Index: head/net/openldap24-server/Makefile =================================================================== --- head/net/openldap24-server/Makefile (revision 295038) +++ head/net/openldap24-server/Makefile (revision 295039) @@ -1,534 +1,536 @@ # New ports collection makefile for: openldap24-server # Date created: 19 May 2006 # Whom: Xin LI # # $FreeBSD$ # PORTNAME= openldap -DISTVERSION= 2.4.26 +DISTVERSION= 2.4.30 PORTREVISION= ${OPENLDAP_PORTREVISION} CATEGORIES= net databases MASTER_SITES= ftp://ftp.OpenLDAP.org/pub/OpenLDAP/%SUBDIR%/ \ ftp://gd.tuwien.ac.at/infosys/network/OpenLDAP/%SUBDIR%/ \ ftp://ftp.matrix.com.br/pub/openldap/%SUBDIR%/ \ ftp://ftp.ucr.ac.cr/pub/Unix/openldap/%SUBDIR%/ \ ftp://ftp.ntua.gr/mirror/OpenLDAP/%SUBDIR%/ \ ftp://ftp.dti.ad.jp/pub/net/OpenLDAP/%SUBDIR%/ \ ftp://ftp.u-aizu.ac.jp/pub/net/openldap/%SUBDIR%/ \ ftp://ftp.holywar.net/pub/OpenLDAP/%SUBDIR%/ \ ftp://ftp.nl.uu.net/pub/unix/db/openldap/%SUBDIR%/ \ ftp://ftp.linux.pt/pub/mirrors/OpenLDAP/%SUBDIR%/ \ ftp://ftp.rediris.es/mirror/OpenLDAP/%SUBDIR%/ \ ftp://sunsite.cnlab-switch.ch/mirror/OpenLDAP/%SUBDIR%/ \ ftp://ftp.plig.org/pub/OpenLDAP/%SUBDIR%/ MASTER_SITE_SUBDIR= openldap-release PKGNAMESUFFIX?= -server EXTRACT_SUFX= .tgz MAINTAINER= delphij@FreeBSD.org COMMENT?= Open source LDAP server implementation LICENSE= OPENLDAP LICENSE_NAME= OpenLDAP Public License LICENSE_FILE= ${WRKSRC}/LICENSE LICENSE_PERMS= ${_LICENSE_PERMS_DEFAULT} UNIQUENAME?= ${PKGNAMEPREFIX}openldap24 LATEST_LINK?= ${UNIQUENAME}${PKGNAMESUFFIX} USE_OPENSSL= yes MAKE_JOBS_SAFE= yes +USE_AUTOTOOLS= libtool WANT_OPENLDAP_VER?= 24 .if ${WANT_OPENLDAP_VER} != 24 BROKEN= incompatible OpenLDAP version: ${WANT_OPENLDAP_VER} .endif PORTREVISION_CLIENT= 0 -PORTREVISION_SERVER= 2 +PORTREVISION_SERVER= 0 OPENLDAP_SHLIB_MAJOR= 8 OPTIONS= SASL "With (Cyrus) SASL2 support" off \ FETCH "Enable fetch(3) support" off .if !defined(CLIENT_ONLY) OPTIONS+= DYNACL "Run-time loadable ACL (experimental)" off \ ACI "Per-object ACI (experimental)" off \ BDB "With BerkeleyDB backend" on \ DNSSRV "With Dnssrv backend" off \ PASSWD "With Passwd backend" off \ PERL "With Perl backend" off \ RELAY "With Relay backend" off \ SHELL "With Shell backend (disables threading)" off \ SOCK "With Sock backend" off \ ODBC "With SQL backend" off \ RLOOKUPS "With reverse lookups of client hostnames" off \ SLP "With SLPv2 (RFC 2608) support" off \ SLAPI "With Netscape SLAPI plugin API" off \ TCP_WRAPPERS "With tcp wrapper support" on \ ACCESSLOG "With In-Directory Access Logging overlay" off \ AUDITLOG "With Audit Logging overlay" off \ COLLECT "With Collect overy Services overlay" off \ CONSTRAINT "With Attribute Constraint overlay" off \ DDS "With Dynamic Directory Services overlay" off \ DEREF "With Dereference overlay" off \ DYNGROUP "With Dynamic Group overlay" off \ DYNLIST "With Dynamic List overlay" off \ MEMBEROF "With Reverse Group Membership overlay" off \ PPOLICY "With Password Policy overlay" off \ PROXYCACHE "With Proxy Cache overlay" off \ REFINT "With Referential Integrity overlay" off \ RETCODE "With Return Code testing overlay" off \ RWM "With Rewrite/Remap overlay" off \ SEQMOD "Sequential Modify overlay" on \ SSSVLV "With ServerSideSort/VLV overlay" off \ SYNCPROV "With Syncrepl Provider overlay" on \ TRANSLUCENT "With Translucent Proxy overlay" off \ UNIQUE "With attribute Uniqueness overlay" off \ VALSORT "With Value Sorting overlay" off \ SMBPWD "With Samba Password hashes overlay" off \ DYNAMIC_BACKENDS "Build dynamic backends" on .endif .if defined(CLIENT_ONLY) OPENLDAP_PORTREVISION= ${PORTREVISION_CLIENT} OPENLDAP_PKGFILESUFX= .client .else OPENLDAP_PORTREVISION= ${PORTREVISION_SERVER} OPENLDAP_PKGFILESUFX= .endif CONFIGURE_SED= -e 's,-kthread,${PTHREAD_LIBS},g' -e 's,uuid/uuid.h,xxuuid/uuid.h,g' .include .if defined(CLIENT_ONLY) .if defined(WITH_SASL) PKGNAMESUFFIX= -sasl-client COMMENT= Open source LDAP client implementation with SASL2 support CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-client-2.* \ ${PKGNAMEPREFIX}${PORTNAME}-sasl-client-2.[!4].* .else PKGNAMESUFFIX= -client COMMENT= Open source LDAP client implementation CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-client-2.[!4].* \ ${PKGNAMEPREFIX}${PORTNAME}-sasl-client-2.* .endif PORTDOCS= CHANGES drafts rfc .if defined(USE_OPENLDAP) BROKEN= You have `USE_OPENLDAP' variable defined either in environment or in make(1) arguments. Please undefine and try again. .endif .else USE_OPENLDAP= yes WANT_OPENLDAP_VER= 24 .if defined(WITH_SASL) WANT_OPENLDAP_SASL= yes CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-client-2.* PKGNAMESUFFIX= -sasl-server .else CONFLICTS= ${PKGNAMEPREFIX}${PORTNAME}-sasl-client-2.* .endif .endif -USE_AUTOTOOLS= libtool - DESCR= ${PKGDIR}/pkg-descr${OPENLDAP_PKGFILESUFX} PLIST= ${PKGDIR}/pkg-plist${OPENLDAP_PKGFILESUFX} SCHEMATA= collective corba core cosine duaconf dyngroup \ inetorgperson java misc \ nis openldap ppolicy LDAP_RUN_DIR?= /var/run/openldap LOCALSTATEDIR?= /var/db DATABASEDIR?= ${LOCALSTATEDIR}/openldap-data SUB_LIST+= LDAP_RUN_DIR=${LDAP_RUN_DIR} \ DATABASEDIR=${DATABASEDIR} \ PKGNAME=${PKGNAME} CONFIGURE_ARGS= --with-threads=posix \ --with-tls=openssl \ --disable-dependency-tracking \ --enable-dynamic + +# XXX FreeBSD does not implement O_DSYNC and fdatasync at this time. +CFLAGS+= -DMDB_DSYNC=O_SYNC -Dfdatasync=fsync .if defined(WITHOUT_FETCH) CONFIGURE_ARGS+= --without-fetch .endif .if defined(WITH_SASL) LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2 CONFIGURE_ARGS+= --with-cyrus-sasl .else CONFIGURE_ARGS+= --without-cyrus-sasl .endif .if defined(CLIENT_ONLY) # client specific configuration CONFIGURE_ARGS+= --disable-slapd \ --disable-monitor \ --disable-bdb \ --disable-relay \ --disable-syncprov SUB_FILES+= pkg-message.client PKGMESSAGE= ${WRKSRC}/pkg-message.client USE_LDCONFIG= yes .else # server specific configuration USE_LDCONFIG= ${PREFIX}/libexec/openldap SUB_FILES+= pkg-install pkg-message pkg-deinstall USE_RC_SUBR= slapd.sh EXTRA_PATCHES+= ${FILESDIR}/extrapatch-Makefile.in .if defined(WITH_MODULES) || !defined(WITHOUT_DYNAMIC_BACKENDS) || defined(WITH_SLAPI) USE_AUTOTOOLS+= libltdl CONFIGURE_ARGS+= --enable-modules PLIST_SUB+= MODULES="" .else PLIST_SUB+= MODULES="@comment " .endif SED_MODULES= -e 's/\(moduleload[ ]*back_[a-z]*\)\.la/\1/' .if !defined(WITHOUT_DYNAMIC_BACKENDS) BACKEND_ENABLE= "mod" BACKEND_PLIST= "" SED_MODULES+= -e 's/\# *\(modulepath\)/\1/' \ -e 's/\# *\(moduleload[ ]*back_bdb\)/\1/' .else BACKEND_ENABLE= "yes" BACKEND_PLIST= "@comment " .endif CONFIGURE_ARGS+= --localstatedir=${LOCALSTATEDIR} \ --enable-crypt \ --enable-lmpasswd \ --enable-ldap=${BACKEND_ENABLE} \ --enable-meta=${BACKEND_ENABLE} \ --enable-rewrite \ --enable-null=${BACKEND_ENABLE} \ --enable-monitor=${BACKEND_ENABLE} PLIST_SUB+= BACKEND=${BACKEND_PLIST} .if defined(WITH_ACCESSLOG) CONFIGURE_ARGS+= --enable-accesslog .endif .if defined(WITH_AUDITLOG) CONFIGURE_ARGS+= --enable-auditlog .endif .if defined(WITH_COLLECT) CONFIGURE_ARGS+= --enable-collect .endif .if defined(WITH_CONSTRAINT) CONFIGURE_ARGS+= --enable-constraint .endif .if defined(WITH_DDS) CONFIGURE_ARGS+= --enable-dds .endif .if defined(WITH_DEREF) CONFIGURE_ARGS+= --enable-deref .endif .if defined(WITH_DYNGROUP) CONFIGURE_ARGS+= --enable-dyngroup .endif .if defined(WITH_DYNLIST) CONFIGURE_ARGS+= --enable-dynlist .endif .if defined(WITH_MEMBEROF) CONFIGURE_ARGS+= --enable-memberof .endif .if defined(WITH_PPOLICY) CONFIGURE_ARGS+= --enable-ppolicy .endif .if defined(WITH_PROXYCACHE) CONFIGURE_ARGS+= --enable-proxycache .endif .if defined(WITH_REFINT) CONFIGURE_ARGS+= --enable-refint .endif .if defined(WITH_RETCODE) CONFIGURE_ARGS+= --enable-retcode .endif .if defined(WITH_RWM) CONFIGURE_ARGS+= --enable-rwm .endif .if defined(WITHOUT_SEQMOD) CONFIGURE_ARGS+= --disable-seqmod .else CONFIGURE_ARGS+= --enable-seqmod .endif .if defined(WITH_SSSVLV) CONFIGURE_ARGS+= --enable-sssvlv .endif .if defined(WITHOUT_SYNCPROV) CONFIGURE_ARGS+= --disable-syncprov .else CONFIGURE_ARGS+= --enable-syncprov .endif .if defined(WITH_TRANSLUCENT) CONFIGURE_ARGS+= --enable-translucent .endif .if defined(WITH_UNIQUE) CONFIGURE_ARGS+= --enable-unique .endif .if defined(WITH_VALSORT) CONFIGURE_ARGS+= --enable-valsort .endif .if defined(WITH_ACI) CONFIGURE_ARGS+= --enable-aci .endif .if defined(WITH_DYNACL) CONFIGURE_ARGS+= --enable-dynacl .endif .if defined(WITHOUT_BDB) CONFIGURE_ARGS+= --disable-bdb \ --disable-hdb PLIST_SUB+= BACK_BDB="@comment " \ BACK_HDB="@comment " .else WITH_BDB_VER?= 46 INVALID_BDB_VER= 42 USE_BDB= yes # XXX Can BDB 5.x use XY instead of X as version? .if ${WITH_BDB_VER} >= 43 || ${WITH_BDB_VER} == 5 CONFIGURE_ARGS+= --enable-bdb=${BACKEND_ENABLE} \ --enable-hdb=${BACKEND_ENABLE} PLIST_SUB+= BACK_BDB=${BACKEND_PLIST} \ BACK_HDB=${BACKEND_PLIST} .elif ${WITH_BDB_VER} >= 4 CONFIGURE_ARGS+= --disable-bdb \ --enable-hdb=${BACKEND_ENABLE} PLIST_SUB+= BACK_BDB="@comment " \ BACK_HDB=${BACKEND_PLIST} .elif ${WITH_BDB_VER} == 3 CONFIGURE_ARGS+= --disable-bdb \ --disable-hdb PLIST_SUB+= BACK_BDB="@comment " \ BACK_HDB="@comment " .endif CPPFLAGS+= -I${BDB_INCLUDE_DIR} CONFIGURE_SED+= -e 's,ol_DB_LIB=$$,&-l${BDB_LIB_NAME:R},' \ -e 's,(ol_cv_lib_db=)yes$$,\1-l${BDB_LIB_NAME:R},' .endif .if defined(WITH_DNSSRV) CONFIGURE_ARGS+= --enable-dnssrv=${BACKEND_ENABLE} PLIST_SUB+= BACK_DNSSRV=${BACKEND_PLIST} .else PLIST_SUB+= BACK_DNSSRV="@comment " .endif .if defined(WITH_PASSWD) CONFIGURE_ARGS+= --enable-passwd=${BACKEND_ENABLE} PLIST_SUB+= BACK_PASSWD=${BACKEND_PLIST} .else PLIST_SUB+= BACK_PASSWD="@comment " .endif .if defined(WITH_RELAY) CONFIGURE_ARGS+= --enable-relay=${BACKEND_ENABLE} PLIST_SUB+= BACK_RELAY=${BACKEND_PLIST} .else PLIST_SUB+= BACK_RELAY="@comment " .endif .if defined(WITH_SHELL) CONFIGURE_ARGS+= --without-threads --enable-shell=${BACKEND_ENABLE} PLIST_SUB+= BACK_SHELL=${BACKEND_PLIST} .else PLIST_SUB+= BACK_SHELL="@comment " WANT_OPENLDAP_THREADS= yes .endif .if defined(WITH_SOCK) CONFIGURE_ARGS+= --enable-sock=${BACKEND_ENABLE} PLIST_SUB+= BACK_SOCK=${BACKEND_PLIST} .else PLIST_SUB+= BACK_SOCK="@comment " .endif .if defined(WITH_PERL) USE_PERL5= yes CONFIGURE_ARGS+= --enable-perl=${BACKEND_ENABLE} CONFIGURE_ENV+= PERLBIN="${PERL}" PLIST_SUB+= BACK_PERL=${BACKEND_PLIST} .else PLIST_SUB+= BACK_PERL="@comment " .endif .if defined(WITH_SASL) CONFIGURE_ARGS+= --enable-spasswd .endif .if defined(WITH_ODBC) CONFIGURE_ARGS+= --enable-sql=${BACKEND_ENABLE} PLIST_SUB+= BACK_SQL=${BACKEND_PLIST} WITH_ODBC_TYPE?= iODBC .if ${WITH_ODBC_TYPE:L} == iodbc LIB_DEPENDS+= iodbc.3:${PORTSDIR}/databases/libiodbc .elif ${WITH_ODBC_TYPE:L} == unixodbc LIB_DEPENDS+= odbc.2:${PORTSDIR}/databases/unixODBC .else BROKEN= choose either iODBC or unixODBC for WITH_ODBC_TYPE .endif .else PLIST_SUB+= BACK_SQL="@comment " .endif .if defined(WITH_SMBPWD) PLIST_SUB+= SMBPWD="" .else PLIST_SUB+= SMBPWD="@comment " .endif .if defined(WITH_RLOOKUPS) CONFIGURE_ARGS+= --enable-rlookups PLIST_SUB+= RLOOKUPS="" .else PLIST_SUB+= RLOOKUPS="@comment " .endif .if defined(WITH_SLAPI) CONFIGURE_ARGS+= --enable-slapi PLIST_SUB+= SLAPI="" USE_LDCONFIG= yes .else PLIST_SUB+= SLAPI="@comment " .endif .if defined(WITH_SLP) CONFIGURE_ARGS+= --enable-slp LIB_DEPENDS+= slp.1:${PORTSDIR}/net/openslp .endif # Include tcp-wrapper support .if !defined(WITHOUT_TCP_WRAPPERS) && exists(/usr/include/tcpd.h) CONFIGURE_ARGS+= --enable-wrappers .endif # end of client/server specific configuration .endif .if defined(WITH_CLDAP) CPPFLAGS+= -DLDAP_CONNECTIONLESS .endif CPPFLAGS+= ${PTHREAD_CFLAGS} \ -I${LOCALBASE}/include LDFLAGS+= -L${LOCALBASE}/lib #LIBS+= ${PTHREAD_LIBS} CONFIGURE_ENV+= LIBS="${LIBS}" .if defined(CLIENT_ONLY) .include "${FILESDIR}/manpages" .else SUB_LIST+= RC_DIR=${PREFIX} \ LDAP_RUN_DIR=${LDAP_RUN_DIR} \ DATABASEDIR=${DATABASEDIR} .endif PLIST_SUB+= ${SUB_LIST} PLIST_SUB+= SHLIB_MAJOR=${OPENLDAP_SHLIB_MAJOR} post-patch: @${REINPLACE_CMD} -e 's,%LOCALSTATEDIR%/run/,${LDAP_RUN_DIR}/,g' \ ${SED_MODULES} ${WRKSRC}/servers/slapd/slapd.conf .if defined(CONFIGURE_SED) @${REINPLACE_CMD} -E ${CONFIGURE_SED} \ ${CONFIGURE_WRKSRC}/${CONFIGURE_SCRIPT} .endif pre-configure: @if [ -n "`${PKG_INFO} -xI '^bind\(84\)\{0,1\}-base-8\.' 2>/dev/null`" ]; then \ ${ECHO_CMD} "${PKGNAME}: bind installed with PORT_REPLACES_BASE_BIND causes build problems."; \ ${FALSE}; \ fi .if !defined(CLIENT_ONLY) test: build @cd ${BUILD_WRKSRC}; ${SETENV} ${MAKE_ENV} \ ${MAKE} ${MAKE_FLAGS} ${MAKEFILE} ${MAKE_ARGS} test .if defined(WITH_SMBPWD) post-build: @cd ${BUILD_WRKSRC}/contrib/slapd-modules/smbk5pwd; ${SETENV} ${MAKE_ENV} \ ${MAKE} ${MAKE_FLAGS} ${MAKEFILE} ${MAKE_ARGS} DEFS="-DDO_SAMBA" all .endif .endif pre-su-install: @if [ -f ${PKGINSTALL} ]; then \ ${SETENV} PKG_PREFIX="${PREFIX}" ${SH} ${PKGINSTALL} ${PKGNAME} PRE-INSTALL; \ fi .if defined(WITH_MODULES) || !defined(WITHOUT_DYNAMIC_BACKENDS) || defined(WITH_SLAPI) @${MKDIR} ${PREFIX}/libexec/openldap .endif post-install: .if defined(CLIENT_ONLY) .if !defined(NOPORTDOCS) @${MKDIR} ${DOCSDIR} @${INSTALL_DATA} ${WRKSRC}/CHANGES ${DOCSDIR} @for dir in drafts rfc; do \ ${MKDIR} ${DOCSDIR}/$${dir}; \ ${INSTALL_DATA} ${WRKSRC}/doc/$${dir}/* ${DOCSDIR}/$${dir}; \ done .endif .else @${MKDIR} ${LDAP_RUN_DIR} @for schema in ${SCHEMATA}; do \ ${ECHO_CMD} "@unexec if cmp -s %D/etc/openldap/schema/$${schema}.schema" \ "%D/etc/openldap/schema/$${schema}.schema.default; then" \ "rm -f %D/etc/openldap/schema/$${schema}.schema; fi"; \ ${ECHO_CMD} "etc/openldap/schema/$${schema}.schema.default"; \ ${ECHO_CMD} "@exec [ -f %B/$${schema}.schema ] || ${CP} %B/%f %B/$${schema}.schema"; \ done >>${TMPPLIST} @${ECHO_CMD} "@unexec ${RMDIR} %D/etc/openldap/schema 2>/dev/null || true" >>${TMPPLIST} @${ECHO_CMD} "@unexec ${RMDIR} %D/etc/openldap 2>/dev/null || true" >>${TMPPLIST} .if defined(WITH_SMBPWD) @${INSTALL_DATA} ${WRKSRC}/contrib/slapd-modules/smbk5pwd/smbk5pwd.la \ ${PREFIX}/libexec/openldap/ @${INSTALL_PROGRAM} ${WRKSRC}/contrib/slapd-modules/smbk5pwd/.libs/smbk5pwd.so.0 \ ${PREFIX}/libexec/openldap/ @${LN} -s smbk5pwd.so.0 ${PREFIX}/libexec/openldap/smbk5pwd.so .endif .endif @${CAT} ${PKGMESSAGE} .include Property changes on: head/net/openldap24-server/Makefile ___________________________________________________________________ Modified: cvs2svn:cvs-rev ## -1 +1 ## -1.197 \ No newline at end of property +1.198 \ No newline at end of property Index: head/net/openldap24-server/distinfo =================================================================== --- head/net/openldap24-server/distinfo (revision 295038) +++ head/net/openldap24-server/distinfo (revision 295039) @@ -1,2 +1,2 @@ -SHA256 (openldap-2.4.26.tgz) = 1f42048cebbcd8647c9c566f8f070946103a15717345915ecd5fccfbe19a7c3d -SIZE (openldap-2.4.26.tgz) = 5250064 +SHA256 (openldap-2.4.30.tgz) = fc013e528616f8578d9f221409c48af9b8937a62005e0bec88f6f1c4c8ff3d81 +SIZE (openldap-2.4.30.tgz) = 5440261 Property changes on: head/net/openldap24-server/distinfo ___________________________________________________________________ Modified: cvs2svn:cvs-rev ## -1 +1 ## -1.85 \ No newline at end of property +1.86 \ No newline at end of property Index: head/net/openldap24-server/files/patch-servers__slapd__inet_ntoa.diff =================================================================== --- head/net/openldap24-server/files/patch-servers__slapd__inet_ntoa.diff (revision 295038) +++ head/net/openldap24-server/files/patch-servers__slapd__inet_ntoa.diff (nonexistent) @@ -1,70 +0,0 @@ -diff --git servers/slapd/connection.c servers/slapd/connection.c -index aea3b39..65ce576 100644 ---- servers/slapd/connection.c -+++ servers/slapd/connection.c -@@ -1500,12 +1500,21 @@ connection_input( Connection *conn , conn_readinfo *cri ) - #ifdef LDAP_CONNECTIONLESS - if ( conn->c_is_udp ) { - char peername[sizeof("IP=255.255.255.255:65336")]; -+ const char *peeraddr = NULL; - - len = ber_int_sb_read(conn->c_sb, &peeraddr, sizeof(struct sockaddr)); - if (len != sizeof(struct sockaddr)) return 1; - -+#if defined( HAVE_GETADDRINFO ) && defined( HAVE_INET_NTOP ) -+ char addr[INET_ADDRSTRLEN]; -+ inet_ntop( AF_INET, &peeraddr.sa_in_addr.sin_addr, -+ addr, sizeof(addr) ); -+ peeraddr = addr; -+#else /* ! HAVE_GETADDRINFO || ! HAVE_INET_NTOP */ -+ peeraddr = inet_ntoa( peeraddr.sa_in_addr.sin_addr ); -+#endif /* ! HAVE_GETADDRINFO || ! HAVE_INET_NTOP */ - sprintf( peername, "IP=%s:%d", -- inet_ntoa( peeraddr.sa_in_addr.sin_addr ), -+ peeraddr, - (unsigned) ntohs( peeraddr.sa_in_addr.sin_port ) ); - Statslog( LDAP_DEBUG_STATS, - "conn=%lu UDP request from %s (%s) accepted.\n", -diff --git servers/slapd/daemon.c servers/slapd/daemon.c -index 8e8a69d..ccfa2ee 100644 ---- servers/slapd/daemon.c -+++ servers/slapd/daemon.c -@@ -1971,8 +1971,16 @@ slap_listener( - # ifdef LDAP_PF_INET6 - case AF_INET6: - if ( IN6_IS_ADDR_V4MAPPED(&from.sa_in6_addr.sin6_addr) ) { -+#if defined( HAVE_GETADDRINFO ) && defined( HAVE_INET_NTOP ) -+ char addr[INET_ADDRSTRLEN]; -+ inet_ntop( AF_INET, -+ ((struct in_addr *)&from.sa_in6_addr.sin6_addr.s6_addr[12]), -+ addr, sizeof(addr) ); -+ peeraddr = addr; -+#else /* ! HAVE_GETADDRINFO || ! HAVE_INET_NTOP */ - peeraddr = inet_ntoa( *((struct in_addr *) - &from.sa_in6_addr.sin6_addr.s6_addr[12]) ); -+#endif /* ! HAVE_GETADDRINFO || ! HAVE_INET_NTOP */ - sprintf( peername, "IP=%s:%d", - peeraddr != NULL ? peeraddr : SLAP_STRING_UNKNOWN, - (unsigned) ntohs( from.sa_in6_addr.sin6_port ) ); -@@ -1989,12 +1997,19 @@ slap_listener( - break; - # endif /* LDAP_PF_INET6 */ - -- case AF_INET: -+ case AF_INET: { -+#if defined( HAVE_GETADDRINFO ) && defined( HAVE_INET_NTOP ) -+ char addr[INET_ADDRSTRLEN]; -+ inet_ntop( AF_INET, &from.sa_in_addr.sin_addr, -+ addr, sizeof(addr) ); -+ peeraddr = addr; -+#else /* ! HAVE_GETADDRINFO || ! HAVE_INET_NTOP */ - peeraddr = inet_ntoa( from.sa_in_addr.sin_addr ); -+#endif /* ! HAVE_GETADDRINFO || ! HAVE_INET_NTOP */ - sprintf( peername, "IP=%s:%d", - peeraddr != NULL ? peeraddr : SLAP_STRING_UNKNOWN, - (unsigned) ntohs( from.sa_in_addr.sin_port ) ); -- break; -+ } break; - - default: - slapd_close(sfd); Property changes on: head/net/openldap24-server/files/patch-servers__slapd__inet_ntoa.diff ___________________________________________________________________ Deleted: cvs2svn:cvs-rev ## -1 +0,0 ## -1.1 \ No newline at end of property Deleted: fbsd:nokeywords ## -1 +0,0 ## -yes \ No newline at end of property Index: head/net/openldap24-server/files/manpages =================================================================== --- head/net/openldap24-server/files/manpages (revision 295038) +++ head/net/openldap24-server/files/manpages (revision 295039) @@ -1,256 +1,258 @@ # # $FreeBSD$ # MAN1+= ldapcompare.1 \ ldapdelete.1 \ ldapexop.1 \ ldapmodify.1 \ ldapmodrdn.1 \ ldappasswd.1 \ ldapsearch.1 \ ldapurl.1 \ ldapwhoami.1 MLINKS+= \ ldapmodify.1 ldapadd.1 MAN3+= lber-decode.3 \ lber-encode.3 \ lber-memory.3 \ lber-sockbuf.3 \ lber-types.3 \ ldap.3 \ ldap_abandon.3 \ ldap_add.3 \ ldap_bind.3 \ ldap_compare.3 \ ldap_controls.3 \ ldap_delete.3 \ ldap_dup.3 \ ldap_get_option.3 \ ldap_error.3 \ ldap_extended_operation.3 \ ldap_first_attribute.3 \ ldap_first_entry.3 \ ldap_first_message.3 \ ldap_first_reference.3 \ ldap_get_dn.3 \ ldap_get_values.3 \ ldap_memory.3 \ ldap_modify.3 \ ldap_modrdn.3 \ ldap_open.3 \ ldap_parse_reference.3 \ ldap_parse_result.3 \ ldap_parse_sort_control.3 \ ldap_parse_vlv_control.3 \ ldap_rename.3 \ ldap_result.3 \ ldap_schema.3 \ ldap_search.3 \ ldap_sort.3 \ ldap_sync.3 \ ldap_tls.3 \ ldap_url.3 MLINKS+= \ lber-decode.3 ber_get_next.3 \ lber-decode.3 ber_skip_tag.3 \ lber-decode.3 ber_peek_tag.3 \ lber-decode.3 ber_scanf.3 \ lber-decode.3 ber_get_int.3 \ lber-decode.3 ber_get_stringa.3 \ lber-decode.3 ber_get_stringb.3 \ lber-decode.3 ber_get_null.3 \ lber-decode.3 ber_get_enum.3 \ lber-decode.3 ber_get_boolean.3 \ lber-decode.3 ber_get_bitstring.3 \ lber-decode.3 ber_first_element.3 \ lber-decode.3 ber_next_element.3 \ lber-encode.3 ber_alloc_t.3 \ lber-encode.3 ber_flush.3 \ lber-encode.3 ber_printf.3 \ lber-encode.3 ber_put_int.3 \ lber-encode.3 ber_put_ostring.3 \ lber-encode.3 ber_put_string.3 \ lber-encode.3 ber_put_null.3 \ lber-encode.3 ber_put_enum.3 \ lber-encode.3 ber_start_set.3 \ lber-encode.3 ber_put_seq.3 \ lber-encode.3 ber_put_set.3 \ lber-types.3 ber_bvarray_add.3 \ lber-types.3 ber_bvarray_free.3 \ lber-types.3 ber_bvdup.3 \ lber-types.3 ber_bvecadd.3 \ lber-types.3 ber_bvecfree.3 \ lber-types.3 ber_bvfree.3 \ lber-types.3 ber_bvstr.3 \ lber-types.3 ber_bvstrdup.3 \ lber-types.3 ber_dupbv.3 \ lber-types.3 ber_free.3 \ lber-types.3 ber_str2bv.3 \ ldap_abandon.3 ldap_abandon_ext.3 \ ldap_add.3 ldap_add_s.3 \ ldap_add.3 ldap_add_ext.3 \ ldap_add.3 ldap_add_ext_s.3 \ ldap_bind.3 ldap_bind_s.3 \ ldap_bind.3 ldap_simple_bind.3 \ ldap_bind.3 ldap_simple_bind_s.3 \ ldap_bind.3 ldap_sasl_bind.3 \ ldap_bind.3 ldap_sasl_bind_s.3 \ ldap_bind.3 ldap_unbind.3 \ ldap_bind.3 ldap_unbind_ext.3 \ ldap_bind.3 ldap_unbind_s.3 \ ldap_bind.3 ldap_unbind_ext_s.3 \ ldap_bind.3 ldap_set_rebind_proc.3 \ ldap_compare.3 ldap_compare_s.3 \ ldap_compare.3 ldap_compare_ext.3 \ ldap_compare.3 ldap_compare_ext_s.3 \ ldap_controls.3 ldap_control_create.3 \ ldap_controls.3 ldap_control_find.3 \ ldap_controls.3 ldap_control_dup.3 \ ldap_controls.3 ldap_controls_dup.3 \ ldap_controls.3 ldap_control_free.3 \ ldap_controls.3 ldap_controls_free.3 \ ldap_delete.3 ldap_delete_s.3 \ ldap_delete.3 ldap_delete_ext.3 \ ldap_delete.3 ldap_delete_ext_s.3 \ ldap_dup.3 ldap_destroy.3 \ ldap_error.3 ldap_perror.3 \ ldap_error.3 ld_errno.3 \ ldap_error.3 ldap_result2error.3 \ ldap_error.3 ldap_errlist.3 \ ldap_error.3 ldap_err2string.3 \ ldap_extended_operation.3 ldap_extended_operation_s.3 \ ldap_first_attribute.3 ldap_next_attribute.3 \ ldap_first_entry.3 ldap_next_entry.3 \ ldap_first_entry.3 ldap_count_entries.3 \ ldap_first_message.3 ldap_next_message.3 \ ldap_first_message.3 ldap_count_messages.3 \ ldap_first_reference.3 ldap_next_reference.3 \ ldap_first_reference.3 ldap_count_references.3 \ ldap_get_dn.3 ldap_explode_dn.3 \ ldap_get_dn.3 ldap_explode_rdn.3 \ ldap_get_dn.3 ldap_dn2ufn.3 \ ldap_get_dn.3 ldap_str2dn.3 \ ldap_get_dn.3 ldap_dn2str.3 \ ldap_get_dn.3 ldap_dn2dcedn.3 \ ldap_get_dn.3 ldap_dcedn2dn.3 \ ldap_get_dn.3 ldap_dn2ad_canonical.3 \ ldap_get_dn.3 ldap_dnfree.3 \ ldap_get_option.3 ldap_set_option.3 \ ldap_get_values.3 ldap_get_values_len.3 \ ldap_get_values.3 ldap_value_free.3 \ ldap_get_values.3 ldap_value_free_len.3 \ ldap_get_values.3 ldap_count_values.3 \ ldap_get_values.3 ldap_count_values_len.3 \ ldap_memory.3 ldap_memfree.3 \ ldap_memory.3 ldap_memvfree.3 \ ldap_memory.3 ldap_memalloc.3 \ ldap_memory.3 ldap_memcalloc.3 \ ldap_memory.3 ldap_memrealloc.3 \ ldap_memory.3 ldap_strdup.3 \ ldap_modify.3 ldap_modify_s.3 \ ldap_modify.3 ldap_modify_ext.3 \ ldap_modify.3 ldap_modify_ext_s.3 \ ldap_modify.3 ldap_mods_free.3 \ ldap_modrdn.3 ldap_modrdn_s.3 \ ldap_modrdn.3 ldap_modrdn2.3 \ ldap_modrdn.3 ldap_modrdn2_s.3 \ ldap_open.3 ldap_init.3 \ ldap_open.3 ldap_initialize.3 \ ldap_open.3 ldap_init_fd.3 \ ldap_open.3 ldap_set_urllist_proc.3 \ ldap_parse_result.3 ldap_parse_sasl_bind_result.3 \ ldap_parse_result.3 ldap_parse_extended_result.3 \ ldap_rename.3 ldap_rename_s.3 \ ldap_result.3 ldap_msgfree.3 \ ldap_result.3 ldap_msgtype.3 \ ldap_result.3 ldap_msgid.3 \ ldap_schema.3 ldap_str2syntax.3 \ ldap_schema.3 ldap_syntax2str.3 \ ldap_schema.3 ldap_syntax2name.3 \ ldap_schema.3 ldap_syntax_free.3 \ ldap_schema.3 ldap_str2matchingrule.3 \ ldap_schema.3 ldap_matchingrule2str.3 \ ldap_schema.3 ldap_matchingrule2name.3 \ ldap_schema.3 ldap_matchingrule_free.3 \ ldap_schema.3 ldap_str2attributetype.3 \ ldap_schema.3 ldap_attributetype2str.3 \ ldap_schema.3 ldap_attributetype2name.3 \ ldap_schema.3 ldap_attributetype_free.3 \ ldap_schema.3 ldap_str2objectclass.3 \ ldap_schema.3 ldap_objectclass2str.3 \ ldap_schema.3 ldap_objectclass2name.3 \ ldap_schema.3 ldap_objectclass_free.3 \ ldap_schema.3 ldap_scherr2str.3 \ ldap_search.3 ldap_search_s.3 \ ldap_search.3 ldap_search_st.3 \ ldap_search.3 ldap_search_ext.3 \ ldap_search.3 ldap_search_ext_s.3 \ ldap_sort.3 ldap_sort_entries.3 \ ldap_sort.3 ldap_sort_values.3 \ ldap_sort.3 ldap_sort_strcasecmp.3 \ ldap_tls.3 ldap_start_tls.3 \ ldap_tls.3 ldap_start_tls_s.3 \ ldap_tls.3 ldap_tls_inplace.3 \ ldap_tls.3 ldap_install_tls.3 \ ldap_url.3 ldap_is_ldap_url.3 \ ldap_url.3 ldap_url_parse.3 \ ldap_url.3 ldap_free_urldesc.3 MAN5+= ldap.conf.5 \ ldif.5 \ slapd-bdb.5 \ slapd-config.5 \ slapd-dnssrv.5 \ slapd-ldap.5 \ slapd-ldbm.5 \ slapd-ldif.5 \ + slapd-mdb.5 \ slapd-meta.5 \ slapd-monitor.5 \ slapd-ndb.5 \ slapd-null.5 \ slapd-passwd.5 \ slapd-perl.5 \ slapd-relay.5 \ slapd-shell.5 \ slapd-sock.5 \ slapd-sql.5 \ slapd.access.5 \ slapd.backends.5 \ slapd.conf.5 \ slapd.overlays.5 \ slapd.plugin.5 \ slapo-accesslog.5 \ slapo-auditlog.5 \ slapo-chain.5 \ slapo-collect.5 \ slapo-constraint.5 \ slapo-dds.5 \ slapo-dyngroup.5 \ slapo-dynlist.5 \ slapo-memberof.5 \ slapo-pbind.5 \ slapo-pcache.5 \ slapo-ppolicy.5 \ slapo-refint.5 \ slapo-retcode.5 \ slapo-rwm.5 \ slapo-syncprov.5 \ slapo-sssvlv.5 \ slapo-translucent.5 \ slapo-unique.5 \ slapo-valsort.5 MLINKS+= \ - slapd-bdb.5 slapd-hdb.5 + slapd-bdb.5 slapd-hdb.5 \ + slapd-sock.5 slapo-sock.5 MAN8+= slapacl.8 \ slapadd.8 \ slapauth.8 \ slapcat.8 \ slapd.8 \ slapdn.8 \ slapindex.8 \ slappasswd.8 \ slapschema.8 \ slaptest.8 Property changes on: head/net/openldap24-server/files/manpages ___________________________________________________________________ Modified: cvs2svn:cvs-rev ## -1 +1 ## -1.26 \ No newline at end of property +1.27 \ No newline at end of property Index: head/net/openldap24-server/files/patch-shlib-version =================================================================== --- head/net/openldap24-server/files/patch-shlib-version (revision 295038) +++ head/net/openldap24-server/files/patch-shlib-version (revision 295039) @@ -1,14 +1,14 @@ # I have checked all headers and don't think the shared library # bump is a needed one. We patch it back to prevent large # rebuild need. ---- build/version.var.orig 2011-06-30 08:13:36.000000000 -0700 -+++ build/version.var 2011-07-05 00:27:39.172875169 -0700 -@@ -17,7 +17,7 @@ ol_major=2 +--- build/version.var.orig 2012-02-29 09:37:09.000000000 -0800 ++++ build/version.var 2012-03-07 13:40:22.456547776 -0800 +@@ -17,7 +17,7 @@ ol_minor=4 - ol_patch=26 - ol_api_inc=20426 --ol_api_current=9 + ol_patch=30 + ol_api_inc=20430 +-ol_api_current=10 +ol_api_current=8 - ol_api_revision=1 - ol_api_age=7 - ol_release_date="2011/06/30" + ol_api_revision=3 + ol_api_age=8 + ol_release_date="2012/02/29" Property changes on: head/net/openldap24-server/files/patch-shlib-version ___________________________________________________________________ Modified: cvs2svn:cvs-rev ## -1 +1 ## -1.2 \ No newline at end of property +1.3 \ No newline at end of property Index: head/net/openldap24-server/pkg-plist =================================================================== --- head/net/openldap24-server/pkg-plist (revision 295038) +++ head/net/openldap24-server/pkg-plist (revision 295039) @@ -1,91 +1,100 @@ @comment $FreeBSD$ @unexec %%RC_DIR%%/etc/rc.d/slapd stop 2>&1 >/dev/null || true -etc/openldap/schema/README -etc/openldap/schema/core.ldif -etc/openldap/schema/cosine.ldif -etc/openldap/schema/dyngroup.ldif -etc/openldap/schema/inetorgperson.ldif -etc/openldap/schema/nis.ldif -etc/openldap/schema/openldap.ldif -etc/openldap/schema/pmi.schema -etc/openldap/schema/pmi.schema.default +etc/openldap/slapd.ldif.default +etc/openldap/slapd.ldif @unexec if cmp -s %D/etc/openldap/slapd.conf %D/etc/openldap/slapd.conf.default; then rm -f %D/etc/openldap/slapd.conf; fi etc/openldap/slapd.conf.default @exec [ -f %B/slapd.conf ] || cp %B/%f %B/slapd.conf +etc/openldap/schema/ppolicy.ldif +etc/openldap/schema/pmi.schema.default +etc/openldap/schema/pmi.schema +etc/openldap/schema/pmi.ldif +etc/openldap/schema/openldap.ldif +etc/openldap/schema/nis.ldif +etc/openldap/schema/misc.ldif +etc/openldap/schema/java.ldif +etc/openldap/schema/inetorgperson.ldif +etc/openldap/schema/dyngroup.ldif +etc/openldap/schema/duaconf.ldif +etc/openldap/schema/cosine.ldif +etc/openldap/schema/core.ldif +etc/openldap/schema/corba.ldif +etc/openldap/schema/collective.ldif +etc/openldap/schema/README etc/openldap/DB_CONFIG.example %%SLAPI%%lib/libslapi.a %%SLAPI%%lib/libslapi.la %%SLAPI%%lib/libslapi.so %%SLAPI%%lib/libslapi-2.4.so %%SLAPI%%lib/libslapi-2.4.so.%%SHLIB_MAJOR%% %%MODULES%%@exec mkdir -p %D/libexec/openldap %%BACK_BDB%%libexec/openldap/back_bdb-2.4.so %%BACK_BDB%%libexec/openldap/back_bdb-2.4.so.%%SHLIB_MAJOR%% %%BACK_BDB%%libexec/openldap/back_bdb.la %%BACK_BDB%%libexec/openldap/back_bdb.so %%BACK_HDB%%libexec/openldap/back_hdb-2.4.so %%BACK_HDB%%libexec/openldap/back_hdb-2.4.so.%%SHLIB_MAJOR%% %%BACK_HDB%%libexec/openldap/back_hdb.la %%BACK_HDB%%libexec/openldap/back_hdb.so %%BACKEND%%libexec/openldap/back_ldap-2.4.so %%BACKEND%%libexec/openldap/back_ldap-2.4.so.%%SHLIB_MAJOR%% %%BACKEND%%libexec/openldap/back_ldap.la %%BACKEND%%libexec/openldap/back_ldap.so %%BACKEND%%libexec/openldap/back_meta-2.4.so %%BACKEND%%libexec/openldap/back_meta-2.4.so.%%SHLIB_MAJOR%% %%BACKEND%%libexec/openldap/back_meta.la %%BACKEND%%libexec/openldap/back_meta.so %%BACKEND%%libexec/openldap/back_monitor-2.4.so %%BACKEND%%libexec/openldap/back_monitor-2.4.so.%%SHLIB_MAJOR%% %%BACKEND%%libexec/openldap/back_monitor.la %%BACKEND%%libexec/openldap/back_monitor.so %%BACKEND%%libexec/openldap/back_null-2.4.so %%BACKEND%%libexec/openldap/back_null-2.4.so.%%SHLIB_MAJOR%% %%BACKEND%%libexec/openldap/back_null.la %%BACKEND%%libexec/openldap/back_null.so %%BACK_DNSSRV%%libexec/openldap/back_dnssrv-2.4.so %%BACK_DNSSRV%%libexec/openldap/back_dnssrv-2.4.so.%%SHLIB_MAJOR%% %%BACK_DNSSRV%%libexec/openldap/back_dnssrv.la %%BACK_DNSSRV%%libexec/openldap/back_dnssrv.so %%BACK_PASSWD%%libexec/openldap/back_passwd-2.4.so %%BACK_PASSWD%%libexec/openldap/back_passwd-2.4.so.%%SHLIB_MAJOR%% %%BACK_PASSWD%%libexec/openldap/back_passwd.la %%BACK_PASSWD%%libexec/openldap/back_passwd.so %%BACK_PERL%%libexec/openldap/back_perl-2.4.so %%BACK_PERL%%libexec/openldap/back_perl-2.4.so.%%SHLIB_MAJOR%% %%BACK_PERL%%libexec/openldap/back_perl.la %%BACK_PERL%%libexec/openldap/back_perl.so %%BACK_RELAY%%libexec/openldap/back_relay-2.4.so %%BACK_RELAY%%libexec/openldap/back_relay-2.4.so.%%SHLIB_MAJOR%% %%BACK_RELAY%%libexec/openldap/back_relay.la %%BACK_RELAY%%libexec/openldap/back_relay.so %%BACK_SHELL%%libexec/openldap/back_shell-2.4.so %%BACK_SHELL%%libexec/openldap/back_shell-2.4.so.%%SHLIB_MAJOR%% %%BACK_SHELL%%libexec/openldap/back_shell.la %%BACK_SHELL%%libexec/openldap/back_shell.so %%BACK_SOCK%%libexec/openldap/back_sock-2.4.so %%BACK_SOCK%%libexec/openldap/back_sock-2.4.so.%%SHLIB_MAJOR%% %%BACK_SOCK%%libexec/openldap/back_sock.la %%BACK_SOCK%%libexec/openldap/back_sock.so %%BACK_SQL%%libexec/openldap/back_sql-2.4.so %%BACK_SQL%%libexec/openldap/back_sql-2.4.so.%%SHLIB_MAJOR%% %%BACK_SQL%%libexec/openldap/back_sql.la %%BACK_SQL%%libexec/openldap/back_sql.so %%SMBPWD%%libexec/openldap/smbk5pwd.la %%SMBPWD%%libexec/openldap/smbk5pwd.so %%SMBPWD%%libexec/openldap/smbk5pwd.so.0 libexec/slapd @dirrmtry libexec/openldap sbin/slapacl sbin/slapadd sbin/slapauth sbin/slapcat sbin/slapdn sbin/slapindex sbin/slappasswd sbin/slapschema sbin/slaptest @cwd / @exec mkdir -p %%LDAP_RUN_DIR%% @dirrmtry %%LDAP_RUN_DIR%% @cwd %%PREFIX%% Property changes on: head/net/openldap24-server/pkg-plist ___________________________________________________________________ Modified: cvs2svn:cvs-rev ## -1 +1 ## -1.48 \ No newline at end of property +1.49 \ No newline at end of property