diff options
Diffstat (limited to 'net/openldap20')
-rw-r--r-- | net/openldap20/Makefile | 146 | ||||
-rw-r--r-- | net/openldap20/distinfo | 1 | ||||
-rw-r--r-- | net/openldap20/files/manpages | 206 | ||||
-rw-r--r-- | net/openldap20/files/patch-clients_ud_Makefile.in | 10 | ||||
-rw-r--r-- | net/openldap20/files/patch-daemon.c | 28 | ||||
-rw-r--r-- | net/openldap20/files/patch-servers_slapd_schema | 20 | ||||
-rw-r--r-- | net/openldap20/files/slapd.sh | 49 | ||||
-rw-r--r-- | net/openldap20/files/slurpd.sh | 27 | ||||
-rw-r--r-- | net/openldap20/pkg-descr | 12 | ||||
-rw-r--r-- | net/openldap20/pkg-message | 7 | ||||
-rw-r--r-- | net/openldap20/pkg-plist | 94 |
11 files changed, 0 insertions, 600 deletions
diff --git a/net/openldap20/Makefile b/net/openldap20/Makefile deleted file mode 100644 index 5da9b9f..0000000 --- a/net/openldap20/Makefile +++ /dev/null @@ -1,146 +0,0 @@ -# New ports collection makefile for: OpenLDAP 2.x -# Date created: 20 Sep 1998 -# Whom: Lachlan O'Dea -# -# $FreeBSD$ -# - -PORTNAME= openldap20 -PORTVERSION= 2.0.27 -CATEGORIES= net databases -MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \ - http://www.PlanetMirror.com/pub/openldap/%SUBDIR%/ \ - ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/ \ - ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \ - ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \ - ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \ - ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \ - ftp://ftp.u-aizu.ac.jp/pub/net/openldap/%SUBDIR%/ \ - ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \ - ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \ - ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \ - ftp://ftp.si.uniovi.es/mirror/OpenLDAP/%SUBDIR%/ \ - ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \ - ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/ -MASTER_SITE_SUBDIR= openldap-release -DISTNAME= openldap-${PORTVERSION} -EXTRACT_SUFX= .tgz - -MAINTAINER= eikemeier@fillmore-labs.com -COMMENT= Open source LDAP client and server software - -.if !defined(WITH_BDB_VER) || ${WITH_BDB_VER} == 3 -LIB_DEPENDS= db3.3:${PORTSDIR}/databases/db3 -.elif defined(WITH_BDB_VER) && ${WITH_BDB_VER} == 4 -LIB_DEPENDS= db4.0:${PORTSDIR}/databases/db4 -.else -.error WITH_BDB_VER must be 3 or 4 -.endif -.if defined(WITH_SASL) -LIB_DEPENDS+= sasl.8:${PORTSDIR}/security/cyrus-sasl -.endif -.if defined(WITH_ODBC) -LIB_DEPENDS+= iodbc.3:${PORTSDIR}/databases/libiodbc -.endif - -GNU_CONFIGURE= yes -USE_OPENSSL= yes -USE_REINPLACE= yes -CONFIGURE_TARGET= - -LATEST_LINK= openldap2 - -WITH_BDB_VER?= 3 - -LOCALSTATEDIR?= /var/db -LDAP_RUN_DIR?= /var/run - -PLIST_SUB+= LOCALSTATEDIR=${LOCALSTATEDIR} - -CONFIGURE_ARGS= --localstatedir=${LOCALSTATEDIR} \ - --with-threads \ - --enable-shared \ - --enable-dnssrv \ - --enable-ldap \ - --enable-shell \ - --with-tls=openssl - -# Include tcp-wrapper support -.if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h) -CONFIGURE_ARGS+= --enable-wrappers -.endif - -# math.h uses _REENTRANT and stdio.h uses _THREAD_SAFE, so define both. -CPPFLAGS+= -D_REENTRANT ${PTHREAD_CFLAGS} \ - -I${LOCALBASE}/include \ - -I${LOCALBASE}/include/db${WITH_BDB_VER} -LDFLAGS+= -L${LOCALBASE}/lib -LIBS+= -ldb${WITH_BDB_VER} - -.if defined(WITH_SASL) -CPPFLAGS+= -I${LOCALBASE}/include/sasl1 -.else -CONFIGURE_ARGS+= --without-cyrus-sasl -.endif - -.if defined(WITH_ODBC) -CONFIGURE_ARGS+=--enable-sql -.endif - -CONFIGURE_ENV= CPPFLAGS="${CPPFLAGS}" \ - LDFLAGS="${LDFLAGS}" \ - LIBS="${LIBS}" - -INSTALLS_SHLIB= yes - -BINS= bin/ldapadd \ - bin/ldapdelete \ - bin/ldapmodify \ - bin/ldapmodrdn \ - bin/ldappasswd \ - bin/ldapsearch \ - bin/ud \ - libexec/fax500 \ - libexec/go500 \ - libexec/go500gw \ - libexec/in.xfingerd \ - libexec/mail500 \ - libexec/maildap \ - libexec/rcpt500 \ - libexec/rp500 \ - libexec/slapd \ - libexec/slurpd - -.include <bsd.port.pre.mk> -.include "${FILESDIR}/manpages" - -.if exists(${LOCALBASE}/lib/libdb4.so) && ${WITH_BDB_VER} != 4 -pre-everything:: - @${ECHO_CMD} "==================================================" - @${ECHO_CMD} - @${ECHO_CMD} "If you want to build OpenLDAP with Berkeley DB 4.0" - @${ECHO_CMD} "hit Ctrl-C right now and type \"make WITH_BDB_VER=4\"" - @${ECHO_CMD} - @${ECHO_CMD} "==================================================" - @${ECHO_CMD} -.endif - -pre-build: - @cd ${WRKSRC} ; ${MAKE} depend - -post-build: - @${REINPLACE_CMD} -e 's,${LOCALSTATEDIR}/slapd\.,${LDAP_RUN_DIR}/slapd.,g' \ - ${WRKSRC}/servers/slapd/slapd.conf.tmp - @${SED} -e 's,@@PREFIX@@,${PREFIX},g' -e 's,@@LDAP_RUN_DIR@@,${LDAP_RUN_DIR},g' \ - ${FILESDIR}/slapd.sh >${WRKDIR}/slapd.sh.sample - @${SED} -e 's,@@PREFIX@@,${PREFIX},g' -e 's,@@LDAP_RUN_DIR@@,${LDAP_RUN_DIR},g' \ - ${FILESDIR}/slurpd.sh >${WRKDIR}/slurpd.sh.sample - -post-install: -.for f in ${BINS} - @strip ${PREFIX}/${f} -.endfor - @${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh.sample ${WRKDIR}/slurpd.sh.sample ${PREFIX}/etc/rc.d - @${CAT} ${PKGMESSAGE} - -.include <bsd.port.post.mk> diff --git a/net/openldap20/distinfo b/net/openldap20/distinfo deleted file mode 100644 index 39837c5..0000000 --- a/net/openldap20/distinfo +++ /dev/null @@ -1 +0,0 @@ -MD5 (openldap-2.0.27.tgz) = a1e6508c471dd47205a3492cf57110a6 diff --git a/net/openldap20/files/manpages b/net/openldap20/files/manpages deleted file mode 100644 index b10af04..0000000 --- a/net/openldap20/files/manpages +++ /dev/null @@ -1,206 +0,0 @@ -MAN1+= ldapdelete.1 -MAN1+= ldapmodify.1 -MAN1+= ldapmodrdn.1 -MAN1+= ldappasswd.1 -MAN1+= ldapsearch.1 -MAN1+= ud.1 -MAN3+= lber-decode.3 -MAN3+= lber-encode.3 -MAN3+= lber-memory.3 -MAN3+= lber-types.3 -MAN3+= ldap.3 -MAN3+= ldap_abandon.3 -MAN3+= ldap_add.3 -MAN3+= ldap_bind.3 -MAN3+= ldap_cache.3 -MAN3+= ldap_compare.3 -MAN3+= ldap_delete.3 -MAN3+= ldap_disptmpl.3 -MAN3+= ldap_entry2text.3 -MAN3+= ldap_error.3 -MAN3+= ldap_first_attribute.3 -MAN3+= ldap_first_entry.3 -MAN3+= ldap_friendly.3 -MAN3+= ldap_get_dn.3 -MAN3+= ldap_get_values.3 -MAN3+= ldap_getfilter.3 -MAN3+= ldap_modify.3 -MAN3+= ldap_modrdn.3 -MAN3+= ldap_open.3 -MAN3+= ldap_result.3 -MAN3+= ldap_schema.3 -MAN3+= ldap_search.3 -MAN3+= ldap_searchprefs.3 -MAN3+= ldap_sort.3 -MAN3+= ldap_ufn.3 -MAN3+= ldap_url.3 -MAN5+= ldap.conf.5 -MAN5+= ldapfilter.conf.5 -MAN5+= ldapfriendly.5 -MAN5+= ldapsearchprefs.conf.5 -MAN5+= ldaptemplates.conf.5 -MAN5+= ldif.5 -MAN5+= slapd.conf.5 -MAN5+= slapd.replog.5 -MAN5+= ud.conf.5 -MAN8+= go500.8 -MAN8+= go500gw.8 -MAN8+= in.xfingerd.8 -MAN8+= mail500.8 -MAN8+= rcpt500.8 -MAN8+= slapadd.8 -MAN8+= slapcat.8 -MAN8+= slapd.8 -MAN8+= slapindex.8 -MAN8+= slappasswd.8 -MAN8+= slurpd.8 -MLINKS+= lber-decode.3 ber_first_element.3 -MLINKS+= lber-decode.3 ber_get_bitstring.3 -MLINKS+= lber-decode.3 ber_get_boolean.3 -MLINKS+= lber-decode.3 ber_get_enum.3 -MLINKS+= lber-decode.3 ber_get_int.3 -MLINKS+= lber-decode.3 ber_get_next.3 -MLINKS+= lber-decode.3 ber_get_null.3 -MLINKS+= lber-decode.3 ber_get_stringa.3 -MLINKS+= lber-decode.3 ber_get_stringb.3 -MLINKS+= lber-decode.3 ber_next_element.3 -MLINKS+= lber-decode.3 ber_peek_tag.3 -MLINKS+= lber-decode.3 ber_scanf.3 -MLINKS+= lber-decode.3 ber_skip_tag.3 -MLINKS+= lber-encode.3 ber_alloc_t.3 -MLINKS+= lber-encode.3 ber_flush.3 -MLINKS+= lber-encode.3 ber_printf.3 -MLINKS+= lber-encode.3 ber_put_enum.3 -MLINKS+= lber-encode.3 ber_put_int.3 -MLINKS+= lber-encode.3 ber_put_null.3 -MLINKS+= lber-encode.3 ber_put_ostring.3 -MLINKS+= lber-encode.3 ber_put_seq.3 -MLINKS+= lber-encode.3 ber_put_set.3 -MLINKS+= lber-encode.3 ber_put_string.3 -MLINKS+= lber-encode.3 ber_start_set.3 -MLINKS+= ldap_abandon.3 ldap_abandon_ext.3 -MLINKS+= ldap_add.3 ldap_add_ext.3 -MLINKS+= ldap_add.3 ldap_add_ext_s.3 -MLINKS+= ldap_add.3 ldap_add_s.3 -MLINKS+= ldap_bind.3 ldap_bind_s.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3 -MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3 -MLINKS+= ldap_bind.3 ldap_sasl_bind.3 -MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3 -MLINKS+= ldap_bind.3 ldap_simple_bind.3 -MLINKS+= ldap_bind.3 ldap_simple_bind_s.3 -MLINKS+= ldap_bind.3 ldap_unbind.3 -MLINKS+= ldap_bind.3 ldap_unbind_ext.3 -MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3 -MLINKS+= ldap_bind.3 ldap_unbind_s.3 -MLINKS+= ldap_cache.3 ldap_destroy_cache.3 -MLINKS+= ldap_cache.3 ldap_disable_cache.3 -MLINKS+= ldap_cache.3 ldap_enable_cache.3 -MLINKS+= ldap_cache.3 ldap_flush_cache.3 -MLINKS+= ldap_cache.3 ldap_set_cache_options.3 -MLINKS+= ldap_cache.3 ldap_uncache_entry.3 -MLINKS+= ldap_cache.3 ldap_uncache_request.3 -MLINKS+= ldap_compare.3 ldap_compare_ext.3 -MLINKS+= ldap_compare.3 ldap_compare_ext_s.3 -MLINKS+= ldap_compare.3 ldap_compare_s.3 -MLINKS+= ldap_delete.3 ldap_delete_ext.3 -MLINKS+= ldap_delete.3 ldap_delete_ext_s.3 -MLINKS+= ldap_delete.3 ldap_delete_s.3 -MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3 -MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3 -MLINKS+= ldap_disptmpl.3 ldap_first_tmplrow.3 -MLINKS+= ldap_disptmpl.3 ldap_free_templates.3 -MLINKS+= ldap_disptmpl.3 ldap_init_templates.3 -MLINKS+= ldap_disptmpl.3 ldap_init_templates_buf.3 -MLINKS+= ldap_disptmpl.3 ldap_next_disptmpl.3 -MLINKS+= ldap_disptmpl.3 ldap_next_tmplcol.3 -MLINKS+= ldap_disptmpl.3 ldap_next_tmplrow.3 -MLINKS+= ldap_disptmpl.3 ldap_oc2template.3 -MLINKS+= ldap_disptmpl.3 ldap_tmplattrs.3 -MLINKS+= ldap_entry2text.3 ldap_entry2html.3 -MLINKS+= ldap_entry2text.3 ldap_entry2html_search.3 -MLINKS+= ldap_entry2text.3 ldap_entry2text_search.3 -MLINKS+= ldap_entry2text.3 ldap_vals2html.3 -MLINKS+= ldap_entry2text.3 ldap_vals2text.3 -MLINKS+= ldap_error.3 ld_errno.3 -MLINKS+= ldap_error.3 ldap_err2string.3 -MLINKS+= ldap_error.3 ldap_errlist.3 -MLINKS+= ldap_error.3 ldap_perror.3 -MLINKS+= ldap_error.3 ldap_result2error.3 -MLINKS+= ldap_first_attribute.3 ldap_next_attribute.3 -MLINKS+= ldap_first_entry.3 ldap_count_entries.3 -MLINKS+= ldap_first_entry.3 ldap_next_entry.3 -MLINKS+= ldap_friendly.3 ldap_free_friendlymap.3 -MLINKS+= ldap_friendly.3 ldap_friendly_name.3 -MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3 -MLINKS+= ldap_get_dn.3 ldap_explode_dn.3 -MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3 -MLINKS+= ldap_get_values.3 ldap_count_values.3 -MLINKS+= ldap_get_values.3 ldap_count_values_len.3 -MLINKS+= ldap_get_values.3 ldap_get_values_len.3 -MLINKS+= ldap_get_values.3 ldap_value_free.3 -MLINKS+= ldap_get_values.3 ldap_value_free_len.3 -MLINKS+= ldap_getfilter.3 ldap_build_filter.3 -MLINKS+= ldap_getfilter.3 ldap_getfilter_free.3 -MLINKS+= ldap_getfilter.3 ldap_getfirstfilter.3 -MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3 -MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3 -MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3 -MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3 -MLINKS+= ldap_modify.3 ldap_modify_ext.3 -MLINKS+= ldap_modify.3 ldap_modify_ext_s.3 -MLINKS+= ldap_modify.3 ldap_modify_s.3 -MLINKS+= ldap_modify.3 ldap_mods_free.3 -MLINKS+= ldap_modrdn.3 ldap_modrdn2.3 -MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3 -MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3 -MLINKS+= ldap_open.3 ldap_init.3 -MLINKS+= ldap_result.3 ldap_msgfree.3 -MLINKS+= ldap_result.3 ldap_msgid.3 -MLINKS+= ldap_result.3 ldap_msgtype.3 -MLINKS+= ldap_schema.3 ldap_attributetype2name.3 -MLINKS+= ldap_schema.3 ldap_attributetype2str.3 -MLINKS+= ldap_schema.3 ldap_attributetype_free.3 -MLINKS+= ldap_schema.3 ldap_matchingrule2name.3 -MLINKS+= ldap_schema.3 ldap_matchingrule2str.3 -MLINKS+= ldap_schema.3 ldap_matchingrule_free.3 -MLINKS+= ldap_schema.3 ldap_objectclass2name.3 -MLINKS+= ldap_schema.3 ldap_objectclass2str.3 -MLINKS+= ldap_schema.3 ldap_objectclass_free.3 -MLINKS+= ldap_schema.3 ldap_scherr2str.3 -MLINKS+= ldap_schema.3 ldap_str2attributetype.3 -MLINKS+= ldap_schema.3 ldap_str2matchingrule.3 -MLINKS+= ldap_schema.3 ldap_str2objectclass.3 -MLINKS+= ldap_schema.3 ldap_str2syntax.3 -MLINKS+= ldap_schema.3 ldap_syntax2name.3 -MLINKS+= ldap_schema.3 ldap_syntax2str.3 -MLINKS+= ldap_schema.3 ldap_syntax_free.3 -MLINKS+= ldap_search.3 ldap_search_ext.3 -MLINKS+= ldap_search.3 ldap_search_ext_s.3 -MLINKS+= ldap_search.3 ldap_search_s.3 -MLINKS+= ldap_search.3 ldap_search_st.3 -MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3 -MLINKS+= ldap_searchprefs.3 ldap_free_searchprefs.3 -MLINKS+= ldap_searchprefs.3 ldap_init_searchprefs.3 -MLINKS+= ldap_searchprefs.3 ldap_init_searchprefs_buf.3 -MLINKS+= ldap_searchprefs.3 ldap_next_searchobj.3 -MLINKS+= ldap_sort.3 ldap_sort_entries.3 -MLINKS+= ldap_sort.3 ldap_sort_strcasecmp.3 -MLINKS+= ldap_sort.3 ldap_sort_values.3 -MLINKS+= ldap_ufn.3 ldap_ufn_search_c.3 -MLINKS+= ldap_ufn.3 ldap_ufn_search_ct.3 -MLINKS+= ldap_ufn.3 ldap_ufn_search_s.3 -MLINKS+= ldap_ufn.3 ldap_ufn_setfilter.3 -MLINKS+= ldap_ufn.3 ldap_ufn_setprefix.3 -MLINKS+= ldap_ufn.3 ldap_ufn_timeout.3 -MLINKS+= ldap_url.3 ldap_free_urldesc.3 -MLINKS+= ldap_url.3 ldap_is_ldap_url.3 -MLINKS+= ldap_url.3 ldap_url_parse.3 -MLINKS+= ldap_url.3 ldap_url_search.3 -MLINKS+= ldap_url.3 ldap_url_search_s.3 -MLINKS+= ldap_url.3 ldap_url_search_st.3 -MLINKS+= ldapmodify.1 ldapadd.1 -MLINKS+= mail500.8 fax500.8 diff --git a/net/openldap20/files/patch-clients_ud_Makefile.in b/net/openldap20/files/patch-clients_ud_Makefile.in deleted file mode 100644 index 9cf81be..0000000 --- a/net/openldap20/files/patch-clients_ud_Makefile.in +++ /dev/null @@ -1,10 +0,0 @@ ---- clients/ud/Makefile.in.orig Wed Jan 13 20:02:11 1999 -+++ clients/ud/Makefile.in Wed Jul 26 14:24:14 2000 -@@ -26,4 +26,4 @@ - install-local: FORCE - -$(MKDIR) $(DESTDIR)$(bindir) -- -mv -f $(DESTDIR)$(bindir)/ud $(DESTDIR)$(bindir)/ud- -+ $(LTINSTALL) $(INSTALLFLAGS) -m 755 ud $(bindir) - @( \ - for prg in $(PROGRAMS); do \ - $(LTINSTALL) $(INSTALLFLAGS) -s -m 755 $$prg$(EXEEXT) \ diff --git a/net/openldap20/files/patch-daemon.c b/net/openldap20/files/patch-daemon.c deleted file mode 100644 index 75fced2..0000000 --- a/net/openldap20/files/patch-daemon.c +++ /dev/null @@ -1,28 +0,0 @@ ---- servers/slapd/daemon.c.orig Thu Apr 24 07:51:08 2003 -+++ servers/slapd/daemon.c Thu Apr 24 07:52:05 2003 -@@ -863,6 +863,7 @@ - - char *dnsname = NULL; - char *peeraddr; -+ char peeraddr6[INET6_ADDRSTRLEN]; - #ifdef LDAP_PF_LOCAL - char peername[MAXPATHLEN + sizeof("PATH=")]; - #elif defined(LDAP_PF_INET6) -@@ -995,12 +996,12 @@ - peeraddr != NULL ? peeraddr : "unknown", - (unsigned) ntohs( from.sa_in6_addr.sin6_port ) ); - } else { -- char addr[INET6_ADDRSTRLEN]; -- sprintf( peername, "IP=%s %d", -- inet_ntop( AF_INET6, -- &from.sa_in6_addr.sin6_addr, -- addr, sizeof addr) ? addr : "unknown", -+ const char *addr = inet_ntop( AF_INET6, -+ &from.sa_in6_addr.sin6_addr, -+ peeraddr6, sizeof peeraddr6); -+ sprintf( peername, "IP=%s %d", addr ? addr : "unknown", - (unsigned) ntohs( from.sa_in6_addr.sin6_port ) ); -+ if (addr) peeraddr = addr; - } - break; - # endif /* LDAP_PF_INET6 */ diff --git a/net/openldap20/files/patch-servers_slapd_schema b/net/openldap20/files/patch-servers_slapd_schema deleted file mode 100644 index 31969e8..0000000 --- a/net/openldap20/files/patch-servers_slapd_schema +++ /dev/null @@ -1,20 +0,0 @@ ---- servers/slapd/schema/krb5-kdc.schema.orig Tue Sep 5 13:28:34 2000 -+++ servers/slapd/schema/krb5-kdc.schema Mon Oct 30 13:09:19 2000 -@@ -96,7 +96,7 @@ - attributetype ( 1.3.6.1.4.1.5322.10.1.10 - NAME 'krb5Key' - DESC 'Encoded ASN1 Key as an octet string' -- SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 ) -+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 ) - - attributetype ( 1.3.6.1.4.1.5322.10.1.11 - NAME 'krb5PrincipalRealm' -@@ -112,7 +112,7 @@ - - objectclass ( 1.3.6.1.4.1.5322.10.2.1 - NAME 'krb5Principal' -- SUP top -+ SUP person - AUXILIARY - MUST ( krb5PrincipalName ) - MAY ( cn $ krb5PrincipalRealm ) ) diff --git a/net/openldap20/files/slapd.sh b/net/openldap20/files/slapd.sh deleted file mode 100644 index 08a215c..0000000 --- a/net/openldap20/files/slapd.sh +++ /dev/null @@ -1,49 +0,0 @@ -#!/bin/sh -# -# $FreeBSD$ - -slapd_program=@@PREFIX@@/libexec/slapd - -# Uncomment one of the following: -# -# IPv4 Only -#slapd_args='-h ldap://0.0.0.0' -# -# IPv6 and IPv4 -#slapd_ags='-h "ldap://[::] ldap://0.0.0.0"' -# -# IPv6 Only -#slapd_args='-h ldap://[::]' -# -# Add '-u ldap -g ldap' when you do not want to run -# slapd as root -# -slapd_args= - -pidfile=@@LDAP_RUN_DIR@@/slapd.pid - -case "$1" in -start) - if [ -x ${slapd_program} ]; then - echo -n ' slapd' - eval ${slapd_program} ${slapd_args} - - fi - ;; -stop) - if [ -f $pidfile ]; then - kill `cat $pidfile` - telnet localhost ldap </dev/null >/dev/null 2>&1 - echo -n ' slapd' - rm $pidfile - else - echo ' slapd: not running' - fi - ;; -*) - echo "Usage: `basename $0` {start|stop}" >&2 - exit 64 - ;; -esac - -exit 0 diff --git a/net/openldap20/files/slurpd.sh b/net/openldap20/files/slurpd.sh deleted file mode 100644 index 0eafcbe..0000000 --- a/net/openldap20/files/slurpd.sh +++ /dev/null @@ -1,27 +0,0 @@ -#!/bin/sh -# -# $FreeBSD$ - -slurpd_program=@@PREFIX@@/libexec/slurpd - -slurpd_args= - -case "$1" in -start) - if [ -x ${slurpd_program} ]; then - echo -n ' slurpd' - ${slurpd_program} ${slurpd_args} - fi - ;; -stop) - if ! killall `basename ${slurpd_program}`; then - echo ' slurpd: not running' - fi - ;; -*) - echo "Usage: `basename $0` {start|stop}" >&2 - exit 64 - ;; -esac - -exit 0 diff --git a/net/openldap20/pkg-descr b/net/openldap20/pkg-descr deleted file mode 100644 index aec3ae0..0000000 --- a/net/openldap20/pkg-descr +++ /dev/null @@ -1,12 +0,0 @@ -OpenLDAP is a suite of Lightweight Directory Access Protocol (LDAP) servers, -clients, utilities and development tools. LDAP is an Internet standard -directory service protocol that can be used stand-alone, or as a front end -to an X.500 directory. LDAP is defined by RFCs 1777 through 1779. - -OpenLDAP is derived from the University of Michigan LDAP release 3.3 and is -distributed under an open source license. - -WWW: http://www.openldap.org/ - -Lachlan O'Dea -ulmo@earthling.net diff --git a/net/openldap20/pkg-message b/net/openldap20/pkg-message deleted file mode 100644 index 047bb0c..0000000 --- a/net/openldap20/pkg-message +++ /dev/null @@ -1,7 +0,0 @@ -************************************************************ -If you are upgrading an older (1.85) database, be sure to -convert the *.dbb files, e.g: - - mv file.dbb file.old - db_dump185 file.old | db_load file.dbb -************************************************************ diff --git a/net/openldap20/pkg-plist b/net/openldap20/pkg-plist deleted file mode 100644 index cf3ea75..0000000 --- a/net/openldap20/pkg-plist +++ /dev/null @@ -1,94 +0,0 @@ -bin/ldapadd -bin/ldapdelete -bin/ldapmodify -bin/ldapmodrdn -bin/ldappasswd -bin/ldapsearch -bin/ud -@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi -etc/openldap/ldap.conf.default -@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf -@unexec if cmp -s %D/etc/openldap/ldapfilter.conf %D/etc/openldap/ldapfilter.conf.default; then rm -f %D/etc/openldap/ldapfilter.conf; fi -etc/openldap/ldapfilter.conf.default -@exec [ -f %B/ldapfilter.conf ] || cp %B/%f %B/ldapfilter.conf -@unexec if cmp -s %D/etc/openldap/ldapsearchprefs.conf %D/etc/openldap/ldapsearchprefs.conf.default; then rm -f %D/etc/openldap/ldapsearchprefs.conf; fi -etc/openldap/ldapsearchprefs.conf.default -@exec [ -f %B/ldapsearchprefs.conf ] || cp %B/%f %B/ldapsearchprefs.conf -@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi -etc/openldap/ldaptemplates.conf.default -@exec [ -f %B/ldaptemplates.conf ] || cp %B/%f %B/ldaptemplates.conf -@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi -etc/openldap/schema/corba.schema.default -@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema -@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi -etc/openldap/schema/core.schema.default -@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema -@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi -etc/openldap/schema/cosine.schema.default -@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema -@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi -etc/openldap/schema/inetorgperson.schema.default -@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema -@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi -etc/openldap/schema/java.schema.default -@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema -@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi -etc/openldap/schema/krb5-kdc.schema.default -@exec [ -f %B/krb5-kdc.schema ] || cp %B/%f %B/krb5-kdc.schema -@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi -etc/openldap/schema/misc.schema.default -@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema -@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi -etc/openldap/schema/nis.schema.default -@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema -@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi -etc/openldap/schema/openldap.schema.default -@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema -@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi -etc/openldap/slapd.conf.default -@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf -@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true -@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true -@unexec /bin/rmdir %%LOCALSTATEDIR%%/openldap-ldbm 2>/dev/null || true -@unexec /bin/rmdir %%LOCALSTATEDIR%%/openldap-slurp 2>/dev/null || true -etc/rc.d/slapd.sh.sample -etc/rc.d/slurpd.sh.sample -include/disptmpl.h -include/lber.h -include/lber_types.h -include/ldap.h -include/ldap_cdefs.h -include/ldap_features.h -include/ldap_schema.h -include/srchpref.h -lib/liblber.a -lib/liblber.la -lib/liblber.so -lib/liblber.so.2 -lib/libldap.a -lib/libldap.la -lib/libldap.so -lib/libldap.so.2 -lib/libldap_r.a -lib/libldap_r.la -lib/libldap_r.so -lib/libldap_r.so.2 -libexec/fax500 -libexec/go500 -libexec/go500gw -libexec/in.xfingerd -libexec/mail500 -libexec/maildap -libexec/rcpt500 -libexec/rp500 -libexec/slapd -libexec/slurpd -libexec/xrpcomp -sbin/slapadd -sbin/slapcat -sbin/slapindex -sbin/slappasswd -share/openldap/go500gw.help -share/openldap/ldapfriendly -share/openldap/rcpt500.help -@dirrm share/openldap |