1
0
mirror of https://git.FreeBSD.org/ports.git synced 2024-12-26 05:02:18 +00:00

Remove original openldap2[012] ports.

This commit is contained in:
Jun Kuriyama 2003-08-14 04:07:08 +00:00
parent 502fdee1cb
commit 4e6d60bceb
Notes: svn2git 2021-03-31 03:12:20 +00:00
svn path=/head/; revision=86913
34 changed files with 6 additions and 2195 deletions

View File

@ -408,9 +408,12 @@
SUBDIR += opengk
SUBDIR += openh323
SUBDIR += openldap12
SUBDIR += openldap20
SUBDIR += openldap21
SUBDIR += openldap22
SUBDIR += openldap20-client
SUBDIR += openldap20-server
SUBDIR += openldap21-client
SUBDIR += openldap21-server
SUBDIR += openldap22-client
SUBDIR += openldap22-server
SUBDIR += openmcu
SUBDIR += openreg
SUBDIR += openslp

View File

@ -1,146 +0,0 @@
# New ports collection makefile for: OpenLDAP 2.x
# Date created: 20 Sep 1998
# Whom: Lachlan O'Dea
#
# $FreeBSD$
#
PORTNAME= openldap20
PORTVERSION= 2.0.27
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
http://www.PlanetMirror.com/pub/openldap/%SUBDIR%/ \
ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/ \
ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \
ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \
ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \
ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \
ftp://ftp.u-aizu.ac.jp/pub/net/openldap/%SUBDIR%/ \
ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \
ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \
ftp://ftp.si.uniovi.es/mirror/OpenLDAP/%SUBDIR%/ \
ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \
ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/
MASTER_SITE_SUBDIR= openldap-release
DISTNAME= openldap-${PORTVERSION}
EXTRACT_SUFX= .tgz
MAINTAINER= eikemeier@fillmore-labs.com
COMMENT= Open source LDAP client and server software
.if !defined(WITH_BDB_VER) || ${WITH_BDB_VER} == 3
LIB_DEPENDS= db3.3:${PORTSDIR}/databases/db3
.elif defined(WITH_BDB_VER) && ${WITH_BDB_VER} == 4
LIB_DEPENDS= db4.0:${PORTSDIR}/databases/db4
.else
.error WITH_BDB_VER must be 3 or 4
.endif
.if defined(WITH_SASL)
LIB_DEPENDS+= sasl.8:${PORTSDIR}/security/cyrus-sasl
.endif
.if defined(WITH_ODBC)
LIB_DEPENDS+= iodbc.3:${PORTSDIR}/databases/libiodbc
.endif
GNU_CONFIGURE= yes
USE_OPENSSL= yes
USE_REINPLACE= yes
CONFIGURE_TARGET=
LATEST_LINK= openldap2
WITH_BDB_VER?= 3
LOCALSTATEDIR?= /var/db
LDAP_RUN_DIR?= /var/run
PLIST_SUB+= LOCALSTATEDIR=${LOCALSTATEDIR}
CONFIGURE_ARGS= --localstatedir=${LOCALSTATEDIR} \
--with-threads \
--enable-shared \
--enable-dnssrv \
--enable-ldap \
--enable-shell \
--with-tls=openssl
# Include tcp-wrapper support
.if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h)
CONFIGURE_ARGS+= --enable-wrappers
.endif
# math.h uses _REENTRANT and stdio.h uses _THREAD_SAFE, so define both.
CPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \
-I${LOCALBASE}/include \
-I${LOCALBASE}/include/db${WITH_BDB_VER}
LDFLAGS+= -L${LOCALBASE}/lib
LIBS+= -ldb${WITH_BDB_VER}
.if defined(WITH_SASL)
CPPFLAGS+= -I${LOCALBASE}/include/sasl1
.else
CONFIGURE_ARGS+= --without-cyrus-sasl
.endif
.if defined(WITH_ODBC)
CONFIGURE_ARGS+=--enable-sql
.endif
CONFIGURE_ENV= CPPFLAGS="${CPPFLAGS}" \
LDFLAGS="${LDFLAGS}" \
LIBS="${LIBS}"
INSTALLS_SHLIB= yes
BINS= bin/ldapadd \
bin/ldapdelete \
bin/ldapmodify \
bin/ldapmodrdn \
bin/ldappasswd \
bin/ldapsearch \
bin/ud \
libexec/fax500 \
libexec/go500 \
libexec/go500gw \
libexec/in.xfingerd \
libexec/mail500 \
libexec/maildap \
libexec/rcpt500 \
libexec/rp500 \
libexec/slapd \
libexec/slurpd
.include <bsd.port.pre.mk>
.include "${FILESDIR}/manpages"
.if exists(${LOCALBASE}/lib/libdb4.so) && ${WITH_BDB_VER} != 4
pre-everything::
@${ECHO_CMD} "=================================================="
@${ECHO_CMD}
@${ECHO_CMD} "If you want to build OpenLDAP with Berkeley DB 4.0"
@${ECHO_CMD} "hit Ctrl-C right now and type \"make WITH_BDB_VER=4\""
@${ECHO_CMD}
@${ECHO_CMD} "=================================================="
@${ECHO_CMD}
.endif
pre-build:
@cd ${WRKSRC} ; ${MAKE} depend
post-build:
@${REINPLACE_CMD} -e 's,${LOCALSTATEDIR}/slapd\.,${LDAP_RUN_DIR}/slapd.,g' \
${WRKSRC}/servers/slapd/slapd.conf.tmp
@${SED} -e 's,@@PREFIX@@,${PREFIX},g' -e 's,@@LDAP_RUN_DIR@@,${LDAP_RUN_DIR},g' \
${FILESDIR}/slapd.sh >${WRKDIR}/slapd.sh.sample
@${SED} -e 's,@@PREFIX@@,${PREFIX},g' -e 's,@@LDAP_RUN_DIR@@,${LDAP_RUN_DIR},g' \
${FILESDIR}/slurpd.sh >${WRKDIR}/slurpd.sh.sample
post-install:
.for f in ${BINS}
@strip ${PREFIX}/${f}
.endfor
@${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh.sample ${WRKDIR}/slurpd.sh.sample ${PREFIX}/etc/rc.d
@${CAT} ${PKGMESSAGE}
.include <bsd.port.post.mk>

View File

@ -1 +0,0 @@
MD5 (openldap-2.0.27.tgz) = a1e6508c471dd47205a3492cf57110a6

View File

@ -1,206 +0,0 @@
MAN1+= ldapdelete.1
MAN1+= ldapmodify.1
MAN1+= ldapmodrdn.1
MAN1+= ldappasswd.1
MAN1+= ldapsearch.1
MAN1+= ud.1
MAN3+= lber-decode.3
MAN3+= lber-encode.3
MAN3+= lber-memory.3
MAN3+= lber-types.3
MAN3+= ldap.3
MAN3+= ldap_abandon.3
MAN3+= ldap_add.3
MAN3+= ldap_bind.3
MAN3+= ldap_cache.3
MAN3+= ldap_compare.3
MAN3+= ldap_delete.3
MAN3+= ldap_disptmpl.3
MAN3+= ldap_entry2text.3
MAN3+= ldap_error.3
MAN3+= ldap_first_attribute.3
MAN3+= ldap_first_entry.3
MAN3+= ldap_friendly.3
MAN3+= ldap_get_dn.3
MAN3+= ldap_get_values.3
MAN3+= ldap_getfilter.3
MAN3+= ldap_modify.3
MAN3+= ldap_modrdn.3
MAN3+= ldap_open.3
MAN3+= ldap_result.3
MAN3+= ldap_schema.3
MAN3+= ldap_search.3
MAN3+= ldap_searchprefs.3
MAN3+= ldap_sort.3
MAN3+= ldap_ufn.3
MAN3+= ldap_url.3
MAN5+= ldap.conf.5
MAN5+= ldapfilter.conf.5
MAN5+= ldapfriendly.5
MAN5+= ldapsearchprefs.conf.5
MAN5+= ldaptemplates.conf.5
MAN5+= ldif.5
MAN5+= slapd.conf.5
MAN5+= slapd.replog.5
MAN5+= ud.conf.5
MAN8+= go500.8
MAN8+= go500gw.8
MAN8+= in.xfingerd.8
MAN8+= mail500.8
MAN8+= rcpt500.8
MAN8+= slapadd.8
MAN8+= slapcat.8
MAN8+= slapd.8
MAN8+= slapindex.8
MAN8+= slappasswd.8
MAN8+= slurpd.8
MLINKS+= lber-decode.3 ber_first_element.3
MLINKS+= lber-decode.3 ber_get_bitstring.3
MLINKS+= lber-decode.3 ber_get_boolean.3
MLINKS+= lber-decode.3 ber_get_enum.3
MLINKS+= lber-decode.3 ber_get_int.3
MLINKS+= lber-decode.3 ber_get_next.3
MLINKS+= lber-decode.3 ber_get_null.3
MLINKS+= lber-decode.3 ber_get_stringa.3
MLINKS+= lber-decode.3 ber_get_stringb.3
MLINKS+= lber-decode.3 ber_next_element.3
MLINKS+= lber-decode.3 ber_peek_tag.3
MLINKS+= lber-decode.3 ber_scanf.3
MLINKS+= lber-decode.3 ber_skip_tag.3
MLINKS+= lber-encode.3 ber_alloc_t.3
MLINKS+= lber-encode.3 ber_flush.3
MLINKS+= lber-encode.3 ber_printf.3
MLINKS+= lber-encode.3 ber_put_enum.3
MLINKS+= lber-encode.3 ber_put_int.3
MLINKS+= lber-encode.3 ber_put_null.3
MLINKS+= lber-encode.3 ber_put_ostring.3
MLINKS+= lber-encode.3 ber_put_seq.3
MLINKS+= lber-encode.3 ber_put_set.3
MLINKS+= lber-encode.3 ber_put_string.3
MLINKS+= lber-encode.3 ber_start_set.3
MLINKS+= ldap_abandon.3 ldap_abandon_ext.3
MLINKS+= ldap_add.3 ldap_add_ext.3
MLINKS+= ldap_add.3 ldap_add_ext_s.3
MLINKS+= ldap_add.3 ldap_add_s.3
MLINKS+= ldap_bind.3 ldap_bind_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3
MLINKS+= ldap_bind.3 ldap_sasl_bind.3
MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3
MLINKS+= ldap_bind.3 ldap_simple_bind.3
MLINKS+= ldap_bind.3 ldap_simple_bind_s.3
MLINKS+= ldap_bind.3 ldap_unbind.3
MLINKS+= ldap_bind.3 ldap_unbind_ext.3
MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
MLINKS+= ldap_bind.3 ldap_unbind_s.3
MLINKS+= ldap_cache.3 ldap_destroy_cache.3
MLINKS+= ldap_cache.3 ldap_disable_cache.3
MLINKS+= ldap_cache.3 ldap_enable_cache.3
MLINKS+= ldap_cache.3 ldap_flush_cache.3
MLINKS+= ldap_cache.3 ldap_set_cache_options.3
MLINKS+= ldap_cache.3 ldap_uncache_entry.3
MLINKS+= ldap_cache.3 ldap_uncache_request.3
MLINKS+= ldap_compare.3 ldap_compare_ext.3
MLINKS+= ldap_compare.3 ldap_compare_ext_s.3
MLINKS+= ldap_compare.3 ldap_compare_s.3
MLINKS+= ldap_delete.3 ldap_delete_ext.3
MLINKS+= ldap_delete.3 ldap_delete_ext_s.3
MLINKS+= ldap_delete.3 ldap_delete_s.3
MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3
MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3
MLINKS+= ldap_disptmpl.3 ldap_first_tmplrow.3
MLINKS+= ldap_disptmpl.3 ldap_free_templates.3
MLINKS+= ldap_disptmpl.3 ldap_init_templates.3
MLINKS+= ldap_disptmpl.3 ldap_init_templates_buf.3
MLINKS+= ldap_disptmpl.3 ldap_next_disptmpl.3
MLINKS+= ldap_disptmpl.3 ldap_next_tmplcol.3
MLINKS+= ldap_disptmpl.3 ldap_next_tmplrow.3
MLINKS+= ldap_disptmpl.3 ldap_oc2template.3
MLINKS+= ldap_disptmpl.3 ldap_tmplattrs.3
MLINKS+= ldap_entry2text.3 ldap_entry2html.3
MLINKS+= ldap_entry2text.3 ldap_entry2html_search.3
MLINKS+= ldap_entry2text.3 ldap_entry2text_search.3
MLINKS+= ldap_entry2text.3 ldap_vals2html.3
MLINKS+= ldap_entry2text.3 ldap_vals2text.3
MLINKS+= ldap_error.3 ld_errno.3
MLINKS+= ldap_error.3 ldap_err2string.3
MLINKS+= ldap_error.3 ldap_errlist.3
MLINKS+= ldap_error.3 ldap_perror.3
MLINKS+= ldap_error.3 ldap_result2error.3
MLINKS+= ldap_first_attribute.3 ldap_next_attribute.3
MLINKS+= ldap_first_entry.3 ldap_count_entries.3
MLINKS+= ldap_first_entry.3 ldap_next_entry.3
MLINKS+= ldap_friendly.3 ldap_free_friendlymap.3
MLINKS+= ldap_friendly.3 ldap_friendly_name.3
MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dn.3
MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3
MLINKS+= ldap_get_values.3 ldap_count_values.3
MLINKS+= ldap_get_values.3 ldap_count_values_len.3
MLINKS+= ldap_get_values.3 ldap_get_values_len.3
MLINKS+= ldap_get_values.3 ldap_value_free.3
MLINKS+= ldap_get_values.3 ldap_value_free_len.3
MLINKS+= ldap_getfilter.3 ldap_build_filter.3
MLINKS+= ldap_getfilter.3 ldap_getfilter_free.3
MLINKS+= ldap_getfilter.3 ldap_getfirstfilter.3
MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3
MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3
MLINKS+= ldap_modify.3 ldap_modify_ext.3
MLINKS+= ldap_modify.3 ldap_modify_ext_s.3
MLINKS+= ldap_modify.3 ldap_modify_s.3
MLINKS+= ldap_modify.3 ldap_mods_free.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3
MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3
MLINKS+= ldap_open.3 ldap_init.3
MLINKS+= ldap_result.3 ldap_msgfree.3
MLINKS+= ldap_result.3 ldap_msgid.3
MLINKS+= ldap_result.3 ldap_msgtype.3
MLINKS+= ldap_schema.3 ldap_attributetype2name.3
MLINKS+= ldap_schema.3 ldap_attributetype2str.3
MLINKS+= ldap_schema.3 ldap_attributetype_free.3
MLINKS+= ldap_schema.3 ldap_matchingrule2name.3
MLINKS+= ldap_schema.3 ldap_matchingrule2str.3
MLINKS+= ldap_schema.3 ldap_matchingrule_free.3
MLINKS+= ldap_schema.3 ldap_objectclass2name.3
MLINKS+= ldap_schema.3 ldap_objectclass2str.3
MLINKS+= ldap_schema.3 ldap_objectclass_free.3
MLINKS+= ldap_schema.3 ldap_scherr2str.3
MLINKS+= ldap_schema.3 ldap_str2attributetype.3
MLINKS+= ldap_schema.3 ldap_str2matchingrule.3
MLINKS+= ldap_schema.3 ldap_str2objectclass.3
MLINKS+= ldap_schema.3 ldap_str2syntax.3
MLINKS+= ldap_schema.3 ldap_syntax2name.3
MLINKS+= ldap_schema.3 ldap_syntax2str.3
MLINKS+= ldap_schema.3 ldap_syntax_free.3
MLINKS+= ldap_search.3 ldap_search_ext.3
MLINKS+= ldap_search.3 ldap_search_ext_s.3
MLINKS+= ldap_search.3 ldap_search_s.3
MLINKS+= ldap_search.3 ldap_search_st.3
MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3
MLINKS+= ldap_searchprefs.3 ldap_free_searchprefs.3
MLINKS+= ldap_searchprefs.3 ldap_init_searchprefs.3
MLINKS+= ldap_searchprefs.3 ldap_init_searchprefs_buf.3
MLINKS+= ldap_searchprefs.3 ldap_next_searchobj.3
MLINKS+= ldap_sort.3 ldap_sort_entries.3
MLINKS+= ldap_sort.3 ldap_sort_strcasecmp.3
MLINKS+= ldap_sort.3 ldap_sort_values.3
MLINKS+= ldap_ufn.3 ldap_ufn_search_c.3
MLINKS+= ldap_ufn.3 ldap_ufn_search_ct.3
MLINKS+= ldap_ufn.3 ldap_ufn_search_s.3
MLINKS+= ldap_ufn.3 ldap_ufn_setfilter.3
MLINKS+= ldap_ufn.3 ldap_ufn_setprefix.3
MLINKS+= ldap_ufn.3 ldap_ufn_timeout.3
MLINKS+= ldap_url.3 ldap_free_urldesc.3
MLINKS+= ldap_url.3 ldap_is_ldap_url.3
MLINKS+= ldap_url.3 ldap_url_parse.3
MLINKS+= ldap_url.3 ldap_url_search.3
MLINKS+= ldap_url.3 ldap_url_search_s.3
MLINKS+= ldap_url.3 ldap_url_search_st.3
MLINKS+= ldapmodify.1 ldapadd.1
MLINKS+= mail500.8 fax500.8

View File

@ -1,10 +0,0 @@
--- clients/ud/Makefile.in.orig Wed Jan 13 20:02:11 1999
+++ clients/ud/Makefile.in Wed Jul 26 14:24:14 2000
@@ -26,4 +26,4 @@
install-local: FORCE
-$(MKDIR) $(DESTDIR)$(bindir)
- -mv -f $(DESTDIR)$(bindir)/ud $(DESTDIR)$(bindir)/ud-
+ $(LTINSTALL) $(INSTALLFLAGS) -m 755 ud $(bindir)
@( \
for prg in $(PROGRAMS); do \
$(LTINSTALL) $(INSTALLFLAGS) -s -m 755 $$prg$(EXEEXT) \

View File

@ -1,28 +0,0 @@
--- servers/slapd/daemon.c.orig Thu Apr 24 07:51:08 2003
+++ servers/slapd/daemon.c Thu Apr 24 07:52:05 2003
@@ -863,6 +863,7 @@
char *dnsname = NULL;
char *peeraddr;
+ char peeraddr6[INET6_ADDRSTRLEN];
#ifdef LDAP_PF_LOCAL
char peername[MAXPATHLEN + sizeof("PATH=")];
#elif defined(LDAP_PF_INET6)
@@ -995,12 +996,12 @@
peeraddr != NULL ? peeraddr : "unknown",
(unsigned) ntohs( from.sa_in6_addr.sin6_port ) );
} else {
- char addr[INET6_ADDRSTRLEN];
- sprintf( peername, "IP=%s %d",
- inet_ntop( AF_INET6,
- &from.sa_in6_addr.sin6_addr,
- addr, sizeof addr) ? addr : "unknown",
+ const char *addr = inet_ntop( AF_INET6,
+ &from.sa_in6_addr.sin6_addr,
+ peeraddr6, sizeof peeraddr6);
+ sprintf( peername, "IP=%s %d", addr ? addr : "unknown",
(unsigned) ntohs( from.sa_in6_addr.sin6_port ) );
+ if (addr) peeraddr = addr;
}
break;
# endif /* LDAP_PF_INET6 */

View File

@ -1,20 +0,0 @@
--- servers/slapd/schema/krb5-kdc.schema.orig Tue Sep 5 13:28:34 2000
+++ servers/slapd/schema/krb5-kdc.schema Mon Oct 30 13:09:19 2000
@@ -96,7 +96,7 @@
attributetype ( 1.3.6.1.4.1.5322.10.1.10
NAME 'krb5Key'
DESC 'Encoded ASN1 Key as an octet string'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 )
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
attributetype ( 1.3.6.1.4.1.5322.10.1.11
NAME 'krb5PrincipalRealm'
@@ -112,7 +112,7 @@
objectclass ( 1.3.6.1.4.1.5322.10.2.1
NAME 'krb5Principal'
- SUP top
+ SUP person
AUXILIARY
MUST ( krb5PrincipalName )
MAY ( cn $ krb5PrincipalRealm ) )

View File

@ -1,49 +0,0 @@
#!/bin/sh
#
# $FreeBSD$
slapd_program=@@PREFIX@@/libexec/slapd
# Uncomment one of the following:
#
# IPv4 Only
#slapd_args='-h ldap://0.0.0.0'
#
# IPv6 and IPv4
#slapd_ags='-h "ldap://[::] ldap://0.0.0.0"'
#
# IPv6 Only
#slapd_args='-h ldap://[::]'
#
# Add '-u ldap -g ldap' when you do not want to run
# slapd as root
#
slapd_args=
pidfile=@@LDAP_RUN_DIR@@/slapd.pid
case "$1" in
start)
if [ -x ${slapd_program} ]; then
echo -n ' slapd'
eval ${slapd_program} ${slapd_args}
fi
;;
stop)
if [ -f $pidfile ]; then
kill `cat $pidfile`
telnet localhost ldap </dev/null >/dev/null 2>&1
echo -n ' slapd'
rm $pidfile
else
echo ' slapd: not running'
fi
;;
*)
echo "Usage: `basename $0` {start|stop}" >&2
exit 64
;;
esac
exit 0

View File

@ -1,27 +0,0 @@
#!/bin/sh
#
# $FreeBSD$
slurpd_program=@@PREFIX@@/libexec/slurpd
slurpd_args=
case "$1" in
start)
if [ -x ${slurpd_program} ]; then
echo -n ' slurpd'
${slurpd_program} ${slurpd_args}
fi
;;
stop)
if ! killall `basename ${slurpd_program}`; then
echo ' slurpd: not running'
fi
;;
*)
echo "Usage: `basename $0` {start|stop}" >&2
exit 64
;;
esac
exit 0

View File

@ -1,12 +0,0 @@
OpenLDAP is a suite of Lightweight Directory Access Protocol (LDAP) servers,
clients, utilities and development tools. LDAP is an Internet standard
directory service protocol that can be used stand-alone, or as a front end
to an X.500 directory. LDAP is defined by RFCs 1777 through 1779.
OpenLDAP is derived from the University of Michigan LDAP release 3.3 and is
distributed under an open source license.
WWW: http://www.openldap.org/
Lachlan O'Dea
ulmo@earthling.net

View File

@ -1,7 +0,0 @@
************************************************************
If you are upgrading an older (1.85) database, be sure to
convert the *.dbb files, e.g:
mv file.dbb file.old
db_dump185 file.old | db_load file.dbb
************************************************************

View File

@ -1,94 +0,0 @@
bin/ldapadd
bin/ldapdelete
bin/ldapmodify
bin/ldapmodrdn
bin/ldappasswd
bin/ldapsearch
bin/ud
@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
etc/openldap/ldap.conf.default
@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
@unexec if cmp -s %D/etc/openldap/ldapfilter.conf %D/etc/openldap/ldapfilter.conf.default; then rm -f %D/etc/openldap/ldapfilter.conf; fi
etc/openldap/ldapfilter.conf.default
@exec [ -f %B/ldapfilter.conf ] || cp %B/%f %B/ldapfilter.conf
@unexec if cmp -s %D/etc/openldap/ldapsearchprefs.conf %D/etc/openldap/ldapsearchprefs.conf.default; then rm -f %D/etc/openldap/ldapsearchprefs.conf; fi
etc/openldap/ldapsearchprefs.conf.default
@exec [ -f %B/ldapsearchprefs.conf ] || cp %B/%f %B/ldapsearchprefs.conf
@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi
etc/openldap/ldaptemplates.conf.default
@exec [ -f %B/ldaptemplates.conf ] || cp %B/%f %B/ldaptemplates.conf
@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
etc/openldap/schema/corba.schema.default
@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema
@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
etc/openldap/schema/core.schema.default
@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema
@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
etc/openldap/schema/cosine.schema.default
@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema
@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
etc/openldap/schema/inetorgperson.schema.default
@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema
@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
etc/openldap/schema/java.schema.default
@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema
@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi
etc/openldap/schema/krb5-kdc.schema.default
@exec [ -f %B/krb5-kdc.schema ] || cp %B/%f %B/krb5-kdc.schema
@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
etc/openldap/schema/misc.schema.default
@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema
@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
etc/openldap/schema/nis.schema.default
@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema
@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
etc/openldap/schema/openldap.schema.default
@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema
@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
etc/openldap/slapd.conf.default
@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true
@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true
@unexec /bin/rmdir %%LOCALSTATEDIR%%/openldap-ldbm 2>/dev/null || true
@unexec /bin/rmdir %%LOCALSTATEDIR%%/openldap-slurp 2>/dev/null || true
etc/rc.d/slapd.sh.sample
etc/rc.d/slurpd.sh.sample
include/disptmpl.h
include/lber.h
include/lber_types.h
include/ldap.h
include/ldap_cdefs.h
include/ldap_features.h
include/ldap_schema.h
include/srchpref.h
lib/liblber.a
lib/liblber.la
lib/liblber.so
lib/liblber.so.2
lib/libldap.a
lib/libldap.la
lib/libldap.so
lib/libldap.so.2
lib/libldap_r.a
lib/libldap_r.la
lib/libldap_r.so
lib/libldap_r.so.2
libexec/fax500
libexec/go500
libexec/go500gw
libexec/in.xfingerd
libexec/mail500
libexec/maildap
libexec/rcpt500
libexec/rp500
libexec/slapd
libexec/slurpd
libexec/xrpcomp
sbin/slapadd
sbin/slapcat
sbin/slapindex
sbin/slappasswd
share/openldap/go500gw.help
share/openldap/ldapfriendly
share/openldap/rcpt500.help
@dirrm share/openldap

View File

@ -1,348 +0,0 @@
# New ports collection makefile for: OpenLDAP 2.1
# Date created: 5 Dec 2002
# Whom: Christian Kratzer <ck@cksoft.de>
#
# This port allows separation of the openldap client and servers
# using following options
#
# default builds openldap21-PORTVERSION
# CLIENT_ONLY builds openldap21-client-PORTVERSION (clients and libs)
# WITH_SASL build with cyrus SASL2 support
#
# $FreeBSD$
#
PORTNAME= openldap
PORTVERSION= 2.1.22
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
http://public.planetmirror.com/pub/openldap/%SUBDIR%/ \
ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/\
ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \
ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \
ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \
ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \
ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \
ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \
ftp://ftp.si.uniovi.es/mirror/OpenLDAP/%SUBDIR%/ \
ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \
ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/
MASTER_SITE_SUBDIR= openldap-release
EXTRACT_SUFX= .tgz
MAINTAINER= ck@cksoft.de
COMMENT= Open source LDAP client and server software
LIB_DEPENDS+= db41:${PORTSDIR}/databases/db41
CXXFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \
-I${LOCALBASE}/include \
-I${LOCALBASE}/include/db41
CPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \
-I${LOCALBASE}/include \
-I${LOCALBASE}/include/db41
LDFLAGS+= -L${LOCALBASE}/lib
USE_OPENSSL= yes
HAS_CONFIGURE= yes
CONFIGURE_ENV+= CXXFLAGS="${CXXFLAGS}" \
CPPFLAGS="${CPPFLAGS}" \
LDFLAGS="${LDFLAGS}"
CONFIGURE_ARGS+=--prefix=${PREFIX} \
--enable-bdb \
--enable-crypt
.if defined(WITH_SASL)
LIB_DEPENDS+= sasl2:${PORTSDIR}/security/cyrus-sasl2
CONFIGURE_ARGS+= \
--with-cyrus-sasl \
--enable-spasswd
.else
CONFIGURE_ARGS+= \
--without-cyrus-sasl
.endif
# ------------------------------------------------------------------------------
# common configure
#
CONFIGURE_ARGS+= \
--with-tls \
--localstatedir=/var/db
# Include tcp-wrapper support
.if exists(/usr/include/tcpd.h)
CONFIGURE_ARGS+= --enable-wrappers
.endif
.include <bsd.port.pre.mk>
.if ${OSVERSION} >= 400014
CONFIGURE_ARGS+= --enable-ipv6
.endif
.if defined(CLIENT_ONLY)
# ------------------------------------------------------------------------------
# libraries and client applications only
#
INSTALLS_SHLIB= yes
PKGNAMESUFFIX= -client
COMMENT= Open source LDAP client software
CONFIGURE_ARGS+= \
--disable-slapd \
--disable-slurpd \
--enable-shared \
--enable-static
.else
# ------------------------------------------------------------------------------
#
# full package
#
INSTALLS_SHLIB= yes
CONFIGURE_ARGS+= \
--with-threads \
--enable-slapd \
--enable-slurpd \
--enable-ldbm \
--enable-ldap \
--enable-shell \
--enable-shared \
--enable-static
.endif
# ------------------------------------------------------------------------------
# PLIST subs and MAN?/MLINKS
#
MAN1+= ldapcompare.1
MAN1+= ldapdelete.1
MAN1+= ldapmodify.1
MLINKS+= ldapmodify.1 ldapadd.1
MAN1+= ldapmodrdn.1
MAN1+= ldappasswd.1
MAN1+= ldapsearch.1
MAN1+= ldapwhoami.1
MAN3+= lber-decode.3
MLINKS+= lber-decode.3 ber_get_next.3
MLINKS+= lber-decode.3 ber_skip_tag.3
MLINKS+= lber-decode.3 ber_peek_tag.3
MLINKS+= lber-decode.3 ber_scanf.3
MLINKS+= lber-decode.3 ber_get_int.3
MLINKS+= lber-decode.3 ber_get_enum.3
MLINKS+= lber-decode.3 ber_get_stringb.3
MLINKS+= lber-decode.3 ber_get_stringa.3
MLINKS+= lber-decode.3 ber_get_stringal.3
MLINKS+= lber-decode.3 ber_get_stringbv.3
MLINKS+= lber-decode.3 ber_get_null.3
MLINKS+= lber-decode.3 ber_get_boolean.3
MLINKS+= lber-decode.3 ber_get_bitstring.3
MLINKS+= lber-decode.3 ber_first_element.3
MLINKS+= lber-decode.3 ber_next_element.3
MAN3+= lber-encode.3
MLINKS+= lber-encode.3 ber_alloc_t.3
MLINKS+= lber-encode.3 ber_flush.3
MLINKS+= lber-encode.3 ber_printf.3
MLINKS+= lber-encode.3 ber_put_int.3
MLINKS+= lber-encode.3 ber_put_enum.3
MLINKS+= lber-encode.3 ber_put_ostring.3
MLINKS+= lber-encode.3 ber_put_string.3
MLINKS+= lber-encode.3 ber_put_null.3
MLINKS+= lber-encode.3 ber_put_boolean.3
MLINKS+= lber-encode.3 ber_put_bitstring.3
MLINKS+= lber-encode.3 ber_start_seq.3
MLINKS+= lber-encode.3 ber_start_set.3
MLINKS+= lber-encode.3 ber_put_seq.3
MLINKS+= lber-encode.3 ber_put_set.3
MAN3+= lber-memory.3
MLINKS+= lber-memory.3 ber_memalloc.3
MLINKS+= lber-memory.3 ber_memcalloc.3
MLINKS+= lber-memory.3 ber_memrealloc.3
MLINKS+= lber-memory.3 ber_memfree.3
MLINKS+= lber-memory.3 ber_memvfree.3
MAN3+= lber-types.3
MLINKS+= lber-types.3 ber_int_t.3
MLINKS+= lber-types.3 ber_uint_t.3
MLINKS+= lber-types.3 ber_len_t.3
MLINKS+= lber-types.3 ber_slen_t.3
MLINKS+= lber-types.3 ber_tag_t.3
MAN3+= ldap.3
MAN3+= ldap_abandon.3
MLINKS+= ldap_abandon.3 ldap_abandon_ext.3
MAN3+= ldap_add.3
MLINKS+= ldap_add.3 ldap_add_s.3
MLINKS+= ldap_add.3 ldap_add_ext.3
MLINKS+= ldap_add.3 ldap_add_ext_s.3
MAN3+= ldap_bind.3
MLINKS+= ldap_bind.3 ldap_bind_s.3
MLINKS+= ldap_bind.3 ldap_simple_bind.3
MLINKS+= ldap_bind.3 ldap_simple_bind_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3
MLINKS+= ldap_bind.3 ldap_sasl_bind.3
MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3
MLINKS+= ldap_bind.3 ldap_sasl_interactive_bind_s.3
MLINKS+= ldap_bind.3 ldap_unbind.3
MLINKS+= ldap_bind.3 ldap_unbind_s.3
MLINKS+= ldap_bind.3 ldap_unbind_ext.3
MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3
MAN3+= ldap_compare.3
MLINKS+= ldap_compare.3 ldap_compare_s.3
MLINKS+= ldap_compare.3 ldap_compare_ext.3
MLINKS+= ldap_compare.3 ldap_compare_ext_s.3
MAN3+= ldap_delete.3
MLINKS+= ldap_delete.3 ldap_delete_s.3
MLINKS+= ldap_delete.3 ldap_delete_ext.3
MLINKS+= ldap_delete.3 ldap_delete_ext_s.3
MAN3+= ldap_error.3
MLINKS+= ldap_error.3 ldap_perror.3
MLINKS+= ldap_error.3 ld_errno.3
MLINKS+= ldap_error.3 ldap_result2error.3
MLINKS+= ldap_error.3 ldap_errlist.3
MLINKS+= ldap_error.3 ldap_err2string.3
MAN3+= ldap_first_attribute.3
MLINKS+= ldap_first_attribute.3 ldap_next_attribute.3
MAN3+= ldap_first_entry.3
MLINKS+= ldap_first_entry.3 ldap_next_entry.3
MLINKS+= ldap_first_entry.3 ldap_count_entries.3
MAN3+= ldap_first_message.3
MLINKS+= ldap_first_message.3 ldap_next_message.3
MLINKS+= ldap_first_message.3 ldap_count_messages.3
MAN3+= ldap_first_reference.3
MLINKS+= ldap_first_reference.3 ldap_next_reference.3
MLINKS+= ldap_first_reference.3 ldap_count_references.3
MAN3+= ldap_get_dn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dn.3
MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3
MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3
MLINKS+= ldap_get_dn.3 ldap_str2dn.3
MLINKS+= ldap_get_dn.3 ldap_dn2str.3
MLINKS+= ldap_get_dn.3 ldap_dn2dcedn.3
MLINKS+= ldap_get_dn.3 ldap_dcedn2dn.3
MLINKS+= ldap_get_dn.3 ldap_dn2ad_canonical.3
MAN3+= ldap_get_values.3
MLINKS+= ldap_get_values.3 ldap_get_values_len.3
MLINKS+= ldap_get_values.3 ldap_count_values.3
MLINKS+= ldap_get_values.3 ldap_count_values_len.3
MLINKS+= ldap_get_values.3 ldap_value_free.3
MLINKS+= ldap_get_values.3 ldap_value_free_len.3
MAN3+= ldap_modify.3
MLINKS+= ldap_modify.3 ldap_modify_s.3
MLINKS+= ldap_modify.3 ldap_modify_ext.3
MLINKS+= ldap_modify.3 ldap_modify_ext_s.3
MLINKS+= ldap_modify.3 ldap_mods_free.3
MAN3+= ldap_open.3
MLINKS+= ldap_open.3 ldap_init.3
MAN3+= ldap_modrdn.3
MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3
MAN3+= ldap_parse_reference.3
MAN3+= ldap_parse_result.3
MLINKS+= ldap_parse_result.3 ldap_parse_sasl_bind_result.3
MLINKS+= ldap_parse_result.3 ldap_parse_extended_result.3
MAN3+= ldap_result.3
MLINKS+= ldap_result.3 ldap_msgfree.3
MLINKS+= ldap_result.3 ldap_msgtype.3
MLINKS+= ldap_result.3 ldap_msgid.3
MAN3+= ldap_schema.3
MLINKS+= ldap_schema.3 ldap_str2syntax.3
MLINKS+= ldap_schema.3 ldap_syntax2str.3
MLINKS+= ldap_schema.3 ldap_syntax2name.3
MLINKS+= ldap_schema.3 ldap_syntax_free.3
MLINKS+= ldap_schema.3 ldap_str2matchingrule.3
MLINKS+= ldap_schema.3 ldap_matchingrule2str.3
MLINKS+= ldap_schema.3 ldap_matchingrule2name.3
MLINKS+= ldap_schema.3 ldap_matchingrule_free.3
MLINKS+= ldap_schema.3 ldap_str2attributetype.3
MLINKS+= ldap_schema.3 ldap_attributetype2str.3
MLINKS+= ldap_schema.3 ldap_attributetype2name.3
MLINKS+= ldap_schema.3 ldap_attributetype_free.3
MLINKS+= ldap_schema.3 ldap_str2objectclass.3
MLINKS+= ldap_schema.3 ldap_objectclass2str.3
MLINKS+= ldap_schema.3 ldap_objectclass2name.3
MLINKS+= ldap_schema.3 ldap_objectclass_free.3
MLINKS+= ldap_schema.3 ldap_scherr2str.3
MAN3+= ldap_search.3
MLINKS+= ldap_search.3 ldap_search_s.3
MLINKS+= ldap_search.3 ldap_search_st.3
MLINKS+= ldap_search.3 ldap_search_ext.3
MLINKS+= ldap_search.3 ldap_search_ext_s.3
MAN3+= ldap_sort.3
MLINKS+= ldap_sort.3 ldap_sort_entries.3
MLINKS+= ldap_sort.3 ldap_sort_values.3
MLINKS+= ldap_sort.3 ldap_sort_strcasecmp.3
MAN3+= ldap_url.3
MLINKS+= ldap_url.3 ldap_is_ldap_url.3
MLINKS+= ldap_url.3 ldap_url_parse.3
MLINKS+= ldap_url.3 ldap_free_urldesc.3
.if !defined(CLIENT_ONLY)
PLIST_SUB+= NO_SERVERS=
MAN5+= ldap.conf.5
MAN5+= ldif.5
MAN5+= slapd-bdb.5
MAN5+= slapd-dnssrv.5
MAN5+= slapd-ldap.5
MAN5+= slapd-ldbm.5
MAN5+= slapd-meta.5
MAN5+= slapd-null.5
MAN5+= slapd-passwd.5
MAN5+= slapd-perl.5
MAN5+= slapd-shell.5
MAN5+= slapd-sql.5
MAN5+= slapd-tcl.5
MAN5+= slapd.access.5
MAN5+= slapd.conf.5
MAN5+= slapd.replog.5
MAN8+= slapadd.8
MAN8+= slapcat.8
MAN8+= slapd.8
MAN8+= slapindex.8
MAN8+= slappasswd.8
MAN8+= slurpd.8
.else
PLIST_SUB+= NO_SERVERS="@comment "
.endif
post-patch:
@${CP} ${WRKSRC}/servers/slapd/slapd.conf \
${WRKSRC}/servers/slapd/slapd.conf.Dist
@${SED} -e '/^pidfile/s#%LOCALSTATEDIR%#/var/run/ldap#' \
-e '/^argsfile/s#%LOCALSTATEDIR%#/var/run/ldap#' \
${WRKSRC}/servers/slapd/slapd.conf.Dist > \
${WRKSRC}/servers/slapd/slapd.conf
post-build:
.if !defined(CLIENT_ONLY)
@${SED} 's,@@PREFIX@@,${PREFIX},g' ${FILESDIR}/slapd.sh >${WRKDIR}/slapd.sh
@${SED} 's,@@PREFIX@@,${PREFIX},g' ${FILESDIR}/slurpd.sh >${WRKDIR}/slurpd.sh
.endif
do-install:
.if !defined(CLIENT_ONLY)
@cd ${WRKSRC} && ${MAKE} install
@${STRIP_CMD} ${PREFIX}/libexec/slapd
@${STRIP_CMD} ${PREFIX}/libexec/slurpd
.else
@cd ${WRKSRC}/include && ${MAKE} install
@cd ${WRKSRC}/clients && ${MAKE} install
@cd ${WRKSRC}/libraries && ${MAKE} install
.for i in 1 3
@cd ${WRKSRC}/doc/man/man$i && ${MAKE} install
.endfor
.endif
post-install:
.if !defined(CLIENT_ONLY)
@${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh ${PREFIX}/etc/rc.d/slapd.sh.sample
@${INSTALL_SCRIPT} ${WRKDIR}/slurpd.sh ${PREFIX}/etc/rc.d/slurpd.sh.sample
.endif
.include <bsd.port.post.mk>

View File

@ -1,2 +0,0 @@
MD5 (openldap-2.1.22.tgz) = 391512053eded93e73ffa0d377ce272a

View File

@ -1,46 +0,0 @@
#!/bin/sh
#
# $FreeBSD$
slapd_program=@@PREFIX@@/libexec/slapd
# Uncomment one of the following:
#
# IPv4 Only
#slapd_args='-u ldap -g ldap -h ldap://0.0.0.0'
#
# IPv6 and IPv4
#slapd_ags='-u ldap -g ldap -h "ldap://[::] ldap://0.0.0.0"'
#
# IPv6 Only
#slapd_args='-u ldap -g ldap -h ldap://[::]'
#
#
slapd_args="-u ldap -g ldap"
pidfile=/var/run/ldap/slapd.pid
case "$1" in
start)
if [ -x $slapd ]; then
echo -n ' slapd'
eval ${slapd_program} ${slapd_args}
fi
;;
stop)
if [ -f $pidfile ]; then
kill `cat $pidfile`
echo -n ' slapd'
rm $pidfile
else
echo ' slapd: not running'
fi
;;
*)
echo "Usage: `basename $0` {start|stop}" >&2
exit 64
;;
esac
exit 0

View File

@ -1,34 +0,0 @@
#!/bin/sh
#
# $FreeBSD: /tmp/pcvs/ports/net/openldap21/files/Attic/slurpd.sh,v 1.2 2003-05-23 00:21:04 edwin Exp $
#
slurpd=@@PREFIX@@/libexec/slurpd
pidfile=/var/run/ldap/slurpd.pid
case "$1" in
start)
if [ -x $slurpd ]; then
echo -n ' slurpd'
$slurpd &
echo $! > $pidfile
fi
;;
stop)
pids=`ps xa | awk '/slurpd/{ print $1 }'`
for pid in $pids; do
kill $pid
echo -n " slurpd($pid)"
done
;;
restart)
$0 stop
$0 start
;;
*)
echo "Usage: `basename $0` {start|stop}" >&2
exit 64
;;
esac
exit 0

View File

@ -1,10 +0,0 @@
OpenLDAP is a suite of Lightweight Directory Access Protocol(LDAP)
servers, clients, utilities and development tools.
OpenLDAP is derived from the University of Michigan LDAP release 3.3
and is distributed under an open source license.
WWW: http://www.openldap.org/
Bjoern A. Zeeb
bzeeb+freebsdports@zabbadoz.net

View File

@ -1,52 +0,0 @@
#!/bin/sh
#
# $FreeBSD: /tmp/pcvs/ports/net/openldap21/Attic/pkg-install,v 1.1 2003-05-23 00:21:04 edwin Exp $
#
PKG_PREFIX=${PKG_PREFIX:=/usr/local}
BATCH=${BATCH:=no}
USER=ldap
USER_UID=389
GROUP=ldap
GROUP_GID=389
if [ x"$2" = xPRE-INSTALL ]; then
if /usr/sbin/pw groupshow "${GROUP}" 2>/dev/null; then
echo "You already have a group \"${GROUP}\", so I will use it."
else
if /usr/sbin/pw groupadd ${GROUP} -g ${GROUP_GID} -h -
then
echo "Added group \"${GROUP}\"."
else
echo "Adding group \"${GROUP}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
if /usr/sbin/pw user show "${USER}" 2>/dev/null; then
echo "You already have a user \"${USER}\", so I will use it."
else
if /usr/sbin/pw useradd ${USER} -u ${USER_UID} -g ${GROUP} -h - \
-d /nonexistent \
-s /sbin/nologin \
-c "OpenLDAP Server"
then
echo "Added user \"${USER}\"."
else
echo "Adding user \"${USER}\" failed..."
echo "Please create it, and try again."
exit 1
fi
fi
fi
if [ x"$2" = xPOST-INSTALL ]; then
chown -R $USER:$GROUP /var/db/openldap-data
chown -R $USER:$GROUP /var/run/ldap
chown $USER:$GROUP $PKG_PREFIX/etc/openldap/slapd.conf
chown $USER:$GROUP $PKG_PREFIX/etc/openldap/slapd.conf.default
fi

View File

@ -1,8 +0,0 @@
The openldap21 port now creates a ldap user an a ldap group.
If you use slapadd as root to populate your ldap Database please
remember to chown the database directories and containing files
to user ldap and group ldap.
chown -R ldap:ldap /var/db/openldap-data

View File

@ -1,97 +0,0 @@
@comment -----------------------------------------
@comment BUILD_CLIENTS
@comment -----------------------------------------
bin/ldapadd
bin/ldapcompare
bin/ldapdelete
bin/ldapmodify
bin/ldapmodrdn
bin/ldappasswd
bin/ldapsearch
bin/ldapwhoami
@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
etc/openldap/ldap.conf.default
@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
@comment
include/lber.h
include/lber_types.h
include/ldap.h
include/ldap_cdefs.h
include/ldap_features.h
include/ldap_schema.h
include/ldap_utf8.h
@comment
lib/liblber.a
lib/liblber.so
lib/liblber.so.2
lib/libldap.a
lib/libldap.so
lib/libldap.so.2
lib/libldap_r.a
lib/libldap_r.so
lib/libldap_r.so.2
@comment using USE_LIBTOOL make openldap to no longer to compile, so intall these 3 :(
lib/liblber.la
lib/libldap.la
lib/libldap_r.la
@comment
share/openldap/ucdata/case.dat
share/openldap/ucdata/cmbcl.dat
share/openldap/ucdata/comp.dat
share/openldap/ucdata/ctype.dat
share/openldap/ucdata/decomp.dat
share/openldap/ucdata/num.dat
share/openldap/ucdata/kdecomp.dat
@dirrm share/openldap/ucdata
@dirrm share/openldap
@comment -----------------------------------------
@comment BUILD_SLURPD
@comment -----------------------------------------
%%NO_SERVERS%%etc/rc.d/slurpd.sh.sample
%%NO_SERVERS%%libexec/slurpd
%%NO_SERVERS%%@exec [ -d /var/db/openldap-slurp ] || /bin/mkdir /var/db/openldap-slurp
%%NO_SERVERS%%@unexec /bin/rmdir /var/db/openldap-slurp 2>/dev/null || true
@comment
@comment -----------------------------------------
@comment BUILD_SLAPD
@comment -----------------------------------------
%%NO_SERVERS%%etc/rc.d/slapd.sh.sample
%%NO_SERVERS%%libexec/slapd
%%NO_SERVERS%%sbin/slapadd
%%NO_SERVERS%%sbin/slapcat
%%NO_SERVERS%%sbin/slapindex
%%NO_SERVERS%%sbin/slappasswd
%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
%%NO_SERVERS%%etc/openldap/slapd.conf.default
%%NO_SERVERS%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
%%NO_SERVERS%%etc/openldap/schema/README
%%NO_SERVERS%%etc/openldap/schema/corba.schema.default
%%NO_SERVERS%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema
%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
%%NO_SERVERS%%etc/openldap/schema/core.schema.default
%%NO_SERVERS%%@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema
%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
%%NO_SERVERS%%etc/openldap/schema/cosine.schema.default
%%NO_SERVERS%%@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema
%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
%%NO_SERVERS%%etc/openldap/schema/inetorgperson.schema.default
%%NO_SERVERS%%@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema
%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
%%NO_SERVERS%%etc/openldap/schema/java.schema.default
%%NO_SERVERS%%@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema
%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
%%NO_SERVERS%%etc/openldap/schema/misc.schema.default
%%NO_SERVERS%%@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema
%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
%%NO_SERVERS%%etc/openldap/schema/nis.schema.default
%%NO_SERVERS%%@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema
%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
%%NO_SERVERS%%etc/openldap/schema/openldap.schema.default
%%NO_SERVERS%%@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema
%%NO_SERVERS%%@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true
%%NO_SERVERS%%@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true
%%NO_SERVERS%%@exec [ -d /var/db/openldap-data ] || /bin/mkdir /var/db/openldap-data
%%NO_SERVERS%%@unexec /bin/rmdir /var/db/openldap-data 2>/dev/null || true
%%NO_SERVERS%%@exec [ -d /var/run/ldap ] || /bin/mkdir /var/run/ldap
%%NO_SERVERS%%@unexec /bin/rmdir /var/run/ldap 2>/dev/null || true

View File

@ -1,209 +0,0 @@
# New ports collection makefile for: OpenLDAP 2.2
# Date created: 20 Sep 1998
# Whom: Lachlan O'Dea
#
# $FreeBSD$
#
PORTNAME= openldap
PORTVERSION= ${OPENLDAP_VERSION}.a
PORTREVISION= 2
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
http://public.planetmirror.com/pub/openldap/%SUBDIR%/ \
ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/\
ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \
ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \
ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \
ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \
ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \
ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \
ftp://ftp.rediris.es/mirror/OpenLDAP/%SUBDIR%/ \
ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \
http://openldap.cdpa.nsysu.edu.tw/OpenLDAP/%SUBDIR%/ \
ftp://ftp.u-aizu.ac.jp/pub/net/openldap/%SUBDIR%/ \
ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/
MASTER_SITE_SUBDIR= openldap-test
DISTNAME= openldap-${OPENLDAP_VERSION}alpha
EXTRACT_SUFX= .tgz
MAINTAINER= eikemeier@fillmore-labs.com
COMMENT= Open source LDAP client and server implementation
OPENLDAP_VERSION= 2.2.0
CONFLICTS= openldap*
LATEST_LINK= openldap2
USE_OPENSSL= yes
USE_REINPLACE= yes
USE_LIBTOOL_VER= 14
PLIST= ${WRKDIR}/pkg-plist
PKGINSTALL= ${WRKDIR}/pkg-install
PKGMESSAGE= ${WRKDIR}/pkg-message
LOCALSTATEDIR?= ${DESTDIR}/var/db
LDAP_RUN_DIR?= ${DESTDIR}/var/run/openldap
WITH_BDB_VER?= 41
CONFIGURE_ARGS= --enable-dynamic \
--with-threads \
--with-tls=openssl
SED_SCRIPT= -e 's,%%PREFIX%%,${PREFIX},g' \
-e 's,%%LDAP_RUN_DIR%%,${LDAP_RUN_DIR},g' \
-e 's,%%LOCALSTATEDIR%%,${LOCALSTATEDIR},g'
.if defined(CLIENT_ONLY)
PKGNAMESUFFIX= -client
CONFIGURE_ARGS+= --disable-slapd
PLIST_SUB+= SERVER="@comment " \
SLAPI="@comment "
SED_SCRIPT+= -e '/^%%SERVER%%/d'
.else
CONFIGURE_ARGS+= --localstatedir=${LOCALSTATEDIR} \
--enable-lmpasswd \
--enable-ldbm \
--with-ldbm-api=berkeley \
--enable-ldap \
--enable-meta \
--enable-rewrite \
--enable-null \
--enable-monitor
.if ${WITH_BDB_VER} == 41
LIB_DEPENDS= db41.1:${PORTSDIR}/databases/db41
CONFIGURE_ARGS+= --enable-bdb
.elif ${WITH_BDB_VER} == 4
LIB_DEPENDS= db4.0:${PORTSDIR}/databases/db4
CONFIGURE_ARGS+= --disable-bdb
.elif ${WITH_BDB_VER} == 3
LIB_DEPENDS= db3.3:${PORTSDIR}/databases/db3
CONFIGURE_ARGS+= --disable-bdb
.else
.error WITH_BDB_VER must be 3, 4 or 41
.endif
LIBS+= -ldb${WITH_BDB_VER}
CPPFLAGS+= -I${LOCALBASE}/include/db${WITH_BDB_VER}
.if defined(WITH_SHELL)
CONFIGURE_ARGS+= --enable-shell
.endif
.if defined(WITH_PERL)
USE_PERL5= yes
CONFIGURE_ARGS+= --enable-perl
.endif
.if defined(WITH_SASL)
LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2
CONFIGURE_ARGS+= --with-cyrus-sasl \
--enable-spasswd
.else
CONFIGURE_ARGS+= --without-cyrus-sasl
.endif
.if defined(WITH_ODBC)
LIB_DEPENDS+= iodbc.3:${PORTSDIR}/databases/libiodbc
CONFIGURE_ARGS+= --enable-sql
.endif
.if defined(WITH_SLAPI)
LIB_DEPENDS+= ltdl.4:${PORTSDIR}/devel/libltdl
CONFIGURE_ARGS+= --enable-slapi
PLIST_SUB+= SLAPI=""
.else
PLIST_SUB+= SLAPI="@comment "
.endif
# Include tcp-wrapper support
.if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h)
CONFIGURE_ARGS+= --enable-wrappers
.endif
PLIST_SUB+= SERVER=""
SED_SCRIPT+= -e '/^%%SERVER%%/s,,,'
.endif
PLIST_SUB+= LOCALSTATEDIR=${LOCALSTATEDIR} \
LDAP_RUN_DIR=${LDAP_RUN_DIR}
# math.h uses _REENTRANT and stdio.h uses _THREAD_SAFE, so define both.
CPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \
-I${LOCALBASE}/include
LDFLAGS+= -L${LOCALBASE}/lib
CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
CONFIGURE_ENV= CPPFLAGS="${CPPFLAGS}" \
LDFLAGS="${LDFLAGS}" \
LIBS="${LIBS}"
INSTALLS_SHLIB= yes
.include <bsd.port.pre.mk>
.include "${FILESDIR}/manpages"
pre-everything::
@${ECHO} "============================================================="
@${ECHO}
@${ECHO} "You can build ${PKGNAME} with the following options:"
@${ECHO}
@${ECHO} "WITH_BDB_VER select BerkeleyDB version (default 4.1)"
@${ECHO} "WITH_SASL with SASL2 authorization"
@${ECHO} "WITH_PERL with Perl backend"
@${ECHO} "WITH_SHELL with Shell backend"
@${ECHO} "WITH_ODBC with SQL backend"
@${ECHO} "WITH_SLAPI with Netscape SLAPI plugin API
@${ECHO} "WITHOUT_TCP_WRAPPERS without tcp wrapper support"
@${ECHO}
@${ECHO} "============================================================="
@${ECHO}
post-patch:
@${REINPLACE_CMD} -e 's,%LOCALSTATEDIR%/slapd\.,${LDAP_RUN_DIR}/slapd.,g' \
${WRKSRC}/servers/slapd/slapd.conf
pre-configure:
@${REINPLACE_CMD} -e '/^LIBTOOL=/s^\$$(top_builddir)/libtool^${LIBTOOL}^g' \
${WRKSRC}/configure
post-build:
.for script in slapd.sh slurpd.sh
@${SED} ${SED_SCRIPT} ${FILESDIR}/${script} >${WRKDIR}/${script}
.endfor
.for text in pkg-install pkg-message
@${SED} ${SED_SCRIPT} ${.CURDIR}/${text} >${WRKDIR}/${text}
.endfor
pre-install:
@${CP} ${.CURDIR}/pkg-plist ${PLIST}
.if !defined(NOPORTDOCS)
@for dir in rfc drafts; do \
${FIND} ${WRKSRC}/doc/$${dir} -maxdepth 1 -type f \
| ${SED} -e "s,^${WRKSRC}/doc/,%%DOCSDIR%%/," \
>>${PLIST}; \
${ECHO_CMD} "@dirrm %%DOCSDIR%%/$${dir}" >>${PLIST}; \
done
@${ECHO_CMD} "@dirrm %%DOCSDIR%%" >>${PLIST}
.endif
post-install:
.if !defined(CLIENT_ONLY)
@${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh ${WRKDIR}/slurpd.sh ${PREFIX}/etc/rc.d
@${MKDIR} ${LDAP_RUN_DIR}
.endif
.if !defined(NOPORTDOCS)
@${MKDIR} ${DOCSDIR}
@for dir in rfc drafts; do \
${MKDIR} ${DOCSDIR}/$${dir}; \
${FIND} ${WRKSRC}/doc/$${dir} -maxdepth 1 -type f \
-exec ${INSTALL_DATA} {} ${DOCSDIR}/$${dir} \; ; \
done
.endif
@${CAT} ${PKGMESSAGE}
.include <bsd.port.post.mk>

View File

@ -1 +0,0 @@
MD5 (openldap-2.2.0alpha.tgz) = 72fe342067b717a37b9697898dacfa0a

View File

@ -1,188 +0,0 @@
MAN1+= ldapcompare.1 \
ldapdelete.1 \
ldapmodify.1 \
ldapmodrdn.1 \
ldappasswd.1 \
ldapsearch.1 \
ldapwhoami.1
MLINKS+= \
ldapmodify.1 ldapadd.1
MAN3+= lber-decode.3 \
lber-encode.3 \
lber-memory.3 \
lber-types.3 \
ldap.3 \
ldap_abandon.3 \
ldap_add.3 \
ldap_bind.3 \
ldap_compare.3 \
ldap_delete.3 \
ldap_error.3 \
ldap_first_attribute.3 \
ldap_first_entry.3 \
ldap_first_message.3 \
ldap_first_reference.3 \
ldap_get_dn.3 \
ldap_get_values.3 \
ldap_modify.3 \
ldap_modrdn.3 \
ldap_open.3 \
ldap_parse_reference.3 \
ldap_parse_result.3 \
ldap_result.3 \
ldap_schema.3 \
ldap_search.3 \
ldap_sort.3 \
ldap_url.3
MLINKS+= \
lber-decode.3 ber_first_element.3 \
lber-decode.3 ber_get_bitstring.3 \
lber-decode.3 ber_get_boolean.3 \
lber-decode.3 ber_get_enum.3 \
lber-decode.3 ber_get_int.3 \
lber-decode.3 ber_get_next.3 \
lber-decode.3 ber_get_null.3 \
lber-decode.3 ber_get_stringa.3 \
lber-decode.3 ber_get_stringb.3 \
lber-decode.3 ber_next_element.3 \
lber-decode.3 ber_peek_tag.3 \
lber-decode.3 ber_scanf.3 \
lber-decode.3 ber_skip_tag.3 \
lber-encode.3 ber_alloc_t.3 \
lber-encode.3 ber_flush.3 \
lber-encode.3 ber_printf.3 \
lber-encode.3 ber_put_enum.3 \
lber-encode.3 ber_put_int.3 \
lber-encode.3 ber_put_null.3 \
lber-encode.3 ber_put_ostring.3 \
lber-encode.3 ber_put_seq.3 \
lber-encode.3 ber_put_set.3 \
lber-encode.3 ber_put_string.3 \
lber-encode.3 ber_start_set.3 \
lber-types.3 ber_bvarray_add.3 \
lber-types.3 ber_bvarray_free.3 \
lber-types.3 ber_bvdup.3 \
lber-types.3 ber_bvecadd.3 \
lber-types.3 ber_bvecfree.3 \
lber-types.3 ber_bvfree.3 \
lber-types.3 ber_bvstr.3 \
lber-types.3 ber_bvstrdup.3 \
lber-types.3 ber_dupbv.3 \
lber-types.3 ber_free.3 \
lber-types.3 ber_str2bv.3 \
ldap_abandon.3 ldap_abandon_ext.3 \
ldap_add.3 ldap_add_ext.3 \
ldap_add.3 ldap_add_ext_s.3 \
ldap_add.3 ldap_add_s.3 \
ldap_bind.3 ldap_bind_s.3 \
ldap_bind.3 ldap_kerberos_bind1.3 \
ldap_bind.3 ldap_kerberos_bind1_s.3 \
ldap_bind.3 ldap_kerberos_bind2.3 \
ldap_bind.3 ldap_kerberos_bind2_s.3 \
ldap_bind.3 ldap_kerberos_bind_s.3 \
ldap_bind.3 ldap_sasl_bind.3 \
ldap_bind.3 ldap_sasl_bind_s.3 \
ldap_bind.3 ldap_simple_bind.3 \
ldap_bind.3 ldap_simple_bind_s.3 \
ldap_bind.3 ldap_unbind.3 \
ldap_bind.3 ldap_unbind_ext.3 \
ldap_bind.3 ldap_unbind_ext_s.3 \
ldap_bind.3 ldap_unbind_s.3 \
ldap_compare.3 ldap_compare_ext.3 \
ldap_compare.3 ldap_compare_ext_s.3 \
ldap_compare.3 ldap_compare_s.3 \
ldap_delete.3 ldap_delete_ext.3 \
ldap_delete.3 ldap_delete_ext_s.3 \
ldap_delete.3 ldap_delete_s.3 \
ldap_error.3 ld_errno.3 \
ldap_error.3 ldap_err2string.3 \
ldap_error.3 ldap_errlist.3 \
ldap_error.3 ldap_perror.3 \
ldap_error.3 ldap_result2error.3 \
ldap_first_attribute.3 ldap_next_attribute.3 \
ldap_first_entry.3 ldap_count_entries.3 \
ldap_first_entry.3 ldap_next_entry.3 \
ldap_first_message.3 ldap_count_messages.3 \
ldap_first_message.3 ldap_next_message.3 \
ldap_first_reference.3 ldap_count_references.3 \
ldap_first_reference.3 ldap_next_reference.3 \
ldap_get_dn.3 ldap_dcedn2dn.3 \
ldap_get_dn.3 ldap_dn2ad_canonical.3 \
ldap_get_dn.3 ldap_dn2dcedn.3 \
ldap_get_dn.3 ldap_dn2str.3 \
ldap_get_dn.3 ldap_dn2ufn.3 \
ldap_get_dn.3 ldap_explode_dn.3 \
ldap_get_dn.3 ldap_explode_rdn.3 \
ldap_get_dn.3 ldap_str2dn.3 \
ldap_get_values.3 ldap_count_values.3 \
ldap_get_values.3 ldap_count_values_len.3 \
ldap_get_values.3 ldap_get_values_len.3 \
ldap_get_values.3 ldap_value_free.3 \
ldap_get_values.3 ldap_value_free_len.3 \
ldap_modify.3 ldap_modify_ext.3 \
ldap_modify.3 ldap_modify_ext_s.3 \
ldap_modify.3 ldap_modify_s.3 \
ldap_modify.3 ldap_mods_free.3 \
ldap_modrdn.3 ldap_modrdn2.3 \
ldap_modrdn.3 ldap_modrdn2_s.3 \
ldap_modrdn.3 ldap_modrdn_s.3 \
ldap_open.3 ldap_init.3 \
ldap_parse_result.3 ldap_parse_extended_result.3 \
ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \
ldap_result.3 ldap_msgfree.3 \
ldap_result.3 ldap_msgid.3 \
ldap_result.3 ldap_msgtype.3 \
ldap_schema.3 ldap_attributetype2name.3 \
ldap_schema.3 ldap_attributetype2str.3 \
ldap_schema.3 ldap_attributetype_free.3 \
ldap_schema.3 ldap_matchingrule2name.3 \
ldap_schema.3 ldap_matchingrule2str.3 \
ldap_schema.3 ldap_matchingrule_free.3 \
ldap_schema.3 ldap_objectclass2name.3 \
ldap_schema.3 ldap_objectclass2str.3 \
ldap_schema.3 ldap_objectclass_free.3 \
ldap_schema.3 ldap_scherr2str.3 \
ldap_schema.3 ldap_str2attributetype.3 \
ldap_schema.3 ldap_str2matchingrule.3 \
ldap_schema.3 ldap_str2objectclass.3 \
ldap_schema.3 ldap_str2syntax.3 \
ldap_schema.3 ldap_syntax2name.3 \
ldap_schema.3 ldap_syntax2str.3 \
ldap_schema.3 ldap_syntax_free.3 \
ldap_search.3 ldap_search_ext.3 \
ldap_search.3 ldap_search_ext_s.3 \
ldap_search.3 ldap_search_s.3 \
ldap_search.3 ldap_search_st.3 \
ldap_sort.3 ldap_sort_entries.3 \
ldap_sort.3 ldap_sort_strcasecmp.3 \
ldap_sort.3 ldap_sort_values.3 \
ldap_url.3 ldap_free_urldesc.3 \
ldap_url.3 ldap_is_ldap_url.3 \
ldap_url.3 ldap_url_parse.3
MAN5+= ldap.conf.5 \
ldif.5 \
slapd-bdb.5 \
slapd-dnssrv.5 \
slapd-ldap.5 \
slapd-ldbm.5 \
slapd-meta.5 \
slapd-monitor.5 \
slapd-null.5 \
slapd-passwd.5 \
slapd-perl.5 \
slapd-shell.5 \
slapd-sql.5 \
slapd-tcl.5 \
slapd.access.5 \
slapd.conf.5 \
slapd.plugin.5 \
slapd.replog.5
MAN8+= slapadd.8 \
slapcat.8 \
slapd.8 \
slapindex.8 \
slappasswd.8 \
slurpd.8

View File

@ -1,11 +0,0 @@
--- build/top.mk.orig Mon Apr 7 22:23:26 2003
+++ build/top.mk Mon Jul 7 05:35:52 2003
@@ -192,6 +192,8 @@
SLAPD_LIBS = @SLAPD_LIBS@ @SLAPD_PERL_LDFLAGS@ @SLAPD_SQL_LDFLAGS@ @SLAPD_SQL_LIBS@ @SLAPD_SLP_LIBS@
SLURPD_LIBS = @SLURPD_LIBS@
+SLAPI_LIBS = @SLAPI_LIBS@
+
# Our Defaults
CC = $(AC_CC)
DEFS = $(LDAP_INCPATH) $(XINCPATH) $(XDEFS) $(AC_DEFS) $(DEFINES)

View File

@ -1,11 +0,0 @@
--- libraries/liblunicode/ucstr.c.orig Fri Apr 11 03:57:10 2003
+++ libraries/liblunicode/ucstr.c Sun Jul 6 02:50:32 2003
@@ -10,7 +10,7 @@
#include <ac/string.h>
#include <ac/stdlib.h>
-#include <lber.h>
+#include <lber_pvt.h>
#include <ldap_utf8.h>
#include <ldap_pvt_uc.h>

View File

@ -1,14 +0,0 @@
#
# ITS#2562: add missing arg to hash_lanman
#
--- libraries/liblutil/passwd.c.orig Fri May 2 13:29:29 2003
+++ libraries/liblutil/passwd.c Sun Jun 22 03:08:18 2003
@@ -632,7 +632,7 @@
{
struct berval *hash;
- hash = hash_lanman( scheme, cred );
+ hash = hash_lanman( scheme, cred, text );
return memcmp( &hash->bv_val[scheme->bv_len], passwd->bv_val, 32);
}
#endif /* SLAPD_LMHASH */

View File

@ -1,302 +0,0 @@
diff -Nur servers/slapd/back-perl/add.c.orig servers/slapd/back-perl/add.c
--- servers/slapd/back-perl/add.c.orig Sun May 25 03:56:59 2003
+++ servers/slapd/back-perl/add.c Thu Jun 5 11:44:06 2003
@@ -13,17 +13,19 @@
* in file LICENSE in the top-level directory of the distribution.
*/
-#include "portable.h"
-
-#include <stdio.h>
+#include <EXTERN.h>
+#include <perl.h>
+#undef _ /* #defined used by both Perl and ac/localize.h */
-#include "slap.h"
#ifdef HAVE_WIN32_ASPERL
#include "asperl_undefs.h"
#endif
-#include <EXTERN.h>
-#include <perl.h>
+#include "portable.h"
+
+#include <stdio.h>
+
+#include "slap.h"
#include "perl_back.h"
diff -Nur servers/slapd/back-perl/bind.c.orig servers/slapd/back-perl/bind.c
--- servers/slapd/back-perl/bind.c.orig Sun May 25 03:56:59 2003
+++ servers/slapd/back-perl/bind.c Thu Jun 5 11:44:06 2003
@@ -13,18 +13,19 @@
* in file LICENSE in the top-level directory of the distribution.
*/
-#include "portable.h"
-/* init.c - initialize Perl backend */
-
-#include <stdio.h>
+#include <EXTERN.h>
+#include <perl.h>
+#undef _ /* #defined used by both Perl and ac/localize.h */
-#include "slap.h"
#ifdef HAVE_WIN32_ASPERL
#include "asperl_undefs.h"
#endif
-#include <EXTERN.h>
-#include <perl.h>
+#include "portable.h"
+
+#include <stdio.h>
+
+#include "slap.h"
#include "perl_back.h"
diff -Nur servers/slapd/back-perl/close.c.orig servers/slapd/back-perl/close.c
--- servers/slapd/back-perl/close.c.orig Sun May 25 03:56:59 2003
+++ servers/slapd/back-perl/close.c Thu Jun 5 11:44:06 2003
@@ -13,18 +13,19 @@
* in file LICENSE in the top-level directory of the distribution.
*/
-#include "portable.h"
-/* init.c - initialize shell backend */
-
-#include <stdio.h>
+#include <EXTERN.h>
+#include <perl.h>
+#undef _ /* #defined used by both Perl and ac/localize.h */
-#include "slap.h"
#ifdef HAVE_WIN32_ASPERL
#include "asperl_undefs.h"
#endif
-#include <EXTERN.h>
-#include <perl.h>
+#include "portable.h"
+
+#include <stdio.h>
+
+#include "slap.h"
#include "perl_back.h"
diff -Nur servers/slapd/back-perl/compare.c.orig servers/slapd/back-perl/compare.c
--- servers/slapd/back-perl/compare.c.orig Sun May 25 03:56:59 2003
+++ servers/slapd/back-perl/compare.c Thu Jun 5 11:44:06 2003
@@ -13,17 +13,19 @@
* in file LICENSE in the top-level directory of the distribution.
*/
-#include "portable.h"
-
-#include <stdio.h>
+#include <EXTERN.h>
+#include <perl.h>
+#undef _ /* #defined used by both Perl and ac/localize.h */
-#include "slap.h"
#ifdef HAVE_WIN32_ASPERL
#include "asperl_undefs.h"
#endif
-#include <EXTERN.h>
-#include <perl.h>
+#include "portable.h"
+
+#include <stdio.h>
+
+#include "slap.h"
#include "lutil.h"
#include "perl_back.h"
diff -Nur servers/slapd/back-perl/config.c.orig servers/slapd/back-perl/config.c
--- servers/slapd/back-perl/config.c.orig Sun May 25 03:56:59 2003
+++ servers/slapd/back-perl/config.c Thu Jun 5 11:44:06 2003
@@ -13,17 +13,19 @@
* in file LICENSE in the top-level directory of the distribution.
*/
-#include "portable.h"
-
-#include <stdio.h>
+#include <EXTERN.h>
+#include <perl.h>
+#undef _ /* #defined used by both Perl and ac/localize.h */
-#include "slap.h"
#ifdef HAVE_WIN32_ASPERL
#include "asperl_undefs.h"
#endif
-#include <EXTERN.h>
-#include <perl.h>
+#include "portable.h"
+
+#include <stdio.h>
+
+#include "slap.h"
#include "perl_back.h"
diff -Nur servers/slapd/back-perl/delete.c.orig servers/slapd/back-perl/delete.c
--- servers/slapd/back-perl/delete.c.orig Sun May 25 03:56:59 2003
+++ servers/slapd/back-perl/delete.c Thu Jun 5 11:44:06 2003
@@ -13,17 +13,19 @@
* in file LICENSE in the top-level directory of the distribution.
*/
-#include "portable.h"
-
-#include <stdio.h>
+#include <EXTERN.h>
+#include <perl.h>
+#undef _ /* #defined used by both Perl and ac/localize.h */
-#include "slap.h"
#ifdef HAVE_WIN32_ASPERL
#include "asperl_undefs.h"
#endif
-#include <EXTERN.h>
-#include <perl.h>
+#include "portable.h"
+
+#include <stdio.h>
+
+#include "slap.h"
#include "perl_back.h"
diff -Nur servers/slapd/back-perl/init.c.orig servers/slapd/back-perl/init.c
--- servers/slapd/back-perl/init.c.orig Sun May 25 03:56:59 2003
+++ servers/slapd/back-perl/init.c Thu Jun 12 22:25:21 2003
@@ -13,18 +13,19 @@
* in file LICENSE in the top-level directory of the distribution.
*/
-#include "portable.h"
- /* init.c - initialize shell backend */
-
-#include <stdio.h>
+#include <EXTERN.h>
+#include <perl.h>
+#undef _ /* #defined used by both Perl and ac/localize.h */
-#include "slap.h"
#ifdef HAVE_WIN32_ASPERL
#include "asperl_undefs.h"
#endif
-#include <EXTERN.h>
-#include <perl.h>
+#include "portable.h"
+
+#include <stdio.h>
+
+#include "slap.h"
#include "perl_back.h"
@@ -37,7 +38,7 @@
#ifdef SLAPD_PERL_DYNAMIC
-int back_perl_LTX_init_module(int argc, char *argv[])
+int init_module(int argc, char *argv[])
{
BackendInfo bi;
diff -Nur servers/slapd/back-perl/modify.c.orig servers/slapd/back-perl/modify.c
--- servers/slapd/back-perl/modify.c.orig Sun May 25 03:56:59 2003
+++ servers/slapd/back-perl/modify.c Thu Jun 5 11:44:06 2003
@@ -13,17 +13,19 @@
* in file LICENSE in the top-level directory of the distribution.
*/
-#include "portable.h"
-
-#include <stdio.h>
+#include <EXTERN.h>
+#include <perl.h>
+#undef _ /* #defined used by both Perl and ac/localize.h */
-#include "slap.h"
#ifdef HAVE_WIN32_ASPERL
#include "asperl_undefs.h"
#endif
-#include <EXTERN.h>
-#include <perl.h>
+#include "portable.h"
+
+#include <stdio.h>
+
+#include "slap.h"
#include "perl_back.h"
diff -Nur servers/slapd/back-perl/modrdn.c.orig servers/slapd/back-perl/modrdn.c
--- servers/slapd/back-perl/modrdn.c.orig Sun May 25 03:56:59 2003
+++ servers/slapd/back-perl/modrdn.c Thu Jun 5 11:44:06 2003
@@ -26,17 +26,19 @@
*
*/
-#include "portable.h"
-
-#include <stdio.h>
+#include <EXTERN.h>
+#include <perl.h>
+#undef _ /* #defined used by both Perl and ac/localize.h */
-#include "slap.h"
#ifdef HAVE_WIN32_ASPERL
#include "asperl_undefs.h"
#endif
-#include <EXTERN.h>
-#include <perl.h>
+#include "portable.h"
+
+#include <stdio.h>
+
+#include "slap.h"
#include "perl_back.h"
diff -Nur servers/slapd/back-perl/search.c.orig servers/slapd/back-perl/search.c
--- servers/slapd/back-perl/search.c.orig Sun May 25 03:56:59 2003
+++ servers/slapd/back-perl/search.c Thu Jun 5 11:44:06 2003
@@ -13,17 +13,19 @@
* in file LICENSE in the top-level directory of the distribution.
*/
-#include "portable.h"
-
-#include <stdio.h>
+#include <EXTERN.h>
+#include <perl.h>
+#undef _ /* #defined used by both Perl and ac/localize.h */
-#include "slap.h"
#ifdef HAVE_WIN32_ASPERL
#include "asperl_undefs.h"
#endif
-#include <EXTERN.h>
-#include <perl.h>
+#include "portable.h"
+
+#include <stdio.h>
+
+#include "slap.h"
#include "perl_back.h"

View File

@ -1,11 +0,0 @@
--- servers/slapd/daemon.c.orig Sat May 24 21:12:20 2003
+++ servers/slapd/daemon.c Sun Jun 22 19:26:22 2003
@@ -858,7 +858,7 @@
#ifdef LDAP_PF_LOCAL
case AF_LOCAL: {
char *addr = ((struct sockaddr_un *)*sal)->sun_path;
-#if 0 /* don't muck with socket perms */
+#if 1
if ( chmod( addr, l.sl_perms ) < 0 && crit ) {
int err = sock_errno();
#ifdef NEW_LOGGING

View File

@ -1,59 +0,0 @@
#!/bin/sh
#
# $FreeBSD$
slapd_program=%%PREFIX%%/libexec/slapd
slapd_pidfile=%%LDAP_RUN_DIR%%/slapd.pid
slapd_enable="NO"
slapd_args=
# Add the following lines to /etc/rc.conf to enable slapd:
#
#slapd_enable="YES"
#slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"'
#
# See sldap(8) for details
#
# Create a user 'ldap' and add '-u ldap -g ldap' to slapd_args
# if you want to run slapd as a non-privileged user (recommended)
#
# Suck in the configuration variables.
if [ -r /etc/defaults/rc.conf ]; then
. /etc/defaults/rc.conf
source_rc_confs
elif [ -r /etc/rc.conf ]; then
. /etc/rc.conf
fi
case "$slapd_enable" in
[Yy][Ee][Ss])
case "$1" in
start)
if [ -x ${slapd_program} ]; then
echo -n ' slapd'
eval ${slapd_program} ${slapd_args}
fi
;;
stop)
if [ -f $slapd_pidfile ]; then
kill `cat $slapd_pidfile`
echo -n ' slapd'
else
echo ' slapd: not running'
fi
;;
*)
echo "Usage: `basename $0` {start|stop}" >&2
exit 64
;;
esac
;;
*)
;;
esac
exit 0

View File

@ -1,50 +0,0 @@
#!/bin/sh
#
# $FreeBSD$
slurpd_program=%%PREFIX%%/libexec/slurpd
slurpd_enable="NO"
slurpd_args=
# Add the following line to /etc/rc.conf to enable slurpd:
#
#slurpd_enable="YES"
#
# See slurpd(8) for details
#
# Suck in the configuration variables.
if [ -r /etc/defaults/rc.conf ]; then
. /etc/defaults/rc.conf
source_rc_confs
elif [ -r /etc/rc.conf ]; then
. /etc/rc.conf
fi
case "$slurpd_enable" in
[Yy][Ee][Ss])
case "$1" in
start)
if [ -x ${slurpd_program} ]; then
echo -n ' slurpd'
${slurpd_program} ${slurpd_args}
fi
;;
stop)
if ! killall `basename ${slurpd_program}`; then
echo ' slurpd: not running'
fi
;;
*)
echo "Usage: `basename $0` {start|stop}" >&2
exit 64
;;
esac
;;
*)
;;
esac
exit 0

View File

@ -1,15 +0,0 @@
OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
clients, utilities and development tools.
This release includes the following major components:
* slapd - a stand-alone LDAP directory server
* slurpd - a stand-alone LDAP replication server
* -lldap - a LDAP client library
* -llber - a lightweight BER/DER encoding/decoding library
* LDIF tools - data conversion tools for use with slapd
* LDAP tools - A collection of command line LDAP utilities
WWW: http://www.OpenLDAP.org/
Lachlan O'Dea, Oliver Eikemeier

View File

@ -1,11 +0,0 @@
#!/bin/sh
#
# $FreeBSD$
#
if [ X"$2" != X"POST-INSTALL" ]; then
exit 0;
fi
%%SERVER%%mkdir -p "%%LDAP_RUN_DIR%%"
%%SERVER%%mkdir -p -m 700 "%%LOCALSTATEDIR%%/openldap-data"
%%SERVER%%mkdir -p -m 700 "%%LOCALSTATEDIR%%/openldap-slurp"

View File

@ -1,30 +0,0 @@
************************************************************
The OpenLDAP package has been successfully installed.
Edit
%%PREFIX%%/etc/openldap/ldap.conf
to change the system-wide client defaults.
%%SERVER%%In order to run the OpenLDAP server, you need to edit
%%SERVER%% %%PREFIX%%/etc/openldap/slapd.conf
%%SERVER%%to suit your needs and add the next lines to /etc/rc.conf:
%%SERVER%% slapd_enable="YES"
%%SERVER%% slapd_args='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/????x-mod=0777 ldap://0.0.0.0/"'
%%SERVER%%
%%SERVER%%Then start the server with
%%SERVER%% %%PREFIX%%/etc/rc.d/slapd.sh start
%%SERVER%%or reboot.
%%SERVER%%
%%SERVER%%NOTE: There is no real reason to run slapd as root. Add
%%SERVER%% '-u ldap -g ldap'
%%SERVER%%to slapd_args, create a user "ldap" with
%%SERVER%% pw add group ldap -g 389
%%SERVER%% pw add user ldap -u 389 -g 389 -d /nonexistent \
%%SERVER%% -c "OpenLDAP Server" -s /sbin/nologin -p "*"
%%SERVER%%and do
%%SERVER%% chown -R ldap:ldap %%LDAP_RUN_DIR%% \
%%SERVER%% %%LOCALSTATEDIR%%/openldap-data %%PREFIX%%/etc/openldap/slapd.conf
%%SERVER%%and your server runs with a non-privileged user id.
%%SERVER%%
************************************************************

View File

@ -1,83 +0,0 @@
bin/ldapadd
bin/ldapcompare
bin/ldapdelete
bin/ldapmodify
bin/ldapmodrdn
bin/ldappasswd
bin/ldapsearch
bin/ldapwhoami
%%SERVER%%@unexec %D/etc/rc.d/slapd.sh stop 2>/dev/null || true
%%SERVER%%@unexec %D/etc/rc.d/slurpd.sh stop 2>/dev/null || true
@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
etc/openldap/ldap.conf.default
@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
%%SERVER%%etc/openldap/schema/README
%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
%%SERVER%%etc/openldap/schema/corba.schema.default
%%SERVER%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema
%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
%%SERVER%%etc/openldap/schema/core.schema.default
%%SERVER%%@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema
%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
%%SERVER%%etc/openldap/schema/cosine.schema.default
%%SERVER%%@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema
%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
%%SERVER%%etc/openldap/schema/inetorgperson.schema.default
%%SERVER%%@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema
%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
%%SERVER%%etc/openldap/schema/java.schema.default
%%SERVER%%@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema
%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
%%SERVER%%etc/openldap/schema/misc.schema.default
%%SERVER%%@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema
%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
%%SERVER%%etc/openldap/schema/nis.schema.default
%%SERVER%%@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema
%%SERVER%%@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
%%SERVER%%etc/openldap/schema/openldap.schema.default
%%SERVER%%@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema
%%SERVER%%@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
%%SERVER%%etc/openldap/slapd.conf.default
%%SERVER%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
%%SERVER%%@unexec rmdir %D/etc/openldap/schema 2>/dev/null || true
@unexec rmdir %D/etc/openldap 2>/dev/null || true
%%SERVER%%etc/rc.d/slapd.sh
%%SERVER%%etc/rc.d/slurpd.sh
include/lber.h
include/lber_types.h
include/ldap.h
include/ldap_cdefs.h
include/ldap_features.h
include/ldap_schema.h
include/ldap_utf8.h
include/slapi-plugin.h
lib/liblber.a
lib/liblber.so
lib/liblber.so.2
lib/libldap.a
lib/libldap.so
lib/libldap.so.2
lib/libldap_r.a
lib/libldap_r.so
lib/libldap_r.so.2
%%SLAPI%%lib/libslapi.a
%%SLAPI%%lib/libslapi.so
%%SLAPI%%lib/libslapi.so.2
%%SERVER%%libexec/slapd
%%SERVER%%libexec/slurpd
%%SERVER%%sbin/slapadd
%%SERVER%%sbin/slapcat
%%SERVER%%sbin/slapindex
%%SERVER%%sbin/slappasswd
share/openldap/ucdata/case.dat
share/openldap/ucdata/cmbcl.dat
share/openldap/ucdata/comp.dat
share/openldap/ucdata/ctype.dat
share/openldap/ucdata/decomp.dat
share/openldap/ucdata/kdecomp.dat
share/openldap/ucdata/num.dat
@dirrm share/openldap/ucdata
@dirrm share/openldap
%%SERVER%%@unexec rmdir %%LOCALSTATEDIR%%/openldap-slurp 2>/dev/null || true
%%SERVER%%@unexec rmdir %%LOCALSTATEDIR%%/openldap-data 2>/dev/null || true
%%SERVER%%@unexec rmdir %%LDAP_RUN_DIR%% 2>/dev/null || true