Ravenports generated: 11 May 2018 00:26
[ravenports.git] / bucket_7F / openldap
1 # Buildsheet autogenerated by ravenadm tool -- Do not edit.
2
3 NAMEBASE=               openldap
4 VERSION=                2.4.46
5 KEYWORDS=               net databases
6 VARIANTS=               standard
7 SDESC[standard]=        Lightweight Directory Access Protocol server
8 HOMEPAGE=               http://www.openldap.org/
9 CONTACT=                nobody
10
11 DOWNLOAD_GROUPS=        main
12 SITES[main]=            ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/
13 DISTFILE[1]=            openldap-2.4.46.tgz:main
14 DF_INDEX=               1
15 SPKGS[standard]=        complete
16                         server
17                         client
18                         docs
19
20 OPTIONS_AVAILABLE=      none
21 OPTIONS_STANDARD=       none
22
23 BUILD_DEPENDS=          mandoc:single:standard
24 BUILDRUN_DEPENDS=       libltdl:single:standard
25                         icu:single:standard
26                         unixODBC:primary:standard
27 EXRUN[client]=          ssl
28
29 USERS=                  ldap
30 GROUPS=                 ldap
31 USERGROUP_SPKG=         server
32
33 USES=                   cpe fbsd10fix libtool:keepla ssl
34
35 FPC_EQUIVALENT=         net/openldap24-server
36
37 MUST_CONFIGURE=         gnu
38 CONFIGURE_ARGS=         --enable-modules
39                         --enable-syncprov=yes
40                         --enable-ldap="mod"
41                         --enable-meta="mod"
42                         --enable-null="mod"
43                         --enable-monitor="mod"
44                         --enable-mdb="mod"
45                         --enable-sql="mod"
46                         --enable-rewrite
47                         --enable-dynamic
48                         --enable-crypt
49                         --with-threads=posix
50                         --with-tls=openssl
51                         --localstatedir=/var/db
52                         --disable-dependency-tracking
53                         --disable-seqmod
54                         --disable-bdb
55                         --disable-hdb
56                         --without-fetch
57                         --without-cyrus-sasl
58
59 INSTALL_REQ_TOOLCHAIN=  yes
60 SOVERSION=              2.10.9
61 PLIST_SUB=              OPENLDAP_MAJOR=2.4
62                         LDAP_USER=ldap
63                         LDAP_GROUP=ldap
64                         LDAP_RUN_DIR=/var/run/openldap
65                         DATABASEDIR=/var/db/openldap-data
66 RC_SUBR=                slapd:server
67 SUB_FILES=              pkg-message-client
68                         pkg-message-server
69                         pkg-deinstall-server
70 SUB_LIST=               LDAP_USER=ldap
71                         LDAP_GROUP=ldap
72                         LDAP_RUN_DIR=/var/run/openldap
73                         DATABASEDIR=/var/db/openldap-data
74
75 post-patch:
76         ${REINPLACE_CMD} -e 's|%LOCALSTATEDIR%/run/|/var/run/openldap/|g' \
77                 -e 's/\(moduleload[     ]*back_[a-z]*\)\.la/\1/' -e 's/\# *\(modulepath\)/\1/' -e 's/\# *\(moduleload[         ]*back_bdb\)/\1/' ${WRKSRC}/servers/slapd/slapd.conf
78         ${REINPLACE_CMD} -e 's|^OPT =.*|OPT = ${CFLAGS}|g' \
79                 -e 's|^CC =.*|CC = ${CC}|g' \
80                 -e 's/\(moduleload[     ]*back_[a-z]*\)\.la/\1/' -e 's/\# *\(modulepath\)/\1/' -e 's/\# *\(moduleload[         ]*back_bdb\)/\1/' ${WRKSRC}/contrib/slapd-modules/*/Makefile \
81                 ${WRKSRC}/contrib/slapd-modules/*/*/Makefile
82         ${REINPLACE_CMD} -E -e 's,uuid/uuid.h,xxuuid/uuid.h,g' \
83                 ${CONFIGURE_WRKSRC}/${CONFIGURE_SCRIPT}
84
85 pre-install:
86         ${MKDIR} ${STAGEDIR}/var/db/openldap-data
87
88 post-install:
89         ${MKDIR} ${STAGEDIR}/var/run/openldap
90         ${MKDIR} ${STAGEDIR}${PREFIX}/libexec/openldap
91         ${MKDIR} ${STAGEDIR}${STD_DOCDIR}
92         ${INSTALL_DATA} ${WRKSRC}/CHANGES ${STAGEDIR}${STD_DOCDIR}
93         for dir in drafts rfc; do \
94                 ${MKDIR} ${STAGEDIR}${STD_DOCDIR}/$${dir}; \
95                 ${INSTALL_DATA} ${WRKSRC}/doc/$${dir}/* ${STAGEDIR}${STD_DOCDIR}/$${dir}; \
96         done
97         ${STRIP_CMD} ${STAGEDIR}${PREFIX}/bin/ldap*
98         ${STRIP_CMD} ${STAGEDIR}${PREFIX}/sbin/slap*
99         ${STRIP_CMD} ${STAGEDIR}${PREFIX}/libexec/openldap/*.so
100         for library in lber ldap ldap_r; do \
101                 ${STRIP_CMD} ${STAGEDIR}${PREFIX}/lib/lib$${library}-2.4.so.2; \
102         done
103
104 [FILE:277:descriptions/desc.server]
105 OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
106 clients, utilities and development tools.
107
108 This package includes the following major components:
109
110  * slapd - a stand-alone LDAP directory server
111  * LDIF tools - data conversion tools for use with slapd
112
113
114 [FILE:377:descriptions/desc.client]
115 OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
116 clients, utilities and development tools.
117
118 This package includes the following major components:
119
120  * libldap - a LDAP client library
121  * liblber - a lightweight BER/DER encoding/decoding library
122  * LDAP tools - A collection of command line LDAP utilities
123  * documentation - man pages for all components
124
125
126 [FILE:98:distinfo]
127 9a90dcb86b99ae790ccab93b7585a31fbcbeec8c94bf0f7ab0ca0a87ea0c4b2d      5700204 openldap-2.4.46.tgz
128
129
130 [FILE:2869:manifests/plist.server]
131 @sample etc/openldap/schema/collective.schema.sample
132 @sample etc/openldap/schema/corba.schema.sample
133 @sample etc/openldap/schema/core.schema.sample
134 @sample etc/openldap/schema/cosine.schema.sample
135 @sample etc/openldap/schema/duaconf.schema.sample
136 @sample etc/openldap/schema/dyngroup.schema.sample
137 @sample etc/openldap/schema/inetorgperson.schema.sample
138 @sample etc/openldap/schema/java.schema.sample
139 @sample etc/openldap/schema/misc.schema.sample
140 @sample etc/openldap/schema/nis.schema.sample
141 @sample etc/openldap/schema/openldap.schema.sample
142 @sample etc/openldap/schema/pmi.schema.sample
143 @sample etc/openldap/schema/ppolicy.schema.sample
144 @sample etc/openldap/slapd.conf.sample
145 @sample etc/openldap/slapd.ldif.sample
146 etc/openldap/schema/
147  README
148  collective.ldif
149  corba.ldif
150  core.ldif
151  cosine.ldif
152  duaconf.ldif
153  dyngroup.ldif
154  inetorgperson.ldif
155  java.ldif
156  misc.ldif
157  nis.ldif
158  openldap.ldif
159  pmi.ldif
160  ppolicy.ldif
161 libexec/slapd
162 libexec/openldap/
163  back_ldap-%%OPENLDAP_MAJOR%%.so.%%SOMAJOR%%
164  back_ldap-%%OPENLDAP_MAJOR%%.so.%%SOVERSION%%
165  back_ldap.la
166  back_ldap.so
167  back_mdb-%%OPENLDAP_MAJOR%%.so.%%SOMAJOR%%
168  back_mdb-%%OPENLDAP_MAJOR%%.so.%%SOVERSION%%
169  back_mdb.la
170  back_mdb.so
171  back_meta-%%OPENLDAP_MAJOR%%.so.%%SOMAJOR%%
172  back_meta-%%OPENLDAP_MAJOR%%.so.%%SOVERSION%%
173  back_meta.la
174  back_meta.so
175  back_monitor-%%OPENLDAP_MAJOR%%.so.%%SOMAJOR%%
176  back_monitor-%%OPENLDAP_MAJOR%%.so.%%SOVERSION%%
177  back_monitor.la
178  back_monitor.so
179  back_null-%%OPENLDAP_MAJOR%%.so.%%SOMAJOR%%
180  back_null-%%OPENLDAP_MAJOR%%.so.%%SOVERSION%%
181  back_null.la
182  back_null.so
183  back_sql-%%OPENLDAP_MAJOR%%.so.%%SOMAJOR%%
184  back_sql-%%OPENLDAP_MAJOR%%.so.%%SOVERSION%%
185  back_sql.la
186  back_sql.so
187 sbin/
188  slapacl
189  slapadd
190  slapauth
191  slapcat
192  slapdn
193  slapindex
194  slappasswd
195  slapschema
196  slaptest
197 share/man/man5/
198  slapd-bdb.5.gz
199  slapd-config.5.gz
200  slapd-dnssrv.5.gz
201  slapd-hdb.5.gz
202  slapd-ldap.5.gz
203  slapd-ldif.5.gz
204  slapd-mdb.5.gz
205  slapd-meta.5.gz
206  slapd-monitor.5.gz
207  slapd-ndb.5.gz
208  slapd-null.5.gz
209  slapd-passwd.5.gz
210  slapd-perl.5.gz
211  slapd-relay.5.gz
212  slapd-shell.5.gz
213  slapd-sock.5.gz
214  slapd-sql.5.gz
215  slapd.access.5.gz
216  slapd.backends.5.gz
217  slapd.conf.5.gz
218  slapd.overlays.5.gz
219  slapd.plugin.5.gz
220  slapo-accesslog.5.gz
221  slapo-auditlog.5.gz
222  slapo-chain.5.gz
223  slapo-collect.5.gz
224  slapo-constraint.5.gz
225  slapo-dds.5.gz
226  slapo-dyngroup.5.gz
227  slapo-dynlist.5.gz
228  slapo-memberof.5.gz
229  slapo-pbind.5.gz
230  slapo-pcache.5.gz
231  slapo-ppolicy.5.gz
232  slapo-refint.5.gz
233  slapo-retcode.5.gz
234  slapo-rwm.5.gz
235  slapo-sock.5.gz
236  slapo-sssvlv.5.gz
237  slapo-syncprov.5.gz
238  slapo-translucent.5.gz
239  slapo-unique.5.gz
240  slapo-valsort.5.gz
241 share/man/man8/
242  slapacl.8.gz
243  slapadd.8.gz
244  slapauth.8.gz
245  slapcat.8.gz
246  slapd.8.gz
247  slapdn.8.gz
248  slapindex.8.gz
249  slappasswd.8.gz
250  slapschema.8.gz
251  slaptest.8.gz
252 @dir(%%LDAP_USER%%,%%LDAP_GROUP%%,775) %%DATABASEDIR%%
253 @dir(%%LDAP_USER%%,%%LDAP_GROUP%%,775) %%LDAP_RUN_DIR%%
254
255
256 [FILE:4825:manifests/plist.client]
257 @sample etc/openldap/ldap.conf.sample
258 bin/
259  ldapadd
260  ldapcompare
261  ldapdelete
262  ldapexop
263  ldapmodify
264  ldapmodrdn
265  ldappasswd
266  ldapsearch
267  ldapurl
268  ldapwhoami
269 include/
270  lber.h
271  lber_types.h
272  ldap.h
273  ldap_cdefs.h
274  ldap_features.h
275  ldap_schema.h
276  ldap_utf8.h
277  ldif.h
278  slapi-plugin.h
279 lib/
280  liblber-%%OPENLDAP_MAJOR%%.so.%%SOMAJOR%%
281  liblber-%%OPENLDAP_MAJOR%%.so.%%SOVERSION%%
282  liblber.a
283  liblber.la
284  liblber.so
285  libldap-%%OPENLDAP_MAJOR%%.so.%%SOMAJOR%%
286  libldap-%%OPENLDAP_MAJOR%%.so.%%SOVERSION%%
287  libldap.a
288  libldap.la
289  libldap.so
290  libldap_r-%%OPENLDAP_MAJOR%%.so.%%SOMAJOR%%
291  libldap_r-%%OPENLDAP_MAJOR%%.so.%%SOVERSION%%
292  libldap_r.a
293  libldap_r.la
294  libldap_r.so
295 share/man/man1/
296  ldapadd.1.gz
297  ldapcompare.1.gz
298  ldapdelete.1.gz
299  ldapexop.1.gz
300  ldapmodify.1.gz
301  ldapmodrdn.1.gz
302  ldappasswd.1.gz
303  ldapsearch.1.gz
304  ldapurl.1.gz
305  ldapwhoami.1.gz
306 share/man/man3/
307  ber_alloc_t.3.gz
308  ber_bvarray_add.3.gz
309  ber_bvarray_free.3.gz
310  ber_bvdup.3.gz
311  ber_bvecadd.3.gz
312  ber_bvecfree.3.gz
313  ber_bvfree.3.gz
314  ber_bvstr.3.gz
315  ber_bvstrdup.3.gz
316  ber_dupbv.3.gz
317  ber_first_element.3.gz
318  ber_flush.3.gz
319  ber_free.3.gz
320  ber_get_bitstring.3.gz
321  ber_get_boolean.3.gz
322  ber_get_enum.3.gz
323  ber_get_int.3.gz
324  ber_get_next.3.gz
325  ber_get_null.3.gz
326  ber_get_stringa.3.gz
327  ber_get_stringb.3.gz
328  ber_next_element.3.gz
329  ber_peek_tag.3.gz
330  ber_printf.3.gz
331  ber_put_enum.3.gz
332  ber_put_int.3.gz
333  ber_put_null.3.gz
334  ber_put_ostring.3.gz
335  ber_put_seq.3.gz
336  ber_put_set.3.gz
337  ber_put_string.3.gz
338  ber_scanf.3.gz
339  ber_skip_tag.3.gz
340  ber_start_set.3.gz
341  ber_str2bv.3.gz
342  lber-decode.3.gz
343  lber-encode.3.gz
344  lber-memory.3.gz
345  lber-sockbuf.3.gz
346  lber-types.3.gz
347  ld_errno.3.gz
348  ldap.3.gz
349  ldap_abandon.3.gz
350  ldap_abandon_ext.3.gz
351  ldap_add.3.gz
352  ldap_add_ext.3.gz
353  ldap_add_ext_s.3.gz
354  ldap_add_s.3.gz
355  ldap_attributetype2name.3.gz
356  ldap_attributetype2str.3.gz
357  ldap_attributetype_free.3.gz
358  ldap_bind.3.gz
359  ldap_bind_s.3.gz
360  ldap_compare.3.gz
361  ldap_compare_ext.3.gz
362  ldap_compare_ext_s.3.gz
363  ldap_compare_s.3.gz
364  ldap_control_create.3.gz
365  ldap_control_dup.3.gz
366  ldap_control_find.3.gz
367  ldap_control_free.3.gz
368  ldap_controls.3.gz
369  ldap_controls_dup.3.gz
370  ldap_controls_free.3.gz
371  ldap_count_entries.3.gz
372  ldap_count_messages.3.gz
373  ldap_count_references.3.gz
374  ldap_count_values.3.gz
375  ldap_count_values_len.3.gz
376  ldap_dcedn2dn.3.gz
377  ldap_delete.3.gz
378  ldap_delete_ext.3.gz
379  ldap_delete_ext_s.3.gz
380  ldap_delete_s.3.gz
381  ldap_destroy.3.gz
382  ldap_dn2ad_canonical.3.gz
383  ldap_dn2dcedn.3.gz
384  ldap_dn2str.3.gz
385  ldap_dn2ufn.3.gz
386  ldap_dnfree.3.gz
387  ldap_dup.3.gz
388  ldap_err2string.3.gz
389  ldap_errlist.3.gz
390  ldap_error.3.gz
391  ldap_explode_dn.3.gz
392  ldap_explode_rdn.3.gz
393  ldap_extended_operation.3.gz
394  ldap_extended_operation_s.3.gz
395  ldap_first_attribute.3.gz
396  ldap_first_entry.3.gz
397  ldap_first_message.3.gz
398  ldap_first_reference.3.gz
399  ldap_free_urldesc.3.gz
400  ldap_get_dn.3.gz
401  ldap_get_option.3.gz
402  ldap_get_values.3.gz
403  ldap_get_values_len.3.gz
404  ldap_init.3.gz
405  ldap_init_fd.3.gz
406  ldap_initialize.3.gz
407  ldap_install_tls.3.gz
408  ldap_is_ldap_url.3.gz
409  ldap_matchingrule2name.3.gz
410  ldap_matchingrule2str.3.gz
411  ldap_matchingrule_free.3.gz
412  ldap_memalloc.3.gz
413  ldap_memcalloc.3.gz
414  ldap_memfree.3.gz
415  ldap_memory.3.gz
416  ldap_memrealloc.3.gz
417  ldap_memvfree.3.gz
418  ldap_modify.3.gz
419  ldap_modify_ext.3.gz
420  ldap_modify_ext_s.3.gz
421  ldap_modify_s.3.gz
422  ldap_modrdn.3.gz
423  ldap_modrdn2.3.gz
424  ldap_modrdn2_s.3.gz
425  ldap_modrdn_s.3.gz
426  ldap_mods_free.3.gz
427  ldap_msgfree.3.gz
428  ldap_msgid.3.gz
429  ldap_msgtype.3.gz
430  ldap_next_attribute.3.gz
431  ldap_next_entry.3.gz
432  ldap_next_message.3.gz
433  ldap_next_reference.3.gz
434  ldap_objectclass2name.3.gz
435  ldap_objectclass2str.3.gz
436  ldap_objectclass_free.3.gz
437  ldap_open.3.gz
438  ldap_parse_extended_result.3.gz
439  ldap_parse_reference.3.gz
440  ldap_parse_result.3.gz
441  ldap_parse_sasl_bind_result.3.gz
442  ldap_parse_sort_control.3.gz
443  ldap_parse_vlv_control.3.gz
444  ldap_perror.3.gz
445  ldap_rename.3.gz
446  ldap_rename_s.3.gz
447  ldap_result.3.gz
448  ldap_result2error.3.gz
449  ldap_sasl_bind.3.gz
450  ldap_sasl_bind_s.3.gz
451  ldap_schema.3.gz
452  ldap_scherr2str.3.gz
453  ldap_search.3.gz
454  ldap_search_ext.3.gz
455  ldap_search_ext_s.3.gz
456  ldap_search_s.3.gz
457  ldap_search_st.3.gz
458  ldap_set_option.3.gz
459  ldap_set_rebind_proc.3.gz
460  ldap_set_urllist_proc.3.gz
461  ldap_simple_bind.3.gz
462  ldap_simple_bind_s.3.gz
463  ldap_sort.3.gz
464  ldap_sort_entries.3.gz
465  ldap_sort_strcasecmp.3.gz
466  ldap_sort_values.3.gz
467  ldap_start_tls.3.gz
468  ldap_start_tls_s.3.gz
469  ldap_str2attributetype.3.gz
470  ldap_str2dn.3.gz
471  ldap_str2matchingrule.3.gz
472  ldap_str2objectclass.3.gz
473  ldap_str2syntax.3.gz
474  ldap_strdup.3.gz
475  ldap_sync.3.gz
476  ldap_syntax2name.3.gz
477  ldap_syntax2str.3.gz
478  ldap_syntax_free.3.gz
479  ldap_tls.3.gz
480  ldap_tls_inplace.3.gz
481  ldap_unbind.3.gz
482  ldap_unbind_ext.3.gz
483  ldap_unbind_ext_s.3.gz
484  ldap_unbind_s.3.gz
485  ldap_url.3.gz
486  ldap_url_parse.3.gz
487  ldap_value_free.3.gz
488  ldap_value_free_len.3.gz
489 share/man/man5/
490  ldap.conf.5.gz
491  ldif.5.gz
492
493
494 [FILE:1941:manifests/plist.docs]
495 share/doc/openldap/CHANGES
496 share/doc/openldap/drafts/
497  README
498  draft-behera-ldap-password-policy-xx.txt
499  draft-chu-ldap-csn-xx.txt
500  draft-chu-ldap-ldapi-xx.txt
501  draft-chu-ldap-xordered-xx.txt
502  draft-haripriya-dynamicgroup-xx.txt
503  draft-howard-rfc2307bis-xx.txt
504  draft-ietf-ldapext-acl-model-xx.txt
505  draft-ietf-ldapext-ldap-c-api-xx.txt
506  draft-ietf-ldapext-ldapv3-dupent-xx.txt
507  draft-ietf-ldapext-ldapv3-vlv-xx.txt
508  draft-ietf-ldapext-locate-xx.txt
509  draft-joslin-config-schema-xx.txt
510  draft-lachman-laser-ldap-mail-routing-xx.txt
511  draft-legg-ldap-acm-admin-xx.txt
512  draft-legg-ldap-acm-bac-xx.txt
513  draft-legg-ldap-admin-xx.txt
514  draft-legg-ldap-transfer-xx.txt
515  draft-masarati-ldap-deref-xx.txt
516  draft-masarati-ldap-whatfailed-xx.txt
517  draft-sermersheim-ldap-chaining-xx.txt
518  draft-sermersheim-ldap-csn-xx.txt
519  draft-sermersheim-ldap-distproc-xx.txt
520  draft-sermersheim-ldap-subordinate-scope-xx.txt
521  draft-wahl-ldap-session-xx.txt
522  draft-zeilenga-ldap-c-api-concurrency-xx.txt
523  draft-zeilenga-ldap-dontusecopy-xx.txt
524  draft-zeilenga-ldap-noop-xx.txt
525  draft-zeilenga-ldap-relax.txt
526 share/doc/openldap/rfc/
527  INDEX
528  rfc2079.txt
529  rfc2247.txt
530  rfc2293.txt
531  rfc2294.txt
532  rfc2307.txt
533  rfc2377.txt
534  rfc2589.txt
535  rfc2649.txt
536  rfc2696.txt
537  rfc2713.txt
538  rfc2714.txt
539  rfc2798.txt
540  rfc2849.txt
541  rfc2891.txt
542  rfc2926.txt
543  rfc3045.txt
544  rfc3062.txt
545  rfc3088.txt
546  rfc3112.txt
547  rfc3296.txt
548  rfc3663.txt
549  rfc3671.txt
550  rfc3672.txt
551  rfc3673.txt
552  rfc3687.txt
553  rfc3698.txt
554  rfc3703.txt
555  rfc3712.txt
556  rfc3727.txt
557  rfc3829.txt
558  rfc3866.txt
559  rfc3876.txt
560  rfc3909.txt
561  rfc3928.txt
562  rfc4013.txt
563  rfc4370.txt
564  rfc4373.txt
565  rfc4403.txt
566  rfc4510.txt
567  rfc4511.txt
568  rfc4512.txt
569  rfc4513.txt
570  rfc4514.txt
571  rfc4515.txt
572  rfc4516.txt
573  rfc4517.txt
574  rfc4518.txt
575  rfc4519.txt
576  rfc4520.txt
577  rfc4521.txt
578  rfc4522.txt
579  rfc4523.txt
580  rfc4524.txt
581  rfc4525.txt
582  rfc4526.txt
583  rfc4527.txt
584  rfc4528.txt
585  rfc4529.txt
586  rfc4530.txt
587  rfc4531.txt
588  rfc4532.txt
589  rfc4533.txt
590  rfc5020.txt
591  rfc5805.txt
592
593
594 [FILE:310:patches/patch-build_top.mk]
595 Don't hardcode STRIP unconditionally.  Instead, respect the build
596 environment's settings.
597
598 --- build/top.mk.orig   2018-03-22 15:44:27 UTC
599 +++ build/top.mk
600 @@ -59,8 +59,6 @@ INSTALL_PROGRAM = $(INSTALL)
601  INSTALL_DATA = $(INSTALL) -m 644
602  INSTALL_SCRIPT = $(INSTALL)
603  
604 -STRIP = -s
605 -
606  LINT = lint
607  5LINT = 5lint
608  
609
610
611 [FILE:431:patches/patch-contrib_slapd-modules_smbk5pwd_Makefile]
612 --- contrib/slapd-modules/smbk5pwd/Makefile.orig        2018-03-22 15:44:27 UTC
613 +++ contrib/slapd-modules/smbk5pwd/Makefile
614 @@ -30,7 +30,7 @@ OPT = -g -O2 -Wall
615  # Omit DO_KRB5, DO_SAMBA or DO_SHADOW if you don't want to support it.
616  DEFS = -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW
617  INCS = $(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC)
618 -LIBS = $(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB)
619 +LIBS = $(LDAP_LIB) $(SSL_LIB)
620  
621  PROGRAMS = smbk5pwd.la
622  LTVER = 0:0:0
623
624
625 [FILE:340:patches/patch-include_ldap__defaults.h]
626 --- include/ldap_defaults.h.orig        2018-03-22 15:44:27 UTC
627 +++ include/ldap_defaults.h
628 @@ -39,7 +39,7 @@
629  #define LDAP_ENV_PREFIX "LDAP"
630  
631  /* default ldapi:// socket */
632 -#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"
633 +#define LDAPI_SOCK "/var/run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"
634  
635  /*
636   * SLAPD DEFINITIONS
637
638
639 [FILE:798:patches/patch-libraries_libldap_Makefile.in]
640 --- libraries/libldap/Makefile.in.orig  2018-03-22 15:44:27 UTC
641 +++ libraries/libldap/Makefile.in
642 @@ -72,13 +72,6 @@ install-local: $(CFFILES) FORCE
643         $(LTFINISH) $(DESTDIR)$(libdir)
644         -$(MKDIR) $(DESTDIR)$(sysconfdir)
645         @for i in $(CFFILES); do \
646 -               if test ! -f $(DESTDIR)$(sysconfdir)/$$i; then \
647 -                       echo "installing $$i in $(sysconfdir)"; \
648 -                       echo "$(INSTALL) $(INSTALLFLAGS) -m 644  $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i"; \
649 -                       $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i; \
650 -               else \
651 -                       echo "PRESERVING EXISTING CONFIGURATION FILE $(sysconfdir)/$$i" ; \
652 -               fi; \
653 -               $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i.default; \
654 +               $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i.sample; \
655         done
656  
657
658
659 [FILE:3599:patches/patch-libraries_libldap_tls_o.c]
660 Fix build with LibreSSL.
661
662 --- libraries/libldap/tls_o.c.orig      2018-03-22 15:44:27 UTC
663 +++ libraries/libldap/tls_o.c
664 @@ -47,7 +47,7 @@
665  #include <ssl.h>
666  #endif
667  
668 -#if OPENSSL_VERSION_NUMBER >= 0x10100000
669 +#if OPENSSL_VERSION_NUMBER >= 0x10100000 && !defined(LIBRESSL_VERSION_NUMBER)
670  #define ASN1_STRING_data(x)    ASN1_STRING_get0_data(x)
671  #endif
672  
673 @@ -65,7 +65,7 @@ static void tlso_info_cb( const SSL *ssl
674  static int tlso_verify_cb( int ok, X509_STORE_CTX *ctx );
675  static int tlso_verify_ok( int ok, X509_STORE_CTX *ctx );
676  static int tlso_seed_PRNG( const char *randfile );
677 -#if OPENSSL_VERSION_NUMBER < 0x10100000
678 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined(LIBRESSL_VERSION_NUMBER)
679  /*
680   * OpenSSL 1.1 API and later has new locking code
681  */
682 @@ -116,7 +116,7 @@ static void tlso_thr_init( void ) {}
683  #endif
684  #endif /* OpenSSL 1.1 */
685  
686 -#if OPENSSL_VERSION_NUMBER < 0x10100000
687 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined(LIBRESSL_VERSION_NUMBER)
688  /*
689   * OpenSSL 1.1 API and later makes the BIO method concrete types internal.
690   */
691 @@ -197,7 +197,7 @@ tlso_init( void )
692         (void) tlso_seed_PRNG( lo->ldo_tls_randfile );
693  #endif
694  
695 -#if OPENSSL_VERSION_NUMBER < 0x10100000
696 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined(LIBRESSL_VERSION_NUMBER)
697         SSL_load_error_strings();
698         SSL_library_init();
699         OpenSSL_add_all_digests();
700 @@ -223,7 +223,7 @@ tlso_destroy( void )
701  
702         BIO_meth_free( tlso_bio_method );
703  
704 -#if OPENSSL_VERSION_NUMBER < 0x10100000
705 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined(LIBRESSL_VERSION_NUMBER)
706         EVP_cleanup();
707  #if OPENSSL_VERSION_NUMBER < 0x10000000
708         ERR_remove_state(0);
709 @@ -249,7 +249,7 @@ static void
710  tlso_ctx_ref( tls_ctx *ctx )
711  {
712         tlso_ctx *c = (tlso_ctx *)ctx;
713 -#if OPENSSL_VERSION_NUMBER < 0x10100000
714 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined(LIBRESSL_VERSION_NUMBER)
715  #define        SSL_CTX_up_ref(ctx)     CRYPTO_add( &(ctx->references), 1, CRYPTO_LOCK_SSL_CTX )
716  #endif
717         SSL_CTX_up_ref( c );
718 @@ -411,7 +411,7 @@ tlso_ctx_init( struct ldapoptions *lo, s
719         SSL_CTX_set_verify( ctx, i,
720                 lo->ldo_tls_require_cert == LDAP_OPT_X_TLS_ALLOW ?
721                 tlso_verify_ok : tlso_verify_cb );
722 -#if OPENSSL_VERSION_NUMBER < 0x10100000
723 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined(LIBRESSL_VERSION_NUMBER)
724         SSL_CTX_set_tmp_rsa_callback( ctx, tlso_tmp_rsa_cb );
725  #endif
726  #ifdef HAVE_OPENSSL_CRL
727 @@ -508,7 +508,7 @@ tlso_session_my_dn( tls_session *sess, s
728         if (!x) return LDAP_INVALID_CREDENTIALS;
729         
730         xn = X509_get_subject_name(x);
731 -#if OPENSSL_VERSION_NUMBER < 0x10100000
732 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined(LIBRESSL_VERSION_NUMBER)
733         der_dn->bv_len = i2d_X509_NAME( xn, NULL );
734         der_dn->bv_val = xn->bytes->data;
735  #else
736 @@ -544,7 +544,7 @@ tlso_session_peer_dn( tls_session *sess,
737                 return LDAP_INVALID_CREDENTIALS;
738  
739         xn = X509_get_subject_name(x);
740 -#if OPENSSL_VERSION_NUMBER < 0x10100000
741 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined(LIBRESSL_VERSION_NUMBER)
742         der_dn->bv_len = i2d_X509_NAME( xn, NULL );
743         der_dn->bv_val = xn->bytes->data;
744  #else
745 @@ -765,7 +765,7 @@ struct tls_data {
746         Sockbuf_IO_Desc         *sbiod;
747  };
748  
749 -#if OPENSSL_VERSION_NUMBER < 0x10100000
750 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined(LIBRESSL_VERSION_NUMBER)
751  #define BIO_set_init(b, x)     b->init = x
752  #define BIO_set_data(b, x)     b->ptr = x
753  #define BIO_clear_flags(b, x)  b->flags &= ~(x)
754 @@ -1170,7 +1170,7 @@ tlso_report_error( void )
755         }
756  }
757  
758 -#if OPENSSL_VERSION_NUMBER < 0x10100000
759 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined(LIBRESSL_VERSION_NUMBER)
760  static RSA *
761  tlso_tmp_rsa_cb( SSL *ssl, int is_export, int key_length )
762  {
763
764
765 [FILE:2925:patches/patch-servers_slapd_Makefile.in]
766 --- servers/slapd/Makefile.in.orig      2018-03-22 15:44:27 UTC
767 +++ servers/slapd/Makefile.in
768 @@ -377,7 +377,6 @@ install-local-srv: install-slapd install
769  
770  install-slapd: FORCE
771         -$(MKDIR) $(DESTDIR)$(libexecdir)
772 -       -$(MKDIR) $(DESTDIR)$(localstatedir)/run
773         $(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 \
774                 slapd$(EXEEXT) $(DESTDIR)$(libexecdir)
775         @for i in $(SUBDIRS); do \
776 @@ -412,43 +411,28 @@ all-cffiles: slapd $(SLAPD_DYNAMIC_BACKE
777         touch all-cffiles
778  
779  install-schema: FORCE
780 -       @if test -d $(DESTDIR)$(schemadir) ; then \
781 -               echo "MOVING EXISTING SCHEMA DIR to $(DESTDIR)$(schemadir).$$$$" ; \
782 -               mv $(DESTDIR)$(schemadir) $(DESTDIR)$(schemadir).$$$$ ; \
783 -       fi
784 -       $(MKDIR) $(DESTDIR)$(schemadir)
785 +       @-$(MKDIR) $(DESTDIR)$(schemadir)
786         @SD=$(DESTDIR)$(schemadir) ; \
787 -       files=`cd $(srcdir)/schema ; echo README *.ldif *.schema` ; \
788 +       files=`cd $(srcdir)/schema ; echo README *.ldif` ; \
789         for i in $$files ; do \
790                 echo $(INSTALL) $(INSTALLFLAGS) -m 444 schema/$$i $$SD/$$i ; \
791                 $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i ; \
792 +       done ; \
793 +       files=`cd $(srcdir)/schema ; echo *.schema` ; \
794 +       for i in $$files ; do \
795 +               echo $(INSTALL) $(INSTALLFLAGS) -m 444 schema/$$i $$SD/$$i ; \
796 +               $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i.sample ; \
797         done
798  
799  install-conf: FORCE
800         @-$(MKDIR) $(DESTDIR)$(sysconfdir)
801 -       $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf.default
802 -       if test ! -f $(DESTDIR)$(sysconfdir)/slapd.conf; then \
803 -               echo "installing slapd.conf in $(sysconfdir)"; \
804 -               echo "$(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf"; \
805 -               $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf; \
806 -       else \
807 -               echo "PRESERVING EXISTING CONFIGURATION FILE $(DESTDIR)$(sysconfdir)/slapd.conf" ; \
808 -       fi
809 -       $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif.default
810 -       if test ! -f $(DESTDIR)$(sysconfdir)/slapd.ldif; then \
811 -               echo "installing slapd.ldif in $(sysconfdir)"; \
812 -               echo "$(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif"; \
813 -               $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif; \
814 -       else \
815 -               echo "PRESERVING EXISTING CONFIGURATION FILE $(DESTDIR)$(sysconfdir)/slapd.ldif" ; \
816 -       fi
817 +       $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf.sample
818 +       $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.ldif.tmp $(DESTDIR)$(sysconfdir)/slapd.ldif.sample
819  
820  install-db-config: FORCE
821         @-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir)
822         @-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data
823         $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
824 -               $(DESTDIR)$(localstatedir)/openldap-data/DB_CONFIG.example
825 -       $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
826                 $(DESTDIR)$(sysconfdir)/DB_CONFIG.example
827  
828  install-tools: FORCE
829
830
831 [FILE:973:files/pkg-deinstall-server.in]
832 #!/bin/sh
833
834 ECHO_CMD=echo
835
836 if [ -f "%%PREFIX%%/etc/openldap/slapd.conf" ]; then
837   DBDIR=`awk '$1 == "directory" {print $2}' "%%PREFIX%%/etc/openldap/slapd.conf"`
838 fi
839
840 case $2 in
841 POST-DEINSTALL)
842   ${ECHO_CMD}
843   ${ECHO_CMD} "The OpenLDAP server package has been deleted."
844   ${ECHO_CMD} "If you're *not* upgrading and won't be using"
845   ${ECHO_CMD} "it any longer, you may want to issue the"
846   ${ECHO_CMD} "following commands:"
847   ${ECHO_CMD}
848   if ([ "${DBDIR}" ] && [ -d "${DBDIR}" ]) || ([ ! "${DBDIR}" ] && [ -d %%DATABASEDIR%% ]); then
849     ${ECHO_CMD} "- to delete the OpenLDAP database permanently (losing all data):"
850     if [ "${DBDIR}" ] && [ -d "${DBDIR}" ]; then
851       ${ECHO_CMD} "  rm -Rf ${DBDIR}"
852     else
853       ${ECHO_CMD} "  rm -Rf %%DATABASEDIR%%"
854     fi
855     ${ECHO_CMD}
856   fi
857   ${ECHO_CMD} "- to remove the OpenLDAP user:"
858   ${ECHO_CMD} "  pw userdel ldap"
859   ${ECHO_CMD}
860   ${ECHO_CMD} "If you are upgrading, don't forget to restart slapd."
861   ${ECHO_CMD}
862   ;;
863 esac
864
865
866 [FILE:398:files/pkg-message-client.in]
867 ************************************************************
868
869 The OpenLDAP client package has been successfully installed.
870
871 Edit
872   %%PREFIX%%/etc/openldap/ldap.conf
873 to change the system-wide client defaults.
874
875 Try `man ldap.conf' and visit the OpenLDAP FAQ-O-Matic at
876   http://www.OpenLDAP.org/faq/index.cgi?file=3
877 for more information.
878
879 ************************************************************
880
881
882 [FILE:762:files/pkg-message-server.in]
883 ************************************************************
884
885 The OpenLDAP server package has been successfully installed.
886
887 In order to run the LDAP server, you need to edit
888   %%PREFIX%%/etc/openldap/slapd.conf
889 to suit your needs and add the following lines to /etc/rc.conf:
890   slapd_enable="YES"
891   slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
892   slapd_sockets="/var/run/openldap/ldapi"
893
894 Then start the server with
895   %%PREFIX%%/etc/rc.d/slapd start
896 or reboot.
897
898 Try `man slapd' and the online manual at
899   http://www.OpenLDAP.org/doc/
900 for more information.
901
902 slapd runs under a non-privileged user id (by default `ldap'),
903 see %%PREFIX%%/etc/rc.d/slapd for more information.
904
905 ************************************************************
906
907
908 [FILE:3623:files/slapd.in]
909 #!/bin/sh
910 #
911 # $FreeBSD: head/net/openldap24-server/files/slapd.in 348655 2014-03-19 22:44:50Z delphij $
912 #
913
914 # PROVIDE: slapd
915 # REQUIRE: FILESYSTEMS ldconfig
916 # BEFORE: SERVERS
917 # KEYWORD: shutdown
918
919 #
920 # Add the following lines to /etc/rc.conf to enable slapd:
921 #
922 #slapd_enable="YES"
923 #slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
924 #slapd_sockets="/var/run/openldap/ldapi"
925 #
926 # See slapd(8) for more flags
927 #
928 # The `-u' and `-g' flags are automatically extracted from slapd_owner,
929 # by default slapd runs under the non-privileged user id `ldap'. If you
930 # want to run slapd as root, override this in /etc/rc.conf with
931 #
932 #slapd_owner="DEFAULT"
933 #
934 # To use the cn=config style configuration add the following
935 # line to /etc/rc.conf:
936 #
937 #slapd_cn_config="YES"
938 #
939 # To specify alternative Kerberos 5 Key Table, add the following
940 # rc.conf(5) configuration:
941 #
942 #slapd_krb5_ktname="/path/to/ldap.keytab"
943 #
944
945 . /etc/rc.subr
946
947 name="slapd"
948 rcvar=slapd_enable
949
950 # read settings, set defaults
951 load_rc_config ${name}
952
953 : ${slapd_enable="NO"}
954 if [ -n "${slapd_args+set}" ]; then
955   warn "slapd_args is deprecated, use slapd_flags"
956   : ${slapd_flags="$slapd_args"}
957 fi
958 : ${slapd_owner="%%LDAP_USER%%:%%LDAP_GROUP%%"}
959 : ${slapd_sockets_mode="666"}
960 : ${slapd_cn_config="NO"}
961
962 command="%%PREFIX%%/libexec/slapd"
963 pidfile="%%LDAP_RUN_DIR%%/slapd.pid"
964
965 # set required_dirs, required_files and DATABASEDIR
966 if checkyesno slapd_cn_config; then
967   required_dirs="%%PREFIX%%/etc/openldap/slapd.d"
968   required_files="%%PREFIX%%/etc/openldap/slapd.d/cn=config.ldif"
969   DATABASEDIR=`grep olcDbDirectory %%PREFIX%%/etc/openldap/slapd.d/cn=config/olcDatabase=* | awk '{ print $2 }'`
970 else
971   required_files="%%PREFIX%%/etc/openldap/slapd.conf"
972   DATABASEDIR=`awk '$1 == "directory" { print $2 }' "%%PREFIX%%/etc/openldap/slapd.conf" 2>&1 /dev/null`
973 fi
974
975 start_precmd=start_precmd
976 start_postcmd=start_postcmd
977
978 # extract user and group, adjust ownership of directories and database
979
980 start_precmd()
981 {
982   local slapd_ownername slapd_groupname
983
984   mkdir -p %%LDAP_RUN_DIR%%
985
986   case "$slapd_owner" in
987   ""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
988     ;;
989   *)
990     local DBDIR
991     for DBDIR in ${DATABASEDIR}; do
992        if [ ! -d "${DBDIR}" ]; then
993           mkdir -p "${DBDIR}"
994           [ -f "%%PREFIX%%/etc/openldap/DB_CONFIG.example" ] && cp "%%PREFIX%%/etc/openldap/DB_CONFIG.example" "${DBDIR}/DB_CONFIG"
995        fi
996        chown -RL "$slapd_owner" "${DBDIR}"
997        chmod 700 "${DBDIR}"
998     done
999     chown "$slapd_owner" "%%LDAP_RUN_DIR%%"
1000
1001     if checkyesno slapd_cn_config; then
1002         chown -R $slapd_owner "%%PREFIX%%/etc/openldap/slapd.d"
1003     else
1004         chown $slapd_owner "%%PREFIX%%/etc/openldap/slapd.conf"
1005     fi
1006
1007     slapd_ownername="${slapd_owner%:*}"
1008     slapd_groupname="${slapd_owner#*:}"
1009
1010     if [ -n "$slapd_ownername" ]; then
1011       rc_flags="$rc_flags -u $slapd_ownername"
1012     fi
1013     if [ -n "$slapd_groupname" ]; then
1014       rc_flags="$rc_flags -g $slapd_groupname"
1015     fi
1016     if [ -n "${slapd_krb5_ktname}" ]; then
1017       export KRB5_KTNAME=${slapd_krb5_ktname}
1018     fi
1019     ;;
1020   esac
1021 }
1022
1023 # adjust ownership of created unix sockets
1024
1025 start_postcmd()
1026 {
1027   local socket seconds
1028
1029   for socket in $slapd_sockets; do
1030     for seconds in 1 2 3 4 5; do
1031       [ -e "$socket" ] && break
1032       sleep 1
1033     done
1034     if [ -S "$socket" ]; then
1035       case "$slapd_owner" in
1036       ""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
1037         ;;
1038       *)
1039         chown "$slapd_owner" "$socket"
1040         ;;
1041       esac
1042       chmod "$slapd_sockets_mode" "$socket"
1043     else
1044       warn "slapd: Can't find socket $socket"
1045     fi
1046   done
1047 }
1048
1049 run_rc_command "$1"
1050