ports/53886: [PATCH] update of port net/openldap21 to version 2.1.22

Oliver Eikemeier eikemeier at fillmore-labs.com
Sat Jun 28 23:00:23 UTC 2003


>Number:         53886
>Category:       ports
>Synopsis:       [PATCH] update of port net/openldap21 to version 2.1.22
>Confidential:   no
>Severity:       non-critical
>Priority:       medium
>Responsible:    freebsd-ports-bugs
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          update
>Submitter-Id:   current-users
>Arrival-Date:   Sat Jun 28 16:00:21 PDT 2003
>Closed-Date:
>Last-Modified:
>Originator:     Oliver Eikemeier
>Release:        FreeBSD 4.8-STABLE i386
>Organization:
Fillmore Labs - http://www.fillmore-labs.com
>Environment:
System: FreeBSD nuuk.fillmore-labs.com 4.8-STABLE

>Description:

- OpenLDAP 2.1.22 is available
- eliminated OPENLDAP_STABLE
- this patch builds on and supersedes PR ports/52604

>How-To-Repeat:
>Fix:

Proposed patch:

--- openldap21-2.1.22.patch begins here ---
diff -Nur net/openldap21/Makefile.orig net/openldap21/Makefile
--- net/openldap21/Makefile.orig	Fri May 23 03:49:44 2003
+++ net/openldap21/Makefile	Sat Jun 28 23:03:59 2003
@@ -7,20 +7,13 @@
 #
 # default	builds openldap21-PORTVERSION
 # CLIENT_ONLY 	builds openldap21-client-PORTVERSION (clients and libs)
-# SLAPD_ONLY 	builds openldap21-slapd-PORTVERSION  (slapd and slapd tools)
-# SLURPD_ONLY 	builds openldap21-slurpd-PORTVERSION (slurpd only)
-# SERVERS_ONLY 	builds openldap21-servers-PORTVERSION (slapd and slurpd)
-# WITHOUT_SASL	do not build against sasl2
-#
-# OPENLDAP_STABLE an attempt to track the openldap stable branch
-#		It remains to be seen if this stays practical.
+# WITH_SASL	build with cyrus SASL2 support
 #
 # $FreeBSD: ports/net/openldap21/Makefile,v 1.67 2003/05/23 01:49:44 edwin Exp $
 #
 
-PORTNAME=	openldap21
-PORTVERSION=	2.1.20
-PORTREVISION=	1
+PORTNAME=	openldap
+PORTVERSION=	2.1.22
 CATEGORIES=	net databases
 MASTER_SITES=	ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/		\
 		http://public.planetmirror.com/pub/openldap/%SUBDIR%/	\
@@ -35,16 +28,8 @@
 		ftp://ftp.si.uniovi.es/mirror/OpenLDAP/%SUBDIR%/	\
 		ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/	\
 		ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/
-.if defined(OPENLDAP_STABLE)
-MASTER_SITE_SUBDIR=	openldap-stable
-DISTNAME=	openldap-stable-20030410
-PKGNAMESUFFIX=	-stable
-WRKSRC=		${WRKDIR}/openldap-${PORTVERSION}
-.else
 MASTER_SITE_SUBDIR=	openldap-release
-DISTNAME=	openldap-${PORTVERSION}
-.endif
-EXTRACT_SUFX=	.tgz
+EXTRACT_SUFX=		.tgz
 
 MAINTAINER=	ck at cksoft.de
 COMMENT=	Open source LDAP client and server software
@@ -72,14 +57,14 @@
 		--enable-bdb		\
 		--enable-crypt
 
-.if defined(WITHOUT_SASL)
-CONFIGURE_ARGS+=			\
-	--without-cyrus-sasl
-.else
+.if defined(WITH_SASL)
 LIB_DEPENDS+=   sasl2:${PORTSDIR}/security/cyrus-sasl2
 CONFIGURE_ARGS+=			\
 	--with-cyrus-sasl		\
 	--enable-spasswd
+.else
+CONFIGURE_ARGS+=			\
+	--without-cyrus-sasl
 .endif
 
 # ------------------------------------------------------------------------------
@@ -103,7 +88,6 @@
 # ------------------------------------------------------------------------------
 # libraries and client applications only
 #
-BUILD_CLIENTS=	yes
 INSTALLS_SHLIB=	yes
 PKGNAMESUFFIX=	-client
 COMMENT=	Open source LDAP client software
@@ -113,73 +97,12 @@
 	--enable-shared			\
 	--enable-static
 
-.elif defined(SLAPD_ONLY)
-# ------------------------------------------------------------------------------
-# slapd only
-#
-BUILD_SLAPD=	yes
-PKGNAMESUFFIX=	-slapd
-COMMENT=	Open source LDAP server software (slapd only)
-LIB_DEPENDS+=	ldap:${PORTSDIR}/net/openldap-client2.1
-CONFIGURE_ARGS+=			\
-	--enable-slapd			\
-	--disable-slurpd		\
-	--disable-shared		\
-	--disable-static		\
-	--without-threads          	\
-	--enable-ldbm			\
-	--enable-ldap          		\
-	--enable-shell
-
-.elif defined(SLURPD_ONLY)
-# ------------------------------------------------------------------------------
-# slurpd only
-# NOTE: to build slurpd only package we have to build slapd
-# and some backend we just don't install them later on
-#
-BUILD_SLURPD=	yes
-PKGNAMESUFFIX=	-slurpd
-COMMENT=	Open source LDAP server software (slurpd only)
-LIB_DEPENDS+=	ldap:${PORTSDIR}/net/openldap-client2.1
-RUN_DEPENDS+=	${LOCALBASE}/libexec/slapd:${PORTSDIR}/net/openldap-slapd2.1
-CONFIGURE_ARGS+=			\
-	--enable-slurpd			\
-	--enable-slapd			\
-	--disable-shared		\
-	--disable-static		\
-	--enable-ldbm			\
-	--disable-ldap			\
-	--disable-shell			\
-	--with-threads
-
-.elif defined(SERVERS_ONLY)
-# ------------------------------------------------------------------------------
-# slapd and slurpd
-#
-BUILD_SLAPD=	yes
-BUILD_SLURPD=	yes
-PKGNAMESUFFIX=	-server
-COMMENT=	Open source LDAP server software (slapd and slurpd)
-LIB_DEPENDS+=	ldap:${PORTSDIR}/net/openldap-client2.1
-CONFIGURE_ARGS+=			\
-	--enable-slapd			\
-	--enable-slurpd			\
-	--disable-shared		\
-	--disable-static		\
-	--with-threads			\
-	--enable-ldbm			\
-	--disable-ldap          	\
-	--disable-shell
-
 .else
 # ------------------------------------------------------------------------------
 #
 # full package
 #
 INSTALLS_SHLIB=	yes
-BUILD_CLIENTS=	yes
-BUILD_SLAPD=	yes
-BUILD_SLURPD=	yes
 CONFIGURE_ARGS+=			\
 	--with-threads          	\
 	--enable-slapd			\
@@ -195,8 +118,6 @@
 # ------------------------------------------------------------------------------
 # PLIST subs and MAN?/MLINKS
 #
-.if defined(BUILD_CLIENTS)
-PLIST_SUB+=	NO_CLIENTS=
 MAN1+=	ldapcompare.1
 MAN1+=	ldapdelete.1
 MAN1+=	ldapmodify.1
@@ -362,11 +283,8 @@
 MLINKS+=	ldap_url.3 ldap_is_ldap_url.3
 MLINKS+=	ldap_url.3 ldap_url_parse.3
 MLINKS+=	ldap_url.3 ldap_free_urldesc.3
-.else
-PLIST_SUB+=	NO_CLIENTS="@comment "
-.endif
-.if defined(BUILD_SLAPD)
-PLIST_SUB+=	NO_SLAPD=
+.if !defined(CLIENT_ONLY)
+PLIST_SUB+=	NO_SERVERS=
 MAN5+=	ldap.conf.5
 MAN5+=	ldif.5
 MAN5+=	slapd-bdb.5
@@ -388,14 +306,9 @@
 MAN8+=	slapd.8
 MAN8+=	slapindex.8
 MAN8+=	slappasswd.8
-.else
-PLIST_SUB+=	NO_SLAPD="@comment "
-.endif
-.if defined(BUILD_SLURPD)
-PLIST_SUB+=	NO_SLUPRD=""
 MAN8+=	slurpd.8
 .else
-PLIST_SUB+=	NO_SLUPRD="@comment "
+PLIST_SUB+=	NO_SERVERS="@comment "
 .endif
 
 post-patch:
@@ -407,20 +320,17 @@
 		${WRKSRC}/servers/slapd/slapd.conf
 
 post-build:
-.if defined(BUILD_SLAPD)
+.if !defined(CLIENT_ONLY)
 	@${SED} 's,@@PREFIX@@,${PREFIX},g' ${FILESDIR}/slapd.sh >${WRKDIR}/slapd.sh
-.endif
-.if defined(BUILD_SLURPD)
 	@${SED} 's,@@PREFIX@@,${PREFIX},g' ${FILESDIR}/slurpd.sh >${WRKDIR}/slurpd.sh
 .endif
 
 do-install:
-.if defined(BUILD_CLIENTS) && defined (BUILD_SLAPD) && defined (BUILD_SLURPD)
+.if !defined(CLIENT_ONLY)
 	@cd ${WRKSRC} && ${MAKE} install
 	@${STRIP_CMD} ${PREFIX}/libexec/slapd
 	@${STRIP_CMD} ${PREFIX}/libexec/slurpd
 .else
-.if defined(BUILD_CLIENTS)
 	@cd ${WRKSRC}/include && ${MAKE} install
 	@cd ${WRKSRC}/clients && ${MAKE} install
 	@cd ${WRKSRC}/libraries && ${MAKE} install
@@ -428,32 +338,10 @@
 	@cd ${WRKSRC}/doc/man/man$i && ${MAKE} install
 .endfor
 .endif
-.if defined(BUILD_SLAPD)
-	@cd ${WRKSRC}/servers/slapd && ${MAKE} install
-	@cd ${WRKSRC}/doc/man/man5 && ${MAKE} install
-	@${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slapadd.8 ${MANPREFIX}/man/man8
-	@${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slapcat.8 ${MANPREFIX}/man/man8
-	@${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slapd.8 ${MANPREFIX}/man/man8
-	@${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slapindex.8 ${MANPREFIX}/man/man8
-	@${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slappasswd.8 ${MANPREFIX}/man/man8
-	@${MKDIR} ${PREFIX}/libexec
-	@${MKDIR} /var/db
-	@${STRIP_CMD} ${PREFIX}/libexec/slapd
-.endif
-.if defined(BUILD_SLURPD)
-	@cd ${WRKSRC}/servers/slurpd && ${MAKE} install
-	@${INSTALL_MAN} ${WRKSRC}/doc/man/man8/slurpd.8 ${MANPREFIX}/man/man8
-	@${MKDIR} ${PREFIX}/libexec
-	@${INSTALL_TARGET} -c -o root -g wheel -m 700 -d /var/db/openldap-slurp
-	@${STRIP_CMD} ${PREFIX}/libexec/slurpd
-.endif
-.endif
 
 post-install:
-.if defined(BUILD_SLAPD)
+.if !defined(CLIENT_ONLY)
 	@${INSTALL_SCRIPT} ${WRKDIR}/slapd.sh ${PREFIX}/etc/rc.d/slapd.sh.sample
-.endif
-.if defined(BUILD_SLURPD)
 	@${INSTALL_SCRIPT} ${WRKDIR}/slurpd.sh ${PREFIX}/etc/rc.d/slurpd.sh.sample
 .endif
 
diff -Nur net/openldap21/distinfo.orig net/openldap21/distinfo
--- net/openldap21/distinfo.orig	Fri May 23 02:21:04 2003
+++ net/openldap21/distinfo	Sat Jun 28 23:04:04 2003
@@ -1,2 +1,2 @@
-MD5 (openldap-stable-20030410.tgz) = 53fb6c157a7c54b988cf7555e56f11e6
-MD5 (openldap-2.1.20.tgz) = fe6d5f8571672e3107b42299a03e92ce
+MD5 (openldap-2.1.22.tgz) = 391512053eded93e73ffa0d377ce272a
+
diff -Nur net/openldap21/pkg-plist.orig net/openldap21/pkg-plist
--- net/openldap21/pkg-plist.orig	Fri May 23 02:21:04 2003
+++ net/openldap21/pkg-plist	Sat Jun 28 22:46:57 2003
@@ -1,97 +1,97 @@
 @comment -----------------------------------------
 @comment BUILD_CLIENTS
 @comment -----------------------------------------
-%%NO_CLIENTS%%bin/ldapadd
-%%NO_CLIENTS%%bin/ldapcompare
-%%NO_CLIENTS%%bin/ldapdelete
-%%NO_CLIENTS%%bin/ldapmodify
-%%NO_CLIENTS%%bin/ldapmodrdn
-%%NO_CLIENTS%%bin/ldappasswd
-%%NO_CLIENTS%%bin/ldapsearch
-%%NO_CLIENTS%%bin/ldapwhoami
-%%NO_CLIENTS%%@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
-%%NO_CLIENTS%%etc/openldap/ldap.conf.default
-%%NO_CLIENTS%%@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
+bin/ldapadd
+bin/ldapcompare
+bin/ldapdelete
+bin/ldapmodify
+bin/ldapmodrdn
+bin/ldappasswd
+bin/ldapsearch
+bin/ldapwhoami
+ at unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
+etc/openldap/ldap.conf.default
+ at exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
 @comment
-%%NO_CLIENTS%%include/lber.h
-%%NO_CLIENTS%%include/lber_types.h
-%%NO_CLIENTS%%include/ldap.h
-%%NO_CLIENTS%%include/ldap_cdefs.h
-%%NO_CLIENTS%%include/ldap_features.h
-%%NO_CLIENTS%%include/ldap_schema.h
-%%NO_CLIENTS%%include/ldap_utf8.h
+include/lber.h
+include/lber_types.h
+include/ldap.h
+include/ldap_cdefs.h
+include/ldap_features.h
+include/ldap_schema.h
+include/ldap_utf8.h
 @comment
-%%NO_CLIENTS%%lib/liblber.a
-%%NO_CLIENTS%%lib/liblber.so
-%%NO_CLIENTS%%lib/liblber.so.2
-%%NO_CLIENTS%%lib/libldap.a
-%%NO_CLIENTS%%lib/libldap.so
-%%NO_CLIENTS%%lib/libldap.so.2
-%%NO_CLIENTS%%lib/libldap_r.a
-%%NO_CLIENTS%%lib/libldap_r.so
-%%NO_CLIENTS%%lib/libldap_r.so.2
+lib/liblber.a
+lib/liblber.so
+lib/liblber.so.2
+lib/libldap.a
+lib/libldap.so
+lib/libldap.so.2
+lib/libldap_r.a
+lib/libldap_r.so
+lib/libldap_r.so.2
 @comment using USE_LIBTOOL make openldap to no longer to compile, so intall these 3 :(
-%%NO_CLIENTS%%lib/liblber.la
-%%NO_CLIENTS%%lib/libldap.la
-%%NO_CLIENTS%%lib/libldap_r.la
+lib/liblber.la
+lib/libldap.la
+lib/libldap_r.la
 @comment
-%%NO_CLIENTS%%share/openldap/ucdata/case.dat
-%%NO_CLIENTS%%share/openldap/ucdata/cmbcl.dat
-%%NO_CLIENTS%%share/openldap/ucdata/comp.dat
-%%NO_CLIENTS%%share/openldap/ucdata/ctype.dat
-%%NO_CLIENTS%%share/openldap/ucdata/decomp.dat
-%%NO_CLIENTS%%share/openldap/ucdata/num.dat
-%%NO_CLIENTS%%share/openldap/ucdata/kdecomp.dat
-%%NO_CLIENTS%%@dirrm share/openldap/ucdata
-%%NO_CLIENTS%%@dirrm share/openldap
+share/openldap/ucdata/case.dat
+share/openldap/ucdata/cmbcl.dat
+share/openldap/ucdata/comp.dat
+share/openldap/ucdata/ctype.dat
+share/openldap/ucdata/decomp.dat
+share/openldap/ucdata/num.dat
+share/openldap/ucdata/kdecomp.dat
+ at dirrm share/openldap/ucdata
+ at dirrm share/openldap
 @comment -----------------------------------------
 @comment BUILD_SLURPD
 @comment -----------------------------------------
-%%NO_SLUPRD%%etc/rc.d/slurpd.sh.sample
-%%NO_SLUPRD%%libexec/slurpd
-%%NO_SLUPRD%%@exec [ -d /var/db/openldap-slurp ] || /bin/mkdir /var/db/openldap-slurp
-%%NO_SLUPRD%%@unexec /bin/rmdir /var/db/openldap-slurp 2>/dev/null || true
+%%NO_SERVERS%%etc/rc.d/slurpd.sh.sample
+%%NO_SERVERS%%libexec/slurpd
+%%NO_SERVERS%%@exec [ -d /var/db/openldap-slurp ] || /bin/mkdir /var/db/openldap-slurp
+%%NO_SERVERS%%@unexec /bin/rmdir /var/db/openldap-slurp 2>/dev/null || true
 @comment
 @comment -----------------------------------------
 @comment BUILD_SLAPD
 @comment -----------------------------------------
-%%NO_SLAPD%%etc/rc.d/slapd.sh.sample
-%%NO_SLAPD%%libexec/slapd
-%%NO_SLAPD%%sbin/slapadd
-%%NO_SLAPD%%sbin/slapcat
-%%NO_SLAPD%%sbin/slapindex
-%%NO_SLAPD%%sbin/slappasswd
-%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
-%%NO_SLAPD%%etc/openldap/slapd.conf.default
-%%NO_SLAPD%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
-%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
-%%NO_SLAPD%%etc/openldap/schema/README
-%%NO_SLAPD%%etc/openldap/schema/corba.schema.default
-%%NO_SLAPD%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema
-%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
-%%NO_SLAPD%%etc/openldap/schema/core.schema.default
-%%NO_SLAPD%%@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema
-%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
-%%NO_SLAPD%%etc/openldap/schema/cosine.schema.default
-%%NO_SLAPD%%@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema
-%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
-%%NO_SLAPD%%etc/openldap/schema/inetorgperson.schema.default
-%%NO_SLAPD%%@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema
-%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
-%%NO_SLAPD%%etc/openldap/schema/java.schema.default
-%%NO_SLAPD%%@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema
-%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
-%%NO_SLAPD%%etc/openldap/schema/misc.schema.default
-%%NO_SLAPD%%@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema
-%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
-%%NO_SLAPD%%etc/openldap/schema/nis.schema.default
-%%NO_SLAPD%%@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema
-%%NO_SLAPD%%@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
-%%NO_SLAPD%%etc/openldap/schema/openldap.schema.default
-%%NO_SLAPD%%@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema
-%%NO_SLAPD%%@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true
-%%NO_SLAPD%%@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true
-%%NO_SLAPD%%@exec [ -d /var/db/openldap-data ] || /bin/mkdir /var/db/openldap-data
-%%NO_SLAPD%%@unexec /bin/rmdir /var/db/openldap-data 2>/dev/null || true
-%%NO_SLAPD%%@exec [ -d /var/run/ldap ] || /bin/mkdir /var/run/ldap
-%%NO_SLAPD%%@unexec /bin/rmdir /var/run/ldap 2>/dev/null || true
+%%NO_SERVERS%%etc/rc.d/slapd.sh.sample
+%%NO_SERVERS%%libexec/slapd
+%%NO_SERVERS%%sbin/slapadd
+%%NO_SERVERS%%sbin/slapcat
+%%NO_SERVERS%%sbin/slapindex
+%%NO_SERVERS%%sbin/slappasswd
+%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
+%%NO_SERVERS%%etc/openldap/slapd.conf.default
+%%NO_SERVERS%%@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
+%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+%%NO_SERVERS%%etc/openldap/schema/README
+%%NO_SERVERS%%etc/openldap/schema/corba.schema.default
+%%NO_SERVERS%%@exec [ -f %B/corba.schema ] || cp %B/%f %B/corba.schema
+%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
+%%NO_SERVERS%%etc/openldap/schema/core.schema.default
+%%NO_SERVERS%%@exec [ -f %B/core.schema ] || cp %B/%f %B/core.schema
+%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
+%%NO_SERVERS%%etc/openldap/schema/cosine.schema.default
+%%NO_SERVERS%%@exec [ -f %B/cosine.schema ] || cp %B/%f %B/cosine.schema
+%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
+%%NO_SERVERS%%etc/openldap/schema/inetorgperson.schema.default
+%%NO_SERVERS%%@exec [ -f %B/inetorgperson.schema ] || cp %B/%f %B/inetorgperson.schema
+%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
+%%NO_SERVERS%%etc/openldap/schema/java.schema.default
+%%NO_SERVERS%%@exec [ -f %B/java.schema ] || cp %B/%f %B/java.schema
+%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
+%%NO_SERVERS%%etc/openldap/schema/misc.schema.default
+%%NO_SERVERS%%@exec [ -f %B/misc.schema ] || cp %B/%f %B/misc.schema
+%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
+%%NO_SERVERS%%etc/openldap/schema/nis.schema.default
+%%NO_SERVERS%%@exec [ -f %B/nis.schema ] || cp %B/%f %B/nis.schema
+%%NO_SERVERS%%@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
+%%NO_SERVERS%%etc/openldap/schema/openldap.schema.default
+%%NO_SERVERS%%@exec [ -f %B/openldap.schema ] || cp %B/%f %B/openldap.schema
+%%NO_SERVERS%%@unexec /bin/rmdir %D/etc/openldap/schema 2>/dev/null || true
+%%NO_SERVERS%%@unexec /bin/rmdir %D/etc/openldap 2>/dev/null || true
+%%NO_SERVERS%%@exec [ -d /var/db/openldap-data ] || /bin/mkdir /var/db/openldap-data
+%%NO_SERVERS%%@unexec /bin/rmdir /var/db/openldap-data 2>/dev/null || true
+%%NO_SERVERS%%@exec [ -d /var/run/ldap ] || /bin/mkdir /var/run/ldap
+%%NO_SERVERS%%@unexec /bin/rmdir /var/run/ldap 2>/dev/null || true
--- openldap21-2.1.22.patch ends here ---


>Release-Note:
>Audit-Trail:
>Unformatted:



More information about the freebsd-ports-bugs mailing list