Ravenports generated: 04 Feb 2024 03:31
[ravenports.git] / bucket_7F / openldap
1 # Buildsheet autogenerated by ravenadm tool -- Do not edit.
2
3 NAMEBASE=               openldap
4 VERSION=                2.6.6
5 KEYWORDS=               net databases
6 VARIANTS=               standard
7 SDESC[standard]=        Lightweight Directory Access Protocol server
8 HOMEPAGE=               https://www.openldap.org/
9 CONTACT=                nobody
10
11 DOWNLOAD_GROUPS=        main
12 SITES[main]=            ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/
13                         http://mirror.eu.oneandone.net/software/openldap/openldap-release/
14                         ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-release/
15 DISTFILE[1]=            openldap-2.6.6.tgz:main
16 DF_INDEX=               1
17 SPKGS[standard]=        complete
18                         server
19                         client
20                         dev
21                         man
22                         docs
23
24 OPTIONS_AVAILABLE=      none
25 OPTIONS_STANDARD=       none
26
27 BUILD_DEPENDS=          mandoc:single:standard
28                         icu:dev:standard
29                         unixODBC:dev:standard
30 BUILDRUN_DEPENDS=       libltdl:single:standard
31                         icu:primary:standard
32                         unixODBC:primary:standard
33 EXRUN[client]=          openssl30:primary:standard
34
35 USERS=                  ldap
36 GROUPS=                 ldap
37 USERGROUP_SPKG=         server
38
39 USES=                   cpe gmake libtool ssl:openssl30 mbsdfix
40
41 FPC_EQUIVALENT=         net/openldap24-server
42
43 MUST_CONFIGURE=         gnu
44 CONFIGURE_ARGS=         --enable-modules
45                         --enable-syncprov=yes
46                         --enable-ldap="mod"
47                         --enable-meta="mod"
48                         --enable-null="mod"
49                         --enable-monitor="mod"
50                         --enable-mdb="mod"
51                         --enable-sql="mod"
52                         --enable-rewrite
53                         --enable-dynamic
54                         --enable-crypt
55                         --with-threads=posix
56                         --with-tls=openssl
57                         --localstatedir=/var/db
58                         --disable-seqmod
59                         --disable-bdb
60                         --disable-hdb
61                         --without-fetch
62                         --without-cyrus-sasl
63
64 INSTALL_REQ_TOOLCHAIN=  yes
65 SOVERSION=              2.0.200
66 PLIST_SUB=              OPENLDAP_MAJOR=2.6
67                         LDAP_USER=ldap
68                         LDAP_GROUP=ldap
69                         LDAP_RUN_DIR=/var/run/openldap
70                         DATABASEDIR=/var/db/openldap-data
71 RC_SUBR=                slapd:server
72 SUB_FILES=              pkg-message-client
73                         pkg-message-server
74                         pkg-deinstall-server
75 SUB_LIST=               LDAP_USER=ldap
76                         LDAP_GROUP=ldap
77                         LDAP_RUN_DIR=/var/run/openldap
78                         DATABASEDIR=/var/db/openldap-data
79
80 post-patch:
81         ${REINPLACE_CMD} -e 's|%LOCALSTATEDIR%/run/|/var/run/openldap/|g' \
82                 -e 's/\(moduleload[     ]*back_[a-z]*\)\.la/\1/' -e 's/\# *\(modulepath\)/\1/' -e 's/\# *\(moduleload[         ]*back_bdb\)/\1/' ${WRKSRC}/servers/slapd/slapd.conf
83         ${REINPLACE_CMD} -e 's|^OPT =.*|OPT = ${CFLAGS}|g' \
84                 -e 's|^CC =.*|CC = ${CC}|g' \
85                 -e 's/\(moduleload[     ]*back_[a-z]*\)\.la/\1/' -e 's/\# *\(modulepath\)/\1/' -e 's/\# *\(moduleload[         ]*back_bdb\)/\1/' ${WRKSRC}/contrib/slapd-modules/*/Makefile \
86                 ${WRKSRC}/contrib/slapd-modules/*/*/Makefile
87         ${REINPLACE_CMD} -E -e 's,uuid/uuid.h,xxuuid/uuid.h,g' \
88                 ${CONFIGURE_WRKSRC}/${CONFIGURE_SCRIPT}
89
90 pre-install:
91         ${MKDIR} ${STAGEDIR}/var/db/openldap-data
92
93 post-install:
94         ${MKDIR} ${STAGEDIR}/var/run/openldap
95         ${MKDIR} ${STAGEDIR}${PREFIX}/libexec/openldap
96         ${MKDIR} ${STAGEDIR}${STD_DOCDIR}
97         ${INSTALL_DATA} ${WRKSRC}/CHANGES ${STAGEDIR}${STD_DOCDIR}
98         for dir in drafts rfc; do \
99                 ${MKDIR} ${STAGEDIR}${STD_DOCDIR}/$${dir}; \
100                 ${INSTALL_DATA} ${WRKSRC}/doc/$${dir}/* ${STAGEDIR}${STD_DOCDIR}/$${dir}; \
101         done
102         # define schemas as samples
103         cd ${STAGEDIR}${PREFIX}/etc/openldap/schema &&\
104                 ${FIND} * -name "*.schema" -type f | \
105                 ${XARGS} -I {}  mv {} {}.sample
106         # rename default to sample
107         cd ${STAGEDIR}${PREFIX}/etc/openldap &&\
108                 ${MV} slapd.ldif.default slapd.ldif.sample &&\
109                 ${MV} slapd.conf.default slapd.conf.sample
110         # remove /var/db/run directory
111         ${RM} -r ${STAGEDIR}/var/db/run
112         # remove provided slapd.conf
113         ${RM} ${STAGEDIR}${PREFIX}/etc/openldap/slapd.conf
114         ${STRIP_CMD} ${STAGEDIR}${PREFIX}/bin/ldap*
115         ${STRIP_CMD} ${STAGEDIR}${PREFIX}/sbin/slap*
116         ${STRIP_CMD} ${STAGEDIR}${PREFIX}/libexec/openldap/*.so
117         for library in lber ldap; do \
118                 ${STRIP_CMD} ${STAGEDIR}${PREFIX}/lib/lib$${library}.so; \
119         done
120
121 [FILE:277:descriptions/desc.server]
122 OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
123 clients, utilities and development tools.
124
125 This package includes the following major components:
126
127  * slapd - a stand-alone LDAP directory server
128  * LDIF tools - data conversion tools for use with slapd
129
130
131 [FILE:377:descriptions/desc.client]
132 OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
133 clients, utilities and development tools.
134
135 This package includes the following major components:
136
137  * libldap - a LDAP client library
138  * liblber - a lightweight BER/DER encoding/decoding library
139  * LDAP tools - A collection of command line LDAP utilities
140  * documentation - man pages for all components
141
142
143 [FILE:97:distinfo]
144 082e998cf542984d43634442dbe11da860759e510907152ea579bdc42fe39ea0      6475109 openldap-2.6.6.tgz
145
146
147 [FILE:1658:manifests/plist.server]
148 @sample etc/openldap/schema/collective.schema.sample
149 @sample etc/openldap/schema/corba.schema.sample
150 @sample etc/openldap/schema/core.schema.sample
151 @sample etc/openldap/schema/cosine.schema.sample
152 @sample etc/openldap/schema/dsee.schema.sample
153 @sample etc/openldap/schema/duaconf.schema.sample
154 @sample etc/openldap/schema/dyngroup.schema.sample
155 @sample etc/openldap/schema/inetorgperson.schema.sample
156 @sample etc/openldap/schema/java.schema.sample
157 @sample etc/openldap/schema/misc.schema.sample
158 @sample etc/openldap/schema/msuser.schema.sample
159 @sample etc/openldap/schema/namedobject.schema.sample
160 @sample etc/openldap/schema/nis.schema.sample
161 @sample etc/openldap/schema/openldap.schema.sample
162 @sample etc/openldap/schema/pmi.schema.sample
163 @sample etc/openldap/slapd.conf.sample
164 @sample etc/openldap/slapd.ldif.sample
165 etc/openldap/slapd.ldif
166 etc/openldap/schema/
167  README
168  collective.ldif
169  corba.ldif
170  core.ldif
171  cosine.ldif
172  dsee.ldif
173  duaconf.ldif
174  dyngroup.ldif
175  inetorgperson.ldif
176  java.ldif
177  misc.ldif
178  msuser.ldif
179  namedobject.ldif
180  nis.ldif
181  openldap.ldif
182  pmi.ldif
183 libexec/slapd
184 libexec/openldap/
185  back_ldap.so
186  back_ldap.so.%%SOMAJOR%%
187  back_ldap.so.%%SOVERSION%%
188  back_mdb.so
189  back_mdb.so.%%SOMAJOR%%
190  back_mdb.so.%%SOVERSION%%
191  back_meta.so
192  back_meta.so.%%SOMAJOR%%
193  back_meta.so.%%SOVERSION%%
194  back_null.so
195  back_null.so.%%SOMAJOR%%
196  back_null.so.%%SOVERSION%%
197  back_sql.so
198  back_sql.so.%%SOMAJOR%%
199  back_sql.so.%%SOVERSION%%
200 sbin/
201  slapacl
202  slapadd
203  slapauth
204  slapcat
205  slapdn
206  slapindex
207  slapmodify
208  slappasswd
209  slapschema
210  slaptest
211 @dir(%%LDAP_USER%%,%%LDAP_GROUP%%,775) %%DATABASEDIR%%
212 @dir(%%LDAP_USER%%,%%LDAP_GROUP%%,775) %%LDAP_RUN_DIR%%
213
214
215 [FILE:269:manifests/plist.client]
216 @sample etc/openldap/ldap.conf.sample
217 bin/
218  ldapadd
219  ldapcompare
220  ldapdelete
221  ldapexop
222  ldapmodify
223  ldapmodrdn
224  ldappasswd
225  ldapsearch
226  ldapurl
227  ldapvc
228  ldapwhoami
229 lib/
230  liblber.so.%%SOMAJOR%%
231  liblber.so.%%SOVERSION%%
232  libldap.so.%%SOMAJOR%%
233  libldap.so.%%SOVERSION%%
234
235
236 [FILE:218:manifests/plist.dev]
237 include/
238  lber.h
239  lber_types.h
240  ldap.h
241  ldap_cdefs.h
242  ldap_features.h
243  ldap_schema.h
244  ldap_utf8.h
245  ldif.h
246  openldap.h
247  slapi-plugin.h
248 lib/
249  liblber.a
250  liblber.so
251  libldap.a
252  libldap.so
253 lib/pkgconfig/
254  lber.pc
255  ldap.pc
256
257
258 [FILE:5339:manifests/plist.man]
259 share/man/man1/
260  ldapadd.1.gz
261  ldapcompare.1.gz
262  ldapdelete.1.gz
263  ldapexop.1.gz
264  ldapmodify.1.gz
265  ldapmodrdn.1.gz
266  ldappasswd.1.gz
267  ldapsearch.1.gz
268  ldapurl.1.gz
269  ldapvc.1.gz
270  ldapwhoami.1.gz
271 share/man/man3/
272  ber_alloc_t.3.gz
273  ber_bvarray_add.3.gz
274  ber_bvarray_free.3.gz
275  ber_bvdup.3.gz
276  ber_bvecadd.3.gz
277  ber_bvecfree.3.gz
278  ber_bvfree.3.gz
279  ber_bvstr.3.gz
280  ber_bvstrdup.3.gz
281  ber_dupbv.3.gz
282  ber_first_element.3.gz
283  ber_flush.3.gz
284  ber_free.3.gz
285  ber_get_bitstring.3.gz
286  ber_get_boolean.3.gz
287  ber_get_enum.3.gz
288  ber_get_int.3.gz
289  ber_get_next.3.gz
290  ber_get_null.3.gz
291  ber_get_stringa.3.gz
292  ber_get_stringb.3.gz
293  ber_next_element.3.gz
294  ber_peek_tag.3.gz
295  ber_printf.3.gz
296  ber_put_enum.3.gz
297  ber_put_int.3.gz
298  ber_put_null.3.gz
299  ber_put_ostring.3.gz
300  ber_put_seq.3.gz
301  ber_put_set.3.gz
302  ber_put_string.3.gz
303  ber_scanf.3.gz
304  ber_skip_tag.3.gz
305  ber_start_set.3.gz
306  ber_str2bv.3.gz
307  lber-decode.3.gz
308  lber-encode.3.gz
309  lber-memory.3.gz
310  lber-sockbuf.3.gz
311  lber-types.3.gz
312  ld_errno.3.gz
313  ldap.3.gz
314  ldap_abandon.3.gz
315  ldap_abandon_ext.3.gz
316  ldap_add.3.gz
317  ldap_add_ext.3.gz
318  ldap_add_ext_s.3.gz
319  ldap_add_s.3.gz
320  ldap_attributetype2name.3.gz
321  ldap_attributetype2str.3.gz
322  ldap_attributetype_free.3.gz
323  ldap_bind.3.gz
324  ldap_bind_s.3.gz
325  ldap_compare.3.gz
326  ldap_compare_ext.3.gz
327  ldap_compare_ext_s.3.gz
328  ldap_compare_s.3.gz
329  ldap_control_create.3.gz
330  ldap_control_dup.3.gz
331  ldap_control_find.3.gz
332  ldap_control_free.3.gz
333  ldap_controls.3.gz
334  ldap_controls_dup.3.gz
335  ldap_controls_free.3.gz
336  ldap_count_entries.3.gz
337  ldap_count_messages.3.gz
338  ldap_count_references.3.gz
339  ldap_count_values.3.gz
340  ldap_count_values_len.3.gz
341  ldap_dcedn2dn.3.gz
342  ldap_delete.3.gz
343  ldap_delete_ext.3.gz
344  ldap_delete_ext_s.3.gz
345  ldap_delete_s.3.gz
346  ldap_destroy.3.gz
347  ldap_dn2ad_canonical.3.gz
348  ldap_dn2dcedn.3.gz
349  ldap_dn2str.3.gz
350  ldap_dn2ufn.3.gz
351  ldap_dnfree.3.gz
352  ldap_dup.3.gz
353  ldap_err2string.3.gz
354  ldap_errlist.3.gz
355  ldap_error.3.gz
356  ldap_explode_dn.3.gz
357  ldap_explode_rdn.3.gz
358  ldap_extended_operation.3.gz
359  ldap_extended_operation_s.3.gz
360  ldap_first_attribute.3.gz
361  ldap_first_entry.3.gz
362  ldap_first_message.3.gz
363  ldap_first_reference.3.gz
364  ldap_free_urldesc.3.gz
365  ldap_get_attribute_ber.3.gz
366  ldap_get_dn.3.gz
367  ldap_get_option.3.gz
368  ldap_get_values.3.gz
369  ldap_get_values_len.3.gz
370  ldap_init.3.gz
371  ldap_init_fd.3.gz
372  ldap_initialize.3.gz
373  ldap_install_tls.3.gz
374  ldap_is_ldap_url.3.gz
375  ldap_matchingrule2name.3.gz
376  ldap_matchingrule2str.3.gz
377  ldap_matchingrule_free.3.gz
378  ldap_memalloc.3.gz
379  ldap_memcalloc.3.gz
380  ldap_memfree.3.gz
381  ldap_memory.3.gz
382  ldap_memrealloc.3.gz
383  ldap_memvfree.3.gz
384  ldap_modify.3.gz
385  ldap_modify_ext.3.gz
386  ldap_modify_ext_s.3.gz
387  ldap_modify_s.3.gz
388  ldap_modrdn.3.gz
389  ldap_modrdn2.3.gz
390  ldap_modrdn2_s.3.gz
391  ldap_modrdn_s.3.gz
392  ldap_mods_free.3.gz
393  ldap_msgfree.3.gz
394  ldap_msgid.3.gz
395  ldap_msgtype.3.gz
396  ldap_next_attribute.3.gz
397  ldap_next_entry.3.gz
398  ldap_next_message.3.gz
399  ldap_next_reference.3.gz
400  ldap_objectclass2name.3.gz
401  ldap_objectclass2str.3.gz
402  ldap_objectclass_free.3.gz
403  ldap_open.3.gz
404  ldap_parse_extended_result.3.gz
405  ldap_parse_intermediate.3.gz
406  ldap_parse_reference.3.gz
407  ldap_parse_result.3.gz
408  ldap_parse_sasl_bind_result.3.gz
409  ldap_parse_sort_control.3.gz
410  ldap_parse_vlv_control.3.gz
411  ldap_perror.3.gz
412  ldap_rename.3.gz
413  ldap_rename_s.3.gz
414  ldap_result.3.gz
415  ldap_result2error.3.gz
416  ldap_sasl_bind.3.gz
417  ldap_sasl_bind_s.3.gz
418  ldap_schema.3.gz
419  ldap_scherr2str.3.gz
420  ldap_search.3.gz
421  ldap_search_ext.3.gz
422  ldap_search_ext_s.3.gz
423  ldap_search_s.3.gz
424  ldap_search_st.3.gz
425  ldap_set_option.3.gz
426  ldap_set_rebind_proc.3.gz
427  ldap_set_urllist_proc.3.gz
428  ldap_simple_bind.3.gz
429  ldap_simple_bind_s.3.gz
430  ldap_sort.3.gz
431  ldap_sort_entries.3.gz
432  ldap_sort_strcasecmp.3.gz
433  ldap_sort_values.3.gz
434  ldap_start_tls.3.gz
435  ldap_start_tls_s.3.gz
436  ldap_str2attributetype.3.gz
437  ldap_str2dn.3.gz
438  ldap_str2matchingrule.3.gz
439  ldap_str2objectclass.3.gz
440  ldap_str2syntax.3.gz
441  ldap_strdup.3.gz
442  ldap_sync.3.gz
443  ldap_syntax2name.3.gz
444  ldap_syntax2str.3.gz
445  ldap_syntax_free.3.gz
446  ldap_tls.3.gz
447  ldap_tls_inplace.3.gz
448  ldap_unbind.3.gz
449  ldap_unbind_ext.3.gz
450  ldap_unbind_ext_s.3.gz
451  ldap_unbind_s.3.gz
452  ldap_url.3.gz
453  ldap_url_parse.3.gz
454  ldap_value_free.3.gz
455  ldap_value_free_len.3.gz
456 share/man/man5/
457  ldap.conf.5.gz
458  ldif.5.gz
459  lloadd.conf.5.gz
460  slapd-asyncmeta.5.gz
461  slapd-config.5.gz
462  slapd-dnssrv.5.gz
463  slapd-ldap.5.gz
464  slapd-ldif.5.gz
465  slapd-mdb.5.gz
466  slapd-meta.5.gz
467  slapd-monitor.5.gz
468  slapd-null.5.gz
469  slapd-passwd.5.gz
470  slapd-perl.5.gz
471  slapd-relay.5.gz
472  slapd-sock.5.gz
473  slapd-sql.5.gz
474  slapd-wt.5.gz
475  slapd.access.5.gz
476  slapd.backends.5.gz
477  slapd.conf.5.gz
478  slapd.overlays.5.gz
479  slapd.plugin.5.gz
480  slapo-accesslog.5.gz
481  slapo-auditlog.5.gz
482  slapo-autoca.5.gz
483  slapo-chain.5.gz
484  slapo-collect.5.gz
485  slapo-constraint.5.gz
486  slapo-dds.5.gz
487  slapo-deref.5.gz
488  slapo-dyngroup.5.gz
489  slapo-dynlist.5.gz
490  slapo-homedir.5.gz
491  slapo-memberof.5.gz
492  slapo-otp.5.gz
493  slapo-pbind.5.gz
494  slapo-pcache.5.gz
495  slapo-ppolicy.5.gz
496  slapo-refint.5.gz
497  slapo-remoteauth.5.gz
498  slapo-retcode.5.gz
499  slapo-rwm.5.gz
500  slapo-sock.5.gz
501  slapo-sssvlv.5.gz
502  slapo-syncprov.5.gz
503  slapo-translucent.5.gz
504  slapo-unique.5.gz
505  slapo-valsort.5.gz
506  slappw-argon2.5.gz
507 share/man/man8/
508  lloadd.8.gz
509  slapacl.8.gz
510  slapadd.8.gz
511  slapauth.8.gz
512  slapcat.8.gz
513  slapd.8.gz
514  slapdn.8.gz
515  slapindex.8.gz
516  slapmodify.8.gz
517  slappasswd.8.gz
518  slapschema.8.gz
519  slaptest.8.gz
520
521
522 [FILE:1984:manifests/plist.docs]
523 share/doc/openldap/CHANGES
524 share/doc/openldap/drafts/
525  README
526  draft-behera-ldap-password-policy-xx.txt
527  draft-chu-ldap-csn-xx.txt
528  draft-chu-ldap-ldapi-xx.txt
529  draft-chu-ldap-xordered-xx.txt
530  draft-haripriya-dynamicgroup-xx.txt
531  draft-howard-rfc2307bis-xx.txt
532  draft-ietf-ldapext-acl-model-xx.txt
533  draft-ietf-ldapext-ldap-c-api-xx.txt
534  draft-ietf-ldapext-ldapv3-dupent-xx.txt
535  draft-ietf-ldapext-ldapv3-vlv-xx.txt
536  draft-ietf-ldapext-locate-xx.txt
537  draft-joslin-config-schema-xx.txt
538  draft-lachman-laser-ldap-mail-routing-xx.txt
539  draft-legg-ldap-acm-admin-xx.txt
540  draft-legg-ldap-acm-bac-xx.txt
541  draft-legg-ldap-admin-xx.txt
542  draft-legg-ldap-transfer-xx.txt
543  draft-masarati-ldap-deref-xx.txt
544  draft-masarati-ldap-whatfailed-xx.txt
545  draft-sermersheim-ldap-chaining-xx.txt
546  draft-sermersheim-ldap-csn-xx.txt
547  draft-sermersheim-ldap-distproc-xx.txt
548  draft-sermersheim-ldap-subordinate-scope-xx.txt
549  draft-stroeder-namedobject-xx.txt
550  draft-vchu-ldap-pwd-policy-xx.txt
551  draft-wahl-ldap-session-xx.txt
552  draft-zeilenga-ldap-c-api-concurrency-xx.txt
553  draft-zeilenga-ldap-noop-xx.txt
554  draft-zeilenga-ldap-relax.txt
555 share/doc/openldap/rfc/
556  INDEX
557  rfc2079.txt
558  rfc2247.txt
559  rfc2293.txt
560  rfc2294.txt
561  rfc2307.txt
562  rfc2377.txt
563  rfc2589.txt
564  rfc2649.txt
565  rfc2696.txt
566  rfc2713.txt
567  rfc2714.txt
568  rfc2798.txt
569  rfc2849.txt
570  rfc2891.txt
571  rfc2926.txt
572  rfc3045.txt
573  rfc3062.txt
574  rfc3088.txt
575  rfc3112.txt
576  rfc3296.txt
577  rfc3663.txt
578  rfc3671.txt
579  rfc3672.txt
580  rfc3673.txt
581  rfc3687.txt
582  rfc3698.txt
583  rfc3703.txt
584  rfc3712.txt
585  rfc3727.txt
586  rfc3829.txt
587  rfc3866.txt
588  rfc3876.txt
589  rfc3909.txt
590  rfc3928.txt
591  rfc4013.txt
592  rfc4370.txt
593  rfc4373.txt
594  rfc4403.txt
595  rfc4510.txt
596  rfc4511.txt
597  rfc4512.txt
598  rfc4513.txt
599  rfc4514.txt
600  rfc4515.txt
601  rfc4516.txt
602  rfc4517.txt
603  rfc4518.txt
604  rfc4519.txt
605  rfc4520.txt
606  rfc4521.txt
607  rfc4522.txt
608  rfc4523.txt
609  rfc4524.txt
610  rfc4525.txt
611  rfc4526.txt
612  rfc4527.txt
613  rfc4528.txt
614  rfc4529.txt
615  rfc4530.txt
616  rfc4531.txt
617  rfc4532.txt
618  rfc4533.txt
619  rfc5020.txt
620  rfc5805.txt
621  rfc6171.txt
622
623
624 [FILE:439:patches/patch-contrib_slapd-modules_smbk5pwd_Makefile]
625 --- contrib/slapd-modules/smbk5pwd/Makefile.orig        2023-07-10 16:27:58 UTC
626 +++ contrib/slapd-modules/smbk5pwd/Makefile
627 @@ -31,7 +31,7 @@ OPT = -g -O2
628  # Omit DO_KRB5, DO_SAMBA or DO_SHADOW if you don't want to support it.
629  DEFS = -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW
630  INCS = $(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC)
631 -LIBS = $(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB)
632 +LIBS = $(LDAP_LIB) $(SSL_LIB)
633  
634  PROGRAMS = smbk5pwd.la
635  MANPAGES = slapo-smbk5pwd.5
636
637
638 [FILE:314:patches/patch-include_ldap__defaults.h]
639 --- include/ldap_defaults.h.orig        2023-07-10 16:27:58 UTC
640 +++ include/ldap_defaults.h
641 @@ -40,7 +40,7 @@
642  
643  /* default ldapi:// socket */
644  #ifndef LDAPI_SOCK
645 -#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"
646 +#define LDAPI_SOCK "/var/run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"
647  #endif
648  
649  /*
650
651
652 [FILE:798:patches/patch-libraries_libldap_Makefile.in]
653 --- libraries/libldap/Makefile.in.orig  2023-07-10 16:27:58 UTC
654 +++ libraries/libldap/Makefile.in
655 @@ -84,13 +84,6 @@ install-local: $(CFFILES) FORCE
656         $(LTFINISH) $(DESTDIR)$(libdir)
657         -$(MKDIR) $(DESTDIR)$(sysconfdir)
658         @for i in $(CFFILES); do \
659 -               if test ! -f $(DESTDIR)$(sysconfdir)/$$i; then \
660 -                       echo "installing $$i in $(sysconfdir)"; \
661 -                       echo "$(INSTALL) $(INSTALLFLAGS) -m 644  $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i"; \
662 -                       $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i; \
663 -               else \
664 -                       echo "PRESERVING EXISTING CONFIGURATION FILE $(sysconfdir)/$$i" ; \
665 -               fi; \
666 -               $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i.default; \
667 +               $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i.sample; \
668         done
669  
670
671
672 [FILE:2574:patches/patch-libraries_libldap_tls_o.c]
673 Fix build with LibreSSL.
674
675 --- libraries/libldap/tls_o.c.orig      2023-07-10 16:27:58 UTC
676 +++ libraries/libldap/tls_o.c
677 @@ -48,7 +48,7 @@
678  #include <openssl/dh.h>
679  #endif
680  
681 -#if OPENSSL_VERSION_NUMBER >= 0x10100000
682 +#if OPENSSL_VERSION_NUMBER >= 0x10100000 && !(defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000)
683  #define ASN1_STRING_data(x)    ASN1_STRING_get0_data(x)
684  #endif
685  
686 @@ -129,7 +129,7 @@ static void tlso_thr_init( void ) {}
687  #endif
688  #endif /* OpenSSL 1.1 */
689  
690 -#if OPENSSL_VERSION_NUMBER < 0x10100000
691 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000)
692  /*
693   * OpenSSL 1.1 API and later makes the BIO method concrete types internal.
694   */
695 @@ -220,7 +220,7 @@ tlso_init( void )
696         (void) tlso_seed_PRNG( lo->ldo_tls_randfile );
697  #endif
698  
699 -#if OPENSSL_VERSION_NUMBER < 0x10100000
700 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000)
701         SSL_load_error_strings();
702         SSL_library_init();
703         OpenSSL_add_all_digests();
704 @@ -268,7 +268,7 @@ static void
705  tlso_ctx_ref( tls_ctx *ctx )
706  {
707         tlso_ctx *c = (tlso_ctx *)ctx;
708 -#if OPENSSL_VERSION_NUMBER < 0x10100000
709 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000)
710  #define        SSL_CTX_up_ref(ctx)     CRYPTO_add( &(ctx->references), 1, CRYPTO_LOCK_SSL_CTX )
711  #endif
712         SSL_CTX_up_ref( c );
713 @@ -733,7 +733,7 @@ tlso_session_my_dn( tls_session *sess, s
714         if (!x) return LDAP_INVALID_CREDENTIALS;
715         
716         xn = X509_get_subject_name(x);
717 -#if OPENSSL_VERSION_NUMBER < 0x10100000
718 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000)
719         der_dn->bv_len = i2d_X509_NAME( xn, NULL );
720         der_dn->bv_val = xn->bytes->data;
721  #else
722 @@ -769,7 +769,7 @@ tlso_session_peer_dn( tls_session *sess,
723                 return LDAP_INVALID_CREDENTIALS;
724  
725         xn = X509_get_subject_name(x);
726 -#if OPENSSL_VERSION_NUMBER < 0x10100000
727 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000)
728         der_dn->bv_len = i2d_X509_NAME( xn, NULL );
729         der_dn->bv_val = xn->bytes->data;
730  #else
731 @@ -1203,7 +1203,7 @@ struct tls_data {
732         Sockbuf_IO_Desc         *sbiod;
733  };
734  
735 -#if OPENSSL_VERSION_NUMBER < 0x10100000
736 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000)
737  #define BIO_set_init(b, x)     b->init = x
738  #define BIO_set_data(b, x)     b->ptr = x
739  #define BIO_clear_flags(b, x)  b->flags &= ~(x)
740
741
742 [FILE:973:files/pkg-deinstall-server.in]
743 #!/bin/sh
744
745 ECHO_CMD=echo
746
747 if [ -f "%%PREFIX%%/etc/openldap/slapd.conf" ]; then
748   DBDIR=`awk '$1 == "directory" {print $2}' "%%PREFIX%%/etc/openldap/slapd.conf"`
749 fi
750
751 case $2 in
752 POST-DEINSTALL)
753   ${ECHO_CMD}
754   ${ECHO_CMD} "The OpenLDAP server package has been deleted."
755   ${ECHO_CMD} "If you're *not* upgrading and won't be using"
756   ${ECHO_CMD} "it any longer, you may want to issue the"
757   ${ECHO_CMD} "following commands:"
758   ${ECHO_CMD}
759   if ([ "${DBDIR}" ] && [ -d "${DBDIR}" ]) || ([ ! "${DBDIR}" ] && [ -d %%DATABASEDIR%% ]); then
760     ${ECHO_CMD} "- to delete the OpenLDAP database permanently (losing all data):"
761     if [ "${DBDIR}" ] && [ -d "${DBDIR}" ]; then
762       ${ECHO_CMD} "  rm -Rf ${DBDIR}"
763     else
764       ${ECHO_CMD} "  rm -Rf %%DATABASEDIR%%"
765     fi
766     ${ECHO_CMD}
767   fi
768   ${ECHO_CMD} "- to remove the OpenLDAP user:"
769   ${ECHO_CMD} "  pw userdel ldap"
770   ${ECHO_CMD}
771   ${ECHO_CMD} "If you are upgrading, don't forget to restart slapd."
772   ${ECHO_CMD}
773   ;;
774 esac
775
776
777 [FILE:398:files/pkg-message-client.in]
778 ************************************************************
779
780 The OpenLDAP client package has been successfully installed.
781
782 Edit
783   %%PREFIX%%/etc/openldap/ldap.conf
784 to change the system-wide client defaults.
785
786 Try `man ldap.conf' and visit the OpenLDAP FAQ-O-Matic at
787   http://www.OpenLDAP.org/faq/index.cgi?file=3
788 for more information.
789
790 ************************************************************
791
792
793 [FILE:762:files/pkg-message-server.in]
794 ************************************************************
795
796 The OpenLDAP server package has been successfully installed.
797
798 In order to run the LDAP server, you need to edit
799   %%PREFIX%%/etc/openldap/slapd.conf
800 to suit your needs and add the following lines to /etc/rc.conf:
801   slapd_enable="YES"
802   slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
803   slapd_sockets="/var/run/openldap/ldapi"
804
805 Then start the server with
806   %%PREFIX%%/etc/rc.d/slapd start
807 or reboot.
808
809 Try `man slapd' and the online manual at
810   http://www.OpenLDAP.org/doc/
811 for more information.
812
813 slapd runs under a non-privileged user id (by default `ldap'),
814 see %%PREFIX%%/etc/rc.d/slapd for more information.
815
816 ************************************************************
817
818
819 [FILE:3528:files/slapd.in]
820 #!/bin/sh
821 #
822 # PROVIDE: slapd
823 # REQUIRE: FILESYSTEMS ldconfig
824 # BEFORE: SERVERS
825 # KEYWORD: shutdown
826
827 #
828 # Add the following lines to /etc/rc.conf to enable slapd:
829 #
830 #slapd_enable="YES"
831 #slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"'
832 #slapd_sockets="/var/run/openldap/ldapi"
833 #
834 # See slapd(8) for more flags
835 #
836 # The `-u' and `-g' flags are automatically extracted from slapd_owner,
837 # by default slapd runs under the non-privileged user id `ldap'. If you
838 # want to run slapd as root, override this in /etc/rc.conf with
839 #
840 #slapd_owner="DEFAULT"
841 #
842 # To use the cn=config style configuration add the following
843 # line to /etc/rc.conf:
844 #
845 #slapd_cn_config="YES"
846 #
847 # To specify alternative Kerberos 5 Key Table, add the following
848 # rc.conf(5) configuration:
849 #
850 #slapd_krb5_ktname="/path/to/ldap.keytab"
851 #
852
853 . /etc/rc.subr
854
855 name="slapd"
856 rcvar=slapd_enable
857
858 # read settings, set defaults
859 load_rc_config ${name}
860
861 : ${slapd_enable="NO"}
862 if [ -n "${slapd_args+set}" ]; then
863   warn "slapd_args is deprecated, use slapd_flags"
864   : ${slapd_flags="$slapd_args"}
865 fi
866 : ${slapd_owner="%%LDAP_USER%%:%%LDAP_GROUP%%"}
867 : ${slapd_sockets_mode="666"}
868 : ${slapd_cn_config="NO"}
869
870 command="%%PREFIX%%/libexec/slapd"
871 pidfile="%%LDAP_RUN_DIR%%/slapd.pid"
872
873 # set required_dirs, required_files and DATABASEDIR
874 if checkyesno slapd_cn_config; then
875   required_dirs="%%PREFIX%%/etc/openldap/slapd.d"
876   required_files="%%PREFIX%%/etc/openldap/slapd.d/cn=config.ldif"
877   DATABASEDIR=`grep olcDbDirectory %%PREFIX%%/etc/openldap/slapd.d/cn=config/olcDatabase=* | awk '{ print $2 }'`
878 else
879   required_files="%%PREFIX%%/etc/openldap/slapd.conf"
880   DATABASEDIR=`awk '$1 == "directory" { print $2 }' "%%PREFIX%%/etc/openldap/slapd.conf" 2>&1 /dev/null`
881 fi
882
883 start_precmd=start_precmd
884 start_postcmd=start_postcmd
885
886 # extract user and group, adjust ownership of directories and database
887
888 start_precmd()
889 {
890   local slapd_ownername slapd_groupname
891
892   mkdir -p %%LDAP_RUN_DIR%%
893
894   case "$slapd_owner" in
895   ""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
896     ;;
897   *)
898     local DBDIR
899     for DBDIR in ${DATABASEDIR}; do
900        if [ ! -d "${DBDIR}" ]; then
901           mkdir -p "${DBDIR}"
902           [ -f "%%PREFIX%%/etc/openldap/DB_CONFIG.example" ] && cp "%%PREFIX%%/etc/openldap/DB_CONFIG.example" "${DBDIR}/DB_CONFIG"
903        fi
904        chown -RL "$slapd_owner" "${DBDIR}"
905        chmod 700 "${DBDIR}"
906     done
907     chown "$slapd_owner" "%%LDAP_RUN_DIR%%"
908
909     if checkyesno slapd_cn_config; then
910         chown -R $slapd_owner "%%PREFIX%%/etc/openldap/slapd.d"
911     else
912         chown $slapd_owner "%%PREFIX%%/etc/openldap/slapd.conf"
913     fi
914
915     slapd_ownername="${slapd_owner%:*}"
916     slapd_groupname="${slapd_owner#*:}"
917
918     if [ -n "$slapd_ownername" ]; then
919       rc_flags="$rc_flags -u $slapd_ownername"
920     fi
921     if [ -n "$slapd_groupname" ]; then
922       rc_flags="$rc_flags -g $slapd_groupname"
923     fi
924     if [ -n "${slapd_krb5_ktname}" ]; then
925       export KRB5_KTNAME=${slapd_krb5_ktname}
926     fi
927     ;;
928   esac
929 }
930
931 # adjust ownership of created unix sockets
932
933 start_postcmd()
934 {
935   local socket seconds
936
937   for socket in $slapd_sockets; do
938     for seconds in 1 2 3 4 5; do
939       [ -e "$socket" ] && break
940       sleep 1
941     done
942     if [ -S "$socket" ]; then
943       case "$slapd_owner" in
944       ""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt])
945         ;;
946       *)
947         chown "$slapd_owner" "$socket"
948         ;;
949       esac
950       chmod "$slapd_sockets_mode" "$socket"
951     else
952       warn "slapd: Can't find socket $socket"
953     fi
954   done
955 }
956
957 run_rc_command "$1"
958