aboutsummaryrefslogtreecommitdiff
path: root/net
diff options
context:
space:
mode:
authorVsevolod Stakhov <vsevolod@FreeBSD.org>2005-09-15 11:47:24 +0000
committerVsevolod Stakhov <vsevolod@FreeBSD.org>2005-09-15 11:47:24 +0000
commitfb8e66e8ac03a107f6cfd23033238b640c92d55a (patch)
tree299fb309d8ed397244293d38e6e61e03f9bf0d95 /net
parent7bd4a780beba5758f321dd0adb431d1d4cba297b (diff)
downloadports-fb8e66e8ac03a107f6cfd23033238b640c92d55a.tar.gz
ports-fb8e66e8ac03a107f6cfd23033238b640c92d55a.zip
Notes
Diffstat (limited to 'net')
-rw-r--r--net/Makefile1
-rw-r--r--net/openldap23-client/Makefile1
-rw-r--r--net/openldap23-sasl-server/Makefile16
-rw-r--r--net/openldap23-server/Makefile91
-rw-r--r--net/openldap23-server/distinfo4
-rw-r--r--net/openldap23-server/files/manpages5
-rw-r--r--net/openldap23-server/files/patch-configure32
-rw-r--r--net/openldap23-server/files/patch-servers::slapd::Makefile.in33
-rw-r--r--net/openldap23-server/files/patch-servers_slapd_overlays_Makefile.in13
-rw-r--r--net/openldap23-server/pkg-descr.client2
-rw-r--r--net/openldap23-server/pkg-message.client9
-rw-r--r--net/openldap23-server/pkg-plist24
-rw-r--r--net/openldap23-server/pkg-plist.client10
-rw-r--r--net/openldap24-client/Makefile1
-rw-r--r--net/openldap24-server/Makefile91
-rw-r--r--net/openldap24-server/distinfo4
-rw-r--r--net/openldap24-server/files/manpages5
-rw-r--r--net/openldap24-server/files/patch-configure32
-rw-r--r--net/openldap24-server/files/patch-servers::slapd::Makefile.in33
-rw-r--r--net/openldap24-server/files/patch-servers_slapd_overlays_Makefile.in13
-rw-r--r--net/openldap24-server/pkg-descr.client2
-rw-r--r--net/openldap24-server/pkg-message.client9
-rw-r--r--net/openldap24-server/pkg-plist24
-rw-r--r--net/openldap24-server/pkg-plist.client10
24 files changed, 216 insertions, 249 deletions
diff --git a/net/Makefile b/net/Makefile
index ed2adc52d21e..3fe4d693bfa3 100644
--- a/net/Makefile
+++ b/net/Makefile
@@ -471,7 +471,6 @@
SUBDIR += openldap22-server
SUBDIR += openldap23-client
SUBDIR += openldap23-sasl-client
- SUBDIR += openldap23-sasl-server
SUBDIR += openldap23-server
SUBDIR += openmcu
SUBDIR += openntpd
diff --git a/net/openldap23-client/Makefile b/net/openldap23-client/Makefile
index 7d0c00833268..7c7cf46a5c9e 100644
--- a/net/openldap23-client/Makefile
+++ b/net/openldap23-client/Makefile
@@ -10,6 +10,7 @@ PKGNAMESUFFIX= -client
COMMENT= Open source LDAP client implementation
CLIENT_ONLY= yes
+WITHOUT_SASL= yes
MASTERDIR= ${.CURDIR}/../openldap23-server
diff --git a/net/openldap23-sasl-server/Makefile b/net/openldap23-sasl-server/Makefile
deleted file mode 100644
index a5fac0e907ae..000000000000
--- a/net/openldap23-sasl-server/Makefile
+++ /dev/null
@@ -1,16 +0,0 @@
-# New ports collection makefile for: openldap23-sasl-server
-# Date created: 02 May 2005
-# Whom: Vsevolod Stakhov <vsevolod@highsecure.ru>
-#
-# $FreeBSD$
-#
-
-PKGNAMESUFFIX= -sasl-server
-
-COMMENT= Open source LDAP server implementation with SASL2 support
-
-WITH_SASL= yes
-
-MASTERDIR= ${.CURDIR}/../openldap23-server
-
-.include "${MASTERDIR}/Makefile"
diff --git a/net/openldap23-server/Makefile b/net/openldap23-server/Makefile
index eaaef09994a4..efae29294c70 100644
--- a/net/openldap23-server/Makefile
+++ b/net/openldap23-server/Makefile
@@ -6,7 +6,7 @@
#
PORTNAME= openldap
-DISTVERSION= 2.3.4
+DISTVERSION= 2.3.7
PORTREVISION= ${OPENLDAP_PORTREVISION}
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
@@ -40,9 +40,31 @@ WANT_OPENLDAP_VER?= 23
BROKEN= "incompatible OpenLDAP version: ${WANT_OPENLDAP_VER}"
.endif
-PORTREVISION_CLIENT= 1
+PORTREVISION_CLIENT= 0
PORTREVISION_SERVER= 0
+.if !defined(CLIENT_ONLY)
+OPTIONS= SASL "With (Cyrus) SASL2 support" on \
+ PERL "With Perl backend" off \
+ SHELL "With Shell backend" on \
+ ODBC "With SQL backend" off \
+ SLP "With SLPv2 (RFC 2608) support" off \
+ SLAPI "With Netscape SLAPI plugin API" off \
+ TCP_WRAPPERS "With tcp wrapper support" on \
+ BDB "With BerkeleyDB support" on \
+ DYNGROUP "With Dynamic Group overlay" off \
+ PROXYCACHE "With Proxy Cache overlay" off \
+ ACI "With per-object ACIs (experimental)" off \
+ UNIQUE "With attribute Uniqueness overlay" off \
+ PPOLICY "With Password Policy overlay" off \
+ SYNCPROV "With Syncprov overlay" off \
+ RWM "With Rewrite/Remap overlay" off \
+ DYNAMIC_BACKENDS "Build dynamic backends" on \
+ RCORDER "Add rc order for slapd(1)" off
+.endif
+
+.include <bsd.port.pre.mk>
+
.if defined(CLIENT_ONLY)
OPENLDAP_PORTREVISION= ${PORTREVISION_CLIENT}
OPENLDAP_PKGFILESUFX= .client
@@ -57,9 +79,7 @@ CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-client-2.[!3].* \
BROKEN= "Unknown PKGNAMESUFFIX ${PKGNAMESUFFIX}"
.endif
-.if !defined(NOPORTDOCS)
PORTDOCS= CHANGES drafts rfc
-.endif
.if defined(USE_OPENLDAP)
IGNORE= : You have \`USE_OPENLDAP' defined either in your environment or in make(1) arguments
@@ -68,20 +88,12 @@ IGNORE= : You have \`USE_OPENLDAP' defined either in your environment or in ma
OPENLDAP_PORTREVISION= ${PORTREVISION_SERVER}
OPENLDAP_PKGFILESUFX=
-.if defined(WITH_SASL)
-RUN_DEPENDS= ${LOCALBASE}/lib/libldap-2.3.so.0:${PORTSDIR}/net/openldap23-sasl-client
+.if defined(WITH_SASL) && !defined(WITHOUT_SASL)
+RUN_DEPENDS= ${LOCALBASE}/lib/libldap-2.3.so.1:${PORTSDIR}/net/openldap23-sasl-client
+CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-client-2.*
.else
-RUN_DEPENDS= ${LOCALBASE}/lib/libldap-2.3.so.0:${PORTSDIR}/net/openldap23-client
-.endif
-
-.if ${PKGNAMESUFFIX} == "-sasl-server"
-CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-server-2.* \
- ${PKGNAMEPREFIX}${PORTNAME}-sasl-server-2.[!3].*
-.elif ${PKGNAMESUFFIX} == "-server"
-CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-server-2.[!3].* \
- ${PKGNAMEPREFIX}${PORTNAME}-sasl-server-2.*
-.else
-BROKEN= "Unknown PKGNAMESUFFIX ${PKGNAMESUFFIX}"
+RUN_DEPENDS= ${LOCALBASE}/lib/libldap-2.3.so.1:${PORTSDIR}/net/openldap23-client
+CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-sasl-client-2.*
.endif
.endif
@@ -119,15 +131,13 @@ CONFIGURE_ARGS= --with-threads=posix \
--with-tls=openssl \
--enable-dynamic
-.if defined(WITH_SASL)
+.if defined(WITH_SASL) && !defined(WITHOUT_SASL)
LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2
CONFIGURE_ARGS+= --with-cyrus-sasl
.else
CONFIGURE_ARGS+= --without-cyrus-sasl
.endif
-CONFIGURE_SED+= -e 's,(-lssl) +(-lcrypto),\2 \1,'
-
.if defined(CLIENT_ONLY)
# client specific configuration
@@ -205,6 +215,10 @@ CONFIGURE_ARGS+= --enable-syncprov
CONFIGURE_ARGS+= --disable-syncprov
.endif
+.if defined(WITH_RWM)
+CONFIGURE_ARGS+= --enable-rwm
+.endif
+
.if defined(WITHOUT_BDB)
CONFIGURE_ARGS+= --disable-bdb \
--disable-hdb \
@@ -272,7 +286,7 @@ PLIST_SUB+= BACK_PERL=${BACKEND_PLIST}
PLIST_SUB+= BACK_PERL="@comment "
.endif
-.if defined(WITH_SASL)
+.if defined(WITH_SASL) && !defined(WITHOUT_SASL)
CONFIGURE_ARGS+= --enable-spasswd
.endif
@@ -326,8 +340,6 @@ CONFIGURE_ENV+= CPPFLAGS="${CPPFLAGS}" \
LDFLAGS="${LDFLAGS}" \
LIBS="${LIBS}"
-.include <bsd.port.pre.mk>
-
.if defined(CLIENT_ONLY)
.include "${FILESDIR}/manpages"
.else
@@ -346,39 +358,6 @@ SED_SCRIPT+= -e 's,%%RC_SUBR%%,${RC_SUBR},g' \
PLIST_SUB+= RC_SUFX=${RC_SUFX}
.endif
-pre-everything::
- @${ECHO} "============================================================="
- @${ECHO}
- @${ECHO} "You can build ${PKGNAME} with the following options:"
- @${ECHO}
-.if defined(CLIENT_ONLY)
- @${ECHO} "WITH_SASL with (Cyrus) SASL2 support"
-.else
- @${ECHO} "WITH_BDB_VER select BerkeleyDB version (default 43)"
- @${ECHO} "WITH_SASL with (Cyrus) SASL2 password verification"
- @${ECHO} "WITH_PERL with Perl backend"
- @${ECHO} "WITHOUT_SHELL without Shell backend"
- @${ECHO} "WITH_ODBC with SQL backend"
- @${ECHO} "WITH_ODBC_TYPE select ODBC interface (iODBC or unixODBC)"
- @${ECHO} "WITH_SLP with SLPv2 (RFC 2608) support"
- @${ECHO} "WITH_SLAPI with Netscape SLAPI plugin API"
- @${ECHO} "WITHOUT_TCP_WRAPPERS without tcp wrapper support"
- @${ECHO} "WITHOUT_BDB without BerkeleyDB support"
- @${ECHO} "WITH_DYNGROUP with Dynamic Group overlay"
- @${ECHO} "WITH_PROXYCACHE with Proxy Cache overlay"
- @${ECHO} "WITH_ACI with per-object ACIs (experimental)"
- @${ECHO} "WITH_UNIQUE with attribute Uniqueness overlay"
- @${ECHO} "WITH_PPOLICY with Password Policy overlay"
- @${ECHO} "WITH_SYNCPROV with Syncprov overlay"
- @${ECHO} "WITHOUT_DYNAMIC_BACKENDS build static backends"
-.if defined(DFOSVERSION) || ${OSVERSION} >= 500038
- @${ECHO} "WITH_RCORDER slapd(1) should start early in the boot process"
-.endif
-.endif
- @${ECHO}
- @${ECHO} "============================================================="
- @${ECHO}
-
post-patch:
@${REINPLACE_CMD} -e 's,%LOCALSTATEDIR%/run/,${LDAP_RUN_DIR}/,g' \
${SED_MODULES} ${WRKSRC}/servers/slapd/slapd.conf
diff --git a/net/openldap23-server/distinfo b/net/openldap23-server/distinfo
index 649b6318c183..1755f5006d5f 100644
--- a/net/openldap23-server/distinfo
+++ b/net/openldap23-server/distinfo
@@ -1,2 +1,2 @@
-MD5 (openldap-2.3.4.tgz) = 6201b5c1c5e1bc3ba68c3bfeda9c8e48
-SIZE (openldap-2.3.4.tgz) = 3466292
+MD5 (openldap-2.3.7.tgz) = 36672e0cb632f8e7ff86d29e583ecabc
+SIZE (openldap-2.3.7.tgz) = 3629524
diff --git a/net/openldap23-server/files/manpages b/net/openldap23-server/files/manpages
index 41b04970fee7..5b79501c094e 100644
--- a/net/openldap23-server/files/manpages
+++ b/net/openldap23-server/files/manpages
@@ -188,7 +188,6 @@ MAN5+= ldap.conf.5 \
slapo-accesslog.5 \
slapo-chain.5 \
slapo-dynlist.5 \
- slapo-glue.5 \
slapo-lastmod.5 \
slapo-pcache.5 \
slapo-ppolicy.5 \
@@ -196,7 +195,9 @@ MAN5+= ldap.conf.5 \
slapo-rwm.5 \
slapo-syncprov.5 \
slapo-translucent.5 \
- slapo-unique.5
+ slapo-unique.5 \
+ slapo-auditlog.5 \
+ slapo-retcode.5
MLINKS+= \
slapd-bdb.5 slapd-hdb.5
diff --git a/net/openldap23-server/files/patch-configure b/net/openldap23-server/files/patch-configure
index 7e4fa565bb17..4198340d07c7 100644
--- a/net/openldap23-server/files/patch-configure
+++ b/net/openldap23-server/files/patch-configure
@@ -1,20 +1,20 @@
---- configure.orig Tue Jul 27 18:33:12 2004
-+++ configure Sat Aug 14 17:05:23 2004
-@@ -21782,7 +21782,7 @@
- echo $ac_n "(cached) $ac_c" 1>&6
+--- configure.orig Fri Sep 2 03:27:55 2005
++++ configure Sun Sep 4 16:10:14 2005
+@@ -34922,7 +34922,7 @@
+ echo $ECHO_N "(cached) $ECHO_C" >&6
else
- ac_save_LIBS="$LIBS"
+ ac_check_lib_save_LIBS=$LIBS
-LIBS="-liodbc $LIBS"
-+LIBS="-liodbc $LIBS $LTHREAD_LIBS"
- cat > conftest.$ac_ext <<EOF
- #line 21788 "configure"
- #include "confdefs.h"
-@@ -21826,7 +21826,7 @@
- echo $ac_n "(cached) $ac_c" 1>&6
++LIBS="-liodbc $LIBS $LTHREAD_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+ /* confdefs.h. */
+ _ACEOF
+@@ -34995,7 +34995,7 @@
+ echo $ECHO_N "(cached) $ECHO_C" >&6
else
- ac_save_LIBS="$LIBS"
+ ac_check_lib_save_LIBS=$LIBS
-LIBS="-lodbc $LIBS"
-+LIBS="-lodbc $LIBS $LTHREAD_LIBS"
- cat > conftest.$ac_ext <<EOF
- #line 21832 "configure"
- #include "confdefs.h"
++LIBS="-lodbc $LIBS $LTHREAD_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+ /* confdefs.h. */
+ _ACEOF
diff --git a/net/openldap23-server/files/patch-servers::slapd::Makefile.in b/net/openldap23-server/files/patch-servers::slapd::Makefile.in
index 6dcf0d47f6ad..50cec0cf4511 100644
--- a/net/openldap23-server/files/patch-servers::slapd::Makefile.in
+++ b/net/openldap23-server/files/patch-servers::slapd::Makefile.in
@@ -1,6 +1,6 @@
---- servers/slapd/Makefile.in.orig Fri May 6 20:42:50 2005
-+++ servers/slapd/Makefile.in Fri May 13 17:17:37 2005
-@@ -370,7 +370,6 @@
+--- servers/slapd/Makefile.in.orig Fri Sep 2 00:28:10 2005
++++ servers/slapd/Makefile.in Sun Sep 4 17:34:37 2005
+@@ -372,7 +372,6 @@
install-slapd: FORCE
-$(MKDIR) $(DESTDIR)$(libexecdir)
@@ -8,7 +8,32 @@
$(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 \
slapd$(EXEEXT) $(DESTDIR)$(libexecdir)
@for i in $(SUBDIRS); do \
-@@ -434,8 +433,6 @@
+@@ -403,16 +402,18 @@
+ touch all-cffiles
+
+ install-schema: FORCE
+- @if test -d $(DESTDIR)$(schemadir) ; then \
+- echo "MOVING EXISTING SCHEMA DIR to $(DESTDIR)$(schemadir).$$$$" ; \
+- mv $(DESTDIR)$(schemadir) $(DESTDIR)$(schemadir).$$$$ ; \
+- fi
+- $(MKDIR) $(DESTDIR)$(schemadir)
++ @-$(MKDIR) $(DESTDIR)$(schemadir)
+ @SD=$(DESTDIR)$(schemadir) ; \
+- files=`cd $(srcdir)/schema ; echo README *.ldif *.schema` ; \
++ files=`cd $(srcdir)/schema ; echo README *.ldif` ; \
++ for i in $$files ; do \
++ echo $(INSTALL) $(INSTALLFLAGS) -m 444 schema/$$i $$SD/$$i ; \
++ $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i ; \
++ done ; \
++ files=`cd $(srcdir)/schema ; echo *.schema` ; \
+ for i in $$files ; do \
+ echo $(INSTALL) $(INSTALLFLAGS) -m 444 schema/$$i $$SD/$$i ; \
+ $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i ; \
++ $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i.default ; \
+ done
+
+ install-conf: FORCE
+@@ -429,8 +430,6 @@
install-db-config: FORCE
@-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir)
@-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data
diff --git a/net/openldap23-server/files/patch-servers_slapd_overlays_Makefile.in b/net/openldap23-server/files/patch-servers_slapd_overlays_Makefile.in
index a23e4b2feaa4..67062675dbeb 100644
--- a/net/openldap23-server/files/patch-servers_slapd_overlays_Makefile.in
+++ b/net/openldap23-server/files/patch-servers_slapd_overlays_Makefile.in
@@ -1,13 +1,12 @@
---- servers/slapd/overlays/Makefile.in.orig Fri May 13 17:44:48 2005
-+++ servers/slapd/overlays/Makefile.in Fri May 13 17:46:31 2005
-@@ -28,6 +28,9 @@
- unique.c
+--- servers/slapd/overlays/Makefile.in.orig Fri Sep 2 03:28:11 2005
++++ servers/slapd/overlays/Makefile.in Sun Sep 4 16:11:22 2005
+@@ -30,6 +30,9 @@
+ valsort.c
OBJS = overlays.o \
@SLAPD_STATIC_OVERLAYS@
+LIBTOOL_OBJS = overlays.lo \
+ glue.lo \
+ version.lo
- LDAP_INCDIR= ../../../include
- LDAP_LIBDIR= ../../../libraries
-
+ # Add here the objs that are needed by overlays, but do not make it
+ # into SLAPD_STATIC_OVERLAYS...
diff --git a/net/openldap23-server/pkg-descr.client b/net/openldap23-server/pkg-descr.client
index 7ac6d7d31d98..76d4e00e69f6 100644
--- a/net/openldap23-server/pkg-descr.client
+++ b/net/openldap23-server/pkg-descr.client
@@ -8,6 +8,4 @@ This package includes the following major components:
* LDAP tools - A collection of command line LDAP utilities
* documentation - man pages for all components
-This is an alpha release of OpenLDAP Software for evaluation purposes only.
-
WWW: http://www.OpenLDAP.org/
diff --git a/net/openldap23-server/pkg-message.client b/net/openldap23-server/pkg-message.client
index 76a3436a8ca0..92ef70d0f99b 100644
--- a/net/openldap23-server/pkg-message.client
+++ b/net/openldap23-server/pkg-message.client
@@ -11,12 +11,3 @@ Try `man ldap.conf' and visit the OpenLDAP FAQ-O-Matic at
for more information.
************************************************************
-
-############################################################
-
- CAUTION: This is an alpha release, for evaluation only.
-
- Do not use in a production environment!
- Please use OpenLDAP 2.2 instead.
-
-############################################################
diff --git a/net/openldap23-server/pkg-plist b/net/openldap23-server/pkg-plist
index c9b2adb2dd00..baf21f640357 100644
--- a/net/openldap23-server/pkg-plist
+++ b/net/openldap23-server/pkg-plist
@@ -2,6 +2,8 @@
@unexec %%RC_DIR%%/etc/rc.d/slapd%%RC_SUFX%% stop 2>&1 >/dev/null || true
@unexec %%RC_DIR%%/etc/rc.d/slurpd%%RC_SUFX%% stop 2>&1 >/dev/null || true
etc/openldap/schema/README
+etc/openldap/schema/core.ldif
+etc/openldap/schema/openldap.ldif
@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
etc/openldap/slapd.conf.default
@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
@@ -9,38 +11,38 @@ etc/openldap/DB_CONFIG.example
%%SLAPI%%lib/libslapi.a
%%SLAPI%%lib/libslapi.so
%%SLAPI%%lib/libslapi-2.3.so
-%%SLAPI%%lib/libslapi-2.3.so.0
+%%SLAPI%%lib/libslapi-2.3.so.1
%%MODULES%%@exec mkdir -p %D/libexec/openldap
%%BACK_BDB%%libexec/openldap/back_bdb.so
%%BACK_BDB%%libexec/openldap/back_bdb-2.3.so
-%%BACK_BDB%%libexec/openldap/back_bdb-2.3.so.0
+%%BACK_BDB%%libexec/openldap/back_bdb-2.3.so.1
%%BACK_HDB%%libexec/openldap/back_hdb.so
%%BACK_HDB%%libexec/openldap/back_hdb-2.3.so
-%%BACK_HDB%%libexec/openldap/back_hdb-2.3.so.0
+%%BACK_HDB%%libexec/openldap/back_hdb-2.3.so.1
%%BACKEND%%libexec/openldap/back_ldap.so
%%BACKEND%%libexec/openldap/back_ldap-2.3.so
-%%BACKEND%%libexec/openldap/back_ldap-2.3.so.0
+%%BACKEND%%libexec/openldap/back_ldap-2.3.so.1
%%BACKEND%%libexec/openldap/back_ldbm.so
%%BACKEND%%libexec/openldap/back_ldbm-2.3.so
-%%BACKEND%%libexec/openldap/back_ldbm-2.3.so.0
+%%BACKEND%%libexec/openldap/back_ldbm-2.3.so.1
%%BACKEND%%libexec/openldap/back_meta.so
%%BACKEND%%libexec/openldap/back_meta-2.3.so
-%%BACKEND%%libexec/openldap/back_meta-2.3.so.0
+%%BACKEND%%libexec/openldap/back_meta-2.3.so.1
%%BACKEND%%libexec/openldap/back_monitor.so
%%BACKEND%%libexec/openldap/back_monitor-2.3.so
-%%BACKEND%%libexec/openldap/back_monitor-2.3.so.0
+%%BACKEND%%libexec/openldap/back_monitor-2.3.so.1
%%BACKEND%%libexec/openldap/back_null.so
%%BACKEND%%libexec/openldap/back_null-2.3.so
-%%BACKEND%%libexec/openldap/back_null-2.3.so.0
+%%BACKEND%%libexec/openldap/back_null-2.3.so.1
%%BACK_PERL%%libexec/openldap/back_perl.so
%%BACK_PERL%%libexec/openldap/back_perl-2.3.so
-%%BACK_PERL%%libexec/openldap/back_perl-2.3.so.0
+%%BACK_PERL%%libexec/openldap/back_perl-2.3.so.1
%%BACK_SHELL%%libexec/openldap/back_shell.so
%%BACK_SHELL%%libexec/openldap/back_shell-2.3.so
-%%BACK_SHELL%%libexec/openldap/back_shell-2.3.so.0
+%%BACK_SHELL%%libexec/openldap/back_shell-2.3.so.1
%%BACK_SQL%%libexec/openldap/back_sql.so
%%BACK_SQL%%libexec/openldap/back_sql-2.3.so
-%%BACK_SQL%%libexec/openldap/back_sql-2.3.so.0
+%%BACK_SQL%%libexec/openldap/back_sql-2.3.so.1
libexec/slapd
libexec/slurpd
@unexec rmdir %D/libexec/openldap 2>/dev/null || true
diff --git a/net/openldap23-server/pkg-plist.client b/net/openldap23-server/pkg-plist.client
index b34b6523d1be..483572128391 100644
--- a/net/openldap23-server/pkg-plist.client
+++ b/net/openldap23-server/pkg-plist.client
@@ -22,19 +22,15 @@ include/slapi-plugin.h
lib/liblber.a
lib/liblber.so
lib/liblber-2.3.so
-lib/liblber-2.3.so.0
+lib/liblber-2.3.so.1
lib/libldap.a
lib/libldap.so
lib/libldap-2.3.so
-lib/libldap-2.3.so.0
+lib/libldap-2.3.so.1
lib/libldap_r.a
lib/libldap_r.so
lib/libldap_r-2.3.so
-lib/libldap_r-2.3.so.0
-lib/liblrewrite-2.3.so
-lib/liblrewrite-2.3.so.0
-lib/liblrewrite.a
-lib/liblrewrite.so
+lib/libldap_r-2.3.so.1
@comment share/openldap/ucdata/case.dat
@comment share/openldap/ucdata/cmbcl.dat
@comment share/openldap/ucdata/comp.dat
diff --git a/net/openldap24-client/Makefile b/net/openldap24-client/Makefile
index 7d0c00833268..7c7cf46a5c9e 100644
--- a/net/openldap24-client/Makefile
+++ b/net/openldap24-client/Makefile
@@ -10,6 +10,7 @@ PKGNAMESUFFIX= -client
COMMENT= Open source LDAP client implementation
CLIENT_ONLY= yes
+WITHOUT_SASL= yes
MASTERDIR= ${.CURDIR}/../openldap23-server
diff --git a/net/openldap24-server/Makefile b/net/openldap24-server/Makefile
index eaaef09994a4..efae29294c70 100644
--- a/net/openldap24-server/Makefile
+++ b/net/openldap24-server/Makefile
@@ -6,7 +6,7 @@
#
PORTNAME= openldap
-DISTVERSION= 2.3.4
+DISTVERSION= 2.3.7
PORTREVISION= ${OPENLDAP_PORTREVISION}
CATEGORIES= net databases
MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \
@@ -40,9 +40,31 @@ WANT_OPENLDAP_VER?= 23
BROKEN= "incompatible OpenLDAP version: ${WANT_OPENLDAP_VER}"
.endif
-PORTREVISION_CLIENT= 1
+PORTREVISION_CLIENT= 0
PORTREVISION_SERVER= 0
+.if !defined(CLIENT_ONLY)
+OPTIONS= SASL "With (Cyrus) SASL2 support" on \
+ PERL "With Perl backend" off \
+ SHELL "With Shell backend" on \
+ ODBC "With SQL backend" off \
+ SLP "With SLPv2 (RFC 2608) support" off \
+ SLAPI "With Netscape SLAPI plugin API" off \
+ TCP_WRAPPERS "With tcp wrapper support" on \
+ BDB "With BerkeleyDB support" on \
+ DYNGROUP "With Dynamic Group overlay" off \
+ PROXYCACHE "With Proxy Cache overlay" off \
+ ACI "With per-object ACIs (experimental)" off \
+ UNIQUE "With attribute Uniqueness overlay" off \
+ PPOLICY "With Password Policy overlay" off \
+ SYNCPROV "With Syncprov overlay" off \
+ RWM "With Rewrite/Remap overlay" off \
+ DYNAMIC_BACKENDS "Build dynamic backends" on \
+ RCORDER "Add rc order for slapd(1)" off
+.endif
+
+.include <bsd.port.pre.mk>
+
.if defined(CLIENT_ONLY)
OPENLDAP_PORTREVISION= ${PORTREVISION_CLIENT}
OPENLDAP_PKGFILESUFX= .client
@@ -57,9 +79,7 @@ CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-client-2.[!3].* \
BROKEN= "Unknown PKGNAMESUFFIX ${PKGNAMESUFFIX}"
.endif
-.if !defined(NOPORTDOCS)
PORTDOCS= CHANGES drafts rfc
-.endif
.if defined(USE_OPENLDAP)
IGNORE= : You have \`USE_OPENLDAP' defined either in your environment or in make(1) arguments
@@ -68,20 +88,12 @@ IGNORE= : You have \`USE_OPENLDAP' defined either in your environment or in ma
OPENLDAP_PORTREVISION= ${PORTREVISION_SERVER}
OPENLDAP_PKGFILESUFX=
-.if defined(WITH_SASL)
-RUN_DEPENDS= ${LOCALBASE}/lib/libldap-2.3.so.0:${PORTSDIR}/net/openldap23-sasl-client
+.if defined(WITH_SASL) && !defined(WITHOUT_SASL)
+RUN_DEPENDS= ${LOCALBASE}/lib/libldap-2.3.so.1:${PORTSDIR}/net/openldap23-sasl-client
+CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-client-2.*
.else
-RUN_DEPENDS= ${LOCALBASE}/lib/libldap-2.3.so.0:${PORTSDIR}/net/openldap23-client
-.endif
-
-.if ${PKGNAMESUFFIX} == "-sasl-server"
-CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-server-2.* \
- ${PKGNAMEPREFIX}${PORTNAME}-sasl-server-2.[!3].*
-.elif ${PKGNAMESUFFIX} == "-server"
-CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-server-2.[!3].* \
- ${PKGNAMEPREFIX}${PORTNAME}-sasl-server-2.*
-.else
-BROKEN= "Unknown PKGNAMESUFFIX ${PKGNAMESUFFIX}"
+RUN_DEPENDS= ${LOCALBASE}/lib/libldap-2.3.so.1:${PORTSDIR}/net/openldap23-client
+CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-sasl-client-2.*
.endif
.endif
@@ -119,15 +131,13 @@ CONFIGURE_ARGS= --with-threads=posix \
--with-tls=openssl \
--enable-dynamic
-.if defined(WITH_SASL)
+.if defined(WITH_SASL) && !defined(WITHOUT_SASL)
LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2
CONFIGURE_ARGS+= --with-cyrus-sasl
.else
CONFIGURE_ARGS+= --without-cyrus-sasl
.endif
-CONFIGURE_SED+= -e 's,(-lssl) +(-lcrypto),\2 \1,'
-
.if defined(CLIENT_ONLY)
# client specific configuration
@@ -205,6 +215,10 @@ CONFIGURE_ARGS+= --enable-syncprov
CONFIGURE_ARGS+= --disable-syncprov
.endif
+.if defined(WITH_RWM)
+CONFIGURE_ARGS+= --enable-rwm
+.endif
+
.if defined(WITHOUT_BDB)
CONFIGURE_ARGS+= --disable-bdb \
--disable-hdb \
@@ -272,7 +286,7 @@ PLIST_SUB+= BACK_PERL=${BACKEND_PLIST}
PLIST_SUB+= BACK_PERL="@comment "
.endif
-.if defined(WITH_SASL)
+.if defined(WITH_SASL) && !defined(WITHOUT_SASL)
CONFIGURE_ARGS+= --enable-spasswd
.endif
@@ -326,8 +340,6 @@ CONFIGURE_ENV+= CPPFLAGS="${CPPFLAGS}" \
LDFLAGS="${LDFLAGS}" \
LIBS="${LIBS}"
-.include <bsd.port.pre.mk>
-
.if defined(CLIENT_ONLY)
.include "${FILESDIR}/manpages"
.else
@@ -346,39 +358,6 @@ SED_SCRIPT+= -e 's,%%RC_SUBR%%,${RC_SUBR},g' \
PLIST_SUB+= RC_SUFX=${RC_SUFX}
.endif
-pre-everything::
- @${ECHO} "============================================================="
- @${ECHO}
- @${ECHO} "You can build ${PKGNAME} with the following options:"
- @${ECHO}
-.if defined(CLIENT_ONLY)
- @${ECHO} "WITH_SASL with (Cyrus) SASL2 support"
-.else
- @${ECHO} "WITH_BDB_VER select BerkeleyDB version (default 43)"
- @${ECHO} "WITH_SASL with (Cyrus) SASL2 password verification"
- @${ECHO} "WITH_PERL with Perl backend"
- @${ECHO} "WITHOUT_SHELL without Shell backend"
- @${ECHO} "WITH_ODBC with SQL backend"
- @${ECHO} "WITH_ODBC_TYPE select ODBC interface (iODBC or unixODBC)"
- @${ECHO} "WITH_SLP with SLPv2 (RFC 2608) support"
- @${ECHO} "WITH_SLAPI with Netscape SLAPI plugin API"
- @${ECHO} "WITHOUT_TCP_WRAPPERS without tcp wrapper support"
- @${ECHO} "WITHOUT_BDB without BerkeleyDB support"
- @${ECHO} "WITH_DYNGROUP with Dynamic Group overlay"
- @${ECHO} "WITH_PROXYCACHE with Proxy Cache overlay"
- @${ECHO} "WITH_ACI with per-object ACIs (experimental)"
- @${ECHO} "WITH_UNIQUE with attribute Uniqueness overlay"
- @${ECHO} "WITH_PPOLICY with Password Policy overlay"
- @${ECHO} "WITH_SYNCPROV with Syncprov overlay"
- @${ECHO} "WITHOUT_DYNAMIC_BACKENDS build static backends"
-.if defined(DFOSVERSION) || ${OSVERSION} >= 500038
- @${ECHO} "WITH_RCORDER slapd(1) should start early in the boot process"
-.endif
-.endif
- @${ECHO}
- @${ECHO} "============================================================="
- @${ECHO}
-
post-patch:
@${REINPLACE_CMD} -e 's,%LOCALSTATEDIR%/run/,${LDAP_RUN_DIR}/,g' \
${SED_MODULES} ${WRKSRC}/servers/slapd/slapd.conf
diff --git a/net/openldap24-server/distinfo b/net/openldap24-server/distinfo
index 649b6318c183..1755f5006d5f 100644
--- a/net/openldap24-server/distinfo
+++ b/net/openldap24-server/distinfo
@@ -1,2 +1,2 @@
-MD5 (openldap-2.3.4.tgz) = 6201b5c1c5e1bc3ba68c3bfeda9c8e48
-SIZE (openldap-2.3.4.tgz) = 3466292
+MD5 (openldap-2.3.7.tgz) = 36672e0cb632f8e7ff86d29e583ecabc
+SIZE (openldap-2.3.7.tgz) = 3629524
diff --git a/net/openldap24-server/files/manpages b/net/openldap24-server/files/manpages
index 41b04970fee7..5b79501c094e 100644
--- a/net/openldap24-server/files/manpages
+++ b/net/openldap24-server/files/manpages
@@ -188,7 +188,6 @@ MAN5+= ldap.conf.5 \
slapo-accesslog.5 \
slapo-chain.5 \
slapo-dynlist.5 \
- slapo-glue.5 \
slapo-lastmod.5 \
slapo-pcache.5 \
slapo-ppolicy.5 \
@@ -196,7 +195,9 @@ MAN5+= ldap.conf.5 \
slapo-rwm.5 \
slapo-syncprov.5 \
slapo-translucent.5 \
- slapo-unique.5
+ slapo-unique.5 \
+ slapo-auditlog.5 \
+ slapo-retcode.5
MLINKS+= \
slapd-bdb.5 slapd-hdb.5
diff --git a/net/openldap24-server/files/patch-configure b/net/openldap24-server/files/patch-configure
index 7e4fa565bb17..4198340d07c7 100644
--- a/net/openldap24-server/files/patch-configure
+++ b/net/openldap24-server/files/patch-configure
@@ -1,20 +1,20 @@
---- configure.orig Tue Jul 27 18:33:12 2004
-+++ configure Sat Aug 14 17:05:23 2004
-@@ -21782,7 +21782,7 @@
- echo $ac_n "(cached) $ac_c" 1>&6
+--- configure.orig Fri Sep 2 03:27:55 2005
++++ configure Sun Sep 4 16:10:14 2005
+@@ -34922,7 +34922,7 @@
+ echo $ECHO_N "(cached) $ECHO_C" >&6
else
- ac_save_LIBS="$LIBS"
+ ac_check_lib_save_LIBS=$LIBS
-LIBS="-liodbc $LIBS"
-+LIBS="-liodbc $LIBS $LTHREAD_LIBS"
- cat > conftest.$ac_ext <<EOF
- #line 21788 "configure"
- #include "confdefs.h"
-@@ -21826,7 +21826,7 @@
- echo $ac_n "(cached) $ac_c" 1>&6
++LIBS="-liodbc $LIBS $LTHREAD_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+ /* confdefs.h. */
+ _ACEOF
+@@ -34995,7 +34995,7 @@
+ echo $ECHO_N "(cached) $ECHO_C" >&6
else
- ac_save_LIBS="$LIBS"
+ ac_check_lib_save_LIBS=$LIBS
-LIBS="-lodbc $LIBS"
-+LIBS="-lodbc $LIBS $LTHREAD_LIBS"
- cat > conftest.$ac_ext <<EOF
- #line 21832 "configure"
- #include "confdefs.h"
++LIBS="-lodbc $LIBS $LTHREAD_LIBS"
+ cat >conftest.$ac_ext <<_ACEOF
+ /* confdefs.h. */
+ _ACEOF
diff --git a/net/openldap24-server/files/patch-servers::slapd::Makefile.in b/net/openldap24-server/files/patch-servers::slapd::Makefile.in
index 6dcf0d47f6ad..50cec0cf4511 100644
--- a/net/openldap24-server/files/patch-servers::slapd::Makefile.in
+++ b/net/openldap24-server/files/patch-servers::slapd::Makefile.in
@@ -1,6 +1,6 @@
---- servers/slapd/Makefile.in.orig Fri May 6 20:42:50 2005
-+++ servers/slapd/Makefile.in Fri May 13 17:17:37 2005
-@@ -370,7 +370,6 @@
+--- servers/slapd/Makefile.in.orig Fri Sep 2 00:28:10 2005
++++ servers/slapd/Makefile.in Sun Sep 4 17:34:37 2005
+@@ -372,7 +372,6 @@
install-slapd: FORCE
-$(MKDIR) $(DESTDIR)$(libexecdir)
@@ -8,7 +8,32 @@
$(LTINSTALL) $(INSTALLFLAGS) $(STRIP) -m 755 \
slapd$(EXEEXT) $(DESTDIR)$(libexecdir)
@for i in $(SUBDIRS); do \
-@@ -434,8 +433,6 @@
+@@ -403,16 +402,18 @@
+ touch all-cffiles
+
+ install-schema: FORCE
+- @if test -d $(DESTDIR)$(schemadir) ; then \
+- echo "MOVING EXISTING SCHEMA DIR to $(DESTDIR)$(schemadir).$$$$" ; \
+- mv $(DESTDIR)$(schemadir) $(DESTDIR)$(schemadir).$$$$ ; \
+- fi
+- $(MKDIR) $(DESTDIR)$(schemadir)
++ @-$(MKDIR) $(DESTDIR)$(schemadir)
+ @SD=$(DESTDIR)$(schemadir) ; \
+- files=`cd $(srcdir)/schema ; echo README *.ldif *.schema` ; \
++ files=`cd $(srcdir)/schema ; echo README *.ldif` ; \
++ for i in $$files ; do \
++ echo $(INSTALL) $(INSTALLFLAGS) -m 444 schema/$$i $$SD/$$i ; \
++ $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i ; \
++ done ; \
++ files=`cd $(srcdir)/schema ; echo *.schema` ; \
+ for i in $$files ; do \
+ echo $(INSTALL) $(INSTALLFLAGS) -m 444 schema/$$i $$SD/$$i ; \
+ $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i ; \
++ $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/schema/$$i $$SD/$$i.default ; \
+ done
+
+ install-conf: FORCE
+@@ -429,8 +430,6 @@
install-db-config: FORCE
@-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir)
@-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data
diff --git a/net/openldap24-server/files/patch-servers_slapd_overlays_Makefile.in b/net/openldap24-server/files/patch-servers_slapd_overlays_Makefile.in
index a23e4b2feaa4..67062675dbeb 100644
--- a/net/openldap24-server/files/patch-servers_slapd_overlays_Makefile.in
+++ b/net/openldap24-server/files/patch-servers_slapd_overlays_Makefile.in
@@ -1,13 +1,12 @@
---- servers/slapd/overlays/Makefile.in.orig Fri May 13 17:44:48 2005
-+++ servers/slapd/overlays/Makefile.in Fri May 13 17:46:31 2005
-@@ -28,6 +28,9 @@
- unique.c
+--- servers/slapd/overlays/Makefile.in.orig Fri Sep 2 03:28:11 2005
++++ servers/slapd/overlays/Makefile.in Sun Sep 4 16:11:22 2005
+@@ -30,6 +30,9 @@
+ valsort.c
OBJS = overlays.o \
@SLAPD_STATIC_OVERLAYS@
+LIBTOOL_OBJS = overlays.lo \
+ glue.lo \
+ version.lo
- LDAP_INCDIR= ../../../include
- LDAP_LIBDIR= ../../../libraries
-
+ # Add here the objs that are needed by overlays, but do not make it
+ # into SLAPD_STATIC_OVERLAYS...
diff --git a/net/openldap24-server/pkg-descr.client b/net/openldap24-server/pkg-descr.client
index 7ac6d7d31d98..76d4e00e69f6 100644
--- a/net/openldap24-server/pkg-descr.client
+++ b/net/openldap24-server/pkg-descr.client
@@ -8,6 +8,4 @@ This package includes the following major components:
* LDAP tools - A collection of command line LDAP utilities
* documentation - man pages for all components
-This is an alpha release of OpenLDAP Software for evaluation purposes only.
-
WWW: http://www.OpenLDAP.org/
diff --git a/net/openldap24-server/pkg-message.client b/net/openldap24-server/pkg-message.client
index 76a3436a8ca0..92ef70d0f99b 100644
--- a/net/openldap24-server/pkg-message.client
+++ b/net/openldap24-server/pkg-message.client
@@ -11,12 +11,3 @@ Try `man ldap.conf' and visit the OpenLDAP FAQ-O-Matic at
for more information.
************************************************************
-
-############################################################
-
- CAUTION: This is an alpha release, for evaluation only.
-
- Do not use in a production environment!
- Please use OpenLDAP 2.2 instead.
-
-############################################################
diff --git a/net/openldap24-server/pkg-plist b/net/openldap24-server/pkg-plist
index c9b2adb2dd00..baf21f640357 100644
--- a/net/openldap24-server/pkg-plist
+++ b/net/openldap24-server/pkg-plist
@@ -2,6 +2,8 @@
@unexec %%RC_DIR%%/etc/rc.d/slapd%%RC_SUFX%% stop 2>&1 >/dev/null || true
@unexec %%RC_DIR%%/etc/rc.d/slurpd%%RC_SUFX%% stop 2>&1 >/dev/null || true
etc/openldap/schema/README
+etc/openldap/schema/core.ldif
+etc/openldap/schema/openldap.ldif
@unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi
etc/openldap/slapd.conf.default
@exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf
@@ -9,38 +11,38 @@ etc/openldap/DB_CONFIG.example
%%SLAPI%%lib/libslapi.a
%%SLAPI%%lib/libslapi.so
%%SLAPI%%lib/libslapi-2.3.so
-%%SLAPI%%lib/libslapi-2.3.so.0
+%%SLAPI%%lib/libslapi-2.3.so.1
%%MODULES%%@exec mkdir -p %D/libexec/openldap
%%BACK_BDB%%libexec/openldap/back_bdb.so
%%BACK_BDB%%libexec/openldap/back_bdb-2.3.so
-%%BACK_BDB%%libexec/openldap/back_bdb-2.3.so.0
+%%BACK_BDB%%libexec/openldap/back_bdb-2.3.so.1
%%BACK_HDB%%libexec/openldap/back_hdb.so
%%BACK_HDB%%libexec/openldap/back_hdb-2.3.so
-%%BACK_HDB%%libexec/openldap/back_hdb-2.3.so.0
+%%BACK_HDB%%libexec/openldap/back_hdb-2.3.so.1
%%BACKEND%%libexec/openldap/back_ldap.so
%%BACKEND%%libexec/openldap/back_ldap-2.3.so
-%%BACKEND%%libexec/openldap/back_ldap-2.3.so.0
+%%BACKEND%%libexec/openldap/back_ldap-2.3.so.1
%%BACKEND%%libexec/openldap/back_ldbm.so
%%BACKEND%%libexec/openldap/back_ldbm-2.3.so
-%%BACKEND%%libexec/openldap/back_ldbm-2.3.so.0
+%%BACKEND%%libexec/openldap/back_ldbm-2.3.so.1
%%BACKEND%%libexec/openldap/back_meta.so
%%BACKEND%%libexec/openldap/back_meta-2.3.so
-%%BACKEND%%libexec/openldap/back_meta-2.3.so.0
+%%BACKEND%%libexec/openldap/back_meta-2.3.so.1
%%BACKEND%%libexec/openldap/back_monitor.so
%%BACKEND%%libexec/openldap/back_monitor-2.3.so
-%%BACKEND%%libexec/openldap/back_monitor-2.3.so.0
+%%BACKEND%%libexec/openldap/back_monitor-2.3.so.1
%%BACKEND%%libexec/openldap/back_null.so
%%BACKEND%%libexec/openldap/back_null-2.3.so
-%%BACKEND%%libexec/openldap/back_null-2.3.so.0
+%%BACKEND%%libexec/openldap/back_null-2.3.so.1
%%BACK_PERL%%libexec/openldap/back_perl.so
%%BACK_PERL%%libexec/openldap/back_perl-2.3.so
-%%BACK_PERL%%libexec/openldap/back_perl-2.3.so.0
+%%BACK_PERL%%libexec/openldap/back_perl-2.3.so.1
%%BACK_SHELL%%libexec/openldap/back_shell.so
%%BACK_SHELL%%libexec/openldap/back_shell-2.3.so
-%%BACK_SHELL%%libexec/openldap/back_shell-2.3.so.0
+%%BACK_SHELL%%libexec/openldap/back_shell-2.3.so.1
%%BACK_SQL%%libexec/openldap/back_sql.so
%%BACK_SQL%%libexec/openldap/back_sql-2.3.so
-%%BACK_SQL%%libexec/openldap/back_sql-2.3.so.0
+%%BACK_SQL%%libexec/openldap/back_sql-2.3.so.1
libexec/slapd
libexec/slurpd
@unexec rmdir %D/libexec/openldap 2>/dev/null || true
diff --git a/net/openldap24-server/pkg-plist.client b/net/openldap24-server/pkg-plist.client
index b34b6523d1be..483572128391 100644
--- a/net/openldap24-server/pkg-plist.client
+++ b/net/openldap24-server/pkg-plist.client
@@ -22,19 +22,15 @@ include/slapi-plugin.h
lib/liblber.a
lib/liblber.so
lib/liblber-2.3.so
-lib/liblber-2.3.so.0
+lib/liblber-2.3.so.1
lib/libldap.a
lib/libldap.so
lib/libldap-2.3.so
-lib/libldap-2.3.so.0
+lib/libldap-2.3.so.1
lib/libldap_r.a
lib/libldap_r.so
lib/libldap_r-2.3.so
-lib/libldap_r-2.3.so.0
-lib/liblrewrite-2.3.so
-lib/liblrewrite-2.3.so.0
-lib/liblrewrite.a
-lib/liblrewrite.so
+lib/libldap_r-2.3.so.1
@comment share/openldap/ucdata/case.dat
@comment share/openldap/ucdata/cmbcl.dat
@comment share/openldap/ucdata/comp.dat