Skip site navigation (1)Skip section navigation (2)
Date:      Thu,  5 Dec 2002 15:07:56 +0100 (CET)
From:      Christian Kratzer <ck@cksoft.de>
To:        FreeBSD-gnats-submit@FreeBSD.org
Cc:        Christian Kratzer <ck@cksoft.de>
Subject:   ports/46009: New port: openldap-2.1
Message-ID:  <20021205140756.8623A44B8E@majakka.cksoft.de>

next in thread | raw e-mail | index | archive | help

>Number:         46009
>Category:       ports
>Synopsis:       New port: openldap-2.1
>Confidential:   no
>Severity:       non-critical
>Priority:       medium
>Responsible:    freebsd-ports
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          change-request
>Submitter-Id:   current-users
>Arrival-Date:   Thu Dec 05 06:10:01 PST 2002
>Closed-Date:
>Last-Modified:
>Originator:     Christian Kratzer
>Release:        FreeBSD 4.7-STABLE i386
>Organization:
CK Software GmbH
>Environment:
System: FreeBSD majakka.cksoft.de 4.7-STABLE FreeBSD 4.7-STABLE #0: Sat Nov 9 18:46:14 CET 2002 ck@majakka.cksoft.de:/usr/obj/usr/src/RELENG_4/src/sys/MAJAKKA i386

>Description:

New port: openldap-2.1

>How-To-Repeat:

>Fix:

# This is a shell archive.  Save it in a file, remove anything before
# this line, and then unpack it by entering "sh file".  Note, it may
# create directories; files and directories will be owned by you and
# have default permissions.
#
# This archive contains:
#
#	openldap2.1
#	openldap2.1/files
#	openldap2.1/files/slapd.sh
#	openldap2.1/files/slurpd.sh
#	openldap2.1/pkg-descr
#	openldap2.1/pkg-comment
#	openldap2.1/Makefile
#	openldap2.1/distinfo
#	openldap2.1/pkg-comment-client
#	openldap2.1/pkg-plist
#	openldap2.1/pkg-comment-server
#	openldap2.1/pkg-comment-slurpd
#	openldap2.1/pkg-comment-slapd
#
echo c - openldap2.1
mkdir -p openldap2.1 > /dev/null 2>&1
echo c - openldap2.1/files
mkdir -p openldap2.1/files > /dev/null 2>&1
echo x - openldap2.1/files/slapd.sh
sed 's/^X//' >openldap2.1/files/slapd.sh << 'END-of-openldap2.1/files/slapd.sh'
X#!/bin/sh
X#
X# $FreeBSD: ports/net/openldap2/files/slapd.sh,v 1.1 2000/09/25 05:43:46 knu Exp $
X
Xslapd=@@PREFIX@@/libexec/slapd
X
Xslapd_args=""
Xpidfile=/var/run/slapd.pid
X
X#slapd_args="-u ldap -g ldap"
X#pidfile=/var/run/ldap/slapd.pid
X
Xcase "$1" in
Xstart)
X	if [ -x $slapd ]; then
X		$slapd $slapd_args
X	fi
X	;;
Xstop)
X	if [ -f $pidfile ]; then
X		kill `cat $pidfile`
X		telnet localhost ldap </dev/null >/dev/null 2>&1
X		echo -n ' slapd'
X		rm $pidfile
X	else
X		echo ' slapd: not running'
X	fi
X	;;
Xrestart)
X	$0 stop
X	$0 start
X	;;
X*)
X    	echo "Usage: `basename $0` {start|stop}" >&2
X	exit 64
X	;;
Xesac
X
Xexit 0
END-of-openldap2.1/files/slapd.sh
echo x - openldap2.1/files/slurpd.sh
sed 's/^X//' >openldap2.1/files/slurpd.sh << 'END-of-openldap2.1/files/slurpd.sh'
X#!/bin/sh
X#
X# $FreeBSD:$
X#
X
Xslurpd=@@PREFIX@@/libexec/slurpd
Xpidfile=/var/run/slurpd.pid
X
Xcase "$1" in
Xstart)
X	if [ -x $slurpd ]; then
X		echo -n ' slurpd'
X		$slurpd &
X		echo $! > $pidfile
X	fi
X	;;
Xstop)
X	pids=`ps xa | awk '/slurpd/{ print $1 }'`
X	for pid in $pids; do
X		kill $pid
X		echo -n " slurpd($pid)"
X	done
X    	;;
Xrestart)
X	$0 stop
X	$0 start
X	;;
X*)
X	echo "Usage: `basename $0` {start|stop}" >&2
X	exit 64
X	;;
Xesac
X
Xexit 0
END-of-openldap2.1/files/slurpd.sh
echo x - openldap2.1/pkg-descr
sed 's/^X//' >openldap2.1/pkg-descr << 'END-of-openldap2.1/pkg-descr'
XOpenLDAP is a suite of Lightweight Directory Access Protocol(LDAP)
Xservers, clients, utilities and development tools.
X
XOpenLDAP is derived from the University of Michigan LDAP release 3.3 and is
Xdistributed under an open source license.
X
XWWW: http://www.openldap.org/
X
XBjoern A. Zeeb
Xbz+freebsdports@cksoft.de
END-of-openldap2.1/pkg-descr
echo x - openldap2.1/pkg-comment
sed 's/^X//' >openldap2.1/pkg-comment << 'END-of-openldap2.1/pkg-comment'
XOpen source LDAP client and server software
END-of-openldap2.1/pkg-comment
echo x - openldap2.1/Makefile
sed 's/^X//' >openldap2.1/Makefile << 'END-of-openldap2.1/Makefile'
X# New ports collection makefile for:    OpenLDAP 2.1
X# Date created:		5 Dec 2002
X# Whom:			Christian Kratzer <ck@cksoft.de>
X#
X# This port allows separation of the openldap client and servers
X# using following options
X#
X# default	builds openldap-PORTVERSION
X# CLIENT_ONLY 	builds openldap-client-PORTVERSION (clients and libs)
X# SLAPD_ONLY 	builds openldap-slapd-PORTVERSION  (slapd and slapd tools)
X# SLURPD_ONLY 	builds openldap-slurpd-PORTVERSION (slurpd only)
X# SERVERS_ONLY 	builds openldap-servers-PORTVERSION (slapd and slurpd)
X#
X# $FreeBSD$
X#
X
XPORTNAME=	openldap
XPORTVERSION=	2.1.9
XPORTREVISION=	0
XCATEGORIES=	net databases
XMASTER_SITES=	ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
X		ftp://ftp.net.lut.ac.uk/openldap/%SUBDIR%/ \
X		ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \
X		ftp://mirror.aarnet.edu.au/pub/OpenLDAP/%SUBDIR%/ \
X		ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/ \
X		http://www.unibase.cz/ldapcz/Programy/Free/OpenLDAP/%SUBDIR%/ \
X		ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \
X		ftp://ftp.loxinfo.co.th/pub/unix/LDAP/OpenLDAP/%SUBDIR%/ \
X		ftp://ftp.zcu.cz/pub/network/openldap/%SUBDIR%/
XMASTER_SITE_SUBDIR=	openldap-release
XDISTNAME=	openldap-${PORTVERSION}
XEXTRACT_SUFX=	.tgz
X
XMAINTAINER=	ck@cksoft.de
X
XLIB_DEPENDS+=	db4.0:${PORTSDIR}/databases/db4
X
XCXXFLAGS+=	-D_REENTRANT ${PTHREAD_CFLAGS} -I${LOCALBASE}/include/db4
XCPPFLAGS+=	-D_REENTRANT ${PTHREAD_CFLAGS} -I${LOCALBASE}/include/db4
XLDFLAGS+=	-L${LOCALBASE}/lib
X
XUSE_OPENSSL=	yes
XHAS_CONFIGURE=	yes
XLATEST_LINK=	openldap2.1
X
XCONFIGURE_ENV+=	CXXFLAGS="${CXXFLAGS}" \
X		CPPFLAGS="${CPPFLAGS}" \
X		LDFLAGS="${LDFLAGS}"
X
XCONFIGURE_ARGS+= 	--enable-bdb
X
X# ------------------------------------------------------------------------------
X# common configure
X#
XCONFIGURE_ARGS+=			\
X	--with-tls              	\
X	--without-cyrus-sasl		\
X	--localstatedir=/var/db
X
X# Include tcp-wrapper support
X.if exists(/usr/include/tcpd.h)
XCONFIGURE_ARGS+=	--enable-wrappers
X.endif
X
X.include <bsd.port.pre.mk>
X.if ${OSVERSION} >= 400014
XCONFIGURE_ARGS+=	--enable-ipv6
X.endif
X
X.if defined(CLIENT_ONLY)
X# ------------------------------------------------------------------------------
X# libraries and client applications only
X#
XBUILD_CLIENTS=	yes
XINSTALLS_SHLIB=	yes
XPKGNAMESUFFIX=	-client
XCOMMENT=	${PKGDIR}/pkg-comment-client
XCONFIGURE_ARGS+=			\
X	--disable-slapd			\
X	--disable-slurpd		\
X	--enable-shared			\
X	--enable-static
X
X.elif defined(SLAPD_ONLY)
X# ------------------------------------------------------------------------------
X# slapd only
X#
XBUILD_SLAPD=	yes
XPKGNAMESUFFIX=	-slapd
XCOMMENT=	${PKGDIR}/pkg-comment-slapd
XLIB_DEPENDS+=	ldap:${PORTSDIR}/net/openldap-client2.1
XCONFIGURE_ARGS+=			\
X	--enable-slapd			\
X	--disable-slurpd		\
X	--disable-shared		\
X	--disable-static		\
X	--without-threads          	\
X	--enable-ldbm			\
X	--enable-ldap          		\
X	--enable-shell
X
X.elif defined(SLURPD_ONLY)
X# ------------------------------------------------------------------------------
X# slurpd only
X# NOTE: to build slurpd only package we have to build slapd
X# and some backend we just don't install them later on
X#
XBUILD_SLURPD=	yes
XPKGNAMESUFFIX=	-slurpd
XCOMMENT=	${PKGDIR}/pkg-comment-slurpd
XLIB_DEPENDS+=	ldap:${PORTSDIR}/net/openldap-client2.1
XRUN_DEPENDS+=	${LOCALBASE}/libexec/slapd:${PORTSDIR}/net/openldap-slapd2.1
XCONFIGURE_ARGS+=			\
X	--enable-slurpd			\
X	--enable-slapd			\
X	--disable-shared		\
X	--disable-static		\
X	--enable-ldbm			\
X	--disable-ldap			\
X	--disable-shell			\
X	--with-threads
X
X.elif defined(SERVERS_ONLY)
X# ------------------------------------------------------------------------------
X# slapd and slurpd
X#
XBUILD_SLAPD=	yes
XBUILD_SLURPD=	yes
XPKGNAMESUFFIX=	-server
XCOMMENT=	${PKGDIR}/pkg-comment-server
XLIB_DEPENDS+=	ldap:${PORTSDIR}/net/openldap-client2.1
XCONFIGURE_ARGS+=			\
X	--enable-slapd			\
X	--enable-slurpd			\
X	--disable-shared		\
X	--disable-static		\
X	--with-threads			\
X	--enable-ldbm			\
X	--disable-ldap          	\
X	--disable-shell
X
X.else
X# ------------------------------------------------------------------------------
X#
X# full package
X#
XINSTALLS_SHLIB=	yes
XBUILD_CLIENTS=	yes
XBUILD_SLAPD=	yes
XBUILD_SLURPD=	yes
XPKGNAMESUFFIX=
XCONFIGURE_ARGS+=			\
X	--with-threads          	\
X	--enable-slapd			\
X	--enable-slurpd         	\
X	--enable-ldbm			\
X	--enable-ldap          		\
X	--enable-shell			\
X	--enable-shared			\
X	--enable-static
X
X.endif
X
X# ------------------------------------------------------------------------------
X# PLIST subs and MAN?/MLINKS
X#
X.if defined(BUILD_CLIENTS)
XPLIST_SUB+=	NO_CLIENTS=
XMAN1+=	ldapcompare.1
XMAN1+=	ldapdelete.1
XMAN1+=	ldapmodify.1
XMLINKS+=	ldapmodify.1 ldapadd.1
XMAN1+=	ldapmodrdn.1
XMAN1+=	ldappasswd.1
XMAN1+=	ldapsearch.1
XMAN1+=	ldapwhoami.1
XMAN3+=	lber-decode.3
XMLINKS+=	lber-decode.3 ber_get_next.3
XMLINKS+=	lber-decode.3 ber_skip_tag.3
XMLINKS+=	lber-decode.3 ber_peek_tag.3
XMLINKS+=	lber-decode.3 ber_scanf.3
XMLINKS+=	lber-decode.3 ber_get_int.3
XMLINKS+=	lber-decode.3 ber_get_enum.3
XMLINKS+=	lber-decode.3 ber_get_stringb.3
XMLINKS+=	lber-decode.3 ber_get_stringa.3
XMLINKS+=	lber-decode.3 ber_get_stringal.3
XMLINKS+=	lber-decode.3 ber_get_stringbv.3
XMLINKS+=	lber-decode.3 ber_get_null.3
XMLINKS+=	lber-decode.3 ber_get_boolean.3
XMLINKS+=	lber-decode.3 ber_get_bitstring.3
XMLINKS+=	lber-decode.3 ber_first_element.3
XMLINKS+=	lber-decode.3 ber_next_element.3
XMAN3+=	lber-encode.3
XMLINKS+=	lber-encode.3 ber_alloc_t.3
XMLINKS+=	lber-encode.3 ber_flush.3
XMLINKS+=	lber-encode.3 ber_printf.3
XMLINKS+=	lber-encode.3 ber_put_int.3
XMLINKS+=	lber-encode.3 ber_put_enum.3
XMLINKS+=	lber-encode.3 ber_put_ostring.3
XMLINKS+=	lber-encode.3 ber_put_string.3
XMLINKS+=	lber-encode.3 ber_put_null.3
XMLINKS+=	lber-encode.3 ber_put_boolean.3
XMLINKS+=	lber-encode.3 ber_put_bitstring.3
XMLINKS+=	lber-encode.3 ber_start_seq.3
XMLINKS+=	lber-encode.3 ber_start_set.3
XMLINKS+=	lber-encode.3 ber_put_seq.3
XMLINKS+=	lber-encode.3 ber_put_set.3
XMAN3+=	lber-memory.3
XMLINKS+=	lber-memory.3 ber_memalloc.3
XMLINKS+=	lber-memory.3 ber_memcalloc.3
XMLINKS+=	lber-memory.3 ber_memrealloc.3
XMLINKS+=	lber-memory.3 ber_memfree.3
XMLINKS+=	lber-memory.3 ber_memvfree.3
XMAN3+=	lber-types.3
XMLINKS+=	lber-types.3 ber_int_t.3
XMLINKS+=	lber-types.3 ber_uint_t.3
XMLINKS+=	lber-types.3 ber_len_t.3
XMLINKS+=	lber-types.3 ber_slen_t.3
XMLINKS+=	lber-types.3 ber_tag_t.3
XMAN3+=	ldap.3
XMAN3+=	ldap_abandon.3
XMLINKS+=	ldap_abandon.3 ldap_abandon_ext.3
XMAN3+=	ldap_add.3
XMLINKS+=	ldap_add.3 ldap_add_s.3
XMLINKS+=	ldap_add.3 ldap_add_ext.3
XMLINKS+=	ldap_add.3 ldap_add_ext_s.3
XMAN3+=	ldap_bind.3
XMLINKS+=	ldap_bind.3 ldap_bind_s.3
XMLINKS+=	ldap_bind.3 ldap_simple_bind.3
XMLINKS+=	ldap_bind.3 ldap_simple_bind_s.3
XMLINKS+=	ldap_bind.3 ldap_kerberos_bind_s.3
XMLINKS+=	ldap_bind.3 ldap_kerberos_bind1.3
XMLINKS+=	ldap_bind.3 ldap_kerberos_bind1_s.3
XMLINKS+=	ldap_bind.3 ldap_kerberos_bind2.3
XMLINKS+=	ldap_bind.3 ldap_kerberos_bind2_s.3
XMLINKS+=	ldap_bind.3 ldap_sasl_bind.3
XMLINKS+=	ldap_bind.3 ldap_sasl_bind_s.3
XMLINKS+=	ldap_bind.3 ldap_sasl_interactive_bind_s.3
XMLINKS+=	ldap_bind.3 ldap_unbind.3
XMLINKS+=	ldap_bind.3 ldap_unbind_s.3
XMLINKS+=	ldap_bind.3 ldap_set_rebind_proc.3
XMAN3+=	ldap_cache.3
XMLINKS+=	ldap_cache.3 ldap_enable_cache.3
XMLINKS+=	ldap_cache.3 ldap_disable_cache.3
XMLINKS+=	ldap_cache.3 ldap_destroy_cache.3
XMLINKS+=	ldap_cache.3 ldap_flush_cache.3
XMLINKS+=	ldap_cache.3 ldap_uncache_entry.3
XMLINKS+=	ldap_cache.3 ldap_uncache_request.3
XMLINKS+=	ldap_cache.3 ldap_set_cache_options.3
XMAN3+=	ldap_compare.3
XMLINKS+=	ldap_compare.3 ldap_compare_s.3
XMAN3+=	ldap_delete.3
XMLINKS+=	ldap_delete.3 ldap_delete_s.3
XMAN3+=	ldap_error.3
XMLINKS+=	ldap_error.3 ldap_perror.3
XMLINKS+=	ldap_error.3 ld_errno.3
XMLINKS+=	ldap_error.3 ldap_result2error.3
XMLINKS+=	ldap_error.3 ldap_errlist.3
XMLINKS+=	ldap_error.3 ldap_err2string.3
XMAN3+=	ldap_first_attribute.3
XMLINKS+=	ldap_first_attribute.3 ldap_next_attribute.3
XMAN3+=	ldap_first_entry.3
XMLINKS+=	ldap_first_entry.3 ldap_next_entry.3
XMLINKS+=	ldap_first_entry.3 ldap_count_entries.3
XMAN3+=	ldap_first_message.3
XMLINKS+=	ldap_first_message.3 ldap_next_message.3
XMLINKS+=	ldap_first_message.3 ldap_count_messages.3
XMAN3+=	ldap_first_reference.3
XMLINKS+=	ldap_first_reference.3 ldap_next_reference.3
XMLINKS+=	ldap_first_reference.3 ldap_count_references.3
XMAN3+=	ldap_get_dn.3
XMLINKS+=	ldap_get_dn.3 ldap_explode_dn.3
XMLINKS+=	ldap_get_dn.3 ldap_explode_rdn.3
XMLINKS+=	ldap_get_dn.3 ldap_dn2ufn.3
XMLINKS+=	ldap_get_dn.3 ldap_str2dn.3
XMLINKS+=	ldap_get_dn.3 ldap_dn2str.3
XMLINKS+=	ldap_get_dn.3 ldap_dn2dcedn.3
XMLINKS+=	ldap_get_dn.3 ldap_dcedn2dn.3
XMLINKS+=	ldap_get_dn.3 ldap_dn2ad_canonical.3
XMAN3+=	ldap_get_values.3
XMLINKS+=	ldap_get_values.3 ldap_get_values_len.3
XMLINKS+=	ldap_get_values.3 ldap_count_values.3
XMLINKS+=	ldap_get_values.3 ldap_count_values_len.3
XMLINKS+=	ldap_get_values.3 ldap_value_free.3
XMLINKS+=	ldap_get_values.3 ldap_value_free_len.3
XMAN3+=	ldap_modify.3
XMLINKS+=	ldap_modify.3 ldap_modify_s.3
XMLINKS+=	ldap_modify.3 ldap_mods_free.3
XMAN3+=	ldap_open.3
XMLINKS+=	ldap_open.3 ldap_init.3
XMAN3+=	ldap_modrdn.3
XMLINKS+=	ldap_modrdn.3 ldap_modrdn_s.3
XMLINKS+=	ldap_modrdn.3 ldap_modrdn2.3
XMLINKS+=	ldap_modrdn.3 ldap_modrdn2_s.3
XMAN3+=	ldap_parse_reference.3
XMAN3+=	ldap_parse_result.3
XMLINKS+=	ldap_parse_result.3 ldap_parse_sasl_bind_result.3
XMLINKS+=	ldap_parse_result.3 ldap_parse_extended_result.3
XMAN3+=	ldap_result.3
XMLINKS+=	ldap_result.3 ldap_msgfree.3
XMLINKS+=	ldap_result.3 ldap_msgtype.3
XMLINKS+=	ldap_result.3 ldap_msgid.3
XMAN3+=	ldap_schema.3
XMLINKS+=	ldap_schema.3 ldap_str2syntax.3
XMLINKS+=	ldap_schema.3 ldap_syntax2str.3
XMLINKS+=	ldap_schema.3 ldap_syntax2name.3
XMLINKS+=	ldap_schema.3 ldap_syntax_free.3
XMLINKS+=	ldap_schema.3 ldap_str2matchingrule.3
XMLINKS+=	ldap_schema.3 ldap_matchingrule2str.3
XMLINKS+=	ldap_schema.3 ldap_matchingrule2name.3
XMLINKS+=	ldap_schema.3 ldap_matchingrule_free.3
XMLINKS+=	ldap_schema.3 ldap_str2attributetype.3
XMLINKS+=	ldap_schema.3 ldap_attributetype2str.3
XMLINKS+=	ldap_schema.3 ldap_attributetype2name.3
XMLINKS+=	ldap_schema.3 ldap_attributetype_free.3
XMLINKS+=	ldap_schema.3 ldap_str2objectclass.3
XMLINKS+=	ldap_schema.3 ldap_objectclass2str.3
XMLINKS+=	ldap_schema.3 ldap_objectclass2name.3
XMLINKS+=	ldap_schema.3 ldap_objectclass_free.3
XMLINKS+=	ldap_schema.3 ldap_scherr2str.3
XMAN3+=	ldap_search.3
XMLINKS+=	ldap_search.3 ldap_search_s.3
XMLINKS+=	ldap_search.3 ldap_search_st.3
XMAN3+=	ldap_sort.3
XMLINKS+=	ldap_sort.3 ldap_sort_entries.3
XMLINKS+=	ldap_sort.3 ldap_sort_values.3
XMLINKS+=	ldap_sort.3 ldap_sort_strcasecmp.3
XMAN3+=	ldap_url.3
XMLINKS+=	ldap_url.3 ldap_is_ldap_url.3
XMLINKS+=	ldap_url.3 ldap_url_parse.3
XMLINKS+=	ldap_url.3 ldap_free_urldesc.3
X.else
XPLIST_SUB+=	NO_CLIENTS="@comment "
X.endif
X.if defined(BUILD_SLAPD)
XPLIST_SUB+=	NO_SLAPD=
XMAN5+=	ldap.conf.5
XMAN5+=	ldif.5
XMAN5+=	slapd-bdb.5
XMAN5+=	slapd-dnssrv.5
XMAN5+=	slapd-ldap.5
XMAN5+=	slapd-ldbm.5
XMAN5+=	slapd-meta.5
XMAN5+=	slapd-null.5
XMAN5+=	slapd-passwd.5
XMAN5+=	slapd-perl.5
XMAN5+=	slapd-shell.5
XMAN5+=	slapd-sql.5
XMAN5+=	slapd-tcl.5
XMAN5+=	slapd.access.5
XMAN5+=	slapd.conf.5
XMAN5+=	slapd.replog.5
XMAN8+=	slapadd.8
XMAN8+=	slapcat.8
XMAN8+=	slapd.8
XMAN8+=	slapindex.8
XMAN8+=	slappasswd.8
X.else
XPLIST_SUB+=	NO_SLAPD="@comment "
X.endif
X.if defined(BUILD_SLURPD)
XPLIST_SUB+=	NO_SLUPRD=
XMAN8+=	slurpd.8
X.else
XPLIST_SUB+=	NO_SLUPRD="@comment "
X.endif
X
Xpost-build:
X.if defined(BUILD_SLAPD)
X	@${SED} 's,@@PREFIX@@,${PREFIX},g' ${FILESDIR}/slapd.sh >${WRKDIR}/slapd.sh
X.endif
X.if defined(BUILD_SLURPD)
X	@${SED} 's,@@PREFIX@@,${PREFIX},g' ${FILESDIR}/slurpd.sh >${WRKDIR}/slurpd.sh
X.endif
X
Xdo-install:
X.if defined(BUILD_CLIENTS) && defined (BUILD_SLAPD) && defined (BUILD_SLURPD)
X	cd ${WRKSRC} && make install
X	@${STRIP_CMD} ${PREFIX}/libexec/slapd
X	@${STRIP_CMD} ${PREFIX}/libexec/slurpd
X.else
X.if defined(BUILD_CLIENTS)
X	cd ${WRKSRC}/include && make install
X	cd ${WRKSRC}/clients && make install
X	cd ${WRKSRC}/libraries && make install
X.for i in 1 3
X	cd ${WRKSRC}/doc/man/man$i && make install
X.endfor
X.endif
X.if defined(BUILD_SLAPD)
X	cd ${WRKSRC}/servers/slapd && make install
X	cd ${WRKSRC}/doc/man/man5 && ${MAKE} install
X	@${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slapadd.8 ${PREFIX}/man/man8
X	@${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slapcat.8 ${PREFIX}/man/man8
X	@${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slapd.8 ${PREFIX}/man/man8
X	@${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slapindex.8 ${PREFIX}/man/man8
X	@${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slappasswd.8 ${PREFIX}/man/man8
X	@${MKDIR} ${PREFIX}/libexec
X	@${MKDIR} /var/db
X	@${STRIP_CMD} ${PREFIX}/libexec/slapd
X.endif
X.if defined(BUILD_SLURPD)
X	cd ${WRKSRC}/servers/slurpd && make install
X	@${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slurpd.8 ${PREFIX}/man/man8
X	@${MKDIR} ${PREFIX}/libexec
X	@${INSTALL_TARGET} -c -o root -g wheel -m 700 -d /var/db/openldap-slurp
X	@${STRIP_CMD} ${PREFIX}/libexec/slurpd
X.endif
X.endif
X
Xpost-install:
X.if defined(BUILD_SLAPD)
X	@${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh ${PREFIX}/etc/rc.d/slapd.sh.sample
X.endif
X.if defined(BUILD_SLURPD)
X	@${INSTALL_SCRIPT} ${WRKDIR}/slurpd.sh ${PREFIX}/etc/rc.d/slurpd.sh.sample
X.endif
X
X.include <bsd.port.post.mk>
END-of-openldap2.1/Makefile
echo x - openldap2.1/distinfo
sed 's/^X//' >openldap2.1/distinfo << 'END-of-openldap2.1/distinfo'
XMD5 (openldap-2.1.9.tgz) = 6cdaac44e3852c8792becd092b6ca02e
END-of-openldap2.1/distinfo
echo x - openldap2.1/pkg-comment-client
sed 's/^X//' >openldap2.1/pkg-comment-client << 'END-of-openldap2.1/pkg-comment-client'
XOpen source LDAP client software
END-of-openldap2.1/pkg-comment-client
echo x - openldap2.1/pkg-plist
sed 's/^X//' >openldap2.1/pkg-plist << 'END-of-openldap2.1/pkg-plist'
X@comment -----------------------------------------
X@comment BUILD_CLIENTS
X@comment -----------------------------------------
X%%NO_CLIENTS%%bin/ldapadd
X%%NO_CLIENTS%%bin/ldapcompare
X%%NO_CLIENTS%%bin/ldapdelete
X%%NO_CLIENTS%%bin/ldapmodify
X%%NO_CLIENTS%%bin/ldapmodrdn
X%%NO_CLIENTS%%bin/ldappasswd
X%%NO_CLIENTS%%bin/ldapsearch
X%%NO_CLIENTS%%bin/ldapwhoami
X%%NO_CLIENTS%%@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
X%%NO_CLIENTS%%etc/openldap/ldap.conf.default
X%%NO_CLIENTS%%@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
X@comment
X%%NO_CLIENTS%%include/lber.h
X%%NO_CLIENTS%%include/lber_types.h
X%%NO_CLIENTS%%include/ldap.h
X%%NO_CLIENTS%%include/ldap_cdefs.h
X%%NO_CLIENTS%%include/ldap_features.h
X%%NO_CLIENTS%%include/ldap_schema.h
X%%NO_CLIENTS%%include/ldap_utf8.h
X@comment
X%%NO_CLIENTS%%lib/liblber.a
X%%NO_CLIENTS%%lib/liblber.so
X%%NO_CLIENTS%%lib/liblber.so.2
X%%NO_CLIENTS%%lib/libldap.a
X%%NO_CLIENTS%%lib/libldap.so
X%%NO_CLIENTS%%lib/libldap.so.2
X%%NO_CLIENTS%%lib/libldap_r.a
X%%NO_CLIENTS%%lib/libldap_r.so
X%%NO_CLIENTS%%lib/libldap_r.so.2
X@comment using USE_LIBTOOL make openldap to no longer to compile, so intall these 3 :(
X%%NO_CLIENTS%%lib/liblber.la
X%%NO_CLIENTS%%lib/libldap.la
X%%NO_CLIENTS%%lib/libldap_r.la
X@comment
X%%NO_CLIENTS%%share/openldap/ucdata/case.dat
X%%NO_CLIENTS%%share/openldap/ucdata/cmbcl.dat
X%%NO_CLIENTS%%share/openldap/ucdata/comp.dat
X%%NO_CLIENTS%%share/openldap/ucdata/ctype.dat
X%%NO_CLIENTS%%share/openldap/ucdata/decomp.dat
X%%NO_CLIENTS%%share/openldap/ucdata/num.dat
X%%NO_CLIENTS%%share/openldap/ucdata/kdecomp.dat
X%%NO_CLIENTS%%@dirrm share/openldap/ucdata
X%%NO_CLIENTS%%@dirrm share/openldap
X@comment -----------------------------------------
X@comment BUILD_SLURPD
X@comment -----------------------------------------
X%%NO_SLUPRD%%etc/rc.d/slurpd.sh.sample
X%%NO_SLUPRD%%libexec/slurpd
X@comment
X@comment -----------------------------------------
X@comment BUILD_SLAPD
X@comment -----------------------------------------
X%%NO_SLAPD%%etc/rc.d/slapd.sh.sample
X%%NO_SLAPD%%libexec/slapd
X%%NO_SLAPD%%sbin/slapadd
X%%NO_SLAPD%%sbin/slapcat
X%%NO_SLAPD%%sbin/slapindex
X%%NO_SLAPD%%sbin/slappasswd
X%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
X%%NO_SLAPD%%etc/openldap/slapd.conf.default
X%%NO_SLAPD%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
X%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
X%%NO_SLAPD%%etc/openldap/schema/corba.schema.default
X%%NO_SLAPD%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema
X%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
X%%NO_SLAPD%%etc/openldap/schema/core.schema.default
X%%NO_SLAPD%%@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema
X%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
X%%NO_SLAPD%%etc/openldap/schema/cosine.schema.default
X%%NO_SLAPD%%@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema
X%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
X%%NO_SLAPD%%etc/openldap/schema/inetorgperson.schema.default
X%%NO_SLAPD%%@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema
X%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
X%%NO_SLAPD%%etc/openldap/schema/java.schema.default
X%%NO_SLAPD%%@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema
X%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
X%%NO_SLAPD%%etc/openldap/schema/misc.schema.default
X%%NO_SLAPD%%@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema
X%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
X%%NO_SLAPD%%etc/openldap/schema/nis.schema.default
X%%NO_SLAPD%%@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema
X%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
X%%NO_SLAPD%%etc/openldap/schema/openldap.schema.default
X%%NO_SLAPD%%@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema
X%%NO_SLAPD%%@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true
X%%NO_SLAPD%%@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true
END-of-openldap2.1/pkg-plist
echo x - openldap2.1/pkg-comment-server
sed 's/^X//' >openldap2.1/pkg-comment-server << 'END-of-openldap2.1/pkg-comment-server'
XOpen source LDAP server software (slapd and slurpd)
END-of-openldap2.1/pkg-comment-server
echo x - openldap2.1/pkg-comment-slurpd
sed 's/^X//' >openldap2.1/pkg-comment-slurpd << 'END-of-openldap2.1/pkg-comment-slurpd'
XOpen source LDAP server software (slurpd only)
END-of-openldap2.1/pkg-comment-slurpd
echo x - openldap2.1/pkg-comment-slapd
sed 's/^X//' >openldap2.1/pkg-comment-slapd << 'END-of-openldap2.1/pkg-comment-slapd'
XOpen source LDAP server software (slapd only)
END-of-openldap2.1/pkg-comment-slapd
exit

>Release-Note:
>Audit-Trail:
>Unformatted:

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-ports" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20021205140756.8623A44B8E>