# Buildsheet autogenerated by ravenadm tool -- Do not edit. NAMEBASE= openldap VERSION= 2.6.7 KEYWORDS= net databases VARIANTS= standard SDESC[standard]= Lightweight Directory Access Protocol server HOMEPAGE= https://www.openldap.org/ CONTACT= nobody DOWNLOAD_GROUPS= main SITES[main]= ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/ http://mirror.eu.oneandone.net/software/openldap/openldap-release/ ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-release/ DISTFILE[1]= openldap-2.6.7.tgz:main DF_INDEX= 1 SPKGS[standard]= complete server client dev man docs OPTIONS_AVAILABLE= none OPTIONS_STANDARD= none BUILD_DEPENDS= mandoc:single:standard icu:dev:standard unixODBC:dev:standard BUILDRUN_DEPENDS= libltdl:single:standard icu:primary:standard unixODBC:primary:standard EXRUN[client]= openssl30:primary:standard USERS= ldap GROUPS= ldap USERGROUP_SPKG= server USES= cpe gmake libtool ssl:openssl30 mbsdfix FPC_EQUIVALENT= net/openldap24-server MUST_CONFIGURE= gnu CONFIGURE_ARGS= --enable-modules --enable-syncprov=yes --enable-ldap="mod" --enable-meta="mod" --enable-null="mod" --enable-monitor="mod" --enable-mdb="mod" --enable-sql="mod" --enable-rewrite --enable-dynamic --enable-crypt --with-threads=posix --with-tls=openssl --localstatedir=/var/db --disable-seqmod --disable-bdb --disable-hdb --without-fetch --without-cyrus-sasl INSTALL_REQ_TOOLCHAIN= yes SOVERSION= 2.0.200 PLIST_SUB= OPENLDAP_MAJOR=2.6 LDAP_USER=ldap LDAP_GROUP=ldap LDAP_RUN_DIR=/var/run/openldap DATABASEDIR=/var/db/openldap-data RC_SUBR= slapd:server SUB_FILES= pkg-message-client pkg-message-server pkg-deinstall-server SUB_LIST= LDAP_USER=ldap LDAP_GROUP=ldap LDAP_RUN_DIR=/var/run/openldap DATABASEDIR=/var/db/openldap-data post-patch: ${REINPLACE_CMD} -e 's|%LOCALSTATEDIR%/run/|/var/run/openldap/|g' \ -e 's/\(moduleload[ ]*back_[a-z]*\)\.la/\1/' -e 's/\# *\(modulepath\)/\1/' -e 's/\# *\(moduleload[ ]*back_bdb\)/\1/' ${WRKSRC}/servers/slapd/slapd.conf ${REINPLACE_CMD} -e 's|^OPT =.*|OPT = ${CFLAGS}|g' \ -e 's|^CC =.*|CC = ${CC}|g' \ -e 's/\(moduleload[ ]*back_[a-z]*\)\.la/\1/' -e 's/\# *\(modulepath\)/\1/' -e 's/\# *\(moduleload[ ]*back_bdb\)/\1/' ${WRKSRC}/contrib/slapd-modules/*/Makefile \ ${WRKSRC}/contrib/slapd-modules/*/*/Makefile ${REINPLACE_CMD} -E -e 's,uuid/uuid.h,xxuuid/uuid.h,g' \ ${CONFIGURE_WRKSRC}/${CONFIGURE_SCRIPT} pre-install: ${MKDIR} ${STAGEDIR}/var/db/openldap-data post-install: ${MKDIR} ${STAGEDIR}/var/run/openldap ${MKDIR} ${STAGEDIR}${PREFIX}/libexec/openldap ${MKDIR} ${STAGEDIR}${STD_DOCDIR} ${INSTALL_DATA} ${WRKSRC}/CHANGES ${STAGEDIR}${STD_DOCDIR} for dir in drafts rfc; do \ ${MKDIR} ${STAGEDIR}${STD_DOCDIR}/$${dir}; \ ${INSTALL_DATA} ${WRKSRC}/doc/$${dir}/* ${STAGEDIR}${STD_DOCDIR}/$${dir}; \ done # define schemas as samples cd ${STAGEDIR}${PREFIX}/etc/openldap/schema &&\ ${FIND} * -name "*.schema" -type f | \ ${XARGS} -I {} mv {} {}.sample # rename default to sample cd ${STAGEDIR}${PREFIX}/etc/openldap &&\ ${MV} slapd.ldif.default slapd.ldif.sample &&\ ${MV} slapd.conf.default slapd.conf.sample # remove /var/db/run directory ${RM} -r ${STAGEDIR}/var/db/run # remove provided slapd.conf ${RM} ${STAGEDIR}${PREFIX}/etc/openldap/slapd.conf ${STRIP_CMD} ${STAGEDIR}${PREFIX}/bin/ldap* ${STRIP_CMD} ${STAGEDIR}${PREFIX}/sbin/slap* ${STRIP_CMD} ${STAGEDIR}${PREFIX}/libexec/openldap/*.so for library in lber ldap; do \ ${STRIP_CMD} ${STAGEDIR}${PREFIX}/lib/lib$${library}.so; \ done [FILE:277:descriptions/desc.server] OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers, clients, utilities and development tools. This package includes the following major components: * slapd - a stand-alone LDAP directory server * LDIF tools - data conversion tools for use with slapd [FILE:377:descriptions/desc.client] OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers, clients, utilities and development tools. This package includes the following major components: * libldap - a LDAP client library * liblber - a lightweight BER/DER encoding/decoding library * LDAP tools - A collection of command line LDAP utilities * documentation - man pages for all components [FILE:97:distinfo] cd775f625c944ed78a3da18a03b03b08eea73c8aabc97b41bb336e9a10954930 6484944 openldap-2.6.7.tgz [FILE:1658:manifests/plist.server] @sample etc/openldap/schema/collective.schema.sample @sample etc/openldap/schema/corba.schema.sample @sample etc/openldap/schema/core.schema.sample @sample etc/openldap/schema/cosine.schema.sample @sample etc/openldap/schema/dsee.schema.sample @sample etc/openldap/schema/duaconf.schema.sample @sample etc/openldap/schema/dyngroup.schema.sample @sample etc/openldap/schema/inetorgperson.schema.sample @sample etc/openldap/schema/java.schema.sample @sample etc/openldap/schema/misc.schema.sample @sample etc/openldap/schema/msuser.schema.sample @sample etc/openldap/schema/namedobject.schema.sample @sample etc/openldap/schema/nis.schema.sample @sample etc/openldap/schema/openldap.schema.sample @sample etc/openldap/schema/pmi.schema.sample @sample etc/openldap/slapd.conf.sample @sample etc/openldap/slapd.ldif.sample etc/openldap/slapd.ldif etc/openldap/schema/ README collective.ldif corba.ldif core.ldif cosine.ldif dsee.ldif duaconf.ldif dyngroup.ldif inetorgperson.ldif java.ldif misc.ldif msuser.ldif namedobject.ldif nis.ldif openldap.ldif pmi.ldif libexec/slapd libexec/openldap/ back_ldap.so back_ldap.so.%%SOMAJOR%% back_ldap.so.%%SOVERSION%% back_mdb.so back_mdb.so.%%SOMAJOR%% back_mdb.so.%%SOVERSION%% back_meta.so back_meta.so.%%SOMAJOR%% back_meta.so.%%SOVERSION%% back_null.so back_null.so.%%SOMAJOR%% back_null.so.%%SOVERSION%% back_sql.so back_sql.so.%%SOMAJOR%% back_sql.so.%%SOVERSION%% sbin/ slapacl slapadd slapauth slapcat slapdn slapindex slapmodify slappasswd slapschema slaptest @dir(%%LDAP_USER%%,%%LDAP_GROUP%%,775) %%DATABASEDIR%% @dir(%%LDAP_USER%%,%%LDAP_GROUP%%,775) %%LDAP_RUN_DIR%% [FILE:269:manifests/plist.client] @sample etc/openldap/ldap.conf.sample bin/ ldapadd ldapcompare ldapdelete ldapexop ldapmodify ldapmodrdn ldappasswd ldapsearch ldapurl ldapvc ldapwhoami lib/ liblber.so.%%SOMAJOR%% liblber.so.%%SOVERSION%% libldap.so.%%SOMAJOR%% libldap.so.%%SOVERSION%% [FILE:218:manifests/plist.dev] include/ lber.h lber_types.h ldap.h ldap_cdefs.h ldap_features.h ldap_schema.h ldap_utf8.h ldif.h openldap.h slapi-plugin.h lib/ liblber.a liblber.so libldap.a libldap.so lib/pkgconfig/ lber.pc ldap.pc [FILE:5339:manifests/plist.man] share/man/man1/ ldapadd.1.gz ldapcompare.1.gz ldapdelete.1.gz ldapexop.1.gz ldapmodify.1.gz ldapmodrdn.1.gz ldappasswd.1.gz ldapsearch.1.gz ldapurl.1.gz ldapvc.1.gz ldapwhoami.1.gz share/man/man3/ ber_alloc_t.3.gz ber_bvarray_add.3.gz ber_bvarray_free.3.gz ber_bvdup.3.gz ber_bvecadd.3.gz ber_bvecfree.3.gz ber_bvfree.3.gz ber_bvstr.3.gz ber_bvstrdup.3.gz ber_dupbv.3.gz ber_first_element.3.gz ber_flush.3.gz ber_free.3.gz ber_get_bitstring.3.gz ber_get_boolean.3.gz ber_get_enum.3.gz ber_get_int.3.gz ber_get_next.3.gz ber_get_null.3.gz ber_get_stringa.3.gz ber_get_stringb.3.gz ber_next_element.3.gz ber_peek_tag.3.gz ber_printf.3.gz ber_put_enum.3.gz ber_put_int.3.gz ber_put_null.3.gz ber_put_ostring.3.gz ber_put_seq.3.gz ber_put_set.3.gz ber_put_string.3.gz ber_scanf.3.gz ber_skip_tag.3.gz ber_start_set.3.gz ber_str2bv.3.gz lber-decode.3.gz lber-encode.3.gz lber-memory.3.gz lber-sockbuf.3.gz lber-types.3.gz ld_errno.3.gz ldap.3.gz ldap_abandon.3.gz ldap_abandon_ext.3.gz ldap_add.3.gz ldap_add_ext.3.gz ldap_add_ext_s.3.gz ldap_add_s.3.gz ldap_attributetype2name.3.gz ldap_attributetype2str.3.gz ldap_attributetype_free.3.gz ldap_bind.3.gz ldap_bind_s.3.gz ldap_compare.3.gz ldap_compare_ext.3.gz ldap_compare_ext_s.3.gz ldap_compare_s.3.gz ldap_control_create.3.gz ldap_control_dup.3.gz ldap_control_find.3.gz ldap_control_free.3.gz ldap_controls.3.gz ldap_controls_dup.3.gz ldap_controls_free.3.gz ldap_count_entries.3.gz ldap_count_messages.3.gz ldap_count_references.3.gz ldap_count_values.3.gz ldap_count_values_len.3.gz ldap_dcedn2dn.3.gz ldap_delete.3.gz ldap_delete_ext.3.gz ldap_delete_ext_s.3.gz ldap_delete_s.3.gz ldap_destroy.3.gz ldap_dn2ad_canonical.3.gz ldap_dn2dcedn.3.gz ldap_dn2str.3.gz ldap_dn2ufn.3.gz ldap_dnfree.3.gz ldap_dup.3.gz ldap_err2string.3.gz ldap_errlist.3.gz ldap_error.3.gz ldap_explode_dn.3.gz ldap_explode_rdn.3.gz ldap_extended_operation.3.gz ldap_extended_operation_s.3.gz ldap_first_attribute.3.gz ldap_first_entry.3.gz ldap_first_message.3.gz ldap_first_reference.3.gz ldap_free_urldesc.3.gz ldap_get_attribute_ber.3.gz ldap_get_dn.3.gz ldap_get_option.3.gz ldap_get_values.3.gz ldap_get_values_len.3.gz ldap_init.3.gz ldap_init_fd.3.gz ldap_initialize.3.gz ldap_install_tls.3.gz ldap_is_ldap_url.3.gz ldap_matchingrule2name.3.gz ldap_matchingrule2str.3.gz ldap_matchingrule_free.3.gz ldap_memalloc.3.gz ldap_memcalloc.3.gz ldap_memfree.3.gz ldap_memory.3.gz ldap_memrealloc.3.gz ldap_memvfree.3.gz ldap_modify.3.gz ldap_modify_ext.3.gz ldap_modify_ext_s.3.gz ldap_modify_s.3.gz ldap_modrdn.3.gz ldap_modrdn2.3.gz ldap_modrdn2_s.3.gz ldap_modrdn_s.3.gz ldap_mods_free.3.gz ldap_msgfree.3.gz ldap_msgid.3.gz ldap_msgtype.3.gz ldap_next_attribute.3.gz ldap_next_entry.3.gz ldap_next_message.3.gz ldap_next_reference.3.gz ldap_objectclass2name.3.gz ldap_objectclass2str.3.gz ldap_objectclass_free.3.gz ldap_open.3.gz ldap_parse_extended_result.3.gz ldap_parse_intermediate.3.gz ldap_parse_reference.3.gz ldap_parse_result.3.gz ldap_parse_sasl_bind_result.3.gz ldap_parse_sort_control.3.gz ldap_parse_vlv_control.3.gz ldap_perror.3.gz ldap_rename.3.gz ldap_rename_s.3.gz ldap_result.3.gz ldap_result2error.3.gz ldap_sasl_bind.3.gz ldap_sasl_bind_s.3.gz ldap_schema.3.gz ldap_scherr2str.3.gz ldap_search.3.gz ldap_search_ext.3.gz ldap_search_ext_s.3.gz ldap_search_s.3.gz ldap_search_st.3.gz ldap_set_option.3.gz ldap_set_rebind_proc.3.gz ldap_set_urllist_proc.3.gz ldap_simple_bind.3.gz ldap_simple_bind_s.3.gz ldap_sort.3.gz ldap_sort_entries.3.gz ldap_sort_strcasecmp.3.gz ldap_sort_values.3.gz ldap_start_tls.3.gz ldap_start_tls_s.3.gz ldap_str2attributetype.3.gz ldap_str2dn.3.gz ldap_str2matchingrule.3.gz ldap_str2objectclass.3.gz ldap_str2syntax.3.gz ldap_strdup.3.gz ldap_sync.3.gz ldap_syntax2name.3.gz ldap_syntax2str.3.gz ldap_syntax_free.3.gz ldap_tls.3.gz ldap_tls_inplace.3.gz ldap_unbind.3.gz ldap_unbind_ext.3.gz ldap_unbind_ext_s.3.gz ldap_unbind_s.3.gz ldap_url.3.gz ldap_url_parse.3.gz ldap_value_free.3.gz ldap_value_free_len.3.gz share/man/man5/ ldap.conf.5.gz ldif.5.gz lloadd.conf.5.gz slapd-asyncmeta.5.gz slapd-config.5.gz slapd-dnssrv.5.gz slapd-ldap.5.gz slapd-ldif.5.gz slapd-mdb.5.gz slapd-meta.5.gz slapd-monitor.5.gz slapd-null.5.gz slapd-passwd.5.gz slapd-perl.5.gz slapd-relay.5.gz slapd-sock.5.gz slapd-sql.5.gz slapd-wt.5.gz slapd.access.5.gz slapd.backends.5.gz slapd.conf.5.gz slapd.overlays.5.gz slapd.plugin.5.gz slapo-accesslog.5.gz slapo-auditlog.5.gz slapo-autoca.5.gz slapo-chain.5.gz slapo-collect.5.gz slapo-constraint.5.gz slapo-dds.5.gz slapo-deref.5.gz slapo-dyngroup.5.gz slapo-dynlist.5.gz slapo-homedir.5.gz slapo-memberof.5.gz slapo-otp.5.gz slapo-pbind.5.gz slapo-pcache.5.gz slapo-ppolicy.5.gz slapo-refint.5.gz slapo-remoteauth.5.gz slapo-retcode.5.gz slapo-rwm.5.gz slapo-sock.5.gz slapo-sssvlv.5.gz slapo-syncprov.5.gz slapo-translucent.5.gz slapo-unique.5.gz slapo-valsort.5.gz slappw-argon2.5.gz share/man/man8/ lloadd.8.gz slapacl.8.gz slapadd.8.gz slapauth.8.gz slapcat.8.gz slapd.8.gz slapdn.8.gz slapindex.8.gz slapmodify.8.gz slappasswd.8.gz slapschema.8.gz slaptest.8.gz [FILE:1984:manifests/plist.docs] share/doc/openldap/CHANGES share/doc/openldap/drafts/ README draft-behera-ldap-password-policy-xx.txt draft-chu-ldap-csn-xx.txt draft-chu-ldap-ldapi-xx.txt draft-chu-ldap-xordered-xx.txt draft-haripriya-dynamicgroup-xx.txt draft-howard-rfc2307bis-xx.txt draft-ietf-ldapext-acl-model-xx.txt draft-ietf-ldapext-ldap-c-api-xx.txt draft-ietf-ldapext-ldapv3-dupent-xx.txt draft-ietf-ldapext-ldapv3-vlv-xx.txt draft-ietf-ldapext-locate-xx.txt draft-joslin-config-schema-xx.txt draft-lachman-laser-ldap-mail-routing-xx.txt draft-legg-ldap-acm-admin-xx.txt draft-legg-ldap-acm-bac-xx.txt draft-legg-ldap-admin-xx.txt draft-legg-ldap-transfer-xx.txt draft-masarati-ldap-deref-xx.txt draft-masarati-ldap-whatfailed-xx.txt draft-sermersheim-ldap-chaining-xx.txt draft-sermersheim-ldap-csn-xx.txt draft-sermersheim-ldap-distproc-xx.txt draft-sermersheim-ldap-subordinate-scope-xx.txt draft-stroeder-namedobject-xx.txt draft-vchu-ldap-pwd-policy-xx.txt draft-wahl-ldap-session-xx.txt draft-zeilenga-ldap-c-api-concurrency-xx.txt draft-zeilenga-ldap-noop-xx.txt draft-zeilenga-ldap-relax.txt share/doc/openldap/rfc/ INDEX rfc2079.txt rfc2247.txt rfc2293.txt rfc2294.txt rfc2307.txt rfc2377.txt rfc2589.txt rfc2649.txt rfc2696.txt rfc2713.txt rfc2714.txt rfc2798.txt rfc2849.txt rfc2891.txt rfc2926.txt rfc3045.txt rfc3062.txt rfc3088.txt rfc3112.txt rfc3296.txt rfc3663.txt rfc3671.txt rfc3672.txt rfc3673.txt rfc3687.txt rfc3698.txt rfc3703.txt rfc3712.txt rfc3727.txt rfc3829.txt rfc3866.txt rfc3876.txt rfc3909.txt rfc3928.txt rfc4013.txt rfc4370.txt rfc4373.txt rfc4403.txt rfc4510.txt rfc4511.txt rfc4512.txt rfc4513.txt rfc4514.txt rfc4515.txt rfc4516.txt rfc4517.txt rfc4518.txt rfc4519.txt rfc4520.txt rfc4521.txt rfc4522.txt rfc4523.txt rfc4524.txt rfc4525.txt rfc4526.txt rfc4527.txt rfc4528.txt rfc4529.txt rfc4530.txt rfc4531.txt rfc4532.txt rfc4533.txt rfc5020.txt rfc5805.txt rfc6171.txt [FILE:314:patches/patch-include_ldap__defaults.h] --- include/ldap_defaults.h.orig 2024-01-29 18:52:23 UTC +++ include/ldap_defaults.h @@ -40,7 +40,7 @@ /* default ldapi:// socket */ #ifndef LDAPI_SOCK -#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi" +#define LDAPI_SOCK "/var/run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi" #endif /* [FILE:798:patches/patch-libraries_libldap_Makefile.in] --- libraries/libldap/Makefile.in.orig 2024-01-29 18:52:23 UTC +++ libraries/libldap/Makefile.in @@ -84,13 +84,6 @@ install-local: $(CFFILES) FORCE $(LTFINISH) $(DESTDIR)$(libdir) -$(MKDIR) $(DESTDIR)$(sysconfdir) @for i in $(CFFILES); do \ - if test ! -f $(DESTDIR)$(sysconfdir)/$$i; then \ - echo "installing $$i in $(sysconfdir)"; \ - echo "$(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i"; \ - $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i; \ - else \ - echo "PRESERVING EXISTING CONFIGURATION FILE $(sysconfdir)/$$i" ; \ - fi; \ - $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i.default; \ + $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i.sample; \ done [FILE:2574:patches/patch-libraries_libldap_tls_o.c] Fix build with LibreSSL. --- libraries/libldap/tls_o.c.orig 2024-01-29 18:52:23 UTC +++ libraries/libldap/tls_o.c @@ -48,7 +48,7 @@ #include #endif -#if OPENSSL_VERSION_NUMBER >= 0x10100000 +#if OPENSSL_VERSION_NUMBER >= 0x10100000 && !(defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000) #define ASN1_STRING_data(x) ASN1_STRING_get0_data(x) #endif @@ -129,7 +129,7 @@ static void tlso_thr_init( void ) {} #endif #endif /* OpenSSL 1.1 */ -#if OPENSSL_VERSION_NUMBER < 0x10100000 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000) /* * OpenSSL 1.1 API and later makes the BIO method concrete types internal. */ @@ -220,7 +220,7 @@ tlso_init( void ) (void) tlso_seed_PRNG( lo->ldo_tls_randfile ); #endif -#if OPENSSL_VERSION_NUMBER < 0x10100000 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000) SSL_load_error_strings(); SSL_library_init(); OpenSSL_add_all_digests(); @@ -268,7 +268,7 @@ static void tlso_ctx_ref( tls_ctx *ctx ) { tlso_ctx *c = (tlso_ctx *)ctx; -#if OPENSSL_VERSION_NUMBER < 0x10100000 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000) #define SSL_CTX_up_ref(ctx) CRYPTO_add( &(ctx->references), 1, CRYPTO_LOCK_SSL_CTX ) #endif SSL_CTX_up_ref( c ); @@ -743,7 +743,7 @@ tlso_session_my_dn( tls_session *sess, s if (!x) return LDAP_INVALID_CREDENTIALS; xn = X509_get_subject_name(x); -#if OPENSSL_VERSION_NUMBER < 0x10100000 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000) der_dn->bv_len = i2d_X509_NAME( xn, NULL ); der_dn->bv_val = xn->bytes->data; #else @@ -779,7 +779,7 @@ tlso_session_peer_dn( tls_session *sess, return LDAP_INVALID_CREDENTIALS; xn = X509_get_subject_name(x); -#if OPENSSL_VERSION_NUMBER < 0x10100000 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000) der_dn->bv_len = i2d_X509_NAME( xn, NULL ); der_dn->bv_val = xn->bytes->data; #else @@ -1213,7 +1213,7 @@ struct tls_data { Sockbuf_IO_Desc *sbiod; }; -#if OPENSSL_VERSION_NUMBER < 0x10100000 +#if OPENSSL_VERSION_NUMBER < 0x10100000 || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000) #define BIO_set_init(b, x) b->init = x #define BIO_set_data(b, x) b->ptr = x #define BIO_clear_flags(b, x) b->flags &= ~(x) [FILE:973:files/pkg-deinstall-server.in] #!/bin/sh ECHO_CMD=echo if [ -f "%%PREFIX%%/etc/openldap/slapd.conf" ]; then DBDIR=`awk '$1 == "directory" {print $2}' "%%PREFIX%%/etc/openldap/slapd.conf"` fi case $2 in POST-DEINSTALL) ${ECHO_CMD} ${ECHO_CMD} "The OpenLDAP server package has been deleted." ${ECHO_CMD} "If you're *not* upgrading and won't be using" ${ECHO_CMD} "it any longer, you may want to issue the" ${ECHO_CMD} "following commands:" ${ECHO_CMD} if ([ "${DBDIR}" ] && [ -d "${DBDIR}" ]) || ([ ! "${DBDIR}" ] && [ -d %%DATABASEDIR%% ]); then ${ECHO_CMD} "- to delete the OpenLDAP database permanently (losing all data):" if [ "${DBDIR}" ] && [ -d "${DBDIR}" ]; then ${ECHO_CMD} " rm -Rf ${DBDIR}" else ${ECHO_CMD} " rm -Rf %%DATABASEDIR%%" fi ${ECHO_CMD} fi ${ECHO_CMD} "- to remove the OpenLDAP user:" ${ECHO_CMD} " pw userdel ldap" ${ECHO_CMD} ${ECHO_CMD} "If you are upgrading, don't forget to restart slapd." ${ECHO_CMD} ;; esac [FILE:398:files/pkg-message-client.in] ************************************************************ The OpenLDAP client package has been successfully installed. Edit %%PREFIX%%/etc/openldap/ldap.conf to change the system-wide client defaults. Try `man ldap.conf' and visit the OpenLDAP FAQ-O-Matic at http://www.OpenLDAP.org/faq/index.cgi?file=3 for more information. ************************************************************ [FILE:762:files/pkg-message-server.in] ************************************************************ The OpenLDAP server package has been successfully installed. In order to run the LDAP server, you need to edit %%PREFIX%%/etc/openldap/slapd.conf to suit your needs and add the following lines to /etc/rc.conf: slapd_enable="YES" slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"' slapd_sockets="/var/run/openldap/ldapi" Then start the server with %%PREFIX%%/etc/rc.d/slapd start or reboot. Try `man slapd' and the online manual at http://www.OpenLDAP.org/doc/ for more information. slapd runs under a non-privileged user id (by default `ldap'), see %%PREFIX%%/etc/rc.d/slapd for more information. ************************************************************ [FILE:3528:files/slapd.in] #!/bin/sh # # PROVIDE: slapd # REQUIRE: FILESYSTEMS ldconfig # BEFORE: SERVERS # KEYWORD: shutdown # # Add the following lines to /etc/rc.conf to enable slapd: # #slapd_enable="YES" #slapd_flags='-h "ldapi://%2fvar%2frun%2fopenldap%2fldapi/ ldap://0.0.0.0/"' #slapd_sockets="/var/run/openldap/ldapi" # # See slapd(8) for more flags # # The `-u' and `-g' flags are automatically extracted from slapd_owner, # by default slapd runs under the non-privileged user id `ldap'. If you # want to run slapd as root, override this in /etc/rc.conf with # #slapd_owner="DEFAULT" # # To use the cn=config style configuration add the following # line to /etc/rc.conf: # #slapd_cn_config="YES" # # To specify alternative Kerberos 5 Key Table, add the following # rc.conf(5) configuration: # #slapd_krb5_ktname="/path/to/ldap.keytab" # . /etc/rc.subr name="slapd" rcvar=slapd_enable # read settings, set defaults load_rc_config ${name} : ${slapd_enable="NO"} if [ -n "${slapd_args+set}" ]; then warn "slapd_args is deprecated, use slapd_flags" : ${slapd_flags="$slapd_args"} fi : ${slapd_owner="%%LDAP_USER%%:%%LDAP_GROUP%%"} : ${slapd_sockets_mode="666"} : ${slapd_cn_config="NO"} command="%%PREFIX%%/libexec/slapd" pidfile="%%LDAP_RUN_DIR%%/slapd.pid" # set required_dirs, required_files and DATABASEDIR if checkyesno slapd_cn_config; then required_dirs="%%PREFIX%%/etc/openldap/slapd.d" required_files="%%PREFIX%%/etc/openldap/slapd.d/cn=config.ldif" DATABASEDIR=`grep olcDbDirectory %%PREFIX%%/etc/openldap/slapd.d/cn=config/olcDatabase=* | awk '{ print $2 }'` else required_files="%%PREFIX%%/etc/openldap/slapd.conf" DATABASEDIR=`awk '$1 == "directory" { print $2 }' "%%PREFIX%%/etc/openldap/slapd.conf" 2>&1 /dev/null` fi start_precmd=start_precmd start_postcmd=start_postcmd # extract user and group, adjust ownership of directories and database start_precmd() { local slapd_ownername slapd_groupname mkdir -p %%LDAP_RUN_DIR%% case "$slapd_owner" in ""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt]) ;; *) local DBDIR for DBDIR in ${DATABASEDIR}; do if [ ! -d "${DBDIR}" ]; then mkdir -p "${DBDIR}" [ -f "%%PREFIX%%/etc/openldap/DB_CONFIG.example" ] && cp "%%PREFIX%%/etc/openldap/DB_CONFIG.example" "${DBDIR}/DB_CONFIG" fi chown -RL "$slapd_owner" "${DBDIR}" chmod 700 "${DBDIR}" done chown "$slapd_owner" "%%LDAP_RUN_DIR%%" if checkyesno slapd_cn_config; then chown -R $slapd_owner "%%PREFIX%%/etc/openldap/slapd.d" else chown $slapd_owner "%%PREFIX%%/etc/openldap/slapd.conf" fi slapd_ownername="${slapd_owner%:*}" slapd_groupname="${slapd_owner#*:}" if [ -n "$slapd_ownername" ]; then rc_flags="$rc_flags -u $slapd_ownername" fi if [ -n "$slapd_groupname" ]; then rc_flags="$rc_flags -g $slapd_groupname" fi if [ -n "${slapd_krb5_ktname}" ]; then export KRB5_KTNAME=${slapd_krb5_ktname} fi ;; esac } # adjust ownership of created unix sockets start_postcmd() { local socket seconds for socket in $slapd_sockets; do for seconds in 1 2 3 4 5; do [ -e "$socket" ] && break sleep 1 done if [ -S "$socket" ]; then case "$slapd_owner" in ""|[Nn][Oo][Nn][Ee]|[Dd][Ee][Ff][Aa][Uu][Ll][Tt]) ;; *) chown "$slapd_owner" "$socket" ;; esac chmod "$slapd_sockets_mode" "$socket" else warn "slapd: Can't find socket $socket" fi done } run_rc_command "$1"