diff options
Diffstat (limited to 'net/openldap24-server/files')
-rw-r--r-- | net/openldap24-server/files/extrapatch-Makefile.in | 17 | ||||
-rw-r--r-- | net/openldap24-server/files/manpages | 194 | ||||
-rw-r--r-- | net/openldap24-server/files/patch-build::top.mk | 11 | ||||
-rw-r--r-- | net/openldap24-server/files/patch-configure | 29 | ||||
-rw-r--r-- | net/openldap24-server/files/patch-include::ldap_defaults.h | 11 | ||||
-rw-r--r-- | net/openldap24-server/files/patch-servers::slapd::Makefile.in | 10 | ||||
-rw-r--r-- | net/openldap24-server/files/slapd.sh | 106 | ||||
-rw-r--r-- | net/openldap24-server/files/slurpd.sh | 36 |
8 files changed, 0 insertions, 414 deletions
diff --git a/net/openldap24-server/files/extrapatch-Makefile.in b/net/openldap24-server/files/extrapatch-Makefile.in deleted file mode 100644 index e274e6bd35f2..000000000000 --- a/net/openldap24-server/files/extrapatch-Makefile.in +++ /dev/null @@ -1,17 +0,0 @@ ---- Makefile.in.orig Mon Apr 7 22:23:24 2003 -+++ Makefile.in Thu Jul 10 17:43:35 2003 -@@ -13,9 +13,11 @@ - ## top-level directory of the distribution or, alternatively, at - ## <http://www.OpenLDAP.org/license.html>. - --SUBDIRS= include libraries clients servers tests doc --CLEANDIRS= --INSTALLDIRS= -+SUBDIRS= -+ALLDIRS= include libraries clients servers tests doc -+CLEANDIRS= include libraries clients servers tests doc -+DEPENDDIRS= include libraries clients servers tests doc -+INSTALLDIRS= servers - - makefiles: FORCE - ./config.status diff --git a/net/openldap24-server/files/manpages b/net/openldap24-server/files/manpages deleted file mode 100644 index bf7071542349..000000000000 --- a/net/openldap24-server/files/manpages +++ /dev/null @@ -1,194 +0,0 @@ -# -# $FreeBSD$ -# - -MAN1+= ldapcompare.1 \ - ldapdelete.1 \ - ldapmodify.1 \ - ldapmodrdn.1 \ - ldappasswd.1 \ - ldapsearch.1 \ - ldapwhoami.1 -MLINKS+= \ - ldapmodify.1 ldapadd.1 - -MAN3+= lber-decode.3 \ - lber-encode.3 \ - lber-memory.3 \ - lber-types.3 \ - ldap.3 \ - ldap_abandon.3 \ - ldap_add.3 \ - ldap_bind.3 \ - ldap_compare.3 \ - ldap_delete.3 \ - ldap_error.3 \ - ldap_first_attribute.3 \ - ldap_first_entry.3 \ - ldap_first_message.3 \ - ldap_first_reference.3 \ - ldap_get_dn.3 \ - ldap_get_values.3 \ - ldap_modify.3 \ - ldap_modrdn.3 \ - ldap_open.3 \ - ldap_parse_reference.3 \ - ldap_parse_result.3 \ - ldap_result.3 \ - ldap_schema.3 \ - ldap_search.3 \ - ldap_sort.3 \ - ldap_url.3 -MLINKS+= \ - lber-decode.3 ber_first_element.3 \ - lber-decode.3 ber_get_bitstring.3 \ - lber-decode.3 ber_get_boolean.3 \ - lber-decode.3 ber_get_enum.3 \ - lber-decode.3 ber_get_int.3 \ - lber-decode.3 ber_get_next.3 \ - lber-decode.3 ber_get_null.3 \ - lber-decode.3 ber_get_stringa.3 \ - lber-decode.3 ber_get_stringb.3 \ - lber-decode.3 ber_next_element.3 \ - lber-decode.3 ber_peek_tag.3 \ - lber-decode.3 ber_scanf.3 \ - lber-decode.3 ber_skip_tag.3 \ - lber-encode.3 ber_alloc_t.3 \ - lber-encode.3 ber_flush.3 \ - lber-encode.3 ber_printf.3 \ - lber-encode.3 ber_put_enum.3 \ - lber-encode.3 ber_put_int.3 \ - lber-encode.3 ber_put_null.3 \ - lber-encode.3 ber_put_ostring.3 \ - lber-encode.3 ber_put_seq.3 \ - lber-encode.3 ber_put_set.3 \ - lber-encode.3 ber_put_string.3 \ - lber-encode.3 ber_start_set.3 \ - lber-types.3 ber_bvarray_add.3 \ - lber-types.3 ber_bvarray_free.3 \ - lber-types.3 ber_bvdup.3 \ - lber-types.3 ber_bvecadd.3 \ - lber-types.3 ber_bvecfree.3 \ - lber-types.3 ber_bvfree.3 \ - lber-types.3 ber_bvstr.3 \ - lber-types.3 ber_bvstrdup.3 \ - lber-types.3 ber_dupbv.3 \ - lber-types.3 ber_free.3 \ - lber-types.3 ber_str2bv.3 \ - ldap_abandon.3 ldap_abandon_ext.3 \ - ldap_add.3 ldap_add_ext.3 \ - ldap_add.3 ldap_add_ext_s.3 \ - ldap_add.3 ldap_add_s.3 \ - ldap_bind.3 ldap_bind_s.3 \ - ldap_bind.3 ldap_kerberos_bind1.3 \ - ldap_bind.3 ldap_kerberos_bind1_s.3 \ - ldap_bind.3 ldap_kerberos_bind2.3 \ - ldap_bind.3 ldap_kerberos_bind2_s.3 \ - ldap_bind.3 ldap_kerberos_bind_s.3 \ - ldap_bind.3 ldap_sasl_bind.3 \ - ldap_bind.3 ldap_sasl_bind_s.3 \ - ldap_bind.3 ldap_simple_bind.3 \ - ldap_bind.3 ldap_simple_bind_s.3 \ - ldap_bind.3 ldap_unbind.3 \ - ldap_bind.3 ldap_unbind_ext.3 \ - ldap_bind.3 ldap_unbind_ext_s.3 \ - ldap_bind.3 ldap_unbind_s.3 \ - ldap_compare.3 ldap_compare_ext.3 \ - ldap_compare.3 ldap_compare_ext_s.3 \ - ldap_compare.3 ldap_compare_s.3 \ - ldap_delete.3 ldap_delete_ext.3 \ - ldap_delete.3 ldap_delete_ext_s.3 \ - ldap_delete.3 ldap_delete_s.3 \ - ldap_error.3 ld_errno.3 \ - ldap_error.3 ldap_err2string.3 \ - ldap_error.3 ldap_errlist.3 \ - ldap_error.3 ldap_perror.3 \ - ldap_error.3 ldap_result2error.3 \ - ldap_first_attribute.3 ldap_next_attribute.3 \ - ldap_first_entry.3 ldap_count_entries.3 \ - ldap_first_entry.3 ldap_next_entry.3 \ - ldap_first_message.3 ldap_count_messages.3 \ - ldap_first_message.3 ldap_next_message.3 \ - ldap_first_reference.3 ldap_count_references.3 \ - ldap_first_reference.3 ldap_next_reference.3 \ - ldap_get_dn.3 ldap_dcedn2dn.3 \ - ldap_get_dn.3 ldap_dn2ad_canonical.3 \ - ldap_get_dn.3 ldap_dn2dcedn.3 \ - ldap_get_dn.3 ldap_dn2str.3 \ - ldap_get_dn.3 ldap_dn2ufn.3 \ - ldap_get_dn.3 ldap_explode_dn.3 \ - ldap_get_dn.3 ldap_explode_rdn.3 \ - ldap_get_dn.3 ldap_str2dn.3 \ - ldap_get_values.3 ldap_count_values.3 \ - ldap_get_values.3 ldap_count_values_len.3 \ - ldap_get_values.3 ldap_get_values_len.3 \ - ldap_get_values.3 ldap_value_free.3 \ - ldap_get_values.3 ldap_value_free_len.3 \ - ldap_modify.3 ldap_modify_ext.3 \ - ldap_modify.3 ldap_modify_ext_s.3 \ - ldap_modify.3 ldap_modify_s.3 \ - ldap_modify.3 ldap_mods_free.3 \ - ldap_modrdn.3 ldap_modrdn2.3 \ - ldap_modrdn.3 ldap_modrdn2_s.3 \ - ldap_modrdn.3 ldap_modrdn_s.3 \ - ldap_open.3 ldap_init.3 \ - ldap_parse_result.3 ldap_parse_extended_result.3 \ - ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \ - ldap_result.3 ldap_msgfree.3 \ - ldap_result.3 ldap_msgid.3 \ - ldap_result.3 ldap_msgtype.3 \ - ldap_schema.3 ldap_attributetype2name.3 \ - ldap_schema.3 ldap_attributetype2str.3 \ - ldap_schema.3 ldap_attributetype_free.3 \ - ldap_schema.3 ldap_matchingrule2name.3 \ - ldap_schema.3 ldap_matchingrule2str.3 \ - ldap_schema.3 ldap_matchingrule_free.3 \ - ldap_schema.3 ldap_objectclass2name.3 \ - ldap_schema.3 ldap_objectclass2str.3 \ - ldap_schema.3 ldap_objectclass_free.3 \ - ldap_schema.3 ldap_scherr2str.3 \ - ldap_schema.3 ldap_str2attributetype.3 \ - ldap_schema.3 ldap_str2matchingrule.3 \ - ldap_schema.3 ldap_str2objectclass.3 \ - ldap_schema.3 ldap_str2syntax.3 \ - ldap_schema.3 ldap_syntax2name.3 \ - ldap_schema.3 ldap_syntax2str.3 \ - ldap_schema.3 ldap_syntax_free.3 \ - ldap_search.3 ldap_search_ext.3 \ - ldap_search.3 ldap_search_ext_s.3 \ - ldap_search.3 ldap_search_s.3 \ - ldap_search.3 ldap_search_st.3 \ - ldap_sort.3 ldap_sort_entries.3 \ - ldap_sort.3 ldap_sort_strcasecmp.3 \ - ldap_sort.3 ldap_sort_values.3 \ - ldap_url.3 ldap_free_urldesc.3 \ - ldap_url.3 ldap_is_ldap_url.3 \ - ldap_url.3 ldap_url_parse.3 - -MAN5+= ldap.conf.5 \ - ldif.5 \ - slapd-bdb.5 \ - slapd-dnssrv.5 \ - slapd-ldap.5 \ - slapd-ldbm.5 \ - slapd-meta.5 \ - slapd-monitor.5 \ - slapd-null.5 \ - slapd-passwd.5 \ - slapd-perl.5 \ - slapd-shell.5 \ - slapd-sql.5 \ - slapd-tcl.5 \ - slapd.access.5 \ - slapd.conf.5 \ - slapd.plugin.5 \ - slapd.replog.5 - -MAN8+= slapadd.8 \ - slapcat.8 \ - slapd.8 \ - slapdn.8 \ - slapindex.8 \ - slappasswd.8 \ - slaptest.8 \ - slurpd.8 diff --git a/net/openldap24-server/files/patch-build::top.mk b/net/openldap24-server/files/patch-build::top.mk deleted file mode 100644 index 1a7d0bb01646..000000000000 --- a/net/openldap24-server/files/patch-build::top.mk +++ /dev/null @@ -1,11 +0,0 @@ ---- build/top.mk.orig Mon Apr 12 20:21:07 2004 -+++ build/top.mk Wed May 5 12:49:13 2004 -@@ -194,6 +194,8 @@ - SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_PERL_LDFLAGS@ @SLAPD_SQL_LDFLAGS@ @SLAPD_SQL_LIBS@ @SLAPD_SLP_LIBS@ - SLURPD_LIBS = @SLURPD_LIBS@ - -+SLAPI_LIBS = @SLAPI_LIBS@ -+ - # Our Defaults - CC = $(AC_CC) - DEFS = $(LDAP_INCPATH) $(XINCPATH) $(XDEFS) $(AC_DEFS) $(DEFINES) diff --git a/net/openldap24-server/files/patch-configure b/net/openldap24-server/files/patch-configure deleted file mode 100644 index 7f32b0a770b9..000000000000 --- a/net/openldap24-server/files/patch-configure +++ /dev/null @@ -1,29 +0,0 @@ ---- configure.orig Tue Jul 27 18:33:12 2004 -+++ configure Sat Aug 14 17:05:23 2004 -@@ -20145,7 +20145,7 @@ - - - if test $ol_cv_bdb_compat = yes ; then -- ol_enable_bdb=yes -+ ol_enable_bdb=${ol_enable_bdb-yes} - elif test $ol_enable_bdb = yes ; then - { echo "configure: error: BDB: BerkeleyDB version incompatible" 1>&2; exit 1; } - else -@@ -20997,7 +20997,7 @@ - echo $ac_n "(cached) $ac_c" 1>&6 - else - ac_save_LIBS="$LIBS" --LIBS="-liodbc $LIBS" -+LIBS="-liodbc $LIBS $LTHREAD_LIBS" - cat > conftest.$ac_ext <<EOF - #line 21003 "configure" - #include "confdefs.h" -@@ -21041,7 +21041,7 @@ - echo $ac_n "(cached) $ac_c" 1>&6 - else - ac_save_LIBS="$LIBS" --LIBS="-lodbc $LIBS" -+LIBS="-lodbc $LIBS $LTHREAD_LIBS" - cat > conftest.$ac_ext <<EOF - #line 21047 "configure" - #include "confdefs.h" diff --git a/net/openldap24-server/files/patch-include::ldap_defaults.h b/net/openldap24-server/files/patch-include::ldap_defaults.h deleted file mode 100644 index 6ea31dbcd65c..000000000000 --- a/net/openldap24-server/files/patch-include::ldap_defaults.h +++ /dev/null @@ -1,11 +0,0 @@ ---- include/ldap_defaults.h.orig Tue Sep 28 20:18:40 2004 -+++ include/ldap_defaults.h Tue Sep 28 20:20:01 2004 -@@ -39,7 +39,7 @@ - #define LDAP_ENV_PREFIX "LDAP" - - /* default ldapi:// socket */ --#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi" -+#define LDAPI_SOCK "/var/run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi" - - /* - * SLAPD DEFINITIONS diff --git a/net/openldap24-server/files/patch-servers::slapd::Makefile.in b/net/openldap24-server/files/patch-servers::slapd::Makefile.in deleted file mode 100644 index 15fec0e4f888..000000000000 --- a/net/openldap24-server/files/patch-servers::slapd::Makefile.in +++ /dev/null @@ -1,10 +0,0 @@ ---- servers/slapd/Makefile.in.orig Mon Dec 29 19:10:38 2003 -+++ servers/slapd/Makefile.in Tue Jan 20 02:33:39 2004 -@@ -354,7 +354,6 @@ - - install-slapd: FORCE - -$(MKDIR) $(DESTDIR)$(libexecdir) -- -$(MKDIR) $(DESTDIR)$(localstatedir)/run - $(LTINSTALL) $(INSTALLFLAGS) -s -m 755 \ - slapd$(EXEEXT) $(DESTDIR)$(libexecdir) - @for i in $(SUBDIRS); do \ diff --git a/net/openldap24-server/files/slapd.sh b/net/openldap24-server/files/slapd.sh deleted file mode 100644 index 6c6066220aec..000000000000 --- a/net/openldap24-server/files/slapd.sh +++ /dev/null @@ -1,106 +0,0 @@ -#!/bin/sh -# -# $FreeBSD$ -# - -# PROVIDE: slapd -# REQUIRE: NETWORKING SERVERS -# BEFORE: securelevel -# KEYWORD: FreeBSD shutdown - -# -# Add the following lines to /etc/rc.conf to enable slapd: -# -#slapd_enable="YES" -#slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"' -#slapd_sockets="/var/run/openldap/ldapi" -# -# See slapd(8) for more flags -# -# The `-u' and `-g' flags are automatically extracted from slapd_owner, -# by default slapd runs under the non-privileged user id `ldap'. If you -# want to run slapd as root, override this in /etc/rc.conf with -# -#slapd_owner="DEFAULT" -# - -. "%%RC_SUBR%%" - -name="slapd" -rcvar=`set_rcvar` - -command="%%PREFIX%%/libexec/slapd" -pidfile="%%LDAP_RUN_DIR%%/slapd.pid" -required_dirs="%%LDAP_RUN_DIR%%" -required_files="%%PREFIX%%/etc/openldap/slapd.conf" - -start_precmd=start_precmd -start_postcmd=start_postcmd - -# extract user and group, adjust ownership of directories and database - -start_precmd() -{ - local slapd_ownername slapd_groupname - - case x"$slapd_owner" in - ""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt]) - ;; - *) - chown "$slapd_owner" "%%LDAP_RUN_DIR%%" - chown -RL "$slapd_owner" "%%DATABASEDIR%%" - chown "$slapd_owner" "%%PREFIX%%/etc/openldap/slapd.conf" - - slapd_ownername=`expr //"$slapd_owner" : //'\([^:]*\)'` - slapd_groupname=`expr //"$slapd_owner" : //'.*:\([^:]*\)'` - - if [ -n "$slapd_ownername" ]; then - rc_flags="$rc_flags -u $slapd_ownername" - fi - if [ -n "$slapd_groupname" ]; then - rc_flags="$rc_flags -g $slapd_groupname" - fi - ;; - esac -} - -# adjust ownership of created unix sockets - -start_postcmd() -{ - local socket seconds - - for socket in $slapd_sockets; do - for seconds in 1 2 3 4 5; do - [ -e "$socket" ] && break - sleep 1 - done - if [ -S "$socket" ]; then - case "$slapd_owner" in - ""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt]) - ;; - *) - chown "$slapd_owner" "$socket" - ;; - esac - chmod "$slapd_sockets_mode" "$socket" - else - warn "slapd: Can't find socket $socket" - fi - done -} - -# read settings, set defaults -load_rc_config $name -: ${slapd_enable="NO"} -if [ -n "${slapd_args+set}" ]; then - warn "slapd_args is deprecated, use slapd_flags" - : ${slapd_flags="$slapd_args"} -else - : ${slapd_flags=""} -fi -: ${slapd_owner="ldap:ldap"} -: ${slapd_sockets=""} -: ${slapd_sockets_mode="666"} - -run_rc_command "$1" diff --git a/net/openldap24-server/files/slurpd.sh b/net/openldap24-server/files/slurpd.sh deleted file mode 100644 index 79021305b400..000000000000 --- a/net/openldap24-server/files/slurpd.sh +++ /dev/null @@ -1,36 +0,0 @@ -#!/bin/sh -# -# $FreeBSD$ -# - -# PROVIDE: slurpd -# REQUIRE: slapd -# BEFORE: -# KEYWORD: FreeBSD shutdown - -# Add the following line to /etc/rc.conf to enable slurpd: -# -#slurpd_enable="YES" -# -# See slurpd(8) for more flags -# - -. "%%RC_SUBR%%" - -name="slurpd" -rcvar=`set_rcvar` - -command="%%PREFIX%%/libexec/slurpd" -required_files="%%PREFIX%%/etc/openldap/slapd.conf" - -# read settings, set defaults -load_rc_config $name -: ${slurpd_enable="NO"} -if [ -n "${slurpd_args+set}" ]; then - warn "slurpd_args is deprecated, use slurpd_flags" - : ${slurpd_flags="$slurpd_args"} -else - : ${slurpd_flags=""} -fi - -run_rc_command "$1" |