Subject: pkg/21682: Updated package databases/openldap to 2.1.20
To: None <gnats-bugs@gnats.netbsd.org>
From: None <juan@xtraeme.unixbsd.org>
List: netbsd-bugs
Date: 05/26/2003 00:54:05
>Number:         21682
>Category:       pkg
>Synopsis:       Updated package databases/openldap to 2.1.20
>Confidential:   no
>Severity:       serious
>Priority:       medium
>Responsible:    pkg-manager
>State:          open
>Class:          change-request
>Submitter-Id:   net
>Arrival-Date:   Sun May 25 22:55:01 UTC 2003
>Closed-Date:
>Last-Modified:
>Originator:     Juan RP
>Release:        NetBSD 1.6T
>Organization:
Juan RP		jrp@hispabsd.org
--
>Environment:
System: NetBSD Nocturno 1.6T NetBSD 1.6T (Nocturno) #5: Sat May 24 16:22:04 CEST 2003 juan@Insomnio:/home/juan/current/obj/sys/arch/i386/compile/Nocturno i386
Architecture: i386
Machine: i386
>Description:

The openldap package in pkgsrc is very outdated ... the
latest version is 2.1.20. 

There are many changes to paste here, more information
in file ${WRKSRC}/CHANGES file or in the website.

This package has been tested on x86 and seems it works, 
please review it.

>How-To-Repeat:
>Fix:


Index: Makefile
===================================================================
RCS file: /cvsroot/pkgsrc/databases/openldap/Makefile,v
retrieving revision 1.54
diff -b -u -r1.54 Makefile
--- Makefile	2003/05/02 11:54:13	1.54
+++ Makefile	2003/05/25 22:42:58
@@ -1,7 +1,6 @@
 # $NetBSD: Makefile,v 1.54 2003/05/02 11:54:13 wiz Exp $
 
-DISTNAME=	openldap-2.0.27
-PKGREVISION=	3
+DISTNAME=	openldap-2.1.20
 SVR4_PKGNAME=	oldap
 CATEGORIES=	databases
 MASTER_SITES=	ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/
@@ -28,6 +27,8 @@
 CONFIGURE_ARGS+=	--enable-wrappers
 CONFIGURE_ARGS+=	--with-tls=openssl
 CONFIGURE_ARGS+=	--without-readline
+CONFIGURE_ARGS+=	--enable-bdb=no
+CONFIGURE_ARGS+=	--enable-ldbm
 
 PKG_SYSCONFSUBDIR=	openldap
 CONFIGURE_ARGS+=	--sysconfdir=${PKG_SYSCONFBASE}
@@ -60,14 +61,12 @@
 OWN_DIRS_PERMS=	/var/openldap/openldap-ldbm ${ROOT_USER} ${ROOT_GROUP} 0700
 OWN_DIRS_PERMS+=/var/openldap/openldap-slurp ${ROOT_USER} ${ROOT_GROUP} 0700
 
-CNFS=		ldap.conf ldapfilter.conf ldaptemplates.conf		\
-		ldapsearchprefs.conf
+CNFS=		ldap.conf
 CNFS_PERMS=	slapd.conf
 SUPPS=		schema/corba.schema schema/core.schema			\
 		schema/cosine.schema schema/inetorgperson.schema	\
-		schema/java.schema schema/krb5-kdc.schema		\
-		schema/misc.schema schema/nis.schema			\
-		schema/openldap.schema
+		schema/java.schema schema/misc.schema			\
+		schema/nis.schema schema/openldap.schema		
 
 CONF_FILES=		# empty
 CONF_FILES_PERMS=	# empty
Index: PLIST
===================================================================
RCS file: /cvsroot/pkgsrc/databases/openldap/PLIST,v
retrieving revision 1.8
diff -b -u -r1.8 PLIST
--- PLIST	2002/09/23 10:06:58	1.8
+++ PLIST	2003/05/25 22:42:59
@@ -1,52 +1,44 @@
 @comment $NetBSD: PLIST,v 1.8 2002/09/23 10:06:58 kleink Exp $
 bin/ldapadd
+bin/ldapcompare
 bin/ldapdelete
 bin/ldapmodify
 bin/ldapmodrdn
 bin/ldappasswd
 bin/ldapsearch
-bin/ud
+bin/ldapwhoami
 etc/rc.d/slapd
-include/disptmpl.h
 include/lber.h
 include/lber_types.h
 include/ldap.h
 include/ldap_cdefs.h
 include/ldap_features.h
 include/ldap_schema.h
-include/srchpref.h
+include/ldap_utf8.h
 lib/liblber.a
 lib/liblber.la
 lib/liblber.so
 lib/liblber.so.2
-lib/liblber.so.2.17
+lib/liblber.so.2.120
 lib/libldap.a
 lib/libldap.la
 lib/libldap.so
 lib/libldap.so.2
-lib/libldap.so.2.17
+lib/libldap.so.2.120
 lib/libldap_r.a
 lib/libldap_r.la
 lib/libldap_r.so
 lib/libldap_r.so.2
-lib/libldap_r.so.2.17
-libexec/fax500
-libexec/go500
-libexec/go500gw
-libexec/in.xfingerd
-libexec/mail500
-libexec/maildap
-libexec/rcpt500
-libexec/rp500
+lib/libldap_r.so.2.120
 libexec/slapd
-libexec/xrpcomp
 man/man1/ldapadd.1
+man/man1/ldapcompare.1
 man/man1/ldapdelete.1
 man/man1/ldapmodify.1
 man/man1/ldapmodrdn.1
 man/man1/ldappasswd.1
 man/man1/ldapsearch.1
-man/man1/ud.1
+man/man1/ldapwhoami.1
 man/man3/ber_alloc_t.3
 man/man3/ber_first_element.3
 man/man3/ber_flush.3
@@ -88,60 +80,38 @@
 man/man3/ldap_attributetype_free.3
 man/man3/ldap_bind.3
 man/man3/ldap_bind_s.3
-man/man3/ldap_build_filter.3
-man/man3/ldap_cache.3
 man/man3/ldap_compare.3
 man/man3/ldap_compare_ext.3
 man/man3/ldap_compare_ext_s.3
 man/man3/ldap_compare_s.3
 man/man3/ldap_count_entries.3
+man/man3/ldap_count_messages.3
+man/man3/ldap_count_references.3
 man/man3/ldap_count_values.3
 man/man3/ldap_count_values_len.3
+man/man3/ldap_dcedn2dn.3
 man/man3/ldap_delete.3
 man/man3/ldap_delete_ext.3
 man/man3/ldap_delete_ext_s.3
 man/man3/ldap_delete_s.3
-man/man3/ldap_destroy_cache.3
-man/man3/ldap_disable_cache.3
-man/man3/ldap_disptmpl.3
+man/man3/ldap_dn2ad_canonical.3
+man/man3/ldap_dn2dcedn.3
+man/man3/ldap_dn2str.3
 man/man3/ldap_dn2ufn.3
-man/man3/ldap_enable_cache.3
-man/man3/ldap_entry2html.3
-man/man3/ldap_entry2html_search.3
-man/man3/ldap_entry2text.3
-man/man3/ldap_entry2text_search.3
 man/man3/ldap_err2string.3
 man/man3/ldap_errlist.3
 man/man3/ldap_error.3
 man/man3/ldap_explode_dn.3
 man/man3/ldap_explode_rdn.3
 man/man3/ldap_first_attribute.3
-man/man3/ldap_first_disptmpl.3
 man/man3/ldap_first_entry.3
-man/man3/ldap_first_searchobj.3
-man/man3/ldap_first_tmplcol.3
-man/man3/ldap_first_tmplrow.3
-man/man3/ldap_flush_cache.3
-man/man3/ldap_free_friendlymap.3
-man/man3/ldap_free_searchprefs.3
-man/man3/ldap_free_templates.3
+man/man3/ldap_first_message.3
+man/man3/ldap_first_reference.3
 man/man3/ldap_free_urldesc.3
-man/man3/ldap_friendly.3
-man/man3/ldap_friendly_name.3
 man/man3/ldap_get_dn.3
 man/man3/ldap_get_values.3
 man/man3/ldap_get_values_len.3
-man/man3/ldap_getfilter.3
-man/man3/ldap_getfilter_free.3
-man/man3/ldap_getfirstfilter.3
-man/man3/ldap_getnextfilter.3
 man/man3/ldap_init.3
-man/man3/ldap_init_getfilter.3
-man/man3/ldap_init_getfilter_buf.3
-man/man3/ldap_init_searchprefs.3
-man/man3/ldap_init_searchprefs_buf.3
-man/man3/ldap_init_templates.3
-man/man3/ldap_init_templates_buf.3
 man/man3/ldap_is_ldap_url.3
 man/man3/ldap_kerberos_bind1.3
 man/man3/ldap_kerberos_bind1_s.3
@@ -164,16 +134,17 @@
 man/man3/ldap_msgid.3
 man/man3/ldap_msgtype.3
 man/man3/ldap_next_attribute.3
-man/man3/ldap_next_disptmpl.3
 man/man3/ldap_next_entry.3
-man/man3/ldap_next_searchobj.3
-man/man3/ldap_next_tmplcol.3
-man/man3/ldap_next_tmplrow.3
+man/man3/ldap_next_message.3
+man/man3/ldap_next_reference.3
 man/man3/ldap_objectclass2name.3
 man/man3/ldap_objectclass2str.3
 man/man3/ldap_objectclass_free.3
-man/man3/ldap_oc2template.3
 man/man3/ldap_open.3
+man/man3/ldap_parse_extended_result.3
+man/man3/ldap_parse_reference.3
+man/man3/ldap_parse_result.3
+man/man3/ldap_parse_sasl_bind_result.3
 man/man3/ldap_perror.3
 man/man3/ldap_result.3
 man/man3/ldap_result2error.3
@@ -186,9 +157,6 @@
 man/man3/ldap_search_ext_s.3
 man/man3/ldap_search_s.3
 man/man3/ldap_search_st.3
-man/man3/ldap_searchprefs.3
-man/man3/ldap_set_cache_options.3
-man/man3/ldap_setfilteraffixes.3
 man/man3/ldap_simple_bind.3
 man/man3/ldap_simple_bind_s.3
 man/man3/ldap_sort.3
@@ -196,50 +164,37 @@
 man/man3/ldap_sort_strcasecmp.3
 man/man3/ldap_sort_values.3
 man/man3/ldap_str2attributetype.3
+man/man3/ldap_str2dn.3
 man/man3/ldap_str2matchingrule.3
 man/man3/ldap_str2objectclass.3
 man/man3/ldap_str2syntax.3
 man/man3/ldap_syntax2name.3
 man/man3/ldap_syntax2str.3
 man/man3/ldap_syntax_free.3
-man/man3/ldap_tmplattrs.3
-man/man3/ldap_ufn.3
-man/man3/ldap_ufn_search_c.3
-man/man3/ldap_ufn_search_ct.3
-man/man3/ldap_ufn_search_s.3
-man/man3/ldap_ufn_setfilter.3
-man/man3/ldap_ufn_setprefix.3
-man/man3/ldap_ufn_timeout.3
 man/man3/ldap_unbind.3
 man/man3/ldap_unbind_ext.3
 man/man3/ldap_unbind_ext_s.3
 man/man3/ldap_unbind_s.3
-man/man3/ldap_uncache_entry.3
-man/man3/ldap_uncache_request.3
 man/man3/ldap_url.3
 man/man3/ldap_url_parse.3
-man/man3/ldap_url_search.3
-man/man3/ldap_url_search_s.3
-man/man3/ldap_url_search_st.3
-man/man3/ldap_vals2html.3
-man/man3/ldap_vals2text.3
 man/man3/ldap_value_free.3
 man/man3/ldap_value_free_len.3
 man/man5/ldap.conf.5
-man/man5/ldapfilter.conf.5
-man/man5/ldapfriendly.5
-man/man5/ldapsearchprefs.conf.5
-man/man5/ldaptemplates.conf.5
 man/man5/ldif.5
+man/man5/slapd-bdb.5
+man/man5/slapd-dnssrv.5
+man/man5/slapd-ldap.5
+man/man5/slapd-ldbm.5
+man/man5/slapd-meta.5
+man/man5/slapd-null.5
+man/man5/slapd-passwd.5
+man/man5/slapd-perl.5
+man/man5/slapd-shell.5
+man/man5/slapd-sql.5
+man/man5/slapd-tcl.5
+man/man5/slapd.access.5
 man/man5/slapd.conf.5
 man/man5/slapd.replog.5
-man/man5/ud.conf.5
-man/man8/fax500.8
-man/man8/go500.8
-man/man8/go500gw.8
-man/man8/in.xfingerd.8
-man/man8/mail500.8
-man/man8/rcpt500.8
 man/man8/slapadd.8
 man/man8/slapcat.8
 man/man8/slapd.8
@@ -251,22 +206,22 @@
 sbin/slapindex
 sbin/slappasswd
 share/examples/openldap/ldap.conf
-share/examples/openldap/ldapfilter.conf
-share/examples/openldap/ldapsearchprefs.conf
-share/examples/openldap/ldaptemplates.conf
 share/examples/openldap/schema/corba.schema
 share/examples/openldap/schema/core.schema
 share/examples/openldap/schema/cosine.schema
 share/examples/openldap/schema/inetorgperson.schema
 share/examples/openldap/schema/java.schema
-share/examples/openldap/schema/krb5-kdc.schema
 share/examples/openldap/schema/misc.schema
 share/examples/openldap/schema/nis.schema
 share/examples/openldap/schema/openldap.schema
 share/examples/openldap/slapd.conf
-share/openldap/go500gw.help
-share/openldap/ldapfriendly
-share/openldap/rcpt500.help
-@dirrm share/openldap
+share/openldap/ucdata/case.dat
+share/openldap/ucdata/cmbcl.dat
+share/openldap/ucdata/comp.dat
+share/openldap/ucdata/ctype.dat
+share/openldap/ucdata/decomp.dat
+share/openldap/ucdata/kdecomp.dat
+share/openldap/ucdata/num.dat
+@dirrm share/openldap/ucdata
 @dirrm share/examples/openldap/schema
 @dirrm share/examples/openldap
Index: buildlink2.mk
===================================================================
RCS file: /cvsroot/pkgsrc/databases/openldap/buildlink2.mk,v
retrieving revision 1.5
diff -b -u -r1.5 buildlink2.mk
--- buildlink2.mk	2003/05/08 12:30:37	1.5
+++ buildlink2.mk	2003/05/25 22:42:59
@@ -4,19 +4,12 @@
 OPENLDAP_BUILDLINK2_MK=	# defined
 
 BUILDLINK_PACKAGES+=		openldap
-BUILDLINK_DEPENDS.openldap?=	openldap>=2.0.27nb3
+BUILDLINK_DEPENDS.openldap?=	openldap>=2.1.20
 BUILDLINK_PKGSRCDIR.openldap?=	../../databases/openldap
 
 EVAL_PREFIX+=	BUILDLINK_PREFIX.openldap=openldap
 BUILDLINK_PREFIX.openldap_DEFAULT=	${LOCALBASE}
-BUILDLINK_FILES.openldap=	include/disptmpl.h
-BUILDLINK_FILES.openldap+=	include/lber.h
-BUILDLINK_FILES.openldap+=	include/lber_types.h
-BUILDLINK_FILES.openldap+=	include/ldap.h
-BUILDLINK_FILES.openldap+=	include/ldap_cdefs.h
-BUILDLINK_FILES.openldap+=	include/ldap_features.h
-BUILDLINK_FILES.openldap+=	include/ldap_schema.h
-BUILDLINK_FILES.openldap+=	include/srchpref.h
+BUILDLINK_FILES.openldap+=	include/*.h
 BUILDLINK_FILES.openldap+=	lib/liblber.*
 BUILDLINK_FILES.openldap+=	lib/libldap.*
 
Index: distinfo
===================================================================
RCS file: /cvsroot/pkgsrc/databases/openldap/distinfo,v
retrieving revision 1.16
diff -b -u -r1.16 distinfo
--- distinfo	2003/01/29 22:05:33	1.16
+++ distinfo	2003/05/25 22:42:59
@@ -1,8 +1,5 @@
 $NetBSD: distinfo,v 1.16 2003/01/29 22:05:33 kleink Exp $
 
-SHA1 (openldap-2.0.27.tgz) = 6867890ed0a0a07d022290fa4b3429de50e1d0f3
-Size (openldap-2.0.27.tgz) = 1305050 bytes
-SHA1 (patch-aa) = 8577dfc802eda5e789aa7e66ff9bd9cbb1ca1777
-SHA1 (patch-ab) = f2b00ef942da01fda134ac37086f59d371efa152
-SHA1 (patch-ac) = 5398e8be071859c59062ec8735ada11799aa5dd9
-SHA1 (patch-ad) = 4b8495b8a3960ce3a42105819b77de900809ecf2
+SHA1 (openldap-2.1.20.tgz) = 5e8d48eeaefd5efc8a415dce6337ee6b610d11ca
+Size (openldap-2.1.20.tgz) = 2033727 bytes
+SHA1 (patch-ac) = f53be4ae11ff42d8cb59d956f213bc980c545327
Index: patches/patch-ac
===================================================================
RCS file: /cvsroot/pkgsrc/databases/openldap/patches/patch-ac,v
retrieving revision 1.3
diff -b -u -r1.3 patch-ac
--- patches/patch-ac	2003/01/19 09:26:33	1.3
+++ patches/patch-ac	2003/05/25 22:42:59
@@ -1,14 +1,15 @@
 $NetBSD: patch-ac,v 1.3 2003/01/19 09:26:33 skrll Exp $
 
---- libraries/libldap_r/thr_posix.c.orig	Fri Jan  4 20:38:23 2002
-+++ libraries/libldap_r/thr_posix.c
-@@ -103,7 +103,9 @@ ldap_pvt_thread_create( ldap_pvt_thread_
+--- libraries/libldap_r/thr_posix.c.orig	2003-05-25 22:34:36.000000000 +0200
++++ libraries/libldap_r/thr_posix.c	2003-05-25 22:36:17.000000000 +0200
+@@ -110,8 +110,10 @@
  
  #if defined(LDAP_PVT_THREAD_STACK_SIZE) && LDAP_PVT_THREAD_STACK_SIZE > 0
  	/* this should be tunable */
 +#if defined(_POSIX_THREAD_ATTR_STACKSIZE)
  	pthread_attr_setstacksize( &attr, LDAP_PVT_THREAD_STACK_SIZE );
-+#endif
  #endif
++#endif
  
- 	rtn = pthread_create( thread, &attr, start_routine, arg );
+ #if HAVE_PTHREADS > 5
+ 	detach = detach ? PTHREAD_CREATE_DETACHED : PTHREAD_CREATE_JOINABLE;
>Release-Note:
>Audit-Trail:
>Unformatted: