Tue Mar 13 19:57:13 2012 UTC ()
Changes 2.4.30:
Fixed libldap socket polling for writes
Fixed liblutil string modifications
Fixed slapd crash when attrsOnly is true
Fixed slapd syncrepl delete handling
Fixed slapd-mdb slapadd with -q
Fixed slapd-mdb slapadd with -w
Fixed slapd-mdb slapindex with -q and -t
Fixed slapo-pcache time-to-refesh handling
Fixed slapo-syncprov loop detection
Build Environment
	Fixed POSIX make support
	Fixed slapd-mdb build on POSIX
Documentation
	Added option "-o" to ldap*(1) pages
	Fixed ldap*(1) page cleanup
	Fixed ldap_modify(3) prototypes


(adam)
diff -r1.136 -r1.137 pkgsrc/databases/openldap/Makefile
diff -r1.29 -r1.30 pkgsrc/databases/openldap/Makefile.common
diff -r1.83 -r1.84 pkgsrc/databases/openldap/distinfo
diff -r1.10 -r1.11 pkgsrc/databases/openldap-client/Makefile
diff -r1.9 -r1.10 pkgsrc/databases/openldap-client/PLIST
diff -r1.9 -r1.10 pkgsrc/databases/openldap-client/buildlink3.mk
diff -r1.21 -r1.22 pkgsrc/databases/openldap-doc/Makefile
diff -r1.5 -r1.6 pkgsrc/databases/openldap-doc/PLIST
diff -r0 -r1.1 pkgsrc/databases/openldap-doc/distinfo
diff -r1.11 -r1.12 pkgsrc/databases/openldap-nops/Makefile
diff -r1.30 -r1.31 pkgsrc/databases/openldap-server/Makefile
diff -r1.9 -r1.10 pkgsrc/databases/openldap-server/PLIST
diff -r1.14 -r1.15 pkgsrc/databases/openldap-server/options.mk
diff -r1.11 -r1.12 pkgsrc/databases/openldap/patches/patch-ac
diff -r1.5 -r1.6 pkgsrc/databases/openldap/patches/patch-af
diff -r1.6 -r1.7 pkgsrc/databases/openldap/patches/patch-ag
diff -r1.6 -r1.7 pkgsrc/databases/openldap/patches/patch-am
diff -r1.7 -r1.8 pkgsrc/databases/openldap/patches/patch-ah
diff -r1.3 -r1.4 pkgsrc/databases/openldap/patches/patch-aj
diff -r1.3 -r1.4 pkgsrc/databases/openldap/patches/patch-an
diff -r1.1 -r1.2 pkgsrc/databases/openldap/patches/patch-ao
diff -r1.1 -r1.2 pkgsrc/databases/openldap/patches/patch-de
diff -r1.3 -r0 pkgsrc/databases/openldap/patches/patch-ap
diff -r1.4 -r1.5 pkgsrc/databases/openldap/patches/patch-da
diff -r1.2 -r1.3 pkgsrc/databases/openldap/patches/patch-dd
diff -r1.1 -r0 pkgsrc/databases/openldap/patches/patch-libraries_liblutil_detach.c
diff -r0 -r1.1 pkgsrc/databases/openldap/patches/patch-libraries_libmdb_mdb.c

cvs diff -r1.136 -r1.137 pkgsrc/databases/openldap/Makefile (expand / switch to unified diff)

--- pkgsrc/databases/openldap/Makefile 2011/03/18 09:44:37 1.136
+++ pkgsrc/databases/openldap/Makefile 2012/03/13 19:57:10 1.137
@@ -1,19 +1,19 @@ @@ -1,19 +1,19 @@
1# $NetBSD: Makefile,v 1.136 2011/03/18 09:44:37 tron Exp $ 1# $NetBSD: Makefile,v 1.137 2012/03/13 19:57:10 adam Exp $
2 2
3DISTNAME= openldap-${OPENLDAP_VERSION} 3DISTNAME= openldap-2.4.30
4OPENLDAP_VERSION= 2.4.24 4CATEGORIES= databases
5CATEGORIES= databases 5MASTER_SITES= # empty
6MASTER_SITES= # empty 6DISTFILES= # empty
7DISTFILES= # empty 
8 7
9MAINTAINER= ghen@NetBSD.org 8MAINTAINER= ghen@NetBSD.org
10HOMEPAGE= http://www.openldap.org/ 9HOMEPAGE= http://www.openldap.org/
11COMMENT= Lightweight Directory Access Protocol meta-package 10COMMENT= Lightweight Directory Access Protocol meta-package
 11LICENSE= modified-bsd
12 12
13META_PACKAGE= yes 13META_PACKAGE= yes
14 14
15DEPENDS+= openldap-client>=${OPENLDAP_VERSION}:../../databases/openldap-client 15DEPENDS+= openldap-client>=${PKGVERSION_NOREV}:../../databases/openldap-client
16DEPENDS+= openldap-server>=${OPENLDAP_VERSION}:../../databases/openldap-server 16DEPENDS+= openldap-server>=${PKGVERSION_NOREV}:../../databases/openldap-server
17DEPENDS+= openldap-doc>=${OPENLDAP_VERSION}:../../databases/openldap-doc 17DEPENDS+= openldap-doc>=${PKGVERSION_NOREV}:../../databases/openldap-doc
18 18
19.include "../../mk/bsd.pkg.mk" 19.include "../../mk/bsd.pkg.mk"

cvs diff -r1.29 -r1.30 pkgsrc/databases/openldap/Makefile.common (expand / switch to unified diff)

--- pkgsrc/databases/openldap/Makefile.common 2011/03/20 20:27:55 1.29
+++ pkgsrc/databases/openldap/Makefile.common 2012/03/13 19:57:10 1.30
@@ -1,48 +1,50 @@ @@ -1,48 +1,50 @@
1# $NetBSD: Makefile.common,v 1.29 2011/03/20 20:27:55 wiz Exp $ 1# $NetBSD: Makefile.common,v 1.30 2012/03/13 19:57:10 adam Exp $
2# 2#
3# used by databases/openldap-client/Makefile 3# used by databases/openldap-client/Makefile
 4# used by databases/openldap-cloak/Makefile
4# used by databases/openldap-nops/Makefile 5# used by databases/openldap-nops/Makefile
5# used by databases/openldap-server/Makefile 6# used by databases/openldap-server/Makefile
6# used by databases/openldap-smbk5pwd/Makefile 7# used by databases/openldap-smbk5pwd/Makefile
7 8
8# please stick to the "stable" releases as much as possible! 9# please stick to the "stable" releases as much as possible!
9DISTNAME= openldap-2.4.24 10DISTNAME= openldap-2.4.30
10CATEGORIES= databases 11CATEGORIES= databases
11MASTER_SITES= ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/ 12MASTER_SITES= ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/ \
12MASTER_SITES+= http://www.openldap.org/software/download/OpenLDAP/openldap-release/ 13 http://www.openldap.org/software/download/OpenLDAP/openldap-release/ \
13MASTER_SITES+= ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-release/ 14 ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-release/ \
14MASTER_SITES+= ftp://ftp.ntua.gr/mirror/OpenLDAP/openldap-release/ 15 ftp://ftp.ntua.gr/mirror/OpenLDAP/openldap-release/ \
15MASTER_SITES+= ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-release/ 16 ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-release/ \
16MASTER_SITES+= ftp://ftp.u-aizu.ac.jp/pub/net/openldap/openldap-release/ 17 ftp://ftp.u-aizu.ac.jp/pub/net/openldap/openldap-release/ \
17MASTER_SITES+= ftp://ftp.nl.uu.net/pub/unix/db/openldap/openldap-release/ 18 ftp://ftp.nl.uu.net/pub/unix/db/openldap/openldap-release/ \
18MASTER_SITES+= ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/openldap-release/ 19 ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/openldap-release/ \
19MASTER_SITES+= ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/openldap-release/ 20 ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/openldap-release/
20EXTRACT_SUFX= .tgz 21EXTRACT_SUFX= .tgz
21 22
22MAINTAINER= ghen@NetBSD.org 23MAINTAINER= ghen@NetBSD.org
23HOMEPAGE= http://www.openldap.org/ 24HOMEPAGE= http://www.openldap.org/
 25LICENSE= modified-bsd
24 26
25CONFLICTS+= ldapsdk-[0-9]* 27CONFLICTS+= ldapsdk-[0-9]*
26 28
27DISTINFO_FILE= ${.CURDIR}/../../databases/openldap/distinfo 29DISTINFO_FILE= ${.CURDIR}/../../databases/openldap/distinfo
28PATCHDIR= ${.CURDIR}/../../databases/openldap/patches 30PATCHDIR= ${.CURDIR}/../../databases/openldap/patches
29FILESDIR= ${.CURDIR}/../../databases/openldap/files 31FILESDIR= ${.CURDIR}/../../databases/openldap/files
30 32
31USE_LIBTOOL= yes 33USE_LIBTOOL= yes
32USE_TOOLS+= soelim 34USE_TOOLS+= soelim
33GNU_CONFIGURE= yes 35GNU_CONFIGURE= yes
34 36
35MAKE_ENV+= LIBMODE=${LIBMODE:Q} 37MAKE_ENV+= LIBMODE=${LIBMODE}
36 38
37.include "../../mk/bsd.prefs.mk" 39.include "../../mk/bsd.prefs.mk"
38 40
39OPENLDAP_ETCDIR?= ${PKG_SYSCONFDIR}/openldap 41OPENLDAP_ETCDIR?= ${PKG_SYSCONFDIR}/openldap
40OPENLDAP_MODULEDIR= ${PREFIX}/lib/openldap 42OPENLDAP_MODULEDIR= ${PREFIX}/lib/openldap
41OPENLDAP_VARDIR?= ${VARBASE}/openldap 43OPENLDAP_VARDIR?= ${VARBASE}/openldap
42 44
43SLAPD_USER?= slapd 45SLAPD_USER?= slapd
44LDAP_GROUP?= ldap 46LDAP_GROUP?= ldap
45 47
46PKG_GROUPS_VARS+= LDAP_GROUP 48PKG_GROUPS_VARS+= LDAP_GROUP
47PKG_USERS_VARS+= SLAPD_USER 49PKG_USERS_VARS+= SLAPD_USER
48 50
@@ -54,65 +56,63 @@ SUBST_STAGE.conflict= post-patch @@ -54,65 +56,63 @@ SUBST_STAGE.conflict= post-patch
54SUBST_FILES.conflict= ${WRKSRC}/*/*.h 56SUBST_FILES.conflict= ${WRKSRC}/*/*.h
55SUBST_FILES.conflict+= ${WRKSRC}/*/*/*.c ${WRKSRC}/*/*/*/*.c 57SUBST_FILES.conflict+= ${WRKSRC}/*/*/*.c ${WRKSRC}/*/*/*/*.c
56SUBST_SED.conflict+= -e 's,avl_free,openldap_avl_free,g' 58SUBST_SED.conflict+= -e 's,avl_free,openldap_avl_free,g'
57SUBST_SED.conflict+= -e 's,avl_insert,openldap_avl_insert,g' 59SUBST_SED.conflict+= -e 's,avl_insert,openldap_avl_insert,g'
58SUBST_SED.conflict+= -e 's,avl_delete,openldap_avl_delete,g' 60SUBST_SED.conflict+= -e 's,avl_delete,openldap_avl_delete,g'
59SUBST_SED.conflict+= -e 's,avl_find,openldap_avl_find,g' 61SUBST_SED.conflict+= -e 's,avl_find,openldap_avl_find,g'
60SUBST_SED.conflict+= -e 's,avl_find2,openldap_avl_find2,g' 62SUBST_SED.conflict+= -e 's,avl_find2,openldap_avl_find2,g'
61SUBST_MESSAGE.conflict= Fixing conflicting function prototypes. 63SUBST_MESSAGE.conflict= Fixing conflicting function prototypes.
62.endif 64.endif
63 65
64CPPFLAGS.Darwin+= -DBIND_8_COMPAT 66CPPFLAGS.Darwin+= -DBIND_8_COMPAT
65CPPFLAGS.Linux+= -D_GNU_SOURCE 67CPPFLAGS.Linux+= -D_GNU_SOURCE
66 68
67CONFIGURE_ARGS+= --sysconfdir=${PKG_SYSCONFDIR:Q} 69CONFIGURE_ARGS+= --sysconfdir=${PKG_SYSCONFDIR}
68CONFIGURE_ARGS+= --localstatedir=${OPENLDAP_VARDIR:Q} 70CONFIGURE_ARGS+= --localstatedir=${OPENLDAP_VARDIR}
69CONFIGURE_ARGS+= --enable-dynamic 71CONFIGURE_ARGS+= --enable-dynamic
70CONFIGURE_ARGS+= --with-tls=openssl 72CONFIGURE_ARGS+= --with-tls=openssl
71 73
72EGDIR= ${PREFIX}/share/examples/openldap 74EGDIR= ${PREFIX}/share/examples/openldap
73 75
74CONF_FILES= # empty 76CONF_FILES= # empty
75CONF_FILES_PERMS= # empty 77CONF_FILES_PERMS= # empty
76.for FILE in ${CNFS} 78.for file in ${CNFS}
77CONF_FILES+= ${EGDIR}/${FILE:Q} ${OPENLDAP_ETCDIR}/${FILE:Q} 79CONF_FILES+= ${EGDIR}/${file} ${OPENLDAP_ETCDIR}/${file}
78.endfor 80.endfor
79.for FILE in ${CNFS_PERMS} 81.for file in ${CNFS_PERMS}
80CONF_FILES_PERMS+= ${EGDIR}/${FILE:Q} ${OPENLDAP_ETCDIR}/${FILE:Q} ${OPENLDAP_FILEPERMS} 82CONF_FILES_PERMS+= ${EGDIR}/${file} ${OPENLDAP_ETCDIR}/${file} ${OPENLDAP_FILEPERMS}
81.endfor 83.endfor
82 84
83DB_CONFIG?= # empty 85DB_CONFIG?= # empty
84 86
85PTHREAD_OPTS+= require 87PTHREAD_OPTS+= require
86 88
87.include "../../security/openssl/buildlink3.mk" 89.include "../../security/openssl/buildlink3.mk"
88.include "../../security/tcp_wrappers/buildlink3.mk" 90.include "../../security/tcp_wrappers/buildlink3.mk"
89.include "../../mk/pthread.buildlink3.mk" 91.include "../../mk/pthread.buildlink3.mk"
90 92
91.if ${PTHREAD_TYPE} == "native" 93.if ${PTHREAD_TYPE} == "native"
92CONFIGURE_ARGS+= --with-threads 94CONFIGURE_ARGS+= --with-threads
93.elif ${PTHREAD_TYPE} == "pth" 95.elif ${PTHREAD_TYPE} == "pth"
94CONFIGURE_ARGS+= --with-threads=pth 96CONFIGURE_ARGS+= --with-threads=pth
95 97
96# 
97# Don't use a larger FD_SETSIZE than GNU Pth can handle (value taken from 98# Don't use a larger FD_SETSIZE than GNU Pth can handle (value taken from
98# pth.h header). 99# pth.h header).
99# 
100PTH_FDSETSIZE_cmd= \ 100PTH_FDSETSIZE_cmd= \
101 if ${TEST} -f ${BUILDLINK_PREFIX.pth:Q}/include/pth.h; then \ 101 if ${TEST} -f ${BUILDLINK_PREFIX.pth:Q}/include/pth.h; then \
102 ${AWK} '/if FD_SETSIZE >/ { print $$4 }' \ 102 ${AWK} '/if FD_SETSIZE >/ { print $$4 }' \
103 ${BUILDLINK_PREFIX.pth}/include/pth.h; \ 103 ${BUILDLINK_PREFIX.pth}/include/pth.h; \
104 else \ 104 else \
105 ${ECHO} 0; \ 105 ${ECHO} 0; \
106 fi 106 fi
107CPPFLAGS+= -DOPENLDAP_FD_SETSIZE=${PTH_FDSETSIZE_cmd:sh:Q} 107CPPFLAGS+= -DOPENLDAP_FD_SETSIZE=${PTH_FDSETSIZE_cmd:sh:Q}
108.endif 108.endif
109 109
110MAKE_FLAGS+= moduledir=${OPENLDAP_MODULEDIR:Q} 110MAKE_FLAGS+= moduledir=${OPENLDAP_MODULEDIR}
111INSTALL_MAKE_FLAGS= ${MAKE_FLAGS} sysconfdir=${EGDIR:Q} 111INSTALL_MAKE_FLAGS= ${MAKE_FLAGS} sysconfdir=${EGDIR}
112 112
113# Set the correct file modes for the example config files. 113# Set the correct file modes for the example config files.
114post-install: 114post-install:
115.for file in ${CNFS} ${CNFS_PERMS} ${DB_CONFIG} 115.for file in ${CNFS} ${CNFS_PERMS} ${DB_CONFIG}
116 ${CHMOD} ${SHAREMODE} ${DESTDIR}${EGDIR}/${file:Q} 116 ${CHMOD} ${SHAREMODE} ${DESTDIR}${EGDIR}/${file:Q}
117 ${RM} -f ${DESTDIR}${EGDIR}/${file:Q}.default 117 ${RM} -f ${DESTDIR}${EGDIR}/${file:Q}.default
118.endfor 118.endfor

cvs diff -r1.83 -r1.84 pkgsrc/databases/openldap/distinfo (expand / switch to unified diff)

--- pkgsrc/databases/openldap/distinfo 2012/01/24 20:36:40 1.83
+++ pkgsrc/databases/openldap/distinfo 2012/03/13 19:57:10 1.84
@@ -1,20 +1,19 @@ @@ -1,20 +1,19 @@
1$NetBSD: distinfo,v 1.83 2012/01/24 20:36:40 joerg Exp $ 1$NetBSD: distinfo,v 1.84 2012/03/13 19:57:10 adam Exp $
2 2
3SHA1 (openldap-2.4.24.tgz) = a4baad3d45ae5810ba5fee48603210697c70d52f 3SHA1 (openldap-2.4.30.tgz) = 7447e89b9a5199f9bb2231bda42c308a1b6513d9
4RMD160 (openldap-2.4.24.tgz) = b9df6a5a562b83fe4ad92f8779909b36fab65c52 4RMD160 (openldap-2.4.30.tgz) = 071a3c2a183293999b2627be05ccb4fb1b271b16
5Size (openldap-2.4.24.tgz) = 5240643 bytes 5Size (openldap-2.4.30.tgz) = 5440261 bytes
6SHA1 (patch-ac) = 905b08c4dea8c61e044ccf66d6af22cc685a3ccc 6SHA1 (patch-ac) = 2995c518278b363bf9657e181c2340d3024d5980
7SHA1 (patch-ad) = 24e7ec27d592dd76bdec1e4805801c5304951daf 7SHA1 (patch-ad) = 24e7ec27d592dd76bdec1e4805801c5304951daf
8SHA1 (patch-af) = 1ae9137e76e885e03d0f44727197a444893ec7c5 8SHA1 (patch-af) = 2e00b01bd813e73bdc1fb764a02e98d7755703de
9SHA1 (patch-ag) = bde3cb8eb9ece90e1ac13d15f8d156201c3b7026 9SHA1 (patch-ag) = ec8581f7145ba47712be65f97051ffd2d7299896
10SHA1 (patch-ah) = ba33845171cef760a68af1406ee2e1dcae7a5a47 10SHA1 (patch-ah) = 5c833010b5e875c12322a112f42fc723ab070a92
11SHA1 (patch-aj) = 4cedc384f2e81d592d66c0e1688e61cf0e69b05d 11SHA1 (patch-aj) = 857bbf14855d7d2a2911457bc6373d8beb69b751
12SHA1 (patch-am) = cf97dbc86ed1e0dc3cd7f901dd3f0e4c77490a82 12SHA1 (patch-am) = fb8f3e7699f8b2ef55c066cdc6216522c101c7f3
13SHA1 (patch-an) = f98c6457474247c092dd0a062e86560cc894ec4e 13SHA1 (patch-an) = a2ef7e96505df948494673f1d1805f1090adad8e
14SHA1 (patch-ao) = 6276a1226689fc3be3ffacbcd8df2e4f3e51d1a0 14SHA1 (patch-ao) = 4fcbbfd4d6be792392e3646123022aeaf25923e3
15SHA1 (patch-ap) = c3f14d81e70acf5b236bbeab36204debc1b44b95 
16SHA1 (patch-contrib_slapd-modules_nops_slapo-nops.5) = f32352f19361b7e9aa5b038ae8578def7c08fa47 15SHA1 (patch-contrib_slapd-modules_nops_slapo-nops.5) = f32352f19361b7e9aa5b038ae8578def7c08fa47
17SHA1 (patch-da) = cb705b12715869ef4df4477ac82ab006154978de 16SHA1 (patch-da) = 39f51d21b06d03ffc9d83fd39e88f5b6af1d4f60
18SHA1 (patch-dd) = bc1b506e0516f8ee604898beb39380111d07c56f 17SHA1 (patch-dd) = 9c74118ff0b2232bda729c9917082fceef41dd16
19SHA1 (patch-de) = 749cdbf2d76bcf4ff192ef087f1404b608447a30 18SHA1 (patch-de) = c18fd4103d6a6ac7925d59513a9b6bc2196679ba
20SHA1 (patch-libraries_liblutil_detach.c) = 346839a1053d098a01eb13e4c429c45be654c511 19SHA1 (patch-libraries_libmdb_mdb.c) = 2ba3d25dfb1aa6b5e81eed77a46ad58aa74733b5

cvs diff -r1.10 -r1.11 pkgsrc/databases/openldap-client/Makefile (expand / switch to unified diff)

--- pkgsrc/databases/openldap-client/Makefile 2008/07/19 21:08:42 1.10
+++ pkgsrc/databases/openldap-client/Makefile 2012/03/13 19:57:11 1.11
@@ -1,23 +1,21 @@ @@ -1,23 +1,21 @@
1# $NetBSD: Makefile,v 1.10 2008/07/19 21:08:42 ghen Exp $ 1# $NetBSD: Makefile,v 1.11 2012/03/13 19:57:11 adam Exp $
2 2
3PKGNAME= ${DISTNAME:S/-/-client-/} 3PKGNAME= ${DISTNAME:S/-/-client-/}
4COMMENT= Lightweight Directory Access Protocol libraries and client programs 4COMMENT= Lightweight Directory Access Protocol libraries and client programs
5 5
6CONFLICTS+= openldap<2.3.23nb1 6CONFLICTS+= openldap<2.3.23nb1
7 7
8PKG_DESTDIR_SUPPORT= user-destdir 8PKG_DESTDIR_SUPPORT= user-destdir
9 9
10CONFIGURE_ARGS+= --disable-slapd 10CONFIGURE_ARGS+= --disable-slapd
11 11
12#BUILD_DIRS= include libraries clients 12#BUILD_DIRS= include libraries clients
13 
14MAKE_DIRS= ${OPENLDAP_ETCDIR} 13MAKE_DIRS= ${OPENLDAP_ETCDIR}
15 
16BUILD_DEFS+= OPENLDAP_ETCDIR 14BUILD_DEFS+= OPENLDAP_ETCDIR
17 15
18CNFS= ldap.conf 16CNFS= ldap.conf
19 17
20.include "options.mk" 18.include "options.mk"
21 19
22.include "../../databases/openldap/Makefile.common" 20.include "../../databases/openldap/Makefile.common"
23.include "../../mk/bsd.pkg.mk" 21.include "../../mk/bsd.pkg.mk"

cvs diff -r1.9 -r1.10 pkgsrc/databases/openldap-client/PLIST (expand / switch to unified diff)

--- pkgsrc/databases/openldap-client/PLIST 2011/03/17 14:09:21 1.9
+++ pkgsrc/databases/openldap-client/PLIST 2012/03/13 19:57:11 1.10
@@ -1,31 +1,32 @@ @@ -1,31 +1,32 @@
1@comment $NetBSD: PLIST,v 1.9 2011/03/17 14:09:21 drochner Exp $ 1@comment $NetBSD: PLIST,v 1.10 2012/03/13 19:57:11 adam Exp $
2bin/ldapadd 2bin/ldapadd
3bin/ldapcompare 3bin/ldapcompare
4bin/ldapdelete 4bin/ldapdelete
5bin/ldapexop 5bin/ldapexop
6bin/ldapmodify 6bin/ldapmodify
7bin/ldapmodrdn 7bin/ldapmodrdn
8bin/ldappasswd 8bin/ldappasswd
9bin/ldapsearch 9bin/ldapsearch
10bin/ldapurl 10bin/ldapurl
11bin/ldapwhoami 11bin/ldapwhoami
12include/lber.h 12include/lber.h
13include/lber_types.h 13include/lber_types.h
14include/ldap.h 14include/ldap.h
15include/ldap_cdefs.h 15include/ldap_cdefs.h
16include/ldap_features.h 16include/ldap_features.h
17include/ldap_schema.h 17include/ldap_schema.h
18include/ldap_utf8.h 18include/ldap_utf8.h
 19include/ldif.h
19include/slapi-plugin.h 20include/slapi-plugin.h
20lib/liblber.la 21lib/liblber.la
21lib/libldap.la 22lib/libldap.la
22lib/libldap_r.la 23lib/libldap_r.la
23man/man1/ldapadd.1 24man/man1/ldapadd.1
24man/man1/ldapcompare.1 25man/man1/ldapcompare.1
25man/man1/ldapdelete.1 26man/man1/ldapdelete.1
26man/man1/ldapexop.1 27man/man1/ldapexop.1
27man/man1/ldapmodify.1 28man/man1/ldapmodify.1
28man/man1/ldapmodrdn.1 29man/man1/ldapmodrdn.1
29man/man1/ldappasswd.1 30man/man1/ldappasswd.1
30man/man1/ldapsearch.1 31man/man1/ldapsearch.1
31man/man1/ldapurl.1 32man/man1/ldapurl.1
@@ -99,26 +100,27 @@ man/man3/ldap_count_messages.3 @@ -99,26 +100,27 @@ man/man3/ldap_count_messages.3
99man/man3/ldap_count_references.3 100man/man3/ldap_count_references.3
100man/man3/ldap_count_values.3 101man/man3/ldap_count_values.3
101man/man3/ldap_count_values_len.3 102man/man3/ldap_count_values_len.3
102man/man3/ldap_dcedn2dn.3 103man/man3/ldap_dcedn2dn.3
103man/man3/ldap_delete.3 104man/man3/ldap_delete.3
104man/man3/ldap_delete_ext.3 105man/man3/ldap_delete_ext.3
105man/man3/ldap_delete_ext_s.3 106man/man3/ldap_delete_ext_s.3
106man/man3/ldap_delete_s.3 107man/man3/ldap_delete_s.3
107man/man3/ldap_destroy.3 108man/man3/ldap_destroy.3
108man/man3/ldap_dn2ad_canonical.3 109man/man3/ldap_dn2ad_canonical.3
109man/man3/ldap_dn2dcedn.3 110man/man3/ldap_dn2dcedn.3
110man/man3/ldap_dn2str.3 111man/man3/ldap_dn2str.3
111man/man3/ldap_dn2ufn.3 112man/man3/ldap_dn2ufn.3
 113man/man3/ldap_dnfree.3
112man/man3/ldap_dup.3 114man/man3/ldap_dup.3
113man/man3/ldap_err2string.3 115man/man3/ldap_err2string.3
114man/man3/ldap_errlist.3 116man/man3/ldap_errlist.3
115man/man3/ldap_error.3 117man/man3/ldap_error.3
116man/man3/ldap_explode_dn.3 118man/man3/ldap_explode_dn.3
117man/man3/ldap_explode_rdn.3 119man/man3/ldap_explode_rdn.3
118man/man3/ldap_extended_operation.3 120man/man3/ldap_extended_operation.3
119man/man3/ldap_extended_operation_s.3 121man/man3/ldap_extended_operation_s.3
120man/man3/ldap_first_attribute.3 122man/man3/ldap_first_attribute.3
121man/man3/ldap_first_entry.3 123man/man3/ldap_first_entry.3
122man/man3/ldap_first_message.3 124man/man3/ldap_first_message.3
123man/man3/ldap_first_reference.3 125man/man3/ldap_first_reference.3
124man/man3/ldap_free_urldesc.3 126man/man3/ldap_free_urldesc.3
@@ -210,26 +212,27 @@ man/man3/ldap_unbind_s.3 @@ -210,26 +212,27 @@ man/man3/ldap_unbind_s.3
210man/man3/ldap_url.3 212man/man3/ldap_url.3
211man/man3/ldap_url_parse.3 213man/man3/ldap_url_parse.3
212man/man3/ldap_value_free.3 214man/man3/ldap_value_free.3
213man/man3/ldap_value_free_len.3 215man/man3/ldap_value_free_len.3
214man/man5/ldap.conf.5 216man/man5/ldap.conf.5
215man/man5/ldif.5 217man/man5/ldif.5
216man/man5/slapd-bdb.5 218man/man5/slapd-bdb.5
217man/man5/slapd-config.5 219man/man5/slapd-config.5
218man/man5/slapd-dnssrv.5 220man/man5/slapd-dnssrv.5
219man/man5/slapd-hdb.5 221man/man5/slapd-hdb.5
220man/man5/slapd-ldap.5 222man/man5/slapd-ldap.5
221man/man5/slapd-ldbm.5 223man/man5/slapd-ldbm.5
222man/man5/slapd-ldif.5 224man/man5/slapd-ldif.5
 225man/man5/slapd-mdb.5
223man/man5/slapd-meta.5 226man/man5/slapd-meta.5
224man/man5/slapd-monitor.5 227man/man5/slapd-monitor.5
225man/man5/slapd-ndb.5 228man/man5/slapd-ndb.5
226man/man5/slapd-null.5 229man/man5/slapd-null.5
227man/man5/slapd-passwd.5 230man/man5/slapd-passwd.5
228man/man5/slapd-perl.5 231man/man5/slapd-perl.5
229man/man5/slapd-relay.5 232man/man5/slapd-relay.5
230man/man5/slapd-shell.5 233man/man5/slapd-shell.5
231man/man5/slapd-sock.5 234man/man5/slapd-sock.5
232man/man5/slapd-sql.5 235man/man5/slapd-sql.5
233man/man5/slapd.access.5 236man/man5/slapd.access.5
234man/man5/slapd.backends.5 237man/man5/slapd.backends.5
235man/man5/slapd.conf.5 238man/man5/slapd.conf.5
@@ -240,26 +243,27 @@ man/man5/slapo-auditlog.5 @@ -240,26 +243,27 @@ man/man5/slapo-auditlog.5
240man/man5/slapo-chain.5 243man/man5/slapo-chain.5
241man/man5/slapo-collect.5 244man/man5/slapo-collect.5
242man/man5/slapo-constraint.5 245man/man5/slapo-constraint.5
243man/man5/slapo-dds.5 246man/man5/slapo-dds.5
244man/man5/slapo-dyngroup.5 247man/man5/slapo-dyngroup.5
245man/man5/slapo-dynlist.5 248man/man5/slapo-dynlist.5
246man/man5/slapo-memberof.5 249man/man5/slapo-memberof.5
247man/man5/slapo-pbind.5 250man/man5/slapo-pbind.5
248man/man5/slapo-pcache.5 251man/man5/slapo-pcache.5
249man/man5/slapo-ppolicy.5 252man/man5/slapo-ppolicy.5
250man/man5/slapo-refint.5 253man/man5/slapo-refint.5
251man/man5/slapo-retcode.5 254man/man5/slapo-retcode.5
252man/man5/slapo-rwm.5 255man/man5/slapo-rwm.5
 256man/man5/slapo-sock.5
253man/man5/slapo-sssvlv.5 257man/man5/slapo-sssvlv.5
254man/man5/slapo-syncprov.5 258man/man5/slapo-syncprov.5
255man/man5/slapo-translucent.5 259man/man5/slapo-translucent.5
256man/man5/slapo-unique.5 260man/man5/slapo-unique.5
257man/man5/slapo-valsort.5 261man/man5/slapo-valsort.5
258man/man8/slapacl.8 262man/man8/slapacl.8
259man/man8/slapadd.8 263man/man8/slapadd.8
260man/man8/slapauth.8 264man/man8/slapauth.8
261man/man8/slapcat.8 265man/man8/slapcat.8
262man/man8/slapd.8 266man/man8/slapd.8
263man/man8/slapdn.8 267man/man8/slapdn.8
264man/man8/slapindex.8 268man/man8/slapindex.8
265man/man8/slappasswd.8 269man/man8/slappasswd.8

cvs diff -r1.9 -r1.10 pkgsrc/databases/openldap-client/buildlink3.mk (expand / switch to unified diff)

--- pkgsrc/databases/openldap-client/buildlink3.mk 2010/01/17 12:02:09 1.9
+++ pkgsrc/databases/openldap-client/buildlink3.mk 2012/03/13 19:57:11 1.10
@@ -1,24 +1,24 @@ @@ -1,24 +1,24 @@
1# $NetBSD: buildlink3.mk,v 1.9 2010/01/17 12:02:09 wiz Exp $ 1# $NetBSD: buildlink3.mk,v 1.10 2012/03/13 19:57:11 adam Exp $
2 2
3.include "../../mk/bsd.fast.prefs.mk" 3.include "../../mk/bsd.fast.prefs.mk"
4 4
5BUILDLINK_TREE+= openldap-client 5BUILDLINK_TREE+= openldap-client
6 6
7.if !defined(OPENLDAP_BUILDLINK3_MK) 7.if !defined(OPENLDAP_BUILDLINK3_MK)
8OPENLDAP_BUILDLINK3_MK:= 8OPENLDAP_BUILDLINK3_MK:=
9 9
10BUILDLINK_API_DEPENDS.openldap-client+= openldap-client>=2.4.6 10BUILDLINK_API_DEPENDS.openldap-client+= openldap-client>=2.4.6
11BUILDLINK_ABI_DEPENDS.openldap-client?= openldap-client>=2.4.19 11BUILDLINK_ABI_DEPENDS.openldap-client+= openldap-client>=2.4.19
12BUILDLINK_PKGSRCDIR.openldap-client?= ../../databases/openldap-client 12BUILDLINK_PKGSRCDIR.openldap-client?= ../../databases/openldap-client
13 13
14# Export the deprecated API from the openldap-2.2.x releases. 14# Export the deprecated API from the openldap-2.2.x releases.
15BUILDLINK_CPPFLAGS.openldap-client+= -DLDAP_DEPRECATED 15BUILDLINK_CPPFLAGS.openldap-client+= -DLDAP_DEPRECATED
16 16
17pkgbase := openldap-client 17pkgbase := openldap-client
18.include "../../mk/pkg-build-options.mk" 18.include "../../mk/pkg-build-options.mk"
19 19
20.if !empty(PKG_BUILD_OPTIONS.openldap-client:Mkerberos) || \ 20.if !empty(PKG_BUILD_OPTIONS.openldap-client:Mkerberos) || \
21 !empty(PKG_BUILD_OPTIONS.openldap-client:Msasl) 21 !empty(PKG_BUILD_OPTIONS.openldap-client:Msasl)
22. include "../../security/cyrus-sasl/buildlink3.mk" 22. include "../../security/cyrus-sasl/buildlink3.mk"
23.endif 23.endif
24.include "../../security/openssl/buildlink3.mk" 24.include "../../security/openssl/buildlink3.mk"

cvs diff -r1.21 -r1.22 pkgsrc/databases/openldap-doc/Makefile (expand / switch to unified diff)

--- pkgsrc/databases/openldap-doc/Makefile 2011/03/18 09:44:37 1.21
+++ pkgsrc/databases/openldap-doc/Makefile 2012/03/13 19:57:11 1.22
@@ -1,55 +1,37 @@ @@ -1,55 +1,37 @@
1# $NetBSD: Makefile,v 1.21 2011/03/18 09:44:37 tron Exp $ 1# $NetBSD: Makefile,v 1.22 2012/03/13 19:57:11 adam Exp $
2 2
3DISTNAME= openldap-2.4.24 3DISTNAME= openldap-2.4.30
4PKGNAME= ${DISTNAME:S/-/-doc-/} 4PKGNAME= ${DISTNAME:S/-/-doc-/}
5CATEGORIES= databases 5CATEGORIES= databases
6MASTER_SITES= ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/ 6MASTER_SITES= ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/ \
7MASTER_SITES+= http://ftp.openldap.org/pub/OpenLDAP/openldap-release/ 7 http://ftp.openldap.org/pub/OpenLDAP/openldap-release/ \
8MASTER_SITES+= http://www.PlanetMirror.com/pub/openldap/openldap-release/ 8 ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-release/ \
9MASTER_SITES+= ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-release/ 9 ftp://ftp.ntua.gr/mirror/OpenLDAP/openldap-release/ \
10MASTER_SITES+= ftp://ftp.ucr.ac.cr/pub/Unix/openldap/openldap-release/ 10 ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-release/ \
11MASTER_SITES+= ftp://ftp.ntua.gr/mirror/OpenLDAP/openldap-release/ 11 ftp://ftp.u-aizu.ac.jp/pub/net/openldap/openldap-release/ \
12MASTER_SITES+= ftp://it.openldap.org/pub/OpenLDAP/openldap-release/ 12 ftp://ftp.nl.uu.net/pub/unix/db/openldap/openldap-release/ \
13MASTER_SITES+= ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/openldap-release/ 13 ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/openldap-release/ \
14MASTER_SITES+= ftp://ftp.u-aizu.ac.jp/pub/net/openldap/openldap-release/ 14 ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/openldap-release/
15MASTER_SITES+= ftp://ftp.holywar.net/pub/OpenLDAP/openldap-release/ 15EXTRACT_SUFX= .tgz
16MASTER_SITES+= ftp://ftp.nl.uu.net/pub/unix/db/openldap/openldap-release/ 16
17MASTER_SITES+= ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/openldap-release/ 17MAINTAINER= ghen@NetBSD.org
18MASTER_SITES+= ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/openldap-release/ 18HOMEPAGE= http://www.openldap.org/
19MASTER_SITES+= ftp://ftp.plig.org/pub/OpenLDAP/openldap-release/ 19COMMENT= Lightweight Directory Access Protocol documentation
20EXTRACT_SUFX= .tgz 20LICENSE= modified-bsd
21 
22MAINTAINER= ghen@NetBSD.org 
23HOMEPAGE= http://www.openldap.org/ 
24COMMENT= Lightweight Directory Access Protocol documentation 
25 21
26PKG_DESTDIR_SUPPORT= user-destdir 22PKG_DESTDIR_SUPPORT= user-destdir
27 23
28DISTINFO_FILE= ${.CURDIR}/../../databases/openldap/distinfo 
29 
30NO_CONFIGURE= yes 24NO_CONFIGURE= yes
31NO_BUILD= yes 25NO_BUILD= yes
32 26
33DOCDIR= ${PREFIX}/share/doc/openldap 27DOCDIR= ${PREFIX}/share/doc/openldap
34IMAGES= allmail-en.png allusersgroup-en.png config_dit.png 
35IMAGES+= config_local.png config_ref.png config_repl.png 
36IMAGES+= dual_dc.png intro_dctree.png intro_tree.png 
37IMAGES+= push-based-complete.png push-based-standalone.png 
38IMAGES+= refint.png set-following-references.png 
39IMAGES+= set-memberUid.png set-recursivegroup.png 
40 28
41do-install: 29do-install:
42 ${INSTALL_DATA_DIR} ${DESTDIR}${DOCDIR} 30 ${INSTALL_DATA_DIR} ${DESTDIR}${DOCDIR}
43 ${INSTALL_DATA_DIR} ${DESTDIR}${DOCDIR}/admin 31 ${INSTALL_DATA_DIR} ${DESTDIR}${DOCDIR}/admin
44 ${INSTALL_DATA_DIR} ${DESTDIR}${DOCDIR}/images 32 ${INSTALL_DATA_DIR} ${DESTDIR}${DOCDIR}/images
45 ${INSTALL_DATA} ${WRKSRC}/doc/guide/COPYRIGHT ${DESTDIR}${DOCDIR}/ 
46 ${INSTALL_DATA} ${WRKSRC}/doc/guide/LICENSE ${DESTDIR}${DOCDIR}/ 
47 ${INSTALL_DATA} ${WRKSRC}/doc/guide/README ${DESTDIR}${DOCDIR}/ 
48 ${INSTALL_DATA} ${WRKSRC}/doc/guide/images/LDAPlogo.gif ${DESTDIR}${DOCDIR}/images/ 
49 ${INSTALL_DATA} ${WRKSRC}/doc/guide/images/LDAPwww.gif ${DESTDIR}${DOCDIR}/images/ 
50 ${INSTALL_DATA} ${WRKSRC}/doc/guide/admin/guide.html ${DESTDIR}${DOCDIR}/admin/ 33 ${INSTALL_DATA} ${WRKSRC}/doc/guide/admin/guide.html ${DESTDIR}${DOCDIR}/admin/
51.for file in ${IMAGES} 34 ${INSTALL_DATA} ${WRKSRC}/doc/guide/admin/*.png ${DESTDIR}${DOCDIR}/admin/
52 ${INSTALL_DATA} ${WRKSRC}/doc/guide/admin/${file} ${DESTDIR}${DOCDIR}/admin/ 35 ${INSTALL_DATA} ${WRKSRC}/doc/guide/images/*.gif ${DESTDIR}${DOCDIR}/images/
53.endfor 
54 36
55.include "../../mk/bsd.pkg.mk" 37.include "../../mk/bsd.pkg.mk"

cvs diff -r1.5 -r1.6 pkgsrc/databases/openldap-doc/PLIST (expand / switch to unified diff)

--- pkgsrc/databases/openldap-doc/PLIST 2009/06/14 17:43:19 1.5
+++ pkgsrc/databases/openldap-doc/PLIST 2012/03/13 19:57:11 1.6
@@ -1,22 +1,23 @@ @@ -1,22 +1,23 @@
1@comment $NetBSD: PLIST,v 1.5 2009/06/14 17:43:19 joerg Exp $ 1@comment $NetBSD: PLIST,v 1.6 2012/03/13 19:57:11 adam Exp $
2share/doc/openldap/COPYRIGHT 
3share/doc/openldap/LICENSE 
4share/doc/openldap/README 
5share/doc/openldap/admin/allmail-en.png 2share/doc/openldap/admin/allmail-en.png
6share/doc/openldap/admin/allusersgroup-en.png 3share/doc/openldap/admin/allusersgroup-en.png
7share/doc/openldap/admin/config_dit.png 4share/doc/openldap/admin/config_dit.png
8share/doc/openldap/admin/config_local.png 5share/doc/openldap/admin/config_local.png
9share/doc/openldap/admin/config_ref.png 6share/doc/openldap/admin/config_ref.png
10share/doc/openldap/admin/config_repl.png 7share/doc/openldap/admin/config_repl.png
 8share/doc/openldap/admin/delta-syncrepl.png
11share/doc/openldap/admin/dual_dc.png 9share/doc/openldap/admin/dual_dc.png
12share/doc/openldap/admin/guide.html 10share/doc/openldap/admin/guide.html
13share/doc/openldap/admin/intro_dctree.png 11share/doc/openldap/admin/intro_dctree.png
14share/doc/openldap/admin/intro_tree.png 12share/doc/openldap/admin/intro_tree.png
 13share/doc/openldap/admin/ldap-sync-refreshandpersist.png
 14share/doc/openldap/admin/ldap-sync-refreshonly.png
 15share/doc/openldap/admin/n-way-multi-master.png
15share/doc/openldap/admin/push-based-complete.png 16share/doc/openldap/admin/push-based-complete.png
16share/doc/openldap/admin/push-based-standalone.png 17share/doc/openldap/admin/push-based-standalone.png
17share/doc/openldap/admin/refint.png 18share/doc/openldap/admin/refint.png
18share/doc/openldap/admin/set-following-references.png 19share/doc/openldap/admin/set-following-references.png
19share/doc/openldap/admin/set-memberUid.png 20share/doc/openldap/admin/set-memberUid.png
20share/doc/openldap/admin/set-recursivegroup.png 21share/doc/openldap/admin/set-recursivegroup.png
21share/doc/openldap/images/LDAPlogo.gif 22share/doc/openldap/images/LDAPlogo.gif
22share/doc/openldap/images/LDAPwww.gif 23share/doc/openldap/images/LDAPwww.gif

File Added: pkgsrc/databases/openldap-doc/distinfo
$NetBSD: distinfo,v 1.1 2012/03/13 19:57:11 adam Exp $

SHA1 (openldap-2.4.30.tgz) = 7447e89b9a5199f9bb2231bda42c308a1b6513d9
RMD160 (openldap-2.4.30.tgz) = 071a3c2a183293999b2627be05ccb4fb1b271b16
Size (openldap-2.4.30.tgz) = 5440261 bytes

cvs diff -r1.11 -r1.12 pkgsrc/databases/openldap-nops/Makefile (expand / switch to unified diff)

--- pkgsrc/databases/openldap-nops/Makefile 2012/01/24 20:36:40 1.11
+++ pkgsrc/databases/openldap-nops/Makefile 2012/03/13 19:57:12 1.12
@@ -1,17 +1,16 @@ @@ -1,17 +1,16 @@
1# $NetBSD: Makefile,v 1.11 2012/01/24 20:36:40 joerg Exp $ 1# $NetBSD: Makefile,v 1.12 2012/03/13 19:57:12 adam Exp $
2 2
3PKGNAME= ${DISTNAME:S/-/-nops-/} 3PKGNAME= ${DISTNAME:S/-/-nops-/}
4PKGREVISION= 1 
5COMMENT= Remove null-ops for OpenLDAP 4COMMENT= Remove null-ops for OpenLDAP
6 5
7CONFLICTS+= openldap<2.3.23nb1 6CONFLICTS+= openldap<2.3.23nb1
8DEPENDS+= openldap-server>=2.4.13nb1:../../databases/openldap-server 7DEPENDS+= openldap-server>=2.4.13nb1:../../databases/openldap-server
9 8
10PKG_DESTDIR_SUPPORT= user-destdir 9PKG_DESTDIR_SUPPORT= user-destdir
11 10
12USE_LIBTOOL= yes 11USE_LIBTOOL= yes
13 12
14BUILD_DIRS= include contrib/slapd-modules/nops 13BUILD_DIRS= include contrib/slapd-modules/nops
15INSTALLATION_DIRS= lib/openldap ${PKGMANDIR}/man5 14INSTALLATION_DIRS= lib/openldap ${PKGMANDIR}/man5
16 15
17do-install: 16do-install:

cvs diff -r1.30 -r1.31 pkgsrc/databases/openldap-server/Makefile (expand / switch to unified diff)

--- pkgsrc/databases/openldap-server/Makefile 2011/12/02 08:53:08 1.30
+++ pkgsrc/databases/openldap-server/Makefile 2012/03/13 19:57:12 1.31
@@ -1,22 +1,21 @@ @@ -1,22 +1,21 @@
1# $NetBSD: Makefile,v 1.30 2011/12/02 08:53:08 sbd Exp $ 1# $NetBSD: Makefile,v 1.31 2012/03/13 19:57:12 adam Exp $
2 2
3PKGNAME= ${DISTNAME:S/-/-server-/} 3PKGNAME= ${DISTNAME:S/-/-server-/}
4PKGREVISION= 2 4COMMENT= Lightweight Directory Access Protocol server suite
5COMMENT= Lightweight Directory Access Protocol server suite 
6 5
7CONFLICTS+= openldap<2.3.23nb1 6CONFLICTS+= openldap<2.3.23nb1
8 7
9DEPENDS+= openldap-client>=2.3.27nb1:../../databases/openldap-client 8DEPENDS+= openldap-client>=2.3.27nb1:../../databases/openldap-client
10 9
11PKG_DESTDIR_SUPPORT= user-destdir 10PKG_DESTDIR_SUPPORT= user-destdir
12 11
13# slapd options 12# slapd options
14CONFIGURE_ARGS+= --enable-slapd 13CONFIGURE_ARGS+= --enable-slapd
15CONFIGURE_ARGS+= --enable-crypt 14CONFIGURE_ARGS+= --enable-crypt
16CONFIGURE_ARGS+= --enable-wrappers 15CONFIGURE_ARGS+= --enable-wrappers
17 16
18# slapd backends 17# slapd backends
19CONFIGURE_ARGS+= --enable-dnssrv 18CONFIGURE_ARGS+= --enable-dnssrv
20CONFIGURE_ARGS+= --enable-ldap 19CONFIGURE_ARGS+= --enable-ldap
21CONFIGURE_ARGS+= --enable-ldbm 20CONFIGURE_ARGS+= --enable-ldbm
22CONFIGURE_ARGS+= --enable-meta 21CONFIGURE_ARGS+= --enable-meta
@@ -45,34 +44,34 @@ MAKE_DIRS= ${OPENLDAP_ETCDIR}/schema @@ -45,34 +44,34 @@ MAKE_DIRS= ${OPENLDAP_ETCDIR}/schema
45OWN_DIRS+= ${OPENLDAP_VARDIR} 44OWN_DIRS+= ${OPENLDAP_VARDIR}
46OWN_DIRS_PERMS= ${OPENLDAP_VARDIR}/openldap-data ${SLAPD_DIRPERMS} 45OWN_DIRS_PERMS= ${OPENLDAP_VARDIR}/openldap-data ${SLAPD_DIRPERMS}
47OWN_DIRS_PERMS+= ${OPENLDAP_VARDIR}/run ${RUN_DIRPERMS} 46OWN_DIRS_PERMS+= ${OPENLDAP_VARDIR}/run ${RUN_DIRPERMS}
48 47
49CNFS= ${CNFS_SCHEMAS_cmd:sh} 48CNFS= ${CNFS_SCHEMAS_cmd:sh}
50CNFS_SCHEMAS_cmd= ${SED} -ne "/\.ldif$$/p;/\.schema$$/p" ${PKGDIR}/PLIST | ${SED} -e "s|share/examples/openldap/||" 49CNFS_SCHEMAS_cmd= ${SED} -ne "/\.ldif$$/p;/\.schema$$/p" ${PKGDIR}/PLIST | ${SED} -e "s|share/examples/openldap/||"
51 50
52CNFS_PERMS= slapd.conf 51CNFS_PERMS= slapd.conf
53 52
54DB_CONFIG= DB_CONFIG 53DB_CONFIG= DB_CONFIG
55 54
56RCD_SCRIPTS= slapd 55RCD_SCRIPTS= slapd
57 56
58FILES_SUBST+= OPENLDAP_ETCDIR=${OPENLDAP_ETCDIR:Q} 57FILES_SUBST+= OPENLDAP_ETCDIR=${OPENLDAP_ETCDIR}
59FILES_SUBST+= SLAPD_USER=${SLAPD_USER} 58FILES_SUBST+= SLAPD_USER=${SLAPD_USER}
60 59
61MESSAGE_SUBST+= SLAPD_USER=${SLAPD_USER:Q} 60MESSAGE_SUBST+= SLAPD_USER=${SLAPD_USER}
62MESSAGE_SUBST+= LDAP_GROUP=${LDAP_GROUP:Q} 61MESSAGE_SUBST+= LDAP_GROUP=${LDAP_GROUP}
63MESSAGE_SUBST+= OPENLDAP_VARDIR=${OPENLDAP_VARDIR:Q} 62MESSAGE_SUBST+= OPENLDAP_VARDIR=${OPENLDAP_VARDIR}
64MESSAGE_SUBST+= OPENLDAP_ETCDIR=${OPENLDAP_ETCDIR:Q} 63MESSAGE_SUBST+= OPENLDAP_ETCDIR=${OPENLDAP_ETCDIR}
65MESSAGE_SUBST+= CHOWN=${CHOWN} 64MESSAGE_SUBST+= CHOWN=${CHOWN:Q}
66MESSAGE_SUBST+= CHMOD=${CHMOD} 65MESSAGE_SUBST+= CHMOD=${CHMOD:Q}
67 66
68.include "options.mk" 67.include "options.mk"
69 68
70.include "../../databases/openldap/Makefile.common" 69.include "../../databases/openldap/Makefile.common"
71 70
72CONF_FILES_PERMS+= ${EGDIR}/DB_CONFIG ${OPENLDAP_VARDIR}/openldap-data/DB_CONFIG ${OPENLDAP_FILEPERMS} 71CONF_FILES_PERMS+= ${EGDIR}/DB_CONFIG ${OPENLDAP_VARDIR}/openldap-data/DB_CONFIG ${OPENLDAP_FILEPERMS}
73 72
74.include "../../mk/bsd.prefs.mk" 73.include "../../mk/bsd.prefs.mk"
75.if ${OPSYS} == "Linux" || ${OPSYS} == "SunOS" 74.if ${OPSYS} == "Linux" || ${OPSYS} == "SunOS"
76.include "../../devel/libuuid/buildlink3.mk" 75.include "../../devel/libuuid/buildlink3.mk"
77.endif 76.endif
78.include "../../mk/bsd.pkg.mk" 77.include "../../mk/bsd.pkg.mk"

cvs diff -r1.9 -r1.10 pkgsrc/databases/openldap-server/PLIST (expand / switch to unified diff)

--- pkgsrc/databases/openldap-server/PLIST 2011/03/17 14:09:21 1.9
+++ pkgsrc/databases/openldap-server/PLIST 2012/03/13 19:57:12 1.10
@@ -1,34 +1,42 @@ @@ -1,34 +1,42 @@
1@comment $NetBSD: PLIST,v 1.9 2011/03/17 14:09:21 drochner Exp $ 1@comment $NetBSD: PLIST,v 1.10 2012/03/13 19:57:12 adam Exp $
2libexec/slapd 2libexec/slapd
3sbin/slapacl 3sbin/slapacl
4sbin/slapadd 4sbin/slapadd
5sbin/slapauth 5sbin/slapauth
6sbin/slapcat 6sbin/slapcat
7sbin/slapdn 7sbin/slapdn
8sbin/slapindex 8sbin/slapindex
9sbin/slappasswd 9sbin/slappasswd
10sbin/slapschema 10sbin/slapschema
11sbin/slaptest 11sbin/slaptest
12share/examples/openldap/DB_CONFIG 12share/examples/openldap/DB_CONFIG
13share/examples/openldap/schema/README 13share/examples/openldap/schema/README
 14share/examples/openldap/schema/collective.ldif
14share/examples/openldap/schema/collective.schema 15share/examples/openldap/schema/collective.schema
 16share/examples/openldap/schema/corba.ldif
15share/examples/openldap/schema/corba.schema 17share/examples/openldap/schema/corba.schema
16share/examples/openldap/schema/core.ldif 18share/examples/openldap/schema/core.ldif
17share/examples/openldap/schema/core.schema 19share/examples/openldap/schema/core.schema
18share/examples/openldap/schema/cosine.ldif 20share/examples/openldap/schema/cosine.ldif
19share/examples/openldap/schema/cosine.schema 21share/examples/openldap/schema/cosine.schema
 22share/examples/openldap/schema/duaconf.ldif
20share/examples/openldap/schema/duaconf.schema 23share/examples/openldap/schema/duaconf.schema
21share/examples/openldap/schema/dyngroup.ldif 24share/examples/openldap/schema/dyngroup.ldif
22share/examples/openldap/schema/dyngroup.schema 25share/examples/openldap/schema/dyngroup.schema
23share/examples/openldap/schema/inetorgperson.ldif 26share/examples/openldap/schema/inetorgperson.ldif
24share/examples/openldap/schema/inetorgperson.schema 27share/examples/openldap/schema/inetorgperson.schema
 28share/examples/openldap/schema/java.ldif
25share/examples/openldap/schema/java.schema 29share/examples/openldap/schema/java.schema
 30share/examples/openldap/schema/misc.ldif
26share/examples/openldap/schema/misc.schema 31share/examples/openldap/schema/misc.schema
27share/examples/openldap/schema/nis.ldif 32share/examples/openldap/schema/nis.ldif
28share/examples/openldap/schema/nis.schema 33share/examples/openldap/schema/nis.schema
29share/examples/openldap/schema/openldap.ldif 34share/examples/openldap/schema/openldap.ldif
30share/examples/openldap/schema/openldap.schema 35share/examples/openldap/schema/openldap.schema
 36share/examples/openldap/schema/pmi.ldif
31share/examples/openldap/schema/pmi.schema 37share/examples/openldap/schema/pmi.schema
 38share/examples/openldap/schema/ppolicy.ldif
32share/examples/openldap/schema/ppolicy.schema 39share/examples/openldap/schema/ppolicy.schema
33share/examples/openldap/slapd.conf 40share/examples/openldap/slapd.conf
 41share/examples/openldap/slapd.ldif
34share/examples/rc.d/slapd 42share/examples/rc.d/slapd

cvs diff -r1.14 -r1.15 pkgsrc/databases/openldap-server/options.mk (expand / switch to unified diff)

--- pkgsrc/databases/openldap-server/options.mk 2010/12/17 14:13:02 1.14
+++ pkgsrc/databases/openldap-server/options.mk 2012/03/13 19:57:12 1.15
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1# $NetBSD: options.mk,v 1.14 2010/12/17 14:13:02 adam Exp $ 1# $NetBSD: options.mk,v 1.15 2012/03/13 19:57:12 adam Exp $
2 2
3PKG_OPTIONS_VAR= PKG_OPTIONS.openldap-server 3PKG_OPTIONS_VAR= PKG_OPTIONS.openldap-server
4PKG_SUPPORTED_OPTIONS= bdb sasl slp inet6 smbk5pwd dso 4PKG_SUPPORTED_OPTIONS= bdb sasl slp inet6 smbk5pwd dso
5PKG_OPTIONS_OPTIONAL_GROUPS+= odbc 5PKG_OPTIONS_OPTIONAL_GROUPS+= odbc
6PKG_OPTIONS_GROUP.odbc= iodbc unixodbc 6PKG_OPTIONS_GROUP.odbc= iodbc unixodbc
7PKG_SUGGESTED_OPTIONS= bdb 7PKG_SUGGESTED_OPTIONS= bdb
8 8
9.include "../../mk/bsd.options.mk" 9.include "../../mk/bsd.options.mk"
10 10
11### 11###
12### Whether to build with the Berkeley DB based slapd backends. 12### Whether to build with the Berkeley DB based slapd backends.
13### 13###
14### NOTE: that option is enabled, because the openldap server needs 14### NOTE: that option is enabled, because the openldap server needs
@@ -86,18 +86,18 @@ CONFIGURE_ARGS+= --disable-ipv6 @@ -86,18 +86,18 @@ CONFIGURE_ARGS+= --disable-ipv6
86### 86###
87.if !empty(PKG_OPTIONS:Msmbk5pwd) 87.if !empty(PKG_OPTIONS:Msmbk5pwd)
88PKG_FAIL_REASON+= "smbk5pwd option to openldap-server is now " \ 88PKG_FAIL_REASON+= "smbk5pwd option to openldap-server is now " \
89 "available through the openldap-smbk5pwd package" 89 "available through the openldap-smbk5pwd package"
90.endif 90.endif
91 91
92### 92###
93### Enable dynamic module support 93### Enable dynamic module support
94### 94###
95.if !empty(PKG_OPTIONS:Mdso) 95.if !empty(PKG_OPTIONS:Mdso)
96CONFIGURE_ARGS+= --enable-modules 96CONFIGURE_ARGS+= --enable-modules
97# dynamic linking won't work on Darwin when slapd gets stripped 97# dynamic linking won't work on Darwin when slapd gets stripped
98.include "../../mk/bsd.prefs.mk" 98.include "../../mk/bsd.prefs.mk"
99.if ${OPSYS} == "Darwin" 99. if ${OPSYS} == "Darwin"
100INSTALL_UNSTRIPPED= yes 100INSTALL_UNSTRIPPED= yes
101.endif 101. endif
102. include "../../devel/libltdl/buildlink3.mk" 102.include "../../devel/libltdl/buildlink3.mk"
103.endif 103.endif

cvs diff -r1.11 -r1.12 pkgsrc/databases/openldap/patches/Attic/patch-ac (expand / switch to unified diff)

--- pkgsrc/databases/openldap/patches/Attic/patch-ac 2006/05/15 19:01:23 1.11
+++ pkgsrc/databases/openldap/patches/Attic/patch-ac 2012/03/13 19:57:11 1.12
@@ -1,24 +1,24 @@ @@ -1,24 +1,24 @@
1$NetBSD: patch-ac,v 1.11 2006/05/15 19:01:23 ghen Exp $ 1$NetBSD: patch-ac,v 1.12 2012/03/13 19:57:11 adam Exp $
2 2
3--- libraries/libldap_r/thr_posix.c.orig 2006-05-13 11:47:50.000000000 +0200 3--- libraries/libldap_r/thr_posix.c.orig 2006-05-13 11:47:50.000000000 +0200
4+++ libraries/libldap_r/thr_posix.c 4+++ libraries/libldap_r/thr_posix.c
5@@ -19,6 +19,7 @@ 5@@ -19,6 +19,7 @@
6 #if defined( HAVE_PTHREADS ) 6 #if defined( HAVE_PTHREADS )
7  7
8 #include <ac/errno.h> 8 #include <ac/errno.h>
9+#include <ac/unistd.h> 9+#include <ac/unistd.h>
10  10
11 #ifdef REPLACE_BROKEN_YIELD 11 #ifdef REPLACE_BROKEN_YIELD
12 #ifndef HAVE_NANOSLEEP 12 #ifndef HAVE_NANOSLEEP
13@@ -139,9 +140,11 @@ ldap_pvt_thread_create( ldap_pvt_thread_ 13@@ -146,9 +147,11 @@ ldap_pvt_thread_create( ldap_pvt_thread_
14 #endif 14 #endif
15  15
16 #ifdef LDAP_PVT_THREAD_SET_STACK_SIZE 16 #ifdef LDAP_PVT_THREAD_SET_STACK_SIZE
17+#if defined(_POSIX_THREAD_ATTR_STACKSIZE) 17+#if defined(_POSIX_THREAD_ATTR_STACKSIZE)
18 /* this should be tunable */ 18 /* this should be tunable */
19 pthread_attr_setstacksize( &attr, LDAP_PVT_THREAD_STACK_SIZE ); 19 pthread_attr_setstacksize( &attr, LDAP_PVT_THREAD_STACK_SIZE );
20 #endif 20 #endif
21+#endif 21+#endif
22  22
23 #if HAVE_PTHREADS > 5 23 #if HAVE_PTHREADS > 5
24 detach = detach ? PTHREAD_CREATE_DETACHED : PTHREAD_CREATE_JOINABLE; 24 detach = detach ? PTHREAD_CREATE_DETACHED : PTHREAD_CREATE_JOINABLE;

cvs diff -r1.5 -r1.6 pkgsrc/databases/openldap/patches/Attic/patch-af (expand / switch to unified diff)

--- pkgsrc/databases/openldap/patches/Attic/patch-af 2005/10/26 15:08:13 1.5
+++ pkgsrc/databases/openldap/patches/Attic/patch-af 2012/03/13 19:57:11 1.6
@@ -1,13 +1,13 @@ @@ -1,13 +1,13 @@
1$NetBSD: patch-af,v 1.5 2005/10/26 15:08:13 jlam Exp $ 1$NetBSD: patch-af,v 1.6 2012/03/13 19:57:11 adam Exp $
2 2
3--- libraries/libldap/Makefile.in.orig 2005-05-06 12:10:22.000000000 -0400 3--- libraries/libldap/Makefile.in.orig 2005-05-06 12:10:22.000000000 -0400
4+++ libraries/libldap/Makefile.in 4+++ libraries/libldap/Makefile.in
5@@ -62,7 +62,7 @@ CFFILES=ldap.conf 5@@ -68,7 +68,7 @@ CFFILES=ldap.conf
6  6
7 install-local: $(CFFILES) FORCE 7 install-local: $(CFFILES) FORCE
8 -$(MKDIR) $(DESTDIR)$(libdir) 8 -$(MKDIR) $(DESTDIR)$(libdir)
9- $(LTINSTALL) $(INSTALLFLAGS) -m 644 $(LIBRARY) $(DESTDIR)$(libdir) 9- $(LTINSTALL) $(INSTALLFLAGS) -m 644 $(LIBRARY) $(DESTDIR)$(libdir)
10+ $(LTINSTALL) $(INSTALLFLAGS) -m $(LIBMODE) $(LIBRARY) $(DESTDIR)$(libdir) 10+ $(LTINSTALL) $(INSTALLFLAGS) -m $(LIBMODE) $(LIBRARY) $(DESTDIR)$(libdir)
11 $(LTFINISH) $(DESTDIR)$(libdir) 11 $(LTFINISH) $(DESTDIR)$(libdir)
12 -$(MKDIR) $(DESTDIR)$(sysconfdir) 12 -$(MKDIR) $(DESTDIR)$(sysconfdir)
13 @for i in $(CFFILES); do \ 13 @for i in $(CFFILES); do \

cvs diff -r1.6 -r1.7 pkgsrc/databases/openldap/patches/Attic/patch-ag (expand / switch to unified diff)

--- pkgsrc/databases/openldap/patches/Attic/patch-ag 2007/09/02 13:02:37 1.6
+++ pkgsrc/databases/openldap/patches/Attic/patch-ag 2012/03/13 19:57:11 1.7
@@ -1,26 +1,26 @@ @@ -1,26 +1,26 @@
1$NetBSD: patch-ag,v 1.6 2007/09/02 13:02:37 ghen Exp $ 1$NetBSD: patch-ag,v 1.7 2012/03/13 19:57:11 adam Exp $
2 2
3--- servers/slapd/Makefile.in.orig 2007-02-14 16:59:43.000000000 +0100 3--- servers/slapd/Makefile.in.orig 2007-02-14 16:59:43.000000000 +0100
4+++ servers/slapd/Makefile.in 4+++ servers/slapd/Makefile.in
5@@ -76,6 +76,10 @@ XLIBS = $(SLAPD_STATIC_DEPENDS) $(SLAPD_ 5@@ -76,6 +76,10 @@ XLIBS = $(SLAPD_STATIC_DEPENDS) $(SLAPD_
6 XXLIBS = $(SLAPD_LIBS) $(SECURITY_LIBS) $(LUTIL_LIBS) 6 XXLIBS = $(SLAPD_LIBS) $(SECURITY_LIBS) $(LUTIL_LIBS)
7 XXXLIBS = $(LTHREAD_LIBS) $(SLAPI_LIBS) 7 XXXLIBS = $(LTHREAD_LIBS) $(SLAPI_LIBS)
8  8
9+AC_CFLAGS += $(DL_CFLAGS) 9+AC_CFLAGS += $(DL_CFLAGS)
10+AC_LDFLAGS += $(DL_LDFLAGS) 10+AC_LDFLAGS += $(DL_LDFLAGS)
11+AC_LIBS += $(DL_LIBS) 11+AC_LIBS += $(DL_LIBS)
12+ 12+
13 BUILD_OPT = "--enable-slapd" 13 BUILD_OPT = "--enable-slapd"
14 BUILD_SRV = @BUILD_SLAPD@ 14 BUILD_SRV = @BUILD_SLAPD@
15  15
16@@ -432,9 +436,7 @@ install-db-config: FORCE 16@@ -441,9 +445,7 @@ install-db-config: FORCE
17 @-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir) 17 @-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir)
18 @-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data 18 @-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data
19 $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \ 19 $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
20- $(DESTDIR)$(localstatedir)/openldap-data/DB_CONFIG.example 20- $(DESTDIR)$(localstatedir)/openldap-data/DB_CONFIG.example
21- $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \ 21- $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
22- $(DESTDIR)$(sysconfdir)/DB_CONFIG.example 22- $(DESTDIR)$(sysconfdir)/DB_CONFIG.example
23+ $(DESTDIR)$(sysconfdir)/DB_CONFIG 23+ $(DESTDIR)$(sysconfdir)/DB_CONFIG
24  24
25 install-tools: FORCE 25 install-tools: FORCE
26 -$(MKDIR) $(DESTDIR)$(sbindir) 26 -$(MKDIR) $(DESTDIR)$(sbindir)

cvs diff -r1.6 -r1.7 pkgsrc/databases/openldap/patches/Attic/patch-am (expand / switch to unified diff)

--- pkgsrc/databases/openldap/patches/Attic/patch-am 2009/03/07 22:26:23 1.6
+++ pkgsrc/databases/openldap/patches/Attic/patch-am 2012/03/13 19:57:11 1.7
@@ -1,106 +1,94 @@ @@ -1,106 +1,94 @@
1$NetBSD: patch-am,v 1.6 2009/03/07 22:26:23 manu Exp $ 1$NetBSD: patch-am,v 1.7 2012/03/13 19:57:11 adam Exp $
2--- libraries/libldap/cyrus.c.orig 2009-02-08 06:06:04.000000000 +0000 2
3+++ libraries/libldap/cyrus.c 2009-03-07 21:21:47.000000000 +0000 3--- libraries/libldap/cyrus.c.orig 2012-02-29 17:37:09.000000000 +0000
4@@ -712,9 +712,9 @@ 4+++ libraries/libldap/cyrus.c
5 ldap_int_sasl_external( 5@@ -680,7 +680,7 @@ ldap_int_sasl_external(
6 LDAP *ld, 6 LDAP *ld,
7 LDAPConn *conn, 7 LDAPConn *conn,
8 const char * authid, 8 const char * authid,
9- ber_len_t ssf ) 9- ber_len_t ssf )
10+ ber_uint_t ssf ) 10+ ber_uint_t ssf )
11 { 11 {
12 int sc; 12 int sc;
13 sasl_conn_t *ctx; 13 sasl_conn_t *ctx;
14 #if SASL_VERSION_MAJOR < 2 14@@ -824,6 +824,7 @@ int ldap_pvt_sasl_secprops(
15@@ -856,8 +856,9 @@ 
16 unsigned i, j, l; 
17 char **props; 15 char **props;
18 unsigned sflags = 0; 16 unsigned sflags = 0;
19 int got_sflags = 0; 17 int got_sflags = 0;
20+ int tmp_ssf; 18+ int tmp_ssf;
21 sasl_ssf_t max_ssf = 0; 19 sasl_ssf_t max_ssf = 0;
22 int got_max_ssf = 0; 20 int got_max_ssf = 0;
23 sasl_ssf_t min_ssf = 0; 21 sasl_ssf_t min_ssf = 0;
24 int got_min_ssf = 0; 22@@ -854,9 +855,9 @@ int ldap_pvt_sasl_secprops(
25@@ -886,11 +887,11 @@ 
26 v = strtoul( &props[i][sprops[j].key.bv_len], &next, 10 ); 
27 if ( next == &props[i][sprops[j].key.bv_len] || next[0] != '\0' ) continue; 23 if ( next == &props[i][sprops[j].key.bv_len] || next[0] != '\0' ) continue;
28 switch( sprops[j].ival ) { 24 switch( sprops[j].ival ) {
29 case GOT_MINSSF: 25 case GOT_MINSSF:
30- min_ssf = v; got_min_ssf++; break; 26- min_ssf = v; got_min_ssf++; break;
31+ min_ssf = (v >= 0 ? (sasl_ssf_t)v : 0); got_min_ssf++; break; 27+ min_ssf = (v >= 0 ? (sasl_ssf_t)v : 0); got_min_ssf++; break;
32 case GOT_MAXSSF: 28 case GOT_MAXSSF:
33- max_ssf = v; got_max_ssf++; break; 29- max_ssf = v; got_max_ssf++; break;
34+ max_ssf = (v >= 0 ? (sasl_ssf_t)v : 0); got_max_ssf++; break; 30+ max_ssf = (v >= 0 ? (sasl_ssf_t)v : 0); got_max_ssf++; break;
35 case GOT_MAXBUF: 31 case GOT_MAXBUF:
36 maxbufsize = v; got_maxbufsize++; break; 32 maxbufsize = v; got_maxbufsize++; break;
37 } 33 }
38 } else { 34@@ -960,7 +961,7 @@ ldap_int_sasl_get_option( LDAP *ld, int
39@@ -992,23 +993,23 @@ 
40 if ( sc != SASL_OK ) { 
41 return -1; 35 return -1;
42 } 36 }
43  37
44- *(ber_len_t *)arg = *ssf; 38- *(ber_len_t *)arg = *ssf;
45+ *(sasl_ssf_t *)arg = *ssf; 39+ *(sasl_ssf_t *)arg = *ssf;
46 } break; 40 } break;
47  41
48 case LDAP_OPT_X_SASL_SSF_EXTERNAL: 42 case LDAP_OPT_X_SASL_SSF_EXTERNAL:
49 /* this option is write only */ 43@@ -968,13 +969,13 @@ ldap_int_sasl_get_option( LDAP *ld, int
50 return -1; 44 return -1;
51  45
52 case LDAP_OPT_X_SASL_SSF_MIN: 46 case LDAP_OPT_X_SASL_SSF_MIN:
53- *(ber_len_t *)arg = ld->ld_options.ldo_sasl_secprops.min_ssf; 47- *(ber_len_t *)arg = ld->ld_options.ldo_sasl_secprops.min_ssf;
54+ *(sasl_ssf_t *)arg = ld->ld_options.ldo_sasl_secprops.min_ssf; 48+ *(sasl_ssf_t *)arg = ld->ld_options.ldo_sasl_secprops.min_ssf;
55 break; 49 break;
56 case LDAP_OPT_X_SASL_SSF_MAX: 50 case LDAP_OPT_X_SASL_SSF_MAX:
57- *(ber_len_t *)arg = ld->ld_options.ldo_sasl_secprops.max_ssf; 51- *(ber_len_t *)arg = ld->ld_options.ldo_sasl_secprops.max_ssf;
58+ *(sasl_ssf_t *)arg = ld->ld_options.ldo_sasl_secprops.max_ssf; 52+ *(sasl_ssf_t *)arg = ld->ld_options.ldo_sasl_secprops.max_ssf;
59 break; 53 break;
60 case LDAP_OPT_X_SASL_MAXBUFSIZE: 54 case LDAP_OPT_X_SASL_MAXBUFSIZE:
61- *(ber_len_t *)arg = ld->ld_options.ldo_sasl_secprops.maxbufsize; 55- *(ber_len_t *)arg = ld->ld_options.ldo_sasl_secprops.maxbufsize;
62+ *(sasl_ssf_t *)arg = ld->ld_options.ldo_sasl_secprops.maxbufsize; 56+ *(sasl_ssf_t *)arg = ld->ld_options.ldo_sasl_secprops.maxbufsize;
63 break; 57 break;
64 case LDAP_OPT_X_SASL_NOCANON: 58 case LDAP_OPT_X_SASL_NOCANON:
65 *(int *)arg = (int) LDAP_BOOL_GET(&ld->ld_options, LDAP_BOOL_SASL_NOCANON ); 59 *(int *)arg = (int) LDAP_BOOL_GET(&ld->ld_options, LDAP_BOOL_SASL_NOCANON );
66 break; 60@@ -1074,7 +1075,7 @@ ldap_int_sasl_set_option( LDAP *ld, int
67@@ -1061,9 +1062,9 @@ 
68 sc = sasl_setprop( ctx, SASL_SSF_EXTERNAL, &sasl_ssf); 
69 #else 61 #else
70 memset(&extprops, 0L, sizeof(extprops)); 62 memset(&extprops, 0L, sizeof(extprops));
71  63
72- extprops.ssf = * (ber_len_t *) arg; 64- extprops.ssf = * (ber_len_t *) arg;
73+ extprops.ssf = * (sasl_ssf_t *) arg; 65+ extprops.ssf = * (sasl_ssf_t *) arg;
74  66
75 sc = sasl_setprop( ctx, SASL_SSF_EXTERNAL, 67 sc = sasl_setprop( ctx, SASL_SSF_EXTERNAL,
76 (void *) &extprops ); 68 (void *) &extprops );
77 #endif 69@@ -1086,13 +1087,13 @@ ldap_int_sasl_set_option( LDAP *ld, int
78@@ -1073,15 +1074,15 @@ 
79 } 
80 } break; 70 } break;
81  71
82 case LDAP_OPT_X_SASL_SSF_MIN: 72 case LDAP_OPT_X_SASL_SSF_MIN:
83- ld->ld_options.ldo_sasl_secprops.min_ssf = *(ber_len_t *)arg; 73- ld->ld_options.ldo_sasl_secprops.min_ssf = *(ber_len_t *)arg;
84+ ld->ld_options.ldo_sasl_secprops.min_ssf = *(sasl_ssf_t *)arg; 74+ ld->ld_options.ldo_sasl_secprops.min_ssf = *(sasl_ssf_t *)arg;
85 break; 75 break;
86 case LDAP_OPT_X_SASL_SSF_MAX: 76 case LDAP_OPT_X_SASL_SSF_MAX:
87- ld->ld_options.ldo_sasl_secprops.max_ssf = *(ber_len_t *)arg; 77- ld->ld_options.ldo_sasl_secprops.max_ssf = *(ber_len_t *)arg;
88+ ld->ld_options.ldo_sasl_secprops.max_ssf = *(sasl_ssf_t *)arg; 78+ ld->ld_options.ldo_sasl_secprops.max_ssf = *(sasl_ssf_t *)arg;
89 break; 79 break;
90 case LDAP_OPT_X_SASL_MAXBUFSIZE: 80 case LDAP_OPT_X_SASL_MAXBUFSIZE:
91- ld->ld_options.ldo_sasl_secprops.maxbufsize = *(ber_len_t *)arg; 81- ld->ld_options.ldo_sasl_secprops.maxbufsize = *(ber_len_t *)arg;
92+ ld->ld_options.ldo_sasl_secprops.maxbufsize = *(sasl_ssf_t *)arg; 82+ ld->ld_options.ldo_sasl_secprops.maxbufsize = *(sasl_ssf_t *)arg;
93 break; 83 break;
94 case LDAP_OPT_X_SASL_NOCANON: 84 case LDAP_OPT_X_SASL_NOCANON:
95 if ( arg == LDAP_OPT_OFF ) { 85 if ( arg == LDAP_OPT_OFF ) {
96 LDAP_BOOL_CLR(&ld->ld_options, LDAP_BOOL_SASL_NOCANON ); 86@@ -1220,7 +1221,7 @@ ldap_int_sasl_external(
97@@ -1185,8 +1186,8 @@ 
98 ldap_int_sasl_external( 
99 LDAP *ld, 87 LDAP *ld,
100 LDAPConn *conn, 88 LDAPConn *conn,
101 const char * authid, 89 const char * authid,
102- ber_len_t ssf ) 90- ber_len_t ssf )
103+ ber_uint_t ssf ) 91+ ber_uint_t ssf )
104 { return LDAP_SUCCESS; } 92 { return LDAP_SUCCESS; }
105  93
106 #endif /* HAVE_CYRUS_SASL */ 94 #endif /* HAVE_CYRUS_SASL */

cvs diff -r1.7 -r1.8 pkgsrc/databases/openldap/patches/Attic/patch-ah (expand / switch to unified diff)

--- pkgsrc/databases/openldap/patches/Attic/patch-ah 2008/01/13 17:15:16 1.7
+++ pkgsrc/databases/openldap/patches/Attic/patch-ah 2012/03/13 19:57:11 1.8
@@ -1,17 +1,17 @@ @@ -1,17 +1,17 @@
1$NetBSD: patch-ah,v 1.7 2008/01/13 17:15:16 ghen Exp $ 1$NetBSD: patch-ah,v 1.8 2012/03/13 19:57:11 adam Exp $
2 2
3--- libraries/libldap/init.c.orig 2007-09-01 01:13:55.000000000 +0200 3--- libraries/libldap/init.c.orig 2007-09-01 01:13:55.000000000 +0200
4+++ libraries/libldap/init.c 4+++ libraries/libldap/init.c
5@@ -581,7 +581,11 @@ void ldap_int_initialize( struct ldapopt 5@@ -636,7 +636,11 @@ void ldap_int_initialize( struct ldapopt
6  6
7 #if defined(HAVE_TLS) || defined(HAVE_CYRUS_SASL) 7 #if defined(HAVE_TLS) || defined(HAVE_CYRUS_SASL)
8 { 8 {
9- char *name = ldap_int_hostname; 9- char *name = ldap_int_hostname;
10+ char *name; 10+ char *name;
11+#if defined(LDAP_R_COMPILE) 11+#if defined(LDAP_R_COMPILE)
12+ ldap_pvt_thread_initialize(); 12+ ldap_pvt_thread_initialize();
13+#endif 13+#endif
14+ name = ldap_int_hostname; 14+ name = ldap_int_hostname;
15  15
16 ldap_int_hostname = ldap_pvt_get_fqdn( name ); 16 ldap_int_hostname = ldap_pvt_get_fqdn( name );
17  17

cvs diff -r1.3 -r1.4 pkgsrc/databases/openldap/patches/Attic/patch-aj (expand / switch to unified diff)

--- pkgsrc/databases/openldap/patches/Attic/patch-aj 2008/02/24 20:15:05 1.3
+++ pkgsrc/databases/openldap/patches/Attic/patch-aj 2012/03/13 19:57:11 1.4
@@ -1,15 +1,15 @@ @@ -1,15 +1,15 @@
1$NetBSD: patch-aj,v 1.3 2008/02/24 20:15:05 ghen Exp $ 1$NetBSD: patch-aj,v 1.4 2012/03/13 19:57:11 adam Exp $
2 2
3--- libraries/libldap_r/Makefile.in.orig 2008-02-12 00:26:41.000000000 +0100 3--- libraries/libldap_r/Makefile.in.orig 2008-02-12 00:26:41.000000000 +0100
4+++ libraries/libldap_r/Makefile.in 4+++ libraries/libldap_r/Makefile.in
5@@ -58,6 +58,10 @@ XXXLIBS = $(LTHREAD_LIBS) 5@@ -62,6 +62,10 @@ XXXLIBS = $(LTHREAD_LIBS)
6 NT_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) 6 NT_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS)
7 UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) $(LTHREAD_LIBS) 7 UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS) $(LTHREAD_LIBS)
8  8
9+AC_CFLAGS += $(PTHREAD_CFLAGS) 9+AC_CFLAGS += $(PTHREAD_CFLAGS)
10+AC_LDFLAGS += $(PTHREAD_LDFLAGS) 10+AC_LDFLAGS += $(PTHREAD_LDFLAGS)
11+LINK_LIBS += $(LTHREAD_LIBS) 11+LINK_LIBS += $(LTHREAD_LIBS)
12+ 12+
13 .links : Makefile 13 .links : Makefile
14 @for i in $(XXSRCS); do \ 14 @for i in $(XXSRCS); do \
15 $(RM) $$i ; \ 15 $(RM) $$i ; \

cvs diff -r1.3 -r1.4 pkgsrc/databases/openldap/patches/Attic/patch-an (expand / switch to unified diff)

--- pkgsrc/databases/openldap/patches/Attic/patch-an 2005/10/26 15:08:13 1.3
+++ pkgsrc/databases/openldap/patches/Attic/patch-an 2012/03/13 19:57:11 1.4
@@ -1,13 +1,13 @@ @@ -1,13 +1,13 @@
1$NetBSD: patch-an,v 1.3 2005/10/26 15:08:13 jlam Exp $ 1$NetBSD: patch-an,v 1.4 2012/03/13 19:57:11 adam Exp $
2 2
3--- libraries/libldap/ldap-int.h.orig 2005-10-11 21:10:47.000000000 -0400 3--- libraries/libldap/ldap-int.h.orig 2005-10-11 21:10:47.000000000 -0400
4+++ libraries/libldap/ldap-int.h 4+++ libraries/libldap/ldap-int.h
5@@ -598,7 +598,7 @@ LDAP_F (int) ldap_int_sasl_close LDAP_P( 5@@ -733,7 +733,7 @@ LDAP_F (int) ldap_int_sasl_close LDAP_P(
6  6
7 LDAP_F (int) ldap_int_sasl_external LDAP_P(( 7 LDAP_F (int) ldap_int_sasl_external LDAP_P((
8 LDAP *ld, LDAPConn *conn, 8 LDAP *ld, LDAPConn *conn,
9- const char* authid, ber_len_t ssf )); 9- const char* authid, ber_len_t ssf ));
10+ const char* authid, ber_uint_t ssf )); 10+ const char* authid, ber_uint_t ssf ));
11  11
12 LDAP_F (int) ldap_int_sasl_get_option LDAP_P(( LDAP *ld, 12 LDAP_F (int) ldap_int_sasl_get_option LDAP_P(( LDAP *ld,
13 int option, void *arg )); 13 int option, void *arg ));

cvs diff -r1.1 -r1.2 pkgsrc/databases/openldap/patches/Attic/patch-ao (expand / switch to unified diff)

--- pkgsrc/databases/openldap/patches/Attic/patch-ao 2005/12/29 20:10:23 1.1
+++ pkgsrc/databases/openldap/patches/Attic/patch-ao 2012/03/13 19:57:11 1.2
@@ -1,17 +1,16 @@ @@ -1,17 +1,16 @@
1$NetBSD: patch-ao,v 1.1 2005/12/29 20:10:23 ghen Exp $ 1$NetBSD: patch-ao,v 1.2 2012/03/13 19:57:11 adam Exp $
2 2
3SQL_NO_DATA is called SQL_NO_DATA_FOUND in ODBC versions >= 3.0, 3SQL_NO_DATA is called SQL_NO_DATA_FOUND in ODBC versions >= 3.0,
4as provided by databases/iodbc and databases/unixodbc. 4as provided by databases/iodbc and databases/unixodbc.
5 5
6 
7--- servers/slapd/back-sql/delete.c.orig 2005-08-09 23:04:06.000000000 +0200 6--- servers/slapd/back-sql/delete.c.orig 2005-08-09 23:04:06.000000000 +0200
8+++ servers/slapd/back-sql/delete.c 7+++ servers/slapd/back-sql/delete.c
9@@ -363,7 +363,7 @@ backsql_delete( Operation *op, SlapReply 8@@ -209,7 +209,7 @@ backsql_delete( Operation *op, SlapReply
10  9
11 rc = SQLExecute( sth ); 10 rc = SQLExecute( sth );
12 switch ( rc ) { 11 switch ( rc ) {
13- case SQL_NO_DATA: 12- case SQL_NO_DATA:
14+ case SQL_NO_DATA_FOUND: 13+ case SQL_NO_DATA_FOUND:
15 /* apparently there were no "auxiliary" objectClasses 14 /* apparently there were no "auxiliary" objectClasses
16 * for this entry... */ 15 * for this entry... */
17 case SQL_SUCCESS: 16 case SQL_SUCCESS:

cvs diff -r1.1 -r1.2 pkgsrc/databases/openldap/patches/Attic/patch-de (expand / switch to unified diff)

--- pkgsrc/databases/openldap/patches/Attic/patch-de 2009/08/05 02:14:42 1.1
+++ pkgsrc/databases/openldap/patches/Attic/patch-de 2012/03/13 19:57:11 1.2
@@ -1,17 +1,18 @@ @@ -1,17 +1,18 @@
1$NetBSD: patch-de,v 1.1 2009/08/05 02:14:42 manu Exp $ 1$NetBSD: patch-de,v 1.2 2012/03/13 19:57:11 adam Exp $
 2
2--- contrib/slapd-modules/smbk5pwd/smbk5pwd.c.orig 2009-08-04 17:38:01.000000000 +0200 3--- contrib/slapd-modules/smbk5pwd/smbk5pwd.c.orig 2009-08-04 17:38:01.000000000 +0200
3+++ contrib/slapd-modules/smbk5pwd/smbk5pwd.c 2009-08-04 22:56:06.000000000 +0200 4+++ contrib/slapd-modules/smbk5pwd/smbk5pwd.c 2009-08-04 22:56:06.000000000 +0200
4@@ -67,9 +67,15 @@ 5@@ -68,9 +68,15 @@
5 #ifdef HAVE_GNUTLS 6 #ifdef HAVE_GNUTLS
6 #include <gcrypt.h> 7 #include <gcrypt.h>
7 typedef unsigned char DES_cblock[8]; 8 typedef unsigned char DES_cblock[8];
8 #else 9 #else
9+#ifdef __NetBSD__ 10+#ifdef __NetBSD__
10+#include <des.h> 11+#include <des.h>
11+typedef des_key_schedule DES_key_schedule; 12+typedef des_key_schedule DES_key_schedule;
12+typedef des_cblock DES_cblock; 13+typedef des_cblock DES_cblock;
13+#else 14+#else
14 #include <openssl/des.h> 15 #include <openssl/des.h>
15+#endif 16+#endif
16 #include <openssl/md4.h> 17 #include <openssl/md4.h>
17 #endif 18 #endif

File Deleted: pkgsrc/databases/openldap/patches/Attic/patch-ap

cvs diff -r1.4 -r1.5 pkgsrc/databases/openldap/patches/Attic/patch-da (expand / switch to unified diff)

--- pkgsrc/databases/openldap/patches/Attic/patch-da 2010/12/17 10:20:51 1.4
+++ pkgsrc/databases/openldap/patches/Attic/patch-da 2012/03/13 19:57:11 1.5
@@ -1,31 +1,29 @@ @@ -1,31 +1,29 @@
1$NetBSD: patch-da,v 1.4 2010/12/17 10:20:51 adam Exp $ 1$NetBSD: patch-da,v 1.5 2012/03/13 19:57:11 adam Exp $
2 2
3--- contrib/slapd-modules/smbk5pwd/Makefile.orig 2010-04-13 20:22:30.000000000 +0000 3--- contrib/slapd-modules/smbk5pwd/Makefile.orig 2012-02-29 17:37:09.000000000 +0000
4+++ contrib/slapd-modules/smbk5pwd/Makefile 4+++ contrib/slapd-modules/smbk5pwd/Makefile
5@@ -13,21 +13,21 @@ 5@@ -13,21 +13,19 @@
6 # <http://www.OpenLDAP.org/license.html>. 6 # <http://www.OpenLDAP.org/license.html>.
7  7
8 LIBTOOL=../../../libtool 8 LIBTOOL=../../../libtool
9-OPT=-g -O2 9-OPT=-g -O2
10-CC=gcc 10-CC=gcc
11+OPT=${CFLAGS} ${CPPFLAGS} 11+OPT=${CFLAGS} ${CPPFLAGS}
12+#CC=gcc 
13  12
14 # Omit DO_KRB5 or DO_SAMBA if you don't want to support it. 13 # Omit DO_KRB5, DO_SAMBA or DO_SHADOW if you don't want to support it.
15-DEFS=-DDO_KRB5 -DDO_SAMBA 14-DEFS=-DDO_KRB5 -DDO_SAMBA -DDO_SHADOW
16+#DEFS=-DDO_KRB5 -DDO_SAMBA 
17  15
18 HEIMDAL_INC=-I/usr/heimdal/include 16 HEIMDAL_INC=-I/usr/heimdal/include
19 SSL_INC= 17 SSL_INC=
20 LDAP_INC=-I../../../include -I../../../servers/slapd 18 LDAP_INC=-I../../../include -I../../../servers/slapd
21-INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC) 19-INCS=$(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC)
22+INCS=$(LDAP_INC) $(SSL_INC) 20+INCS=$(LDAP_INC) $(SSL_INC)
23  21
24 HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv 22 HEIMDAL_LIB=-L/usr/heimdal/lib -lkrb5 -lkadm5srv
25 SSL_LIB=-lcrypto 23 SSL_LIB=-lcrypto
26 LDAP_LIB=-lldap_r -llber 24 LDAP_LIB=-lldap_r -llber
27-LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB) 25-LIBS=$(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB)
28+LIBS+=$(LDAP_LIB) $(SSL_LIB) 26+LIBS=$(LDAP_LIB) $(SSL_LIB)
29  27
30 prefix=/usr/local 28 prefix=/usr/local
31 exec_prefix=$(prefix) 29 exec_prefix=$(prefix)

cvs diff -r1.2 -r1.3 pkgsrc/databases/openldap/patches/Attic/patch-dd (expand / switch to unified diff)

--- pkgsrc/databases/openldap/patches/Attic/patch-dd 2009/10/29 06:56:11 1.2
+++ pkgsrc/databases/openldap/patches/Attic/patch-dd 2012/03/13 19:57:11 1.3
@@ -1,18 +1,18 @@ @@ -1,18 +1,18 @@
1$NetBSD: patch-dd,v 1.2 2009/10/29 06:56:11 ghen Exp $ 1$NetBSD: patch-dd,v 1.3 2012/03/13 19:57:11 adam Exp $
2 2
3--- contrib/slapd-modules/nops/nops.c.orig 2009-04-28 02:51:12.000000000 +0200 3--- contrib/slapd-modules/nops/nops.c.orig 2009-04-28 02:51:12.000000000 +0200
4+++ contrib/slapd-modules/nops/nops.c 4+++ contrib/slapd-modules/nops/nops.c
5@@ -63,10 +63,15 @@ nops_modify( Operation *op, SlapReply *r 5@@ -69,10 +69,15 @@ nops_modify( Operation *op, SlapReply *r
6 int rc; 6 int rc;
7  7
8 if ((m = op->orm_modlist) == NULL) { 8 if ((m = op->orm_modlist) == NULL) {
9+ slap_callback *cb = op->o_callback; 9+ slap_callback *cb = op->o_callback;
10+ 10+
11 op->o_bd->bd_info = (BackendInfo *)(on->on_info); 11 op->o_bd->bd_info = (BackendInfo *)(on->on_info);
12+ op->o_callback = NULL; 12+ op->o_callback = NULL;
13 send_ldap_error(op, rs, LDAP_INVALID_SYNTAX, 13 send_ldap_error(op, rs, LDAP_INVALID_SYNTAX,
14 "nops() got null orm_modlist"); 14 "nops() got null orm_modlist");
15- return(rs->sr_err); 15- return(rs->sr_err);
16+ op->o_callback = cb; 16+ op->o_callback = cb;
17+ 17+
18+ return (rs->sr_err); 18+ return (rs->sr_err);

File Deleted: pkgsrc/databases/openldap/patches/Attic/patch-libraries_liblutil_detach.c

File Added: pkgsrc/databases/openldap/patches/Attic/patch-libraries_libmdb_mdb.c
$NetBSD: patch-libraries_libmdb_mdb.c,v 1.1 2012/03/13 19:57:11 adam Exp $

--- libraries/libmdb/mdb.c.orig	2012-03-13 19:49:49.000000000 +0000
+++ libraries/libmdb/mdb.c
@@ -2680,10 +2680,12 @@ mdb_env_setup_locks(MDB_env *env, char *
 		pthread_mutexattr_t mattr;
 
 		pthread_mutexattr_init(&mattr);
+#ifdef _POSIX_THREAD_PROCESS_SHARED
 		rc = pthread_mutexattr_setpshared(&mattr, PTHREAD_PROCESS_SHARED);
 		if (rc) {
 			goto fail;
 		}
+#endif
 		pthread_mutex_init(&env->me_txns->mti_mutex, &mattr);
 		pthread_mutex_init(&env->me_txns->mti_wmutex, &mattr);
 #endif	/* __APPLE__ */