pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/doc Update databases/openldap to version 2.2.27. From...



details:   https://anonhg.NetBSD.org/pkgsrc/rev/65a2d43e3908
branches:  trunk
changeset: 497616:65a2d43e3908
user:      jlam <jlam%pkgsrc.org@localhost>
date:      Mon Aug 01 09:49:37 2005 +0000

description:
Update databases/openldap to version 2.2.27.  From now on, we'll be
tracking the latest release on the 2.2.x branch, which is generally
the stable branch of OpenLDAP.  Changes from version 2.2.20 include:

    Fixed bugs in slapd behavior.
    Fixed bugs in various backends (bdb, hdb, ldbm, ldap) for slapd
    Fixed pcache all-attrs bug (ITS#3741)
    Fixed syncrepl runqueue (ITS#3542)
    Fixed ACL dn=* <what> clause
    Fixed ACL val default style parsing crasher (ITS#3700)
    Fixed slapcat unclean exits (ITS#3764)
    Fixed libldap sasl connection assert (ITS#3278)
    Removed broken libldap fast synchronous search result processing (ITS#3612)
    Fixed slap tool log initialization (ITS#3579)
    Fixed slapi modify/increment support (ITS#3522)
    Fixed slapi plugins called multiple times with glue (ITS#3529)
    Fixed slapi 64-bit portability (ITS#3556)
    Fixed libldap fdset re-init for restart (ITS#3524)
    Fixed libldap ldap_extended_operation_s (ITS#3552)
    Added libldap fast synchronous search result processing
    Fixed slurpd replog locking (ITS#3421)
    Fixed slaptest failure if databases cannot be started (ITS#3461)
    Fixed slaptest with dynamically loaded password mechs (ITS#3495)
    Fixed libldap timeout option cleanup (ITS#3487)

diffstat:

 databases/openldap/Makefile         |  51 +++++++++++---------------------
 databases/openldap/PLIST            |   5 +-
 databases/openldap/distinfo         |  18 +++++-----
 databases/openldap/patches/patch-ac |  20 +++++++-----
 databases/openldap/patches/patch-af |  18 +---------
 databases/openldap/patches/patch-ag |  22 +-------------
 databases/openldap/patches/patch-al |  24 ---------------
 databases/openldap/patches/patch-am |  58 +++++++++++++++++++++++++++++++++---
 databases/openldap/patches/patch-an |  13 ++++++++
 doc/CHANGES                         |   3 +-
 10 files changed, 112 insertions(+), 120 deletions(-)

diffs (truncated from 393 to 300 lines):

diff -r 30127c86c7d5 -r 65a2d43e3908 databases/openldap/Makefile
--- a/databases/openldap/Makefile       Mon Aug 01 01:02:05 2005 +0000
+++ b/databases/openldap/Makefile       Mon Aug 01 09:49:37 2005 +0000
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.98 2005/04/11 21:45:12 tv Exp $
+# $NetBSD: Makefile,v 1.99 2005/08/01 09:49:37 jlam Exp $
 
-DISTNAME=      openldap-2.2.20
-PKGREVISION=   2
+DISTNAME=      openldap-2.2.27
 SVR4_PKGNAME=  oldap
 CATEGORIES=    databases
 MASTER_SITES=  ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/
@@ -23,15 +22,15 @@
 OPENLDAP_ETCDIR=       ${PKG_SYSCONFDIR}/openldap
 OPENLDAP_MODULEDIR=    ${PREFIX}/lib/openldap
 OPENLDAP_VARDIR=       ${VARBASE}/openldap
-FILES_SUBST+=          OPENLDAP_ETCDIR=${OPENLDAP_ETCDIR}
+FILES_SUBST+=          OPENLDAP_ETCDIR=${OPENLDAP_ETCDIR:Q}
 
 .include "../../mk/bsd.prefs.mk"
 .include "options.mk"
 
 CPPFLAGS.Darwin+=      -DBIND_8_COMPAT
 
-CONFIGURE_ARGS+=       --sysconfdir=${PKG_SYSCONFDIR}
-CONFIGURE_ARGS+=       --localstatedir=${OPENLDAP_VARDIR}
+CONFIGURE_ARGS+=       --sysconfdir=${PKG_SYSCONFDIR:Q}
+CONFIGURE_ARGS+=       --localstatedir=${OPENLDAP_VARDIR:Q}
 CONFIGURE_ARGS+=       --enable-dynamic   # link servers against shared libs
 CONFIGURE_ARGS+=       --with-tls=openssl
 
@@ -64,11 +63,8 @@
 OWN_DIRS_PERMS+=       ${OPENLDAP_VARDIR}/openldap-ldbm ${OPENLDAP_DIRPERMS}
 OWN_DIRS_PERMS+=       ${OPENLDAP_VARDIR}/openldap-slurp ${OPENLDAP_DIRPERMS}
 
-CNFS=                  ldap.conf                                       \
-                       schema/corba.schema schema/core.schema          \
-                       schema/java.schema schema/inetorgperson.schema  \
-                       schema/cosine.schema schema/misc.schema         \
-                       schema/nis.schema schema/openldap.schema
+CNFS=                  ldap.conf ${CNFS_SCHEMAS_cmd:sh}
+CNFS_SCHEMAS_cmd=      ${SED} -ne "/\.schema$$/{ s,share/examples/openldap/,,; p; }" ${PKGDIR}/PLIST
 CNFS_PERMS=            slapd.conf
 
 CONF_FILES=            # empty
@@ -82,19 +78,7 @@
 .endfor
 RCD_SCRIPTS=           slapd
 
-# On some platforms, while the package does build correctly using GNU pth,
-# slapd isn't able to pass "make test".  One those platforms, don't build
-# openldap with threads support unless we're using the native thread
-# library.
-#
-OPENLDAP_PTH_BROKEN_PLATFORMS?=        # empty
-.for _pattern_ in ${OPENLDAP_PTH_BROKEN_PLATFORMS}
-.  if !empty(MACHINE_PLATFORM:M${_pattern_})
-OPENLDAP_PTHREAD_OPTS?=        native
-.  endif
-.endfor
-OPENLDAP_PTHREAD_OPTS?=        require
-PTHREAD_OPTS+=         ${OPENLDAP_PTHREAD_OPTS}
+PTHREAD_OPTS+=         require
 
 .include "../../security/openssl/buildlink3.mk"
 .include "../../security/tcp_wrappers/buildlink3.mk"
@@ -102,18 +86,19 @@
 
 .if ${PTHREAD_TYPE} == "native"
 CONFIGURE_ARGS+=       --with-threads
-PLIST_SUBST+=          SLURPD_COMMENT=
-RCD_SCRIPTS+=          slurpd
 .elif ${PTHREAD_TYPE} == "pth"
 CONFIGURE_ARGS+=       --with-threads=pth
-PLIST_SUBST+=          SLURPD_COMMENT=
+.endif
 RCD_SCRIPTS+=          slurpd
-.else
-CONFIGURE_ARGS+=       --without-threads
-PLIST_SUBST+=          SLURPD_COMMENT="@comment "
-.endif
+
+MAKE_FLAGS+=           moduledir=${OPENLDAP_MODULEDIR:Q}
+INSTALL_MAKE_FLAGS=    ${MAKE_FLAGS} sysconfdir=${EGDIR:Q}
 
-MAKE_FLAGS+=           moduledir=${OPENLDAP_MODULEDIR}
-INSTALL_MAKE_FLAGS=    ${MAKE_FLAGS} sysconfdir=${EGDIR}
+# Set the correct file modes for the example config files.
+post-install:
+.for _file_ in ${CNFS} ${CNFS_PERMS}
+       ${CHMOD} ${SHAREMODE} ${EGDIR}/${_file_}
+       ${RM} ${EGDIR}/${_file_}.default
+.endfor
 
 .include "../../mk/bsd.pkg.mk"
diff -r 30127c86c7d5 -r 65a2d43e3908 databases/openldap/PLIST
--- a/databases/openldap/PLIST  Mon Aug 01 01:02:05 2005 +0000
+++ b/databases/openldap/PLIST  Mon Aug 01 09:49:37 2005 +0000
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.22 2005/05/03 15:16:54 wiz Exp $
+@comment $NetBSD: PLIST,v 1.23 2005/08/01 09:49:37 jlam Exp $
 bin/ldapadd
 bin/ldapcompare
 bin/ldapdelete
@@ -28,7 +28,7 @@
 ${DYNAMIC_MOD}lib/openldap/back_passwd.la
 ${DYNAMIC_MOD}lib/openldap/back_shell.la
 libexec/slapd
-${SLURPD_COMMENT}libexec/slurpd
+libexec/slurpd
 man/man1/ldapadd.1
 man/man1/ldapcompare.1
 man/man1/ldapdelete.1
@@ -192,6 +192,7 @@
 man/man5/ldif.5
 man/man5/slapd-bdb.5
 man/man5/slapd-dnssrv.5
+man/man5/slapd-hdb.5
 man/man5/slapd-ldap.5
 man/man5/slapd-ldbm.5
 man/man5/slapd-meta.5
diff -r 30127c86c7d5 -r 65a2d43e3908 databases/openldap/distinfo
--- a/databases/openldap/distinfo       Mon Aug 01 01:02:05 2005 +0000
+++ b/databases/openldap/distinfo       Mon Aug 01 09:49:37 2005 +0000
@@ -1,14 +1,14 @@
-$NetBSD: distinfo,v 1.38 2005/02/23 16:33:07 agc Exp $
+$NetBSD: distinfo,v 1.39 2005/08/01 09:49:37 jlam Exp $
 
-SHA1 (openldap-2.2.20.tgz) = 307460c990a2f4ecfeceaffa4833f6c479005ed5
-RMD160 (openldap-2.2.20.tgz) = b0da5861389bc1267932a18008631635523129e0
-Size (openldap-2.2.20.tgz) = 2605791 bytes
-SHA1 (patch-ac) = f3d5edf5ddbad93d7a88a6837ea962820fc475ce
+SHA1 (openldap-2.2.27.tgz) = 0adb9cd6b229c98b7f27df2ad90489c2ea455a05
+RMD160 (openldap-2.2.27.tgz) = 75adc676024b95e25d7c82b3f048c6a28c47b39a
+Size (openldap-2.2.27.tgz) = 2628140 bytes
+SHA1 (patch-ac) = 473ad88f580ef60d520647033901d8070382ba11
 SHA1 (patch-ad) = c49ccf52a60110a6fe16afaff0d327e112216c50
-SHA1 (patch-af) = 8479e8754a0d93a6c318c4bba3b4363d69688854
-SHA1 (patch-ag) = 4dcbfa758f8c69193a69cb1cc018565a54789939
+SHA1 (patch-af) = 7b2f7e0e6cd545a371dba06433ae306f50b40c82
+SHA1 (patch-ag) = 4221d6762ccb9e253e4ad9f98d64ad86c4c4c66b
 SHA1 (patch-ah) = b0e2a31920dd1d0a99b04e84561195d669815df7
 SHA1 (patch-aj) = cb425a00e480ce625332d9e3c56fd9305075fd01
 SHA1 (patch-ak) = 1fd396ea0591fc61a97038bb754a2fd3c9436a48
-SHA1 (patch-al) = 83b877289c1306b0d3d5647159c1ba5d546d2012
-SHA1 (patch-am) = 1c7bdf18ab8bf6fd2d676fc8386c0f69b2e10d4b
+SHA1 (patch-am) = d248a40d5faeb4ab6d422101db51b4407298b0c5
+SHA1 (patch-an) = f8e9e5aa5f380eacf2a5846528a69cfa20e49a77
diff -r 30127c86c7d5 -r 65a2d43e3908 databases/openldap/patches/patch-ac
--- a/databases/openldap/patches/patch-ac       Mon Aug 01 01:02:05 2005 +0000
+++ b/databases/openldap/patches/patch-ac       Mon Aug 01 09:49:37 2005 +0000
@@ -1,14 +1,16 @@
-$NetBSD: patch-ac,v 1.7 2004/12/14 12:13:43 wiz Exp $
+$NetBSD: patch-ac,v 1.8 2005/08/01 09:49:37 jlam Exp $
 
---- libraries/libldap_r/thr_posix.c.orig       Thu Jan  1 13:16:30 2004
+--- libraries/libldap_r/thr_posix.c.orig       2005-05-03 18:40:37.000000000 -0400
 +++ libraries/libldap_r/thr_posix.c
-@@ -112,7 +112,9 @@ ldap_pvt_thread_create( ldap_pvt_thread_
- 
- #if defined(LDAP_PVT_THREAD_STACK_SIZE) && LDAP_PVT_THREAD_STACK_SIZE > 0
-       /* this should be tunable */
-+#if defined(_POSIX_THREAD_ATTR_STACKSIZE)
-       pthread_attr_setstacksize( &attr, LDAP_PVT_THREAD_STACK_SIZE );
-+#endif
+@@ -111,9 +111,11 @@ ldap_pvt_thread_create( ldap_pvt_thread_
  #endif
  
+ #ifdef LDAP_PVT_THREAD_SET_STACK_SIZE
++#if defined(_POSIX_THREAD_ATTR_STACKSIZE)
+       /* this should be tunable */
+       pthread_attr_setstacksize( &attr, LDAP_PVT_THREAD_STACK_SIZE );
+ #endif
++#endif
+ 
  #if HAVE_PTHREADS > 5
+       detach = detach ? PTHREAD_CREATE_DETACHED : PTHREAD_CREATE_JOINABLE;
diff -r 30127c86c7d5 -r 65a2d43e3908 databases/openldap/patches/patch-af
--- a/databases/openldap/patches/patch-af       Mon Aug 01 01:02:05 2005 +0000
+++ b/databases/openldap/patches/patch-af       Mon Aug 01 09:49:37 2005 +0000
@@ -1,8 +1,8 @@
-$NetBSD: patch-af,v 1.3 2004/12/28 10:12:27 minskim Exp $
+$NetBSD: patch-af,v 1.4 2005/08/01 09:49:37 jlam Exp $
 
---- libraries/libldap/Makefile.in.orig Thu Jan  1 13:16:29 2004
+--- libraries/libldap/Makefile.in.orig 2005-01-20 12:01:01.000000000 -0500
 +++ libraries/libldap/Makefile.in
-@@ -59,17 +59,16 @@ CFFILES=ldap.conf
+@@ -59,7 +59,7 @@ CFFILES=ldap.conf
  
  install-local: $(CFFILES) FORCE
        -$(MKDIR) $(DESTDIR)$(libdir)
@@ -11,15 +11,3 @@
        $(LTFINISH) $(DESTDIR)$(libdir)
        -$(MKDIR) $(DESTDIR)$(sysconfdir)
        @for i in $(CFFILES); do \
-               if test ! -f $(DESTDIR)$(sysconfdir)/$$i; then \
-                       echo "installing $$i in $(sysconfdir)"; \
--                      echo "$(INSTALL) $(INSTALLFLAGS) -m 644  $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i"; \
--                      $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i; \
-+                      echo "$(INSTALL) $(INSTALLFLAGS) -m 444  $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i"; \
-+                      $(INSTALL) $(INSTALLFLAGS) -m 444 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i; \
-               else \
-                       echo "PRESERVING EXISTING CONFIGURATION FILE $(sysconfdir)/$$i" ; \
-               fi; \
--              $(INSTALL) $(INSTALLFLAGS) -m 644 $(srcdir)/$$i $(DESTDIR)$(sysconfdir)/$$i.default; \
-       done
- 
diff -r 30127c86c7d5 -r 65a2d43e3908 databases/openldap/patches/patch-ag
--- a/databases/openldap/patches/patch-ag       Mon Aug 01 01:02:05 2005 +0000
+++ b/databases/openldap/patches/patch-ag       Mon Aug 01 09:49:37 2005 +0000
@@ -1,4 +1,4 @@
-$NetBSD: patch-ag,v 1.3 2004/11/26 02:52:14 jlam Exp $
+$NetBSD: patch-ag,v 1.4 2005/08/01 09:49:37 jlam Exp $
 
 --- servers/slapd/Makefile.in.orig     2004-07-25 18:31:04.000000000 -0400
 +++ servers/slapd/Makefile.in
@@ -13,23 +13,3 @@
  BUILD_OPT = "--enable-slapd"
  BUILD_SRV = @BUILD_SLAPD@
  
-@@ -401,17 +405,14 @@ install-schema: FORCE
-               else \
-                       echo "PRESERVING EXISTING SCHEMA FILE $$SD" ; \
-               fi ; \
--              $(INSTALL) $(INSTALLFLAGS) -m 444 $$i $$SD.default ; \
-       done
- 
- install-conf: FORCE
-       @-$(MKDIR) $(DESTDIR)$(sysconfdir)
--      @-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data
--      $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf.default
-       if test ! -f $(DESTDIR)$(sysconfdir)/slapd.conf; then \
-               echo "installing slapd.conf in $(sysconfdir)"; \
--              echo "$(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf"; \
--              $(INSTALL) $(INSTALLFLAGS) -m 600 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf; \
-+              echo "$(INSTALL) $(INSTALLFLAGS) -m 444 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf"; \
-+              $(INSTALL) $(INSTALLFLAGS) -m 444 slapd.conf.tmp $(DESTDIR)$(sysconfdir)/slapd.conf; \
-       else \
-               echo "PRESERVING EXISTING CONFIGURATION FILE $(DESTDIR)$(sysconfdir)/slapd.conf" ; \
-       fi
diff -r 30127c86c7d5 -r 65a2d43e3908 databases/openldap/patches/patch-al
--- a/databases/openldap/patches/patch-al       Mon Aug 01 01:02:05 2005 +0000
+++ /dev/null   Thu Jan 01 00:00:00 1970 +0000
@@ -1,24 +0,0 @@
-$NetBSD: patch-al,v 1.1 2004/11/19 16:35:26 jlam Exp $
-
---- build/man.mk.orig  2004-01-01 13:16:25.000000000 -0500
-+++ build/man.mk
-@@ -14,6 +14,7 @@
- # Makefile Template for Manual Pages
- #
- 
-+installsysconfdir = @sysconfdir@$(ldap_subdir)
- MANDIR=$(mandir)/man$(MANSECT)
- TMP_SUFFIX=tmp
- 
-@@ -21,9 +22,9 @@ all-common:
-       PAGES=`cd $(srcdir); echo *.$(MANSECT)`; \
-       for page in $$PAGES; do \
-               $(SED) -e "s%LDVERSION%$(VERSION)%" \
--                      -e 's%ETCDIR%$(sysconfdir)%' \
-+                      -e 's%ETCDIR%$(installsysconfdir)%' \
-                       -e 's%LOCALSTATEDIR%$(localstatedir)%' \
--                      -e 's%SYSCONFDIR%$(sysconfdir)%' \
-+                      -e 's%SYSCONFDIR%$(installsysconfdir)%' \
-                       -e 's%DATADIR%$(datadir)%' \
-                       -e 's%SBINDIR%$(sbindir)%' \
-                       -e 's%BINDIR%$(bindir)%' \
diff -r 30127c86c7d5 -r 65a2d43e3908 databases/openldap/patches/patch-am
--- a/databases/openldap/patches/patch-am       Mon Aug 01 01:02:05 2005 +0000
+++ b/databases/openldap/patches/patch-am       Mon Aug 01 09:49:37 2005 +0000
@@ -1,8 +1,45 @@
-$NetBSD: patch-am,v 1.1 2005/01/24 12:46:25 seb Exp $
+$NetBSD: patch-am,v 1.2 2005/08/01 09:49:37 jlam Exp $
 
---- libraries/libldap/cyrus.c.orig     2004-08-28 13:35:42.000000000 +0000
+--- libraries/libldap/cyrus.c.orig     2005-07-31 22:09:40.000000000 -0400
 +++ libraries/libldap/cyrus.c
-@@ -1049,7 +1049,7 @@ ldap_int_sasl_get_option( LDAP *ld, int 
+@@ -848,7 +848,7 @@ ldap_int_sasl_external(
+       LDAP *ld,
+       LDAPConn *conn,
+       const char * authid,
+-      ber_len_t ssf )
++      sasl_ssf_t ssf )
+ {
+       int sc;
+       sasl_conn_t *ctx;
+@@ -891,6 +891,7 @@ int ldap_pvt_sasl_secprops(
+       char **props = ldap_str2charray( in, "," );
+       unsigned sflags = 0;
+       int got_sflags = 0;
++      int tmp_ssf;
+       sasl_ssf_t max_ssf = 0;
+       int got_max_ssf = 0;
+       sasl_ssf_t min_ssf = 0;
+@@ -935,7 +936,8 @@ int ldap_pvt_sasl_secprops(
+               {



Home | Main Index | Thread Index | Old Index