summaryrefslogtreecommitdiff
path: root/databases
diff options
context:
space:
mode:
authorjlam <jlam>2005-10-26 15:08:13 +0000
committerjlam <jlam>2005-10-26 15:08:13 +0000
commit67d29f898b5c5ba952ae06e6e207492681d34752 (patch)
treecd63a20edc32328a3fb1be9809539da7c364c101 /databases
parent6d360bc29c22a1220171d3de92c3f052084fe665 (diff)
downloadpkgsrc-67d29f898b5c5ba952ae06e6e207492681d34752.tar.gz
Update databases/openldap to 2.3.11, which is the first "stable" release
in the 2.3.x series. This is a major update over version 2.2.x, and changes include: * Slapd(8) enhancements - Updated slapd "overlay" interface, and several example (and mostly experimental) overlays. - Updated LDAP "sync" Engine with replication support, provider now an "overlay" - Numerous access control enhancements, including experimental "don't disclose on error" capability - Configuration backend * LDAPv3 extensions, including: - LDAP Password Policy - LDAP Component Matching (requires OpenLDAP snacc) - LDAP Modify Increment
Diffstat (limited to 'databases')
-rw-r--r--databases/openldap/Makefile36
-rw-r--r--databases/openldap/PLIST49
-rw-r--r--databases/openldap/buildlink3.mk7
-rw-r--r--databases/openldap/distinfo26
-rw-r--r--databases/openldap/files/slapd.sh15
-rw-r--r--databases/openldap/files/slurpd.sh15
-rw-r--r--databases/openldap/options.mk24
-rw-r--r--databases/openldap/patches/patch-ac6
-rw-r--r--databases/openldap/patches/patch-ad97
-rw-r--r--databases/openldap/patches/patch-af6
-rw-r--r--databases/openldap/patches/patch-ag17
-rw-r--r--databases/openldap/patches/patch-ah8
-rw-r--r--databases/openldap/patches/patch-aj6
-rw-r--r--databases/openldap/patches/patch-ak4
-rw-r--r--databases/openldap/patches/patch-am50
-rw-r--r--databases/openldap/patches/patch-an6
16 files changed, 189 insertions, 183 deletions
diff --git a/databases/openldap/Makefile b/databases/openldap/Makefile
index 222b44ca0fb..41c1d09a22b 100644
--- a/databases/openldap/Makefile
+++ b/databases/openldap/Makefile
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.101 2005/08/19 19:59:59 reed Exp $
+# $NetBSD: Makefile,v 1.102 2005/10/26 15:08:13 jlam Exp $
-DISTNAME= openldap-2.2.27
-PKGREVISION= 1
+DISTNAME= openldap-2.3.11
SVR4_PKGNAME= oldap
CATEGORIES= databases
MASTER_SITES= ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/
@@ -9,7 +8,7 @@ EXTRACT_SUFX= .tgz
MAINTAINER= jlam@NetBSD.org
HOMEPAGE= http://www.OpenLDAP.org/
-COMMENT= Lightweight directory access protocol server and client package
+COMMENT= Lightweight Directory Access Protocol server and client
CONFLICTS+= ldapsdk-[0-9]*
@@ -42,16 +41,18 @@ CONFIGURE_ARGS+= --enable-spasswd
.endif
CONFIGURE_ARGS+= --enable-wrappers
-SLAPD_BACKEND_MODULES= dnssrv ldap ldbm meta \
- monitor:static null passwd shell
-.for _mod_ in ${SLAPD_BACKEND_MODULES}
-. if !empty(PKG_OPTIONS:Mdynamic)
-CONFIGURE_ARGS+= --enable-${_mod_:C/\:.*//}${_mod_:N*\:static:C/.*/=mod/}
-. else
-CONFIGURE_ARGS+= --enable-${_mod_:C/\:.*//}
-. endif
-.endfor
-.undef _mod_
+# SLAPD backends
+CONFIGURE_ARGS+= --enable-dnssrv
+CONFIGURE_ARGS+= --enable-ldap
+CONFIGURE_ARGS+= --enable-ldbm
+CONFIGURE_ARGS+= --enable-meta
+CONFIGURE_ARGS+= --enable-monitor
+CONFIGURE_ARGS+= --enable-null
+CONFIGURE_ARGS+= --enable-passwd
+CONFIGURE_ARGS+= --enable-shell
+
+# SLAPD (stackable) overlays
+CONFIGURE_ARGS+= --enable-overlays
OPENLDAP_FILEPERMS= ${ROOT_USER} ${ROOT_GROUP} 0600
OPENLDAP_DIRPERMS= ${ROOT_USER} ${ROOT_GROUP} 0700
@@ -61,11 +62,10 @@ EGDIR= ${PREFIX}/share/examples/openldap
MAKE_DIRS= ${OPENLDAP_ETCDIR} ${OPENLDAP_ETCDIR}/schema
OWN_DIRS= ${OPENLDAP_VARDIR} ${OPENLDAP_VARDIR}/run
OWN_DIRS_PERMS= ${OPENLDAP_VARDIR}/openldap-data ${OPENLDAP_DIRPERMS}
-OWN_DIRS_PERMS+= ${OPENLDAP_VARDIR}/openldap-ldbm ${OPENLDAP_DIRPERMS}
OWN_DIRS_PERMS+= ${OPENLDAP_VARDIR}/openldap-slurp ${OPENLDAP_DIRPERMS}
CNFS= ldap.conf ${CNFS_SCHEMAS_cmd:sh}
-CNFS_SCHEMAS_cmd= ${SED} -ne "/\.schema$$/{ s,share/examples/openldap/,,; p; }" ${PKGDIR}/PLIST
+CNFS_SCHEMAS_cmd= ${SED} -ne "/\.ldif$$/p;/\.schema$$/p" ${PKGDIR}/PLIST | ${SED} -e "s|share/examples/openldap/||"
CNFS_PERMS= slapd.conf
CONF_FILES= # empty
@@ -77,6 +77,9 @@ CONF_FILES+= ${EGDIR}/${FILE} ${OPENLDAP_ETCDIR}/${FILE}
CONF_FILES_PERMS+= ${EGDIR}/${FILE} ${OPENLDAP_ETCDIR}/${FILE} \
${OPENLDAP_FILEPERMS}
.endfor
+CONF_FILES_PERMS+= ${EGDIR}/DB_CONFIG \
+ ${OPENLDAP_VARDIR}/openldap-data/DB_CONFIG \
+ ${OPENLDAP_FILEPERMS}
RCD_SCRIPTS= slapd
PTHREAD_OPTS+= require
@@ -101,5 +104,6 @@ post-install:
${CHMOD} ${SHAREMODE} ${EGDIR}/${_file_}
${RM} -f ${EGDIR}/${_file_}.default
.endfor
+ ${CHMOD} ${SHAREMODE} ${EGDIR}/DB_CONFIG
.include "../../mk/bsd.pkg.mk"
diff --git a/databases/openldap/PLIST b/databases/openldap/PLIST
index c741fdfdb1e..fe30aa16b5d 100644
--- a/databases/openldap/PLIST
+++ b/databases/openldap/PLIST
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.23 2005/08/01 09:49:37 jlam Exp $
+@comment $NetBSD: PLIST,v 1.24 2005/10/26 15:08:13 jlam Exp $
bin/ldapadd
bin/ldapcompare
bin/ldapdelete
@@ -18,15 +18,6 @@ include/slapi-plugin.h
lib/liblber.la
lib/libldap.la
lib/libldap_r.la
-${DYNAMIC_MOD}lib/openldap/back_dnssrv.la
-${DYNAMIC_MOD}${HDB_MODULE}lib/openldap/back_hdb.la
-${DYNAMIC_MOD}lib/openldap/back_ldap.la
-${DYNAMIC_MOD}lib/openldap/back_ldbm.la
-${DYNAMIC_MOD}lib/openldap/back_meta.la
-${DYNAMIC_MOD}lib/openldap/back_monitor.la
-${DYNAMIC_MOD}lib/openldap/back_null.la
-${DYNAMIC_MOD}lib/openldap/back_passwd.la
-${DYNAMIC_MOD}lib/openldap/back_shell.la
libexec/slapd
libexec/slurpd
man/man1/ldapadd.1
@@ -122,11 +113,6 @@ man/man3/ldap_get_values.3
man/man3/ldap_get_values_len.3
man/man3/ldap_init.3
man/man3/ldap_is_ldap_url.3
-man/man3/ldap_kerberos_bind1.3
-man/man3/ldap_kerberos_bind1_s.3
-man/man3/ldap_kerberos_bind2.3
-man/man3/ldap_kerberos_bind2_s.3
-man/man3/ldap_kerberos_bind_s.3
man/man3/ldap_matchingrule2name.3
man/man3/ldap_matchingrule2str.3
man/man3/ldap_matchingrule_free.3
@@ -195,11 +181,13 @@ man/man5/slapd-dnssrv.5
man/man5/slapd-hdb.5
man/man5/slapd-ldap.5
man/man5/slapd-ldbm.5
+man/man5/slapd-ldif.5
man/man5/slapd-meta.5
man/man5/slapd-monitor.5
man/man5/slapd-null.5
man/man5/slapd-passwd.5
man/man5/slapd-perl.5
+man/man5/slapd-relay.5
man/man5/slapd-shell.5
man/man5/slapd-sql.5
man/man5/slapd-tcl.5
@@ -207,7 +195,23 @@ man/man5/slapd.access.5
man/man5/slapd.conf.5
man/man5/slapd.plugin.5
man/man5/slapd.replog.5
+man/man5/slapo-accesslog.5
+man/man5/slapo-auditlog.5
+man/man5/slapo-chain.5
+man/man5/slapo-dynlist.5
+man/man5/slapo-lastmod.5
+man/man5/slapo-pcache.5
+man/man5/slapo-ppolicy.5
+man/man5/slapo-refint.5
+man/man5/slapo-retcode.5
+man/man5/slapo-rwm.5
+man/man5/slapo-syncprov.5
+man/man5/slapo-translucent.5
+man/man5/slapo-unique.5
+man/man5/slapo-valsort.5
+man/man8/slapacl.8
man/man8/slapadd.8
+man/man8/slapauth.8
man/man8/slapcat.8
man/man8/slapd.8
man/man8/slapdn.8
@@ -215,15 +219,19 @@ man/man8/slapindex.8
man/man8/slappasswd.8
man/man8/slaptest.8
man/man8/slurpd.8
+sbin/slapacl
sbin/slapadd
+sbin/slapauth
sbin/slapcat
sbin/slapdn
sbin/slapindex
sbin/slappasswd
sbin/slaptest
+share/examples/openldap/DB_CONFIG
share/examples/openldap/ldap.conf
share/examples/openldap/schema/README
share/examples/openldap/schema/corba.schema
+share/examples/openldap/schema/core.ldif
share/examples/openldap/schema/core.schema
share/examples/openldap/schema/cosine.schema
share/examples/openldap/schema/dyngroup.schema
@@ -231,19 +239,12 @@ share/examples/openldap/schema/inetorgperson.schema
share/examples/openldap/schema/java.schema
share/examples/openldap/schema/misc.schema
share/examples/openldap/schema/nis.schema
+share/examples/openldap/schema/openldap.ldif
share/examples/openldap/schema/openldap.schema
+share/examples/openldap/schema/ppolicy.schema
share/examples/openldap/slapd.conf
share/examples/rc.d/slurpd
share/examples/rc.d/slapd
-share/openldap/ucdata/case.dat
-share/openldap/ucdata/cmbcl.dat
-share/openldap/ucdata/comp.dat
-share/openldap/ucdata/ctype.dat
-share/openldap/ucdata/decomp.dat
-share/openldap/ucdata/kdecomp.dat
-share/openldap/ucdata/num.dat
-@dirrm share/openldap/ucdata
@dirrm share/openldap
@dirrm share/examples/openldap/schema
@dirrm share/examples/openldap
-${DYNAMIC_MOD}@dirrm lib/openldap
diff --git a/databases/openldap/buildlink3.mk b/databases/openldap/buildlink3.mk
index 341ec3b0f55..1b9eed15382 100644
--- a/databases/openldap/buildlink3.mk
+++ b/databases/openldap/buildlink3.mk
@@ -1,4 +1,4 @@
-# $NetBSD: buildlink3.mk,v 1.20 2005/05/11 22:08:18 jlam Exp $
+# $NetBSD: buildlink3.mk,v 1.21 2005/10/26 15:08:13 jlam Exp $
BUILDLINK_DEPTH:= ${BUILDLINK_DEPTH}+
OPENLDAP_BUILDLINK3_MK:= ${OPENLDAP_BUILDLINK3_MK}+
@@ -14,8 +14,11 @@ BUILDLINK_PACKAGES+= openldap
.if !empty(OPENLDAP_BUILDLINK3_MK:M+)
BUILDLINK_DEPENDS.openldap+= openldap>=2.1.22
-BUILDLINK_RECOMMENDED.openldap+= openldap>=2.2.18nb1
+BUILDLINK_RECOMMENDED.openldap+= openldap>=2.3.11
BUILDLINK_PKGSRCDIR.openldap?= ../../databases/openldap
+
+# Export the deprecated API from the openldap-2.2.x releases.
+BUILDLINK_CPPFLAGS.openldap+= -DLDAP_DEPRECATED
.endif # OPENLDAP_BUILDLINK3_MK
.if !defined(PKG_BUILD_OPTIONS.openldap)
diff --git a/databases/openldap/distinfo b/databases/openldap/distinfo
index db26bbd9f56..26643c5cc6d 100644
--- a/databases/openldap/distinfo
+++ b/databases/openldap/distinfo
@@ -1,14 +1,14 @@
-$NetBSD: distinfo,v 1.41 2005/08/03 21:01:40 jlam Exp $
+$NetBSD: distinfo,v 1.42 2005/10/26 15:08:13 jlam Exp $
-SHA1 (openldap-2.2.27.tgz) = 0adb9cd6b229c98b7f27df2ad90489c2ea455a05
-RMD160 (openldap-2.2.27.tgz) = 75adc676024b95e25d7c82b3f048c6a28c47b39a
-Size (openldap-2.2.27.tgz) = 2628140 bytes
-SHA1 (patch-ac) = 473ad88f580ef60d520647033901d8070382ba11
-SHA1 (patch-ad) = ca8efe627797c83e97ff0f4a905b73a346d0b25a
-SHA1 (patch-af) = 7b2f7e0e6cd545a371dba06433ae306f50b40c82
-SHA1 (patch-ag) = 4221d6762ccb9e253e4ad9f98d64ad86c4c4c66b
-SHA1 (patch-ah) = b0e2a31920dd1d0a99b04e84561195d669815df7
-SHA1 (patch-aj) = cb425a00e480ce625332d9e3c56fd9305075fd01
-SHA1 (patch-ak) = 1fd396ea0591fc61a97038bb754a2fd3c9436a48
-SHA1 (patch-am) = 8ee096a08a70ca0c6d75564fda1b28e24edce122
-SHA1 (patch-an) = 91878841fb92a0d5f2073a299949088c791d0753
+SHA1 (openldap-2.3.11.tgz) = e7a4a5b2d50b8138ed835b7e9e722814f1877806
+RMD160 (openldap-2.3.11.tgz) = 4947c7f15b70dfd55ff30028228ec915064feba1
+Size (openldap-2.3.11.tgz) = 3657646 bytes
+SHA1 (patch-ac) = d14ad22e50e56a37ef15d43c1a3b5f2c4499252d
+SHA1 (patch-ad) = 5999228819572b12e8a648a1af4f04a410ecbe06
+SHA1 (patch-af) = 1ae9137e76e885e03d0f44727197a444893ec7c5
+SHA1 (patch-ag) = 8c936e930454e3ae39997c83910eeffb4ad29523
+SHA1 (patch-ah) = 5ff11aa8ecf860b758cba2149048be45ac8ad315
+SHA1 (patch-aj) = 6425a7bf08fa35861d0ea71d893836e177b0b29a
+SHA1 (patch-ak) = 80685a7b46ded94722ea91c2842db424572d6513
+SHA1 (patch-am) = 12929851d1cfae97e1afa082cb82a00341a0d9ed
+SHA1 (patch-an) = f98c6457474247c092dd0a062e86560cc894ec4e
diff --git a/databases/openldap/files/slapd.sh b/databases/openldap/files/slapd.sh
index 0a4d8f8da6a..e30ec9a4473 100644
--- a/databases/openldap/files/slapd.sh
+++ b/databases/openldap/files/slapd.sh
@@ -1,25 +1,18 @@
#!@RCD_SCRIPTS_SHELL@
#
-# $NetBSD: slapd.sh,v 1.6 2004/07/24 03:32:24 jlam Exp $
+# $NetBSD: slapd.sh,v 1.7 2005/10/26 15:08:13 jlam Exp $
#
# OpenLDAP standalone LDAP daemon
#
# PROVIDE: slapd
# REQUIRE: DAEMON
-if [ -f /etc/rc.subr ]; then
- . /etc/rc.subr
-fi
+. /etc/rc.subr
name="slapd"
rcvar=${name}
command="@PREFIX@/libexec/${name}"
required_files="@OPENLDAP_ETCDIR@/${name}.conf"
-if [ -f /etc/rc.subr ]; then
- load_rc_config $name
- run_rc_command "$1"
-else
- @ECHO@ -n " ${name}"
- ${command} ${slapd_flags} ${command_args}
-fi
+load_rc_config $name
+run_rc_command "$1"
diff --git a/databases/openldap/files/slurpd.sh b/databases/openldap/files/slurpd.sh
index 5e64a6cdfaa..674d17e6848 100644
--- a/databases/openldap/files/slurpd.sh
+++ b/databases/openldap/files/slurpd.sh
@@ -1,15 +1,13 @@
#!@RCD_SCRIPTS_SHELL@
#
-# $NetBSD: slurpd.sh,v 1.2 2004/07/24 03:32:24 jlam Exp $
+# $NetBSD: slurpd.sh,v 1.3 2005/10/26 15:08:13 jlam Exp $
#
# OpenLDAP LDAP database replication daemon
#
# PROVIDE: slurpd
# REQUIRE: slapd
-if [ -f /etc/rc.subr ]; then
- . /etc/rc.subr
-fi
+. /etc/rc.subr
name="slurpd"
rcvar=${name}
@@ -17,10 +15,5 @@ command="@PREFIX@/libexec/${name}"
required_files="@OPENLDAP_ETCDIR@/slapd.conf"
required_vars="slapd"
-if [ -f /etc/rc.subr ]; then
- load_rc_config $name
- run_rc_command "$1"
-else
- @ECHO@ -n " ${name}"
- ${command} ${slurpd_flags} ${command_args}
-fi
+load_rc_config $name
+run_rc_command "$1"
diff --git a/databases/openldap/options.mk b/databases/openldap/options.mk
index 4e3974e1408..d96bcc02648 100644
--- a/databases/openldap/options.mk
+++ b/databases/openldap/options.mk
@@ -1,7 +1,7 @@
-# $NetBSD: options.mk,v 1.12 2005/05/31 10:01:36 dillo Exp $
+# $NetBSD: options.mk,v 1.13 2005/10/26 15:08:13 jlam Exp $
PKG_OPTIONS_VAR= PKG_OPTIONS.openldap
-PKG_SUPPORTED_OPTIONS= bdb dynamic kerberos sasl slp
+PKG_SUPPORTED_OPTIONS= bdb kerberos sasl slp
PKG_SUGGESTED_OPTIONS= bdb
.include "../../mk/bsd.options.mk"
@@ -20,31 +20,11 @@ BDB_ACCEPTED= db4 # db3?
BDB_TYPE?= none
.if ${BDB_TYPE} != "none"
CONFIGURE_ARGS+= --enable-bdb --enable-hdb
-. if !empty(PKG_OPTIONS:Mdynamic)
-CONFIGURE_ARGS+= --enable-hdb=mod
-. endif
.else
CONFIGURE_ARGS+= --disable-bdb --disable-hdb
.endif
###
-### Whether to build with dynamically-loadable backend modules. If not
-### specified, then link the backend modules statically into slapd.
-###
-.if !empty(PKG_OPTIONS:Mdynamic)
-. if !empty(PKG_OPTIONS:Mbdb)
-PLIST_SUBST+= HDB_MODULE=
-. else
-PLIST_SUBST+= HDB_MODULE="@comment "
-. endif
-. include "../../devel/libltdl/buildlink3.mk"
-CONFIGURE_ARGS+= --enable-modules
-PLIST_SUBST+= DYNAMIC_MOD=
-.else
-PLIST_SUBST+= DYNAMIC_MOD="@comment "
-.endif
-
-###
### Kerberos authentication is via SASL.
###
.if !empty(PKG_OPTIONS:Mkerberos)
diff --git a/databases/openldap/patches/patch-ac b/databases/openldap/patches/patch-ac
index 1cac88d0c66..f29ed535db9 100644
--- a/databases/openldap/patches/patch-ac
+++ b/databases/openldap/patches/patch-ac
@@ -1,8 +1,8 @@
-$NetBSD: patch-ac,v 1.8 2005/08/01 09:49:37 jlam Exp $
+$NetBSD: patch-ac,v 1.9 2005/10/26 15:08:13 jlam Exp $
---- libraries/libldap_r/thr_posix.c.orig 2005-05-03 18:40:37.000000000 -0400
+--- libraries/libldap_r/thr_posix.c.orig 2005-09-27 20:30:29.000000000 -0400
+++ libraries/libldap_r/thr_posix.c
-@@ -111,9 +111,11 @@ ldap_pvt_thread_create( ldap_pvt_thread_
+@@ -132,9 +132,11 @@ ldap_pvt_thread_create( ldap_pvt_thread_
#endif
#ifdef LDAP_PVT_THREAD_SET_STACK_SIZE
diff --git a/databases/openldap/patches/patch-ad b/databases/openldap/patches/patch-ad
index 1902d1ff4d6..4cb11748cae 100644
--- a/databases/openldap/patches/patch-ad
+++ b/databases/openldap/patches/patch-ad
@@ -1,42 +1,59 @@
-$NetBSD: patch-ad,v 1.5 2005/08/01 19:27:39 jlam Exp $
+$NetBSD: patch-ad,v 1.6 2005/10/26 15:08:13 jlam Exp $
-XXX This patch is only necessary for gcc<3.3 on sparc64.
-
---- libraries/liblutil/sha1.c.orig Thu Jan 1 13:16:32 2004
+--- libraries/liblutil/sha1.c.orig 2005-01-20 13:03:52.000000000 -0500
+++ libraries/liblutil/sha1.c
-@@ -55,13 +55,13 @@
+@@ -50,10 +50,16 @@
+ #define SHA1HANDSOFF /* Copies data before messing with it. */
+ #define rol(value, bits) (((value) << (bits)) | ((value) >> (32 - (bits))))
+
++#if defined(__sparcv9) && \
++ ((__GNUC__ < 3) || (__GNUC__ == 3 && __GNUC_MINOR__ < 3))
++# define SPARC64_GCC_BUG
++#endif
++
+ /*
+ * blk0() and blk() perform the initial expand.
* I got the idea of expanding during the round function from SSLeay
*/
++#ifndef SPARC64_GCC_BUG
#if BYTE_ORDER == LITTLE_ENDIAN
--# define blk0(i) (block[i] = (rol(block[i],24)&0xFF00FF00) \
-- |(rol(block[i],8)&0x00FF00FF))
+ # define blk0(i) (block[i] = (rol(block[i],24)&0xFF00FF00) \
+ |(rol(block[i],8)&0x00FF00FF))
+@@ -62,6 +68,16 @@
+ #endif
+ #define blk(i) (block[i&15] = rol(block[(i+13)&15]^block[(i+8)&15] \
+ ^block[(i+2)&15]^block[i&15],1))
++#else
++#if BYTE_ORDER == LITTLE_ENDIAN
+# define blk0(i) (block->l[i] = (rol(block->l[i],24)&0xFF00FF00) \
+ |(rol(block->l[i],8)&0x00FF00FF))
- #else
--# define blk0(i) block[i]
++#else
+# define blk0(i) block->l[i]
- #endif
--#define blk(i) (block[i&15] = rol(block[(i+13)&15]^block[(i+8)&15] \
-- ^block[(i+2)&15]^block[i&15],1))
++#endif
+#define blk(i) (block->l[i&15] = rol(block->l[(i+13)&15]^block->l[(i+8)&15] \
+ ^block->l[(i+2)&15]^block->l[i&15],1))
++#endif /* !SPARC64_GCC_BUG */
/*
* (R0+R1), R2, R3, R4 are the different operations (rounds) used in SHA1
-@@ -72,6 +72,63 @@
+@@ -72,6 +88,68 @@
#define R3(v,w,x,y,z,i) z+=(((w|x)&y)|(w&x))+blk(i)+0x8F1BBCDC+rol(v,5);w=rol(w,30);
#define R4(v,w,x,y,z,i) z+=(w^x^y)+blk(i)+0xCA62C1D6+rol(v,5);w=rol(w,30);
++#ifdef SPARC64_GCC_BUG
+typedef union {
+ u_char c[64];
+ uint32 l[16];
+} CHAR64LONG16;
+
-+#ifdef __sparc_v9__
-+void do_R01(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16 *);
-+void do_R2(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16 *);
-+void do_R3(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16 *);
-+void do_R4(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16 *);
++void do_R01(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16
++*);
++void do_R2(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16
++);
++void do_R3(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16
++);
++void do_R4(uint32 *a, uint32 *b, uint32 *c, uint32 *d, uint32 *e, CHAR64LONG16
++);
+
+#define nR0(v,w,x,y,z,i) R0(*v,*w,*x,*y,*z,i)
+#define nR1(v,w,x,y,z,i) R1(*v,*w,*x,*y,*z,i)
@@ -83,45 +100,57 @@ XXX This patch is only necessary for gcc<3.3 on sparc64.
+ nR4(d,e,a,b,c,72); nR4(c,d,e,a,b,73); nR4(b,c,d,e,a,74); nR4(a,b,c,d,e,75);
+ nR4(e,a,b,c,d,76); nR4(d,e,a,b,c,77); nR4(c,d,e,a,b,78); nR4(b,c,d,e,a,79);
+}
-+#endif
++#endif /* SPARC64_GCC_BUG */
++
/*
* Hash a single 512-bit block. This is the core of the algorithm.
-@@ -80,12 +137,14 @@ void
+@@ -80,13 +158,26 @@ void
lutil_SHA1Transform( uint32 *state, const unsigned char *buffer )
{
uint32 a, b, c, d, e;
++#ifdef SPARC64_GCC_BUG
+ CHAR64LONG16 *block;
++#endif
++#ifndef SPARC64_GCC_BUG
#ifdef SHA1HANDSOFF
-- uint32 block[16];
-+ CHAR64LONG16 workspace;
-+ block = &workspace;
+ uint32 block[16];
(void)AC_MEMCPY(block, buffer, 64);
#else
-- uint32 *block = (u_int32 *) buffer;
-+ block = (CHAR64LONG16 *) (void *) buffer;
+ uint32 *block = (u_int32 *) buffer;
#endif
++#else
++#ifdef SHA1HANDSOFF
++ CHAR64LONG16 workspace;
++ block = &workspace;
++ (void)AC_MEMCPY(block, buffer, 64);
++#else
++ block = (CHAR64LONG16 *) (void *) buffer;
++#endif
++#endif /* !SPARC64_GCC_BUG */
/* Copy context->state[] to working vars */
-@@ -95,6 +154,12 @@ lutil_SHA1Transform( uint32 *state, cons
+ a = state[0];
+@@ -95,6 +186,7 @@ lutil_SHA1Transform( uint32 *state, cons
d = state[3];
e = state[4];
-+#ifdef __sparc_v9__
-+ do_R01(&a, &b, &c, &d, &e, block);
-+ do_R2(&a, &b, &c, &d, &e, block);
-+ do_R3(&a, &b, &c, &d, &e, block);
-+ do_R4(&a, &b, &c, &d, &e, block);
-+#else
++#ifndef SPARC64_GCC_BUG
/* 4 rounds of 20 operations each. Loop unrolled. */
R0(a,b,c,d,e, 0); R0(e,a,b,c,d, 1); R0(d,e,a,b,c, 2); R0(c,d,e,a,b, 3);
R0(b,c,d,e,a, 4); R0(a,b,c,d,e, 5); R0(e,a,b,c,d, 6); R0(d,e,a,b,c, 7);
-@@ -116,6 +181,7 @@ lutil_SHA1Transform( uint32 *state, cons
+@@ -116,6 +208,13 @@ lutil_SHA1Transform( uint32 *state, cons
R4(c,d,e,a,b,68); R4(b,c,d,e,a,69); R4(a,b,c,d,e,70); R4(e,a,b,c,d,71);
R4(d,e,a,b,c,72); R4(c,d,e,a,b,73); R4(b,c,d,e,a,74); R4(a,b,c,d,e,75);
R4(e,a,b,c,d,76); R4(d,e,a,b,c,77); R4(c,d,e,a,b,78); R4(b,c,d,e,a,79);
-+#endif
++#else
++ do_R01(&a, &b, &c, &d, &e, block);
++ do_R2(&a, &b, &c, &d, &e, block);
++ do_R3(&a, &b, &c, &d, &e, block);
++ do_R4(&a, &b, &c, &d, &e, block);
++#endif /* !SPARC64_GCC_BUG */
++
/* Add the working vars back into context.state[] */
state[0] += a;
diff --git a/databases/openldap/patches/patch-af b/databases/openldap/patches/patch-af
index 9612df9edc2..4bf0ffd59c2 100644
--- a/databases/openldap/patches/patch-af
+++ b/databases/openldap/patches/patch-af
@@ -1,8 +1,8 @@
-$NetBSD: patch-af,v 1.4 2005/08/01 09:49:37 jlam Exp $
+$NetBSD: patch-af,v 1.5 2005/10/26 15:08:13 jlam Exp $
---- libraries/libldap/Makefile.in.orig 2005-01-20 12:01:01.000000000 -0500
+--- libraries/libldap/Makefile.in.orig 2005-05-06 12:10:22.000000000 -0400
+++ libraries/libldap/Makefile.in
-@@ -59,7 +59,7 @@ CFFILES=ldap.conf
+@@ -62,7 +62,7 @@ CFFILES=ldap.conf
install-local: $(CFFILES) FORCE
-$(MKDIR) $(DESTDIR)$(libdir)
diff --git a/databases/openldap/patches/patch-ag b/databases/openldap/patches/patch-ag
index 955c56965c8..c768b2807bd 100644
--- a/databases/openldap/patches/patch-ag
+++ b/databases/openldap/patches/patch-ag
@@ -1,8 +1,8 @@
-$NetBSD: patch-ag,v 1.4 2005/08/01 09:49:37 jlam Exp $
+$NetBSD: patch-ag,v 1.5 2005/10/26 15:08:13 jlam Exp $
---- servers/slapd/Makefile.in.orig 2004-07-25 18:31:04.000000000 -0400
+--- servers/slapd/Makefile.in.orig 2005-09-27 20:30:30.000000000 -0400
+++ servers/slapd/Makefile.in
-@@ -74,6 +74,10 @@ XLIBS = $(SLAPD_STATIC_DEPENDS) $(SLAPD_
+@@ -76,6 +76,10 @@ XLIBS = $(SLAPD_STATIC_DEPENDS) $(SLAPD_
XXLIBS = $(SLAPD_LIBS) $(SECURITY_LIBS) $(LUTIL_LIBS)
XXXLIBS = $(LTHREAD_LIBS) $(SLAPI_LIBS) $(MODULES_LIBS)
@@ -13,3 +13,14 @@ $NetBSD: patch-ag,v 1.4 2005/08/01 09:49:37 jlam Exp $
BUILD_OPT = "--enable-slapd"
BUILD_SRV = @BUILD_SLAPD@
+@@ -432,9 +436,7 @@ install-db-config: FORCE
+ @-$(MKDIR) $(DESTDIR)$(localstatedir) $(DESTDIR)$(sysconfdir)
+ @-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-data
+ $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
+- $(DESTDIR)$(localstatedir)/openldap-data/DB_CONFIG.example
+- $(INSTALL) $(INSTALLFLAGS) -m 600 $(srcdir)/DB_CONFIG \
+- $(DESTDIR)$(sysconfdir)/DB_CONFIG.example
++ $(DESTDIR)$(sysconfdir)/DB_CONFIG
+
+ install-tools: FORCE
+ -$(MKDIR) $(DESTDIR)$(sbindir)
diff --git a/databases/openldap/patches/patch-ah b/databases/openldap/patches/patch-ah
index 8184be540e4..5d3306b043e 100644
--- a/databases/openldap/patches/patch-ah
+++ b/databases/openldap/patches/patch-ah
@@ -1,8 +1,8 @@
-$NetBSD: patch-ah,v 1.3 2004/12/22 06:22:48 jlam Exp $
+$NetBSD: patch-ah,v 1.4 2005/10/26 15:08:13 jlam Exp $
---- libraries/libldap/init.c.orig 2004-09-07 18:34:42.000000000 -0400
+--- libraries/libldap/init.c.orig 2005-10-05 14:41:32.000000000 -0400
+++ libraries/libldap/init.c
-@@ -533,6 +533,9 @@ void ldap_int_initialize( struct ldapopt
+@@ -529,6 +529,9 @@ void ldap_int_initialize( struct ldapopt
#if defined(LDAP_API_FEATURE_X_OPENLDAP_V2_KBIND) \
|| defined(HAVE_TLS) || defined(HAVE_CYRUS_SASL)
@@ -11,4 +11,4 @@ $NetBSD: patch-ah,v 1.3 2004/12/22 06:22:48 jlam Exp $
+#endif
ldap_int_hostname = ldap_pvt_get_fqdn( ldap_int_hostname );
#endif
- if ( ldap_int_tblsize == 0 )
+
diff --git a/databases/openldap/patches/patch-aj b/databases/openldap/patches/patch-aj
index a4eb7c083c6..06e08858bd4 100644
--- a/databases/openldap/patches/patch-aj
+++ b/databases/openldap/patches/patch-aj
@@ -1,8 +1,8 @@
-$NetBSD: patch-aj,v 1.1 2004/11/18 19:07:04 jlam Exp $
+$NetBSD: patch-aj,v 1.2 2005/10/26 15:08:13 jlam Exp $
---- libraries/libldap_r/Makefile.in.orig 2004-01-01 13:16:30.000000000 -0500
+--- libraries/libldap_r/Makefile.in.orig 2005-09-27 20:30:28.000000000 -0400
+++ libraries/libldap_r/Makefile.in
-@@ -56,6 +56,10 @@ XXXLIBS = $(LTHREAD_LIBS)
+@@ -58,6 +58,10 @@ XXXLIBS = $(LTHREAD_LIBS)
NT_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS)
UNIX_LINK_LIBS = $(LDAP_LIBLBER_LA) $(AC_LIBS) $(SECURITY_LIBS)
diff --git a/databases/openldap/patches/patch-ak b/databases/openldap/patches/patch-ak
index 4b208f9f57f..0f638e0d91a 100644
--- a/databases/openldap/patches/patch-ak
+++ b/databases/openldap/patches/patch-ak
@@ -1,6 +1,6 @@
-$NetBSD: patch-ak,v 1.1 2004/11/18 19:07:04 jlam Exp $
+$NetBSD: patch-ak,v 1.2 2005/10/26 15:08:13 jlam Exp $
---- servers/slurpd/Makefile.in.orig 2004-01-01 13:16:42.000000000 -0500
+--- servers/slurpd/Makefile.in.orig 2005-05-06 12:42:53.000000000 -0400
+++ servers/slurpd/Makefile.in
@@ -43,6 +43,9 @@ XLIBS = $(SLURPD_L)
XXLIBS = $(SLURPD_LIBS) $(SECURITY_LIBS) $(LUTIL_LIBS)
diff --git a/databases/openldap/patches/patch-am b/databases/openldap/patches/patch-am
index b10870c4ff9..8c0bf478cdd 100644
--- a/databases/openldap/patches/patch-am
+++ b/databases/openldap/patches/patch-am
@@ -1,8 +1,8 @@
-$NetBSD: patch-am,v 1.3 2005/08/03 21:01:40 jlam Exp $
+$NetBSD: patch-am,v 1.4 2005/10/26 15:08:13 jlam Exp $
---- libraries/libldap/cyrus.c.orig 2005-07-31 22:09:40.000000000 -0400
+--- libraries/libldap/cyrus.c.orig 2005-10-05 13:42:19.000000000 -0400
+++ libraries/libldap/cyrus.c
-@@ -848,7 +848,7 @@ ldap_int_sasl_external(
+@@ -835,7 +835,7 @@ ldap_int_sasl_external(
LDAP *ld,
LDAPConn *conn,
const char * authid,
@@ -11,7 +11,7 @@ $NetBSD: patch-am,v 1.3 2005/08/03 21:01:40 jlam Exp $
{
int sc;
sasl_conn_t *ctx;
-@@ -891,6 +891,7 @@ int ldap_pvt_sasl_secprops(
+@@ -977,6 +977,7 @@ int ldap_pvt_sasl_secprops(
char **props = ldap_str2charray( in, "," );
unsigned sflags = 0;
int got_sflags = 0;
@@ -19,27 +19,19 @@ $NetBSD: patch-am,v 1.3 2005/08/03 21:01:40 jlam Exp $
sasl_ssf_t max_ssf = 0;
int got_max_ssf = 0;
sasl_ssf_t min_ssf = 0;
-@@ -935,7 +936,8 @@ int ldap_pvt_sasl_secprops(
- {
- if( isdigit( (unsigned char) props[i][sizeof("minssf")] ) ) {
- got_min_ssf++;
-- min_ssf = atoi( &props[i][sizeof("minssf")] );
-+ tmp_ssf = atoi( &props[i][sizeof("minssf")] );
-+ min_ssf = tmp_ssf >= 0 ? (sasl_ssf_t) tmp_ssf : 0;
- } else {
- return LDAP_NOT_SUPPORTED;
- }
-@@ -945,7 +947,8 @@ int ldap_pvt_sasl_secprops(
- {
- if( isdigit( (unsigned char) props[i][sizeof("maxssf")] ) ) {
- got_max_ssf++;
-- max_ssf = atoi( &props[i][sizeof("maxssf")] );
-+ tmp_ssf = atoi( &props[i][sizeof("maxssf")] );
-+ max_ssf = tmp_ssf >= 0 ? (sasl_ssf_t) tmp_ssf : 0;
- } else {
- return LDAP_NOT_SUPPORTED;
- }
-@@ -1049,7 +1052,7 @@ ldap_int_sasl_get_option( LDAP *ld, int
+@@ -1002,9 +1003,9 @@ int ldap_pvt_sasl_secprops(
+ if ( next == NULL || next[ 0 ] != '\0' ) continue;
+ switch( sprops[j].ival ) {
+ case GOT_MINSSF:
+- min_ssf = v; got_min_ssf++; break;
++ min_ssf = (v >= 0 ? (sasl_ssf_t)v : 0); got_min_ssf++; break;
+ case GOT_MAXSSF:
+- max_ssf = v; got_max_ssf++; break;
++ max_ssf = (v >= 0 ? (sasl_ssf_t)v : 0); got_max_ssf++; break;
+ case GOT_MAXBUF:
+ maxbufsize = v; got_maxbufsize++; break;
+ }
+@@ -1100,7 +1101,7 @@ ldap_int_sasl_get_option( LDAP *ld, int
return -1;
}
@@ -48,7 +40,7 @@ $NetBSD: patch-am,v 1.3 2005/08/03 21:01:40 jlam Exp $
} break;
case LDAP_OPT_X_SASL_SSF_EXTERNAL:
-@@ -1057,13 +1060,13 @@ ldap_int_sasl_get_option( LDAP *ld, int
+@@ -1108,13 +1109,13 @@ ldap_int_sasl_get_option( LDAP *ld, int
return -1;
case LDAP_OPT_X_SASL_SSF_MIN:
@@ -65,7 +57,7 @@ $NetBSD: patch-am,v 1.3 2005/08/03 21:01:40 jlam Exp $
break;
case LDAP_OPT_X_SASL_SECPROPS:
-@@ -1109,7 +1112,7 @@ ldap_int_sasl_set_option( LDAP *ld, int
+@@ -1160,7 +1161,7 @@ ldap_int_sasl_set_option( LDAP *ld, int
#else
memset(&extprops, 0L, sizeof(extprops));
@@ -74,7 +66,7 @@ $NetBSD: patch-am,v 1.3 2005/08/03 21:01:40 jlam Exp $
sc = sasl_setprop( ctx, SASL_SSF_EXTERNAL,
(void *) &extprops );
-@@ -1121,13 +1124,13 @@ ldap_int_sasl_set_option( LDAP *ld, int
+@@ -1172,13 +1173,13 @@ ldap_int_sasl_set_option( LDAP *ld, int
} break;
case LDAP_OPT_X_SASL_SSF_MIN:
@@ -91,7 +83,7 @@ $NetBSD: patch-am,v 1.3 2005/08/03 21:01:40 jlam Exp $
break;
case LDAP_OPT_X_SASL_SECPROPS: {
-@@ -1226,7 +1229,7 @@ ldap_int_sasl_external(
+@@ -1277,7 +1278,7 @@ ldap_int_sasl_external(
LDAP *ld,
LDAPConn *conn,
const char * authid,
diff --git a/databases/openldap/patches/patch-an b/databases/openldap/patches/patch-an
index f109fb5c67f..f132ae63b22 100644
--- a/databases/openldap/patches/patch-an
+++ b/databases/openldap/patches/patch-an
@@ -1,8 +1,8 @@
-$NetBSD: patch-an,v 1.2 2005/08/03 21:01:40 jlam Exp $
+$NetBSD: patch-an,v 1.3 2005/10/26 15:08:13 jlam Exp $
---- libraries/libldap/ldap-int.h.orig 2005-04-17 19:55:21.000000000 -0400
+--- libraries/libldap/ldap-int.h.orig 2005-10-11 21:10:47.000000000 -0400
+++ libraries/libldap/ldap-int.h
-@@ -583,7 +583,7 @@ LDAP_F (int) ldap_int_sasl_close LDAP_P(
+@@ -598,7 +598,7 @@ LDAP_F (int) ldap_int_sasl_close LDAP_P(
LDAP_F (int) ldap_int_sasl_external LDAP_P((
LDAP *ld, LDAPConn *conn,