[Midnightbsd-cvs] mports: mports/net: Add open ldap 2.4

laffer1 at midnightbsd.org laffer1 at midnightbsd.org
Fri May 30 19:32:29 EDT 2008


Log Message:
-----------
Add open ldap 2.4

Modified Files:
--------------
    mports/net:
        Makefile (r1.74 -> r1.75)

Added Files:
-----------
    mports/net/openldap24-client:
        Makefile (r1.1)
    mports/net/openldap24-sasl-client:
        Makefile (r1.1)
    mports/net/openldap24-server:
        Makefile (r1.1)
        distinfo (r1.1)
        pkg-descr (r1.1)
        pkg-descr.client (r1.1)
        pkg-plist (r1.1)
        pkg-plist.client (r1.1)
    mports/net/openldap24-server/files:
        extrapatch-Makefile.in (r1.1)
        manpages (r1.1)
        patch-build::top.mk (r1.1)
        patch-configure (r1.1)
        patch-include::ldap_defaults.h (r1.1)
        patch-servers::slapd::Makefile.in (r1.1)
        pkg-deinstall.in (r1.1)
        pkg-install.in (r1.1)
        pkg-message.client.in (r1.1)
        pkg-message.in (r1.1)
        slapd.sh.in (r1.1)

-------------- next part --------------
--- /dev/null
+++ net/openldap24-client/Makefile
@@ -0,0 +1,14 @@
+# New ports collection makefile for:	openldap24-client
+# Date created:				19 May 2006
+# Whom:					Xin LI <delphij at FreeBSD.org>
+#
+# $MidnightBSD: mports/net/openldap24-client/Makefile,v 1.1 2008/05/30 23:32:27 laffer1 Exp $
+# $FreeBSD: ports/net/openldap24-client/Makefile,v 1.6 2006/05/26 02:44:24 delphij Exp $
+#
+
+CLIENT_ONLY=		yes
+WITHOUT_SASL=		yes
+
+MASTERDIR=		${.CURDIR}/../openldap24-server
+
+.include "${MASTERDIR}/Makefile"
--- /dev/null
+++ net/openldap24-sasl-client/Makefile
@@ -0,0 +1,14 @@
+# New ports collection makefile for:	openldap24-sasl-client
+# Date created:				19 May 2006
+# Whom:					Xin LI <delphij at FreeBSD.org>
+#
+# $MidnightBSD: mports/net/openldap24-sasl-client/Makefile,v 1.1 2008/05/30 23:32:27 laffer1 Exp $
+# $FreeBSD: ports/net/openldap24-sasl-client/Makefile,v 1.5 2006/05/26 02:44:24 delphij Exp $
+#
+
+CLIENT_ONLY=		yes
+WITH_SASL=		yes
+
+MASTERDIR=		${.CURDIR}/../openldap24-server
+
+.include "${MASTERDIR}/Makefile"
--- /dev/null
+++ net/openldap24-server/pkg-plist.client
@@ -0,0 +1,39 @@
+ at comment $FreeBSD: ports/net/openldap24-server/pkg-plist.client,v 1.15 2007/02/21 05:40:11 delphij Exp $
+bin/ldapadd
+bin/ldapcompare
+bin/ldapdelete
+bin/ldapexop
+bin/ldapmodify
+bin/ldapmodrdn
+bin/ldappasswd
+bin/ldapsearch
+bin/ldapwhoami
+ at unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
+etc/openldap/ldap.conf.default
+ at exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
+ at dirrmtry etc/openldap
+include/lber.h
+include/lber_types.h
+include/ldap.h
+include/ldap_cdefs.h
+include/ldap_features.h
+include/ldap_schema.h
+include/ldap_utf8.h
+include/slapi-plugin.h
+lib/liblber-2.4.so
+lib/liblber-2.4.so.2
+lib/liblber.a
+lib/liblber.la
+lib/liblber.so
+lib/libldap-2.4.so
+lib/libldap-2.4.so.2
+lib/libldap.a
+lib/libldap.la
+lib/libldap.so
+lib/libldap_r-2.4.so
+lib/libldap_r-2.4.so.2
+lib/libldap_r.a
+lib/libldap_r.la
+lib/libldap_r.so
+ at dirrmtry libexec/openldap
+ at dirrmtry etc/openldap
--- /dev/null
+++ net/openldap24-server/pkg-descr.client
@@ -0,0 +1,11 @@
+OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
+clients, utilities and development tools.
+
+This package includes the following major components:
+
+ * -lldap - a LDAP client library
+ * -llber - a lightweight BER/DER encoding/decoding library
+ * LDAP tools - A collection of command line LDAP utilities
+ * documentation - man pages for all components
+
+WWW: http://www.OpenLDAP.org/
--- /dev/null
+++ net/openldap24-server/pkg-descr
@@ -0,0 +1,11 @@
+OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
+clients, utilities and development tools.
+
+This package includes the following major components:
+
+ * slapd - a stand-alone LDAP directory server
+ * LDIF tools - data conversion tools for use with slapd
+
+This is the latest stable release of OpenLDAP Software for general use.
+
+WWW: http://www.OpenLDAP.org/
--- /dev/null
+++ net/openldap24-server/pkg-plist
@@ -0,0 +1,82 @@
+ at comment $FreeBSD: ports/net/openldap24-server/pkg-plist,v 1.40 2007/09/05 06:37:13 delphij Exp $
+ at unexec %%RC_DIR%%/etc/rc.d/slapd%%RC_SUFX%% stop 2>&1 >/dev/null || true
+etc/openldap/schema/README
+etc/openldap/schema/core.ldif
+etc/openldap/schema/cosine.ldif
+etc/openldap/schema/inetorgperson.ldif
+etc/openldap/schema/nis.ldif
+etc/openldap/schema/openldap.ldif
+ at unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
+etc/openldap/slapd.conf.default
+ at exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
+etc/openldap/DB_CONFIG.example
+%%SLAPI%%lib/libslapi.a
+%%SLAPI%%lib/libslapi.la
+%%SLAPI%%lib/libslapi.so
+%%SLAPI%%lib/libslapi-2.4.so
+%%SLAPI%%lib/libslapi-2.4.so.2
+%%MODULES%%@exec mkdir -p %D/libexec/openldap
+%%BACK_BDB%%libexec/openldap/back_bdb-2.4.so
+%%BACK_BDB%%libexec/openldap/back_bdb-2.4.so.2
+%%BACK_BDB%%libexec/openldap/back_bdb.la
+%%BACK_BDB%%libexec/openldap/back_bdb.so
+%%BACK_HDB%%libexec/openldap/back_hdb-2.4.so
+%%BACK_HDB%%libexec/openldap/back_hdb-2.4.so.2
+%%BACK_HDB%%libexec/openldap/back_hdb.la
+%%BACK_HDB%%libexec/openldap/back_hdb.so
+%%BACKEND%%libexec/openldap/back_ldap-2.4.so
+%%BACKEND%%libexec/openldap/back_ldap-2.4.so.2
+%%BACKEND%%libexec/openldap/back_ldap.la
+%%BACKEND%%libexec/openldap/back_ldap.so
+%%BACKEND%%libexec/openldap/back_meta-2.4.so
+%%BACKEND%%libexec/openldap/back_meta-2.4.so.2
+%%BACKEND%%libexec/openldap/back_meta.la
+%%BACKEND%%libexec/openldap/back_meta.so
+%%BACKEND%%libexec/openldap/back_monitor-2.4.so
+%%BACKEND%%libexec/openldap/back_monitor-2.4.so.2
+%%BACKEND%%libexec/openldap/back_monitor.la
+%%BACKEND%%libexec/openldap/back_monitor.so
+%%BACKEND%%libexec/openldap/back_null-2.4.so
+%%BACKEND%%libexec/openldap/back_null-2.4.so.2
+%%BACKEND%%libexec/openldap/back_null.la
+%%BACKEND%%libexec/openldap/back_null.so
+%%BACK_DNSSRV%%libexec/openldap/back_dnssrv-2.4.so
+%%BACK_DNSSRV%%libexec/openldap/back_dnssrv-2.4.so.2
+%%BACK_DNSSRV%%libexec/openldap/back_dnssrv.la
+%%BACK_DNSSRV%%libexec/openldap/back_dnssrv.so
+%%BACK_PASSWD%%libexec/openldap/back_passwd-2.4.so
+%%BACK_PASSWD%%libexec/openldap/back_passwd-2.4.so.2
+%%BACK_PASSWD%%libexec/openldap/back_passwd.la
+%%BACK_PASSWD%%libexec/openldap/back_passwd.so
+%%BACK_PERL%%libexec/openldap/back_perl-2.4.so
+%%BACK_PERL%%libexec/openldap/back_perl-2.4.so.2
+%%BACK_PERL%%libexec/openldap/back_perl.la
+%%BACK_PERL%%libexec/openldap/back_perl.so
+%%BACK_RELAY%%libexec/openldap/back_relay-2.4.so
+%%BACK_RELAY%%libexec/openldap/back_relay-2.4.so.2
+%%BACK_RELAY%%libexec/openldap/back_relay.la
+%%BACK_RELAY%%libexec/openldap/back_relay.so
+%%BACK_SHELL%%libexec/openldap/back_shell-2.4.so
+%%BACK_SHELL%%libexec/openldap/back_shell-2.4.so.2
+%%BACK_SHELL%%libexec/openldap/back_shell.la
+%%BACK_SHELL%%libexec/openldap/back_shell.so
+%%BACK_SQL%%libexec/openldap/back_sql-2.4.so
+%%BACK_SQL%%libexec/openldap/back_sql-2.4.so.2
+%%BACK_SQL%%libexec/openldap/back_sql.la
+%%BACK_SQL%%libexec/openldap/back_sql.so
+libexec/slapd
+ at dirrmtry libexec/openldap
+sbin/slapacl
+sbin/slapadd
+sbin/slapauth
+sbin/slapcat
+sbin/slapdn
+sbin/slapindex
+sbin/slappasswd
+sbin/slaptest
+ at cwd /
+ at exec mkdir -p %%LDAP_RUN_DIR%%
+ at dirrmtry %%LDAP_RUN_DIR%%
+ at exec mkdir -p %%DATABASEDIR%%
+ at dirrmtry %%DATABASEDIR%%
+ at cwd %%PREFIX%%
--- /dev/null
+++ net/openldap24-server/Makefile
@@ -0,0 +1,489 @@
+# New ports collection makefile for:	openldap24-server
+# Date created:				19 May 2006
+# Whom:					Xin LI <delphij at FreeBSD.org>
+#
+# $MidnightBSD: mports/net/openldap24-server/Makefile,v 1.1 2008/05/30 23:32:27 laffer1 Exp $
+# $FreeBSD: ports/net/openldap24-server/Makefile,v 1.153 2008/05/07 21:20:44 delphij Exp $
+#
+
+PORTNAME=		openldap
+DISTVERSION=		2.4.9
+PORTREVISION=		${OPENLDAP_PORTREVISION}
+CATEGORIES=		net databases
+MASTER_SITES=		ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
+			ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/ \
+			ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \
+			ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \
+			ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \
+			ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \
+			ftp://ftp.u-aizu.ac.jp/pub/net/openldap/%SUBDIR%/ \
+			ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \
+			ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \
+			ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \
+			ftp://ftp.rediris.es/mirror/OpenLDAP/%SUBDIR%/ \
+			ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \
+			ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/
+MASTER_SITE_SUBDIR=	openldap-release
+PKGNAMESUFFIX?=		-server
+EXTRACT_SUFX=		.tgz
+
+MAINTAINER=		ports at MidnightBSD.org
+COMMENT?=		Open source LDAP server implementation
+LICENSE=		openldap2.8
+
+UNIQUENAME?=		${PKGNAMEPREFIX}openldap24
+LATEST_LINK?=		${UNIQUENAME}${PKGNAMESUFFIX}
+USE_OPENSSL=		yes
+
+WANT_OPENLDAP_VER?=	24
+.if ${WANT_OPENLDAP_VER} != 24
+BROKEN=			incompatible OpenLDAP version: ${WANT_OPENLDAP_VER}
+.endif
+
+PORTREVISION_CLIENT=	0
+PORTREVISION_SERVER=	0
+
+.if !defined(CLIENT_ONLY)
+OPTIONS=	SASL "With (Cyrus) SASL2 support" off \
+		DNSSRV "With Dnssrv backend" off \
+		PASSWD "With Passwd backend" off \
+		PERL "With Perl backend" off \
+		RELAY "With Relay backend" off \
+		SHELL "With Shell backend (disables threading)" off \
+		ODBC "With SQL backend" off \
+		RLOOKUPS "With reverse lookups of client hostnames" off \
+		SLP "With SLPv2 (RFC 2608) support" off \
+		SLAPI "With Netscape SLAPI plugin API" off \
+		TCP_WRAPPERS "With tcp wrapper support" on \
+		BDB "With BerkeleyDB support" on \
+		ACCESSLOG "With In-Directory Access Logging overlay" off \
+		AUDITLOG "With Audit Logging overlay" off \
+		CONSTRAINT "With Attribute Constraint overlay" off \
+		DDS "Dynamic Directory Services overlay" off \
+		DENYOP "With Deny Operation overlay" off \
+		DYNGROUP "With Dynamic Group overlay" off \
+		DYNLIST "With Dynamic List overlay" off \
+		LASTMOD "With Last Modification overlay" off \
+		MEMBEROF "With Reverse Group Membership overlay" off \
+		PPOLICY "With Password Policy overlay" off \
+		PROXYCACHE "With Proxy Cache overlay" off \
+		REFINT "With Referential Integrity overlay" off \
+		RETCODE "With Return Code testing overlay" off \
+		RWM "With Rewrite/Remap overlay" off \
+		SEQMOD "Sequential Modify overlay" on \
+		SYNCPROV "With Syncrepl Provider overlay" on \
+		TRANSLUCENT "With Translucent Proxy overlay" off \
+		UNIQUE "With attribute Uniqueness overlay" off \
+		VALSORT "With Value Sorting overlay" off \
+		DYNAMIC_BACKENDS "Build dynamic backends" on
+.endif
+
+.if defined(CLIENT_ONLY)
+OPENLDAP_PORTREVISION=	${PORTREVISION_CLIENT}
+OPENLDAP_PKGFILESUFX=	.client
+.else
+OPENLDAP_PORTREVISION=	${PORTREVISION_SERVER}
+OPENLDAP_PKGFILESUFX=
+.endif
+
+CONFIGURE_SED=		-e 's,-kthread,${PTHREAD_LIBS},g'
+
+.include <bsd.port.pre.mk>
+
+.if defined(CLIENT_ONLY)
+.if defined(WITH_SASL)
+PKGNAMESUFFIX=		-sasl-client
+COMMENT=		Open source LDAP client implementation with SASL2 support
+CONFLICTS=		${PKGNAMEPREFIX}${PORTNAME}-client-2.* \
+			${PKGNAMEPREFIX}${PORTNAME}-sasl-client-2.[!4].*
+.else
+PKGNAMESUFFIX=		-client
+COMMENT=		Open source LDAP client implementation
+CONFLICTS=		${PKGNAMEPREFIX}${PORTNAME}-client-2.[!4].* \
+			${PKGNAMEPREFIX}${PORTNAME}-sasl-client-2.*
+.endif
+
+PORTDOCS=		CHANGES drafts rfc
+
+.if defined(USE_OPENLDAP)
+BROKEN=			You have `USE_OPENLDAP' variable defined either in environment or in make(1) arguments. Please undefine and try again.
+.endif
+.else
+USE_OPENLDAP=		yes
+WANT_OPENLDAP_VER=	24
+
+.if defined(WITH_SASL) && !defined(WITHOUT_SASL)
+WANT_OPENLDAP_SASL=	yes
+CONFLICTS=		${PKGNAMEPREFIX}${PORTNAME}-client-2.*
+PKGNAMESUFFIX=		-sasl-server
+.else
+CONFLICTS=		${PKGNAMEPREFIX}${PORTNAME}-sasl-client-2.*
+.endif
+
+.endif
+
+USE_AUTOTOOLS=		libtool:15
+
+DESCR=			${PKGDIR}/pkg-descr${OPENLDAP_PKGFILESUFX}
+PLIST=			${PKGDIR}/pkg-plist${OPENLDAP_PKGFILESUFX}
+
+SCHEMATA=		collective corba core cosine duaconf dyngroup \
+			inetorgperson java misc nadf \
+			nis openldap ppolicy
+
+LDAP_RUN_DIR?=		/var/run/openldap
+LOCALSTATEDIR?=		/var/db
+DATABASEDIR?=		${LOCALSTATEDIR}/openldap-data
+
+SUB_LIST+=		LDAP_RUN_DIR=${LDAP_RUN_DIR} \
+			DATABASEDIR=${DATABASEDIR} \
+			PKGNAME=${PKGNAME}
+
+CONFIGURE_ARGS=		--with-threads=posix \
+			--with-tls=openssl \
+			--enable-dynamic
+
+.if defined(WITH_SASL) && !defined(WITHOUT_SASL)
+LIB_DEPENDS+=		sasl2.2:${PORTSDIR}/security/cyrus-sasl2
+CONFIGURE_ARGS+=	--with-cyrus-sasl
+.else
+CONFIGURE_ARGS+=	--without-cyrus-sasl
+.endif
+
+.if defined(CLIENT_ONLY)
+# client specific configuration
+
+CONFIGURE_ARGS+=	--disable-slapd \
+			--disable-monitor \
+			--disable-bdb \
+			--disable-relay \
+			--disable-glue \
+			--disable-syncprov
+SUB_FILES+=		pkg-message.client
+PKGMESSAGE=		${WRKSRC}/pkg-message.client
+
+USE_LDCONFIG=		yes
+
+.else
+# server specific configuration
+
+USE_LDCONFIG=		${PREFIX}/libexec/openldap
+SUB_FILES+=		pkg-install pkg-message pkg-deinstall
+USE_RC_SUBR=		slapd.sh
+
+EXTRA_PATCHES+=		${FILESDIR}/extrapatch-Makefile.in
+
+.if defined(WITH_MODULES) || !defined(WITHOUT_DYNAMIC_BACKENDS) || defined(WITH_SLAPI)
+USE_AUTOTOOLS+=		libltdl:15
+CONFIGURE_ARGS+=	--enable-modules
+PLIST_SUB+=		MODULES=""
+.else
+PLIST_SUB+=		MODULES="@comment "
+.endif
+
+SED_MODULES=		-e 's/\(moduleload[ 	]*back_[a-z]*\)\.la/\1/'
+
+.if !defined(WITHOUT_DYNAMIC_BACKENDS)
+BACKEND_ENABLE=		"mod"
+BACKEND_PLIST=		""
+SED_MODULES+=		-e 's/\# *\(modulepath\)/\1/' \
+			-e 's/\# *\(moduleload[ 	]*back_bdb\)/\1/'
+.else
+BACKEND_ENABLE=		"yes"
+BACKEND_PLIST=		"@comment "
+.endif
+
+CONFIGURE_ARGS+=	--localstatedir=${LOCALSTATEDIR} \
+			--enable-crypt \
+			--enable-lmpasswd \
+			--enable-ldap=${BACKEND_ENABLE} \
+			--enable-meta=${BACKEND_ENABLE} \
+			--enable-rewrite \
+			--enable-null=${BACKEND_ENABLE} \
+			--enable-monitor=${BACKEND_ENABLE}
+
+PLIST_SUB+=		BACKEND=${BACKEND_PLIST}
+
+.if defined(WITH_ACCESSLOG)
+CONFIGURE_ARGS+=	--enable-accesslog
+.endif
+
+.if defined(WITH_AUDITLOG)
+CONFIGURE_ARGS+=	--enable-auditlog
+.endif
+
+.if defined(WITH_CONSTRAINT)
+CONFIGURE_ARGS+=	--enable-constraint
+.endif
+
+.if defined(WITH_DDS)
+CONFIGURE_ARGS+=	--enable-dds
+.endif
+
+.if defined(WITH_DENYOP)
+CONFIGURE_ARGS+=	--enable-denyop
+.endif
+
+.if defined(WITH_DYNGROUP)
+CONFIGURE_ARGS+=	--enable-dyngroup
+.endif
+
+.if defined(WITH_DYNLIST)
+CONFIGURE_ARGS+=	--enable-dynlist
+.endif
+
+.if defined(WITH_LASTMOD)
+CONFIGURE_ARGS+=	--enable-lastmod
+.endif
+
+.if defined(WITH_MEMBEROF)
+CONFIGURE_ARGS+=	--enable-memberof
+.endif
+
+.if defined(WITH_PPOLICY)
+CONFIGURE_ARGS+=	--enable-ppolicy
+.endif
+
+.if defined(WITH_PROXYCACHE)
+CONFIGURE_ARGS+=	--enable-proxycache
+.endif
+
+.if defined(WITH_REFINT)
+CONFIGURE_ARGS+=	--enable-refint
+.endif
+
+.if defined(WITH_RETCODE)
+CONFIGURE_ARGS+=	--enable-retcode
+.endif
+
+.if defined(WITH_RWM)
+CONFIGURE_ARGS+=	--enable-rwm
+.endif
+
+.if defined(WITHOUT_SEQMOD)
+CONFIGURE_ARGS+=	--disable-seqmod
+.else
+CONFIGURE_ARGS+=	--enable-seqmod
+.endif
+
+.if defined(WITHOUT_SYNCPROV)
+CONFIGURE_ARGS+=	--disable-syncprov
+.else
+CONFIGURE_ARGS+=	--enable-syncprov
+.endif
+
+.if defined(WITH_TRANSLUCENT)
+CONFIGURE_ARGS+=	--enable-translucent
+.endif
+
+.if defined(WITH_UNIQUE)
+CONFIGURE_ARGS+=	--enable-unique
+.endif
+
+.if defined(WITH_VALSORT)
+CONFIGURE_ARGS+=	--enable-valsort
+.endif
+
+.if defined(WITH_ACI)
+CONFIGURE_ARGS+=	--enable-aci
+.endif
+
+.if defined(WITH_DYNACL)
+CONFIGURE_ARGS+=	--enable-dynacl
+.endif
+
+.if defined(WITHOUT_BDB)
+CONFIGURE_ARGS+=	--disable-bdb \
+			--disable-hdb
+PLIST_SUB+=		BACK_BDB="@comment " \
+			BACK_HDB="@comment "
+.else
+
+WITH_BDB_VER?=		46
+INVALID_BDB_VER=	42
+USE_BDB=		yes
+
+.if ${WITH_BDB_VER} >= 43
+CONFIGURE_ARGS+=	--enable-bdb=${BACKEND_ENABLE} \
+			--enable-hdb=${BACKEND_ENABLE}
+PLIST_SUB+=		BACK_BDB=${BACKEND_PLIST} \
+			BACK_HDB=${BACKEND_PLIST}
+.elif ${WITH_BDB_VER} >= 4
+CONFIGURE_ARGS+=	--disable-bdb \
+			--enable-hdb=${BACKEND_ENABLE}
+PLIST_SUB+=		BACK_BDB="@comment " \
+			BACK_HDB=${BACKEND_PLIST}
+.elif ${WITH_BDB_VER} == 3
+CONFIGURE_ARGS+=	--disable-bdb \
+			--disable-hdb
+PLIST_SUB+=		BACK_BDB="@comment " \
+			BACK_HDB="@comment "
+.endif
+
+CPPFLAGS+=		-I${BDB_INCLUDE_DIR}
+CONFIGURE_SED+=		-e 's,ol_DB_LIB=$$,&-l${BDB_LIB_NAME:R},' \
+			-e 's,(ol_cv_lib_db=)yes$$,\1-l${BDB_LIB_NAME:R},'
+.endif
+
+.if defined(WITH_DNSSRV)
+CONFIGURE_ARGS+=	--enable-dnssrv=${BACKEND_ENABLE}
+PLIST_SUB+=		BACK_DNSSRV=${BACKEND_PLIST}
+.else
+PLIST_SUB+=		BACK_DNSSRV="@comment "
+.endif
+
+.if defined(WITH_PASSWD)
+CONFIGURE_ARGS+=	--enable-passwd=${BACKEND_ENABLE}
+PLIST_SUB+=		BACK_PASSWD=${BACKEND_PLIST}
+.else
+PLIST_SUB+=		BACK_PASSWD="@comment "
+.endif
+
+.if defined(WITH_RELAY)
+CONFIGURE_ARGS+=	--enable-relay=${BACKEND_ENABLE}
+PLIST_SUB+=		BACK_RELAY=${BACKEND_PLIST}
+.else
+PLIST_SUB+=		BACK_RELAY="@comment "
+.endif
+
+.if defined(WITH_SHELL)
+CONFIGURE_ARGS+=	--without-threads --enable-shell=${BACKEND_ENABLE}
+PLIST_SUB+=		BACK_SHELL=${BACKEND_PLIST}
+.else
+PLIST_SUB+=		BACK_SHELL="@comment "
+WANT_OPENLDAP_THREADS=	yes
+.endif
+
+.if defined(WITH_PERL)
+USE_PERL5=		yes
+CONFIGURE_ARGS+=	--enable-perl=${BACKEND_ENABLE}
+CONFIGURE_ENV+=		PERLBIN="${PERL}"
+PLIST_SUB+=		BACK_PERL=${BACKEND_PLIST}
+.else
+PLIST_SUB+=		BACK_PERL="@comment "
+.endif
+
+.if defined(WITH_SASL) && !defined(WITHOUT_SASL)
+CONFIGURE_ARGS+=	--enable-spasswd
+.endif
+
+.if defined(WITH_ODBC)
+CONFIGURE_ARGS+=	--enable-sql=${BACKEND_ENABLE}
+PLIST_SUB+=		BACK_SQL=${BACKEND_PLIST}
+WITH_ODBC_TYPE?=	iODBC
+.if ${WITH_ODBC_TYPE:L} == iodbc
+LIB_DEPENDS+=		iodbc.3:${PORTSDIR}/databases/libiodbc
+.elif ${WITH_ODBC_TYPE:L} == unixodbc
+LIB_DEPENDS+=		odbc.1:${PORTSDIR}/databases/unixODBC
+.else
+BROKEN=			choose either iODBC or unixODBC for WITH_ODBC_TYPE
+.endif
+.else
+PLIST_SUB+=		BACK_SQL="@comment "
+.endif
+
+.if defined(WITH_RLOOKUPS)
+CONFIGURE_ARGS+=	--enable-rlookups
+PLIST_SUB+=		RLOOKUPS=""
+.else
+PLIST_SUB+=		RLOOKUPS="@comment "
+.endif
+
+.if defined(WITH_SLAPI)
+CONFIGURE_ARGS+=	--enable-slapi
+PLIST_SUB+=		SLAPI=""
+USE_LDCONFIG=		yes
+.else
+PLIST_SUB+=		SLAPI="@comment "
+.endif
+
+.if defined(WITH_SLP)
+CONFIGURE_ARGS+=	--enable-slp
+LIB_DEPENDS+=		slp.1:${PORTSDIR}/net/openslp
+.endif
+
+# Include tcp-wrapper support
+.if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h)
+CONFIGURE_ARGS+=	--enable-wrappers
+.endif
+
+# end of client/server specific configuration
+.endif
+
+.if defined(WITH_CLDAP)
+CPPFLAGS+=		-DLDAP_CONNECTIONLESS
+.endif
+
+CPPFLAGS+=		${PTHREAD_CFLAGS} \
+			-I${LOCALBASE}/include
+LDFLAGS+=		-L${LOCALBASE}/lib
+#LIBS+=			${PTHREAD_LIBS}
+
+CONFIGURE_TARGET=	--build=${MACHINE_ARCH}-portbld-freebsd6.0
+CONFIGURE_ENV+=		CPPFLAGS="${CPPFLAGS}" \
+			LDFLAGS="${LDFLAGS}" \
+			LIBS="${LIBS}"
+
+.if defined(CLIENT_ONLY)
+.include "${FILESDIR}/manpages"
+.else
+SUB_LIST+=		RC_DIR=${PREFIX} \
+			RC_SUFX=${RC_SUBR_SUFFIX} \
+			LDAP_RUN_DIR=${LDAP_RUN_DIR} \
+			DATABASEDIR=${DATABASEDIR}
+.endif
+
+PLIST_SUB+=		${SUB_LIST}
+
+post-patch:
+	@${REINPLACE_CMD} -e 's,%LOCALSTATEDIR%/run/,${LDAP_RUN_DIR}/,g' \
+		${SED_MODULES} ${WRKSRC}/servers/slapd/slapd.conf
+.if defined(CONFIGURE_SED)
+	@${REINPLACE_CMD} -E ${CONFIGURE_SED} \
+		${CONFIGURE_WRKSRC}/${CONFIGURE_SCRIPT}
+.endif
+
+pre-configure:
+	@if [ -n "`${PKG_INFO} -xI '^bind\(84\)\{0,1\}-base-8\.' 2>/dev/null`" ]; then \
+		${ECHO_CMD} "${PKGNAME}: bind installed with PORT_REPLACES_BASE_BIND causes build problems."; \
+		${FALSE}; \
+	fi
+
+.if !defined(CLIENT_ONLY)
+test: build
+	@cd ${BUILD_WRKSRC}; ${SETENV} ${MAKE_ENV} \
+		${MAKE} ${MAKE_FLAGS} ${MAKEFILE} ${MAKE_ARGS} test
+.endif
+
+pre-su-install:
+	@if [ -f ${PKGINSTALL} ]; then \
+		${SETENV} PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL; \
+	fi
+.if defined(WITH_MODULES) || !defined(WITHOUT_DYNAMIC_BACKENDS) || defined(WITH_SLAPI)
+	@${MKDIR} ${PREFIX}/libexec/openldap
+.endif
+
+post-install:
+.if defined(CLIENT_ONLY)
+.if !defined(NOPORTDOCS)
+	@${MKDIR} ${DOCSDIR}
+	@${INSTALL_DATA} ${WRKSRC}/CHANGES ${DOCSDIR}
+	@for dir in drafts rfc; do \
+		${MKDIR} ${DOCSDIR}/$${dir}; \
+		${INSTALL_DATA} ${WRKSRC}/doc/$${dir}/* ${DOCSDIR}/$${dir}; \
+	done
+.endif
+.else
+	@${MKDIR} ${LDAP_RUN_DIR}
+	@for schema in ${SCHEMATA}; do \
+		${ECHO_CMD} "@unexec if cmp -s %D/etc/openldap/schema/$${schema}.schema" \
+			"%D/etc/openldap/schema/$${schema}.schema.default; then" \
+			"rm -f %D/etc/openldap/schema/$${schema}.schema; fi"; \
+		${ECHO_CMD} "etc/openldap/schema/$${schema}.schema.default"; \
+		${ECHO_CMD} "@exec [ -f %B/$${schema}.schema ] || ${CP} %B/%f %B/$${schema}.schema"; \
+	done >>${TMPPLIST}
+	@${ECHO_CMD} "@unexec ${RMDIR} %D/etc/openldap/schema 2>/dev/null || true" >>${TMPPLIST}
+	@${ECHO_CMD} "@unexec ${RMDIR} %D/etc/openldap 2>/dev/null || true" >>${TMPPLIST}
+.endif
+
+.include <bsd.port.post.mk>
--- /dev/null
+++ net/openldap24-server/distinfo
@@ -0,0 +1,3 @@
+MD5 (openldap-2.4.9.tgz) = 1d0c8913b4671b2e2e66ed546b4e9bbf
+SHA256 (openldap-2.4.9.tgz) = 81890222159d946ba58c83ba94e2d2d37c7992a63135106277baf0eb13a053b9
+SIZE (openldap-2.4.9.tgz) = 4440456
Index: Makefile
===================================================================
RCS file: /home/cvs/mports/net/Makefile,v
retrieving revision 1.74
retrieving revision 1.75
diff -L net/Makefile -L net/Makefile -u -r1.74 -r1.75
--- net/Makefile
+++ net/Makefile
@@ -39,6 +39,9 @@
     SUBDIR += openldap23-client
     SUBDIR += openldap23-sasl-client
     SUBDIR += openldap23-server
+    SUBDIR += openldap24-client
+    SUBDIR += openldap24-sasl-client
+    SUBDIR += openldap24-server
     SUBDIR += openmpi
     SUBDIR += openslp
     SUBDIR += ortp
--- /dev/null
+++ net/openldap24-server/files/pkg-install.in
@@ -0,0 +1,44 @@
+#!/bin/sh
+#
+# $FreeBSD: ports/net/openldap24-server/files/pkg-install.in,v 1.1 2006/05/26 02:44:25 delphij Exp $
+#
+
+CHOWN=/usr/sbin/chown
+ECHO_CMD=echo
+GREP=/usr/bin/grep
+PKG_INFO=/usr/sbin/pkg_info
+PW=/usr/sbin/pw
+
+FTPUSERS=/etc/ftpusers
+
+case $2 in
+PRE-INSTALL)
+  if ! ${PW} usershow -n ldap >/dev/null 2>&1; then
+    ${ECHO_CMD}
+    if ! ${PW} groupshow -n ldap >/dev/null 2>&1; then
+      if ! ${PW} groupadd -n ldap -g 389; then
+        ${ECHO_CMD} "*** Failed to add a group ldap with id 389."
+        ${ECHO_CMD}
+        ${ECHO_CMD} "Please add the ldap user manually with"
+        ${ECHO_CMD} "  ${PW} useradd -n ldap -g ldap -c 'OpenLDAP server' \\"
+        ${ECHO_CMD} "  -d /nonexistent -s /sbin/nologin -h -"        
+        ${ECHO_CMD} "and retry installing this package."
+        exit 1
+      fi
+      ${ECHO_CMD} "===>  Group 'ldap' created."
+    fi
+    if ! ${PW} useradd -n ldap -u 389 -g ldap -c 'OpenLDAP Server' \
+        -d /nonexistent -s /sbin/nologin -h -; then
+      ${ECHO_CMD} "*** Failed to add an user ldap with id 389."
+      ${ECHO_CMD}
+      ${ECHO_CMD} "Please add the ldap user manually with"
+      ${ECHO_CMD} "  ${PW} useradd -n ldap -g ldap -c 'OpenLDAP server' \\"
+      ${ECHO_CMD} "  -d /nonexistent -s /sbin/nologin -h -"        
+      ${ECHO_CMD} "and retry installing this package."
+      exit 1
+    fi
+    ${GREP} -qs '^ldap$' ${FTPUSERS} || ${ECHO_CMD} ldap >> ${FTPUSERS}
+    ${ECHO_CMD} "===>  Account 'ldap' created."
+  fi
+  ;;
+esac
--- /dev/null
+++ net/openldap24-server/files/slapd.sh.in
@@ -0,0 +1,107 @@
+#!/bin/sh
+#
+# $FreeBSD: ports/net/openldap24-server/files/slapd.sh.in,v 1.5 2007/12/11 20:57:22 delphij Exp $
+#
+
+# PROVIDE: slapd
+# REQUIRE: NETWORKING SERVERS
+# BEFORE: securelevel
+# KEYWORD: shutdown
+
+#
+# Add the following lines to /etc/rc.conf to enable slapd:
+#
+#slapd_enable="YES"
+#slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
+#slapd_sockets="/var/run/openldap/ldapi"
+#
+# See slapd(8) for more flags
+#
+# The `-u' and `-g' flags are automatically extracted from slapd_owner,
+# by default slapd runs under the non-privileged user id `ldap'. If you
+# want to run slapd as root, override this in /etc/rc.conf with
+#
+#slapd_owner="DEFAULT"
+#
+
+. "%%RC_SUBR%%"
+
+name="slapd"
+rcvar=`set_rcvar`
+
+command="%%PREFIX%%/libexec/slapd"
+pidfile="%%LDAP_RUN_DIR%%/slapd.pid"
+required_dirs="%%LDAP_RUN_DIR%%"
+required_files="%%PREFIX%%/etc/openldap/slapd.conf"
+
+start_precmd=start_precmd
+start_postcmd=start_postcmd
+
+# extract user and group, adjust ownership of directories and database
+
+start_precmd()
+{
+  local slapd_ownername slapd_groupname
+
+  case "$slapd_owner" in
+  ""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
+    ;;
+  *)
+    chown "$slapd_owner" "%%LDAP_RUN_DIR%%"
+    chown -RL "$slapd_owner" "%%DATABASEDIR%%"
+    chmod 700 "%%DATABASEDIR%%"
+    chown "$slapd_owner" "%%PREFIX%%/etc/openldap/slapd.conf"
+
+    slapd_ownername="${slapd_owner%:*}"
+    slapd_groupname="${slapd_owner#*:}"
+
+    if [ -n "$slapd_ownername" ]; then
+      rc_flags="$rc_flags -u $slapd_ownername"
+    fi
+    if [ -n "$slapd_groupname" ]; then
+      rc_flags="$rc_flags -g $slapd_groupname"
+    fi
+    ;;
+  esac
+}
+
+# adjust ownership of created unix sockets
+
+start_postcmd()
+{
+  local socket seconds
+
+  for socket in $slapd_sockets; do
+    for seconds in 1 2 3 4 5; do
+      [ -e "$socket" ] && break
+      sleep 1
+    done
+    if [ -S "$socket" ]; then
+      case "$slapd_owner" in
+      ""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
+        ;;
+      *)
+        chown "$slapd_owner" "$socket"
+        ;;
+      esac
+      chmod "$slapd_sockets_mode" "$socket"
+    else
+      warn "slapd: Can't find socket $socket"
+    fi
+  done
+}
+
+# read settings, set defaults
+load_rc_config $name
+: ${slapd_enable="NO"}
+if [ -n "${slapd_args+set}" ]; then
+  warn "slapd_args is deprecated, use slapd_flags"
+  : ${slapd_flags="$slapd_args"}
+else
+  : ${slapd_flags=""}
+fi
+: ${slapd_owner="ldap:ldap"}
+: ${slapd_sockets=""}
+: ${slapd_sockets_mode="666"}
+
+run_rc_command "$1"
--- /dev/null
+++ net/openldap24-server/files/patch-include::ldap_defaults.h
@@ -0,0 +1,11 @@
+--- include/ldap_defaults.h.orig	Tue Sep 28 20:18:40 2004
++++ include/ldap_defaults.h	Tue Sep 28 20:20:01 2004
+@@ -39,7 +39,7 @@
+ #define LDAP_ENV_PREFIX "LDAP"
+ 
+ /* default ldapi:// socket */
+-#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"
++#define LDAPI_SOCK "/var/run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"
+ 
+ /*
+  * SLAPD DEFINITIONS
--- /dev/null
+++ net/openldap24-server/files/patch-configure
@@ -0,0 +1,29 @@
+--- configure.orig	2008-02-11 15:36:45.000000000 -0800
++++ configure	2008-02-19 14:03:01.410279419 -0800
+@@ -31928,7 +31928,7 @@
+   echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+   ac_check_lib_save_LIBS=$LIBS
+-LIBS="-liodbc  $LIBS"
++LIBS="-liodbc  $LIBS $LTHREAD_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+ /* confdefs.h.  */
+ _ACEOF
+@@ -32004,7 +32004,7 @@
+   echo $ECHO_N "(cached) $ECHO_C" >&6
+ else
+   ac_check_lib_save_LIBS=$LIBS
+-LIBS="-lodbc  $LIBS"
++LIBS="-lodbc  $LIBS $LTHREAD_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+ /* confdefs.h.  */
+ _ACEOF
+@@ -32263,7 +32263,7 @@
+ cat >>conftest.$ac_ext <<_ACEOF
+ /* end confdefs.h.  */
+ 
+-#include <unicode/utypes.h>
++#include <unicode/utypes.h-disabled>
+ 
+ int
+ main ()
--- /dev/null
+++ net/openldap24-server/files/manpages
@@ -0,0 +1,244 @@
+#
+# $FreeBSD: ports/net/openldap24-server/files/manpages,v 1.19 2008/02/24 03:11:56 linimon Exp $
+#
+
+MAN1+=	ldapcompare.1 \
+	ldapdelete.1 \
+	ldapmodify.1 \
+	ldapmodrdn.1 \
+	ldappasswd.1 \
+	ldapsearch.1 \
+	ldapwhoami.1
+MLINKS+= \
+	ldapmodify.1 ldapadd.1
+
+MAN3+=	lber-decode.3 \
+	lber-encode.3 \
+	lber-memory.3 \
+	lber-sockbuf.3 \
+	lber-types.3 \
+	ldap.3 \
+	ldap_abandon.3 \
+	ldap_add.3 \
+	ldap_bind.3 \
+	ldap_compare.3 \
+	ldap_controls.3 \
+	ldap_delete.3 \
+	ldap_get_option.3 \
+	ldap_error.3 \
+	ldap_extended_operation.3 \
+	ldap_first_attribute.3 \
+	ldap_first_entry.3 \
+	ldap_first_message.3 \
+	ldap_first_reference.3 \
+	ldap_get_dn.3 \
+	ldap_get_values.3 \
+	ldap_memory.3 \
+	ldap_modify.3 \
+	ldap_modrdn.3 \
+	ldap_open.3 \
+	ldap_parse_reference.3 \
+	ldap_parse_result.3 \
+	ldap_parse_sort_control.3 \
+	ldap_parse_vlv_control.3 \
+	ldap_rename.3 \
+	ldap_result.3 \
+	ldap_schema.3 \
+	ldap_search.3 \
+	ldap_sort.3 \
+	ldap_sync.3 \
+	ldap_tls.3 \
+	ldap_url.3
+MLINKS+= \
+	lber-decode.3 ber_get_next.3 \
+	lber-decode.3 ber_skip_tag.3 \
+	lber-decode.3 ber_peek_tag.3 \
+	lber-decode.3 ber_scanf.3 \
+	lber-decode.3 ber_get_int.3 \
+	lber-decode.3 ber_get_stringa.3 \
+	lber-decode.3 ber_get_stringb.3 \
+	lber-decode.3 ber_get_null.3 \
+	lber-decode.3 ber_get_enum.3 \
+	lber-decode.3 ber_get_boolean.3 \
+	lber-decode.3 ber_get_bitstring.3 \
+	lber-decode.3 ber_first_element.3 \
+	lber-decode.3 ber_next_element.3 \
+	lber-encode.3 ber_alloc_t.3 \
+	lber-encode.3 ber_flush.3 \
+	lber-encode.3 ber_printf.3 \
+	lber-encode.3 ber_put_int.3 \
+	lber-encode.3 ber_put_ostring.3 \
+	lber-encode.3 ber_put_string.3 \
+	lber-encode.3 ber_put_null.3 \
+	lber-encode.3 ber_put_enum.3 \
+	lber-encode.3 ber_start_set.3 \
+	lber-encode.3 ber_put_seq.3 \
+	lber-encode.3 ber_put_set.3 \
+	lber-types.3 ber_bvarray_add.3 \
+	lber-types.3 ber_bvarray_free.3 \
+	lber-types.3 ber_bvdup.3 \
+	lber-types.3 ber_bvecadd.3 \
+	lber-types.3 ber_bvecfree.3 \
+	lber-types.3 ber_bvfree.3 \
+	lber-types.3 ber_bvstr.3 \
+	lber-types.3 ber_bvstrdup.3 \
+	lber-types.3 ber_dupbv.3 \
+	lber-types.3 ber_free.3 \
+	lber-types.3 ber_str2bv.3 \
+	ldap_abandon.3 ldap_abandon_ext.3 \
+	ldap_add.3 ldap_add_s.3 \
+	ldap_add.3 ldap_add_ext.3 \
+	ldap_add.3 ldap_add_ext_s.3 \
+	ldap_bind.3 ldap_bind_s.3 \
+	ldap_bind.3 ldap_simple_bind.3 \
+	ldap_bind.3 ldap_simple_bind_s.3 \
+	ldap_bind.3 ldap_sasl_bind.3 \
+	ldap_bind.3 ldap_sasl_bind_s.3 \
+	ldap_bind.3 ldap_unbind.3 \
+	ldap_bind.3 ldap_unbind_ext.3 \
+	ldap_bind.3 ldap_unbind_s.3 \
+	ldap_bind.3 ldap_unbind_ext_s.3 \
+	ldap_bind.3 ldap_set_rebind_proc.3 \
+	ldap_compare.3 ldap_compare_s.3 \
+	ldap_compare.3 ldap_compare_ext.3 \
+	ldap_compare.3 ldap_compare_ext_s.3 \
+	ldap_controls.3 ldap_control_create.3 \
+	ldap_controls.3 ldap_control_find.3 \
+	ldap_controls.3 ldap_control_dup.3 \
+	ldap_controls.3 ldap_controls_dup.3 \
+	ldap_controls.3 ldap_control_free.3 \
+	ldap_controls.3 ldap_controls_free.3 \
+	ldap_delete.3 ldap_delete_s.3 \
+	ldap_delete.3 ldap_delete_ext.3 \
+	ldap_delete.3 ldap_delete_ext_s.3 \
+	ldap_error.3 ldap_perror.3 \
+	ldap_error.3 ld_errno.3 \
+	ldap_error.3 ldap_result2error.3 \
+	ldap_error.3 ldap_errlist.3 \
+	ldap_error.3 ldap_err2string.3 \
+	ldap_extended_operation.3 ldap_extended_operation_s.3 \
+	ldap_first_attribute.3 ldap_next_attribute.3 \
+	ldap_first_entry.3 ldap_next_entry.3 \
+	ldap_first_entry.3 ldap_count_entries.3 \
+	ldap_first_message.3 ldap_next_message.3 \
+	ldap_first_message.3 ldap_count_messages.3 \
+	ldap_first_reference.3 ldap_next_reference.3 \
+	ldap_first_reference.3 ldap_count_references.3 \
+	ldap_get_dn.3 ldap_explode_dn.3 \
+	ldap_get_dn.3 ldap_explode_rdn.3 \
+	ldap_get_dn.3 ldap_dn2ufn.3 \
+	ldap_get_dn.3 ldap_str2dn.3 \
+	ldap_get_dn.3 ldap_dn2str.3 \
+	ldap_get_dn.3 ldap_dn2dcedn.3 \
+	ldap_get_dn.3 ldap_dcedn2dn.3 \
+	ldap_get_dn.3 ldap_dn2ad_canonical.3 \
+	ldap_get_option.3 ldap_set_option.3 \
+	ldap_get_values.3 ldap_get_values_len.3 \
+	ldap_get_values.3 ldap_value_free.3 \
+	ldap_get_values.3 ldap_value_free_len.3 \
+	ldap_get_values.3 ldap_count_values.3 \
+	ldap_get_values.3 ldap_count_values_len.3 \
+	ldap_memory.3 ldap_memfree.3 \
+	ldap_memory.3 ldap_memvfree.3 \
+	ldap_memory.3 ldap_memalloc.3 \
+	ldap_memory.3 ldap_memcalloc.3 \
+	ldap_memory.3 ldap_memrealloc.3 \
+	ldap_memory.3 ldap_strdup.3 \
+	ldap_modify.3 ldap_modify_s.3 \
+	ldap_modify.3 ldap_modify_ext.3 \
+	ldap_modify.3 ldap_modify_ext_s.3 \
+	ldap_modify.3 ldap_mods_free.3 \
+	ldap_modrdn.3 ldap_modrdn_s.3 \
+	ldap_modrdn.3 ldap_modrdn2.3 \
+	ldap_modrdn.3 ldap_modrdn2_s.3 \
+	ldap_open.3 ldap_init.3 \
+	ldap_open.3 ldap_initialize.3 \
+	ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \
+	ldap_parse_result.3 ldap_parse_extended_result.3 \
+	ldap_rename.3 ldap_rename_s.3 \
+	ldap_result.3 ldap_msgfree.3 \
+	ldap_result.3 ldap_msgtype.3 \
+	ldap_result.3 ldap_msgid.3 \
+	ldap_schema.3 ldap_str2syntax.3 \
+	ldap_schema.3 ldap_syntax2str.3 \
+	ldap_schema.3 ldap_syntax2name.3 \
+	ldap_schema.3 ldap_syntax_free.3 \
+	ldap_schema.3 ldap_str2matchingrule.3 \
+	ldap_schema.3 ldap_matchingrule2str.3 \
+	ldap_schema.3 ldap_matchingrule2name.3 \
+	ldap_schema.3 ldap_matchingrule_free.3 \
+	ldap_schema.3 ldap_str2attributetype.3 \
+	ldap_schema.3 ldap_attributetype2str.3 \
+	ldap_schema.3 ldap_attributetype2name.3 \
+	ldap_schema.3 ldap_attributetype_free.3 \
+	ldap_schema.3 ldap_str2objectclass.3 \
+	ldap_schema.3 ldap_objectclass2str.3 \
+	ldap_schema.3 ldap_objectclass2name.3 \
+	ldap_schema.3 ldap_objectclass_free.3 \
+	ldap_schema.3 ldap_scherr2str.3 \
+	ldap_search.3 ldap_search_s.3 \
+	ldap_search.3 ldap_search_st.3 \
+	ldap_search.3 ldap_search_ext.3 \
+	ldap_search.3 ldap_search_ext_s.3 \
+	ldap_sort.3 ldap_sort_entries.3 \
+	ldap_sort.3 ldap_sort_values.3 \
+	ldap_sort.3 ldap_sort_strcasecmp.3 \
+	ldap_tls.3 ldap_start_tls.3 \
+	ldap_tls.3 ldap_start_tls_s.3 \
+	ldap_tls.3 ldap_tls_inplace.3 \
+	ldap_tls.3 ldap_install_tls.3 \
+	ldap_url.3 ldap_is_ldap_url.3 \
+	ldap_url.3 ldap_url_parse.3 \
+	ldap_url.3 ldap_free_urldesc.3
+
+MAN5+=	ldap.conf.5 \
+	ldif.5 \
+	slapd-bdb.5 \
+	slapd-config.5 \
+	slapd-dnssrv.5 \
+	slapd-ldap.5 \
+	slapd-ldbm.5 \
+	slapd-ldif.5 \
+	slapd-meta.5 \
+	slapd-monitor.5 \
+	slapd-null.5 \
+	slapd-passwd.5 \
+	slapd-perl.5 \
+	slapd-relay.5 \
+	slapd-shell.5 \
+	slapd-sock.5 \
+	slapd-sql.5 \
+	slapd.access.5 \
+	slapd.backends.5 \
+	slapd.conf.5 \
+	slapd.overlays.5 \
+	slapd.plugin.5 \
+	slapo-accesslog.5 \
+	slapo-auditlog.5 \
+	slapo-chain.5 \
+	slapo-constraint.5 \
+	slapo-dds.5 \
+	slapo-dyngroup.5 \
+	slapo-dynlist.5 \
+	slapo-memberof.5 \
+	slapo-pcache.5 \
+	slapo-ppolicy.5 \
+	slapo-refint.5 \
+	slapo-retcode.5 \
+	slapo-rwm.5 \
+	slapo-syncprov.5 \
+	slapo-translucent.5 \
+	slapo-unique.5 \
+	slapo-valsort.5 
+MLINKS+= \
+	slapd-bdb.5 slapd-hdb.5
+
+MAN8+=	slapacl.8 \
+	slapadd.8 \
+	slapauth.8 \
+	slapcat.8 \
+	slapd.8 \
+	slapdn.8 \
+	slapindex.8 \
+	slappasswd.8 \
+	slaptest.8
--- /dev/null
+++ net/openldap24-server/files/pkg-message.in
@@ -0,0 +1,23 @@
+************************************************************
+
+The OpenLDAP server package has been successfully installed.
+
+In order to run the LDAP server, you need to edit
+  %%PREFIX%%/etc/openldap/slapd.conf
+to suit your needs and add the following lines to /etc/rc.conf:
+  slapd_enable="YES"
+  slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
+  slapd_sockets="/var/run/openldap/ldapi"
+
+Then start the server with
+  %%PREFIX%%/etc/rc.d/slapd%%RC_SUFX%% start
+or reboot.
+
+Try `man slapd' and the online manual at
+  http://www.OpenLDAP.org/doc/
+for more information.
+  
+slapd runs under a non-privileged user id (by default `ldap'),
+see %%PREFIX%%/etc/rc.d/slapd%%RC_SUFX%% for more information.
+
+************************************************************
--- /dev/null
+++ net/openldap24-server/files/pkg-deinstall.in
@@ -0,0 +1,27 @@
+#!/bin/sh
+#
+# $FreeBSD: ports/net/openldap24-server/files/pkg-deinstall.in,v 1.2 2007/09/05 06:37:13 delphij Exp $
+#
+
+ECHO_CMD=echo
+
+case $2 in
+POST-DEINSTALL)
+  ${ECHO_CMD}
+  ${ECHO_CMD} "The OpenLDAP server package has been deleted."
+  ${ECHO_CMD} "If you're *not* upgrading and won't be using"
+  ${ECHO_CMD} "it any longer, you may want to issue the"
+  ${ECHO_CMD} "following commands:"
+  ${ECHO_CMD}
+  if [ -d %%DATABASEDIR%% ]; then
+    ${ECHO_CMD} "- to delete the OpenLDAP database permanently (losing all data):"
+    ${ECHO_CMD} "  rm -Rf %%DATABASEDIR%%"
+    ${ECHO_CMD}
+  fi
+  ${ECHO_CMD} "- to remove the OpenLDAP user:"
+  ${ECHO_CMD} "  pw userdel ldap"
+  ${ECHO_CMD}
+  ${ECHO_CMD} "If you are upgrading, don't forget to restart slapd."
+  ${ECHO_CMD}
+  ;;
+esac
--- /dev/null
+++ net/openldap24-server/files/patch-servers::slapd::Makefile.in
@@ -0,0 +1,44 @@
+--- servers/slapd/Makefile.in.orig	Fri Sep  2 00:28:10 2005
++++ servers/slapd/Makefile.in	Sun Sep  4 17:34:37 2005
+@@ -372,7 +372,6 @@
+ 
+ install-slapd: FORCE
+ 	-$(MKDIR) $(DESTDIR)$(libexecdir)
+-	-$(MKDIR) $(DESTDIR)$(localstatedir)/run
+ 	$(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 \
+ 		slapd$(EXEEXT) $(DESTDIR)$(libexecdir)
+ 	@for i in $(SUBDIRS); do \
+@@ -403,16 +402,18 @@
+ 	touch all-cffiles
+ 
+ install-schema: FORCE
+-	@if test -d $(DESTDIR)$(schemadir) ; then \
+-		echo "MOVING EXISTING SCHEMA DIR to $(DESTDIR)$(schemadir).$$$$" ; \
+-		mv $(DESTDIR)$(schemadir) $(DESTDIR)$(schemadir).$$$$ ; \
+-	fi
+-	$(MKDIR) $(DESTDIR)$(schemadir)
++	@-$(MKDIR) $(DESTDIR)$(schemadir)
+ 	@SD=$(DESTDIR)$(schemadir) ; \
+-	files=`cd $(srcdir)/schema ; echo README *.ldif *.schema` ; \
++	files=`cd $(srcdir)/schema ; echo README *.ldif` ; \
++	for i in $$files ; do \
++		echo $(INSTALL) $(INSTALLFLAGS) -m 444 schema/$$i $$SD/$$i ; \
++		$(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i ; \
++	done ; \
++	files=`cd $(srcdir)/schema ; echo *.schema` ; \
+ 	for i in $$files ; do \
+ 		echo $(INSTALL) $(INSTALLFLAGS) -m 444 schema/$$i $$SD/$$i ; \
+ 		$(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i ; \
++		$(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i.default ; \
+ 	done
+ 
+ install-conf: FORCE
+@@ -429,8 +430,6 @@
+ install-db-config: FORCE
+ 	@-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir)
+ 	@-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data
+-	$(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
+-		$(DESTDIR)$(localstatedir)/openldap-data/DB_CONFIG.example
+ 	$(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
+ 		$(DESTDIR)$(sysconfdir)/DB_CONFIG.example
+ 
--- /dev/null
+++ net/openldap24-server/files/extrapatch-Makefile.in
@@ -0,0 +1,17 @@
+--- Makefile.in.orig	Mon Apr  7 22:23:24 2003
++++ Makefile.in	Thu Jul 10 17:43:35 2003
+@@ -13,9 +13,11 @@
+ ## top-level directory of the distribution or, alternatively, at
+ ## <http://www.OpenLDAP.org/license.html>.
+ 
+-SUBDIRS= include libraries clients servers tests doc
+-CLEANDIRS=
+-INSTALLDIRS= 
++SUBDIRS=
++ALLDIRS= include libraries clients servers tests doc
++CLEANDIRS= include libraries clients servers tests doc
++DEPENDDIRS= include libraries clients servers tests doc
++INSTALLDIRS=  servers
+ 
+ makefiles:	FORCE
+ 	./config.status
--- /dev/null
+++ net/openldap24-server/files/patch-build::top.mk
@@ -0,0 +1,11 @@
+--- build/top.mk.orig	Mon Apr 12 20:21:07 2004
++++ build/top.mk	Wed May  5 12:49:13 2004
+@@ -196,6 +196,8 @@
+ SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_PERL_LDFLAGS@ @SLAPD_SQL_LDFLAGS@ @SLAPD_SQL_LIBS@ @SLAPD_SLP_LIBS@ @SLAPD_GMP_LIBS@
+ SLURPD_LIBS = @SLURPD_LIBS@
+ 
++SLAPI_LIBS = @SLAPI_LIBS@
++
+ # Our Defaults
+ CC = $(AC_CC)
+ DEFS = $(LDAP_INCPATH) $(XINCPATH) $(XDEFS) $(AC_DEFS) $(DEFINES)
--- /dev/null
+++ net/openldap24-server/files/pkg-message.client.in
@@ -0,0 +1,13 @@
+************************************************************
+
+The OpenLDAP client package has been successfully installed.
+
+Edit
+  %%PREFIX%%/etc/openldap/ldap.conf
+to change the system-wide client defaults.
+
+Try `man ldap.conf' and visit the OpenLDAP FAQ-O-Matic at
+  http://www.OpenLDAP.org/faq/index.cgi?file=3
+for more information.
+
+************************************************************


More information about the Midnightbsd-cvs mailing list