Bug 54436 - [NEW PORTS] split net/openldap2[012] into -client and -server
Summary: [NEW PORTS] split net/openldap2[012] into -client and -server
Status: Closed FIXED
Alias: None
Product: Ports & Packages
Classification: Unclassified
Component: Individual Port(s) (show other bugs)
Version: Latest
Hardware: Any Any
: Normal Affects Only Me
Assignee: Jun Kuriyama
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2003-07-13 14:30 UTC by Oliver Eikemeier
Modified: 2003-08-14 05:10 UTC (History)
0 users

See Also:


Attachments
bsd.port.mk.patch (1.48 KB, patch)
2003-07-13 14:30 UTC, Oliver Eikemeier
no flags Details | Diff
openldap20-server.shar (18.86 KB, text/plain)
2003-07-13 14:30 UTC, Oliver Eikemeier
no flags Details
openldap21-server.shar (16.09 KB, text/plain)
2003-07-13 14:30 UTC, Oliver Eikemeier
no flags Details
openldap22-server.shar (26.63 KB, text/plain)
2003-07-13 14:30 UTC, Oliver Eikemeier
no flags Details

Note You need to log in before you can comment on or make changes to this bug.
Description Oliver Eikemeier 2003-07-13 14:30:13 UTC
This PR splits the net/openldap2[012] ports into a -client and -server
part, database/mysql* style. Benefits are reduced dependencies in ports
that use the client libraries. Additionally a patch for bsd.port.mk is
supplied that enables ports that rely on the OpenLDAP client libraries
to write USE_OPENLDAP=yes.

More and more ports contain switching logic between the various OpenLDAP
ports, with different parameters. Moreover, if one port depends on
OpenLDAP 2.0 and another on OpenLDAP 2.1, these ports are incompatible,
because OpenLDAP 2.0 and OpenLDAP 2.1 are mutually exclusive.

USE_OPENLDAP should remedy this situation.

If a port uses the OpenLDAP libraries, but does not work with a certain
OpenLDAP version, the following usage is suggested:

USE_OPENLDAP=	yes
.if defined(WANT_OPENLDAP_VER) && ${WANT_OPENLDAP_VER} == 12
BROKEN=		"this port requires OpenLDAP >= 2.0"
.endif

An USE_OPENLDAP_VER switch is provided, but its usage is discouraged, and
it is not documented.

Sorry for the mega-pr.

Fix: - do a repository copy

net/openldap20 => net/openldap20-server
net/openldap21 => net/openldap21-server
net/openldap22 => net/openldap22-server

add the following ports:

net/openldap20-client
net/openldap20-server
net/openldap21-client
net/openldap21-server
net/openldap22-client
net/openldap22-server

patch Mk/bsd.port.mk

tell all port maintainers to use 'USE_OPENLDAP'.

The ports net/openldap2[012] can be deleted after the ports tree has migrated.

# This is a shell archive.  Save it in a file, remove anything before
# this line, and then unpack it by entering "sh file".  Note, it may
# create directories; files and directories will be owned by you and
# have default permissions.
#
# This archive contains:
#
#	net/openldap20-client
#	net/openldap20-client/Makefile
#	net/openldap20-client/files
#	net/openldap20-client/files/manpages
#	net/openldap20-client/pkg-descr
#	net/openldap20-client/pkg-install
#	net/openldap20-client/pkg-message
#	net/openldap20-client/pkg-plist
#
echo c - net/openldap20-client
mkdir -p net/openldap20-client > /dev/null 2>&1
echo x - net/openldap20-client/Makefile
sed 's/^X//' >net/openldap20-client/Makefile << 'END-of-net/openldap20-client/Makefile'
X# New ports collection makefile for:	openldap20-client
X# Date created:				10 Jul 2003
X# Whom:					Oliver Eikemeier <eikemeier@fillmore-labs.com>
X#
X# $FreeBSD$
X#
X
XPORTNAME=		openldap
X
XCOMMENT=		Open source LDAP client implementation
X
XCLIENT_ONLY=		yes
X
XMASTERDIR=		${.CURDIR}/../openldap20-server
X
X.include "${MASTERDIR}/Makefile"
END-of-net/openldap20-client/Makefile
echo c - net/openldap20-client/files
mkdir -p net/openldap20-client/files > /dev/null 2>&1
echo x - net/openldap20-client/files/manpages
sed 's/^X//' >net/openldap20-client/files/manpages << 'END-of-net/openldap20-client/files/manpages'
X#
X# $FreeBSD$
X#
X
XMAN1+=	ldapdelete.1 \
X	ldapmodify.1 \
X	ldapmodrdn.1 \
X	ldappasswd.1 \
X	ldapsearch.1 \
X	ud.1
XMLINKS+= \
X	ldapmodify.1 ldapadd.1
X
XMAN3+=	lber-decode.3 \
X	lber-encode.3 \
X	lber-memory.3 \
X	lber-types.3 \
X	ldap.3 \
X	ldap_abandon.3 \
X	ldap_add.3 \
X	ldap_bind.3 \
X	ldap_cache.3 \
X	ldap_compare.3 \
X	ldap_delete.3 \
X	ldap_disptmpl.3 \
X	ldap_entry2text.3 \
X	ldap_error.3 \
X	ldap_first_attribute.3 \
X	ldap_first_entry.3 \
X	ldap_friendly.3 \
X	ldap_get_dn.3 \
X	ldap_get_values.3 \
X	ldap_getfilter.3 \
X	ldap_modify.3 \
X	ldap_modrdn.3 \
X	ldap_open.3 \
X	ldap_result.3 \
X	ldap_schema.3 \
X	ldap_search.3 \
X	ldap_searchprefs.3 \
X	ldap_sort.3 \
X	ldap_ufn.3 \
X	ldap_url.3
XMLINKS+= \
X	lber-decode.3 ber_first_element.3 \
X	lber-decode.3 ber_get_bitstring.3 \
X	lber-decode.3 ber_get_boolean.3 \
X	lber-decode.3 ber_get_enum.3 \
X	lber-decode.3 ber_get_int.3 \
X	lber-decode.3 ber_get_next.3 \
X	lber-decode.3 ber_get_null.3 \
X	lber-decode.3 ber_get_stringa.3 \
X	lber-decode.3 ber_get_stringb.3 \
X	lber-decode.3 ber_next_element.3 \
X	lber-decode.3 ber_peek_tag.3 \
X	lber-decode.3 ber_scanf.3 \
X	lber-decode.3 ber_skip_tag.3 \
X	lber-encode.3 ber_alloc_t.3 \
X	lber-encode.3 ber_flush.3 \
X	lber-encode.3 ber_printf.3 \
X	lber-encode.3 ber_put_enum.3 \
X	lber-encode.3 ber_put_int.3 \
X	lber-encode.3 ber_put_null.3 \
X	lber-encode.3 ber_put_ostring.3 \
X	lber-encode.3 ber_put_seq.3 \
X	lber-encode.3 ber_put_set.3 \
X	lber-encode.3 ber_put_string.3 \
X	lber-encode.3 ber_start_set.3 \
X	ldap_abandon.3 ldap_abandon_ext.3 \
X	ldap_add.3 ldap_add_ext.3 \
X	ldap_add.3 ldap_add_ext_s.3 \
X	ldap_add.3 ldap_add_s.3 \
X	ldap_bind.3 ldap_bind_s.3 \
X	ldap_bind.3 ldap_kerberos_bind1.3 \
X	ldap_bind.3 ldap_kerberos_bind1_s.3 \
X	ldap_bind.3 ldap_kerberos_bind2.3 \
X	ldap_bind.3 ldap_kerberos_bind2_s.3 \
X	ldap_bind.3 ldap_kerberos_bind_s.3 \
X	ldap_bind.3 ldap_sasl_bind.3 \
X	ldap_bind.3 ldap_sasl_bind_s.3 \
X	ldap_bind.3 ldap_simple_bind.3 \
X	ldap_bind.3 ldap_simple_bind_s.3 \
X	ldap_bind.3 ldap_unbind.3 \
X	ldap_bind.3 ldap_unbind_ext.3 \
X	ldap_bind.3 ldap_unbind_ext_s.3 \
X	ldap_bind.3 ldap_unbind_s.3 \
X	ldap_cache.3 ldap_destroy_cache.3 \
X	ldap_cache.3 ldap_disable_cache.3 \
X	ldap_cache.3 ldap_enable_cache.3 \
X	ldap_cache.3 ldap_flush_cache.3 \
X	ldap_cache.3 ldap_set_cache_options.3 \
X	ldap_cache.3 ldap_uncache_entry.3 \
X	ldap_cache.3 ldap_uncache_request.3 \
X	ldap_compare.3 ldap_compare_ext.3 \
X	ldap_compare.3 ldap_compare_ext_s.3 \
X	ldap_compare.3 ldap_compare_s.3 \
X	ldap_delete.3 ldap_delete_ext.3 \
X	ldap_delete.3 ldap_delete_ext_s.3 \
X	ldap_delete.3 ldap_delete_s.3 \
X	ldap_disptmpl.3 ldap_first_disptmpl.3 \
X	ldap_disptmpl.3 ldap_first_tmplcol.3 \
X	ldap_disptmpl.3 ldap_first_tmplrow.3 \
X	ldap_disptmpl.3 ldap_free_templates.3 \
X	ldap_disptmpl.3 ldap_init_templates.3 \
X	ldap_disptmpl.3 ldap_init_templates_buf.3 \
X	ldap_disptmpl.3 ldap_next_disptmpl.3 \
X	ldap_disptmpl.3 ldap_next_tmplcol.3 \
X	ldap_disptmpl.3 ldap_next_tmplrow.3 \
X	ldap_disptmpl.3 ldap_oc2template.3 \
X	ldap_disptmpl.3 ldap_tmplattrs.3 \
X	ldap_entry2text.3 ldap_entry2html.3 \
X	ldap_entry2text.3 ldap_entry2html_search.3 \
X	ldap_entry2text.3 ldap_entry2text_search.3 \
X	ldap_entry2text.3 ldap_vals2html.3 \
X	ldap_entry2text.3 ldap_vals2text.3 \
X	ldap_error.3 ld_errno.3 \
X	ldap_error.3 ldap_err2string.3 \
X	ldap_error.3 ldap_errlist.3 \
X	ldap_error.3 ldap_perror.3 \
X	ldap_error.3 ldap_result2error.3 \
X	ldap_first_attribute.3 ldap_next_attribute.3 \
X	ldap_first_entry.3 ldap_count_entries.3 \
X	ldap_first_entry.3 ldap_next_entry.3 \
X	ldap_friendly.3 ldap_free_friendlymap.3 \
X	ldap_friendly.3 ldap_friendly_name.3 \
X	ldap_get_dn.3 ldap_dn2ufn.3 \
X	ldap_get_dn.3 ldap_explode_dn.3 \
X	ldap_get_dn.3 ldap_explode_rdn.3 \
X	ldap_get_values.3 ldap_count_values.3 \
X	ldap_get_values.3 ldap_count_values_len.3 \
X	ldap_get_values.3 ldap_get_values_len.3 \
X	ldap_get_values.3 ldap_value_free.3 \
X	ldap_get_values.3 ldap_value_free_len.3 \
X	ldap_getfilter.3 ldap_build_filter.3 \
X	ldap_getfilter.3 ldap_getfilter_free.3 \
X	ldap_getfilter.3 ldap_getfirstfilter.3 \
X	ldap_getfilter.3 ldap_getnextfilter.3 \
X	ldap_getfilter.3 ldap_init_getfilter.3 \
X	ldap_getfilter.3 ldap_init_getfilter_buf.3 \
X	ldap_getfilter.3 ldap_setfilteraffixes.3 \
X	ldap_modify.3 ldap_modify_ext.3 \
X	ldap_modify.3 ldap_modify_ext_s.3 \
X	ldap_modify.3 ldap_modify_s.3 \
X	ldap_modify.3 ldap_mods_free.3 \
X	ldap_modrdn.3 ldap_modrdn2.3 \
X	ldap_modrdn.3 ldap_modrdn2_s.3 \
X	ldap_modrdn.3 ldap_modrdn_s.3 \
X	ldap_open.3 ldap_init.3 \
X	ldap_result.3 ldap_msgfree.3 \
X	ldap_result.3 ldap_msgid.3 \
X	ldap_result.3 ldap_msgtype.3 \
X	ldap_schema.3 ldap_attributetype2name.3 \
X	ldap_schema.3 ldap_attributetype2str.3 \
X	ldap_schema.3 ldap_attributetype_free.3 \
X	ldap_schema.3 ldap_matchingrule2name.3 \
X	ldap_schema.3 ldap_matchingrule2str.3 \
X	ldap_schema.3 ldap_matchingrule_free.3 \
X	ldap_schema.3 ldap_objectclass2name.3 \
X	ldap_schema.3 ldap_objectclass2str.3 \
X	ldap_schema.3 ldap_objectclass_free.3 \
X	ldap_schema.3 ldap_scherr2str.3 \
X	ldap_schema.3 ldap_str2attributetype.3 \
X	ldap_schema.3 ldap_str2matchingrule.3 \
X	ldap_schema.3 ldap_str2objectclass.3 \
X	ldap_schema.3 ldap_str2syntax.3 \
X	ldap_schema.3 ldap_syntax2name.3 \
X	ldap_schema.3 ldap_syntax2str.3 \
X	ldap_schema.3 ldap_syntax_free.3 \
X	ldap_search.3 ldap_search_ext.3 \
X	ldap_search.3 ldap_search_ext_s.3 \
X	ldap_search.3 ldap_search_s.3 \
X	ldap_search.3 ldap_search_st.3 \
X	ldap_searchprefs.3 ldap_first_searchobj.3 \
X	ldap_searchprefs.3 ldap_free_searchprefs.3 \
X	ldap_searchprefs.3 ldap_init_searchprefs.3 \
X	ldap_searchprefs.3 ldap_init_searchprefs_buf.3 \
X	ldap_searchprefs.3 ldap_next_searchobj.3 \
X	ldap_sort.3 ldap_sort_entries.3 \
X	ldap_sort.3 ldap_sort_strcasecmp.3 \
X	ldap_sort.3 ldap_sort_values.3 \
X	ldap_ufn.3 ldap_ufn_search_c.3 \
X	ldap_ufn.3 ldap_ufn_search_ct.3 \
X	ldap_ufn.3 ldap_ufn_search_s.3 \
X	ldap_ufn.3 ldap_ufn_setfilter.3 \
X	ldap_ufn.3 ldap_ufn_setprefix.3 \
X	ldap_ufn.3 ldap_ufn_timeout.3 \
X	ldap_url.3 ldap_free_urldesc.3 \
X	ldap_url.3 ldap_is_ldap_url.3 \
X	ldap_url.3 ldap_url_parse.3 \
X	ldap_url.3 ldap_url_search.3 \
X	ldap_url.3 ldap_url_search_s.3 \
X	ldap_url.3 ldap_url_search_st.3
X
XMAN5+=	ldap.conf.5 \
X	ldapfilter.conf.5 \
X	ldapfriendly.5 \
X	ldapsearchprefs.conf.5 \
X	ldaptemplates.conf.5 \
X	ldif.5 \
X	slapd.conf.5 \
X	slapd.replog.5 \
X	ud.conf.5
X
XMAN8+=	go500.8 \
X	go500gw.8 \
X	in.xfingerd.8 \
X	mail500.8 \
X	rcpt500.8 \
X	slapadd.8 \
X	slapcat.8 \
X	slapd.8 \
X	slapindex.8 \
X	slappasswd.8 \
X	slurpd.8
XMLINKS+= \
X	mail500.8 fax500.8
END-of-net/openldap20-client/files/manpages
echo x - net/openldap20-client/pkg-descr
sed 's/^X//' >net/openldap20-client/pkg-descr << 'END-of-net/openldap20-client/pkg-descr'
XOpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
Xclients, utilities and development tools.
X
XThis release includes the following major components:
X
X * -lldap - a LDAP client library
X * -llber - a lightweight BER/DER encoding/decoding library
X * LDAP tools - A collection of command line LDAP utilities
X * documentation - man pages for all components
X
XThis release is an old version, you should upgrade.
X
XWWW: http://www.OpenLDAP.org/
X
X- Oliver Eikemeier
Xeikemeier@fillmore-labs.com
END-of-net/openldap20-client/pkg-descr
echo x - net/openldap20-client/pkg-install
sed 's/^X//' >net/openldap20-client/pkg-install << 'END-of-net/openldap20-client/pkg-install'
X#!/bin/sh
X#
X# $FreeBSD$
X#
Xif [ X"$2" != X"POST-INSTALL" ]; then
X    exit 0;
Xfi
X
END-of-net/openldap20-client/pkg-install
echo x - net/openldap20-client/pkg-message
sed 's/^X//' >net/openldap20-client/pkg-message << 'END-of-net/openldap20-client/pkg-message'
X************************************************************
X
XThe OpenLDAP package has been successfully installed.
X
XEdit
X  %%PREFIX%%/etc/openldap/ldap.conf
Xto change the system-wide client defaults.
X
X************************************************************
END-of-net/openldap20-client/pkg-message
echo x - net/openldap20-client/pkg-plist
sed 's/^X//' >net/openldap20-client/pkg-plist << 'END-of-net/openldap20-client/pkg-plist'
X@comment $FreeBSD$
Xbin/ldapadd
Xbin/ldapdelete
Xbin/ldapmodify
Xbin/ldapmodrdn
Xbin/ldappasswd
Xbin/ldapsearch
Xbin/ud
X@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
Xetc/openldap/ldap.conf.default
X@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
X@unexec if cmp -s %D/etc/openldap/ldapfilter.conf %D/etc/openldap/ldapfilter.conf.default; then rm -f %D/etc/openldap/ldapfilter.conf; fi
Xetc/openldap/ldapfilter.conf.default
X@exec [ -f %B/ldapfilter.conf ] || cp %B/%f %B/ldapfilter.conf
X@unexec if cmp -s %D/etc/openldap/ldapsearchprefs.conf %D/etc/openldap/ldapsearchprefs.conf.default; then rm -f %D/etc/openldap/ldapsearchprefs.conf; fi
Xetc/openldap/ldapsearchprefs.conf.default
X@exec [ -f %B/ldapsearchprefs.conf ] || cp %B/%f %B/ldapsearchprefs.conf
X@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi
Xetc/openldap/ldaptemplates.conf.default
X@exec [ -f %B/ldaptemplates.conf ] || cp %B/%f %B/ldaptemplates.conf
X@unexec rmdir %D/etc/openldap 2>/dev/null || true
Xinclude/disptmpl.h
Xinclude/lber.h
Xinclude/lber_types.h
Xinclude/ldap.h
Xinclude/ldap_cdefs.h
Xinclude/ldap_features.h
Xinclude/ldap_schema.h
Xinclude/srchpref.h
Xlib/liblber.a
Xlib/liblber.so
Xlib/liblber.so.2
Xlib/libldap.a
Xlib/libldap.so
Xlib/libldap.so.2
Xlib/libldap_r.a
Xlib/libldap_r.so
Xlib/libldap_r.so.2
Xlibexec/fax500
Xlibexec/go500
Xlibexec/go500gw
Xlibexec/in.xfingerd
Xlibexec/mail500
Xlibexec/maildap
Xlibexec/rcpt500
Xlibexec/rp500
Xlibexec/xrpcomp
Xshare/openldap/go500gw.help
Xshare/openldap/ldapfriendly
Xshare/openldap/rcpt500.help
X@dirrm share/openldap
END-of-net/openldap20-client/pkg-plist
exit
--- openldap20-client.shar ends here ---

# This is a shell archive.  Save it in a file, remove anything before
# this line, and then unpack it by entering "sh file".  Note, it may
# create directories; files and directories will be owned by you and
# have default permissions.
#
# This archive contains:
#
#	net/openldap21-client
#	net/openldap21-client/Makefile
#	net/openldap21-client/files
#	net/openldap21-client/files/manpages
#	net/openldap21-client/pkg-descr
#	net/openldap21-client/pkg-install
#	net/openldap21-client/pkg-message
#	net/openldap21-client/pkg-plist
#
echo c - net/openldap21-client
mkdir -p net/openldap21-client > /dev/null 2>&1
echo x - net/openldap21-client/Makefile
sed 's/^X//' >net/openldap21-client/Makefile << 'END-of-net/openldap21-client/Makefile'
X# New ports collection makefile for:	openldap21-client
X# Date created:				10 Jul 2003
X# Whom:					Oliver Eikemeier <eikemeier@fillmore-labs.com>
X#
X# $FreeBSD$
X#
X
XPORTNAME=		openldap
X
XCOMMENT=		Open source LDAP client implementation
X
XCLIENT_ONLY=		yes
X
XMASTERDIR=		${.CURDIR}/../openldap21-server
X
X.include "${MASTERDIR}/Makefile"
END-of-net/openldap21-client/Makefile
echo c - net/openldap21-client/files
mkdir -p net/openldap21-client/files > /dev/null 2>&1
echo x - net/openldap21-client/files/manpages
sed 's/^X//' >net/openldap21-client/files/manpages << 'END-of-net/openldap21-client/files/manpages'
X#
X# $FreeBSD$
X#
X
XMAN1+=	ldapcompare.1 \
X	ldapdelete.1 \
X	ldapmodify.1 \
X	ldapmodrdn.1 \
X	ldappasswd.1 \
X	ldapsearch.1 \
X	ldapwhoami.1
XMLINKS+= \
X	ldapmodify.1 ldapadd.1
X
XMAN3+=	lber-decode.3 \
X	lber-encode.3 \
X	lber-memory.3 \
X	lber-types.3 \
X	ldap.3 \
X	ldap_abandon.3 \
X	ldap_add.3 \
X	ldap_bind.3 \
X	ldap_compare.3 \
X	ldap_delete.3 \
X	ldap_error.3 \
X	ldap_first_attribute.3 \
X	ldap_first_entry.3 \
X	ldap_first_message.3 \
X	ldap_first_reference.3 \
X	ldap_get_dn.3 \
X	ldap_get_values.3 \
X	ldap_modify.3 \
X	ldap_modrdn.3 \
X	ldap_open.3 \
X	ldap_parse_reference.3 \
X	ldap_parse_result.3 \
X	ldap_result.3 \
X	ldap_schema.3 \
X	ldap_search.3 \
X	ldap_sort.3 \
X	ldap_url.3
XMLINKS+= \
X	lber-decode.3 ber_first_element.3 \
X	lber-decode.3 ber_get_bitstring.3 \
X	lber-decode.3 ber_get_boolean.3 \
X	lber-decode.3 ber_get_enum.3 \
X	lber-decode.3 ber_get_int.3 \
X	lber-decode.3 ber_get_next.3 \
X	lber-decode.3 ber_get_null.3 \
X	lber-decode.3 ber_get_stringa.3 \
X	lber-decode.3 ber_get_stringb.3 \
X	lber-decode.3 ber_next_element.3 \
X	lber-decode.3 ber_peek_tag.3 \
X	lber-decode.3 ber_scanf.3 \
X	lber-decode.3 ber_skip_tag.3 \
X	lber-encode.3 ber_alloc_t.3 \
X	lber-encode.3 ber_flush.3 \
X	lber-encode.3 ber_printf.3 \
X	lber-encode.3 ber_put_enum.3 \
X	lber-encode.3 ber_put_int.3 \
X	lber-encode.3 ber_put_null.3 \
X	lber-encode.3 ber_put_ostring.3 \
X	lber-encode.3 ber_put_seq.3 \
X	lber-encode.3 ber_put_set.3 \
X	lber-encode.3 ber_put_string.3 \
X	lber-encode.3 ber_start_set.3 \
X	lber-types.3 ber_bvarray_add.3 \
X	lber-types.3 ber_bvarray_free.3 \
X	lber-types.3 ber_bvdup.3 \
X	lber-types.3 ber_bvecadd.3 \
X	lber-types.3 ber_bvecfree.3 \
X	lber-types.3 ber_bvfree.3 \
X	lber-types.3 ber_bvstr.3 \
X	lber-types.3 ber_bvstrdup.3 \
X	lber-types.3 ber_dupbv.3 \
X	lber-types.3 ber_free.3 \
X	lber-types.3 ber_str2bv.3 \
X	ldap_abandon.3 ldap_abandon_ext.3 \
X	ldap_add.3 ldap_add_ext.3 \
X	ldap_add.3 ldap_add_ext_s.3 \
X	ldap_add.3 ldap_add_s.3 \
X	ldap_bind.3 ldap_bind_s.3 \
X	ldap_bind.3 ldap_kerberos_bind1.3 \
X	ldap_bind.3 ldap_kerberos_bind1_s.3 \
X	ldap_bind.3 ldap_kerberos_bind2.3 \
X	ldap_bind.3 ldap_kerberos_bind2_s.3 \
X	ldap_bind.3 ldap_kerberos_bind_s.3 \
X	ldap_bind.3 ldap_sasl_bind.3 \
X	ldap_bind.3 ldap_sasl_bind_s.3 \
X	ldap_bind.3 ldap_simple_bind.3 \
X	ldap_bind.3 ldap_simple_bind_s.3 \
X	ldap_bind.3 ldap_unbind.3 \
X	ldap_bind.3 ldap_unbind_ext.3 \
X	ldap_bind.3 ldap_unbind_ext_s.3 \
X	ldap_bind.3 ldap_unbind_s.3 \
X	ldap_compare.3 ldap_compare_ext.3 \
X	ldap_compare.3 ldap_compare_ext_s.3 \
X	ldap_compare.3 ldap_compare_s.3 \
X	ldap_delete.3 ldap_delete_ext.3 \
X	ldap_delete.3 ldap_delete_ext_s.3 \
X	ldap_delete.3 ldap_delete_s.3 \
X	ldap_error.3 ld_errno.3 \
X	ldap_error.3 ldap_err2string.3 \
X	ldap_error.3 ldap_errlist.3 \
X	ldap_error.3 ldap_perror.3 \
X	ldap_error.3 ldap_result2error.3 \
X	ldap_first_attribute.3 ldap_next_attribute.3 \
X	ldap_first_entry.3 ldap_count_entries.3 \
X	ldap_first_entry.3 ldap_next_entry.3 \
X	ldap_first_message.3 ldap_count_messages.3 \
X	ldap_first_message.3 ldap_next_message.3 \
X	ldap_first_reference.3 ldap_count_references.3 \
X	ldap_first_reference.3 ldap_next_reference.3 \
X	ldap_get_dn.3 ldap_dcedn2dn.3 \
X	ldap_get_dn.3 ldap_dn2ad_canonical.3 \
X	ldap_get_dn.3 ldap_dn2dcedn.3 \
X	ldap_get_dn.3 ldap_dn2str.3 \
X	ldap_get_dn.3 ldap_dn2ufn.3 \
X	ldap_get_dn.3 ldap_explode_dn.3 \
X	ldap_get_dn.3 ldap_explode_rdn.3 \
X	ldap_get_dn.3 ldap_str2dn.3 \
X	ldap_get_values.3 ldap_count_values.3 \
X	ldap_get_values.3 ldap_count_values_len.3 \
X	ldap_get_values.3 ldap_get_values_len.3 \
X	ldap_get_values.3 ldap_value_free.3 \
X	ldap_get_values.3 ldap_value_free_len.3 \
X	ldap_modify.3 ldap_modify_ext.3 \
X	ldap_modify.3 ldap_modify_ext_s.3 \
X	ldap_modify.3 ldap_modify_s.3 \
X	ldap_modify.3 ldap_mods_free.3 \
X	ldap_modrdn.3 ldap_modrdn2.3 \
X	ldap_modrdn.3 ldap_modrdn2_s.3 \
X	ldap_modrdn.3 ldap_modrdn_s.3 \
X	ldap_open.3 ldap_init.3 \
X	ldap_parse_result.3 ldap_parse_extended_result.3 \
X	ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \
X	ldap_result.3 ldap_msgfree.3 \
X	ldap_result.3 ldap_msgid.3 \
X	ldap_result.3 ldap_msgtype.3 \
X	ldap_schema.3 ldap_attributetype2name.3 \
X	ldap_schema.3 ldap_attributetype2str.3 \
X	ldap_schema.3 ldap_attributetype_free.3 \
X	ldap_schema.3 ldap_matchingrule2name.3 \
X	ldap_schema.3 ldap_matchingrule2str.3 \
X	ldap_schema.3 ldap_matchingrule_free.3 \
X	ldap_schema.3 ldap_objectclass2name.3 \
X	ldap_schema.3 ldap_objectclass2str.3 \
X	ldap_schema.3 ldap_objectclass_free.3 \
X	ldap_schema.3 ldap_scherr2str.3 \
X	ldap_schema.3 ldap_str2attributetype.3 \
X	ldap_schema.3 ldap_str2matchingrule.3 \
X	ldap_schema.3 ldap_str2objectclass.3 \
X	ldap_schema.3 ldap_str2syntax.3 \
X	ldap_schema.3 ldap_syntax2name.3 \
X	ldap_schema.3 ldap_syntax2str.3 \
X	ldap_schema.3 ldap_syntax_free.3 \
X	ldap_search.3 ldap_search_ext.3 \
X	ldap_search.3 ldap_search_ext_s.3 \
X	ldap_search.3 ldap_search_s.3 \
X	ldap_search.3 ldap_search_st.3 \
X	ldap_sort.3 ldap_sort_entries.3 \
X	ldap_sort.3 ldap_sort_strcasecmp.3 \
X	ldap_sort.3 ldap_sort_values.3 \
X	ldap_url.3 ldap_free_urldesc.3 \
X	ldap_url.3 ldap_is_ldap_url.3 \
X	ldap_url.3 ldap_url_parse.3
X
XMAN5+=	ldap.conf.5 \
X	ldif.5 \
X	slapd-bdb.5 \
X	slapd-dnssrv.5 \
X	slapd-ldap.5 \
X	slapd-ldbm.5 \
X	slapd-meta.5 \
X	slapd-null.5 \
X	slapd-passwd.5 \
X	slapd-perl.5 \
X	slapd-shell.5 \
X	slapd-sql.5 \
X	slapd-tcl.5 \
X	slapd.access.5 \
X	slapd.conf.5 \
X	slapd.replog.5
X
XMAN8+=	slapadd.8 \
X	slapcat.8 \
X	slapd.8 \
X	slapindex.8 \
X	slappasswd.8 \
X	slurpd.8
END-of-net/openldap21-client/files/manpages
echo x - net/openldap21-client/pkg-descr
sed 's/^X//' >net/openldap21-client/pkg-descr << 'END-of-net/openldap21-client/pkg-descr'
XOpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
Xclients, utilities and development tools.
X
XThis release includes the following major components:
X
X * -lldap - a LDAP client library
X * -llber - a lightweight BER/DER encoding/decoding library
X * LDAP tools - A collection of command line LDAP utilities
X * documentation - man pages for all components
X
XThis is the latest release of OpenLDAP Software for general use.
X
XWWW: http://www.OpenLDAP.org/
X
X- Oliver Eikemeier
Xeikemeier@fillmore-labs.com
END-of-net/openldap21-client/pkg-descr
echo x - net/openldap21-client/pkg-install
sed 's/^X//' >net/openldap21-client/pkg-install << 'END-of-net/openldap21-client/pkg-install'
X#!/bin/sh
X#
X# $FreeBSD$
X#
Xif [ X"$2" != X"POST-INSTALL" ]; then
X    exit 0;
Xfi
X
END-of-net/openldap21-client/pkg-install
echo x - net/openldap21-client/pkg-message
sed 's/^X//' >net/openldap21-client/pkg-message << 'END-of-net/openldap21-client/pkg-message'
X************************************************************
X
XThe OpenLDAP package has been successfully installed.
X
XEdit
X  %%PREFIX%%/etc/openldap/ldap.conf
Xto change the system-wide client defaults.
X
X************************************************************
END-of-net/openldap21-client/pkg-message
echo x - net/openldap21-client/pkg-plist
sed 's/^X//' >net/openldap21-client/pkg-plist << 'END-of-net/openldap21-client/pkg-plist'
X@comment $FreeBSD$
Xbin/ldapadd
Xbin/ldapcompare
Xbin/ldapdelete
Xbin/ldapmodify
Xbin/ldapmodrdn
Xbin/ldappasswd
Xbin/ldapsearch
Xbin/ldapwhoami
X@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
Xetc/openldap/ldap.conf.default
X@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
X@unexec rmdir %D/etc/openldap 2>/dev/null || true
Xinclude/lber.h
Xinclude/lber_types.h
Xinclude/ldap.h
Xinclude/ldap_cdefs.h
Xinclude/ldap_features.h
Xinclude/ldap_schema.h
Xinclude/ldap_utf8.h
Xlib/liblber.a
Xlib/liblber.so
Xlib/liblber.so.2
Xlib/libldap.a
Xlib/libldap.so
Xlib/libldap.so.2
Xlib/libldap_r.a
Xlib/libldap_r.so
Xlib/libldap_r.so.2
Xshare/openldap/ucdata/case.dat
Xshare/openldap/ucdata/cmbcl.dat
Xshare/openldap/ucdata/comp.dat
Xshare/openldap/ucdata/ctype.dat
Xshare/openldap/ucdata/decomp.dat
Xshare/openldap/ucdata/kdecomp.dat
Xshare/openldap/ucdata/num.dat
X@dirrm share/openldap/ucdata
X@dirrm share/openldap
END-of-net/openldap21-client/pkg-plist
exit
--- openldap21-client.shar ends here ---

# This is a shell archive.  Save it in a file, remove anything before
# this line, and then unpack it by entering "sh file".  Note, it may
# create directories; files and directories will be owned by you and
# have default permissions.
#
# This archive contains:
#
#	net/openldap22-client
#	net/openldap22-client/Makefile
#	net/openldap22-client/files
#	net/openldap22-client/files/manpages
#	net/openldap22-client/pkg-descr
#	net/openldap22-client/pkg-install
#	net/openldap22-client/pkg-message
#	net/openldap22-client/pkg-plist
#
echo c - net/openldap22-client
mkdir -p net/openldap22-client > /dev/null 2>&1
echo x - net/openldap22-client/Makefile
sed 's/^X//' >net/openldap22-client/Makefile << 'END-of-net/openldap22-client/Makefile'
X# New ports collection makefile for:	openldap22-client
X# Date created:				10 Jul 2003
X# Whom:					Oliver Eikemeier <eikemeier@fillmore-labs.com>
X#
X# $FreeBSD$
X#
X
XPORTNAME=		openldap
X
XCOMMENT=		Open source LDAP client implementation
X
XCLIENT_ONLY=		yes
X
XMASTERDIR=		${.CURDIR}/../openldap22-server
X
X.include "${MASTERDIR}/Makefile"
END-of-net/openldap22-client/Makefile
echo c - net/openldap22-client/files
mkdir -p net/openldap22-client/files > /dev/null 2>&1
echo x - net/openldap22-client/files/manpages
sed 's/^X//' >net/openldap22-client/files/manpages << 'END-of-net/openldap22-client/files/manpages'
X#
X# $FreeBSD$
X#
X
XMAN1+=	ldapcompare.1 \
X	ldapdelete.1 \
X	ldapmodify.1 \
X	ldapmodrdn.1 \
X	ldappasswd.1 \
X	ldapsearch.1 \
X	ldapwhoami.1
XMLINKS+= \
X	ldapmodify.1 ldapadd.1
X
XMAN3+=	lber-decode.3 \
X	lber-encode.3 \
X	lber-memory.3 \
X	lber-types.3 \
X	ldap.3 \
X	ldap_abandon.3 \
X	ldap_add.3 \
X	ldap_bind.3 \
X	ldap_compare.3 \
X	ldap_delete.3 \
X	ldap_error.3 \
X	ldap_first_attribute.3 \
X	ldap_first_entry.3 \
X	ldap_first_message.3 \
X	ldap_first_reference.3 \
X	ldap_get_dn.3 \
X	ldap_get_values.3 \
X	ldap_modify.3 \
X	ldap_modrdn.3 \
X	ldap_open.3 \
X	ldap_parse_reference.3 \
X	ldap_parse_result.3 \
X	ldap_result.3 \
X	ldap_schema.3 \
X	ldap_search.3 \
X	ldap_sort.3 \
X	ldap_url.3
XMLINKS+= \
X	lber-decode.3 ber_first_element.3 \
X	lber-decode.3 ber_get_bitstring.3 \
X	lber-decode.3 ber_get_boolean.3 \
X	lber-decode.3 ber_get_enum.3 \
X	lber-decode.3 ber_get_int.3 \
X	lber-decode.3 ber_get_next.3 \
X	lber-decode.3 ber_get_null.3 \
X	lber-decode.3 ber_get_stringa.3 \
X	lber-decode.3 ber_get_stringb.3 \
X	lber-decode.3 ber_next_element.3 \
X	lber-decode.3 ber_peek_tag.3 \
X	lber-decode.3 ber_scanf.3 \
X	lber-decode.3 ber_skip_tag.3 \
X	lber-encode.3 ber_alloc_t.3 \
X	lber-encode.3 ber_flush.3 \
X	lber-encode.3 ber_printf.3 \
X	lber-encode.3 ber_put_enum.3 \
X	lber-encode.3 ber_put_int.3 \
X	lber-encode.3 ber_put_null.3 \
X	lber-encode.3 ber_put_ostring.3 \
X	lber-encode.3 ber_put_seq.3 \
X	lber-encode.3 ber_put_set.3 \
X	lber-encode.3 ber_put_string.3 \
X	lber-encode.3 ber_start_set.3 \
X	lber-types.3 ber_bvarray_add.3 \
X	lber-types.3 ber_bvarray_free.3 \
X	lber-types.3 ber_bvdup.3 \
X	lber-types.3 ber_bvecadd.3 \
X	lber-types.3 ber_bvecfree.3 \
X	lber-types.3 ber_bvfree.3 \
X	lber-types.3 ber_bvstr.3 \
X	lber-types.3 ber_bvstrdup.3 \
X	lber-types.3 ber_dupbv.3 \
X	lber-types.3 ber_free.3 \
X	lber-types.3 ber_str2bv.3 \
X	ldap_abandon.3 ldap_abandon_ext.3 \
X	ldap_add.3 ldap_add_ext.3 \
X	ldap_add.3 ldap_add_ext_s.3 \
X	ldap_add.3 ldap_add_s.3 \
X	ldap_bind.3 ldap_bind_s.3 \
X	ldap_bind.3 ldap_kerberos_bind1.3 \
X	ldap_bind.3 ldap_kerberos_bind1_s.3 \
X	ldap_bind.3 ldap_kerberos_bind2.3 \
X	ldap_bind.3 ldap_kerberos_bind2_s.3 \
X	ldap_bind.3 ldap_kerberos_bind_s.3 \
X	ldap_bind.3 ldap_sasl_bind.3 \
X	ldap_bind.3 ldap_sasl_bind_s.3 \
X	ldap_bind.3 ldap_simple_bind.3 \
X	ldap_bind.3 ldap_simple_bind_s.3 \
X	ldap_bind.3 ldap_unbind.3 \
X	ldap_bind.3 ldap_unbind_ext.3 \
X	ldap_bind.3 ldap_unbind_ext_s.3 \
X	ldap_bind.3 ldap_unbind_s.3 \
X	ldap_compare.3 ldap_compare_ext.3 \
X	ldap_compare.3 ldap_compare_ext_s.3 \
X	ldap_compare.3 ldap_compare_s.3 \
X	ldap_delete.3 ldap_delete_ext.3 \
X	ldap_delete.3 ldap_delete_ext_s.3 \
X	ldap_delete.3 ldap_delete_s.3 \
X	ldap_error.3 ld_errno.3 \
X	ldap_error.3 ldap_err2string.3 \
X	ldap_error.3 ldap_errlist.3 \
X	ldap_error.3 ldap_perror.3 \
X	ldap_error.3 ldap_result2error.3 \
X	ldap_first_attribute.3 ldap_next_attribute.3 \
X	ldap_first_entry.3 ldap_count_entries.3 \
X	ldap_first_entry.3 ldap_next_entry.3 \
X	ldap_first_message.3 ldap_count_messages.3 \
X	ldap_first_message.3 ldap_next_message.3 \
X	ldap_first_reference.3 ldap_count_references.3 \
X	ldap_first_reference.3 ldap_next_reference.3 \
X	ldap_get_dn.3 ldap_dcedn2dn.3 \
X	ldap_get_dn.3 ldap_dn2ad_canonical.3 \
X	ldap_get_dn.3 ldap_dn2dcedn.3 \
X	ldap_get_dn.3 ldap_dn2str.3 \
X	ldap_get_dn.3 ldap_dn2ufn.3 \
X	ldap_get_dn.3 ldap_explode_dn.3 \
X	ldap_get_dn.3 ldap_explode_rdn.3 \
X	ldap_get_dn.3 ldap_str2dn.3 \
X	ldap_get_values.3 ldap_count_values.3 \
X	ldap_get_values.3 ldap_count_values_len.3 \
X	ldap_get_values.3 ldap_get_values_len.3 \
X	ldap_get_values.3 ldap_value_free.3 \
X	ldap_get_values.3 ldap_value_free_len.3 \
X	ldap_modify.3 ldap_modify_ext.3 \
X	ldap_modify.3 ldap_modify_ext_s.3 \
X	ldap_modify.3 ldap_modify_s.3 \
X	ldap_modify.3 ldap_mods_free.3 \
X	ldap_modrdn.3 ldap_modrdn2.3 \
X	ldap_modrdn.3 ldap_modrdn2_s.3 \
X	ldap_modrdn.3 ldap_modrdn_s.3 \
X	ldap_open.3 ldap_init.3 \
X	ldap_parse_result.3 ldap_parse_extended_result.3 \
X	ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \
X	ldap_result.3 ldap_msgfree.3 \
X	ldap_result.3 ldap_msgid.3 \
X	ldap_result.3 ldap_msgtype.3 \
X	ldap_schema.3 ldap_attributetype2name.3 \
X	ldap_schema.3 ldap_attributetype2str.3 \
X	ldap_schema.3 ldap_attributetype_free.3 \
X	ldap_schema.3 ldap_matchingrule2name.3 \
X	ldap_schema.3 ldap_matchingrule2str.3 \
X	ldap_schema.3 ldap_matchingrule_free.3 \
X	ldap_schema.3 ldap_objectclass2name.3 \
X	ldap_schema.3 ldap_objectclass2str.3 \
X	ldap_schema.3 ldap_objectclass_free.3 \
X	ldap_schema.3 ldap_scherr2str.3 \
X	ldap_schema.3 ldap_str2attributetype.3 \
X	ldap_schema.3 ldap_str2matchingrule.3 \
X	ldap_schema.3 ldap_str2objectclass.3 \
X	ldap_schema.3 ldap_str2syntax.3 \
X	ldap_schema.3 ldap_syntax2name.3 \
X	ldap_schema.3 ldap_syntax2str.3 \
X	ldap_schema.3 ldap_syntax_free.3 \
X	ldap_search.3 ldap_search_ext.3 \
X	ldap_search.3 ldap_search_ext_s.3 \
X	ldap_search.3 ldap_search_s.3 \
X	ldap_search.3 ldap_search_st.3 \
X	ldap_sort.3 ldap_sort_entries.3 \
X	ldap_sort.3 ldap_sort_strcasecmp.3 \
X	ldap_sort.3 ldap_sort_values.3 \
X	ldap_url.3 ldap_free_urldesc.3 \
X	ldap_url.3 ldap_is_ldap_url.3 \
X	ldap_url.3 ldap_url_parse.3
X
XMAN5+=	ldap.conf.5 \
X	ldif.5 \
X	slapd-bdb.5 \
X	slapd-dnssrv.5 \
X	slapd-ldap.5 \
X	slapd-ldbm.5 \
X	slapd-meta.5 \
X	slapd-monitor.5 \
X	slapd-null.5 \
X	slapd-passwd.5 \
X	slapd-perl.5 \
X	slapd-shell.5 \
X	slapd-sql.5 \
X	slapd-tcl.5 \
X	slapd.access.5 \
X	slapd.conf.5 \
X	slapd.plugin.5 \
X	slapd.replog.5
X
XMAN8+=	slapadd.8 \
X	slapcat.8 \
X	slapd.8 \
X	slapindex.8 \
X	slappasswd.8 \
X	slurpd.8
END-of-net/openldap22-client/files/manpages
echo x - net/openldap22-client/pkg-descr
sed 's/^X//' >net/openldap22-client/pkg-descr << 'END-of-net/openldap22-client/pkg-descr'
XOpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
Xclients, utilities and development tools.
X
XThis release includes the following major components:
X
X * -lldap - a LDAP client library
X * -llber - a lightweight BER/DER encoding/decoding library
X * LDAP tools - A collection of command line LDAP utilities
X * documentation - man pages for all components
X
XThis release is meant for testing purposes only, it is not for general use.
X
XWWW: http://www.OpenLDAP.org/
X
X- Oliver Eikemeier
Xeikemeier@fillmore-labs.com
END-of-net/openldap22-client/pkg-descr
echo x - net/openldap22-client/pkg-install
sed 's/^X//' >net/openldap22-client/pkg-install << 'END-of-net/openldap22-client/pkg-install'
X#!/bin/sh
X#
X# $FreeBSD$
X#
Xif [ X"$2" != X"POST-INSTALL" ]; then
X    exit 0;
Xfi
X
END-of-net/openldap22-client/pkg-install
echo x - net/openldap22-client/pkg-message
sed 's/^X//' >net/openldap22-client/pkg-message << 'END-of-net/openldap22-client/pkg-message'
X************************************************************
X
XThe OpenLDAP package has been successfully installed.
X
XEdit
X  %%PREFIX%%/etc/openldap/ldap.conf
Xto change the system-wide client defaults.
X
X************************************************************
END-of-net/openldap22-client/pkg-message
echo x - net/openldap22-client/pkg-plist
sed 's/^X//' >net/openldap22-client/pkg-plist << 'END-of-net/openldap22-client/pkg-plist'
X@comment $FreeBSD$
Xbin/ldapadd
Xbin/ldapcompare
Xbin/ldapdelete
Xbin/ldapmodify
Xbin/ldapmodrdn
Xbin/ldappasswd
Xbin/ldapsearch
Xbin/ldapwhoami
X@unexec if cmp -s %D/etc/openldap/ldap.conf %D/etc/openldap/ldap.conf.default; then rm -f %D/etc/openldap/ldap.conf; fi
Xetc/openldap/ldap.conf.default
X@exec [ -f %B/ldap.conf ] || cp %B/%f %B/ldap.conf
X@unexec rmdir %D/etc/openldap 2>/dev/null || true
Xinclude/lber.h
Xinclude/lber_types.h
Xinclude/ldap.h
Xinclude/ldap_cdefs.h
Xinclude/ldap_features.h
Xinclude/ldap_schema.h
Xinclude/ldap_utf8.h
Xinclude/slapi-plugin.h
Xlib/liblber.a
Xlib/liblber.so
Xlib/liblber.so.2
Xlib/libldap.a
Xlib/libldap.so
Xlib/libldap.so.2
Xlib/libldap_r.a
Xlib/libldap_r.so
Xlib/libldap_r.so.2
Xshare/openldap/ucdata/case.dat
Xshare/openldap/ucdata/cmbcl.dat
Xshare/openldap/ucdata/comp.dat
Xshare/openldap/ucdata/ctype.dat
Xshare/openldap/ucdata/decomp.dat
Xshare/openldap/ucdata/kdecomp.dat
Xshare/openldap/ucdata/num.dat
X@dirrm share/openldap/ucdata
X@dirrm share/openldap
END-of-net/openldap22-client/pkg-plist
exit
--- openldap22-client.shar ends here ---
Comment 1 Oliver Eikemeier 2003-07-17 20:46:59 UTC
After some discussion I came to the conclusion that it is better
to keep the client (slave) port minimal. So I need to shift the
pkg-* files from the client to the server port:

Assuming the shar files above are unpacked, do

mv net/openldap20-client/pkg-descr	net/openldap20-server/pkg-descr.client
mv net/openldap20-client/pkg-message	net/openldap20-server/pkg-message.client
mv net/openldap20-client/pkg-plist	net/openldap20-server/pkg-plist.client
mv net/openldap20-client/files/manpages	net/openldap20-server/files/manpages

mv net/openldap21-client/pkg-descr	net/openldap21-server/pkg-descr.client
mv net/openldap21-client/pkg-message	net/openldap21-server/pkg-message.client
mv net/openldap21-client/pkg-plist	net/openldap21-server/pkg-plist.client
mv net/openldap21-client/files/manpages	net/openldap21-server/files/manpages

mv net/openldap22-client/pkg-descr	net/openldap22-server/pkg-descr.client
mv net/openldap22-client/pkg-message	net/openldap22-server/pkg-message.client
mv net/openldap22-client/pkg-plist	net/openldap22-server/pkg-plist.client
mv net/openldap22-client/files/manpages	net/openldap22-server/files/manpages

rm net/openldap2[012]-client/pkg-install
rmdir net/openldap2[012]-client/files

and the following patch:

--- openldap-cleanup.patch begins here ---
diff -u net/openldap20-server/Makefile.orig net/openldap20-server/Makefile
--- net/openldap20-server/Makefile.orig	Sun Jul 13 14:20:56 2003
+++ net/openldap20-server/Makefile	Thu Jul 17 21:26:28 2003
@@ -44,9 +44,11 @@
 .if defined(CLIENT_ONLY)
 OPENLDAP_PORTVERSION=	0
 OPENLDAP_PKGNAMESUFFIX?=-client
+OPENLDAP_PKGFILESUFX?=	.client
 .else
 OPENLDAP_PORTVERSION=	0
 OPENLDAP_PKGNAMESUFFIX?=-server
+OPENLDAP_PKGFILESUFX?=
 
 LIB_DEPENDS+=		ldap.2:${PORTSDIR}/net/openldap20-client
 .endif
@@ -55,7 +57,7 @@
 USE_REINPLACE=		yes
 USE_LIBTOOL_VER=	13
 
-DESCR=			${.CURDIR}/pkg-descr
+DESCR=			${PKGDIR}/pkg-descr${OPENLDAP_PKGFILESUFX}
 PLIST=			${WRKDIR}/pkg-plist
 PKGINSTALL=		${WRKDIR}/pkg-install
 PKGMESSAGE=		${WRKDIR}/pkg-message
@@ -147,7 +149,7 @@
 .include <bsd.port.pre.mk>
 
 .if defined(CLIENT_ONLY)
-.include "${.CURDIR}/files/manpages"
+.include "${FILESDIR}/manpages"
 .endif
 
 pre-everything::
@@ -181,7 +183,10 @@
 	@${SED} ${SED_SCRIPT} ${FILESDIR}/${script} >${WRKDIR}/${script}
 .endfor
 .for text in pkg-install pkg-message
-	@${SED} ${SED_SCRIPT} ${.CURDIR}/${text} >${WRKDIR}/${text}
+	@if [ -f ${MASTERDIR}/${text}${OPENLDAP_PKGFILESUFX} ]; then \
+		${SED} ${SED_SCRIPT} ${MASTERDIR}/${text}${OPENLDAP_PKGFILESUFX} \
+		>${WRKDIR}/${text}; \
+	fi
 .endfor
 
 .if !defined(CLIENT_ONLY)
@@ -191,7 +196,7 @@
 .endif
 
 pre-install:
-	@${CP} ${.CURDIR}/pkg-plist ${PLIST}
+	@${CP} ${MASTERDIR}/pkg-plist${OPENLDAP_PKGFILESUFX} ${PLIST}
 .if defined(CLIENT_ONLY)
 .if !defined(NOPORTDOCS)
 	@for dir in rfc drafts; do \
diff -u net/openldap21-server/Makefile.orig net/openldap21-server/Makefile
--- net/openldap21-server/Makefile.orig	Sun Jul 13 14:05:36 2003
+++ net/openldap21-server/Makefile	Thu Jul 17 21:28:47 2003
@@ -44,9 +44,11 @@
 .if defined(CLIENT_ONLY)
 OPENLDAP_PORTVERSION=	0
 OPENLDAP_PKGNAMESUFFIX?=-client
+OPENLDAP_PKGFILESUFX?=	.client
 .else
 OPENLDAP_PORTVERSION=	0
 OPENLDAP_PKGNAMESUFFIX?=-server
+OPENLDAP_PKGFILESUFX?=
 
 LIB_DEPENDS+=		ldap.2:${PORTSDIR}/net/openldap21-client
 .endif
@@ -55,7 +57,7 @@
 USE_REINPLACE=		yes
 USE_LIBTOOL_VER=	14
 
-DESCR=			${.CURDIR}/pkg-descr
+DESCR=			${PKGDIR}/pkg-descr${OPENLDAP_PKGFILESUFX}
 PLIST=			${WRKDIR}/pkg-plist
 PKGINSTALL=		${WRKDIR}/pkg-install
 PKGMESSAGE=		${WRKDIR}/pkg-message
@@ -159,7 +161,7 @@
 .include <bsd.port.pre.mk>
 
 .if defined(CLIENT_ONLY)
-.include "${.CURDIR}/files/manpages"
+.include "${FILESDIR}/manpages"
 .endif
 
 pre-everything::
@@ -194,7 +196,10 @@
 	@${SED} ${SED_SCRIPT} ${FILESDIR}/${script} >${WRKDIR}/${script}
 .endfor
 .for text in pkg-install pkg-message
-	@${SED} ${SED_SCRIPT} ${.CURDIR}/${text} >${WRKDIR}/${text}
+	@if [ -f ${MASTERDIR}/${text}${OPENLDAP_PKGFILESUFX} ]; then \
+		${SED} ${SED_SCRIPT} ${MASTERDIR}/${text}${OPENLDAP_PKGFILESUFX} \
+		>${WRKDIR}/${text}; \
+	fi
 .endfor
 
 .if !defined(CLIENT_ONLY)
@@ -204,7 +209,7 @@
 .endif
 
 pre-install:
-	@${CP} ${.CURDIR}/pkg-plist ${PLIST}
+	@${CP} ${MASTERDIR}/pkg-plist${OPENLDAP_PKGFILESUFX} ${PLIST}
 .if defined(CLIENT_ONLY)
 .if !defined(NOPORTDOCS)
 	@for dir in rfc drafts; do \
diff -u net/openldap22-server/Makefile.orig net/openldap22-server/Makefile
--- net/openldap22-server/Makefile.orig	Sun Jul 13 14:05:55 2003
+++ net/openldap22-server/Makefile	Thu Jul 17 21:29:06 2003
@@ -45,9 +45,11 @@
 .if defined(CLIENT_ONLY)
 OPENLDAP_PORTVERSION=	0
 OPENLDAP_PKGNAMESUFFIX?=-client
+OPENLDAP_PKGFILESUFX?=	.client
 .else
 OPENLDAP_PORTVERSION=	0
 OPENLDAP_PKGNAMESUFFIX?=-server
+OPENLDAP_PKGFILESUFX?=
 
 LIB_DEPENDS+=		ldap.2:${PORTSDIR}/net/openldap22-client
 .endif
@@ -56,7 +58,7 @@
 USE_REINPLACE=		yes
 USE_LIBTOOL_VER=	14
 
-DESCR=			${.CURDIR}/pkg-descr
+DESCR=			${PKGDIR}/pkg-descr${OPENLDAP_PKGFILESUFX}
 PLIST=			${WRKDIR}/pkg-plist
 PKGINSTALL=		${WRKDIR}/pkg-install
 PKGMESSAGE=		${WRKDIR}/pkg-message
@@ -168,7 +170,7 @@
 .include <bsd.port.pre.mk>
 
 .if defined(CLIENT_ONLY)
-.include "${.CURDIR}/files/manpages"
+.include "${FILESDIR}/manpages"
 .endif
 
 pre-everything::
@@ -204,7 +206,10 @@
 	@${SED} ${SED_SCRIPT} ${FILESDIR}/${script} >${WRKDIR}/${script}
 .endfor
 .for text in pkg-install pkg-message
-	@${SED} ${SED_SCRIPT} ${.CURDIR}/${text} >${WRKDIR}/${text}
+	@if [ -f ${MASTERDIR}/${text}${OPENLDAP_PKGFILESUFX} ]; then \
+		${SED} ${SED_SCRIPT} ${MASTERDIR}/${text}${OPENLDAP_PKGFILESUFX} \
+		>${WRKDIR}/${text}; \
+	fi
 .endfor
 
 .if !defined(CLIENT_ONLY)
@@ -214,7 +219,7 @@
 .endif
 
 pre-install:
-	@${CP} ${.CURDIR}/pkg-plist ${PLIST}
+	@${CP} ${MASTERDIR}/pkg-plist${OPENLDAP_PKGFILESUFX} ${PLIST}
 .if defined(CLIENT_ONLY)
 .if !defined(NOPORTDOCS)
 	@for dir in rfc drafts; do \
--- openldap-cleanup.patch ends here ---

Or get the new ports from

  ftp://ftp.fillmore-labs.com/pub/FreeBSD/patches/openldap-split.tar.bz2
  Size 131908 bytes, md5 = 3c66ef35c70c3edb0d2220fa5466e882

Thanks
    Oliver
Comment 2 Oliver Eikemeier 2003-07-19 18:17:49 UTC
correct some minor bugs:

- pkg-message was only output on the server install
- use the word 'package' instead of 'release' in pkg-message
  in order to guard against misunderstandings

--- message-cleanup.patch begins here ---
diff -u net/openldap20-server/Makefile.orig net/openldap20-server/Makefile
--- net/openldap20-server/Makefile.orig	Thu Jul 17 21:26:28 2003
+++ net/openldap20-server/Makefile	Sat Jul 19 18:35:28 2003
@@ -224,7 +224,7 @@
 	@${INSTALL_SCRIPT} ${WRKDIR}/${script} ${PREFIX}/etc/rc.d/${script}.sample
 .endfor
 	@${MKDIR} ${LDAP_RUN_DIR}
-	@${CAT} ${PKGMESSAGE}
 .endif
+	@${CAT} ${PKGMESSAGE}
 
 .include <bsd.port.post.mk>
diff -u net/openldap20-server/pkg-descr.orig net/openldap20-server/pkg-descr
--- net/openldap20-server/pkg-descr.orig	Fri Jul 11 01:09:47 2003
+++ net/openldap20-server/pkg-descr	Sat Jul 19 19:00:30 2003
@@ -1,7 +1,7 @@
 OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
 clients, utilities and development tools.
 
-This release includes the following major components:
+This package includes the following major components:
 
  * slapd - a stand-alone LDAP directory server
  * slurpd - a stand-alone LDAP replication server
diff -u net/openldap20-server/pkg-descr.client.orig net/openldap20-server/pkg-descr.client
--- net/openldap20-server/pkg-descr.client.orig	Fri Jul 11 01:09:37 2003
+++ net/openldap20-server/pkg-descr.client	Sat Jul 19 19:00:30 2003
@@ -1,7 +1,7 @@
 OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
 clients, utilities and development tools.
 
-This release includes the following major components:
+This package includes the following major components:
 
  * -lldap - a LDAP client library
  * -llber - a lightweight BER/DER encoding/decoding library
diff -u net/openldap20-server/pkg-message.client.orig net/openldap20-server/pkg-message.client
--- net/openldap20-server/pkg-message.client.orig	Sat Jul 19 18:56:58 2003
+++ net/openldap20-server/pkg-message.client	Sat Jul 19 18:57:30 2003
@@ -1,6 +1,6 @@
 ************************************************************
 
-The OpenLDAP package has been successfully installed.
+The OpenLDAP client package has been successfully installed.
 
 Edit
   %%PREFIX%%/etc/openldap/ldap.conf
diff -u net/openldap21-server/Makefile.orig net/openldap21-server/Makefile
--- net/openldap21-server/Makefile.orig	Thu Jul 17 21:28:47 2003
+++ net/openldap21-server/Makefile	Sat Jul 19 18:35:38 2003
@@ -237,7 +237,7 @@
 	@${INSTALL_SCRIPT} ${WRKDIR}/${script} ${PREFIX}/etc/rc.d/${script}
 .endfor
 	@${MKDIR} ${LDAP_RUN_DIR}
-	@${CAT} ${PKGMESSAGE}
 .endif
+	@${CAT} ${PKGMESSAGE}
 
 .include <bsd.port.post.mk>
diff -u net/openldap21-server/pkg-descr.orig net/openldap21-server/pkg-descr
--- net/openldap21-server/pkg-descr.orig	Fri Jul 11 00:23:26 2003
+++ net/openldap21-server/pkg-descr	Sat Jul 19 19:00:30 2003
@@ -1,7 +1,7 @@
 OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
 clients, utilities and development tools.
 
-This release includes the following major components:
+This package includes the following major components:
 
  * slapd - a stand-alone LDAP directory server
  * slurpd - a stand-alone LDAP replication server
diff -u net/openldap21-server/pkg-descr.client.orig net/openldap21-server/pkg-descr.client
--- net/openldap21-server/pkg-descr.client.orig	Fri Jul 11 00:23:17 2003
+++ net/openldap21-server/pkg-descr.client	Sat Jul 19 19:00:30 2003
@@ -1,7 +1,7 @@
 OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
 clients, utilities and development tools.
 
-This release includes the following major components:
+This package includes the following major components:
 
  * -lldap - a LDAP client library
  * -llber - a lightweight BER/DER encoding/decoding library
diff -u net/openldap21-server/pkg-message.client.orig net/openldap21-server/pkg-message.client
--- net/openldap21-server/pkg-message.client.orig	Sat Jul 19 18:56:52 2003
+++ net/openldap21-server/pkg-message.client	Sat Jul 19 18:57:38 2003
@@ -1,6 +1,6 @@
 ************************************************************
 
-The OpenLDAP package has been successfully installed.
+The OpenLDAP client package has been successfully installed.
 
 Edit
   %%PREFIX%%/etc/openldap/ldap.conf
diff -u net/openldap22-server/Makefile.orig net/openldap22-server/Makefile
--- net/openldap22-server/Makefile.orig	Thu Jul 17 21:29:06 2003
+++ net/openldap22-server/Makefile	Sat Jul 19 18:35:45 2003
@@ -247,7 +247,7 @@
 	@${INSTALL_SCRIPT} ${WRKDIR}/${script} ${PREFIX}/etc/rc.d/${script}
 .endfor
 	@${MKDIR} ${LDAP_RUN_DIR}
-	@${CAT} ${PKGMESSAGE}
 .endif
+	@${CAT} ${PKGMESSAGE}
 
 .include <bsd.port.post.mk>
diff -u net/openldap22-server/pkg-descr.orig net/openldap22-server/pkg-descr
--- net/openldap22-server/pkg-descr.orig	Sat Jul 12 14:43:42 2003
+++ net/openldap22-server/pkg-descr	Sat Jul 19 19:00:30 2003
@@ -1,7 +1,7 @@
 OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
 clients, utilities and development tools.
 
-This release includes the following major components:
+This package includes the following major components:
 
  * slapd - a stand-alone LDAP directory server
  * slurpd - a stand-alone LDAP replication server
diff -u net/openldap22-server/pkg-descr.client.orig net/openldap22-server/pkg-descr.client
--- net/openldap22-server/pkg-descr.client.orig	Sat Jul 12 14:43:11 2003
+++ net/openldap22-server/pkg-descr.client	Sat Jul 19 19:00:30 2003
@@ -1,7 +1,7 @@
 OpenLDAP is a suite of Lightweight Directory Access Protocol (v3) servers,
 clients, utilities and development tools.
 
-This release includes the following major components:
+This package includes the following major components:
 
  * -lldap - a LDAP client library
  * -llber - a lightweight BER/DER encoding/decoding library
diff -u net/openldap22-server/pkg-message.client.orig net/openldap22-server/pkg-message.client
--- net/openldap22-server/pkg-message.client.orig	Sat Jul 19 18:56:45 2003
+++ net/openldap22-server/pkg-message.client	Sat Jul 19 18:57:45 2003
@@ -1,6 +1,6 @@
 ************************************************************
 
-The OpenLDAP package has been successfully installed.
+The OpenLDAP client package has been successfully installed.
 
 Edit
   %%PREFIX%%/etc/openldap/ldap.conf
--- message-cleanup.patch ends here ---

all six ports are build and tested with gcc 2.95.4 on 4.8-STABLE
and gcc 3.3.1 on FreeBSD 5.1-CURRENT.

Please find the new archive at
   ftp://ftp.fillmore-labs.com/pub/FreeBSD/patches/openldap-split_1.tar.bz2
   Size 12123 bytes, md5 = 0bb491412dc5350e2c97b8e85fd96191

thanks
    Oliver
Comment 3 Jun Kuriyama freebsd_committer freebsd_triage 2003-08-03 11:50:14 UTC
Responsible Changed
From-To: freebsd-ports-bugs->kuriyama

I'll handle this.
Comment 4 J.D. 2003-08-07 03:27:27 UTC
I would like to add an additional make flag of "HAVE_OPENLDAP" whereby a 
   user can signify that they have already installed OpenLDAP (port or 
source). This flag can then allow said user to prevent another OpenLDAP 
installation. This should surround the proposed "USE_OPENLDAP" and 
"WANT_OPENLDAP_VER" flags such as:

.if !defined(HAVE_OPENLDAP)
USE_OPENLDAP=	yes
.if defined(WANT_OPENLDAP_VER) && ${WANT_OPENLDAP_VER} == <version>
BROKEN=		"this port requires OpenLDAP >= <version>"
.endif
LIB_DEPENDS+=	ldap.<version>:${PORTSDIR}/net/openldap<version>
.endif

where the appropriate versions are filled appropriately defined. 
Whatever the make controls that are used to determine availability of 
ANY OpenLDAP and define OpenLDAP make requirements should be included 
WITHIN the "HAVE_OPENLDAP" construct (as shown above).


Impact:

The suggested "HAVE_OPENLDAP" flag and test will allow current OpenLDAP 
dependent ports to operate/install as they do today without the 
existance of the "HAVE_OPENLDAP" flag, thereby protecting the average 
user from any unexpected port installation requirements or 
idiosyncracies (with regards to OpenLDAP). At the same time, this extra 
flag will allow the experienced user to protect any previously installed 
OpenLDAP, with the understanding that they are responsible for accepting 
the possibility of a port-application and installed-OpenLDAP mismatch.



Rationale:

I constantly run into the situation where I have installed a 
source-version of OpenLDAP that is way beyond the versions required by 
any number of ports, but THEY insist on installing a different version 
(ala tcl/tK/perl and others). If I don't "protect" my installed 
OpenLDAP, then a port will replace it with whatever it wants.

The port-installed version of OpenLDAP may very well use a different 
database "backend" (eg., db versus gdbm) by default. Other variable 
compilation parameters may also be different between the 
port-installation of OpenLDAP and what I have installed, even if based 
on the same version of OpenLDAP.

In my installations of OpenLDAP (FreeBSD, NetBSD, Solaris, AIX), I have 
gone through a great deal of work to extend schemas, choose particular 
compilation parameters, set up runtime configuration files, use 
particular features that the port may not enable, and populate the 
directory with many LDAP objects that another LDAP-based port may not 
use or be confiured to work with. There are also MAJOR operational 
differences between large spreads of OpenLDAP versions which can break 
the currently installed implementation and cause major efforts to 
redesign schemas. OpenLDAP is a "swift river that changes rapidly".
I would prefer to have the overriding control of whether ANY application 
will force the installation of OpenLDAP, or not.


Comments:

The suggested used of "HAVE_OPENLDAP" is not dependent on this current 
patch suggestion for OpenLDAP installations and can be implemented 
immediately without any unexpected side affects. It can also be simply 
added to this current "patch set" without altering its intentions or 
mechanisms. The suggested "HAVE_OPENLDAP" flag (and test) should be 
included in ALL OpenLDAP dependent ports.
Comment 5 Jun Kuriyama freebsd_committer freebsd_triage 2003-08-14 05:07:53 UTC
State Changed
From-To: open->closed

Committed with minor modifications. 

bsd.port.mk part is moved to net/openldap20-server/bsd.openldap.mk and 
this file is included from other -server port. 

I hope I did check and commit everything correctly... 

Anyway, thanks! 

# Please submit as another PR if you want to use HAVE_OPENLDAP knob.