Sending this out in case anyone would like to test.

Currently ports has OpenLDAP 2.4.59, this is eol, so here's an
update to the current 2.6 release.

Note that BDB/HDB are no longer supported in 2.5+, if you're using
these you need to move to MDB (MDB is already supported, you can do
this with the existing version in ports).

*Before* upgrading stop slapd and dump your database to an ldif file
with slapcat. The actual changeover can either be before or after
upgrading - I did it before. You'll need to change database config to
use the mdb backend instead of bdb/hdb and use slapadd to reload your
data into the new db.

If you're using OLC (cn=config rather than slapd.conf) changing an
existing database type can be a bit delicate (top tip: don't configure
two databases with the same suffix in the same config ;) It may be
simpler to start from a clean config.

Whichever way you update the config, when it's done you'll need to
repopulate the database (either from the ldif or syncrepl from another
server).

libldap_r is no more - the standard libldap.so is now reentrant.
Some of the ports using ldap client libraries in-tree need adjustments
for this - I think I have diffs for everything to handle it (going
through a bulk build now to check) - not included here but I'll send on
request if someone wants to test those ports.

Index: Makefile
===================================================================
RCS file: /cvs/ports/databases/openldap/Makefile,v
retrieving revision 1.194
diff -u -p -r1.194 Makefile
--- Makefile    25 Mar 2022 22:06:12 -0000      1.194
+++ Makefile    12 May 2022 23:29:55 -0000
@@ -3,8 +3,7 @@ DPB_PROPERTIES =        parallel
 COMMENT-main =         open-source LDAP software (client)
 COMMENT-server =       open-source LDAP software (server)
 
-DISTNAME =             openldap-2.4.59
-REVISION =             1
+DISTNAME =             openldap-2.6.2
 
 PKGNAME-main =         ${DISTNAME:S/-/-client-/}
 EPOCH =                        0
@@ -13,9 +12,8 @@ EPOCH =                       0
 FULLPKGNAME-main =     ${DISTNAME:S/-/-client-/}${FLAVOR_EXT:S/-aci//}
 FULLPKGPATH-main =     databases/openldap,-main${FLAVOR_EXT:S/-aci//:S/-/,/g}
 
-SHARED_LIBS += lber                 15.0
-SHARED_LIBS += ldap                 15.0
-SHARED_LIBS += ldap_r               15.0
+SHARED_LIBS += lber                 16.0
+SHARED_LIBS += ldap                 16.0
 
 CATEGORIES =   databases net
 
@@ -27,7 +25,7 @@ MAINTAINER =  Stuart Henderson <stu.ports
 PERMIT_PACKAGE =       Yes
 
 WANTLIB=       c crypto pthread sasl2 ssl
-WANTLIB-server=        ${WANTLIB} lber ldap_r lib/db4/db>=4 m perl
+WANTLIB-server=        ${WANTLIB} lber ldap m perl
 
 MASTER_SITES = 
https://openldap.org/software/download/OpenLDAP/openldap-release/ \
                https://mirror.eu.oneandone.net/software/openldap/ \
@@ -39,8 +37,9 @@ COMPILER =            base-clang ports-gcc
 EXTRACT_SUFX =         .tgz
 
 SEPARATE_BUILD =       Yes
-AUTOCONF_VERSION =     2.65
+AUTOCONF_VERSION =     2.69
 CONFIGURE_STYLE =      autoconf
+USE_GMAKE =            Yes
 DEBUG_PACKAGES =       ${BUILD_PACKAGES}
 
 FLAVOR ?=
@@ -50,6 +49,10 @@ CONFIGURE_ARGS +=    --enable-dynamic \
                        --enable-ipv6 \
                        --with-tls=openssl
 
+# lloadd needs the ports version of libevent, autoconf check
+# needs tweaking for this
+CONFIGURE_ARGS +=      --disable-balancer
+
 # slapd options
 CONFIGURE_ARGS +=      --enable-slapd \
                        --enable-cleartext \
@@ -58,9 +61,7 @@ CONFIGURE_ARGS +=     --enable-slapd \
                        --enable-spasswd
 
 # slapd modules
-CONFIGURE_ARGS +=      --enable-bdb \
-                       --enable-dnssrv \
-                       --enable-hdb \
+CONFIGURE_ARGS +=      --enable-dnssrv \
                        --enable-ldap \
                        --enable-meta \
                        --enable-null \
@@ -68,7 +69,8 @@ CONFIGURE_ARGS +=     --enable-bdb \
                        --enable-passwd \
                        --enable-perl
 
-# Enable MDB support, N.B. patch-servers_slapd_back-mdb_init_c.
+# Enable MDB support, N.B. patch-servers_slapd_back-mdb_init_c
+# because OpenBSD does not have coherent file and mmap.
 CONFIGURE_ARGS +=      --enable-mdb
 
 .if ${FLAVOR:Maci}
@@ -93,29 +95,27 @@ MULTI_PACKAGES =    -main -server
 # formatting is ok with mandoc, but soelim is used at build time
 BUILD_DEPENDS +=       textproc/groff
 LIB_DEPENDS +=         security/cyrus-sasl2
+
 LIB_DEPENDS-server =   ${LIB_DEPENDS-main} \
-                       databases/db/v4,no_java,no_tcl \
                        databases/openldap,-main
 
 CPPFLAGS =             -I${LOCALBASE}/include/sasl \
-                       -I${LOCALBASE}/include/db4 \
                        -I${LOCALBASE}/include
 CFLAGS +=              -Wno-format-extra-args
 
 CONFIGURE_ENV +=       CPPFLAGS="${CPPFLAGS}" \
                        LDFLAGS="-L${LOCALBASE}/lib/db4 -L${LOCALBASE}/lib"
 
+# Bypass autoconf check for OpenSSL 1.1.1+ function which is not used
+# in the code. Functions actually used in the code are supported by
+# LibreSSL.
+CONFIGURE_ENV +=       ac_cv_lib_ssl_SSL_export_keying_material_early=yes
+
 LDAP_SYSCONF =         ${SYSCONFDIR}/openldap
 SUBST_VARS +=          LDAP_SYSCONF
 FAKE_FLAGS =           sysconfdir=${PREFIX}/share/examples/openldap
 
-pre-build:
-       @cd ${WRKBUILD}; ${MAKE_PROGRAM} depend
-
 post-install:
-       rm 
${PREFIX}/share/examples/openldap/{slapd.conf,slapd.ldif,ldap.conf}.default
-
-pre-test:
-       sed -i 's,^#!/bin/bash,#!${LOCALBASE}/bin/bash,' 
${WRKSRC}/tests/scripts/test064-constraint
+       rm ${PREFIX}/share/examples/openldap/*.default
 
 .include <bsd.port.mk>
Index: distinfo
===================================================================
RCS file: /cvs/ports/databases/openldap/distinfo,v
retrieving revision 1.66
diff -u -p -r1.66 distinfo
--- distinfo    10 Sep 2021 20:44:27 -0000      1.66
+++ distinfo    12 May 2022 23:29:55 -0000
@@ -1,2 +1,2 @@
-SHA256 (openldap-2.4.59.tgz) = mfN9Z0fYggbEcAZ+2mJNXkjBAR6UPsCrIXuuhxLiLzQ=
-SIZE (openldap-2.4.59.tgz) = 5886272
+SHA256 (openldap-2.6.2.tgz) = gdCTRSMutiSG7PWsrNLFbAxFtKbIwGZhLn9CGiOhz4c=
+SIZE (openldap-2.6.2.tgz) = 6448362
Index: patches/patch-Makefile_in
===================================================================
RCS file: /cvs/ports/databases/openldap/patches/patch-Makefile_in,v
retrieving revision 1.7
diff -u -p -r1.7 patch-Makefile_in
--- patches/patch-Makefile_in   7 Mar 2022 21:36:42 -0000       1.7
+++ patches/patch-Makefile_in   12 May 2022 23:29:55 -0000
@@ -1,13 +1,10 @@
 Index: Makefile.in
 --- Makefile.in.orig
 +++ Makefile.in
-@@ -36,3 +36,9 @@ distclean: veryclean FORCE
+@@ -36,3 +36,6 @@ distclean: veryclean FORCE
  check: test
  test: FORCE
-       cd tests; $(MAKE) test
+       cd tests && $(MAKE) test
 +
 +test-ldbm: FORCE
 +      cd tests; $(MAKE) ldbm
-+
-+test-bdb: FORCE
-+      cd tests; $(MAKE) bdb
Index: patches/patch-aclocal_m4
===================================================================
RCS file: patches/patch-aclocal_m4
diff -N patches/patch-aclocal_m4
--- patches/patch-aclocal_m4    7 Mar 2022 21:36:42 -0000       1.5
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,13 +0,0 @@
-Don't automatically run ldconfig -m.
-
-Index: aclocal.m4
---- aclocal.m4.orig
-+++ aclocal.m4
-@@ -2071,7 +2071,6 @@ openbsd*)
-     *)                         need_version=no  ;;
-   esac
-   library_names_spec='${libname}${release}${shared_ext}$versuffix 
${libname}${shared_ext}$versuffix'
--  finish_cmds='PATH="\$PATH:/sbin" ldconfig -m $libdir'
-   shlibpath_var=LD_LIBRARY_PATH
-   if test -z "`echo __ELF__ | $CC -E - | grep __ELF__`" || test 
"$host_os-$host_cpu" = "openbsd2.8-powerpc"; then
-     case $host_os in
Index: patches/patch-build_top_mk
===================================================================
RCS file: /cvs/ports/databases/openldap/patches/patch-build_top_mk,v
retrieving revision 1.11
diff -u -p -r1.11 patch-build_top_mk
--- patches/patch-build_top_mk  7 Mar 2022 21:36:42 -0000       1.11
+++ patches/patch-build_top_mk  12 May 2022 23:29:55 -0000
@@ -1,15 +1,6 @@
 Index: build/top.mk
 --- build/top.mk.orig
 +++ build/top.mk
-@@ -74,7 +74,7 @@ MKVERSION = $(top_srcdir)/build/mkversion -v "$(VERSIO
- LIBTOOL = @LIBTOOL@
- LIBRELEASE = @OPENLDAP_LIBRELEASE@
- LIBVERSION = @OPENLDAP_LIBVERSION@
--LTVERSION = -release $(LIBRELEASE) -version-info $(LIBVERSION)
-+LTVERSION = -version-info $(LIBVERSION)
- 
- # libtool --only flag for libraries: platform specific
- NT_LTONLY_LIB = # --only-$(BUILD_LIBS_DYNAMIC)
 @@ -90,7 +90,7 @@ LTONLY_MOD = $(LTONLY_$(BUILD_MOD))
  NT_LTFLAGS_LIB = -no-undefined -avoid-version -rpath $(libdir)
  NT_LTFLAGS_MOD = -no-undefined -avoid-version -rpath $(moduledir)
Index: patches/patch-configure_ac
===================================================================
RCS file: patches/patch-configure_ac
diff -N patches/patch-configure_ac
--- /dev/null   1 Jan 1970 00:00:00 -0000
+++ patches/patch-configure_ac  12 May 2022 23:29:55 -0000
@@ -0,0 +1,37 @@
+1 - Disable kqueue code, it results in slapd failing when run as a daemon
+(but not when run in debug mode in the foreground)
+https://bugs.openldap.org/show_bug.cgi?id=9847
+
+2 - OpenLDAP's first choice uuid functions are close to but not quite the same
+as we have in libc, differences being that we don't have uuid_to_str() (in
+fact I don't see which other OS might have it either, no other software in
+debian codesearch uses this), and it needs uuid.h not sys/uuid.h.
+Patch to use it, avoiding the need for Linux/libext2fs libuuid.
+
+Index: configure.ac
+--- configure.ac.orig
++++ configure.ac
+@@ -1018,7 +1018,7 @@ if test "${ac_cv_header_sys_event_h}" = yes; then
+ AC_MSG_CHECKING(for kqueue system call)
+ AC_RUN_IFELSE([AC_LANG_SOURCE([[int main(int argc, char **argv)
+ {
+-      int kqfd = kqueue();
++      int kqfd = DISABLED_kqueue(); /* XXX */
+       exit (kqfd == -1 ? 1 : 0);
+ }]])],[AC_MSG_RESULT(yes)
+ AC_DEFINE(HAVE_KQUEUE,1, [define if your system supports 
kqueue])],[AC_MSG_RESULT(no)],[AC_MSG_RESULT(no)])
+@@ -1066,11 +1066,11 @@ dnl --------------------------------------------------
+ dnl UUID Support
+ 
+ have_uuid=no
+-AC_CHECK_HEADERS(sys/uuid.h)
++AC_CHECK_HEADERS(uuid.h)
+ dnl The HAVE_UUID_TO_STR code path also needs uuid_create
+-if test $ac_cv_header_sys_uuid_h = yes ; then
++if test $ac_cv_header_uuid_h = yes ; then
+       save_LIBS="$LIBS"
+-      AC_SEARCH_LIBS([uuid_to_str], [uuid], [have_uuid=yes], :)
++      AC_SEARCH_LIBS([uuid_to_string], [uuid], [have_uuid=yes], :)
+       AC_SEARCH_LIBS([uuid_create], [uuid], :, [have_uuid=no])
+       LIBS="$save_LIBS"
+ 
Index: patches/patch-configure_in
===================================================================
RCS file: patches/patch-configure_in
diff -N patches/patch-configure_in
--- patches/patch-configure_in  7 Mar 2022 21:36:42 -0000       1.10
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,25 +0,0 @@
-OpenLDAP's first choice uuid functions are close to but not quite the same
-as we have in libc, differences being that we don't have uuid_to_str() (in
-fact I don't see which other OS might have it either, no other software in
-debian codesearch uses this), and it needs uuid.h not sys/uuid.h.
-
-Patch to use it, avoiding the need for Linux libuuid.
-
-Index: configure.in
---- configure.in.orig
-+++ configure.in
-@@ -1018,11 +1018,11 @@ dnl --------------------------------------------------
- dnl UUID Support
- 
- have_uuid=no
--AC_CHECK_HEADERS(sys/uuid.h)
-+AC_CHECK_HEADERS(uuid.h)
- dnl The HAVE_UUID_TO_STR code path also needs uuid_create
--if test $ac_cv_header_sys_uuid_h = yes ; then
-+if test $ac_cv_header_uuid_h = yes ; then
-       save_LIBS="$LIBS"
--      AC_SEARCH_LIBS([uuid_to_str], [uuid], [have_uuid=yes], :)
-+      AC_SEARCH_LIBS([uuid_to_string], [uuid], [have_uuid=yes], :)
-       AC_SEARCH_LIBS([uuid_create], [uuid], :, [have_uuid=no])
-       LIBS="$save_LIBS"
- 
Index: patches/patch-include_ldap_pvt_h
===================================================================
RCS file: patches/patch-include_ldap_pvt_h
diff -N patches/patch-include_ldap_pvt_h
--- /dev/null   1 Jan 1970 00:00:00 -0000
+++ patches/patch-include_ldap_pvt_h    12 May 2022 23:29:55 -0000
@@ -0,0 +1,12 @@
+Index: include/ldap_pvt.h
+--- include/ldap_pvt.h.orig
++++ include/ldap_pvt.h
+@@ -178,7 +178,7 @@ ldap_pvt_get_hname LDAP_P((
+       char **herr ));
+ 
+ #ifdef LDAP_PF_LOCAL
+-#define LDAP_IPADDRLEN        (MAXPATHLEN + sizeof("PATH="))
++#define LDAP_IPADDRLEN        (PATH_MAX + sizeof("PATH="))
+ #elif defined(LDAP_PF_INET6)
+ #define LDAP_IPADDRLEN        
sizeof("IP=[ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff]:65535")
+ #else
Index: patches/patch-libraries_libldap_os-ip_c
===================================================================
RCS file: 
/cvs/ports/databases/openldap/patches/patch-libraries_libldap_os-ip_c,v
retrieving revision 1.4
diff -u -p -r1.4 patch-libraries_libldap_os-ip_c
--- patches/patch-libraries_libldap_os-ip_c     7 Mar 2022 21:36:42 -0000       
1.4
+++ patches/patch-libraries_libldap_os-ip_c     12 May 2022 23:29:55 -0000
@@ -1,25 +1,25 @@
 Index: libraries/libldap/os-ip.c
 --- libraries/libldap/os-ip.c.orig
 +++ libraries/libldap/os-ip.c
-@@ -282,8 +282,8 @@ ldap_int_poll(
+@@ -287,8 +287,8 @@ ldap_int_poll(
        int             rc;
                
  
--      osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n",
--              s, tvp ? tvp->tv_sec : -1L, 0);
-+      osip_debug(ld, "ldap_int_poll: fd: %d tm: %lld\n",
-+              s, tvp ? (long long)tvp->tv_sec : -1L, 0);
+-      Debug2(LDAP_DEBUG_TRACE, "ldap_int_poll: fd: %d tm: %ld\n",
+-              s, tvp ? tvp->tv_sec : -1L );
++      Debug2(LDAP_DEBUG_TRACE, "ldap_int_poll: fd: %d tm: %lld\n",
++              s, tvp ? (long long)tvp->tv_sec : -1LL );
  
  #ifdef HAVE_POLL
        {
-@@ -432,8 +432,8 @@ ldap_pvt_connect(LDAP *ld, ber_socket_t s,
-               opt_tv = &tv;
+@@ -439,8 +439,8 @@ ldap_pvt_connect(LDAP *ld, ber_socket_t s,
        }
  
--      osip_debug(ld, "ldap_pvt_connect: fd: %d tm: %ld async: %d\n",
+       Debug3(LDAP_DEBUG_TRACE,
+-                      "ldap_pvt_connect: fd: %d tm: %ld async: %d\n",
 -                      s, opt_tv ? tv.tv_sec : -1L, async);
-+      osip_debug(ld, "ldap_pvt_connect: fd: %d tm: %lld async: %d\n",
-+                      s, opt_tv ? (long long)tv.tv_sec : -1L, async);
++                      "ldap_pvt_connect: fd: %d tm: %lld async: %d\n",
++                      s, opt_tv ? (long long)tv.tv_sec : -1LL, async);
  
        if ( opt_tv && ldap_pvt_ndelay_on(ld, s) == -1 )
                return ( -1 );
Index: patches/patch-libraries_libldap_os-local_c
===================================================================
RCS file: 
/cvs/ports/databases/openldap/patches/patch-libraries_libldap_os-local_c,v
retrieving revision 1.4
diff -u -p -r1.4 patch-libraries_libldap_os-local_c
--- patches/patch-libraries_libldap_os-local_c  7 Mar 2022 21:36:42 -0000       
1.4
+++ patches/patch-libraries_libldap_os-local_c  12 May 2022 23:29:55 -0000
@@ -1,14 +1,14 @@
 Index: libraries/libldap/os-local.c
 --- libraries/libldap/os-local.c.orig
 +++ libraries/libldap/os-local.c
-@@ -176,8 +176,8 @@ ldap_pvt_connect(LDAP *ld, ber_socket_t s, struct sock
-               opt_tv = &tv;
+@@ -164,8 +164,8 @@ ldap_pvt_connect(LDAP *ld, ber_socket_t s, struct sock
        }
  
--      oslocal_debug(ld, "ldap_connect_timeout: fd: %d tm: %ld async: %d\n",
+       Debug3(LDAP_DEBUG_TRACE,
+-              "ldap_connect_timeout: fd: %d tm: %ld async: %d\n",
 -              s, opt_tv ? tv.tv_sec : -1L, async);
-+      oslocal_debug(ld, "ldap_connect_timeout: fd: %d tm: %lld async: %d\n",
-+              s, opt_tv ? (long long)tv.tv_sec : -1L, async);
++              "ldap_connect_timeout: fd: %d tm: %lld async: %d\n",
++              s, opt_tv ? (long long)tv.tv_sec : -1LL, async);
  
        if ( ldap_pvt_ndelay_on(ld, s) == -1 ) return -1;
  
Index: patches/patch-libraries_libldap_tls_o_c
===================================================================
RCS file: patches/patch-libraries_libldap_tls_o_c
diff -N patches/patch-libraries_libldap_tls_o_c
--- patches/patch-libraries_libldap_tls_o_c     7 Mar 2022 21:36:42 -0000       
1.9
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,25 +0,0 @@
-requires SSL_CTX_set_ciphersuites/SSL_set_ciphersuites API which are
-present in src/lib/libssl and headers, but the symbols are not yet
-exported to the library
-
-Index: libraries/libldap/tls_o.c
---- libraries/libldap/tls_o.c.orig
-+++ libraries/libldap/tls_o.c
-@@ -273,7 +273,7 @@ tlso_ctx_free ( tls_ctx *ctx )
-       SSL_CTX_free( c );
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10101000
-+#if OPENSSL_VERSION_NUMBER >= 0x10101000 && !defined(LIBRESSL_VERSION_NUMBER)
- static char *
- tlso_stecpy( char *dst, const char *src, const char *end )
- {
-@@ -382,7 +382,7 @@ tlso_ctx_init( struct ldapoptions *lo, struct ldaptls 
-               SSL_CTX_set_options( ctx, SSL_OP_NO_SSLv2 );
- 
-       if ( lo->ldo_tls_ciphersuite ) {
--#if OPENSSL_VERSION_NUMBER >= 0x10101000
-+#if OPENSSL_VERSION_NUMBER >= 0x10101000 && !defined(LIBRESSL_VERSION_NUMBER)
-               tlso_ctx_cipher13( ctx, lt->lt_ciphersuite );
- #endif /* OpenSSL 1.1.1 */
-               if ( !SSL_CTX_set_cipher_list( ctx, lt->lt_ciphersuite ) )
Index: patches/patch-servers_slapd_Makefile_in
===================================================================
RCS file: patches/patch-servers_slapd_Makefile_in
diff -N patches/patch-servers_slapd_Makefile_in
--- patches/patch-servers_slapd_Makefile_in     7 Mar 2022 21:36:42 -0000       
1.7
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,12 +0,0 @@
-Index: servers/slapd/Makefile.in
---- servers/slapd/Makefile.in.orig
-+++ servers/slapd/Makefile.in
-@@ -447,8 +447,6 @@ install-db-config: FORCE
-       @-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir)
-       @-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data
-       $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
--              $(DESTDIR)$(localstatedir)/openldap-data/DB_CONFIG.example
--      $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
-               $(DESTDIR)$(sysconfdir)/DB_CONFIG.example
- 
- install-tools: FORCE
Index: patches/patch-servers_slapd_back-mdb_init_c
===================================================================
RCS file: 
/cvs/ports/databases/openldap/patches/patch-servers_slapd_back-mdb_init_c,v
retrieving revision 1.9
diff -u -p -r1.9 patch-servers_slapd_back-mdb_init_c
--- patches/patch-servers_slapd_back-mdb_init_c 7 Mar 2022 21:36:42 -0000       
1.9
+++ patches/patch-servers_slapd_back-mdb_init_c 12 May 2022 23:29:55 -0000
@@ -1,7 +1,7 @@
 Index: servers/slapd/back-mdb/init.c
 --- servers/slapd/back-mdb/init.c.orig
 +++ servers/slapd/back-mdb/init.c
-@@ -166,6 +166,32 @@ mdb_db_open( BackendDB *be, ConfigReply *cr )
+@@ -169,6 +169,32 @@ mdb_db_open( BackendDB *be, ConfigReply *cr )
  
        flags = mdb->mi_dbenv_flags;
  
Index: patches/patch-servers_slapd_slapd_conf
===================================================================
RCS file: /cvs/ports/databases/openldap/patches/patch-servers_slapd_slapd_conf,v
retrieving revision 1.5
diff -u -p -r1.5 patch-servers_slapd_slapd_conf
--- patches/patch-servers_slapd_slapd_conf      7 Mar 2022 21:36:42 -0000       
1.5
+++ patches/patch-servers_slapd_slapd_conf      12 May 2022 23:29:55 -0000
@@ -1,6 +1,17 @@
+#1: this is subst'ed in "make install"; patch to avoid using share/examples/...
+
 Index: servers/slapd/slapd.conf
 --- servers/slapd/slapd.conf.orig
 +++ servers/slapd/slapd.conf
+@@ -2,7 +2,7 @@
+ # See slapd.conf(5) for details on configuration options.
+ # This file should NOT be world readable.
+ #
+-include               %SYSCONFDIR%/schema/core.schema
++include               /etc/openldap/schema/core.schema
+ 
+ # Define global ACLs to disable default read access.
+ 
 @@ -10,8 +10,8 @@ include              %SYSCONFDIR%/schema/core.schema
  # service AND an understanding of referrals.
  #referral     ldap://root.openldap.org
@@ -11,4 +22,4 @@ Index: servers/slapd/slapd.conf
 +argsfile      %LOCALSTATEDIR%/run/openldap/slapd.args
  
  # Load dynamic backend modules:
- # modulepath  %MODULEDIR%
+ modulepath    %MODULEDIR%
Index: pkg/PLIST-main
===================================================================
RCS file: /cvs/ports/databases/openldap/pkg/PLIST-main,v
retrieving revision 1.17
diff -u -p -r1.17 PLIST-main
--- pkg/PLIST-main      25 Mar 2022 22:06:12 -0000      1.17
+++ pkg/PLIST-main      12 May 2022 23:29:55 -0000
@@ -7,6 +7,7 @@ bin/ldapadd
 @bin bin/ldappasswd
 @bin bin/ldapsearch
 @bin bin/ldapurl
+@bin bin/ldapvc
 @bin bin/ldapwhoami
 include/lber.h
 include/lber_types.h
@@ -24,9 +25,8 @@ lib/liblber.la
 @static-lib lib/libldap.a
 lib/libldap.la
 @lib lib/libldap.so.${LIBldap_VERSION}
-@static-lib lib/libldap_r.a
-lib/libldap_r.la
-@lib lib/libldap_r.so.${LIBldap_r_VERSION}
+lib/pkgconfig/lber.pc
+lib/pkgconfig/ldap.pc
 @man man/man1/ldapadd.1
 @man man/man1/ldapcompare.1
 @man man/man1/ldapdelete.1
@@ -36,6 +36,7 @@ lib/libldap_r.la
 @man man/man1/ldappasswd.1
 @man man/man1/ldapsearch.1
 @man man/man1/ldapurl.1
+@man man/man1/ldapvc.1
 @man man/man1/ldapwhoami.1
 @man man/man3/ber_alloc_t.3
 @man man/man3/ber_bvarray_add.3
@@ -130,6 +131,7 @@ lib/libldap_r.la
 @man man/man3/ldap_first_message.3
 @man man/man3/ldap_first_reference.3
 @man man/man3/ldap_free_urldesc.3
+@man man/man3/ldap_get_attribute_ber.3
 @man man/man3/ldap_get_dn.3
 @man man/man3/ldap_get_option.3
 @man man/man3/ldap_get_values.3
Index: pkg/PLIST-server
===================================================================
RCS file: /cvs/ports/databases/openldap/pkg/PLIST-server,v
retrieving revision 1.32
diff -u -p -r1.32 PLIST-server
--- pkg/PLIST-server    25 Mar 2022 22:06:12 -0000      1.32
+++ pkg/PLIST-server    12 May 2022 23:29:55 -0000
@@ -2,30 +2,29 @@
 @conflict openldap-client-<=2.4.45p0
 @pkgpath databases/openldap,-server,bdb
 @pkgpath databases/openldap23
-@ask-update openldap-server-<2.4 You will need to recreate the database. Make 
sure your existing database is backed up
+@ask-update openldap-server-<2.5 BDB/HDB backends are removed in 2.5, convert 
to MDB before updating if you use them. Backup your existing database with 
slapcat
 @newgroup _openldap:544
 @newuser _openldap:544:_openldap:daemon:OpenLDAP 
Account:/nonexistent:/sbin/nologin
-@extraunexec rm -Rf ${LDAP_SYSCONF}/slapd.d/*
-@extraunexec rm -Rf /var/openldap-data/*
+@comment XXXextra @extraunexec rm -Rf ${LDAP_SYSCONF}/slapd.d/*
+@comment XXXextra @extraunexec rm -Rf /var/openldap-data/*
 @rcscript ${RCDIR}/slapd
 @bin libexec/slapd
-@man man/man5/slapd-bdb.5
+@comment @man man/man5/lloadd.conf.5
+@man man/man5/slapd-asyncmeta.5
 @man man/man5/slapd-config.5
 @man man/man5/slapd-dnssrv.5
-@man man/man5/slapd-hdb.5
 @man man/man5/slapd-ldap.5
 @man man/man5/slapd-ldif.5
 @man man/man5/slapd-mdb.5
 @man man/man5/slapd-meta.5
 @man man/man5/slapd-monitor.5
-@man man/man5/slapd-ndb.5
 @man man/man5/slapd-null.5
 @man man/man5/slapd-passwd.5
 @man man/man5/slapd-perl.5
 @man man/man5/slapd-relay.5
-@man man/man5/slapd-shell.5
 @man man/man5/slapd-sock.5
 @man man/man5/slapd-sql.5
+@man man/man5/slapd-wt.5
 @man man/man5/slapd.access.5
 @man man/man5/slapd.backends.5
 @man man/man5/slapd.conf.5
@@ -33,17 +32,22 @@
 @man man/man5/slapd.plugin.5
 @man man/man5/slapo-accesslog.5
 @man man/man5/slapo-auditlog.5
+@man man/man5/slapo-autoca.5
 @man man/man5/slapo-chain.5
 @man man/man5/slapo-collect.5
 @man man/man5/slapo-constraint.5
 @man man/man5/slapo-dds.5
+@man man/man5/slapo-deref.5
 @man man/man5/slapo-dyngroup.5
 @man man/man5/slapo-dynlist.5
+@man man/man5/slapo-homedir.5
 @man man/man5/slapo-memberof.5
+@man man/man5/slapo-otp.5
 @man man/man5/slapo-pbind.5
 @man man/man5/slapo-pcache.5
 @man man/man5/slapo-ppolicy.5
 @man man/man5/slapo-refint.5
+@man man/man5/slapo-remoteauth.5
 @man man/man5/slapo-retcode.5
 @man man/man5/slapo-rwm.5
 @man man/man5/slapo-sock.5
@@ -52,6 +56,8 @@
 @man man/man5/slapo-translucent.5
 @man man/man5/slapo-unique.5
 @man man/man5/slapo-valsort.5
+@man man/man5/slappw-argon2.5
+@comment @man man/man8/lloadd.8
 @man man/man8/slapacl.8
 @man man/man8/slapadd.8
 @man man/man8/slapauth.8
@@ -59,6 +65,7 @@
 @man man/man8/slapd.8
 @man man/man8/slapdn.8
 @man man/man8/slapindex.8
+@man man/man8/slapmodify.8
 @man man/man8/slappasswd.8
 @man man/man8/slapschema.8
 @man man/man8/slaptest.8
@@ -68,19 +75,10 @@ sbin/slapauth
 sbin/slapcat
 sbin/slapdn
 sbin/slapindex
+sbin/slapmodify
 sbin/slappasswd
 sbin/slapschema
 sbin/slaptest
-share/examples/openldap/DB_CONFIG.example
-@owner _openldap
-@group _openldap
-@mode 700
-@sample /var/openldap-data/
-@mode 600
-@sample /var/openldap-data/DB_CONFIG
-@mode
-@owner
-@group
 share/examples/openldap/schema/
 @sample ${LDAP_SYSCONF}/schema/
 share/examples/openldap/schema/README
@@ -100,6 +98,10 @@ share/examples/openldap/schema/cosine.ld
 @sample ${LDAP_SYSCONF}/schema/cosine.ldif
 share/examples/openldap/schema/cosine.schema
 @sample ${LDAP_SYSCONF}/schema/cosine.schema
+share/examples/openldap/schema/dsee.ldif
+@sample ${LDAP_SYSCONF}/schema/dsee.ldif
+share/examples/openldap/schema/dsee.schema
+@sample ${LDAP_SYSCONF}/schema/dsee.schema
 share/examples/openldap/schema/duaconf.ldif
 @sample ${LDAP_SYSCONF}/schema/duaconf.ldif
 share/examples/openldap/schema/duaconf.schema
@@ -120,6 +122,14 @@ share/examples/openldap/schema/misc.ldif
 @sample ${LDAP_SYSCONF}/schema/misc.ldif
 share/examples/openldap/schema/misc.schema
 @sample ${LDAP_SYSCONF}/schema/misc.schema
+share/examples/openldap/schema/msuser.ldif
+@sample ${LDAP_SYSCONF}/schema/msuser.ldif
+share/examples/openldap/schema/msuser.schema
+@sample ${LDAP_SYSCONF}/schema/msuser.schema
+share/examples/openldap/schema/namedobject.ldif
+@sample ${LDAP_SYSCONF}/schema/namedobject.ldif
+share/examples/openldap/schema/namedobject.schema
+@sample ${LDAP_SYSCONF}/schema/namedobject.schema
 share/examples/openldap/schema/nis.ldif
 @sample ${LDAP_SYSCONF}/schema/nis.ldif
 share/examples/openldap/schema/nis.schema
@@ -132,14 +142,14 @@ share/examples/openldap/schema/pmi.ldif
 @sample ${LDAP_SYSCONF}/schema/pmi.ldif
 share/examples/openldap/schema/pmi.schema
 @sample ${LDAP_SYSCONF}/schema/pmi.schema
-share/examples/openldap/schema/ppolicy.ldif
-@sample ${LDAP_SYSCONF}/schema/ppolicy.ldif
-share/examples/openldap/schema/ppolicy.schema
-@sample ${LDAP_SYSCONF}/schema/ppolicy.schema
 share/examples/openldap/slapd.conf
-@comment -- slapd.conf is intentionally not @sampled -- see commit r1.22
+@comment -- slapd.conf is intentionally not @sampled, OLC is used by default
+@mode 0640
 share/examples/openldap/slapd.ldif
 @sample ${LDAP_SYSCONF}/slapd.ldif
 @mode 0750
 @group _openldap
 @sample ${LDAP_SYSCONF}/slapd.d/
+@mode 0700
+@owner _openldap
+@sample /var/openldap-data/

Reply via email to