Splat is a set of utilities designed to help keep information

in an LDAP directory in sync with information outside of an
LDAP directory. This information can be any set of attributes on
any object in the LDAP directory.

WWW: http://dpw.threerings.net/projects/splat/

PR:		ports/99287
Submitted by:	Nick Barkas <snb@threerings.net>
This commit is contained in:
Pav Lucistnik 2006-06-23 08:51:02 +00:00
parent 6664ebffd3
commit d9faeef8e6
Notes: svn2git 2021-03-31 03:12:20 +00:00
svn path=/head/; revision=166091
6 changed files with 124 additions and 0 deletions

View file

@ -699,6 +699,7 @@
SUBDIR += socketbind
SUBDIR += socketpipe
SUBDIR += socks5
SUBDIR += splatd
SUBDIR += spoofer
SUBDIR += spread
SUBDIR += spread-j

41
net/splatd/Makefile Normal file
View file

@ -0,0 +1,41 @@
# New ports collection makefile for: splatd
# Date created: 26 September 2005
# Whom: Landon Fuller <landonf@opendarwin.org>
#
# $FreeBSD$
PORTNAME= splatd
PORTVERSION= 1.0
CATEGORIES= net
MASTER_SITES= http://dpw.threerings.net/projects/splat/
DISTNAME= splat-1.0
MAINTAINER= splat@dpw.threerings.net
COMMENT= Splat is the Scalable Periodic LDAP Attribute Transmogrifier
BUILD_DEPENDS= ${PYTHON_SITELIBDIR}/ZConfig:${PORTSDIR}/devel/py-zconfig \
${PYTHON_SITELIBDIR}/ldap:${PORTSDIR}/net/py-ldap2 \
${PYTHON_SITELIBDIR}/twisted:${PORTSDIR}/devel/py-twistedCore
RUN_DEPENDS= ${BUILD_DEPENDS}
WRKSRC= ${WRKDIR}/${DISTNAME}
USE_PYTHON= 2.2+
USE_PYDISTUTILS= yes
USE_RC_SUBR= splatd.sh
SUB_LIST= PYTHON_CMD=${PYTHON_CMD}
MAN5= splat.conf.5
MAN8= splatd.8
post-install:
${INSTALL_DATA} ${WRKSRC}/splat.conf ${PREFIX}/etc/splat.conf.sample
${MV} -f ${PREFIX}/bin/splatd ${PREFIX}/sbin/splatd
${INSTALL_MAN} ${WRKSRC}/docs/man/splat.conf.5 ${MANPREFIX}/man/man5
${INSTALL_MAN} ${WRKSRC}/docs/man/splatd.8 ${MANPREFIX}/man/man8
.if !defined(NOPORTDOCS)
${MKDIR} ${DOCSDIR}/xhtml
${INSTALL_MAN} ${WRKSRC}/docs/xhtml/* ${DOCSDIR}/xhtml
.endif
.include <bsd.port.mk>

3
net/splatd/distinfo Normal file
View file

@ -0,0 +1,3 @@
MD5 (splat-1.0.tar.gz) = 0dfd7f4ab86453f2be1d6d428e2d2d08
SHA256 (splat-1.0.tar.gz) = 0cd91fb17fcc44fe10b2ba0a3a6f851b55045898a15b8b311b094e9963d204bb
SIZE (splat-1.0.tar.gz) = 73575

View file

@ -0,0 +1,26 @@
#!/bin/sh
#
# $FreeBSD$
#
# PROVIDE: splatd
# REQUIRE: DAEMON
# BEFORE: LOGIN
# KEYWORD: shutdown
. %%RC_SUBR%%
name=splatd
rcvar=`set_rcvar`
command=%%PREFIX%%/sbin/splatd
command_interpreter="%%PYTHON_CMD%%"
command_args="-f %%PREFIX%%/etc/splat.conf -p /var/run/$name.pid"
pidfile="/var/run/$name.pid"
required_files=%%PREFIX%%/etc/splat.conf
# set default
splatd_enable=${splatd_enable:-"NO"}
load_rc_config $name
run_rc_command "$1"

6
net/splatd/pkg-descr Normal file
View file

@ -0,0 +1,6 @@
Splat is a set of utilities designed to help keep information
in an LDAP directory in sync with information outside of an
LDAP directory. This information can be any set of attributes on
any object in the LDAP directory.
WWW: http://dpw.threerings.net/projects/splat/

47
net/splatd/pkg-plist Normal file
View file

@ -0,0 +1,47 @@
etc/splat.conf.sample
sbin/splatd
%%PYTHON_SITELIBDIR%%/splat/__init__.py
%%PYTHON_SITELIBDIR%%/splat/__init__.pyc
%%PYTHON_SITELIBDIR%%/splat/__init__.pyo
%%PYTHON_SITELIBDIR%%/splat/daemon.py
%%PYTHON_SITELIBDIR%%/splat/daemon.pyc
%%PYTHON_SITELIBDIR%%/splat/daemon.pyo
%%PYTHON_SITELIBDIR%%/splat/ldaputils.py
%%PYTHON_SITELIBDIR%%/splat/ldaputils.pyc
%%PYTHON_SITELIBDIR%%/splat/ldaputils.pyo
%%PYTHON_SITELIBDIR%%/splat/plugin.py
%%PYTHON_SITELIBDIR%%/splat/plugin.pyc
%%PYTHON_SITELIBDIR%%/splat/plugin.pyo
%%PYTHON_SITELIBDIR%%/splat/helpers/__init__.py
%%PYTHON_SITELIBDIR%%/splat/helpers/__init__.pyc
%%PYTHON_SITELIBDIR%%/splat/helpers/__init__.pyo
%%PYTHON_SITELIBDIR%%/splat/helpers/sshPublicKeys.py
%%PYTHON_SITELIBDIR%%/splat/helpers/sshPublicKeys.pyc
%%PYTHON_SITELIBDIR%%/splat/helpers/sshPublicKeys.pyo
%%PYTHON_SITELIBDIR%%/splat/helpers/mailForwardingAddress.py
%%PYTHON_SITELIBDIR%%/splat/helpers/mailForwardingAddress.pyc
%%PYTHON_SITELIBDIR%%/splat/helpers/mailForwardingAddress.pyo
%%PYTHON_SITELIBDIR%%/splat/helpers/homeDirectory.py
%%PYTHON_SITELIBDIR%%/splat/helpers/homeDirectory.pyc
%%PYTHON_SITELIBDIR%%/splat/helpers/homeDirectory.pyo
%%PYTHON_SITELIBDIR%%/splat/data/splat_conf.xml
@dirrm %%PYTHON_SITELIBDIR%%/splat/helpers
@dirrm %%PYTHON_SITELIBDIR%%/splat/data
@dirrm %%PYTHON_SITELIBDIR%%/splat
%%PORTDOCS%%%%DOCSDIR%%/xhtml/ch01.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/ch01s02.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/ch01s03.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/ch02.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/ch02s02.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/ch02s03.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/ch02s04.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/ch03.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/ch03s02.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/docbook.css
%%PORTDOCS%%%%DOCSDIR%%/xhtml/index.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/pr01.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/rn01.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/rn01re01.html
%%PORTDOCS%%%%DOCSDIR%%/xhtml/rn01re02.html
%%PORTDOCS%%@dirrm %%DOCSDIR%%/xhtml
%%PORTDOCS%%@dirrm %%DOCSDIR%%