summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authoradam <adam>2012-07-29 10:10:16 +0000
committeradam <adam>2012-07-29 10:10:16 +0000
commit8f7a618706455123933752ef25a92b0e96dd7934 (patch)
treef7f19d3d64fec4e15cebd3d02c6c8c398686392b
parent6a37b927a0bb00a3fe1f9f17957039563272ad7d (diff)
downloadpkgsrc-8f7a618706455123933752ef25a92b0e96dd7934.tar.gz
Changes 2.4.31:
Added slapo-accesslog support for reqEntryUUID Fixed libldap IPv6 URL detection Fixed libldap rebinding on failed connection Fixed libmdb alignment of MDB_db members Fixed libmdb branch page merging on deletes Fixed libmdb page split with MDB_APPEND Fixed libmdb free page usage with entry deletion Fixed libmdb to use IOV_MAX if it is defined and small Fixed libmdb key alignment Fixed libmdb mdb_page_split Fixed libmdb with zero length IDLs Fixed slapd listener initialization Fixed slapd cn=config with olcTLSVerifyClient Fixed slapd delta-syncrepl fallback on non-leaf error Fixed slapd to reject MMR setups with bad serverID setting Fixed slapd approxIndexer key generation Fixed slapd modification of olcSuffix Fixed slapd schema validation with missing definitions Fixed slapd syncrepl -c with supplied CSN values Fixed slapd-bdb/hdb idlcache with only one element Fixed slapd-perl modify with binary values Fixed slapd-shell cn=config support Fixed slapd-shell modify with binary values Fixed slapo-accesslog deadlock with non-logged write ops Fixed slapo-syncprov sessionlog check Fixed slapo-syncprov entry leak Fixed slapo-syncprov startup initialization Build Environment Fixed test022 to check ldapsearch results Fixed test044 when back-monitor is disabled Documentation Fixed slapschema(8) formatting Fixed limdb functionality documentation Fixed ldap_get_option(3) note inheritance behavior
-rw-r--r--databases/openldap-doc/Makefile4
-rw-r--r--databases/openldap-doc/distinfo8
-rw-r--r--databases/openldap/Makefile4
-rw-r--r--databases/openldap/Makefile.common4
-rw-r--r--databases/openldap/distinfo8
5 files changed, 14 insertions, 14 deletions
diff --git a/databases/openldap-doc/Makefile b/databases/openldap-doc/Makefile
index afc1ef5e38c..cab4709fbdd 100644
--- a/databases/openldap-doc/Makefile
+++ b/databases/openldap-doc/Makefile
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.22 2012/03/13 19:57:11 adam Exp $
+# $NetBSD: Makefile,v 1.23 2012/07/29 10:10:16 adam Exp $
-DISTNAME= openldap-2.4.30
+DISTNAME= openldap-2.4.31
PKGNAME= ${DISTNAME:S/-/-doc-/}
CATEGORIES= databases
MASTER_SITES= ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/ \
diff --git a/databases/openldap-doc/distinfo b/databases/openldap-doc/distinfo
index 20c38a6d7da..b51d4d0c408 100644
--- a/databases/openldap-doc/distinfo
+++ b/databases/openldap-doc/distinfo
@@ -1,5 +1,5 @@
-$NetBSD: distinfo,v 1.1 2012/03/13 19:57:11 adam Exp $
+$NetBSD: distinfo,v 1.2 2012/07/29 10:10:16 adam Exp $
-SHA1 (openldap-2.4.30.tgz) = 7447e89b9a5199f9bb2231bda42c308a1b6513d9
-RMD160 (openldap-2.4.30.tgz) = 071a3c2a183293999b2627be05ccb4fb1b271b16
-Size (openldap-2.4.30.tgz) = 5440261 bytes
+SHA1 (openldap-2.4.31.tgz) = 8315a283fb3724abe6062e38d93bb69298d05765
+RMD160 (openldap-2.4.31.tgz) = 47a50d8f42540f115b8e8b9ec531982b5c3a32d1
+Size (openldap-2.4.31.tgz) = 5444236 bytes
diff --git a/databases/openldap/Makefile b/databases/openldap/Makefile
index 4d19942bf37..dd45d9eef48 100644
--- a/databases/openldap/Makefile
+++ b/databases/openldap/Makefile
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.137 2012/03/13 19:57:10 adam Exp $
+# $NetBSD: Makefile,v 1.138 2012/07/29 10:10:16 adam Exp $
-DISTNAME= openldap-2.4.30
+DISTNAME= openldap-2.4.31
CATEGORIES= databases
MASTER_SITES= # empty
DISTFILES= # empty
diff --git a/databases/openldap/Makefile.common b/databases/openldap/Makefile.common
index 996f2b316b6..9fc6f3657a8 100644
--- a/databases/openldap/Makefile.common
+++ b/databases/openldap/Makefile.common
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile.common,v 1.30 2012/03/13 19:57:10 adam Exp $
+# $NetBSD: Makefile.common,v 1.31 2012/07/29 10:10:16 adam Exp $
#
# used by databases/openldap-client/Makefile
# used by databases/openldap-cloak/Makefile
@@ -7,7 +7,7 @@
# used by databases/openldap-smbk5pwd/Makefile
# please stick to the "stable" releases as much as possible!
-DISTNAME= openldap-2.4.30
+DISTNAME= openldap-2.4.31
CATEGORIES= databases
MASTER_SITES= ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/ \
http://www.openldap.org/software/download/OpenLDAP/openldap-release/ \
diff --git a/databases/openldap/distinfo b/databases/openldap/distinfo
index db3979c9e34..7cdc3d45d4e 100644
--- a/databases/openldap/distinfo
+++ b/databases/openldap/distinfo
@@ -1,8 +1,8 @@
-$NetBSD: distinfo,v 1.84 2012/03/13 19:57:10 adam Exp $
+$NetBSD: distinfo,v 1.85 2012/07/29 10:10:16 adam Exp $
-SHA1 (openldap-2.4.30.tgz) = 7447e89b9a5199f9bb2231bda42c308a1b6513d9
-RMD160 (openldap-2.4.30.tgz) = 071a3c2a183293999b2627be05ccb4fb1b271b16
-Size (openldap-2.4.30.tgz) = 5440261 bytes
+SHA1 (openldap-2.4.31.tgz) = 8315a283fb3724abe6062e38d93bb69298d05765
+RMD160 (openldap-2.4.31.tgz) = 47a50d8f42540f115b8e8b9ec531982b5c3a32d1
+Size (openldap-2.4.31.tgz) = 5444236 bytes
SHA1 (patch-ac) = 2995c518278b363bf9657e181c2340d3024d5980
SHA1 (patch-ad) = 24e7ec27d592dd76bdec1e4805801c5304951daf
SHA1 (patch-af) = 2e00b01bd813e73bdc1fb764a02e98d7755703de