[csw-devel] SF.net SVN: gar:[16959] csw/mgar/pkg/openldap/branches/libs-2.3

wahwah at users.sourceforge.net wahwah at users.sourceforge.net
Wed Feb 1 13:06:58 CET 2012


Revision: 16959
          http://gar.svn.sourceforge.net/gar/?rev=16959&view=rev
Author:   wahwah
Date:     2012-02-01 12:06:58 +0000 (Wed, 01 Feb 2012)
Log Message:
-----------
openldap/branches/libs-2.3: Legacy libraries

Modified Paths:
--------------
    csw/mgar/pkg/openldap/branches/libs-2.3/Makefile

Added Paths:
-----------
    csw/mgar/pkg/openldap/branches/libs-2.3/files/COPYRIGHT
    csw/mgar/pkg/openldap/branches/libs-2.3/files/install_legacy.sh
    csw/mgar/pkg/openldap/branches/libs-2.3/files/libs-2.3.tar.gz

Removed Paths:
-------------
    csw/mgar/pkg/openldap/branches/libs-2.3/files/CSWoldap.postinstall
    csw/mgar/pkg/openldap/branches/libs-2.3/files/README.CSW
    csw/mgar/pkg/openldap/branches/libs-2.3/files/cswopenldap
    csw/mgar/pkg/openldap/branches/libs-2.3/files/old-CSWoldap.gspec
    csw/mgar/pkg/openldap/branches/libs-2.3/files/openldap.xml
    csw/mgar/pkg/openldap/branches/libs-2.3/files/openldaprc
    csw/mgar/pkg/openldap/branches/libs-2.3/files/patch-libtool-64bit.diff
    csw/mgar/pkg/openldap/branches/libs-2.3/files/patch-oldap-2.4.16-ntlm.diff

Modified: csw/mgar/pkg/openldap/branches/libs-2.3/Makefile
===================================================================
--- csw/mgar/pkg/openldap/branches/libs-2.3/Makefile	2012-02-01 10:49:55 UTC (rev 16958)
+++ csw/mgar/pkg/openldap/branches/libs-2.3/Makefile	2012-02-01 12:06:58 UTC (rev 16959)
@@ -1,11 +1,11 @@
 # $Id$
 
 NAME = openldap
-VERSION = 2.4.28
+VERSION = 2.3-1
 GARTYPE = v2
 CATEGORIES = server
 
-DESCRIPTION = Open source implementation of the Lightweight Directory Access Protocol
+DESCRIPTION = OpenLDAP legacy files
 define BLURB
   The OpenLDAP Project is a collaborative effort to develop a robust,
   commercial-grade, fully featured, and open source LDAP suite of applications
@@ -15,196 +15,65 @@
 endef
 
 MASTER_SITES = ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/
-DISTFILES  = $(DISTNAME).tgz
-DISTFILES += CSWoldap.postinstall
-DISTFILES += README.CSW openldaprc
-DISTFILES += cswopenldap openldap.xml
+DISTFILES  = libs-2.3.tar.gz
+DISTFILES += COPYRIGHT
 
-EXPANDVARS = cswopenldap
-EXPANDVARS += CSWoldap.postinstall
-
-PATCHFILES += patch-oldap-2.4.16-ntlm.diff
-PATCHFILES += patch-libtool-64bit.diff
-DISTFILES += patch-oldap-2.4.16-ntlm.diff
-
-# Maybe in
-#   /opt/csw/share/man/man5/ldap.conf.5
-# the string
-#   /usr/local/var/ldapi
-# should be replaced by something more sane in the future.
-
 VENDOR_URL = http://www.openldap.org
 
 LICENSE = COPYRIGHT
 
-PACKAGES += CSWopenldap
-SPKG_DESC_CSWopenldap = OpenLDAP server for Lightweight Directory Access Protocol
-# PKGFILES is catchall
-RUNTIME_DEP_PKGS_CSWopenldap += CSWbdb48
-RUNTIME_DEP_PKGS_CSWopenldap += CSWlibicudata48
-RUNTIME_DEP_PKGS_CSWopenldap += CSWlibicuuc48
-RUNTIME_DEP_PKGS_CSWopenldap += CSWliblber2-4-2
-RUNTIME_DEP_PKGS_CSWopenldap += CSWlibldap-r2-4-2
-RUNTIME_DEP_PKGS_CSWopenldap += CSWlibltdl7
-# We do not want that dependency.
-# RUNTIME_DEP_PKGS_CSWopenldap += CSWlibnet
-# RUNTIME_DEP_PKGS_CSWopenldap += CSWlibnet1
-RUNTIME_DEP_PKGS_CSWopenldap += CSWlibodbc2
-RUNTIME_DEP_PKGS_CSWopenldap += CSWlibsasl2-2
-RUNTIME_DEP_PKGS_CSWopenldap += CSWlibslp1
-RUNTIME_DEP_PKGS_CSWopenldap += CSWlibssl0-9-8
-RUNTIME_DEP_PKGS_CSWopenldap += CSWlibwrap1
-RUNTIME_DEP_PKGS_CSWopenldap += CSWperl
-OBSOLETED_BY_CSWopenldap += CSWoldap
-CATALOGNAME_CSWoldap = openldap_stub
-
-# Evaluate later
-CHECKPKG_OVERRIDES_CSWopenldap += file-with-bad-content|/usr/local|root/opt/csw/share/man/man8/slapd.8
-
-PACKAGES += CSWopenldap-client
-SPKG_DESC_CSWopenldap-client = OpenLDAP client executables
-PKGFILES_CSWopenldap-client += $(bindir)/.*
-PKGFILES_CSWopenldap-client += $(mandir)/man1/.*
-RUNTIME_DEP_PKGS_CSWopenldap-client += CSWliblber2-4-2
-RUNTIME_DEP_PKGS_CSWopenldap-client += CSWlibldap2-4-2
-RUNTIME_DEP_PKGS_CSWopenldap-client += CSWlibsasl2-2
-RUNTIME_DEP_PKGS_CSWopenldap-client += CSWlibssl0-9-8
-OBSOLETED_BY_CSWopenldap-client += CSWoldapclient
-CATALOGNAME_CSWoldapclient = openldap_client_stub
-
-PACKAGES += CSWopenldap-dev
-SPKG_DESC_CSWopenldap-dev = OpenLDAP development files for libldap-2.4.so.2, libldap_r-2.4.so.2 and liblber-2.4.so.2
-PKGFILES_CSWopenldap-dev += $(PKGFILES_DEVEL)
-PKGFILES_CSWopenldap-dev += $(mandir)/man3/.*
-RUNTIME_DEP_PKGS_CSWopenldap-dev += CSWliblber2-4-2
-RUNTIME_DEP_PKGS_CSWopenldap-dev += CSWlibldap-r2-4-2
-RUNTIME_DEP_PKGS_CSWopenldap-dev += CSWlibldap2-4-2
-OBSOLETED_BY_CSWopenldap-dev += CSWoldapdevel
-CATALOGNAME_CSWoldapdevel = openldap_devel_stub
-
-PACKAGES += CSWliblber2-4-2
-SPKG_DESC_CSWliblber2-4-2 = OpenLDAP ASN.1 BER library, liblber-2.4.so.2
-PKGFILES_CSWliblber2-4-2 += $(call pkgfiles_lib,liblber-2.4.so.2)
-RUNTIME_DEP_PKGS_CSWlibldap2-4-2 += CSWlibsasl2-2
-RUNTIME_DEP_PKGS_CSWlibldap2-4-2 += CSWlibssl0-9-8
-OBSOLETED_BY_CSWliblber2-4-2 += CSWoldaprt
-CATALOGNAME_CSWoldaprt = openldap_rt_stub
-
-PACKAGES += CSWlibldap2-4-2
-SPKG_DESC_CSWlibldap2-4-2 = OpenLDAP LDAP library, libldap-2.4.so.2
-PKGFILES_CSWlibldap2-4-2 += $(call pkgfiles_lib,libldap-2.4.so.2)
-PKGFILES_CSWlibldap2-4-2 += $(sysconfdir)/ldap.conf
-PKGFILES_CSWlibldap2-4-2 += $(mandir)/man5/ldap.conf.5
-RUNTIME_DEP_PKGS_CSWlibldap2-4-2 += CSWliblber2-4-2
-OBSOLETED_BY_CSWlibldap2-4-2 += CSWoldaprt
-
-# Evaluate later
-CHECKPKG_OVERRIDES_CSWlibldap2-4-2 += file-with-bad-content|/usr/local|root/opt/csw/share/man/man5/ldap.conf.5
-
-PACKAGES += CSWlibldap-r2-4-2
-SPKG_DESC_CSWlibldap-r2-4-2 = OpenLDAP reentrant LDAP library, libldap_r-2.4.so.2
-PKGFILES_CSWlibldap-r2-4-2 += $(call pkgfiles_lib,libldap_r-2.4.so.2)
-RUNTIME_DEP_PKGS_CSWlibldap-r2-4-2 += CSWliblber2-4-2
-RUNTIME_DEP_PKGS_CSWlibldap-r2-4-2 += CSWlibsasl2-2
-RUNTIME_DEP_PKGS_CSWlibldap-r2-4-2 += CSWlibssl0-9-8
-OBSOLETED_BY_CSWlibldap-r2-4-2 += CSWoldaprt
-
-FOREIGN_PACKAGES += CSWliblber2-3-0
-OBSOLETED_BY_CSWliblber2-3-0 += CSWoldaprt
-
-FOREIGN_PACKAGES += CSWlibldap2-3-0
-OBSOLETED_BY_CSWlibldap2-3-0 += CSWoldaprt
-
-FOREIGN_PACKAGES += CSWlibldap-r2-3-0
-OBSOLETED_BY_CSWlibldap-r2-3-0 += CSWoldaprt
-
-EXTRA_DOCS = README.CSW $(PATCHFILES) openldaprc
-
-# This is also used during EXPANDVARS
-bdbdir = $(prefix)/bdb48
-
-EXTRA_LIB = $(bdbdir)/lib 
-EXTRA_INC = $(bdbdir)/include
-
-sysconfdir = /etc/opt/csw
-localstatedir = /var/opt/csw
-
-MIGRATE_FILES_CSWoldapclient = openldap
-
-# Is this causing this?
-#   https://www.opencsw.org/mantis/view.php?id=4555
-NOISALIST = 1
-LD_OPTIONS =
-EXTRA_LINKER_FLAGS = $(RUNPATH_LINKER_FLAGS)
-
-NODIRPATHS = --docdir
-
 BUILD64 = 1
 
-# This takes some more work, the sbin/ files should be linked to libexec but the linklevel is not deep enough
-# ISAEXEC = 1
+CONFIGURE_SCRIPTS =
+BUILD_SCRIPTS =
+INSTALL_SCRIPTS =
+TEST_SCRIPTS =
 
-CONFIGURE_ARGS = $(DIRPATHS)
-CONFIGURE_ARGS += --enable-crypt
-CONFIGURE_ARGS += --enable-lmpasswd
-CONFIGURE_ARGS += --enable-modules
-CONFIGURE_ARGS += --enable-rlookups
-CONFIGURE_ARGS += --enable-slp
-CONFIGURE_ARGS += --enable-wrappers
-CONFIGURE_ARGS += --enable-backends=mod
-CONFIGURE_ARGS += --enable-overlays=mod
+PACKAGES += CSWliblber2-3-0
+CATALOGNAME_CSWliblber2-3-0 = liblber2_3_0
+PKGFILES_CSWliblber2-3-0 += $(call baseisadirs,$(libdir),liblber-2\.3\.so\.0(\.\d+)*)
+SPKG_DESC_CSWliblber2-3-0 += $(DESCRIPTION), liblber-2.3.so.0
 
-# Is the absence of this arg causing https://www.opencsw.org/mantis/view.php?id=4468 ?
-CONFIGURE_ARGS += --enable-dynamic
+# Because of splitting of the CSWoldaprt package - it hasn't been done yet.
+# It's a transient override, once 2.4 libs are released aond CSWoldaprt is
+# split, these overrides can be removed.
+CHECKPKG_OVERRIDES_CSWliblber2-3-0 += file-collision|/opt/csw/lib/sparcv9/liblber-2.3.so.0.2.31|CSWliblber2-3-0|CSWoldaprt
+CHECKPKG_OVERRIDES_CSWliblber2-3-0 += file-collision|/opt/csw/lib/liblber-2.3.so.0|CSWliblber2-3-0|CSWoldaprt
+CHECKPKG_OVERRIDES_CSWliblber2-3-0 += file-collision|/opt/csw/lib/sparcv9/liblber-2.3.so.0|CSWliblber2-3-0|CSWoldaprt
+CHECKPKG_OVERRIDES_CSWliblber2-3-0 += file-collision|/opt/csw/lib/liblber-2.3.so.0.2.31|CSWliblber2-3-0|CSWoldaprt
+CHECKPKG_OVERRIDES_CSWlibldap-r2-3-0 += file-collision|/opt/csw/lib/libldap_r-2.3.so.0|CSWlibldap-r2-3-0|CSWoldaprt
+CHECKPKG_OVERRIDES_CSWlibldap-r2-3-0 += file-collision|/opt/csw/lib/sparcv9/libldap_r-2.3.so.0|CSWlibldap-r2-3-0|CSWoldaprt
+CHECKPKG_OVERRIDES_CSWlibldap-r2-3-0 += file-collision|/opt/csw/lib/sparcv9/libldap_r-2.3.so.0.2.31|CSWlibldap-r2-3-0|CSWoldaprt
+CHECKPKG_OVERRIDES_CSWlibldap-r2-3-0 += file-collision|/opt/csw/lib/libldap_r-2.3.so.0.2.31|CSWlibldap-r2-3-0|CSWoldaprt
+CHECKPKG_OVERRIDES_CSWlibldap2-3-0 += file-collision|/opt/csw/lib/libldap-2.3.so.0.2.31|CSWlibldap2-3-0|CSWoldaprt
+CHECKPKG_OVERRIDES_CSWlibldap2-3-0 += file-collision|/opt/csw/lib/sparcv9/libldap-2.3.so.0.2.31|CSWlibldap2-3-0|CSWoldaprt
+CHECKPKG_OVERRIDES_CSWlibldap2-3-0 += file-collision|/opt/csw/lib/libldap-2.3.so.0|CSWlibldap2-3-0|CSWoldaprt
+CHECKPKG_OVERRIDES_CSWlibldap2-3-0 += file-collision|/opt/csw/lib/sparcv9/libldap-2.3.so.0|CSWlibldap2-3-0|CSWoldaprt
 
-# Disable MySQL Cluster
-CONFIGURE_ARGS += --disable-ndb
+PACKAGES += CSWlibldap2-3-0
+CATALOGNAME_CSWlibldap2-3-0 = libldap2_3_0
+PKGFILES_CSWlibldap2-3-0 += $(call baseisadirs,$(libdir),libldap-2\.3\.so\.0(\.\d+)*)
+SPKG_DESC_CSWlibldap2-3-0 += $(DESCRIPTION), libldap-2.3.so.0
+RUNTIME_DEP_PKGS_CSWlibldap2-3-0 += CSWlibnet
+RUNTIME_DEP_PKGS_CSWlibldap2-3-0 += CSWlibssl0-9-8
+RUNTIME_DEP_PKGS_CSWlibldap2-3-0 += CSWoldaprt
+RUNTIME_DEP_PKGS_CSWlibldap2-3-0 += CSWlibsasl2-2
+# We aren't rebuilding this library, so we can't remove the linking.
+CHECKPKG_OVERRIDES_CSWlibldap2-3-0 += deprecated-library|file=opt/csw/lib/libldap-2.3.so.0.2.31|lib=/opt/csw/lib/libnet.so
 
-# This libnet is meant to be provided for BeOS only, the libnet.so picked up from OpenCSW
-# is completely unrelated. Disable the linkage until this is fixed:
-#   http://www.openldap.org/its/index.cgi?findid=7071
-CONFIGURE_ARGS += ac_cv_lib_net_main=no
-CONFIGURE_ARGS += ac_cv_lib_net_socket=no
+PACKAGES += CSWlibldap-r2-3-0
+CATALOGNAME_CSWlibldap-r2-3-0 = libldap_r2_3_0
+PKGFILES_CSWlibldap-r2-3-0 += $(call baseisadirs,$(libdir),libldap_r-2\.3\.so\.0(\.\d+)*)
+SPKG_DESC_CSWlibldap-r2-3-0 += $(DESCRIPTION), libldap_r-2.3.so.0
+RUNTIME_DEP_PKGS_CSWlibldap-r2-3-0 += CSWlibnet
+RUNTIME_DEP_PKGS_CSWlibldap-r2-3-0 += CSWlibssl0-9-8
+RUNTIME_DEP_PKGS_CSWlibldap-r2-3-0 += CSWlibsasl2-2
+# Because of a file collision at the moment.
+CHECKPKG_OVERRIDES_CSWlibldap-r2-3-0 += missing-dependency|CSWoldaprt
+# We aren't rebuilding this library, so we can't remove the linking.
+CHECKPKG_OVERRIDES_CSWlibldap-r2-3-0 += deprecated-library|file=opt/csw/lib/libldap_r-2.3.so.0.2.31|lib=/opt/csw/lib/libnet.so
 
-# spasswd requires Cyrus SASL
-CONFIGURE_ARGS_32 += --enable-spasswd
-
-# Disable Cyrus SASL in 64 bit until the libraries are available
-#   <http://opencsw.org/mantis/view.php?id=3749>
-CONFIGURE_ARGS_64 += --without-cyrus-sasl
-
-# We have Perl only for 32 bit:
-#   <http://opencsw.org/mantis/view.php?id=4484>
-CONFIGURE_ARGS_32 += --enable-perl=mod
-CONFIGURE_ARGS_64 += --enable-perl=no
-
-CONFIGURE_ARGS += $(CONFIGURE_ARGS_$(MEMORYMODEL))
-
-# The testsuite takes a couple of hours
-SKIPTEST ?= 1
-
-# Perl backend is built, although it has been told not to.
-EXTRA_PAX_ARGS = -s ,.*/opt/csw/libexec/sparcv9/openldap/back_perl.*,,
-EXTRA_PAX_ARGS = -s ,.*/opt/csw/libexec/amd64/openldap/back_perl.*,,
-
-# These are the config templates. As we have preserveconf which takes
-# care of this we exclude them in the package.
-EXTRA_MERGE_EXCLUDE_FILES = .*\.default
-
-PRESERVECONF  = /etc/opt/csw/openldap/ldap.conf
-PRESERVECONF += /etc/opt/csw/openldap/slapd.conf
-
-INITSMF = /etc/opt/csw/init.d/cswopenldap
-
 include gar/category.mk
 
-CFLAGS := $(filter-out -I%,$(CFLAGS))
-DIRECTORY_EXPORTS := $(filter-out includedir,$(DIRECTORY_EXPORTS))
-
 post-merge-modulated:
-	ginstall -D $(WORKDIR)/cswopenldap \
-		$(PKGROOT)/etc/opt/csw/init.d/cswopenldap
-	$(foreach F,$(EXTRA_DOCS),ginstall --mode=644 -D $(WORKDIR)/$F $(PKGROOT)$(docdir)/$(NAME)/$F;)
-	@# Enable BDB backend so OpenLDAP can start
-	perl -pi -e 's/#\s*(modulepath)/$$1/; s/#\s*(moduleload\s*back_bdb.la)/$$1/' $(PKGROOT)$(sysconfdir)/openldap/slapd.conf
-	@$(MAKECOOKIE)
+	$(FILEDIR)/install_legacy.sh "$(GARCH)" "$(WORKDIR)" "$(PKGROOT)"

Added: csw/mgar/pkg/openldap/branches/libs-2.3/files/COPYRIGHT
===================================================================
--- csw/mgar/pkg/openldap/branches/libs-2.3/files/COPYRIGHT	                        (rev 0)
+++ csw/mgar/pkg/openldap/branches/libs-2.3/files/COPYRIGHT	2012-02-01 12:06:58 UTC (rev 16959)
@@ -0,0 +1,64 @@
+Copyright 1998-2011 The OpenLDAP Foundation
+All rights reserved.
+
+Redistribution and use in source and binary forms, with or without
+modification, are permitted only as authorized by the OpenLDAP
+Public License.
+
+A copy of this license is available in the file LICENSE in the
+top-level directory of the distribution or, alternatively, at
+<http://www.OpenLDAP.org/license.html>.
+
+OpenLDAP is a registered trademark of the OpenLDAP Foundation.
+
+Individual files and/or contributed packages may be copyright by
+other parties and/or subject to additional restrictions.
+
+This work is derived from the University of Michigan LDAP v3.3
+distribution.  Information concerning this software is available
+at <http://www.umich.edu/~dirsvcs/ldap/ldap.html>.
+
+This work also contains materials derived from public sources.
+
+Additional information about OpenLDAP can be obtained at
+<http://www.openldap.org/>.
+
+---
+
+Portions Copyright 1998-2011 Kurt D. Zeilenga.
+Portions Copyright 1998-2006 Net Boolean Incorporated.
+Portions Copyright 2001-2006 IBM Corporation.
+All rights reserved.
+
+Redistribution and use in source and binary forms, with or without
+modification, are permitted only as authorized by the OpenLDAP
+Public License.
+
+---
+
+Portions Copyright 1999-2008 Howard Y.H. Chu.
+Portions Copyright 1999-2008 Symas Corporation.
+Portions Copyright 1998-2003 Hallvard B. Furuseth.
+Portions Copyright 2007-2011 Gavin Henry.
+Portions Copyright 2007-2011 Suretec Systems Ltd.
+All rights reserved.
+
+Redistribution and use in source and binary forms, with or without
+modification, are permitted provided that this notice is preserved.
+The names of the copyright holders may not be used to endorse or
+promote products derived from this software without their specific
+prior written permission.  This software is provided ``as is''
+without express or implied warranty.
+
+---
+
+Portions Copyright (c) 1992-1996 Regents of the University of Michigan.
+All rights reserved.
+
+Redistribution and use in source and binary forms are permitted
+provided that this notice is preserved and that due credit is given
+to the University of Michigan at Ann Arbor.  The name of the
+University may not be used to endorse or promote products derived
+from this software without specific prior written permission.  This
+software is provided ``as is'' without express or implied warranty.
+

Deleted: csw/mgar/pkg/openldap/branches/libs-2.3/files/CSWoldap.postinstall
===================================================================
--- csw/mgar/pkg/openldap/branches/libs-2.3/files/CSWoldap.postinstall	2012-02-01 10:49:55 UTC (rev 16958)
+++ csw/mgar/pkg/openldap/branches/libs-2.3/files/CSWoldap.postinstall	2012-02-01 12:06:58 UTC (rev 16959)
@@ -1,98 +0,0 @@
-# Postinstall script for openldap
-# 2006-02-03 Add SMF capability
-# 2007-01-07 Add csw.conf support.  Specific name is openldap
-#
-if [ "$PKG_INSTALL_ROOT" = "" ] ; then PKG_INSTALL_ROOT=/ ; fi
-
-# Build log file name
-installdir=${BASEDIR}@localstatedir@/openldap
-installlog=${installdir}/install-`date '+%Y%m%d%H%M%S'`
-mkdir -p ${installdir}
-
-# Upgrade and verify bdb database files for openldap.
-#
-DB_HOME=${BASEDIR}@localstatedir@/openldap-data
-
-if [ -f ${BASEDIR}$DB_HOME/*.bdb ] ; then
-        cd ${BASEDIR}$DB_HOME
-
-        # Update the database environment to the new value
-        echo "Running db_recover on $DB_HOME" >>$installlog
-        chroot $PKG_INSTALL_ROOT @bdbdir@/bin/db_recover -h $DB_HOME >>$installlog 2>&1
-
-        # Upgrade each file.  This does nothing if no upgrade is needed.
-        echo "Running db_upgrade on $DB_HOME" >>$installlog
-        for each_db in `ls *.bdb`
-        do
-          chroot $PKG_INSTALL_ROOT @bdbdir@/bin/db_upgrade -h $DB_HOME $each_db >>$installlog 2>&1
-        done
-
-        # Verify each file
-        echo "Running db_verify on $DB_HOME" >>$installlog
-        for each_db in `ls *.bdb`
-        do
-          chroot $PKG_INSTALL_ROOT @bdbdir@/bin/db_verify -h $DB_HOME -o $each_db >>$installlog 2>&1
-        done
-fi
-
-# daemons are started by default
-enable_daemon=yes
-
-# Source csw.conf, if it exists
-if [ -f $PKG_INSTALL_ROOT/opt/csw/etc/csw.conf ] ; then
-  . $PKG_INSTALL_ROOT/opt/csw/etc/csw.conf
-fi
-if [ -f $PKG_INSTALL_ROOT/etc/opt/csw/csw.conf ] ; then
-  . $PKG_INSTALL_ROOT/etc/opt/csw/csw.conf
-fi
-
-# If defined, autoenable for the specific daemon name takes precedence
-if [ "$autoenable_openldap" = "no" ] ; then
-  enable_daemon=no
-elif [ "$autoenable_daemons" = "no" -a ! -n "$autoenable_openldap" ] ; then
-  enable_daemon=no
-fi
-
-# Set variable for the availability of SMF
-smf=no
-if [ -f $BASEDIR/usr/sbin/svccfg -a -f $BASEDIR/usr/sbin/svcadm ] 
-  then 
-  smf=yes
-fi
-
-if [ $smf = yes ]
-then
-  # Register with SMF
-  echo "Configuring service in SMF"
-  chroot $PKG_INSTALL_ROOT /usr/sbin/svccfg import /opt/csw/var/svc/manifest/network/openldap.xml >>$installlog 2>&1
-  chroot $PKG_INSTALL_ROOT /usr/sbin/svcadm disable svc:network/cswopenldap >>$installlog 2>&1
-  echo "Openldap is using Service Management Facility.  The FMRI is:"
-  echo "  svc:network/cswopenldap:default"
-fi
-
-# Start openldap if it is configured to start.
-#
-if [ "$enable_daemon" = "yes" ] ; then
-  # Source startup options
-  [ -r $BASEDIR/opt/csw/etc/openldaprc ] && . $BASEDIR/opt/csw/etc/openldaprc
-  [ -r $BASEDIR/etc/opt/csw/openldaprc ] && . $BASEDIR/etc/opt/csw/openldaprc
-
-  # Make sure required vars are set.  Config directory is /etc/opt/csw/openldap
-  DEF_SLAPD_CONFIG_FILE=$BASEDIR/etc/opt/csw/openldap/slapd.conf
-  SLAPD_CONFIG_FILE=${SLAPD_CONFIG_FILE:=$DEF_SLAPD_CONFIG_FILE}
-  SLURPD_CONFIG_FILE=${SLURPD_CONFIG_FILE:=$DEF_SLAPD_CONFIG_FILE}
-
-  # If a conf file has been created, assume we should start up.
-
-  if [ -r $SLAPD_CONFIG_FILE ] ; then
-	echo "Starting openldap"
-	if [ $smf = no ]
-	then
-	  chroot $PKG_INSTALL_ROOT /etc/init.d/cswopenldap start >>$installlog 2>&1
-	else
-	  chroot $PKG_INSTALL_ROOT /usr/sbin/svcadm enable svc:network/cswopenldap >>$installlog 2>&1
-	fi
-  fi
-fi
-
-exit 0

Deleted: csw/mgar/pkg/openldap/branches/libs-2.3/files/README.CSW
===================================================================
--- csw/mgar/pkg/openldap/branches/libs-2.3/files/README.CSW	2012-02-01 10:49:55 UTC (rev 16958)
+++ csw/mgar/pkg/openldap/branches/libs-2.3/files/README.CSW	2012-02-01 12:06:58 UTC (rev 16959)
@@ -1,139 +0,0 @@
-2007-01-07
-This update adds support for csw.conf.  See the following url for details.
-http://www.blastwave.org/standards/csw.conf.html
-The daemon specific name for the scripts is openldap.
-
-2006-06-11
-Along with the update to 2.3.24, a patch from Ben Klang is added to allow
- slapd to start with either a configuration file or a configuration
- directory.  The configuration directory is the new 'config' backend
- cn=config.
-
-Thanks to Ben Klang for this patch!
-
-The option SLAPD_CONFIG_DIR is added to openldaprc to support a 'cn=config'
- setup.  The init scripts, cswopenldap (Solaris 8 and Solaris 9) and
- svc-openldap (Solaris 10 and later) are changed to support the new options.
-
-*** IMPORTANT ***
-If you already have a openldaprc file defined, the package installation 
- will NOT overwrite your file.  So you need to add the option yourself.
- Define either SLAPD_CONFIG_FILE or SLAPD_CONFIG_DIR.  To use the cn=config
- backend, you must create this directory yourself.  The default openldaprc
- file is still located in /opt/csw/share/doc/openldap/.
-
-The option SLAPD_EXTRA is added to the default openldaprc and init scripts
- to allow you to pass arbitrary flags to slapd.
-
-Added /opt/csw/var/run to the prototype to fix a bugreport that allows the 
- default setup to run.  However, please note that you should read the
- following notes dated 2005-04-02 and setup slapd/slurpd to run as a 
- non-root user.
-
-I am working on a quick_start-csw script for first-time setup.  This should 
- be finished by the next release.
-
-2006-01-14
-With the update to 2.3.17, Service Management Facility (SMF) processing
- is added for Solaris 10 and later.  The FMRI is network/cswopenldap:default
-
-2005-11-25
-With the version change to 2.3, you must have a backup of your 2.1
- slapd server data and restore that data into 2.3.  See the
- openldap site if you need more detail.
-Here is the short version that I use.  However, I do not use all
-  of openldap's feature set, so you may have different needs.
- 1) With the older version running, `slapcat -b <suffix> -l /tmp/slapcat.out`
- 2) Install the new version and stop it with `/etc/init.d/cswopenldap stop`
- 3) Restore your data with `slapadd -b <suffix> -l /tmp/slapcat.out`
- 4) Check permissions on files in /opt/csw/var/openldap-data.
- 5) Start slapd and run your testing procedures.
- 6) If you have multiple suffixes, or replication is involved, please
-      see the openldap site for procedures.
- 7) If you are using aci's, please test them as well.  The format may
-      have changed.
- 8) If you need old versions of CSWoldap* packages, the archive is at
-      http://blastwave.informatik.uni-erlangen.de/oldpkgs/
-    Just be sure to match any secondary packages by version or date.
-    For example, openldap-2.1.30 was published as standalone.  The 
-    openldap_rt and openldap_client packages are newer than 2.1.30.
-    So, do not mix incorrect versions.
- 
-2005-08-13
-Applied patch from Martin Foster to fix the problem when multiple
- uri are on the -h option for slapd.
-On pkgrm, preremove was stopping slapd/sluprd if the daemons were
- running.  Now, if berkeleydb is used, preremove also runs db_recover.
-
-2005-06-11
-This update adds the configure option --enable-aci
-
-2005-04-30
-This update to openldap provides an important change to berkeleydb4
- version 4.2.52 plus the four patches.  This is the berkeleydb4
- version needed for the next openldap release, which will be the 
- latest of the 2.2.x series.
-If you are using berkeleydb4 for the back-end database for openldap,
- you should be running db_checkpoint periodically.  The postinstall
- script for this openldap update should upgrade the database if
- required.  The postinstall script also runs db_verify.  Output
- from the postinstall script is in /opt/csw/var/openldap/install-<date>
- for your review.  During one of my tests, I had a log file with
- improper ownership (I use daemon to run openldap).  Be sure to check
- for this in /opt/csw/var/openldap-data/.
-
---
-
-2005-04-02
-I am the new maintainer for this package.
-
-Besides the version update, a startup script with options that you
- can configure are included.  Now, the default setup copies
- /opt/csw/etc/openldap/ldap.conf.default to /opt/csw/etc/openldap/ldap.conf
- if the file does not already exist.  This file is needed to make the 
- host a client.  The old package may have removed your ldap.conf, so I
- hope you have a backup copy available.  There was nothing that I could do
- about this.  Future updates will not remove your ldap.conf file.
-
-To setup slapd, copy /opt/csw/share/doc/openldap/openldaprc to either
- /opt/csw/etc or /etc/opt/csw and make any changes to that file.  Also,
- copy slapd.conf.default in /opt/csw/etc/openldap to slapd.conf and
- make the necessary changes for your environment.  Startup options for
- the daemon are customized by changing the openldaprc resource file.  The
- startup script cswopenldap was added to /etc/init.d/ and /etc/rc?.d/
- when the package was installed.
-
-To setup slurpd, make any needed changes in openldaprc and slapd.conf
- and create the necessary directories and replica entries.  See the 
- OpenLDAP documentation for setting up and using slurpd.
-
-If you want to run the daemon(s) with a non-root user, this may be the
- steps required.  The list is definetly a start, but may not be complete.
- I will use user=daemon and group=daemon for the example.
- 1) After package installation, change the openldap-data directory
-      permissions with `chown -R daemon:daemon /opt/csw/var/openldap-data`
- 2) After creating slapd.conf, change the permissions with
-      `chown daemon:daemon /opt/csw/etc/openldap/slapd.conf`
- 3) If you are using slurpd, change the openldap-slurp permissions with
-      `chown -R daemon:daemon /opt/csw/var/openldap-slurp`
- 4) Create a directory for pid file and args file as follows:
-      `mkdir /opt/csw/var/openldap`
-      `chown daemon:daemon /opt/csw/var/openldap`
- 5) Change the entry in slapd.conf for pidfile and argsfile as follows.
-      change pidfile to /opt/csw/var/openldap/slapd.pid
-      change argsfile to /opt/csw/var/openldap/slapd.args	
-NOTE: If you change permissions on a directory installed by pkg-get,
-        be sure to add a file to the directory to keep the directory
-        from being removed on package upgrades.
---
-
-Alex Moore
-
----Previous text of this file
-This slapd was patched so it would return 'namingContexts' when querying
- the root DSE.  This is a violation of the RFC's as operational attributes
- should not be returned unless specifically asked for, so the environment
- variable "SOLARISROOTDSE" has be set before starting slapd to enable this
- behavior.  The patch is included as /opt/csw/docs/openldap/patch-slapd
-
-Anthony Dean

Deleted: csw/mgar/pkg/openldap/branches/libs-2.3/files/cswopenldap
===================================================================
--- csw/mgar/pkg/openldap/branches/libs-2.3/files/cswopenldap	2012-02-01 10:49:55 UTC (rev 16958)
+++ csw/mgar/pkg/openldap/branches/libs-2.3/files/cswopenldap	2012-02-01 12:06:58 UTC (rev 16959)
@@ -1,173 +0,0 @@
-#!/bin/sh
-# Start script for CSW www.blastwave.org package of Openldap.
-# slapd and slurpd can be started by this script.
-# For either daemon to start, the minimum requirement is that
-#   /opt/csw/etc/openldap/slapd.conf must exist.  It does not
-#   exist after the initial package installation, since you may
-#   only be using openldap as a client.
-#
-# Startup options may be overriden by creating and editing either
-#  /opt/csw/etc/openldaprc or /etc/opt/csw/openldaprc.  The template
-#  for openldaprc is in /opt/csw/share/doc/openldap.  You must use
-#  this template.
-#
-# For example,
-#  mkdir -p /etc/opt/csw
-#  cp /opt/csw/share/doc/openldap/openldaprc /etc/opt/csw/
-#
-# If no openldaprc file is available, the daemon starts with defaults 
-#  and slurpd is not started.
-#
-# To start slurpd, set SLURPD_START=true in openldaprc
-#
-# 2005-08-11  Applied patch from Martin Foster to fix the problem
-#             when multiple uri are on the -h option.
-# 2006-06-11  Included patch from Ben Klang.  This update allows you
-#             to define use a configuration directory for the 'config'
-#             backend, cn=config.  The option to use a configuration file
-#             is still enabled, if you do not want to use a the new backend.
-#             The option SLAPD_EXTRA is added to openldaprc to pass
-#             arbitrary flags to slapd.
-
-RETVAL=0
-SLAPD=@libexecdir@/slapd
-SLURPD=@libexecdir@/slurpd
-
-# Source startup options
-[ -r /lib/svc/share/smf_include.sh ] && . /lib/svc/share/smf_include.sh
-[ -r /opt/csw/etc/openldaprc ] && . /opt/csw/etc/openldaprc
-[ -r /etc/opt/csw/openldaprc ] && . /etc/opt/csw/openldaprc
-
-# Make sure required vars are set.  Actually these are the compiled defaults
-DEF_SLAPD_CONFIG_FILE=/etc/opt/csw/openldap/slapd.conf
-DEF_SLAPD_CONFIG_DIR=/etc/opt/csw/openldap/slapd.d
-
-# If a conf file has been created, assume we should start up.
-
-start_it() {
-    # If none of the default or defined configuration files or directories
-    #   exist, exit this script.
-    ([ ! -r "$DEF_SLAPD_CONFIG_FILE" ] && [ ! -x "$DEF_SLAPD_CONFIG_DIR" ] && [ ! -r "$SLAPD_CONFIG_FILE" ] && [ ! -x "$SLAPD_CONFIG_DIR" ]) && \
-        return 1
-
-    if kill -0 `pgrep -x slapd` > /dev/null 2>&1 ; then
-        echo "openldap-slapd (`pgrep -x slapd`) seems to be running."
-        return 1
-    fi
-
-    printf "%-60s" "Starting openldap-slapd: "
-       START="$SLAPD"
-
-       if [ -n "$SLAPD_IPV4_ONLY" ] ; then START="$START -4"; fi
-       if [ -n "$SLAPD_IPV6_ONLY" ] ; then START="$START -6"; fi
-       if [ -n "$SLAPD_DEBUG_LEVEL" ] ; then START="$START -d $SLAPD_DEBUG_LEVEL"; fi
-       if [ -n "$SLAPD_CONFIG_FILE" ] ; then START="$START -f $SLAPD_CONFIG_FILE"; fi
-       if [ -n "$SLAPD_CONFIG_DIR" ] ; then START="$START -F $SLAPD_CONFIG_DIR"; fi
-       if [ -n "$SLAPD_GROUP" ] ; then START="$START -g $SLAPD_GROUP"; fi
-       if [ -n "$SLAPD_URL_LIST" ] ; then START="$START -h \"$SLAPD_URL_LIST\""; fi
-       if [ -n "$SLAPD_SYSLOG_FACILITY" ] ; then START="$START -l $SLAPD_SYSLOG_FACILITY"; fi
-       if [ -n "$SLAPD_SERVICE_NAME" ] ; then START="$START -n $SLAPD_SERVICE_NAME"; fi
-       if [ -n "$SLAPD_DIRECTORY" ] ; then START="$START -r $SLAPD_DIRECTORY"; fi
-       if [ -n "$SLAPD_SYSLOG_LEVEL" ] ; then START="$START -s $SLAPD_SYSLOG_LEVEL"; fi
-       if [ -n "$SLAPD_SYNTAX_CHECK" ] ; then START="$START -t"; fi
-       if [ -n "$SLAPD_USER" ] ; then START="$START -u $SLAPD_USER"; fi
-       if [ -n "$SLAPD_EXTRA" ] ; then START="$START $SLAPD_EXTRA"; fi
-
-       # Run it
-       sh -c "$START"
-    
-    RETVAL=$?
-    if [ $RETVAL = 0 ] ; then
-	echo "[  OK  ]"
-    else
-	echo "[FAILED]"
-	return 1
-    fi
-
-    [ -z "$SLURPD_START" ] && return 0
-
-    if kill -0 `pgrep -x slurpd` > /dev/null 2>&1 ; then
-        echo "openldap-slurpd (`pgrep -x slurpd`) seems to be running."
-        return 1
-    fi
-
-    printf "%-60s" "Starting openldap-slurpd: " 
-    	$SLURPD \
-	    `[ -n "$SLURPD_DEBUG_LEVEL" ] && echo "-d $SLURPD_DEBUG_LEVEL"` \
-	    `[ -n "$SLURPD_SYSLOG_LEVEL" ] && echo "-s $SLURPD_SYSLOG_LEVEL"` \
-	    `[ -n "$SLURPD_CONFIG_FILE" ] && echo "-f $SLURPD_CONFIG_FILE"` \
-	    `[ -n "$SLURPD_REPL_LOG_FILE" ] && echo "-r $SLURPD_REPL_LOG_FILE"` \
-	    `[ -n "$SLURPD_TMP_DIR" ] && echo "-t $SLURPD_TMP_DIR"` \
-	    `[ -n "$SLURPD_ONE_SHOT" ] && echo "-o"` \
-	    `[ -n "$SLURPD_SERVICE_NAME" ] && echo "-n $SLURPD_SERVICE_NAME"` \
-	    >/dev/null 2>&1
-	RETVAL=$?
-	if [ $RETVAL = 0 ] ; then
-	    echo "[  OK  ]"
-	else
-	    echo "[FAILED]"
-	    return 1
-	fi
-
-    return 0
-}
-
-stop_it() {
-
-    [ "`pgrep -x slapd`x" = "x" ] && echo "openldap-slapd is not running." && return 1
-
-    printf "%-60s" "Shutting down openldap-slapd: "
-    if test -n "`pgrep -x slapd`" ; then
-	kill `pgrep -x slapd` >/dev/null 2>&1
-	RETVAL=$?
-    else
-	RETVAL=1
-    fi
-    if [ $RETVAL = 0 ] ; then
-	echo "[  OK  ]"
-    else
-	echo "[FAILED]"
-    fi
-
-    [ -z "$SLURPD_START" ] && return 0
-	printf "%-60s" "Shutting down openldap-slurpd: "
-	if test -n "`pgrep -x slurpd`" ; then
-	    kill `pgrep -x slurpd` >/dev/null 2>&1
-	    RETVAL=$?
-	else
-	    RETVAL=1
-	fi
-	if [ $RETVAL = 0 ] ; then
-	    echo "[  OK  ]"
-	else
-	    echo "[FAILED]"
-	fi
-
-    echo ""
-    return 0
-}
-
-case $1 in
-    start)
-    start_it
-    ;;
-
-    stop)
-    stop_it
-    ;;
-
-    restart)
-    stop_it
-    while pgrep -x slapd > /dev/null
-      do
-      sleep 3
-    done
-    start_it
-    ;;
-
-    *)
-    echo "Usage: $0  { start | stop | restart } "
-    ;;
-esac
-
-exit $RETVAL

Added: csw/mgar/pkg/openldap/branches/libs-2.3/files/install_legacy.sh
===================================================================
--- csw/mgar/pkg/openldap/branches/libs-2.3/files/install_legacy.sh	                        (rev 0)
+++ csw/mgar/pkg/openldap/branches/libs-2.3/files/install_legacy.sh	2012-02-01 12:06:58 UTC (rev 16959)
@@ -0,0 +1,57 @@
+#!/opt/csw/bin/bash
+
+set -x
+set -u
+set -e
+
+readonly arch=$1
+readonly workdir=$2
+readonly pkgroot=$3
+readonly libdir="/opt/csw/lib"
+readonly v="2.3.so.0.2.31"
+readonly libnames=(liblber libldap libldap_r)
+
+function get_soname {
+  /usr/ccs/bin/dump -Lv "${1}" \
+    | gawk '$2 == "SONAME" {print $3}'
+}
+
+ginstall -d -m 755 ${pkgroot}${libdir}
+if [[ "$arch" == i386 ]]; then
+  ginstall -d -m 755 ${pkgroot}${libdir}/amd64
+  for l in "${libnames[@]}"; do
+    destf="${pkgroot}${libdir}/${l}-${v}"
+    ginstall -m 755 "${workdir}/${l}-${v}-i386" "${destf}"
+    soname=$(get_soname "${destf}")
+    if [[ ! -h "${pkgroot}${libdir}/${soname}" ]]; then
+      gln -sv "${l}-${v}" "${pkgroot}${libdir}/${soname}"
+    fi
+    [[ -h "${pkgroot}${libdir}/${soname}" ]]
+
+    ginstall -m 755 "${workdir}/${l}-${v}-amd64" "${pkgroot}${libdir}/amd64/${l}-${v}"
+    if [[ ! -h "${pkgroot}${libdir}/amd64/${soname}" ]]; then
+      gln -sv "${l}-${v}" "${pkgroot}${libdir}/amd64/${soname}"
+    fi
+    [[ -h "${pkgroot}${libdir}/amd64/${soname}" ]]
+  done
+elif [[ "$arch" == sparc ]]; then
+  ginstall -d -m 755 ${pkgroot}${libdir}/sparcv9
+  for l in "${libnames[@]}"; do
+    destf="${pkgroot}${libdir}/${l}-${v}"
+    ginstall -m 755 ${workdir}/${l}-${v}-sparcv8 ${pkgroot}${libdir}/${l}-${v}
+    soname=$(get_soname "${destf}")
+    if [[ ! -h "${pkgroot}${libdir}/${soname}" ]]; then
+      gln -sv "${l}-${v}" "${pkgroot}${libdir}/${soname}"
+    fi
+    [[ -h "${pkgroot}${libdir}/${soname}" ]]
+
+    ginstall -m 755 ${workdir}/${l}-${v}-sparcv9 ${pkgroot}${libdir}/sparcv9/${l}-${v}
+    if [[ ! -h "${pkgroot}${libdir}/sparcv9/${soname}" ]]; then
+      gln -sv "${l}-${v}" "${pkgroot}${libdir}/sparcv9/${soname}"
+    fi
+    [[ -h "${pkgroot}${libdir}/sparcv9/${soname}" ]]
+  done
+else
+  echo "Wrong architecture '$arch'."
+  exit 1
+fi

Added: csw/mgar/pkg/openldap/branches/libs-2.3/files/libs-2.3.tar.gz
===================================================================
(Binary files differ)


Property changes on: csw/mgar/pkg/openldap/branches/libs-2.3/files/libs-2.3.tar.gz
___________________________________________________________________
Added: svn:mime-type
   + application/x-gzip

Deleted: csw/mgar/pkg/openldap/branches/libs-2.3/files/old-CSWoldap.gspec
===================================================================
--- csw/mgar/pkg/openldap/branches/libs-2.3/files/old-CSWoldap.gspec	2012-02-01 10:49:55 UTC (rev 16958)
+++ csw/mgar/pkg/openldap/branches/libs-2.3/files/old-CSWoldap.gspec	2012-02-01 12:06:58 UTC (rev 16959)
@@ -1,12 +0,0 @@
-%var            bitname openldap
-%var            pkgname CSWoldap
-%include        url file://%{PKGLIB}/csw_dyndepend.gspec
-%var		desc OpenLDAP standalone server and update replication daemons (oldap)
-%var		INIT_KILL_PRIO	15
-%var		INIT_START_PRIO	40
-%var		SERVICE_NAME openldap
-%var		SERVICE_CONF_FILES /opt/csw/share/doc/openldap/openldaprc
-%var		SMF_MANIFEST openldap.xml
-%var		SMF_SCRIPT svc-openldap
-%include	url file://%{PKGLIB}/smf_enabled.gspec
-%copyright      url file://%{WORKSRC}/COPYRIGHT

Deleted: csw/mgar/pkg/openldap/branches/libs-2.3/files/openldap.xml
===================================================================
--- csw/mgar/pkg/openldap/branches/libs-2.3/files/openldap.xml	2012-02-01 10:49:55 UTC (rev 16958)
+++ csw/mgar/pkg/openldap/branches/libs-2.3/files/openldap.xml	2012-02-01 12:06:58 UTC (rev 16959)
@@ -1,97 +0,0 @@
-<?xml version='1.0'?>
- <!DOCTYPE service_bundle SYSTEM '/usr/share/lib/xml/dtd/service_bundle.dtd.1'>
-<!--
-
-        Service manifest for Openldap
-	Created for CSWopenldap by Alex Moore 02/06
- -->
-
- <service_bundle type='manifest' name='CSWoldap:openldap'>
-
- <service
-         name='network/cswopenldap'
-         type='service'
-         version='1'>
-
-         <create_default_instance enabled='false' />
-
-         <single_instance />
-
-         <dependency name='fs-local'
-             grouping='require_all'
-	     restart_on='none'
-	     type='service'>
-	     <service_fmri value='svc:/system/filesystem/local' />
-	 </dependency>
-
-	<dependency name='net-loopback'
-		grouping='require_all'
-		restart_on='none'
-		type='service'>
-		<service_fmri value='svc:/network/loopback' />
-	</dependency>
-
-	<dependency name='net-physical'
-		grouping='require_all'
-		restart_on='none'
-		type='service'>
-		<service_fmri value='svc:/network/physical' />
-	</dependency>
-
-
-	<dependency
-	    name='config-file-slapd'
-	    grouping='optional_all'
-	    restart_on='refresh'
-	    type='path'>
-		<service_fmri
-		    value='file://localhost/opt/csw/etc/openldap/slapd.conf' />
-	</dependency>
-
-	<dependent
-		name='cswopenldap_multi-user'
-		grouping='optional_all'
-		restart_on='none'>
-			<service_fmri
-			    value='svc:/milestone/multi-user' />
-	</dependent>
-
-	<exec_method
-	        type='method'
-		name='start'
-		exec='/opt/csw/lib/svc/method/svc-openldap start'
-		timeout_seconds='-1' />
-
-        <exec_method
-	        type='method'
-		name='stop'
-		exec='/opt/csw/lib/svc/method/svc-openldap stop %{restarter/contract}'
-		timeout_seconds='-1' />
-
-        <exec_method
-                type='method'
-		name='restart'
-		exec='/opt/csw/lib/svc/method/svc-openldap restart'
-		timeout_seconds='-1' />
-
-	<property_group name='startd' type='framework'>
-		<propval name='ignore_error' type='astring'
-		    value='core,signal' />
-	</property_group>
-
-	<template>
-		<common_name>
-			<loctext xml:lang='C'>
-			OpenLDAP community developed LDAP software
-			</loctext>
-		</common_name>
-		<documentation>
-			<manpage title='slapd.conf' section='5'
-			    manpath='/opt/csw/share/man' />
-		</documentation>
-
-	</template>
-
- </service>
-
- </service_bundle>

Deleted: csw/mgar/pkg/openldap/branches/libs-2.3/files/openldaprc
===================================================================
--- csw/mgar/pkg/openldap/branches/libs-2.3/files/openldaprc	2012-02-01 10:49:55 UTC (rev 16958)
+++ csw/mgar/pkg/openldap/branches/libs-2.3/files/openldaprc	2012-02-01 12:06:58 UTC (rev 16959)
@@ -1,75 +0,0 @@
-# Change this file for your startup options.
-# For environment variables that are not a '=' assignment, I have
-#   added the word true to allow the use of the variable.  Uncomment
-#   the line with the environment variable to activate.
-# See man slapd for more detail.
-#
-# slurpd options are listed after the slapd options.
-#
-# With the 2.3.x versions, the slapd patch to allow SOLARISROOTDSE
-#   is no longer needed and removed.
-#
-# -4 Listen on IPv4 addresses only.
-#SLAPD_IPV4_ONLY=true
-
-# -6 Listen on IPv6 addresses only.
-#SLAPD_IPV6_ONLY=true
-
-# -d debug-level.  Enter only the number below.
-#SLAPD_DEBUG_LEVEL=0
-
-# -f slapd-config-file. Specifies the slapd configuration file.
-#SLAPD_CONFIG_FILE=/etc/opt/csw/openldap/slapd.conf
-
-# -F slapd-config-directory. Specifies the slapd configuration directory
-#  for use with the cn=config backend.
-#  You must create this directory yourself.
-#SLAPD_CONFIG_DIR=/etc/opt/csw/openldap/slapd.d
-
-# -g group. slapd will run with the specified group name or id.
-#SLAPD_GROUP=daemon
-
-# -h URLlist. Specify LDAP (and other scheme) URLS to serve.
-#SLAPD_URL_LIST=ldap:///
-
-# -l facility.  Selects the syslog(8) facility.
-#SLAPD_SYSLOG_FACILITY=LOCAL4
-
-# -n service-name.  Defaults to "slapd".
-#SLAPD_SERVICE_NAME=slapd
-
-# -r directory. Specifies a chroot "jail" directory.
-#SLAPD_DIRECTORY=directory
-
-# -s syslog-level.  Enter only the number below.
-#SLAPD_SYSLOG_LEVEL=0
-
-# -t. slapd will read the configuration file and check its syntax only.
-#SLAPD_SYNTAX_CHECK=true
-
-# -u user. slapd will run slapd with the specified user name or id.
-#SLAPD_USER=daemon
-
-# Set to true to start slurpd
-#SLURPD_START=true
-
-# -d debug-level.  Enter only the number below.
-#SLURPD_DEBUG_LEVEL=255
-
-# -s syslog-level.  Enter only the number below.
-#SLURPD_SYSLOG_LEVEL=0
-
-# -f slapd-config-file. Specifies the slapd configuration file.
-#SLURPD_CONFIG_FILE=/etc/opt/csw/openldap/slapd.conf
-
-# -r replication-log-file.  Directory must be created.
-#SLURPD_REPL_LOG_FILE=/var/opt/csw/openldap-slurp/log
-
-# -t tmp-dir.  Directory must be created.
-#SLURPD_TMP_DIR=/var/opt/csw/openldap-slurp/tmp
-
-# -o one-shot mode
-#SLURPD_ONE_SHOT=true
-
-# -n service-name.  Defaults to "slurpd".
-#SLURPD_SERVICE_NAME=slurpd

Deleted: csw/mgar/pkg/openldap/branches/libs-2.3/files/patch-libtool-64bit.diff
===================================================================
--- csw/mgar/pkg/openldap/branches/libs-2.3/files/patch-libtool-64bit.diff	2012-02-01 10:49:55 UTC (rev 16958)
+++ csw/mgar/pkg/openldap/branches/libs-2.3/files/patch-libtool-64bit.diff	2012-02-01 12:06:58 UTC (rev 16959)
@@ -1,15 +0,0 @@
-diff -Naur openldap-2.4.17.orig/build/ltmain.sh openldap-2.4.17.patched/build/ltmain.sh
---- openldap-2.4.17.orig/build/ltmain.sh	2009-01-22 01:00:41.000000000 +0100
-+++ openldap-2.4.17.patched/build/ltmain.sh	2009-09-11 14:26:06.136891084 +0200
-@@ -4745,7 +4745,10 @@
- 	    case "$compile_command " in
- 	    *" -static "*) ;;
- 	    *) pic_flag_for_symtable=" $pic_flag";;
--	    esac
-+	    esac;;
-+          *-*-solaris*)
-+            LTCFLAGS="$compiler_flags"
-+            ;;
- 	  esac
- 
- 	  # Now compile the dynamic symbol file.

Deleted: csw/mgar/pkg/openldap/branches/libs-2.3/files/patch-oldap-2.4.16-ntlm.diff
===================================================================
--- csw/mgar/pkg/openldap/branches/libs-2.3/files/patch-oldap-2.4.16-ntlm.diff	2012-02-01 10:49:55 UTC (rev 16958)
+++ csw/mgar/pkg/openldap/branches/libs-2.3/files/patch-oldap-2.4.16-ntlm.diff	2012-02-01 12:06:58 UTC (rev 16959)
@@ -1,188 +0,0 @@
---- openldap-2.4.16/include/ldap.h.o	2009-05-26 13:22:52.647989500 -0500
-+++ openldap-2.4.16/include/ldap.h	2009-05-26 13:25:07.020609500 -0500
-@@ -2478,5 +2478,25 @@
- 	LDAPControl	**ctrls,
- 	LDAPDerefRes	**drp ));
- 
-+/*
-+ * hacks for NTLM
-+ */
-+#define LDAP_AUTH_NTLM_REQUEST ((ber_tag_t) 0x8aU)
-+#define LDAP_AUTH_NTLM_RESPONSE    ((ber_tag_t) 0x8bU)
-+LDAP_F( int )
-+ldap_ntlm_bind LDAP_P((
-+   LDAP        *ld,
-+   LDAP_CONST char *dn,
-+   ber_tag_t   tag,
-+   struct berval   *cred,
-+   LDAPControl **sctrls,
-+   LDAPControl **cctrls,
-+   int     *msgidp ));
-+LDAP_F( int )
-+ldap_parse_ntlm_bind_result LDAP_P((
-+   LDAP        *ld,
-+   LDAPMessage *res,
-+   struct berval   *challenge));
-+
- LDAP_END_DECL
- #endif /* _LDAP_H */
---- openldap-2.4.16/libraries/libldap/Makefile.in.o	2009-05-26 13:25:25.012445100 -0500
-+++ openldap-2.4.16/libraries/libldap/Makefile.in	2009-05-26 13:26:22.377603200 -0500
-@@ -20,7 +20,7 @@
- SRCS	= bind.c open.c result.c error.c compare.c search.c \
- 	controls.c messages.c references.c extended.c cyrus.c \
- 	modify.c add.c modrdn.c delete.c abandon.c \
--	sasl.c gssapi.c sbind.c unbind.c cancel.c  \
-+	sasl.c ntlm.c gssapi.c sbind.c unbind.c cancel.c  \
- 	filter.c free.c sort.c passwd.c whoami.c \
- 	getdn.c getentry.c getattr.c getvalues.c addentry.c \
- 	request.c os-ip.c url.c pagectrl.c sortctrl.c vlvctrl.c \
-@@ -33,7 +33,7 @@
- OBJS	= bind.lo open.lo result.lo error.lo compare.lo search.lo \
- 	controls.lo messages.lo references.lo extended.lo cyrus.lo \
- 	modify.lo add.lo modrdn.lo delete.lo abandon.lo \
--	sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo \
-+	sasl.lo ntlm.lo gssapi.lo sbind.lo unbind.lo cancel.lo \
- 	filter.lo free.lo sort.lo passwd.lo whoami.lo \
- 	getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo \
- 	request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo \
---- /dev/null	2009-05-26 13:31:57.000000000 -0500
-+++ openldap-2.4.16/libraries/libldap/ntlm.c	2009-05-26 13:28:07.845816300 -0500
-@@ -0,0 +1,137 @@
-+/* $OpenLDAP: pkg/ldap/libraries/libldap/ntlm.c,v 1.1.4.10 2002/01/04 20:38:21 kurt Exp $ */
-+/*
-+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
-+ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
-+ */
-+
-+/* Mostly copied from sasl.c */
-+
-+#include "portable.h"
-+
-+#include <stdlib.h>
-+#include <stdio.h>
-+
-+#include <ac/socket.h>
-+#include <ac/string.h>
-+#include <ac/time.h>
-+#include <ac/errno.h>
-+
-+#include "ldap-int.h"
-+
-+int
-+ldap_ntlm_bind(
-+       LDAP            *ld,
-+       LDAP_CONST char *dn,
-+       ber_tag_t       tag,
-+       struct berval   *cred,
-+       LDAPControl     **sctrls,
-+       LDAPControl     **cctrls,
-+       int             *msgidp )
-+{
-+       BerElement      *ber;
-+       int rc;
-+       ber_int_t id;
-+
-+       Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 );
-+
-+       assert( ld != NULL );
-+       assert( LDAP_VALID( ld ) );
-+       assert( msgidp != NULL );
-+
-+       if( msgidp == NULL ) {
-+               ld->ld_errno = LDAP_PARAM_ERROR;
-+               return ld->ld_errno;
-+       }
-+
-+       /* create a message to send */
-+       if ( (ber = ldap_alloc_ber_with_options( ld )) == NULL ) {
-+               ld->ld_errno = LDAP_NO_MEMORY;
-+               return ld->ld_errno;
-+       }
-+
-+       assert( LBER_VALID( ber ) );
-+
-+       LDAP_NEXT_MSGID( ld, id );
-+       rc = ber_printf( ber, "{it{istON}" /*}*/,
-+                        id, LDAP_REQ_BIND,
-+                        ld->ld_version, dn, tag,
-+                        cred );
-+
-+       /* Put Server Controls */
-+       if( ldap_int_put_controls( ld, sctrls, ber ) != LDAP_SUCCESS ) {
-+               ber_free( ber, 1 );
-+               return ld->ld_errno;
-+       }
-+
-+       if ( ber_printf( ber, /*{*/ "N}" ) == -1 ) {
-+               ld->ld_errno = LDAP_ENCODING_ERROR;
-+               ber_free( ber, 1 );
-+               return ld->ld_errno;
-+       }
-+
-+       /* send the message */
-+       *msgidp = ldap_send_initial_request( ld, LDAP_REQ_BIND, dn, ber, id );
-+
-+       if(*msgidp < 0)
-+               return ld->ld_errno;
-+
-+       return LDAP_SUCCESS;
-+}
-+
-+int
-+ldap_parse_ntlm_bind_result(
-+       LDAP            *ld,
-+       LDAPMessage     *res,
-+       struct berval   *challenge)
-+{
-+       ber_int_t       errcode;
-+       ber_tag_t       tag;
-+       BerElement      *ber;
-+       ber_len_t       len;
-+
-+       Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 );
-+
-+       assert( ld != NULL );
-+       assert( LDAP_VALID( ld ) );
-+       assert( res != NULL );
-+
-+       if ( ld == NULL || res == NULL ) {
-+               return LDAP_PARAM_ERROR;
-+       }
-+
-+       if( res->lm_msgtype != LDAP_RES_BIND ) {
-+               ld->ld_errno = LDAP_PARAM_ERROR;
-+               return ld->ld_errno;
-+       }
-+
-+       if ( ld->ld_error ) {
-+               LDAP_FREE( ld->ld_error );
-+               ld->ld_error = NULL;
-+       }
-+       if ( ld->ld_matched ) {
-+               LDAP_FREE( ld->ld_matched );
-+               ld->ld_matched = NULL;
-+       }
-+
-+       /* parse results */
-+
-+       ber = ber_dup( res->lm_ber );
-+
-+       if( ber == NULL ) {
-+               ld->ld_errno = LDAP_NO_MEMORY;
-+               return ld->ld_errno;
-+       }
-+
-+       tag = ber_scanf( ber, "{ioa" /*}*/,
-+                        &errcode, challenge, &ld->ld_error );
-+       ber_free( ber, 0 );
-+
-+       if( tag == LBER_ERROR ) {
-+               ld->ld_errno = LDAP_DECODING_ERROR;
-+               return ld->ld_errno;
-+       }
-+
-+       ld->ld_errno = errcode;
-+
-+       return( ld->ld_errno );
-+}

This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site.



More information about the devel mailing list