openldap-32: initial import

This commit is contained in:
Danny Rawlins 2020-04-01 21:46:55 +11:00
parent 64da74aa28
commit d093e87462
5 changed files with 95 additions and 0 deletions

0
openldap-32/.32bit Normal file
View File

20
openldap-32/.footprint Normal file
View File

@ -0,0 +1,20 @@
drwxr-xr-x root/root usr/
drwxr-xr-x root/root usr/lib32/
lrwxrwxrwx root/root usr/lib32/liblber-2.4.so.2 -> liblber-2.4.so.2.10.12
-rw-r--r-- root/root usr/lib32/liblber-2.4.so.2.10.12
-rw-r--r-- root/root usr/lib32/liblber.a
-rw-r--r-- root/root usr/lib32/liblber.la
lrwxrwxrwx root/root usr/lib32/liblber.so -> liblber-2.4.so.2.10.12
lrwxrwxrwx root/root usr/lib32/liblber.so.2 -> liblber.so
lrwxrwxrwx root/root usr/lib32/libldap-2.4.so.2 -> libldap-2.4.so.2.10.12
-rw-r--r-- root/root usr/lib32/libldap-2.4.so.2.10.12
-rw-r--r-- root/root usr/lib32/libldap.a
-rw-r--r-- root/root usr/lib32/libldap.la
lrwxrwxrwx root/root usr/lib32/libldap.so -> libldap-2.4.so.2.10.12
lrwxrwxrwx root/root usr/lib32/libldap.so.2 -> libldap.so
lrwxrwxrwx root/root usr/lib32/libldap_r-2.4.so.2 -> libldap_r-2.4.so.2.10.12
-rw-r--r-- root/root usr/lib32/libldap_r-2.4.so.2.10.12
-rw-r--r-- root/root usr/lib32/libldap_r.a
-rw-r--r-- root/root usr/lib32/libldap_r.la
lrwxrwxrwx root/root usr/lib32/libldap_r.so -> libldap_r-2.4.so.2.10.12
lrwxrwxrwx root/root usr/lib32/libldap_r.so.2 -> libldap_r.so

7
openldap-32/.signature Normal file
View File

@ -0,0 +1,7 @@
untrusted comment: verify with /etc/ports/compat-32.pub
RWSwxGo/zH7eXfb7VS394QKj5rptza3ofI5fBxA1my6VhXm4w9GtiGhSFrgRY2Du0vrESU650uK6BwBm5tP1ydHlXJaSEXt4WQU=
SHA256 (Pkgfile) = 9aef11d2beb959395bd5f5b5e990291a85a9ce52b37f58eaad263b7fbb3fe1cd
SHA256 (.footprint) = 44fe0c7399b06a2a46fd91c5f28ea0ccd11e32ea094165b1c1256f0a22f6c13e
SHA256 (openldap-2.4.49.tgz) = e3b117944b4180f23befe87d0dcf47f29de775befbc469dcf4ac3dab3311e56e
SHA256 (openldap-config.patch) = 4cc73b3acb468926f372b34e83ce9905ea026377b76cb5412d62ed4f483ff20c
SHA256 (slapd) = 944b82221355957485c9a4ccb34bc1e85631cc1bdd9ae480f70a3ab84780adc4

43
openldap-32/Pkgfile Normal file
View File

@ -0,0 +1,43 @@
# Description: Lightweight Directory Access Protocol (LDAP) Toolkit
# URL: https://www.openldap.org/
# Maintainer: CRUX compat-32 Team, compat-32-ports at crux dot nu
# Depends on: cyrus-sasl-32 openldap
name=openldap-32
version=2.4.49
release=1
source=(ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-$version.tgz
openldap-config.patch slapd)
build() {
cd openldap-$version
patch -p0 -i $SRC/openldap-config.patch
export CC="gcc -m32"
export CXX="g++ -m32"
./configure --prefix=/usr \
--libdir=/usr/lib32 \
--sysconfdir=/etc \
--libexecdir=/usr/sbin \
--localstatedir=/var/openldap \
--with-threads \
--enable-dynamic \
--enable-ipv6 \
--enable-shared \
--enable-crypt \
--disable-wrappers \
--disable-spasswd \
--disable-bdb \
--disable-hdb
make depend
make
make DESTDIR=$PKG install
ln -sf liblber.so $PKG/usr/lib32/liblber.so.2
ln -sf libldap.so $PKG/usr/lib32/libldap.so.2
ln -sf libldap_r.so $PKG/usr/lib32/libldap_r.so.2
rm -r $PKG/{etc,var} $PKG/usr/{include,share,bin,sbin}
}

View File

@ -0,0 +1,25 @@
Index: servers/slapd/slapd.conf
--- servers/slapd/slapd.conf.orig 2003-05-25 01:19:14.000000000 +0200
+++ servers/slapd/slapd.conf 2003-12-05 10:43:58.000000000 +0100
@@ -64,4 +64,21 @@
# Mode 700 recommended.
directory %LOCALSTATEDIR%/openldap-data
# Indices to maintain
+
index objectClass eq
+
+#######################################################################
+# replication via slurpd(8)
+#######################################################################
+
+# master server configuration
+#replogfile %LOCALSTATEDIR%/openldap-slurp
+#replica-pidfile %LOCALSTATEDIR%/slurpd.pid
+#replica host=slave.example.com:389
+# binddn="cn=admin,dc=example,dc=org"
+# bindmethod=simple credentials=secret
+
+# slave server(s) configuration
+#updatedn "cn=admin,dc=example,dc=org"
+#updateref ldap://master.example.org
+