aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAkinori MUSHA <knu@FreeBSD.org>2000-10-31 11:42:22 +0000
committerAkinori MUSHA <knu@FreeBSD.org>2000-10-31 11:42:22 +0000
commitab4bc8e81ebed5f18635f2c0e12ca22ee2792425 (patch)
tree6e3f16c1056b88dd7f0017acdccc130d89ad5b6e
parentef24f19ee87c0a94a3074c3a5b31afca7249b65c (diff)
downloadports-ab4bc8e81ebed5f18635f2c0e12ca22ee2792425.tar.gz
ports-ab4bc8e81ebed5f18635f2c0e12ca22ee2792425.zip
Add openldap2 (OpenLDAP 2.0.6) after a repocopy from net/openldap
(OpenLDAP 1.2.x).
Notes
Notes: svn path=/head/; revision=34489
-rw-r--r--net/Makefile1
-rw-r--r--net/openldap2/Makefile25
-rw-r--r--net/openldap2/distinfo2
-rw-r--r--net/openldap2/files/libtool.diff19
-rw-r--r--net/openldap2/files/manpages80
-rw-r--r--net/openldap2/pkg-plist56
-rw-r--r--net/openldap20-server/Makefile25
-rw-r--r--net/openldap20-server/distinfo2
-rw-r--r--net/openldap20-server/files/libtool.diff19
-rw-r--r--net/openldap20-server/files/manpages80
-rw-r--r--net/openldap20-server/pkg-plist56
-rw-r--r--net/openldap20/Makefile25
-rw-r--r--net/openldap20/distinfo2
-rw-r--r--net/openldap20/files/libtool.diff19
-rw-r--r--net/openldap20/files/manpages80
-rw-r--r--net/openldap20/pkg-plist56
-rw-r--r--net/openldap21-server/Makefile25
-rw-r--r--net/openldap21-server/distinfo2
-rw-r--r--net/openldap21-server/files/libtool.diff19
-rw-r--r--net/openldap21-server/files/manpages80
-rw-r--r--net/openldap21-server/pkg-plist56
-rw-r--r--net/openldap21/Makefile25
-rw-r--r--net/openldap21/distinfo2
-rw-r--r--net/openldap21/files/libtool.diff19
-rw-r--r--net/openldap21/files/manpages80
-rw-r--r--net/openldap21/pkg-plist56
-rw-r--r--net/openldap22-server/Makefile25
-rw-r--r--net/openldap22-server/distinfo2
-rw-r--r--net/openldap22-server/files/libtool.diff19
-rw-r--r--net/openldap22-server/files/manpages80
-rw-r--r--net/openldap22-server/pkg-plist56
-rw-r--r--net/openldap22/Makefile25
-rw-r--r--net/openldap22/distinfo2
-rw-r--r--net/openldap22/files/libtool.diff19
-rw-r--r--net/openldap22/files/manpages80
-rw-r--r--net/openldap22/pkg-plist56
-rw-r--r--net/openldap23-server/Makefile25
-rw-r--r--net/openldap23-server/distinfo2
-rw-r--r--net/openldap23-server/files/libtool.diff19
-rw-r--r--net/openldap23-server/files/manpages80
-rw-r--r--net/openldap23-server/pkg-plist56
-rw-r--r--net/openldap24-server/Makefile25
-rw-r--r--net/openldap24-server/distinfo2
-rw-r--r--net/openldap24-server/files/libtool.diff19
-rw-r--r--net/openldap24-server/files/manpages80
-rw-r--r--net/openldap24-server/pkg-plist56
46 files changed, 1243 insertions, 396 deletions
diff --git a/net/Makefile b/net/Makefile
index 30ba7707cc88..46038db6150d 100644
--- a/net/Makefile
+++ b/net/Makefile
@@ -170,6 +170,7 @@
SUBDIR += opengatekeeper
SUBDIR += openh323
SUBDIR += openldap
+ SUBDIR += openldap2
SUBDIR += p0f
SUBDIR += p5-Archie
SUBDIR += p5-Net
diff --git a/net/openldap2/Makefile b/net/openldap2/Makefile
index 5cdce9acb1a8..77b2df0e6ac2 100644
--- a/net/openldap2/Makefile
+++ b/net/openldap2/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: OpenLDAP 1.x
+# New ports collection makefile for: OpenLDAP 2.x
# Date created: 20 Sep 1998
# Whom: Lachlan O'Dea
#
@@ -6,8 +6,7 @@
#
PORTNAME= openldap
-PORTVERSION= 1.2.11
-PORTREVISION= 1
+PORTVERSION= 2.0.6
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.net.lut.ac.uk/openldap/%SUBDIR%/ \
@@ -21,13 +20,16 @@ MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
MASTER_SITE_SUBDIR= openldap-release
EXTRACT_SUFX= .tgz
-MAINTAINER= lodea@vet.com.au
+MAINTAINER= knu@FreeBSD.org
+USE_AUTOCONF= yes
USE_LIBTOOL= yes
+USE_OPENSSL= yes
CONFIGURE_ARGS= --localstatedir=/var/run \
--enable-shared \
- --enable-dns
+ --enable-dnssrv \
+ --with-tls=openssl
# Include tcp-wrapper support
.if exists(/usr/include/tcpd.h)
@@ -58,19 +60,14 @@ BINS= bin/ldapadd \
libexec/rcpt500 \
libexec/rp500 \
libexec/slapd \
- libexec/slurpd \
- sbin/centipede \
- sbin/ldbmcat \
- sbin/ldbmtest \
- sbin/ldif \
- sbin/ldif2id2children \
- sbin/ldif2id2entry \
- sbin/ldif2index \
- sbin/ldif2ldbm
+ libexec/slurpd
.include <bsd.port.pre.mk>
.include "${FILESDIR}/manpages"
+post-configure:
+ cd ${WRKSRC} ; ${PATCH} < ${FILESDIR}/libtool.diff
+
pre-build:
cd ${WRKSRC} ; ${MAKE} depend
diff --git a/net/openldap2/distinfo b/net/openldap2/distinfo
index bb58893239f9..8a9668d4e077 100644
--- a/net/openldap2/distinfo
+++ b/net/openldap2/distinfo
@@ -1 +1 @@
-MD5 (openldap-1.2.11.tgz) = ac469c0fe66ece3893e96182f14b7886
+MD5 (openldap-2.0.6.tgz) = 6df0ebc7da308999146102f950ecdaed
diff --git a/net/openldap2/files/libtool.diff b/net/openldap2/files/libtool.diff
new file mode 100644
index 000000000000..0cf57bbee7ea
--- /dev/null
+++ b/net/openldap2/files/libtool.diff
@@ -0,0 +1,19 @@
+--- libtool.orig Tue Oct 31 01:43:06 2000
++++ libtool Tue Oct 31 01:44:42 2000
+@@ -448,6 +448,16 @@
+ --mode) prevopt="--mode" prev=mode ;;
+ --mode=*) mode="$optarg" ;;
+
++ --only-shared)
++ build_libtool_libs=yes
++ build_old_libs=no
++ ;;
++
++ --only-static)
++ build_libtool_libs=no
++ build_old_libs=yes
++ ;;
++
+ --quiet | --silent)
+ show=:
+ ;;
diff --git a/net/openldap2/files/manpages b/net/openldap2/files/manpages
index f36399dbc70a..1c39b81911fc 100644
--- a/net/openldap2/files/manpages
+++ b/net/openldap2/files/manpages
@@ -4,18 +4,15 @@ MAN1+= ldapmodrdn.1
MAN1+= ldappasswd.1
MAN1+= ldapsearch.1
MAN1+= ud.1
-MAN3+= cldap_close.3
-MAN3+= cldap_open.3
-MAN3+= cldap_search_s.3
-MAN3+= cldap_setretryinfo.3
MAN3+= lber-decode.3
MAN3+= lber-encode.3
+MAN3+= lber-memory.3
+MAN3+= lber-types.3
MAN3+= ldap.3
MAN3+= ldap_abandon.3
MAN3+= ldap_add.3
MAN3+= ldap_bind.3
MAN3+= ldap_cache.3
-MAN3+= ldap_charset.3
MAN3+= ldap_compare.3
MAN3+= ldap_delete.3
MAN3+= ldap_disptmpl.3
@@ -31,6 +28,7 @@ MAN3+= ldap_modify.3
MAN3+= ldap_modrdn.3
MAN3+= ldap_open.3
MAN3+= ldap_result.3
+MAN3+= ldap_schema.3
MAN3+= ldap_search.3
MAN3+= ldap_searchprefs.3
MAN3+= ldap_sort.3
@@ -45,33 +43,60 @@ MAN5+= ldif.5
MAN5+= slapd.conf.5
MAN5+= slapd.replog.5
MAN5+= ud.conf.5
-MAN8+= centipede.8
-MAN8+= chlog2replog.8
-MAN8+= edb2ldif.8
MAN8+= go500.8
MAN8+= go500gw.8
MAN8+= in.xfingerd.8
-MAN8+= ldapd.8
-MAN8+= ldbmcat.8
-MAN8+= ldif.8
-MAN8+= ldif2ldbm.8
MAN8+= mail500.8
MAN8+= rcpt500.8
+MAN8+= slapadd.8
+MAN8+= slapcat.8
MAN8+= slapd.8
+MAN8+= slapindex.8
+MAN8+= slappasswd.8
MAN8+= slurpd.8
-MLINKS+= ldapmodify.1 ldapadd.1
+MLINKS+= lber-decode.3 ber_first_element.3
+MLINKS+= lber-decode.3 ber_get_bitstring.3
+MLINKS+= lber-decode.3 ber_get_boolean.3
+MLINKS+= lber-decode.3 ber_get_enum.3
+MLINKS+= lber-decode.3 ber_get_int.3
+MLINKS+= lber-decode.3 ber_get_next.3
+MLINKS+= lber-decode.3 ber_get_null.3
+MLINKS+= lber-decode.3 ber_get_stringa.3
+MLINKS+= lber-decode.3 ber_get_stringb.3
+MLINKS+= lber-decode.3 ber_next_element.3
+MLINKS+= lber-decode.3 ber_peek_tag.3
+MLINKS+= lber-decode.3 ber_scanf.3
+MLINKS+= lber-decode.3 ber_skip_tag.3
+MLINKS+= lber-encode.3 ber_alloc_t.3
+MLINKS+= lber-encode.3 ber_flush.3
+MLINKS+= lber-encode.3 ber_printf.3
+MLINKS+= lber-encode.3 ber_put_enum.3
+MLINKS+= lber-encode.3 ber_put_int.3
+MLINKS+= lber-encode.3 ber_put_null.3
+MLINKS+= lber-encode.3 ber_put_ostring.3
+MLINKS+= lber-encode.3 ber_put_seq.3
+MLINKS+= lber-encode.3 ber_put_set.3
+MLINKS+= lber-encode.3 ber_put_string.3
+MLINKS+= lber-decode.3 ber_start_set.3
MLINKS+= ldap.3 cldap.3
MLINKS+= ldap_add.3 ldap_add_s.3
+MLINKS+= ldap_bind.3 ldap_abandon_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext_s.3
MLINKS+= ldap_bind.3 ldap_bind_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3
MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3
MLINKS+= ldap_bind.3 ldap_simple_bind.3
MLINKS+= ldap_bind.3 ldap_simple_bind_s.3
MLINKS+= ldap_bind.3 ldap_unbind.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
MLINKS+= ldap_bind.3 ldap_unbind_s.3
MLINKS+= ldap_cache.3 ldap_destroy_cache.3
MLINKS+= ldap_cache.3 ldap_disable_cache.3
@@ -86,7 +111,11 @@ MLINKS+= ldap_charset.3 ldap_set_string_translators.3
MLINKS+= ldap_charset.3 ldap_t61_to_8859.3
MLINKS+= ldap_charset.3 ldap_translate_from_t61.3
MLINKS+= ldap_charset.3 ldap_translate_to_t61.3
+MLINKS+= ldap_compare.3 ldap_compare_ext.3
+MLINKS+= ldap_compare.3 ldap_compare_ext_s.3
MLINKS+= ldap_compare.3 ldap_compare_s.3
+MLINKS+= ldap_delete.3 ldap_delete_ext.3
+MLINKS+= ldap_delete.3 ldap_delete_ext_s.3
MLINKS+= ldap_delete.3 ldap_delete_s.3
MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3
MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3
@@ -117,6 +146,7 @@ MLINKS+= ldap_friendly.3 ldap_friendly_name.3
MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dns.3
+MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3
MLINKS+= ldap_get_dn.3 ldap_is_dns_dn.3
MLINKS+= ldap_get_values.3 ldap_count_values.3
MLINKS+= ldap_get_values.3 ldap_count_values_len.3
@@ -130,6 +160,8 @@ MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3
MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3
+MLINKS+= ldap_modify.3 ldap_modify_ext.3
+MLINKS+= ldap_modify.3 ldap_modify_ext_s.3
MLINKS+= ldap_modify.3 ldap_modify_s.3
MLINKS+= ldap_modify.3 ldap_mods_free.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2.3
@@ -137,6 +169,27 @@ MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3
MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3
MLINKS+= ldap_open.3 ldap_init.3
MLINKS+= ldap_result.3 ldap_msgfree.3
+MLINKS+= ldap_result.3 ldap_msgid.3
+MLINKS+= ldap_result.3 ldap_msgtype.3
+MLINKS+= ldap_schema.3 ldap_attributetype2name.3
+MLINKS+= ldap_schema.3 ldap_attributetype2str.3
+MLINKS+= ldap_schema.3 ldap_attributetype_free.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2name.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2str.3
+MLINKS+= ldap_schema.3 ldap_matchingrule_free.3
+MLINKS+= ldap_schema.3 ldap_objectclass2name.3
+MLINKS+= ldap_schema.3 ldap_objectclass2str.3
+MLINKS+= ldap_schema.3 ldap_objectclass_free.3
+MLINKS+= ldap_schema.3 ldap_scherr2str.3
+MLINKS+= ldap_schema.3 ldap_str2attributetype.3
+MLINKS+= ldap_schema.3 ldap_str2matchingrule.3
+MLINKS+= ldap_schema.3 ldap_str2objectclass.3
+MLINKS+= ldap_schema.3 ldap_str2syntax.3
+MLINKS+= ldap_schema.3 ldap_syntax2name.3
+MLINKS+= ldap_schema.3 ldap_syntax2str.3
+MLINKS+= ldap_schema.3 ldap_syntax_free.3
+MLINKS+= ldap_search.3 ldap_search_ext.3
+MLINKS+= ldap_search.3 ldap_search_ext_s.3
MLINKS+= ldap_search.3 ldap_search_s.3
MLINKS+= ldap_search.3 ldap_search_st.3
MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3
@@ -159,6 +212,7 @@ MLINKS+= ldap_url.3 ldap_url_parse.3
MLINKS+= ldap_url.3 ldap_url_search.3
MLINKS+= ldap_url.3 ldap_url_search_s.3
MLINKS+= ldap_url.3 ldap_url_search_st.3
+MLINKS+= ldapmodify.1 ldapadd.1
MLINKS+= ldif2ldbm.8 ldif2id2children.8
MLINKS+= ldif2ldbm.8 ldif2id2entry.8
MLINKS+= ldif2ldbm.8 ldif2index.8
diff --git a/net/openldap2/pkg-plist b/net/openldap2/pkg-plist
index 692835f547df..1c790fe38764 100644
--- a/net/openldap2/pkg-plist
+++ b/net/openldap2/pkg-plist
@@ -17,15 +17,40 @@ etc/openldap/ldapsearchprefs.conf.default
@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi
etc/openldap/ldaptemplates.conf.default
@exec [ ! -f %B/ldaptemplates.conf ] && cp %B/%f %B/ldaptemplates.conf
-@unexec if cmp -s %D/etc/openldap/slapd.at.conf %D/etc/openldap/slapd.at.conf.default; then rm -f %D/etc/openldap/slapd.at.conf; fi
-etc/openldap/slapd.at.conf.default
-@exec [ ! -f %B/slapd.at.conf ] && cp %B/%f %B/slapd.at.conf
@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
etc/openldap/slapd.conf.default
@exec [ ! -f %B/slapd.conf ] && cp %B/%f %B/slapd.conf
-@unexec if cmp -s %D/etc/openldap/slapd.oc.conf %D/etc/openldap/slapd.oc.conf.default; then rm -f %D/etc/openldap/slapd.oc.conf; fi
-etc/openldap/slapd.oc.conf.default
-@exec [ ! -f %B/slapd.oc.conf ] && cp %B/%f %B/slapd.oc.conf
+@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+etc/openldap/schema/corba.schema.default
+@exec [ ! -f %B/schema/corba.schema ] && cp %B/%f %B/schema/corba.schema
+@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
+etc/openldap/schema/core.schema.default
+@exec [ ! -f %B/schema/core.schema ] && cp %B/%f %B/schema/core.schema
+@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
+etc/openldap/schema/cosine.schema.default
+@exec [ ! -f %B/schema/cosine.schema ] && cp %B/%f %B/schema/cosine.schema
+@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
+etc/openldap/schema/inetorgperson.schema.default
+@exec [ ! -f %B/schema/inetorgperson.schema ] && cp %B/%f %B/schema/inetorgperson.schema
+@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
+etc/openldap/schema/java.schema.default
+@exec [ ! -f %B/schema/java.schema ] && cp %B/%f %B/schema/java.schema
+@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi
+etc/openldap/schema/krb5-kdc.schema.default
+@exec [ ! -f %B/schema/krb5-kdc.schema ] && cp %B/%f %B/schema/krb5-kdc.schema
+@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
+etc/openldap/schema/misc.schema.default
+@exec [ ! -f %B/schema/misc.schema ] && cp %B/%f %B/schema/misc.schema
+@unexec if cmp -s %D/etc/openldap/schema/nadf.schema %D/etc/openldap/schema/nadf.schema.default; then rm -f %D/etc/openldap/schema/nadf.schema; fi
+etc/openldap/schema/nadf.schema.default
+@exec [ ! -f %B/schema/nadf.schema ] && cp %B/%f %B/schema/nadf.schema
+@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
+etc/openldap/schema/nis.schema.default
+@exec [ ! -f %B/schema/nis.schema ] && cp %B/%f %B/schema/nis.schema
+@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
+etc/openldap/schema/openldap.schema.default
+@exec [ ! -f %B/schema/openldap.schema ] && cp %B/%f %B/schema/openldap.schema
+@dirrm etc/openldap/schema
@dirrm etc/openldap
etc/rc.d/slapd.sh.sample
include/disptmpl.h
@@ -35,10 +60,13 @@ include/ldap_cdefs.h
include/srchpref.h
lib/liblber.a
lib/liblber.so
-lib/liblber.so.1
+lib/liblber.so.2
lib/libldap.a
lib/libldap.so
-lib/libldap.so.1
+lib/libldap.so.2
+lib/libldap_r.a
+lib/libldap_r.so
+lib/libldap_r.so.2
libexec/fax500
libexec/go500
libexec/go500gw
@@ -49,14 +77,10 @@ libexec/rp500
libexec/slapd
libexec/slurpd
libexec/xrpcomp
-sbin/centipede
-sbin/ldbmcat
-sbin/ldbmtest
-sbin/ldif
-sbin/ldif2id2children
-sbin/ldif2id2entry
-sbin/ldif2index
-sbin/ldif2ldbm
+sbin/slapadd
+sbin/slapcat
+sbin/slapindex
+sbin/slappasswd
share/openldap/go500gw.help
share/openldap/ldapfriendly
share/openldap/rcpt500.help
diff --git a/net/openldap20-server/Makefile b/net/openldap20-server/Makefile
index 5cdce9acb1a8..77b2df0e6ac2 100644
--- a/net/openldap20-server/Makefile
+++ b/net/openldap20-server/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: OpenLDAP 1.x
+# New ports collection makefile for: OpenLDAP 2.x
# Date created: 20 Sep 1998
# Whom: Lachlan O'Dea
#
@@ -6,8 +6,7 @@
#
PORTNAME= openldap
-PORTVERSION= 1.2.11
-PORTREVISION= 1
+PORTVERSION= 2.0.6
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.net.lut.ac.uk/openldap/%SUBDIR%/ \
@@ -21,13 +20,16 @@ MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
MASTER_SITE_SUBDIR= openldap-release
EXTRACT_SUFX= .tgz
-MAINTAINER= lodea@vet.com.au
+MAINTAINER= knu@FreeBSD.org
+USE_AUTOCONF= yes
USE_LIBTOOL= yes
+USE_OPENSSL= yes
CONFIGURE_ARGS= --localstatedir=/var/run \
--enable-shared \
- --enable-dns
+ --enable-dnssrv \
+ --with-tls=openssl
# Include tcp-wrapper support
.if exists(/usr/include/tcpd.h)
@@ -58,19 +60,14 @@ BINS= bin/ldapadd \
libexec/rcpt500 \
libexec/rp500 \
libexec/slapd \
- libexec/slurpd \
- sbin/centipede \
- sbin/ldbmcat \
- sbin/ldbmtest \
- sbin/ldif \
- sbin/ldif2id2children \
- sbin/ldif2id2entry \
- sbin/ldif2index \
- sbin/ldif2ldbm
+ libexec/slurpd
.include <bsd.port.pre.mk>
.include "${FILESDIR}/manpages"
+post-configure:
+ cd ${WRKSRC} ; ${PATCH} < ${FILESDIR}/libtool.diff
+
pre-build:
cd ${WRKSRC} ; ${MAKE} depend
diff --git a/net/openldap20-server/distinfo b/net/openldap20-server/distinfo
index bb58893239f9..8a9668d4e077 100644
--- a/net/openldap20-server/distinfo
+++ b/net/openldap20-server/distinfo
@@ -1 +1 @@
-MD5 (openldap-1.2.11.tgz) = ac469c0fe66ece3893e96182f14b7886
+MD5 (openldap-2.0.6.tgz) = 6df0ebc7da308999146102f950ecdaed
diff --git a/net/openldap20-server/files/libtool.diff b/net/openldap20-server/files/libtool.diff
new file mode 100644
index 000000000000..0cf57bbee7ea
--- /dev/null
+++ b/net/openldap20-server/files/libtool.diff
@@ -0,0 +1,19 @@
+--- libtool.orig Tue Oct 31 01:43:06 2000
++++ libtool Tue Oct 31 01:44:42 2000
+@@ -448,6 +448,16 @@
+ --mode) prevopt="--mode" prev=mode ;;
+ --mode=*) mode="$optarg" ;;
+
++ --only-shared)
++ build_libtool_libs=yes
++ build_old_libs=no
++ ;;
++
++ --only-static)
++ build_libtool_libs=no
++ build_old_libs=yes
++ ;;
++
+ --quiet | --silent)
+ show=:
+ ;;
diff --git a/net/openldap20-server/files/manpages b/net/openldap20-server/files/manpages
index f36399dbc70a..1c39b81911fc 100644
--- a/net/openldap20-server/files/manpages
+++ b/net/openldap20-server/files/manpages
@@ -4,18 +4,15 @@ MAN1+= ldapmodrdn.1
MAN1+= ldappasswd.1
MAN1+= ldapsearch.1
MAN1+= ud.1
-MAN3+= cldap_close.3
-MAN3+= cldap_open.3
-MAN3+= cldap_search_s.3
-MAN3+= cldap_setretryinfo.3
MAN3+= lber-decode.3
MAN3+= lber-encode.3
+MAN3+= lber-memory.3
+MAN3+= lber-types.3
MAN3+= ldap.3
MAN3+= ldap_abandon.3
MAN3+= ldap_add.3
MAN3+= ldap_bind.3
MAN3+= ldap_cache.3
-MAN3+= ldap_charset.3
MAN3+= ldap_compare.3
MAN3+= ldap_delete.3
MAN3+= ldap_disptmpl.3
@@ -31,6 +28,7 @@ MAN3+= ldap_modify.3
MAN3+= ldap_modrdn.3
MAN3+= ldap_open.3
MAN3+= ldap_result.3
+MAN3+= ldap_schema.3
MAN3+= ldap_search.3
MAN3+= ldap_searchprefs.3
MAN3+= ldap_sort.3
@@ -45,33 +43,60 @@ MAN5+= ldif.5
MAN5+= slapd.conf.5
MAN5+= slapd.replog.5
MAN5+= ud.conf.5
-MAN8+= centipede.8
-MAN8+= chlog2replog.8
-MAN8+= edb2ldif.8
MAN8+= go500.8
MAN8+= go500gw.8
MAN8+= in.xfingerd.8
-MAN8+= ldapd.8
-MAN8+= ldbmcat.8
-MAN8+= ldif.8
-MAN8+= ldif2ldbm.8
MAN8+= mail500.8
MAN8+= rcpt500.8
+MAN8+= slapadd.8
+MAN8+= slapcat.8
MAN8+= slapd.8
+MAN8+= slapindex.8
+MAN8+= slappasswd.8
MAN8+= slurpd.8
-MLINKS+= ldapmodify.1 ldapadd.1
+MLINKS+= lber-decode.3 ber_first_element.3
+MLINKS+= lber-decode.3 ber_get_bitstring.3
+MLINKS+= lber-decode.3 ber_get_boolean.3
+MLINKS+= lber-decode.3 ber_get_enum.3
+MLINKS+= lber-decode.3 ber_get_int.3
+MLINKS+= lber-decode.3 ber_get_next.3
+MLINKS+= lber-decode.3 ber_get_null.3
+MLINKS+= lber-decode.3 ber_get_stringa.3
+MLINKS+= lber-decode.3 ber_get_stringb.3
+MLINKS+= lber-decode.3 ber_next_element.3
+MLINKS+= lber-decode.3 ber_peek_tag.3
+MLINKS+= lber-decode.3 ber_scanf.3
+MLINKS+= lber-decode.3 ber_skip_tag.3
+MLINKS+= lber-encode.3 ber_alloc_t.3
+MLINKS+= lber-encode.3 ber_flush.3
+MLINKS+= lber-encode.3 ber_printf.3
+MLINKS+= lber-encode.3 ber_put_enum.3
+MLINKS+= lber-encode.3 ber_put_int.3
+MLINKS+= lber-encode.3 ber_put_null.3
+MLINKS+= lber-encode.3 ber_put_ostring.3
+MLINKS+= lber-encode.3 ber_put_seq.3
+MLINKS+= lber-encode.3 ber_put_set.3
+MLINKS+= lber-encode.3 ber_put_string.3
+MLINKS+= lber-decode.3 ber_start_set.3
MLINKS+= ldap.3 cldap.3
MLINKS+= ldap_add.3 ldap_add_s.3
+MLINKS+= ldap_bind.3 ldap_abandon_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext_s.3
MLINKS+= ldap_bind.3 ldap_bind_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3
MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3
MLINKS+= ldap_bind.3 ldap_simple_bind.3
MLINKS+= ldap_bind.3 ldap_simple_bind_s.3
MLINKS+= ldap_bind.3 ldap_unbind.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
MLINKS+= ldap_bind.3 ldap_unbind_s.3
MLINKS+= ldap_cache.3 ldap_destroy_cache.3
MLINKS+= ldap_cache.3 ldap_disable_cache.3
@@ -86,7 +111,11 @@ MLINKS+= ldap_charset.3 ldap_set_string_translators.3
MLINKS+= ldap_charset.3 ldap_t61_to_8859.3
MLINKS+= ldap_charset.3 ldap_translate_from_t61.3
MLINKS+= ldap_charset.3 ldap_translate_to_t61.3
+MLINKS+= ldap_compare.3 ldap_compare_ext.3
+MLINKS+= ldap_compare.3 ldap_compare_ext_s.3
MLINKS+= ldap_compare.3 ldap_compare_s.3
+MLINKS+= ldap_delete.3 ldap_delete_ext.3
+MLINKS+= ldap_delete.3 ldap_delete_ext_s.3
MLINKS+= ldap_delete.3 ldap_delete_s.3
MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3
MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3
@@ -117,6 +146,7 @@ MLINKS+= ldap_friendly.3 ldap_friendly_name.3
MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dns.3
+MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3
MLINKS+= ldap_get_dn.3 ldap_is_dns_dn.3
MLINKS+= ldap_get_values.3 ldap_count_values.3
MLINKS+= ldap_get_values.3 ldap_count_values_len.3
@@ -130,6 +160,8 @@ MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3
MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3
+MLINKS+= ldap_modify.3 ldap_modify_ext.3
+MLINKS+= ldap_modify.3 ldap_modify_ext_s.3
MLINKS+= ldap_modify.3 ldap_modify_s.3
MLINKS+= ldap_modify.3 ldap_mods_free.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2.3
@@ -137,6 +169,27 @@ MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3
MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3
MLINKS+= ldap_open.3 ldap_init.3
MLINKS+= ldap_result.3 ldap_msgfree.3
+MLINKS+= ldap_result.3 ldap_msgid.3
+MLINKS+= ldap_result.3 ldap_msgtype.3
+MLINKS+= ldap_schema.3 ldap_attributetype2name.3
+MLINKS+= ldap_schema.3 ldap_attributetype2str.3
+MLINKS+= ldap_schema.3 ldap_attributetype_free.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2name.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2str.3
+MLINKS+= ldap_schema.3 ldap_matchingrule_free.3
+MLINKS+= ldap_schema.3 ldap_objectclass2name.3
+MLINKS+= ldap_schema.3 ldap_objectclass2str.3
+MLINKS+= ldap_schema.3 ldap_objectclass_free.3
+MLINKS+= ldap_schema.3 ldap_scherr2str.3
+MLINKS+= ldap_schema.3 ldap_str2attributetype.3
+MLINKS+= ldap_schema.3 ldap_str2matchingrule.3
+MLINKS+= ldap_schema.3 ldap_str2objectclass.3
+MLINKS+= ldap_schema.3 ldap_str2syntax.3
+MLINKS+= ldap_schema.3 ldap_syntax2name.3
+MLINKS+= ldap_schema.3 ldap_syntax2str.3
+MLINKS+= ldap_schema.3 ldap_syntax_free.3
+MLINKS+= ldap_search.3 ldap_search_ext.3
+MLINKS+= ldap_search.3 ldap_search_ext_s.3
MLINKS+= ldap_search.3 ldap_search_s.3
MLINKS+= ldap_search.3 ldap_search_st.3
MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3
@@ -159,6 +212,7 @@ MLINKS+= ldap_url.3 ldap_url_parse.3
MLINKS+= ldap_url.3 ldap_url_search.3
MLINKS+= ldap_url.3 ldap_url_search_s.3
MLINKS+= ldap_url.3 ldap_url_search_st.3
+MLINKS+= ldapmodify.1 ldapadd.1
MLINKS+= ldif2ldbm.8 ldif2id2children.8
MLINKS+= ldif2ldbm.8 ldif2id2entry.8
MLINKS+= ldif2ldbm.8 ldif2index.8
diff --git a/net/openldap20-server/pkg-plist b/net/openldap20-server/pkg-plist
index 692835f547df..1c790fe38764 100644
--- a/net/openldap20-server/pkg-plist
+++ b/net/openldap20-server/pkg-plist
@@ -17,15 +17,40 @@ etc/openldap/ldapsearchprefs.conf.default
@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi
etc/openldap/ldaptemplates.conf.default
@exec [ ! -f %B/ldaptemplates.conf ] && cp %B/%f %B/ldaptemplates.conf
-@unexec if cmp -s %D/etc/openldap/slapd.at.conf %D/etc/openldap/slapd.at.conf.default; then rm -f %D/etc/openldap/slapd.at.conf; fi
-etc/openldap/slapd.at.conf.default
-@exec [ ! -f %B/slapd.at.conf ] && cp %B/%f %B/slapd.at.conf
@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
etc/openldap/slapd.conf.default
@exec [ ! -f %B/slapd.conf ] && cp %B/%f %B/slapd.conf
-@unexec if cmp -s %D/etc/openldap/slapd.oc.conf %D/etc/openldap/slapd.oc.conf.default; then rm -f %D/etc/openldap/slapd.oc.conf; fi
-etc/openldap/slapd.oc.conf.default
-@exec [ ! -f %B/slapd.oc.conf ] && cp %B/%f %B/slapd.oc.conf
+@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+etc/openldap/schema/corba.schema.default
+@exec [ ! -f %B/schema/corba.schema ] && cp %B/%f %B/schema/corba.schema
+@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
+etc/openldap/schema/core.schema.default
+@exec [ ! -f %B/schema/core.schema ] && cp %B/%f %B/schema/core.schema
+@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
+etc/openldap/schema/cosine.schema.default
+@exec [ ! -f %B/schema/cosine.schema ] && cp %B/%f %B/schema/cosine.schema
+@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
+etc/openldap/schema/inetorgperson.schema.default
+@exec [ ! -f %B/schema/inetorgperson.schema ] && cp %B/%f %B/schema/inetorgperson.schema
+@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
+etc/openldap/schema/java.schema.default
+@exec [ ! -f %B/schema/java.schema ] && cp %B/%f %B/schema/java.schema
+@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi
+etc/openldap/schema/krb5-kdc.schema.default
+@exec [ ! -f %B/schema/krb5-kdc.schema ] && cp %B/%f %B/schema/krb5-kdc.schema
+@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
+etc/openldap/schema/misc.schema.default
+@exec [ ! -f %B/schema/misc.schema ] && cp %B/%f %B/schema/misc.schema
+@unexec if cmp -s %D/etc/openldap/schema/nadf.schema %D/etc/openldap/schema/nadf.schema.default; then rm -f %D/etc/openldap/schema/nadf.schema; fi
+etc/openldap/schema/nadf.schema.default
+@exec [ ! -f %B/schema/nadf.schema ] && cp %B/%f %B/schema/nadf.schema
+@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
+etc/openldap/schema/nis.schema.default
+@exec [ ! -f %B/schema/nis.schema ] && cp %B/%f %B/schema/nis.schema
+@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
+etc/openldap/schema/openldap.schema.default
+@exec [ ! -f %B/schema/openldap.schema ] && cp %B/%f %B/schema/openldap.schema
+@dirrm etc/openldap/schema
@dirrm etc/openldap
etc/rc.d/slapd.sh.sample
include/disptmpl.h
@@ -35,10 +60,13 @@ include/ldap_cdefs.h
include/srchpref.h
lib/liblber.a
lib/liblber.so
-lib/liblber.so.1
+lib/liblber.so.2
lib/libldap.a
lib/libldap.so
-lib/libldap.so.1
+lib/libldap.so.2
+lib/libldap_r.a
+lib/libldap_r.so
+lib/libldap_r.so.2
libexec/fax500
libexec/go500
libexec/go500gw
@@ -49,14 +77,10 @@ libexec/rp500
libexec/slapd
libexec/slurpd
libexec/xrpcomp
-sbin/centipede
-sbin/ldbmcat
-sbin/ldbmtest
-sbin/ldif
-sbin/ldif2id2children
-sbin/ldif2id2entry
-sbin/ldif2index
-sbin/ldif2ldbm
+sbin/slapadd
+sbin/slapcat
+sbin/slapindex
+sbin/slappasswd
share/openldap/go500gw.help
share/openldap/ldapfriendly
share/openldap/rcpt500.help
diff --git a/net/openldap20/Makefile b/net/openldap20/Makefile
index 5cdce9acb1a8..77b2df0e6ac2 100644
--- a/net/openldap20/Makefile
+++ b/net/openldap20/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: OpenLDAP 1.x
+# New ports collection makefile for: OpenLDAP 2.x
# Date created: 20 Sep 1998
# Whom: Lachlan O'Dea
#
@@ -6,8 +6,7 @@
#
PORTNAME= openldap
-PORTVERSION= 1.2.11
-PORTREVISION= 1
+PORTVERSION= 2.0.6
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.net.lut.ac.uk/openldap/%SUBDIR%/ \
@@ -21,13 +20,16 @@ MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
MASTER_SITE_SUBDIR= openldap-release
EXTRACT_SUFX= .tgz
-MAINTAINER= lodea@vet.com.au
+MAINTAINER= knu@FreeBSD.org
+USE_AUTOCONF= yes
USE_LIBTOOL= yes
+USE_OPENSSL= yes
CONFIGURE_ARGS= --localstatedir=/var/run \
--enable-shared \
- --enable-dns
+ --enable-dnssrv \
+ --with-tls=openssl
# Include tcp-wrapper support
.if exists(/usr/include/tcpd.h)
@@ -58,19 +60,14 @@ BINS= bin/ldapadd \
libexec/rcpt500 \
libexec/rp500 \
libexec/slapd \
- libexec/slurpd \
- sbin/centipede \
- sbin/ldbmcat \
- sbin/ldbmtest \
- sbin/ldif \
- sbin/ldif2id2children \
- sbin/ldif2id2entry \
- sbin/ldif2index \
- sbin/ldif2ldbm
+ libexec/slurpd
.include <bsd.port.pre.mk>
.include "${FILESDIR}/manpages"
+post-configure:
+ cd ${WRKSRC} ; ${PATCH} < ${FILESDIR}/libtool.diff
+
pre-build:
cd ${WRKSRC} ; ${MAKE} depend
diff --git a/net/openldap20/distinfo b/net/openldap20/distinfo
index bb58893239f9..8a9668d4e077 100644
--- a/net/openldap20/distinfo
+++ b/net/openldap20/distinfo
@@ -1 +1 @@
-MD5 (openldap-1.2.11.tgz) = ac469c0fe66ece3893e96182f14b7886
+MD5 (openldap-2.0.6.tgz) = 6df0ebc7da308999146102f950ecdaed
diff --git a/net/openldap20/files/libtool.diff b/net/openldap20/files/libtool.diff
new file mode 100644
index 000000000000..0cf57bbee7ea
--- /dev/null
+++ b/net/openldap20/files/libtool.diff
@@ -0,0 +1,19 @@
+--- libtool.orig Tue Oct 31 01:43:06 2000
++++ libtool Tue Oct 31 01:44:42 2000
+@@ -448,6 +448,16 @@
+ --mode) prevopt="--mode" prev=mode ;;
+ --mode=*) mode="$optarg" ;;
+
++ --only-shared)
++ build_libtool_libs=yes
++ build_old_libs=no
++ ;;
++
++ --only-static)
++ build_libtool_libs=no
++ build_old_libs=yes
++ ;;
++
+ --quiet | --silent)
+ show=:
+ ;;
diff --git a/net/openldap20/files/manpages b/net/openldap20/files/manpages
index f36399dbc70a..1c39b81911fc 100644
--- a/net/openldap20/files/manpages
+++ b/net/openldap20/files/manpages
@@ -4,18 +4,15 @@ MAN1+= ldapmodrdn.1
MAN1+= ldappasswd.1
MAN1+= ldapsearch.1
MAN1+= ud.1
-MAN3+= cldap_close.3
-MAN3+= cldap_open.3
-MAN3+= cldap_search_s.3
-MAN3+= cldap_setretryinfo.3
MAN3+= lber-decode.3
MAN3+= lber-encode.3
+MAN3+= lber-memory.3
+MAN3+= lber-types.3
MAN3+= ldap.3
MAN3+= ldap_abandon.3
MAN3+= ldap_add.3
MAN3+= ldap_bind.3
MAN3+= ldap_cache.3
-MAN3+= ldap_charset.3
MAN3+= ldap_compare.3
MAN3+= ldap_delete.3
MAN3+= ldap_disptmpl.3
@@ -31,6 +28,7 @@ MAN3+= ldap_modify.3
MAN3+= ldap_modrdn.3
MAN3+= ldap_open.3
MAN3+= ldap_result.3
+MAN3+= ldap_schema.3
MAN3+= ldap_search.3
MAN3+= ldap_searchprefs.3
MAN3+= ldap_sort.3
@@ -45,33 +43,60 @@ MAN5+= ldif.5
MAN5+= slapd.conf.5
MAN5+= slapd.replog.5
MAN5+= ud.conf.5
-MAN8+= centipede.8
-MAN8+= chlog2replog.8
-MAN8+= edb2ldif.8
MAN8+= go500.8
MAN8+= go500gw.8
MAN8+= in.xfingerd.8
-MAN8+= ldapd.8
-MAN8+= ldbmcat.8
-MAN8+= ldif.8
-MAN8+= ldif2ldbm.8
MAN8+= mail500.8
MAN8+= rcpt500.8
+MAN8+= slapadd.8
+MAN8+= slapcat.8
MAN8+= slapd.8
+MAN8+= slapindex.8
+MAN8+= slappasswd.8
MAN8+= slurpd.8
-MLINKS+= ldapmodify.1 ldapadd.1
+MLINKS+= lber-decode.3 ber_first_element.3
+MLINKS+= lber-decode.3 ber_get_bitstring.3
+MLINKS+= lber-decode.3 ber_get_boolean.3
+MLINKS+= lber-decode.3 ber_get_enum.3
+MLINKS+= lber-decode.3 ber_get_int.3
+MLINKS+= lber-decode.3 ber_get_next.3
+MLINKS+= lber-decode.3 ber_get_null.3
+MLINKS+= lber-decode.3 ber_get_stringa.3
+MLINKS+= lber-decode.3 ber_get_stringb.3
+MLINKS+= lber-decode.3 ber_next_element.3
+MLINKS+= lber-decode.3 ber_peek_tag.3
+MLINKS+= lber-decode.3 ber_scanf.3
+MLINKS+= lber-decode.3 ber_skip_tag.3
+MLINKS+= lber-encode.3 ber_alloc_t.3
+MLINKS+= lber-encode.3 ber_flush.3
+MLINKS+= lber-encode.3 ber_printf.3
+MLINKS+= lber-encode.3 ber_put_enum.3
+MLINKS+= lber-encode.3 ber_put_int.3
+MLINKS+= lber-encode.3 ber_put_null.3
+MLINKS+= lber-encode.3 ber_put_ostring.3
+MLINKS+= lber-encode.3 ber_put_seq.3
+MLINKS+= lber-encode.3 ber_put_set.3
+MLINKS+= lber-encode.3 ber_put_string.3
+MLINKS+= lber-decode.3 ber_start_set.3
MLINKS+= ldap.3 cldap.3
MLINKS+= ldap_add.3 ldap_add_s.3
+MLINKS+= ldap_bind.3 ldap_abandon_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext_s.3
MLINKS+= ldap_bind.3 ldap_bind_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3
MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3
MLINKS+= ldap_bind.3 ldap_simple_bind.3
MLINKS+= ldap_bind.3 ldap_simple_bind_s.3
MLINKS+= ldap_bind.3 ldap_unbind.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
MLINKS+= ldap_bind.3 ldap_unbind_s.3
MLINKS+= ldap_cache.3 ldap_destroy_cache.3
MLINKS+= ldap_cache.3 ldap_disable_cache.3
@@ -86,7 +111,11 @@ MLINKS+= ldap_charset.3 ldap_set_string_translators.3
MLINKS+= ldap_charset.3 ldap_t61_to_8859.3
MLINKS+= ldap_charset.3 ldap_translate_from_t61.3
MLINKS+= ldap_charset.3 ldap_translate_to_t61.3
+MLINKS+= ldap_compare.3 ldap_compare_ext.3
+MLINKS+= ldap_compare.3 ldap_compare_ext_s.3
MLINKS+= ldap_compare.3 ldap_compare_s.3
+MLINKS+= ldap_delete.3 ldap_delete_ext.3
+MLINKS+= ldap_delete.3 ldap_delete_ext_s.3
MLINKS+= ldap_delete.3 ldap_delete_s.3
MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3
MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3
@@ -117,6 +146,7 @@ MLINKS+= ldap_friendly.3 ldap_friendly_name.3
MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dns.3
+MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3
MLINKS+= ldap_get_dn.3 ldap_is_dns_dn.3
MLINKS+= ldap_get_values.3 ldap_count_values.3
MLINKS+= ldap_get_values.3 ldap_count_values_len.3
@@ -130,6 +160,8 @@ MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3
MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3
+MLINKS+= ldap_modify.3 ldap_modify_ext.3
+MLINKS+= ldap_modify.3 ldap_modify_ext_s.3
MLINKS+= ldap_modify.3 ldap_modify_s.3
MLINKS+= ldap_modify.3 ldap_mods_free.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2.3
@@ -137,6 +169,27 @@ MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3
MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3
MLINKS+= ldap_open.3 ldap_init.3
MLINKS+= ldap_result.3 ldap_msgfree.3
+MLINKS+= ldap_result.3 ldap_msgid.3
+MLINKS+= ldap_result.3 ldap_msgtype.3
+MLINKS+= ldap_schema.3 ldap_attributetype2name.3
+MLINKS+= ldap_schema.3 ldap_attributetype2str.3
+MLINKS+= ldap_schema.3 ldap_attributetype_free.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2name.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2str.3
+MLINKS+= ldap_schema.3 ldap_matchingrule_free.3
+MLINKS+= ldap_schema.3 ldap_objectclass2name.3
+MLINKS+= ldap_schema.3 ldap_objectclass2str.3
+MLINKS+= ldap_schema.3 ldap_objectclass_free.3
+MLINKS+= ldap_schema.3 ldap_scherr2str.3
+MLINKS+= ldap_schema.3 ldap_str2attributetype.3
+MLINKS+= ldap_schema.3 ldap_str2matchingrule.3
+MLINKS+= ldap_schema.3 ldap_str2objectclass.3
+MLINKS+= ldap_schema.3 ldap_str2syntax.3
+MLINKS+= ldap_schema.3 ldap_syntax2name.3
+MLINKS+= ldap_schema.3 ldap_syntax2str.3
+MLINKS+= ldap_schema.3 ldap_syntax_free.3
+MLINKS+= ldap_search.3 ldap_search_ext.3
+MLINKS+= ldap_search.3 ldap_search_ext_s.3
MLINKS+= ldap_search.3 ldap_search_s.3
MLINKS+= ldap_search.3 ldap_search_st.3
MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3
@@ -159,6 +212,7 @@ MLINKS+= ldap_url.3 ldap_url_parse.3
MLINKS+= ldap_url.3 ldap_url_search.3
MLINKS+= ldap_url.3 ldap_url_search_s.3
MLINKS+= ldap_url.3 ldap_url_search_st.3
+MLINKS+= ldapmodify.1 ldapadd.1
MLINKS+= ldif2ldbm.8 ldif2id2children.8
MLINKS+= ldif2ldbm.8 ldif2id2entry.8
MLINKS+= ldif2ldbm.8 ldif2index.8
diff --git a/net/openldap20/pkg-plist b/net/openldap20/pkg-plist
index 692835f547df..1c790fe38764 100644
--- a/net/openldap20/pkg-plist
+++ b/net/openldap20/pkg-plist
@@ -17,15 +17,40 @@ etc/openldap/ldapsearchprefs.conf.default
@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi
etc/openldap/ldaptemplates.conf.default
@exec [ ! -f %B/ldaptemplates.conf ] && cp %B/%f %B/ldaptemplates.conf
-@unexec if cmp -s %D/etc/openldap/slapd.at.conf %D/etc/openldap/slapd.at.conf.default; then rm -f %D/etc/openldap/slapd.at.conf; fi
-etc/openldap/slapd.at.conf.default
-@exec [ ! -f %B/slapd.at.conf ] && cp %B/%f %B/slapd.at.conf
@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
etc/openldap/slapd.conf.default
@exec [ ! -f %B/slapd.conf ] && cp %B/%f %B/slapd.conf
-@unexec if cmp -s %D/etc/openldap/slapd.oc.conf %D/etc/openldap/slapd.oc.conf.default; then rm -f %D/etc/openldap/slapd.oc.conf; fi
-etc/openldap/slapd.oc.conf.default
-@exec [ ! -f %B/slapd.oc.conf ] && cp %B/%f %B/slapd.oc.conf
+@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+etc/openldap/schema/corba.schema.default
+@exec [ ! -f %B/schema/corba.schema ] && cp %B/%f %B/schema/corba.schema
+@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
+etc/openldap/schema/core.schema.default
+@exec [ ! -f %B/schema/core.schema ] && cp %B/%f %B/schema/core.schema
+@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
+etc/openldap/schema/cosine.schema.default
+@exec [ ! -f %B/schema/cosine.schema ] && cp %B/%f %B/schema/cosine.schema
+@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
+etc/openldap/schema/inetorgperson.schema.default
+@exec [ ! -f %B/schema/inetorgperson.schema ] && cp %B/%f %B/schema/inetorgperson.schema
+@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
+etc/openldap/schema/java.schema.default
+@exec [ ! -f %B/schema/java.schema ] && cp %B/%f %B/schema/java.schema
+@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi
+etc/openldap/schema/krb5-kdc.schema.default
+@exec [ ! -f %B/schema/krb5-kdc.schema ] && cp %B/%f %B/schema/krb5-kdc.schema
+@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
+etc/openldap/schema/misc.schema.default
+@exec [ ! -f %B/schema/misc.schema ] && cp %B/%f %B/schema/misc.schema
+@unexec if cmp -s %D/etc/openldap/schema/nadf.schema %D/etc/openldap/schema/nadf.schema.default; then rm -f %D/etc/openldap/schema/nadf.schema; fi
+etc/openldap/schema/nadf.schema.default
+@exec [ ! -f %B/schema/nadf.schema ] && cp %B/%f %B/schema/nadf.schema
+@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
+etc/openldap/schema/nis.schema.default
+@exec [ ! -f %B/schema/nis.schema ] && cp %B/%f %B/schema/nis.schema
+@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
+etc/openldap/schema/openldap.schema.default
+@exec [ ! -f %B/schema/openldap.schema ] && cp %B/%f %B/schema/openldap.schema
+@dirrm etc/openldap/schema
@dirrm etc/openldap
etc/rc.d/slapd.sh.sample
include/disptmpl.h
@@ -35,10 +60,13 @@ include/ldap_cdefs.h
include/srchpref.h
lib/liblber.a
lib/liblber.so
-lib/liblber.so.1
+lib/liblber.so.2
lib/libldap.a
lib/libldap.so
-lib/libldap.so.1
+lib/libldap.so.2
+lib/libldap_r.a
+lib/libldap_r.so
+lib/libldap_r.so.2
libexec/fax500
libexec/go500
libexec/go500gw
@@ -49,14 +77,10 @@ libexec/rp500
libexec/slapd
libexec/slurpd
libexec/xrpcomp
-sbin/centipede
-sbin/ldbmcat
-sbin/ldbmtest
-sbin/ldif
-sbin/ldif2id2children
-sbin/ldif2id2entry
-sbin/ldif2index
-sbin/ldif2ldbm
+sbin/slapadd
+sbin/slapcat
+sbin/slapindex
+sbin/slappasswd
share/openldap/go500gw.help
share/openldap/ldapfriendly
share/openldap/rcpt500.help
diff --git a/net/openldap21-server/Makefile b/net/openldap21-server/Makefile
index 5cdce9acb1a8..77b2df0e6ac2 100644
--- a/net/openldap21-server/Makefile
+++ b/net/openldap21-server/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: OpenLDAP 1.x
+# New ports collection makefile for: OpenLDAP 2.x
# Date created: 20 Sep 1998
# Whom: Lachlan O'Dea
#
@@ -6,8 +6,7 @@
#
PORTNAME= openldap
-PORTVERSION= 1.2.11
-PORTREVISION= 1
+PORTVERSION= 2.0.6
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.net.lut.ac.uk/openldap/%SUBDIR%/ \
@@ -21,13 +20,16 @@ MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
MASTER_SITE_SUBDIR= openldap-release
EXTRACT_SUFX= .tgz
-MAINTAINER= lodea@vet.com.au
+MAINTAINER= knu@FreeBSD.org
+USE_AUTOCONF= yes
USE_LIBTOOL= yes
+USE_OPENSSL= yes
CONFIGURE_ARGS= --localstatedir=/var/run \
--enable-shared \
- --enable-dns
+ --enable-dnssrv \
+ --with-tls=openssl
# Include tcp-wrapper support
.if exists(/usr/include/tcpd.h)
@@ -58,19 +60,14 @@ BINS= bin/ldapadd \
libexec/rcpt500 \
libexec/rp500 \
libexec/slapd \
- libexec/slurpd \
- sbin/centipede \
- sbin/ldbmcat \
- sbin/ldbmtest \
- sbin/ldif \
- sbin/ldif2id2children \
- sbin/ldif2id2entry \
- sbin/ldif2index \
- sbin/ldif2ldbm
+ libexec/slurpd
.include <bsd.port.pre.mk>
.include "${FILESDIR}/manpages"
+post-configure:
+ cd ${WRKSRC} ; ${PATCH} < ${FILESDIR}/libtool.diff
+
pre-build:
cd ${WRKSRC} ; ${MAKE} depend
diff --git a/net/openldap21-server/distinfo b/net/openldap21-server/distinfo
index bb58893239f9..8a9668d4e077 100644
--- a/net/openldap21-server/distinfo
+++ b/net/openldap21-server/distinfo
@@ -1 +1 @@
-MD5 (openldap-1.2.11.tgz) = ac469c0fe66ece3893e96182f14b7886
+MD5 (openldap-2.0.6.tgz) = 6df0ebc7da308999146102f950ecdaed
diff --git a/net/openldap21-server/files/libtool.diff b/net/openldap21-server/files/libtool.diff
new file mode 100644
index 000000000000..0cf57bbee7ea
--- /dev/null
+++ b/net/openldap21-server/files/libtool.diff
@@ -0,0 +1,19 @@
+--- libtool.orig Tue Oct 31 01:43:06 2000
++++ libtool Tue Oct 31 01:44:42 2000
+@@ -448,6 +448,16 @@
+ --mode) prevopt="--mode" prev=mode ;;
+ --mode=*) mode="$optarg" ;;
+
++ --only-shared)
++ build_libtool_libs=yes
++ build_old_libs=no
++ ;;
++
++ --only-static)
++ build_libtool_libs=no
++ build_old_libs=yes
++ ;;
++
+ --quiet | --silent)
+ show=:
+ ;;
diff --git a/net/openldap21-server/files/manpages b/net/openldap21-server/files/manpages
index f36399dbc70a..1c39b81911fc 100644
--- a/net/openldap21-server/files/manpages
+++ b/net/openldap21-server/files/manpages
@@ -4,18 +4,15 @@ MAN1+= ldapmodrdn.1
MAN1+= ldappasswd.1
MAN1+= ldapsearch.1
MAN1+= ud.1
-MAN3+= cldap_close.3
-MAN3+= cldap_open.3
-MAN3+= cldap_search_s.3
-MAN3+= cldap_setretryinfo.3
MAN3+= lber-decode.3
MAN3+= lber-encode.3
+MAN3+= lber-memory.3
+MAN3+= lber-types.3
MAN3+= ldap.3
MAN3+= ldap_abandon.3
MAN3+= ldap_add.3
MAN3+= ldap_bind.3
MAN3+= ldap_cache.3
-MAN3+= ldap_charset.3
MAN3+= ldap_compare.3
MAN3+= ldap_delete.3
MAN3+= ldap_disptmpl.3
@@ -31,6 +28,7 @@ MAN3+= ldap_modify.3
MAN3+= ldap_modrdn.3
MAN3+= ldap_open.3
MAN3+= ldap_result.3
+MAN3+= ldap_schema.3
MAN3+= ldap_search.3
MAN3+= ldap_searchprefs.3
MAN3+= ldap_sort.3
@@ -45,33 +43,60 @@ MAN5+= ldif.5
MAN5+= slapd.conf.5
MAN5+= slapd.replog.5
MAN5+= ud.conf.5
-MAN8+= centipede.8
-MAN8+= chlog2replog.8
-MAN8+= edb2ldif.8
MAN8+= go500.8
MAN8+= go500gw.8
MAN8+= in.xfingerd.8
-MAN8+= ldapd.8
-MAN8+= ldbmcat.8
-MAN8+= ldif.8
-MAN8+= ldif2ldbm.8
MAN8+= mail500.8
MAN8+= rcpt500.8
+MAN8+= slapadd.8
+MAN8+= slapcat.8
MAN8+= slapd.8
+MAN8+= slapindex.8
+MAN8+= slappasswd.8
MAN8+= slurpd.8
-MLINKS+= ldapmodify.1 ldapadd.1
+MLINKS+= lber-decode.3 ber_first_element.3
+MLINKS+= lber-decode.3 ber_get_bitstring.3
+MLINKS+= lber-decode.3 ber_get_boolean.3
+MLINKS+= lber-decode.3 ber_get_enum.3
+MLINKS+= lber-decode.3 ber_get_int.3
+MLINKS+= lber-decode.3 ber_get_next.3
+MLINKS+= lber-decode.3 ber_get_null.3
+MLINKS+= lber-decode.3 ber_get_stringa.3
+MLINKS+= lber-decode.3 ber_get_stringb.3
+MLINKS+= lber-decode.3 ber_next_element.3
+MLINKS+= lber-decode.3 ber_peek_tag.3
+MLINKS+= lber-decode.3 ber_scanf.3
+MLINKS+= lber-decode.3 ber_skip_tag.3
+MLINKS+= lber-encode.3 ber_alloc_t.3
+MLINKS+= lber-encode.3 ber_flush.3
+MLINKS+= lber-encode.3 ber_printf.3
+MLINKS+= lber-encode.3 ber_put_enum.3
+MLINKS+= lber-encode.3 ber_put_int.3
+MLINKS+= lber-encode.3 ber_put_null.3
+MLINKS+= lber-encode.3 ber_put_ostring.3
+MLINKS+= lber-encode.3 ber_put_seq.3
+MLINKS+= lber-encode.3 ber_put_set.3
+MLINKS+= lber-encode.3 ber_put_string.3
+MLINKS+= lber-decode.3 ber_start_set.3
MLINKS+= ldap.3 cldap.3
MLINKS+= ldap_add.3 ldap_add_s.3
+MLINKS+= ldap_bind.3 ldap_abandon_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext_s.3
MLINKS+= ldap_bind.3 ldap_bind_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3
MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3
MLINKS+= ldap_bind.3 ldap_simple_bind.3
MLINKS+= ldap_bind.3 ldap_simple_bind_s.3
MLINKS+= ldap_bind.3 ldap_unbind.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
MLINKS+= ldap_bind.3 ldap_unbind_s.3
MLINKS+= ldap_cache.3 ldap_destroy_cache.3
MLINKS+= ldap_cache.3 ldap_disable_cache.3
@@ -86,7 +111,11 @@ MLINKS+= ldap_charset.3 ldap_set_string_translators.3
MLINKS+= ldap_charset.3 ldap_t61_to_8859.3
MLINKS+= ldap_charset.3 ldap_translate_from_t61.3
MLINKS+= ldap_charset.3 ldap_translate_to_t61.3
+MLINKS+= ldap_compare.3 ldap_compare_ext.3
+MLINKS+= ldap_compare.3 ldap_compare_ext_s.3
MLINKS+= ldap_compare.3 ldap_compare_s.3
+MLINKS+= ldap_delete.3 ldap_delete_ext.3
+MLINKS+= ldap_delete.3 ldap_delete_ext_s.3
MLINKS+= ldap_delete.3 ldap_delete_s.3
MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3
MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3
@@ -117,6 +146,7 @@ MLINKS+= ldap_friendly.3 ldap_friendly_name.3
MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dns.3
+MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3
MLINKS+= ldap_get_dn.3 ldap_is_dns_dn.3
MLINKS+= ldap_get_values.3 ldap_count_values.3
MLINKS+= ldap_get_values.3 ldap_count_values_len.3
@@ -130,6 +160,8 @@ MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3
MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3
+MLINKS+= ldap_modify.3 ldap_modify_ext.3
+MLINKS+= ldap_modify.3 ldap_modify_ext_s.3
MLINKS+= ldap_modify.3 ldap_modify_s.3
MLINKS+= ldap_modify.3 ldap_mods_free.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2.3
@@ -137,6 +169,27 @@ MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3
MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3
MLINKS+= ldap_open.3 ldap_init.3
MLINKS+= ldap_result.3 ldap_msgfree.3
+MLINKS+= ldap_result.3 ldap_msgid.3
+MLINKS+= ldap_result.3 ldap_msgtype.3
+MLINKS+= ldap_schema.3 ldap_attributetype2name.3
+MLINKS+= ldap_schema.3 ldap_attributetype2str.3
+MLINKS+= ldap_schema.3 ldap_attributetype_free.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2name.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2str.3
+MLINKS+= ldap_schema.3 ldap_matchingrule_free.3
+MLINKS+= ldap_schema.3 ldap_objectclass2name.3
+MLINKS+= ldap_schema.3 ldap_objectclass2str.3
+MLINKS+= ldap_schema.3 ldap_objectclass_free.3
+MLINKS+= ldap_schema.3 ldap_scherr2str.3
+MLINKS+= ldap_schema.3 ldap_str2attributetype.3
+MLINKS+= ldap_schema.3 ldap_str2matchingrule.3
+MLINKS+= ldap_schema.3 ldap_str2objectclass.3
+MLINKS+= ldap_schema.3 ldap_str2syntax.3
+MLINKS+= ldap_schema.3 ldap_syntax2name.3
+MLINKS+= ldap_schema.3 ldap_syntax2str.3
+MLINKS+= ldap_schema.3 ldap_syntax_free.3
+MLINKS+= ldap_search.3 ldap_search_ext.3
+MLINKS+= ldap_search.3 ldap_search_ext_s.3
MLINKS+= ldap_search.3 ldap_search_s.3
MLINKS+= ldap_search.3 ldap_search_st.3
MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3
@@ -159,6 +212,7 @@ MLINKS+= ldap_url.3 ldap_url_parse.3
MLINKS+= ldap_url.3 ldap_url_search.3
MLINKS+= ldap_url.3 ldap_url_search_s.3
MLINKS+= ldap_url.3 ldap_url_search_st.3
+MLINKS+= ldapmodify.1 ldapadd.1
MLINKS+= ldif2ldbm.8 ldif2id2children.8
MLINKS+= ldif2ldbm.8 ldif2id2entry.8
MLINKS+= ldif2ldbm.8 ldif2index.8
diff --git a/net/openldap21-server/pkg-plist b/net/openldap21-server/pkg-plist
index 692835f547df..1c790fe38764 100644
--- a/net/openldap21-server/pkg-plist
+++ b/net/openldap21-server/pkg-plist
@@ -17,15 +17,40 @@ etc/openldap/ldapsearchprefs.conf.default
@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi
etc/openldap/ldaptemplates.conf.default
@exec [ ! -f %B/ldaptemplates.conf ] && cp %B/%f %B/ldaptemplates.conf
-@unexec if cmp -s %D/etc/openldap/slapd.at.conf %D/etc/openldap/slapd.at.conf.default; then rm -f %D/etc/openldap/slapd.at.conf; fi
-etc/openldap/slapd.at.conf.default
-@exec [ ! -f %B/slapd.at.conf ] && cp %B/%f %B/slapd.at.conf
@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
etc/openldap/slapd.conf.default
@exec [ ! -f %B/slapd.conf ] && cp %B/%f %B/slapd.conf
-@unexec if cmp -s %D/etc/openldap/slapd.oc.conf %D/etc/openldap/slapd.oc.conf.default; then rm -f %D/etc/openldap/slapd.oc.conf; fi
-etc/openldap/slapd.oc.conf.default
-@exec [ ! -f %B/slapd.oc.conf ] && cp %B/%f %B/slapd.oc.conf
+@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+etc/openldap/schema/corba.schema.default
+@exec [ ! -f %B/schema/corba.schema ] && cp %B/%f %B/schema/corba.schema
+@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
+etc/openldap/schema/core.schema.default
+@exec [ ! -f %B/schema/core.schema ] && cp %B/%f %B/schema/core.schema
+@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
+etc/openldap/schema/cosine.schema.default
+@exec [ ! -f %B/schema/cosine.schema ] && cp %B/%f %B/schema/cosine.schema
+@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
+etc/openldap/schema/inetorgperson.schema.default
+@exec [ ! -f %B/schema/inetorgperson.schema ] && cp %B/%f %B/schema/inetorgperson.schema
+@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
+etc/openldap/schema/java.schema.default
+@exec [ ! -f %B/schema/java.schema ] && cp %B/%f %B/schema/java.schema
+@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi
+etc/openldap/schema/krb5-kdc.schema.default
+@exec [ ! -f %B/schema/krb5-kdc.schema ] && cp %B/%f %B/schema/krb5-kdc.schema
+@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
+etc/openldap/schema/misc.schema.default
+@exec [ ! -f %B/schema/misc.schema ] && cp %B/%f %B/schema/misc.schema
+@unexec if cmp -s %D/etc/openldap/schema/nadf.schema %D/etc/openldap/schema/nadf.schema.default; then rm -f %D/etc/openldap/schema/nadf.schema; fi
+etc/openldap/schema/nadf.schema.default
+@exec [ ! -f %B/schema/nadf.schema ] && cp %B/%f %B/schema/nadf.schema
+@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
+etc/openldap/schema/nis.schema.default
+@exec [ ! -f %B/schema/nis.schema ] && cp %B/%f %B/schema/nis.schema
+@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
+etc/openldap/schema/openldap.schema.default
+@exec [ ! -f %B/schema/openldap.schema ] && cp %B/%f %B/schema/openldap.schema
+@dirrm etc/openldap/schema
@dirrm etc/openldap
etc/rc.d/slapd.sh.sample
include/disptmpl.h
@@ -35,10 +60,13 @@ include/ldap_cdefs.h
include/srchpref.h
lib/liblber.a
lib/liblber.so
-lib/liblber.so.1
+lib/liblber.so.2
lib/libldap.a
lib/libldap.so
-lib/libldap.so.1
+lib/libldap.so.2
+lib/libldap_r.a
+lib/libldap_r.so
+lib/libldap_r.so.2
libexec/fax500
libexec/go500
libexec/go500gw
@@ -49,14 +77,10 @@ libexec/rp500
libexec/slapd
libexec/slurpd
libexec/xrpcomp
-sbin/centipede
-sbin/ldbmcat
-sbin/ldbmtest
-sbin/ldif
-sbin/ldif2id2children
-sbin/ldif2id2entry
-sbin/ldif2index
-sbin/ldif2ldbm
+sbin/slapadd
+sbin/slapcat
+sbin/slapindex
+sbin/slappasswd
share/openldap/go500gw.help
share/openldap/ldapfriendly
share/openldap/rcpt500.help
diff --git a/net/openldap21/Makefile b/net/openldap21/Makefile
index 5cdce9acb1a8..77b2df0e6ac2 100644
--- a/net/openldap21/Makefile
+++ b/net/openldap21/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: OpenLDAP 1.x
+# New ports collection makefile for: OpenLDAP 2.x
# Date created: 20 Sep 1998
# Whom: Lachlan O'Dea
#
@@ -6,8 +6,7 @@
#
PORTNAME= openldap
-PORTVERSION= 1.2.11
-PORTREVISION= 1
+PORTVERSION= 2.0.6
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.net.lut.ac.uk/openldap/%SUBDIR%/ \
@@ -21,13 +20,16 @@ MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
MASTER_SITE_SUBDIR= openldap-release
EXTRACT_SUFX= .tgz
-MAINTAINER= lodea@vet.com.au
+MAINTAINER= knu@FreeBSD.org
+USE_AUTOCONF= yes
USE_LIBTOOL= yes
+USE_OPENSSL= yes
CONFIGURE_ARGS= --localstatedir=/var/run \
--enable-shared \
- --enable-dns
+ --enable-dnssrv \
+ --with-tls=openssl
# Include tcp-wrapper support
.if exists(/usr/include/tcpd.h)
@@ -58,19 +60,14 @@ BINS= bin/ldapadd \
libexec/rcpt500 \
libexec/rp500 \
libexec/slapd \
- libexec/slurpd \
- sbin/centipede \
- sbin/ldbmcat \
- sbin/ldbmtest \
- sbin/ldif \
- sbin/ldif2id2children \
- sbin/ldif2id2entry \
- sbin/ldif2index \
- sbin/ldif2ldbm
+ libexec/slurpd
.include <bsd.port.pre.mk>
.include "${FILESDIR}/manpages"
+post-configure:
+ cd ${WRKSRC} ; ${PATCH} < ${FILESDIR}/libtool.diff
+
pre-build:
cd ${WRKSRC} ; ${MAKE} depend
diff --git a/net/openldap21/distinfo b/net/openldap21/distinfo
index bb58893239f9..8a9668d4e077 100644
--- a/net/openldap21/distinfo
+++ b/net/openldap21/distinfo
@@ -1 +1 @@
-MD5 (openldap-1.2.11.tgz) = ac469c0fe66ece3893e96182f14b7886
+MD5 (openldap-2.0.6.tgz) = 6df0ebc7da308999146102f950ecdaed
diff --git a/net/openldap21/files/libtool.diff b/net/openldap21/files/libtool.diff
new file mode 100644
index 000000000000..0cf57bbee7ea
--- /dev/null
+++ b/net/openldap21/files/libtool.diff
@@ -0,0 +1,19 @@
+--- libtool.orig Tue Oct 31 01:43:06 2000
++++ libtool Tue Oct 31 01:44:42 2000
+@@ -448,6 +448,16 @@
+ --mode) prevopt="--mode" prev=mode ;;
+ --mode=*) mode="$optarg" ;;
+
++ --only-shared)
++ build_libtool_libs=yes
++ build_old_libs=no
++ ;;
++
++ --only-static)
++ build_libtool_libs=no
++ build_old_libs=yes
++ ;;
++
+ --quiet | --silent)
+ show=:
+ ;;
diff --git a/net/openldap21/files/manpages b/net/openldap21/files/manpages
index f36399dbc70a..1c39b81911fc 100644
--- a/net/openldap21/files/manpages
+++ b/net/openldap21/files/manpages
@@ -4,18 +4,15 @@ MAN1+= ldapmodrdn.1
MAN1+= ldappasswd.1
MAN1+= ldapsearch.1
MAN1+= ud.1
-MAN3+= cldap_close.3
-MAN3+= cldap_open.3
-MAN3+= cldap_search_s.3
-MAN3+= cldap_setretryinfo.3
MAN3+= lber-decode.3
MAN3+= lber-encode.3
+MAN3+= lber-memory.3
+MAN3+= lber-types.3
MAN3+= ldap.3
MAN3+= ldap_abandon.3
MAN3+= ldap_add.3
MAN3+= ldap_bind.3
MAN3+= ldap_cache.3
-MAN3+= ldap_charset.3
MAN3+= ldap_compare.3
MAN3+= ldap_delete.3
MAN3+= ldap_disptmpl.3
@@ -31,6 +28,7 @@ MAN3+= ldap_modify.3
MAN3+= ldap_modrdn.3
MAN3+= ldap_open.3
MAN3+= ldap_result.3
+MAN3+= ldap_schema.3
MAN3+= ldap_search.3
MAN3+= ldap_searchprefs.3
MAN3+= ldap_sort.3
@@ -45,33 +43,60 @@ MAN5+= ldif.5
MAN5+= slapd.conf.5
MAN5+= slapd.replog.5
MAN5+= ud.conf.5
-MAN8+= centipede.8
-MAN8+= chlog2replog.8
-MAN8+= edb2ldif.8
MAN8+= go500.8
MAN8+= go500gw.8
MAN8+= in.xfingerd.8
-MAN8+= ldapd.8
-MAN8+= ldbmcat.8
-MAN8+= ldif.8
-MAN8+= ldif2ldbm.8
MAN8+= mail500.8
MAN8+= rcpt500.8
+MAN8+= slapadd.8
+MAN8+= slapcat.8
MAN8+= slapd.8
+MAN8+= slapindex.8
+MAN8+= slappasswd.8
MAN8+= slurpd.8
-MLINKS+= ldapmodify.1 ldapadd.1
+MLINKS+= lber-decode.3 ber_first_element.3
+MLINKS+= lber-decode.3 ber_get_bitstring.3
+MLINKS+= lber-decode.3 ber_get_boolean.3
+MLINKS+= lber-decode.3 ber_get_enum.3
+MLINKS+= lber-decode.3 ber_get_int.3
+MLINKS+= lber-decode.3 ber_get_next.3
+MLINKS+= lber-decode.3 ber_get_null.3
+MLINKS+= lber-decode.3 ber_get_stringa.3
+MLINKS+= lber-decode.3 ber_get_stringb.3
+MLINKS+= lber-decode.3 ber_next_element.3
+MLINKS+= lber-decode.3 ber_peek_tag.3
+MLINKS+= lber-decode.3 ber_scanf.3
+MLINKS+= lber-decode.3 ber_skip_tag.3
+MLINKS+= lber-encode.3 ber_alloc_t.3
+MLINKS+= lber-encode.3 ber_flush.3
+MLINKS+= lber-encode.3 ber_printf.3
+MLINKS+= lber-encode.3 ber_put_enum.3
+MLINKS+= lber-encode.3 ber_put_int.3
+MLINKS+= lber-encode.3 ber_put_null.3
+MLINKS+= lber-encode.3 ber_put_ostring.3
+MLINKS+= lber-encode.3 ber_put_seq.3
+MLINKS+= lber-encode.3 ber_put_set.3
+MLINKS+= lber-encode.3 ber_put_string.3
+MLINKS+= lber-decode.3 ber_start_set.3
MLINKS+= ldap.3 cldap.3
MLINKS+= ldap_add.3 ldap_add_s.3
+MLINKS+= ldap_bind.3 ldap_abandon_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext_s.3
MLINKS+= ldap_bind.3 ldap_bind_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3
MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3
MLINKS+= ldap_bind.3 ldap_simple_bind.3
MLINKS+= ldap_bind.3 ldap_simple_bind_s.3
MLINKS+= ldap_bind.3 ldap_unbind.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
MLINKS+= ldap_bind.3 ldap_unbind_s.3
MLINKS+= ldap_cache.3 ldap_destroy_cache.3
MLINKS+= ldap_cache.3 ldap_disable_cache.3
@@ -86,7 +111,11 @@ MLINKS+= ldap_charset.3 ldap_set_string_translators.3
MLINKS+= ldap_charset.3 ldap_t61_to_8859.3
MLINKS+= ldap_charset.3 ldap_translate_from_t61.3
MLINKS+= ldap_charset.3 ldap_translate_to_t61.3
+MLINKS+= ldap_compare.3 ldap_compare_ext.3
+MLINKS+= ldap_compare.3 ldap_compare_ext_s.3
MLINKS+= ldap_compare.3 ldap_compare_s.3
+MLINKS+= ldap_delete.3 ldap_delete_ext.3
+MLINKS+= ldap_delete.3 ldap_delete_ext_s.3
MLINKS+= ldap_delete.3 ldap_delete_s.3
MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3
MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3
@@ -117,6 +146,7 @@ MLINKS+= ldap_friendly.3 ldap_friendly_name.3
MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dns.3
+MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3
MLINKS+= ldap_get_dn.3 ldap_is_dns_dn.3
MLINKS+= ldap_get_values.3 ldap_count_values.3
MLINKS+= ldap_get_values.3 ldap_count_values_len.3
@@ -130,6 +160,8 @@ MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3
MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3
+MLINKS+= ldap_modify.3 ldap_modify_ext.3
+MLINKS+= ldap_modify.3 ldap_modify_ext_s.3
MLINKS+= ldap_modify.3 ldap_modify_s.3
MLINKS+= ldap_modify.3 ldap_mods_free.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2.3
@@ -137,6 +169,27 @@ MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3
MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3
MLINKS+= ldap_open.3 ldap_init.3
MLINKS+= ldap_result.3 ldap_msgfree.3
+MLINKS+= ldap_result.3 ldap_msgid.3
+MLINKS+= ldap_result.3 ldap_msgtype.3
+MLINKS+= ldap_schema.3 ldap_attributetype2name.3
+MLINKS+= ldap_schema.3 ldap_attributetype2str.3
+MLINKS+= ldap_schema.3 ldap_attributetype_free.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2name.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2str.3
+MLINKS+= ldap_schema.3 ldap_matchingrule_free.3
+MLINKS+= ldap_schema.3 ldap_objectclass2name.3
+MLINKS+= ldap_schema.3 ldap_objectclass2str.3
+MLINKS+= ldap_schema.3 ldap_objectclass_free.3
+MLINKS+= ldap_schema.3 ldap_scherr2str.3
+MLINKS+= ldap_schema.3 ldap_str2attributetype.3
+MLINKS+= ldap_schema.3 ldap_str2matchingrule.3
+MLINKS+= ldap_schema.3 ldap_str2objectclass.3
+MLINKS+= ldap_schema.3 ldap_str2syntax.3
+MLINKS+= ldap_schema.3 ldap_syntax2name.3
+MLINKS+= ldap_schema.3 ldap_syntax2str.3
+MLINKS+= ldap_schema.3 ldap_syntax_free.3
+MLINKS+= ldap_search.3 ldap_search_ext.3
+MLINKS+= ldap_search.3 ldap_search_ext_s.3
MLINKS+= ldap_search.3 ldap_search_s.3
MLINKS+= ldap_search.3 ldap_search_st.3
MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3
@@ -159,6 +212,7 @@ MLINKS+= ldap_url.3 ldap_url_parse.3
MLINKS+= ldap_url.3 ldap_url_search.3
MLINKS+= ldap_url.3 ldap_url_search_s.3
MLINKS+= ldap_url.3 ldap_url_search_st.3
+MLINKS+= ldapmodify.1 ldapadd.1
MLINKS+= ldif2ldbm.8 ldif2id2children.8
MLINKS+= ldif2ldbm.8 ldif2id2entry.8
MLINKS+= ldif2ldbm.8 ldif2index.8
diff --git a/net/openldap21/pkg-plist b/net/openldap21/pkg-plist
index 692835f547df..1c790fe38764 100644
--- a/net/openldap21/pkg-plist
+++ b/net/openldap21/pkg-plist
@@ -17,15 +17,40 @@ etc/openldap/ldapsearchprefs.conf.default
@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi
etc/openldap/ldaptemplates.conf.default
@exec [ ! -f %B/ldaptemplates.conf ] && cp %B/%f %B/ldaptemplates.conf
-@unexec if cmp -s %D/etc/openldap/slapd.at.conf %D/etc/openldap/slapd.at.conf.default; then rm -f %D/etc/openldap/slapd.at.conf; fi
-etc/openldap/slapd.at.conf.default
-@exec [ ! -f %B/slapd.at.conf ] && cp %B/%f %B/slapd.at.conf
@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
etc/openldap/slapd.conf.default
@exec [ ! -f %B/slapd.conf ] && cp %B/%f %B/slapd.conf
-@unexec if cmp -s %D/etc/openldap/slapd.oc.conf %D/etc/openldap/slapd.oc.conf.default; then rm -f %D/etc/openldap/slapd.oc.conf; fi
-etc/openldap/slapd.oc.conf.default
-@exec [ ! -f %B/slapd.oc.conf ] && cp %B/%f %B/slapd.oc.conf
+@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+etc/openldap/schema/corba.schema.default
+@exec [ ! -f %B/schema/corba.schema ] && cp %B/%f %B/schema/corba.schema
+@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
+etc/openldap/schema/core.schema.default
+@exec [ ! -f %B/schema/core.schema ] && cp %B/%f %B/schema/core.schema
+@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
+etc/openldap/schema/cosine.schema.default
+@exec [ ! -f %B/schema/cosine.schema ] && cp %B/%f %B/schema/cosine.schema
+@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
+etc/openldap/schema/inetorgperson.schema.default
+@exec [ ! -f %B/schema/inetorgperson.schema ] && cp %B/%f %B/schema/inetorgperson.schema
+@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
+etc/openldap/schema/java.schema.default
+@exec [ ! -f %B/schema/java.schema ] && cp %B/%f %B/schema/java.schema
+@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi
+etc/openldap/schema/krb5-kdc.schema.default
+@exec [ ! -f %B/schema/krb5-kdc.schema ] && cp %B/%f %B/schema/krb5-kdc.schema
+@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
+etc/openldap/schema/misc.schema.default
+@exec [ ! -f %B/schema/misc.schema ] && cp %B/%f %B/schema/misc.schema
+@unexec if cmp -s %D/etc/openldap/schema/nadf.schema %D/etc/openldap/schema/nadf.schema.default; then rm -f %D/etc/openldap/schema/nadf.schema; fi
+etc/openldap/schema/nadf.schema.default
+@exec [ ! -f %B/schema/nadf.schema ] && cp %B/%f %B/schema/nadf.schema
+@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
+etc/openldap/schema/nis.schema.default
+@exec [ ! -f %B/schema/nis.schema ] && cp %B/%f %B/schema/nis.schema
+@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
+etc/openldap/schema/openldap.schema.default
+@exec [ ! -f %B/schema/openldap.schema ] && cp %B/%f %B/schema/openldap.schema
+@dirrm etc/openldap/schema
@dirrm etc/openldap
etc/rc.d/slapd.sh.sample
include/disptmpl.h
@@ -35,10 +60,13 @@ include/ldap_cdefs.h
include/srchpref.h
lib/liblber.a
lib/liblber.so
-lib/liblber.so.1
+lib/liblber.so.2
lib/libldap.a
lib/libldap.so
-lib/libldap.so.1
+lib/libldap.so.2
+lib/libldap_r.a
+lib/libldap_r.so
+lib/libldap_r.so.2
libexec/fax500
libexec/go500
libexec/go500gw
@@ -49,14 +77,10 @@ libexec/rp500
libexec/slapd
libexec/slurpd
libexec/xrpcomp
-sbin/centipede
-sbin/ldbmcat
-sbin/ldbmtest
-sbin/ldif
-sbin/ldif2id2children
-sbin/ldif2id2entry
-sbin/ldif2index
-sbin/ldif2ldbm
+sbin/slapadd
+sbin/slapcat
+sbin/slapindex
+sbin/slappasswd
share/openldap/go500gw.help
share/openldap/ldapfriendly
share/openldap/rcpt500.help
diff --git a/net/openldap22-server/Makefile b/net/openldap22-server/Makefile
index 5cdce9acb1a8..77b2df0e6ac2 100644
--- a/net/openldap22-server/Makefile
+++ b/net/openldap22-server/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: OpenLDAP 1.x
+# New ports collection makefile for: OpenLDAP 2.x
# Date created: 20 Sep 1998
# Whom: Lachlan O'Dea
#
@@ -6,8 +6,7 @@
#
PORTNAME= openldap
-PORTVERSION= 1.2.11
-PORTREVISION= 1
+PORTVERSION= 2.0.6
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.net.lut.ac.uk/openldap/%SUBDIR%/ \
@@ -21,13 +20,16 @@ MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
MASTER_SITE_SUBDIR= openldap-release
EXTRACT_SUFX= .tgz
-MAINTAINER= lodea@vet.com.au
+MAINTAINER= knu@FreeBSD.org
+USE_AUTOCONF= yes
USE_LIBTOOL= yes
+USE_OPENSSL= yes
CONFIGURE_ARGS= --localstatedir=/var/run \
--enable-shared \
- --enable-dns
+ --enable-dnssrv \
+ --with-tls=openssl
# Include tcp-wrapper support
.if exists(/usr/include/tcpd.h)
@@ -58,19 +60,14 @@ BINS= bin/ldapadd \
libexec/rcpt500 \
libexec/rp500 \
libexec/slapd \
- libexec/slurpd \
- sbin/centipede \
- sbin/ldbmcat \
- sbin/ldbmtest \
- sbin/ldif \
- sbin/ldif2id2children \
- sbin/ldif2id2entry \
- sbin/ldif2index \
- sbin/ldif2ldbm
+ libexec/slurpd
.include <bsd.port.pre.mk>
.include "${FILESDIR}/manpages"
+post-configure:
+ cd ${WRKSRC} ; ${PATCH} < ${FILESDIR}/libtool.diff
+
pre-build:
cd ${WRKSRC} ; ${MAKE} depend
diff --git a/net/openldap22-server/distinfo b/net/openldap22-server/distinfo
index bb58893239f9..8a9668d4e077 100644
--- a/net/openldap22-server/distinfo
+++ b/net/openldap22-server/distinfo
@@ -1 +1 @@
-MD5 (openldap-1.2.11.tgz) = ac469c0fe66ece3893e96182f14b7886
+MD5 (openldap-2.0.6.tgz) = 6df0ebc7da308999146102f950ecdaed
diff --git a/net/openldap22-server/files/libtool.diff b/net/openldap22-server/files/libtool.diff
new file mode 100644
index 000000000000..0cf57bbee7ea
--- /dev/null
+++ b/net/openldap22-server/files/libtool.diff
@@ -0,0 +1,19 @@
+--- libtool.orig Tue Oct 31 01:43:06 2000
++++ libtool Tue Oct 31 01:44:42 2000
+@@ -448,6 +448,16 @@
+ --mode) prevopt="--mode" prev=mode ;;
+ --mode=*) mode="$optarg" ;;
+
++ --only-shared)
++ build_libtool_libs=yes
++ build_old_libs=no
++ ;;
++
++ --only-static)
++ build_libtool_libs=no
++ build_old_libs=yes
++ ;;
++
+ --quiet | --silent)
+ show=:
+ ;;
diff --git a/net/openldap22-server/files/manpages b/net/openldap22-server/files/manpages
index f36399dbc70a..1c39b81911fc 100644
--- a/net/openldap22-server/files/manpages
+++ b/net/openldap22-server/files/manpages
@@ -4,18 +4,15 @@ MAN1+= ldapmodrdn.1
MAN1+= ldappasswd.1
MAN1+= ldapsearch.1
MAN1+= ud.1
-MAN3+= cldap_close.3
-MAN3+= cldap_open.3
-MAN3+= cldap_search_s.3
-MAN3+= cldap_setretryinfo.3
MAN3+= lber-decode.3
MAN3+= lber-encode.3
+MAN3+= lber-memory.3
+MAN3+= lber-types.3
MAN3+= ldap.3
MAN3+= ldap_abandon.3
MAN3+= ldap_add.3
MAN3+= ldap_bind.3
MAN3+= ldap_cache.3
-MAN3+= ldap_charset.3
MAN3+= ldap_compare.3
MAN3+= ldap_delete.3
MAN3+= ldap_disptmpl.3
@@ -31,6 +28,7 @@ MAN3+= ldap_modify.3
MAN3+= ldap_modrdn.3
MAN3+= ldap_open.3
MAN3+= ldap_result.3
+MAN3+= ldap_schema.3
MAN3+= ldap_search.3
MAN3+= ldap_searchprefs.3
MAN3+= ldap_sort.3
@@ -45,33 +43,60 @@ MAN5+= ldif.5
MAN5+= slapd.conf.5
MAN5+= slapd.replog.5
MAN5+= ud.conf.5
-MAN8+= centipede.8
-MAN8+= chlog2replog.8
-MAN8+= edb2ldif.8
MAN8+= go500.8
MAN8+= go500gw.8
MAN8+= in.xfingerd.8
-MAN8+= ldapd.8
-MAN8+= ldbmcat.8
-MAN8+= ldif.8
-MAN8+= ldif2ldbm.8
MAN8+= mail500.8
MAN8+= rcpt500.8
+MAN8+= slapadd.8
+MAN8+= slapcat.8
MAN8+= slapd.8
+MAN8+= slapindex.8
+MAN8+= slappasswd.8
MAN8+= slurpd.8
-MLINKS+= ldapmodify.1 ldapadd.1
+MLINKS+= lber-decode.3 ber_first_element.3
+MLINKS+= lber-decode.3 ber_get_bitstring.3
+MLINKS+= lber-decode.3 ber_get_boolean.3
+MLINKS+= lber-decode.3 ber_get_enum.3
+MLINKS+= lber-decode.3 ber_get_int.3
+MLINKS+= lber-decode.3 ber_get_next.3
+MLINKS+= lber-decode.3 ber_get_null.3
+MLINKS+= lber-decode.3 ber_get_stringa.3
+MLINKS+= lber-decode.3 ber_get_stringb.3
+MLINKS+= lber-decode.3 ber_next_element.3
+MLINKS+= lber-decode.3 ber_peek_tag.3
+MLINKS+= lber-decode.3 ber_scanf.3
+MLINKS+= lber-decode.3 ber_skip_tag.3
+MLINKS+= lber-encode.3 ber_alloc_t.3
+MLINKS+= lber-encode.3 ber_flush.3
+MLINKS+= lber-encode.3 ber_printf.3
+MLINKS+= lber-encode.3 ber_put_enum.3
+MLINKS+= lber-encode.3 ber_put_int.3
+MLINKS+= lber-encode.3 ber_put_null.3
+MLINKS+= lber-encode.3 ber_put_ostring.3
+MLINKS+= lber-encode.3 ber_put_seq.3
+MLINKS+= lber-encode.3 ber_put_set.3
+MLINKS+= lber-encode.3 ber_put_string.3
+MLINKS+= lber-decode.3 ber_start_set.3
MLINKS+= ldap.3 cldap.3
MLINKS+= ldap_add.3 ldap_add_s.3
+MLINKS+= ldap_bind.3 ldap_abandon_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext_s.3
MLINKS+= ldap_bind.3 ldap_bind_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3
MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3
MLINKS+= ldap_bind.3 ldap_simple_bind.3
MLINKS+= ldap_bind.3 ldap_simple_bind_s.3
MLINKS+= ldap_bind.3 ldap_unbind.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
MLINKS+= ldap_bind.3 ldap_unbind_s.3
MLINKS+= ldap_cache.3 ldap_destroy_cache.3
MLINKS+= ldap_cache.3 ldap_disable_cache.3
@@ -86,7 +111,11 @@ MLINKS+= ldap_charset.3 ldap_set_string_translators.3
MLINKS+= ldap_charset.3 ldap_t61_to_8859.3
MLINKS+= ldap_charset.3 ldap_translate_from_t61.3
MLINKS+= ldap_charset.3 ldap_translate_to_t61.3
+MLINKS+= ldap_compare.3 ldap_compare_ext.3
+MLINKS+= ldap_compare.3 ldap_compare_ext_s.3
MLINKS+= ldap_compare.3 ldap_compare_s.3
+MLINKS+= ldap_delete.3 ldap_delete_ext.3
+MLINKS+= ldap_delete.3 ldap_delete_ext_s.3
MLINKS+= ldap_delete.3 ldap_delete_s.3
MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3
MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3
@@ -117,6 +146,7 @@ MLINKS+= ldap_friendly.3 ldap_friendly_name.3
MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dns.3
+MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3
MLINKS+= ldap_get_dn.3 ldap_is_dns_dn.3
MLINKS+= ldap_get_values.3 ldap_count_values.3
MLINKS+= ldap_get_values.3 ldap_count_values_len.3
@@ -130,6 +160,8 @@ MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3
MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3
+MLINKS+= ldap_modify.3 ldap_modify_ext.3
+MLINKS+= ldap_modify.3 ldap_modify_ext_s.3
MLINKS+= ldap_modify.3 ldap_modify_s.3
MLINKS+= ldap_modify.3 ldap_mods_free.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2.3
@@ -137,6 +169,27 @@ MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3
MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3
MLINKS+= ldap_open.3 ldap_init.3
MLINKS+= ldap_result.3 ldap_msgfree.3
+MLINKS+= ldap_result.3 ldap_msgid.3
+MLINKS+= ldap_result.3 ldap_msgtype.3
+MLINKS+= ldap_schema.3 ldap_attributetype2name.3
+MLINKS+= ldap_schema.3 ldap_attributetype2str.3
+MLINKS+= ldap_schema.3 ldap_attributetype_free.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2name.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2str.3
+MLINKS+= ldap_schema.3 ldap_matchingrule_free.3
+MLINKS+= ldap_schema.3 ldap_objectclass2name.3
+MLINKS+= ldap_schema.3 ldap_objectclass2str.3
+MLINKS+= ldap_schema.3 ldap_objectclass_free.3
+MLINKS+= ldap_schema.3 ldap_scherr2str.3
+MLINKS+= ldap_schema.3 ldap_str2attributetype.3
+MLINKS+= ldap_schema.3 ldap_str2matchingrule.3
+MLINKS+= ldap_schema.3 ldap_str2objectclass.3
+MLINKS+= ldap_schema.3 ldap_str2syntax.3
+MLINKS+= ldap_schema.3 ldap_syntax2name.3
+MLINKS+= ldap_schema.3 ldap_syntax2str.3
+MLINKS+= ldap_schema.3 ldap_syntax_free.3
+MLINKS+= ldap_search.3 ldap_search_ext.3
+MLINKS+= ldap_search.3 ldap_search_ext_s.3
MLINKS+= ldap_search.3 ldap_search_s.3
MLINKS+= ldap_search.3 ldap_search_st.3
MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3
@@ -159,6 +212,7 @@ MLINKS+= ldap_url.3 ldap_url_parse.3
MLINKS+= ldap_url.3 ldap_url_search.3
MLINKS+= ldap_url.3 ldap_url_search_s.3
MLINKS+= ldap_url.3 ldap_url_search_st.3
+MLINKS+= ldapmodify.1 ldapadd.1
MLINKS+= ldif2ldbm.8 ldif2id2children.8
MLINKS+= ldif2ldbm.8 ldif2id2entry.8
MLINKS+= ldif2ldbm.8 ldif2index.8
diff --git a/net/openldap22-server/pkg-plist b/net/openldap22-server/pkg-plist
index 692835f547df..1c790fe38764 100644
--- a/net/openldap22-server/pkg-plist
+++ b/net/openldap22-server/pkg-plist
@@ -17,15 +17,40 @@ etc/openldap/ldapsearchprefs.conf.default
@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi
etc/openldap/ldaptemplates.conf.default
@exec [ ! -f %B/ldaptemplates.conf ] && cp %B/%f %B/ldaptemplates.conf
-@unexec if cmp -s %D/etc/openldap/slapd.at.conf %D/etc/openldap/slapd.at.conf.default; then rm -f %D/etc/openldap/slapd.at.conf; fi
-etc/openldap/slapd.at.conf.default
-@exec [ ! -f %B/slapd.at.conf ] && cp %B/%f %B/slapd.at.conf
@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
etc/openldap/slapd.conf.default
@exec [ ! -f %B/slapd.conf ] && cp %B/%f %B/slapd.conf
-@unexec if cmp -s %D/etc/openldap/slapd.oc.conf %D/etc/openldap/slapd.oc.conf.default; then rm -f %D/etc/openldap/slapd.oc.conf; fi
-etc/openldap/slapd.oc.conf.default
-@exec [ ! -f %B/slapd.oc.conf ] && cp %B/%f %B/slapd.oc.conf
+@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+etc/openldap/schema/corba.schema.default
+@exec [ ! -f %B/schema/corba.schema ] && cp %B/%f %B/schema/corba.schema
+@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
+etc/openldap/schema/core.schema.default
+@exec [ ! -f %B/schema/core.schema ] && cp %B/%f %B/schema/core.schema
+@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
+etc/openldap/schema/cosine.schema.default
+@exec [ ! -f %B/schema/cosine.schema ] && cp %B/%f %B/schema/cosine.schema
+@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
+etc/openldap/schema/inetorgperson.schema.default
+@exec [ ! -f %B/schema/inetorgperson.schema ] && cp %B/%f %B/schema/inetorgperson.schema
+@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
+etc/openldap/schema/java.schema.default
+@exec [ ! -f %B/schema/java.schema ] && cp %B/%f %B/schema/java.schema
+@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi
+etc/openldap/schema/krb5-kdc.schema.default
+@exec [ ! -f %B/schema/krb5-kdc.schema ] && cp %B/%f %B/schema/krb5-kdc.schema
+@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
+etc/openldap/schema/misc.schema.default
+@exec [ ! -f %B/schema/misc.schema ] && cp %B/%f %B/schema/misc.schema
+@unexec if cmp -s %D/etc/openldap/schema/nadf.schema %D/etc/openldap/schema/nadf.schema.default; then rm -f %D/etc/openldap/schema/nadf.schema; fi
+etc/openldap/schema/nadf.schema.default
+@exec [ ! -f %B/schema/nadf.schema ] && cp %B/%f %B/schema/nadf.schema
+@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
+etc/openldap/schema/nis.schema.default
+@exec [ ! -f %B/schema/nis.schema ] && cp %B/%f %B/schema/nis.schema
+@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
+etc/openldap/schema/openldap.schema.default
+@exec [ ! -f %B/schema/openldap.schema ] && cp %B/%f %B/schema/openldap.schema
+@dirrm etc/openldap/schema
@dirrm etc/openldap
etc/rc.d/slapd.sh.sample
include/disptmpl.h
@@ -35,10 +60,13 @@ include/ldap_cdefs.h
include/srchpref.h
lib/liblber.a
lib/liblber.so
-lib/liblber.so.1
+lib/liblber.so.2
lib/libldap.a
lib/libldap.so
-lib/libldap.so.1
+lib/libldap.so.2
+lib/libldap_r.a
+lib/libldap_r.so
+lib/libldap_r.so.2
libexec/fax500
libexec/go500
libexec/go500gw
@@ -49,14 +77,10 @@ libexec/rp500
libexec/slapd
libexec/slurpd
libexec/xrpcomp
-sbin/centipede
-sbin/ldbmcat
-sbin/ldbmtest
-sbin/ldif
-sbin/ldif2id2children
-sbin/ldif2id2entry
-sbin/ldif2index
-sbin/ldif2ldbm
+sbin/slapadd
+sbin/slapcat
+sbin/slapindex
+sbin/slappasswd
share/openldap/go500gw.help
share/openldap/ldapfriendly
share/openldap/rcpt500.help
diff --git a/net/openldap22/Makefile b/net/openldap22/Makefile
index 5cdce9acb1a8..77b2df0e6ac2 100644
--- a/net/openldap22/Makefile
+++ b/net/openldap22/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: OpenLDAP 1.x
+# New ports collection makefile for: OpenLDAP 2.x
# Date created: 20 Sep 1998
# Whom: Lachlan O'Dea
#
@@ -6,8 +6,7 @@
#
PORTNAME= openldap
-PORTVERSION= 1.2.11
-PORTREVISION= 1
+PORTVERSION= 2.0.6
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.net.lut.ac.uk/openldap/%SUBDIR%/ \
@@ -21,13 +20,16 @@ MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
MASTER_SITE_SUBDIR= openldap-release
EXTRACT_SUFX= .tgz
-MAINTAINER= lodea@vet.com.au
+MAINTAINER= knu@FreeBSD.org
+USE_AUTOCONF= yes
USE_LIBTOOL= yes
+USE_OPENSSL= yes
CONFIGURE_ARGS= --localstatedir=/var/run \
--enable-shared \
- --enable-dns
+ --enable-dnssrv \
+ --with-tls=openssl
# Include tcp-wrapper support
.if exists(/usr/include/tcpd.h)
@@ -58,19 +60,14 @@ BINS= bin/ldapadd \
libexec/rcpt500 \
libexec/rp500 \
libexec/slapd \
- libexec/slurpd \
- sbin/centipede \
- sbin/ldbmcat \
- sbin/ldbmtest \
- sbin/ldif \
- sbin/ldif2id2children \
- sbin/ldif2id2entry \
- sbin/ldif2index \
- sbin/ldif2ldbm
+ libexec/slurpd
.include <bsd.port.pre.mk>
.include "${FILESDIR}/manpages"
+post-configure:
+ cd ${WRKSRC} ; ${PATCH} < ${FILESDIR}/libtool.diff
+
pre-build:
cd ${WRKSRC} ; ${MAKE} depend
diff --git a/net/openldap22/distinfo b/net/openldap22/distinfo
index bb58893239f9..8a9668d4e077 100644
--- a/net/openldap22/distinfo
+++ b/net/openldap22/distinfo
@@ -1 +1 @@
-MD5 (openldap-1.2.11.tgz) = ac469c0fe66ece3893e96182f14b7886
+MD5 (openldap-2.0.6.tgz) = 6df0ebc7da308999146102f950ecdaed
diff --git a/net/openldap22/files/libtool.diff b/net/openldap22/files/libtool.diff
new file mode 100644
index 000000000000..0cf57bbee7ea
--- /dev/null
+++ b/net/openldap22/files/libtool.diff
@@ -0,0 +1,19 @@
+--- libtool.orig Tue Oct 31 01:43:06 2000
++++ libtool Tue Oct 31 01:44:42 2000
+@@ -448,6 +448,16 @@
+ --mode) prevopt="--mode" prev=mode ;;
+ --mode=*) mode="$optarg" ;;
+
++ --only-shared)
++ build_libtool_libs=yes
++ build_old_libs=no
++ ;;
++
++ --only-static)
++ build_libtool_libs=no
++ build_old_libs=yes
++ ;;
++
+ --quiet | --silent)
+ show=:
+ ;;
diff --git a/net/openldap22/files/manpages b/net/openldap22/files/manpages
index f36399dbc70a..1c39b81911fc 100644
--- a/net/openldap22/files/manpages
+++ b/net/openldap22/files/manpages
@@ -4,18 +4,15 @@ MAN1+= ldapmodrdn.1
MAN1+= ldappasswd.1
MAN1+= ldapsearch.1
MAN1+= ud.1
-MAN3+= cldap_close.3
-MAN3+= cldap_open.3
-MAN3+= cldap_search_s.3
-MAN3+= cldap_setretryinfo.3
MAN3+= lber-decode.3
MAN3+= lber-encode.3
+MAN3+= lber-memory.3
+MAN3+= lber-types.3
MAN3+= ldap.3
MAN3+= ldap_abandon.3
MAN3+= ldap_add.3
MAN3+= ldap_bind.3
MAN3+= ldap_cache.3
-MAN3+= ldap_charset.3
MAN3+= ldap_compare.3
MAN3+= ldap_delete.3
MAN3+= ldap_disptmpl.3
@@ -31,6 +28,7 @@ MAN3+= ldap_modify.3
MAN3+= ldap_modrdn.3
MAN3+= ldap_open.3
MAN3+= ldap_result.3
+MAN3+= ldap_schema.3
MAN3+= ldap_search.3
MAN3+= ldap_searchprefs.3
MAN3+= ldap_sort.3
@@ -45,33 +43,60 @@ MAN5+= ldif.5
MAN5+= slapd.conf.5
MAN5+= slapd.replog.5
MAN5+= ud.conf.5
-MAN8+= centipede.8
-MAN8+= chlog2replog.8
-MAN8+= edb2ldif.8
MAN8+= go500.8
MAN8+= go500gw.8
MAN8+= in.xfingerd.8
-MAN8+= ldapd.8
-MAN8+= ldbmcat.8
-MAN8+= ldif.8
-MAN8+= ldif2ldbm.8
MAN8+= mail500.8
MAN8+= rcpt500.8
+MAN8+= slapadd.8
+MAN8+= slapcat.8
MAN8+= slapd.8
+MAN8+= slapindex.8
+MAN8+= slappasswd.8
MAN8+= slurpd.8
-MLINKS+= ldapmodify.1 ldapadd.1
+MLINKS+= lber-decode.3 ber_first_element.3
+MLINKS+= lber-decode.3 ber_get_bitstring.3
+MLINKS+= lber-decode.3 ber_get_boolean.3
+MLINKS+= lber-decode.3 ber_get_enum.3
+MLINKS+= lber-decode.3 ber_get_int.3
+MLINKS+= lber-decode.3 ber_get_next.3
+MLINKS+= lber-decode.3 ber_get_null.3
+MLINKS+= lber-decode.3 ber_get_stringa.3
+MLINKS+= lber-decode.3 ber_get_stringb.3
+MLINKS+= lber-decode.3 ber_next_element.3
+MLINKS+= lber-decode.3 ber_peek_tag.3
+MLINKS+= lber-decode.3 ber_scanf.3
+MLINKS+= lber-decode.3 ber_skip_tag.3
+MLINKS+= lber-encode.3 ber_alloc_t.3
+MLINKS+= lber-encode.3 ber_flush.3
+MLINKS+= lber-encode.3 ber_printf.3
+MLINKS+= lber-encode.3 ber_put_enum.3
+MLINKS+= lber-encode.3 ber_put_int.3
+MLINKS+= lber-encode.3 ber_put_null.3
+MLINKS+= lber-encode.3 ber_put_ostring.3
+MLINKS+= lber-encode.3 ber_put_seq.3
+MLINKS+= lber-encode.3 ber_put_set.3
+MLINKS+= lber-encode.3 ber_put_string.3
+MLINKS+= lber-decode.3 ber_start_set.3
MLINKS+= ldap.3 cldap.3
MLINKS+= ldap_add.3 ldap_add_s.3
+MLINKS+= ldap_bind.3 ldap_abandon_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext_s.3
MLINKS+= ldap_bind.3 ldap_bind_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3
MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3
MLINKS+= ldap_bind.3 ldap_simple_bind.3
MLINKS+= ldap_bind.3 ldap_simple_bind_s.3
MLINKS+= ldap_bind.3 ldap_unbind.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
MLINKS+= ldap_bind.3 ldap_unbind_s.3
MLINKS+= ldap_cache.3 ldap_destroy_cache.3
MLINKS+= ldap_cache.3 ldap_disable_cache.3
@@ -86,7 +111,11 @@ MLINKS+= ldap_charset.3 ldap_set_string_translators.3
MLINKS+= ldap_charset.3 ldap_t61_to_8859.3
MLINKS+= ldap_charset.3 ldap_translate_from_t61.3
MLINKS+= ldap_charset.3 ldap_translate_to_t61.3
+MLINKS+= ldap_compare.3 ldap_compare_ext.3
+MLINKS+= ldap_compare.3 ldap_compare_ext_s.3
MLINKS+= ldap_compare.3 ldap_compare_s.3
+MLINKS+= ldap_delete.3 ldap_delete_ext.3
+MLINKS+= ldap_delete.3 ldap_delete_ext_s.3
MLINKS+= ldap_delete.3 ldap_delete_s.3
MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3
MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3
@@ -117,6 +146,7 @@ MLINKS+= ldap_friendly.3 ldap_friendly_name.3
MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dns.3
+MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3
MLINKS+= ldap_get_dn.3 ldap_is_dns_dn.3
MLINKS+= ldap_get_values.3 ldap_count_values.3
MLINKS+= ldap_get_values.3 ldap_count_values_len.3
@@ -130,6 +160,8 @@ MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3
MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3
+MLINKS+= ldap_modify.3 ldap_modify_ext.3
+MLINKS+= ldap_modify.3 ldap_modify_ext_s.3
MLINKS+= ldap_modify.3 ldap_modify_s.3
MLINKS+= ldap_modify.3 ldap_mods_free.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2.3
@@ -137,6 +169,27 @@ MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3
MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3
MLINKS+= ldap_open.3 ldap_init.3
MLINKS+= ldap_result.3 ldap_msgfree.3
+MLINKS+= ldap_result.3 ldap_msgid.3
+MLINKS+= ldap_result.3 ldap_msgtype.3
+MLINKS+= ldap_schema.3 ldap_attributetype2name.3
+MLINKS+= ldap_schema.3 ldap_attributetype2str.3
+MLINKS+= ldap_schema.3 ldap_attributetype_free.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2name.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2str.3
+MLINKS+= ldap_schema.3 ldap_matchingrule_free.3
+MLINKS+= ldap_schema.3 ldap_objectclass2name.3
+MLINKS+= ldap_schema.3 ldap_objectclass2str.3
+MLINKS+= ldap_schema.3 ldap_objectclass_free.3
+MLINKS+= ldap_schema.3 ldap_scherr2str.3
+MLINKS+= ldap_schema.3 ldap_str2attributetype.3
+MLINKS+= ldap_schema.3 ldap_str2matchingrule.3
+MLINKS+= ldap_schema.3 ldap_str2objectclass.3
+MLINKS+= ldap_schema.3 ldap_str2syntax.3
+MLINKS+= ldap_schema.3 ldap_syntax2name.3
+MLINKS+= ldap_schema.3 ldap_syntax2str.3
+MLINKS+= ldap_schema.3 ldap_syntax_free.3
+MLINKS+= ldap_search.3 ldap_search_ext.3
+MLINKS+= ldap_search.3 ldap_search_ext_s.3
MLINKS+= ldap_search.3 ldap_search_s.3
MLINKS+= ldap_search.3 ldap_search_st.3
MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3
@@ -159,6 +212,7 @@ MLINKS+= ldap_url.3 ldap_url_parse.3
MLINKS+= ldap_url.3 ldap_url_search.3
MLINKS+= ldap_url.3 ldap_url_search_s.3
MLINKS+= ldap_url.3 ldap_url_search_st.3
+MLINKS+= ldapmodify.1 ldapadd.1
MLINKS+= ldif2ldbm.8 ldif2id2children.8
MLINKS+= ldif2ldbm.8 ldif2id2entry.8
MLINKS+= ldif2ldbm.8 ldif2index.8
diff --git a/net/openldap22/pkg-plist b/net/openldap22/pkg-plist
index 692835f547df..1c790fe38764 100644
--- a/net/openldap22/pkg-plist
+++ b/net/openldap22/pkg-plist
@@ -17,15 +17,40 @@ etc/openldap/ldapsearchprefs.conf.default
@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi
etc/openldap/ldaptemplates.conf.default
@exec [ ! -f %B/ldaptemplates.conf ] && cp %B/%f %B/ldaptemplates.conf
-@unexec if cmp -s %D/etc/openldap/slapd.at.conf %D/etc/openldap/slapd.at.conf.default; then rm -f %D/etc/openldap/slapd.at.conf; fi
-etc/openldap/slapd.at.conf.default
-@exec [ ! -f %B/slapd.at.conf ] && cp %B/%f %B/slapd.at.conf
@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
etc/openldap/slapd.conf.default
@exec [ ! -f %B/slapd.conf ] && cp %B/%f %B/slapd.conf
-@unexec if cmp -s %D/etc/openldap/slapd.oc.conf %D/etc/openldap/slapd.oc.conf.default; then rm -f %D/etc/openldap/slapd.oc.conf; fi
-etc/openldap/slapd.oc.conf.default
-@exec [ ! -f %B/slapd.oc.conf ] && cp %B/%f %B/slapd.oc.conf
+@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+etc/openldap/schema/corba.schema.default
+@exec [ ! -f %B/schema/corba.schema ] && cp %B/%f %B/schema/corba.schema
+@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
+etc/openldap/schema/core.schema.default
+@exec [ ! -f %B/schema/core.schema ] && cp %B/%f %B/schema/core.schema
+@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
+etc/openldap/schema/cosine.schema.default
+@exec [ ! -f %B/schema/cosine.schema ] && cp %B/%f %B/schema/cosine.schema
+@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
+etc/openldap/schema/inetorgperson.schema.default
+@exec [ ! -f %B/schema/inetorgperson.schema ] && cp %B/%f %B/schema/inetorgperson.schema
+@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
+etc/openldap/schema/java.schema.default
+@exec [ ! -f %B/schema/java.schema ] && cp %B/%f %B/schema/java.schema
+@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi
+etc/openldap/schema/krb5-kdc.schema.default
+@exec [ ! -f %B/schema/krb5-kdc.schema ] && cp %B/%f %B/schema/krb5-kdc.schema
+@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
+etc/openldap/schema/misc.schema.default
+@exec [ ! -f %B/schema/misc.schema ] && cp %B/%f %B/schema/misc.schema
+@unexec if cmp -s %D/etc/openldap/schema/nadf.schema %D/etc/openldap/schema/nadf.schema.default; then rm -f %D/etc/openldap/schema/nadf.schema; fi
+etc/openldap/schema/nadf.schema.default
+@exec [ ! -f %B/schema/nadf.schema ] && cp %B/%f %B/schema/nadf.schema
+@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
+etc/openldap/schema/nis.schema.default
+@exec [ ! -f %B/schema/nis.schema ] && cp %B/%f %B/schema/nis.schema
+@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
+etc/openldap/schema/openldap.schema.default
+@exec [ ! -f %B/schema/openldap.schema ] && cp %B/%f %B/schema/openldap.schema
+@dirrm etc/openldap/schema
@dirrm etc/openldap
etc/rc.d/slapd.sh.sample
include/disptmpl.h
@@ -35,10 +60,13 @@ include/ldap_cdefs.h
include/srchpref.h
lib/liblber.a
lib/liblber.so
-lib/liblber.so.1
+lib/liblber.so.2
lib/libldap.a
lib/libldap.so
-lib/libldap.so.1
+lib/libldap.so.2
+lib/libldap_r.a
+lib/libldap_r.so
+lib/libldap_r.so.2
libexec/fax500
libexec/go500
libexec/go500gw
@@ -49,14 +77,10 @@ libexec/rp500
libexec/slapd
libexec/slurpd
libexec/xrpcomp
-sbin/centipede
-sbin/ldbmcat
-sbin/ldbmtest
-sbin/ldif
-sbin/ldif2id2children
-sbin/ldif2id2entry
-sbin/ldif2index
-sbin/ldif2ldbm
+sbin/slapadd
+sbin/slapcat
+sbin/slapindex
+sbin/slappasswd
share/openldap/go500gw.help
share/openldap/ldapfriendly
share/openldap/rcpt500.help
diff --git a/net/openldap23-server/Makefile b/net/openldap23-server/Makefile
index 5cdce9acb1a8..77b2df0e6ac2 100644
--- a/net/openldap23-server/Makefile
+++ b/net/openldap23-server/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: OpenLDAP 1.x
+# New ports collection makefile for: OpenLDAP 2.x
# Date created: 20 Sep 1998
# Whom: Lachlan O'Dea
#
@@ -6,8 +6,7 @@
#
PORTNAME= openldap
-PORTVERSION= 1.2.11
-PORTREVISION= 1
+PORTVERSION= 2.0.6
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.net.lut.ac.uk/openldap/%SUBDIR%/ \
@@ -21,13 +20,16 @@ MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
MASTER_SITE_SUBDIR= openldap-release
EXTRACT_SUFX= .tgz
-MAINTAINER= lodea@vet.com.au
+MAINTAINER= knu@FreeBSD.org
+USE_AUTOCONF= yes
USE_LIBTOOL= yes
+USE_OPENSSL= yes
CONFIGURE_ARGS= --localstatedir=/var/run \
--enable-shared \
- --enable-dns
+ --enable-dnssrv \
+ --with-tls=openssl
# Include tcp-wrapper support
.if exists(/usr/include/tcpd.h)
@@ -58,19 +60,14 @@ BINS= bin/ldapadd \
libexec/rcpt500 \
libexec/rp500 \
libexec/slapd \
- libexec/slurpd \
- sbin/centipede \
- sbin/ldbmcat \
- sbin/ldbmtest \
- sbin/ldif \
- sbin/ldif2id2children \
- sbin/ldif2id2entry \
- sbin/ldif2index \
- sbin/ldif2ldbm
+ libexec/slurpd
.include <bsd.port.pre.mk>
.include "${FILESDIR}/manpages"
+post-configure:
+ cd ${WRKSRC} ; ${PATCH} < ${FILESDIR}/libtool.diff
+
pre-build:
cd ${WRKSRC} ; ${MAKE} depend
diff --git a/net/openldap23-server/distinfo b/net/openldap23-server/distinfo
index bb58893239f9..8a9668d4e077 100644
--- a/net/openldap23-server/distinfo
+++ b/net/openldap23-server/distinfo
@@ -1 +1 @@
-MD5 (openldap-1.2.11.tgz) = ac469c0fe66ece3893e96182f14b7886
+MD5 (openldap-2.0.6.tgz) = 6df0ebc7da308999146102f950ecdaed
diff --git a/net/openldap23-server/files/libtool.diff b/net/openldap23-server/files/libtool.diff
new file mode 100644
index 000000000000..0cf57bbee7ea
--- /dev/null
+++ b/net/openldap23-server/files/libtool.diff
@@ -0,0 +1,19 @@
+--- libtool.orig Tue Oct 31 01:43:06 2000
++++ libtool Tue Oct 31 01:44:42 2000
+@@ -448,6 +448,16 @@
+ --mode) prevopt="--mode" prev=mode ;;
+ --mode=*) mode="$optarg" ;;
+
++ --only-shared)
++ build_libtool_libs=yes
++ build_old_libs=no
++ ;;
++
++ --only-static)
++ build_libtool_libs=no
++ build_old_libs=yes
++ ;;
++
+ --quiet | --silent)
+ show=:
+ ;;
diff --git a/net/openldap23-server/files/manpages b/net/openldap23-server/files/manpages
index f36399dbc70a..1c39b81911fc 100644
--- a/net/openldap23-server/files/manpages
+++ b/net/openldap23-server/files/manpages
@@ -4,18 +4,15 @@ MAN1+= ldapmodrdn.1
MAN1+= ldappasswd.1
MAN1+= ldapsearch.1
MAN1+= ud.1
-MAN3+= cldap_close.3
-MAN3+= cldap_open.3
-MAN3+= cldap_search_s.3
-MAN3+= cldap_setretryinfo.3
MAN3+= lber-decode.3
MAN3+= lber-encode.3
+MAN3+= lber-memory.3
+MAN3+= lber-types.3
MAN3+= ldap.3
MAN3+= ldap_abandon.3
MAN3+= ldap_add.3
MAN3+= ldap_bind.3
MAN3+= ldap_cache.3
-MAN3+= ldap_charset.3
MAN3+= ldap_compare.3
MAN3+= ldap_delete.3
MAN3+= ldap_disptmpl.3
@@ -31,6 +28,7 @@ MAN3+= ldap_modify.3
MAN3+= ldap_modrdn.3
MAN3+= ldap_open.3
MAN3+= ldap_result.3
+MAN3+= ldap_schema.3
MAN3+= ldap_search.3
MAN3+= ldap_searchprefs.3
MAN3+= ldap_sort.3
@@ -45,33 +43,60 @@ MAN5+= ldif.5
MAN5+= slapd.conf.5
MAN5+= slapd.replog.5
MAN5+= ud.conf.5
-MAN8+= centipede.8
-MAN8+= chlog2replog.8
-MAN8+= edb2ldif.8
MAN8+= go500.8
MAN8+= go500gw.8
MAN8+= in.xfingerd.8
-MAN8+= ldapd.8
-MAN8+= ldbmcat.8
-MAN8+= ldif.8
-MAN8+= ldif2ldbm.8
MAN8+= mail500.8
MAN8+= rcpt500.8
+MAN8+= slapadd.8
+MAN8+= slapcat.8
MAN8+= slapd.8
+MAN8+= slapindex.8
+MAN8+= slappasswd.8
MAN8+= slurpd.8
-MLINKS+= ldapmodify.1 ldapadd.1
+MLINKS+= lber-decode.3 ber_first_element.3
+MLINKS+= lber-decode.3 ber_get_bitstring.3
+MLINKS+= lber-decode.3 ber_get_boolean.3
+MLINKS+= lber-decode.3 ber_get_enum.3
+MLINKS+= lber-decode.3 ber_get_int.3
+MLINKS+= lber-decode.3 ber_get_next.3
+MLINKS+= lber-decode.3 ber_get_null.3
+MLINKS+= lber-decode.3 ber_get_stringa.3
+MLINKS+= lber-decode.3 ber_get_stringb.3
+MLINKS+= lber-decode.3 ber_next_element.3
+MLINKS+= lber-decode.3 ber_peek_tag.3
+MLINKS+= lber-decode.3 ber_scanf.3
+MLINKS+= lber-decode.3 ber_skip_tag.3
+MLINKS+= lber-encode.3 ber_alloc_t.3
+MLINKS+= lber-encode.3 ber_flush.3
+MLINKS+= lber-encode.3 ber_printf.3
+MLINKS+= lber-encode.3 ber_put_enum.3
+MLINKS+= lber-encode.3 ber_put_int.3
+MLINKS+= lber-encode.3 ber_put_null.3
+MLINKS+= lber-encode.3 ber_put_ostring.3
+MLINKS+= lber-encode.3 ber_put_seq.3
+MLINKS+= lber-encode.3 ber_put_set.3
+MLINKS+= lber-encode.3 ber_put_string.3
+MLINKS+= lber-decode.3 ber_start_set.3
MLINKS+= ldap.3 cldap.3
MLINKS+= ldap_add.3 ldap_add_s.3
+MLINKS+= ldap_bind.3 ldap_abandon_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext_s.3
MLINKS+= ldap_bind.3 ldap_bind_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3
MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3
MLINKS+= ldap_bind.3 ldap_simple_bind.3
MLINKS+= ldap_bind.3 ldap_simple_bind_s.3
MLINKS+= ldap_bind.3 ldap_unbind.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
MLINKS+= ldap_bind.3 ldap_unbind_s.3
MLINKS+= ldap_cache.3 ldap_destroy_cache.3
MLINKS+= ldap_cache.3 ldap_disable_cache.3
@@ -86,7 +111,11 @@ MLINKS+= ldap_charset.3 ldap_set_string_translators.3
MLINKS+= ldap_charset.3 ldap_t61_to_8859.3
MLINKS+= ldap_charset.3 ldap_translate_from_t61.3
MLINKS+= ldap_charset.3 ldap_translate_to_t61.3
+MLINKS+= ldap_compare.3 ldap_compare_ext.3
+MLINKS+= ldap_compare.3 ldap_compare_ext_s.3
MLINKS+= ldap_compare.3 ldap_compare_s.3
+MLINKS+= ldap_delete.3 ldap_delete_ext.3
+MLINKS+= ldap_delete.3 ldap_delete_ext_s.3
MLINKS+= ldap_delete.3 ldap_delete_s.3
MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3
MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3
@@ -117,6 +146,7 @@ MLINKS+= ldap_friendly.3 ldap_friendly_name.3
MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dns.3
+MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3
MLINKS+= ldap_get_dn.3 ldap_is_dns_dn.3
MLINKS+= ldap_get_values.3 ldap_count_values.3
MLINKS+= ldap_get_values.3 ldap_count_values_len.3
@@ -130,6 +160,8 @@ MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3
MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3
+MLINKS+= ldap_modify.3 ldap_modify_ext.3
+MLINKS+= ldap_modify.3 ldap_modify_ext_s.3
MLINKS+= ldap_modify.3 ldap_modify_s.3
MLINKS+= ldap_modify.3 ldap_mods_free.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2.3
@@ -137,6 +169,27 @@ MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3
MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3
MLINKS+= ldap_open.3 ldap_init.3
MLINKS+= ldap_result.3 ldap_msgfree.3
+MLINKS+= ldap_result.3 ldap_msgid.3
+MLINKS+= ldap_result.3 ldap_msgtype.3
+MLINKS+= ldap_schema.3 ldap_attributetype2name.3
+MLINKS+= ldap_schema.3 ldap_attributetype2str.3
+MLINKS+= ldap_schema.3 ldap_attributetype_free.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2name.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2str.3
+MLINKS+= ldap_schema.3 ldap_matchingrule_free.3
+MLINKS+= ldap_schema.3 ldap_objectclass2name.3
+MLINKS+= ldap_schema.3 ldap_objectclass2str.3
+MLINKS+= ldap_schema.3 ldap_objectclass_free.3
+MLINKS+= ldap_schema.3 ldap_scherr2str.3
+MLINKS+= ldap_schema.3 ldap_str2attributetype.3
+MLINKS+= ldap_schema.3 ldap_str2matchingrule.3
+MLINKS+= ldap_schema.3 ldap_str2objectclass.3
+MLINKS+= ldap_schema.3 ldap_str2syntax.3
+MLINKS+= ldap_schema.3 ldap_syntax2name.3
+MLINKS+= ldap_schema.3 ldap_syntax2str.3
+MLINKS+= ldap_schema.3 ldap_syntax_free.3
+MLINKS+= ldap_search.3 ldap_search_ext.3
+MLINKS+= ldap_search.3 ldap_search_ext_s.3
MLINKS+= ldap_search.3 ldap_search_s.3
MLINKS+= ldap_search.3 ldap_search_st.3
MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3
@@ -159,6 +212,7 @@ MLINKS+= ldap_url.3 ldap_url_parse.3
MLINKS+= ldap_url.3 ldap_url_search.3
MLINKS+= ldap_url.3 ldap_url_search_s.3
MLINKS+= ldap_url.3 ldap_url_search_st.3
+MLINKS+= ldapmodify.1 ldapadd.1
MLINKS+= ldif2ldbm.8 ldif2id2children.8
MLINKS+= ldif2ldbm.8 ldif2id2entry.8
MLINKS+= ldif2ldbm.8 ldif2index.8
diff --git a/net/openldap23-server/pkg-plist b/net/openldap23-server/pkg-plist
index 692835f547df..1c790fe38764 100644
--- a/net/openldap23-server/pkg-plist
+++ b/net/openldap23-server/pkg-plist
@@ -17,15 +17,40 @@ etc/openldap/ldapsearchprefs.conf.default
@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi
etc/openldap/ldaptemplates.conf.default
@exec [ ! -f %B/ldaptemplates.conf ] && cp %B/%f %B/ldaptemplates.conf
-@unexec if cmp -s %D/etc/openldap/slapd.at.conf %D/etc/openldap/slapd.at.conf.default; then rm -f %D/etc/openldap/slapd.at.conf; fi
-etc/openldap/slapd.at.conf.default
-@exec [ ! -f %B/slapd.at.conf ] && cp %B/%f %B/slapd.at.conf
@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
etc/openldap/slapd.conf.default
@exec [ ! -f %B/slapd.conf ] && cp %B/%f %B/slapd.conf
-@unexec if cmp -s %D/etc/openldap/slapd.oc.conf %D/etc/openldap/slapd.oc.conf.default; then rm -f %D/etc/openldap/slapd.oc.conf; fi
-etc/openldap/slapd.oc.conf.default
-@exec [ ! -f %B/slapd.oc.conf ] && cp %B/%f %B/slapd.oc.conf
+@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+etc/openldap/schema/corba.schema.default
+@exec [ ! -f %B/schema/corba.schema ] && cp %B/%f %B/schema/corba.schema
+@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
+etc/openldap/schema/core.schema.default
+@exec [ ! -f %B/schema/core.schema ] && cp %B/%f %B/schema/core.schema
+@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
+etc/openldap/schema/cosine.schema.default
+@exec [ ! -f %B/schema/cosine.schema ] && cp %B/%f %B/schema/cosine.schema
+@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
+etc/openldap/schema/inetorgperson.schema.default
+@exec [ ! -f %B/schema/inetorgperson.schema ] && cp %B/%f %B/schema/inetorgperson.schema
+@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
+etc/openldap/schema/java.schema.default
+@exec [ ! -f %B/schema/java.schema ] && cp %B/%f %B/schema/java.schema
+@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi
+etc/openldap/schema/krb5-kdc.schema.default
+@exec [ ! -f %B/schema/krb5-kdc.schema ] && cp %B/%f %B/schema/krb5-kdc.schema
+@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
+etc/openldap/schema/misc.schema.default
+@exec [ ! -f %B/schema/misc.schema ] && cp %B/%f %B/schema/misc.schema
+@unexec if cmp -s %D/etc/openldap/schema/nadf.schema %D/etc/openldap/schema/nadf.schema.default; then rm -f %D/etc/openldap/schema/nadf.schema; fi
+etc/openldap/schema/nadf.schema.default
+@exec [ ! -f %B/schema/nadf.schema ] && cp %B/%f %B/schema/nadf.schema
+@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
+etc/openldap/schema/nis.schema.default
+@exec [ ! -f %B/schema/nis.schema ] && cp %B/%f %B/schema/nis.schema
+@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
+etc/openldap/schema/openldap.schema.default
+@exec [ ! -f %B/schema/openldap.schema ] && cp %B/%f %B/schema/openldap.schema
+@dirrm etc/openldap/schema
@dirrm etc/openldap
etc/rc.d/slapd.sh.sample
include/disptmpl.h
@@ -35,10 +60,13 @@ include/ldap_cdefs.h
include/srchpref.h
lib/liblber.a
lib/liblber.so
-lib/liblber.so.1
+lib/liblber.so.2
lib/libldap.a
lib/libldap.so
-lib/libldap.so.1
+lib/libldap.so.2
+lib/libldap_r.a
+lib/libldap_r.so
+lib/libldap_r.so.2
libexec/fax500
libexec/go500
libexec/go500gw
@@ -49,14 +77,10 @@ libexec/rp500
libexec/slapd
libexec/slurpd
libexec/xrpcomp
-sbin/centipede
-sbin/ldbmcat
-sbin/ldbmtest
-sbin/ldif
-sbin/ldif2id2children
-sbin/ldif2id2entry
-sbin/ldif2index
-sbin/ldif2ldbm
+sbin/slapadd
+sbin/slapcat
+sbin/slapindex
+sbin/slappasswd
share/openldap/go500gw.help
share/openldap/ldapfriendly
share/openldap/rcpt500.help
diff --git a/net/openldap24-server/Makefile b/net/openldap24-server/Makefile
index 5cdce9acb1a8..77b2df0e6ac2 100644
--- a/net/openldap24-server/Makefile
+++ b/net/openldap24-server/Makefile
@@ -1,4 +1,4 @@
-# New ports collection makefile for: OpenLDAP 1.x
+# New ports collection makefile for: OpenLDAP 2.x
# Date created: 20 Sep 1998
# Whom: Lachlan O'Dea
#
@@ -6,8 +6,7 @@
#
PORTNAME= openldap
-PORTVERSION= 1.2.11
-PORTREVISION= 1
+PORTVERSION= 2.0.6
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
ftp://ftp.net.lut.ac.uk/openldap/%SUBDIR%/ \
@@ -21,13 +20,16 @@ MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
MASTER_SITE_SUBDIR= openldap-release
EXTRACT_SUFX= .tgz
-MAINTAINER= lodea@vet.com.au
+MAINTAINER= knu@FreeBSD.org
+USE_AUTOCONF= yes
USE_LIBTOOL= yes
+USE_OPENSSL= yes
CONFIGURE_ARGS= --localstatedir=/var/run \
--enable-shared \
- --enable-dns
+ --enable-dnssrv \
+ --with-tls=openssl
# Include tcp-wrapper support
.if exists(/usr/include/tcpd.h)
@@ -58,19 +60,14 @@ BINS= bin/ldapadd \
libexec/rcpt500 \
libexec/rp500 \
libexec/slapd \
- libexec/slurpd \
- sbin/centipede \
- sbin/ldbmcat \
- sbin/ldbmtest \
- sbin/ldif \
- sbin/ldif2id2children \
- sbin/ldif2id2entry \
- sbin/ldif2index \
- sbin/ldif2ldbm
+ libexec/slurpd
.include <bsd.port.pre.mk>
.include "${FILESDIR}/manpages"
+post-configure:
+ cd ${WRKSRC} ; ${PATCH} < ${FILESDIR}/libtool.diff
+
pre-build:
cd ${WRKSRC} ; ${MAKE} depend
diff --git a/net/openldap24-server/distinfo b/net/openldap24-server/distinfo
index bb58893239f9..8a9668d4e077 100644
--- a/net/openldap24-server/distinfo
+++ b/net/openldap24-server/distinfo
@@ -1 +1 @@
-MD5 (openldap-1.2.11.tgz) = ac469c0fe66ece3893e96182f14b7886
+MD5 (openldap-2.0.6.tgz) = 6df0ebc7da308999146102f950ecdaed
diff --git a/net/openldap24-server/files/libtool.diff b/net/openldap24-server/files/libtool.diff
new file mode 100644
index 000000000000..0cf57bbee7ea
--- /dev/null
+++ b/net/openldap24-server/files/libtool.diff
@@ -0,0 +1,19 @@
+--- libtool.orig Tue Oct 31 01:43:06 2000
++++ libtool Tue Oct 31 01:44:42 2000
+@@ -448,6 +448,16 @@
+ --mode) prevopt="--mode" prev=mode ;;
+ --mode=*) mode="$optarg" ;;
+
++ --only-shared)
++ build_libtool_libs=yes
++ build_old_libs=no
++ ;;
++
++ --only-static)
++ build_libtool_libs=no
++ build_old_libs=yes
++ ;;
++
+ --quiet | --silent)
+ show=:
+ ;;
diff --git a/net/openldap24-server/files/manpages b/net/openldap24-server/files/manpages
index f36399dbc70a..1c39b81911fc 100644
--- a/net/openldap24-server/files/manpages
+++ b/net/openldap24-server/files/manpages
@@ -4,18 +4,15 @@ MAN1+= ldapmodrdn.1
MAN1+= ldappasswd.1
MAN1+= ldapsearch.1
MAN1+= ud.1
-MAN3+= cldap_close.3
-MAN3+= cldap_open.3
-MAN3+= cldap_search_s.3
-MAN3+= cldap_setretryinfo.3
MAN3+= lber-decode.3
MAN3+= lber-encode.3
+MAN3+= lber-memory.3
+MAN3+= lber-types.3
MAN3+= ldap.3
MAN3+= ldap_abandon.3
MAN3+= ldap_add.3
MAN3+= ldap_bind.3
MAN3+= ldap_cache.3
-MAN3+= ldap_charset.3
MAN3+= ldap_compare.3
MAN3+= ldap_delete.3
MAN3+= ldap_disptmpl.3
@@ -31,6 +28,7 @@ MAN3+= ldap_modify.3
MAN3+= ldap_modrdn.3
MAN3+= ldap_open.3
MAN3+= ldap_result.3
+MAN3+= ldap_schema.3
MAN3+= ldap_search.3
MAN3+= ldap_searchprefs.3
MAN3+= ldap_sort.3
@@ -45,33 +43,60 @@ MAN5+= ldif.5
MAN5+= slapd.conf.5
MAN5+= slapd.replog.5
MAN5+= ud.conf.5
-MAN8+= centipede.8
-MAN8+= chlog2replog.8
-MAN8+= edb2ldif.8
MAN8+= go500.8
MAN8+= go500gw.8
MAN8+= in.xfingerd.8
-MAN8+= ldapd.8
-MAN8+= ldbmcat.8
-MAN8+= ldif.8
-MAN8+= ldif2ldbm.8
MAN8+= mail500.8
MAN8+= rcpt500.8
+MAN8+= slapadd.8
+MAN8+= slapcat.8
MAN8+= slapd.8
+MAN8+= slapindex.8
+MAN8+= slappasswd.8
MAN8+= slurpd.8
-MLINKS+= ldapmodify.1 ldapadd.1
+MLINKS+= lber-decode.3 ber_first_element.3
+MLINKS+= lber-decode.3 ber_get_bitstring.3
+MLINKS+= lber-decode.3 ber_get_boolean.3
+MLINKS+= lber-decode.3 ber_get_enum.3
+MLINKS+= lber-decode.3 ber_get_int.3
+MLINKS+= lber-decode.3 ber_get_next.3
+MLINKS+= lber-decode.3 ber_get_null.3
+MLINKS+= lber-decode.3 ber_get_stringa.3
+MLINKS+= lber-decode.3 ber_get_stringb.3
+MLINKS+= lber-decode.3 ber_next_element.3
+MLINKS+= lber-decode.3 ber_peek_tag.3
+MLINKS+= lber-decode.3 ber_scanf.3
+MLINKS+= lber-decode.3 ber_skip_tag.3
+MLINKS+= lber-encode.3 ber_alloc_t.3
+MLINKS+= lber-encode.3 ber_flush.3
+MLINKS+= lber-encode.3 ber_printf.3
+MLINKS+= lber-encode.3 ber_put_enum.3
+MLINKS+= lber-encode.3 ber_put_int.3
+MLINKS+= lber-encode.3 ber_put_null.3
+MLINKS+= lber-encode.3 ber_put_ostring.3
+MLINKS+= lber-encode.3 ber_put_seq.3
+MLINKS+= lber-encode.3 ber_put_set.3
+MLINKS+= lber-encode.3 ber_put_string.3
+MLINKS+= lber-decode.3 ber_start_set.3
MLINKS+= ldap.3 cldap.3
MLINKS+= ldap_add.3 ldap_add_s.3
+MLINKS+= ldap_bind.3 ldap_abandon_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext.3
+MLINKS+= ldap_bind.3 ldap_add_ext_s.3
MLINKS+= ldap_bind.3 ldap_bind_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind1_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind2_s.3
MLINKS+= ldap_bind.3 ldap_kerberos_bind_s.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind.3
+MLINKS+= ldap_bind.3 ldap_sasl_bind_s.3
MLINKS+= ldap_bind.3 ldap_set_rebind_proc.3
MLINKS+= ldap_bind.3 ldap_simple_bind.3
MLINKS+= ldap_bind.3 ldap_simple_bind_s.3
MLINKS+= ldap_bind.3 ldap_unbind.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext.3
+MLINKS+= ldap_bind.3 ldap_unbind_ext_s.3
MLINKS+= ldap_bind.3 ldap_unbind_s.3
MLINKS+= ldap_cache.3 ldap_destroy_cache.3
MLINKS+= ldap_cache.3 ldap_disable_cache.3
@@ -86,7 +111,11 @@ MLINKS+= ldap_charset.3 ldap_set_string_translators.3
MLINKS+= ldap_charset.3 ldap_t61_to_8859.3
MLINKS+= ldap_charset.3 ldap_translate_from_t61.3
MLINKS+= ldap_charset.3 ldap_translate_to_t61.3
+MLINKS+= ldap_compare.3 ldap_compare_ext.3
+MLINKS+= ldap_compare.3 ldap_compare_ext_s.3
MLINKS+= ldap_compare.3 ldap_compare_s.3
+MLINKS+= ldap_delete.3 ldap_delete_ext.3
+MLINKS+= ldap_delete.3 ldap_delete_ext_s.3
MLINKS+= ldap_delete.3 ldap_delete_s.3
MLINKS+= ldap_disptmpl.3 ldap_first_disptmpl.3
MLINKS+= ldap_disptmpl.3 ldap_first_tmplcol.3
@@ -117,6 +146,7 @@ MLINKS+= ldap_friendly.3 ldap_friendly_name.3
MLINKS+= ldap_get_dn.3 ldap_dn2ufn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dn.3
MLINKS+= ldap_get_dn.3 ldap_explode_dns.3
+MLINKS+= ldap_get_dn.3 ldap_explode_rdn.3
MLINKS+= ldap_get_dn.3 ldap_is_dns_dn.3
MLINKS+= ldap_get_values.3 ldap_count_values.3
MLINKS+= ldap_get_values.3 ldap_count_values_len.3
@@ -130,6 +160,8 @@ MLINKS+= ldap_getfilter.3 ldap_getnextfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter.3
MLINKS+= ldap_getfilter.3 ldap_init_getfilter_buf.3
MLINKS+= ldap_getfilter.3 ldap_setfilteraffixes.3
+MLINKS+= ldap_modify.3 ldap_modify_ext.3
+MLINKS+= ldap_modify.3 ldap_modify_ext_s.3
MLINKS+= ldap_modify.3 ldap_modify_s.3
MLINKS+= ldap_modify.3 ldap_mods_free.3
MLINKS+= ldap_modrdn.3 ldap_modrdn2.3
@@ -137,6 +169,27 @@ MLINKS+= ldap_modrdn.3 ldap_modrdn2_s.3
MLINKS+= ldap_modrdn.3 ldap_modrdn_s.3
MLINKS+= ldap_open.3 ldap_init.3
MLINKS+= ldap_result.3 ldap_msgfree.3
+MLINKS+= ldap_result.3 ldap_msgid.3
+MLINKS+= ldap_result.3 ldap_msgtype.3
+MLINKS+= ldap_schema.3 ldap_attributetype2name.3
+MLINKS+= ldap_schema.3 ldap_attributetype2str.3
+MLINKS+= ldap_schema.3 ldap_attributetype_free.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2name.3
+MLINKS+= ldap_schema.3 ldap_matchingrule2str.3
+MLINKS+= ldap_schema.3 ldap_matchingrule_free.3
+MLINKS+= ldap_schema.3 ldap_objectclass2name.3
+MLINKS+= ldap_schema.3 ldap_objectclass2str.3
+MLINKS+= ldap_schema.3 ldap_objectclass_free.3
+MLINKS+= ldap_schema.3 ldap_scherr2str.3
+MLINKS+= ldap_schema.3 ldap_str2attributetype.3
+MLINKS+= ldap_schema.3 ldap_str2matchingrule.3
+MLINKS+= ldap_schema.3 ldap_str2objectclass.3
+MLINKS+= ldap_schema.3 ldap_str2syntax.3
+MLINKS+= ldap_schema.3 ldap_syntax2name.3
+MLINKS+= ldap_schema.3 ldap_syntax2str.3
+MLINKS+= ldap_schema.3 ldap_syntax_free.3
+MLINKS+= ldap_search.3 ldap_search_ext.3
+MLINKS+= ldap_search.3 ldap_search_ext_s.3
MLINKS+= ldap_search.3 ldap_search_s.3
MLINKS+= ldap_search.3 ldap_search_st.3
MLINKS+= ldap_searchprefs.3 ldap_first_searchobj.3
@@ -159,6 +212,7 @@ MLINKS+= ldap_url.3 ldap_url_parse.3
MLINKS+= ldap_url.3 ldap_url_search.3
MLINKS+= ldap_url.3 ldap_url_search_s.3
MLINKS+= ldap_url.3 ldap_url_search_st.3
+MLINKS+= ldapmodify.1 ldapadd.1
MLINKS+= ldif2ldbm.8 ldif2id2children.8
MLINKS+= ldif2ldbm.8 ldif2id2entry.8
MLINKS+= ldif2ldbm.8 ldif2index.8
diff --git a/net/openldap24-server/pkg-plist b/net/openldap24-server/pkg-plist
index 692835f547df..1c790fe38764 100644
--- a/net/openldap24-server/pkg-plist
+++ b/net/openldap24-server/pkg-plist
@@ -17,15 +17,40 @@ etc/openldap/ldapsearchprefs.conf.default
@unexec if cmp -s %D/etc/openldap/ldaptemplates.conf %D/etc/openldap/ldaptemplates.conf.default; then rm -f %D/etc/openldap/ldaptemplates.conf; fi
etc/openldap/ldaptemplates.conf.default
@exec [ ! -f %B/ldaptemplates.conf ] && cp %B/%f %B/ldaptemplates.conf
-@unexec if cmp -s %D/etc/openldap/slapd.at.conf %D/etc/openldap/slapd.at.conf.default; then rm -f %D/etc/openldap/slapd.at.conf; fi
-etc/openldap/slapd.at.conf.default
-@exec [ ! -f %B/slapd.at.conf ] && cp %B/%f %B/slapd.at.conf
@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
etc/openldap/slapd.conf.default
@exec [ ! -f %B/slapd.conf ] && cp %B/%f %B/slapd.conf
-@unexec if cmp -s %D/etc/openldap/slapd.oc.conf %D/etc/openldap/slapd.oc.conf.default; then rm -f %D/etc/openldap/slapd.oc.conf; fi
-etc/openldap/slapd.oc.conf.default
-@exec [ ! -f %B/slapd.oc.conf ] && cp %B/%f %B/slapd.oc.conf
+@unexec if cmp -s %D/etc/openldap/schema/corba.schema %D/etc/openldap/schema/corba.schema.default; then rm -f %D/etc/openldap/schema/corba.schema; fi
+etc/openldap/schema/corba.schema.default
+@exec [ ! -f %B/schema/corba.schema ] && cp %B/%f %B/schema/corba.schema
+@unexec if cmp -s %D/etc/openldap/schema/core.schema %D/etc/openldap/schema/core.schema.default; then rm -f %D/etc/openldap/schema/core.schema; fi
+etc/openldap/schema/core.schema.default
+@exec [ ! -f %B/schema/core.schema ] && cp %B/%f %B/schema/core.schema
+@unexec if cmp -s %D/etc/openldap/schema/cosine.schema %D/etc/openldap/schema/cosine.schema.default; then rm -f %D/etc/openldap/schema/cosine.schema; fi
+etc/openldap/schema/cosine.schema.default
+@exec [ ! -f %B/schema/cosine.schema ] && cp %B/%f %B/schema/cosine.schema
+@unexec if cmp -s %D/etc/openldap/schema/inetorgperson.schema %D/etc/openldap/schema/inetorgperson.schema.default; then rm -f %D/etc/openldap/schema/inetorgperson.schema; fi
+etc/openldap/schema/inetorgperson.schema.default
+@exec [ ! -f %B/schema/inetorgperson.schema ] && cp %B/%f %B/schema/inetorgperson.schema
+@unexec if cmp -s %D/etc/openldap/schema/java.schema %D/etc/openldap/schema/java.schema.default; then rm -f %D/etc/openldap/schema/java.schema; fi
+etc/openldap/schema/java.schema.default
+@exec [ ! -f %B/schema/java.schema ] && cp %B/%f %B/schema/java.schema
+@unexec if cmp -s %D/etc/openldap/schema/krb5-kdc.schema %D/etc/openldap/schema/krb5-kdc.schema.default; then rm -f %D/etc/openldap/schema/krb5-kdc.schema; fi
+etc/openldap/schema/krb5-kdc.schema.default
+@exec [ ! -f %B/schema/krb5-kdc.schema ] && cp %B/%f %B/schema/krb5-kdc.schema
+@unexec if cmp -s %D/etc/openldap/schema/misc.schema %D/etc/openldap/schema/misc.schema.default; then rm -f %D/etc/openldap/schema/misc.schema; fi
+etc/openldap/schema/misc.schema.default
+@exec [ ! -f %B/schema/misc.schema ] && cp %B/%f %B/schema/misc.schema
+@unexec if cmp -s %D/etc/openldap/schema/nadf.schema %D/etc/openldap/schema/nadf.schema.default; then rm -f %D/etc/openldap/schema/nadf.schema; fi
+etc/openldap/schema/nadf.schema.default
+@exec [ ! -f %B/schema/nadf.schema ] && cp %B/%f %B/schema/nadf.schema
+@unexec if cmp -s %D/etc/openldap/schema/nis.schema %D/etc/openldap/schema/nis.schema.default; then rm -f %D/etc/openldap/schema/nis.schema; fi
+etc/openldap/schema/nis.schema.default
+@exec [ ! -f %B/schema/nis.schema ] && cp %B/%f %B/schema/nis.schema
+@unexec if cmp -s %D/etc/openldap/schema/openldap.schema %D/etc/openldap/schema/openldap.schema.default; then rm -f %D/etc/openldap/schema/openldap.schema; fi
+etc/openldap/schema/openldap.schema.default
+@exec [ ! -f %B/schema/openldap.schema ] && cp %B/%f %B/schema/openldap.schema
+@dirrm etc/openldap/schema
@dirrm etc/openldap
etc/rc.d/slapd.sh.sample
include/disptmpl.h
@@ -35,10 +60,13 @@ include/ldap_cdefs.h
include/srchpref.h
lib/liblber.a
lib/liblber.so
-lib/liblber.so.1
+lib/liblber.so.2
lib/libldap.a
lib/libldap.so
-lib/libldap.so.1
+lib/libldap.so.2
+lib/libldap_r.a
+lib/libldap_r.so
+lib/libldap_r.so.2
libexec/fax500
libexec/go500
libexec/go500gw
@@ -49,14 +77,10 @@ libexec/rp500
libexec/slapd
libexec/slurpd
libexec/xrpcomp
-sbin/centipede
-sbin/ldbmcat
-sbin/ldbmtest
-sbin/ldif
-sbin/ldif2id2children
-sbin/ldif2id2entry
-sbin/ldif2index
-sbin/ldif2ldbm
+sbin/slapadd
+sbin/slapcat
+sbin/slapindex
+sbin/slappasswd
share/openldap/go500gw.help
share/openldap/ldapfriendly
share/openldap/rcpt500.help