# This is a shell archive. Save it in a file, remove anything before # this line, and then unpack it by entering "sh file". Note, it may # create directories; files and directories will be owned by you and # have default permissions. # # This archive contains: # # openldap23-server/files/extrapatch-Makefile.in # openldap23-server/files/manpages # openldap23-server/files/patch-build::top.mk # openldap23-server/files/patch-servers::slapd::Makefile.in # openldap23-server/files/slapd.sh # openldap23-server/files/slurpd.sh # openldap23-server/files/patch-configure # openldap23-server/files/patch-include::ldap_defaults.h # openldap23-server/files/patch-servers::slapd::result.c # openldap23-server/pkg-descr # openldap23-server/pkg-descr.client # openldap23-server/pkg-install # openldap23-server/pkg-message # openldap23-server/pkg-message.client # openldap23-server/pkg-plist # openldap23-server/pkg-plist.client # openldap23-server/distinfo # openldap23-server/Makefile # openldap23-server/pkg-deinstall # openldap23-client/Makefile # openldap23-sasl-server/Makefile # openldap23-sasl-client/Makefile # echo x - openldap23-server/files/extrapatch-Makefile.in sed 's/^X//' >openldap23-server/files/extrapatch-Makefile.in << 'END-of-openldap23-server/files/extrapatch-Makefile.in' X--- Makefile.in.orig Mon Apr 7 22:23:24 2003 X+++ Makefile.in Thu Jul 10 17:43:35 2003 X@@ -13,9 +13,11 @@ X ## top-level directory of the distribution or, alternatively, at X ## . X X-SUBDIRS= include libraries clients servers tests doc X-CLEANDIRS= X-INSTALLDIRS= X+SUBDIRS= X+ALLDIRS= include libraries clients servers tests doc X+CLEANDIRS= include libraries clients servers tests doc X+DEPENDDIRS= include libraries clients servers tests doc X+INSTALLDIRS= servers X X makefiles: FORCE X ./config.status END-of-openldap23-server/files/extrapatch-Makefile.in echo x - openldap23-server/files/manpages sed 's/^X//' >openldap23-server/files/manpages << 'END-of-openldap23-server/files/manpages' X# X# $FreeBSD$ X# X XMAN1+= ldapcompare.1 \ X ldapdelete.1 \ X ldapmodify.1 \ X ldapmodrdn.1 \ X ldappasswd.1 \ X ldapsearch.1 \ X ldapwhoami.1 XMLINKS+= \ X ldapmodify.1 ldapadd.1 X XMAN3+= lber-decode.3 \ X lber-encode.3 \ X lber-memory.3 \ X lber-types.3 \ X ldap.3 \ X ldap_abandon.3 \ X ldap_add.3 \ X ldap_bind.3 \ X ldap_compare.3 \ X ldap_delete.3 \ X ldap_error.3 \ X ldap_first_attribute.3 \ X ldap_first_entry.3 \ X ldap_first_message.3 \ X ldap_first_reference.3 \ X ldap_get_dn.3 \ X ldap_get_values.3 \ X ldap_modify.3 \ X ldap_modrdn.3 \ X ldap_open.3 \ X ldap_parse_reference.3 \ X ldap_parse_result.3 \ X ldap_result.3 \ X ldap_schema.3 \ X ldap_search.3 \ X ldap_sort.3 \ X ldap_url.3 XMLINKS+= \ X lber-decode.3 ber_first_element.3 \ X lber-decode.3 ber_get_bitstring.3 \ X lber-decode.3 ber_get_boolean.3 \ X lber-decode.3 ber_get_enum.3 \ X lber-decode.3 ber_get_int.3 \ X lber-decode.3 ber_get_next.3 \ X lber-decode.3 ber_get_null.3 \ X lber-decode.3 ber_get_stringa.3 \ X lber-decode.3 ber_get_stringb.3 \ X lber-decode.3 ber_next_element.3 \ X lber-decode.3 ber_peek_tag.3 \ X lber-decode.3 ber_scanf.3 \ X lber-decode.3 ber_skip_tag.3 \ X lber-encode.3 ber_alloc_t.3 \ X lber-encode.3 ber_flush.3 \ X lber-encode.3 ber_printf.3 \ X lber-encode.3 ber_put_enum.3 \ X lber-encode.3 ber_put_int.3 \ X lber-encode.3 ber_put_null.3 \ X lber-encode.3 ber_put_ostring.3 \ X lber-encode.3 ber_put_seq.3 \ X lber-encode.3 ber_put_set.3 \ X lber-encode.3 ber_put_string.3 \ X lber-encode.3 ber_start_set.3 \ X lber-types.3 ber_bvarray_add.3 \ X lber-types.3 ber_bvarray_free.3 \ X lber-types.3 ber_bvdup.3 \ X lber-types.3 ber_bvecadd.3 \ X lber-types.3 ber_bvecfree.3 \ X lber-types.3 ber_bvfree.3 \ X lber-types.3 ber_bvstr.3 \ X lber-types.3 ber_bvstrdup.3 \ X lber-types.3 ber_dupbv.3 \ X lber-types.3 ber_free.3 \ X lber-types.3 ber_str2bv.3 \ X ldap_abandon.3 ldap_abandon_ext.3 \ X ldap_add.3 ldap_add_ext.3 \ X ldap_add.3 ldap_add_ext_s.3 \ X ldap_add.3 ldap_add_s.3 \ X ldap_bind.3 ldap_bind_s.3 \ X ldap_bind.3 ldap_kerberos_bind1.3 \ X ldap_bind.3 ldap_kerberos_bind1_s.3 \ X ldap_bind.3 ldap_kerberos_bind2.3 \ X ldap_bind.3 ldap_kerberos_bind2_s.3 \ X ldap_bind.3 ldap_kerberos_bind_s.3 \ X ldap_bind.3 ldap_sasl_bind.3 \ X ldap_bind.3 ldap_sasl_bind_s.3 \ X ldap_bind.3 ldap_simple_bind.3 \ X ldap_bind.3 ldap_simple_bind_s.3 \ X ldap_bind.3 ldap_unbind.3 \ X ldap_bind.3 ldap_unbind_ext.3 \ X ldap_bind.3 ldap_unbind_ext_s.3 \ X ldap_bind.3 ldap_unbind_s.3 \ X ldap_compare.3 ldap_compare_ext.3 \ X ldap_compare.3 ldap_compare_ext_s.3 \ X ldap_compare.3 ldap_compare_s.3 \ X ldap_delete.3 ldap_delete_ext.3 \ X ldap_delete.3 ldap_delete_ext_s.3 \ X ldap_delete.3 ldap_delete_s.3 \ X ldap_error.3 ld_errno.3 \ X ldap_error.3 ldap_err2string.3 \ X ldap_error.3 ldap_errlist.3 \ X ldap_error.3 ldap_perror.3 \ X ldap_error.3 ldap_result2error.3 \ X ldap_first_attribute.3 ldap_next_attribute.3 \ X ldap_first_entry.3 ldap_count_entries.3 \ X ldap_first_entry.3 ldap_next_entry.3 \ X ldap_first_message.3 ldap_count_messages.3 \ X ldap_first_message.3 ldap_next_message.3 \ X ldap_first_reference.3 ldap_count_references.3 \ X ldap_first_reference.3 ldap_next_reference.3 \ X ldap_get_dn.3 ldap_dcedn2dn.3 \ X ldap_get_dn.3 ldap_dn2ad_canonical.3 \ X ldap_get_dn.3 ldap_dn2dcedn.3 \ X ldap_get_dn.3 ldap_dn2str.3 \ X ldap_get_dn.3 ldap_dn2ufn.3 \ X ldap_get_dn.3 ldap_explode_dn.3 \ X ldap_get_dn.3 ldap_explode_rdn.3 \ X ldap_get_dn.3 ldap_str2dn.3 \ X ldap_get_values.3 ldap_count_values.3 \ X ldap_get_values.3 ldap_count_values_len.3 \ X ldap_get_values.3 ldap_get_values_len.3 \ X ldap_get_values.3 ldap_value_free.3 \ X ldap_get_values.3 ldap_value_free_len.3 \ X ldap_modify.3 ldap_modify_ext.3 \ X ldap_modify.3 ldap_modify_ext_s.3 \ X ldap_modify.3 ldap_modify_s.3 \ X ldap_modify.3 ldap_mods_free.3 \ X ldap_modrdn.3 ldap_modrdn2.3 \ X ldap_modrdn.3 ldap_modrdn2_s.3 \ X ldap_modrdn.3 ldap_modrdn_s.3 \ X ldap_open.3 ldap_init.3 \ X ldap_parse_result.3 ldap_parse_extended_result.3 \ X ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \ X ldap_result.3 ldap_msgfree.3 \ X ldap_result.3 ldap_msgid.3 \ X ldap_result.3 ldap_msgtype.3 \ X ldap_schema.3 ldap_attributetype2name.3 \ X ldap_schema.3 ldap_attributetype2str.3 \ X ldap_schema.3 ldap_attributetype_free.3 \ X ldap_schema.3 ldap_matchingrule2name.3 \ X ldap_schema.3 ldap_matchingrule2str.3 \ X ldap_schema.3 ldap_matchingrule_free.3 \ X ldap_schema.3 ldap_objectclass2name.3 \ X ldap_schema.3 ldap_objectclass2str.3 \ X ldap_schema.3 ldap_objectclass_free.3 \ X ldap_schema.3 ldap_scherr2str.3 \ X ldap_schema.3 ldap_str2attributetype.3 \ X ldap_schema.3 ldap_str2matchingrule.3 \ X ldap_schema.3 ldap_str2objectclass.3 \ X ldap_schema.3 ldap_str2syntax.3 \ X ldap_schema.3 ldap_syntax2name.3 \ X ldap_schema.3 ldap_syntax2str.3 \ X ldap_schema.3 ldap_syntax_free.3 \ X ldap_search.3 ldap_search_ext.3 \ X ldap_search.3 ldap_search_ext_s.3 \ X ldap_search.3 ldap_search_s.3 \ X ldap_search.3 ldap_search_st.3 \ X ldap_sort.3 ldap_sort_entries.3 \ X ldap_sort.3 ldap_sort_strcasecmp.3 \ X ldap_sort.3 ldap_sort_values.3 \ X ldap_url.3 ldap_free_urldesc.3 \ X ldap_url.3 ldap_is_ldap_url.3 \ X ldap_url.3 ldap_url_parse.3 X XMAN5+= ldap.conf.5 \ X ldif.5 \ X slapd-bdb.5 \ X slapd-dnssrv.5 \ X slapd-ldap.5 \ X slapd-ldbm.5 \ X slapd-meta.5 \ X slapd-monitor.5 \ X slapd-null.5 \ X slapd-passwd.5 \ X slapd-perl.5 \ X slapd-relay.5 \ X slapd-shell.5 \ X slapd-sql.5 \ X slapd-tcl.5 \ X slapd.access.5 \ X slapd.conf.5 \ X slapd.plugin.5 \ X slapd.replog.5 \ X slapo-chain.5 \ X slapo-glue.5 \ X slapo-lastmod.5 \ X slapo-pcache.5 \ X slapo-ppolicy.5 \ X slapo-refint.5 \ X slapo-rwm.5 \ X slapo-syncprov.5 \ X slapo-unique.5 X XMAN8+= slapacl.8 \ X slapadd.8 \ X slapauth.8 \ X slapcat.8 \ X slapd.8 \ X slapdn.8 \ X slapindex.8 \ X slappasswd.8 \ X slaptest.8 \ X slurpd.8 END-of-openldap23-server/files/manpages echo x - openldap23-server/files/patch-build::top.mk sed 's/^X//' >openldap23-server/files/patch-build::top.mk << 'END-of-openldap23-server/files/patch-build::top.mk' X--- build/top.mk.orig Mon Apr 12 20:21:07 2004 X+++ build/top.mk Wed May 5 12:49:13 2004 X@@ -196,6 +196,8 @@ X SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_PERL_LDFLAGS@ @SLAPD_SQL_LDFLAGS@ @SLAPD_SQL_LIBS@ @SLAPD_SLP_LIBS@ @SLAPD_GMP_LIBS@ X SLURPD_LIBS = @SLURPD_LIBS@ X X+SLAPI_LIBS = @SLAPI_LIBS@ X+ X # Our Defaults X CC = $(AC_CC) X DEFS = $(LDAP_INCPATH) $(XINCPATH) $(XDEFS) $(AC_DEFS) $(DEFINES) END-of-openldap23-server/files/patch-build::top.mk echo x - openldap23-server/files/patch-servers::slapd::Makefile.in sed 's/^X//' >openldap23-server/files/patch-servers::slapd::Makefile.in << 'END-of-openldap23-server/files/patch-servers::slapd::Makefile.in' X--- servers/slapd/Makefile.in.orig Mon Dec 29 19:10:38 2003 X+++ servers/slapd/Makefile.in Tue Jan 20 02:33:39 2004 X@@ -360,7 +360,6 @@ X X install-slapd: FORCE X -$(MKDIR) $(DESTDIR)$(libexecdir) X- -$(MKDIR) $(DESTDIR)$(localstatedir)/run X $(LTINSTALL) $(INSTALLFLAGS) -s -m 755 \ X slapd$(EXEEXT) $(DESTDIR)$(libexecdir) X @for i in $(SUBDIRS); do \ X@@ -424,8 +423,6 @@ X install-db-config: FORCE X @-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir) X @-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data X- $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \ X- $(DESTDIR)$(localstatedir)/openldap-data/DB_CONFIG.example X $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \ X $(DESTDIR)$(sysconfdir)/DB_CONFIG.example X END-of-openldap23-server/files/patch-servers::slapd::Makefile.in echo x - openldap23-server/files/slapd.sh sed 's/^X//' >openldap23-server/files/slapd.sh << 'END-of-openldap23-server/files/slapd.sh' X#!/bin/sh X# X# $FreeBSD$ X# X X# PROVIDE: slapd X# REQUIRE: NETWORKING SERVERS X# BEFORE: securelevel X# KEYWORD: FreeBSD shutdown X X# X# Add the following lines to /etc/rc.conf to enable slapd: X# X#slapd_enable="YES" X#slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"' X#slapd_sockets="/var/run/openldap/ldapi" X# X# See slapd(8) for more flags X# X# The `-u' and `-g' flags are automatically extracted from slapd_owner, X# by default slapd runs under the non-privileged user id `ldap'. If you X# want to run slapd as root, override this in /etc/rc.conf with X# X#slapd_owner="DEFAULT" X# X X. "%%RC_SUBR%%" X Xname="slapd" Xrcvar=`set_rcvar` X Xcommand="%%PREFIX%%/libexec/slapd" Xpidfile="%%LDAP_RUN_DIR%%/slapd.pid" Xrequired_dirs="%%LDAP_RUN_DIR%%" Xrequired_files="%%PREFIX%%/etc/openldap/slapd.conf" X Xstart_precmd=start_precmd Xstart_postcmd=start_postcmd X X# extract user and group, adjust ownership of directories and database X Xstart_precmd() X{ X local slapd_ownername slapd_groupname X X case x"$slapd_owner" in X ""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt]) X ;; X *) X chown "$slapd_owner" "%%LDAP_RUN_DIR%%" X chown -RL "$slapd_owner" "%%DATABASEDIR%%" X chown "$slapd_owner" "%%PREFIX%%/etc/openldap/slapd.conf" X X slapd_ownername=`expr //"$slapd_owner" : //'\([^:]*\)'` X slapd_groupname=`expr //"$slapd_owner" : //'.*:\([^:]*\)'` X X if [ -n "$slapd_ownername" ]; then X rc_flags="$rc_flags -u $slapd_ownername" X fi X if [ -n "$slapd_groupname" ]; then X rc_flags="$rc_flags -g $slapd_groupname" X fi X ;; X esac X} X X# adjust ownership of created unix sockets X Xstart_postcmd() X{ X local socket seconds X X for socket in $slapd_sockets; do X for seconds in 1 2 3 4 5; do X [ -e "$socket" ] && break X sleep 1 X done X if [ -S "$socket" ]; then X case "$slapd_owner" in X ""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt]) X ;; X *) X chown "$slapd_owner" "$socket" X ;; X esac X chmod "$slapd_sockets_mode" "$socket" X else X warn "slapd: Can't find socket $socket" X fi X done X} X X# read settings, set defaults Xload_rc_config $name X: ${slapd_enable="NO"} Xif [ -n "${slapd_args+set}" ]; then X warn "slapd_args is deprecated, use slapd_flags" X : ${slapd_flags="$slapd_args"} Xelse X : ${slapd_flags=""} Xfi X: ${slapd_owner="ldap:ldap"} X: ${slapd_sockets=""} X: ${slapd_sockets_mode="666"} X Xrun_rc_command "$1" END-of-openldap23-server/files/slapd.sh echo x - openldap23-server/files/slurpd.sh sed 's/^X//' >openldap23-server/files/slurpd.sh << 'END-of-openldap23-server/files/slurpd.sh' X#!/bin/sh X# X# $FreeBSD$ X# X X# PROVIDE: slurpd X# REQUIRE: slapd X# BEFORE: X# KEYWORD: FreeBSD shutdown X X# Add the following line to /etc/rc.conf to enable slurpd: X# X#slurpd_enable="YES" X# X# See slurpd(8) for more flags X# X X. "%%RC_SUBR%%" X Xname="slurpd" Xrcvar=`set_rcvar` X Xcommand="%%PREFIX%%/libexec/slurpd" Xrequired_files="%%PREFIX%%/etc/openldap/slapd.conf" X X# read settings, set defaults Xload_rc_config $name X: ${slurpd_enable="NO"} Xif [ -n "${slurpd_args+set}" ]; then X warn "slurpd_args is deprecated, use slurpd_flags" X : ${slurpd_flags="$slurpd_args"} Xelse X : ${slurpd_flags=""} Xfi X Xrun_rc_command "$1" END-of-openldap23-server/files/slurpd.sh echo x - openldap23-server/files/patch-configure sed 's/^X//' >openldap23-server/files/patch-configure << 'END-of-openldap23-server/files/patch-configure' X--- configure.orig Tue Jul 27 18:33:12 2004 X+++ configure Sat Aug 14 17:05:23 2004 X@@ -21782,7 +21782,7 @@ X echo $ac_n "(cached) $ac_c" 1>&6 X else X ac_save_LIBS="$LIBS" X-LIBS="-liodbc $LIBS" X+LIBS="-liodbc $LIBS $LTHREAD_LIBS" X cat > conftest.$ac_ext <&6 X else X ac_save_LIBS="$LIBS" X-LIBS="-lodbc $LIBS" X+LIBS="-lodbc $LIBS $LTHREAD_LIBS" X cat > conftest.$ac_ext <openldap23-server/files/patch-include::ldap_defaults.h << 'END-of-openldap23-server/files/patch-include::ldap_defaults.h' X--- include/ldap_defaults.h.orig Tue Sep 28 20:18:40 2004 X+++ include/ldap_defaults.h Tue Sep 28 20:20:01 2004 X@@ -39,7 +39,7 @@ X #define LDAP_ENV_PREFIX "LDAP" X X /* default ldapi:// socket */ X-#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi" X+#define LDAPI_SOCK "/var/run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi" X X /* X * SLAPD DEFINITIONS END-of-openldap23-server/files/patch-include::ldap_defaults.h echo x - openldap23-server/files/patch-servers::slapd::result.c sed 's/^X//' >openldap23-server/files/patch-servers::slapd::result.c << 'END-of-openldap23-server/files/patch-servers::slapd::result.c' END-of-openldap23-server/files/patch-servers::slapd::result.c echo x - openldap23-server/pkg-descr sed 's/^X//' >openldap23-server/pkg-descr << 'END-of-openldap23-server/pkg-descr' XOpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers, Xclients, utilities and development tools. X XThis package includes the following major components: X X * slapd - a stand-alone LDAP directory server X * slurpd - a stand-alone LDAP replication server X * LDIF tools - data conversion tools for use with slapd X XThis is an alpha release of OpenLDAP Software for evaluation purposes only. X XWWW: http://www.OpenLDAP.org/ X X- Oliver Eikemeier Xeikemeier@fillmore-labs.com END-of-openldap23-server/pkg-descr echo x - openldap23-server/pkg-descr.client sed 's/^X//' >openldap23-server/pkg-descr.client << 'END-of-openldap23-server/pkg-descr.client' XOpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers, Xclients, utilities and development tools. X XThis package includes the following major components: X X * -lldap - a LDAP client library X * -llber - a lightweight BER/DER encoding/decoding library X * LDAP tools - A collection of command line LDAP utilities X * documentation - man pages for all components X XThis is an alpha release of OpenLDAP Software for evaluation purposes only. X XWWW: http://www.OpenLDAP.org/ X X- Oliver Eikemeier Xeikemeier@fillmore-labs.com END-of-openldap23-server/pkg-descr.client echo x - openldap23-server/pkg-install sed 's/^X//' >openldap23-server/pkg-install << 'END-of-openldap23-server/pkg-install' X#!/bin/sh X# X# $FreeBSD$ X# X XCHOWN=/usr/sbin/chown XECHO_CMD=echo XGREP=/usr/bin/grep XPKG_INFO=/usr/sbin/pkg_info XPW=/usr/sbin/pw X XFTPUSERS=/etc/ftpusers X Xcase $2 in XPRE-INSTALL) X if ! ${PW} usershow -n ldap >/dev/null 2>&1; then X ${ECHO_CMD} X if ! ${PW} groupshow -n ldap >/dev/null 2>&1; then X if ! ${PW} groupadd -n ldap -g 389; then X ${ECHO_CMD} "*** Failed to add a group ldap with id 389." X ${ECHO_CMD} X ${ECHO_CMD} "Please add the ldap user manually with" X ${ECHO_CMD} " ${PW} useradd -n ldap -g ldap -c 'OpenLDAP server' \\" X ${ECHO_CMD} " -d /nonexistent -s /sbin/nologin -h -" X ${ECHO_CMD} "and retry installing this package." X exit 1 X fi X ${ECHO_CMD} "===> Group 'ldap' created." X fi X if ! ${PW} useradd -n ldap -u 389 -g ldap -c 'OpenLDAP Server' \ X -d /nonexistent -s /sbin/nologin -h -; then X ${ECHO_CMD} "*** Failed to add an user ldap with id 389." X ${ECHO_CMD} X ${ECHO_CMD} "Please add the ldap user manually with" X ${ECHO_CMD} " ${PW} useradd -n ldap -g ldap -c 'OpenLDAP server' \\" X ${ECHO_CMD} " -d /nonexistent -s /sbin/nologin -h -" X ${ECHO_CMD} "and retry installing this package." X exit 1 X fi X ${GREP} -qs '^ldap$' ${FTPUSERS} || ${ECHO_CMD} ldap >> ${FTPUSERS} X ${ECHO_CMD} "===> Account 'ldap' created." X fi X ;; Xesac END-of-openldap23-server/pkg-install echo x - openldap23-server/pkg-message sed 's/^X//' >openldap23-server/pkg-message << 'END-of-openldap23-server/pkg-message' X************************************************************ X XThe OpenLDAP server package has been successfully installed. X XIn order to run the LDAP server, you need to edit X %%PREFIX%%/etc/openldap/slapd.conf Xto suit your needs and add the following lines to /etc/rc.conf: X slapd_enable="YES" X slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"' X slapd_sockets="/var/run/openldap/ldapi" X XThen start the server with X %%RC_DIR%%/etc/rc.d/slapd%%RC_SUFX%% start Xor reboot. X XTry `man slapd' and the online manual at X http://www.OpenLDAP.org/doc/ Xfor more information. X Xslapd runs under a non-privileged user id (by default `ldap'), Xsee %%RC_DIR%%/etc/rc.d/slapd%%RC_SUFX%% for more information. X X************************************************************ X X############################################################ X X CAUTION: This is an alpha release, for evaluation only. X X Do not use in a production environment! X Please use OpenLDAP 2.2 instead. X X############################################################ END-of-openldap23-server/pkg-message echo x - openldap23-server/pkg-message.client sed 's/^X//' >openldap23-server/pkg-message.client << 'END-of-openldap23-server/pkg-message.client' X************************************************************ X XThe OpenLDAP client package has been successfully installed. X XEdit X %%PREFIX%%/etc/openldap/ldap.conf Xto change the system-wide client defaults. X XTry `man ldap.conf' and visit the OpenLDAP FAQ-O-Matic at X http://www.OpenLDAP.org/faq/index.cgi?file=3 Xfor more information. X X************************************************************ X X############################################################ X X CAUTION: This is an alpha release, for evaluation only. X X Do not use in a production environment! X Please use OpenLDAP 2.2 instead. X X############################################################ END-of-openldap23-server/pkg-message.client echo x - openldap23-server/pkg-plist sed 's/^X//' >openldap23-server/pkg-plist << 'END-of-openldap23-server/pkg-plist' X@comment $FreeBSD$ X@unexec %%RC_DIR%%/etc/rc.d/slapd%%RC_SUFX%% stop 2>&1 >/dev/null || true X@unexec %%RC_DIR%%/etc/rc.d/slurpd%%RC_SUFX%% stop 2>&1 >/dev/null || true Xetc/openldap/schema/README X@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi Xetc/openldap/slapd.conf.default X@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf Xetc/openldap/DB_CONFIG.example X%%SLAPI%%lib/libslapi.a X%%SLAPI%%lib/libslapi.so X%%SLAPI%%lib/libslapi-2.3.so X%%SLAPI%%lib/libslapi-2.3.so.0 X%%MODULES%%@exec mkdir -p %D/libexec/openldap X%%BACK_BDB%%libexec/openldap/back_bdb.so X%%BACK_BDB%%libexec/openldap/back_bdb-2.3.so X%%BACK_BDB%%libexec/openldap/back_bdb-2.3.so.0 X%%BACK_HDB%%libexec/openldap/back_hdb.so X%%BACK_HDB%%libexec/openldap/back_hdb-2.3.so X%%BACK_HDB%%libexec/openldap/back_hdb-2.3.so.0 X%%BACKEND%%libexec/openldap/back_ldap.so X%%BACKEND%%libexec/openldap/back_ldap-2.3.so X%%BACKEND%%libexec/openldap/back_ldap-2.3.so.0 X%%BACKEND%%libexec/openldap/back_ldbm.so X%%BACKEND%%libexec/openldap/back_ldbm-2.3.so X%%BACKEND%%libexec/openldap/back_ldbm-2.3.so.0 X%%BACKEND%%libexec/openldap/back_meta.so X%%BACKEND%%libexec/openldap/back_meta-2.3.so X%%BACKEND%%libexec/openldap/back_meta-2.3.so.0 X%%BACKEND%%libexec/openldap/back_monitor.so X%%BACKEND%%libexec/openldap/back_monitor-2.3.so X%%BACKEND%%libexec/openldap/back_monitor-2.3.so.0 X%%BACKEND%%libexec/openldap/back_null.so X%%BACKEND%%libexec/openldap/back_null-2.3.so X%%BACKEND%%libexec/openldap/back_null-2.3.so.0 X%%BACK_PERL%%libexec/openldap/back_perl.so X%%BACK_PERL%%libexec/openldap/back_perl-2.3.so X%%BACK_PERL%%libexec/openldap/back_perl-2.3.so.0 X%%BACK_SHELL%%libexec/openldap/back_shell.so X%%BACK_SHELL%%libexec/openldap/back_shell-2.3.so X%%BACK_SHELL%%libexec/openldap/back_shell-2.3.so.0 X%%BACK_SQL%%libexec/openldap/back_sql.so X%%BACK_SQL%%libexec/openldap/back_sql-2.3.so X%%BACK_SQL%%libexec/openldap/back_sql-2.3.so.0 X%%MODULES%%@unexec rmdir %D/libexec/openldap 2>/dev/null || true Xlibexec/slapd Xlibexec/slurpd Xsbin/slapacl Xsbin/slapadd Xsbin/slapauth Xsbin/slapcat Xsbin/slapdn Xsbin/slapindex Xsbin/slappasswd Xsbin/slaptest X@exec mkdir -p %%LDAP_RUN_DIR%% X@unexec rmdir %%LDAP_RUN_DIR%% 2>/dev/null || true X@exec mkdir -p %%DATABASEDIR%% X@unexec rmdir %%DATABASEDIR%% 2>/dev/null || true X@exec mkdir -p %%SLURPDIR%% X@unexec rmdir %%SLURPDIR%% 2>/dev/null || true END-of-openldap23-server/pkg-plist echo x - openldap23-server/pkg-plist.client sed 's/^X//' >openldap23-server/pkg-plist.client << 'END-of-openldap23-server/pkg-plist.client' X@comment $FreeBSD$ Xbin/ldapadd Xbin/ldapcompare Xbin/ldapdelete Xbin/ldapmodify Xbin/ldapmodrdn Xbin/ldappasswd Xbin/ldapsearch Xbin/ldapwhoami X@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi Xetc/openldap/ldap.conf.default X@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf X@unexec rmdir %D/etc/openldap 2>/dev/null || true Xinclude/lber.h Xinclude/lber_types.h Xinclude/ldap.h Xinclude/ldap_cdefs.h Xinclude/ldap_features.h Xinclude/ldap_schema.h Xinclude/ldap_utf8.h Xinclude/slapi-plugin.h Xlib/liblber.a Xlib/liblber.so Xlib/liblber-2.3.so Xlib/liblber-2.3.so.0 Xlib/libldap.a Xlib/libldap.so Xlib/libldap-2.3.so Xlib/libldap-2.3.so.0 Xlib/libldap_r.a Xlib/libldap_r.so Xlib/libldap_r-2.3.so Xlib/libldap_r-2.3.so.0 X@comment share/openldap/ucdata/case.dat X@comment share/openldap/ucdata/cmbcl.dat X@comment share/openldap/ucdata/comp.dat X@comment share/openldap/ucdata/ctype.dat X@comment share/openldap/ucdata/decomp.dat X@comment share/openldap/ucdata/kdecomp.dat X@comment share/openldap/ucdata/num.dat X@comment @dirrm share/openldap/ucdata X@comment @dirrm share/openldap END-of-openldap23-server/pkg-plist.client echo x - openldap23-server/distinfo sed 's/^X//' >openldap23-server/distinfo << 'END-of-openldap23-server/distinfo' XMD5 (openldap-2.3.1alpha.tgz) = 96ef93475caf133787871caa42804f35 XSIZE (openldap-2.3.1alpha.tgz) = 2989819 END-of-openldap23-server/distinfo echo x - openldap23-server/Makefile sed 's/^X//' >openldap23-server/Makefile << 'END-of-openldap23-server/Makefile' X# New ports collection makefile for: openldap23-server X# Date created: 10 Jul 2003 X# Whom: Oliver Eikemeier X# X# $FreeBSD$ X# X XPORTNAME= openldap XDISTVERSION= 2.3.1alpha XPORTREVISION= ${OPENLDAP_PORTREVISION} XCATEGORIES= net databases XMASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \ X http://public.planetmirror.com/pub/openldap/%SUBDIR%/ \ X ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \ X ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \ X ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.shellhung.org/pub/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.u-aizu.ac.jp/pub/net/openldap/%SUBDIR%/ \ X ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \ X ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.rediris.es/mirror/OpenLDAP/%SUBDIR%/ \ X ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \ X http://openldap.cdpa.nsysu.edu.tw/OpenLDAP/%SUBDIR%/ \ X ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/ XMASTER_SITE_SUBDIR= openldap-test XPKGNAMESUFFIX?= -server XEXTRACT_SUFX= .tgz X XMAINTAINER= eik@FreeBSD.org XCOMMENT?= Open source LDAP server implementation X XUNIQUENAME?= ${PKGNAMEPREFIX}openldap23 XLATEST_LINK?= ${UNIQUENAME}${PKGNAMESUFFIX} X XWANT_OPENLDAP_VER?= 23 X.if ${WANT_OPENLDAP_VER} != 23 XBROKEN= "incompatible OpenLDAP version: ${WANT_OPENLDAP_VER}" X.endif X XPORTREVISION_CLIENT= 0 XPORTREVISION_SERVER= 0 X X.if defined(CLIENT_ONLY) XOPENLDAP_PORTREVISION= ${PORTREVISION_CLIENT} XOPENLDAP_PKGFILESUFX= .client X X.if ${PKGNAMESUFFIX} == "-sasl-client" XCONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-client-2.* \ X ${PKGNAMEPREFIX}${PORTNAME}-sasl-client-2.[!2].* X.elif ${PKGNAMESUFFIX} == "-client" XCONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-client-2.[!2].* \ X ${PKGNAMEPREFIX}${PORTNAME}-sasl-client-2.* X.else XBROKEN= Unknown PKGNAMESUFFIX ${PKGNAMESUFFIX} X.endif X X.if !defined(NOPORTDOCS) XPORTDOCS= CHANGES drafts rfc X.endif X X.if defined(USE_OPENLDAP) XIGNORE= : You have \`USE_OPENLDAP' defined either in your environment or in make(1) arguments X.endif X.else XOPENLDAP_PORTREVISION= ${PORTREVISION_SERVER} XOPENLDAP_PKGFILESUFX= X X.if defined(WITH_SASL) XRUN_DEPENDS= ${LOCALBASE}/lib/libldap-2.3.so.0:${PORTSDIR}/net/openldap23-sasl-client X.else XRUN_DEPENDS= ${LOCALBASE}/lib/libldap-2.3.so.0:${PORTSDIR}/net/openldap23-client X.endif X X.if ${PKGNAMESUFFIX} == "-sasl-server" XCONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-server-2.* \ X ${PKGNAMEPREFIX}${PORTNAME}-sasl-server-2.[!3].* X.elif ${PKGNAMESUFFIX} == "-server" XCONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-server-2.[!3].* \ X ${PKGNAMEPREFIX}${PORTNAME}-sasl-server-2.* X.else XBROKEN= Unknown PKGNAMESUFFIX ${PKGNAMESUFFIX} X.endif X X.endif X XUSE_OPENSSL= yes XUSE_REINPLACE= yes XUSE_LIBTOOL_VER= 15 X XDESCR= ${PKGDIR}/pkg-descr${OPENLDAP_PKGFILESUFX} XPLIST= ${PKGDIR}/pkg-plist${OPENLDAP_PKGFILESUFX} XPKGINSTALL= ${WRKDIR}/pkg-install XPKGMESSAGE= ${WRKDIR}/pkg-message XPKGDEINSTALL= ${WRKDIR}/pkg-deinstall X XSCHEMATA= collective corba core cosine duaconf \ X dyngroup inetorgperson java misc \ X microsoft.ext microsoft microsoft.std \ X nadf nis openldap ppolicy X XLDAP_RUN_DIR?= /var/run/openldap XLOCALSTATEDIR?= /var/db XDATABASEDIR?= ${LOCALSTATEDIR}/openldap-data XSLURPDIR?= ${LOCALSTATEDIR}/openldap-slurp X XPLIST_SUB+= LDAP_RUN_DIR=${LDAP_RUN_DIR} \ X DATABASEDIR=${DATABASEDIR} \ X SLURPDIR=${SLURPDIR} \ X XSED_SCRIPT= -e 's,%%PKGNAME%%,${PKGNAME},g' \ X -e 's,%%PREFIX%%,${PREFIX},g' \ X -e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \ X -e 's,%%DATABASEDIR%%,${DATABASEDIR},g' \ X -e 's,%%SLURPDIR%%,${SLURPDIR},g' X XCONFIGURE_ARGS= --with-threads=posix \ X --with-tls=openssl \ X --enable-dynamic X X.if defined(WITH_SASL) XLIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2 XCONFIGURE_ARGS+= --with-cyrus-sasl X.else XCONFIGURE_ARGS+= --without-cyrus-sasl X.endif X XCONFIGURE_SED+= -e 's,(-lssl) +(-lcrypto),\2 \1,' X X.if defined(CLIENT_ONLY) X# client specific configuration X XCONFIGURE_ARGS+= --disable-slapd \ X --disable-monitor \ X --disable-bdb \ X --disable-relay \ X --disable-glue \ X --disable-syncprov X XINSTALLS_SHLIB= yes X X.else X# server specific configuration X XUSE_RC_SUBR= yes X XEXTRA_PATCHES+= ${FILESDIR}/extrapatch-Makefile.in X X.if defined(WITH_MODULES) || !defined(WITHOUT_DYNAMIC_BACKENDS) || defined(WITH_SLAPI) XUSE_LIBLTDL= yes XCONFIGURE_ARGS+= --enable-modules XPLIST_SUB+= MODULES="" X.else XPLIST_SUB+= MODULES="@comment " X.endif X XSED_MODULES= -e 's/\(moduleload[ ]*back_[a-z]*\)\.la/\1/' X X.if !defined(WITHOUT_DYNAMIC_BACKENDS) XBACKEND_ENABLE= "mod" XBACKEND_PLIST= "" XSED_MODULES+= -e 's/\# *\(modulepath\)/\1/' \ X -e 's/\# *\(moduleload[ ]*back_bdb\)/\1/' X.else XBACKEND_ENABLE= "yes" XBACKEND_PLIST= "@comment " X.endif X XCONFIGURE_ARGS+= --disable-syncprov X XCONFIGURE_ARGS+= --localstatedir=${LOCALSTATEDIR} \ X --enable-ldbm=${BACKEND_ENABLE} \ X --enable-crypt \ X --enable-lmpasswd \ X --enable-ldap=${BACKEND_ENABLE} \ X --enable-meta=${BACKEND_ENABLE} \ X --enable-rewrite \ X --enable-null=${BACKEND_ENABLE} \ X --enable-monitor=${BACKEND_ENABLE} X XPLIST_SUB+= BACKEND=${BACKEND_PLIST} X X.if defined(WITH_DYNGROUP) XCONFIGURE_ARGS+= --enable-dyngroup X.endif X X.if defined(WITH_PROXYCACHE) XCONFIGURE_ARGS+= --enable-proxycache X.endif X X.if defined(WITH_ACI) XCONFIGURE_ARGS+= --enable-aci X.endif X X.if defined(WITHOUT_BDB) XCONFIGURE_ARGS+= --disable-bdb \ X --disable-hdb \ X --with-ldbm-api=bcompat XPLIST_SUB+= BACK_BDB="@comment " \ X BACK_HDB="@comment " X.else X XWITH_BDB_VER?= 43 X X.if ${WITH_BDB_VER} == 43 XCONFIGURE_ARGS+= --enable-bdb=${BACKEND_ENABLE} \ X --enable-hdb=${BACKEND_ENABLE} XPLIST_SUB+= BACK_BDB=${BACKEND_PLIST} \ X BACK_HDB=${BACKEND_PLIST} XBDBLIB= db-4.3.0 X.elif ${WITH_BDB_VER} == 42 XCONFIGURE_ARGS+= --enable-bdb=${BACKEND_ENABLE} \ X --enable-hdb=${BACKEND_ENABLE} XPLIST_SUB+= BACK_BDB=${BACKEND_PLIST} \ X BACK_HDB=${BACKEND_PLIST} XBDBLIB= db-4.2.2 X.elif ${WITH_BDB_VER} == 41 XCONFIGURE_ARGS+= --disable-bdb \ X --enable-hdb=${BACKEND_ENABLE} XPLIST_SUB+= BACK_BDB="@comment " \ X BACK_HDB=${BACKEND_PLIST} XBDBLIB= db41.1 X.elif ${WITH_BDB_VER} == 4 XCONFIGURE_ARGS+= --disable-bdb \ X --enable-hdb=${BACKEND_ENABLE} XPLIST_SUB+= BACK_BDB="@comment " \ X BACK_HDB=${BACKEND_PLIST} XBDBLIB= db4.0 X.elif ${WITH_BDB_VER} == 3 XCONFIGURE_ARGS+= --disable-bdb \ X --disable-hdb XPLIST_SUB+= BACK_BDB="@comment " \ X BACK_HDB="@comment " XBDBLIB= db3.3 X.else XIGNORE= : WITH_BDB_VER must be 3, 4, 41 or 42 X.endif X XLIB_DEPENDS+= ${BDBLIB}:${PORTSDIR}/databases/db${WITH_BDB_VER} XCPPFLAGS+= -I${LOCALBASE}/include/db${WITH_BDB_VER} XCONFIGURE_ARGS+= --with-ldbm-api=berkeley XCONFIGURE_SED+= -e 's,ol_DB_LIB=$$,&-l${BDBLIB:R},' \ X -e 's,(ol_cv_lib_db=)yes$$,\1-l${BDBLIB:R},' X.endif X X.if defined(WITHOUT_SHELL) XCONFIGURE_ARGS+= --enable-shell=${BACKEND_ENABLE} XPLIST_SUB+= BACK_SHELL=${BACKEND_PLIST} X.else XPLIST_SUB+= BACK_SHELL="@comment " X.endif X X.if defined(WITH_PERL) XUSE_PERL5= yes XCONFIGURE_ARGS+= --enable-perl=${BACKEND_ENABLE} XCONFIGURE_ENV+= PERLBIN="${PERL}" XPLIST_SUB+= BACK_PERL=${BACKEND_PLIST} X.else XPLIST_SUB+= BACK_PERL="@comment " X.endif X X.if defined(WITH_SASL) XCONFIGURE_ARGS+= --enable-spasswd X.endif X X.if defined(WITH_ODBC) XCONFIGURE_ARGS+= --enable-sql=${BACKEND_ENABLE} XPLIST_SUB+= BACK_SQL=${BACKEND_PLIST} XWITH_ODBC_TYPE?= iODBC X.if ${WITH_ODBC_TYPE:L} == iodbc XLIB_DEPENDS+= iodbc.3:${PORTSDIR}/databases/libiodbc X.elif ${WITH_ODBC_TYPE:L} == unixodbc XLIB_DEPENDS+= odbc.1:${PORTSDIR}/databases/unixODBC X.else XIGNORE= : WITH_ODBC_TYPE must be iODBC or unixODBC X.endif X.else XPLIST_SUB+= BACK_SQL="@comment " X.endif X X.if defined(WITH_SLAPI) XCONFIGURE_ARGS+= --enable-slapi XPLIST_SUB+= SLAPI="" XINSTALLS_SHLIB= yes X.else XPLIST_SUB+= SLAPI="@comment " X.endif X X.if defined(WITH_SLP) XCONFIGURE_ARGS+= --enable-slp XLIB_DEPENDS+= slp.1:${PORTSDIR}/net/openslp X.endif X X# Include tcp-wrapper support X.if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h) XCONFIGURE_ARGS+= --enable-wrappers X.endif X X# end of client/server specific configuration X.endif X X.if defined(WITH_CLDAP) XCPPFLAGS+= -DLDAP_CONNECTIONLESS X.endif X XCPPFLAGS+= ${PTHREAD_CFLAGS} \ X -I${LOCALBASE}/include XLDFLAGS+= -L${LOCALBASE}/lib X#LIBS+= ${PTHREAD_LIBS} X XCONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL} XCONFIGURE_ENV+= CPPFLAGS="${CPPFLAGS}" \ X LDFLAGS="${LDFLAGS}" \ X LIBS="${LIBS}" X X.include X X.if defined(CLIENT_ONLY) X.include "${FILESDIR}/manpages" X.else X.if defined(WITH_RCORDER) && ( defined(DFOSVERSION) || ${OSVERSION} >= 500038 ) XRC_DIR= / XRC_SUFX= XPLIST_SUB+= RCORDER="" RC_DIR="" X.else XRC_DIR= ${PREFIX} XRC_SUFX= .sh XPLIST_SUB+= RCORDER="@comment " RC_DIR="%D" X.endif XSED_SCRIPT+= -e 's,%%RC_SUBR%%,${RC_SUBR},g' \ X -e 's,%%RC_DIR%%,${RC_DIR:S/\/$//},g' \ X -e 's,%%RC_SUFX%%,${RC_SUFX},g' XPLIST_SUB+= RC_SUFX=${RC_SUFX} X.endif X Xpre-everything:: X @${ECHO} "=============================================================" X @${ECHO} X @${ECHO} "You can build ${PKGNAME} with the following options:" X @${ECHO} X.if defined(CLIENT_ONLY) X @${ECHO} "WITH_SASL with (Cyrus) SASL2 support" X.else X @${ECHO} "WITH_BDB_VER select BerkeleyDB version (default 43)" X @${ECHO} "WITH_SASL with (Cyrus) SASL2 password verification" X @${ECHO} "WITH_PERL with Perl backend" X @${ECHO} "WITHOUT_SHELL without Shell backend" X @${ECHO} "WITH_ODBC with SQL backend" X @${ECHO} "WITH_ODBC_TYPE select ODBC interface (iODBC or unixODBC)" X @${ECHO} "WITH_SLP with SLPv2 (RFC 2608) support" X @${ECHO} "WITH_SLAPI with Netscape SLAPI plugin API" X @${ECHO} "WITHOUT_TCP_WRAPPERS without tcp wrapper support" X @${ECHO} "WITHOUT_BDB without BerkeleyDB support" X @${ECHO} "WITH_DYNGROUP with Dynamic Group overlay" X @${ECHO} "WITH_PROXYCACHE with Proxy Cache overlay" X @${ECHO} "WITH_ACI with per-object ACIs (experimental)" X @${ECHO} "WITHOUT_DYNAMIC_BACKENDS build static backends" X.if defined(DFOSVERSION) || ${OSVERSION} >= 500038 X @${ECHO} "WITH_RCORDER slapd(1) should start early in the boot process" X.endif X.endif X @${ECHO} X @${ECHO} "=============================================================" X @${ECHO} X Xpost-patch: X @${REINPLACE_CMD} -e 's,%LOCALSTATEDIR%/run/,${LDAP_RUN_DIR}/,g' \ X ${SED_MODULES} ${WRKSRC}/servers/slapd/slapd.conf X.if defined(CONFIGURE_SED) X @${REINPLACE_CMD} -E ${CONFIGURE_SED} \ X ${CONFIGURE_WRKSRC}/${CONFIGURE_SCRIPT} X.endif X Xpre-configure: X @if [ -n "`${PKG_INFO} -xI '^bind\(84\)\{0,1\}-base-8\.' 2>/dev/null`" ]; then \ X ${ECHO_CMD} "${PKGNAME}: bind installed with PORT_REPLACES_BASE_BIND causes build problems."; \ X ${FALSE}; \ X fi X Xpost-build: X.for script in slapd slurpd X @${SED} ${SED_SCRIPT} ${FILESDIR}/${script}.sh >${WRKDIR}/${script}.sh X.endfor X.for text in pkg-install pkg-message pkg-deinstall X @if [ -f ${PKGDIR}/${text}${OPENLDAP_PKGFILESUFX} ]; then \ X ${SED} ${SED_SCRIPT} ${PKGDIR}/${text}${OPENLDAP_PKGFILESUFX} \ X >${WRKDIR}/${text}; \ X fi X.endfor X X.if !defined(CLIENT_ONLY) Xtest: build X @cd ${BUILD_WRKSRC}; ${SETENV} ${MAKE_ENV} \ X ${MAKE} ${MAKE_FLAGS} ${MAKEFILE} ${MAKE_ARGS} test X.endif X Xpre-install: X @if [ -f ${PKGINSTALL} ]; then \ X ${SETENV} PKG_PREFIX="${PREFIX}" PKG_DESTDIR="${DESTDIR}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL; \ X fi X.if defined(WITH_MODULES) || !defined(WITHOUT_DYNAMIC_BACKENDS) || defined(WITH_SLAPI) X @${MKDIR} ${DESTDIR}${PREFIX}/libexec/openldap X.endif X Xpost-install: X.if defined(CLIENT_ONLY) X.if !defined(NOPORTDOCS) X @${MKDIR} ${DESTDIR}${DOCSDIR} X @${INSTALL_DATA} ${WRKSRC}/CHANGES ${DESTDIR}${DOCSDIR} X @for dir in drafts rfc; do \ X ${MKDIR} ${DESTDIR}${DOCSDIR}/$${dir}; \ X ${INSTALL_DATA} ${WRKSRC}/doc/$${dir}/* ${DESTDIR}${DOCSDIR}/$${dir}; \ X done X.endif X.else X @${MKDIR} ${DESTDIR}${LDAP_RUN_DIR} X @for schema in ${SCHEMATA}; do \ X ${ECHO_CMD} "@unexec if cmp -s %D/etc/openldap/schema/$${schema}.schema" \ X "%D/etc/openldap/schema/$${schema}.schema.default; then" \ X "rm -f %D/etc/openldap/schema/$${schema}.schema; fi"; \ X ${ECHO_CMD} "etc/openldap/schema/$${schema}.schema.default"; \ X ${ECHO_CMD} "@exec [ -f %B/$${schema}.schema ] || cp %B/%f %B/$${schema}.schema"; \ X done >>${TMPPLIST} X @${ECHO_CMD} "@unexec rmdir %D/etc/openldap/schema 2>/dev/null || true" >>${TMPPLIST} X @${ECHO_CMD} "@unexec rmdir %D/etc/openldap 2>/dev/null || true" >>${TMPPLIST} X @[ "${RC_DIR:S/\/$//}" = "${PREFIX}" ] || ${ECHO_CMD} "@cwd ${RC_DIR}" >>${TMPPLIST} X.for script in slapd slurpd X @${INSTALL_SCRIPT} ${WRKDIR}/${script}.sh ${DESTDIR}${RC_DIR:S/\/$//}/etc/rc.d/${script}${RC_SUFX} X @${ECHO_CMD} "etc/rc.d/${script}${RC_SUFX}" >>${TMPPLIST} X.endfor X @[ "${RC_DIR:S/\/$//}" = "${PREFIX}" ] || ${ECHO_CMD} "@cwd ${PREFIX}" >>${TMPPLIST} X.endif X @${CAT} ${PKGMESSAGE} X X.include END-of-openldap23-server/Makefile echo x - openldap23-server/pkg-deinstall sed 's/^X//' >openldap23-server/pkg-deinstall << 'END-of-openldap23-server/pkg-deinstall' X#!/bin/sh X# X# $FreeBSD$ X# X XECHO_CMD=echo X Xcase $2 in XPOST-DEINSTALL) X ${ECHO_CMD} X ${ECHO_CMD} "The OpenLDAP server package has been deleted." X ${ECHO_CMD} "If you're *not* upgrading and won't be using" X ${ECHO_CMD} "it any longer, you may want to issue the" X ${ECHO_CMD} "following commands:" X ${ECHO_CMD} X if [ -d %%DATABASEDIR%% ]; then X ${ECHO_CMD} "- to delete the OpenLDAP database permanently (losing all data):" X ${ECHO_CMD} " rm -Rf %%DATABASEDIR%%" X ${ECHO_CMD} X fi X if [ -d %%SLURPDIR%% ]; then X ${ECHO_CMD} "- to remove the OpenLDAP replication directory:" X ${ECHO_CMD} " rm -Rf %%SLURPDIR%%" X ${ECHO_CMD} X fi X ${ECHO_CMD} "- to remove the OpenLDAP user:" X ${ECHO_CMD} " pw userdel ldap" X ${ECHO_CMD} X ${ECHO_CMD} "If you are upgrading, don't forget to restart" X ${ECHO_CMD} "slapd and slurpd." X ${ECHO_CMD} X ;; Xesac END-of-openldap23-server/pkg-deinstall echo x - openldap23-client/Makefile sed 's/^X//' >openldap23-client/Makefile << 'END-of-openldap23-client/Makefile' X# New ports collection makefile for: openldap23-client X# Date created: 10 Jul 2003 X# Whom: Oliver Eikemeier X# X# $FreeBSD$ X# X XPKGNAMESUFFIX= -client X XCOMMENT= Open source LDAP client implementation X XCLIENT_ONLY= yes X XMASTERDIR= ${.CURDIR}/../openldap23-server X X.include "${MASTERDIR}/Makefile" END-of-openldap23-client/Makefile echo x - openldap23-sasl-server/Makefile sed 's/^X//' >openldap23-sasl-server/Makefile << 'END-of-openldap23-sasl-server/Makefile' X# New ports collection makefile for: openldap23-sasl-server X# Date created: 01 May 2004 X# Whom: Oliver Eikemeier X# X# $FreeBSD$ X# X XPKGNAMESUFFIX= -sasl-server X XCOMMENT= Open source LDAP server implementation with SASL2 support X XWITH_SASL= yes X XMASTERDIR= ${.CURDIR}/../openldap23-server X X.include "${MASTERDIR}/Makefile" END-of-openldap23-sasl-server/Makefile echo x - openldap23-sasl-client/Makefile sed 's/^X//' >openldap23-sasl-client/Makefile << 'END-of-openldap23-sasl-client/Makefile' X# New ports collection makefile for: openldap23-sasl-client X# Date created: 01 May 2004 X# Whom: Oliver Eikemeier X# X# $FreeBSD$ X# X XPKGNAMESUFFIX= -sasl-client X XCOMMENT= Open source LDAP client implementation with SASL2 support X XCLIENT_ONLY= yes XWITH_SASL= yes X XMASTERDIR= ${.CURDIR}/../openldap23-server X X.include "${MASTERDIR}/Makefile" END-of-openldap23-sasl-client/Makefile exit