summaryrefslogtreecommitdiff
path: root/net/openldap21-server
diff options
context:
space:
mode:
authorJun Kuriyama <kuriyama@FreeBSD.org>2003-08-14 03:55:21 +0000
committerJun Kuriyama <kuriyama@FreeBSD.org>2003-08-14 03:55:21 +0000
commit075f1093db54972920e7186e140f45970aac7ccf (patch)
tree0e19fa3f5ae45c3a238908fc4c4bdb4876d56076 /net/openldap21-server
parentUn-hork ID tag. (diff)
Split openldap[012] into client and server.
PR: ports/54436 Submitted by: Oliver Eikemeier <eikemeier@fillmore-labs.com> (maintainer)
Notes
Notes: svn path=/head/; revision=86910
Diffstat (limited to 'net/openldap21-server')
-rw-r--r--net/openldap21-server/Makefile502
-rw-r--r--net/openldap21-server/distinfo1
-rw-r--r--net/openldap21-server/files/extrapatch-Makefile.in17
-rw-r--r--net/openldap21-server/files/manpages190
-rw-r--r--net/openldap21-server/files/slapd.sh71
-rw-r--r--net/openldap21-server/files/slurpd.sh64
-rw-r--r--net/openldap21-server/pkg-descr19
-rw-r--r--net/openldap21-server/pkg-descr.client16
-rw-r--r--net/openldap21-server/pkg-install53
-rw-r--r--net/openldap21-server/pkg-message28
-rw-r--r--net/openldap21-server/pkg-message.client9
-rw-r--r--net/openldap21-server/pkg-plist141
-rw-r--r--net/openldap21-server/pkg-plist.client38
13 files changed, 636 insertions, 513 deletions
diff --git a/net/openldap21-server/Makefile b/net/openldap21-server/Makefile
index 52d78b73026e..4528ec23710a 100644
--- a/net/openldap21-server/Makefile
+++ b/net/openldap21-server/Makefile
@@ -1,348 +1,244 @@
-# New ports collection makefile for: OpenLDAP 2.1
-# Date created: 5 Dec 2002
-# Whom: Christian Kratzer <ck@cksoft.de>
-#
-# This port allows separation of the openldap client and servers
-# using following options
-#
-# default builds openldap21-PORTVERSION
-# CLIENT_ONLY builds openldap21-client-PORTVERSION (clients and libs)
-# WITH_SASL build with cyrus SASL2 support
+# New ports collection makefile for: openldap21-server
+# Date created: 10 Jul 2003
+# Whom: Oliver Eikemeier
#
# $FreeBSD$
#
-PORTNAME= openldap
-PORTVERSION= 2.1.22
-CATEGORIES= net databases
-MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
- http://public.planetmirror.com/pub/openldap/%SUBDIR%/ \
- ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/\
- ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \
- ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \
- ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \
- ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \
- ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \
- ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \
- ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \
- ftp://ftp.si.uniovi.es/mirror/OpenLDAP/%SUBDIR%/ \
- ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \
- ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/
-MASTER_SITE_SUBDIR= openldap-release
+PORTNAME= openldap
+PORTVERSION= ${OPENLDAP_VERSION}
+PORTREVISION= ${OPENLDAP_PORTVERSION}
+CATEGORIES= net databases
+MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
+ http://public.planetmirror.com/pub/openldap/%SUBDIR%/ \
+ ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/ \
+ ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \
+ ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \
+ ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \
+ ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \
+ ftp://ftp.u-aizu.ac.jp/pub/net/openldap/%SUBDIR%/ \
+ ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \
+ ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \
+ ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \
+ ftp://ftp.rediris.es/mirror/OpenLDAP/%SUBDIR%/ \
+ ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \
+ http://openldap.cdpa.nsysu.edu.tw/OpenLDAP/%SUBDIR%/ \
+ ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/
+MASTER_SITE_SUBDIR= openldap-test
+PKGNAMESUFFIX= ${OPENLDAP_PKGNAMESUFFIX}
EXTRACT_SUFX= .tgz
-MAINTAINER= ck@cksoft.de
-COMMENT= Open source LDAP client and server software
+MAINTAINER= eikemeier@fillmore-labs.com
+COMMENT?= Open source LDAP server implementation
+
+OPENLDAP_VERSION= 2.1.22
+
+LATEST_LINK= ${PKGNAMEPREFIX}openldap21${PKGNAMESUFFIX}
+CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}${PKGNAMESUFFIX}-*
+
+WANT_OPENLDAP_VER?= 21
+.if ${WANT_OPENLDAP_VER} != 21
+BROKEN= "incompatible OpenLDAP version: ${WANT_OPENLDAP_VER}"
+.endif
+
+.if defined(CLIENT_ONLY)
+OPENLDAP_PORTVERSION= 0
+OPENLDAP_PKGNAMESUFFIX?=-client
+OPENLDAP_PKGFILESUFX?= .client
+.else
+OPENLDAP_PORTVERSION= 0
+OPENLDAP_PKGNAMESUFFIX?=-server
+OPENLDAP_PKGFILESUFX?=
-LIB_DEPENDS+= db41:${PORTSDIR}/databases/db41
+LIB_DEPENDS+= ldap.2:${PORTSDIR}/net/openldap21-client
+.endif
-CXXFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \
- -I${LOCALBASE}/include \
- -I${LOCALBASE}/include/db41
+USE_OPENSSL= yes
+USE_REINPLACE= yes
+USE_LIBTOOL_VER= 14
-CPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \
- -I${LOCALBASE}/include \
- -I${LOCALBASE}/include/db41
+DESCR= ${PKGDIR}/pkg-descr${OPENLDAP_PKGFILESUFX}
+PLIST= ${WRKDIR}/pkg-plist
+PKGINSTALL= ${WRKDIR}/pkg-install
+PKGMESSAGE= ${WRKDIR}/pkg-message
-LDFLAGS+= -L${LOCALBASE}/lib
+LOCALSTATEDIR?= ${DESTDIR}/var/db
+LDAP_RUN_DIR?= ${DESTDIR}/var/run/openldap
-USE_OPENSSL= yes
-HAS_CONFIGURE= yes
+PLIST_SUB+= LOCALSTATEDIR=${LOCALSTATEDIR} \
+ LDAP_RUN_DIR=${LDAP_RUN_DIR}
-CONFIGURE_ENV+= CXXFLAGS="${CXXFLAGS}" \
- CPPFLAGS="${CPPFLAGS}" \
- LDFLAGS="${LDFLAGS}"
+SED_SCRIPT= -e 's,%%PREFIX%%,${PREFIX},g' \
+ -e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \
+ -e 's,%%LOCALSTATEDIR%%,${LOCALSTATEDIR},g'
-CONFIGURE_ARGS+=--prefix=${PREFIX} \
- --enable-bdb \
- --enable-crypt
+CONFIGURE_ARGS= --with-threads \
+ --with-tls=openssl \
+ --enable-dynamic
.if defined(WITH_SASL)
-LIB_DEPENDS+= sasl2:${PORTSDIR}/security/cyrus-sasl2
-CONFIGURE_ARGS+= \
- --with-cyrus-sasl \
- --enable-spasswd
+LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2
+CONFIGURE_ARGS+= --with-cyrus-sasl
.else
-CONFIGURE_ARGS+= \
- --without-cyrus-sasl
+CONFIGURE_ARGS+= --without-cyrus-sasl
.endif
-# ------------------------------------------------------------------------------
-# common configure
-#
-CONFIGURE_ARGS+= \
- --with-tls \
- --localstatedir=/var/db
+.if defined(CLIENT_ONLY)
+# client specific configuration
+
+CONFIGURE_ARGS+= --disable-slapd
+
+INSTALLS_SHLIB= yes
+
+.else
+# server specific configuration
+
+EXTRA_PATCHES+= ${FILESDIR}/extrapatch-Makefile.in
+
+CONFIGURE_ARGS+= --localstatedir=${LOCALSTATEDIR} \
+ --enable-ldbm \
+ --with-ldbm-api=berkeley \
+ --enable-lmpasswd \
+ --enable-ldap \
+ --enable-meta \
+ --enable-rewrite \
+ --enable-null \
+ --enable-monitor
+
+WITH_BDB_VER?= 41
+
+.if ${WITH_BDB_VER} == 41
+LIB_DEPENDS+= db41.1:${PORTSDIR}/databases/db41
+CONFIGURE_ARGS+= --enable-bdb
+.elif ${WITH_BDB_VER} == 4
+LIB_DEPENDS+= db4.0:${PORTSDIR}/databases/db4
+CONFIGURE_ARGS+= --disable-bdb
+.elif ${WITH_BDB_VER} == 3
+LIB_DEPENDS+= db3.3:${PORTSDIR}/databases/db3
+CONFIGURE_ARGS+= --disable-bdb
+.else
+.error WITH_BDB_VER must be 3, 4 or 41
+.endif
+LIBS+= -ldb${WITH_BDB_VER}
+CPPFLAGS+= -I${LOCALBASE}/include/db${WITH_BDB_VER}
+
+.if defined(WITH_SHELL)
+CONFIGURE_ARGS+= --enable-shell
+.endif
+
+.if defined(WITH_PERL)
+USE_PERL5= yes
+CONFIGURE_ARGS+= --enable-perl
+.endif
+
+.if defined(WITH_SASL)
+CONFIGURE_ARGS+= --enable-spasswd
+.endif
+
+.if defined(WITH_ODBC)
+LIB_DEPENDS+= iodbc.3:${PORTSDIR}/databases/libiodbc
+CONFIGURE_ARGS+= --enable-sql
+.endif
# Include tcp-wrapper support
-.if exists(/usr/include/tcpd.h)
+.if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h)
CONFIGURE_ARGS+= --enable-wrappers
.endif
-.include <bsd.port.pre.mk>
-.if ${OSVERSION} >= 400014
-CONFIGURE_ARGS+= --enable-ipv6
+# end of client/server specific configuration
.endif
-.if defined(CLIENT_ONLY)
-# ------------------------------------------------------------------------------
-# libraries and client applications only
-#
-INSTALLS_SHLIB= yes
-PKGNAMESUFFIX= -client
-COMMENT= Open source LDAP client software
-CONFIGURE_ARGS+= \
- --disable-slapd \
- --disable-slurpd \
- --enable-shared \
- --enable-static
+# math.h uses _REENTRANT and stdio.h uses _THREAD_SAFE, so define both.
+CPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \
+ -I${LOCALBASE}/include
+LDFLAGS+= -L${LOCALBASE}/lib
-.else
-# ------------------------------------------------------------------------------
-#
-# full package
-#
-INSTALLS_SHLIB= yes
-CONFIGURE_ARGS+= \
- --with-threads \
- --enable-slapd \
- --enable-slurpd \
- --enable-ldbm \
- --enable-ldap \
- --enable-shell \
- --enable-shared \
- --enable-static
+CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
+CONFIGURE_ENV= CPPFLAGS="${CPPFLAGS}" \
+ LDFLAGS="${LDFLAGS}" \
+ LIBS="${LIBS}"
+
+.include <bsd.port.pre.mk>
+.if defined(CLIENT_ONLY)
+.include "${FILESDIR}/manpages"
.endif
-# ------------------------------------------------------------------------------
-# PLIST subs and MAN?/MLINKS
-#
-MAN1+= ldapcompare.1
-MAN1+= ldapdelete.1
-MAN1+= ldapmodify.1
-MLINKS+= ldapmodify.1 ldapadd.1
-MAN1+= ldapmodrdn.1
-MAN1+= ldappasswd.1
-MAN1+= ldapsearch.1
-MAN1+= ldapwhoami.1
-MAN3+= lber-decode.3
-MLINKS+= lber-decode.3 ber_get_next.3
-MLINKS+= lber-decode.3 ber_skip_tag.3
-MLINKS+= lber-decode.3 ber_peek_tag.3
-MLINKS+= lber-decode.3 ber_scanf.3
-MLINKS+= lber-decode.3 ber_get_int.3
-MLINKS+= lber-decode.3 ber_get_enum.3
-MLINKS+= lber-decode.3 ber_get_stringb.3
-MLINKS+= lber-decode.3 ber_get_stringa.3
-MLINKS+= lber-decode.3 ber_get_stringal.3
-MLINKS+= lber-decode.3 ber_get_stringbv.3
-MLINKS+= lber-decode.3 ber_get_null.3
-MLINKS+= lber-decode.3 ber_get_boolean.3
-MLINKS+= lber-decode.3 ber_get_bitstring.3
-MLINKS+= lber-decode.3 ber_first_element.3
-MLINKS+= lber-decode.3 ber_next_element.3
-MAN3+= lber-encode.3
-MLINKS+= lber-encode.3 ber_alloc_t.3
-MLINKS+= lber-encode.3 ber_flush.3
-MLINKS+= lber-encode.3 ber_printf.3
-MLINKS+= lber-encode.3 ber_put_int.3
-MLINKS+= lber-encode.3 ber_put_enum.3
-MLINKS+= lber-encode.3 ber_put_ostring.3
-MLINKS+= lber-encode.3 ber_put_string.3
-MLINKS+= lber-encode.3 ber_put_null.3
-MLINKS+= lber-encode.3 ber_put_boolean.3
-MLINKS+= lber-encode.3 ber_put_bitstring.3
-MLINKS+= lber-encode.3 ber_start_seq.3
-MLINKS+= lber-encode.3 ber_start_set.3
-MLINKS+= lber-encode.3 ber_put_seq.3
-MLINKS+= lber-encode.3 ber_put_set.3
-MAN3+= lber-memory.3
-MLINKS+= lber-memory.3 ber_memalloc.3
-MLINKS+= lber-memory.3 ber_memcalloc.3
-MLINKS+= lber-memory.3 ber_memrealloc.3
-MLINKS+= lber-memory.3 ber_memfree.3
-MLINKS+= lber-memory.3 ber_memvfree.3
-MAN3+= lber-types.3
-MLINKS+= lber-types.3 ber_int_t.3
-MLINKS+= lber-types.3 ber_uint_t.3
-MLINKS+= lber-types.3 ber_len_t.3
-MLINKS+= lber-types.3 ber_slen_t.3
-MLINKS+= lber-types.3 ber_tag_t.3
-MAN3+= ldap.3
-MAN3+= ldap_abandon.3
-MLINKS+= ldap_abandon.3 ldap_abandon_ext.3
-MAN3+= ldap_add.3
-MLINKS+= ldap_add.3 ldap_add_s.3
-MLINKS+= ldap_add.3 ldap_add_ext.3
-MLINKS+= ldap_add.3 ldap_add_ext_s.3
-MAN3+= ldap_bind.3
-MLINKS+= ldap_bind.3 ldap_bind_s.3
-MLINKS+= ldap_bind.3 ldap_simple_bind.3
-MLINKS+= ldap_bind.3 ldap_simple_bind_s.3
-MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3
-MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3
-MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3
-MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3
-MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3
-MLINKS+= ldap_bind.3 ldap_sasl_bind.3
-MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3
-MLINKS+= ldap_bind.3 ldap_sasl_interactive_bind_s.3
-MLINKS+= ldap_bind.3 ldap_unbind.3
-MLINKS+= ldap_bind.3 ldap_unbind_s.3
-MLINKS+= ldap_bind.3 ldap_unbind_ext.3
-MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
-MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3
-MAN3+= ldap_compare.3
-MLINKS+= ldap_compare.3 ldap_compare_s.3
-MLINKS+= ldap_compare.3 ldap_compare_ext.3
-MLINKS+= ldap_compare.3 ldap_compare_ext_s.3
-MAN3+= ldap_delete.3
-MLINKS+= ldap_delete.3 ldap_delete_s.3
-MLINKS+= ldap_delete.3 ldap_delete_ext.3
-MLINKS+= ldap_delete.3 ldap_delete_ext_s.3
-MAN3+= ldap_error.3
-MLINKS+= ldap_error.3 ldap_perror.3
-MLINKS+= ldap_error.3 ld_errno.3
-MLINKS+= ldap_error.3 ldap_result2error.3
-MLINKS+= ldap_error.3 ldap_errlist.3
-MLINKS+= ldap_error.3 ldap_err2string.3
-MAN3+= ldap_first_attribute.3
-MLINKS+= ldap_first_attribute.3 ldap_next_attribute.3
-MAN3+= ldap_first_entry.3
-MLINKS+= ldap_first_entry.3 ldap_next_entry.3
-MLINKS+= ldap_first_entry.3 ldap_count_entries.3
-MAN3+= ldap_first_message.3
-MLINKS+= ldap_first_message.3 ldap_next_message.3
-MLINKS+= ldap_first_message.3 ldap_count_messages.3
-MAN3+= ldap_first_reference.3
-MLINKS+= ldap_first_reference.3 ldap_next_reference.3
-MLINKS+= ldap_first_reference.3 ldap_count_references.3
-MAN3+= ldap_get_dn.3
-MLINKS+= ldap_get_dn.3 ldap_explode_dn.3
-MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3
-MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3
-MLINKS+= ldap_get_dn.3 ldap_str2dn.3
-MLINKS+= ldap_get_dn.3 ldap_dn2str.3
-MLINKS+= ldap_get_dn.3 ldap_dn2dcedn.3
-MLINKS+= ldap_get_dn.3 ldap_dcedn2dn.3
-MLINKS+= ldap_get_dn.3 ldap_dn2ad_canonical.3
-MAN3+= ldap_get_values.3
-MLINKS+= ldap_get_values.3 ldap_get_values_len.3
-MLINKS+= ldap_get_values.3 ldap_count_values.3
-MLINKS+= ldap_get_values.3 ldap_count_values_len.3
-MLINKS+= ldap_get_values.3 ldap_value_free.3
-MLINKS+= ldap_get_values.3 ldap_value_free_len.3
-MAN3+= ldap_modify.3
-MLINKS+= ldap_modify.3 ldap_modify_s.3
-MLINKS+= ldap_modify.3 ldap_modify_ext.3
-MLINKS+= ldap_modify.3 ldap_modify_ext_s.3
-MLINKS+= ldap_modify.3 ldap_mods_free.3
-MAN3+= ldap_open.3
-MLINKS+= ldap_open.3 ldap_init.3
-MAN3+= ldap_modrdn.3
-MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3
-MLINKS+= ldap_modrdn.3 ldap_modrdn2.3
-MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3
-MAN3+= ldap_parse_reference.3
-MAN3+= ldap_parse_result.3
-MLINKS+= ldap_parse_result.3 ldap_parse_sasl_bind_result.3
-MLINKS+= ldap_parse_result.3 ldap_parse_extended_result.3
-MAN3+= ldap_result.3
-MLINKS+= ldap_result.3 ldap_msgfree.3
-MLINKS+= ldap_result.3 ldap_msgtype.3
-MLINKS+= ldap_result.3 ldap_msgid.3
-MAN3+= ldap_schema.3
-MLINKS+= ldap_schema.3 ldap_str2syntax.3
-MLINKS+= ldap_schema.3 ldap_syntax2str.3
-MLINKS+= ldap_schema.3 ldap_syntax2name.3
-MLINKS+= ldap_schema.3 ldap_syntax_free.3
-MLINKS+= ldap_schema.3 ldap_str2matchingrule.3
-MLINKS+= ldap_schema.3 ldap_matchingrule2str.3
-MLINKS+= ldap_schema.3 ldap_matchingrule2name.3
-MLINKS+= ldap_schema.3 ldap_matchingrule_free.3
-MLINKS+= ldap_schema.3 ldap_str2attributetype.3
-MLINKS+= ldap_schema.3 ldap_attributetype2str.3
-MLINKS+= ldap_schema.3 ldap_attributetype2name.3
-MLINKS+= ldap_schema.3 ldap_attributetype_free.3
-MLINKS+= ldap_schema.3 ldap_str2objectclass.3
-MLINKS+= ldap_schema.3 ldap_objectclass2str.3
-MLINKS+= ldap_schema.3 ldap_objectclass2name.3
-MLINKS+= ldap_schema.3 ldap_objectclass_free.3
-MLINKS+= ldap_schema.3 ldap_scherr2str.3
-MAN3+= ldap_search.3
-MLINKS+= ldap_search.3 ldap_search_s.3
-MLINKS+= ldap_search.3 ldap_search_st.3
-MLINKS+= ldap_search.3 ldap_search_ext.3
-MLINKS+= ldap_search.3 ldap_search_ext_s.3
-MAN3+= ldap_sort.3
-MLINKS+= ldap_sort.3 ldap_sort_entries.3
-MLINKS+= ldap_sort.3 ldap_sort_values.3
-MLINKS+= ldap_sort.3 ldap_sort_strcasecmp.3
-MAN3+= ldap_url.3
-MLINKS+= ldap_url.3 ldap_is_ldap_url.3
-MLINKS+= ldap_url.3 ldap_url_parse.3
-MLINKS+= ldap_url.3 ldap_free_urldesc.3
-.if !defined(CLIENT_ONLY)
-PLIST_SUB+= NO_SERVERS=
-MAN5+= ldap.conf.5
-MAN5+= ldif.5
-MAN5+= slapd-bdb.5
-MAN5+= slapd-dnssrv.5
-MAN5+= slapd-ldap.5
-MAN5+= slapd-ldbm.5
-MAN5+= slapd-meta.5
-MAN5+= slapd-null.5
-MAN5+= slapd-passwd.5
-MAN5+= slapd-perl.5
-MAN5+= slapd-shell.5
-MAN5+= slapd-sql.5
-MAN5+= slapd-tcl.5
-MAN5+= slapd.access.5
-MAN5+= slapd.conf.5
-MAN5+= slapd.replog.5
-MAN8+= slapadd.8
-MAN8+= slapcat.8
-MAN8+= slapd.8
-MAN8+= slapindex.8
-MAN8+= slappasswd.8
-MAN8+= slurpd.8
+pre-everything::
+ @${ECHO} "============================================================="
+ @${ECHO}
+ @${ECHO} "You can build ${PKGNAME} with the following options:"
+ @${ECHO}
+.if defined(CLIENT_ONLY)
+ @${ECHO} "WITH_SASL with (Cyrus) SASL2 support"
.else
-PLIST_SUB+= NO_SERVERS="@comment "
+ @${ECHO} "WITH_BDB_VER select BerkeleyDB version (default 4.1)"
+ @${ECHO} "WITH_SASL with (Cyrus) SASL2 password verification"
+ @${ECHO} "WITH_PERL with Perl backend"
+ @${ECHO} "WITH_SHELL with Shell backend"
+ @${ECHO} "WITH_ODBC with SQL backend"
+ @${ECHO} "WITHOUT_TCP_WRAPPERS without tcp wrapper support"
.endif
+ @${ECHO}
+ @${ECHO} "============================================================="
+ @${ECHO}
post-patch:
- @${CP} ${WRKSRC}/servers/slapd/slapd.conf \
- ${WRKSRC}/servers/slapd/slapd.conf.Dist
- @${SED} -e '/^pidfile/s#%LOCALSTATEDIR%#/var/run/ldap#' \
- -e '/^argsfile/s#%LOCALSTATEDIR%#/var/run/ldap#' \
- ${WRKSRC}/servers/slapd/slapd.conf.Dist > \
+ @${REINPLACE_CMD} -e 's,%LOCALSTATEDIR%/slapd\.,${LDAP_RUN_DIR}/slapd.,g' \
${WRKSRC}/servers/slapd/slapd.conf
+pre-configure:
+ @${REINPLACE_CMD} -e '/^LIBTOOL=/s,\$$(top_builddir)/libtool,${LIBTOOL},g' \
+ ${WRKSRC}/configure
+
post-build:
+.for script in slapd.sh slurpd.sh
+ @${SED} ${SED_SCRIPT} ${FILESDIR}/${script} >${WRKDIR}/${script}
+.endfor
+.for text in pkg-install pkg-message
+ @if [ -f ${MASTERDIR}/${text}${OPENLDAP_PKGFILESUFX} ]; then \
+ ${SED} ${SED_SCRIPT} ${MASTERDIR}/${text}${OPENLDAP_PKGFILESUFX} \
+ >${WRKDIR}/${text}; \
+ fi
+.endfor
+
.if !defined(CLIENT_ONLY)
- @${SED} 's,@@PREFIX@@,${PREFIX},g' ${FILESDIR}/slapd.sh >${WRKDIR}/slapd.sh
- @${SED} 's,@@PREFIX@@,${PREFIX},g' ${FILESDIR}/slurpd.sh >${WRKDIR}/slurpd.sh
+test: build
+ @cd ${BUILD_WRKSRC}; ${SETENV} ${MAKE_ENV} \
+ ${MAKE} ${MAKE_FLAGS} ${MAKEFILE} ${MAKE_ARGS} test
.endif
-do-install:
-.if !defined(CLIENT_ONLY)
- @cd ${WRKSRC} && ${MAKE} install
- @${STRIP_CMD} ${PREFIX}/libexec/slapd
- @${STRIP_CMD} ${PREFIX}/libexec/slurpd
-.else
- @cd ${WRKSRC}/include && ${MAKE} install
- @cd ${WRKSRC}/clients && ${MAKE} install
- @cd ${WRKSRC}/libraries && ${MAKE} install
-.for i in 1 3
- @cd ${WRKSRC}/doc/man/man$i && ${MAKE} install
-.endfor
+pre-install:
+ @${CP} ${MASTERDIR}/pkg-plist${OPENLDAP_PKGFILESUFX} ${PLIST}
+.if defined(CLIENT_ONLY)
+.if !defined(NOPORTDOCS)
+ @for dir in rfc drafts; do \
+ ${FIND} ${WRKSRC}/doc/$${dir} -maxdepth 1 -type f \
+ | ${SED} -e "s,^${WRKSRC}/doc/,%%DOCSDIR%%/," \
+ >>${PLIST}; \
+ ${ECHO_CMD} "@dirrm %%DOCSDIR%%/$${dir}" >>${PLIST}; \
+ done
+ @${ECHO_CMD} "@dirrm %%DOCSDIR%%" >>${PLIST}
+.endif
.endif
post-install:
-.if !defined(CLIENT_ONLY)
- @${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh ${PREFIX}/etc/rc.d/slapd.sh.sample
- @${INSTALL_SCRIPT} ${WRKDIR}/slurpd.sh ${PREFIX}/etc/rc.d/slurpd.sh.sample
+.if defined(CLIENT_ONLY)
+.if !defined(NOPORTDOCS)
+ @${MKDIR} ${DOCSDIR}
+ @for dir in rfc drafts; do \
+ ${MKDIR} ${DOCSDIR}/$${dir}; \
+ ${FIND} ${WRKSRC}/doc/$${dir} -maxdepth 1 -type f \
+ -exec ${INSTALL_DATA} {} ${DOCSDIR}/$${dir} \; ; \
+ done
+.endif
+.else
+.for script in slapd.sh slurpd.sh
+ @${INSTALL_SCRIPT} ${WRKDIR}/${script} ${PREFIX}/etc/rc.d/${script}
+.endfor
+ @${MKDIR} ${LDAP_RUN_DIR}
.endif
+ @${CAT} ${PKGMESSAGE}
+.include "${.CURDIR}/../openldap20-server/bsd.openldap.mk"
.include <bsd.port.post.mk>
diff --git a/net/openldap21-server/distinfo b/net/openldap21-server/distinfo
index dabbac3f898d..b28ce95a8cde 100644
--- a/net/openldap21-server/distinfo
+++ b/net/openldap21-server/distinfo
@@ -1,2 +1 @@
MD5 (openldap-2.1.22.tgz) = 391512053eded93e73ffa0d377ce272a
-
diff --git a/net/openldap21-server/files/extrapatch-Makefile.in b/net/openldap21-server/files/extrapatch-Makefile.in
new file mode 100644
index 000000000000..bb83ea2b572a
--- /dev/null
+++ b/net/openldap21-server/files/extrapatch-Makefile.in
@@ -0,0 +1,17 @@
+--- Makefile.in.orig Mon Apr 7 22:23:24 2003
++++ Makefile.in Thu Jul 10 17:43:35 2003
+@@ -10,9 +10,11 @@
+ ## in file LICENSE in the top-level directory of the distribution.
+ ##
+
+-SUBDIRS= include libraries clients servers tests doc
+-CLEANDIRS=
+-INSTALLDIRS=
++SUBDIRS=
++ALLDIRS= include libraries clients servers tests doc
++CLEANDIRS= include libraries clients servers tests doc
++DEPENDDIRS= include libraries clients servers tests doc
++INSTALLDIRS= servers
+
+ makefiles: FORCE
+ ./config.status
diff --git a/net/openldap21-server/files/manpages b/net/openldap21-server/files/manpages
new file mode 100644
index 000000000000..2fe09f704645
--- /dev/null
+++ b/net/openldap21-server/files/manpages
@@ -0,0 +1,190 @@
+#
+# $FreeBSD$
+#
+
+MAN1+= ldapcompare.1 \
+ ldapdelete.1 \
+ ldapmodify.1 \
+ ldapmodrdn.1 \
+ ldappasswd.1 \
+ ldapsearch.1 \
+ ldapwhoami.1
+MLINKS+= \
+ ldapmodify.1 ldapadd.1
+
+MAN3+= lber-decode.3 \
+ lber-encode.3 \
+ lber-memory.3 \
+ lber-types.3 \
+ ldap.3 \
+ ldap_abandon.3 \
+ ldap_add.3 \
+ ldap_bind.3 \
+ ldap_compare.3 \
+ ldap_delete.3 \
+ ldap_error.3 \
+ ldap_first_attribute.3 \
+ ldap_first_entry.3 \
+ ldap_first_message.3 \
+ ldap_first_reference.3 \
+ ldap_get_dn.3 \
+ ldap_get_values.3 \
+ ldap_modify.3 \
+ ldap_modrdn.3 \
+ ldap_open.3 \
+ ldap_parse_reference.3 \
+ ldap_parse_result.3 \
+ ldap_result.3 \
+ ldap_schema.3 \
+ ldap_search.3 \
+ ldap_sort.3 \
+ ldap_url.3
+MLINKS+= \
+ lber-decode.3 ber_first_element.3 \
+ lber-decode.3 ber_get_bitstring.3 \
+ lber-decode.3 ber_get_boolean.3 \
+ lber-decode.3 ber_get_enum.3 \
+ lber-decode.3 ber_get_int.3 \
+ lber-decode.3 ber_get_next.3 \
+ lber-decode.3 ber_get_null.3 \
+ lber-decode.3 ber_get_stringa.3 \
+ lber-decode.3 ber_get_stringb.3 \
+ lber-decode.3 ber_next_element.3 \
+ lber-decode.3 ber_peek_tag.3 \
+ lber-decode.3 ber_scanf.3 \
+ lber-decode.3 ber_skip_tag.3 \
+ lber-encode.3 ber_alloc_t.3 \
+ lber-encode.3 ber_flush.3 \
+ lber-encode.3 ber_printf.3 \
+ lber-encode.3 ber_put_enum.3 \
+ lber-encode.3 ber_put_int.3 \
+ lber-encode.3 ber_put_null.3 \
+ lber-encode.3 ber_put_ostring.3 \
+ lber-encode.3 ber_put_seq.3 \
+ lber-encode.3 ber_put_set.3 \
+ lber-encode.3 ber_put_string.3 \
+ lber-encode.3 ber_start_set.3 \
+ lber-types.3 ber_bvarray_add.3 \
+ lber-types.3 ber_bvarray_free.3 \
+ lber-types.3 ber_bvdup.3 \
+ lber-types.3 ber_bvecadd.3 \
+ lber-types.3 ber_bvecfree.3 \
+ lber-types.3 ber_bvfree.3 \
+ lber-types.3 ber_bvstr.3 \
+ lber-types.3 ber_bvstrdup.3 \
+ lber-types.3 ber_dupbv.3 \
+ lber-types.3 ber_free.3 \
+ lber-types.3 ber_str2bv.3 \
+ ldap_abandon.3 ldap_abandon_ext.3 \
+ ldap_add.3 ldap_add_ext.3 \
+ ldap_add.3 ldap_add_ext_s.3 \
+ ldap_add.3 ldap_add_s.3 \
+ ldap_bind.3 ldap_bind_s.3 \
+ ldap_bind.3 ldap_kerberos_bind1.3 \
+ ldap_bind.3 ldap_kerberos_bind1_s.3 \
+ ldap_bind.3 ldap_kerberos_bind2.3 \
+ ldap_bind.3 ldap_kerberos_bind2_s.3 \
+ ldap_bind.3 ldap_kerberos_bind_s.3 \
+ ldap_bind.3 ldap_sasl_bind.3 \
+ ldap_bind.3 ldap_sasl_bind_s.3 \
+ ldap_bind.3 ldap_simple_bind.3 \
+ ldap_bind.3 ldap_simple_bind_s.3 \
+ ldap_bind.3 ldap_unbind.3 \
+ ldap_bind.3 ldap_unbind_ext.3 \
+ ldap_bind.3 ldap_unbind_ext_s.3 \
+ ldap_bind.3 ldap_unbind_s.3 \
+ ldap_compare.3 ldap_compare_ext.3 \
+ ldap_compare.3 ldap_compare_ext_s.3 \
+ ldap_compare.3 ldap_compare_s.3 \
+ ldap_delete.3 ldap_delete_ext.3 \
+ ldap_delete.3 ldap_delete_ext_s.3 \
+ ldap_delete.3 ldap_delete_s.3 \
+ ldap_error.3 ld_errno.3 \
+ ldap_error.3 ldap_err2string.3 \
+ ldap_error.3 ldap_errlist.3 \
+ ldap_error.3 ldap_perror.3 \
+ ldap_error.3 ldap_result2error.3 \
+ ldap_first_attribute.3 ldap_next_attribute.3 \
+ ldap_first_entry.3 ldap_count_entries.3 \
+ ldap_first_entry.3 ldap_next_entry.3 \
+ ldap_first_message.3 ldap_count_messages.3 \
+ ldap_first_message.3 ldap_next_message.3 \
+ ldap_first_reference.3 ldap_count_references.3 \
+ ldap_first_reference.3 ldap_next_reference.3 \
+ ldap_get_dn.3 ldap_dcedn2dn.3 \
+ ldap_get_dn.3 ldap_dn2ad_canonical.3 \
+ ldap_get_dn.3 ldap_dn2dcedn.3 \
+ ldap_get_dn.3 ldap_dn2str.3 \
+ ldap_get_dn.3 ldap_dn2ufn.3 \
+ ldap_get_dn.3 ldap_explode_dn.3 \
+ ldap_get_dn.3 ldap_explode_rdn.3 \
+ ldap_get_dn.3 ldap_str2dn.3 \
+ ldap_get_values.3 ldap_count_values.3 \
+ ldap_get_values.3 ldap_count_values_len.3 \
+ ldap_get_values.3 ldap_get_values_len.3 \
+ ldap_get_values.3 ldap_value_free.3 \
+ ldap_get_values.3 ldap_value_free_len.3 \
+ ldap_modify.3 ldap_modify_ext.3 \
+ ldap_modify.3 ldap_modify_ext_s.3 \
+ ldap_modify.3 ldap_modify_s.3 \
+ ldap_modify.3 ldap_mods_free.3 \
+ ldap_modrdn.3 ldap_modrdn2.3 \
+ ldap_modrdn.3 ldap_modrdn2_s.3 \
+ ldap_modrdn.3 ldap_modrdn_s.3 \
+ ldap_open.3 ldap_init.3 \
+ ldap_parse_result.3 ldap_parse_extended_result.3 \
+ ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \
+ ldap_result.3 ldap_msgfree.3 \
+ ldap_result.3 ldap_msgid.3 \
+ ldap_result.3 ldap_msgtype.3 \
+ ldap_schema.3 ldap_attributetype2name.3 \
+ ldap_schema.3 ldap_attributetype2str.3 \
+ ldap_schema.3 ldap_attributetype_free.3 \
+ ldap_schema.3 ldap_matchingrule2name.3 \
+ ldap_schema.3 ldap_matchingrule2str.3 \
+ ldap_schema.3 ldap_matchingrule_free.3 \
+ ldap_schema.3 ldap_objectclass2name.3 \
+ ldap_schema.3 ldap_objectclass2str.3 \
+ ldap_schema.3 ldap_objectclass_free.3 \
+ ldap_schema.3 ldap_scherr2str.3 \
+ ldap_schema.3 ldap_str2attributetype.3 \
+ ldap_schema.3 ldap_str2matchingrule.3 \
+ ldap_schema.3 ldap_str2objectclass.3 \
+ ldap_schema.3 ldap_str2syntax.3 \
+ ldap_schema.3 ldap_syntax2name.3 \
+ ldap_schema.3 ldap_syntax2str.3 \
+ ldap_schema.3 ldap_syntax_free.3 \
+ ldap_search.3 ldap_search_ext.3 \
+ ldap_search.3 ldap_search_ext_s.3 \
+ ldap_search.3 ldap_search_s.3 \
+ ldap_search.3 ldap_search_st.3 \
+ ldap_sort.3 ldap_sort_entries.3 \
+ ldap_sort.3 ldap_sort_strcasecmp.3 \
+ ldap_sort.3 ldap_sort_values.3 \
+ ldap_url.3 ldap_free_urldesc.3 \
+ ldap_url.3 ldap_is_ldap_url.3 \
+ ldap_url.3 ldap_url_parse.3
+
+MAN5+= ldap.conf.5 \
+ ldif.5 \
+ slapd-bdb.5 \
+ slapd-dnssrv.5 \
+ slapd-ldap.5 \
+ slapd-ldbm.5 \
+ slapd-meta.5 \
+ slapd-null.5 \
+ slapd-passwd.5 \
+ slapd-perl.5 \
+ slapd-shell.5 \
+ slapd-sql.5 \
+ slapd-tcl.5 \
+ slapd.access.5 \
+ slapd.conf.5 \
+ slapd.replog.5
+
+MAN8+= slapadd.8 \
+ slapcat.8 \
+ slapd.8 \
+ slapindex.8 \
+ slappasswd.8 \
+ slurpd.8
diff --git a/net/openldap21-server/files/slapd.sh b/net/openldap21-server/files/slapd.sh
index e8f6ed6b018d..21bdf775a0b1 100644
--- a/net/openldap21-server/files/slapd.sh
+++ b/net/openldap21-server/files/slapd.sh
@@ -2,44 +2,57 @@
#
# $FreeBSD$
-slapd_program=@@PREFIX@@/libexec/slapd
+slapd_program=%%PREFIX%%/libexec/slapd
-# Uncomment one of the following:
-#
-# IPv4 Only
-#slapd_args='-u ldap -g ldap -h ldap://0.0.0.0'
+slapd_pidfile=%%LDAP_RUN_DIR%%/slapd.pid
+
+slapd_enable="NO"
+
+slapd_args=
+
+# Add the following lines to /etc/rc.conf to enable slapd:
#
-# IPv6 and IPv4
-#slapd_ags='-u ldap -g ldap -h "ldap://[::] ldap://0.0.0.0"'
+#slapd_enable="YES"
+#slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"'
#
-# IPv6 Only
-#slapd_args='-u ldap -g ldap -h ldap://[::]'
+# See sldap(8) for details
#
+# Create a user 'ldap' and add '-u ldap -g ldap' to slapd_args
+# if you want to run slapd as a non-privileged user (recommended)
#
-slapd_args="-u ldap -g ldap"
-
-pidfile=/var/run/ldap/slapd.pid
-case "$1" in
-start)
- if [ -x $slapd ]; then
- echo -n ' slapd'
- eval ${slapd_program} ${slapd_args}
+# Suck in the configuration variables.
+if [ -r /etc/defaults/rc.conf ]; then
+ . /etc/defaults/rc.conf
+ source_rc_confs
+elif [ -r /etc/rc.conf ]; then
+ . /etc/rc.conf
+fi
- fi
- ;;
-stop)
- if [ -f $pidfile ]; then
- kill `cat $pidfile`
- echo -n ' slapd'
- rm $pidfile
- else
- echo ' slapd: not running'
- fi
+case "$slapd_enable" in
+[Yy][Ee][Ss])
+ case "$1" in
+ start)
+ if [ -x ${slapd_program} ]; then
+ echo -n ' slapd'
+ eval ${slapd_program} ${slapd_args}
+ fi
+ ;;
+ stop)
+ if [ -f $slapd_pidfile ]; then
+ kill `cat $slapd_pidfile`
+ echo -n ' slapd'
+ else
+ echo ' slapd: not running'
+ fi
+ ;;
+ *)
+ echo "Usage: `basename $0` {start|stop}" >&2
+ exit 64
+ ;;
+ esac
;;
*)
- echo "Usage: `basename $0` {start|stop}" >&2
- exit 64
;;
esac
diff --git a/net/openldap21-server/files/slurpd.sh b/net/openldap21-server/files/slurpd.sh
index 9f347253a5d6..fc9f88f21cd6 100644
--- a/net/openldap21-server/files/slurpd.sh
+++ b/net/openldap21-server/files/slurpd.sh
@@ -1,34 +1,50 @@
#!/bin/sh
#
# $FreeBSD$
+
+slurpd_program=%%PREFIX%%/libexec/slurpd
+
+slurpd_enable="NO"
+
+slurpd_args=
+
+# Add the following line to /etc/rc.conf to enable slurpd:
+#
+#slurpd_enable="YES"
+#
+# See slurpd(8) for details
#
-slurpd=@@PREFIX@@/libexec/slurpd
-pidfile=/var/run/ldap/slurpd.pid
+# Suck in the configuration variables.
+if [ -r /etc/defaults/rc.conf ]; then
+ . /etc/defaults/rc.conf
+ source_rc_confs
+elif [ -r /etc/rc.conf ]; then
+ . /etc/rc.conf
+fi
-case "$1" in
-start)
- if [ -x $slurpd ]; then
- echo -n ' slurpd'
- $slurpd &
- echo $! > $pidfile
- fi
- ;;
-stop)
- pids=`ps xa | awk '/slurpd/{ print $1 }'`
- for pid in $pids; do
- kill $pid
- echo -n " slurpd($pid)"
- done
- ;;
-restart)
- $0 stop
- $0 start
- ;;
+case "$slurpd_enable" in
+[Yy][Ee][Ss])
+ case "$1" in
+ start)
+ if [ -x ${slurpd_program} ]; then
+ echo -n ' slurpd'
+ ${slurpd_program} ${slurpd_args}
+ fi
+ ;;
+ stop)
+ if ! killall `basename ${slurpd_program}`; then
+ echo ' slurpd: not running'
+ fi
+ ;;
+ *)
+ echo "Usage: `basename $0` {start|stop}" >&2
+ exit 64
+ ;;
+ esac
+ ;;
*)
- echo "Usage: `basename $0` {start|stop}" >&2
- exit 64
- ;;
+ ;;
esac
exit 0
diff --git a/net/openldap21-server/pkg-descr b/net/openldap21-server/pkg-descr
index d582b6305fad..509e40a2462f 100644
--- a/net/openldap21-server/pkg-descr
+++ b/net/openldap21-server/pkg-descr
@@ -1,10 +1,15 @@
-OpenLDAP is a suite of Lightweight Directory Access Protocol(LDAP)
-servers, clients, utilities and development tools.
+OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
+clients, utilities and development tools.
-OpenLDAP is derived from the University of Michigan LDAP release 3.3
-and is distributed under an open source license.
+This package includes the following major components:
-WWW: http://www.openldap.org/
+ * slapd - a stand-alone LDAP directory server
+ * slurpd - a stand-alone LDAP replication server
+ * LDIF tools - data conversion tools for use with slapd
-Bjoern A. Zeeb
-bzeeb+freebsdports@zabbadoz.net
+This is the latest release of OpenLDAP Software for general use.
+
+WWW: http://www.OpenLDAP.org/
+
+- Oliver Eikemeier
+eikemeier@fillmore-labs.com
diff --git a/net/openldap21-server/pkg-descr.client b/net/openldap21-server/pkg-descr.client
new file mode 100644
index 000000000000..7e508c450d4a
--- /dev/null
+++ b/net/openldap21-server/pkg-descr.client
@@ -0,0 +1,16 @@
+OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
+clients, utilities and development tools.
+
+This package includes the following major components:
+
+ * -lldap - a LDAP client library
+ * -llber - a lightweight BER/DER encoding/decoding library
+ * LDAP tools - A collection of command line LDAP utilities
+ * documentation - man pages for all components
+
+This is the latest release of OpenLDAP Software for general use.
+
+WWW: http://www.OpenLDAP.org/
+
+- Oliver Eikemeier
+eikemeier@fillmore-labs.com
diff --git a/net/openldap21-server/pkg-install b/net/openldap21-server/pkg-install
index 76c6c8ff1b31..6f6b98653853 100644
--- a/net/openldap21-server/pkg-install
+++ b/net/openldap21-server/pkg-install
@@ -1,52 +1,11 @@
#!/bin/sh
#
-# $FreeBSD$
+# $FreeBSD$
#
-
-PKG_PREFIX=${PKG_PREFIX:=/usr/local}
-BATCH=${BATCH:=no}
-
-USER=ldap
-USER_UID=389
-
-GROUP=ldap
-GROUP_GID=389
-
-if [ x"$2" = xPRE-INSTALL ]; then
- if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
- echo "You already have a group \"${GROUP}\", so I will use it."
- else
- if /usr/sbin/pw groupadd ${GROUP} -g ${GROUP_GID} -h -
- then
- echo "Added group \"${GROUP}\"."
- else
- echo "Adding group \"${GROUP}\" failed..."
- echo "Please create it, and try again."
- exit 1
- fi
- fi
-
- if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
- echo "You already have a user \"${USER}\", so I will use it."
- else
- if /usr/sbin/pw useradd ${USER} -u ${USER_UID} -g ${GROUP} -h - \
- -d /nonexistent \
- -s /sbin/nologin \
- -c "OpenLDAP Server"
- then
- echo "Added user \"${USER}\"."
- else
- echo "Adding user \"${USER}\" failed..."
- echo "Please create it, and try again."
- exit 1
- fi
- fi
-fi
-
-if [ x"$2" = xPOST-INSTALL ]; then
- chown -R $USER:$GROUP /var/db/openldap-data
- chown -R $USER:$GROUP /var/run/ldap
- chown $USER:$GROUP $PKG_PREFIX/etc/openldap/slapd.conf
- chown $USER:$GROUP $PKG_PREFIX/etc/openldap/slapd.conf.default
+if [ X"$2" != X"POST-INSTALL" ]; then
+ exit 0;
fi
+mkdir -p "%%LDAP_RUN_DIR%%"
+mkdir -p -m 700 "%%LOCALSTATEDIR%%/openldap-data"
+mkdir -p -m 700 "%%LOCALSTATEDIR%%/openldap-slurp"
diff --git a/net/openldap21-server/pkg-message b/net/openldap21-server/pkg-message
index dce1c78534b1..07ec67b4cc5b 100644
--- a/net/openldap21-server/pkg-message
+++ b/net/openldap21-server/pkg-message
@@ -1,8 +1,26 @@
-The openldap21 port now creates a ldap user an a ldap group.
+************************************************************
-If you use slapadd as root to populate your ldap Database please
-remember to chown the database directories and containing files
-to user ldap and group ldap.
+The OpenLDAP server package has been successfully installed.
- chown -R ldap:ldap /var/db/openldap-data
+In order to run the LDAP server, you need to edit
+ %%PREFIX%%/etc/openldap/slapd.conf
+to suit your needs and add the next lines to /etc/rc.conf:
+ slapd_enable="YES"
+ slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"'
+Then start the server with
+ %%PREFIX%%/etc/rc.d/slapd.sh start
+or reboot.
+
+NOTE: There is no real reason to run slapd as root. Add
+ '-u ldap -g ldap'
+to slapd_args, create a user "ldap" with
+ pw add group ldap -g 389
+ pw add user ldap -u 389 -g 389 -d /nonexistent \
+ -c "OpenLDAP Server" -s /sbin/nologin -p "*"
+and do
+ chown -R ldap:ldap %%LDAP_RUN_DIR%% \
+ %%LOCALSTATEDIR%%/openldap-data %%PREFIX%%/etc/openldap/slapd.conf
+and your server runs with a non-privileged user id.
+
+************************************************************
diff --git a/net/openldap21-server/pkg-message.client b/net/openldap21-server/pkg-message.client
new file mode 100644
index 000000000000..ef3234fa4b86
--- /dev/null
+++ b/net/openldap21-server/pkg-message.client
@@ -0,0 +1,9 @@
+************************************************************
+
+The OpenLDAP client package has been successfully installed.
+
+Edit
+ %%PREFIX%%/etc/openldap/ldap.conf
+to change the system-wide client defaults.
+
+************************************************************
diff --git a/net/openldap21-server/pkg-plist b/net/openldap21-server/pkg-plist
index 3aedb7ffca3f..3f185a2b376a 100644
--- a/net/openldap21-server/pkg-plist
+++ b/net/openldap21-server/pkg-plist
@@ -1,97 +1,44 @@
-@comment -----------------------------------------
-@comment BUILD_CLIENTS
-@comment -----------------------------------------
-bin/ldapadd
-bin/ldapcompare
-bin/ldapdelete
-bin/ldapmodify
-bin/ldapmodrdn
-bin/ldappasswd
-bin/ldapsearch
-bin/ldapwhoami
-@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
-etc/openldap/ldap.conf.default
-@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
-@comment
-include/lber.h
-include/lber_types.h
-include/ldap.h
-include/ldap_cdefs.h
-include/ldap_features.h
-include/ldap_schema.h
-include/ldap_utf8.h
-@comment
-lib/liblber.a
-lib/liblber.so
-lib/liblber.so.2
-lib/libldap.a
-lib/libldap.so
-lib/libldap.so.2
-lib/libldap_r.a
-lib/libldap_r.so
-lib/libldap_r.so.2
-@comment using USE_LIBTOOL make openldap to no longer to compile, so intall these 3 :(
-lib/liblber.la
-lib/libldap.la
-lib/libldap_r.la
-@comment
-share/openldap/ucdata/case.dat
-share/openldap/ucdata/cmbcl.dat
-share/openldap/ucdata/comp.dat
-share/openldap/ucdata/ctype.dat
-share/openldap/ucdata/decomp.dat
-share/openldap/ucdata/num.dat
-share/openldap/ucdata/kdecomp.dat
-@dirrm share/openldap/ucdata
-@dirrm share/openldap
-@comment -----------------------------------------
-@comment BUILD_SLURPD
-@comment -----------------------------------------
-%%NO_SERVERS%%etc/rc.d/slurpd.sh.sample
-%%NO_SERVERS%%libexec/slurpd
-%%NO_SERVERS%%@exec [ -d /var/db/openldap-slurp ] || /bin/mkdir /var/db/openldap-slurp
-%%NO_SERVERS%%@unexec /bin/rmdir /var/db/openldap-slurp 2>/dev/null || true
-@comment
-@comment -----------------------------------------
-@comment BUILD_SLAPD
-@comment -----------------------------------------
-%%NO_SERVERS%%etc/rc.d/slapd.sh.sample
-%%NO_SERVERS%%libexec/slapd
-%%NO_SERVERS%%sbin/slapadd
-%%NO_SERVERS%%sbin/slapcat
-%%NO_SERVERS%%sbin/slapindex
-%%NO_SERVERS%%sbin/slappasswd
-%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
-%%NO_SERVERS%%etc/openldap/slapd.conf.default
-%%NO_SERVERS%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
-%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
-%%NO_SERVERS%%etc/openldap/schema/README
-%%NO_SERVERS%%etc/openldap/schema/corba.schema.default
-%%NO_SERVERS%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema
-%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
-%%NO_SERVERS%%etc/openldap/schema/core.schema.default
-%%NO_SERVERS%%@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema
-%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
-%%NO_SERVERS%%etc/openldap/schema/cosine.schema.default
-%%NO_SERVERS%%@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema
-%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
-%%NO_SERVERS%%etc/openldap/schema/inetorgperson.schema.default
-%%NO_SERVERS%%@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema
-%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
-%%NO_SERVERS%%etc/openldap/schema/java.schema.default
-%%NO_SERVERS%%@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema
-%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
-%%NO_SERVERS%%etc/openldap/schema/misc.schema.default
-%%NO_SERVERS%%@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema
-%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
-%%NO_SERVERS%%etc/openldap/schema/nis.schema.default
-%%NO_SERVERS%%@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema
-%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
-%%NO_SERVERS%%etc/openldap/schema/openldap.schema.default
-%%NO_SERVERS%%@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema
-%%NO_SERVERS%%@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true
-%%NO_SERVERS%%@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true
-%%NO_SERVERS%%@exec [ -d /var/db/openldap-data ] || /bin/mkdir /var/db/openldap-data
-%%NO_SERVERS%%@unexec /bin/rmdir /var/db/openldap-data 2>/dev/null || true
-%%NO_SERVERS%%@exec [ -d /var/run/ldap ] || /bin/mkdir /var/run/ldap
-%%NO_SERVERS%%@unexec /bin/rmdir /var/run/ldap 2>/dev/null || true
+@comment $FreeBSD$
+@unexec %D/etc/rc.d/slapd.sh stop 2>/dev/null || true
+@unexec %D/etc/rc.d/slurpd.sh stop 2>/dev/null || true
+etc/openldap/schema/README
+@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+etc/openldap/schema/corba.schema.default
+@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema
+@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
+etc/openldap/schema/core.schema.default
+@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema
+@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
+etc/openldap/schema/cosine.schema.default
+@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema
+@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
+etc/openldap/schema/inetorgperson.schema.default
+@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema
+@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
+etc/openldap/schema/java.schema.default
+@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema
+@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
+etc/openldap/schema/misc.schema.default
+@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema
+@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
+etc/openldap/schema/nis.schema.default
+@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema
+@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
+etc/openldap/schema/openldap.schema.default
+@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema
+@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
+etc/openldap/slapd.conf.default
+@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
+@unexec rmdir %D/etc/openldap/schema 2>/dev/null || true
+@unexec rmdir %D/etc/openldap 2>/dev/null || true
+etc/rc.d/slapd.sh
+etc/rc.d/slurpd.sh
+libexec/slapd
+libexec/slurpd
+sbin/slapadd
+sbin/slapcat
+sbin/slapindex
+sbin/slappasswd
+@unexec rmdir %%LOCALSTATEDIR%%/openldap-slurp 2>/dev/null || true
+@unexec rmdir %%LOCALSTATEDIR%%/openldap-data 2>/dev/null || true
+@unexec rmdir %%LDAP_RUN_DIR%% 2>/dev/null || true
diff --git a/net/openldap21-server/pkg-plist.client b/net/openldap21-server/pkg-plist.client
new file mode 100644
index 000000000000..a62ad6de5920
--- /dev/null
+++ b/net/openldap21-server/pkg-plist.client
@@ -0,0 +1,38 @@
+@comment $FreeBSD$
+bin/ldapadd
+bin/ldapcompare
+bin/ldapdelete
+bin/ldapmodify
+bin/ldapmodrdn
+bin/ldappasswd
+bin/ldapsearch
+bin/ldapwhoami
+@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
+etc/openldap/ldap.conf.default
+@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
+@unexec rmdir %D/etc/openldap 2>/dev/null || true
+include/lber.h
+include/lber_types.h
+include/ldap.h
+include/ldap_cdefs.h
+include/ldap_features.h
+include/ldap_schema.h
+include/ldap_utf8.h
+lib/liblber.a
+lib/liblber.so
+lib/liblber.so.2
+lib/libldap.a
+lib/libldap.so
+lib/libldap.so.2
+lib/libldap_r.a
+lib/libldap_r.so
+lib/libldap_r.so.2
+share/openldap/ucdata/case.dat
+share/openldap/ucdata/cmbcl.dat
+share/openldap/ucdata/comp.dat
+share/openldap/ucdata/ctype.dat
+share/openldap/ucdata/decomp.dat
+share/openldap/ucdata/kdecomp.dat
+share/openldap/ucdata/num.dat
+@dirrm share/openldap/ucdata
+@dirrm share/openldap