients, utilities and development tools. LDAP is an Internet standard -directory service protocol that can be used stand-alone, or as a front end -to an X.500 directory. LDAP is defined by RFCs 1777 through 1779. +OpenLDAP is a suite of Lightweight Directory Access Protocol(LDAP) +servers, clients, utilities and development tools. -OpenLDAP is derived from the University of Michigan LDAP release 3.3 and is -distributed under an open source license. +OpenLDAP is derived from the University of Michigan LDAP release 3.3 +and is distributed under an open source license. WWW: http://www.openldap.org/ -Lachlan O'Dea -ulmo@earthling.net +Bjoern A. Zeeb +bzeeb+freebsdports@zabbadoz.net diff --git a/net/openldap22/pkg-plist b/net/openldap22/pkg-plist index e94071bafa99..763cb5352d0f 100644 --- a/net/openldap22/pkg-plist +++ b/net/openldap22/pkg-plist @@ -1,88 +1,94 @@ -bin/ldapadd -bin/ldapdelete -bin/ldapmodify -bin/ldapmodrdn -bin/ldappasswd -bin/ldapsearch -bin/ud -@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi -etc/openldap/ldap.conf.default -@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf -@unexec if cmp -s %D/etc/openldap/ldapfilter.conf %D/etc/openldap/ldapfilter.conf.default; then rm -f %D/etc/openldap/ldapfilter.conf; fi -etc/openldap/ldapfilter.conf.default -@exec [ -f %B/ldapfilter.conf ] || cp %B/%f %B/ldapfilter.conf -@unexec if cmp -s %D/etc/openldap/ldapsearchprefs.conf %D/etc/openldap/ldapsearchprefs.conf.default; then rm -f %D/etc/openldap/ldapsearchprefs.conf; fi -etc/openldap/ldapsearchprefs.conf.default -@exec [ -f %B/ldapsearchprefs.conf ] || cp %B/%f %B/ldapsearchprefs.conf -@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi -etc/openldap/ldaptemplates.conf.default -@exec [ -f %B/ldaptemplates.conf ] || cp %B/%f %B/ldaptemplates.conf -@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi -etc/openldap/schema/corba.schema.default -@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema -@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi -etc/openldap/schema/core.schema.default -@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema -@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi -etc/openldap/schema/cosine.schema.default -@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema -@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi -etc/openldap/schema/inetorgperson.schema.default -@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema -@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi -etc/openldap/schema/java.schema.default -@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema -@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi -etc/openldap/schema/krb5-kdc.schema.default -@exec [ -f %B/krb5-kdc.schema ] || cp %B/%f %B/krb5-kdc.schema -@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi -etc/openldap/schema/misc.schema.default -@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema -@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi -etc/openldap/schema/nis.schema.default -@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema -@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi -etc/openldap/schema/openldap.schema.default -@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema -@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi -etc/openldap/slapd.conf.default -@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf -@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true -@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true -etc/rc.d/slapd.sh.sample -include/disptmpl.h -include/lber.h -include/lber_types.h -include/ldap.h -include/ldap_cdefs.h -include/ldap_features.h -include/ldap_schema.h -include/srchpref.h -lib/liblber.a -lib/liblber.so -lib/liblber.so.2 -lib/libldap.a -lib/libldap.so -lib/libldap.so.2 -lib/libldap_r.a -lib/libldap_r.so -lib/libldap_r.so.2 -libexec/fax500 -libexec/go500 -libexec/go500gw -libexec/in.xfingerd -libexec/mail500 -libexec/maildap -libexec/rcpt500 -libexec/rp500 -libexec/slapd -libexec/slurpd -libexec/xrpcomp -sbin/slapadd -sbin/slapcat -sbin/slapindex -sbin/slappasswd -share/openldap/go500gw.help -share/openldap/ldapfriendly -share/openldap/rcpt500.help -@dirrm share/openldap +@comment ----------------------------------------- +@comment BUILD_CLIENTS +@comment ----------------------------------------- +%%NO_CLIENTS%%bin/ldapadd +%%NO_CLIENTS%%bin/ldapcompare +%%NO_CLIENTS%%bin/ldapdelete +%%NO_CLIENTS%%bin/ldapmodify +%%NO_CLIENTS%%bin/ldapmodrdn +%%NO_CLIENTS%%bin/ldappasswd +%%NO_CLIENTS%%bin/ldapsearch +%%NO_CLIENTS%%bin/ldapwhoami +%%NO_CLIENTS%%@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi +%%NO_CLIENTS%%etc/openldap/ldap.conf.default +%%NO_CLIENTS%%@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf +@comment +%%NO_CLIENTS%%include/lber.h +%%NO_CLIENTS%%include/lber_types.h +%%NO_CLIENTS%%include/ldap.h +%%NO_CLIENTS%%include/ldap_cdefs.h +%%NO_CLIENTS%%include/ldap_features.h +%%NO_CLIENTS%%include/ldap_schema.h +%%NO_CLIENTS%%include/ldap_utf8.h +@comment +%%NO_CLIENTS%%lib/liblber.a +%%NO_CLIENTS%%lib/liblber.so +%%NO_CLIENTS%%lib/liblber.so.2 +%%NO_CLIENTS%%lib/libldap.a +%%NO_CLIENTS%%lib/libldap.so +%%NO_CLIENTS%%lib/libldap.so.2 +%%NO_CLIENTS%%lib/libldap_r.a +%%NO_CLIENTS%%lib/libldap_r.so +%%NO_CLIENTS%%lib/libldap_r.so.2 +@comment using USE_LIBTOOL make openldap to no longer to compile, so intall these 3 :( +%%NO_CLIENTS%%lib/liblber.la +%%NO_CLIENTS%%lib/libldap.la +%%NO_CLIENTS%%lib/libldap_r.la +@comment +%%NO_CLIENTS%%share/openldap/ucdata/case.dat +%%NO_CLIENTS%%share/openldap/ucdata/cmbcl.dat +%%NO_CLIENTS%%share/openldap/ucdata/comp.dat +%%NO_CLIENTS%%share/openldap/ucdata/ctype.dat +%%NO_CLIENTS%%share/openldap/ucdata/decomp.dat +%%NO_CLIENTS%%share/openldap/ucdata/num.dat +%%NO_CLIENTS%%share/openldap/ucdata/kdecomp.dat +%%NO_CLIENTS%%@dirrm share/openldap/ucdata +%%NO_CLIENTS%%@dirrm share/openldap +@comment ----------------------------------------- +@comment BUILD_SLURPD +@comment ----------------------------------------- +%%NO_SLUPRD%%etc/rc.d/slurpd.sh.sample +%%NO_SLUPRD%%libexec/slurpd +%%NO_SLUPRD%%@exec [ -d /var/db/openldap-slurp ] || /bin/mkdir /var/db/openldap-slurp +%%NO_SLUPRD%%@unexec /bin/rmdir /var/db/openldap-slurp 2>/dev/null || true +@comment +@comment ----------------------------------------- +@comment BUILD_SLAPD +@comment ----------------------------------------- +%%NO_SLAPD%%etc/rc.d/slapd.sh.sample +%%NO_SLAPD%%libexec/slapd +%%NO_SLAPD%%sbin/slapadd +%%NO_SLAPD%%sbin/slapcat +%%NO_SLAPD%%sbin/slapindex +%%NO_SLAPD%%sbin/slappasswd +%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi +%%NO_SLAPD%%etc/openldap/slapd.conf.default +%%NO_SLAPD%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf +%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi +%%NO_SLAPD%%etc/openldap/schema/corba.schema.default +%%NO_SLAPD%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema +%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi +%%NO_SLAPD%%etc/openldap/schema/core.schema.default +%%NO_SLAPD%%@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema +%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi +%%NO_SLAPD%%etc/openldap/schema/cosine.schema.default +%%NO_SLAPD%%@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema +%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi +%%NO_SLAPD%%etc/openldap/schema/inetorgperson.schema.default +%%NO_SLAPD%%@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema +%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi +%%NO_SLAPD%%etc/openldap/schema/java.schema.default +%%NO_SLAPD%%@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema +%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi +%%NO_SLAPD%%etc/openldap/schema/misc.schema.default +%%NO_SLAPD%%@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema +%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi +%%NO_SLAPD%%etc/openldap/schema/nis.schema.default +%%NO_SLAPD%%@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema +%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi +%%NO_SLAPD%%etc/openldap/schema/openldap.schema.default +%%NO_SLAPD%%@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema +%%NO_SLAPD%%@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true +%%NO_SLAPD%%@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true +%%NO_SLAPD%%@exec [ -d /var/db/openldap-data ] || /bin/mkdir /var/db/openldap-data +%%NO_SLAPD%%@unexec /bin/rmdir /var/db/openldap-data 2>/dev/null || true |