pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/databases



Module Name:    pkgsrc
Committed By:   adam
Date:           Mon Aug 23 09:58:59 UTC 2021

Modified Files:
        pkgsrc/databases/lmdb: distinfo
        pkgsrc/databases/openldap: Makefile Makefile.common Makefile.version
            distinfo
        pkgsrc/databases/openldap-client: PLIST options.mk
        pkgsrc/databases/openldap-cloak: Makefile
        pkgsrc/databases/openldap-doc: PLIST distinfo
        pkgsrc/databases/openldap-nops: Makefile
        pkgsrc/databases/openldap-server: Makefile PLIST options.mk
        pkgsrc/databases/openldap-smbk5pwd: Makefile
        pkgsrc/databases/openldap/patches:
            patch-contrib_slapd-modules_cloak_Makefile
            patch-contrib_slapd-modules_nops_Makefile
Added Files:
        pkgsrc/databases/openldap/patches: patch-configure
            patch-contrib_slapd-modules_nops_nops.c
            patch-contrib_slapd-modules_smbk5pwd_Makefile
            patch-libraries_libldap_Makefile.in patch-libraries_libldap_cyrus.c
            patch-libraries_libldap_init.c patch-libraries_libldap_ldap-int.h
            patch-libraries_libldap_thr__posix.c
            patch-libraries_liblutil_sha1.c patch-servers_slapd_Makefile.in
            patch-servers_slapd_back-sql_delete.c
Removed Files:
        pkgsrc/databases/openldap/patches: patch-ac patch-ad patch-af patch-ag
            patch-ah patch-aj patch-am patch-an patch-ao patch-da patch-dd
            patch-its8885 patch-libraries_libldap_tls__m.c

Log Message:
openldap: updated to 2.5.7

OpenLDAP 2.5.7 Release (2021/08/18)
        Fixed lloadd client state tracking
        Fixed slapd bconfig to canonicalize structuralObjectclass
        Fixed slapd-ldif duplicate controls response
        Fixed slapd-mdb multival crash when attribute is missing an equality matchingrule
        Fixed slapd-mdb compatibility with OpenLDAP 2.4 MDB databases
        Fixed slapd-mdb idlexp maximum size handling
        Fixed slapd-monitor number of ops executing with asynchronous backends
        Fixed slapd-sql to add support for ppolicy attributes
        Fixed slapd-sql to close transactions after bind and search
        Fixed slapo-accesslog to make reqMod optional
        Fixed slapo-ppolicy logging when pwdChangedTime attribute is not present
        Documentation
                slapd-mdb(5) note max idlexp size is 30, not 31
                slapo-accesslog(5) note that reqMod is optional
                Add ldapvc(1) man page
                Add guide section on load balancer
                Updated guide to document multiprovider as replacement for mirrormode
                Updated guide to clarify slapd-mdb upgrade requirements
                Updated guide to document removal of deprecated options from client tools

OpenLDAP 2.5.6 Release (2021/07/27)
        Fixed libldap buffer overflow
        Fixed libldap missing mutex unlock on connection alloc failure
        Fixed lloadd cn=config olcBkLloadClientMaxPending setting
        Fixed slapd multiple config defaults
        Fixed slapd ipv6 addresses to work with tcp wrappers
        Fixed slapo-syncprov delete of nonexistent sessionlog
        Build
                Fixed library symbol versioning on Solaris
                Fixed compile warning in libldap/tpool.c
                Fixed compile warning in libldap/tls_o.c
        Contrib
                Fixed ppm module for sysconfdir
        Documentation
                Updated guide to document multival, idlexp, and maxentrysize

OpenLDAP 2.5.5 Release (2021/06/03)
        Added libldap LDAP_OPT_TCP_USER_TIMEOUT support
        Added lloadd tcp-user-timeout support
        Added slapd-asyncmeta tcp-user-timeout support
        Added slapd-ldap tcp-user-timeout support
        Added slapd-meta tcp-user-timeout support
        Fixed incorrect control OIDs for AuthZ Identity
        Fixed libldap typo in util-int.c
        Fixed libldap double free of LDAP_OPT_DEFBASE
        Fixed libldap better TLS1.3 cipher suite handling
        Fixed lloadd multiple issues
        Fixed slapd slap_op_time to avoid duplicates across restarts
        Fixed slapd typo in daemon.c
        Fixed slapd slapi compilation
        Fixed slapd to handle empty DN in extended filters
        Fixed slapd syncrepl searches with empty base
        Fixed slapd syncrepl refresh on startup
        Fixed slapd abort due to typo
        Fixed slapd-asyncmeta quarantine handling
        Fixed slapd-asyncmeta to have a default operations timeout
        Fixed slapd-ldap quarantine handling
        Fixed slapd-mdb deletion of context entry
        Fixed slapd-mdb off-by-one affecting search scope
        Fixed slapd-meta quarantine handling
        Fixed slapo-accesslog to record reqNewDN for modRDN ops
        Fixed slapo-pcache locking during expiration
        Build
                Fixed slappw-argon2 module installation
        Contrib
                Update ldapc++/ldaptcl to use configure.ac
        Documentation
                ldap_first_attribute(3) - Document ldap_get_attribute_ber
        ldap_modify(3) - Delete non-existent mod_next parameter

OpenLDAP 2.5.4 Release (2021/04/29)
        Initial release for "general use".


To generate a diff of this commit:
cvs rdiff -u -r1.19 -r1.20 pkgsrc/databases/lmdb/distinfo
cvs rdiff -u -r1.152 -r1.153 pkgsrc/databases/openldap/Makefile
cvs rdiff -u -r1.43 -r1.44 pkgsrc/databases/openldap/Makefile.common
cvs rdiff -u -r1.30 -r1.31 pkgsrc/databases/openldap/Makefile.version
cvs rdiff -u -r1.124 -r1.125 pkgsrc/databases/openldap/distinfo
cvs rdiff -u -r1.13 -r1.14 pkgsrc/databases/openldap-client/PLIST
cvs rdiff -u -r1.2 -r1.3 pkgsrc/databases/openldap-client/options.mk
cvs rdiff -u -r1.19 -r1.20 pkgsrc/databases/openldap-cloak/Makefile
cvs rdiff -u -r1.7 -r1.8 pkgsrc/databases/openldap-doc/PLIST
cvs rdiff -u -r1.31 -r1.32 pkgsrc/databases/openldap-doc/distinfo
cvs rdiff -u -r1.22 -r1.23 pkgsrc/databases/openldap-nops/Makefile
cvs rdiff -u -r1.58 -r1.59 pkgsrc/databases/openldap-server/Makefile
cvs rdiff -u -r1.13 -r1.14 pkgsrc/databases/openldap-server/PLIST
cvs rdiff -u -r1.24 -r1.25 pkgsrc/databases/openldap-server/options.mk
cvs rdiff -u -r1.25 -r1.26 pkgsrc/databases/openldap-smbk5pwd/Makefile
cvs rdiff -u -r1.12 -r0 pkgsrc/databases/openldap/patches/patch-ac
cvs rdiff -u -r1.7 -r0 pkgsrc/databases/openldap/patches/patch-ad \
    pkgsrc/databases/openldap/patches/patch-am
cvs rdiff -u -r1.6 -r0 pkgsrc/databases/openldap/patches/patch-af
cvs rdiff -u -r1.8 -r0 pkgsrc/databases/openldap/patches/patch-ag \
    pkgsrc/databases/openldap/patches/patch-da
cvs rdiff -u -r1.10 -r0 pkgsrc/databases/openldap/patches/patch-ah
cvs rdiff -u -r1.4 -r0 pkgsrc/databases/openldap/patches/patch-aj
cvs rdiff -u -r1.5 -r0 pkgsrc/databases/openldap/patches/patch-an
cvs rdiff -u -r1.2 -r0 pkgsrc/databases/openldap/patches/patch-ao
cvs rdiff -u -r0 -r1.1 pkgsrc/databases/openldap/patches/patch-configure \
    pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_nops_nops.c \
    pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_smbk5pwd_Makefile \
    pkgsrc/databases/openldap/patches/patch-libraries_libldap_Makefile.in \
    pkgsrc/databases/openldap/patches/patch-libraries_libldap_cyrus.c \
    pkgsrc/databases/openldap/patches/patch-libraries_libldap_init.c \
    pkgsrc/databases/openldap/patches/patch-libraries_libldap_ldap-int.h \
    pkgsrc/databases/openldap/patches/patch-libraries_libldap_thr__posix.c \
    pkgsrc/databases/openldap/patches/patch-libraries_liblutil_sha1.c \
    pkgsrc/databases/openldap/patches/patch-servers_slapd_Makefile.in \
    pkgsrc/databases/openldap/patches/patch-servers_slapd_back-sql_delete.c
cvs rdiff -u -r1.2 -r1.3 \
    pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_cloak_Makefile \
    pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_nops_Makefile
cvs rdiff -u -r1.3 -r0 pkgsrc/databases/openldap/patches/patch-dd
cvs rdiff -u -r1.1 -r0 pkgsrc/databases/openldap/patches/patch-its8885 \
    pkgsrc/databases/openldap/patches/patch-libraries_libldap_tls__m.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/databases/lmdb/distinfo
diff -u pkgsrc/databases/lmdb/distinfo:1.19 pkgsrc/databases/lmdb/distinfo:1.20
--- pkgsrc/databases/lmdb/distinfo:1.19 Mon Jun 14 09:04:23 2021
+++ pkgsrc/databases/lmdb/distinfo      Mon Aug 23 09:58:57 2021
@@ -1,7 +1,7 @@
-$NetBSD: distinfo,v 1.19 2021/06/14 09:04:23 adam Exp $
+$NetBSD: distinfo,v 1.20 2021/08/23 09:58:57 adam Exp $
 
-SHA1 (openldap-2.4.59.tgz) = b154d06bbf40fafafb34fffc4b116946d931efef
-RMD160 (openldap-2.4.59.tgz) = 8374bba331c1effa3328ae1517dba388a323357e
-SHA512 (openldap-2.4.59.tgz) = 233459ab446da6e107a7fc4ecd5668d6b08c11a11359ee76449550393e8f586a29b59d7ae09a050a1fca4fcf388ea61438ef60831b3ae802d92c048365ae3968
-Size (openldap-2.4.59.tgz) = 5886272 bytes
+SHA1 (openldap-2.5.7.tgz) = c7cdc392a7c6006b82699f669a88597fe41820f0
+RMD160 (openldap-2.5.7.tgz) = 06be7fba0ce57c3a8ee260da244d2dc8935ea0f5
+SHA512 (openldap-2.5.7.tgz) = c849b9f9515cf458acbaef0dc21b8a53ab7b27e4288af6f69433f909f2939878c94cd641d24abc88d4351725b80829d342d446933fa5cba52cde4b9f095dcea0
+Size (openldap-2.5.7.tgz) = 6426051 bytes
 SHA1 (patch-libraries_liblmdb_Makefile) = 4dd8ed43169e5615b416e7e0696dd3b16e784282

Index: pkgsrc/databases/openldap/Makefile
diff -u pkgsrc/databases/openldap/Makefile:1.152 pkgsrc/databases/openldap/Makefile:1.153
--- pkgsrc/databases/openldap/Makefile:1.152    Mon Feb 10 15:13:06 2020
+++ pkgsrc/databases/openldap/Makefile  Mon Aug 23 09:58:58 2021
@@ -1,14 +1,11 @@
-# $NetBSD: Makefile,v 1.152 2020/02/10 15:13:06 adam Exp $
+# $NetBSD: Makefile,v 1.153 2021/08/23 09:58:58 adam Exp $
 
 .include "../../databases/openldap/Makefile.version"
 
-DISTNAME=      openldap-${OPENLDAP_VERSION}
 CATEGORIES=    databases
 
 MAINTAINER=    adam%NetBSD.org@localhost
-HOMEPAGE=      https://www.openldap.org/
 COMMENT=       Lightweight Directory Access Protocol meta-package
-LICENSE=       modified-bsd
 
 META_PACKAGE=  yes
 

Index: pkgsrc/databases/openldap/Makefile.common
diff -u pkgsrc/databases/openldap/Makefile.common:1.43 pkgsrc/databases/openldap/Makefile.common:1.44
--- pkgsrc/databases/openldap/Makefile.common:1.43      Thu May  2 10:59:13 2019
+++ pkgsrc/databases/openldap/Makefile.common   Mon Aug 23 09:58:58 2021
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile.common,v 1.43 2019/05/02 10:59:13 jperkin Exp $
+# $NetBSD: Makefile.common,v 1.44 2021/08/23 09:58:58 adam Exp $
 #
 # used by databases/openldap-client/Makefile
 # used by databases/openldap-cloak/Makefile
@@ -12,16 +12,16 @@ CATEGORIES= databases
 
 MAINTAINER=    adam%NetBSD.org@localhost
 
-CONFLICTS+=            ldapsdk-[0-9]*
+CONFLICTS+=    ldapsdk-[0-9]*
 
-DISTINFO_FILE=         ${.CURDIR}/../../databases/openldap/distinfo
-PATCHDIR=              ${.CURDIR}/../../databases/openldap/patches
+DISTINFO_FILE= ${.CURDIR}/../../databases/openldap/distinfo
+PATCHDIR=      ${.CURDIR}/../../databases/openldap/patches
 
-USE_LIBTOOL=           yes
-USE_TOOLS+=            soelim
-GNU_CONFIGURE=         yes
+USE_LIBTOOL=   yes
+USE_TOOLS+=    gmake soelim
+GNU_CONFIGURE= yes
 
-MAKE_ENV+=             LIBMODE=${LIBMODE}
+MAKE_ENV+=     LIBMODE=${LIBMODE}
 
 .include "../../mk/bsd.prefs.mk"
 
@@ -80,7 +80,7 @@ PTHREAD_OPTS+=                require
 CONFIGURE_ARGS+=       --without-fetch
 
 .include "../../security/openssl/buildlink3.mk"
-.include "../../security/tcp_wrappers/buildlink3.mk"
+#.include "../../security/tcp_wrappers/buildlink3.mk"
 .include "../../mk/pthread.buildlink3.mk"
 
 .if ${PTHREAD_TYPE} == "native"

Index: pkgsrc/databases/openldap/Makefile.version
diff -u pkgsrc/databases/openldap/Makefile.version:1.30 pkgsrc/databases/openldap/Makefile.version:1.31
--- pkgsrc/databases/openldap/Makefile.version:1.30     Mon Jun 14 09:04:23 2021
+++ pkgsrc/databases/openldap/Makefile.version  Mon Aug 23 09:58:58 2021
@@ -1,10 +1,10 @@
-# $NetBSD: Makefile.version,v 1.30 2021/06/14 09:04:23 adam Exp $
+# $NetBSD: Makefile.version,v 1.31 2021/08/23 09:58:58 adam Exp $
 # used by databases/lmdb/Makefile
 # used by databases/openldap/Makefile
 # used by databases/openldap/Makefile.common
 # used by databases/openldap-docs/Makefile
 
-OPENLDAP_VERSION=      2.4.59
+OPENLDAP_VERSION=      2.5.7
 
 DISTNAME=      openldap-${OPENLDAP_VERSION}
 MASTER_SITES=  ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/

Index: pkgsrc/databases/openldap/distinfo
diff -u pkgsrc/databases/openldap/distinfo:1.124 pkgsrc/databases/openldap/distinfo:1.125
--- pkgsrc/databases/openldap/distinfo:1.124    Mon Jun 14 09:04:23 2021
+++ pkgsrc/databases/openldap/distinfo  Mon Aug 23 09:58:58 2021
@@ -1,23 +1,21 @@
-$NetBSD: distinfo,v 1.124 2021/06/14 09:04:23 adam Exp $
+$NetBSD: distinfo,v 1.125 2021/08/23 09:58:58 adam Exp $
 
-SHA1 (openldap-2.4.59.tgz) = b154d06bbf40fafafb34fffc4b116946d931efef
-RMD160 (openldap-2.4.59.tgz) = 8374bba331c1effa3328ae1517dba388a323357e
-SHA512 (openldap-2.4.59.tgz) = 233459ab446da6e107a7fc4ecd5668d6b08c11a11359ee76449550393e8f586a29b59d7ae09a050a1fca4fcf388ea61438ef60831b3ae802d92c048365ae3968
-Size (openldap-2.4.59.tgz) = 5886272 bytes
-SHA1 (patch-ac) = 2995c518278b363bf9657e181c2340d3024d5980
-SHA1 (patch-ad) = 24e7ec27d592dd76bdec1e4805801c5304951daf
-SHA1 (patch-af) = 2e00b01bd813e73bdc1fb764a02e98d7755703de
-SHA1 (patch-ag) = 380336d8b50dd6b3a277f2ea6a03eb88cc5919b8
-SHA1 (patch-ah) = 7b5a9d042df36f17bcb503372e301a0c6554af68
-SHA1 (patch-aj) = 857bbf14855d7d2a2911457bc6373d8beb69b751
-SHA1 (patch-am) = fb8f3e7699f8b2ef55c066cdc6216522c101c7f3
-SHA1 (patch-an) = 3e904d05a3e69930259329ca821d3bbf7dd54eb2
-SHA1 (patch-ao) = 4fcbbfd4d6be792392e3646123022aeaf25923e3
-SHA1 (patch-contrib_slapd-modules_cloak_Makefile) = 47c81def0c013a360acb549ed69e9042f0bc1be3
-SHA1 (patch-contrib_slapd-modules_nops_Makefile) = c51bccf34c3f3112232a134038622d31b6315628
+SHA1 (openldap-2.5.7.tgz) = c7cdc392a7c6006b82699f669a88597fe41820f0
+RMD160 (openldap-2.5.7.tgz) = 06be7fba0ce57c3a8ee260da244d2dc8935ea0f5
+SHA512 (openldap-2.5.7.tgz) = c849b9f9515cf458acbaef0dc21b8a53ab7b27e4288af6f69433f909f2939878c94cd641d24abc88d4351725b80829d342d446933fa5cba52cde4b9f095dcea0
+Size (openldap-2.5.7.tgz) = 6426051 bytes
+SHA1 (patch-configure) = d17685e195dbde0fd36ddd593da1c3877bf022d9
+SHA1 (patch-contrib_slapd-modules_cloak_Makefile) = f64c16aebd1b5f6ab069fc22b785f066f0b1c143
+SHA1 (patch-contrib_slapd-modules_nops_Makefile) = 96c072cde836ea96710ddf0dc96b7f9fe78d81d8
+SHA1 (patch-contrib_slapd-modules_nops_nops.c) = 72c28de4b09cbac7e793828dfcf04820643dcbec
 SHA1 (patch-contrib_slapd-modules_nops_slapo-nops.5) = f32352f19361b7e9aa5b038ae8578def7c08fa47
-SHA1 (patch-da) = 75e26bd08c6e66b69192ebfbb36db974d391ec3e
-SHA1 (patch-dd) = 9c74118ff0b2232bda729c9917082fceef41dd16
-SHA1 (patch-its8885) = f70666e1a44499013c93fe9bd0d8198b5bffe11c
+SHA1 (patch-contrib_slapd-modules_smbk5pwd_Makefile) = a57b327bdf680fe60b58c07075a0602afeb556fa
+SHA1 (patch-libraries_libldap_Makefile.in) = 2a259ca83c6f9ce0661e6ba1f91c0ca2db535695
+SHA1 (patch-libraries_libldap_cyrus.c) = 1e47cdf4b1f1cc4eef36cf40a6beec1bed167f85
+SHA1 (patch-libraries_libldap_init.c) = 884d102d7c02cf85b36635b2ac5d6925ec17420f
+SHA1 (patch-libraries_libldap_ldap-int.h) = 967499db16d31cbf47deff330d97efd0a360ac7f
 SHA1 (patch-libraries_libldap_os-local.c) = 7cd4f8638456fae12499de0d36d7802e47d3d688
-SHA1 (patch-libraries_libldap_tls__m.c) = 91dab1dcfa6560c30093094586ea9eabf2e977b8
+SHA1 (patch-libraries_libldap_thr__posix.c) = d9e6ff44bd3885ab4a83fd5e9915e74aaace237e
+SHA1 (patch-libraries_liblutil_sha1.c) = 10deca5c2f0431dd51d9137f14b5070be1264dcd
+SHA1 (patch-servers_slapd_Makefile.in) = 40043fdaecac7b591b462f7af32149a93e88eaf5
+SHA1 (patch-servers_slapd_back-sql_delete.c) = 437336aed5ef7e1b8b0e53c9d9019a43eb226472

Index: pkgsrc/databases/openldap-client/PLIST
diff -u pkgsrc/databases/openldap-client/PLIST:1.13 pkgsrc/databases/openldap-client/PLIST:1.14
--- pkgsrc/databases/openldap-client/PLIST:1.13 Wed Aug 12 08:31:13 2020
+++ pkgsrc/databases/openldap-client/PLIST      Mon Aug 23 09:58:58 2021
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.13 2020/08/12 08:31:13 adam Exp $
+@comment $NetBSD: PLIST,v 1.14 2021/08/23 09:58:58 adam Exp $
 bin/ldapadd
 bin/ldapcompare
 bin/ldapdelete
@@ -8,6 +8,7 @@ bin/ldapmodrdn
 bin/ldappasswd
 bin/ldapsearch
 bin/ldapurl
+bin/ldapvc
 bin/ldapwhoami
 include/lber.h
 include/lber_types.h
@@ -21,7 +22,8 @@ include/openldap.h
 include/slapi-plugin.h
 lib/liblber.la
 lib/libldap.la
-lib/libldap_r.la
+lib/pkgconfig/lber.pc
+lib/pkgconfig/ldap.pc
 man/man1/ldapadd.1
 man/man1/ldapcompare.1
 man/man1/ldapdelete.1
@@ -31,6 +33,7 @@ man/man1/ldapmodrdn.1
 man/man1/ldappasswd.1
 man/man1/ldapsearch.1
 man/man1/ldapurl.1
+man/man1/ldapvc.1
 man/man1/ldapwhoami.1
 man/man3/ber_alloc_t.3
 man/man3/ber_bvarray_add.3
@@ -125,6 +128,7 @@ man/man3/ldap_first_entry.3
 man/man3/ldap_first_message.3
 man/man3/ldap_first_reference.3
 man/man3/ldap_free_urldesc.3
+man/man3/ldap_get_attribute_ber.3
 man/man3/ldap_get_dn.3
 man/man3/ldap_get_option.3
 man/man3/ldap_get_values.3
@@ -217,10 +221,10 @@ man/man3/ldap_value_free.3
 man/man3/ldap_value_free_len.3
 man/man5/ldap.conf.5
 man/man5/ldif.5
-man/man5/slapd-bdb.5
+man/man5/lloadd.conf.5
+man/man5/slapd-asyncmeta.5
 man/man5/slapd-config.5
 man/man5/slapd-dnssrv.5
-man/man5/slapd-hdb.5
 man/man5/slapd-ldap.5
 man/man5/slapd-ldif.5
 man/man5/slapd-mdb.5
@@ -231,9 +235,9 @@ man/man5/slapd-null.5
 man/man5/slapd-passwd.5
 man/man5/slapd-perl.5
 man/man5/slapd-relay.5
-man/man5/slapd-shell.5
 man/man5/slapd-sock.5
 man/man5/slapd-sql.5
+man/man5/slapd-wt.5
 man/man5/slapd.access.5
 man/man5/slapd.backends.5
 man/man5/slapd.conf.5
@@ -241,17 +245,22 @@ man/man5/slapd.overlays.5
 man/man5/slapd.plugin.5
 man/man5/slapo-accesslog.5
 man/man5/slapo-auditlog.5
+man/man5/slapo-autoca.5
 man/man5/slapo-chain.5
 man/man5/slapo-collect.5
 man/man5/slapo-constraint.5
 man/man5/slapo-dds.5
+man/man5/slapo-deref.5
 man/man5/slapo-dyngroup.5
 man/man5/slapo-dynlist.5
+man/man5/slapo-homedir.5
 man/man5/slapo-memberof.5
+man/man5/slapo-otp.5
 man/man5/slapo-pbind.5
 man/man5/slapo-pcache.5
 man/man5/slapo-ppolicy.5
 man/man5/slapo-refint.5
+man/man5/slapo-remoteauth.5
 man/man5/slapo-retcode.5
 man/man5/slapo-rwm.5
 man/man5/slapo-sock.5
@@ -260,6 +269,8 @@ man/man5/slapo-syncprov.5
 man/man5/slapo-translucent.5
 man/man5/slapo-unique.5
 man/man5/slapo-valsort.5
+man/man5/slappw-argon2.5
+man/man8/lloadd.8
 man/man8/slapacl.8
 man/man8/slapadd.8
 man/man8/slapauth.8
@@ -267,6 +278,7 @@ man/man8/slapcat.8
 man/man8/slapd.8
 man/man8/slapdn.8
 man/man8/slapindex.8
+man/man8/slapmodify.8
 man/man8/slappasswd.8
 man/man8/slapschema.8
 man/man8/slaptest.8

Index: pkgsrc/databases/openldap-client/options.mk
diff -u pkgsrc/databases/openldap-client/options.mk:1.2 pkgsrc/databases/openldap-client/options.mk:1.3
--- pkgsrc/databases/openldap-client/options.mk:1.2     Tue Jun 12 15:45:55 2012
+++ pkgsrc/databases/openldap-client/options.mk Mon Aug 23 09:58:58 2021
@@ -1,4 +1,4 @@
-# $NetBSD: options.mk,v 1.2 2012/06/12 15:45:55 wiz Exp $
+# $NetBSD: options.mk,v 1.3 2021/08/23 09:58:58 adam Exp $
 
 PKG_OPTIONS_VAR=       PKG_OPTIONS.openldap-client
 PKG_SUPPORTED_OPTIONS= kerberos sasl slp inet6
@@ -19,11 +19,11 @@ PKG_OPTIONS+=               sasl
 ### SASL authentication (requires SASL2)
 ###
 .if !empty(PKG_OPTIONS:Msasl)
-CONFIGURE_ARGS+=               --with-cyrus-sasl
+CONFIGURE_ARGS+=       --with-cyrus-sasl
 BUILDLINK_API_DEPENDS.cyrus-sasl+=     cyrus-sasl>=2.1.15
 .  include "../../security/cyrus-sasl/buildlink3.mk"
 .else
-CONFIGURE_ARGS+=               --without-cyrus-sasl
+CONFIGURE_ARGS+=       --without-cyrus-sasl
 .endif
 
 ###

Index: pkgsrc/databases/openldap-cloak/Makefile
diff -u pkgsrc/databases/openldap-cloak/Makefile:1.19 pkgsrc/databases/openldap-cloak/Makefile:1.20
--- pkgsrc/databases/openldap-cloak/Makefile:1.19       Mon Feb 10 15:13:06 2020
+++ pkgsrc/databases/openldap-cloak/Makefile    Mon Aug 23 09:58:58 2021
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile,v 1.19 2020/02/10 15:13:06 adam Exp $
+# $NetBSD: Makefile,v 1.20 2021/08/23 09:58:58 adam Exp $
 
 PKGNAME=       ${DISTNAME:S/-/-cloak-/}
 COMMENT=       Hide specific attributes unless explicitely requested for OpenLDAP
@@ -6,8 +6,6 @@ COMMENT=        Hide specific attributes unless
 CONFLICTS+=    openldap<2.3.23nb1
 DEPENDS+=      openldap-server>=2.4.13nb1:../../databases/openldap-server
 
-USE_LIBTOOL=           yes
-
 BUILD_DIRS=            include contrib/slapd-modules/cloak
 INSTALLATION_DIRS=     lib/openldap ${PKGMANDIR}/man5
 

Index: pkgsrc/databases/openldap-doc/PLIST
diff -u pkgsrc/databases/openldap-doc/PLIST:1.7 pkgsrc/databases/openldap-doc/PLIST:1.8
--- pkgsrc/databases/openldap-doc/PLIST:1.7     Wed Aug 12 08:31:13 2020
+++ pkgsrc/databases/openldap-doc/PLIST Mon Aug 23 09:58:58 2021
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.7 2020/08/12 08:31:13 adam Exp $
+@comment $NetBSD: PLIST,v 1.8 2021/08/23 09:58:58 adam Exp $
 share/doc/openldap/admin/allmail-en.png
 share/doc/openldap/admin/allusersgroup-en.png
 share/doc/openldap/admin/config_dit.png
@@ -12,6 +12,7 @@ share/doc/openldap/admin/intro_dctree.pn
 share/doc/openldap/admin/intro_tree.png
 share/doc/openldap/admin/ldap-sync-refreshandpersist.png
 share/doc/openldap/admin/ldap-sync-refreshonly.png
+share/doc/openldap/admin/load-balancer-scenario.png
 share/doc/openldap/admin/n-way-multi-provider.png
 share/doc/openldap/admin/push-based-complete.png
 share/doc/openldap/admin/push-based-standalone.png

Index: pkgsrc/databases/openldap-doc/distinfo
diff -u pkgsrc/databases/openldap-doc/distinfo:1.31 pkgsrc/databases/openldap-doc/distinfo:1.32
--- pkgsrc/databases/openldap-doc/distinfo:1.31 Mon Jun 14 09:04:23 2021
+++ pkgsrc/databases/openldap-doc/distinfo      Mon Aug 23 09:58:58 2021
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.31 2021/06/14 09:04:23 adam Exp $
+$NetBSD: distinfo,v 1.32 2021/08/23 09:58:58 adam Exp $
 
-SHA1 (openldap-2.4.59.tgz) = b154d06bbf40fafafb34fffc4b116946d931efef
-RMD160 (openldap-2.4.59.tgz) = 8374bba331c1effa3328ae1517dba388a323357e
-SHA512 (openldap-2.4.59.tgz) = 233459ab446da6e107a7fc4ecd5668d6b08c11a11359ee76449550393e8f586a29b59d7ae09a050a1fca4fcf388ea61438ef60831b3ae802d92c048365ae3968
-Size (openldap-2.4.59.tgz) = 5886272 bytes
+SHA1 (openldap-2.5.7.tgz) = c7cdc392a7c6006b82699f669a88597fe41820f0
+RMD160 (openldap-2.5.7.tgz) = 06be7fba0ce57c3a8ee260da244d2dc8935ea0f5
+SHA512 (openldap-2.5.7.tgz) = c849b9f9515cf458acbaef0dc21b8a53ab7b27e4288af6f69433f909f2939878c94cd641d24abc88d4351725b80829d342d446933fa5cba52cde4b9f095dcea0
+Size (openldap-2.5.7.tgz) = 6426051 bytes

Index: pkgsrc/databases/openldap-nops/Makefile
diff -u pkgsrc/databases/openldap-nops/Makefile:1.22 pkgsrc/databases/openldap-nops/Makefile:1.23
--- pkgsrc/databases/openldap-nops/Makefile:1.22        Mon Feb 10 15:13:06 2020
+++ pkgsrc/databases/openldap-nops/Makefile     Mon Aug 23 09:58:58 2021
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile,v 1.22 2020/02/10 15:13:06 adam Exp $
+# $NetBSD: Makefile,v 1.23 2021/08/23 09:58:58 adam Exp $
 
 PKGNAME=       ${DISTNAME:S/-/-nops-/}
 COMMENT=       Remove null-ops for OpenLDAP
@@ -6,8 +6,6 @@ COMMENT=        Remove null-ops for OpenLDAP
 CONFLICTS+=    openldap<2.3.23nb1
 DEPENDS+=      openldap-server>=2.4.13nb1:../../databases/openldap-server
 
-USE_LIBTOOL=           yes
-
 BUILD_DIRS=            include contrib/slapd-modules/nops
 INSTALLATION_DIRS=     lib/openldap ${PKGMANDIR}/man5
 

Index: pkgsrc/databases/openldap-server/Makefile
diff -u pkgsrc/databases/openldap-server/Makefile:1.58 pkgsrc/databases/openldap-server/Makefile:1.59
--- pkgsrc/databases/openldap-server/Makefile:1.58      Wed Apr 29 07:31:52 2020
+++ pkgsrc/databases/openldap-server/Makefile   Mon Aug 23 09:58:59 2021
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile,v 1.58 2020/04/29 07:31:52 adam Exp $
+# $NetBSD: Makefile,v 1.59 2021/08/23 09:58:59 adam Exp $
 
 PKGNAME=       ${DISTNAME:S/-/-server-/}
 COMMENT=       Lightweight Directory Access Protocol server suite
@@ -14,7 +14,6 @@ CFLAGS.SunOS+=                -D_POSIX_PTHREAD_SEMANTI
 # slapd options
 CONFIGURE_ARGS+=       --enable-slapd
 CONFIGURE_ARGS+=       --enable-crypt
-CONFIGURE_ARGS+=       --enable-wrappers
 
 # slapd backends
 CONFIGURE_ARGS+=       --enable-dnssrv

Index: pkgsrc/databases/openldap-server/PLIST
diff -u pkgsrc/databases/openldap-server/PLIST:1.13 pkgsrc/databases/openldap-server/PLIST:1.14
--- pkgsrc/databases/openldap-server/PLIST:1.13 Fri Sep 27 07:14:02 2019
+++ pkgsrc/databases/openldap-server/PLIST      Mon Aug 23 09:58:59 2021
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.13 2019/09/27 07:14:02 triaxx Exp $
+@comment $NetBSD: PLIST,v 1.14 2021/08/23 09:58:59 adam Exp $
 ${PLIST.slapi}lib/libslapi.la
 libexec/slapd
 sbin/slapacl
@@ -7,10 +7,10 @@ sbin/slapauth
 sbin/slapcat
 sbin/slapdn
 sbin/slapindex
+sbin/slapmodify
 sbin/slappasswd
 sbin/slapschema
 sbin/slaptest
-${PLIST.bdb}share/examples/openldap/DB_CONFIG
 share/examples/openldap/schema/README
 share/examples/openldap/schema/collective.ldif
 share/examples/openldap/schema/collective.schema
@@ -20,6 +20,8 @@ share/examples/openldap/schema/core.ldif
 share/examples/openldap/schema/core.schema
 share/examples/openldap/schema/cosine.ldif
 share/examples/openldap/schema/cosine.schema
+share/examples/openldap/schema/dsee.ldif
+share/examples/openldap/schema/dsee.schema
 share/examples/openldap/schema/duaconf.ldif
 share/examples/openldap/schema/duaconf.schema
 share/examples/openldap/schema/dyngroup.ldif
@@ -30,13 +32,15 @@ share/examples/openldap/schema/java.ldif
 share/examples/openldap/schema/java.schema
 share/examples/openldap/schema/misc.ldif
 share/examples/openldap/schema/misc.schema
+share/examples/openldap/schema/msuser.ldif
+share/examples/openldap/schema/msuser.schema
+share/examples/openldap/schema/namedobject.ldif
+share/examples/openldap/schema/namedobject.schema
 share/examples/openldap/schema/nis.ldif
 share/examples/openldap/schema/nis.schema
 share/examples/openldap/schema/openldap.ldif
 share/examples/openldap/schema/openldap.schema
 share/examples/openldap/schema/pmi.ldif
 share/examples/openldap/schema/pmi.schema
-share/examples/openldap/schema/ppolicy.ldif
-share/examples/openldap/schema/ppolicy.schema
 share/examples/openldap/slapd.conf
 share/examples/openldap/slapd.ldif

Index: pkgsrc/databases/openldap-server/options.mk
diff -u pkgsrc/databases/openldap-server/options.mk:1.24 pkgsrc/databases/openldap-server/options.mk:1.25
--- pkgsrc/databases/openldap-server/options.mk:1.24    Fri Apr  3 10:56:40 2020
+++ pkgsrc/databases/openldap-server/options.mk Mon Aug 23 09:58:59 2021
@@ -1,30 +1,14 @@
-# $NetBSD: options.mk,v 1.24 2020/04/03 10:56:40 jperkin Exp $
+# $NetBSD: options.mk,v 1.25 2021/08/23 09:58:59 adam Exp $
 
 PKG_OPTIONS_VAR=               PKG_OPTIONS.openldap-server
-PKG_SUPPORTED_OPTIONS=         bdb dso inet6 sasl slapi slp smbk5pwd
+PKG_SUPPORTED_OPTIONS=         dso inet6 sasl slapi slp
 PKG_OPTIONS_OPTIONAL_GROUPS+=  odbc
 PKG_OPTIONS_GROUP.odbc=                iodbc unixodbc
-PKG_SUGGESTED_OPTIONS=         bdb dso inet6
+PKG_SUGGESTED_OPTIONS=         dso inet6
 
 .include "../../mk/bsd.options.mk"
 
-PLIST_VARS+=   slapi bdb
-
-###
-### Whether to build with the Berkeley DB based slapd backends.
-###
-### NOTE: that option is enabled, because the openldap server needs
-###      to have local storage support to work as standalone.
-###
-.if !empty(PKG_OPTIONS:Mbdb)
-BDB_ACCEPTED=          db4 db5
-CONFIGURE_ARGS+=       --enable-bdb --enable-hdb
-PLIST.bdb=             yes
-TEST_TARGET=           test
-.  include "../../mk/bdb.buildlink3.mk"
-.else
-CONFIGURE_ARGS+=       --disable-bdb --disable-hdb
-.endif
+PLIST_VARS+=   slapi
 
 ###
 ### Whether to build with iODBC to enable SQL based slapd backends
@@ -77,14 +61,6 @@ CONFIGURE_ARGS+=     --disable-ipv6
 .endif
 
 ###
-### smbk5pwd support (sync samba and kerberos passwords on password changes)
-###
-.if !empty(PKG_OPTIONS:Msmbk5pwd)
-PKG_FAIL_REASON+=      "smbk5pwd option to openldap-server is now " \
-                       "available through the openldap-smbk5pwd package"
-.endif
-
-###
 ### Enable dynamic module support
 ###
 .if !empty(PKG_OPTIONS:Mdso)

Index: pkgsrc/databases/openldap-smbk5pwd/Makefile
diff -u pkgsrc/databases/openldap-smbk5pwd/Makefile:1.25 pkgsrc/databases/openldap-smbk5pwd/Makefile:1.26
--- pkgsrc/databases/openldap-smbk5pwd/Makefile:1.25    Mon Feb 10 15:13:06 2020
+++ pkgsrc/databases/openldap-smbk5pwd/Makefile Mon Aug 23 09:58:59 2021
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile,v 1.25 2020/02/10 15:13:06 adam Exp $
+# $NetBSD: Makefile,v 1.26 2021/08/23 09:58:59 adam Exp $
 
 PKGNAME=       ${DISTNAME:S/-/-smbk5pwd-/}
 COMMENT=       Samba and Kerberos password sync for OpenLDAP
@@ -6,8 +6,6 @@ COMMENT=        Samba and Kerberos password syn
 CONFLICTS+=    openldap<2.3.23nb1
 DEPENDS+=      openldap-server>=2.4.13nb1:../../databases/openldap-server
 
-USE_LIBTOOL=   yes
-
 BUILD_DIRS=            include contrib/slapd-modules/smbk5pwd
 INSTALLATION_DIRS+=    lib/openldap
 
@@ -21,12 +19,9 @@ do-install:
 .include "../../databases/openldap-server/options.mk"
 
 .include "../../mk/krb5.buildlink3.mk"
-
 .if ${KRB5_TYPE} == "heimdal"
-CPPFLAGS+=     -DDO_SAMBA -DDO_KRB5
+CPPFLAGS+=     -DDO_KRB5
 LIBS+=         -lkrb5 -lkadm5srv
-.else
-CPPFLAGS+=     -DDO_SAMBA
 .endif
 
 LIBS+=         -L${BUILDLINK_PREFIX.openssl}/lib

Index: pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_cloak_Makefile
diff -u pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_cloak_Makefile:1.2 pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_cloak_Makefile:1.3
--- pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_cloak_Makefile:1.2    Fri Jul 17 14:49:05 2015
+++ pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_cloak_Makefile        Mon Aug 23 09:58:58 2021
@@ -1,18 +1,21 @@
-$NetBSD: patch-contrib_slapd-modules_cloak_Makefile,v 1.2 2015/07/17 14:49:05 adam Exp $
+$NetBSD: patch-contrib_slapd-modules_cloak_Makefile,v 1.3 2021/08/23 09:58:58 adam Exp $
 
---- contrib/slapd-modules/cloak/Makefile.orig  2015-06-21 00:19:58.000000000 +0000
+Link against external libraries.
+
+--- contrib/slapd-modules/cloak/Makefile.orig  2021-07-27 17:44:47.000000000 +0000
 +++ contrib/slapd-modules/cloak/Makefile
-@@ -3,12 +3,10 @@
+@@ -3,13 +3,11 @@
  LDAP_SRC = ../../..
  LDAP_BUILD = $(LDAP_SRC)
  LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
--LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
+-LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
 -      $(LDAP_BUILD)/libraries/liblber/liblber.la
-+LDAP_LIB = -lldap_r -llber
++LDAP_LIB = -lldap -llber
  
  LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
 -CC = gcc
--OPT = -g -O2 -Wall
+-OPT = -g -O2
 +OPT = ${CFLAGS} ${CPPFLAGS}
  DEFS = -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC
  INCS = $(LDAP_INC)
Index: pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_nops_Makefile
diff -u pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_nops_Makefile:1.2 pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_nops_Makefile:1.3
--- pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_nops_Makefile:1.2     Fri Jul 17 14:49:05 2015
+++ pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_nops_Makefile Mon Aug 23 09:58:58 2021
@@ -1,18 +1,21 @@
-$NetBSD: patch-contrib_slapd-modules_nops_Makefile,v 1.2 2015/07/17 14:49:05 adam Exp $
+$NetBSD: patch-contrib_slapd-modules_nops_Makefile,v 1.3 2021/08/23 09:58:58 adam Exp $
 
---- contrib/slapd-modules/nops/Makefile.orig   2015-06-21 00:19:58.000000000 +0000
+Link against external libraries.
+
+--- contrib/slapd-modules/nops/Makefile.orig   2021-07-27 17:44:47.000000000 +0000
 +++ contrib/slapd-modules/nops/Makefile
-@@ -3,12 +3,10 @@
+@@ -3,13 +3,11 @@
  LDAP_SRC = ../../..
  LDAP_BUILD = $(LDAP_SRC)
  LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
--LDAP_LIB = $(LDAP_BUILD)/libraries/libldap_r/libldap_r.la \
+-LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
 -      $(LDAP_BUILD)/libraries/liblber/liblber.la
-+LDAP_LIB = -lldap_r -llber
++LDAP_LIB = -lldap -llber
  
  LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
 -CC = gcc
--OPT = -g -O2 -Wall
+-OPT = -g -O2
 +OPT = ${CFLAGS} ${CPPFLAGS}
  DEFS = -DSLAPD_OVER_NOPS=SLAPD_MOD_DYNAMIC
  INCS = $(LDAP_INC)

Added files:

Index: pkgsrc/databases/openldap/patches/patch-configure
diff -u /dev/null pkgsrc/databases/openldap/patches/patch-configure:1.1
--- /dev/null   Mon Aug 23 09:58:59 2021
+++ pkgsrc/databases/openldap/patches/patch-configure   Mon Aug 23 09:58:58 2021
@@ -0,0 +1,15 @@
+$NetBSD: patch-configure,v 1.1 2021/08/23 09:58:58 adam Exp $
+
+Portability fix.
+
+--- configure.orig     2021-08-13 12:19:24.000000000 +0000
++++ configure
+@@ -22847,7 +22847,7 @@ fi
+ WITH_SYSTEMD=no
+ systemdsystemunitdir=
+ ol_link_systemd=no
+-if test $ol_enable_slapd == no && test $ol_enable_balancer != yes ; then
++if test $ol_enable_slapd = no && test $ol_enable_balancer != yes ; then
+       if test $ol_with_systemd != no ; then
+               { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: servers disabled, ignoring --with-systemd=$ol_with_systemd argument" >&5
+ $as_echo "$as_me: WARNING: servers disabled, ignoring --with-systemd=$ol_with_systemd argument" >&2;}
Index: pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_nops_nops.c
diff -u /dev/null pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_nops_nops.c:1.1
--- /dev/null   Mon Aug 23 09:58:59 2021
+++ pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_nops_nops.c   Mon Aug 23 09:58:58 2021
@@ -0,0 +1,21 @@
+$NetBSD: patch-contrib_slapd-modules_nops_nops.c,v 1.1 2021/08/23 09:58:58 adam Exp $
+
+--- contrib/slapd-modules/nops/nops.c.orig     2021-07-27 17:44:47.000000000 +0000
++++ contrib/slapd-modules/nops/nops.c
+@@ -69,10 +69,15 @@ nops_modify( Operation *op, SlapReply *r
+       int rc;
+       
+       if ((m = op->orm_modlist) == NULL) {
++              slap_callback *cb = op->o_callback;
++
+               op->o_bd->bd_info = (BackendInfo *)(on->on_info);
++              op->o_callback = NULL;
+               send_ldap_error(op, rs, LDAP_INVALID_SYNTAX,
+                               "nops() got null orm_modlist");
+-              return(rs->sr_err);
++              op->o_callback = cb;
++
++              return (rs->sr_err);
+       }
+ 
+       op->o_bd = on->on_info->oi_origdb;
Index: pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_smbk5pwd_Makefile
diff -u /dev/null pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_smbk5pwd_Makefile:1.1
--- /dev/null   Mon Aug 23 09:58:59 2021
+++ pkgsrc/databases/openldap/patches/patch-contrib_slapd-modules_smbk5pwd_Makefile     Mon Aug 23 09:58:58 2021
@@ -0,0 +1,34 @@
+$NetBSD: patch-contrib_slapd-modules_smbk5pwd_Makefile,v 1.1 2021/08/23 09:58:58 adam Exp $
+
+Link against external libraries.
+Take build options from PkgSrc.
+
+--- contrib/slapd-modules/smbk5pwd/Makefile.orig       2021-08-18 17:11:41.000000000 +0000
++++ contrib/slapd-modules/smbk5pwd/Makefile
+@@ -15,8 +15,7 @@
+ LDAP_SRC = ../../..
+ LDAP_BUILD = $(LDAP_SRC)
+ LDAP_INC = -I$(LDAP_BUILD)/include -I$(LDAP_SRC)/include -I$(LDAP_SRC)/servers/slapd
+-LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+-      $(LDAP_BUILD)/libraries/liblber/liblber.la
++LDAP_LIB = -lldap -llber
+ 
+ SSL_INC = 
+ SSL_LIB = -lcrypto
+@@ -26,12 +25,11 @@ HEIMDAL_LIB = -L/usr/heimdal/lib -lkrb5 
+ 
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+-CC = gcc
+-OPT = -g -O2
++OPT = ${CFLAGS} ${CPPFLAGS}
+ # Omit DO_KRB5, DO_SAMBA or DO_SHADOW if you don't want to support it.
+-DEFS = -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW
+-INCS = $(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC)
+-LIBS = $(LDAP_LIB) $(HEIMDAL_LIB) $(SSL_LIB)
++DEFS = -DDO_SAMBA
++INCS = $(LDAP_INC) $(SSL_INC)
++LIBS = $(LDAP_LIB) $(SSL_LIB) ${EXTRA_LIBS}
+ 
+ PROGRAMS = smbk5pwd.la
+ MANPAGES = slapo-smbk5pwd.5
Index: pkgsrc/databases/openldap/patches/patch-libraries_libldap_Makefile.in
diff -u /dev/null pkgsrc/databases/openldap/patches/patch-libraries_libldap_Makefile.in:1.1
--- /dev/null   Mon Aug 23 09:58:59 2021
+++ pkgsrc/databases/openldap/patches/patch-libraries_libldap_Makefile.in       Mon Aug 23 09:58:58 2021
@@ -0,0 +1,15 @@
+$NetBSD: patch-libraries_libldap_Makefile.in,v 1.1 2021/08/23 09:58:58 adam Exp $
+
+--- libraries/libldap/Makefile.in.orig 2021-08-13 12:05:43.000000000 +0000
++++ libraries/libldap/Makefile.in
+@@ -62,6 +62,10 @@ ifneq (,$(OL_VERSIONED_SYMBOLS))
+       SYMBOL_VERSION_FLAGS=$(OL_VERSIONED_SYMBOLS)$(LDAP_LIBDIR)/libldap/libldap.vers
+ endif
+ 
++AC_CFLAGS += $(PTHREAD_CFLAGS)
++AC_LDFLAGS += $(PTHREAD_LDFLAGS)
++LINK_LIBS += $(LTHREAD_LIBS)
++
+ apitest:      $(XLIBS) apitest.o
+       $(LTLINK) -o $@ apitest.o $(LIBS)
+ dntest:       $(XLIBS) dntest.o
Index: pkgsrc/databases/openldap/patches/patch-libraries_libldap_cyrus.c
diff -u /dev/null pkgsrc/databases/openldap/patches/patch-libraries_libldap_cyrus.c:1.1
--- /dev/null   Mon Aug 23 09:58:59 2021
+++ pkgsrc/databases/openldap/patches/patch-libraries_libldap_cyrus.c   Mon Aug 23 09:58:58 2021
@@ -0,0 +1,94 @@
+$NetBSD: patch-libraries_libldap_cyrus.c,v 1.1 2021/08/23 09:58:58 adam Exp $
+
+--- libraries/libldap/cyrus.c.orig     2021-07-27 17:44:47.000000000 +0000
++++ libraries/libldap/cyrus.c
+@@ -767,7 +767,7 @@ ldap_int_sasl_external(
+       LDAP *ld,
+       LDAPConn *conn,
+       const char * authid,
+-      ber_len_t ssf )
++      ber_uint_t ssf )
+ {
+       int sc;
+       sasl_conn_t *ctx;
+@@ -911,6 +911,7 @@ int ldap_pvt_sasl_secprops(
+       char **props;
+       unsigned sflags = 0;
+       int got_sflags = 0;
++      int tmp_ssf;
+       sasl_ssf_t max_ssf = 0;
+       int got_max_ssf = 0;
+       sasl_ssf_t min_ssf = 0;
+@@ -941,9 +942,9 @@ int ldap_pvt_sasl_secprops(
+                               if ( next == &props[i][sprops[j].key.bv_len] || next[0] != '\0' ) continue;
+                               switch( sprops[j].ival ) {
+                               case GOT_MINSSF:
+-                                      min_ssf = v; got_min_ssf++; break;
++                                      min_ssf = (v >= 0 ? (sasl_ssf_t)v : 0); got_min_ssf++; break;
+                               case GOT_MAXSSF:
+-                                      max_ssf = v; got_max_ssf++; break;
++                                      max_ssf = (v >= 0 ? (sasl_ssf_t)v : 0); got_max_ssf++; break;
+                               case GOT_MAXBUF:
+                                       maxbufsize = v; got_maxbufsize++; break;
+                               }
+@@ -1053,7 +1054,7 @@ ldap_int_sasl_get_option( LDAP *ld, int 
+                               return -1;
+                       }
+ 
+-                      *(ber_len_t *)arg = *ssf;
++                      *(sasl_ssf_t *)arg = *ssf;
+               } break;
+ 
+               case LDAP_OPT_X_SASL_SSF_EXTERNAL:
+@@ -1061,13 +1062,13 @@ ldap_int_sasl_get_option( LDAP *ld, int 
+                       return -1;
+ 
+               case LDAP_OPT_X_SASL_SSF_MIN:
+-                      *(ber_len_t *)arg = ld->ld_options.ldo_sasl_secprops.min_ssf;
++                      *(sasl_ssf_t *)arg = ld->ld_options.ldo_sasl_secprops.min_ssf;
+                       break;
+               case LDAP_OPT_X_SASL_SSF_MAX:
+-                      *(ber_len_t *)arg = ld->ld_options.ldo_sasl_secprops.max_ssf;
++                      *(sasl_ssf_t *)arg = ld->ld_options.ldo_sasl_secprops.max_ssf;
+                       break;
+               case LDAP_OPT_X_SASL_MAXBUFSIZE:
+-                      *(ber_len_t *)arg = ld->ld_options.ldo_sasl_secprops.maxbufsize;
++                      *(sasl_ssf_t *)arg = ld->ld_options.ldo_sasl_secprops.maxbufsize;
+                       break;
+               case LDAP_OPT_X_SASL_NOCANON:
+                       *(int *)arg = (int) LDAP_BOOL_GET(&ld->ld_options, LDAP_BOOL_SASL_NOCANON );
+@@ -1171,7 +1172,7 @@ ldap_int_sasl_set_option( LDAP *ld, int 
+ #else
+               memset(&extprops, 0L, sizeof(extprops));
+ 
+-              extprops.ssf = * (ber_len_t *) arg;
++              extprops.ssf = * (sasl_ssf_t *) arg;
+ 
+               sc = sasl_setprop( ctx, SASL_SSF_EXTERNAL,
+                       (void *) &extprops );
+@@ -1183,13 +1184,13 @@ ldap_int_sasl_set_option( LDAP *ld, int 
+               } break;
+ 
+       case LDAP_OPT_X_SASL_SSF_MIN:
+-              ld->ld_options.ldo_sasl_secprops.min_ssf = *(ber_len_t *)arg;
++              ld->ld_options.ldo_sasl_secprops.min_ssf = *(sasl_ssf_t *)arg;
+               break;
+       case LDAP_OPT_X_SASL_SSF_MAX:
+-              ld->ld_options.ldo_sasl_secprops.max_ssf = *(ber_len_t *)arg;
++              ld->ld_options.ldo_sasl_secprops.max_ssf = *(sasl_ssf_t *)arg;
+               break;
+       case LDAP_OPT_X_SASL_MAXBUFSIZE:
+-              ld->ld_options.ldo_sasl_secprops.maxbufsize = *(ber_len_t *)arg;
++              ld->ld_options.ldo_sasl_secprops.maxbufsize = *(sasl_ssf_t *)arg;
+               break;
+       case LDAP_OPT_X_SASL_NOCANON:
+               if ( arg == LDAP_OPT_OFF ) {
+@@ -1329,7 +1330,7 @@ ldap_int_sasl_external(
+       LDAP *ld,
+       LDAPConn *conn,
+       const char * authid,
+-      ber_len_t ssf )
++      ber_uint_t ssf )
+ { return LDAP_SUCCESS; }
+ 
+ #endif /* HAVE_CYRUS_SASL */
Index: pkgsrc/databases/openldap/patches/patch-libraries_libldap_init.c
diff -u /dev/null pkgsrc/databases/openldap/patches/patch-libraries_libldap_init.c:1.1
--- /dev/null   Mon Aug 23 09:58:59 2021
+++ pkgsrc/databases/openldap/patches/patch-libraries_libldap_init.c    Mon Aug 23 09:58:58 2021
@@ -0,0 +1,17 @@
+$NetBSD: patch-libraries_libldap_init.c,v 1.1 2021/08/23 09:58:58 adam Exp $
+
+--- libraries/libldap/init.c.orig      2021-07-27 17:44:47.000000000 +0000
++++ libraries/libldap/init.c
+@@ -691,7 +691,11 @@ void ldap_int_initialize( struct ldapopt
+ #if defined(HAVE_TLS) || defined(HAVE_CYRUS_SASL)
+       LDAP_MUTEX_LOCK( &ldap_int_hostname_mutex );
+       {
+-              char    *name = ldap_int_hostname;
++              char    *name;
++#if defined(LDAP_R_COMPILE)
++              ldap_pvt_thread_initialize();
++#endif
++              name = ldap_int_hostname;
+ 
+               ldap_int_hostname = ldap_pvt_get_fqdn( name );
+ 
Index: pkgsrc/databases/openldap/patches/patch-libraries_libldap_ldap-int.h
diff -u /dev/null pkgsrc/databases/openldap/patches/patch-libraries_libldap_ldap-int.h:1.1
--- /dev/null   Mon Aug 23 09:58:59 2021
+++ pkgsrc/databases/openldap/patches/patch-libraries_libldap_ldap-int.h        Mon Aug 23 09:58:58 2021
@@ -0,0 +1,13 @@
+$NetBSD: patch-libraries_libldap_ldap-int.h,v 1.1 2021/08/23 09:58:58 adam Exp $
+
+--- libraries/libldap/ldap-int.h.orig  2021-07-27 17:44:47.000000000 +0000
++++ libraries/libldap/ldap-int.h
+@@ -866,7 +866,7 @@ LDAP_F (int) ldap_int_sasl_close LDAP_P(
+ 
+ LDAP_F (int) ldap_int_sasl_external LDAP_P((
+       LDAP *ld, LDAPConn *conn,
+-      const char* authid, ber_len_t ssf ));
++      const char* authid, ber_uint_t ssf ));
+ 
+ LDAP_F (int) ldap_int_sasl_get_option LDAP_P(( LDAP *ld,
+       int option, void *arg ));
Index: pkgsrc/databases/openldap/patches/patch-libraries_libldap_thr__posix.c
diff -u /dev/null pkgsrc/databases/openldap/patches/patch-libraries_libldap_thr__posix.c:1.1
--- /dev/null   Mon Aug 23 09:58:59 2021
+++ pkgsrc/databases/openldap/patches/patch-libraries_libldap_thr__posix.c      Mon Aug 23 09:58:58 2021
@@ -0,0 +1,28 @@
+$NetBSD: patch-libraries_libldap_thr__posix.c,v 1.1 2021/08/23 09:58:58 adam Exp $
+
+Fix for systems lacking pthread_attr_setstacksize().
+
+--- libraries/libldap/thr_posix.c.orig 2021-07-27 17:44:47.000000000 +0000
++++ libraries/libldap/thr_posix.c
+@@ -25,6 +25,7 @@
+ #endif
+ 
+ #include <ac/errno.h>
++#include <ac/unistd.h>
+ 
+ #ifdef REPLACE_BROKEN_YIELD
+ #ifndef HAVE_NANOSLEEP
+@@ -161,11 +162,13 @@ ldap_pvt_thread_create( ldap_pvt_thread_
+ #endif
+ 
+ #ifdef LDAP_PVT_THREAD_SET_STACK_SIZE
++#ifdef _POSIX_THREAD_ATTR_STACKSIZE
+       /* this should be tunable */
+       pthread_attr_setstacksize( &attr, LDAP_PVT_THREAD_STACK_SIZE );
+       if ( ldap_int_stackguard )
+               pthread_attr_setguardsize( &attr, LDAP_PVT_THREAD_STACK_SIZE );
+ #endif
++#endif
+ 
+ #if HAVE_PTHREADS > 5
+       detach = detach ? PTHREAD_CREATE_DETACHED : PTHREAD_CREATE_JOINABLE;
Index: pkgsrc/databases/openldap/patches/patch-libraries_liblutil_sha1.c
diff -u /dev/null pkgsrc/databases/openldap/patches/patch-libraries_liblutil_sha1.c:1.1
--- /dev/null   Mon Aug 23 09:58:59 2021
+++ pkgsrc/databases/openldap/patches/patch-libraries_liblutil_sha1.c   Mon Aug 23 09:58:58 2021
@@ -0,0 +1,156 @@
+$NetBSD: patch-libraries_liblutil_sha1.c,v 1.1 2021/08/23 09:58:58 adam Exp $
+
+--- libraries/liblutil/sha1.c.orig     2021-07-27 17:44:47.000000000 +0000
++++ libraries/liblutil/sha1.c
+@@ -50,10 +50,16 @@
+ #define SHA1HANDSOFF          /* Copies data before messing with it. */
+ #define rol(value, bits) (((value) << (bits)) | ((value) >> (32 - (bits))))
+ 
++#if defined(__sparcv9) && \
++    ((__GNUC__ < 3) || (__GNUC__ == 3 && __GNUC_MINOR__ < 3))
++# define SPARC64_GCC_BUG
++#endif
++
+ /*
+  * blk0() and blk() perform the initial expand.
+  * I got the idea of expanding during the round function from SSLeay
+  */
++#ifndef SPARC64_GCC_BUG
+ #if BYTE_ORDER == LITTLE_ENDIAN
+ # define blk0(i) (block[i] = (rol(block[i],24)&0xFF00FF00) \
+     |(rol(block[i],8)&0x00FF00FF))
+@@ -62,6 +68,16 @@
+ #endif
+ #define blk(i) (block[i&15] = rol(block[(i+13)&15]^block[(i+8)&15] \
+     ^block[(i+2)&15]^block[i&15],1))
++#else
++#if BYTE_ORDER == LITTLE_ENDIAN
++# define blk0(i) (block->l[i] = (rol(block->l[i],24)&0xFF00FF00) \
++    |(rol(block->l[i],8)&0x00FF00FF))
++#else
++# define blk0(i) block->l[i]
++#endif
++#define blk(i) (block->l[i&15] = rol(block->l[(i+13)&15]^block->l[(i+8)&15] \
++    ^block->l[(i+2)&15]^block->l[i&15],1))
++#endif        /* !SPARC64_GCC_BUG */
+ 
+ /*
+  * (R0+R1), R2, R3, R4 are the different operations (rounds) used in SHA1
+@@ -72,6 +88,68 @@
+ #define R3(v,w,x,y,z,i) z+=(((w|x)&y)|(w&x))+blk(i)+0x8F1BBCDC+rol(v,5);w=rol(w,30);
+ #define R4(v,w,x,y,z,i) z+=(w^x^y)+blk(i)+0xCA62C1D6+rol(v,5);w=rol(w,30);
+ 
++#ifdef SPARC64_GCC_BUG
++typedef union {
++    u_char c[64];
++    uint32 l[16];
++} CHAR64LONG16;
++
++void do_R01(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16
++*);
++void do_R2(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16 
++*);
++void do_R3(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16 
++*);
++void do_R4(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16 
++*);
++
++#define nR0(v,w,x,y,z,i) R0(*v,*w,*x,*y,*z,i)
++#define nR1(v,w,x,y,z,i) R1(*v,*w,*x,*y,*z,i)
++#define nR2(v,w,x,y,z,i) R2(*v,*w,*x,*y,*z,i)
++#define nR3(v,w,x,y,z,i) R3(*v,*w,*x,*y,*z,i)
++#define nR4(v,w,x,y,z,i) R4(*v,*w,*x,*y,*z,i)
++
++void
++do_R01(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16 *block)
++{
++    nR0(a,b,c,d,e, 0); nR0(e,a,b,c,d, 1); nR0(d,e,a,b,c, 2); nR0(c,d,e,a,b, 3);
++    nR0(b,c,d,e,a, 4); nR0(a,b,c,d,e, 5); nR0(e,a,b,c,d, 6); nR0(d,e,a,b,c, 7);
++    nR0(c,d,e,a,b, 8); nR0(b,c,d,e,a, 9); nR0(a,b,c,d,e,10); nR0(e,a,b,c,d,11);
++    nR0(d,e,a,b,c,12); nR0(c,d,e,a,b,13); nR0(b,c,d,e,a,14); nR0(a,b,c,d,e,15);
++    nR1(e,a,b,c,d,16); nR1(d,e,a,b,c,17); nR1(c,d,e,a,b,18); nR1(b,c,d,e,a,19);
++}
++
++void
++do_R2(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16 *block)
++{
++    nR2(a,b,c,d,e,20); nR2(e,a,b,c,d,21); nR2(d,e,a,b,c,22); nR2(c,d,e,a,b,23);
++    nR2(b,c,d,e,a,24); nR2(a,b,c,d,e,25); nR2(e,a,b,c,d,26); nR2(d,e,a,b,c,27);
++    nR2(c,d,e,a,b,28); nR2(b,c,d,e,a,29); nR2(a,b,c,d,e,30); nR2(e,a,b,c,d,31);
++    nR2(d,e,a,b,c,32); nR2(c,d,e,a,b,33); nR2(b,c,d,e,a,34); nR2(a,b,c,d,e,35);
++    nR2(e,a,b,c,d,36); nR2(d,e,a,b,c,37); nR2(c,d,e,a,b,38); nR2(b,c,d,e,a,39);
++}
++
++void
++do_R3(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16 *block)
++{
++    nR3(a,b,c,d,e,40); nR3(e,a,b,c,d,41); nR3(d,e,a,b,c,42); nR3(c,d,e,a,b,43);
++    nR3(b,c,d,e,a,44); nR3(a,b,c,d,e,45); nR3(e,a,b,c,d,46); nR3(d,e,a,b,c,47);
++    nR3(c,d,e,a,b,48); nR3(b,c,d,e,a,49); nR3(a,b,c,d,e,50); nR3(e,a,b,c,d,51);
++    nR3(d,e,a,b,c,52); nR3(c,d,e,a,b,53); nR3(b,c,d,e,a,54); nR3(a,b,c,d,e,55);
++    nR3(e,a,b,c,d,56); nR3(d,e,a,b,c,57); nR3(c,d,e,a,b,58); nR3(b,c,d,e,a,59);
++}
++
++void
++do_R4(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16 *block)
++{
++    nR4(a,b,c,d,e,60); nR4(e,a,b,c,d,61); nR4(d,e,a,b,c,62); nR4(c,d,e,a,b,63);
++    nR4(b,c,d,e,a,64); nR4(a,b,c,d,e,65); nR4(e,a,b,c,d,66); nR4(d,e,a,b,c,67);
++    nR4(c,d,e,a,b,68); nR4(b,c,d,e,a,69); nR4(a,b,c,d,e,70); nR4(e,a,b,c,d,71);
++    nR4(d,e,a,b,c,72); nR4(c,d,e,a,b,73); nR4(b,c,d,e,a,74); nR4(a,b,c,d,e,75);
++    nR4(e,a,b,c,d,76); nR4(d,e,a,b,c,77); nR4(c,d,e,a,b,78); nR4(b,c,d,e,a,79);
++}
++#endif        /* SPARC64_GCC_BUG */
++
+ 
+ /*
+  * Hash a single 512-bit block. This is the core of the algorithm.
+@@ -80,13 +158,26 @@ void
+ lutil_SHA1Transform( uint32 *state, const unsigned char *buffer )
+ {
+     uint32 a, b, c, d, e;
++#ifdef SPARC64_GCC_BUG
++    CHAR64LONG16 *block;
++#endif
+ 
++#ifndef SPARC64_GCC_BUG
+ #ifdef SHA1HANDSOFF
+     uint32 block[16];
+     (void)AC_MEMCPY(block, buffer, 64);
+ #else
+     uint32 *block = (u_int32 *) buffer;
+ #endif
++#else
++#ifdef SHA1HANDSOFF
++    CHAR64LONG16 workspace;
++    block = &workspace;
++    (void)AC_MEMCPY(block, buffer, 64);
++#else
++    block = (CHAR64LONG16 *) (void *) buffer;
++#endif
++#endif        /* !SPARC64_GCC_BUG */
+ 
+     /* Copy context->state[] to working vars */
+     a = state[0];
+@@ -95,6 +186,7 @@ lutil_SHA1Transform( uint32 *state, cons
+     d = state[3];
+     e = state[4];
+ 
++#ifndef SPARC64_GCC_BUG
+     /* 4 rounds of 20 operations each. Loop unrolled. */
+     R0(a,b,c,d,e, 0); R0(e,a,b,c,d, 1); R0(d,e,a,b,c, 2); R0(c,d,e,a,b, 3);
+     R0(b,c,d,e,a, 4); R0(a,b,c,d,e, 5); R0(e,a,b,c,d, 6); R0(d,e,a,b,c, 7);
+@@ -116,6 +208,13 @@ lutil_SHA1Transform( uint32 *state, cons
+     R4(c,d,e,a,b,68); R4(b,c,d,e,a,69); R4(a,b,c,d,e,70); R4(e,a,b,c,d,71);
+     R4(d,e,a,b,c,72); R4(c,d,e,a,b,73); R4(b,c,d,e,a,74); R4(a,b,c,d,e,75);
+     R4(e,a,b,c,d,76); R4(d,e,a,b,c,77); R4(c,d,e,a,b,78); R4(b,c,d,e,a,79);
++#else
++    do_R01(&a, &b, &c, &d, &e, block);
++    do_R2(&a, &b, &c, &d, &e, block);
++    do_R3(&a, &b, &c, &d, &e, block);
++    do_R4(&a, &b, &c, &d, &e, block);
++#endif        /* !SPARC64_GCC_BUG */
++
+ 
+     /* Add the working vars back into context.state[] */
+     state[0] += a;
Index: pkgsrc/databases/openldap/patches/patch-servers_slapd_Makefile.in
diff -u /dev/null pkgsrc/databases/openldap/patches/patch-servers_slapd_Makefile.in:1.1
--- /dev/null   Mon Aug 23 09:58:59 2021
+++ pkgsrc/databases/openldap/patches/patch-servers_slapd_Makefile.in   Mon Aug 23 09:58:58 2021
@@ -0,0 +1,38 @@
+$NetBSD: patch-servers_slapd_Makefile.in,v 1.1 2021/08/23 09:58:58 adam Exp $
+
+slapd must be installed unstripped: on some platorms (Darwin) tcp_wrappers'
+  variable called "allow_severity" must not be stripped away.
+
+--- servers/slapd/Makefile.in.orig     2021-07-27 17:44:47.000000000 +0000
++++ servers/slapd/Makefile.in
+@@ -76,6 +76,10 @@ XLIBS = $(SLAPD_STATIC_DEPENDS) $(SLAPD_
+ XXLIBS = $(SLAPD_LIBS) $(SECURITY_LIBS) $(LUTIL_LIBS)
+ XXXLIBS = $(LTHREAD_LIBS) $(SLAPI_LIBS)
+ 
++AC_CFLAGS += $(DL_CFLAGS)
++AC_LDFLAGS += $(DL_LDFLAGS)
++AC_LIBS += $(DL_LIBS)
++
+ BUILD_OPT = "--enable-slapd"
+ BUILD_SRV = @BUILD_SLAPD@
+ 
+@@ -375,7 +379,7 @@ install-local-srv: install-slapd install
+ install-slapd: FORCE
+       -$(MKDIR) $(DESTDIR)$(libexecdir)
+       -$(MKDIR) $(DESTDIR)$(localstatedir)/run
+-      $(LTINSTALL) $(INSTALLFLAGS) $(STRIP_OPTS) -m 755 \
++      $(LTINSTALL) $(INSTALLFLAGS) -m 755 \
+               slapd$(EXEEXT) $(DESTDIR)$(libexecdir)
+       @for i in $(SUBDIRS); do \
+           if test -d $$i && test -f $$i/Makefile ; then \
+@@ -454,9 +458,7 @@ install-db-config: FORCE
+       @-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir)
+       @-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data
+       $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
+-              $(DESTDIR)$(localstatedir)/openldap-data/DB_CONFIG.example
+-      $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
+-              $(DESTDIR)$(sysconfdir)/DB_CONFIG.example
++              $(DESTDIR)$(sysconfdir)/DB_CONFIG
+ 
+ install-tools: FORCE
+       -$(MKDIR) $(DESTDIR)$(sbindir)
Index: pkgsrc/databases/openldap/patches/patch-servers_slapd_back-sql_delete.c
diff -u /dev/null pkgsrc/databases/openldap/patches/patch-servers_slapd_back-sql_delete.c:1.1
--- /dev/null   Mon Aug 23 09:58:59 2021
+++ pkgsrc/databases/openldap/patches/patch-servers_slapd_back-sql_delete.c     Mon Aug 23 09:58:58 2021
@@ -0,0 +1,16 @@
+$NetBSD: patch-servers_slapd_back-sql_delete.c,v 1.1 2021/08/23 09:58:58 adam Exp $
+
+SQL_NO_DATA is called SQL_NO_DATA_FOUND in ODBC versions >= 3.0,
+as provided by databases/iodbc and databases/unixodbc.
+
+--- servers/slapd/back-sql/delete.c.orig       2021-07-27 17:44:47.000000000 +0000
++++ servers/slapd/back-sql/delete.c
+@@ -207,7 +207,7 @@ backsql_delete_int(
+ 
+       rc = SQLExecute( sth );
+       switch ( rc ) {
+-      case SQL_NO_DATA:
++      case SQL_NO_DATA_FOUND:
+               /* apparently there were no "auxiliary" objectClasses
+                * for this entry... */
+       case SQL_SUCCESS:



Home | Main Index | Thread Index | Old Index