summaryrefslogtreecommitdiff
path: root/net/openldap22
diff options
context:
space:
mode:
Diffstat (limited to 'net/openldap22')
-rw-r--r--net/openldap22/Makefile209
-rw-r--r--net/openldap22/distinfo1
-rw-r--r--net/openldap22/files/manpages188
-rw-r--r--net/openldap22/files/patch-build::top.mk11
-rw-r--r--net/openldap22/files/patch-libraries::liblunicode::ucstr.c11
-rw-r--r--net/openldap22/files/patch-libraries::liblutil::passwd.c14
-rw-r--r--net/openldap22/files/patch-servers::slapd::back-perl302
-rw-r--r--net/openldap22/files/patch-servers::slapd::daemon.c11
-rw-r--r--net/openldap22/files/slapd.sh59
-rw-r--r--net/openldap22/files/slurpd.sh50
-rw-r--r--net/openldap22/pkg-descr15
-rw-r--r--net/openldap22/pkg-install11
-rw-r--r--net/openldap22/pkg-message30
-rw-r--r--net/openldap22/pkg-plist83
14 files changed, 0 insertions, 995 deletions
diff --git a/net/openldap22/Makefile b/net/openldap22/Makefile
deleted file mode 100644
index f13c39a1e86f..000000000000
--- a/net/openldap22/Makefile
+++ /dev/null
@@ -1,209 +0,0 @@
-# New ports collection makefile for: OpenLDAP 2.2
-# Date created: 20 Sep 1998
-# Whom: Lachlan O'Dea
-#
-# $FreeBSD$
-#
-
-PORTNAME= openldap
-PORTVERSION= ${OPENLDAP_VERSION}.a
-PORTREVISION= 2
-CATEGORIES= net databases
-MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
- http://public.planetmirror.com/pub/openldap/%SUBDIR%/ \
- ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/\
- ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \
- ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \
- ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \
- ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \
- ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \
- ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \
- ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \
- ftp://ftp.rediris.es/mirror/OpenLDAP/%SUBDIR%/ \
- ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \
- http://openldap.cdpa.nsysu.edu.tw/OpenLDAP/%SUBDIR%/ \
- ftp://ftp.u-aizu.ac.jp/pub/net/openldap/%SUBDIR%/ \
- ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/
-MASTER_SITE_SUBDIR= openldap-test
-DISTNAME= openldap-${OPENLDAP_VERSION}alpha
-EXTRACT_SUFX= .tgz
-
-MAINTAINER= eikemeier@fillmore-labs.com
-COMMENT= Open source LDAP client and server implementation
-
-OPENLDAP_VERSION= 2.2.0
-
-CONFLICTS= openldap*
-
-LATEST_LINK= openldap2
-
-USE_OPENSSL= yes
-USE_REINPLACE= yes
-USE_LIBTOOL_VER= 14
-
-PLIST= ${WRKDIR}/pkg-plist
-PKGINSTALL= ${WRKDIR}/pkg-install
-PKGMESSAGE= ${WRKDIR}/pkg-message
-
-LOCALSTATEDIR?= ${DESTDIR}/var/db
-LDAP_RUN_DIR?= ${DESTDIR}/var/run/openldap
-
-WITH_BDB_VER?= 41
-
-CONFIGURE_ARGS= --enable-dynamic \
- --with-threads \
- --with-tls=openssl
-
-SED_SCRIPT= -e 's,%%PREFIX%%,${PREFIX},g' \
- -e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \
- -e 's,%%LOCALSTATEDIR%%,${LOCALSTATEDIR},g'
-
-.if defined(CLIENT_ONLY)
-PKGNAMESUFFIX= -client
-CONFIGURE_ARGS+= --disable-slapd
-PLIST_SUB+= SERVER="@comment " \
- SLAPI="@comment "
-SED_SCRIPT+= -e '/^%%SERVER%%/d'
-.else
-CONFIGURE_ARGS+= --localstatedir=${LOCALSTATEDIR} \
- --enable-lmpasswd \
- --enable-ldbm \
- --with-ldbm-api=berkeley \
- --enable-ldap \
- --enable-meta \
- --enable-rewrite \
- --enable-null \
- --enable-monitor
-
-.if ${WITH_BDB_VER} == 41
-LIB_DEPENDS= db41.1:${PORTSDIR}/databases/db41
-CONFIGURE_ARGS+= --enable-bdb
-.elif ${WITH_BDB_VER} == 4
-LIB_DEPENDS= db4.0:${PORTSDIR}/databases/db4
-CONFIGURE_ARGS+= --disable-bdb
-.elif ${WITH_BDB_VER} == 3
-LIB_DEPENDS= db3.3:${PORTSDIR}/databases/db3
-CONFIGURE_ARGS+= --disable-bdb
-.else
-.error WITH_BDB_VER must be 3, 4 or 41
-.endif
-LIBS+= -ldb${WITH_BDB_VER}
-CPPFLAGS+= -I${LOCALBASE}/include/db${WITH_BDB_VER}
-
-.if defined(WITH_SHELL)
-CONFIGURE_ARGS+= --enable-shell
-.endif
-
-.if defined(WITH_PERL)
-USE_PERL5= yes
-CONFIGURE_ARGS+= --enable-perl
-.endif
-
-.if defined(WITH_SASL)
-LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2
-CONFIGURE_ARGS+= --with-cyrus-sasl \
- --enable-spasswd
-.else
-CONFIGURE_ARGS+= --without-cyrus-sasl
-.endif
-
-.if defined(WITH_ODBC)
-LIB_DEPENDS+= iodbc.3:${PORTSDIR}/databases/libiodbc
-CONFIGURE_ARGS+= --enable-sql
-.endif
-
-.if defined(WITH_SLAPI)
-LIB_DEPENDS+= ltdl.4:${PORTSDIR}/devel/libltdl
-CONFIGURE_ARGS+= --enable-slapi
-PLIST_SUB+= SLAPI=""
-.else
-PLIST_SUB+= SLAPI="@comment "
-.endif
-
-# Include tcp-wrapper support
-.if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h)
-CONFIGURE_ARGS+= --enable-wrappers
-.endif
-
-PLIST_SUB+= SERVER=""
-SED_SCRIPT+= -e '/^%%SERVER%%/s,,,'
-.endif
-
-PLIST_SUB+= LOCALSTATEDIR=${LOCALSTATEDIR} \
- LDAP_RUN_DIR=${LDAP_RUN_DIR}
-
-# math.h uses _REENTRANT and stdio.h uses _THREAD_SAFE, so define both.
-CPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \
- -I${LOCALBASE}/include
-LDFLAGS+= -L${LOCALBASE}/lib
-
-CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
-CONFIGURE_ENV= CPPFLAGS="${CPPFLAGS}" \
- LDFLAGS="${LDFLAGS}" \
- LIBS="${LIBS}"
-
-INSTALLS_SHLIB= yes
-
-.include <bsd.port.pre.mk>
-.include "${FILESDIR}/manpages"
-
-pre-everything::
- @${ECHO} "============================================================="
- @${ECHO}
- @${ECHO} "You can build ${PKGNAME} with the following options:"
- @${ECHO}
- @${ECHO} "WITH_BDB_VER select BerkeleyDB version (default 4.1)"
- @${ECHO} "WITH_SASL with SASL2 authorization"
- @${ECHO} "WITH_PERL with Perl backend"
- @${ECHO} "WITH_SHELL with Shell backend"
- @${ECHO} "WITH_ODBC with SQL backend"
- @${ECHO} "WITH_SLAPI with Netscape SLAPI plugin API
- @${ECHO} "WITHOUT_TCP_WRAPPERS without tcp wrapper support"
- @${ECHO}
- @${ECHO} "============================================================="
- @${ECHO}
-
-post-patch:
- @${REINPLACE_CMD} -e 's,%LOCALSTATEDIR%/slapd\.,${LDAP_RUN_DIR}/slapd.,g' \
- ${WRKSRC}/servers/slapd/slapd.conf
-
-pre-configure:
- @${REINPLACE_CMD} -e '/^LIBTOOL=/s^\$$(top_builddir)/libtool^${LIBTOOL}^g' \
- ${WRKSRC}/configure
-
-post-build:
-.for script in slapd.sh slurpd.sh
- @${SED} ${SED_SCRIPT} ${FILESDIR}/${script} >${WRKDIR}/${script}
-.endfor
-.for text in pkg-install pkg-message
- @${SED} ${SED_SCRIPT} ${.CURDIR}/${text} >${WRKDIR}/${text}
-.endfor
-
-pre-install:
- @${CP} ${.CURDIR}/pkg-plist ${PLIST}
-.if !defined(NOPORTDOCS)
- @for dir in rfc drafts; do \
- ${FIND} ${WRKSRC}/doc/$${dir} -maxdepth 1 -type f \
- | ${SED} -e "s,^${WRKSRC}/doc/,%%DOCSDIR%%/," \
- >>${PLIST}; \
- ${ECHO_CMD} "@dirrm %%DOCSDIR%%/$${dir}" >>${PLIST}; \
- done
- @${ECHO_CMD} "@dirrm %%DOCSDIR%%" >>${PLIST}
-.endif
-
-post-install:
-.if !defined(CLIENT_ONLY)
- @${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh ${WRKDIR}/slurpd.sh ${PREFIX}/etc/rc.d
- @${MKDIR} ${LDAP_RUN_DIR}
-.endif
-.if !defined(NOPORTDOCS)
- @${MKDIR} ${DOCSDIR}
- @for dir in rfc drafts; do \
- ${MKDIR} ${DOCSDIR}/$${dir}; \
- ${FIND} ${WRKSRC}/doc/$${dir} -maxdepth 1 -type f \
- -exec ${INSTALL_DATA} {} ${DOCSDIR}/$${dir} \; ; \
- done
-.endif
- @${CAT} ${PKGMESSAGE}
-
-.include <bsd.port.post.mk>
diff --git a/net/openldap22/distinfo b/net/openldap22/distinfo
deleted file mode 100644
index eef25e637b2e..000000000000
--- a/net/openldap22/distinfo
+++ /dev/null
@@ -1 +0,0 @@
-MD5 (openldap-2.2.0alpha.tgz) = 72fe342067b717a37b9697898dacfa0a
diff --git a/net/openldap22/files/manpages b/net/openldap22/files/manpages
deleted file mode 100644
index d3830d3afa8b..000000000000
--- a/net/openldap22/files/manpages
+++ /dev/null
@@ -1,188 +0,0 @@
-MAN1+= ldapcompare.1 \
- ldapdelete.1 \
- ldapmodify.1 \
- ldapmodrdn.1 \
- ldappasswd.1 \
- ldapsearch.1 \
- ldapwhoami.1
-MLINKS+= \
- ldapmodify.1 ldapadd.1
-
-MAN3+= lber-decode.3 \
- lber-encode.3 \
- lber-memory.3 \
- lber-types.3 \
- ldap.3 \
- ldap_abandon.3 \
- ldap_add.3 \
- ldap_bind.3 \
- ldap_compare.3 \
- ldap_delete.3 \
- ldap_error.3 \
- ldap_first_attribute.3 \
- ldap_first_entry.3 \
- ldap_first_message.3 \
- ldap_first_reference.3 \
- ldap_get_dn.3 \
- ldap_get_values.3 \
- ldap_modify.3 \
- ldap_modrdn.3 \
- ldap_open.3 \
- ldap_parse_reference.3 \
- ldap_parse_result.3 \
- ldap_result.3 \
- ldap_schema.3 \
- ldap_search.3 \
- ldap_sort.3 \
- ldap_url.3
-MLINKS+= \
- lber-decode.3 ber_first_element.3 \
- lber-decode.3 ber_get_bitstring.3 \
- lber-decode.3 ber_get_boolean.3 \
- lber-decode.3 ber_get_enum.3 \
- lber-decode.3 ber_get_int.3 \
- lber-decode.3 ber_get_next.3 \
- lber-decode.3 ber_get_null.3 \
- lber-decode.3 ber_get_stringa.3 \
- lber-decode.3 ber_get_stringb.3 \
- lber-decode.3 ber_next_element.3 \
- lber-decode.3 ber_peek_tag.3 \
- lber-decode.3 ber_scanf.3 \
- lber-decode.3 ber_skip_tag.3 \
- lber-encode.3 ber_alloc_t.3 \
- lber-encode.3 ber_flush.3 \
- lber-encode.3 ber_printf.3 \
- lber-encode.3 ber_put_enum.3 \
- lber-encode.3 ber_put_int.3 \
- lber-encode.3 ber_put_null.3 \
- lber-encode.3 ber_put_ostring.3 \
- lber-encode.3 ber_put_seq.3 \
- lber-encode.3 ber_put_set.3 \
- lber-encode.3 ber_put_string.3 \
- lber-encode.3 ber_start_set.3 \
- lber-types.3 ber_bvarray_add.3 \
- lber-types.3 ber_bvarray_free.3 \
- lber-types.3 ber_bvdup.3 \
- lber-types.3 ber_bvecadd.3 \
- lber-types.3 ber_bvecfree.3 \
- lber-types.3 ber_bvfree.3 \
- lber-types.3 ber_bvstr.3 \
- lber-types.3 ber_bvstrdup.3 \
- lber-types.3 ber_dupbv.3 \
- lber-types.3 ber_free.3 \
- lber-types.3 ber_str2bv.3 \
- ldap_abandon.3 ldap_abandon_ext.3 \
- ldap_add.3 ldap_add_ext.3 \
- ldap_add.3 ldap_add_ext_s.3 \
- ldap_add.3 ldap_add_s.3 \
- ldap_bind.3 ldap_bind_s.3 \
- ldap_bind.3 ldap_kerberos_bind1.3 \
- ldap_bind.3 ldap_kerberos_bind1_s.3 \
- ldap_bind.3 ldap_kerberos_bind2.3 \
- ldap_bind.3 ldap_kerberos_bind2_s.3 \
- ldap_bind.3 ldap_kerberos_bind_s.3 \
- ldap_bind.3 ldap_sasl_bind.3 \
- ldap_bind.3 ldap_sasl_bind_s.3 \
- ldap_bind.3 ldap_simple_bind.3 \
- ldap_bind.3 ldap_simple_bind_s.3 \
- ldap_bind.3 ldap_unbind.3 \
- ldap_bind.3 ldap_unbind_ext.3 \
- ldap_bind.3 ldap_unbind_ext_s.3 \
- ldap_bind.3 ldap_unbind_s.3 \
- ldap_compare.3 ldap_compare_ext.3 \
- ldap_compare.3 ldap_compare_ext_s.3 \
- ldap_compare.3 ldap_compare_s.3 \
- ldap_delete.3 ldap_delete_ext.3 \
- ldap_delete.3 ldap_delete_ext_s.3 \
- ldap_delete.3 ldap_delete_s.3 \
- ldap_error.3 ld_errno.3 \
- ldap_error.3 ldap_err2string.3 \
- ldap_error.3 ldap_errlist.3 \
- ldap_error.3 ldap_perror.3 \
- ldap_error.3 ldap_result2error.3 \
- ldap_first_attribute.3 ldap_next_attribute.3 \
- ldap_first_entry.3 ldap_count_entries.3 \
- ldap_first_entry.3 ldap_next_entry.3 \
- ldap_first_message.3 ldap_count_messages.3 \
- ldap_first_message.3 ldap_next_message.3 \
- ldap_first_reference.3 ldap_count_references.3 \
- ldap_first_reference.3 ldap_next_reference.3 \
- ldap_get_dn.3 ldap_dcedn2dn.3 \
- ldap_get_dn.3 ldap_dn2ad_canonical.3 \
- ldap_get_dn.3 ldap_dn2dcedn.3 \
- ldap_get_dn.3 ldap_dn2str.3 \
- ldap_get_dn.3 ldap_dn2ufn.3 \
- ldap_get_dn.3 ldap_explode_dn.3 \
- ldap_get_dn.3 ldap_explode_rdn.3 \
- ldap_get_dn.3 ldap_str2dn.3 \
- ldap_get_values.3 ldap_count_values.3 \
- ldap_get_values.3 ldap_count_values_len.3 \
- ldap_get_values.3 ldap_get_values_len.3 \
- ldap_get_values.3 ldap_value_free.3 \
- ldap_get_values.3 ldap_value_free_len.3 \
- ldap_modify.3 ldap_modify_ext.3 \
- ldap_modify.3 ldap_modify_ext_s.3 \
- ldap_modify.3 ldap_modify_s.3 \
- ldap_modify.3 ldap_mods_free.3 \
- ldap_modrdn.3 ldap_modrdn2.3 \
- ldap_modrdn.3 ldap_modrdn2_s.3 \
- ldap_modrdn.3 ldap_modrdn_s.3 \
- ldap_open.3 ldap_init.3 \
- ldap_parse_result.3 ldap_parse_extended_result.3 \
- ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \
- ldap_result.3 ldap_msgfree.3 \
- ldap_result.3 ldap_msgid.3 \
- ldap_result.3 ldap_msgtype.3 \
- ldap_schema.3 ldap_attributetype2name.3 \
- ldap_schema.3 ldap_attributetype2str.3 \
- ldap_schema.3 ldap_attributetype_free.3 \
- ldap_schema.3 ldap_matchingrule2name.3 \
- ldap_schema.3 ldap_matchingrule2str.3 \
- ldap_schema.3 ldap_matchingrule_free.3 \
- ldap_schema.3 ldap_objectclass2name.3 \
- ldap_schema.3 ldap_objectclass2str.3 \
- ldap_schema.3 ldap_objectclass_free.3 \
- ldap_schema.3 ldap_scherr2str.3 \
- ldap_schema.3 ldap_str2attributetype.3 \
- ldap_schema.3 ldap_str2matchingrule.3 \
- ldap_schema.3 ldap_str2objectclass.3 \
- ldap_schema.3 ldap_str2syntax.3 \
- ldap_schema.3 ldap_syntax2name.3 \
- ldap_schema.3 ldap_syntax2str.3 \
- ldap_schema.3 ldap_syntax_free.3 \
- ldap_search.3 ldap_search_ext.3 \
- ldap_search.3 ldap_search_ext_s.3 \
- ldap_search.3 ldap_search_s.3 \
- ldap_search.3 ldap_search_st.3 \
- ldap_sort.3 ldap_sort_entries.3 \
- ldap_sort.3 ldap_sort_strcasecmp.3 \
- ldap_sort.3 ldap_sort_values.3 \
- ldap_url.3 ldap_free_urldesc.3 \
- ldap_url.3 ldap_is_ldap_url.3 \
- ldap_url.3 ldap_url_parse.3
-
-MAN5+= ldap.conf.5 \
- ldif.5 \
- slapd-bdb.5 \
- slapd-dnssrv.5 \
- slapd-ldap.5 \
- slapd-ldbm.5 \
- slapd-meta.5 \
- slapd-monitor.5 \
- slapd-null.5 \
- slapd-passwd.5 \
- slapd-perl.5 \
- slapd-shell.5 \
- slapd-sql.5 \
- slapd-tcl.5 \
- slapd.access.5 \
- slapd.conf.5 \
- slapd.plugin.5 \
- slapd.replog.5
-
-MAN8+= slapadd.8 \
- slapcat.8 \
- slapd.8 \
- slapindex.8 \
- slappasswd.8 \
- slurpd.8
diff --git a/net/openldap22/files/patch-build::top.mk b/net/openldap22/files/patch-build::top.mk
deleted file mode 100644
index 94551ea27b27..000000000000
--- a/net/openldap22/files/patch-build::top.mk
+++ /dev/null
@@ -1,11 +0,0 @@
---- build/top.mk.orig Mon Apr 7 22:23:26 2003
-+++ build/top.mk Mon Jul 7 05:35:52 2003
-@@ -192,6 +192,8 @@
- SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_PERL_LDFLAGS@ @SLAPD_SQL_LDFLAGS@ @SLAPD_SQL_LIBS@ @SLAPD_SLP_LIBS@
- SLURPD_LIBS = @SLURPD_LIBS@
-
-+SLAPI_LIBS = @SLAPI_LIBS@
-+
- # Our Defaults
- CC = $(AC_CC)
- DEFS = $(LDAP_INCPATH) $(XINCPATH) $(XDEFS) $(AC_DEFS) $(DEFINES)
diff --git a/net/openldap22/files/patch-libraries::liblunicode::ucstr.c b/net/openldap22/files/patch-libraries::liblunicode::ucstr.c
deleted file mode 100644
index b8044b524697..000000000000
--- a/net/openldap22/files/patch-libraries::liblunicode::ucstr.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- libraries/liblunicode/ucstr.c.orig Fri Apr 11 03:57:10 2003
-+++ libraries/liblunicode/ucstr.c Sun Jul 6 02:50:32 2003
-@@ -10,7 +10,7 @@
- #include <ac/string.h>
- #include <ac/stdlib.h>
-
--#include <lber.h>
-+#include <lber_pvt.h>
-
- #include <ldap_utf8.h>
- #include <ldap_pvt_uc.h>
diff --git a/net/openldap22/files/patch-libraries::liblutil::passwd.c b/net/openldap22/files/patch-libraries::liblutil::passwd.c
deleted file mode 100644
index 32de74e9ee11..000000000000
--- a/net/openldap22/files/patch-libraries::liblutil::passwd.c
+++ /dev/null
@@ -1,14 +0,0 @@
-#
-# ITS#2562: add missing arg to hash_lanman
-#
---- libraries/liblutil/passwd.c.orig Fri May 2 13:29:29 2003
-+++ libraries/liblutil/passwd.c Sun Jun 22 03:08:18 2003
-@@ -632,7 +632,7 @@
- {
- struct berval *hash;
-
-- hash = hash_lanman( scheme, cred );
-+ hash = hash_lanman( scheme, cred, text );
- return memcmp( &hash->bv_val[scheme->bv_len], passwd->bv_val, 32);
- }
- #endif /* SLAPD_LMHASH */
diff --git a/net/openldap22/files/patch-servers::slapd::back-perl b/net/openldap22/files/patch-servers::slapd::back-perl
deleted file mode 100644
index c6d024df3ed0..000000000000
--- a/net/openldap22/files/patch-servers::slapd::back-perl
+++ /dev/null
@@ -1,302 +0,0 @@
-diff -Nur servers/slapd/back-perl/add.c.orig servers/slapd/back-perl/add.c
---- servers/slapd/back-perl/add.c.orig Sun May 25 03:56:59 2003
-+++ servers/slapd/back-perl/add.c Thu Jun 5 11:44:06 2003
-@@ -13,17 +13,19 @@
- * in file LICENSE in the top-level directory of the distribution.
- */
-
--#include "portable.h"
--
--#include <stdio.h>
-+#include <EXTERN.h>
-+#include <perl.h>
-+#undef _ /* #defined used by both Perl and ac/localize.h */
-
--#include "slap.h"
- #ifdef HAVE_WIN32_ASPERL
- #include "asperl_undefs.h"
- #endif
-
--#include <EXTERN.h>
--#include <perl.h>
-+#include "portable.h"
-+
-+#include <stdio.h>
-+
-+#include "slap.h"
-
- #include "perl_back.h"
-
-diff -Nur servers/slapd/back-perl/bind.c.orig servers/slapd/back-perl/bind.c
---- servers/slapd/back-perl/bind.c.orig Sun May 25 03:56:59 2003
-+++ servers/slapd/back-perl/bind.c Thu Jun 5 11:44:06 2003
-@@ -13,18 +13,19 @@
- * in file LICENSE in the top-level directory of the distribution.
- */
-
--#include "portable.h"
--/* init.c - initialize Perl backend */
--
--#include <stdio.h>
-+#include <EXTERN.h>
-+#include <perl.h>
-+#undef _ /* #defined used by both Perl and ac/localize.h */
-
--#include "slap.h"
- #ifdef HAVE_WIN32_ASPERL
- #include "asperl_undefs.h"
- #endif
-
--#include <EXTERN.h>
--#include <perl.h>
-+#include "portable.h"
-+
-+#include <stdio.h>
-+
-+#include "slap.h"
-
- #include "perl_back.h"
-
-diff -Nur servers/slapd/back-perl/close.c.orig servers/slapd/back-perl/close.c
---- servers/slapd/back-perl/close.c.orig Sun May 25 03:56:59 2003
-+++ servers/slapd/back-perl/close.c Thu Jun 5 11:44:06 2003
-@@ -13,18 +13,19 @@
- * in file LICENSE in the top-level directory of the distribution.
- */
-
--#include "portable.h"
--/* init.c - initialize shell backend */
--
--#include <stdio.h>
-+#include <EXTERN.h>
-+#include <perl.h>
-+#undef _ /* #defined used by both Perl and ac/localize.h */
-
--#include "slap.h"
- #ifdef HAVE_WIN32_ASPERL
- #include "asperl_undefs.h"
- #endif
-
--#include <EXTERN.h>
--#include <perl.h>
-+#include "portable.h"
-+
-+#include <stdio.h>
-+
-+#include "slap.h"
-
- #include "perl_back.h"
-
-diff -Nur servers/slapd/back-perl/compare.c.orig servers/slapd/back-perl/compare.c
---- servers/slapd/back-perl/compare.c.orig Sun May 25 03:56:59 2003
-+++ servers/slapd/back-perl/compare.c Thu Jun 5 11:44:06 2003
-@@ -13,17 +13,19 @@
- * in file LICENSE in the top-level directory of the distribution.
- */
-
--#include "portable.h"
--
--#include <stdio.h>
-+#include <EXTERN.h>
-+#include <perl.h>
-+#undef _ /* #defined used by both Perl and ac/localize.h */
-
--#include "slap.h"
- #ifdef HAVE_WIN32_ASPERL
- #include "asperl_undefs.h"
- #endif
-
--#include <EXTERN.h>
--#include <perl.h>
-+#include "portable.h"
-+
-+#include <stdio.h>
-+
-+#include "slap.h"
-
- #include "lutil.h"
- #include "perl_back.h"
-diff -Nur servers/slapd/back-perl/config.c.orig servers/slapd/back-perl/config.c
---- servers/slapd/back-perl/config.c.orig Sun May 25 03:56:59 2003
-+++ servers/slapd/back-perl/config.c Thu Jun 5 11:44:06 2003
-@@ -13,17 +13,19 @@
- * in file LICENSE in the top-level directory of the distribution.
- */
-
--#include "portable.h"
--
--#include <stdio.h>
-+#include <EXTERN.h>
-+#include <perl.h>
-+#undef _ /* #defined used by both Perl and ac/localize.h */
-
--#include "slap.h"
- #ifdef HAVE_WIN32_ASPERL
- #include "asperl_undefs.h"
- #endif
-
--#include <EXTERN.h>
--#include <perl.h>
-+#include "portable.h"
-+
-+#include <stdio.h>
-+
-+#include "slap.h"
-
- #include "perl_back.h"
-
-diff -Nur servers/slapd/back-perl/delete.c.orig servers/slapd/back-perl/delete.c
---- servers/slapd/back-perl/delete.c.orig Sun May 25 03:56:59 2003
-+++ servers/slapd/back-perl/delete.c Thu Jun 5 11:44:06 2003
-@@ -13,17 +13,19 @@
- * in file LICENSE in the top-level directory of the distribution.
- */
-
--#include "portable.h"
--
--#include <stdio.h>
-+#include <EXTERN.h>
-+#include <perl.h>
-+#undef _ /* #defined used by both Perl and ac/localize.h */
-
--#include "slap.h"
- #ifdef HAVE_WIN32_ASPERL
- #include "asperl_undefs.h"
- #endif
-
--#include <EXTERN.h>
--#include <perl.h>
-+#include "portable.h"
-+
-+#include <stdio.h>
-+
-+#include "slap.h"
-
- #include "perl_back.h"
-
-diff -Nur servers/slapd/back-perl/init.c.orig servers/slapd/back-perl/init.c
---- servers/slapd/back-perl/init.c.orig Sun May 25 03:56:59 2003
-+++ servers/slapd/back-perl/init.c Thu Jun 12 22:25:21 2003
-@@ -13,18 +13,19 @@
- * in file LICENSE in the top-level directory of the distribution.
- */
-
--#include "portable.h"
-- /* init.c - initialize shell backend */
--
--#include <stdio.h>
-+#include <EXTERN.h>
-+#include <perl.h>
-+#undef _ /* #defined used by both Perl and ac/localize.h */
-
--#include "slap.h"
- #ifdef HAVE_WIN32_ASPERL
- #include "asperl_undefs.h"
- #endif
-
--#include <EXTERN.h>
--#include <perl.h>
-+#include "portable.h"
-+
-+#include <stdio.h>
-+
-+#include "slap.h"
-
- #include "perl_back.h"
-
-@@ -37,7 +38,7 @@
-
- #ifdef SLAPD_PERL_DYNAMIC
-
--int back_perl_LTX_init_module(int argc, char *argv[])
-+int init_module(int argc, char *argv[])
- {
- BackendInfo bi;
-
-diff -Nur servers/slapd/back-perl/modify.c.orig servers/slapd/back-perl/modify.c
---- servers/slapd/back-perl/modify.c.orig Sun May 25 03:56:59 2003
-+++ servers/slapd/back-perl/modify.c Thu Jun 5 11:44:06 2003
-@@ -13,17 +13,19 @@
- * in file LICENSE in the top-level directory of the distribution.
- */
-
--#include "portable.h"
--
--#include <stdio.h>
-+#include <EXTERN.h>
-+#include <perl.h>
-+#undef _ /* #defined used by both Perl and ac/localize.h */
-
--#include "slap.h"
- #ifdef HAVE_WIN32_ASPERL
- #include "asperl_undefs.h"
- #endif
-
--#include <EXTERN.h>
--#include <perl.h>
-+#include "portable.h"
-+
-+#include <stdio.h>
-+
-+#include "slap.h"
-
- #include "perl_back.h"
-
-diff -Nur servers/slapd/back-perl/modrdn.c.orig servers/slapd/back-perl/modrdn.c
---- servers/slapd/back-perl/modrdn.c.orig Sun May 25 03:56:59 2003
-+++ servers/slapd/back-perl/modrdn.c Thu Jun 5 11:44:06 2003
-@@ -26,17 +26,19 @@
- *
- */
-
--#include "portable.h"
--
--#include <stdio.h>
-+#include <EXTERN.h>
-+#include <perl.h>
-+#undef _ /* #defined used by both Perl and ac/localize.h */
-
--#include "slap.h"
- #ifdef HAVE_WIN32_ASPERL
- #include "asperl_undefs.h"
- #endif
-
--#include <EXTERN.h>
--#include <perl.h>
-+#include "portable.h"
-+
-+#include <stdio.h>
-+
-+#include "slap.h"
-
- #include "perl_back.h"
-
-diff -Nur servers/slapd/back-perl/search.c.orig servers/slapd/back-perl/search.c
---- servers/slapd/back-perl/search.c.orig Sun May 25 03:56:59 2003
-+++ servers/slapd/back-perl/search.c Thu Jun 5 11:44:06 2003
-@@ -13,17 +13,19 @@
- * in file LICENSE in the top-level directory of the distribution.
- */
-
--#include "portable.h"
--
--#include <stdio.h>
-+#include <EXTERN.h>
-+#include <perl.h>
-+#undef _ /* #defined used by both Perl and ac/localize.h */
-
--#include "slap.h"
- #ifdef HAVE_WIN32_ASPERL
- #include "asperl_undefs.h"
- #endif
-
--#include <EXTERN.h>
--#include <perl.h>
-+#include "portable.h"
-+
-+#include <stdio.h>
-+
-+#include "slap.h"
-
- #include "perl_back.h"
-
diff --git a/net/openldap22/files/patch-servers::slapd::daemon.c b/net/openldap22/files/patch-servers::slapd::daemon.c
deleted file mode 100644
index 96afa46ebd8a..000000000000
--- a/net/openldap22/files/patch-servers::slapd::daemon.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- servers/slapd/daemon.c.orig Sat May 24 21:12:20 2003
-+++ servers/slapd/daemon.c Sun Jun 22 19:26:22 2003
-@@ -858,7 +858,7 @@
- #ifdef LDAP_PF_LOCAL
- case AF_LOCAL: {
- char *addr = ((struct sockaddr_un *)*sal)->sun_path;
--#if 0 /* don't muck with socket perms */
-+#if 1
- if ( chmod( addr, l.sl_perms ) < 0 && crit ) {
- int err = sock_errno();
- #ifdef NEW_LOGGING
diff --git a/net/openldap22/files/slapd.sh b/net/openldap22/files/slapd.sh
deleted file mode 100644
index 21bdf775a0b1..000000000000
--- a/net/openldap22/files/slapd.sh
+++ /dev/null
@@ -1,59 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-
-slapd_program=%%PREFIX%%/libexec/slapd
-
-slapd_pidfile=%%LDAP_RUN_DIR%%/slapd.pid
-
-slapd_enable="NO"
-
-slapd_args=
-
-# Add the following lines to /etc/rc.conf to enable slapd:
-#
-#slapd_enable="YES"
-#slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"'
-#
-# See sldap(8) for details
-#
-# Create a user 'ldap' and add '-u ldap -g ldap' to slapd_args
-# if you want to run slapd as a non-privileged user (recommended)
-#
-
-# Suck in the configuration variables.
-if [ -r /etc/defaults/rc.conf ]; then
- . /etc/defaults/rc.conf
- source_rc_confs
-elif [ -r /etc/rc.conf ]; then
- . /etc/rc.conf
-fi
-
-case "$slapd_enable" in
-[Yy][Ee][Ss])
- case "$1" in
- start)
- if [ -x ${slapd_program} ]; then
- echo -n ' slapd'
- eval ${slapd_program} ${slapd_args}
- fi
- ;;
- stop)
- if [ -f $slapd_pidfile ]; then
- kill `cat $slapd_pidfile`
- echo -n ' slapd'
- else
- echo ' slapd: not running'
- fi
- ;;
- *)
- echo "Usage: `basename $0` {start|stop}" >&2
- exit 64
- ;;
- esac
- ;;
-*)
- ;;
-esac
-
-exit 0
diff --git a/net/openldap22/files/slurpd.sh b/net/openldap22/files/slurpd.sh
deleted file mode 100644
index fc9f88f21cd6..000000000000
--- a/net/openldap22/files/slurpd.sh
+++ /dev/null
@@ -1,50 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-
-slurpd_program=%%PREFIX%%/libexec/slurpd
-
-slurpd_enable="NO"
-
-slurpd_args=
-
-# Add the following line to /etc/rc.conf to enable slurpd:
-#
-#slurpd_enable="YES"
-#
-# See slurpd(8) for details
-#
-
-# Suck in the configuration variables.
-if [ -r /etc/defaults/rc.conf ]; then
- . /etc/defaults/rc.conf
- source_rc_confs
-elif [ -r /etc/rc.conf ]; then
- . /etc/rc.conf
-fi
-
-case "$slurpd_enable" in
-[Yy][Ee][Ss])
- case "$1" in
- start)
- if [ -x ${slurpd_program} ]; then
- echo -n ' slurpd'
- ${slurpd_program} ${slurpd_args}
- fi
- ;;
- stop)
- if ! killall `basename ${slurpd_program}`; then
- echo ' slurpd: not running'
- fi
- ;;
- *)
- echo "Usage: `basename $0` {start|stop}" >&2
- exit 64
- ;;
- esac
- ;;
-*)
- ;;
-esac
-
-exit 0
diff --git a/net/openldap22/pkg-descr b/net/openldap22/pkg-descr
deleted file mode 100644
index 432cb85b0400..000000000000
--- a/net/openldap22/pkg-descr
+++ /dev/null
@@ -1,15 +0,0 @@
-OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
-clients, utilities and development tools.
-
-This release includes the following major components:
-
- * slapd - a stand-alone LDAP directory server
- * slurpd - a stand-alone LDAP replication server
- * -lldap - a LDAP client library
- * -llber - a lightweight BER/DER encoding/decoding library
- * LDIF tools - data conversion tools for use with slapd
- * LDAP tools - A collection of command line LDAP utilities
-
-WWW: http://www.OpenLDAP.org/
-
-Lachlan O'Dea, Oliver Eikemeier
diff --git a/net/openldap22/pkg-install b/net/openldap22/pkg-install
deleted file mode 100644
index 86dae2ce74da..000000000000
--- a/net/openldap22/pkg-install
+++ /dev/null
@@ -1,11 +0,0 @@
-#!/bin/sh
-#
-# $FreeBSD$
-#
-if [ X"$2" != X"POST-INSTALL" ]; then
- exit 0;
-fi
-
-%%SERVER%%mkdir -p "%%LDAP_RUN_DIR%%"
-%%SERVER%%mkdir -p -m 700 "%%LOCALSTATEDIR%%/openldap-data"
-%%SERVER%%mkdir -p -m 700 "%%LOCALSTATEDIR%%/openldap-slurp"
diff --git a/net/openldap22/pkg-message b/net/openldap22/pkg-message
deleted file mode 100644
index fa99c9a88dd8..000000000000
--- a/net/openldap22/pkg-message
+++ /dev/null
@@ -1,30 +0,0 @@
-************************************************************
-
-The OpenLDAP package has been successfully installed.
-
-Edit
- %%PREFIX%%/etc/openldap/ldap.conf
-to change the system-wide client defaults.
-
-%%SERVER%%In order to run the OpenLDAP server, you need to edit
-%%SERVER%% %%PREFIX%%/etc/openldap/slapd.conf
-%%SERVER%%to suit your needs and add the next lines to /etc/rc.conf:
-%%SERVER%% slapd_enable="YES"
-%%SERVER%% slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"'
-%%SERVER%%
-%%SERVER%%Then start the server with
-%%SERVER%% %%PREFIX%%/etc/rc.d/slapd.sh start
-%%SERVER%%or reboot.
-%%SERVER%%
-%%SERVER%%NOTE: There is no real reason to run slapd as root. Add
-%%SERVER%% '-u ldap -g ldap'
-%%SERVER%%to slapd_args, create a user "ldap" with
-%%SERVER%% pw add group ldap -g 389
-%%SERVER%% pw add user ldap -u 389 -g 389 -d /nonexistent \
-%%SERVER%% -c "OpenLDAP Server" -s /sbin/nologin -p "*"
-%%SERVER%%and do
-%%SERVER%% chown -R ldap:ldap %%LDAP_RUN_DIR%% \
-%%SERVER%% %%LOCALSTATEDIR%%/openldap-data %%PREFIX%%/etc/openldap/slapd.conf
-%%SERVER%%and your server runs with a non-privileged user id.
-%%SERVER%%
-************************************************************
diff --git a/net/openldap22/pkg-plist b/net/openldap22/pkg-plist
deleted file mode 100644
index 9306575d05f9..000000000000
--- a/net/openldap22/pkg-plist
+++ /dev/null
@@ -1,83 +0,0 @@
-bin/ldapadd
-bin/ldapcompare
-bin/ldapdelete
-bin/ldapmodify
-bin/ldapmodrdn
-bin/ldappasswd
-bin/ldapsearch
-bin/ldapwhoami
-%%SERVER%%@unexec %D/etc/rc.d/slapd.sh stop 2>/dev/null || true
-%%SERVER%%@unexec %D/etc/rc.d/slurpd.sh stop 2>/dev/null || true
-@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
-etc/openldap/ldap.conf.default
-@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
-%%SERVER%%etc/openldap/schema/README
-%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
-%%SERVER%%etc/openldap/schema/corba.schema.default
-%%SERVER%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema
-%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
-%%SERVER%%etc/openldap/schema/core.schema.default
-%%SERVER%%@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema
-%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
-%%SERVER%%etc/openldap/schema/cosine.schema.default
-%%SERVER%%@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema
-%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
-%%SERVER%%etc/openldap/schema/inetorgperson.schema.default
-%%SERVER%%@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema
-%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
-%%SERVER%%etc/openldap/schema/java.schema.default
-%%SERVER%%@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema
-%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
-%%SERVER%%etc/openldap/schema/misc.schema.default
-%%SERVER%%@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema
-%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
-%%SERVER%%etc/openldap/schema/nis.schema.default
-%%SERVER%%@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema
-%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
-%%SERVER%%etc/openldap/schema/openldap.schema.default
-%%SERVER%%@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema
-%%SERVER%%@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
-%%SERVER%%etc/openldap/slapd.conf.default
-%%SERVER%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
-%%SERVER%%@unexec rmdir %D/etc/openldap/schema 2>/dev/null || true
-@unexec rmdir %D/etc/openldap 2>/dev/null || true
-%%SERVER%%etc/rc.d/slapd.sh
-%%SERVER%%etc/rc.d/slurpd.sh
-include/lber.h
-include/lber_types.h
-include/ldap.h
-include/ldap_cdefs.h
-include/ldap_features.h
-include/ldap_schema.h
-include/ldap_utf8.h
-include/slapi-plugin.h
-lib/liblber.a
-lib/liblber.so
-lib/liblber.so.2
-lib/libldap.a
-lib/libldap.so
-lib/libldap.so.2
-lib/libldap_r.a
-lib/libldap_r.so
-lib/libldap_r.so.2
-%%SLAPI%%lib/libslapi.a
-%%SLAPI%%lib/libslapi.so
-%%SLAPI%%lib/libslapi.so.2
-%%SERVER%%libexec/slapd
-%%SERVER%%libexec/slurpd
-%%SERVER%%sbin/slapadd
-%%SERVER%%sbin/slapcat
-%%SERVER%%sbin/slapindex
-%%SERVER%%sbin/slappasswd
-share/openldap/ucdata/case.dat
-share/openldap/ucdata/cmbcl.dat
-share/openldap/ucdata/comp.dat
-share/openldap/ucdata/ctype.dat
-share/openldap/ucdata/decomp.dat
-share/openldap/ucdata/kdecomp.dat
-share/openldap/ucdata/num.dat
-@dirrm share/openldap/ucdata
-@dirrm share/openldap
-%%SERVER%%@unexec rmdir %%LOCALSTATEDIR%%/openldap-slurp 2>/dev/null || true
-%%SERVER%%@unexec rmdir %%LOCALSTATEDIR%%/openldap-data 2>/dev/null || true
-%%SERVER%%@unexec rmdir %%LDAP_RUN_DIR%% 2>/dev/null || true