pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/doc Update databases/openldap to 2.3.11, which is the ...



details:   https://anonhg.NetBSD.org/pkgsrc/rev/1c528bdfc284
branches:  trunk
changeset: 501706:1c528bdfc284
user:      jlam <jlam%pkgsrc.org@localhost>
date:      Wed Oct 26 15:08:13 2005 +0000

description:
Update databases/openldap to 2.3.11, which is the first "stable" release
in the 2.3.x series.  This is a major update over version 2.2.x, and
changes include:

        * Slapd(8) enhancements
            - Updated slapd "overlay" interface, and several
              example (and mostly experimental) overlays.
            - Updated LDAP "sync" Engine with replication support,
              provider now an "overlay"
            - Numerous access control enhancements, including
              experimental "don't disclose on error" capability
            - Configuration backend
        * LDAPv3 extensions, including:
            - LDAP Password Policy
            - LDAP Component Matching (requires OpenLDAP snacc)
            - LDAP Modify Increment

diffstat:

 databases/openldap/Makefile         |   36 +++++++-----
 databases/openldap/PLIST            |   49 ++++++++--------
 databases/openldap/buildlink3.mk    |    7 +-
 databases/openldap/distinfo         |   26 ++++----
 databases/openldap/files/slapd.sh   |   15 +---
 databases/openldap/files/slurpd.sh  |   15 +---
 databases/openldap/options.mk       |   24 +-------
 databases/openldap/patches/patch-ac |    6 +-
 databases/openldap/patches/patch-ad |  101 +++++++++++++++++++++++------------
 databases/openldap/patches/patch-af |    6 +-
 databases/openldap/patches/patch-ag |   17 ++++-
 databases/openldap/patches/patch-ah |    8 +-
 databases/openldap/patches/patch-aj |    6 +-
 databases/openldap/patches/patch-ak |    4 +-
 databases/openldap/patches/patch-am |   50 +++++++----------
 databases/openldap/patches/patch-an |    6 +-
 doc/CHANGES                         |    3 +-
 17 files changed, 193 insertions(+), 186 deletions(-)

diffs (truncated from 758 to 300 lines):

diff -r dd4fa4c3b3fc -r 1c528bdfc284 databases/openldap/Makefile
--- a/databases/openldap/Makefile       Wed Oct 26 13:16:55 2005 +0000
+++ b/databases/openldap/Makefile       Wed Oct 26 15:08:13 2005 +0000
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.101 2005/08/19 19:59:59 reed Exp $
+# $NetBSD: Makefile,v 1.102 2005/10/26 15:08:13 jlam Exp $
 
-DISTNAME=      openldap-2.2.27
-PKGREVISION=   1
+DISTNAME=      openldap-2.3.11
 SVR4_PKGNAME=  oldap
 CATEGORIES=    databases
 MASTER_SITES=  ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/
@@ -9,7 +8,7 @@
 
 MAINTAINER=    jlam%NetBSD.org@localhost
 HOMEPAGE=      http://www.OpenLDAP.org/
-COMMENT=       Lightweight directory access protocol server and client package
+COMMENT=       Lightweight Directory Access Protocol server and client
 
 CONFLICTS+=            ldapsdk-[0-9]*
 
@@ -42,16 +41,18 @@
 .endif
 CONFIGURE_ARGS+=       --enable-wrappers
 
-SLAPD_BACKEND_MODULES= dnssrv ldap ldbm meta \
-                       monitor:static null passwd shell
-.for _mod_ in ${SLAPD_BACKEND_MODULES}
-.  if !empty(PKG_OPTIONS:Mdynamic)
-CONFIGURE_ARGS+=       --enable-${_mod_:C/\:.*//}${_mod_:N*\:static:C/.*/=mod/}
-.  else
-CONFIGURE_ARGS+=       --enable-${_mod_:C/\:.*//}
-.  endif
-.endfor
-.undef _mod_
+# SLAPD backends
+CONFIGURE_ARGS+=       --enable-dnssrv
+CONFIGURE_ARGS+=       --enable-ldap
+CONFIGURE_ARGS+=       --enable-ldbm
+CONFIGURE_ARGS+=       --enable-meta
+CONFIGURE_ARGS+=       --enable-monitor
+CONFIGURE_ARGS+=       --enable-null
+CONFIGURE_ARGS+=       --enable-passwd
+CONFIGURE_ARGS+=       --enable-shell
+
+# SLAPD (stackable) overlays
+CONFIGURE_ARGS+=       --enable-overlays
 
 OPENLDAP_FILEPERMS=    ${ROOT_USER} ${ROOT_GROUP} 0600
 OPENLDAP_DIRPERMS=     ${ROOT_USER} ${ROOT_GROUP} 0700
@@ -61,11 +62,10 @@
 MAKE_DIRS=             ${OPENLDAP_ETCDIR} ${OPENLDAP_ETCDIR}/schema
 OWN_DIRS=              ${OPENLDAP_VARDIR} ${OPENLDAP_VARDIR}/run
 OWN_DIRS_PERMS=                ${OPENLDAP_VARDIR}/openldap-data ${OPENLDAP_DIRPERMS}
-OWN_DIRS_PERMS+=       ${OPENLDAP_VARDIR}/openldap-ldbm ${OPENLDAP_DIRPERMS}
 OWN_DIRS_PERMS+=       ${OPENLDAP_VARDIR}/openldap-slurp ${OPENLDAP_DIRPERMS}
 
 CNFS=                  ldap.conf ${CNFS_SCHEMAS_cmd:sh}
-CNFS_SCHEMAS_cmd=      ${SED} -ne "/\.schema$$/{ s,share/examples/openldap/,,; p; }" ${PKGDIR}/PLIST
+CNFS_SCHEMAS_cmd=      ${SED} -ne "/\.ldif$$/p;/\.schema$$/p" ${PKGDIR}/PLIST | ${SED} -e "s|share/examples/openldap/||"
 CNFS_PERMS=            slapd.conf
 
 CONF_FILES=            # empty
@@ -77,6 +77,9 @@
 CONF_FILES_PERMS+=     ${EGDIR}/${FILE} ${OPENLDAP_ETCDIR}/${FILE}     \
                        ${OPENLDAP_FILEPERMS}
 .endfor
+CONF_FILES_PERMS+=     ${EGDIR}/DB_CONFIG                              \
+                       ${OPENLDAP_VARDIR}/openldap-data/DB_CONFIG      \
+                       ${OPENLDAP_FILEPERMS}
 RCD_SCRIPTS=           slapd
 
 PTHREAD_OPTS+=         require
@@ -101,5 +104,6 @@
        ${CHMOD} ${SHAREMODE} ${EGDIR}/${_file_}
        ${RM} -f ${EGDIR}/${_file_}.default
 .endfor
+       ${CHMOD} ${SHAREMODE} ${EGDIR}/DB_CONFIG
 
 .include "../../mk/bsd.pkg.mk"
diff -r dd4fa4c3b3fc -r 1c528bdfc284 databases/openldap/PLIST
--- a/databases/openldap/PLIST  Wed Oct 26 13:16:55 2005 +0000
+++ b/databases/openldap/PLIST  Wed Oct 26 15:08:13 2005 +0000
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.23 2005/08/01 09:49:37 jlam Exp $
+@comment $NetBSD: PLIST,v 1.24 2005/10/26 15:08:13 jlam Exp $
 bin/ldapadd
 bin/ldapcompare
 bin/ldapdelete
@@ -18,15 +18,6 @@
 lib/liblber.la
 lib/libldap.la
 lib/libldap_r.la
-${DYNAMIC_MOD}lib/openldap/back_dnssrv.la
-${DYNAMIC_MOD}${HDB_MODULE}lib/openldap/back_hdb.la
-${DYNAMIC_MOD}lib/openldap/back_ldap.la
-${DYNAMIC_MOD}lib/openldap/back_ldbm.la
-${DYNAMIC_MOD}lib/openldap/back_meta.la
-${DYNAMIC_MOD}lib/openldap/back_monitor.la
-${DYNAMIC_MOD}lib/openldap/back_null.la
-${DYNAMIC_MOD}lib/openldap/back_passwd.la
-${DYNAMIC_MOD}lib/openldap/back_shell.la
 libexec/slapd
 libexec/slurpd
 man/man1/ldapadd.1
@@ -122,11 +113,6 @@
 man/man3/ldap_get_values_len.3
 man/man3/ldap_init.3
 man/man3/ldap_is_ldap_url.3
-man/man3/ldap_kerberos_bind1.3
-man/man3/ldap_kerberos_bind1_s.3
-man/man3/ldap_kerberos_bind2.3
-man/man3/ldap_kerberos_bind2_s.3
-man/man3/ldap_kerberos_bind_s.3
 man/man3/ldap_matchingrule2name.3
 man/man3/ldap_matchingrule2str.3
 man/man3/ldap_matchingrule_free.3
@@ -195,11 +181,13 @@
 man/man5/slapd-hdb.5
 man/man5/slapd-ldap.5
 man/man5/slapd-ldbm.5
+man/man5/slapd-ldif.5
 man/man5/slapd-meta.5
 man/man5/slapd-monitor.5
 man/man5/slapd-null.5
 man/man5/slapd-passwd.5
 man/man5/slapd-perl.5
+man/man5/slapd-relay.5
 man/man5/slapd-shell.5
 man/man5/slapd-sql.5
 man/man5/slapd-tcl.5
@@ -207,7 +195,23 @@
 man/man5/slapd.conf.5
 man/man5/slapd.plugin.5
 man/man5/slapd.replog.5
+man/man5/slapo-accesslog.5
+man/man5/slapo-auditlog.5
+man/man5/slapo-chain.5
+man/man5/slapo-dynlist.5
+man/man5/slapo-lastmod.5
+man/man5/slapo-pcache.5
+man/man5/slapo-ppolicy.5
+man/man5/slapo-refint.5
+man/man5/slapo-retcode.5
+man/man5/slapo-rwm.5
+man/man5/slapo-syncprov.5
+man/man5/slapo-translucent.5
+man/man5/slapo-unique.5
+man/man5/slapo-valsort.5
+man/man8/slapacl.8
 man/man8/slapadd.8
+man/man8/slapauth.8
 man/man8/slapcat.8
 man/man8/slapd.8
 man/man8/slapdn.8
@@ -215,15 +219,19 @@
 man/man8/slappasswd.8
 man/man8/slaptest.8
 man/man8/slurpd.8
+sbin/slapacl
 sbin/slapadd
+sbin/slapauth
 sbin/slapcat
 sbin/slapdn
 sbin/slapindex
 sbin/slappasswd
 sbin/slaptest
+share/examples/openldap/DB_CONFIG
 share/examples/openldap/ldap.conf
 share/examples/openldap/schema/README
 share/examples/openldap/schema/corba.schema
+share/examples/openldap/schema/core.ldif
 share/examples/openldap/schema/core.schema
 share/examples/openldap/schema/cosine.schema
 share/examples/openldap/schema/dyngroup.schema
@@ -231,19 +239,12 @@
 share/examples/openldap/schema/java.schema
 share/examples/openldap/schema/misc.schema
 share/examples/openldap/schema/nis.schema
+share/examples/openldap/schema/openldap.ldif
 share/examples/openldap/schema/openldap.schema
+share/examples/openldap/schema/ppolicy.schema
 share/examples/openldap/slapd.conf
 share/examples/rc.d/slurpd
 share/examples/rc.d/slapd
-share/openldap/ucdata/case.dat
-share/openldap/ucdata/cmbcl.dat
-share/openldap/ucdata/comp.dat
-share/openldap/ucdata/ctype.dat
-share/openldap/ucdata/decomp.dat
-share/openldap/ucdata/kdecomp.dat
-share/openldap/ucdata/num.dat
-@dirrm share/openldap/ucdata
 @dirrm share/openldap
 @dirrm share/examples/openldap/schema
 @dirrm share/examples/openldap
-${DYNAMIC_MOD}@dirrm lib/openldap
diff -r dd4fa4c3b3fc -r 1c528bdfc284 databases/openldap/buildlink3.mk
--- a/databases/openldap/buildlink3.mk  Wed Oct 26 13:16:55 2005 +0000
+++ b/databases/openldap/buildlink3.mk  Wed Oct 26 15:08:13 2005 +0000
@@ -1,4 +1,4 @@
-# $NetBSD: buildlink3.mk,v 1.20 2005/05/11 22:08:18 jlam Exp $
+# $NetBSD: buildlink3.mk,v 1.21 2005/10/26 15:08:13 jlam Exp $
 
 BUILDLINK_DEPTH:=              ${BUILDLINK_DEPTH}+
 OPENLDAP_BUILDLINK3_MK:=       ${OPENLDAP_BUILDLINK3_MK}+
@@ -14,8 +14,11 @@
 
 .if !empty(OPENLDAP_BUILDLINK3_MK:M+)
 BUILDLINK_DEPENDS.openldap+=           openldap>=2.1.22
-BUILDLINK_RECOMMENDED.openldap+=       openldap>=2.2.18nb1
+BUILDLINK_RECOMMENDED.openldap+=       openldap>=2.3.11
 BUILDLINK_PKGSRCDIR.openldap?=         ../../databases/openldap
+
+# Export the deprecated API from the openldap-2.2.x releases.
+BUILDLINK_CPPFLAGS.openldap+=          -DLDAP_DEPRECATED
 .endif # OPENLDAP_BUILDLINK3_MK
 
 .if !defined(PKG_BUILD_OPTIONS.openldap)
diff -r dd4fa4c3b3fc -r 1c528bdfc284 databases/openldap/distinfo
--- a/databases/openldap/distinfo       Wed Oct 26 13:16:55 2005 +0000
+++ b/databases/openldap/distinfo       Wed Oct 26 15:08:13 2005 +0000
@@ -1,14 +1,14 @@
-$NetBSD: distinfo,v 1.41 2005/08/03 21:01:40 jlam Exp $
+$NetBSD: distinfo,v 1.42 2005/10/26 15:08:13 jlam Exp $
 
-SHA1 (openldap-2.2.27.tgz) = 0adb9cd6b229c98b7f27df2ad90489c2ea455a05
-RMD160 (openldap-2.2.27.tgz) = 75adc676024b95e25d7c82b3f048c6a28c47b39a
-Size (openldap-2.2.27.tgz) = 2628140 bytes
-SHA1 (patch-ac) = 473ad88f580ef60d520647033901d8070382ba11
-SHA1 (patch-ad) = ca8efe627797c83e97ff0f4a905b73a346d0b25a
-SHA1 (patch-af) = 7b2f7e0e6cd545a371dba06433ae306f50b40c82
-SHA1 (patch-ag) = 4221d6762ccb9e253e4ad9f98d64ad86c4c4c66b
-SHA1 (patch-ah) = b0e2a31920dd1d0a99b04e84561195d669815df7
-SHA1 (patch-aj) = cb425a00e480ce625332d9e3c56fd9305075fd01
-SHA1 (patch-ak) = 1fd396ea0591fc61a97038bb754a2fd3c9436a48
-SHA1 (patch-am) = 8ee096a08a70ca0c6d75564fda1b28e24edce122
-SHA1 (patch-an) = 91878841fb92a0d5f2073a299949088c791d0753
+SHA1 (openldap-2.3.11.tgz) = e7a4a5b2d50b8138ed835b7e9e722814f1877806
+RMD160 (openldap-2.3.11.tgz) = 4947c7f15b70dfd55ff30028228ec915064feba1
+Size (openldap-2.3.11.tgz) = 3657646 bytes
+SHA1 (patch-ac) = d14ad22e50e56a37ef15d43c1a3b5f2c4499252d
+SHA1 (patch-ad) = 5999228819572b12e8a648a1af4f04a410ecbe06
+SHA1 (patch-af) = 1ae9137e76e885e03d0f44727197a444893ec7c5
+SHA1 (patch-ag) = 8c936e930454e3ae39997c83910eeffb4ad29523
+SHA1 (patch-ah) = 5ff11aa8ecf860b758cba2149048be45ac8ad315
+SHA1 (patch-aj) = 6425a7bf08fa35861d0ea71d893836e177b0b29a
+SHA1 (patch-ak) = 80685a7b46ded94722ea91c2842db424572d6513
+SHA1 (patch-am) = 12929851d1cfae97e1afa082cb82a00341a0d9ed
+SHA1 (patch-an) = f98c6457474247c092dd0a062e86560cc894ec4e
diff -r dd4fa4c3b3fc -r 1c528bdfc284 databases/openldap/files/slapd.sh
--- a/databases/openldap/files/slapd.sh Wed Oct 26 13:16:55 2005 +0000
+++ b/databases/openldap/files/slapd.sh Wed Oct 26 15:08:13 2005 +0000
@@ -1,25 +1,18 @@
 #!@RCD_SCRIPTS_SHELL@
 #
-# $NetBSD: slapd.sh,v 1.6 2004/07/24 03:32:24 jlam Exp $
+# $NetBSD: slapd.sh,v 1.7 2005/10/26 15:08:13 jlam Exp $
 #
 # OpenLDAP standalone LDAP daemon
 #
 # PROVIDE: slapd
 # REQUIRE: DAEMON
 
-if [ -f /etc/rc.subr ]; then
-       . /etc/rc.subr
-fi
+. /etc/rc.subr
 
 name="slapd"
 rcvar=${name}
 command="@PREFIX@/libexec/${name}"
 required_files="@OPENLDAP_ETCDIR@/${name}.conf"
 
-if [ -f /etc/rc.subr ]; then
-       load_rc_config $name
-       run_rc_command "$1"
-else
-       @ECHO@ -n " ${name}"
-       ${command} ${slapd_flags} ${command_args}
-fi
+load_rc_config $name
+run_rc_command "$1"
diff -r dd4fa4c3b3fc -r 1c528bdfc284 databases/openldap/files/slurpd.sh
--- a/databases/openldap/files/slurpd.sh        Wed Oct 26 13:16:55 2005 +0000
+++ b/databases/openldap/files/slurpd.sh        Wed Oct 26 15:08:13 2005 +0000
@@ -1,15 +1,13 @@
 #!@RCD_SCRIPTS_SHELL@
 #
-# $NetBSD: slurpd.sh,v 1.2 2004/07/24 03:32:24 jlam Exp $
+# $NetBSD: slurpd.sh,v 1.3 2005/10/26 15:08:13 jlam Exp $
 #
 # OpenLDAP LDAP database replication daemon
 #
 # PROVIDE: slurpd
 # REQUIRE: slapd
 
-if [ -f /etc/rc.subr ]; then
-       . /etc/rc.subr



Home | Main Index | Thread Index | Old Index