summaryrefslogtreecommitdiff
path: root/net-nds
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-03-20 00:40:44 +0000
committerV3n3RiX <venerix@koprulu.sector>2022-03-20 00:40:44 +0000
commit4cbcc855382a06088e2f016f62cafdbcb7e40665 (patch)
tree356496503d52354aa6d9f2d36126302fed5f3a73 /net-nds
parentfcc5224904648a8e6eb528d7603154160a20022f (diff)
gentoo resync : 20.03.2022
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild (renamed from net-nds/389-ds-base/389-ds-base-1.4.4.17.ebuild)133
-rw-r--r--net-nds/389-ds-base/389-ds-base-2.1.0.ebuild321
-rw-r--r--net-nds/389-ds-base/Manifest120
-rw-r--r--net-nds/389-ds-base/metadata.xml2
-rw-r--r--net-nds/Manifest.gzbin2558 -> 2563 bytes
-rw-r--r--net-nds/gssproxy/Manifest2
-rw-r--r--net-nds/gssproxy/gssproxy-0.8.4-r2.ebuild2
-rw-r--r--net-nds/ldapvi/Manifest2
-rw-r--r--net-nds/ldapvi/ldapvi-1.7_p20101214-r2.ebuild4
-rw-r--r--net-nds/openldap/Manifest15
-rw-r--r--net-nds/openldap/files/openldap-2.6.1-cloak.patch25
-rw-r--r--net-nds/openldap/files/openldap-2.6.1-fix-missing-mapping.patch21
-rw-r--r--net-nds/openldap/files/openldap-2.6.1-flags.patch416
-rw-r--r--net-nds/openldap/files/openldap-2.6.1-make-flags.patch59
-rw-r--r--net-nds/openldap/files/openldap-2.6.1-system-mdb.patch148
-rw-r--r--net-nds/openldap/files/slapd-2.6.1.service12
-rw-r--r--net-nds/openldap/files/slapd-confd-2.6.126
-rw-r--r--net-nds/openldap/metadata.xml4
-rw-r--r--net-nds/openldap/openldap-2.4.57-r2.ebuild2
-rw-r--r--net-nds/openldap/openldap-2.4.58-r2.ebuild2
-rw-r--r--net-nds/openldap/openldap-2.6.1.ebuild794
-rw-r--r--net-nds/smbldap-tools/Manifest2
-rw-r--r--net-nds/smbldap-tools/smbldap-tools-0.9.10-r1.ebuild4
-rw-r--r--net-nds/tac_plus/Manifest4
-rw-r--r--net-nds/tac_plus/tac_plus-4.0.4.19-r5.ebuild4
-rw-r--r--net-nds/tac_plus/tac_plus-4.0.4.27a-r3.ebuild4
-rw-r--r--net-nds/yp-tools/Manifest2
-rw-r--r--net-nds/yp-tools/yp-tools-4.2.3-r1.ebuild4
28 files changed, 2015 insertions, 119 deletions
diff --git a/net-nds/389-ds-base/389-ds-base-1.4.4.17.ebuild b/net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild
index e64239ebf7b6..f7b6df4f5029 100644
--- a/net-nds/389-ds-base/389-ds-base-1.4.4.17.ebuild
+++ b/net-nds/389-ds-base/389-ds-base-1.4.4.19-r1.ebuild
@@ -1,82 +1,114 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
CRATES="
- ahash-0.7.2
+ ahash-0.7.6
ansi_term-0.11.0
+ ansi_term-0.12.1
atty-0.2.14
autocfg-1.0.1
base64-0.13.0
bitflags-1.2.1
+ bitflags-1.3.2
byteorder-1.4.3
cbindgen-0.9.1
- cc-1.0.67
+ cc-1.0.72
+ cfg-if-0.1.10
cfg-if-1.0.0
clap-2.33.3
- concread-0.2.9
- crossbeam-0.8.0
- crossbeam-channel-0.5.1
- crossbeam-deque-0.8.0
- crossbeam-epoch-0.9.3
- crossbeam-queue-0.3.1
- crossbeam-utils-0.8.3
+ clap-2.34.0
+ concread-0.2.21
+ crossbeam-0.8.1
+ crossbeam-channel-0.5.2
+ crossbeam-deque-0.8.1
+ crossbeam-epoch-0.9.6
+ crossbeam-queue-0.3.3
+ crossbeam-utils-0.8.6
+ fastrand-1.7.0
fernet-0.1.4
foreign-types-0.3.2
foreign-types-shared-0.1.1
- getrandom-0.2.2
- hermit-abi-0.1.18
- instant-0.1.9
+ getrandom-0.1.16
+ getrandom-0.2.4
+ hashbrown-0.11.2
+ hermit-abi-0.1.17
+ hermit-abi-0.1.19
+ instant-0.1.12
itoa-0.4.7
- jobserver-0.1.21
+ itoa-1.0.1
+ jobserver-0.1.24
lazy_static-1.4.0
- libc-0.2.93
- lock_api-0.4.3
+ libc-0.2.113
+ libc-0.2.82
+ lock_api-0.4.5
+ log-0.4.13
log-0.4.14
- memoffset-0.6.3
- once_cell-1.7.2
- openssl-0.10.33
- openssl-sys-0.9.61
- parking_lot-0.11.1
- parking_lot_core-0.8.3
+ lru-0.7.2
+ memoffset-0.6.5
+ once_cell-1.9.0
+ openssl-0.10.38
+ openssl-sys-0.9.72
+ parking_lot-0.11.2
+ parking_lot_core-0.8.5
paste-0.1.18
paste-impl-0.1.18
- pkg-config-0.3.19
+ pin-project-lite-0.2.8
+ pkg-config-0.3.24
ppv-lite86-0.2.10
+ ppv-lite86-0.2.16
+ proc-macro2-1.0.24
+ proc-macro2-1.0.36
proc-macro-hack-0.5.19
- proc-macro2-1.0.26
- quote-1.0.9
- rand-0.8.3
- rand_chacha-0.3.0
- rand_core-0.6.2
- rand_hc-0.3.0
- redox_syscall-0.2.6
+ quote-1.0.15
+ quote-1.0.8
+ rand-0.7.3
+ rand-0.8.4
+ rand_chacha-0.2.2
+ rand_chacha-0.3.1
+ rand_core-0.5.1
+ rand_core-0.6.3
+ rand_hc-0.2.0
+ rand_hc-0.3.1
+ redox_syscall-0.1.57
+ redox_syscall-0.2.10
remove_dir_all-0.5.3
ryu-1.0.5
+ ryu-1.0.9
scopeguard-1.1.0
- serde-1.0.125
- serde_derive-1.0.125
- serde_json-1.0.64
- smallvec-1.6.1
+ serde-1.0.119
+ serde-1.0.135
+ serde_derive-1.0.119
+ serde_derive-1.0.135
+ serde_json-1.0.61
+ serde_json-1.0.78
+ smallvec-1.8.0
strsim-0.8.0
- syn-1.0.69
- synstructure-0.12.4
- tempfile-3.2.0
+ syn-1.0.58
+ syn-1.0.86
+ synstructure-0.12.6
+ tempfile-3.1.0
+ tempfile-3.3.0
textwrap-0.11.0
+ tokio-1.15.0
+ tokio-macros-1.7.0
toml-0.5.8
unicode-width-0.1.8
+ unicode-width-0.1.9
unicode-xid-0.2.1
+ unicode-xid-0.2.2
uuid-0.8.2
- vcpkg-0.2.11
+ vcpkg-0.2.15
vec_map-0.8.2
- version_check-0.9.3
+ version_check-0.9.4
wasi-0.10.2+wasi-snapshot-preview1
+ wasi-0.9.0+wasi-snapshot-preview1
winapi-0.3.9
winapi-i686-pc-windows-gnu-0.4.0
winapi-x86_64-pc-windows-gnu-0.4.0
- zeroize-1.2.0
- zeroize_derive-1.0.1
+ zeroize-1.5.0
+ zeroize_derive-1.3.1
"
PYTHON_COMPAT=( python3_{8,9,10} )
@@ -84,7 +116,7 @@ PYTHON_COMPAT=( python3_{8,9,10} )
DISTUTILS_SINGLE_IMPL=1
DISTUTILS_USE_SETUPTOOLS=rdepend
-inherit multilib flag-o-matic autotools distutils-r1 systemd tmpfiles db-use cargo
+inherit autotools distutils-r1 systemd tmpfiles db-use cargo
DESCRIPTION="389 Directory Server (core libraries and daemons)"
HOMEPAGE="https://directory.fedoraproject.org/"
@@ -104,11 +136,11 @@ RESTRICT="test"
# always list newer first
# Do not add any AGPL-3 BDB here!
# See bug 525110, comment 15.
-BERKDB_SLOTS=( 5.3 4.8 )
+BERKDB_SLOTS=( 5.3 )
DEPEND="
>=app-crypt/mit-krb5-1.7-r100[openldap]
- >=dev-libs/cyrus-sasl-2.1.19[kerberos]
+ >=dev-libs/cyrus-sasl-2.1.19:2[kerberos]
>=dev-libs/icu-60.2:=
dev-libs/nspr
>=dev-libs/nss-3.22[utils]
@@ -121,8 +153,7 @@ DEPEND="
$(for slot in ${BERKDB_SLOTS[@]} ; do printf '%s\n' "sys-libs/db:${slot}" ; done)
)
sys-libs/cracklib
- sys-fs/e2fsprogs
- sys-libs/zlib
+ || ( sys-fs/e2fsprogs sys-libs/e2fsprogs-libs )
pam-passthru? ( sys-libs/pam )
selinux? (
$(python_gen_cond_dep '
@@ -145,8 +176,7 @@ BDEPEND=">=sys-devel/autoconf-2.69-r5
# perl dependencies are for logconv.pl
RDEPEND="${DEPEND}
- !dev-libs/svrcore
- !net-nds/389-ds-base:0
+ !net-nds/389-ds-base:2.1
acct-user/dirsrv
acct-group/dirsrv
${PYTHON_DEPS}
@@ -179,18 +209,13 @@ PATCHES=(
distutils_enable_tests pytest
src_prepare() {
- # this is for upstream GitHub issue 4292
+ # https://github.com/389ds/389-ds-base/issues/4292
if use !systemd; then
sed -i \
-e 's|WITH_SYSTEMD = 1|WITH_SYSTEMD = 0|' \
Makefile.am || die
fi
- # GH issue 4092
- sed -i \
- -e 's|@localstatedir@/run|/run|' \
- ldap/admin/src/defaults.inf.in || die
-
default
eautoreconf
diff --git a/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild b/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild
new file mode 100644
index 000000000000..2a2646b7dd3a
--- /dev/null
+++ b/net-nds/389-ds-base/389-ds-base-2.1.0.ebuild
@@ -0,0 +1,321 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+CRATES="
+ ahash-0.7.6
+ ansi_term-0.11.0
+ ansi_term-0.12.1
+ atty-0.2.14
+ autocfg-1.0.1
+ base64-0.13.0
+ bitflags-1.2.1
+ bitflags-1.3.2
+ byteorder-1.4.3
+ cbindgen-0.9.1
+ cc-1.0.72
+ cfg-if-0.1.10
+ cfg-if-1.0.0
+ clap-2.33.3
+ clap-2.34.0
+ concread-0.2.21
+ crossbeam-0.8.1
+ crossbeam-channel-0.5.2
+ crossbeam-deque-0.8.1
+ crossbeam-epoch-0.9.6
+ crossbeam-queue-0.3.3
+ crossbeam-utils-0.8.6
+ fastrand-1.7.0
+ fernet-0.1.4
+ foreign-types-0.3.2
+ foreign-types-shared-0.1.1
+ getrandom-0.1.16
+ getrandom-0.2.4
+ hashbrown-0.11.2
+ hermit-abi-0.1.17
+ hermit-abi-0.1.19
+ instant-0.1.12
+ itoa-0.4.7
+ itoa-1.0.1
+ jobserver-0.1.24
+ lazy_static-1.4.0
+ libc-0.2.113
+ libc-0.2.82
+ lock_api-0.4.5
+ log-0.4.13
+ log-0.4.14
+ lru-0.7.2
+ memoffset-0.6.5
+ once_cell-1.9.0
+ openssl-0.10.38
+ openssl-sys-0.9.72
+ parking_lot-0.11.2
+ parking_lot_core-0.8.5
+ paste-0.1.18
+ paste-impl-0.1.18
+ pin-project-lite-0.2.8
+ pkg-config-0.3.24
+ ppv-lite86-0.2.10
+ ppv-lite86-0.2.16
+ proc-macro2-1.0.24
+ proc-macro2-1.0.36
+ proc-macro-hack-0.5.19
+ quote-1.0.15
+ quote-1.0.8
+ rand-0.7.3
+ rand-0.8.4
+ rand_chacha-0.2.2
+ rand_chacha-0.3.1
+ rand_core-0.5.1
+ rand_core-0.6.3
+ rand_hc-0.2.0
+ rand_hc-0.3.1
+ redox_syscall-0.1.57
+ redox_syscall-0.2.10
+ remove_dir_all-0.5.3
+ ryu-1.0.5
+ ryu-1.0.9
+ scopeguard-1.1.0
+ serde-1.0.119
+ serde-1.0.135
+ serde_derive-1.0.119
+ serde_derive-1.0.135
+ serde_json-1.0.61
+ serde_json-1.0.78
+ smallvec-1.8.0
+ strsim-0.8.0
+ syn-1.0.58
+ syn-1.0.86
+ synstructure-0.12.6
+ tempfile-3.1.0
+ tempfile-3.3.0
+ textwrap-0.11.0
+ tokio-1.15.0
+ tokio-macros-1.7.0
+ toml-0.5.8
+ unicode-width-0.1.8
+ unicode-width-0.1.9
+ unicode-xid-0.2.1
+ unicode-xid-0.2.2
+ uuid-0.8.2
+ vcpkg-0.2.15
+ vec_map-0.8.2
+ version_check-0.9.4
+ wasi-0.10.2+wasi-snapshot-preview1
+ wasi-0.9.0+wasi-snapshot-preview1
+ winapi-0.3.9
+ winapi-i686-pc-windows-gnu-0.4.0
+ winapi-x86_64-pc-windows-gnu-0.4.0
+ zeroize-1.5.0
+ zeroize_derive-1.3.1
+"
+
+PYTHON_COMPAT=( python3_{8,9,10} )
+
+DISTUTILS_SINGLE_IMPL=1
+DISTUTILS_USE_SETUPTOOLS=rdepend
+
+inherit autotools distutils-r1 systemd tmpfiles cargo
+
+DESCRIPTION="389 Directory Server (core libraries and daemons)"
+HOMEPAGE="https://directory.fedoraproject.org/"
+SRC_URI="https://github.com/389ds/${PN}/archive/refs/tags/${P}.tar.gz
+ $(cargo_crate_uris ${CRATES})"
+LICENSE="GPL-3+ Apache-2.0 BSD MIT MPL-2.0"
+SLOT="$(ver_cut 1-2)/0"
+KEYWORDS="~amd64"
+IUSE_PLUGINS="+accountpolicy +bitwise +dna +pam-passthru"
+IUSE="${IUSE_PLUGINS} +autobind auto-dn-suffix debug doc +ldapi selinux systemd"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# lib389 tests (which is most of the suite) can't find their own modules.
+RESTRICT="test"
+
+# Do not add any AGPL-3 BDB here!
+# See bug 525110, comment 15.
+
+DEPEND="
+ >=app-crypt/mit-krb5-1.7-r100[openldap]
+ dev-db/lmdb:=
+ >=dev-libs/cyrus-sasl-2.1.19:2[kerberos]
+ >=dev-libs/icu-60.2:=
+ dev-libs/nspr
+ >=dev-libs/nss-3.22[utils]
+ dev-libs/libevent:=
+ dev-libs/libpcre:3
+ dev-libs/openssl:0=
+ >=net-analyzer/net-snmp-5.1.2:=
+ net-nds/openldap[sasl]
+ sys-libs/cracklib
+ sys-libs/db:5.3
+ || ( sys-fs/e2fsprogs sys-libs/e2fsprogs-libs )
+ pam-passthru? ( sys-libs/pam )
+ selinux? (
+ $(python_gen_cond_dep '
+ sys-libs/libselinux[python,${PYTHON_USEDEP}]
+ ')
+ )
+ systemd? ( >=sys-apps/systemd-244 )
+ virtual/libcrypt:=
+ "
+
+BDEPEND=">=sys-devel/autoconf-2.69-r5
+ virtual/pkgconfig
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep '
+ dev-python/argparse-manpage[${PYTHON_USEDEP}]
+ ')
+ doc? ( app-doc/doxygen )
+ test? ( dev-util/cmocka )
+"
+
+# perl dependencies are for logconv.pl
+RDEPEND="${DEPEND}
+ !net-nds/389-ds-base:1.4
+ acct-user/dirsrv
+ acct-group/dirsrv
+ ${PYTHON_DEPS}
+ $(python_gen_cond_dep '
+ dev-python/pyasn1[${PYTHON_USEDEP}]
+ dev-python/pyasn1-modules[${PYTHON_USEDEP}]
+ dev-python/argcomplete[${PYTHON_USEDEP}]
+ dev-python/python-dateutil[${PYTHON_USEDEP}]
+ dev-python/python-ldap[sasl,${PYTHON_USEDEP}]
+ dev-python/distro[${PYTHON_USEDEP}]
+ ')
+ virtual/perl-Archive-Tar
+ virtual/perl-DB_File
+ virtual/perl-IO
+ virtual/perl-Getopt-Long
+ virtual/perl-IO-Compress
+ virtual/perl-MIME-Base64
+ virtual/perl-Scalar-List-Utils
+ virtual/perl-Time-Local
+ virtual/logger
+ selinux? ( sec-policy/selinux-dirsrv )
+"
+
+S="${WORKDIR}/${PN}-${P}"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-db-gentoo.patch"
+)
+
+distutils_enable_tests pytest
+
+src_prepare() {
+ # https://github.com/389ds/389-ds-base/issues/4292
+ if use !systemd; then
+ sed -i \
+ -e 's|WITH_SYSTEMD = 1|WITH_SYSTEMD = 0|' \
+ Makefile.am || die
+ fi
+
+ default
+
+ eautoreconf
+}
+
+src_configure() {
+ local myeconfargs=(
+ $(use_enable accountpolicy acctpolicy)
+ $(use_enable bitwise)
+ $(use_enable dna)
+ $(use_enable pam-passthru)
+ $(use_enable autobind)
+ $(use_enable auto-dn-suffix)
+ $(use_enable debug)
+ $(use_enable ldapi)
+ $(use_with selinux)
+ $(use_with systemd)
+ $(use_with systemd systemdgroupname "dirsrv.target")
+ $(use_with systemd tmpfiles-d "/usr/lib/tmpfiles.d")
+ --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ $(use_with !systemd initddir "/etc/init.d")
+ $(use_enable test cmocka)
+ --enable-rust
+ --enable-rust-offline
+ --with-pythonexec="${PYTHON}"
+ --with-fhs
+ --with-openldap
+ --with-db-inc="${EPREFIX}"/usr/include/db5.3
+ --disable-cockpit
+ )
+
+ econf "${myeconfargs[@]}"
+
+ rm "${S}"/.cargo/config || die
+}
+
+src_compile() {
+ export CARGO_HOME="${ECARGO_HOME}"
+
+ default
+
+ if use doc; then
+ doxygen "${S}"/docs/slapi.doxy || die
+ fi
+
+ cd "${S}"/src/lib389 || die
+ distutils-r1_src_compile
+
+ # argparse-manpage dynamic man pages have hardcoded man v1 in header
+ sed -i \
+ "1s/\"1\"/\"8\"/" \
+ "${S}"/src/lib389/man/{openldap_to_ds,ds{conf,ctl,idm,create}}.8 || die
+}
+
+src_test () {
+ emake check
+ cd "${S}"/src/lib389 || die
+ distutils-r1_src_test
+}
+
+src_install() {
+ # -j1 is a temporary workaround for bug #605432
+ emake -j1 DESTDIR="${D}" install
+
+ # Install gentoo style init script
+ # Get these merged upstream
+ newinitd "${FILESDIR}"/389-ds.initd-r1 389-ds
+ newinitd "${FILESDIR}"/389-ds-snmp.initd 389-ds-snmp
+
+ dotmpfiles "${FILESDIR}"/389-ds-base.conf
+
+ # cope with libraries being in /usr/lib/dirsrv
+ dodir /etc/env.d
+ echo "LDPATH=/usr/$(get_libdir)/dirsrv" > "${ED}"/etc/env.d/08dirsrv || die
+
+ if use doc; then
+ cd "${S}" || die
+ docinto html/
+ dodoc -r html/.
+ fi
+
+ cd "${S}"/src/lib389 || die
+ distutils-r1_src_install
+ python_fix_shebang "${ED}"
+
+ find "${ED}" -type f \( -name "*.a" -o -name "*.la" \) -delete || die
+}
+
+pkg_postinst() {
+ tmpfiles_process 389-ds-base.conf
+
+ echo
+ elog "If you are planning to use 389-ds-snmp (ldap-agent),"
+ elog "make sure to properly configure: /etc/dirsrv/config/ldap-agent.conf"
+ elog "adding proper 'server' entries, and adding the lines below to"
+ elog " => /etc/snmp/snmpd.conf"
+ elog
+ elog "master agentx"
+ elog "agentXSocket /var/agentx/master"
+ elog
+ elog "To start 389 Directory Server (LDAP service) at boot:"
+ elog
+ elog " rc-update add 389-ds default"
+ elog
+ echo
+}
diff --git a/net-nds/389-ds-base/Manifest b/net-nds/389-ds-base/Manifest
index defa53edc7c7..f24754a3e052 100644
--- a/net-nds/389-ds-base/Manifest
+++ b/net-nds/389-ds-base/Manifest
@@ -2,79 +2,113 @@ AUX 389-ds-base-db-gentoo.patch 838 BLAKE2B 88ba5e7b2868b9e790fd2b326e4ceddbbb5d
AUX 389-ds-base.conf 118 BLAKE2B 48d1ef0410b57658508544aa8826ff8e12a17aaf5de1c1ea3346414d6f16ea3b44d14e300b23b82441ae6272df36089892aabfd027c73a3ce70e6a3c9ec9d358 SHA512 69ed8b8f3bdbf9098088b0c92c41a238f16d14ba9f86ebc2b5debe5f001b4d8e235f7cff4731d72b30b5ac70486b0f4300b99646aa3926a3fa59515a64f16402
AUX 389-ds-snmp.initd 951 BLAKE2B 5598a35b1368cce330d314e335d8fe624ed318c3363f32e9128968cc23de9f87a253b4790673c7557325a395961490ee4918d9a9d9bce4efd23d616418735aaf SHA512 ce58938ac13efb74e3a70def3a44c267095aae4c2e47e65ff176e9cc7e65f4210af230dc52738b5dcd3d831c9ba97cb030f8e5c5f0eaccb6bc6a1a379383f3a4
AUX 389-ds.initd-r1 2339 BLAKE2B 81094cc67b907d5b864c816b14b550ce90cecb526804ecee136074d338fad14eb44d715ca502fe1e631d982a534405c76616863e1c0d21afc6d9b3ae41cd8f34 SHA512 79d51de1ae25883b6f3a6fdd808bd06bedc5bf7c0d2ce0d090184a1d69fd2f6a031a6230158639fa592a5b4712a6fd063f43154d7e9525e4eccf274e5cc67f22
-DIST 389-ds-base-1.4.4.17.tar.gz 5356426 BLAKE2B 4972d7a7a7d12fb13f76db5cb2c8b896d5bb02c9f1e4bfbfae709f5fc01b9f662b5557710ca52d9f0a6ac3dc9e36bfab594e597db90ab146a5a5f252e11b4175 SHA512 83cc20915d59d4a45febad1462103c51108deee271cae7f98ff28e0a939451060edca28046719a417b3d3b956a74687a288880d64a6ab201e682ad577bf70583
-DIST ahash-0.7.2.crate 37192 BLAKE2B a2ea98d408f6ac72b96a7e14b22999d52a6839d724f3e8fc82f67ea985a110d8dc17847087e6aaeca477ef93afadda3488ee77cc5425cab5f77c00cd67ff4463 SHA512 77886a994102c1edf93b133e27658e3c84152c83597191d58c571dc7dfc765d41c2879ea55d64e04e3af804a4f10aeb1c10e33a924fd967b288e6d0b12728b34
+DIST 389-ds-base-1.4.4.19.tar.gz 5468293 BLAKE2B 774e3364a0616d501f87d71ab4f750dffdf1404fe4cb0b71f8cf9ad24a6c396010b0fb432b5e5779103302a9f8bfafdf18acc2256c74a6a668247b5381ad67c9 SHA512 0be0bb65b7f623aa891c68d0d1cf92a0098d4c8e85bebc7ebea3f03535f8937d5d954588ce6774a2b7665ad07be4fb94f79cfd7bbbd53c1297c4c53fb8ff2b6b
+DIST 389-ds-base-2.1.0.tar.gz 5624841 BLAKE2B 2d717593f8d6184be9cb863ea9f834a64f13f15d12125ae0d141124564bd5c1793e92f5be56bf40abdec4d3444118012667b3ad31dc204e2ae57f87151b22e1c SHA512 b0ef27c3eed9307175ea25d510b1bf9520ccc59e443358bf60053f831d444945ffae25f1b85f662a0a22b012daca4c0d225ff75c845100a3da9dc9c8bebee60a
+DIST ahash-0.7.6.crate 38030 BLAKE2B aca3661477fcd7822d6d10970151e05c28e1615f8cd7ddaac064b15102027e404b19b0f3f16dd76145048594ea1c22ae27dd08cc05c411efbae9ec7a1ef55ce9 SHA512 61354688b6fb096359faefb6f34be958cd2215d56b88c22c737d24183eaad433f811bc9e64f927e4852c87d2799c22fda82b55cfbef2ed6357ff74f0c4ffec68
DIST ansi_term-0.11.0.crate 17087 BLAKE2B 9bd35c045a01ce4c6c4a5db1b4f15e9412bb97426eec19d4421dffbec633de8d13452c13c1dc1b30998690b78d7ed38311aca700087f13a81f66bd1d5d7300c4 SHA512 a637466a380748f939b3af090b8c0333f35581925bc03f4dda9b3f95d338836403cf5487ae3af9ff68f8245a837f8ab061aabe57a126a6a2c20f2e972c77d1fa
+DIST ansi_term-0.12.1.crate 24838 BLAKE2B f636772c34e2d68cda7b8d3b2b86abda074585a62bd2654812ce92384244655a9197fa66e6939e19a674c0148ca605313d83de262bb18c2339a8a4eb4438a791 SHA512 b840e28b3e7700689a69a39659b1e066560078dd4a58326b91a028915819e7af883399ee53e920db68fd974c58d35bb1ddf8d427af5937d5f696f57c4376b671
DIST atty-0.2.14.crate 5470 BLAKE2B 2db856a9e898a430258f059aeaf7c844a153293e8856d90ac81f7d91a888c89198768ad5cb09303c23241fe85c560a55148fa56a303651a82b0edb895616bfab SHA512 d7b6c4b9a0f898d91ddbc41a5ee45bbf45d1d269508c8cc87ee3e3990500e41e0ec387afb1f3bc7db55bedac396dd86c6509f4bf9e5148d809c3802edcc5e1d9
DIST autocfg-1.0.1.crate 12908 BLAKE2B 40c53cab298e4f26634c3acff3ece6a3371188d91dbf377ed664eabedcde20536edaa93daf406618f37edde019f049a6e7b9a47f627344587dbd126bee2b5e3a SHA512 630b348acb98b012e97804e6325d03c89abc22f2157762c59144c04e6c733daf550bdc7f0fe0b9f3b50e15dae8c1c3c4bdfce3d805b02f0fc987311f5332419b
DIST base64-0.13.0.crate 62070 BLAKE2B b957f65cdb1e28baeca0cefc92fa98be797409b7dabd15e0e88db6cdfb89779b662cba9f2270fbf3b7b66948fdc46c118b8040a78ab72049c48a928fa802bee0 SHA512 991a72999839daa232f508c5b24e7d3225e8a26db8d1d0e747881b115af9e408b92374e163b31e0b0d324c1c2e57e8e38d66861b61eb0a1dba87bb5871940151
DIST bitflags-1.2.1.crate 16745 BLAKE2B 0fa6d3ce44aad7616d5cd02aad8c1d0b0fed4022650eb43067c4a72e6fc88da05442674fa51826e4858a47c9de233e1ba2229820af094197cd11bb416ceffb2b SHA512 ad89b3798845e23737a620bba581c2ff1ff3e15bac12555c765e201d2c0b90ecea0cdbc5b5b1a3fa9858c385e8e041f8226f5acfae5bbbe9925643fff2bf3f0b
+DIST bitflags-1.3.2.crate 23021 BLAKE2B eb990bb27b2bdeb66fd7212ce582cb36e1c616debbac85df642d0c82b25439e6bf9b1e811fac76b59e58ea3c1bbea6170d03a61e8f9a395e4334a0e2e2987eda SHA512 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
DIST byteorder-1.4.3.crate 22512 BLAKE2B d39c546ba7346df315297fc53da4bfc77ecb1f38567ddb788549ee31cae2719a8bc0b7d1f1705abb3cff033aa57af004987d90748f5a31765273b3223a011c0d SHA512 8c8000eb8ecf40351c9ce36a3a8acd7a02f81786d1b11aab85adfeffa0f2267ed74df29b2ca5d1d38128484d1d3cad2b673aa0d0441dcd0620dfd3934bb888fa
DIST cbindgen-0.9.1.crate 129676 BLAKE2B 12315522938e941c4a53033f276f6065d6e19ba7cab3ce8aabb17b2ae5fe0c7231e51be33828434d6ca039d79c9414fe8d310a12b07ef1c544ed9b5d8cee74c6 SHA512 0e32563db42363dc82e8aca2f36bdafcdf0ec9156e7238937295c9369d306c2bfa590ea7a9afd61d8b915fc383bb7af8bbb78cde71f6ab30b0c576262c74232b
-DIST cc-1.0.67.crate 53486 BLAKE2B 42fd02a5886df50857075c909819c8afcf091cee6b7bc517848786f287f4559e70a07f0a0f42a742baa2665465dfdb2139ecac7e93f1a41b16eab30556eb0259 SHA512 f1ad4abdaad2667b190d1f8df8515f603107be1f69bdbdc02b5159764a6ed18b3f672d6b06af50c7f2fd3e6e3dad5df0fcd0dda762d909ba0922c769f1efbe05
+DIST cc-1.0.72.crate 57495 BLAKE2B b2057ca53aacafa063a4eaa907bfb65aa32ce01a74a90b9085c8243a87723cee8ce79e4904f9d205f9d451598ee34495f8879d27c189477ca43bd39b88b5ea2e SHA512 e9a5b283b2a1fee1030009068c1f87291ec1dab7584a0892f27cc7e523c8fdfd5d986281d9aec1a00af706af1e61d7e64c245c74be7b39c8c022ae2d4f87de8d
+DIST cfg-if-0.1.10.crate 7933 BLAKE2B 063a96ed176f34f788666b40adc483d147fc011dee941ab60569ddd0e57502b5dd06ed71090f4e14ce005d06e240500a286f74652615e9d068fba649610d8cf8 SHA512 9d22616bfb4a75770a828a0a3cddac6787297a5fdc53eb17e25811cc94de717f2de8bd66d53c5d65ba1c83d8892aefee5ae758cf56a1ef0a0c3120f70b244339
DIST cfg-if-1.0.0.crate 7934 BLAKE2B e99a5589c11d79d77a4537b34ce0a45d37b981c123b79b807cea836c89fc3926d693458893baca2882448d3d44e3f64e06141f6d916b748daa10b8cc1ae16d1b SHA512 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
DIST clap-2.33.3.crate 201925 BLAKE2B bec9c866481c5b3fddeb314f68af9bce38fc421e42816182de3209e8ea3447b72cf033e6251eea27fe974eff8085b7d98cdd2911b5cc0ec6b4bf4c750deb8a25 SHA512 3eb0fd648e2e3f9e5ff69a5e6cf0d867304fe18523accd036f28a86de368e4774088a6936c108ccc045092c539fe7f7494ea96420ebf6b4bec16880cea84bedf
-DIST concread-0.2.9.crate 851779 BLAKE2B 6a475903046650a03214b6b5af9d7583d16aaf43a617121a6f0f3c04f893b7acf9937eac44728e560788dd26ebbd7104373d1cf46a8b062dcc8c8ad2ee6dc0a8 SHA512 6420b5b4ed2c1f42bcc5b75aea5aff26cec2d7be41000923be747466dff060bf6fc86b926518d7d3556b282654035cc7d805b1ba95973862fbae5a01feb2cdc8
-DIST crossbeam-0.8.0.crate 10993 BLAKE2B 9758a7ed1373f10da09c07875842a1fbb549dd20add43c50918276574fa57b5c5b51d15593e6611b34ff2472e51770fd965fc0810d0bf18f7740467d866c5669 SHA512 8846d29074f5e2a601e1bb741db9396b16270689f108e0b1621d29d15e774898e5f8d159e9af990fbba2cb414a13948a6236254353d4c594c38bf9cbfd2032d7
-DIST crossbeam-channel-0.5.1.crate 86919 BLAKE2B b223d0dcacbb09850d457825cb2a018494d798d0000a20eed3f54b1152e41ebca4698e7d50e81f467b86543779155ad08566da9496eee36aa06644b69cf5d7eb SHA512 f15aff67e9105584f5fe41e1ee650ae4fdd0d0ca0fa9202ee83c6f6025398a300decaa50d1b4682e8afb9bd6e11e95b69bcf23f68ae117419aa84df14ee7747b
-DIST crossbeam-deque-0.8.0.crate 20756 BLAKE2B 6bb602547cb0ca65552a9b981502221f1d3570422d22c867f654ba677e5c95aa5f81ed0022a498d3408c3f69291e1805b49fcfbfaff0d9a6075b75be3bf926ea SHA512 4efa73dcb9ef40b841039d24ffaf9bd7c63f8c0233bba1e0728fd5558702b4ef0af117543834c527335e99384d3c80d56293e891c9d94440f51f454b1b90c399
-DIST crossbeam-epoch-0.9.3.crate 42766 BLAKE2B a9f458d912dc247bbc8d2172792e06992ae4b51f588a7cb5a4851c6d7021b428c8225ccf07f0e4597e3e9585cf7b860781c1829d6269826893da3cddc2a753a3 SHA512 f68e1957018f7b88440492403b6812403312b7252e0e873715a2a970a4c9d2647174a19853d1533451ff1f568ac7df2deaa614f342d695c613053b1a3d5d1ef1
-DIST crossbeam-queue-0.3.1.crate 14787 BLAKE2B 136cf26e3a932a4c8035c50b8d6f905f59d3116a8bfaaeb5511e48e7225d05857722240e169d8efe3aab07c370923a57178f058f05c83cee9c1992d03f907f1e SHA512 f666d14ffe4be603ada67ac1fd28526bd2517c32856dc077e5bfe512fa012c08f197e206afb2547b9b5a52ecfb1231a9bffb5b9d24cc4e58aee37ebb87b54d6f
-DIST crossbeam-utils-0.8.3.crate 37268 BLAKE2B e9a77f143afab79fc1984902ea756a15e43bbd6c8251b5a2f9fd574522539814098b17da03ac5222177332042303f129e0c2729db6bc80e8f76bf4b097d973d4 SHA512 2e89ceea586873e957a31b510f8e8cb0c6675def32ea6b9a9483166b47f69c1ad448a79d897796883b696bf77cb0fcb1d0ac28ee779146f6500ca9a54aa7b4fb
+DIST clap-2.34.0.crate 202210 BLAKE2B f383adf1d757ac4b68995132b33837686ce451f85a02a8d05d2c746da398510d05d46330f3efade063c3952aacb1754cdac73dd0afcae0df5340a89f9353aa1c SHA512 c648a761b9996a7e7464a538bb53621bae22090b846a42c3b729beca3363958ae67e3da9f93f58b10a10e043cadf7ff930388680d168646178c2824177832db8
+DIST concread-0.2.21.crate 854960 BLAKE2B 11b693f52615445afcd789ce228e3c20ede2cc250e2230041324ced7e7f59a8b45c932f85a82d84ff461d02449423c85b7e6134b31110a49890cade330a8f2e9 SHA512 1d09ad7cdb94626b425e7931f3ef30a068804c773edc0af4e9aea4bd47822c5267779b6fce089b1272173f0d82d1067b76def0e2b0e1f43e85bda8f37afa3dd6
+DIST crossbeam-0.8.1.crate 10429 BLAKE2B 4f915d623533a226370eeceefa5c196438b1b332a8b5eb6223853e416385ac4e1a207bf1989646478b219f7a68c8ca0656a808e87db58361f1d77a5554cc2a76 SHA512 564f5623d1a4da7b0253f14946f2e71d14ac9195d80ab3b0ad8e2ba6fc7229745c8c70c2899852d48fc93cef009109d7d7cf2dc9c875273cb8ce9223b92b0beb
+DIST crossbeam-channel-0.5.2.crate 87842 BLAKE2B 9901a136366ad9afd698c4e385137717964f40c7d035142cb26724e7af45bd6730a0a601320a301a24a7a4f66611a0a650c582fb5a61f6692480bff99ea26492 SHA512 dc8dbfa40a7046ad82da3f33a20b29d216ff98180217489653e53aa46244089d1fd2490051d3f05b00333911e303e9efe76d16d4cbce8257be91f96554fb88d0
+DIST crossbeam-deque-0.8.1.crate 20852 BLAKE2B 0e7a2616b82c5e501c0f74935adfea3ee09db5475408be83db8f1b6faab4cd5509de2e029bdf6df90435e474ef91f3fc8d482ce3a72966b2a3bec5967666bdc4 SHA512 44a4fe1d4ab7457e2b0950be787b76b15e1bb0b1c108d032381ce3fe99bf7bf76f3d1718085660083d813e2639e66fdd3635d9186e85a9eb7267063b117eaca4
+DIST crossbeam-epoch-0.9.6.crate 46055 BLAKE2B dad8d1181a2b68f6ecf4c620c6222e24850db5f76b99f402f7b79bacaae910effa776c0b72796271b2c9ee8b34f05778998cebf2f25fd88e0bd2f936580dea94 SHA512 5a91cc7ab84b802b9b2d74760b548da9c07e13a1926b9c772c3fb0e8003a27e4d7043c400106175b5009b93aaeaff4ce758a758aa6866d6c60c4c67813481e04
+DIST crossbeam-queue-0.3.3.crate 15198 BLAKE2B e46e2de5792f23e1967c9a1890c79ca11b0debc6dee1d32258e7f5a46f668997a95facd6489a7332fc407957660bd207b662cf0f43849cef6d8ad376c05fadb1 SHA512 85fa59ab199f72f73890a579aa467250f22d694b8194fcd3491975b102a59ef038f02620f3202c13a2588a230541f4a3627cc586dd16b3ffdab62745b3b4fbe1
+DIST crossbeam-utils-0.8.6.crate 38841 BLAKE2B 90729cb53f5bdabaea522ac72e06e411a9737398c7970b1805a40bfc3e4d8717eb04c3afac8cf31a1c29c5ef4f137713bfb56320aa5c0e2cdaa6d49e3426b29b SHA512 ee47913da20440fc5b276d68913ab86f12e05d962daa2bfa9c1dc11a0ae775ecd4029584730fa09812d691b64dcb25ec9ad2dab5284fc83962a8e219924119e9
+DIST fastrand-1.7.0.crate 11265 BLAKE2B 318f6c903a0ad0d0eac39638aceb162739868efd61dc0b54f6aac4c96b7b1283c8d463b48b36f9ea1fee640a2081a0eda39238cd53cdcc24efc4d17b4a3a09d4 SHA512 6a1a8cd4f6f9bfff07a4ca18ef84839e4427ca9bf9b6733bb15b1b70cf2439820d6a770ae9f3e5e10166a6144449e37e6f3f6ed9acb761688207fd7c53d2c673
DIST fernet-0.1.4.crate 12480 BLAKE2B 45a9c2cae9a8f0a0455cd2cc786542ae22ae1a9f033312cfe29e235f342ca0753d6d090b5951485b09ef8dfa5c667c9b50ad91716dac17ef41d3920d93f1a906 SHA512 6a8efe3465cef6cbc528fab14f86efb12b1b5716d3ae0ab4e9e5532f58d6e177e08317d5f6a91c8ec6c541ff1bef4aaf24dada091e9306841960c193e79efb49
DIST foreign-types-0.3.2.crate 7504 BLAKE2B 520818b702d990d296ecd31a8646850202509ccfa18edd0e1b260289619a6c351e758f317ec0824bd76eccb209b6f087057c25f1bd01a47897715013dd834867 SHA512 bf27b8243ed482c202d120383374f19ff09422535e24b9c1aebccc66529bf300ca17b8bbc76d67f98ac092e614497afe3add9dc68aa69c93074df05762f91232
DIST foreign-types-shared-0.1.1.crate 5672 BLAKE2B d2e42e04b6657e7a69fe0bd20c672176629c743e49a55fd007bb30e289710b70045d445ae9cae0eeaa747ee708c90e8abd9b5fc39bad8ec0666befe1b696d4f1 SHA512 bafdb2143e136fb0818e2ffd90b5c862b7181647d6568947d4e4531012bbf7a57b597221ec7056c1b562dfc0c3b5dead26d1a4111ebc15e7863737a873518a4a
-DIST getrandom-0.2.2.crate 26010 BLAKE2B f2df79db0fff4a4e57bb5c748932dd7a8d24f7072f9a81fa92159ea79de29a70e7b834af6ffc5178e898af456188f16476043e9be4dd25c6e7edde06d93cbb8a SHA512 f498fe00c9887748a0be88fbd698a6087ccb79874cfeb35a18f90994603be29cb2aacfbc65fb8ba967190ccbc41ff9ff56bfff1de40811e1bc99a08b0568f59b
-DIST hermit-abi-0.1.18.crate 9936 BLAKE2B a5a1d1c9bdf83fdca8edc392f8fa7d9b9b248ac8d716e009300220befa5d8d80601643e768037be89bbbe6e21adbe6349c94c595cee3837c4b92b5f98ba838ad SHA512 54f060c6c1c80d41f40cec7102345147efb535aff9fa5cc0ed4ccd7f010bfdb6daaf40626fd5069af60ceb42058452803b59d4bbcfbed4c5546c79b57ae0f914
-DIST instant-0.1.9.crate 5213 BLAKE2B fe208faa09852079c603930e88b7d0392a89a55d3b934ad45ffb0c9e44df5ef7e8189ba2fa12452f1c8a6416d6f7c0655365ba959bedf2b78228613944be8278 SHA512 3915f67c3629ec93296d56c4cda0cf97b29b1a70930a9d546abb9518139d4c2f35062563a5094e84841ddb1f00b0f3df9dc00801d96c01994765221edf03ef7c
+DIST getrandom-0.1.16.crate 25077 BLAKE2B 0cbe96c27e78100c181a064e5fe524efa9a7a267fe60f8336d2ae0125883acd5d575ff17d1d56607255d9b2c30cb9d962026fdea1a5c3c29a5e0760d27c3136a SHA512 c5450c522c07c7a38b326f9a9062bac7d089630219d577ea4b55abad4e0c31d17b7cde385fc43912dfa100b42334e7a52422c55fda8b738caae428c6f9addb53
+DIST getrandom-0.2.4.crate 26800 BLAKE2B 68836e848f1f87f5db77e64314b027bf47517746ddfa7677191ab518c9fb77d9a554cf4d1f9490bce1d8aa22a35c1952b088e200374dfd5c5d84555ed082510f SHA512 a7e63985824dcc8459736e44b1c0c4798a212955c89e5d3a3b852a3f80643d0231c4825f6cd416e87724aab80c19097210b06bccd2006e56115ae94920241716
+DIST hashbrown-0.11.2.crate 85713 BLAKE2B 402f9f1bdcb92631206f9b72923ee35e28db8623e87469c0f1496664bc7185077013ab3c8aea68268241e5b2504f10cddc613a350abd4291050deda6c112e559 SHA512 c21ca68fd49bbb741901f59fed04cc124b8da99e2a4dfc26e2e5e1140637872b344612a01691bd30cc771575c571be15f756c84dde225441699cd2322af2ad6c
+DIST hermit-abi-0.1.17.crate 10065 BLAKE2B 79aeac5f72873a29b53368fb01ed4288224692cc7c55221633775641ade40693bf3fb44db22cbe4422a74d1d6330450110f21b586426b6fb8ef93f116476c644 SHA512 1ed4688f2cc1f1d5ba2f7637e2a9dc230712ce8907e1fa3d95ae374cd4b67a325138a98f2a524cb03f99625775057aa0370f480a73ab20485f0456e2f108baf2
+DIST hermit-abi-0.1.19.crate 9979 BLAKE2B 801e8052b85341cca388ada9db4b06bb1bd7b64474185b2ad06c0256b9e597639bd3dd4ba0053ea010f922e53969a4ab47b90d451fd9b94c8f2324055d151ea1 SHA512 1c877fcd562b15d2de9c151fd6c5f3ea4bf48abcb799e6139a180ffad5d64b632f0000d5707bbd92ff23a0e5f349157b9e0f5be8b50f03680b0fa47315dbb78a
+DIST instant-0.1.12.crate 6128 BLAKE2B 728923f757c1ee4e4a7afb90e460eed81392068961240a538e5c6468e15a0b6491f590fb5f6cc46e6d78901ca232351f65abb9f2f230d8f4983c5e58c4011902 SHA512 fae494c00111c51c840f9dd6a10febe403e27ebb933dd16633a213e9c20f2bc11adeb431c71f8a6713bf88f270a010941e15d83df294e658791934f83a5d2407
DIST itoa-0.4.7.crate 12099 BLAKE2B 0e4ffbaad504565056f74c3ef560a87eff321a0da6d7a2c8fa35813c207713c22d77080c3b830fefbb21370dd29cfbc6a2807044485b38ac1e0c9c1de3ccebc5 SHA512 c61eb50aa00591af28698b45c528c36bd92088f7cd2f453cf686a1824f4656292638bebc468cf67f903473a5045f22777af623cc0515ef3bf25146b89a7c454f
-DIST jobserver-0.1.21.crate 21228 BLAKE2B ab1a6496d609e19235f022e920495e708571116e90f8c036edb5f7ba270c2ac938f7571e89f3fb714043c87623d4cbf1d404067ccac6a8b41e4a6768039cf02b SHA512 944249819e1e3dd09495ead941330e9abe439647c1e66ab7e2140c0c9e100b63f4f792fe06aa3c86f509f057df297ee2d35df0ccdfd4bd6a115b6a44076237ad
+DIST itoa-1.0.1.crate 11059 BLAKE2B 5a2e22ab891ec883a90f652c88f924113252765579c03c783e43210fb2604e9e3ccbd4c1571087791be07bb99c4e85c7f85253be831b3ea883bc0ac18a927980 SHA512 8e7bc1e9bf4fc06871b9fe20caad4e0af965477d724f4c8d0e2a3a4d87aedf99f92e4e583a6440ce574d0fb43fc9d6a2e80add52a2f64210c6aa3b402e424295
+DIST jobserver-0.1.24.crate 21303 BLAKE2B 571e6f18f09d56d8281d2b2d206647666dc6e9ebb0a1fa48f707d3cdf603880b78ac6a2ec2239658a220e70924ed1612dc19ad90fcef883f21972a1df4f67d57 SHA512 0feade0f1f0a458bdbcedafce8fc39f44adeb56772ea94a59f16f038a743f506db1405a7c8deae65a6a5c1695bfb363c19aeea1c82c41c7f4d1101469f32e42e
DIST lazy_static-1.4.0.crate 10443 BLAKE2B 25b2e61bbac48f0dcbc79c81d7bf01f2403d8269ecb6be3ea6147bd00f7a588df15a91f44dfc18ada19b21faa71de4637c7d493a8628cbecd0e547d74e616a23 SHA512 e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
-DIST libc-0.2.93.crate 510944 BLAKE2B 93ca2d32f5c1a1cb00ac75601dc3550de058e6d66c14309eed4c98a56be97aab6512d6b8b7574fdbf5a453f1400c9120eeb12e4f90970819f5c19ee544a975f5 SHA512 e82bd56c282b7473de50ec730646ae64384661e533f78b19bdd737d7a637cc93ca6f4e0b576d901576413a48d274635b917ec4b0c5144b5196155b04015ca94e
-DIST lock_api-0.4.3.crate 20351 BLAKE2B ffec5616daf545ed4d2ed7cd21fa6340b1892b76702a089474b58320b6379767efd249088f8638e087100a09e4610de7652b718b60c992c64a287c2ebc73b3b4 SHA512 4dda8d993138efe0ffc94206c576e52a879a6cc4e90ffc98caabdfe720649a34c0fda206c4a7b6cc3a99140e619de1da05864218cff6f702e5540165d30573c5
+DIST libc-0.2.113.crate 566175 BLAKE2B 6ed6d35b267ebffd7d6ff5db91309f24a6d12aa8143d309e831b96dfc33dda683405ba64f622f8a12f7be3bf6861b64b3662b9dd1d13aa29a59ca5ee08eebf73 SHA512 9b3740ae39ce8813b2add0f208764a0b91f1132d5ef28579ef26c1817fdf065746ff909eced162d920fd1d91d63d41a9963768e48f4e20dea4ec246bb0240181
+DIST libc-0.2.82.crate 515967 BLAKE2B 60c1ebdf659f1eb37f47a068e778567412bb133526df28fee1d20b3fd58dbe7fee1abbdd21c5445bc1022f2cdc39847244dcb7412114037a0be64f5a2a383978 SHA512 25eaf390acb409d329b9e32008078824eed4ca3a10af851f5097b653793db316419a395910c23dff293dfe2bac051a51871281a6bf2487937121b403286630c1
+DIST lock_api-0.4.5.crate 25199 BLAKE2B c91adefaa0dc3efa786957794b67cf219f5159909179282c13c7e3b68d73a0acebac29438cfcb39b75cbe87bc181e981ab4ff2776134621d8ea92e7a6aaf966a SHA512 d6cd948a4183a73e8b91b9167d551e72dd75820c76123fb0839f8389c7872d2c46dbcf5785d7600ecc4e27f3d214f476585b9c39e85f70500eb8d012e5ff9535
+DIST log-0.4.13.crate 36015 BLAKE2B e71388a74a491e519a6c4dc048c46d2ec7fc30e68663806084db1bd772b8cbf89f684879114c09865b1ddc37d187499652d1731f62268eb634567d2166147e04 SHA512 22713712656ffdbfee7d2862c208fc7ad1c1c5380601ae9d0cc100fa460902ebd7a90cdf9fb5dccb5dcd17248d5c8ae8b1c53946c1baa8490cc9f06cab3d4a4a
DIST log-0.4.14.crate 34582 BLAKE2B ddfba35947ae1f5905cd9ecb9eb862a78af6f00ee8b8fe6258b369b140928fe677a02b1b3ca5bdec36ff2b16abd85a9f49688fd5f3d1ba2b2905e7f96b8a84c1 SHA512 796100167663d85a7bc4244cd305e9b3f0a1b1520764b63464698eb136318d0928c40c16f5d19d9f602a5bf769851275bbd48d66b088b0c37be7a6fb62def7cc
-DIST memoffset-0.6.3.crate 7697 BLAKE2B aae9b5dedf06680bc597825653c08bcfaef6429a8367c8dbb58df7f09e91b166d04a231f28856af592590eda0e255a947294e0b8064d7651f490e44e4d1e748a SHA512 5afd2f9a282e9bbc60da1abbf911a3b4480ab975c04c565149dca8a36e9975b3262023b73c67d9dcf80b2eba3e8540aa2b91466d37a2504facb3f1eae98f52bd
-DIST once_cell-1.7.2.crate 28250 BLAKE2B a30a55f6d6e820c691928173a9ce70a60486b28e3e79e8a01a08d87ca0bfb1725b967cc9e070cf53e71b924f73fc2eec2cf67190fc743361b60d82290762725d SHA512 30cf51249bb73e9881cfbc6a54ead7a3db709d560da8d420fd85cf248e66c727b92e8351b7c0c682913cff12b3f984684a272a69c965c56f8343948eb5a194d6
-DIST openssl-0.10.33.crate 202638 BLAKE2B 717e9724117c8b16391b02d30f24a242f67087a53c61b3fdf623c88b3b6f22576cd726f24fcc04f4105bd985c16bdbd0b6a6f7ae1dc1d7dac5f7a44c68160039 SHA512 69f0aa67cf9beb2e66116e7d6a652fc64b0470fea6eae3ac6bbcddc8fcba8ce13d8a170dd990dae0524bd4a583e05588266806396f75a909851f9e124bc8f536
-DIST openssl-sys-0.9.61.crate 52010 BLAKE2B 4746fdfffb1f0cf626ff0fe93e3057bafd8277c6469f577e37370010d5267b0f9bde8a91279e9f8d0ca0b93cad2231153ca07d667fb3b7c8feb637a04dbc352c SHA512 0ef36b2483163af083465ba9e84586ac0c2068285a8b3f1ad1e6a2831361722132d1d008791d969be669ab1131500416852813bb431307a484c1a277b5ab9abd
-DIST parking_lot-0.11.1.crate 39854 BLAKE2B 5a097d7016811de4ca7d21e8a811a96b2e857b5224b176cf7a3bc160c0a0678c9100423e3c096c5056e2df3a4dcba17a590cc64eb1d648355c153c5cdf9db228 SHA512 17e394ac8b62656177a12fcfd246d9bb59be468a5ac174e4d6d8b4ffd0411497d3ce943ca5deab184cebf5c1bbca97b4273f79bf210c78d7f4b6f5e9d68026a2
-DIST parking_lot_core-0.8.3.crate 32147 BLAKE2B 5218cfbff706c4388fef31c885c7a5d53566005775a3c440c6a2890efb189a4edfe8e99f6499cac36038846628a915ac988c15e1ebab1b3a3ffb53a64631dc19 SHA512 1dba5a7e68ee007918fb210ff308f7382ed1c54d2fe6db36a8246453434246b71e6795db107c83ca39c2bddf5e4a27da7978a464b53d41e150e744d81e75b341
+DIST lru-0.7.2.crate 11740 BLAKE2B cbd1668e483431523acebfd5440d9aacbdfd6cdf63bf66083ad7fcfdfba901e604e5ae9e25c4d967e45e24a6e5266355c1f390e5e95aa8d8b1d9cf291bba3fe2 SHA512 b0d873ad0d1173e99f40a95867d5cb924c24cf3a94d221816093767393b2885b4e3f9a1587e2ea44bd8c5263db81af54d8d6dc782f9b890f0e148da38234fe2a
+DIST memoffset-0.6.5.crate 7686 BLAKE2B 9a797388702389076c426052c3d54dc62802d5db8bc5c9c83990429f2ffaec4fab4c7dd3f09cd0704d1ea555e87976563bb43408ba54b5e66ce7e406d4604009 SHA512 11bdd9185b99dfee8e659e051b09ee301c7142a372a8117864745a5085c015436d2efbb1478192886f09cbc562529e209d2e3325d94938a64bc75b1d91d2bf3f
+DIST once_cell-1.9.0.crate 30702 BLAKE2B 3d492e64db120d8a23c08490a34d376a006e46b28bb5f0f44c3a955896e6e597c67ced35daeb4ccc7f7748f142d3bf2cb1d81ee61a99dc6526c48730c86a2fdc SHA512 cfdb6aa4bcc0f50d4c37eb69867d2deefa70323a7b607e55180b7d417b7188c4f2889417fd04fc51671c65eac75c7d9e7eda06a87dedb846056def66d14eaa46
+DIST openssl-0.10.38.crate 207436 BLAKE2B e2c999f1f04f7646e765fd0c1b51058136043d84c052812c4fcb0dc3cd3605768a8104d9b3ab9ada3d7d57ac057cc6ee0e7addb6e4f5897cda9236de3402a3ff SHA512 3cdd25b722b036779187a8906c11abefe69ead198204ecb8cd71aab549c910c3992761439336baf82c61dd6eb3258a365fad7eae4e4b7bd1959a979ac6c3faaa
+DIST openssl-sys-0.9.72.crate 56510 BLAKE2B 32a346a5c98fa6de7dda0c592ebbe5144de777ed5fe63b96e5ba1891831c73099e7d01ec2c1a6890150d01a77d909fc18bc961b3fd8ea7c4b85317a79d988e98 SHA512 c1a6a50c4ea30b2bd7da520bc98bbd22a22ebc327d71c12f807f518cdeb10d81117b65df9294ba9391513a60577709723b93e75fc75423e970e9fa552edad32d
+DIST parking_lot-0.11.2.crate 39869 BLAKE2B 67c555e87b68f5763a7790563fd8d542e126bcb77f91267f3b76c51fd73060a2c32dcb91f9d0db7ea772e555d91576c8d7ff48053a9c35fbd3b749d2459a660c SHA512 526b176363dffa59501c18324bb723a3846ef5b0ff9bf1d890e40ad10e7023284f7c8012eda87520eaa94515ee828d9ef52692a9ed590a55e176383d6d472f9e
+DIST parking_lot_core-0.8.5.crate 32466 BLAKE2B 44d9cb65444ea93fded7e216e3bdbe2256ba1611f5cb6f80d67a01e71d428b81e6c7fc73cb928e2125f34bac0abf4d1da39f622e813dff89b01fed7632308b7e SHA512 c4315df551748d1ae77655e4d9f8c90f911498856e5358009e9e02e410bb8085f006f369188b0753a298371ebd74a5c383d848b65e31b55f3462381308c83a00
DIST paste-0.1.18.crate 12259 BLAKE2B ed72b93a27166b0989743c2528d4a41f4b87ffdd0c588557d11a5f37f85d5b8f03ced86150af6209f9fa8d0f6efee705769b26a2f4dc3363f35cc3ac12c0e6ad SHA512 a4d9c75f6f358d6c86eb0a66cdf22eedec180db37358ca2870a992e215d5b389b7991837d8f2769742ac1b093674cb4352ef9d6754a249253472fbcb3a81c001
DIST paste-impl-0.1.18.crate 9451 BLAKE2B e465c4c7eef44d02eb1b61b5290090513607b452f4adc11487947b7047ddc44905d7a02df827feb2142f0e74583afdd9648c1c66086f10e1bd861b663200bf8c SHA512 c635efee46cb251b76ee9427432f81a0d944cdf1d0a95693d824c6085e7dea7e1e3f48c692ae27946f69e4e78d8080220058acf98e5c8a78482007349f8a7a4b
-DIST pkg-config-0.3.19.crate 15451 BLAKE2B dc23b5ef12719b4b3d2fc5c93c087399ba954a5e127be91b26619466d5d7422e71684d02905304dca65273d69b66338d94c0642e3810a14df845ef507ddc0bfb SHA512 42bc13c4e39c8f71690db527d815884acdfd2ccf5fbfea700c6ed60257e852cdcb1c443e7774409e51da53612b0ff0aa165554b99fd0cba973f94a8df52982d9
+DIST pin-project-lite-0.2.8.crate 27847 BLAKE2B a9f192e644ee443904becb1ff5cc2179c7c9a6aba5b64d2e9998f9b4b8f8e95f5d54b46963910756832d0ab1b55bbc66cf85edc94b0d04e9a8b3f4ecd4719602 SHA512 9ecb86d550f4440e19eb16c6a9a418b5c4ad859ed2449b02f77d4b07b1e3e3e6b6b7ffba44a358958679342eb21222992fe6fdfe6d9bcb7a699a3e5816f1bfa8
+DIST pkg-config-0.3.24.crate 16489 BLAKE2B d0bd099bcc39928b6758c22b14291f2dc4f4452c0837aeed8c3ff6086cdcf29518806e4f3f379804c998d752b717a26d5c0054c071c5f4c224a3e03cc6a3ee51 SHA512 be22c609b3d5a9a38bab1d30792cff397cc908f1c53fb2da68a9a7d1258e53ef64c1c5b26d840b0ed1d35b307c98ffb499c82e5796e88be0a6ecc0c6f3b5dbfb
DIST ppv-lite86-0.2.10.crate 20915 BLAKE2B 83a075381c24b2b89f5266929f5672ce051c3781c1a199252738dadbf471618c8b87452ce84e1cd87a9eac11b44107002894f544091210cc7e77bf52c045288e SHA512 c9941052e504b9b310024064026e4b1d540dd877705ef450a833d9ff6dee70ba874cdad68c46381a71d5b54482cd80b3dbb8e0c225758fd339069031a55195f1
+DIST ppv-lite86-0.2.16.crate 22245 BLAKE2B 03cba61af42dc3a78ab8f6b03d833c028b7ed737e101b1952467a1e19706bdce6c758eca4ec7d575b2f61daa47cb25fa1d74039b2adb0dbf949b66b7aff3f10a SHA512 264b916f7d1bb6f1c0c0d3cc45f40b72b638abc7174416b49241c3663fe500409509ef6c8241a24515a21a20288c2ba508035b6b37972e4ae7ad02ad19118b74
DIST proc-macro-hack-0.5.19.crate 15556 BLAKE2B 98c22fc3e5f5fa8b6f44d15de42b6ffcc82ba3f98a07ffa48bcbc5d3abcfca6af136c5d0d8c7f1ca34261ed8f8c9c17a394231f97a4c342c81aa7f8b9e74b203 SHA512 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952
-DIST proc-macro2-1.0.26.crate 38233 BLAKE2B e44a5d98fbf75130c0eeb8fad6d025ce66fe41cc5ef882f418bd8c9e5d228d712020e309dad68e2f862e5f9216a1103fd6e69953e17c213166467b335f604802 SHA512 e6d39cc0d5ec644e3fb424347bde0a82a8ce8549745a1a827bf4dc21f6248471935b5499c3b6d1b7a129f0ddc560754254c528ac39fb1fce2ec3bd9520afc3e2
-DIST quote-1.0.9.crate 25042 BLAKE2B 26ef31e89fd2f0cc21ff65f8072f30c7977ac634d2536cf9845a0894d6659f62a96cd0a6ee48f7706036c2c1b898ef8c9167bd62714ad0c9cba4fb02f30922af SHA512 dd6cdaea183b85400531ef01e56657edbec0d8f7c27898c1e591b72dff755fa5875b33ca320bd65be0e9aecfc6a61ec119a4bd1291e9f2057fca642ab5b198c8
-DIST rand-0.8.3.crate 84493 BLAKE2B 5db817304b94424cdc77b60c9a3aa451abfbe315d97e311776ff9cf968585ca98f24994df3fa708e3896d36ba66d5f8dc795a652d2c568edc6be355baa7b4d69 SHA512 fd61348a8c3187881473c8764238d2388da3419e82174f2877cda51a7cd136106b2c7f0dea6b914f120b929c1db323529fa161465156661ffd19eef9b2737e4d
-DIST rand_chacha-0.3.0.crate 13920 BLAKE2B 9e329831b46c4d6cf2bc6755024588df907f87145adf35e156bc1c2b7068b583b652f90ba35094a1bba26e0449d32d2877fa52cea012ab50429ee526264caf7c SHA512 631f32a5b0bb42ca87ee8381795402f8c5a80202700b786655537f981c0e210e41eaa42ad4247a25bce1260c29caa8ba3b03f92e520ac331403fd8e76fbbfe93
-DIST rand_core-0.6.2.crate 21708 BLAKE2B 745aab7160c4d9b52e7d0ab0fab257bcead4dfca1242d820d760bade713822b7b8e283852a2e337a6d33b40ddbd95f86c36bfc4c418ef0ded86f59ae4a4df56a SHA512 f1f21dd6306d6f4b5666d1ef4994d0d68f10a7a94fe628a5aa8ba28ae0376cb34b7c091f82e2db8f2555eec4f35088f6c4df42ed84de7467d5780e284b397115
-DIST rand_hc-0.3.0.crate 11780 BLAKE2B 7600829591c3631aed73598d4837b0e3be55aa0594e0562ab7914013b19c4f88648e0103765ddf32643e771e0961ff2f726b9c8b323798d36ef9b994c1d03ffc SHA512 c78372332aa0bed3352d58e07be3e97f01e69410051be2d3cba569b05037df7379e896a84638b4e9f4e477b9851e4bdef0accba2c53d118bf4667a3e1bbe95bf
-DIST redox_syscall-0.2.6.crate 23631 BLAKE2B f594cc615c2c05a053598e6a1bec6488b7972dae2680afcc1012ccbae6cc79169775c0ec8a0ff526846b05222d5be18785d495b964ffbf97fe2e2812a29ea75c SHA512 91137f511d6fd9a7acc755c63703cfba021a2fbb8fec3ac25a4a4b2e67147f4d5dca6cb53c2d49ca0824af3b536c63f617855b08ab345b201070885e082251bf
+DIST proc-macro2-1.0.24.crate 37716 BLAKE2B e2bdbc7cc9ea254529e322f6a2eb44002b4994fc4a00df32012f66740e8e73ae70820dd40b7fcfcf024f3c7784ab9add5cc1db37f4c72d5af5c8f00164ebc145 SHA512 c3d23a5136c55d734084ce1d76d54f237fc1003074af102c2ad96d851ac496ffc7513ddc505a68af4051c9d6de09725a0ecb6e76ebcdd77a1c056f8f9242c9be
+DIST proc-macro2-1.0.36.crate 41411 BLAKE2B d7d99aed41080b65680736d92dd027e21c9e9e0b03601915c000f5dea8f2b2d9126b116af32f2fb04b4fa407775f0131423055d0b62fdbfe87fa4ba7ec098beb SHA512 f31b0f2356af2746321c4f808ac9af87d21a5657c103ed6bc1383855e40caf49246cc8ec1edff58eacf193424abfc2163148b7298e527714e65e602f14b2e50a
+DIST quote-1.0.15.crate 27281 BLAKE2B 5612633415d30e26e646a968ab7a64ecdc978b02efdbd40dfecf5afa489c21bbc6a9c93ecce2a2b45519db6be3384bb372cfc9f597846e8399f7c2b57e8b34e1 SHA512 76403bfac4e9a018b29ddf8f911135206d4fdc266db38a95cc92f6159a8b436d39d64c4ae6c3fd16ad83117270ed329b6a151d589cab46c75443c57b533dfaeb
+DIST quote-1.0.8.crate 24997 BLAKE2B 53f8d9e363e2697b580f4bfa39257a6ea1d1899f6cd73f96233cb476de1aecd0c4bca9a8856d128af81ae0f428be71c19b0d2e4816d856bff20030c4cc9258b5 SHA512 448d06465d93d384bf31b0249fd143a92edc4b9be8bb3a8c1a86366241be6469c3874dac98acb3810d5177b106d7307c7d9e879f91cce2e278a319ef1935577f
+DIST rand-0.7.3.crate 112246 BLAKE2B ecc7c1bd70ac874c03bd8b7faa3016bb2d5ee5c19603280a12a45a81598f706e445971ee081e6ca410ab6f0f5f7a06d9315848cd556a2d8522a82024f6ff91e4 SHA512 f9b68ef9446f1ca2c8092c50990f15c1b4cb5529eeeac4df8d69755e0b7253c663c587775e7cb0a7298c31edb444975dda34926759306541f6d43d0d3cf57b7e
+DIST rand-0.8.4.crate 87406 BLAKE2B c09358416d2425a8243b623346fe71bf6f03fddab1a23fc752f4303ba7c241b3606629e4edf0ea720785bda0bca534acd675c2de079b78eac3df24a1ad6ba654 SHA512 77ae0e988e31e12f7d3f2c40814f930eecbc94c4aced827c337be78eeeabf39fde2dc5c4fda059afdc01285ff4afe30393c32694377de004feff16207606558e
+DIST rand_chacha-0.2.2.crate 13267 BLAKE2B 7908867ceac98243ade22e1b38f1903fe0249324484d91c948a5058a1e099e5213f325c5ba3400898c8319158ed69f4ed064164f235470856a8191bd990d5a10 SHA512 1e2117442e4ffdd834dcbf0ea1829e73202c0ff9041d5969d81a59330242145f2753f2a56de2fdbff65f26cf0d227c7d08b2094ab2f946b764aef88106a6ac84
+DIST rand_chacha-0.3.1.crate 15251 BLAKE2B 645771b2c3e274f085e0837a20306b1d59f6e9032fba8eb38a6d1b30180d15e2f89ffa2a162bf6358da41e030098242d81e71dab4321980d0a4f6ddfc2974ce3 SHA512 8198c580b1b9b0429758ffa49cd8138fa3ce724f0dcf73c767ea7e55611d6a2e4c7cad9950896510def500ce4062b594386c947ac3d89425b4e5c9b04d0b8075
+DIST rand_core-0.5.1.crate 21116 BLAKE2B e74791f941a79971f2741172d489d546373c9abcb0dfbffcb7b97b858ec800b2e0c97df4ac636f3aa1b8dd6c14685edf317336d577f31b5c6cb7d89a157e547a SHA512 4f7500b35e165e6c817fdd67a50745d5497d24e554bb554705097e37258751e8755c4d6b8a69fcb5e1977708ba78620bc35d640e4e018fcd4e88d9dbdbebdcbf
+DIST rand_core-0.6.3.crate 21938 BLAKE2B 7c73e2da6d423c68dbbca31f6528bdb3f42fa39b30d0951ca7058e05ce16ef09ef5e047697b33ec17720314f934512c0907aeb892df93d63abd8b63eda2b50a7 SHA512 0fc31f96ca8ebba8c179367de01458e909265e1d627ec0c5620be7c8e83d2f9570471d6ec2cb2bc4bc531505b02fc31f1165708cc1357906791c87123b06ee87
+DIST rand_hc-0.2.0.crate 11670 BLAKE2B 55fd048f2524cecd4f0e17927a81111e3070a8cc6a5b0234a46445400ad5527194edf8c91fb5ad6538f4958d53044ab02424f61a38adb2931e2cb7568c458ee8 SHA512 bca185612bed5cee4da76fb68fe854105da276f5bf2da464e596d586b925df798cc692ed881e276ab77c36b4b0551930966c93656be122ad05899d87853533b0
+DIST rand_hc-0.3.1.crate 11891 BLAKE2B b3aa810638390eea4245ebb711de88ccdc2a64350a5c6e14064fea7685d49746b4b77215dbb8374fa7a6cbc2cfd79fb553513d6e551acf64586d8303f7d4f3a0 SHA512 582bb44b81c27e698eb57c6f06444b8a7c9d3f7ee73f4e14be8004c4bfd3bbfd9795c69f7294b5e87107e86b90fa3e91ad080964474af81c92705d356e43fbb5
+DIST redox_syscall-0.1.57.crate 17087 BLAKE2B 88e3ffcfd752e757f8fadfd4edca367f9185f09e609c329bb36f179183cf103dc182aae701c14afb717d2b4c3d72ba307b49fc671cc97aa7c9d03df1a7a1835f SHA512 c6e187087060084b7173ed0d9d0e982e4259d4f76522112268c02ff20751382e3bc8e119da6153170f5c54bd5b9cb028910f2f85c1c842099205dccd44659184
+DIST redox_syscall-0.2.10.crate 23582 BLAKE2B 7253dd96415e7b70df488c208d86c250c670b1245ac6573a59085faabbde9e33fabfacd233e7d737e365493db14008c180274b41ea0a4af5f6f98eec666a873f SHA512 ef012eb4bffe32119e50ecdbef4cc31f6e84a344e94f026484fe4e2c904f94053a8b6249fb6bd8ada31b3ecfbf0096085283bb68aeb62b1b01b57f35794aee92
DIST remove_dir_all-0.5.3.crate 9184 BLAKE2B ab7ef94e0230ddc9b363f038254a180881bbc20eb04a254f97e6f71ed491c99ba1c88f5e85632d450243882a4a0df63f3b8b183bc1fbca9caf30ec23d577b1d7 SHA512 50417d6d8a33912193a1ed37eb72b47431b12ae65d2780cdb7080c3d141e63819da13751c3fb737685cea322f70b36d413389c3dc01aa12b4dce615aefed0e2c
DIST ryu-1.0.5.crate 49570 BLAKE2B 3bfba4a5f290a429de7ac3b86823b2a973f40eb6f48c15329173d95964d31ada36f2618be4b36774a03f97f2ce61364900c6a3ad5465a294e2df311a1f4104ed SHA512 d1708ffa3112a684edf2956b6730ead040401d38f1457cde074eaaa59c249007dc8b925629e7f6df89f7ea757e9d0826649d685cc8ede0a04d50296048bf476c
+DIST ryu-1.0.9.crate 48391 BLAKE2B d5c1035ffd6340d846009953cb4303fb8c250a3a6ac60b51a2fec77a6cb3648524420064b7380fe31af33c57011f950f6f739a1f0114196675b3b5de4b54efc6 SHA512 4e7c2c7ec73da1ddb32e18d36b8159cb4047b9f4feeb975361e7ba68135e671e11419bb7786df789f5d08e5895231d2c98e36035b515f2c64ac40474d08905cb
DIST scopeguard-1.1.0.crate 11470 BLAKE2B f774eb90b7d3ffb2efba47518e9d1dead4017ab4b38a4bd74914daa84a5af4bf9eb63da0496e3924499d79cd0439c37447aeda4a21226f95645bddcd6becfabe SHA512 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
-DIST serde-1.0.125.crate 75144 BLAKE2B 0823f4cec3704ce5232c266fcb69323dbcd93d2d15712abcc8cc61a2d123d662ae8153a32b3723324ea55a40f2b9101ed654cced45c500fcf399b9d7ccc113b8 SHA512 ed2819d678e7405e2d8a0cc1b43540abf2ad8871eeda4985af5e37016a42b938d7429c4e865cec2ae5364cc7fbe1052a5a46ea51b42c3ed5b9c7c1acb596ac3b
-DIST serde_derive-1.0.125.crate 54155 BLAKE2B c99e9e806831dccb3ccca20675e11f603a7348c433a641a46cf9a448a7a8b7ee242d0d6110780089b08e88b8f33aef5b75e8b1d25e2e6d242a44e9093b2badfa SHA512 dd4e247c9581b437157f37e355bc3335a3927417920acce72e73d6fe05a80e19fb3160c72abede7842e7d54749c33a94335fe9f3468c2f561267b863df368a6f
-DIST serde_json-1.0.64.crate 115138 BLAKE2B c61a404db9800cfb4e2ac29d4e287a7c8f388b62407d5e25e07514e2840fdf9c127476db35cb556b56143755c64c26be1c6b1facc7529067b06946ac8f54a573 SHA512 55a45dd4c60fd93d2d9331f6a8eac39fdfece9ddc1aae45ea27e3dfa81352f08c71bf03906ba99d0feb5df8d847b68547ecaa8eb5a2c76011ebbe8d4cd5bfc2d
-DIST smallvec-1.6.1.crate 26444 BLAKE2B ca6c50a63acdd93a2131654d99e50545a6e2d08eb3e2bd57d4a8ee073d90c08195ee442745a8d62a68179ce7bb8e229b7ff8c6fcf46372a9844bc9280b7c85cb SHA512 9e6061c8211a4485ab54eb541adf40748e1fc3fdfab0849e38e5fd34fc6cc69ae78bd065b788692385a6b8157b031c2fe373900e13d3e56e94fc08d574edaaad
+DIST serde-1.0.119.crate 74321 BLAKE2B 334922cb9b3115a929c7b32ee7ca3356de1f7cadbda224bffb7044db9ec0a6d949c415e10ffc7cdae356da749e779185072e965162ac036987ab997b40cf761f SHA512 7bce4d7c836c3d65f8d63e1200ea28e11f7b43c4c72e3d9576e2493699b2cc1dc88908a1086310a46961f6cf2e1191724f0a6f1fb137030659280dad434a451b
+DIST serde-1.0.135.crate 75790 BLAKE2B ffc2e842f4c0737a1d66ed7b519c9e9abc4fc8fd04875c07874a3fa4dc5bbf94baa6dab7633b82473448aa24b610ca893b52f416461a9947dc9c21efbeee6813 SHA512 b682409b0986eae6e3ea898ad1b917b672ffcb7729d624e592f653888f1f6cfa3de3fd5d3e98a288006b2a84aed902b12b742894412e2e995737fd9f160eb713
+DIST serde_derive-1.0.119.crate 50617 BLAKE2B 71520b2b83e55129b901876fcaebb4e7a1717f89d573b9b7780a9a27e3f50915eafa9a0fbd803af31f17ba2de7e7708b8357cc915827217ebb0f227f2632f087 SHA512 6fb88db514c30f4706a1f535fb0997a753601e2f6a4d0c7546b50b9d5febde4b982bab172101973232784cb8a8ba54ecf8584ac0f980f339b6578bfab41001b5
+DIST serde_derive-1.0.135.crate 54774 BLAKE2B 5b21b8da162a0d86cf99aea3952ed6e884e46066ce781c11f1ea54116f046fecaee12bf160e91b0d5f00ae901db0c5ca8ddca7bf2516299090463a93d2b6c560 SHA512 0507cef9242cd48519d97db9c189cfc291cdd8ddaf664badcec32f6cac409335c57e4e8baf6de8f56b5a9a385ca1dde9eb8dfb6837d5270a36775fff30f717ae
+DIST serde_json-1.0.61.crate 114887 BLAKE2B a06e2b3572b01b57d39a7df4d4c333408594cfe80b6b6a810f8c36479550f56f085cbd7e693d3c27f307bf0b49eefd34f55bef1872a4a0318797e4b9585cce9e SHA512 ff626602b547fa8e48c37251d2f6c91633fd45b49ed8211e66a3174f52f9aafe8778238466e7deb5d5477ed23eea0091596d78894e0967d6978f6737ae115891
+DIST serde_json-1.0.78.crate 144364 BLAKE2B 840477a9eeedf75834f18435fc8d6d8b8b35cf45842b6f42158afbf2404293a31b80e07802ca3b7215d37335db0d1365709e5b1ec68c55d6a47317e732779e39 SHA512 cbef082fbf633b9eb40056c1d47576d0233087ac08f76fafc2ea3598ad730770365f46bd0afd1bec6e6cb16c7d66feec1b6d8b0f2ee46db69a10e4d5d76dbf01
+DIST smallvec-1.8.0.crate 27992 BLAKE2B d02897eb4d3901805be86cafd5d3dc6768b31c2ee4d0a9d7eb455e2a21be2864ea83589f4ffde102dbbafb66e3c197707af770b5ef184b8e244d992189644b84 SHA512 17687cfa6aaf95a1df063adc3a412a7c41918a0d003eaac90f7d9e859fb8fa1d652eedee17a4cb3aaae9b33a2043f89e796519e3a7a3992b292f04049bf80b0c
DIST strsim-0.8.0.crate 9309 BLAKE2B 40a8be506c43ee1ffe006ddc7dee98c3d418bdd205d57b78f5d1e4c9312feb57e1eaf952e02d92d4e0932db240c6fba45beb06ea8c4fc6de1cf1faa8b6a3a939 SHA512 1d55a8d946cd55f5f37d06aea536549ded95739fa58c0f2da285a0041154c181f663682bdcac643aa198b3e762d694a04f058db985c62ebe22b5c16327ba6d34
-DIST syn-1.0.69.crate 231954 BLAKE2B 1dde7e78cdbf5c5b93d0196e008dd4e92e4367f8e88395d6157b92a58cd9317dbb6e47caf2d570a5a9fb6b4fdd4fdea5e414eb9b04e054ec4e4dde8bb9f36a96 SHA512 6934423e48f8d6b1e403fe5e4bb2e180f472f125f4337b7d9889788c16cf11d79d1673ed06178604279e0b8a04bd80f7efba187cc8fa44c535457eb1b4f51c20
-DIST synstructure-0.12.4.crate 18105 BLAKE2B 8e7efdfa8681da8473903aa22e8cc55abcede012b29a91d65076042c89a21048b44b774ca5c3f788222dd32fa634ac20f58ce241eff610498cac19f659280d29 SHA512 ab3024644719c4afc9c06a4d3c499fd4934c104409d38197a46d62c9ce30414f88b3e7bcdd7f245cfd207489fb54ba41e5cfc1db94b0dd12fb01e9c00c861c47
-DIST tempfile-3.2.0.crate 25892 BLAKE2B ea6870c642c5712c7c96072a5d3dc04d75c19cf1413081e3bf53c1ae6c75e05ab537446071cadb5460b34f7fb7715a03005a1335a64139458db938c3415f7c0d SHA512 56d1c5af7cb6863f9eac990354126979534aae7bf298bc8b1c918c7317ce2ba31f53089aaa1ecf8baa4a39d4111d74f4450be82b509b3c2aa0428880029e663a
+DIST syn-1.0.58.crate 229250 BLAKE2B 28df7854962f46339d1f993d2e1dae4c142731c3d7f08d03015ffcbf7eb307c1da9d35eb603d6efe653ff80bb0108bd5faabe1d7c68cec9476eaa0b710a27586 SHA512 b6bd101a455b77c2836384d7346f79b651f41c7685667b64032905cdd4026ee673c24de16a2acb2b8005af743a6d1b40628b30cd09c8454a39cc7d131ce71487
+DIST syn-1.0.86.crate 235126 BLAKE2B 89973130279128cab73443ee36c8e0d7bc83364ef91d0f086a40c136e26e612428b867a54a1da8ee5b1778cedeafc7403180bd84df2c21017ad5bb76bc0c9138 SHA512 1462dc9fbf0a89b023421064908c7e349ede23c986eddcb8d260559b5e1346fe0206c88e5317eea7e8293ea58b94466d486fae3aa57a1dee4220f5431b1fb68a
+DIST synstructure-0.12.6.crate 18429 BLAKE2B 7666cd83f82910e036e5b57600dec9a1c2e559453ccc2f1201e2ee4ba64f2ee62cfc1046ded5cae64dd183967b9d71cbfe4b60a88bcb93706eedd0c4ab69be4f SHA512 6ec5dd7ade904fb6d79c2be595886289846e064b8c4100f780d8adfcbb41e6ca67f4b1d682212f4673c2169f889a042049b31161ec3cebc3f399751124f01f9c
+DIST tempfile-3.1.0.crate 25823 BLAKE2B a34721369923771d5f9a2fc64adaff2bff41da97a0ce79e01aaedb8d6670867220c671c0d23f7a8a9c71b09c0559efe4e7c9bab1f7f9d890866be1de1ce050a9 SHA512 a87ee51c36a81a8a8eb8f091eb57926682f38b707f7f641332d8752170e6c139a656ae49c6861f51e07c2fab5c86cc9b2ac158f5d89c6bff15d18934dd4e7ba5
+DIST tempfile-3.3.0.crate 27578 BLAKE2B e98c5ed4c59b6ff411e89ad4eb529bbe15264d6744edca8675c89bfb4397fbbb8da60bbc582da24bf9953afd9bb17cdb22654d933468697e9fa9e9903e6a7c77 SHA512 ba6faafb2dd56d694efe424752099a2efb50316afc0a4db9fdb7620ae3f1a31dfbb2a7b41724878cb977fa11f7568a406bd3b6a4f7cfc0b88b86b2cc616b953e
DIST textwrap-0.11.0.crate 17322 BLAKE2B 257428908342774593bbd3528fcdae710712ff54e8a711393a24356d8ba0e16e466a4b20c05f942c48ca76b3b5b5aaa90ec202f782cad892caa8b71ccf124da6 SHA512 f5c0fe4f28ff1a3a0931e8e235b5157a45f67967985bcc752418c5ec3481fca44a8ae4800088889b37e8cd0533f53d3c456d5ffd19b767b3f83a87b49a2e209a
+DIST tokio-1.15.0.crate 540198 BLAKE2B 1da03444dc29cc899679d06a31f395f433bf07014883814d86f495506eb8f6d66ea52caa52b47e09a65f7f2c8b2be6047eaa51ca9bf555d3cf73aef11c14c656 SHA512 a6c263beb37b22b19b7bff10891a53bbf56a49085eb1d6d12f35f52ac9aa6619d2c9a3f6d3ead2043d116013c0b5dc70164331e931b68bdd5a36273115ae06d3
+DIST tokio-macros-1.7.0.crate 9261 BLAKE2B b22228dadc1e4158666a4102d582c2d15668f8451e6c4959640119408d6d712de66813fbb2c26ca692d7f935430b54fc14c276be7e11f869dd70e2115da4be99 SHA512 30c57950d4477a92043683fbc654e8cbc23e87a34276ec11e33ee094ef3cab1bd3e5b2574b3b65030e04ca937f9046d024ec50506ed4eec2ce9ef4d295e7e8cc
DIST toml-0.5.8.crate 54219 BLAKE2B b4f9f563e5ba4574d4f2dcbe244378a2e1e984bd9fbbbfa5a06bdd5f8b8d677394f0db9cb8696f6936c80a52caa86b1b3ebaf3885c53855af23f03d318785f19 SHA512 26b7901ee4b7cbb4cf8ea57d365a99ed05e0a76e73452e47d4bcb3b4eeb7bbd393c13eea9ea33dc13622942efcda39acdba9425b74b40c920c9f19673a1f2082
DIST unicode-width-0.1.8.crate 16732 BLAKE2B 5aa7b87eef1322e4151a3fcf981ade311b8fa030527d7561815950e58d3f15156163dfe34da6a708c37dccc3f7652bf7fc2cd899fe8bb0118b67c4113ff3a2d2 SHA512 0abba6da6981a2451e01d93bbd47652c46eb6fb07cc0214f33259fb29945bfd5ee2b302e883ddca8f68e921635f222701b7310e7da2a5e225f854980d1e474b0
+DIST unicode-width-0.1.9.crate 16745 BLAKE2B 38d4b92e47a284d6881a8073089be59a73d82b91efe5522f55be977f95f479890b6c02cd519544729f1b1e62eb21bcfff8c5f5382917f953603b760e39cf1ea7 SHA512 0f5ec46c57e3b5e50cb8430c89db8d9c129e80ca11a9c398b5312bfe95001e19ca3efbfeb01c3ac09c4ce7e26c6ee1f352f7e114ecef78cefd68c54d2d50f5f4
DIST unicode-xid-0.2.1.crate 14392 BLAKE2B 7f8f91b9c4df55f2137b754208d4f2997a290acfc9393ee2dcda8195eda25cb342e56ad123f56bb298d93db5248a749c18a982423c9a0e85ce93f7a1eb55d289 SHA512 91e862137e837baea82829431cfed36634fdb05339f00c756eb5a4b429ef0bb871f5133d11adf9a023fa22168c8a0cf194ff3669779f04f219d48fc4fac339d2
+DIST unicode-xid-0.2.2.crate 14955 BLAKE2B 6c6da49ac08dbd8b3248272224d6bff96b9cd1f36029b1937a58a0b929c3a48326053305ed49e73edd70f572f5abbc4817cedc899c69e3457805ad056669f6af SHA512 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8
DIST uuid-0.8.2.crate 37909 BLAKE2B e6ede5f8ae05572d4c55909eb3fe6946de6f10ad9bf71bd357739bc01201bf93f59ccbb3dabcbfd7b3e54b0c98c3b52d21f1bf1877b7283c6df623e9b2b3f33f SHA512 5a1f5ead9a920b9bbc120c02049c24b62ec215765e486d3a15c5015ef49fa506206efb737e6f6555cf6e2eddddfe55f0ca1d7dcfa9aa8bcf3e0ef570a54fa2d8
-DIST vcpkg-0.2.11.crate 12600 BLAKE2B 1c44c8df531a75f686c0497e70a72aa0c1b554c02ed256e6b08407b17066ed949f03bda42645d56e1227b50dc4c0e3865f10856605c2eadab3b74f55f005789b SHA512 d67bc244c81827165bf976808f79fd02f9149a19006898e60ff8ef11df2d72657c56bc9fc14c8f91b091075ceb23c3f96a3df81be345bb01881679eb47a0e6e9
+DIST vcpkg-0.2.15.crate 228735 BLAKE2B 6b6bacd9a7fa38919241f45a97f58cae957e58d3aac99df208a26aa718e4f1644f4ccefa31b09151e5c1952288e0e5837c363918b98c7f55079a948a952c1c50 SHA512 7322a21e8811b2fe4e79e09dc321458068ecdf1953f05d36233f3278ecc0b1dfc64194db7010dd46fcf692285f42475beb090c6c6cac0c8f9fe0eb5c770e3172
DIST vec_map-0.8.2.crate 14466 BLAKE2B 8f109fbff19604b82ea2aa61c952e2ce9b5597ccc8e1ef4e847648e2de08dece8c4debe92889edeccb8d393645fd0b62436b49d236ded7ad181c4a51239a9539 SHA512 4f1ef59bc2c437e79f1f84fe021bce5aa8ccd581f500f3d5776913d5f17d45b03ccee64f5bd03d47656318cfc9344a1f4311079d471fa409a8e4e94c143973f9
-DIST version_check-0.9.3.crate 12547 BLAKE2B 85761c300a8d755e0b376191ef0604728ae641261fdb10682a3134a828eadc4a33216426d286bcdbd8d0c5fcfe6ca8ba20ed078c4f53066b959739a0e73daec0 SHA512 4b3b428214a0322af536a18e6f050438398766af6589389f20a804121a6721962ba411e2dcfded60aaa74313128fb0e831bea31378e2695c29b29bdc24d7cbfd
+DIST version_check-0.9.4.crate 14895 BLAKE2B fa1fa4008af165bfc1fdbe560488afd9d232cfafee94104fbcc4cbc52f234849bff9ddfa88109a1ac682f6d9c1d86b0459893d223f64e65adc08966aaf93dc89 SHA512 b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
DIST wasi-0.10.2+wasi-snapshot-preview1.crate 27505 BLAKE2B 4eb8644b945633d6e856ad80dd74990be19eb6af99823b147163384f61d471e2d9ec054d78a7064072344be53783e57073e8fffc6d5555c149b4834a9bf31dba SHA512 06977a294d76369a3867c45abdd8a87ea5c84e5a3681075ba0d14af1aee3114ff24495c7e7f7fe1e6e42230e65fba0e062898e69bc89e0209af62c2d14094ec7
+DIST wasi-0.9.0+wasi-snapshot-preview1.crate 31521 BLAKE2B 716bdd2ec46d0bc9911c5e5e29fc783840559931b2563d8619675fc11da9527ddbe653a0f1ce0b782ee0c5f7a3131aba2b0867d415f003aa9c2389357569e7dc SHA512 dbe641f796ee3a5daafcaafc911ecc6dff170340f477c2df7a61fb4858a85aefc2637c9e61973ecce66a987aa8e08a736273a4aad3ef47eaf61ed4268dbf9c47
DIST winapi-0.3.9.crate 1200382 BLAKE2B cb5799749ccd935ea2d7068d953cecf19f543d9db7dc16ad4584bb7005373ada34937a3ced7225544d8bc765da599911c7a3190efefb3a25b7c1bb7123b4f673 SHA512 ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
DIST winapi-i686-pc-windows-gnu-0.4.0.crate 2918815 BLAKE2B 4d357e4d30f9552972170d65b9a5358b69c46a3e772fe05efc22f3d4ffc1caeeaad7aacdc7abd503a7ad0545f8bd7d22bf351dcb6df76f812fa4d45c34d65df0 SHA512 a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
DIST winapi-x86_64-pc-windows-gnu-0.4.0.crate 2947998 BLAKE2B 2ad1ea8b5fa07d544e910ccba043ae925269b76b26c9da356305b34b86741dd8b9aff0b9ffe3d562db4fcd7d7c46a11ce9e3168b782b1d89ae6881742b7ede82 SHA512 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
-DIST zeroize-1.2.0.crate 15450 BLAKE2B 1f3c2688cf84d8bc22f777cc06673c29c9306b2c246bec67404729dac01570dd550c4ebe1f9cbd04c3d6a2711bf7106c45a34d01bb0ab7b73d3a15a65bf66eb7 SHA512 9bc0242824908909669e473029990a582efb884ce8f37d153d3a92083f64afe7b3bb26821dff8f39af74ea7935024d9414d458cf61c2e6291ca3611e896ae390
-DIST zeroize_derive-1.0.1.crate 8047 BLAKE2B c43d99d7f80d104ec43708742d2c13080a3b96d0b8ffac099f86c82bce33d263313a42ebec42ed5dbeaeac397d1717e6cf089980dd7934b1efc7228b737a5f21 SHA512 cbb7fe8d9ecb38c0f6fd11e491afa289cc9d8719f2460f4569816d7d55ec17fc88aa9a167aafb83809e2122481e016039b055e3bc4edfdeaf009fc0d65212dc7
-EBUILD 389-ds-base-1.4.4.17.ebuild 6620 BLAKE2B d9527bed34a2fb3b5d2b50341bff0976b007a5de463958e21e573e2f9d125578adbc27e2de0ae4e698d2a904a8cc62d0782558dc3c5804c2c1155b469698247c SHA512 a1a81e585fb4b7a46f7ff24fd20612dc4fc510870ae2e3d7f30c63bd274d14fb5b77a0fcd25118f55dbd161d831ce08d2841d21b3a6d07c194005a76607f2040
-MISC metadata.xml 1460 BLAKE2B c3c5e271a36f665015758b047f9e533dc0c593c2b8a241ed560afb3d54e2798ad08c98586dadafdcc5dc44b249db95f510022ace1a71167004d8dd721f2ec513 SHA512 6397b47a23a4bdb197b9298b08e7f9c3cf86c2ec4102170e49619b4e636d55837b4e28782cfda0790d9d2824903fd6169fe125052bf4efde2df1f3968c06476e
+DIST zeroize-1.5.0.crate 17017 BLAKE2B a729d12a0a97e59d80dd024fd351c434829dc2819d9c3179c6d0781d5d80dffac10bf431d6e36ed14444680ef6d3328ab1ea6c4077eb2c31cb6f077d3552ccaf SHA512 6b6d1c5f85111f0f83ee02c633effb0bad87bb8b334d3f4e13d8722cf9c4ff252fc15c73de044c33d11ff62cbf3d2b6d33834cf08830e5b9ce9c8c298442a05c
+DIST zeroize_derive-1.3.1.crate 10268 BLAKE2B cfca89267374c562dc89dbddcad9bc889b33a489d2519fce69b74cbf95d7e8a6b29641a660635f77d303a5f785133caad59560e44b4973f2def52b610f364b9e SHA512 070619a664c404610cac48ad4a831e3f449a2b022c5e55c9f0ba3b19ecb0f737445ae5577f7cb9c314661efeb19801488b158961a9db0cf16e636c2df8758503
+EBUILD 389-ds-base-1.4.4.19-r1.ebuild 7051 BLAKE2B 137be7b4e3887cc1754cec20055ab03fb207c5126fc83f6e66824b02649928457c4d3a878ca510fbd2dbf7468bfc32861b092497a6f30a258176ff208de9f6df SHA512 1f6e3631c58532a713b50ed80a3aa76ac23eb1abcbd04f0ded0a2f1d3f76da4da2e87f2eff4e224dd4804d01cb9a3a945f5fa4ceea4b5a026e02f3986f9d7b87
+EBUILD 389-ds-base-2.1.0.ebuild 6948 BLAKE2B dfbfbbf56adaf06885bf39ff27564dbe426140af7a633bb6e3b5924f403aabed1ba1be67bf1111dfe9435f1efbe6c04ae30c994d6fec00020ea196e48a2e76c8 SHA512 16653751be7a6afc6960b63818e335cae9821eb51b7a1223b59a12b8493c5a0e5c7f9049e2e7e12e184aa408ffe182d3983972588a3af92c14682a7f81a35b51
+MISC metadata.xml 1582 BLAKE2B b29c4633cc0264cfc762327d8b24f21abed6a0e7b92d093d46826945f500d73898a488003d00a4c1fd2feef469a095ef3fc3d55c710f1c6543fb469e088ce2fd SHA512 6413a53a8494cb491bfdabfb4f097f657f86163e33e60ea0c7c1f02079a44d2e487ab2fd72a15f0e34d66ce840d52f058212b97213e45f50069d333a910dc83f
diff --git a/net-nds/389-ds-base/metadata.xml b/net-nds/389-ds-base/metadata.xml
index 783f5bd0fbcd..cde1443327fd 100644
--- a/net-nds/389-ds-base/metadata.xml
+++ b/net-nds/389-ds-base/metadata.xml
@@ -30,6 +30,8 @@
<flag name="ldapi">Enable LDAP over unix domain socket (LDAPI) support</flag>
</use>
<upstream>
+ <bugs-to>https://github.com/389ds/389-ds-base/issues</bugs-to>
<remote-id type="cpe">cpe:/a:fedoraproject:389_directory_server</remote-id>
+ <remote-id type="github">389ds/389-ds-base</remote-id>
</upstream>
</pkgmetadata>
diff --git a/net-nds/Manifest.gz b/net-nds/Manifest.gz
index 98c7d0ee46f4..4589f42ad244 100644
--- a/net-nds/Manifest.gz
+++ b/net-nds/Manifest.gz
Binary files differ
diff --git a/net-nds/gssproxy/Manifest b/net-nds/gssproxy/Manifest
index 7164fe3a26eb..2e521ff6fb6a 100644
--- a/net-nds/gssproxy/Manifest
+++ b/net-nds/gssproxy/Manifest
@@ -1,5 +1,5 @@
AUX gssproxy 371 BLAKE2B d51ab4a06138dcc4af7b1706948534bd3b0b0fe1e715085eeb910bfacab9bb9d46af132901d9ed59feaab889409f917c72527377cf233ddce928e02a287bea99 SHA512 ec7b7e6684ed93ec6a71d5c4bfef7f6a6a61b22202607064e906165e1b5a14f283476d25ef19551040b462f173352ce330a3781b20d0865d4799f087cd707c28
AUX gssproxy-0.8.4-include.patch 637 BLAKE2B 072df0a6cd7aa8f145babb37b055761ef93c472708decbbcd5ac8e130becab1eb44b4b01a3d5b1aaaea76ad02931c1f7ad5100b8fbe4b4bcdf784bfa75e8642b SHA512 5520670fbefa5e354f707ba186055db076abcdacd6b099c129de263d6dfc27da10d8d5a5142fb3414c0d37e62a68af1f169dab862a97e14f9b1146d25fd1e169
DIST gssproxy-0.8.4.tar.gz 567579 BLAKE2B 55519d2d439e168df0346cfa2655e01bc90191e17ea7d8c72c5f29c22ed6adca39e5adb4fd900f6dc756147b2fbee23212bfc097c38ab927e6c9679b0186fa2c SHA512 ab81c40d6c7b1908751feb107d8da66603b7681fb67aa7a1f30194a81d542ca89e6c2f34425e9356b9c55eb3691bfa240ba41441c01498af45e862a133cd088a
-EBUILD gssproxy-0.8.4-r2.ebuild 2999 BLAKE2B 2a4aca03f56fed01d74ede7bc70013a110fc923d1e35ee874b8d74b4cec2f0875ea146525d178721ca603b39d493c1d395712a14d6dc044ee0cb803ff4134a33 SHA512 845d57f120018516a31987a14349a7a1f207891a624bbfe972f7a460305fd8dfb84f7a413d7a8ee768973a851e18fa5ab7fa59f50e89013d0627423110ddfd46
+EBUILD gssproxy-0.8.4-r2.ebuild 3000 BLAKE2B 87c4431a8cde813bbfcfcbf1d56d2b83548c787078091e64c1a2fc374f5e3fff88dee985d96f20bf2b30b2b20b36cb74da9efa489b6be65afeb9f4b187c1753f SHA512 9242a135a397c375bf37a196ebc74f4475d65788a6989ea6e7578fec65cfeb17b4f8d7e3fe69ebcfd47fe2971d9cfba1690bd5d3bcc2ceeddd943fc40e20e579
MISC metadata.xml 221 BLAKE2B 12ca7879e624ddb2085fbcf6c64b392796ef63aa3542bb51f80594cb6f319c2e7cc52660108a94f81ce540a19b07607ac599e82a21c4b5a46ccbf983c5d38d3b SHA512 c67d921bc7074f20a036d795b10293f39a9a2d6d21ccbbeee776a6ceff36d0e89f15bb98f6761de93f290addbf1447fddd20de80cec60c0987913d47e976ef61
diff --git a/net-nds/gssproxy/gssproxy-0.8.4-r2.ebuild b/net-nds/gssproxy/gssproxy-0.8.4-r2.ebuild
index 78ca63ee6d6a..3e5dc8ca5043 100644
--- a/net-nds/gssproxy/gssproxy-0.8.4-r2.ebuild
+++ b/net-nds/gssproxy/gssproxy-0.8.4-r2.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://github.com/gssapi/${PN}/releases/download/v${PV}/${P}.tar.gz"
LICENSE="BSD-1"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc x86"
IUSE="debug selinux systemd hardened"
COMMON_DEPEND=">=dev-libs/libverto-0.2.2
diff --git a/net-nds/ldapvi/Manifest b/net-nds/ldapvi/Manifest
index 017927f8af21..6edda3033d45 100644
--- a/net-nds/ldapvi/Manifest
+++ b/net-nds/ldapvi/Manifest
@@ -1,3 +1,3 @@
DIST ldapvi-1.7_p20101214.tar.bz2 1490491 BLAKE2B 21bb7b6113e89ce848e7a8efcec063dbfe9c32331c1125456a96dc6edc4e09d17245307a041a7d7804fac20bcce5b38677d719fb53d993fb874134bbd4d4df19 SHA512 2d2a744a36364793f406f37ecf6e546914d697457dec37b81544f4979f4c692756b2a1c3ea6fcbaba5e3238b2bf758ab3e0bd9a9a0794c4da734d65286bd5925
-EBUILD ldapvi-1.7_p20101214-r2.ebuild 1013 BLAKE2B bfbd8833cc620faa9cb4322d7159ee88fedbc60b0a7850285162f9a789e1a0f9024df8f6c87285bd9aa4c508a07388bca9616b27fc84a983c3c3ab1851fb45c0 SHA512 2ff77b829383aac452db4661ca62baea52a92105135a04f28894fb71beb6df3519c62dc28eca8333a57f482c896c3c4ce923f402a29c6ecd378b5bacb02951ad
+EBUILD ldapvi-1.7_p20101214-r2.ebuild 1014 BLAKE2B 9f6743640cb61d43667a70a1d7da468ac2ddf76d05bbd2f776d39ad657bd058c016b3d42d930de26d4c01a926e98ed695d3dcbd10ebe373f8403887d1a57a438 SHA512 514f8441d6fc9f116bf7fcc5453dcc7bfb6cc64e684542f886afde6ce61a864fa0cb802bee0091fe66e5d0fedf221a30815b1ca3dbf6d72a2e3c625e589be660
MISC metadata.xml 257 BLAKE2B 2b8c0475fd2f982c8f0d1675eb7daf656b0671906551ad0c5dd151b70bf9e43194a39a08c5e6e28e07e933fd7627ba5cc5d43595b13924b60bb3515329e5e79c SHA512 c14a70df1639d58bc0aae865ee21874afbcc9b57a24c4a0612a04f58936a92e83c88d3a698bac8680c70da7a52e54fa0ee2a607063c23f57d85893c4e05b393b
diff --git a/net-nds/ldapvi/ldapvi-1.7_p20101214-r2.ebuild b/net-nds/ldapvi/ldapvi-1.7_p20101214-r2.ebuild
index 018f387af4a0..77f58005a718 100644
--- a/net-nds/ldapvi/ldapvi-1.7_p20101214-r2.ebuild
+++ b/net-nds/ldapvi/ldapvi-1.7_p20101214-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,7 +12,7 @@ S="${WORKDIR}"/${P}/${PN}
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="amd64 ~hppa ppc ~sparc x86"
+KEYWORDS="amd64 ~hppa ~ppc ~sparc x86"
IUSE="gnutls sasl"
RDEPEND="dev-libs/popt
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 5b1b9311f63b..2fd2bbeb3000 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -13,8 +13,15 @@ AUX openldap-2.4.42-mdb-unbundle.patch 3589 BLAKE2B 243dc22251aacd5d978120219b60
AUX openldap-2.4.45-fix-lmpasswd-gnutls-symbols.patch 3542 BLAKE2B ffc226dc3dc2fe55d697667a49057ca9818d9bb85280bc68f1aa46e90abc92cca4ce18dbf3c735b83c1126a817e1c62911d486ef790de5a06c83468021733232 SHA512 326e73df430eb152fa5c53deb12071795f5958e6c48167021ebab83c6b1c4320ed56b0dfe5dd3475de463ff24e43cc8fe2c7cbf905e11cc1d48a70e350cb0ebc
AUX openldap-2.4.47-warnings.patch 1096 BLAKE2B d5843b0370a8785e42281ee4a760198450963e21de3babfc97bf1d69c3010360c9012c04956fedc4a9e5e3b993682b50a3aae44e7d17ba833d0c6b96a3db3e64 SHA512 7669f87e5838abae0d67b0ad42c08c51b9891507b2e4026d5910e0c770675ca71c70360e3dddfec2c077decdfce6c35cc7fb0f6332904beac12702a1db6de35f
AUX openldap-2.4.6-evolution-ntlm.patch 5161 BLAKE2B edd265d9012c91c36a7cd6abe1a409e3aac384f49dcf410d1cf3f41e8ec3a988ec90995239dd4d9c5016a3b320e945526abdaeb6f3187b4a4323fdff97e73eeb SHA512 a553231ad3e2d2ca3a3a195b20da6163c135a723e0a3ed39afcad5601ed4ef01e692533df3f8f96d5ec8cc74ca27cbd16508818007dc1343899a42b5595b980b
+AUX openldap-2.6.1-cloak.patch 676 BLAKE2B e8fb84b3e9cf2653ba911142b53638735a324fb3540e2b18a34c46b04c713ca2c1e62e926eb54ff54f6256a93b74fe7d8c4afafa1192ce135012693de91b3792 SHA512 13eef29e093db4b017cb5d3c4282f1d3052a48ac68204e3a09a236bb2caeaa3665f2c65e83492756bc57fc02f71a44be82beb2504fa4e268e1412fb5872f5e7c
+AUX openldap-2.6.1-fix-missing-mapping.patch 632 BLAKE2B 06f9a3421e136653074094c165f68de8301854a0a2dd386a47200cabc34d03b3fa7186a021be56ba2652624f336210cb4287a87359bb494e6fe7a22d5e02aa99 SHA512 abe9043771e896690987a56f9aa5ebbb30f8a156eaf0e5432e4c53d9c83d200ec9960e038b6de07a6c439b587c9c929350e4f2e0f6b66a053580063daa069f43
+AUX openldap-2.6.1-flags.patch 14325 BLAKE2B 71e9d7b3db8ca36a0d5553ba1e7d6dac535f92bdbee3aa53519a5981be9a65555e5dc9505c5147d8c79481f9c5e6c739a5c004dc1977b3823e5ddfa944f6945d SHA512 659968d43d97a056238eb559b1c7a1329a12350ba47e527f5a9ea974e8eabfbe278eb855bccb36e01a0c83edc0b9140fc72182818068ecd71b92d76aba7fc46a
+AUX openldap-2.6.1-make-flags.patch 2052 BLAKE2B b556799ddebbee51b4480ac379b15303e557ecab319342ed87e4a5fbbab9a640733045149fb5fdc8013f71cc850170477a1959c7aa8f34e06a2d93d25db9c6ab SHA512 a8ae365f9e907b0668774b01b50d042e2ab12fd32e41956fe98f7d9747bfde5d48f3571467be4213a4f8070b3726d14f0567915363b2e57bde438ec4f0c71b07
+AUX openldap-2.6.1-system-mdb.patch 4033 BLAKE2B 47f10cf7fb18f2b191f01f06acb54f2497e7eca9a9b99d13f5bec57664661bbe427552ea601a9b3b980cafe029bba9d2795ec6e25454c641cc810b1eb0069fd5 SHA512 f7aa62dea4fbacf6d69a77c7037e9eb234c18cff55bcc51eb6952694f4a6736f25567d6e21dbdde1838489c34f16edc4405e13e7ef5fd113db7a92cb46ac08fb
+AUX slapd-2.6.1.service 283 BLAKE2B 47f0d19eecc4ab3f026853f0a1aa75b3691db7e064cd721751e74acdd932464347e919285536b01eea64bf596761755034a7e281216bad9baad2541a2bb708f3 SHA512 cb619ca423cac1fc71e553c0633d45babb4a138a9bd791a874851c2afc92c9388543cc7ce3fb9f8c553d8db9fb01464939bfd224f8b78aeed0d47c4ccb29b46f
AUX slapd-confd 614 BLAKE2B 1f82964ade38adce868c28551ba9c5fbda4d1fcfc640ef51850ef934374a35520ffcf912547d7fe14f93d2aabce6ca24c11f1867bf16b3503addf04ecb1e11ba SHA512 e4ae52d10294da787016cf39adfd68c6ad812ac1758b00845810ee7936d21734d2ef3793252b878d88f21788414071adffb5f484381d4dc6a29f71a8729486b7
AUX slapd-confd-2.4.28-r1 1072 BLAKE2B 9d4cef3614164e09e27cc681a2d37c126da6666715b1f3092751d036b42c70bb73f3b6cc51defac791c3f8e63e250d8c9d946ef0b84bc8e38c1504ac7ea239a4 SHA512 7426c04ee689bcfb29a9a3956367c571eac6bc9620efda938591d09382a05527454458f7a25bdc2fa2ac920f93bae516121e085408ffefbe8ace0c7d8c5da315
+AUX slapd-confd-2.6.1 1060 BLAKE2B 06f5f0e7b87eb4962f8413f3f5ea21a29b4e8174c016420c5f8c00bf6deb1b27929175a5cb8dc2db272147154ddb6006a2cf7ac5ee07a9652e047f23603923c7 SHA512 79d332fec5e6539106ae9f457194c31ede99e682f6cac89512d76c0f5831a7cbd01de5ea05ced4228f581ba1327091eaf5209fdbeeddb5048c6ca6ba7c5b38d5
AUX slapd-initd 1168 BLAKE2B 706df2b4e0995b151e98e84aa89ddcb58cbbd2cdb6bce846ed7471aee3129ffbd87f0322f6467fca56102609e0a420d182084ec70c8a6c2c1bd86cc0b00be1c9 SHA512 52dec305f990de797cfe12a9b0d5b306f4b5baedec1597879151a492a1743ea46d83bf659f7695e07b8652fddb8a5a2ea11339991432075907fc088edd9a8bd5
AUX slapd-initd-2.4.40-r2 1726 BLAKE2B 998248677dfec0d71e89cde7233596ec95f017392d19c4e8c768d858ad0299f1bd0e8b94b25abf5ee0d4f52d5877678642976e22c0e600a4b0eeeadf23863494 SHA512 3945dc4cff9b20bddd2ac4f38d045f8caabb59368ab0b5e952d4194d06a1bdd9871546b84e9a54b692d2e3ca699aa065e5fa909a29ae80e102ed9635c94bcfd5
AUX slapd.service 284 BLAKE2B 27e3863a8b0e854e5b6b1efce50da624acbfe0d2416af1eedfbc225b5e8307f79441bb4b9afddc7736857a8fd289db65e04e297e314cad48996ab6e3ecca43f6 SHA512 450c93b320101e1c28681cad6694c24332fbe424ac98283b621a2f6e1eb01e9e2dbd80a4142e6e8d01d95c55018b44e847d4f4c55f11d7e0e0a11ae1827daa82
@@ -24,9 +31,11 @@ DIST openldap-2.4.57.tgz 5883912 BLAKE2B 439605e1bebcf34968f0a552aaade1b72b7671a
DIST openldap-2.4.58.tgz 5885225 BLAKE2B effb618dba03497796a497cd7f53ec52e389133769321dd242433bed5ec4b1f66cf7353f08a49d5f3465880f6bcfc9afc9c7d2a28e075b66f5fd926b02213541 SHA512 2fa2aa36117692eca44e55559f162c8c796f78469e6c2aee91b06d46f2b755d416979c913a3d89bbf9db14cc84881ecffee69af75b48e1d16b7aa9d2e3873baa
DIST openldap-2.4.59.tgz 5886272 BLAKE2B a2a8bed1d2af97fd41d651668152fd4740871bc5a8abf4b50390839228af82ac103346b3500ae0f8dd31b708acabb30435b90cd48dfafe510e648df5150d96b8 SHA512 233459ab446da6e107a7fc4ecd5668d6b08c11a11359ee76449550393e8f586a29b59d7ae09a050a1fca4fcf388ea61438ef60831b3ae802d92c048365ae3968
DIST openldap-2.5.4.tgz 6415235 BLAKE2B 16e466d01dc7642786bb88a101854513f1239f1e817fd05145e89deb54bc1b911a5dc5f42b132747f14bdd2a3355e7c398b8b14937e7093361f4a96bfb7e9197 SHA512 00b57c9179acf3b1bde738e91604f3b09b5f5309106362bb947154d131868f233713eaa75c9af9771bfad731902d67406e8fb429851bad227fc48054cace16a8
+DIST openldap-OPENLDAP_REL_ENG_2_6_1.tar.gz 6211863 BLAKE2B 81f4591db483a214351c2e02631fef2875e17e0890fc621182d2ed61d927c3c029a4f290ee6c0788952495d6f7a76ed15e62557b8d8f2e241d867e19fdf223b7 SHA512 ca61c1dccf3194d8d149ca0c45a4834d6fadf67a3676cf348f5f62ab92c94bc7501216d7da681c3a6f87f646a18d0f3d116c3d3a24d2e5cbebc6c695c986e517
DIST rfc2307bis.schema-20140524 12262 BLAKE2B 98031f49e9bde1e4821e637af3382364d8344ed7017649686a088070d96a632dffa6c661552352656b1b159c0fd962965580069a64c7f3d5bb6a3ed75f60fd99 SHA512 83b89a1deeefc8566b97e7e865b9b6d04541099cbdf719e24538a7d27d61b6209e87ab9003a9f140bd9afd018ec569e71721e3a24090e1902c8b6659d2ba103e
-EBUILD openldap-2.4.57-r2.ebuild 28998 BLAKE2B 01eeef82366ba627d5bdc585fd3fca22443a1eb34690747a3d23f6fc52d07278cefaeda84bb3741ff0c9d6e02f9266bdfde29f20023f73db9d2edb4e1e70b738 SHA512 5c56e84a0c0caa03f672be285ea9f8561a2ba910b7419e54c422df3c1a9dd99c5766d51a964d7336b8d9bb824e756eb13229376cd5d163dc49c1d01368803e84
-EBUILD openldap-2.4.58-r2.ebuild 28999 BLAKE2B 4e2705b175ad9d804ab8b6bdcc788dc94b9f30cffe97e78519a2d8da62132623a2d593f01d85c1923e7c472bc878c1838afca88787773dc8ab6ca519b22ed8e6 SHA512 25f9bff67af65e60d7e4d9d8948172b76756b03b7c22324e1e992205636346006e9b2f8698d615a4eefb1493e84ec8a707e420d13a9654e1a435f3af354c8028
+EBUILD openldap-2.4.57-r2.ebuild 28999 BLAKE2B 5e1836649112dd13d481acf1187748a859dda1e1435d96d93f64494906a75c7672e5c19539be7f651b4ebb17f52eb2ae48904a499d22a893e379f47b5f8baf88 SHA512 cdd6e2413ec9d761885b1db1140e909cea64bc6f8a5247593640fbc79c60f8082f2f9c6f8774233d55bbcff0ad513369a729ca3ee483073f9abe6a911c370158
+EBUILD openldap-2.4.58-r2.ebuild 29000 BLAKE2B 114b2f837d5e35d472d8404e02020a0508ac871ab40e31684535dad85102d9ca78a41548550606d334a92ce54fcc418a74ee70732cfe2ae04a5d28fe8e161f4a SHA512 ba507e64fa9b3266e68eca64a63450acc0c58e89b21c73d1e29bdbae3dae2894c362002fd05bb07f0d27c8c942e8cbc05943db7ed80b0124f9c641cec6ffee78
EBUILD openldap-2.4.59-r2.ebuild 29006 BLAKE2B 50dbead8923aa438b3fc3ef4df689daf19632f758aeede75a101706d26d4cbe71d0fe9f628fdec091e6d5b4388e7d3bf2ab1cd52dc1c36547111679a915be795 SHA512 2ce1bef71ad542768f1a715fba3ec366a9005b6cae103744b3d125ad158c3b63f2ff49ae65a2faa7cc3dbe7493075d3ed42d04434fb60b14aa414a6298188c29
EBUILD openldap-2.5.4-r1.ebuild 27110 BLAKE2B f2cd62e2af7fe301500b6249ad547a378605688419f90ecd20919f5289da2bfc24eea50e93a27303f70bda14a7f671a2e20445012d0060fdc8df3824424acf6b SHA512 e5d6267f8b7d74f32a3964d424497c40e01ce637fb945c2dbdf07fb3cecad60cca7b66452edda644b925887c0a02e392bf33cafe6066c47d67fa029c3e7933e9
-MISC metadata.xml 1031 BLAKE2B 1e98f23b8035c52190d99b0b009ce4fa65d1e64902a3af2472f5866028f02ae3e599eb05ed2a45393118368786d64b8d30b77044c2a4019da4e7866c626a99aa SHA512 0feee9e685a5f4a2dd61ca9f0845de8c65e83ba08a67a3a90e8c97e0bf4ccf72b969b0328fa84ba9ec34fafd8bd97a448e9a3f3d2a2b3238e6dd7a2b38932293
+EBUILD openldap-2.6.1.ebuild 24866 BLAKE2B 3950f1b94f8083581446787d362d369d472febcb79c1d0cca4db6c50a96907e743e0879544d26306a5c3da9f1080233c7e9d465054ea0021c9271596c564ba13 SHA512 9dee34ec903b458eba783cd3371a404d80c009d816175b64f64bb562224ef7b1a62de17a576db2636973323395f9d41a69ea2d0c11aab24f80101ca472193c21
+MISC metadata.xml 1298 BLAKE2B f0c2f07ed39ff1b664eba65a620b0a5bd1b41ee4da526fec241dba98ae5c7fa00a4d362a00a0341741619b16d60a5130bfe024c91428687feb97475b3b5f852e SHA512 bf38387ed57f1e78f2d78c7b2727e07ed0fc499767819311c9eddc3b28cdb32d894593e20a96f09fbe8e292c8858716d7e6273176297d51cd354a98912f6742e
diff --git a/net-nds/openldap/files/openldap-2.6.1-cloak.patch b/net-nds/openldap/files/openldap-2.6.1-cloak.patch
new file mode 100644
index 000000000000..8fab052d4db1
--- /dev/null
+++ b/net-nds/openldap/files/openldap-2.6.1-cloak.patch
@@ -0,0 +1,25 @@
+diff --git a/contrib/slapd-modules/cloak/cloak.c b/contrib/slapd-modules/cloak/cloak.c
+index ced7a8024..dffce3614 100644
+--- a/contrib/slapd-modules/cloak/cloak.c
++++ b/contrib/slapd-modules/cloak/cloak.c
+@@ -29,6 +29,7 @@
+ #include "ac/socket.h"
+
+ #include "lutil.h"
++#include "attr.h"
+ #include "slap.h"
+ #include "slap-config.h"
+
+diff --git a/servers/slapd/attr.h b/servers/slapd/attr.h
+index e69de29bb..73949f60c 100644
+--- a/servers/slapd/attr.h
++++ b/servers/slapd/attr.h
+@@ -0,0 +1,8 @@
++#ifndef OPENLDAP_SERVERS_SLAPD_ATTR_H_
++#define OPENLDAP_SERVERS_SLAPD_ATTR_H_
++
++#endif //OPENLDAP_SERVERS_SLAPD_ATTR_H_
++
++#include "slap.h"
++
++void attr_clean( Attribute *a );
diff --git a/net-nds/openldap/files/openldap-2.6.1-fix-missing-mapping.patch b/net-nds/openldap/files/openldap-2.6.1-fix-missing-mapping.patch
new file mode 100644
index 000000000000..be7fbf3e528d
--- /dev/null
+++ b/net-nds/openldap/files/openldap-2.6.1-fix-missing-mapping.patch
@@ -0,0 +1,21 @@
+From 59e013602d7b1aa0d7da79d65367c9ec391b96f8 Mon Sep 17 00:00:00 2001
+From: Simon Pichugin <spichugi@redhat.com>
+Date: Wed, 3 Nov 2021 19:03:40 -0700
+Subject: [PATCH] Fix missing mapping
+
+---
+ libraries/liblber/lber.map | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/libraries/liblber/lber.map b/libraries/liblber/lber.map
+index 9a4094b0f..083cd1f32 100644
+--- a/libraries/liblber/lber.map
++++ b/libraries/liblber/lber.map
+@@ -121,6 +121,7 @@ OPENLDAP_2.200
+ ber_sockbuf_io_fd;
+ ber_sockbuf_io_readahead;
+ ber_sockbuf_io_tcp;
++ ber_sockbuf_io_udp;
+ ber_sockbuf_remove_io;
+ ber_sos_dump;
+ ber_start;
diff --git a/net-nds/openldap/files/openldap-2.6.1-flags.patch b/net-nds/openldap/files/openldap-2.6.1-flags.patch
new file mode 100644
index 000000000000..019bd9f6fd33
--- /dev/null
+++ b/net-nds/openldap/files/openldap-2.6.1-flags.patch
@@ -0,0 +1,416 @@
+diff --git a/contrib/slapd-modules/acl/Makefile b/contrib/slapd-modules/acl/Makefile
+index 2195e2d72..3efaaad72 100644
+--- a/contrib/slapd-modules/acl/Makefile
++++ b/contrib/slapd-modules/acl/Makefile
+@@ -8,7 +8,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS =
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/addpartial/Makefile b/contrib/slapd-modules/addpartial/Makefile
+index ecb7cd0a3..e278dc080 100644
+--- a/contrib/slapd-modules/addpartial/Makefile
++++ b/contrib/slapd-modules/addpartial/Makefile
+@@ -8,7 +8,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS =
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/adremap/Makefile b/contrib/slapd-modules/adremap/Makefile
+index b008eabd6..23d3658c3 100644
+--- a/contrib/slapd-modules/adremap/Makefile
++++ b/contrib/slapd-modules/adremap/Makefile
+@@ -19,7 +19,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_ADREMAP=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/allop/Makefile b/contrib/slapd-modules/allop/Makefile
+index 053f3774a..11998ce87 100644
+--- a/contrib/slapd-modules/allop/Makefile
++++ b/contrib/slapd-modules/allop/Makefile
+@@ -9,7 +9,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS =
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/allowed/Makefile b/contrib/slapd-modules/allowed/Makefile
+index 32cb43241..674d6cafd 100644
+--- a/contrib/slapd-modules/allowed/Makefile
++++ b/contrib/slapd-modules/allowed/Makefile
+@@ -20,7 +20,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/authzid/Makefile b/contrib/slapd-modules/authzid/Makefile
+index ef9c4bc4f..49a756c35 100644
+--- a/contrib/slapd-modules/authzid/Makefile
++++ b/contrib/slapd-modules/authzid/Makefile
+@@ -20,7 +20,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS =
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/autogroup/Makefile b/contrib/slapd-modules/autogroup/Makefile
+index 7dd6613cf..f19acae6c 100644
+--- a/contrib/slapd-modules/autogroup/Makefile
++++ b/contrib/slapd-modules/autogroup/Makefile
+@@ -8,7 +8,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS =
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/cloak/Makefile b/contrib/slapd-modules/cloak/Makefile
+index c54e6b134..9360ef2dc 100644
+--- a/contrib/slapd-modules/cloak/Makefile
++++ b/contrib/slapd-modules/cloak/Makefile
+@@ -9,7 +9,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_CLOAK=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/comp_match/Makefile b/contrib/slapd-modules/comp_match/Makefile
+index 9b78c5c12..e1cb8fe3c 100644
+--- a/contrib/slapd-modules/comp_match/Makefile
++++ b/contrib/slapd-modules/comp_match/Makefile
+@@ -31,7 +31,7 @@ SSL_LIB = -lcrypto -L$(SSL_DIR)/lib
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DLDAP_COMPONENT
+ INCS = $(LDAP_INC) $(SNACC_INC) $(SSL_INC)
+ LIBS = $(LDAP_LIB) $(SNACC_LIB) $(SSL_LIB)
+diff --git a/contrib/slapd-modules/datamorph/Makefile b/contrib/slapd-modules/datamorph/Makefile
+index 82bce493c..19231c71d 100644
+--- a/contrib/slapd-modules/datamorph/Makefile
++++ b/contrib/slapd-modules/datamorph/Makefile
+@@ -22,7 +22,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_DATAMORPH=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/denyop/Makefile b/contrib/slapd-modules/denyop/Makefile
+index 2cea18b06..d11dd8d4a 100644
+--- a/contrib/slapd-modules/denyop/Makefile
++++ b/contrib/slapd-modules/denyop/Makefile
+@@ -8,7 +8,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_DENYOP=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/dsaschema/Makefile b/contrib/slapd-modules/dsaschema/Makefile
+index 3a88fc01f..97e0642f3 100644
+--- a/contrib/slapd-modules/dsaschema/Makefile
++++ b/contrib/slapd-modules/dsaschema/Makefile
+@@ -8,7 +8,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS =
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/dupent/Makefile b/contrib/slapd-modules/dupent/Makefile
+index 6b3543862..1cc09a8b4 100644
+--- a/contrib/slapd-modules/dupent/Makefile
++++ b/contrib/slapd-modules/dupent/Makefile
+@@ -20,7 +20,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_DUPENT=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/kinit/Makefile b/contrib/slapd-modules/kinit/Makefile
+index 7b25ced76..9f339e810 100644
+--- a/contrib/slapd-modules/kinit/Makefile
++++ b/contrib/slapd-modules/kinit/Makefile
+@@ -8,7 +8,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS =
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB) -lkrb5
+diff --git a/contrib/slapd-modules/lastbind/Makefile b/contrib/slapd-modules/lastbind/Makefile
+index c273cd3a0..da9fa172f 100644
+--- a/contrib/slapd-modules/lastbind/Makefile
++++ b/contrib/slapd-modules/lastbind/Makefile
+@@ -19,7 +19,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/lastmod/Makefile b/contrib/slapd-modules/lastmod/Makefile
+index 9b06c28fb..be583722b 100644
+--- a/contrib/slapd-modules/lastmod/Makefile
++++ b/contrib/slapd-modules/lastmod/Makefile
+@@ -9,7 +9,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_LASTMOD=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/noopsrch/Makefile b/contrib/slapd-modules/noopsrch/Makefile
+index 2934a3214..22a3db04b 100644
+--- a/contrib/slapd-modules/noopsrch/Makefile
++++ b/contrib/slapd-modules/noopsrch/Makefile
+@@ -20,7 +20,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2 -Wall
++OPT = -Wall -Wall
+ DEFS = -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/nops/Makefile b/contrib/slapd-modules/nops/Makefile
+index 94a5bcd23..86dcdfd76 100644
+--- a/contrib/slapd-modules/nops/Makefile
++++ b/contrib/slapd-modules/nops/Makefile
+@@ -9,7 +9,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_NOPS=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/nssov/Makefile b/contrib/slapd-modules/nssov/Makefile
+index 13987c250..c2c26d473 100644
+--- a/contrib/slapd-modules/nssov/Makefile
++++ b/contrib/slapd-modules/nssov/Makefile
+@@ -27,7 +27,7 @@ NLDAPD_INC=-Inss-pam-ldapd
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+-OPT = -g -O2
++OPT = -Wall
+ CC = gcc
+ DEFS =
+ INCS = $(LDAP_INC) $(NLDAPD_INC)
+diff --git a/contrib/slapd-modules/passwd/Makefile b/contrib/slapd-modules/passwd/Makefile
+index 634649603..4b6be2617 100644
+--- a/contrib/slapd-modules/passwd/Makefile
++++ b/contrib/slapd-modules/passwd/Makefile
+@@ -9,7 +9,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS =
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/passwd/pbkdf2/Makefile b/contrib/slapd-modules/passwd/pbkdf2/Makefile
+index 6279f50c1..20769028e 100644
+--- a/contrib/slapd-modules/passwd/pbkdf2/Makefile
++++ b/contrib/slapd-modules/passwd/pbkdf2/Makefile
+@@ -9,7 +9,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ #DEFS = -DSLAPD_PBKDF2_DEBUG
+
+ SSL_INC =
+diff --git a/contrib/slapd-modules/passwd/sha2/Makefile b/contrib/slapd-modules/passwd/sha2/Makefile
+index 2d2075688..f8a77d24d 100644
+--- a/contrib/slapd-modules/passwd/sha2/Makefile
++++ b/contrib/slapd-modules/passwd/sha2/Makefile
+@@ -9,7 +9,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS =
+ #DEFS = -DSLAPD_SHA2_DEBUG
+ INCS = $(LDAP_INC)
+diff --git a/contrib/slapd-modules/passwd/totp/Makefile b/contrib/slapd-modules/passwd/totp/Makefile
+index f7dff4bd7..463a45248 100644
+--- a/contrib/slapd-modules/passwd/totp/Makefile
++++ b/contrib/slapd-modules/passwd/totp/Makefile
+@@ -9,7 +9,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS =
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/ppm/Makefile b/contrib/slapd-modules/ppm/Makefile
+index 7b6efaddd..f26faca2b 100644
+--- a/contrib/slapd-modules/ppm/Makefile
++++ b/contrib/slapd-modules/ppm/Makefile
+@@ -18,7 +18,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/liblber/liblber.la $(LDAP_BUILD)/libraries/li
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2 -fpic
++OPT = -Wall -fpic
+
+ # To skip linking against CRACKLIB make CRACK=no
+ CRACK=yes
+diff --git a/contrib/slapd-modules/proxyOld/Makefile b/contrib/slapd-modules/proxyOld/Makefile
+index d92967c39..f2e7524a9 100644
+--- a/contrib/slapd-modules/proxyOld/Makefile
++++ b/contrib/slapd-modules/proxyOld/Makefile
+@@ -20,7 +20,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS =
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/rbac/Makefile b/contrib/slapd-modules/rbac/Makefile
+index 1180bd6a1..59b614ade 100755
+--- a/contrib/slapd-modules/rbac/Makefile
++++ b/contrib/slapd-modules/rbac/Makefile
+@@ -9,7 +9,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_RBAC=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/samba4/Makefile b/contrib/slapd-modules/samba4/Makefile
+index f53d130d2..a4b6600ca 100644
+--- a/contrib/slapd-modules/samba4/Makefile
++++ b/contrib/slapd-modules/samba4/Makefile
+@@ -20,7 +20,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_RDNVAL=SLAPD_MOD_DYNAMIC \
+ -DSLAPD_OVER_PGUID=SLAPD_MOD_DYNAMIC \
+ -DSLAPD_OVER_VERNUM=SLAPD_MOD_DYNAMIC
+diff --git a/contrib/slapd-modules/smbk5pwd/Makefile b/contrib/slapd-modules/smbk5pwd/Makefile
+index a1c2c8eef..c2b1c16bb 100644
+--- a/contrib/slapd-modules/smbk5pwd/Makefile
++++ b/contrib/slapd-modules/smbk5pwd/Makefile
+@@ -27,7 +27,7 @@ HEIMDAL_LIB = -L/usr/heimdal/lib -lkrb5 -lkadm5srv
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ # Omit DO_KRB5, DO_SAMBA or DO_SHADOW if you don't want to support it.
+ DEFS = -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW
+ INCS = $(LDAP_INC) $(HEIMDAL_INC) $(SSL_INC)
+diff --git a/contrib/slapd-modules/trace/Makefile b/contrib/slapd-modules/trace/Makefile
+index 1bf8a5541..9026c2c93 100644
+--- a/contrib/slapd-modules/trace/Makefile
++++ b/contrib/slapd-modules/trace/Makefile
+@@ -8,7 +8,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_TRACE=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/usn/Makefile b/contrib/slapd-modules/usn/Makefile
+index d7af04b10..eae938a3e 100644
+--- a/contrib/slapd-modules/usn/Makefile
++++ b/contrib/slapd-modules/usn/Makefile
+@@ -8,7 +8,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_USN=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/variant/Makefile b/contrib/slapd-modules/variant/Makefile
+index 07effed6c..a83373b48 100644
+--- a/contrib/slapd-modules/variant/Makefile
++++ b/contrib/slapd-modules/variant/Makefile
+@@ -22,7 +22,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ INSTALL = /usr/bin/install
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS = -DSLAPD_OVER_VARIANT=SLAPD_MOD_DYNAMIC
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
+diff --git a/contrib/slapd-modules/vc/Makefile b/contrib/slapd-modules/vc/Makefile
+index 9fe67ab27..526037e50 100644
+--- a/contrib/slapd-modules/vc/Makefile
++++ b/contrib/slapd-modules/vc/Makefile
+@@ -20,7 +20,7 @@ LDAP_LIB = $(LDAP_BUILD)/libraries/libldap/libldap.la \
+
+ LIBTOOL = $(LDAP_BUILD)/libtool
+ CC = gcc
+-OPT = -g -O2
++OPT = -Wall
+ DEFS =
+ INCS = $(LDAP_INC)
+ LIBS = $(LDAP_LIB)
diff --git a/net-nds/openldap/files/openldap-2.6.1-make-flags.patch b/net-nds/openldap/files/openldap-2.6.1-make-flags.patch
new file mode 100644
index 000000000000..bf94f9958d3a
--- /dev/null
+++ b/net-nds/openldap/files/openldap-2.6.1-make-flags.patch
@@ -0,0 +1,59 @@
+https://github.com/openldap/openldap/commit/8e3f87f86a51e78bffefb85968e5684213422cb7
+
+From: Orgad Shaneh <orgad.shaneh@audiocodes.com>
+Date: Tue, 25 Jan 2022 17:38:46 +0200
+Subject: [PATCH] ITS#9788 Fix make jobserver warnings
+
+Running make -j8 issues the following warning for each directory with
+make 4.3:
+make[2]: warning: -j8 forced in submake: resetting jobserver mode.
+
+There is no need to pass MFLAGS. Make picks it up from the
+environment anyway.
+--- a/build/dir.mk
++++ b/build/dir.mk
+@@ -21,7 +21,7 @@ all-common: FORCE
+ @echo "Making all in `$(PWD)`"
+ @for i in $(SUBDIRS) $(ALLDIRS); do \
+ echo " Entering subdirectory $$i"; \
+- ( cd $$i && $(MAKE) $(MFLAGS) all ); \
++ ( cd $$i && $(MAKE) all ); \
+ if test $$? != 0 ; then exit 1; fi ; \
+ echo " "; \
+ done
+@@ -30,7 +30,7 @@ install-common: FORCE
+ @echo "Making install in `$(PWD)`"
+ @for i in $(SUBDIRS) $(INSTALLDIRS); do \
+ echo " Entering subdirectory $$i"; \
+- ( cd $$i && $(MAKE) $(MFLAGS) install ); \
++ ( cd $$i && $(MAKE) install ); \
+ if test $$? != 0 ; then exit 1; fi ; \
+ echo " "; \
+ done
+@@ -39,7 +39,7 @@ clean-common: FORCE
+ @echo "Making clean in `$(PWD)`"
+ @for i in $(SUBDIRS) $(CLEANDIRS); do \
+ echo " Entering subdirectory $$i"; \
+- ( cd $$i && $(MAKE) $(MFLAGS) clean ); \
++ ( cd $$i && $(MAKE) clean ); \
+ if test $$? != 0 ; then exit 1; fi ; \
+ echo " "; \
+ done
+@@ -48,7 +48,7 @@ veryclean-common: FORCE
+ @echo "Making veryclean in `$(PWD)`"
+ @for i in $(SUBDIRS) $(CLEANDIRS); do \
+ echo " Entering subdirectory $$i"; \
+- ( cd $$i && $(MAKE) $(MFLAGS) veryclean ); \
++ ( cd $$i && $(MAKE) veryclean ); \
+ if test $$? != 0 ; then exit 1; fi ; \
+ echo " "; \
+ done
+@@ -57,7 +57,7 @@ depend-common: FORCE
+ @echo "Making depend in `$(PWD)`"
+ @for i in $(SUBDIRS) $(DEPENDDIRS); do \
+ echo " Entering subdirectory $$i"; \
+- ( cd $$i && $(MAKE) $(MFLAGS) depend ); \
++ ( cd $$i && $(MAKE) depend ); \
+ if test $$? != 0 ; then exit 1; fi ; \
+ echo " "; \
+ done
diff --git a/net-nds/openldap/files/openldap-2.6.1-system-mdb.patch b/net-nds/openldap/files/openldap-2.6.1-system-mdb.patch
new file mode 100644
index 000000000000..ad8aaba0157a
--- /dev/null
+++ b/net-nds/openldap/files/openldap-2.6.1-system-mdb.patch
@@ -0,0 +1,148 @@
+diff --git a/build/openldap.m4 b/build/openldap.m4
+index 91e2608b8..493f85ae8 100644
+--- a/build/openldap.m4
++++ b/build/openldap.m4
+@@ -243,6 +243,40 @@ OL_RESOLVER_TRY(ol_cv_resolver_none)
+ OL_RESOLVER_TRY(ol_cv_resolver_resolv,[-lresolv])
+ OL_RESOLVER_TRY(ol_cv_resolver_bind,[-lbind])
+ ])
++
++dnl --------------------------------------------------------------------
++dnl Check for version compatility with back-mdb
++AC_DEFUN([OL_MDB_COMPAT],
++[AC_CACHE_CHECK([if LMDB version supported by MDB backends], [ol_cv_mdb_compat],[
++ AC_EGREP_CPP(__mdb_version_compat,[
++#include <lmdb.h>
++
++/* require 0.9.18 or later */
++#if MDB_VERSION_FULL >= 0x000000090012
++ __mdb_version_compat
++#endif
++ ], [ol_cv_mdb_compat=yes], [ol_cv_mdb_compat=no])])
++])
++
++dnl
++dnl --------------------------------------------------------------------
++dnl Find any MDB
++AC_DEFUN([OL_MDB],
++[ol_cv_mdb=no
++AC_CHECK_HEADERS(lmdb.h)
++if test $ac_cv_header_lmdb_h = yes; then
++ OL_MDB_COMPAT
++
++ if test $ol_cv_mdb_compat != yes ; then
++ AC_MSG_ERROR([LMDB version incompatible with MDB backends])
++ fi
++
++ ol_cv_lib_mdb=-llmdb
++ ol_cv_mdb=yes
++fi
++])
++
++
+ dnl
+ dnl ====================================================================
+ dnl Check POSIX Thread version
+diff --git a/build/top.mk b/build/top.mk
+index 67873d9f3..8d8787ecb 100644
+--- a/build/top.mk
++++ b/build/top.mk
+@@ -164,6 +164,7 @@ CLIENT_LIBS = @CLIENT_LIBS@
+ LUTIL_LIBS = @LUTIL_LIBS@
+ LTHREAD_LIBS = @LTHREAD_LIBS@
+
++MDB_LIBS = @MDB_LIBS@
+ SLAPD_NDB_LIBS = @SLAPD_NDB_LIBS@
+ WT_LIBS = @WT_LIBS@
+
+diff --git a/configure.ac b/configure.ac
+index 9012d0b28..52dd72eb6 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -547,6 +547,7 @@ AC_MSG_RESULT(done)
+ dnl ----------------------------------------------------------------
+ dnl Initialize vars
+ LDAP_LIBS=
++MDB_LIBS=
+ SLAPD_NDB_LIBS=
+ SLAPD_NDB_INCS=
+ LTHREAD_LIBS=
+@@ -646,6 +647,32 @@ dnl Checks for programs
+
+ AC_DEFINE(HAVE_MKVERSION, 1, [define this if you have mkversion])
+
++dnl ----------------------------------------------------------------
++ol_link_mdb=no
++
++AS_IF([test x$ol_enable_mdb != xno], [
++ OL_MDB
++
++ if test $ol_cv_mdb = no ; then
++ AC_MSG_ERROR(MDB: LMDB not available)
++ fi
++
++ AC_DEFINE(HAVE_MDB,1,
++ [define this if LMDB is available])
++
++ dnl $ol_cv_lib_mdb should be yes or -llmdb
++ dnl (it could be no, but that would be an error
++ if test $ol_cv_lib_mdb != yes ; then
++ MDB_LIBS="$MDB_LIBS $ol_cv_lib_mdb"
++ fi
++
++ SLAPD_LIBS="$SLAPD_LIBS \$(MDB_LIBS)"
++
++ ol_link_mdb=yes
++])
++
++dnl ----------------------------------------------------------------
++
+ dnl ----------------------------------------------------------------
+ dnl
+ dnl Determine which C translator to use
+@@ -3150,6 +3177,7 @@ dnl pwmods
+ AC_SUBST(LDAP_LIBS)
+ AC_SUBST(CLIENT_LIBS)
+ AC_SUBST(SLAPD_LIBS)
++AC_SUBST(MDB_LIBS)
+ AC_SUBST(BALANCER_LIBS)
+ AC_SUBST(SLAPD_NDB_LIBS)
+ AC_SUBST(SLAPD_NDB_INCS)
+diff --git a/servers/slapd/back-mdb/Makefile.in b/servers/slapd/back-mdb/Makefile.in
+index ad3804898..f9319e227 100644
+--- a/servers/slapd/back-mdb/Makefile.in
++++ b/servers/slapd/back-mdb/Makefile.in
+@@ -25,11 +25,10 @@ OBJS = init.lo tools.lo config.lo \
+ extended.lo operational.lo \
+ attr.lo index.lo key.lo filterindex.lo \
+ dn2entry.lo dn2id.lo id2entry.lo idl.lo \
+- nextid.lo monitor.lo mdb.lo midl.lo
++ nextid.lo monitor.lo
+
+ LDAP_INCDIR= ../../../include
+ LDAP_LIBDIR= ../../../libraries
+-MDB_SUBDIR = $(srcdir)/$(LDAP_LIBDIR)/liblmdb
+
+ BUILD_OPT = "--enable-mdb"
+ BUILD_MOD = @BUILD_MDB@
+@@ -44,7 +43,7 @@ UNIX_LINK_LIBS = $(@BUILD_LIBS_DYNAMIC@_LDAP_LIBS)
+
+ LIBBASE = back_mdb
+
+-XINCPATH = -I.. -I$(srcdir)/.. -I$(MDB_SUBDIR)
++XINCPATH = -I.. -I$(srcdir)/..
+ XDEFS = $(MODULES_CPPFLAGS)
+
+ all-local-lib: ../.backend
+@@ -52,11 +51,5 @@ all-local-lib: ../.backend
+ ../.backend: lib$(LIBBASE).a
+ @touch $@
+
+-mdb.lo: $(MDB_SUBDIR)/mdb.c
+- $(LTCOMPILE_MOD) $(MDB_SUBDIR)/mdb.c
+-
+-midl.lo: $(MDB_SUBDIR)/midl.c
+- $(LTCOMPILE_MOD) $(MDB_SUBDIR)/midl.c
+-
+ veryclean-local-lib: FORCE
+ $(RM) $(XXHEADERS) $(XXSRCS) .links
diff --git a/net-nds/openldap/files/slapd-2.6.1.service b/net-nds/openldap/files/slapd-2.6.1.service
new file mode 100644
index 000000000000..5f08be3b37f9
--- /dev/null
+++ b/net-nds/openldap/files/slapd-2.6.1.service
@@ -0,0 +1,12 @@
+[Unit]
+Description=OpenLDAP Server Daemon
+After=network.target
+
+[Service]
+Type=notify
+PIDFile=/run/openldap/slapd.pid
+ExecStartPre=/usr/sbin/slaptest -Q -u $SLAPD_OPTIONS
+ExecStart=/usr/lib/openldap/slapd -u ldap -h ${SLAPD_URLS} $SLAPD_OPTIONS
+
+[Install]
+WantedBy=multi-user.target
diff --git a/net-nds/openldap/files/slapd-confd-2.6.1 b/net-nds/openldap/files/slapd-confd-2.6.1
new file mode 100644
index 000000000000..9e7babbaaac1
--- /dev/null
+++ b/net-nds/openldap/files/slapd-confd-2.6.1
@@ -0,0 +1,26 @@
+# conf.d file for openldap
+#
+# To enable both the standard unciphered server and the ssl encrypted
+# one uncomment this line or set any other server starting options
+# you may desire.
+
+# If you have multiple slapd instances per #376699, this will provide a default config
+INSTANCE="openldap${SVCNAME#slapd}"
+
+# If you use the classical configuration file:
+OPTS_CONF="-f /etc/${INSTANCE}/slapd.conf"
+# Uncomment this instead to use the new slapd.d configuration directory for openldap 2.3
+#OPTS_CONF="-F /etc/${INSTANCE}/slapd.d"
+# (the OPTS_CONF variable is also passed to slaptest during startup)
+
+OPTS="${OPTS_CONF} -h 'ldaps:// ldap:// ldapi://%2frun%2fopenldap%2fslapd.sock'"
+# Optional connectionless LDAP:
+#OPTS="${OPTS_CONF} -h 'ldaps:// ldap:// ldapi://%2frun%2fopenldap%2fslapd.sock cldap://'"
+
+# If you change the above listen statement to bind on a specific IP for
+# listening, you should ensure that interface is up here (change eth0 as
+# needed).
+#rc_need="net.eth0"
+
+# Specify the kerberos keytab file
+#KRB5_KTNAME=/etc/openldap/krb5-ldap.keytab
diff --git a/net-nds/openldap/metadata.xml b/net-nds/openldap/metadata.xml
index 901d31c63ed9..62176631c249 100644
--- a/net-nds/openldap/metadata.xml
+++ b/net-nds/openldap/metadata.xml
@@ -9,6 +9,8 @@
<email>ldap-bugs@gentoo.org</email>
</maintainer>
<use>
+ <flag name="argon2">Enable password hashing algorithm from <pkg>app-crypt/argon2</pkg></flag>
+ <flag name="cleartext">Enable use of cleartext passwords</flag>
<flag name="experimental">Enable experimental backend options</flag>
<flag name="kinit">Enable support for kerberos init</flag>
<flag name="odbc">Enable ODBC and SQL backend options</flag>
@@ -19,6 +21,8 @@
<flag name="sha2">Enable support for pw-sha2 password hashes</flag>
</use>
<upstream>
+ <bugs-to>https://bugs.openldap.org/</bugs-to>
<remote-id type="cpe">cpe:/a:openldap:openldap</remote-id>
+ <remote-id type="gitlab">openldap/openldap</remote-id>
</upstream>
</pkgmetadata>
diff --git a/net-nds/openldap/openldap-2.4.57-r2.ebuild b/net-nds/openldap/openldap-2.4.57-r2.ebuild
index f594d17cece9..6071ea4e4bfc 100644
--- a/net-nds/openldap/openldap-2.4.57-r2.ebuild
+++ b/net-nds/openldap/openldap-2.4.57-r2.ebuild
@@ -22,7 +22,7 @@ SRC_URI="
LICENSE="OPENLDAP GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux ~x86-solaris"
IUSE_DAEMON="crypt samba tcpd experimental minimal"
IUSE_BACKEND="+berkdb"
diff --git a/net-nds/openldap/openldap-2.4.58-r2.ebuild b/net-nds/openldap/openldap-2.4.58-r2.ebuild
index afe2534c109e..8ecc781450b2 100644
--- a/net-nds/openldap/openldap-2.4.58-r2.ebuild
+++ b/net-nds/openldap/openldap-2.4.58-r2.ebuild
@@ -22,7 +22,7 @@ SRC_URI="
LICENSE="OPENLDAP GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x86-solaris"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ~ppc ppc64 ~riscv ~s390 ~sparc x86 ~amd64-linux ~x86-linux ~x86-solaris"
IUSE_DAEMON="crypt samba tcpd experimental minimal"
IUSE_BACKEND="+berkdb"
diff --git a/net-nds/openldap/openldap-2.6.1.ebuild b/net-nds/openldap/openldap-2.6.1.ebuild
new file mode 100644
index 000000000000..971bbbe40b39
--- /dev/null
+++ b/net-nds/openldap/openldap-2.6.1.ebuild
@@ -0,0 +1,794 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools flag-o-matic multilib-minimal preserve-libs ssl-cert toolchain-funcs systemd tmpfiles
+
+MY_PV="$(ver_rs 1-2 _)"
+
+BIS_PN=rfc2307bis.schema
+BIS_PV=20140524
+BIS_P="${BIS_PN}-${BIS_PV}"
+
+DESCRIPTION="LDAP suite of application and development tools"
+HOMEPAGE="https://www.OpenLDAP.org/"
+
+SRC_URI="
+ https://gitlab.com/openldap/${PN}/-/archive/OPENLDAP_REL_ENG_${MY_PV}/${PN}-OPENLDAP_REL_ENG_${MY_PV}.tar.gz
+ mirror://gentoo/${BIS_P}"
+
+LICENSE="OPENLDAP GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~x86-solaris"
+
+IUSE_DAEMON="argon2 +cleartext crypt experimental minimal samba tcpd"
+IUSE_OVERLAY="overlays perl"
+IUSE_OPTIONAL="debug gnutls iodbc ipv6 odbc sasl ssl selinux static-libs +syslog test"
+IUSE_CONTRIB="kerberos kinit pbkdf2 sha2 smbkrb5passwd"
+IUSE_CONTRIB="${IUSE_CONTRIB} cxx"
+IUSE="systemd ${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
+RESTRICT="!test? ( test )"
+
+RESTRICT="!test? ( test )"
+REQUIRED_USE="cxx? ( sasl )
+ pbkdf2? ( ssl )
+ test? ( cleartext sasl )
+ ?? ( test minimal )"
+
+S=${WORKDIR}/${PN}-OPENLDAP_REL_ENG_${MY_PV}
+
+# always list newer first
+# Do not add any AGPL-3 BDB here!
+# See bug 525110, comment 15.
+# Advanced usage: OPENLDAP_BDB_SLOTS in the environment can be used to force a slot during build.
+BDB_SLOTS="${OPENLDAP_BDB_SLOTS:=5.3 4.8}"
+BDB_PKGS=''
+for _slot in $BDB_SLOTS; do BDB_PKGS="${BDB_PKGS} sys-libs/db:${_slot}" ; done
+
+# openssl is needed to generate lanman-passwords required by samba
+COMMON_DEPEND="
+ ssl? (
+ !gnutls? (
+ >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}]
+ )
+ gnutls? (
+ >=net-libs/gnutls-2.12.23-r6:=[${MULTILIB_USEDEP}]
+ >=dev-libs/libgcrypt-1.5.3:0=[${MULTILIB_USEDEP}]
+ )
+ )
+ sasl? ( dev-libs/cyrus-sasl:= )
+ !minimal? (
+ dev-libs/libltdl
+ sys-fs/e2fsprogs
+ >=dev-db/lmdb-0.9.18:=
+ argon2? ( app-crypt/argon2:= )
+ crypt? ( virtual/libcrypt:= )
+ tcpd? ( sys-apps/tcp-wrappers )
+ odbc? ( !iodbc? ( dev-db/unixODBC )
+ iodbc? ( dev-db/libiodbc ) )
+ perl? ( dev-lang/perl:=[-build(-)] )
+ samba? (
+ dev-libs/openssl:0=
+ )
+ smbkrb5passwd? (
+ dev-libs/openssl:0=
+ kerberos? ( app-crypt/heimdal )
+ )
+ kerberos? (
+ virtual/krb5
+ kinit? ( !app-crypt/heimdal )
+ )
+ )
+"
+DEPEND="${COMMON_DEPEND}
+ sys-apps/groff
+"
+RDEPEND="${COMMON_DEPEND}
+ selinux? ( sec-policy/selinux-ldap )
+"
+
+# The user/group are only used for running daemons which are
+# disabled in minimal builds, so elide the accounts too.
+BDEPEND="!minimal? (
+ acct-group/ldap
+ acct-user/ldap
+)
+"
+
+# for tracking versions
+OPENLDAP_VERSIONTAG=".version-tag"
+OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
+
+MULTILIB_WRAPPED_HEADERS=(
+ # USE=cxx
+ /usr/include/LDAPAsynConnection.h
+ /usr/include/LDAPAttrType.h
+ /usr/include/LDAPAttribute.h
+ /usr/include/LDAPAttributeList.h
+ /usr/include/LDAPConnection.h
+ /usr/include/LDAPConstraints.h
+ /usr/include/LDAPControl.h
+ /usr/include/LDAPControlSet.h
+ /usr/include/LDAPEntry.h
+ /usr/include/LDAPEntryList.h
+ /usr/include/LDAPException.h
+ /usr/include/LDAPExtResult.h
+ /usr/include/LDAPMessage.h
+ /usr/include/LDAPMessageQueue.h
+ /usr/include/LDAPModList.h
+ /usr/include/LDAPModification.h
+ /usr/include/LDAPObjClass.h
+ /usr/include/LDAPRebind.h
+ /usr/include/LDAPRebindAuth.h
+ /usr/include/LDAPReferenceList.h
+ /usr/include/LDAPResult.h
+ /usr/include/LDAPSaslBindResult.h
+ /usr/include/LDAPSchema.h
+ /usr/include/LDAPSearchReference.h
+ /usr/include/LDAPSearchResult.h
+ /usr/include/LDAPSearchResults.h
+ /usr/include/LDAPUrl.h
+ /usr/include/LDAPUrlList.h
+ /usr/include/LdifReader.h
+ /usr/include/LdifWriter.h
+ /usr/include/SaslInteraction.h
+ /usr/include/SaslInteractionHandler.h
+ /usr/include/StringList.h
+ /usr/include/TlsOptions.h
+)
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.4.28-fix-dash.patch
+ "${FILESDIR}"/${PN}-2.6.1-system-mdb.patch
+ "${FILESDIR}"/${PN}-2.6.1-cloak.patch
+ "${FILESDIR}"/${PN}-2.6.1-flags.patch
+ "${FILESDIR}"/${PN}-2.6.1-fix-missing-mapping.patch
+)
+
+openldap_filecount() {
+ local dir="$1"
+ find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG*' | wc -l
+}
+
+openldap_find_versiontags() {
+ # scan for all datadirs
+ local openldap_datadirs=()
+ if [[ -f "${EROOT}"/etc/openldap/slapd.conf ]]; then
+ openldap_datadirs=( $(awk '{if($1 == "directory") print $2 }' "${EROOT}"/etc/openldap/slapd.conf) )
+ fi
+ openldap_datadirs+=( ${OPENLDAP_DEFAULTDIR_VERSIONTAG} )
+
+ einfo
+ einfo "Scanning datadir(s) from slapd.conf and"
+ einfo "the default installdir for Versiontags"
+ einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
+ einfo
+
+ # scan datadirs if we have a version tag
+ openldap_found_tag=0
+ have_files=0
+ for each in ${openldap_datadirs[@]} ; do
+ CURRENT_TAGDIR="${ROOT}$(sed "s:\/::" <<< ${each})"
+ CURRENT_TAG="${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}"
+ if [[ -d "${CURRENT_TAGDIR}" ]] && [[ "${openldap_found_tag}" == 0 ]] ; then
+ einfo "- Checking ${each}..."
+ if [[ -r "${CURRENT_TAG}" ]] ; then
+ # yey, we have one :)
+ einfo " Found Versiontag in ${each}"
+ source "${CURRENT_TAG}"
+ if [[ "${OLDPF}" == "" ]] ; then
+ eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
+ eerror "Please delete it"
+ eerror
+ die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
+ fi
+
+ OLD_MAJOR=$(ver_cut 2-3 ${OLDPF})
+
+ [[ "$(openldap_filecount ${CURRENT_TAGDIR})" -gt 0 ]] && have_files=1
+
+ # are we on the same branch?
+ if [[ "${OLD_MAJOR}" != "${PV:0:3}" ]] ; then
+ ewarn " Versiontag doesn't match current major release!"
+ if [[ "${have_files}" == "1" ]] ; then
+ eerror " Versiontag says other major and you (probably) have datafiles!"
+ echo
+ openldap_upgrade_howto
+ else
+ einfo " No real problem, seems there's no database."
+ fi
+ else
+ einfo " Versiontag is fine here :)"
+ fi
+ else
+ einfo " Non-tagged dir ${each}"
+ [[ "$(openldap_filecount ${each})" -gt 0 ]] && have_files=1
+ if [[ "${have_files}" == "1" ]] ; then
+ einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
+ echo
+
+ eerror
+ eerror "Your OpenLDAP Installation has a non tagged datadir that"
+ eerror "possibly contains a database at ${CURRENT_TAGDIR}"
+ eerror
+ eerror "Please export data if any entered and empty or remove"
+ eerror "the directory, installation has been stopped so you"
+ eerror "can take required action"
+ eerror
+ eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
+ eerror
+ openldap_upgrade_howto
+ die "Please move the datadir ${CURRENT_TAGDIR} away"
+ fi
+ fi
+ einfo
+ fi
+ done
+ [[ "${have_files}" == "1" ]] && einfo "DB files present" || einfo "No DB files present"
+
+ # Now we must check for the major version of sys-libs/db linked against.
+ SLAPD_PATH="${EROOT}/usr/$(get_libdir)/openldap/slapd"
+ if [[ "${have_files}" == "1" ]] && [[ -f "${SLAPD_PATH}" ]]; then
+ OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \
+ | awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')"
+ local fail=0
+ if [[ -z "${OLDVER}" ]] && [[ -z "${NEWVER}" ]]; then
+ :
+ # Nothing wrong here.
+ elif [[ -z "${OLDVER}" ]] && [[ -n "${NEWVER}" ]]; then
+ eerror " Your existing version of OpenLDAP was not built against"
+ eerror " any version of sys-libs/db, but the new one will build"
+ eerror " against ${NEWVER} and your database may be inaccessible."
+ echo
+ fail=1
+ elif [[ -n "${OLDVER}" ]] && [[ -z "${NEWVER}" ]]; then
+ eerror " Your existing version of OpenLDAP was built against"
+ eerror " sys-libs/db:${OLDVER}, but the new one will not be"
+ eerror " built against any version and your database may be"
+ eerror " inaccessible."
+ echo
+ fail=1
+ elif [[ "${OLDVER}" != "${NEWVER}" ]]; then
+ eerror " Your existing version of OpenLDAP was built against"
+ eerror " sys-libs/db:${OLDVER}, but the new one will build against"
+ eerror " ${NEWVER} and your database would be inaccessible."
+ echo
+ fail=1
+ fi
+ [[ "${fail}" == "1" ]] && openldap_upgrade_howto
+ fi
+
+ echo
+ einfo
+ einfo "All datadirs are fine, proceeding with merge now..."
+ einfo
+}
+
+openldap_upgrade_howto() {
+ local d l i
+ eerror
+ eerror "A (possible old) installation of OpenLDAP was detected,"
+ eerror "installation will not proceed for now."
+ eerror
+ eerror "As major version upgrades can corrupt your database,"
+ eerror "you need to dump your database and re-create it afterwards."
+ eerror
+ eerror "Additionally, rebuilding against different major versions of the"
+ eerror "sys-libs/db libraries will cause your database to be inaccessible."
+ eerror ""
+ d="$(date -u +%s)"
+ l="/root/ldapdump.${d}"
+ i="${l}.raw"
+ eerror " 1. /etc/init.d/slapd stop"
+ eerror " 2. slapcat -l ${i}"
+ eerror " 3. egrep -v '^(entry|context)CSN:' <${i} >${l}"
+ eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
+ eerror " 5. emerge --update \=net-nds/${PF}"
+ eerror " 6. etc-update, and ensure that you apply the changes"
+ eerror " 7. slapadd -l ${l}"
+ eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
+ eerror " 9. /etc/init.d/slapd start"
+ eerror "10. check that your data is intact."
+ eerror "11. set up the new replication system."
+ eerror
+ if [[ "${FORCE_UPGRADE}" != "1" ]]; then
+ die "You need to upgrade your database first"
+ else
+ eerror "You have the magical FORCE_UPGRADE=1 in place."
+ eerror "Don't say you weren't warned about data loss."
+ fi
+}
+
+pkg_setup() {
+ if ! use sasl && use cxx ; then
+ die "To build the ldapc++ library you must emerge openldap with sasl support"
+ fi
+ # Bug #322787
+ if use minimal && ! has_version "net-nds/openldap" ; then
+ einfo "No datadir scan needed, openldap not installed"
+ elif use minimal && has_version 'net-nds/openldap[minimal]' ; then
+ einfo "Skipping scan for previous datadirs as requested by minimal useflag"
+ else
+ openldap_find_versiontags
+ fi
+}
+
+src_prepare() {
+ rm -r libraries/liblmdb || die 'could not removed bundled lmdb directory'
+
+ for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
+ iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
+ mv "$filename.utf8" "$filename"
+ done
+
+ default
+
+ sed -i \
+ -e "s:\$(localstatedir)/run:${EPREFIX}/run:" \
+ servers/slapd/Makefile.in || die 'adjusting slapd Makefile.in failed'
+
+ pushd build &>/dev/null || die "pushd build"
+ einfo "Making sure upstream build strip does not do stripping too early"
+ sed -i.orig \
+ -e '/^STRIP/s,-s,,g' \
+ top.mk || die "Failed to remove to early stripping"
+ popd &>/dev/null || die
+
+ eautoreconf
+ multilib_copy_sources
+}
+
+build_contrib_module() {
+ # <dir> [<target>]
+ pushd "${S}/contrib/slapd-modules/$1" &>/dev/null || die "pushd contrib/slapd-modules/$1"
+ einfo "Compiling contrib-module: $1"
+ local target="${2:-all}"
+ emake \
+ LDAP_BUILD="${BUILD_DIR}" prefix="${EPREFIX}/usr" \
+ CC="${CC}" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" \
+ "$target"
+ popd &>/dev/null || die
+}
+
+multilib_src_configure() {
+ # Optional Features
+ myconf+=(
+ --enable-option-checking
+ $(use_enable debug)
+ --enable-dynamic
+ $(use_enable syslog)
+ $(use_enable ipv6)
+ --enable-local
+ )
+
+ # Optional Packages
+ myconf+=(
+ --without-fetch
+ )
+
+ if ! use minimal && multilib_is_native_abi; then
+ # SLAPD (Standalone LDAP Daemon) Options
+ # overlay chaining requires '--enable-ldap' #296567
+ # see https://www.openldap.org/doc/admin26/overlays.html#Chaining
+ myconf+=(
+ --enable-ldap=yes
+ --enable-slapd
+ $(use_enable cleartext)
+ $(use_enable crypt)
+ $(multilib_native_use_enable sasl spasswd)
+ --disable-slp
+ $(use_enable tcpd wrappers)
+ )
+ if use experimental ; then
+ # connectionless ldap per bug #342439
+ # connectionless is a unsupported feature according to Howard Chu
+ # see https://bugs.openldap.org/show_bug.cgi?id=9739
+ append-cppflags -DLDAP_CONNECTIONLESS
+
+ myconf+=(
+ --enable-dynacl
+ # ACI build as dynamic module not supported (yet)
+ --enable-aci=yes
+ )
+ fi
+
+ for option in modules rlookups slapi; do
+ myconf+=( --enable-${option} )
+ done
+
+ # static SLAPD backends
+ for backend in mdb; do
+ myconf+=( --enable-${backend}=yes )
+ done
+
+ # module SLAPD backends
+ for backend in asyncmeta dnssrv meta null passwd relay sock; do
+ # missing modules: wiredtiger (not available in portage)
+ myconf+=( --enable-${backend}=mod )
+ done
+
+ use perl && myconf+=( --enable-perl=mod )
+
+ if use odbc ; then
+ myconf+=( --enable-sql=mod )
+ if use iodbc ; then
+ myconf+=( --with-odbc="iodbc" )
+ append-cflags -I"${EPREFIX}"/usr/include/iodbc
+ else
+ myconf+=( --with-odbc="unixodbc" )
+ fi
+ fi
+
+ use overlays && myconf+=( --enable-overlays=mod )
+ # compile-in the syncprov
+ myconf+=( --enable-syncprov=yes )
+
+ # SLAPD Password Module Options
+ myconf+=(
+ $(use_enable argon2)
+ )
+
+ # Optional Packages
+ myconf+=(
+ $(use_with systemd)
+ $(multilib_native_use_with sasl cyrus-sasl)
+ )
+ else
+ myconf+=(
+ --disable-backends
+ --disable-slapd
+ --disable-mdb
+ --disable-overlays
+ --disable-syslog
+ --without-systemd
+ )
+ fi
+
+ # Library Generation & Linking Options
+ myconf+=(
+ $(use_enable static-libs static)
+ --enable-shared
+ --enable-versioning
+ --with-pic
+ )
+
+ # some cross-compiling tests don't pan out well.
+ tc-is-cross-compiler && myconf+=(
+ --with-yielding-select=yes
+ )
+
+ local ssl_lib="no"
+ if use ssl || ( ! use minimal && use samba ) ; then
+ if use gnutls ; then
+ myconf+=( --with-tls="gnutls" )
+ else
+ # disable MD2 hash function
+ append-cflags -DOPENSSL_NO_MD2
+ myconf+=( --with-tls="openssl" )
+ fi
+ else
+ myconf+=( --with-tls="no" )
+ fi
+
+ tc-export AR CC CXX
+
+ ECONF_SOURCE="${S}" econf \
+ --libexecdir="${EPREFIX}"/usr/$(get_libdir)/openldap \
+ --localstatedir="${EPREFIX}"/var \
+ --runstatedir="${EPREFIX}"/run \
+ --sharedstatedir="${EPREFIX}"/var/lib \
+ "${myconf[@]}"
+
+ # argument '--runstatedir' seems to have no effect therefore this workaround
+ sed -i \
+ -e 's:^runstatedir=.*:runstatedir=${EPREFIX}/run:' \
+ configure contrib/ldapc++/configure contrib/ldaptcl/configure || die 'could not set runstatedir'
+
+ sed -i \
+ -e "s:/var/run/sasl2/mux:${EPREFIX}/run/sasl2/mux:" \
+ doc/guide/admin/security.sdf || die 'could not fix run path in doc'
+
+ emake depend
+}
+
+src_configure_cxx() {
+ # This needs the libraries built by the first build run.
+ # we have to run it AFTER the main build, not just after the main configure
+ local myconf_ldapcpp=(
+ --with-libldap="${E}/lib"
+ --with-ldap-includes="${S}/include"
+ )
+
+ mkdir -p "${BUILD_DIR}"/contrib/ldapc++ || die "could not create ${BUILD_DIR}/contrib/ldapc++ directory"
+ pushd "${BUILD_DIR}/contrib/ldapc++" &>/dev/null || die "pushd contrib/ldapc++"
+ local LDFLAGS=${LDFLAGS}
+ local CPPFLAGS=${CPPFLAGS}
+ append-ldflags -L"${BUILD_DIR}"/libraries/liblber/.libs \
+ -L"${BUILD_DIR}"/libraries/libldap/.libs
+ append-cppflags -I"${BUILD_DIR}"/include
+ ECONF_SOURCE=${S}/contrib/ldapc++ \
+ econf "${myconf_ldapcpp[@]}"
+ popd &>/dev/null || die "popd contrib/ldapc++"
+}
+
+multilib_src_compile() {
+ tc-export AR CC CXX
+ emake CC="$(tc-getCC)" SHELL="${EPREFIX}"/bin/sh
+
+ if ! use minimal && multilib_is_native_abi ; then
+ if use cxx ; then
+ einfo "Building contrib library: ldapc++"
+ src_configure_cxx
+ pushd "${BUILD_DIR}/contrib/ldapc++" &>/dev/null || die "pushd contrib/ldapc++"
+ emake
+ popd &>/dev/null || die
+ fi
+
+ if use smbkrb5passwd ; then
+ einfo "Building contrib-module: smbk5pwd"
+ pushd "${S}/contrib/slapd-modules/smbk5pwd" &>/dev/null || die "pushd contrib/slapd-modules/smbk5pwd"
+
+ MY_DEFS="-DDO_SHADOW"
+ if use samba ; then
+ MY_DEFS="${MY_DEFS} -DDO_SAMBA"
+ MY_KRB5_INC=""
+ fi
+ if use kerberos ; then
+ MY_DEFS="${MY_DEFS} -DDO_KRB5"
+ MY_KRB5_INC="$(krb5-config --cflags)"
+ fi
+
+ emake \
+ DEFS="${MY_DEFS}" \
+ KRB5_INC="${MY_KRB5_INC}" \
+ LDAP_BUILD="${BUILD_DIR}" \
+ libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap"
+ popd &>/dev/null || die
+ fi
+
+ if use overlays ; then
+ einfo "Building contrib-module: samba4"
+ pushd "${S}/contrib/slapd-modules/samba4" &>/dev/null || die "pushd contrib/slapd-modules/samba4"
+
+ emake \
+ LDAP_BUILD="${BUILD_DIR}" \
+ CC="$(tc-getCC)" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap"
+ popd &>/dev/null || die
+ fi
+
+ if use kerberos ; then
+ if use kinit ; then
+ build_contrib_module "kinit" "kinit.c" "kinit"
+ fi
+ build_contrib_module "passwd" "pw-kerberos.la"
+ fi
+
+ if use pbkdf2; then
+ build_contrib_module "passwd/pbkdf2"
+ fi
+
+ if use sha2 ; then
+ build_contrib_module "passwd/sha2"
+ fi
+
+ # We could build pw-radius if GNURadius would install radlib.h
+ build_contrib_module "passwd" "pw-netscape.la"
+
+ #build_contrib_module "acl" "posixgroup.la" # example code only
+ #build_contrib_module "acl" "gssacl.la" # example code only, also needs kerberos
+ build_contrib_module "addpartial"
+ build_contrib_module "allop"
+ build_contrib_module "allowed"
+ build_contrib_module "autogroup"
+ build_contrib_module "cloak"
+ # build_contrib_module "comp_match" # really complex, adds new external deps, questionable demand
+ build_contrib_module "denyop"
+ build_contrib_module "dsaschema"
+ build_contrib_module "dupent"
+ build_contrib_module "lastbind"
+ # lastmod may not play well with other overlays
+ build_contrib_module "lastmod"
+ build_contrib_module "noopsrch"
+ #build_contrib_module "nops" https://bugs.gentoo.org/641576
+ #build_contrib_module "nssov" RESO:LATER
+ build_contrib_module "trace"
+ # build slapi-plugins
+ pushd "${S}/contrib/slapi-plugins/addrdnvalues" &>/dev/null || die "pushd contrib/slapi-plugins/addrdnvalues"
+ einfo "Building contrib-module: addrdnvalues plugin"
+ $(tc-getCC) -shared \
+ -I"${BUILD_DIR}"/include \
+ -I../../../include \
+ ${CFLAGS} \
+ -fPIC \
+ ${LDFLAGS} \
+ -o libaddrdnvalues-plugin.so \
+ addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed"
+ popd &>/dev/null || die
+ fi
+}
+
+multilib_src_test() {
+ if multilib_is_native_abi; then
+ emake test
+ fi
+}
+
+multilib_src_install() {
+ emake CC="$(tc-getCC)" \
+ DESTDIR="${D}" SHELL="${EPREFIX}"/bin/sh install
+
+ if ! use minimal && multilib_is_native_abi; then
+ # openldap modules go here
+ # TODO: write some code to populate slapd.conf with moduleload statements
+ keepdir /usr/$(get_libdir)/openldap/openldap/
+
+ # initial data storage dir
+ keepdir /var/lib/openldap-data
+ use prefix || fowners ldap:ldap /var/lib/openldap-data
+ fperms 0700 /var/lib/openldap-data
+
+ echo "OLDPF='${PF}'" > "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
+ echo "# do NOT delete this. it is used" >> "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
+ echo "# to track versions for upgrading." >> "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
+
+ # use our config
+ rm "${ED}"/etc/openldap/slapd.conf
+ insinto /etc/openldap
+ newins "${FILESDIR}"/${PN}-2.4.40-slapd-conf slapd.conf
+ configfile="${ED}"/etc/openldap/slapd.conf
+
+ # populate with built backends
+ ebegin "populate config with built backends"
+ for x in "${ED}"/usr/$(get_libdir)/openldap/openldap/back_*.so; do
+ einfo "Adding $(basename ${x})"
+ sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" || die
+ done
+ sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
+ use prefix || fowners root:ldap /etc/openldap/slapd.conf
+ fperms 0640 /etc/openldap/slapd.conf
+ cp "${configfile}" "${configfile}".default || die
+ eend $?
+
+ # install our own init scripts and systemd unit files
+ einfo "Install init scripts"
+ sed -e "s,/usr/lib/,/usr/$(get_libdir)/," "${FILESDIR}"/slapd-initd-2.4.40-r2 > "${T}"/slapd || die
+ doinitd "${T}"/slapd
+ newconfd "${FILESDIR}"/slapd-confd-2.6.1 slapd
+
+ einfo "Install systemd service"
+ sed -e "s,/usr/lib/,/usr/$(get_libdir)/," "${FILESDIR}"/slapd-2.6.1.service > "${T}"/slapd.service || die
+ systemd_dounit "${T}"/slapd.service
+ systemd_install_serviced "${FILESDIR}"/slapd.service.conf
+ newtmpfiles "${FILESDIR}"/slapd.tmpfilesd slapd.conf
+
+ # if built without SLP, we don't need to be before avahi
+ sed -i \
+ -e '/before/{s/avahi-daemon//g}' \
+ "${ED}"/etc/init.d/slapd \
+ || die
+
+ if use cxx ; then
+ einfo "Install the ldapc++ library"
+ cd "${BUILD_DIR}/contrib/ldapc++" || die
+ emake DESTDIR="${D}" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
+ cd "${S}"/contrib/ldapc++ || die
+ newdoc README ldapc++-README
+ fi
+
+ if use smbkrb5passwd ; then
+ einfo "Install the smbk5pwd module"
+ cd "${S}/contrib/slapd-modules/smbk5pwd" || die
+ emake DESTDIR="${D}" \
+ LDAP_BUILD="${BUILD_DIR}" \
+ libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
+ newdoc README smbk5pwd-README
+ fi
+
+ if use overlays ; then
+ einfo "Install the samba4 module"
+ cd "${S}/contrib/slapd-modules/samba4" || die
+ emake DESTDIR="${D}" \
+ LDAP_BUILD="${BUILD_DIR}" \
+ libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
+ newdoc README samba4-README
+ fi
+
+ einfo "Installing contrib modules"
+ cd "${S}/contrib/slapd-modules" || die
+ for l in */*.la */*/*.la; do
+ [[ -e ${l} ]] || continue
+ libtool --mode=install cp ${l} \
+ "${ED}"/usr/$(get_libdir)/openldap/openldap || \
+ die "installing ${l} failed"
+ done
+
+ dodoc "${FILESDIR}"/DB_CONFIG.fast.example
+ docinto contrib
+ doman */*.5
+ #newdoc acl/README*
+ newdoc addpartial/README addpartial-README
+ newdoc allop/README allop-README
+ newdoc allowed/README allowed-README
+ newdoc autogroup/README autogroup-README
+ newdoc dsaschema/README dsaschema-README
+ newdoc passwd/README passwd-README
+ cd "${S}/contrib/slapi-plugins" || die
+ insinto /usr/$(get_libdir)/openldap/openldap
+ doins */*.so
+ docinto contrib
+ newdoc addrdnvalues/README addrdnvalues-README
+
+ insinto /etc/openldap/schema
+ newins "${DISTDIR}"/${BIS_P} ${BIS_PN}
+
+ docinto back-sock ; dodoc "${S}"/servers/slapd/back-sock/searchexample*
+ docinto back-perl ; dodoc "${S}"/servers/slapd/back-perl/SampleLDAP.pm
+
+ dosbin "${S}"/contrib/slapd-tools/statslog
+ newdoc "${S}"/contrib/slapd-tools/README README.statslog
+ fi
+
+ if ! use static-libs ; then
+ find "${ED}" \( -name '*.a' -o -name '*.la' \) -delete || die
+ fi
+}
+
+multilib_src_install_all() {
+ dodoc ANNOUNCEMENT CHANGES COPYRIGHT README
+ docinto rfc ; dodoc doc/rfc/*.txt
+}
+
+pkg_preinst() {
+ # keep old libs if any
+ preserve_old_lib /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.4$(get_libname 0)
+ # bug 440470, only display the getting started help there was no openldap before,
+ # or we are going to a non-minimal build
+ ! has_version net-nds/openldap || has_version 'net-nds/openldap[minimal]'
+ OPENLDAP_PRINT_MESSAGES=$((! $?))
+}
+
+pkg_postinst() {
+ if ! use minimal ; then
+ tmpfiles_process slapd.conf
+
+ # You cannot build SSL certificates during src_install that will make
+ # binary packages containing your SSL key, which is both a security risk
+ # and a misconfiguration if multiple machines use the same key and cert.
+ if use ssl; then
+ install_cert /etc/openldap/ssl/ldap
+ use prefix || chown ldap:ldap "${EROOT}"/etc/openldap/ssl/ldap.*
+ ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
+ ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
+ ewarn "add 'TLS_REQCERT allow' if you want to use them."
+ fi
+
+ if use prefix; then
+ # Warn about prefix issues with slapd
+ eerror "slapd might NOT be usable on Prefix systems as it requires root privileges"
+ eerror "to start up, and requires that certain files directories be owned by"
+ eerror "ldap:ldap. As Prefix does not support changing ownership of files and"
+ eerror "directories, you will have to manually fix this yourself."
+ fi
+
+ # These lines force the permissions of various content to be correct
+ if [[ -d "${EROOT}"/var/run/openldap ]]; then
+ use prefix || { chown ldap:ldap "${EROOT}"/var/run/openldap || die; }
+ chmod 0755 "${EROOT}"/var/run/openldap || die
+ fi
+ use prefix || chown root:ldap "${EROOT}"/etc/openldap/slapd.conf{,.default}
+ chmod 0640 "${EROOT}"/etc/openldap/slapd.conf{,.default} || die
+ use prefix || chown ldap:ldap "${EROOT}"/var/lib/openldap-data
+ fi
+
+ if has_version 'net-nds/openldap[-minimal]' && ((${OPENLDAP_PRINT_MESSAGES})); then
+ elog "Getting started using OpenLDAP? There is some documentation available:"
+ elog "Gentoo Guide to OpenLDAP Authentication"
+ elog "(https://wiki.gentoo.org/wiki/Centralized_authentication_using_OpenLDAP)"
+ elog "---"
+ elog "An example file for tuning BDB backends with openldap is"
+ elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/"
+ fi
+
+ preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.4$(get_libname 0)
+}
diff --git a/net-nds/smbldap-tools/Manifest b/net-nds/smbldap-tools/Manifest
index c09d60c55732..81bc3b61dd78 100644
--- a/net-nds/smbldap-tools/Manifest
+++ b/net-nds/smbldap-tools/Manifest
@@ -1,4 +1,4 @@
AUX smbldap-tools-0.9.10-smbldap-config-pod.patch 974 BLAKE2B b8ab4c2a910dfa8794b2f7366da54f7398822c9e65a2e18bc2ec157140d16fabb12a757f1529ba5a2e71c4b4b41902ad3bdd5789fff18eeda1df3fac3f525c03 SHA512 c4801c4b411c95c9c6495809b045c9c1bc641f8fc4b3797f34b44d9bec67428bb0ab86a07414c935f1b882fb27091e0a6286f1559dd9554a9451ada75f804eba
DIST smbldap-tools-0.9.10.tar.gz 336840 BLAKE2B 8df7cf34d1fedb54ece3f5c018b7bf03a1b0f0ca8813980eaa21d338113fe30535d7627c0d61b8d30c331e20ebb81449ae4a0ddcdfd4a93cb028f2c376a2ce76 SHA512 e1aef98d91ec722427b27f3aed25d8ef4cd4a6c845f98935e2f99075dea93275fc0335760d517398be8ca7898084bfee457ada0a718b66226e6ce3f38fdf2b2e
-EBUILD smbldap-tools-0.9.10-r1.ebuild 1556 BLAKE2B d4eea2d2d2b620d7e1fa37c7b7bcb094b477caa6468cf50f0aa53ac1b6f183107d20e51dc422d5cf5e12e46778bd5875e62c009009ade8fabe3257f8935b5756 SHA512 f30462ec769277a84a23733ee83be91312b5ac3be99f032d556484f743d9fc1b0ec072a61ef09b70c9fb10d089907c6ba97426ab6dab9c4b10292c9824e1a23b
+EBUILD smbldap-tools-0.9.10-r1.ebuild 1557 BLAKE2B adef47fa24922738facb9caaedb166951bc2454a8069bd90c0a833edb7aa9b344716523b94b43a28cd3b82de4169f079bfaf6039ec567e33dc7be746b1199074 SHA512 b76d5bdde5fd81e34c370f090a0295bfa12e0dbae2065f98345631ff95b0b79af813e4e9af00f50249f40f68ea1e249a4141afbd0c3b2f6698a62e91cd2e1203
MISC metadata.xml 239 BLAKE2B 7127a2a67e79dc98a78fcaca706fd348389c7f08465112215855afe5978d2932ecbee93944efb1df528fbb6d09e884b277cb1d55a8b3926487b6ca07f9330b8a SHA512 4ea42efe4d083d013b85796ca25a132678bcefe6e3687fd6dd371814fd307118fbc8da8c15ce7f4d956e5f824cd0202f49d3469406c88008e84ff9f4d360f424
diff --git a/net-nds/smbldap-tools/smbldap-tools-0.9.10-r1.ebuild b/net-nds/smbldap-tools/smbldap-tools-0.9.10-r1.ebuild
index f71412f562c9..f9b979ba5f58 100644
--- a/net-nds/smbldap-tools/smbldap-tools-0.9.10-r1.ebuild
+++ b/net-nds/smbldap-tools/smbldap-tools-0.9.10-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -9,7 +9,7 @@ SRC_URI="http://download.gna.org/smbldap-tools/sources/${PV}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 sparc x86"
RDEPEND="
dev-perl/perl-ldap
diff --git a/net-nds/tac_plus/Manifest b/net-nds/tac_plus/Manifest
index 03fbb5b00f4c..8de417616bb0 100644
--- a/net-nds/tac_plus/Manifest
+++ b/net-nds/tac_plus/Manifest
@@ -9,7 +9,7 @@ AUX tac_plus.init 457 BLAKE2B d295e7a5bd8d744431d164da3a5db21e38f7d56b5d39c2fc8a
AUX tac_plus.init2 430 BLAKE2B cbbfe931274f7ac4927f38b1521e3a773fdf19892320c5f92d4243481d5978bf522a3019fab2a16a9c8d86e2743f9d45618ff73c9eb0d526c7b21ce2bed398e9 SHA512 9abb9573929c88dfe084432bb7ba7b85796b3bf05663a7596644805b04175d2b7fe36c6eb60fb70579445f03dd9fc8040fc88e5160c2de20ab25b8e8b9a93f55
DIST tacacs+-F4.0.4.19.tar.gz 500593 BLAKE2B 8e6733e1af83d4cc5234bdb99100350eb91911965fa77a0b4ca9e75cc3d0a32739cb0a867ecb59c3c0c307469db4c9ee86964c9b6e142a86ab013a22ed968cdb SHA512 8482b81514ba91397f613a0593be8bd3ca66d6f4d79ed67a881aa01b3da44cdcfedae59bda6fae9e99a4c006fe54cd8a6ebfd6bc37e998f6b0ae19bd0831c0da
DIST tacacs+-F4.0.4.27a.tar.gz 504395 BLAKE2B 8cd58d451c28e16d3804e9dcf5a82ae5ec0d1a783088f6ca6d4a4084bdab09fe9e402cf709c46822749edb5df5b9f20a225c420d1430ddd903b725a8f1cefe01 SHA512 2251a21f609d516b3ebc7d3d2d7d030ea1bb491e0fe5e08e7639d2d9bdb0ef9a1ab4d17f340e50e83771dc9a512c5dacc99716fd882ba3f6db2fafb0915e86bd
-EBUILD tac_plus-4.0.4.19-r5.ebuild 1335 BLAKE2B 0ed7044750cdfe7c0806cbe805092393bdde34bd54f0323408a1ac5f16c4ae26a5400befbfbf447d7d2e10ad77c2ec602680bed6a3e4aba7906c50c5ad1f841d SHA512 206f052c0aaace001ec9120cf53aae366d8c982d404c1dd9780b9cff7e31c507fc712e97f20d2d1f7d20cde638afb29f53be6d75e88d906098cf45018ac2869b
+EBUILD tac_plus-4.0.4.19-r5.ebuild 1336 BLAKE2B 92a999de159865aad274109540e8f93787faa915897bcad18929574207fe3fdce7b4e175af806981321915a80b42174a984fad5db7c2d2c85c5e4d98dc629c35 SHA512 24a799d18a5b701716b4d3fdd4f19bb0e5cb1cfe9b9938e61bf8d5c5912863d6a297fd42e61b7f9faadf85ae5f59265ab04789706b13663db0fd56e10d6c5ed8
EBUILD tac_plus-4.0.4.27a-r2.ebuild 1434 BLAKE2B c8e60d045e95bd6938872e24a1a7992815a92560e58186ef314b70c818b4a4cb8b32c583aec9a1c0582b82ea9c0826bfcbd8c1a43ee775563ee34446b46db602 SHA512 e10cb51c2ed054b4b3c92efc1a75bd151ae0b33cc95bdb5bf8bcd8eba84801225a5c57459923f975904a805f7a236ec55f149e5ab35c984af1a14223b4046964
-EBUILD tac_plus-4.0.4.27a-r3.ebuild 1509 BLAKE2B aa31aefcb97419daf855d5cc0e1115440cf5ebe9a46f01e807e1abd277039fe89504d7a1e348bd62515028046819de21569ab08a4f81369fa6f5602c5cff7320 SHA512 40339e3fcae5c91124c8d4fb7d4e5d010a10a8583024e98a414ed656d1e01195d283037c34fc39271902cab0ae9dbd604af67fd74823f0b580263a21aa0863ac
+EBUILD tac_plus-4.0.4.27a-r3.ebuild 1510 BLAKE2B 7168d8d5e6f361d5ea4b9825ad0bf8e8a3b16f0d2fccb4265b021706b06b4df66361717252b573bb58698d4a7a8af398a849273b9555db7a4b6d94d66fea11dd SHA512 b2552b3cebee33269465e1a68d3b6612e5282395cdf3d16d2685c8e17c3d4d3a8413b8ea8cad2ab6f8aa27804146e39b145d0001f7e276c415a444d02926acc8
MISC metadata.xml 347 BLAKE2B f3a5e8ac1da978c0bb203b48b4461c149b80ba8761444d327d309daf3556d250118dd0f349441f4fbfe6c6820a5f6f164e7ad22cbc6c915a8de0dd1bf112b296 SHA512 65614032fac0718ee5e56c8f167b0a4164bddefb6a1277822af82dd85d22ec9ce507136e31367983b5dfee7a967e54befb3b135c08ca496be67c9b241b536011
diff --git a/net-nds/tac_plus/tac_plus-4.0.4.19-r5.ebuild b/net-nds/tac_plus/tac_plus-4.0.4.19-r5.ebuild
index fd2de5db4e58..01b5ac9551ab 100644
--- a/net-nds/tac_plus/tac_plus-4.0.4.19-r5.ebuild
+++ b/net-nds/tac_plus/tac_plus-4.0.4.19-r5.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -13,7 +13,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="HPND RSA GPL-2" # GPL-2 only for init script
SLOT="0"
-KEYWORDS="amd64 ppc x86"
+KEYWORDS="amd64 ~ppc x86"
IUSE="debug finger maxsess tcpd skey static-libs"
DEPEND="
diff --git a/net-nds/tac_plus/tac_plus-4.0.4.27a-r3.ebuild b/net-nds/tac_plus/tac_plus-4.0.4.27a-r3.ebuild
index ad6e3f6882f6..1aefca883a29 100644
--- a/net-nds/tac_plus/tac_plus-4.0.4.27a-r3.ebuild
+++ b/net-nds/tac_plus/tac_plus-4.0.4.27a-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -13,7 +13,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="HPND RSA GPL-2" # GPL-2 only for init script
SLOT="0"
-KEYWORDS="amd64 ppc x86"
+KEYWORDS="amd64 ~ppc x86"
IUSE="debug finger maxsess tcpd skey static-libs"
DEPEND="
diff --git a/net-nds/yp-tools/Manifest b/net-nds/yp-tools/Manifest
index 29dcc5a54659..fe73965c4eeb 100644
--- a/net-nds/yp-tools/Manifest
+++ b/net-nds/yp-tools/Manifest
@@ -1,5 +1,5 @@
AUX domainname.service 165 BLAKE2B b36bb4877585f69503c319743a2e78f62f419852f235498791b007c4477d8622934263e3690cc2ba619d1c8ba925ca682b379720126915e5057210d893027105 SHA512 dc6cc79a1e6636f31706901bec45adc479231c883e149748989c038d4a9e2d3b1e15e3ba45ca7276700c68600cf6489b92bc4ada0c8ba630921a6d8cb8368de6
AUX domainname.service.conf 89 BLAKE2B 22b81d78eb5df449658413dd2b23ceab02376fca3c061e328a3db36f88b3840296db961748679c8df9719dfb6cf3f4fd100ad6ed79916585aa79edbcf27c7577 SHA512 529f85f41e8204cc3dda72eb3c94c81443b8aa9f5af1ce4cab4510cbc42da79a4554d223893f0a968afb4476898b8a74ea061f8e9f40518b3066584ea9c7ad6c
DIST yp-tools-4.2.3.tar.gz 195247 BLAKE2B 5e068f6856876dbf55c25030730195222fd331a06b8d57aa8a797a42c90538289a61ea8de1a2fee2d173e3444f76f82d111fc1120c287f90b7dbad1a2be23313 SHA512 2fcdaaeb8af4c3f62aa571a488c04561356681fc18b919ef728cfc1941578870cce74b136959f49e4ab04f988a79252163c1abe30b357788cb0b5faca7b5d147
-EBUILD yp-tools-4.2.3-r1.ebuild 962 BLAKE2B 3e5c94c7a12934e4700716209540dd250b7db84808ee8f70e929cd1585af8faefd9b2ffd61e95cb9ec9455d4f8103102b7897923a52424bf2fecd9f5a42c347f SHA512 7eb9606b1832a856bb125c6f065445ece2b6b6b9451b10e21c4eea4aec86f1d0ff284729007880bdeda0beefe6c9c44a02273ce3477fa44cbd40716afb2bb2bb
+EBUILD yp-tools-4.2.3-r1.ebuild 963 BLAKE2B 2ab58ae28b3523fd161ee3dd79f90e6dcdb1051925044f246d813a3559d17c286be0938ddb39cc34756038a160ec78f43c3df0f754d904fe48015fd77671fe36 SHA512 95fa5580310bfab02e52cb0caf808fcba951d50fcd73747df63efe5c810cf895fda67ade8626d6f57086b44ec95d3cbf37dfaf7af1e9be30b4bad0fbf526523b
MISC metadata.xml 168 BLAKE2B 2e0e000b4c3b6ca04c12903fdbe278415c05a822623c52e9aa95cbbf3d50bcb1246b7edbda7d2f6b559af8950c6374e6e0a69b76319964cfe686bf50b0604a57 SHA512 4dcf45d1809e8390a2d8155c8ebfe0dd610203e392aeab0ccd8a10f42cc8532a4925eff32b35e7a6c35598a4efd288229034ec0732299dbd8cfa0acff705fed3
diff --git a/net-nds/yp-tools/yp-tools-4.2.3-r1.ebuild b/net-nds/yp-tools/yp-tools-4.2.3-r1.ebuild
index 9c758522b57f..ad99f5637bd4 100644
--- a/net-nds/yp-tools/yp-tools-4.2.3-r1.ebuild
+++ b/net-nds/yp-tools/yp-tools-4.2.3-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/thkukuk/yp-tools/archive/v${PV}.tar.gz -> ${P}.tar.g
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~ia64 ~mips ppc ppc64 ~riscv ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~ia64 ~mips ~ppc ppc64 ~riscv ~sparc x86"
IUSE="nls"
# Always uses libtirpc if present