Note that 5.9 is still using samba-4.1.22, affected by:

Fixed in 4.1.23+:
CVE-2015-7560 (Incorrect ACL get/set allowed on symlink path)
CVE-2016-0771 (Out-of-bounds read in internal DNS server)

Fixed in 4.2.11, 4.3.8 and 4.4.2:
CVE-2015-5370 (Multiple errors in DCE-RPC code)
CVE-2016-2110 (Man in the middle attacks possible with NTLMSSP)
CVE-2016-2111 (NETLOGON Spoofing Vulnerability)
CVE-2016-2112 (LDAP client and server don't enforce integrity)
CVE-2016-2113 (Missing TLS certificate validation)
CVE-2016-2114 ("server signing = mandatory" not enforced)
CVE-2016-2115 (SMB IPC traffic is not integrity protected)
CVE-2016-2118 (SAMR and LSA man in the middle attacks possible)

For the last security releases, upstream published patches only for 4.2,
4.3 and 4.4.  As I said, I don't volunteer backporting 4.2 patches to
4.1. Upstream's patch is around 1.5MB.

Here's an update to 4.3.8 for -stable.  This involves some libraries
removal/renaming and a major bump for libwbclient; only x11/gvfs and
kde/base3 are affected.  databases/tdb and devel/libtalloc must be
updated, they only get minor lib bumps.

Yes, that's a big jump but I didn't spot/hear about any regression.
Also it brings us in line with upstream.  There will probably be other
security updates during the 5.9 cycle, being on the 4.3.x release means
easy updates instead of no updates.

Thoughts?

tdb/talloc/samba diff below tested on -current, kde/base3 and gnome/gvfs
parts were mechanically backported from -current.


Index: databases/tdb/Makefile
===================================================================
RCS file: /cvs/ports/databases/tdb/Makefile,v
retrieving revision 1.15
diff -u -p -r1.15 Makefile
--- databases/tdb/Makefile      12 Aug 2015 11:24:05 -0000      1.15
+++ databases/tdb/Makefile      12 Apr 2016 17:38:15 -0000
@@ -1,14 +1,11 @@
-# $OpenBSD: Makefile,v 1.15 2015/08/12 11:24:05 jca Exp $
-
-SHARED_ONLY=   Yes
+# $OpenBSD: Makefile,v 1.18 2016/04/12 17:38:15 jca Exp $
 
 COMMENT=       trivial database library
 
 # Keep in sync with the version bundled in net/samba4
-DISTNAME=      tdb-1.2.12
-REVISION=      1
+DISTNAME=      tdb-1.3.7
 
-SHARED_LIBS+=  tdb     4.0
+SHARED_LIBS+=  tdb     4.1
 
 CATEGORIES=    databases
 
@@ -39,6 +36,7 @@ MAKE_ENV +=             LIB${_l:S/-/_/g}
 .endfor
 
 CONFIGURE_STYLE= simple
-CONFIGURE_ARGS= --mandir="${PREFIX}/man"
+CONFIGURE_ARGS= --mandir="${PREFIX}/man" \
+               --disable-rpath
 
 .include <bsd.port.mk>
Index: databases/tdb/distinfo
===================================================================
RCS file: /cvs/ports/databases/tdb/distinfo,v
retrieving revision 1.5
diff -u -p -r1.5 distinfo
--- databases/tdb/distinfo      18 Jul 2015 02:11:13 -0000      1.5
+++ databases/tdb/distinfo      12 Apr 2016 17:38:15 -0000
@@ -1,2 +1,2 @@
-SHA256 (tdb-1.2.12.tar.gz) = KC09scxWrDARrl85Iv0MW7IX7LAyCDbCO2/mfyFjpx8=
-SIZE (tdb-1.2.12.tar.gz) = 462590
+SHA256 (tdb-1.3.7.tar.gz) = pk2VygzAaij+0kxulSrtdmDK4EmDEIc11rwwuSUTZBI=
+SIZE (tdb-1.3.7.tar.gz) = 493847
Index: databases/tdb/patches/patch-buildtools_wafadmin_Tools_ccroot_py
===================================================================
RCS file: databases/tdb/patches/patch-buildtools_wafadmin_Tools_ccroot_py
diff -N databases/tdb/patches/patch-buildtools_wafadmin_Tools_ccroot_py
--- databases/tdb/patches/patch-buildtools_wafadmin_Tools_ccroot_py     18 Jul 
2015 02:11:13 -0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,18 +0,0 @@
-$OpenBSD: patch-buildtools_wafadmin_Tools_ccroot_py,v 1.1 2015/07/18 02:11:13 
jca Exp $
-
-- at build time, encode the full library name + version in the SONAME
-
---- buildtools/wafadmin/Tools/ccroot.py.orig   Sun Jan 27 04:51:43 2013
-+++ buildtools/wafadmin/Tools/ccroot.py        Thu Jul 16 12:55:30 2015
-@@ -588,7 +588,10 @@ def apply_vnum(self):
-               name2 = libname + '.' + nums[0]
- 
-       if self.env.SONAME_ST:
--              v = self.env.SONAME_ST % name2
-+              if sys.platform.startswith('openbsd'):
-+                      v = self.env.SONAME_ST % name3
-+              else:
-+                      v = self.env.SONAME_ST % name2
-               self.env.append_value('LINKFLAGS', v.split())
- 
-       bld = self.bld
Index: databases/tdb/patches/patch-buildtools_wafsamba_samba_install_py
===================================================================
RCS file: 
/cvs/ports/databases/tdb/patches/patch-buildtools_wafsamba_samba_install_py,v
retrieving revision 1.1
diff -u -p -r1.1 patch-buildtools_wafsamba_samba_install_py
--- databases/tdb/patches/patch-buildtools_wafsamba_samba_install_py    18 Jul 
2015 02:11:13 -0000      1.1
+++ databases/tdb/patches/patch-buildtools_wafsamba_samba_install_py    12 Apr 
2016 17:38:15 -0000
@@ -1,25 +1,32 @@
-$OpenBSD: patch-buildtools_wafsamba_samba_install_py,v 1.1 2015/07/18 02:11:13 
jca Exp $
+$OpenBSD: patch-buildtools_wafsamba_samba_install_py,v 1.2 2016/04/12 17:38:15 
jca Exp $
 
-- install_link is used so encode the SONAME; use of SONAME is currenty
-  needed since the installed library is created with an improper name
-  (eg "libsomething.inst.so")
+- respect OpenBSD shared libraries versioning
+- --version-script fails if specified multipled times
 
-- no need to setup symlinks on OpenBSD
-
---- buildtools/wafsamba/samba_install.py.orig  Sun Jan 27 04:51:43 2013
-+++ buildtools/wafsamba/samba_install.py       Thu Jul 16 13:57:59 2015
-@@ -112,9 +112,12 @@ def install_library(self):
-     elif self.vnum:
-         vnum_base    = self.vnum.split('.')[0]
-         install_name = bld.make_libname(target_name, version=self.vnum)
--        install_link = bld.make_libname(target_name, version=vnum_base)
-+        if sys.platform.startswith('openbsd'):
-+            install_link = install_name
-+        else:
-+            install_link = bld.make_libname(target_name, version=vnum_base)
-         inst_name    = bld.make_libname(t.target)
--        if not self.private_library:
-+        if not self.private_library and not 
sys.platform.startswith('openbsd'):
-             # only generate the dev link for non-bundled libs
-             dev_link     = bld.make_libname(target_name)
-     elif getattr(self, 'soname', ''):
+--- buildtools/wafsamba/samba_install.py.orig  Sat Jun 13 03:00:10 2015
++++ buildtools/wafsamba/samba_install.py       Sun Apr 10 12:24:17 2016
+@@ -117,9 +117,12 @@ def install_library(self):
+         elif self.vnum:
+             vnum_base    = self.vnum.split('.')[0]
+             install_name = bld.make_libname(target_name, version=self.vnum)
+-            install_link = bld.make_libname(target_name, version=vnum_base)
+-            inst_name    = bld.make_libname(t.target)
+-            if not self.private_library:
++            if sys.platform.startswith('openbsd'):
++                install_link = install_name
++            else:
++                install_link = bld.make_libname(target_name, 
version=self.vnum)
++            inst_name    = bld.make_libname(t.target, version=self.vnum)
++            if not self.private_library and not 
sys.platform.startswith('openbsd'):
+                 # only generate the dev link for non-bundled libs
+                 dev_link     = bld.make_libname(target_name)
+         elif getattr(self, 'soname', ''):
+@@ -169,7 +172,7 @@ def apply_vscript(self):
+     '''add version-script arguments to library build'''
+ 
+     if self.env.HAVE_LD_VERSION_SCRIPT and getattr(self, 'version_script', 
''):
+-        self.env.append_value('LINKFLAGS', "-Wl,--version-script=%s" %
++        self.env.append_unique('LINKFLAGS', "-Wl,--version-script=%s" %
+             self.version_script)
+         self.version_script = None
+ 
Index: databases/tdb/patches/patch-buildtools_wafsamba_wafsamba_py
===================================================================
RCS file: 
/cvs/ports/databases/tdb/patches/patch-buildtools_wafsamba_wafsamba_py,v
retrieving revision 1.1
diff -u -p -r1.1 patch-buildtools_wafsamba_wafsamba_py
--- databases/tdb/patches/patch-buildtools_wafsamba_wafsamba_py 18 Jul 2015 
02:11:13 -0000      1.1
+++ databases/tdb/patches/patch-buildtools_wafsamba_wafsamba_py 12 Apr 2016 
17:38:15 -0000
@@ -1,13 +1,15 @@
-$OpenBSD: patch-buildtools_wafsamba_wafsamba_py,v 1.1 2015/07/18 02:11:13 jca 
Exp $
+$OpenBSD: patch-buildtools_wafsamba_wafsamba_py,v 1.3 2016/04/12 17:38:15 jca 
Exp $
 
 - allow the library version to be overriden
+- make sure we don't clobber the version that ends up in tdb.pc
 
---- buildtools/wafsamba/wafsamba.py.orig       Thu Jul 16 14:04:52 2015
-+++ buildtools/wafsamba/wafsamba.py    Thu Jul 16 14:05:42 2015
-@@ -195,6 +195,12 @@ def SAMBA_LIBRARY(bld, libname, source,
+--- buildtools/wafsamba/wafsamba.py.orig       Tue Jul 21 22:32:32 2015
++++ buildtools/wafsamba/wafsamba.py    Sun Apr 10 12:53:36 2016
+@@ -215,6 +215,13 @@ def SAMBA_LIBRARY(bld, libname, source,
      realname = bld.map_shlib_extension(realname, 
python=(target_type=='PYTHON'))
      link_name = bld.map_shlib_extension(link_name, 
python=(target_type=='PYTHON'))
  
++    saved_lib_version = vnum
 +    if vnum is not None:
 +        osvnum = os.getenv('LIB' + libname.replace('-', '_') + '_VERSION')
 +        if osvnum:
@@ -17,3 +19,12 @@ $OpenBSD: patch-buildtools_wafsamba_wafs
      # we don't want any public libraries without version numbers
      if (not private_library and target_type != 'PYTHON' and not realname):
          if vnum is None and soname is None:
+@@ -313,7 +320,7 @@ def SAMBA_LIBRARY(bld, libname, source,
+         t.link_name = link_name
+ 
+     if pc_files is not None and not private_library:
+-        bld.PKG_CONFIG_FILES(pc_files, vnum=vnum)
++        bld.PKG_CONFIG_FILES(pc_files, vnum=saved_lib_version)
+ 
+     if (manpages is not None and 'XSLTPROC_MANPAGES' in bld.env and
+         bld.env['XSLTPROC_MANPAGES']):
Index: databases/tdb/patches/patch-lib_replace_replace_h
===================================================================
RCS file: databases/tdb/patches/patch-lib_replace_replace_h
diff -N databases/tdb/patches/patch-lib_replace_replace_h
--- databases/tdb/patches/patch-lib_replace_replace_h   18 Jul 2015 02:11:13 
-0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,17 +0,0 @@
-$OpenBSD: patch-lib_replace_replace_h,v 1.1 2015/07/18 02:11:13 jca Exp $
-
-- kill noisy warnings, malloc.h is deprecated
-
---- lib/replace/replace.h.orig Thu Jul 16 12:58:28 2015
-+++ lib/replace/replace.h      Thu Jul 16 12:58:50 2015
-@@ -56,10 +56,6 @@
- #undef HAVE_INTTYPES_H
- #endif
- 
--#ifdef HAVE_MALLOC_H
--#include <malloc.h>
--#endif
--
- #ifndef __PRI64_PREFIX
- # if __WORDSIZE == 64 && ! defined __APPLE__
- #  define __PRI64_PREFIX      "l"
Index: databases/tdb/pkg/PLIST
===================================================================
RCS file: /cvs/ports/databases/tdb/pkg/PLIST,v
retrieving revision 1.7
diff -u -p -r1.7 PLIST
--- databases/tdb/pkg/PLIST     18 Jul 2015 02:22:33 -0000      1.7
+++ databases/tdb/pkg/PLIST     12 Apr 2016 17:38:15 -0000
@@ -1,4 +1,4 @@
-@comment $OpenBSD: PLIST,v 1.7 2015/07/18 02:22:33 jca Exp $
+@comment $OpenBSD: PLIST,v 1.8 2016/04/12 17:38:15 jca Exp $
 @conflict samba-<3.5.0
 @bin bin/tdbbackup
 @bin bin/tdbdump
@@ -7,6 +7,7 @@
 include/tdb.h
 @lib lib/libtdb.so.${LIBtdb_VERSION}
 lib/pkgconfig/tdb.pc
+lib/python${MODPY_VERSION}/site-packages/_tdb_text.py
 lib/python${MODPY_VERSION}/site-packages/tdb.so
 @man man/man8/tdbbackup.8
 @man man/man8/tdbdump.8
Index: devel/libtalloc/Makefile
===================================================================
RCS file: /cvs/ports/devel/libtalloc/Makefile,v
retrieving revision 1.8
diff -u -p -r1.8 Makefile
--- devel/libtalloc/Makefile    12 Aug 2015 11:24:05 -0000      1.8
+++ devel/libtalloc/Makefile    12 Apr 2016 17:39:20 -0000
@@ -1,11 +1,9 @@
-# $OpenBSD: Makefile,v 1.8 2015/08/12 11:24:05 jca Exp $
-
-SHARED_ONLY=   Yes
+# $OpenBSD: Makefile,v 1.10 2016/04/12 17:39:20 jca Exp $
 
 COMMENT=       hierarchical memory pool system with destructors
 
 # Keep in sync with the version bundled in net/samba4
-DISTNAME=      talloc-2.1.2
+DISTNAME=      talloc-2.1.3
 PKGNAME=       lib${DISTNAME}
 
 SHARED_LIBS+=  talloc          1.0
@@ -38,8 +36,10 @@ MAKE_FLAGS=  WAF_ARGS="${WAF_ARGS}"
 .for _l _v in ${SHARED_LIBS}
 MAKE_ENV +=             LIB${_l:S/-/_/g}_VERSION=${_v}
 .endfor
+TEST_ENV =     LD_LIBRARY_PATH="${WRKSRC}/bin/default"
 
 CONFIGURE_STYLE= simple
-CONFIGURE_ARGS= --mandir="${PREFIX}/man"
+CONFIGURE_ARGS= --mandir="${PREFIX}/man" \
+               --disable-rpath
 
 .include <bsd.port.mk>
Index: devel/libtalloc/distinfo
===================================================================
RCS file: /cvs/ports/devel/libtalloc/distinfo,v
retrieving revision 1.3
diff -u -p -r1.3 distinfo
--- devel/libtalloc/distinfo    18 Jul 2015 02:13:25 -0000      1.3
+++ devel/libtalloc/distinfo    12 Apr 2016 17:39:20 -0000
@@ -1,2 +1,2 @@
-SHA256 (talloc-2.1.2.tar.gz) = Iw14o/ynWhWrD11217uurdPB5pWty7CFky0if1wxg40=
-SIZE (talloc-2.1.2.tar.gz) = 423706
+SHA256 (talloc-2.1.3.tar.gz) = eqX3WyLU75xzeyVRXyooN93BMBT/SsbljdnjEfQfLLA=
+SIZE (talloc-2.1.3.tar.gz) = 434093
Index: devel/libtalloc/patches/patch-buildtools_wafadmin_Tools_ccroot_py
===================================================================
RCS file: devel/libtalloc/patches/patch-buildtools_wafadmin_Tools_ccroot_py
diff -N devel/libtalloc/patches/patch-buildtools_wafadmin_Tools_ccroot_py
--- devel/libtalloc/patches/patch-buildtools_wafadmin_Tools_ccroot_py   18 Jul 
2015 02:13:25 -0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,55 +0,0 @@
-$OpenBSD: patch-buildtools_wafadmin_Tools_ccroot_py,v 1.1 2015/07/18 02:13:25 
jca Exp $
-
-- badly computed target name, install fails
-
-- at build time, encode the full library name + version in the SONAME
-
-- remove openbsd-specific tests, install fails
-
---- buildtools/wafadmin/Tools/ccroot.py.orig   Tue Mar 10 06:28:31 2015
-+++ buildtools/wafadmin/Tools/ccroot.py        Thu Jul 16 14:29:24 2015
-@@ -183,10 +183,6 @@ def get_target_name(self):
-                       # include the version in the dll file name,
-                       # the import lib file name stays unversionned.
-                       name = name + '-' + nums[0]
--              elif self.env.DEST_OS == 'openbsd':
--                      pattern = '%s.%s' % (pattern, nums[0])
--                      if len(nums) >= 2:
--                              pattern += '.%s' % nums[1]
- 
-       return os.path.join(dir, pattern % name)
- 
-@@ -594,7 +590,10 @@ def apply_vnum(self):
-               name2 = libname + '.' + nums[0]
- 
-       if self.env.SONAME_ST:
--              v = self.env.SONAME_ST % name2
-+              if sys.platform.startswith('openbsd'):
-+                      v = self.env.SONAME_ST % name3
-+              else:
-+                      v = self.env.SONAME_ST % name2
-               self.env.append_value('LINKFLAGS', v.split())
- 
-       bld = self.bld
-@@ -603,17 +602,12 @@ def apply_vnum(self):
-       path = self.install_path
-       if not path: return
- 
--      if self.env.DEST_OS == 'openbsd':
--              libname = self.link_task.outputs[0].name
--              bld.install_as('%s%s%s' % (path, os.sep, libname), node, 
env=self.env)
--      else:
--              bld.install_as(path + os.sep + name3, node, env=self.env)
--              bld.symlink_as(path + os.sep + name2, name3)
--              bld.symlink_as(path + os.sep + libname, name3)
-+      bld.install_as(path + os.sep + name3, node, env=self.env)
-+      bld.symlink_as(path + os.sep + name2, name3)
-+      bld.symlink_as(path + os.sep + libname, name3)
- 
-       # the following task is just to enable execution from the build dir :-/
--      if self.env.DEST_OS != 'openbsd':
--              self.create_task('vnum', node, 
[node.parent.find_or_declare(name2), node.parent.find_or_declare(name3)])
-+      self.create_task('vnum', node, [node.parent.find_or_declare(name2), 
node.parent.find_or_declare(name3)])
- 
- def exec_vnum_link(self):
-       for x in self.outputs:
Index: devel/libtalloc/patches/patch-buildtools_wafadmin_Tools_gcc_py
===================================================================
RCS file: devel/libtalloc/patches/patch-buildtools_wafadmin_Tools_gcc_py
diff -N devel/libtalloc/patches/patch-buildtools_wafadmin_Tools_gcc_py
--- devel/libtalloc/patches/patch-buildtools_wafadmin_Tools_gcc_py      18 Jul 
2015 02:13:25 -0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,18 +0,0 @@
-$OpenBSD: patch-buildtools_wafadmin_Tools_gcc_py,v 1.1 2015/07/18 02:13:25 jca 
Exp $
-
-- until waf creates libraries with the correct name out of the box, we
-  need SONAME
-
---- buildtools/wafadmin/Tools/gcc.py.orig      Thu Jul 16 14:42:05 2015
-+++ buildtools/wafadmin/Tools/gcc.py   Thu Jul 16 14:42:20 2015
-@@ -114,10 +114,6 @@ def gcc_modifier_aix(conf):
-       v['SHLIB_MARKER']        = ''
- 
- @conftest
--def gcc_modifier_openbsd(conf):
--      conf.env['SONAME_ST'] = []
--
--@conftest
- def gcc_modifier_platform(conf):
-       # * set configurations specific for a platform.
-       # * the destination platform is detected automatically by looking at 
the macros the compiler predefines,
Index: devel/libtalloc/patches/patch-buildtools_wafadmin_Tools_gxx_py
===================================================================
RCS file: devel/libtalloc/patches/patch-buildtools_wafadmin_Tools_gxx_py
diff -N devel/libtalloc/patches/patch-buildtools_wafadmin_Tools_gxx_py
--- devel/libtalloc/patches/patch-buildtools_wafadmin_Tools_gxx_py      18 Jul 
2015 02:13:25 -0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,18 +0,0 @@
-$OpenBSD: patch-buildtools_wafadmin_Tools_gxx_py,v 1.1 2015/07/18 02:13:25 jca 
Exp $
-
-- until waf creates libraries with the correct name out of the box, we
-  need SONAME
-
---- buildtools/wafadmin/Tools/gxx.py.orig      Thu Jul 16 14:42:07 2015
-+++ buildtools/wafadmin/Tools/gxx.py   Thu Jul 16 14:42:41 2015
-@@ -112,10 +112,6 @@ def gxx_modifier_aix(conf):
-       v['SHLIB_MARKER']        = ''
- 
- @conftest
--def gxx_modifier_openbsd(conf):
--      conf.env['SONAME_ST'] = []
--
--@conftest
- def gxx_modifier_platform(conf):
-       # * set configurations specific for a platform.
-       # * the destination platform is detected automatically by looking at 
the macros the compiler predefines,
Index: devel/libtalloc/patches/patch-buildtools_wafsamba_samba_install_py
===================================================================
RCS file: 
/cvs/ports/devel/libtalloc/patches/patch-buildtools_wafsamba_samba_install_py,v
retrieving revision 1.1
diff -u -p -r1.1 patch-buildtools_wafsamba_samba_install_py
--- devel/libtalloc/patches/patch-buildtools_wafsamba_samba_install_py  18 Jul 
2015 02:13:25 -0000      1.1
+++ devel/libtalloc/patches/patch-buildtools_wafsamba_samba_install_py  12 Apr 
2016 17:39:20 -0000
@@ -1,25 +1,32 @@
-$OpenBSD: patch-buildtools_wafsamba_samba_install_py,v 1.1 2015/07/18 02:13:25 
jca Exp $
+$OpenBSD: patch-buildtools_wafsamba_samba_install_py,v 1.2 2016/04/12 17:39:20 
jca Exp $
 
-- install_link is used so encode the SONAME; use of SONAME is currenty
-  needed since the installed library is created with an improper name
-  (eg "libsomething.inst.so")
+- respect OpenBSD shared libraries versioning
+- --version-script fails if specified multipled times
 
-- no need to setup symlinks on OpenBSD
-
---- buildtools/wafsamba/samba_install.py.orig  Thu Jul 16 14:21:29 2015
-+++ buildtools/wafsamba/samba_install.py       Thu Jul 16 14:25:29 2015
-@@ -112,9 +112,12 @@ def install_library(self):
-     elif self.vnum:
-         vnum_base    = self.vnum.split('.')[0]
-         install_name = bld.make_libname(target_name, version=self.vnum)
--        install_link = bld.make_libname(target_name, version=vnum_base)
-+        if sys.platform.startswith('openbsd'):
-+            install_link = install_name
-+        else:
-+            install_link = bld.make_libname(target_name, version=vnum_base)
-         inst_name    = bld.make_libname(t.target)
--        if not self.private_library:
-+        if not self.private_library and not 
sys.platform.startswith('openbsd'):
-             # only generate the dev link for non-bundled libs
-             dev_link     = bld.make_libname(target_name)
-     elif getattr(self, 'soname', ''):
+--- buildtools/wafsamba/samba_install.py.orig  Sat Jun 13 03:00:10 2015
++++ buildtools/wafsamba/samba_install.py       Mon Apr 11 00:57:00 2016
+@@ -117,9 +117,12 @@ def install_library(self):
+         elif self.vnum:
+             vnum_base    = self.vnum.split('.')[0]
+             install_name = bld.make_libname(target_name, version=self.vnum)
+-            install_link = bld.make_libname(target_name, version=vnum_base)
+-            inst_name    = bld.make_libname(t.target)
+-            if not self.private_library:
++            if sys.platform.startswith('openbsd'):
++                install_link = install_name
++            else:
++                install_link = bld.make_libname(target_name, 
version=vnum_base)
++            inst_name    = bld.make_libname(t.target, version=self.vnum)
++            if not self.private_library and not 
sys.platform.startswith('openbsd'):
+                 # only generate the dev link for non-bundled libs
+                 dev_link     = bld.make_libname(target_name)
+         elif getattr(self, 'soname', ''):
+@@ -169,7 +172,7 @@ def apply_vscript(self):
+     '''add version-script arguments to library build'''
+ 
+     if self.env.HAVE_LD_VERSION_SCRIPT and getattr(self, 'version_script', 
''):
+-        self.env.append_value('LINKFLAGS', "-Wl,--version-script=%s" %
++        self.env.append_unique('LINKFLAGS', "-Wl,--version-script=%s" %
+             self.version_script)
+         self.version_script = None
+ 
Index: devel/libtalloc/patches/patch-buildtools_wafsamba_wafsamba_py
===================================================================
RCS file: 
/cvs/ports/devel/libtalloc/patches/patch-buildtools_wafsamba_wafsamba_py,v
retrieving revision 1.1
diff -u -p -r1.1 patch-buildtools_wafsamba_wafsamba_py
--- devel/libtalloc/patches/patch-buildtools_wafsamba_wafsamba_py       18 Jul 
2015 02:13:25 -0000      1.1
+++ devel/libtalloc/patches/patch-buildtools_wafsamba_wafsamba_py       12 Apr 
2016 17:39:20 -0000
@@ -1,10 +1,10 @@
-$OpenBSD: patch-buildtools_wafsamba_wafsamba_py,v 1.1 2015/07/18 02:13:25 jca 
Exp $
+$OpenBSD: patch-buildtools_wafsamba_wafsamba_py,v 1.2 2016/04/12 17:39:20 jca 
Exp $
 
 - allow the library version to be overriden
 
---- buildtools/wafsamba/wafsamba.py.orig       Sun Jan 25 05:37:02 2015
-+++ buildtools/wafsamba/wafsamba.py    Thu Jul 16 00:29:33 2015
-@@ -212,6 +212,12 @@ def SAMBA_LIBRARY(bld, libname, source,
+--- buildtools/wafsamba/wafsamba.py.orig       Tue Jul 21 22:32:32 2015
++++ buildtools/wafsamba/wafsamba.py    Wed Mar 23 20:17:31 2016
+@@ -215,6 +215,12 @@ def SAMBA_LIBRARY(bld, libname, source,
      realname = bld.map_shlib_extension(realname, 
python=(target_type=='PYTHON'))
      link_name = bld.map_shlib_extension(link_name, 
python=(target_type=='PYTHON'))
  
Index: devel/libtalloc/patches/patch-lib_replace_replace_h
===================================================================
RCS file: devel/libtalloc/patches/patch-lib_replace_replace_h
diff -N devel/libtalloc/patches/patch-lib_replace_replace_h
--- devel/libtalloc/patches/patch-lib_replace_replace_h 18 Jul 2015 02:13:25 
-0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,14 +0,0 @@
-$OpenBSD: patch-lib_replace_replace_h,v 1.1 2015/07/18 02:13:25 jca Exp $
---- lib/replace/replace.h.orig Wed Jul 15 22:52:17 2015
-+++ lib/replace/replace.h      Wed Jul 15 22:52:24 2015
-@@ -60,10 +60,6 @@
- #undef HAVE_INTTYPES_H
- #endif
- 
--#ifdef HAVE_MALLOC_H
--#include <malloc.h>
--#endif
--
- #ifndef __PRI64_PREFIX
- # if __WORDSIZE == 64 && ! defined __APPLE__
- #  define __PRI64_PREFIX      "l"
Index: net/samba/Makefile
===================================================================
RCS file: /cvs/ports/net/samba/Makefile,v
retrieving revision 1.215
diff -u -p -r1.215 Makefile
--- net/samba/Makefile  18 Jan 2016 12:10:51 -0000      1.215
+++ net/samba/Makefile  13 Apr 2016 11:25:40 -0000
@@ -1,11 +1,7 @@
-# $OpenBSD: Makefile,v 1.215 2016/01/18 12:10:51 sthen Exp $
+# $OpenBSD: Makefile,v 1.220 2016/04/13 11:25:40 jca Exp $
 
-SHARED_ONLY =          Yes
-VERSION =              4.1.22
+VERSION =              4.3.8
 DISTNAME =             samba-${VERSION}
-DOCSVERSION =          v3-5-test-4c5a1b6b
-DISTFILES =            ${DISTNAME}${EXTRACT_SUFX} \
-                       samba-docs-${DOCSVERSION}.tar.bz2:0
 
 COMMENT-main =         SMB and CIFS client and server for UNIX
 COMMENT-ldb =          LDAP-like embedded database
@@ -19,15 +15,10 @@ PKGNAME-tevent =    tevent-${TEVENT_V}
 PKGNAME-util =         samba-util-${VERSION}
 PKGNAME-docs =         samba-docs-${VERSION}
 
-REVISION-main =                0
-REVISION-ldb =         6
-REVISION-tevent =      5
-REVISION-util =                0
-
 PKG_ARCH-docs =                *
 
-LDB_V =                        1.1.17
-TEVENT_V =             0.9.18
+LDB_V =                        1.1.21
+TEVENT_V =             0.9.25
 
 SHARED_LIBS =          asn1-samba4             0.0 \
                        dcerpc                  0.0 \
@@ -44,39 +35,32 @@ SHARED_LIBS =               asn1-samba4             0.0 \
                        hx509-samba4            0.0 \
                        kdc-samba4              0.0 \
                        krb5-samba4             0.0 \
-                       ldb                     0.0 \
-                       mit_samba               0.0 \
-                       ndr                     0.0 \
+                       ldb                     0.1 \
+                       ndr                     0.1 \
                        ndr-krb5pac             0.0 \
                        ndr-nbt                 0.0 \
                        ndr-standard            0.0 \
                        netapi                  2.0 \
-                       ntdb                    0.0 \
-                       pdb                     0.0 \
                        pyldb-util              0.0 \
                        registry                0.0 \
                        roken-samba4            0.0 \
                        samba-credentials       0.0 \
                        samba-hostconfig        0.0 \
+                       samba-passdb            0.0 \
                        samba-policy            0.0 \
                        samba-util              1.0 \
                        samdb                   0.0 \
-                       smbclient               4.0 \
+                       smbclient               4.1 \
                        smbclient-raw           0.0 \
                        smbconf                 0.0 \
                        smbldap                 0.0 \
-                       smbsharemodes           2.0 \
-                       tevent                  0.0 \
+                       tevent                  0.1 \
                        tevent-util             0.0 \
                        torture                 0.0 \
-                       wbclient                2.0 \
+                       wbclient                3.0 \
                        wind-samba4             0.0 \
-                       winbind_krb5_locator    0.0 \
-                       nss_wrapper             0.0 \
-                       socket_wrapper          0.0 \
-                       uid_wrapper             0.0 \
                        replace                 0.0 \
-                       util_setid              0.0
+                       util-setid              0.0
 
 CATEGORIES =           net sysutils security
 
@@ -88,8 +72,7 @@ MAINTAINER =          Ian McWilliam <kaosagnt@gm
 # GPLv3, LGPLv3
 PERMIT_PACKAGE_CDROM = Yes
 
-UTIL_LIBS =            nss_wrapper socket_wrapper uid_wrapper replace
-UTIL_LIBS +=           util_setid
+UTIL_LIBS =            replace util-setid
 # TODO WAF scripts link to those without version info, but those are
 # not "plugins" or such.
 UTIL_WANTLIB =         ${UTIL_LIBS:S@^@lib/samba/@}
@@ -119,8 +102,6 @@ WANTLIB-docs =
 MASTER_SITES =         https://download.samba.org/pub/samba/stable/ \
                        https://download.samba.org/pub/samba/old-versions/
 
-MASTER_SITES0 =                
https://www.samba.org/~samba-bugs/docs/v3-5-test/
-
 MULTI_PACKAGES =       -main -ldb -tevent -util -docs
 
 MODULES =              devel/gettext lang/python perl
@@ -137,10 +118,10 @@ LIB_DEPENDS-main =        ${BUILD_PKGPATH},-ldb
                        ${BUILD_PKGPATH},-util>=${VERSION} \
                        ${MODGETTEXT_LIB_DEPENDS} \
                        databases/openldap \
-                       databases/tdb>=1.2.12 \
+                       databases/tdb>=1.3.7 \
                        devel/iniparser \
                        devel/libexecinfo \
-                       devel/libtalloc>=2.1.2 \
+                       devel/libtalloc>=2.1.3 \
                        net/avahi \
                        print/cups,-libs \
                        security/cyrus-sasl2 \
@@ -152,15 +133,15 @@ LIB_DEPENDS-main =        ${BUILD_PKGPATH},-ldb
 
 LIB_DEPENDS-ldb =      ${BUILD_PKGPATH},-tevent>=${TEVENT_V} \
                        ${BUILD_PKGPATH},-util>=${VERSION} \
-                       databases/tdb>=1.2.12 \
-                       devel/libtalloc>=2.1.2 \
+                       databases/tdb>=1.3.7 \
+                       devel/libtalloc>=2.1.3 \
                        devel/popt
 
 LIB_DEPENDS-tevent =   ${BUILD_PKGPATH},-util>=${VERSION} \
-                       devel/libtalloc>=2.1.2
+                       devel/libtalloc>=2.1.3
 
 LIB_DEPENDS-util =     ${MODPY_LIB_DEPENDS} \
-                       devel/libtalloc>=2.1.2
+                       devel/libtalloc>=2.1.3
 
 LIB_DEPENDS-docs =
 
@@ -168,7 +149,7 @@ CONFIGURE_STYLE =   simple
 
 CONFIGURE_ARGS =       --enable-fhs \
                        --abi-check-disable \
-                       
--bundled-libraries="!crypto,ldb,ntdb,!talloc,!tdb,tevent" \
+                       --bundled-libraries="!crypto,ldb,!talloc,!tdb,tevent" \
                        --prefix=${PREFIX} \
                        --destdir=${WRKINST} \
                        --docdir=${PREFIX}/share/doc \
@@ -184,9 +165,11 @@ CONFIGURE_ARGS =   --enable-fhs \
                        --with-lockdir=${VARBASE}/run/samba \
                        --with-privileged-socket-dir=${VARBASE}/samba \
                        --without-pie \
-                       --enable-selftest \
                        --pedantic \
-                       --without-regedit
+                       --without-regedit \
+                       --without-acl-support \
+                       --without-libarchive \
+                       --disable-rpath
 
 # XXX Remember to remove --enable-developer, it prints passwords in logs.
 #CONFIGURE_ARGS +=     --enable-developer
@@ -194,7 +177,8 @@ CONFIGURE_ARGS =    --enable-fhs \
 WAF =                  ${WRKSRC}/buildtools/bin/waf
 WAF_ARGS =             -v -j ${MAKE_JOBS}
 
-CONFIGURE_ENV =                LC_ALL=en_US.UTF-8
+CONFIGURE_ENV =                LC_ALL=en_US.UTF-8 \
+                       CPP="/usr/libexec/cpp"
 
 MAKE_ENV =             LC_ALL=en_US.UTF-8 \
                        PYTHON=${MODPY_BIN} \
@@ -211,7 +195,6 @@ SUBST_VARS =                SAMBA_LOGDIR
 
 post-patch:
        find ${WRKSRC} -type f | xargs ${MODPY_BIN_ADJ}
-       ${SUBST_CMD} ${WRKSRC}/lib/testtools/testtools/tests/test_compat.py
 
 # Avoid bogus -L/usr/local/lib at the start of linker options
 post-configure:
@@ -230,14 +213,14 @@ post-install:
        # precompiling Python modules
        ${MODPY_BIN} ${MODPY_LIBDIR}/compileall.py ${WRKINST}${MODPY_SITEPKG}
        ${MODPY_BIN} -O ${MODPY_LIBDIR}/compileall.py ${WRKINST}${MODPY_SITEPKG}
+       # removing extra symlinks
+       find ${PREFIX}/lib -type l -name '*.so' -exec rm {} ';'
        # creating library symlinks
 .for _l in ${UTIL_LIBS}
        cd ${PREFIX}/lib && ln -fs samba/lib${_l}.so.${LIB${_l}_VERSION}
 .endfor
        # install samba docs and sample config
        ${INSTALL_DATA_DIR} ${PREFIX}/share/{doc,examples}/samba
-       ${INSTALL_DATA} ${WRKDIR}/samba-docs-${DOCSVERSION}/*.pdf \
-               ${PREFIX}/share/doc/samba
        cp -R ${WRKDIST}/examples/* ${PREFIX}/share/examples/samba
        chown -R ${SHAREOWN}:${SHAREGRP} ${PREFIX}/share/examples/samba
        find ${PREFIX}/share/examples/samba -type f | xargs chmod ${SHAREMODE}
Index: net/samba/distinfo
===================================================================
RCS file: /cvs/ports/net/samba/distinfo,v
retrieving revision 1.45
diff -u -p -r1.45 distinfo
--- net/samba/distinfo  23 Dec 2015 12:37:21 -0000      1.45
+++ net/samba/distinfo  17 Apr 2016 12:16:16 -0000
@@ -1,4 +1,2 @@
-SHA256 (samba-4.1.22.tar.gz) = VWOhyUotrIN8z/0fCCG7JeCXr/qnOJ/vGG+c+zSGz+U=
-SHA256 (samba-docs-v3-5-test-4c5a1b6b.tar.bz2) = 
bsF0WP1KT1M3jMx3Z88MbsEQ1QEq9catijXpnPm7hZA=
-SIZE (samba-4.1.22.tar.gz) = 19557688
-SIZE (samba-docs-v3-5-test-4c5a1b6b.tar.bz2) = 8070761
+SHA256 (samba-4.3.8.tar.gz) = N53GbDoKSDv1vtN75uXRgpNNt8QQKyGSmmxGArMrKxA=
+SIZE (samba-4.3.8.tar.gz) = 20568773
Index: net/samba/patches/patch-buildtools_wafadmin_Tools_ccroot_py
===================================================================
RCS file: net/samba/patches/patch-buildtools_wafadmin_Tools_ccroot_py
diff -N net/samba/patches/patch-buildtools_wafadmin_Tools_ccroot_py
--- net/samba/patches/patch-buildtools_wafadmin_Tools_ccroot_py 25 Aug 2015 
11:04:39 -0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,70 +0,0 @@
-$OpenBSD: patch-buildtools_wafadmin_Tools_ccroot_py,v 1.1 2015/08/25 11:04:39 
jca Exp $
-Make Samba4 WAF respect OpenBSD shared libraries versioning conventions.
-BUG: https://bugzilla.samba.org/show_bug.cgi?id=9774
---- buildtools/wafadmin/Tools/ccroot.py.orig   Mon May 27 17:48:53 2013
-+++ buildtools/wafadmin/Tools/ccroot.py        Mon May 27 18:06:35 2013
-@@ -568,7 +568,7 @@ def apply_implib(self):
- @before('apply_lib_vars', 'default_link_install')
- def apply_vnum(self):
-       """
--      libfoo.so is installed as libfoo.so.1.2.3
-+      libfoo.so is installed as libfoo.so.1.2.3, unless there is OS-specific 
scheme
-       """
-       if not getattr(self, 'vnum', '') or not 'cshlib' in self.features or 
os.name != 'posix' or self.env.DEST_BINFMT not in ('elf', 'mac-o'):
-               return
-@@ -576,19 +576,33 @@ def apply_vnum(self):
-       self.meths.remove('default_link_install')
- 
-       link = self.link_task
--      nums = self.vnum.split('.')
-       node = link.outputs[0]
--
-       libname = node.name
-+
-+      # OpenBSD-like library handling:
-+      #  * each shared library should be named libfoo.so.MAJOR.MINOR
-+      #  * no symlinks should be created
-+      target_name = self.target
-+      osvnum = os.getenv('LIB' + target_name.replace('-', '_') + '_VERSION')
-+      if osvnum:
-+              self.vnum = osvnum
-+      nums = self.vnum.split('.')
-+
-+      name2 = None
-       if libname.endswith('.dylib'):
-               name3 = libname.replace('.dylib', '.%s.dylib' % self.vnum)
--              name2 = libname.replace('.dylib', '.%s.dylib' % nums[0])
-+              if not osvnum:
-+                      name2 = libname.replace('.dylib', '.%s.dylib' % nums[0])
-       else:
-               name3 = libname + '.' + self.vnum
--              name2 = libname + '.' + nums[0]
-+              if not osvnum:
-+                      name2 = libname + '.' + nums[0]
- 
-       if self.env.SONAME_ST:
--              v = self.env.SONAME_ST % name2
-+              if name2:
-+                      v = self.env.SONAME_ST % name2
-+              else:
-+                      v = self.env.SONAME_ST % name3
-               self.env.append_value('LINKFLAGS', v.split())
- 
-       bld = self.bld
-@@ -598,11 +612,11 @@ def apply_vnum(self):
-       if not path: return
- 
-       bld.install_as(path + os.sep + name3, node, env=self.env)
--      bld.symlink_as(path + os.sep + name2, name3)
--      bld.symlink_as(path + os.sep + libname, name3)
--
--      # the following task is just to enable execution from the build dir :-/
--      self.create_task('vnum', node, [node.parent.find_or_declare(name2), 
node.parent.find_or_declare(name3)])
-+      if not osvnum:
-+              bld.symlink_as(path + os.sep + name2, name3)
-+              bld.symlink_as(path + os.sep + libname, name3)
-+              # the following task is just to enable execution from the build 
dir :-/
-+              self.create_task('vnum', node, 
[node.parent.find_or_declare(name2), node.parent.find_or_declare(name3)])
- 
- def exec_vnum_link(self):
-       for x in self.outputs:
Index: net/samba/patches/patch-buildtools_wafadmin_Tools_gcc_py
===================================================================
RCS file: net/samba/patches/patch-buildtools_wafadmin_Tools_gcc_py
diff -N net/samba/patches/patch-buildtools_wafadmin_Tools_gcc_py
--- net/samba/patches/patch-buildtools_wafadmin_Tools_gcc_py    25 Aug 2015 
11:04:39 -0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,17 +0,0 @@
-$OpenBSD: patch-buildtools_wafadmin_Tools_gcc_py,v 1.1 2015/08/25 11:04:39 jca 
Exp $
-Disable SONAME write on OpenBSD.
---- buildtools/wafadmin/Tools/gcc.py.orig      Sun May  4 00:00:13 2014
-+++ buildtools/wafadmin/Tools/gcc.py   Sun May  4 00:00:15 2014
-@@ -43,7 +43,11 @@ def gcc_common_flags(conf):
-       v['RPATH_ST']            = '-Wl,-rpath,%s'
-       v['CCDEFINES_ST']        = '-D%s'
- 
--      v['SONAME_ST']           = '-Wl,-h,%s'
-+      if sys.platform.startswith('openbsd'):
-+              # OpenBSD relies on version info in file names
-+              v['SONAME_ST']           = ''
-+      else:
-+              v['SONAME_ST']           = '-Wl,-h,%s'
-       v['SHLIB_MARKER']        = '-Wl,-Bdynamic'
-       v['STATICLIB_MARKER']    = '-Wl,-Bstatic'
-       v['FULLSTATIC_MARKER']   = '-static'
Index: net/samba/patches/patch-buildtools_wafadmin_Tools_gxx_py
===================================================================
RCS file: net/samba/patches/patch-buildtools_wafadmin_Tools_gxx_py
diff -N net/samba/patches/patch-buildtools_wafadmin_Tools_gxx_py
--- net/samba/patches/patch-buildtools_wafadmin_Tools_gxx_py    25 Aug 2015 
11:04:39 -0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,17 +0,0 @@
-$OpenBSD: patch-buildtools_wafadmin_Tools_gxx_py,v 1.1 2015/08/25 11:04:39 jca 
Exp $
-Disable SONAME write on OpenBSD.
---- buildtools/wafadmin/Tools/gxx.py.orig      Sun May  4 00:00:22 2014
-+++ buildtools/wafadmin/Tools/gxx.py   Sun May  4 00:01:00 2014
-@@ -41,7 +41,11 @@ def gxx_common_flags(conf):
-       v['RPATH_ST']            = '-Wl,-rpath,%s'
-       v['CXXDEFINES_ST']       = '-D%s'
- 
--      v['SONAME_ST']           = '-Wl,-h,%s'
-+      if sys.platform.startswith('openbsd'):
-+              # OpenBSD relies on version info in file names
-+              v['SONAME_ST']           = ''
-+      else:
-+              v['SONAME_ST']           = '-Wl,-h,%s'
-       v['SHLIB_MARKER']        = '-Wl,-Bdynamic'
-       v['STATICLIB_MARKER']    = '-Wl,-Bstatic'
-       v['FULLSTATIC_MARKER']   = '-static'
Index: net/samba/patches/patch-buildtools_wafsamba_samba_autoconf_py
===================================================================
RCS file: 
/cvs/ports/net/samba/patches/patch-buildtools_wafsamba_samba_autoconf_py,v
retrieving revision 1.2
diff -u -p -r1.2 patch-buildtools_wafsamba_samba_autoconf_py
--- net/samba/patches/patch-buildtools_wafsamba_samba_autoconf_py       30 Sep 
2015 18:14:07 -0000      1.2
+++ net/samba/patches/patch-buildtools_wafsamba_samba_autoconf_py       12 Apr 
2016 17:42:09 -0000
@@ -1,12 +1,12 @@
-$OpenBSD: patch-buildtools_wafsamba_samba_autoconf_py,v 1.2 2015/09/30 
18:14:07 jca Exp $
+$OpenBSD: patch-buildtools_wafsamba_samba_autoconf_py,v 1.3 2016/04/12 
17:42:09 jca Exp $
 
 1. Sort -L flags to unbreak linking when any other version of Samba is 
installed.
 
 2. Use -Wl,-no-undefined as on other platforms.
 
---- buildtools/wafsamba/samba_autoconf.py.orig Tue Sep 29 23:55:20 2015
-+++ buildtools/wafsamba/samba_autoconf.py      Tue Sep 29 23:56:33 2015
-@@ -716,6 +716,27 @@ def ADD_LDFLAGS(conf, flags, testflags=False):
+--- buildtools/wafsamba/samba_autoconf.py.orig Tue Jul 21 11:47:48 2015
++++ buildtools/wafsamba/samba_autoconf.py      Sun Apr 10 19:38:17 2016
+@@ -788,6 +788,27 @@ def ADD_LDFLAGS(conf, flags, testflags=False):
      if not 'EXTRA_LDFLAGS' in conf.env:
          conf.env['EXTRA_LDFLAGS'] = []
      conf.env['EXTRA_LDFLAGS'].extend(TO_LIST(flags))
@@ -34,7 +34,7 @@ $OpenBSD: patch-buildtools_wafsamba_samb
      return flags
  
  
-@@ -776,9 +797,8 @@ def SETUP_CONFIGURE_CACHE(conf, enable):
+@@ -851,10 +872,9 @@ def SETUP_CONFIGURE_CACHE(conf, enable):
  def SAMBA_CHECK_UNDEFINED_SYMBOL_FLAGS(conf):
      # we don't want any libraries or modules to rely on runtime
      # resolution of symbols
@@ -46,3 +46,4 @@ $OpenBSD: patch-buildtools_wafsamba_samb
 +    if conf.env.undefined_ignore_ldflags == []:
          if conf.CHECK_LDFLAGS(['-undefined', 'dynamic_lookup']):
              conf.env.undefined_ignore_ldflags = ['-undefined', 
'dynamic_lookup']
+ 
Index: net/samba/patches/patch-buildtools_wafsamba_samba_bundled_py
===================================================================
RCS file: net/samba/patches/patch-buildtools_wafsamba_samba_bundled_py
diff -N net/samba/patches/patch-buildtools_wafsamba_samba_bundled_py
--- net/samba/patches/patch-buildtools_wafsamba_samba_bundled_py        25 Aug 
2015 11:04:39 -0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,32 +0,0 @@
-$OpenBSD: patch-buildtools_wafsamba_samba_bundled_py,v 1.1 2015/08/25 11:04:39 
jca Exp $
---- buildtools/wafsamba/samba_bundled.py.orig  Fri Jul 17 23:56:31 2015
-+++ buildtools/wafsamba/samba_bundled.py       Sat Jul 18 00:00:08 2015
-@@ -70,19 +70,24 @@ def minimum_library_version(conf, libname, default):
- 
- @conf
- def LIB_MAY_BE_BUNDLED(conf, libname):
--    return ('NONE' not in conf.env.BUNDLED_LIBS and
-+    r = ('NONE' not in conf.env.BUNDLED_LIBS and
-             '!%s' % libname not in conf.env.BUNDLED_LIBS)
-+    print >> sys.stderr, "LIB_MAY_BE_BUNDLED(%s), BUNDLED_LIBS=%s, result=%s" 
% (libname, str(conf.env.BUNDLED_LIBS), r)
-+    return r
- 
--
- @conf
- def LIB_MUST_BE_BUNDLED(conf, libname):
--    return ('ALL' in conf.env.BUNDLED_LIBS or
-+    r = ('ALL' in conf.env.BUNDLED_LIBS or
-             libname in conf.env.BUNDLED_LIBS)
-+    print >> sys.stderr, "LIB_MUST_BE_BUNDLED(%s), BUNDLED_LIBS=%s, 
result=%s" % (libname, str(conf.env.BUNDLED_LIBS), r)
-+    return r
- 
- @conf
- def LIB_MUST_BE_PRIVATE(conf, libname):
--    return ('ALL' in conf.env.PRIVATE_LIBS or
-+    r = ('ALL' in conf.env.PRIVATE_LIBS or
-             libname in conf.env.PRIVATE_LIBS)
-+    print >> sys.stderr, "LIB_MUST_BE_PRIVATE(%s), PRIVATE_LIBS=%s, 
result=%s" % (libname, str(conf.env.PRIVATE_LIBS), r)
-+    return r
- 
- @conf
- def CHECK_PREREQUISITES(conf, prereqs):
Index: net/samba/patches/patch-buildtools_wafsamba_samba_conftests_py
===================================================================
RCS file: 
/cvs/ports/net/samba/patches/patch-buildtools_wafsamba_samba_conftests_py,v
retrieving revision 1.1
diff -u -p -r1.1 patch-buildtools_wafsamba_samba_conftests_py
--- net/samba/patches/patch-buildtools_wafsamba_samba_conftests_py      25 Aug 
2015 11:04:39 -0000      1.1
+++ net/samba/patches/patch-buildtools_wafsamba_samba_conftests_py      12 Apr 
2016 17:42:09 -0000
@@ -1,9 +1,9 @@
-$OpenBSD: patch-buildtools_wafsamba_samba_conftests_py,v 1.1 2015/08/25 
11:04:39 jca Exp $
+$OpenBSD: patch-buildtools_wafsamba_samba_conftests_py,v 1.2 2016/04/12 
17:42:09 jca Exp $
 Reverse order of paths added to get reliable builds.
 BUG: https://bugzilla.samba.org/show_bug.cgi?id=9890
---- buildtools/wafsamba/samba_conftests.py.orig        Tue May 14 21:50:32 2013
-+++ buildtools/wafsamba/samba_conftests.py     Tue May 14 21:53:28 2013
-@@ -39,9 +39,9 @@ def check(self, *k, **kw):
+--- buildtools/wafsamba/samba_conftests.py.orig        Tue Jul 21 11:47:48 2015
++++ buildtools/wafsamba/samba_conftests.py     Sun Apr 10 19:38:17 2016
+@@ -40,9 +40,9 @@ def check(self, *k, **kw):
      def add_options_dir(dirs, env):
          for x in dirs:
               if not x in env.CPPPATH:
Index: net/samba/patches/patch-buildtools_wafsamba_samba_install_py
===================================================================
RCS file: 
/cvs/ports/net/samba/patches/patch-buildtools_wafsamba_samba_install_py,v
retrieving revision 1.1
diff -u -p -r1.1 patch-buildtools_wafsamba_samba_install_py
--- net/samba/patches/patch-buildtools_wafsamba_samba_install_py        25 Aug 
2015 11:04:39 -0000      1.1
+++ net/samba/patches/patch-buildtools_wafsamba_samba_install_py        12 Apr 
2016 17:42:09 -0000
@@ -1,70 +1,30 @@
-$OpenBSD: patch-buildtools_wafsamba_samba_install_py,v 1.1 2015/08/25 11:04:39 
jca Exp $
+$OpenBSD: patch-buildtools_wafsamba_samba_install_py,v 1.2 2016/04/12 17:42:09 
jca Exp $
 Make Samba4 WAF respect OpenBSD shared libraries versioning conventions.
 BUG: https://bugzilla.samba.org/show_bug.cgi?id=9774
---- buildtools/wafsamba/samba_install.py.orig  Thu May  1 16:31:00 2014
-+++ buildtools/wafsamba/samba_install.py       Thu May  1 16:31:00 2014
-@@ -67,6 +67,11 @@ def install_library(self):
-         self.env.RPATH = build_ldflags
-         return
+--- buildtools/wafsamba/samba_install.py.orig  Sun Apr 10 19:49:56 2016
++++ buildtools/wafsamba/samba_install.py       Sun Apr 10 21:06:05 2016
+@@ -117,9 +117,12 @@ def install_library(self):
+         elif self.vnum:
+             vnum_base    = self.vnum.split('.')[0]
+             install_name = bld.make_libname(target_name, version=self.vnum)
+-            install_link = bld.make_libname(target_name, version=vnum_base)
+-            inst_name    = bld.make_libname(t.target)
+-            if not self.private_library:
++            if sys.platform.startswith('openbsd'):
++                install_link = install_name
++            else:
++                install_link = bld.make_libname(target_name, 
version=vnum_base)
++            inst_name    = bld.make_libname(t.target, version=self.vnum)
++            if not self.private_library and not 
sys.platform.startswith('openbsd'):
+                 # only generate the dev link for non-bundled libs
+                 dev_link     = bld.make_libname(target_name)
+         elif getattr(self, 'soname', ''):
+@@ -169,7 +172,7 @@ def apply_vscript(self):
+     '''add version-script arguments to library build'''
  
-+    target_name = self.target
-+
-+    # OpenBSD-like library handling
-+    osvnum = os.getenv('LIB' + target_name.replace('-', '_') + '_VERSION')
-+
-     # setup the install path, expanding variables
-     install_path = getattr(self, 'samba_inst_path', None)
-     if install_path is None:
-@@ -76,8 +81,6 @@ def install_library(self):
-             install_path = '${LIBDIR}'
-     install_path = bld.EXPAND_VARIABLES(install_path)
+     if self.env.HAVE_LD_VERSION_SCRIPT and getattr(self, 'version_script', 
''):
+-        self.env.append_value('LINKFLAGS', "-Wl,--version-script=%s" %
++        self.env.append_unique('LINKFLAGS', "-Wl,--version-script=%s" %
+             self.version_script)
+         self.version_script = None
  
--    target_name = self.target
--
-     if install_ldflags != build_ldflags:
-         # we will be creating a new target name, and using that for the
-         # install link. That stops us from overwriting the existing build
-@@ -103,23 +106,37 @@ def install_library(self):
-     if getattr(self, 'samba_realname', None):
-         install_name = self.samba_realname
-         install_link = None
--        if getattr(self, 'soname', ''):
-+        if osvnum:
-+            if getattr(self, 'soname', ''):
-+                osname = self.soname
-+            else:
-+                osname = install_name
-+            osname = re.sub(r'(\.[0-9]+)+$', '', osname) + '.' + osvnum
-+            # OpenBSD requires "lib" prefix for all versioned shared libraries
-+            osname = re.sub(r'^(.*/|)(?:lib)?(([^l]|l[^i]|li[^b])[^/]+)$', 
r'\1lib\2', osname)
-+            install_name = osname
-+            if getattr(self, 'soname', ''):
-+                self.soname = osname
-+        elif getattr(self, 'soname', ''):
-             install_link = self.soname
-         if getattr(self, 'samba_type', None) == 'PYTHON':
-             inst_name    = bld.make_libname(t.target, nolibprefix=True, 
python=True)
-         else:
-             inst_name    = bld.make_libname(t.target)
-     elif self.vnum:
--        vnum_base    = self.vnum.split('.')[0]
--        install_name = bld.make_libname(target_name, version=self.vnum)
--        install_link = bld.make_libname(target_name, version=vnum_base)
-+        install_link     = None
-+        if osvnum:
-+            install_name = bld.make_libname(target_name, version=osvnum)
-+        else:
-+            install_name = bld.make_libname(target_name, version=self.vnum)
-+            vnum_base    = self.vnum.split('.')[0]
-         inst_name    = bld.make_libname(t.target)
--        if not self.private_library:
-+        if not self.private_library and not osvnum:
-             # only generate the dev link for non-bundled libs
-             dev_link     = bld.make_libname(target_name)
-     elif getattr(self, 'soname', ''):
-         install_name = bld.make_libname(target_name)
--        install_link = self.soname
-+        install_link = None
-         inst_name    = bld.make_libname(t.target)
-     else:
-         install_name = bld.make_libname(target_name)
Index: net/samba/patches/patch-buildtools_wafsamba_wafsamba_py
===================================================================
RCS file: /cvs/ports/net/samba/patches/patch-buildtools_wafsamba_wafsamba_py,v
retrieving revision 1.1
diff -u -p -r1.1 patch-buildtools_wafsamba_wafsamba_py
--- net/samba/patches/patch-buildtools_wafsamba_wafsamba_py     25 Aug 2015 
11:04:39 -0000      1.1
+++ net/samba/patches/patch-buildtools_wafsamba_wafsamba_py     12 Apr 2016 
17:42:09 -0000
@@ -1,12 +1,18 @@
-$OpenBSD: patch-buildtools_wafsamba_wafsamba_py,v 1.1 2015/08/25 11:04:39 jca 
Exp $
-Make Samba4 WAF respect OpenBSD shared libraries versioning conventions.
-BUG: https://bugzilla.samba.org/show_bug.cgi?id=9774
---- buildtools/wafsamba/wafsamba.py.orig       Thu Jun  4 13:43:26 2015
-+++ buildtools/wafsamba/wafsamba.py    Thu Jun  4 13:43:26 2015
-@@ -194,6 +194,13 @@ def SAMBA_LIBRARY(bld, libname, source,
+$OpenBSD: patch-buildtools_wafsamba_wafsamba_py,v 1.2 2016/04/12 17:42:09 jca 
Exp $
+
+- allow the library version to be overriden
+
+  BUG: https://bugzilla.samba.org/show_bug.cgi?id=9774
+
+- make sure we don't clobber the version that ends up in tdb.pc
+
+--- buildtools/wafsamba/wafsamba.py.orig       Mon Apr 11 01:23:59 2016
++++ buildtools/wafsamba/wafsamba.py    Mon Apr 11 13:15:28 2016
+@@ -212,6 +212,14 @@ def SAMBA_LIBRARY(bld, libname, source,
      deps = TO_LIST(deps)
      deps.append(obj_target)
  
++    saved_lib_version = vnum
 +    osvnum = os.getenv('LIB' + libname.replace('-', '_') + '_VERSION')
 +    if osvnum:
 +        vnum = osvnum
@@ -17,3 +23,12 @@ BUG: https://bugzilla.samba.org/show_bug
      realname = bld.map_shlib_extension(realname, 
python=(target_type=='PYTHON'))
      link_name = bld.map_shlib_extension(link_name, 
python=(target_type=='PYTHON'))
  
+@@ -313,7 +321,7 @@ def SAMBA_LIBRARY(bld, libname, source,
+         t.link_name = link_name
+ 
+     if pc_files is not None and not private_library:
+-        bld.PKG_CONFIG_FILES(pc_files, vnum=vnum)
++        bld.PKG_CONFIG_FILES(pc_files, vnum=saved_lib_version)
+ 
+     if (manpages is not None and 'XSLTPROC_MANPAGES' in bld.env and
+         bld.env['XSLTPROC_MANPAGES']):
Index: net/samba/patches/patch-lib_ldb_wscript
===================================================================
RCS file: /cvs/ports/net/samba/patches/patch-lib_ldb_wscript,v
retrieving revision 1.3
diff -u -p -r1.3 patch-lib_ldb_wscript
--- net/samba/patches/patch-lib_ldb_wscript     23 Dec 2015 12:37:21 -0000      
1.3
+++ net/samba/patches/patch-lib_ldb_wscript     12 Apr 2016 17:42:09 -0000
@@ -1,20 +1,20 @@
-$OpenBSD: patch-lib_ldb_wscript,v 1.3 2015/12/23 12:37:21 jca Exp $
+$OpenBSD: patch-lib_ldb_wscript,v 1.4 2016/04/12 17:42:09 jca Exp $
 
 1. Force building standalone library (e.g., put headers in appropriate place).
 
 2. Use -Wl,no-undefined as on other platforms.
 
---- lib/ldb/wscript.orig       Fri Dec 18 19:20:42 2015
-+++ lib/ldb/wscript    Mon Dec 21 09:09:46 2015
-@@ -45,6 +45,7 @@ def configure(conf):
+--- lib/ldb/wscript.orig       Thu Dec 10 10:23:28 2015
++++ lib/ldb/wscript    Sun Apr 10 19:38:17 2016
+@@ -54,6 +54,7 @@ def configure(conf):
      conf.CONFIG_PATH('LDB_MODULESDIR', conf.SUBST_ENV_VAR('MODULESDIR') + 
'/ldb')
  
      conf.env.standalone_ldb = conf.IN_LAUNCH_DIR()
 +    conf.env.standalone_ldb = True
  
      if not conf.env.standalone_ldb:
-         if conf.CHECK_BUNDLED_SYSTEM_PKG('ldb', minversion=SYSTEM_VERSION,
-@@ -65,8 +66,7 @@ def configure(conf):
+         if conf.CHECK_BUNDLED_SYSTEM_PKG('pyldb-util', 
minversion=SYSTEM_VERSION,
+@@ -74,8 +75,7 @@ def configure(conf):
  
          # we don't want any libraries or modules to rely on runtime
          # resolution of symbols
Index: net/samba/patches/patch-lib_ntdb_wscript
===================================================================
RCS file: net/samba/patches/patch-lib_ntdb_wscript
diff -N net/samba/patches/patch-lib_ntdb_wscript
--- net/samba/patches/patch-lib_ntdb_wscript    25 Aug 2015 11:04:39 -0000      
1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,12 +0,0 @@
-$OpenBSD: patch-lib_ntdb_wscript,v 1.1 2015/08/25 11:04:39 jca Exp $
-Force building standalone library (e.g., put headers in apporiate place).
---- lib/ntdb/wscript.orig      Thu Dec  5 10:16:48 2013
-+++ lib/ntdb/wscript   Wed Jun 17 13:18:09 2015
-@@ -102,6 +102,7 @@ def configure(conf):
-                                    'test/tap-interface.c']
- 
-     conf.env.standalone_ntdb = conf.IN_LAUNCH_DIR()
-+    conf.env.standalone_ntdb = True
-     conf.env.disable_python = getattr(Options.options, 'disable_python', 
False)
- 
-     if not conf.env.standalone_ntdb:
Index: net/samba/patches/patch-lib_replace_replace_h
===================================================================
RCS file: net/samba/patches/patch-lib_replace_replace_h
diff -N net/samba/patches/patch-lib_replace_replace_h
--- net/samba/patches/patch-lib_replace_replace_h       25 Aug 2015 11:04:39 
-0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,16 +0,0 @@
-$OpenBSD: patch-lib_replace_replace_h,v 1.1 2015/08/25 11:04:39 jca Exp $
-Avoid extra warnings.
-XXX Probably there should be added another configure time check that 
<stdlib.h> is enough.
---- lib/replace/replace.h.orig Mon Sep  8 11:26:14 2014
-+++ lib/replace/replace.h      Wed Jun 17 13:18:09 2015
-@@ -56,10 +56,6 @@
- #undef HAVE_INTTYPES_H
- #endif
- 
--#ifdef HAVE_MALLOC_H
--#include <malloc.h>
--#endif
--
- #ifndef __PRI64_PREFIX
- # if __WORDSIZE == 64 && ! defined __APPLE__
- #  define __PRI64_PREFIX      "l"
Index: net/samba/patches/patch-lib_replace_wscript
===================================================================
RCS file: /cvs/ports/net/samba/patches/patch-lib_replace_wscript,v
retrieving revision 1.1
diff -u -p -r1.1 patch-lib_replace_wscript
--- net/samba/patches/patch-lib_replace_wscript 28 Sep 2015 22:46:06 -0000      
1.1
+++ net/samba/patches/patch-lib_replace_wscript 12 Apr 2016 17:42:09 -0000
@@ -1,13 +1,13 @@
-$OpenBSD: patch-lib_replace_wscript,v 1.1 2015/09/28 22:46:06 jca Exp $
+$OpenBSD: patch-lib_replace_wscript,v 1.2 2016/04/12 17:42:09 jca Exp $
 
 Fix __sync_fetch_and_add check so that it properly fails instead of
 succeeding erroneously (eg on hppa/mips64).
 
 Also fix atomic_add_32 check so that it doesn't get picked up instead.
 
---- lib/replace/wscript.orig   Tue Sep 29 00:11:42 2015
-+++ lib/replace/wscript        Tue Sep 29 00:13:50 2015
-@@ -228,23 +228,15 @@ struct foo bar = { .y = 'X', .x = 1 };
+--- lib/replace/wscript.orig   Tue Sep  8 15:45:25 2015
++++ lib/replace/wscript        Sun Apr 10 19:38:58 2016
+@@ -197,23 +197,15 @@ def configure(conf):
  
      # Check for atomic builtins. */
      conf.CHECK_CODE('''
Index: net/samba/patches/patch-lib_testtools_testtools_tests_test_compat_py
===================================================================
RCS file: net/samba/patches/patch-lib_testtools_testtools_tests_test_compat_py
diff -N net/samba/patches/patch-lib_testtools_testtools_tests_test_compat_py
--- net/samba/patches/patch-lib_testtools_testtools_tests_test_compat_py        
25 Aug 2015 11:04:39 -0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,65 +0,0 @@
-$OpenBSD: patch-lib_testtools_testtools_tests_test_compat_py,v 1.1 2015/08/25 
11:04:39 jca Exp $
---- lib/testtools/testtools/tests/test_compat.py.orig  Mon Apr  8 15:52:50 2013
-+++ lib/testtools/testtools/tests/test_compat.py       Mon Apr  8 15:56:38 2013
-@@ -45,15 +45,15 @@ class TestDetectEncoding(testtools.TestCase):
-         """
-         # With interpreter binary and using Emacs style file encoding comment:
-         self._check_encoding("latin-1", (
--            "#!/usr/bin/python\n",
-+            "#!${MODPY_BIN}\n",
-             "# -*- coding: latin-1 -*-\n",
-             "import os, sys\n"))
-         self._check_encoding("iso-8859-15", (
--            "#!/usr/bin/python\n",
-+            "#!${MODPY_BIN}\n",
-             "# -*- coding: iso-8859-15 -*-\n",
-             "import os, sys\n"))
-         self._check_encoding("ascii", (
--            "#!/usr/bin/python\n",
-+            "#!${MODPY_BIN}\n",
-             "# -*- coding: ascii -*-\n",
-             "import os, sys\n"))
-         # Without interpreter line, using plain text:
-@@ -63,28 +63,28 @@ class TestDetectEncoding(testtools.TestCase):
-         # Text editors might have different ways of defining the file's
-         # encoding, e.g.
-         self._check_encoding("latin-1", (
--            "#!/usr/local/bin/python\n",
-+            "#!${MODPY_BIN}\n",
-             "# coding: latin-1\n",
-             "import os, sys\n"))
-         # Without encoding comment, Python's parser will assume ASCII text:
-         self._check_encoding("ascii", (
--            "#!/usr/local/bin/python\n",
-+            "#!${MODPY_BIN}\n",
-             "import os, sys\n"))
-         # Encoding comments which don't work:
-         #   Missing "coding:" prefix:
-         self._check_encoding("ascii", (
--            "#!/usr/local/bin/python\n",
-+            "#!${MODPY_BIN}\n",
-             "# latin-1\n",
-             "import os, sys\n"))
-         #   Encoding comment not on line 1 or 2:
-         self._check_encoding("ascii", (
--            "#!/usr/local/bin/python\n",
-+            "#!${MODPY_BIN}\n",
-             "#\n",
-             "# -*- coding: latin-1 -*-\n",
-             "import os, sys\n"))
-         #   Unsupported encoding:
-         self._check_encoding("ascii", (
--            "#!/usr/local/bin/python\n",
-+            "#!${MODPY_BIN}\n",
-             "# -*- coding: utf-42 -*-\n",
-             "import os, sys\n"),
-             possibly_invalid=True)
-@@ -114,7 +114,7 @@ class TestDetectEncoding(testtools.TestCase):
-             "# Or is it coding: iso-8859-2\n"),
-             possibly_invalid=True)
-         self._check_encoding("iso-8859-1", (
--            "#!/usr/bin/python\n",
-+            "#!${MODPY_BIN}\n",
-             "# Is the coding: iso-8859-1\n",
-             "# Or is it coding: iso-8859-2\n"))
-         self._check_encoding("iso-8859-1", (
Index: net/samba/patches/patch-python_samba_provision___init___py
===================================================================
RCS file: 
/cvs/ports/net/samba/patches/patch-python_samba_provision___init___py,v
retrieving revision 1.1
diff -u -p -r1.1 patch-python_samba_provision___init___py
--- net/samba/patches/patch-python_samba_provision___init___py  25 Aug 2015 
11:04:39 -0000      1.1
+++ net/samba/patches/patch-python_samba_provision___init___py  12 Apr 2016 
17:42:09 -0000
@@ -1,10 +1,10 @@
-$OpenBSD: patch-python_samba_provision___init___py,v 1.1 2015/08/25 11:04:39 
jca Exp $
+$OpenBSD: patch-python_samba_provision___init___py,v 1.2 2016/04/12 17:42:09 
jca Exp $
 
 - net/isc-bind group name
 
---- python/samba/provision/__init__.py.orig    Wed Jul 15 15:25:50 2015
-+++ python/samba/provision/__init__.py Wed Jul 15 15:26:06 2015
-@@ -1960,7 +1960,7 @@ def provision(logger, session_info, credentials, smbco
+--- python/samba/provision/__init__.py.orig    Tue Jul 21 11:47:49 2015
++++ python/samba/provision/__init__.py Sun Apr 10 19:39:03 2016
+@@ -1966,7 +1966,7 @@ def provision(logger, session_info, smbconf=None,
      root_gid = pwd.getpwuid(root_uid).pw_gid
  
      try:
Index: net/samba/patches/patch-source3_lib_sysquotas_nfs_c
===================================================================
RCS file: net/samba/patches/patch-source3_lib_sysquotas_nfs_c
diff -N net/samba/patches/patch-source3_lib_sysquotas_nfs_c
--- net/samba/patches/patch-source3_lib_sysquotas_nfs_c 25 Aug 2015 11:04:39 
-0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,15 +0,0 @@
-$OpenBSD: patch-source3_lib_sysquotas_nfs_c,v 1.1 2015/08/25 11:04:39 jca Exp $
-BUG: https://bugzilla.samba.org/show_bug.cgi?id=9889
---- source3/lib/sysquotas_nfs.c.orig   Thu Dec  5 10:16:48 2013
-+++ source3/lib/sysquotas_nfs.c        Wed Jun 17 13:18:09 2015
-@@ -154,8 +154,8 @@ int sys_get_nfs_quota(const char *path, const char *bd
-       gq_args.gqa_uid = id.uid;
- 
-       DEBUG(10, ("sys_get_nfs_quotas: Asking for quota of path '%s' on "
--                 "host '%s', rpcprog '%i', rpcvers '%i', network '%s'\n",
--                  host, testpath+1, RQUOTAPROG, RQUOTAVERS, "udp"));
-+                 "host '%s', rpcprog '%lld', rpcvers '%lld', network '%s'\n",
-+                  host, testpath+1, (long long)RQUOTAPROG, (long 
long)RQUOTAVERS, "udp"));
- 
-       clnt = clnt_create(host, RQUOTAPROG, RQUOTAVERS, "udp");
-       if (clnt == NULL) {
Index: net/samba/patches/patch-source3_utils_status_c
===================================================================
RCS file: net/samba/patches/patch-source3_utils_status_c
diff -N net/samba/patches/patch-source3_utils_status_c
--- net/samba/patches/patch-source3_utils_status_c      30 Sep 2015 18:16:15 
-0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,19 +0,0 @@
-$OpenBSD: patch-source3_utils_status_c,v 1.1 2015/09/30 18:16:15 jca Exp $
-
-Backport upstream warning for https://bugzilla.samba.org/show_bug.cgi?id=11012
-
---- source3/utils/status.c.orig        Wed Sep 30 12:53:32 2015
-+++ source3/utils/status.c     Wed Sep 30 12:53:35 2015
-@@ -376,6 +376,12 @@ static void print_notify_recs(const char *path,
-               goto done;
-       }
- 
-+      if (getuid() != 0) {
-+              d_printf("smbstatus only works as root!\n");
-+              ret = 1;
-+              goto done;
-+      }
-+
-       pc = poptGetContext(NULL, argc, (const char **) argv, long_options, 
-                           POPT_CONTEXT_KEEP_FIRST);
- 
Index: net/samba/patches/patch-source3_wscript
===================================================================
RCS file: /cvs/ports/net/samba/patches/patch-source3_wscript,v
retrieving revision 1.1
diff -u -p -r1.1 patch-source3_wscript
--- net/samba/patches/patch-source3_wscript     25 Aug 2015 11:04:39 -0000      
1.1
+++ net/samba/patches/patch-source3_wscript     12 Apr 2016 17:42:09 -0000
@@ -1,8 +1,11 @@
-$OpenBSD: patch-source3_wscript,v 1.1 2015/08/25 11:04:39 jca Exp $
-Use more generic check for OpenBSD.
---- source3/wscript.orig       Mon Dec  1 13:48:32 2014
-+++ source3/wscript    Wed Jun 17 13:18:09 2015
-@@ -72,7 +72,7 @@ def configure(conf):
+$OpenBSD: patch-source3_wscript,v 1.2 2016/04/12 17:42:09 jca Exp $
+
+- use more generic check for OpenBSD.
+- disable vfs_snapper.so to avoid a possibly useless dep on d-bus
+
+--- source3/wscript.orig       Mon Apr 11 19:08:44 2016
++++ source3/wscript    Mon Apr 11 21:32:23 2016
+@@ -74,7 +74,7 @@ def configure(conf):
          conf.ADD_CFLAGS('-DDEVELOPER -DDEBUG_PASSWORD')
          conf.env.developer = True
  
@@ -11,3 +14,12 @@ Use more generic check for OpenBSD.
          conf.ADD_LDFLAGS("-Wl,--export-dynamic", testflags=True)
  
      conf.CHECK_HEADERS('execinfo.h libexc.h libunwind.h netdb.h')
+@@ -1652,7 +1652,7 @@ main() {
+     if conf.CONFIG_SET('HAVE_VXFS'):
+         default_shared_modules.extend(TO_LIST('vfs_vxfs'))
+ 
+-    if conf.CONFIG_SET('HAVE_DBUS'):
++    if False:
+       default_shared_modules.extend(TO_LIST('vfs_snapper'))
+ 
+     explicit_shared_modules = TO_LIST(Options.options.shared_modules, 
delimiter=',')
Index: net/samba/patches/patch-source4_scripting_bin_samba_upgradedns
===================================================================
RCS file: 
/cvs/ports/net/samba/patches/patch-source4_scripting_bin_samba_upgradedns,v
retrieving revision 1.1
diff -u -p -r1.1 patch-source4_scripting_bin_samba_upgradedns
--- net/samba/patches/patch-source4_scripting_bin_samba_upgradedns      25 Aug 
2015 11:04:39 -0000      1.1
+++ net/samba/patches/patch-source4_scripting_bin_samba_upgradedns      12 Apr 
2016 17:42:09 -0000
@@ -1,10 +1,10 @@
-$OpenBSD: patch-source4_scripting_bin_samba_upgradedns,v 1.1 2015/08/25 
11:04:39 jca Exp $
+$OpenBSD: patch-source4_scripting_bin_samba_upgradedns,v 1.2 2016/04/12 
17:42:09 jca Exp $
 
 - net/isc-bind group name
 
---- source4/scripting/bin/samba_upgradedns.orig        Wed Jul 15 15:24:50 2015
-+++ source4/scripting/bin/samba_upgradedns     Wed Jul 15 15:25:05 2015
-@@ -75,7 +75,7 @@ __docformat__ = 'restructuredText'
+--- source4/scripting/bin/samba_upgradedns.orig        Tue Jul 21 11:47:49 2015
++++ source4/scripting/bin/samba_upgradedns     Sun Apr 10 19:39:03 2016
+@@ -76,7 +76,7 @@ __docformat__ = 'restructuredText'
  def find_bind_gid():
      """Find system group id for bind9
      """
Index: net/samba/patches/patch-wscript
===================================================================
RCS file: net/samba/patches/patch-wscript
diff -N net/samba/patches/patch-wscript
--- net/samba/patches/patch-wscript     25 Aug 2015 11:04:39 -0000      1.1
+++ /dev/null   1 Jan 1970 00:00:00 -0000
@@ -1,17 +0,0 @@
-$OpenBSD: patch-wscript,v 1.1 2015/08/25 11:04:39 jca Exp $
-
-- samba is unusable (slow startup) without --as-needed; no visible drawback yet
-
---- wscript.orig       Wed Jul 15 17:52:28 2015
-+++ wscript    Wed Jul 15 18:27:29 2015
-@@ -154,9 +154,7 @@ def configure(conf):
-     # strict as the strictest OS we support, so adding this here
-     # allows us to find problems on our development hosts faster.
-     # It also results in faster load time.
--
--    if not sys.platform.startswith("openbsd"):
--        conf.env.asneeded_ldflags = conf.ADD_LDFLAGS('-Wl,--as-needed', 
testflags=True)
-+    conf.env.asneeded_ldflags = conf.ADD_LDFLAGS('-Wl,--as-needed', 
testflags=True)
- 
-     if not conf.CHECK_NEED_LC("-lc not needed"):
-         conf.ADD_LDFLAGS('-lc', testflags=False)
Index: net/samba/pkg/DESCR-util
===================================================================
RCS file: /cvs/ports/net/samba/pkg/DESCR-util,v
retrieving revision 1.1
diff -u -p -r1.1 DESCR-util
--- net/samba/pkg/DESCR-util    25 Aug 2015 11:04:39 -0000      1.1
+++ net/samba/pkg/DESCR-util    12 Apr 2016 17:42:09 -0000
@@ -1,14 +1,8 @@
 This package includes the following Samba4 components:
 
-nss_wrapper:
-    Wrapper for system NSS library.
-
 libreplace:
     Wrapper for some other required system components. Contains
     implementation of routines not found in system.
-
-uid_wrapper:
-    TODO
 
 util_setid:
     TODO
Index: net/samba/pkg/PLIST-docs
===================================================================
RCS file: /cvs/ports/net/samba/pkg/PLIST-docs,v
retrieving revision 1.22
diff -u -p -r1.22 PLIST-docs
--- net/samba/pkg/PLIST-docs    25 Aug 2015 11:04:39 -0000      1.22
+++ net/samba/pkg/PLIST-docs    12 Apr 2016 17:42:09 -0000
@@ -1,9 +1,5 @@
-@comment $OpenBSD: PLIST-docs,v 1.22 2015/08/25 11:04:39 jca Exp $
+@comment $OpenBSD: PLIST-docs,v 1.24 2016/04/12 17:42:09 jca Exp $
 @pkgpath net/samba,-docs
-share/doc/samba/
-share/doc/samba/Samba3-ByExample.pdf
-share/doc/samba/Samba3-Developers-Guide.pdf
-share/doc/samba/Samba3-HOWTO.pdf
 share/examples/samba/LDAP/
 share/examples/samba/LDAP/README
 share/examples/samba/LDAP/get_next_oid
@@ -59,6 +55,7 @@ share/examples/samba/libsmbclient/testbr
 share/examples/samba/libsmbclient/testchmod.c
 share/examples/samba/libsmbclient/testctx.c
 share/examples/samba/libsmbclient/testfstatvfs.c
+share/examples/samba/libsmbclient/testnotify.c
 share/examples/samba/libsmbclient/testread.c
 share/examples/samba/libsmbclient/testsmbc.c
 share/examples/samba/libsmbclient/teststat.c
Index: net/samba/pkg/PLIST-ldb
===================================================================
RCS file: /cvs/ports/net/samba/pkg/PLIST-ldb,v
retrieving revision 1.1
diff -u -p -r1.1 PLIST-ldb
--- net/samba/pkg/PLIST-ldb     25 Aug 2015 11:04:39 -0000      1.1
+++ net/samba/pkg/PLIST-ldb     12 Apr 2016 17:42:09 -0000
@@ -1,4 +1,4 @@
-@comment $OpenBSD: PLIST-ldb,v 1.1 2015/08/25 11:04:39 jca Exp $
+@comment $OpenBSD: PLIST-ldb,v 1.2 2016/04/12 17:42:09 jca Exp $
 @bin bin/ldbadd
 @bin bin/ldbdel
 @bin bin/ldbedit
@@ -17,7 +17,7 @@ lib/pkgconfig/ldb.pc
 lib/pkgconfig/pyldb-util.pc
 lib/python${MODPY_VERSION}/site-packages/ldb.so
 lib/samba/ldb/
-lib/samba/libldb-cmdline.so
+lib/samba/libldb-cmdline-samba4.so
 @man man/man1/ldbadd.1
 @man man/man1/ldbdel.1
 @man man/man1/ldbedit.1
Index: net/samba/pkg/PLIST-main
===================================================================
RCS file: /cvs/ports/net/samba/pkg/PLIST-main,v
retrieving revision 1.30
diff -u -p -r1.30 PLIST-main
--- net/samba/pkg/PLIST-main    25 Aug 2015 15:38:16 -0000      1.30
+++ net/samba/pkg/PLIST-main    12 Apr 2016 17:42:09 -0000
@@ -1,4 +1,4 @@
-@comment $OpenBSD: PLIST-main,v 1.30 2015/08/25 15:38:16 jca Exp $
+@comment $OpenBSD: PLIST-main,v 1.32 2016/04/12 17:42:09 jca Exp $
 @pkgpath net/samba,ldap,-main
 @pkgpath net/samba,ads,-main
 @pkgpath net/samba,,-main
@@ -11,11 +11,6 @@
 @bin bin/ndrdump
 @bin bin/net
 @bin bin/nmblookup
-@bin bin/nmblookup4
-@bin bin/ntdbbackup
-@bin bin/ntdbdump
-@bin bin/ntdbrestore
-@bin bin/ntdbtool
 @bin bin/ntlm_auth
 @bin bin/oLschema2ldif
 @bin bin/pdbedit
@@ -30,12 +25,12 @@ bin/samba-tool
 @bin bin/sharesec
 @bin bin/smbcacls
 @bin bin/smbclient
-@bin bin/smbclient4
 @bin bin/smbcontrol
 @bin bin/smbcquotas
 @bin bin/smbget
 @bin bin/smbpasswd
 @bin bin/smbspool
+@bin bin/smbspool_krb5_wrapper
 @bin bin/smbstatus
 @bin bin/smbta-util
 bin/smbtar
@@ -47,6 +42,7 @@ include/samba-4.0/charset.h
 include/samba-4.0/core/
 include/samba-4.0/core/doserr.h
 include/samba-4.0/core/error.h
+include/samba-4.0/core/hresult.h
 include/samba-4.0/core/ntstatus.h
 include/samba-4.0/core/werror.h
 include/samba-4.0/credentials.h
@@ -98,12 +94,12 @@ include/samba-4.0/lookup_sid.h
 include/samba-4.0/machine_sid.h
 include/samba-4.0/ndr/
 include/samba-4.0/ndr.h
+include/samba-4.0/ndr/ndr_dcerpc.h
 include/samba-4.0/ndr/ndr_drsblobs.h
 include/samba-4.0/ndr/ndr_drsuapi.h
 include/samba-4.0/ndr/ndr_nbt.h
 include/samba-4.0/ndr/ndr_svcctl.h
 include/samba-4.0/netapi.h
-include/samba-4.0/ntdb.h
 include/samba-4.0/param.h
 include/samba-4.0/passdb.h
 include/samba-4.0/policy.h
@@ -120,6 +116,7 @@ include/samba-4.0/smb2.h
 include/samba-4.0/smb2_constants.h
 include/samba-4.0/smb2_create_blob.h
 include/samba-4.0/smb2_lease.h
+include/samba-4.0/smb2_lease_struct.h
 include/samba-4.0/smb2_signing.h
 include/samba-4.0/smb_cli.h
 include/samba-4.0/smb_cliraw.h
@@ -133,7 +130,6 @@ include/samba-4.0/smb_raw_signing.h
 include/samba-4.0/smb_raw_trans2.h
 include/samba-4.0/smb_request.h
 include/samba-4.0/smb_seal.h
-include/samba-4.0/smb_share_modes.h
 include/samba-4.0/smb_signing.h
 include/samba-4.0/smb_unix_ext.h
 include/samba-4.0/smb_util.h
@@ -143,14 +139,22 @@ include/samba-4.0/tdr.h
 include/samba-4.0/torture.h
 include/samba-4.0/tsocket.h
 include/samba-4.0/tsocket_internal.h
+include/samba-4.0/tstream_smbXcli_np.h
 include/samba-4.0/util/
 include/samba-4.0/util/attr.h
+include/samba-4.0/util/blocking.h
 include/samba-4.0/util/byteorder.h
 include/samba-4.0/util/data_blob.h
 include/samba-4.0/util/debug.h
+include/samba-4.0/util/fault.h
+include/samba-4.0/util/genrand.h
+include/samba-4.0/util/idtree.h
+include/samba-4.0/util/idtree_random.h
 include/samba-4.0/util/memory.h
 include/samba-4.0/util/safe_string.h
+include/samba-4.0/util/signal.h
 include/samba-4.0/util/string_wrappers.h
+include/samba-4.0/util/substitute.h
 include/samba-4.0/util/talloc_stack.h
 include/samba-4.0/util/tevent_ntstatus.h
 include/samba-4.0/util/tevent_unix.h
@@ -165,18 +169,15 @@ include/samba-4.0/wbclient.h
 @lib lib/libdcerpc-server.so.${LIBdcerpc-server_VERSION}
 @lib lib/libdcerpc.so.${LIBdcerpc_VERSION}
 @lib lib/libgensec.so.${LIBgensec_VERSION}
-@comment lib/libntdb.so
-@lib lib/libntdb.so.${LIBntdb_VERSION}
-@lib lib/libmit_samba.so.${LIBmit_samba_VERSION}
 @lib lib/libndr-krb5pac.so.${LIBndr-krb5pac_VERSION}
 @lib lib/libndr-nbt.so.${LIBndr-nbt_VERSION}
 @lib lib/libndr-standard.so.${LIBndr-standard_VERSION}
 @lib lib/libndr.so.${LIBndr_VERSION}
 @lib lib/libnetapi.so.${LIBnetapi_VERSION}
-@lib lib/libpdb.so.${LIBpdb_VERSION}
 @lib lib/libregistry.so.${LIBregistry_VERSION}
 @lib lib/libsamba-credentials.so.${LIBsamba-credentials_VERSION}
 @lib lib/libsamba-hostconfig.so.${LIBsamba-hostconfig_VERSION}
+@lib lib/libsamba-passdb.so.${LIBsamba-passdb_VERSION}
 @lib lib/libsamba-policy.so.${LIBsamba-policy_VERSION}
 @lib lib/libsamba-util.so.${LIBsamba-util_VERSION}
 @lib lib/libsamdb.so.${LIBsamdb_VERSION}
@@ -184,11 +185,9 @@ include/samba-4.0/wbclient.h
 @lib lib/libsmbclient.so.${LIBsmbclient_VERSION}
 @lib lib/libsmbconf.so.${LIBsmbconf_VERSION}
 @lib lib/libsmbldap.so.${LIBsmbldap_VERSION}
-@lib lib/libsmbsharemodes.so.${LIBsmbsharemodes_VERSION}
 @lib lib/libtevent-util.so.${LIBtevent-util_VERSION}
 @lib lib/libtorture.so.${LIBtorture_VERSION}
 @lib lib/libwbclient.so.${LIBwbclient_VERSION}
-@lib lib/libwinbind_krb5_locator.so.${LIBwinbind_krb5_locator_VERSION}
 lib/pkgconfig/dcerpc.pc
 lib/pkgconfig/dcerpc_atsvc.pc
 lib/pkgconfig/dcerpc_samr.pc
@@ -199,7 +198,6 @@ lib/pkgconfig/ndr_krb5pac.pc
 lib/pkgconfig/ndr_nbt.pc
 lib/pkgconfig/ndr_standard.pc
 lib/pkgconfig/netapi.pc
-lib/pkgconfig/ntdb.pc
 lib/pkgconfig/registry.pc
 lib/pkgconfig/samba-credentials.pc
 lib/pkgconfig/samba-hostconfig.pc
@@ -208,10 +206,8 @@ lib/pkgconfig/samba-util.pc
 lib/pkgconfig/samdb.pc
 lib/pkgconfig/smbclient-raw.pc
 lib/pkgconfig/smbclient.pc
-lib/pkgconfig/smbsharemodes.pc
 lib/pkgconfig/torture.pc
 lib/pkgconfig/wbclient.pc
-lib/python${MODPY_VERSION}/site-packages/ntdb.so
 lib/python${MODPY_VERSION}/site-packages/samba/
 lib/python${MODPY_VERSION}/site-packages/samba/__init__.py
 lib/python${MODPY_VERSION}/site-packages/samba/__init__.pyc
@@ -234,6 +230,7 @@ lib/python${MODPY_VERSION}/site-packages
 lib/python${MODPY_VERSION}/site-packages/samba/dcerpc/atsvc.so
 lib/python${MODPY_VERSION}/site-packages/samba/dcerpc/auth.so
 lib/python${MODPY_VERSION}/site-packages/samba/dcerpc/base.so
+lib/python${MODPY_VERSION}/site-packages/samba/dcerpc/dcerpc.so
 lib/python${MODPY_VERSION}/site-packages/samba/dcerpc/dfs.so
 lib/python${MODPY_VERSION}/site-packages/samba/dcerpc/dns.so
 lib/python${MODPY_VERSION}/site-packages/samba/dcerpc/dnsp.so
@@ -270,254 +267,6 @@ lib/python${MODPY_VERSION}/site-packages
 lib/python${MODPY_VERSION}/site-packages/samba/drs_utils.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/drs_utils.pyo
 lib/python${MODPY_VERSION}/site-packages/samba/dsdb.so
-lib/python${MODPY_VERSION}/site-packages/samba/external/
-lib/python${MODPY_VERSION}/site-packages/samba/external/__init__.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/__init__.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/__init__.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/__init__.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/__init__.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/__init__.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/chunked.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/chunked.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/chunked.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/details.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/details.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/details.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/filters.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/filters.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/filters.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/iso8601.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/iso8601.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/iso8601.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/progress_model.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/progress_model.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/progress_model.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/run.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/run.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/run.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/test_results.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/test_results.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/test_results.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/TestUtil.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/TestUtil.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/TestUtil.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/__init__.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/__init__.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/__init__.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/sample-script.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/sample-script.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/sample-script.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/sample-two-script.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/sample-two-script.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/sample-two-script.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_chunked.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_chunked.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_chunked.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_details.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_details.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_details.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_progress_model.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_progress_model.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_progress_model.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_run.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_run.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_run.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_subunit_filter.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_subunit_filter.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_subunit_filter.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_subunit_stats.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_subunit_stats.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_subunit_stats.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_subunit_tags.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_subunit_tags.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_subunit_tags.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_tap2subunit.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_tap2subunit.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_tap2subunit.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_test_protocol.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_test_protocol.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_test_protocol.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_test_results.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_test_results.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/subunit/tests/test_test_results.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/__init__.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/__init__.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/__init__.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/_compat2x.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/_compat2x.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/_compat2x.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/_compat3x.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/_compat3x.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/_compat3x.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/_spinner.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/_spinner.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/_spinner.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/compat.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/compat.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/compat.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/content.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/content.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/content.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/content_type.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/content_type.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/content_type.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/deferredruntest.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/deferredruntest.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/deferredruntest.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/distutilscmd.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/distutilscmd.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/distutilscmd.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/helpers.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/helpers.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/helpers.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/__init__.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/__init__.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/__init__.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_basic.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_basic.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_basic.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_datastructures.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_datastructures.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_datastructures.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_dict.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_dict.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_dict.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_doctest.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_doctest.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_doctest.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_exception.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_exception.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_exception.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_filesystem.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_filesystem.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_filesystem.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_higherorder.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_higherorder.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_higherorder.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_impl.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_impl.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/matchers/_impl.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/monkey.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/monkey.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/monkey.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/run.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/run.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/run.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/runtest.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/runtest.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/runtest.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tags.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tags.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tags.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testcase.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testcase.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testcase.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testresult/
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testresult/__init__.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testresult/__init__.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testresult/__init__.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testresult/doubles.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testresult/doubles.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testresult/doubles.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testresult/real.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testresult/real.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testresult/real.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/__init__.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/__init__.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/__init__.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/helpers.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/helpers.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/helpers.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/__init__.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/__init__.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/__init__.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/helpers.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/helpers.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/helpers.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_basic.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_basic.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_basic.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_datastructures.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_datastructures.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_datastructures.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_dict.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_dict.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_dict.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_doctest.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_doctest.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_doctest.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_exception.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_exception.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_exception.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_filesystem.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_filesystem.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_filesystem.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_higherorder.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_higherorder.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_higherorder.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_impl.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_impl.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/matchers/test_impl.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_compat.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_compat.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_compat.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_content.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_content.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_content.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_content_type.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_content_type.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_content_type.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_deferredruntest.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_deferredruntest.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_deferredruntest.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_distutilscmd.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_distutilscmd.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_distutilscmd.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_fixturesupport.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_fixturesupport.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_fixturesupport.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_helpers.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_helpers.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_helpers.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_monkey.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_monkey.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_monkey.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_run.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_run.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_run.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_runtest.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_runtest.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_runtest.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_spinner.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_spinner.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_spinner.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_tags.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_tags.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_tags.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_testcase.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_testcase.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_testcase.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_testresult.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_testresult.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_testresult.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_testsuite.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_testsuite.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_testsuite.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_with_with.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_with_with.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/tests/test_with_with.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testsuite.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testsuite.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/testsuite.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/utils.py
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/utils.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/external/testtools/utils.pyo
 lib/python${MODPY_VERSION}/site-packages/samba/gensec.so
 lib/python${MODPY_VERSION}/site-packages/samba/getopt.py
 lib/python${MODPY_VERSION}/site-packages/samba/getopt.pyc
@@ -531,9 +280,25 @@ lib/python${MODPY_VERSION}/site-packages
 lib/python${MODPY_VERSION}/site-packages/samba/join.py
 lib/python${MODPY_VERSION}/site-packages/samba/join.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/join.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/kcc_utils.py
-lib/python${MODPY_VERSION}/site-packages/samba/kcc_utils.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/kcc_utils.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/__init__.py
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/__init__.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/__init__.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/debug.py
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/debug.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/debug.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/graph.py
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/graph.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/graph.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/graph_utils.py
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/graph_utils.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/graph_utils.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/kcc_utils.py
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/kcc_utils.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/kcc_utils.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/ldif_import_export.py
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/ldif_import_export.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/kcc/ldif_import_export.pyo
 lib/python${MODPY_VERSION}/site-packages/samba/messaging.so
 lib/python${MODPY_VERSION}/site-packages/samba/ms_display_specifiers.py
 lib/python${MODPY_VERSION}/site-packages/samba/ms_display_specifiers.pyc
@@ -655,6 +420,13 @@ lib/python${MODPY_VERSION}/site-packages
 lib/python${MODPY_VERSION}/site-packages/samba/sites.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/sites.pyo
 lib/python${MODPY_VERSION}/site-packages/samba/smb.so
+lib/python${MODPY_VERSION}/site-packages/samba/subunit/
+lib/python${MODPY_VERSION}/site-packages/samba/subunit/__init__.py
+lib/python${MODPY_VERSION}/site-packages/samba/subunit/__init__.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/subunit/__init__.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/subunit/run.py
+lib/python${MODPY_VERSION}/site-packages/samba/subunit/run.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/subunit/run.pyo
 lib/python${MODPY_VERSION}/site-packages/samba/tdb_util.py
 lib/python${MODPY_VERSION}/site-packages/samba/tdb_util.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/tdb_util.pyo
@@ -694,6 +466,9 @@ lib/python${MODPY_VERSION}/site-packages
 lib/python${MODPY_VERSION}/site-packages/samba/tests/dcerpc/dnsserver.py
 lib/python${MODPY_VERSION}/site-packages/samba/tests/dcerpc/dnsserver.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/tests/dcerpc/dnsserver.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/tests/dcerpc/integer.py
+lib/python${MODPY_VERSION}/site-packages/samba/tests/dcerpc/integer.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/tests/dcerpc/integer.pyo
 lib/python${MODPY_VERSION}/site-packages/samba/tests/dcerpc/misc.py
 lib/python${MODPY_VERSION}/site-packages/samba/tests/dcerpc/misc.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/tests/dcerpc/misc.pyo
@@ -730,12 +505,28 @@ lib/python${MODPY_VERSION}/site-packages
 lib/python${MODPY_VERSION}/site-packages/samba/tests/gensec.py
 lib/python${MODPY_VERSION}/site-packages/samba/tests/gensec.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/tests/gensec.pyo
-lib/python${MODPY_VERSION}/site-packages/samba/tests/getopt.py
-lib/python${MODPY_VERSION}/site-packages/samba/tests/getopt.pyc
-lib/python${MODPY_VERSION}/site-packages/samba/tests/getopt.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/tests/get_opt.py
+lib/python${MODPY_VERSION}/site-packages/samba/tests/get_opt.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/tests/get_opt.pyo
 lib/python${MODPY_VERSION}/site-packages/samba/tests/hostconfig.py
 lib/python${MODPY_VERSION}/site-packages/samba/tests/hostconfig.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/tests/hostconfig.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/__init__.py
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/__init__.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/__init__.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/graph.py
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/graph.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/graph.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/graph_utils.py
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/graph_utils.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/graph_utils.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/kcc_utils.py
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/kcc_utils.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/kcc_utils.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/ldif_import_export.py
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/ldif_import_export.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/tests/kcc/ldif_import_export.pyo
 lib/python${MODPY_VERSION}/site-packages/samba/tests/libsmb_samba_internal.py
 lib/python${MODPY_VERSION}/site-packages/samba/tests/libsmb_samba_internal.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/tests/libsmb_samba_internal.pyo
@@ -806,6 +597,9 @@ lib/python${MODPY_VERSION}/site-packages
 lib/python${MODPY_VERSION}/site-packages/samba/tests/strings.py
 lib/python${MODPY_VERSION}/site-packages/samba/tests/strings.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/tests/strings.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/tests/subunitrun.py
+lib/python${MODPY_VERSION}/site-packages/samba/tests/subunitrun.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/tests/subunitrun.pyo
 lib/python${MODPY_VERSION}/site-packages/samba/tests/unicodenames.py
 lib/python${MODPY_VERSION}/site-packages/samba/tests/unicodenames.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/tests/unicodenames.pyo
@@ -821,6 +615,20 @@ lib/python${MODPY_VERSION}/site-packages
 lib/python${MODPY_VERSION}/site-packages/samba/tests/xattr.py
 lib/python${MODPY_VERSION}/site-packages/samba/tests/xattr.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/tests/xattr.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/__init__.py
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/__init__.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/__init__.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/iso8601/
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/iso8601/__init__.py
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/iso8601/__init__.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/iso8601/__init__.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/iso8601/iso8601.py
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/iso8601/iso8601.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/iso8601/iso8601.pyo
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/iso8601/test_iso8601.py
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/iso8601/test_iso8601.pyc
+lib/python${MODPY_VERSION}/site-packages/samba/third_party/iso8601/test_iso8601.pyo
 lib/python${MODPY_VERSION}/site-packages/samba/upgrade.py
 lib/python${MODPY_VERSION}/site-packages/samba/upgrade.pyc
 lib/python${MODPY_VERSION}/site-packages/samba/upgrade.pyo
@@ -846,16 +654,19 @@ lib/samba/bind9/dlz_bind9_9.so
 lib/samba/gensec/
 lib/samba/gensec/krb5.so
 lib/samba/idmap/
+lib/samba/idmap/ad.so
 lib/samba/idmap/autorid.so
 lib/samba/idmap/hash.so
 lib/samba/idmap/rfc2307.so
 lib/samba/idmap/rid.so
+lib/samba/idmap/script.so
 lib/samba/idmap/tdb2.so
 lib/samba/ldb/acl.so
 lib/samba/ldb/aclread.so
 lib/samba/ldb/anr.so
 lib/samba/ldb/asq.so
 lib/samba/ldb/descriptor.so
+lib/samba/ldb/dns_notify.so
 lib/samba/ldb/dirsync.so
 lib/samba/ldb/extended_dn_in.so
 lib/samba/ldb/extended_dn_out.so
@@ -898,108 +709,119 @@ lib/samba/ldb/skel.so
 lib/samba/ldb/subtree_delete.so
 lib/samba/ldb/subtree_rename.so
 lib/samba/ldb/tdb.so
+lib/samba/ldb/tombstone_reanimate.so
 lib/samba/ldb/update_keytab.so
 lib/samba/ldb/wins_ldb.so
-lib/samba/libCHARSET3.so
-lib/samba/libHDB_SAMBA4.so
-lib/samba/libLIBWBCLIENT_OLD.so
-lib/samba/libMESSAGING.so
-lib/samba/libaddns.so
-lib/samba/libads.so
+lib/samba/libCHARSET3-samba4.so
+lib/samba/libHDB-SAMBA4-samba4.so
+lib/samba/libLIBWBCLIENT-OLD-samba4.so
+lib/samba/libMESSAGING-samba4.so
+lib/samba/libaddns-samba4.so
+lib/samba/libads-samba4.so
 @lib lib/samba/libasn1-samba4.so.${LIBasn1-samba4_VERSION}
-lib/samba/libasn1util.so
-lib/samba/libauth.so
-lib/samba/libauth4.so
-lib/samba/libauth_sam_reply.so
-lib/samba/libauth_unix_token.so
-lib/samba/libauthkrb5.so
-lib/samba/libccan.so
-lib/samba/libcli-ldap-common.so
-lib/samba/libcli-ldap.so
-lib/samba/libcli-nbt.so
-lib/samba/libcli_cldap.so
-lib/samba/libcli_smb_common.so
-lib/samba/libcli_spoolss.so
-lib/samba/libcliauth.so
-lib/samba/libcluster.so
-lib/samba/libcmdline-credentials.so
-lib/samba/libdb-glue.so
-lib/samba/libdbwrap.so
-lib/samba/libdcerpc-samba.so
+lib/samba/libasn1util-samba4.so
+lib/samba/libauth-sam-reply-samba4.so
+lib/samba/libauth-samba4.so
+lib/samba/libauth-unix-token-samba4.so
+lib/samba/libauth4-samba4.so
+lib/samba/libauthkrb5-samba4.so
+lib/samba/libcli-cldap-samba4.so
+lib/samba/libcli-ldap-common-samba4.so
+lib/samba/libcli-ldap-samba4.so
+lib/samba/libcli-nbt-samba4.so
+lib/samba/libcli-smb-common-samba4.so
+lib/samba/libcli-spoolss-samba4.so
+lib/samba/libcliauth-samba4.so
+lib/samba/libcluster-samba4.so
+lib/samba/libcmdline-credentials-samba4.so
+lib/samba/libdb-glue-samba4.so
+lib/samba/libdbwrap-samba4.so
+lib/samba/libdcerpc-samba-samba4.so
 lib/samba/libdcerpc-samba4.so
-lib/samba/libdfs_server_ad.so
-lib/samba/libdlz_bind9_for_torture.so
-lib/samba/libdnsserver_common.so
-lib/samba/libdsdb-module.so
-lib/samba/liberrors.so
-lib/samba/libevents.so
-lib/samba/libflag_mapping.so
-lib/samba/libgpo.so
-lib/samba/libgse.so
+lib/samba/libdfs-server-ad-samba4.so
+lib/samba/libdlz-bind9-for-torture-samba4.so
+lib/samba/libdnsserver-common-samba4.so
+lib/samba/libdsdb-module-samba4.so
+lib/samba/liberrors-samba4.so
+lib/samba/libevents-samba4.so
+lib/samba/libflag-mapping-samba4.so
+lib/samba/libgenrand-samba4.so
+lib/samba/libgpo-samba4.so
+lib/samba/libgse-samba4.so
 @lib lib/samba/libgssapi-samba4.so.${LIBgssapi-samba4_VERSION}
 @lib lib/samba/libhcrypto-samba4.so.${LIBhcrypto-samba4_VERSION}
 @lib lib/samba/libhdb-samba4.so.${LIBhdb-samba4_VERSION}
 @lib lib/samba/libheimbase-samba4.so.${LIBheimbase-samba4_VERSION}
 @lib lib/samba/libheimntlm-samba4.so.${LIBheimntlm-samba4_VERSION}
+lib/samba/libhttp-samba4.so
 @lib lib/samba/libhx509-samba4.so.${LIBhx509-samba4_VERSION}
-lib/samba/libidmap.so
-lib/samba/libinterfaces.so
+lib/samba/libidmap-samba4.so
+lib/samba/libinterfaces-samba4.so
+lib/samba/libiov-buf-samba4.so
 @lib lib/samba/libkdc-samba4.so.${LIBkdc-samba4_VERSION}
 @lib lib/samba/libkrb5-samba4.so.${LIBkrb5-samba4_VERSION}
-lib/samba/libkrb5samba.so
-lib/samba/libldbsamba.so
-lib/samba/liblibcli_lsa3.so
-lib/samba/liblibcli_netlogon3.so
-lib/samba/liblibsmb.so
-lib/samba/libmsrpc3.so
-lib/samba/libndr-samba.so
+lib/samba/libkrb5samba-samba4.so
+lib/samba/libldbsamba-samba4.so
+lib/samba/liblibcli-lsa3-samba4.so
+lib/samba/liblibcli-netlogon3-samba4.so
+lib/samba/liblibsmb-samba4.so
+lib/samba/libmessages-dgm-samba4.so
+lib/samba/libmessages-util-samba4.so
+lib/samba/libmsghdr-samba4.so
+lib/samba/libmsrpc3-samba4.so
+lib/samba/libndr-samba-samba4.so
 lib/samba/libndr-samba4.so
-lib/samba/libnet_keytab.so
-lib/samba/libnetif.so
-lib/samba/libnon_posix_acls.so
-lib/samba/libnpa_tstream.so
-lib/samba/libnss_info.so
-lib/samba/libntvfs.so
-lib/samba/libpac.so
-lib/samba/libpopt_samba3.so
-lib/samba/libposix_eadb.so
-lib/samba/libprinting_migrate.so
-lib/samba/libprocess_model.so
+lib/samba/libnet-keytab-samba4.so
+lib/samba/libnetif-samba4.so
+lib/samba/libnon-posix-acls-samba4.so
+lib/samba/libnpa-tstream-samba4.so
+lib/samba/libnss-info-samba4.so
+lib/samba/libntvfs-samba4.so
+lib/samba/libpac-samba4.so
+lib/samba/libpopt-samba3-samba4.so
+lib/samba/libposix-eadb-samba4.so
+lib/samba/libprinting-migrate-samba4.so
+lib/samba/libprocess-model-samba4.so
 @lib lib/samba/libroken-samba4.so.${LIBroken-samba4_VERSION}
-lib/samba/libsamba-modules.so
-lib/samba/libsamba-net.so
-lib/samba/libsamba-security.so
-lib/samba/libsamba-sockets.so
-lib/samba/libsamba3-util.so
-lib/samba/libsamba_python.so
-lib/samba/libsamdb-common.so
-lib/samba/libsecrets3.so
-lib/samba/libserver-role.so
-lib/samba/libservice.so
-lib/samba/libshares.so
-lib/samba/libsmb_transport.so
-lib/samba/libsmbd_base.so
-lib/samba/libsmbd_conn.so
-lib/samba/libsmbd_shim.so
-lib/samba/libsmbldaphelper.so
-lib/samba/libsmbpasswdparser.so
-lib/samba/libsmbregistry.so
-lib/samba/libsubunit.so
-lib/samba/libtdb-wrap.so
-lib/samba/libtdb_compat.so
-lib/samba/libtrusts_util.so
-lib/samba/libutil_cmdline.so
-lib/samba/libutil_ntdb.so
-lib/samba/libutil_reg.so
-lib/samba/libutil_tdb.so
-lib/samba/libwinbind-client.so
+lib/samba/libsamba-cluster-support-samba4.so
+lib/samba/libsamba-debug-samba4.so
+lib/samba/libsamba-modules-samba4.so
+lib/samba/libsamba-net-samba4.so
+lib/samba/libsamba-python-samba4.so
+lib/samba/libsamba-security-samba4.so
+lib/samba/libsamba-sockets-samba4.so
+lib/samba/libsamba3-util-samba4.so
+lib/samba/libsamdb-common-samba4.so
+lib/samba/libsecrets3-samba4.so
+lib/samba/libserver-id-db-samba4.so
+lib/samba/libserver-role-samba4.so
+lib/samba/libservice-samba4.so
+lib/samba/libshares-samba4.so
+lib/samba/libsmb-transport-samba4.so
+lib/samba/libsmbd-base-samba4.so
+lib/samba/libsmbd-conn-samba4.so
+lib/samba/libsmbd-shim-samba4.so
+lib/samba/libsmbldaphelper-samba4.so
+lib/samba/libsmbpasswdparser-samba4.so
+lib/samba/libsmbregistry-samba4.so
+lib/samba/libsocket-blocking-samba4.so
+lib/samba/libsys-rw-samba4.so
+lib/samba/libtalloc-report-samba4.so
+lib/samba/libtdb-wrap-samba4.so
+lib/samba/libtime-basic-samba4.so
+lib/samba/libtrusts-util-samba4.so
+lib/samba/libutil-cmdline-samba4.so
+lib/samba/libutil-reg-samba4.so
+lib/samba/libutil-tdb-samba4.so
+lib/samba/libwinbind-client-samba4.so
 @lib lib/samba/libwind-samba4.so.${LIBwind-samba4_VERSION}
-lib/samba/libxattr_tdb.so
+lib/samba/libxattr-tdb-samba4.so
 lib/samba/nss_info/
 lib/samba/nss_info/hash.so
+lib/samba/nss_info/rfc2307.so
+lib/samba/nss_info/sfu.so
+lib/samba/nss_info/sfu20.so
 lib/samba/process_model/
-lib/samba/process_model/onefork.so
-lib/samba/process_model/prefork.so
 lib/samba/process_model/standard.so
 lib/samba/service/
 lib/samba/service/cldap.so
@@ -1015,7 +837,7 @@ lib/samba/service/ntp_signd.so
 lib/samba/service/s3fs.so
 lib/samba/service/smb.so
 lib/samba/service/web.so
-lib/samba/service/winbind.so
+lib/samba/service/winbindd.so
 lib/samba/service/wrepl.so
 lib/samba/vfs/
 lib/samba/vfs/acl_tdb.so
@@ -1031,14 +853,12 @@ lib/samba/vfs/default_quota.so
 lib/samba/vfs/dirsort.so
 lib/samba/vfs/expand_msdfs.so
 lib/samba/vfs/extd_audit.so
-lib/samba/vfs/fake_acls.so
 lib/samba/vfs/fake_perms.so
+lib/samba/vfs/fruit.so
 lib/samba/vfs/full_audit.so
 lib/samba/vfs/linux_xfs_sgid.so
 lib/samba/vfs/media_harmony.so
 lib/samba/vfs/netatalk.so
-lib/samba/vfs/nfs4acl_xattr.so
-lib/samba/vfs/notify_fam.so
 lib/samba/vfs/posix_eadb.so
 lib/samba/vfs/preopen.so
 lib/samba/vfs/readahead.so
@@ -1047,15 +867,18 @@ lib/samba/vfs/recycle.so
 lib/samba/vfs/scannedonly.so
 lib/samba/vfs/shadow_copy.so
 lib/samba/vfs/shadow_copy2.so
+lib/samba/vfs/shell_snap.so
 lib/samba/vfs/smb_traffic_analyzer.so
 lib/samba/vfs/streams_depot.so
 lib/samba/vfs/streams_xattr.so
 lib/samba/vfs/syncops.so
 lib/samba/vfs/time_audit.so
+lib/samba/vfs/unityed_media.so
+lib/samba/vfs/worm.so
 lib/samba/vfs/xattr_tdb.so
-lib/security/
 lib/security/pam_smbpass.so
 lib/security/pam_winbind.so
+lib/winbind_krb5_locator.so
 ${P5SITE}/Parse/
 ${P5SITE}/Parse/Pidl/
 ${P5SITE}/Parse/Pidl.pm
@@ -1096,7 +919,6 @@ ${P5SITE}/Parse/Pidl/Wireshark/NDR.pm
 @man man/man1/masktest.1
 @man man/man1/ndrdump.1
 @man man/man1/nmblookup.1
-@man man/man1/nmblookup4.1
 @man man/man1/ntlm_auth.1
 @man man/man1/oLschema2ldif.1
 @man man/man1/pidl.1
@@ -1119,7 +941,6 @@ ${P5SITE}/Parse/Pidl/Wireshark/NDR.pm
 @man man/man1/testparm.1
 @man man/man1/vfstest.1
 @man man/man1/wbinfo.1
-@man man/man3/ntdb.3
 @man man/man3/Parse::Pidl::Dump.3p
 @man man/man3/Parse::Pidl::NDR.3p
 @man man/man3/Parse::Pidl::Util.3p
@@ -1145,10 +966,6 @@ ${P5SITE}/Parse/Pidl/Wireshark/NDR.pm
 @man man/man8/idmap_tdb2.8
 @man man/man8/net.8
 @man man/man8/nmbd.8
-@man man/man8/ntdbbackup.8
-@man man/man8/ntdbdump.8
-@man man/man8/ntdbrestore.8
-@man man/man8/ntdbtool.8
 @man man/man8/pam_winbind.8
 @man man/man8/pdbedit.8
 @man man/man8/samba-regedit.8
@@ -1157,6 +974,7 @@ ${P5SITE}/Parse/Pidl/Wireshark/NDR.pm
 @man man/man8/smbd.8
 @man man/man8/smbpasswd.8
 @man man/man8/smbspool.8
+@man man/man8/smbspool_krb5_wrapper.8
 @man man/man8/smbta-util.8
 @man man/man8/vfs_acl_tdb.8
 @man man/man8/vfs_acl_xattr.8
@@ -1168,6 +986,7 @@ ${P5SITE}/Parse/Pidl/Wireshark/NDR.pm
 @man man/man8/vfs_cacheprime.8
 @man man/man8/vfs_cap.8
 @man man/man8/vfs_catia.8
+@man man/man8/vfs_ceph.8
 @man man/man8/vfs_commit.8
 @man man/man8/vfs_crossrename.8
 @man man/man8/vfs_default_quota.8
@@ -1175,13 +994,13 @@ ${P5SITE}/Parse/Pidl/Wireshark/NDR.pm
 @man man/man8/vfs_extd_audit.8
 @man man/man8/vfs_fake_perms.8
 @man man/man8/vfs_fileid.8
+@man man/man8/vfs_fruit.8
 @man man/man8/vfs_full_audit.8
 @man man/man8/vfs_glusterfs.8
 @man man/man8/vfs_gpfs.8
 @man man/man8/vfs_linux_xfs_sgid.8
 @man man/man8/vfs_media_harmony.8
 @man man/man8/vfs_netatalk.8
-@man man/man8/vfs_notify_fam.8
 @man man/man8/vfs_prealloc.8
 @man man/man8/vfs_preopen.8
 @man man/man8/vfs_readahead.8
@@ -1190,12 +1009,16 @@ ${P5SITE}/Parse/Pidl/Wireshark/NDR.pm
 @man man/man8/vfs_scannedonly.8
 @man man/man8/vfs_shadow_copy.8
 @man man/man8/vfs_shadow_copy2.8
+@man man/man8/vfs_shell_snap.8
 @man man/man8/vfs_smb_traffic_analyzer.8
+@man man/man8/vfs_snapper.8
 @man man/man8/vfs_streams_depot.8
 @man man/man8/vfs_streams_xattr.8
 @man man/man8/vfs_syncops.8
 @man man/man8/vfs_time_audit.8
 @man man/man8/vfs_tsmsm.8
+@man man/man8/vfs_unityed_media.8
+@man man/man8/vfs_worm.8
 @man man/man8/vfs_xattr_tdb.8
 @man man/man8/winbindd.8
 @bin sbin/nmbd
@@ -1212,10 +1035,6 @@ share/examples/samba/
 share/examples/samba/smb.conf.default
 @sample ${SYSCONFDIR}/samba/smb.conf
 share/samba/
-share/samba/codepages/
-share/samba/codepages/lowcase.dat
-share/samba/codepages/upcase.dat
-share/samba/codepages/valid.dat
 share/samba/setup/
 share/samba/setup/DB_CONFIG
 share/samba/setup/ad-schema/
@@ -1225,8 +1044,6 @@ share/samba/setup/ad-schema/MS-AD_Schema
 share/samba/setup/ad-schema/MS-AD_Schema_2K8_R2_Classes.txt
 share/samba/setup/ad-schema/licence.txt
 share/samba/setup/aggregate_schema.ldif
-share/samba/setup/cn=replicator.ldif
-share/samba/setup/cn=samba-admin.ldif
 share/samba/setup/cn=samba.ldif
 share/samba/setup/display-specifiers/
 share/samba/setup/display-specifiers/DisplaySpecifiers-Win2k0.txt
Index: net/samba/pkg/PLIST-util
===================================================================
RCS file: /cvs/ports/net/samba/pkg/PLIST-util,v
retrieving revision 1.1
diff -u -p -r1.1 PLIST-util
--- net/samba/pkg/PLIST-util    25 Aug 2015 11:04:39 -0000      1.1
+++ net/samba/pkg/PLIST-util    12 Apr 2016 17:42:09 -0000
@@ -1,12 +1,5 @@
-@comment $OpenBSD: PLIST-util,v 1.1 2015/08/25 11:04:39 jca Exp $
-@lib lib/libnss_wrapper.so.${LIBnss_wrapper_VERSION}
+@comment $OpenBSD: PLIST-util,v 1.2 2016/04/12 17:42:09 jca Exp $
 @lib lib/libreplace.so.${LIBreplace_VERSION}
-@lib lib/libsocket_wrapper.so.${LIBsocket_wrapper_VERSION}
-@lib lib/libuid_wrapper.so.${LIBuid_wrapper_VERSION}
-@lib lib/libutil_setid.so.${LIButil_setid_VERSION}
-lib/python${MODPY_VERSION}/site-packages/samba/socket_wrapper.so
-@lib lib/samba/libnss_wrapper.so.${LIBnss_wrapper_VERSION}
+@lib lib/libutil-setid.so.${LIButil-setid_VERSION}
 @lib lib/samba/libreplace.so.${LIBreplace_VERSION}
-@lib lib/samba/libsocket_wrapper.so.${LIBsocket_wrapper_VERSION}
-@lib lib/samba/libuid_wrapper.so.${LIBuid_wrapper_VERSION}
-@lib lib/samba/libutil_setid.so.${LIButil_setid_VERSION}
+@lib lib/samba/libutil-setid.so.${LIButil-setid_VERSION}
Index: net/samba/pkg/samba_ad_dc.rc
===================================================================
RCS file: /cvs/ports/net/samba/pkg/samba_ad_dc.rc,v
retrieving revision 1.1
diff -u -p -r1.1 samba_ad_dc.rc
--- net/samba/pkg/samba_ad_dc.rc        25 Aug 2015 11:39:25 -0000      1.1
+++ net/samba/pkg/samba_ad_dc.rc        12 Apr 2016 17:42:09 -0000
@@ -1,6 +1,6 @@
 #!/bin/sh
 #
-# $OpenBSD: samba_ad_dc.rc,v 1.1 2015/08/25 11:39:25 jca Exp $
+# $OpenBSD: samba_ad_dc.rc,v 1.2 2016/04/12 17:42:09 jca Exp $
 
 smbcontrol="${TRUEPREFIX}/bin/smbcontrol"
 
@@ -16,10 +16,6 @@ rc_check() {
 
 rc_reload() {
        ${smbcontrol} samba reload-config
-}
-
-rc_stop() {
-       ${smbcontrol} samba shutdown
 }
 
 rc_cmd $1
Index: x11/gnome/gvfs/Makefile
===================================================================
RCS file: /cvs/ports/x11/gnome/gvfs/Makefile,v
retrieving revision 1.150
diff -u -p -r1.150 Makefile
--- x11/gnome/gvfs/Makefile     9 Nov 2015 13:13:58 -0000       1.150
+++ x11/gnome/gvfs/Makefile     17 Apr 2016 12:21:28 -0000
@@ -17,6 +17,8 @@ PKGNAME-goa=          ${GNOME_PROJECT}-goa-${GNO
 PKGNAME-nfs=           ${GNOME_PROJECT}-nfs-${GNOME_VERSION}
 PKGNAME-google=                ${GNOME_PROJECT}-google-${GNOME_VERSION}
 
+REVISION-smb=          0
+
 # LGPLv2
 PERMIT_PACKAGE_CDROM=  Yes
 
@@ -42,10 +44,10 @@ WANTLIB-smb += ${WANTLIB}
 WANTLIB-smb += gcrypt gpg-error secret-1 smbclient gck-1 gcr-base-3
 WANTLIB-smb += com_err crypto dcerpc-binding execinfo gensec gmp gnutls
 WANTLIB-smb += hogweed lber-2.4 ldap-2.4 ldb ndr ndr-krb5pac ndr-nbt
-WANTLIB-smb += ndr-standard nettle nss_wrapper ntdb p11-kit replace
+WANTLIB-smb += ndr-standard nettle p11-kit replace
 WANTLIB-smb += samba-credentials samba-hostconfig samba-util samdb
-WANTLIB-smb += sasl2 smbconf socket_wrapper ssl talloc tasn1 tdb tevent
-WANTLIB-smb += tevent-util uid_wrapper util_setid wbclient p11-kit
+WANTLIB-smb += sasl2 smbconf ssl talloc tasn1 tdb tevent
+WANTLIB-smb += tevent-util util-setid wbclient p11-kit
 WANTLIB-smb += gthread-2.0
 WANTLIB-smb += lib/samba/asn1-samba4
 WANTLIB-smb += lib/samba/gssapi-samba4
Index: x11/kde/base3/Makefile
===================================================================
RCS file: /cvs/ports/x11/kde/base3/Makefile,v
retrieving revision 1.137
diff -u -p -r1.137 Makefile
--- x11/kde/base3/Makefile      18 Jan 2016 23:42:53 -0000      1.137
+++ x11/kde/base3/Makefile      17 Apr 2016 12:23:29 -0000
@@ -14,7 +14,7 @@ PKGNAME-locale =      kde3-locale-${VERSION}
 PKG_ARCH-en_US =       *
 PKG_ARCH-locale =      *
 REVISION-main =                42
-REVISION-samba =       17
+REVISION-samba =       18
 REVISION-en_US =       2
 REVISION-locale =      2
 
@@ -89,12 +89,12 @@ WANTLIB-main += ogg pcre pcreposix qtmco
 WANTLIB-main += vorbisfile
 
 WANTLIB-samba =  ${WANTLIB}
-WANTLIB-samba += execinfo ndr ndr-standard nss_wrapper replace samba-hostconfig
-WANTLIB-samba += samba-util smbclient smbconf socket_wrapper talloc tdb tevent
-WANTLIB-samba += tevent-util uid_wrapper util_setid
+WANTLIB-samba += execinfo ndr ndr-standard replace samba-hostconfig
+WANTLIB-samba += samba-util smbclient smbconf talloc tdb tevent
+WANTLIB-samba += tevent-util util-setid
 WANTLIB-samba += X11-xcb Xdamage Xxf86vm com_err dcerpc-binding drm
 WANTLIB-samba += ffi gcrypt gensec glapi gmp gnutls gpg-error hogweed
-WANTLIB-samba += ldb ndr-krb5pac ndr-nbt nettle ntdb p11-kit samba-credentials
+WANTLIB-samba += ldb ndr-krb5pac ndr-nbt nettle p11-kit samba-credentials
 WANTLIB-samba += samdb tasn1 wbclient xcb-dri2 xcb-glx
 WANTLIB-samba += lib/samba/asn1-samba4 lib/samba/gssapi-samba4
 WANTLIB-samba += lib/samba/hcrypto-samba4 lib/samba/heimbase-samba4


-- 
jca | PGP : 0x1524E7EE / 5135 92C1 AD36 5293 2BDF  DDCC 0DFA 74AE 1524 E7EE

Reply via email to