Received: by mail.netbsd.org (Postfix, from userid 605) id 6654C84D7B; Mon, 2 Apr 2018 13:40:47 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id 6092E84D24 for ; Mon, 2 Apr 2018 13:40:46 +0000 (UTC) X-Virus-Scanned: amavisd-new at netbsd.org Received: from mail.netbsd.org ([127.0.0.1]) by localhost (mail.netbsd.org [127.0.0.1]) (amavisd-new, port 10025) with ESMTP id dD2srqw9AMlF for ; Mon, 2 Apr 2018 13:40:45 +0000 (UTC) Received: from cvs.NetBSD.org (ivanova.NetBSD.org [IPv6:2001:470:a085:999:28c:faff:fe03:5984]) by mail.netbsd.org (Postfix) with ESMTP id 3CBEC84CD6 for ; Mon, 2 Apr 2018 13:40:45 +0000 (UTC) Received: by cvs.NetBSD.org (Postfix, from userid 500) id 364BDFBEC; Mon, 2 Apr 2018 13:40:45 +0000 (UTC) Content-Transfer-Encoding: 7bit Content-Type: multipart/mixed; boundary="_----------=_152267644513670" MIME-Version: 1.0 Date: Mon, 2 Apr 2018 13:40:45 +0000 From: "Adam Ciarcinski" Subject: CVS commit: pkgsrc/databases To: pkgsrc-changes@NetBSD.org Reply-To: adam@netbsd.org X-Mailer: log_accum Message-Id: <20180402134045.364BDFBEC@cvs.NetBSD.org> Sender: pkgsrc-changes-owner@NetBSD.org List-Id: pkgsrc-changes.NetBSD.org Precedence: bulk List-Unsubscribe: This is a multi-part message in MIME format. --_----------=_152267644513670 Content-Disposition: inline Content-Transfer-Encoding: 8bit Content-Type: text/plain; charset="US-ASCII" Module Name: pkgsrc Committed By: adam Date: Mon Apr 2 13:40:45 UTC 2018 Modified Files: pkgsrc/databases/openldap: Makefile Makefile.version distinfo pkgsrc/databases/openldap-client: PLIST pkgsrc/databases/openldap-doc: distinfo Log Message: openldap: updated to 2.4.46 OpenLDAP 2.4.46 Release (2018/03/22) Fixed libldap connection delete callbacks when TLS fails to start Fixed libldap to not reuse tls_session if TLS hostname check fails Fixed libldap cross-compiling with OpenSSL 1.1 Fixed libldap OpenSSL 1.1.1 compatibility with BIO_method Fixed libldap MozNSS CA certificate hash matching Fixed libldap MozNSS with PEM certs when also using an NSS cert db Fixed libldap MozNSS initialization Fixed libldap GnuTLS with GNUTLS_E_AGAIN Fixed libldap memory leak with cancel operations Fixed slapd Eventlog registry key creation on 64-bit Windows Fixed slapd to maintain SSF across SASL binds Fixed slapd syncrepl deadlock when updating cookie Fixed slapd syncrepl callback to always be last in the stack Fixed slapd telephoneNumberNormalize when the value is spaces and hyphens Fixed slapd CSN queue processing Fixed slapd-ldap TLS connection timeout with high latency connections Fixed slapd-ldap to ignore unknown schema when omit-unknown-schema is set Fixed slapd-mdb with an optimization for long lived read transactions Fixed slapd-meta assert when olcDbRewrite is modified Fixed slapd-sock with LDAP_MOD_INCREMENT operations Fixed slapo-accesslog cleanup to only occur on failed operations Fixed slapo-dds entryTTL to actually decrease as per RFC 2589 Fixed slapo-syncprov memory leak with delete operations Fixed slapo-syncprov to not clear pending operation when checkpointing Fixed slapo-syncprov to correctly record contextCSN values in the accesslog Fixed slapo-syncprov not to log checkpoints to accesslog db Fixed slapo-syncprov to process changes from this SID on REFRESH Fixed slapo-syncprov session log parsing to not block other operations Build Environment Fixed Windows build with newer MINGW version Fixed compiler warnings and removed unused variables Contrib Fixed ldapc++ Control structure Documentation Delete stub manpage for back-ldbm Fixed ldap_bind(3) to mention the LDAP_SASL_SIMPLE mechanism Fixed ldap.conf(5) to note SASL_MECH/SASL_REALM are no longer user-only Fixed slapd-config(5) typo for olcTLSCipherSuite Fixed slapo-syncprov(5) indexing requirements To generate a diff of this commit: cvs rdiff -u -r1.147 -r1.148 pkgsrc/databases/openldap/Makefile cvs rdiff -u -r1.14 -r1.15 pkgsrc/databases/openldap/Makefile.version cvs rdiff -u -r1.109 -r1.110 pkgsrc/databases/openldap/distinfo cvs rdiff -u -r1.10 -r1.11 pkgsrc/databases/openldap-client/PLIST cvs rdiff -u -r1.17 -r1.18 pkgsrc/databases/openldap-doc/distinfo Please note that diffs are not public domain; they are subject to the copyright notices on the relevant files. --_----------=_152267644513670 Content-Disposition: inline Content-Length: 4525 Content-Transfer-Encoding: binary Content-Type: text/x-diff; charset=us-ascii Modified files: Index: pkgsrc/databases/openldap/Makefile diff -u pkgsrc/databases/openldap/Makefile:1.147 pkgsrc/databases/openldap/Makefile:1.148 --- pkgsrc/databases/openldap/Makefile:1.147 Fri Jun 2 08:29:56 2017 +++ pkgsrc/databases/openldap/Makefile Mon Apr 2 13:40:44 2018 @@ -1,4 +1,4 @@ -# $NetBSD: Makefile,v 1.147 2017/06/02 08:29:56 adam Exp $ +# $NetBSD: Makefile,v 1.148 2018/04/02 13:40:44 adam Exp $ .include "../../databases/openldap/Makefile.version" @@ -12,7 +12,7 @@ HOMEPAGE= http://www.openldap.org/ COMMENT= Lightweight Directory Access Protocol meta-package LICENSE= modified-bsd -META_PACKAGE= yes +META_PACKAGE= yes DEPENDS+= openldap-client>=${PKGVERSION_NOREV}:../../databases/openldap-client DEPENDS+= openldap-server>=${PKGVERSION_NOREV}:../../databases/openldap-server Index: pkgsrc/databases/openldap/Makefile.version diff -u pkgsrc/databases/openldap/Makefile.version:1.14 pkgsrc/databases/openldap/Makefile.version:1.15 --- pkgsrc/databases/openldap/Makefile.version:1.14 Fri Jun 2 08:29:56 2017 +++ pkgsrc/databases/openldap/Makefile.version Mon Apr 2 13:40:44 2018 @@ -1,6 +1,6 @@ -# $NetBSD: Makefile.version,v 1.14 2017/06/02 08:29:56 adam Exp $ +# $NetBSD: Makefile.version,v 1.15 2018/04/02 13:40:44 adam Exp $ # used by databases/openldap/Makefile # used by databases/openldap/Makefile.common # used by databases/openldap-docs/Makefile -OPENLDAP_VERSION= 2.4.45 +OPENLDAP_VERSION= 2.4.46 Index: pkgsrc/databases/openldap/distinfo diff -u pkgsrc/databases/openldap/distinfo:1.109 pkgsrc/databases/openldap/distinfo:1.110 --- pkgsrc/databases/openldap/distinfo:1.109 Fri Jun 2 08:29:56 2017 +++ pkgsrc/databases/openldap/distinfo Mon Apr 2 13:40:44 2018 @@ -1,9 +1,9 @@ -$NetBSD: distinfo,v 1.109 2017/06/02 08:29:56 adam Exp $ +$NetBSD: distinfo,v 1.110 2018/04/02 13:40:44 adam Exp $ -SHA1 (openldap-2.4.45.tgz) = c98437385d3eaee80c9e2c09f3f0d4b7c140233d -RMD160 (openldap-2.4.45.tgz) = a2f4483ffb958cc103a2aa0fb13c1f78e7951263 -SHA512 (openldap-2.4.45.tgz) = 1c9fc84efed8998f107ce6e1c6be3f5466388241afdca0cb3847720c9def0bc263a2dbc15bf0f9112d1b4c391fd01e8531a4fb08c5532c30fb86924c08daedab -Size (openldap-2.4.45.tgz) = 5672845 bytes +SHA1 (openldap-2.4.46.tgz) = a9ae2273eb9bdd70090dafe0d018a3132606bef6 +RMD160 (openldap-2.4.46.tgz) = d7038355b1c13a0b2d5104a0c75735b63e9c4148 +SHA512 (openldap-2.4.46.tgz) = eef39d43f04aa09c657a1422cefef060fe00368559ae40d0d97536c08ebeaaa1ab06207b3f121ba6afcde54abdc550027c3505e5217e5fd47ae6f8c001260186 +Size (openldap-2.4.46.tgz) = 5700204 bytes SHA1 (patch-ac) = 2995c518278b363bf9657e181c2340d3024d5980 SHA1 (patch-ad) = 24e7ec27d592dd76bdec1e4805801c5304951daf SHA1 (patch-af) = 2e00b01bd813e73bdc1fb764a02e98d7755703de Index: pkgsrc/databases/openldap-client/PLIST diff -u pkgsrc/databases/openldap-client/PLIST:1.10 pkgsrc/databases/openldap-client/PLIST:1.11 --- pkgsrc/databases/openldap-client/PLIST:1.10 Tue Mar 13 19:57:11 2012 +++ pkgsrc/databases/openldap-client/PLIST Mon Apr 2 13:40:44 2018 @@ -1,4 +1,4 @@ -@comment $NetBSD: PLIST,v 1.10 2012/03/13 19:57:11 adam Exp $ +@comment $NetBSD: PLIST,v 1.11 2018/04/02 13:40:44 adam Exp $ bin/ldapadd bin/ldapcompare bin/ldapdelete @@ -220,7 +220,6 @@ man/man5/slapd-config.5 man/man5/slapd-dnssrv.5 man/man5/slapd-hdb.5 man/man5/slapd-ldap.5 -man/man5/slapd-ldbm.5 man/man5/slapd-ldif.5 man/man5/slapd-mdb.5 man/man5/slapd-meta.5 Index: pkgsrc/databases/openldap-doc/distinfo diff -u pkgsrc/databases/openldap-doc/distinfo:1.17 pkgsrc/databases/openldap-doc/distinfo:1.18 --- pkgsrc/databases/openldap-doc/distinfo:1.17 Fri Jun 2 08:29:57 2017 +++ pkgsrc/databases/openldap-doc/distinfo Mon Apr 2 13:40:45 2018 @@ -1,6 +1,6 @@ -$NetBSD: distinfo,v 1.17 2017/06/02 08:29:57 adam Exp $ +$NetBSD: distinfo,v 1.18 2018/04/02 13:40:45 adam Exp $ -SHA1 (openldap-2.4.45.tgz) = c98437385d3eaee80c9e2c09f3f0d4b7c140233d -RMD160 (openldap-2.4.45.tgz) = a2f4483ffb958cc103a2aa0fb13c1f78e7951263 -SHA512 (openldap-2.4.45.tgz) = 1c9fc84efed8998f107ce6e1c6be3f5466388241afdca0cb3847720c9def0bc263a2dbc15bf0f9112d1b4c391fd01e8531a4fb08c5532c30fb86924c08daedab -Size (openldap-2.4.45.tgz) = 5672845 bytes +SHA1 (openldap-2.4.46.tgz) = a9ae2273eb9bdd70090dafe0d018a3132606bef6 +RMD160 (openldap-2.4.46.tgz) = d7038355b1c13a0b2d5104a0c75735b63e9c4148 +SHA512 (openldap-2.4.46.tgz) = eef39d43f04aa09c657a1422cefef060fe00368559ae40d0d97536c08ebeaaa1ab06207b3f121ba6afcde54abdc550027c3505e5217e5fd47ae6f8c001260186 +Size (openldap-2.4.46.tgz) = 5700204 bytes --_----------=_152267644513670--