summaryrefslogtreecommitdiff
path: root/databases
diff options
context:
space:
mode:
authorjlam <jlam@pkgsrc.org>2004-07-24 03:32:24 +0000
committerjlam <jlam@pkgsrc.org>2004-07-24 03:32:24 +0000
commitdfe438e74bb229174f2d7bf8ef7dfb182fd05d86 (patch)
tree6a585ef72cb58078b27c059ab4ba22d26651ee04 /databases
parent260be8cb27e5c5c642bfcff4ba0391aecdf17858 (diff)
downloadpkgsrc-dfe438e74bb229174f2d7bf8ef7dfb182fd05d86.tar.gz
Update databases/openldap to version 2.2.13, the latest stable release.
Major changes from version 2.1.30 include: * "LDAP Sync"-based lightweight replication * Proxy Cache Support * Hierarchical Backend * NS-SLAPI Support * Backend Layering * Access Control extensions including dynamic group support * LDAPv3 extensions: - ACID extensions - Cancel Operation - Content Synchronization Operation - DIT Content Rules - Duplicate Entry Extension - Simple Paged Results Extension - Proxy Authorization Extension
Diffstat (limited to 'databases')
-rw-r--r--databases/openldap/Makefile111
-rw-r--r--databases/openldap/Makefile.options71
-rw-r--r--databases/openldap/PLIST74
-rw-r--r--databases/openldap/distinfo19
-rw-r--r--databases/openldap/files/slapd.sh5
-rw-r--r--databases/openldap/files/slurpd.sh5
-rw-r--r--databases/openldap/patches/patch-aa13
-rw-r--r--databases/openldap/patches/patch-ac11
-rw-r--r--databases/openldap/patches/patch-ad16
-rw-r--r--databases/openldap/patches/patch-af8
-rw-r--r--databases/openldap/patches/patch-ag15
-rw-r--r--databases/openldap/patches/patch-ah6
-rw-r--r--databases/openldap/patches/patch-ai6
13 files changed, 223 insertions, 137 deletions
diff --git a/databases/openldap/Makefile b/databases/openldap/Makefile
index c3234dbfd93..bfbbceef61e 100644
--- a/databases/openldap/Makefile
+++ b/databases/openldap/Makefile
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.78 2004/07/23 23:51:21 jlam Exp $
+# $NetBSD: Makefile,v 1.79 2004/07/24 03:32:24 jlam Exp $
-DISTNAME= openldap-2.1.30
+DISTNAME= openldap-2.2.13
SVR4_PKGNAME= oldap
CATEGORIES= databases
MASTER_SITES= ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/
@@ -14,84 +14,70 @@ CONFLICTS+= ldapsdk-[0-9]*
PKG_INSTALLATION_TYPES= overwrite pkgviews
-USE_BUILDLINK3= YES
-USE_PKGINSTALL= YES
-GNU_CONFIGURE= YES
-USE_LIBTOOL= YES
+USE_BUILDLINK3= yes
+GNU_CONFIGURE= yes
+USE_LIBTOOL= yes
TEST_TARGET= test
-USE_DB185= YES
+OPENLDAP_ETCDIR= ${PKG_SYSCONFDIR}/openldap
+OPENLDAP_MODULEDIR= ${PREFIX}/lib/openldap
+OPENLDAP_VARDIR= ${VARBASE}/openldap
+FILES_SUBST+= OPENLDAP_ETCDIR=${OPENLDAP_ETCDIR}
-PKG_SYSCONFSUBDIR= openldap
+.include "../../mk/bsd.prefs.mk"
+.include "Makefile.options"
+
+CPPFLAGS.Darwin+= -DBIND_8_COMPAT
-# Unfortunately, --enable-phonetic cannot be disabled by runtime
-# configuration.
-#
CONFIGURE_ARGS+= --sysconfdir=${PKG_SYSCONFDIR}
-CONFIGURE_ARGS+= --localstatedir=/var/openldap
+CONFIGURE_ARGS+= --localstatedir=${OPENLDAP_VARDIR}
CONFIGURE_ARGS+= --enable-dynamic # link servers against shared libs
-CONFIGURE_ARGS+= --enable-bdb
-CONFIGURE_ARGS+= --enable-crypt
-CONFIGURE_ARGS+= --enable-dnssrv
-CONFIGURE_ARGS+= --enable-ldap
-CONFIGURE_ARGS+= --enable-ldbm
-CONFIGURE_ARGS+= --enable-passwd
-CONFIGURE_ARGS+= --enable-wrappers
CONFIGURE_ARGS+= --with-tls=openssl
-CONFIGURE_ARGS+= --without-readline
-BUILD_DEFS+= USE_SASL USE_SASL2
-
-CPPFLAGS.Darwin+= -DBIND_8_COMPAT
-
-.include "../../mk/bsd.prefs.mk"
-
-.if defined(USE_SASL2) && (${USE_SASL2} == "YES")
-. include "../../security/cyrus-sasl2/buildlink3.mk"
-CONFIGURE_ARGS+= --with-cyrus-sasl
-CONFIGURE_ARGS+= --enable-spasswd
-.elif defined(USE_SASL) && (${USE_SASL} == "YES")
-. include "../../security/cyrus-sasl/buildlink3.mk"
-CONFIGURE_ARGS+= --with-cyrus-sasl
+# SLAPD options
+CONFIGURE_ARGS+= --enable-crypt
+.if !empty(_OPENLDAP_OPTIONS:Msasl)
CONFIGURE_ARGS+= --enable-spasswd
.endif
+CONFIGURE_ARGS+= --enable-wrappers
-.if defined(KERBEROS)
-. include "../../mk/krb5.buildlink3.mk"
-CONFIGURE_ENV+= ol_with_kerberos=yes
-CONFIGURE_ENV+= ol_enable_kpasswd=yes
-CONFIGURE_ARGS+= --with-kerberos
-CONFIGURE_ARGS+= --enable-kpasswd
-.else
-CONFIGURE_ARGS+= --without-kerberos
-.endif
+SLAPD_BACKEND_MODULES= bdb:static dnnsrv hdb ldap ldbm meta \
+ monitor:static null passwd shell
+.for _mod_ in ${SLAPD_BACKEND_MODULES}
+. if !empty(_OPENLDAP_OPTIONS:Mdynamic)
+CONFIGURE_ARGS+= --enable-${_mod_:C/\:.*//}${_mod_:N*\:static:C/.*/=mod/}
+. else
+CONFIGURE_ARGS+= --enable-${_mod_:C/\:.*//}
+. endif
+.endfor
+.undef _mod_
-EGDIR= ${PREFIX}/share/examples/openldap
-MAKE_DIRS= ${PKG_SYSCONFDIR} ${PKG_SYSCONFDIR}/schema
-OWN_DIRS= /var/openldap
-OWN_DIRS_PERMS= /var/openldap/openldap-data ${ROOT_USER} ${ROOT_GROUP} 0700
-OWN_DIRS_PERMS= /var/openldap/openldap-ldbm ${ROOT_USER} ${ROOT_GROUP} 0700
-OWN_DIRS_PERMS+= /var/openldap/openldap-slurp ${ROOT_USER} ${ROOT_GROUP} 0700
+OPENLDAP_FILEPERMS= ${ROOT_USER} ${ROOT_GROUP} 0600
+OPENLDAP_DIRPERMS= ${ROOT_USER} ${ROOT_GROUP} 0700
-CNFS= ldap.conf
-CNFS_PERMS= slapd.conf
-SUPPS= schema/corba.schema schema/core.schema \
+USE_PKGINSTALL= yes
+EGDIR= ${PREFIX}/share/examples/openldap
+MAKE_DIRS= ${OPENLDAP_ETCDIR} ${OPENLDAP_ETCDIR}/schema
+OWN_DIRS= ${OPENLDAP_VARDIR} ${OPENLDAP_VARDIR}/run
+OWN_DIRS_PERMS= ${OPENLDAP_VARDIR}/openldap-data ${OPENLDAP_DIRPERMS}
+OWN_DIRS_PERMS= ${OPENLDAP_VARDIR}/openldap-ldbm ${OPENLDAP_DIRPERMS}
+OWN_DIRS_PERMS+= ${OPENLDAP_VARDIR}/openldap-slurp ${OPENLDAP_DIRPERMS}
+
+CNFS= ldap.conf \
+ schema/corba.schema schema/core.schema \
schema/java.schema schema/inetorgperson.schema \
schema/cosine.schema schema/misc.schema \
schema/nis.schema schema/openldap.schema
+CNFS_PERMS= slapd.conf
CONF_FILES= # empty
CONF_FILES_PERMS= # empty
-SUPPORT_FILES= # empty
.for FILE in ${CNFS}
-CONF_FILES+= ${EGDIR}/${FILE} ${PKG_SYSCONFDIR}/${FILE}
+CONF_FILES+= ${EGDIR}/${FILE} ${OPENLDAP_ETCDIR}/${FILE}
.endfor
.for FILE in ${CNFS_PERMS}
-CONF_FILES_PERMS+= ${EGDIR}/${FILE} ${PKG_SYSCONFDIR}/${FILE} \
- ${ROOT_USER} ${ROOT_GROUP} 0600
-.endfor
-.for FILE in ${SUPPS}
-SUPPORT_FILES+= ${EGDIR}/${FILE} ${PKG_SYSCONFDIR}/${FILE}
+CONF_FILES_PERMS+= ${EGDIR}/${FILE} ${OPENLDAP_ETCDIR}/${FILE} \
+ ${OPENLDAP_FILEPERMS}
.endfor
RCD_SCRIPTS= slapd
@@ -109,6 +95,7 @@ OPENLDAP_PTHREAD_OPTS?= native
OPENLDAP_PTHREAD_OPTS?= require
PTHREAD_OPTS+= ${OPENLDAP_PTHREAD_OPTS}
+.include "../../devel/libtool/buildlink3.mk"
.include "../../databases/db4/buildlink3.mk"
.include "../../security/openssl/buildlink3.mk"
.include "../../security/tcp_wrappers/buildlink3.mk"
@@ -127,11 +114,7 @@ CONFIGURE_ARGS+= --without-threads
PLIST_SUBST+= SLURPD_COMMENT="@comment "
.endif
-post-install:
- ${_ULIMIT_CMD}cd ${WRKSRC}/libraries/libldap; \
- ${SETENV} ${MAKE_ENV} ${MAKE_PROGRAM} ${MAKE_FLAGS} install-conf sysconfdir=${EGDIR}
- ${_ULIMIT_CMD}cd ${WRKSRC}/servers/slapd; \
- ${SETENV} ${MAKE_ENV} ${MAKE_PROGRAM} ${MAKE_FLAGS} install-conf sysconfdir=${EGDIR}; \
- ${SETENV} ${MAKE_ENV} ${MAKE_PROGRAM} ${MAKE_FLAGS} install-schema sysconfdir=${EGDIR}
+MAKE_FLAGS+= moduledir=${OPENLDAP_MODULEDIR}
+INSTALL_MAKE_FLAGS= ${MAKE_FLAGS} sysconfdir=${EGDIR}
.include "../../mk/bsd.pkg.mk"
diff --git a/databases/openldap/Makefile.options b/databases/openldap/Makefile.options
new file mode 100644
index 00000000000..87f4f431bdd
--- /dev/null
+++ b/databases/openldap/Makefile.options
@@ -0,0 +1,71 @@
+# $NetBSD: Makefile.options,v 1.1 2004/07/24 03:32:24 jlam Exp $
+#
+# OPENLDAP_ALL_OPTIONS lists all of the currently-supported optional modules
+# that *may* be built.
+#
+# OPENLDAP_OPTIONS is a list of the modules that *will* be built.
+#
+OPENLDAP_ALL_OPTIONS= dynamic sasl slp
+
+.if defined(USE_SASL) || defined(USE_SASL2) || defined(KERBEROS)
+. if !defined(OPENLDAP_OPTIONS)
+. if defined(USE_SASL2) && !empty(USE_SASL2:M[yY][eE][sS])
+OPENLDAP_OPTIONS+= sasl
+. endif
+. if defined(USE_SASL) && !empty(USE_SASL:M[yY][eE][sS])
+OPENLDAP_OPTIONS+= sasl
+. endif
+. if defined(KERBEROS)
+OPENLDAP_OPTIONS+= sasl
+. endif
+. endif
+.endif
+
+OPENLDAP_OPTIONS?= # empty
+BUILD_DEFS+= OPENLDAP_OPTIONS
+
+_OPENLDAP_OPTIONS= # empty
+.for _opt_ in ${OPENLDAP_OPTIONS}
+. if empty(_OPENLDAP_OPTIONS:M${_opt_})
+. if !empty(OPENLDAP_ALL_OPTIONS:M${_opt_})
+_OPENLDAP_OPTIONS+= ${_opt_}
+. else
+PKG_FAIL_REASON+= "\"${_opt_}\" is not a supported Mutt build option."
+. endif
+. endif
+.endfor
+
+###
+### Whether to build with dynamically-loadable backend modules. If not
+### specified, then link the backend modules statically into slapd.
+###
+.if !empty(_OPENLDAP_OPTIONS:Mdynamic)
+CONFIGURE_ARGS+= --enable-modules
+PLIST_SUBST+= DYNAMIC_MOD=
+.else
+PLIST_SUBST+= DYNAMIC_MOD="@comment "
+.endif
+
+###
+### SASL authentication
+###
+.if !empty(_OPENLDAP_OPTIONS:Msasl)
+. if !defined(USE_SASL2) && !defined(USE_SASL)
+. include "../../security/cyrus-sasl/buildlink3.mk"
+CONFIGURE_ARGS+= --with-sasl2=${BUILDLINK_PREFIX.cyrus-sasl}
+. elif defined(USE_SASL2) && !empty(USE_SASL2:M[yY][eE][sS])
+. include "../../security/cyrus-sasl/buildlink3.mk"
+CONFIGURE_ARGS+= --with-sasl2=${BUILDLINK_PREFIX.cyrus-sasl}
+. elif defined(USE_SASL) && !empty(USE_SASL:M[yY][eE][sS])
+. include "../../security/cyrus-sasl/buildlink3.mk"
+CONFIGURE_ARGS+= --with-sasl2=${BUILDLINK_PREFIX.cyrus-sasl}
+. endif
+.endif
+
+###
+### SLP (Service Locator Protocol)
+###
+.if !empty(_OPENLDAP_OPTIONS:Mslp)
+. include "../../net/openslp/buildlink3.mk"
+CONFIGURE_ARGS+= --enable-slp
+.endif
diff --git a/databases/openldap/PLIST b/databases/openldap/PLIST
index 7a497839e04..6e69504a1b7 100644
--- a/databases/openldap/PLIST
+++ b/databases/openldap/PLIST
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.16 2004/04/23 22:07:53 reed Exp $
+@comment $NetBSD: PLIST,v 1.17 2004/07/24 03:32:24 jlam Exp $
bin/ldapadd
bin/ldapcompare
bin/ldapdelete
@@ -14,21 +14,62 @@ include/ldap_cdefs.h
include/ldap_features.h
include/ldap_schema.h
include/ldap_utf8.h
+include/slapi-plugin.h
+lib/liblber-2.2.so.7.6
+lib/liblber-2.2.so.7
lib/liblber.a
lib/liblber.la
lib/liblber.so
-lib/liblber.so.2
-lib/liblber.so.2.130
+lib/libldap-2.2.so.7.6
+lib/libldap-2.2.so.7
lib/libldap.a
lib/libldap.la
lib/libldap.so
-lib/libldap.so.2
-lib/libldap.so.2.130
+lib/libldap_r-2.2.so.7.6
+lib/libldap_r-2.2.so.7
lib/libldap_r.a
lib/libldap_r.la
lib/libldap_r.so
-lib/libldap_r.so.2
-lib/libldap_r.so.2.130
+${DYNAMIC_MOD}lib/openldap/back_hdb-2.2.so.7
+${DYNAMIC_MOD}lib/openldap/back_hdb-2.2.so.7.6
+${DYNAMIC_MOD}lib/openldap/back_hdb.a
+${DYNAMIC_MOD}lib/openldap/back_hdb.la
+${DYNAMIC_MOD}lib/openldap/back_hdb.so
+${DYNAMIC_MOD}lib/openldap/back_ldap-2.2.so.7
+${DYNAMIC_MOD}lib/openldap/back_ldap-2.2.so.7.6
+${DYNAMIC_MOD}lib/openldap/back_ldap.a
+${DYNAMIC_MOD}lib/openldap/back_ldap.la
+${DYNAMIC_MOD}lib/openldap/back_ldap.so
+${DYNAMIC_MOD}lib/openldap/back_ldbm-2.2.so.7
+${DYNAMIC_MOD}lib/openldap/back_ldbm-2.2.so.7.6
+${DYNAMIC_MOD}lib/openldap/back_ldbm.a
+${DYNAMIC_MOD}lib/openldap/back_ldbm.la
+${DYNAMIC_MOD}lib/openldap/back_ldbm.so
+${DYNAMIC_MOD}lib/openldap/back_meta-2.2.so.7
+${DYNAMIC_MOD}lib/openldap/back_meta-2.2.so.7.6
+${DYNAMIC_MOD}lib/openldap/back_meta.a
+${DYNAMIC_MOD}lib/openldap/back_meta.la
+${DYNAMIC_MOD}lib/openldap/back_meta.so
+${DYNAMIC_MOD}lib/openldap/back_monitor-2.2.so.7
+${DYNAMIC_MOD}lib/openldap/back_monitor-2.2.so.7.6
+${DYNAMIC_MOD}lib/openldap/back_monitor.a
+${DYNAMIC_MOD}lib/openldap/back_monitor.la
+${DYNAMIC_MOD}lib/openldap/back_monitor.so
+${DYNAMIC_MOD}lib/openldap/back_null-2.2.so.7
+${DYNAMIC_MOD}lib/openldap/back_null-2.2.so.7.6
+${DYNAMIC_MOD}lib/openldap/back_null.a
+${DYNAMIC_MOD}lib/openldap/back_null.la
+${DYNAMIC_MOD}lib/openldap/back_null.so
+${DYNAMIC_MOD}lib/openldap/back_passwd-2.2.so.7
+${DYNAMIC_MOD}lib/openldap/back_passwd-2.2.so.7.6
+${DYNAMIC_MOD}lib/openldap/back_passwd.a
+${DYNAMIC_MOD}lib/openldap/back_passwd.la
+${DYNAMIC_MOD}lib/openldap/back_passwd.so
+${DYNAMIC_MOD}lib/openldap/back_shell-2.2.so.7
+${DYNAMIC_MOD}lib/openldap/back_shell-2.2.so.7.6
+${DYNAMIC_MOD}lib/openldap/back_shell.a
+${DYNAMIC_MOD}lib/openldap/back_shell.la
+${DYNAMIC_MOD}lib/openldap/back_shell.so
libexec/slapd
${SLURPD_COMMENT}libexec/slurpd
man/man1/ldapadd.1
@@ -40,8 +81,18 @@ man/man1/ldappasswd.1
man/man1/ldapsearch.1
man/man1/ldapwhoami.1
man/man3/ber_alloc_t.3
+man/man3/ber_bvarray_add.3
+man/man3/ber_bvarray_free.3
+man/man3/ber_bvdup.3
+man/man3/ber_bvecadd.3
+man/man3/ber_bvecfree.3
+man/man3/ber_bvfree.3
+man/man3/ber_bvstr.3
+man/man3/ber_bvstrdup.3
+man/man3/ber_dupbv.3
man/man3/ber_first_element.3
man/man3/ber_flush.3
+man/man3/ber_free.3
man/man3/ber_get_bitstring.3
man/man3/ber_get_boolean.3
man/man3/ber_get_enum.3
@@ -63,6 +114,7 @@ man/man3/ber_put_string.3
man/man3/ber_scanf.3
man/man3/ber_skip_tag.3
man/man3/ber_start_set.3
+man/man3/ber_str2bv.3
man/man3/lber-decode.3
man/man3/lber-encode.3
man/man3/lber-memory.3
@@ -186,6 +238,7 @@ man/man5/slapd-dnssrv.5
man/man5/slapd-ldap.5
man/man5/slapd-ldbm.5
man/man5/slapd-meta.5
+man/man5/slapd-monitor.5
man/man5/slapd-null.5
man/man5/slapd-passwd.5
man/man5/slapd-perl.5
@@ -194,22 +247,28 @@ man/man5/slapd-sql.5
man/man5/slapd-tcl.5
man/man5/slapd.access.5
man/man5/slapd.conf.5
+man/man5/slapd.plugin.5
man/man5/slapd.replog.5
man/man8/slapadd.8
man/man8/slapcat.8
man/man8/slapd.8
+man/man8/slapdn.8
man/man8/slapindex.8
man/man8/slappasswd.8
+man/man8/slaptest.8
man/man8/slurpd.8
sbin/slapadd
sbin/slapcat
+sbin/slapdn
sbin/slapindex
sbin/slappasswd
+sbin/slaptest
share/examples/openldap/ldap.conf
share/examples/openldap/schema/README
share/examples/openldap/schema/corba.schema
share/examples/openldap/schema/core.schema
share/examples/openldap/schema/cosine.schema
+share/examples/openldap/schema/dyngroup.schema
share/examples/openldap/schema/inetorgperson.schema
share/examples/openldap/schema/java.schema
share/examples/openldap/schema/misc.schema
@@ -227,3 +286,4 @@ share/openldap/ucdata/num.dat
@dirrm share/openldap
@dirrm share/examples/openldap/schema
@dirrm share/examples/openldap
+${DYNAMIC_MOD}@dirrm lib/openldap
diff --git a/databases/openldap/distinfo b/databases/openldap/distinfo
index 2d6858eb6b0..22199fdb8be 100644
--- a/databases/openldap/distinfo
+++ b/databases/openldap/distinfo
@@ -1,11 +1,10 @@
-$NetBSD: distinfo,v 1.26 2004/04/17 10:56:21 xtraeme Exp $
+$NetBSD: distinfo,v 1.27 2004/07/24 03:32:24 jlam Exp $
-SHA1 (openldap-2.1.30.tgz) = c036f88abbafc16cb64c4e00ccc1c65563864755
-Size (openldap-2.1.30.tgz) = 2044673 bytes
-SHA1 (patch-aa) = 0f7f0ad7e11a16d084955f5125db12a5e53bafec
-SHA1 (patch-ac) = 56ee06d724a2de895fc373cc57bf3de17058e30b
-SHA1 (patch-ad) = 24734ea7dbfc85c0f1a5ebc7ad9209cfe64ef546
-SHA1 (patch-af) = 74edff185f7d5222416023801084c069d08ec057
-SHA1 (patch-ag) = 822efbcc01dfd4b6181c25390761f534aaeb4315
-SHA1 (patch-ah) = 4fd10030b2531c7b4a4461053e5896274b24d5dd
-SHA1 (patch-ai) = d79797eca448d4131dcdc0c8d8a03ba8cddc8cac
+SHA1 (openldap-2.2.13.tgz) = 0aca3353dca26a118a9ea31c219518b416ec856a
+Size (openldap-2.2.13.tgz) = 2565415 bytes
+SHA1 (patch-ac) = f3d5edf5ddbad93d7a88a6837ea962820fc475ce
+SHA1 (patch-ad) = c49ccf52a60110a6fe16afaff0d327e112216c50
+SHA1 (patch-af) = cd7c9527272dadf4509c4df1388d353378cdba13
+SHA1 (patch-ag) = b2d9b54b9692f0f102b01fcf94a9933a5920523b
+SHA1 (patch-ah) = e421d148537c936d76d3bb3cc3cd8f7dfb504c20
+SHA1 (patch-ai) = d04844735536491407f2aed2e8a7792eb3cd439c
diff --git a/databases/openldap/files/slapd.sh b/databases/openldap/files/slapd.sh
index 0d507fec889..0a4d8f8da6a 100644
--- a/databases/openldap/files/slapd.sh
+++ b/databases/openldap/files/slapd.sh
@@ -1,6 +1,6 @@
#!@RCD_SCRIPTS_SHELL@
#
-# $NetBSD: slapd.sh,v 1.5 2004/02/14 11:31:50 jlam Exp $
+# $NetBSD: slapd.sh,v 1.6 2004/07/24 03:32:24 jlam Exp $
#
# OpenLDAP standalone LDAP daemon
#
@@ -14,11 +14,10 @@ fi
name="slapd"
rcvar=${name}
command="@PREFIX@/libexec/${name}"
-required_files="@PKG_SYSCONFDIR@/${name}.conf"
+required_files="@OPENLDAP_ETCDIR@/${name}.conf"
if [ -f /etc/rc.subr ]; then
load_rc_config $name
- eval [ -z "\$${rcvar}" ] && eval ${rcvar}=NO
run_rc_command "$1"
else
@ECHO@ -n " ${name}"
diff --git a/databases/openldap/files/slurpd.sh b/databases/openldap/files/slurpd.sh
index 438e30d31b0..5e64a6cdfaa 100644
--- a/databases/openldap/files/slurpd.sh
+++ b/databases/openldap/files/slurpd.sh
@@ -1,6 +1,6 @@
#!@RCD_SCRIPTS_SHELL@
#
-# $NetBSD: slurpd.sh,v 1.1 2004/02/14 11:31:50 jlam Exp $
+# $NetBSD: slurpd.sh,v 1.2 2004/07/24 03:32:24 jlam Exp $
#
# OpenLDAP LDAP database replication daemon
#
@@ -14,12 +14,11 @@ fi
name="slurpd"
rcvar=${name}
command="@PREFIX@/libexec/${name}"
-required_files="@PKG_SYSCONFDIR@/slapd.conf"
+required_files="@OPENLDAP_ETCDIR@/slapd.conf"
required_vars="slapd"
if [ -f /etc/rc.subr ]; then
load_rc_config $name
- eval [ -z "\$${rcvar}" ] && eval ${rcvar}=NO
run_rc_command "$1"
else
@ECHO@ -n " ${name}"
diff --git a/databases/openldap/patches/patch-aa b/databases/openldap/patches/patch-aa
deleted file mode 100644
index 0378325a0b9..00000000000
--- a/databases/openldap/patches/patch-aa
+++ /dev/null
@@ -1,13 +0,0 @@
-$NetBSD: patch-aa,v 1.8 2003/09/29 16:56:54 salo Exp $
-
---- build/top.mk.orig 2003-03-29 16:45:42.000000000 +0100
-+++ build/top.mk 2003-09-29 18:17:09.000000000 +0200
-@@ -35,7 +35,7 @@
- moduledir = @libexecdir@$(ldap_subdir)
- sbindir = @sbindir@
- sharedstatedir = @sharedstatedir@
--sysconfdir = @sysconfdir@$(ldap_subdir)
-+sysconfdir = @sysconfdir@
- schemadir = $(sysconfdir)/schema
-
- PLAT = @PLAT@
diff --git a/databases/openldap/patches/patch-ac b/databases/openldap/patches/patch-ac
index ba822c0e80e..1bc0bc4b5f5 100644
--- a/databases/openldap/patches/patch-ac
+++ b/databases/openldap/patches/patch-ac
@@ -1,15 +1,14 @@
-$NetBSD: patch-ac,v 1.4 2003/09/18 05:37:18 markd Exp $
+$NetBSD: patch-ac,v 1.5 2004/07/24 03:32:24 jlam Exp $
---- libraries/libldap_r/thr_posix.c.orig 2003-05-25 22:34:36.000000000 +0200
-+++ libraries/libldap_r/thr_posix.c 2003-05-25 22:36:17.000000000 +0200
-@@ -110,8 +110,10 @@
+--- libraries/libldap_r/thr_posix.c.orig Thu Jan 1 13:16:30 2004
++++ libraries/libldap_r/thr_posix.c
+@@ -112,7 +112,9 @@ ldap_pvt_thread_create( ldap_pvt_thread_
#if defined(LDAP_PVT_THREAD_STACK_SIZE) && LDAP_PVT_THREAD_STACK_SIZE > 0
/* this should be tunable */
+#if defined(_POSIX_THREAD_ATTR_STACKSIZE)
pthread_attr_setstacksize( &attr, LDAP_PVT_THREAD_STACK_SIZE );
- #endif
+#endif
+ #endif
#if HAVE_PTHREADS > 5
- detach = detach ? PTHREAD_CREATE_DETACHED : PTHREAD_CREATE_JOINABLE;
diff --git a/databases/openldap/patches/patch-ad b/databases/openldap/patches/patch-ad
index eb4010da7e6..74a538d6485 100644
--- a/databases/openldap/patches/patch-ad
+++ b/databases/openldap/patches/patch-ad
@@ -1,8 +1,8 @@
-$NetBSD: patch-ad,v 1.3 2003/09/18 09:52:22 markd Exp $
+$NetBSD: patch-ad,v 1.4 2004/07/24 03:32:24 jlam Exp $
---- libraries/liblutil/sha1.c.orig 2002-01-04 21:38:25.000000000 +0100
-+++ libraries/liblutil/sha1.c 2003-01-29 22:39:16.000000000 +0100
-@@ -43,13 +43,13 @@
+--- libraries/liblutil/sha1.c.orig Thu Jan 1 13:16:32 2004
++++ libraries/liblutil/sha1.c
+@@ -55,13 +55,13 @@
* I got the idea of expanding during the round function from SSLeay
*/
#if BYTE_ORDER == LITTLE_ENDIAN
@@ -21,7 +21,7 @@ $NetBSD: patch-ad,v 1.3 2003/09/18 09:52:22 markd Exp $
/*
* (R0+R1), R2, R3, R4 are the different operations (rounds) used in SHA1
-@@ -60,6 +60,63 @@
+@@ -72,6 +72,63 @@
#define R3(v,w,x,y,z,i) z+=(((w|x)&y)|(w&x))+blk(i)+0x8F1BBCDC+rol(v,5);w=rol(w,30);
#define R4(v,w,x,y,z,i) z+=(w^x^y)+blk(i)+0xCA62C1D6+rol(v,5);w=rol(w,30);
@@ -85,7 +85,7 @@ $NetBSD: patch-ad,v 1.3 2003/09/18 09:52:22 markd Exp $
/*
* Hash a single 512-bit block. This is the core of the algorithm.
-@@ -68,12 +125,14 @@
+@@ -80,12 +137,14 @@ void
lutil_SHA1Transform( uint32 *state, const unsigned char *buffer )
{
uint32 a, b, c, d, e;
@@ -102,7 +102,7 @@ $NetBSD: patch-ad,v 1.3 2003/09/18 09:52:22 markd Exp $
#endif
/* Copy context->state[] to working vars */
-@@ -83,6 +142,12 @@
+@@ -95,6 +154,12 @@ lutil_SHA1Transform( uint32 *state, cons
d = state[3];
e = state[4];
@@ -115,7 +115,7 @@ $NetBSD: patch-ad,v 1.3 2003/09/18 09:52:22 markd Exp $
/* 4 rounds of 20 operations each. Loop unrolled. */
R0(a,b,c,d,e, 0); R0(e,a,b,c,d, 1); R0(d,e,a,b,c, 2); R0(c,d,e,a,b, 3);
R0(b,c,d,e,a, 4); R0(a,b,c,d,e, 5); R0(e,a,b,c,d, 6); R0(d,e,a,b,c, 7);
-@@ -104,6 +169,7 @@
+@@ -116,6 +181,7 @@ lutil_SHA1Transform( uint32 *state, cons
R4(c,d,e,a,b,68); R4(b,c,d,e,a,69); R4(a,b,c,d,e,70); R4(e,a,b,c,d,71);
R4(d,e,a,b,c,72); R4(c,d,e,a,b,73); R4(b,c,d,e,a,74); R4(a,b,c,d,e,75);
R4(e,a,b,c,d,76); R4(d,e,a,b,c,77); R4(c,d,e,a,b,78); R4(b,c,d,e,a,79);
diff --git a/databases/openldap/patches/patch-af b/databases/openldap/patches/patch-af
index 2c38e751ab1..64015855369 100644
--- a/databases/openldap/patches/patch-af
+++ b/databases/openldap/patches/patch-af
@@ -1,16 +1,14 @@
-$NetBSD: patch-af,v 1.1 2004/01/09 22:48:16 jlam Exp $
+$NetBSD: patch-af,v 1.2 2004/07/24 03:32:24 jlam Exp $
---- libraries/libldap/Makefile.in.orig Sun Mar 30 09:47:09 2003
+--- libraries/libldap/Makefile.in.orig Thu Jan 1 13:16:29 2004
+++ libraries/libldap/Makefile.in
-@@ -50,17 +50,18 @@ CFFILES=ldap.conf
+@@ -59,17 +59,16 @@ CFFILES=ldap.conf
install-local: $(CFFILES) FORCE
-$(MKDIR) $(DESTDIR)$(libdir)
- $(LTINSTALL) $(INSTALLFLAGS) -m 644 $(LIBRARY) $(DESTDIR)$(libdir)
+ $(LTINSTALL) $(INSTALLFLAGS) -m 444 $(LIBRARY) $(DESTDIR)$(libdir)
$(LTFINISH) $(DESTDIR)$(libdir)
-+
-+install-conf: $(CFFILES) FORCE
-$(MKDIR) $(DESTDIR)$(sysconfdir)
@for i in $(CFFILES); do \
if test ! -f $(DESTDIR)$(sysconfdir)/$$i; then \
diff --git a/databases/openldap/patches/patch-ag b/databases/openldap/patches/patch-ag
index cabb8157f8c..7db247ff5b6 100644
--- a/databases/openldap/patches/patch-ag
+++ b/databases/openldap/patches/patch-ag
@@ -1,17 +1,8 @@
-$NetBSD: patch-ag,v 1.1 2004/01/09 22:48:16 jlam Exp $
+$NetBSD: patch-ag,v 1.2 2004/07/24 03:32:24 jlam Exp $
---- servers/slapd/Makefile.in.orig Mon Mar 31 11:48:17 2003
+--- servers/slapd/Makefile.in.orig Mon Apr 12 14:07:40 2004
+++ servers/slapd/Makefile.in
-@@ -312,7 +312,7 @@ veryclean-local-srv: FORCE
- fi; \
- done
-
--install-local-srv: install-slapd install-conf install-schema install-tools
-+install-local-srv: install-slapd install-tools
-
- install-slapd: FORCE
- -$(MKDIR) $(DESTDIR)$(libexecdir)
-@@ -363,17 +363,14 @@ install-schema: FORCE
+@@ -401,17 +401,14 @@ install-schema: FORCE
else \
echo "PRESERVING EXISTING SCHEMA FILE $$SD" ; \
fi ; \
diff --git a/databases/openldap/patches/patch-ah b/databases/openldap/patches/patch-ah
index 74a97db9a5d..85418d3788c 100644
--- a/databases/openldap/patches/patch-ah
+++ b/databases/openldap/patches/patch-ah
@@ -1,8 +1,8 @@
-$NetBSD: patch-ah,v 1.1 2004/02/20 13:56:15 jlam Exp $
+$NetBSD: patch-ah,v 1.2 2004/07/24 03:32:24 jlam Exp $
---- libraries/libldap/init.c.orig Tue Dec 2 09:31:54 2003
+--- libraries/libldap/init.c.orig Thu Jan 1 13:16:29 2004
+++ libraries/libldap/init.c
-@@ -522,6 +522,9 @@ void ldap_int_initialize( struct ldapopt
+@@ -532,6 +532,9 @@ void ldap_int_initialize( struct ldapopt
#if defined(LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND) \
|| defined(HAVE_TLS) || defined(HAVE_CYRUS_SASL)
diff --git a/databases/openldap/patches/patch-ai b/databases/openldap/patches/patch-ai
index c1d2e40c072..586e4052db9 100644
--- a/databases/openldap/patches/patch-ai
+++ b/databases/openldap/patches/patch-ai
@@ -1,8 +1,8 @@
-$NetBSD: patch-ai,v 1.1 2004/03/07 12:12:38 markd Exp $
+$NetBSD: patch-ai,v 1.2 2004/07/24 03:32:24 jlam Exp $
---- configure.orig 2004-03-02 12:46:42.000000000 +1300
+--- configure.orig Fri Apr 16 11:21:21 2004
+++ configure
-@@ -10570,7 +10570,7 @@ LIBS="$ac_save_LIBS"
+@@ -10207,7 +10207,7 @@ LIBS="$ac_save_LIBS"
fi
if eval "test \"`echo '$ac_cv_lib_'$ac_lib_var`\" = yes"; then
echo "$ac_t""yes" 1>&6