summaryrefslogtreecommitdiff
path: root/net-nds
diff options
context:
space:
mode:
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/Manifest.gzbin2231 -> 2232 bytes
-rw-r--r--net-nds/gssproxy/Manifest2
-rw-r--r--net-nds/gssproxy/gssproxy-0.9.2.ebuild2
-rw-r--r--net-nds/jxplorer/Manifest6
-rw-r--r--net-nds/jxplorer/files/3.3-disable-jxworkbench.patch12
-rw-r--r--net-nds/jxplorer/files/build.xml70
-rw-r--r--net-nds/jxplorer/jxplorer-3.3.1.2-r1.ebuild75
-rw-r--r--net-nds/jxplorer/jxplorer-3.3.1.2-r2.ebuild2
-rw-r--r--net-nds/nsscache/Manifest2
-rw-r--r--net-nds/nsscache/nsscache-0.49-r1.ebuild (renamed from net-nds/nsscache/nsscache-0.49.ebuild)18
-rw-r--r--net-nds/openldap/Manifest28
-rw-r--r--net-nds/openldap/files/openldap-2.4.59-atexit-fix.patch60
-rw-r--r--net-nds/openldap/files/openldap-2.4.59-implicit-function.patch41
-rw-r--r--net-nds/openldap/files/openldap-2.6.1-fix-bashism-configure.patch11
-rw-r--r--net-nds/openldap/files/openldap-2.6.3-clang16.patch185
-rw-r--r--net-nds/openldap/files/openldap-2.6.x-gnutls-pointer-error.patch40
-rw-r--r--net-nds/openldap/files/openldap-2.6.x-slapd-pointer-types.patch71
-rw-r--r--net-nds/openldap/openldap-2.4.59-r2.ebuild8
-rw-r--r--net-nds/openldap/openldap-2.4.59-r3.ebuild (renamed from net-nds/openldap/openldap-2.6.4-r2.ebuild)623
-rw-r--r--net-nds/openldap/openldap-2.5.14.ebuild10
-rw-r--r--net-nds/openldap/openldap-2.5.16.ebuild10
-rw-r--r--net-nds/openldap/openldap-2.5.18.ebuild (renamed from net-nds/openldap/openldap-2.6.4-r1.ebuild)36
-rw-r--r--net-nds/openldap/openldap-2.6.3-r7.ebuild827
-rw-r--r--net-nds/openldap/openldap-2.6.4-r3.ebuild4
-rw-r--r--net-nds/openldap/openldap-2.6.6-r2.ebuild7
-rw-r--r--net-nds/openldap/openldap-2.6.6.ebuild870
-rw-r--r--net-nds/openldap/openldap-2.6.8.ebuild (renamed from net-nds/openldap/openldap-2.6.5-r1.ebuild)47
-rw-r--r--net-nds/rpcbind/Manifest4
-rw-r--r--net-nds/rpcbind/rpcbind-1.2.6.ebuild2
-rw-r--r--net-nds/rpcbind/rpcbind-9999.ebuild2
-rw-r--r--net-nds/smbldap-tools/Manifest4
-rw-r--r--net-nds/smbldap-tools/smbldap-tools-0.9.10-r1.ebuild4
-rw-r--r--net-nds/smbldap-tools/smbldap-tools-0.9.11-r1.ebuild4
-rw-r--r--net-nds/yp-tools/Manifest2
-rw-r--r--net-nds/yp-tools/yp-tools-4.2.3-r1.ebuild2
35 files changed, 682 insertions, 2409 deletions
diff --git a/net-nds/Manifest.gz b/net-nds/Manifest.gz
index 574d82c42498..fe68c56bc737 100644
--- a/net-nds/Manifest.gz
+++ b/net-nds/Manifest.gz
Binary files differ
diff --git a/net-nds/gssproxy/Manifest b/net-nds/gssproxy/Manifest
index b31e9b176f12..0967e2040aba 100644
--- a/net-nds/gssproxy/Manifest
+++ b/net-nds/gssproxy/Manifest
@@ -2,5 +2,5 @@ AUX gssproxy 371 BLAKE2B d51ab4a06138dcc4af7b1706948534bd3b0b0fe1e715085eeb910bf
AUX gssproxy-0.9.2-docbook-upgrade.patch 1773 BLAKE2B dab4cf17d5d14e1b48bec64cfb94af4e5c64022c5bc0ee4f7b8fee3eacc51fc88ccec45a874e3f163d737c6ceceed9a37fbe53a339a4f51135b02ad05cfb115b SHA512 e35da02cfe5c36abd275e4ad9aa258ced8c63ba7a1b10a3334db94f6bf62c5d7d8dd55600769b0bdee1e8a2a7f277af89a6e90da6a3b801365a99c6946d0885a
AUX gssproxy-0.9.2-no-git-log.patch 508 BLAKE2B d819ad3b940439961473a747e293140c391c510f85d31cabf1e3d59e2863bd5b5c52087f64c140dbec3b2dbab5e53d8c4693d95c4597f71fb87a73585fadfd67 SHA512 3b156ce84aab59bbb823e6af5e6be36bd777b3524d91410cb8a47ce223a9fef38d8a9c014c61d6b65d894a9b4e4e1272ccf6346a4a49aa84774af47e687de7f3
DIST gssproxy-0.9.2.tar.gz 586240 BLAKE2B 4480070740ce77a9ed8714bbe8cb24684292317cc61e6c13e06b368bef6d722fdefb3c5230d15773050960851382435a15a0106e5d920c74b13afbbab9ff9194 SHA512 6de484c9c1715e8b845106e1b16e1c29805e4104db296eb44ea15e6b6973fd1df0b043d2cdc2798f04c7a0ce66279e356a285684bc3573ef847532ab2b87aca3
-EBUILD gssproxy-0.9.2.ebuild 3366 BLAKE2B 8036a6f0b35eeea8d6be1c1ae9c265cc1fcf6cd442f29af55aae6c57512d7d5e4161149b204a40e6e23de2b8a02aaa18db6be10b7ccf655eb7a6110aed132174 SHA512 c72f3ac871f259a44a3dff57bd49a0a4e4a30ee46228a7e7fb8b6816251f5e3d2e4795bb45ca50011c96902519c51116b68a3f1130f511ba22d88426b76955f1
+EBUILD gssproxy-0.9.2.ebuild 3360 BLAKE2B 65588d21fa2f6e1582d7e6ff9fe30e4d2a8a996c6bbf9eb9fba84b3486b6335f9048c746dbb637bfd666dc59bc349b60d6fcd268362bd74301405cbaeef81ce1 SHA512 a75a369b7353567021e2a6d05c91ae7a24ff1f1a33c72f38641f3781c3d2a87c83c9b1e6036c33218df407bf23739e820a7b1addfd1ceb2849163f23bc4d96e5
MISC metadata.xml 304 BLAKE2B 62385ec2c869cf41a61f53284d3c345fe1f26b36741777d4b161d8a522a58942d13ea155e25af7b70f726d716e7c99d628f4cdf7fdbf4dcdf82439095e634475 SHA512 13382010642d9de241dbcc1bc880dc1b3daa3f266d8b75da6ec2db9aa92011ce203e96ad55f6d04a00f0df8ae40c83aa262ac26fd4b0d1bfb66d577b94c02c8d
diff --git a/net-nds/gssproxy/gssproxy-0.9.2.ebuild b/net-nds/gssproxy/gssproxy-0.9.2.ebuild
index 5da45dc33d26..a479d2c5b3a7 100644
--- a/net-nds/gssproxy/gssproxy-0.9.2.ebuild
+++ b/net-nds/gssproxy/gssproxy-0.9.2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/gssapi/${PN}/releases/download/v${PV}/${P}.tar.gz"
LICENSE="BSD-1"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~mips ~ppc ppc64 ~s390 ~sparc x86"
IUSE="debug selinux systemd"
DEPEND="
diff --git a/net-nds/jxplorer/Manifest b/net-nds/jxplorer/Manifest
index e534934bfd4b..ea71ae780985 100644
--- a/net-nds/jxplorer/Manifest
+++ b/net-nds/jxplorer/Manifest
@@ -1,8 +1,4 @@
-AUX 3.3-disable-jxworkbench.patch 475 BLAKE2B cee976aa6468def72fe0dcfaf6d68a3377f26a3ec07697b373c2ca5e1529688fbbc014675c5263a7fadb116cc1fced9680317a08d842ef74f269d3d553f173cc SHA512 07e7a464140fa14085dac6b7e31368ddda2168d915c5b8bd4ff985a54f415c8e0a98f028752cea2fd9eaf097ecefb8f923956b19b2611b751fbe95cc33c6b7d1
-AUX build.xml 1871 BLAKE2B 0edb1b98c8b2f8b2de5996b1ce8ef8558d08fdff034d5187460a3d6a01962bf01f4c3d4bfa02d320e80445b61f3b49291825ccfa413d7f7dd7438e285c41d34c SHA512 39434bad8cb85692fe65feb927ba675135e0da5401518f22ff6a17c1edfea950342bde9f7530cd48e603f41547451020aa4e0c96dbbf664548cd812ce777fa00
AUX jxplorer-3-pre 663 BLAKE2B d7311e13b367c74af7ebc005c15ef14af80057c995f2d30dd684a49c09c10e165d5c18721f7c266ff4066a904f0ad34e3570e250ebebe2b8486fe54cd7d26875 SHA512 11acb8c28a063825678ec3fe7bafc1cd1d0f99c96d49e62500d06b0584967017efb050c561826ce8b6db8a73da66ea1742f4a361fddc4e17abddad5174106f9f
DIST jxplorer-3.3.1.2-project%20.tar.bz2 4086314 BLAKE2B 1232277a71eab218df3aec6a0bde54cb00f02fe31e7ef98d7f791df886f9b8522e5ca95705647f3dcfb16621de68a8e43605a2a6453cc3fff7bd5efcbaf07793 SHA512 56c1043ab9ec4905878c94ad255d8391879db8007a96ad26329eec803a513ab6672fc696b893b7468a5384de8a9182db4bf824d572fbc0c0caf62b22f21269ba
-DIST jxplorer-3.3.1.2-project.zip 4625538 BLAKE2B b1bfb552dd4524f4d0fde4ff15617bf3e50629c0f879f05ee87c9f301afa9a5a4c544c8bb85d5b9639fe809f030752f9e96c321a4e6d20fda7aa55097363bdeb SHA512 6c95de48b2abd41a4926de3bd9bd203e266676028e12d1f1c93d8ef6f10b233eefcb122c8c075d6758b43c85e30fdc4b01d55811e5fcbdcd64d353c6f0fef94a
-EBUILD jxplorer-3.3.1.2-r1.ebuild 1810 BLAKE2B 92b72ef6108e0e9e0add9f88b7f0938e6ec57e9114b2e3e4d894623c15644b6fd22e9696ecc67f37f3bc9e4c9128e7f6bedb3e4343981f991e6bed5212636736 SHA512 a66b00a1bb9dbefbf81621d17d84040ced7b077ae0d8f3c414dfcd3597f9cded0f375fa3de4215978265e295a4d0d386b137ffdfa4522f04b6b391efa5025e28
-EBUILD jxplorer-3.3.1.2-r2.ebuild 1847 BLAKE2B d9ef8bd03f7e2bd20c31f42ad18ea76621d3c18d8076d8a7d4ff9021a4356bb8368a409da7f260527461bbecce8fe5e664b3d1d3bcb57db04e703202dc4dea5d SHA512 2fd7753679ff8c3768e7b569ea541296781bbc1b502e345bac09434ae555ed743f893c73452930f1c44f5ffc57a0834ce4e9dac009b9f1bde41cb0b83cd03c71
+EBUILD jxplorer-3.3.1.2-r2.ebuild 1845 BLAKE2B ee79d65ab0d9d824c3ef0e82998aa80e208a151f52ec4e1e04ed23d638f6dd9063a81650c5fefafdb9509af439aefeb51e23458a2badbc0a6688bfc49d456707 SHA512 73adf6515ed20a7e9db27ce292ab0499113dd905150ccb22a4db85bd50989c894f6ab66faddc19bec3a9b5f1283561782b74843d9696d428600d9ead5d38e90c
MISC metadata.xml 371 BLAKE2B f4d9cd83fe64adf3a82bc8b131f815a7b42e2d8dc3fcdce06d28f9c4dfe95f3efa8815231384329dd0fcc944d47435112d43555de6a440dfa1e798ed1d856137 SHA512 0cfb20732d53ec5864e5679157934b227f995e532020d6002039a750a881cc2c1678d496b732e3073036c4bf175439c75efa95ed711b90e50bac49bc86a9ed1a
diff --git a/net-nds/jxplorer/files/3.3-disable-jxworkbench.patch b/net-nds/jxplorer/files/3.3-disable-jxworkbench.patch
deleted file mode 100644
index 4b1009159f46..000000000000
--- a/net-nds/jxplorer/files/3.3-disable-jxworkbench.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-diff -Nru a/src/com/ca/directory/jxplorer/JXplorer.java src/com/ca/directory/jxplorer/JXplorer.java
---- a/src/com/ca/directory/jxplorer/JXplorer.java 2012-07-31 14:53:59.869914047 +0300
-+++ b/src/com/ca/directory/jxplorer/JXplorer.java 2012-07-31 14:54:47.836311029 +0300
-@@ -502,7 +502,7 @@
-
- // look for JXWorkBenchBrowser 'add on' module...
-
-- boolean usingJXW = true;
-+ boolean usingJXW = false;
- if (usingJXW)
- {
- try
diff --git a/net-nds/jxplorer/files/build.xml b/net-nds/jxplorer/files/build.xml
deleted file mode 100644
index 819f7ed311a0..000000000000
--- a/net-nds/jxplorer/files/build.xml
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0"?>
-
-<project name="jxplorer" default="jar">
- <!-- some properties -->
- <property name="src.dir" value="src" />
- <property name="build.dir" value="build" />
- <property name="docs.dir" value="docs" />
- <property name="lib.dir" value="lib" />
- <property name="dist.dir" value="dist" />
- <property name="jarfile" value="${dist.dir}/jxplorer.jar" />
- <property name="target.jdk" value="1.4" />
-
- <path id="jxplorer.classpath">
- <fileset dir="${lib.dir}">
- <include name="**/*.jar" />
- </fileset>
- </path>
-
- <!-- init -->
- <target name="init">
- <mkdir dir="${dist.dir}" />
- <mkdir dir="${build.dir}" />
- <mkdir dir="${docs.dir}" />
- </target>
-
- <!-- compile everything -->
- <target name="compile" depends="init">
- <mkdir dir="${build.dir}" />
- <javac srcdir="${src.dir}"
- destdir="${build.dir}"
- source="${target.jdk}"
- target="${target.jdk}"
- classpathref="jxplorer.classpath"/>
- </target>
-
- <!-- build the jar file -->
- <target name="jar" depends="compile">
- <jar jarfile="${jarfile}" basedir="${build.dir}">
- <manifest>
- <attribute name="Main-Class" value="com.ca.directory.jxplorer.JXplorer" />
- </manifest>
- </jar>
- </target>
-
- <!-- generate javadocs -->
- <target name="docs" depends="init">
- <javadoc sourcepath="${src.dir}"
- packagenames="com.*"
- destdir="${docs.dir}"
- author="true"
- version="true"
- use="true"
- windowtitle="${ant.project.name} API" />
- </target>
-
- <!-- clean up -->
- <target name="clean">
- <delete dir="${build.dir}" />
- <delete dir="${docs.dir}" />
- <delete dir="${dist.dir}" />
- </target>
-
- <!-- zip the sources -->
- <target name="sourcezip">
- <zip destfile="$dist}/${ant.project.name}-src.zip">
- <zipfileset dir="${src.dir}" />
- </zip>
- </target>
-
-</project>
diff --git a/net-nds/jxplorer/jxplorer-3.3.1.2-r1.ebuild b/net-nds/jxplorer/jxplorer-3.3.1.2-r1.ebuild
deleted file mode 100644
index f0d7eb53b88d..000000000000
--- a/net-nds/jxplorer/jxplorer-3.3.1.2-r1.ebuild
+++ /dev/null
@@ -1,75 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-JAVA_PKG_IUSE="doc source test"
-inherit desktop java-pkg-2 java-ant-2 prefix virtualx
-
-DESCRIPTION="Fully functional LDAP browser written in Java"
-HOMEPAGE="https://jxplorer.org/"
-SRC_URI="https://downloads.sourceforge.net/${PN}/${P}-project.zip"
-S="${WORKDIR}/${PN}"
-
-LICENSE="CAOSL"
-SLOT="0"
-KEYWORDS="amd64 x86 ~amd64-linux ~x86-linux"
-RESTRICT="test"
-
-# needs java stuff that is missing in java > 1.8 os has to be restricted
-COMMON_DEPEND="
- >=dev-java/javahelp-2.0.02_p46:0
-"
-RDEPEND="${COMMON_DEPEND}
- virtual/jre:1.8
-"
-DEPEND="${COMMON_DEPEND}
- virtual/jdk:1.8
- test? ( dev-java/junit:0 )
-"
-BDEPEND="app-arch/unzip"
-
-JAVA_ANT_REWRITE_CLASSPATH="yes"
-EANT_GENTOO_CLASSPATH="javahelp"
-EANT_TEST_ANT_TASKS="ant-junit"
-
-PATCHES=( "${FILESDIR}"/3.3-disable-jxworkbench.patch )
-
-src_prepare() {
- default
-
- rm -v jars/*.jar || die
- sed -i -e 's/<fileset dir="${jasper}.*//g' build.xml || die
-
- if use test; then
- EANT_GENTOO_CLASSPATH_EXTRA=$(java-pkg_getjars --build-only junit)
- else
- find . -iname '*Test*.java' -delete || die
- fi
-}
-
-src_test() {
- VIRTUALX_COMMAND="java-pkg-2_src_test" virtx emake -j1
-}
-
-src_install() {
- java-pkg_dojar jars/${PN}.jar
-
- insinto /usr/share/${PN}
- doins -r icons images htmldocs language templates plugins security.default csvconfig.txt.default
-
- dodoc README*.TXT
-
- # By default the config dir is ${HOME}/jxplorer
- java-pkg_dolauncher ${PN} \
- --main com.ca.directory.jxplorer.JXplorer \
- --pwd '"${HOME}/.jxplorer"' \
- -pre "${FILESDIR}/${PN}-3-pre"
-
- eprefixify "${ED}/usr/bin/${PN}"
-
- use source && java-pkg_dosrc src/com
- use doc && java-pkg_dojavadoc docs/api
-
- make_desktop_entry ${PN} JXplorer /usr/share/jxplorer/images/logo_32_trans.gif System
-}
diff --git a/net-nds/jxplorer/jxplorer-3.3.1.2-r2.ebuild b/net-nds/jxplorer/jxplorer-3.3.1.2-r2.ebuild
index 3c8def3594cc..ffb421c09a31 100644
--- a/net-nds/jxplorer/jxplorer-3.3.1.2-r2.ebuild
+++ b/net-nds/jxplorer/jxplorer-3.3.1.2-r2.ebuild
@@ -15,7 +15,7 @@ S="${WORKDIR}/${PN}"
LICENSE="CAOSL"
SLOT="0"
-KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="amd64 x86 ~amd64-linux ~x86-linux"
BDEPEND="app-arch/unzip"
CP_DEPEND=">=dev-java/javahelp-2.0.02_p46:0"
diff --git a/net-nds/nsscache/Manifest b/net-nds/nsscache/Manifest
index fcbeb2485bb9..454b3896f5cf 100644
--- a/net-nds/nsscache/Manifest
+++ b/net-nds/nsscache/Manifest
@@ -1,3 +1,3 @@
DIST nsscache-0.49.tar.gz 128598 BLAKE2B 2d0c9c2818f7dbab44bd4fd17b7e1dceb3f1a236c18c96be4cc5dcf8329c748c0b1f8dc0f462e186458b3ede380ebc408fe56bfe21bc5aa8720a15122f90cec6 SHA512 941f6fcb8f52294f910dcf8e1aaf7f07bf83e7812d9325a709248c49013b46a959c6abdbaafd161ddcef96525d02aa939c68c9548841a6b66b94417f86b67527
-EBUILD nsscache-0.49.ebuild 2276 BLAKE2B 2132bbfdeeff0198ced92d3a385c0c34cad9bf891ede0c458a33e2660db46cd975b651f97f1a802d065ef16ce568772d270baceceadabcdbc91840351bb9e3bb SHA512 8dc89f467831a288b8cb12c693cc76fa27258ab00876a212050c0a923aab24a2a124aacab4e33da931afc265d1ba9cfe2b54236fe45e2b85b8eb710d3a440e02
+EBUILD nsscache-0.49-r1.ebuild 2196 BLAKE2B d45c2495d7799e3389a5d354366a0b6f2d9df97b25805b06469ed7118c49d9794d2c00f9e42432d104f55329c3939a1b7aaed0cc587edacf7a1000fa9e1170a5 SHA512 7f7ad9e805e41976fa7005c567b938bd717dca0f2644409879ba525d325c381eff4cc9ffe9a16457fd18d4f42fef4348c901cf497ebf20e11a87f5bdda3b3bb9
MISC metadata.xml 467 BLAKE2B 49769763ea33cf2fa9ff8614ee16353cd0454bc9ed634787f2782493949d7f25bac9720ad2f0c16d8f6ce45d3b4e79b0f8a6592a7bcc5668ad3c834094584406 SHA512 e3f7f6bdc779dfc2cf63e00940de55faa22a7a8ac4de539c4785c13eff97faf541bd1badb5616a3b8d0a53eabe278290216830fefa4c683d5654d93af98149a7
diff --git a/net-nds/nsscache/nsscache-0.49.ebuild b/net-nds/nsscache/nsscache-0.49-r1.ebuild
index 7c9dfe0b027a..b0fd6dc60bed 100644
--- a/net-nds/nsscache/nsscache-0.49.ebuild
+++ b/net-nds/nsscache/nsscache-0.49-r1.ebuild
@@ -11,6 +11,7 @@ inherit distutils-r1
DESCRIPTION="commandline tool to sync directory services to local cache"
HOMEPAGE="https://github.com/google/nsscache"
SRC_URI="https://github.com/google/nsscache/archive/version/${PV}.tar.gz -> ${P}.tar.gz"
+S="${WORKDIR}/${PN}-version-${PV}"
# upstream *sources* say "or later", but upstream metadata does not include the
# 'or later' clause.
@@ -34,12 +35,7 @@ RDEPEND="
>=dev-python/pycurl-7.45.2[${PYTHON_USEDEP}]
s3? ( dev-python/boto3[${PYTHON_USEDEP}] )"
DEPEND="${RDEPEND}
- dev-python/packaging[${PYTHON_USEDEP}]
- test? (
- dev-python/pytest[${PYTHON_USEDEP}]
- )"
-
-S="${WORKDIR}/${PN}-version-${PV}"
+ dev-python/packaging[${PYTHON_USEDEP}]"
distutils_enable_tests pytest
@@ -48,19 +44,17 @@ python_prepare_all() {
# Default config tries $PREFIX/config/nsscache.conf
sed -i \
-e '/data_files/{s,.nsscache.conf.,,}' \
- setup.py
+ setup.py \
+ || die
# Upstream forgot to bump the version
sed -i \
-e '/^__version__/s,0.48,0.49,g' \
- nss_cache/__init__.py
+ nss_cache/__init__.py \
+ || die
distutils-r1_python_prepare_all
}
-python_compile() {
- distutils-r1_python_compile
-}
-
python_install() {
distutils-r1_python_install
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 645d02e9f258..a2f322df35d8 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -12,17 +12,19 @@ AUX openldap-2.4.40-slapd-conf 2059 BLAKE2B bc80677203c52304fd302288ea33face5b05
AUX openldap-2.4.42-mdb-unbundle.patch 3286 BLAKE2B 9b960633b7e84e45dd7a69aea10575b047f0e2a0bd77b733f7aa00d266ac803dfa7075f3ae67ebeb54e1f2d1dca8c62e0e2ebcc2a40644c896d043607fbfe57b SHA512 c3550a272d94f7f69d7bd6aa55fd0b9a9474082e1574fd1d30fb02fa115e8455ad35d38483bfc94765f0edec38f37d65cec66fc8aa5711ab9f91b358ff95cfbc
AUX openldap-2.4.45-fix-lmpasswd-gnutls-symbols.patch 3437 BLAKE2B 56f1fbf6385f94ec7e34cf74e6d8d2c0c5a9e0b36202f8d812327e083fcd04df6244bf725ca7efc8b44bc32af62b14830d8c48a43ce5c18544b0c2cc405304a4 SHA512 11f72cdc20dc3a1d30eda401d0f3932a00527b49f487fc82952c283c91d58025def006704145d8b329b7ff9d005d5c6201e2283b0d369f72d9a147d1ce616ad4
AUX openldap-2.4.47-warnings.patch 817 BLAKE2B d8bbbc8c2d10f38ab75e977a1fa4b55ceb51dbef91a95c65475bc0c58001f742b29dbdcb1698cca35dcd192f7108f1d3617ba1e7848246a47b872fb9eb472451 SHA512 55441e3058a348038e14106cba3a55e809553ad288e6387a19a39bb24ad080820c4d616a732af4e7e72f680b60fea6570e50041fddc2871f14dc035d68073628
+AUX openldap-2.4.59-atexit-fix.patch 1910 BLAKE2B c14f93b8d1af850be1c3d6e2382e4eeb59420bc793a0c583009a29bf5f2be1dea3920ad4b54d1e77c2f41e2eabf24e7f46468a557aab310b58f8418b38f2d512 SHA512 212f47c6c001780b1d0bfd5ed87dc21d9d0b104206d96bed6b64f39fe6f543e321b081d9df61e52a43c88981544beb399fbe06385dd06fb1d4860272b3ece9d9
+AUX openldap-2.4.59-implicit-function.patch 1684 BLAKE2B 2651dad3d6d7f7ace86129684e218c28780ad48a25326b50f9339f64bc8d102f53a13f728c952943408fccfdf3c34712283b16b8e9020cd43c9bbce85dd32c37 SHA512 2eecefd6813d42834f7a48b594de32aae82893e7c9a3b59a82856618f33506e75bfbfcf58588e69f585ef62d6da612f2464c07804974c575acc23f08b0413fef
AUX openldap-2.4.6-evolution-ntlm.patch 4543 BLAKE2B 079c78b2608b3e5b4a69c7ee2ef9087445e7b17e4655929affc9511a035640f13f21d9320a2b8091fc5c9bd678654c656776cb9cd7129264bae0be03a79d649d SHA512 e79ac437f7dcffec19d99bb74dbc788a35b2800e82ee7411dca0576c4920d305142ac83f1d3b7c3227c50f20a899399f76c5cf4111c4fb756153ffb323f40c9c
AUX openldap-2.6.1-cloak.patch 464 BLAKE2B 5e2860123f340f172a2cc686f9d149d38976a4c2753c95342b02c2d3a6670e039f1fa039187d7d1fa8588271505a416a4a4c2352cd56482033132b7677885cfc SHA512 fe056bc36f9eaa6d309daede0264e32daa71dc599cc3393c5e3dff17ba78f6d7e17b3c126c623d6f1bf8a4616d5844f9ecf8437ed1169e237bfa44ad6d8c0f80
-AUX openldap-2.6.1-fix-bashism-configure.patch 419 BLAKE2B 2910734bd9e8a0e53efb0598200e37ed884038c966e39f5d54ed267ec62740e9fbd967933e145e5c707fea9ea745e0956bb24050c3cc6be713cbc84ca6d8856b SHA512 ee91f86774d30154a5a4b416224a1ed3373e783990efd1f6501e4fafae8d4f934dc32cf253a608c10a2a5d0d0eef3a69a4e7265770d7e934e4020f2c0a54a32e
AUX openldap-2.6.1-fix-missing-mapping.patch 458 BLAKE2B f0137f614b7fe07f80ae5ec7f2be8c08643166fe69358cba174e9d4c8c0c3e94e6901e1a75eb2d85ad62876234223b877ca1a2f689dc154985c591a8bb2f8872 SHA512 4083b99cb97f8511a9f44c8e0b6c63cffb351b20d50e5ebecb1e73b0a1441e6449db21c1af2f43112db365d193d4395a814cf7afcac730ae7a04f260370c9d0c
AUX openldap-2.6.1-flags.patch 10275 BLAKE2B 0c851a90dd2befe44d0671782676b8692ccb027ccbee2e52989a409b70fa8e917f26452bc6838e04111c6479bfa49fa138140cccec82026b53c6a0a23aac7f73 SHA512 a068987ee75de99e442d279bd3789f401e31342cac0cd699b0b06f9c3ccb51381ff7f947b339db1ee2330ed7d00e4ba5d1f56ba12824eac31e0d4cb8a605ae9a
AUX openldap-2.6.1-system-mdb.patch 3679 BLAKE2B 9d9eb3dad904564cb453424743091c471ba52ea8fa6c98b4138f068d2b6d57eb7a3ce903df1ee9eb7bae0219cc762cff8dc1f10515c376c40e2ff9b7d25d44a2 SHA512 fc1d17e57b9596b4e744272f0e28400fbaeafe6fe6de8e050be8b934f4e4f977637e6b8ca9f43255f2b59f9640a70b4c9ff91b2f741850c5f1d04d5c34cdc34c
-AUX openldap-2.6.3-clang16.patch 5305 BLAKE2B 17260d51fba82c6f898c3fa2234a1038228b4085027a5bae086309b330f73f64e468a0016b486861c6f92c47f0d19f6ad9279068ffc0789600f3f8b6a6b2a4cf SHA512 776423d8cb2ee594792c97dd233c2e645daab028a40e4ce53a793f7199ff9879defb480250b2ccc4cbdada43473268b1f2990edb2b923987f8740b1a89011de5
AUX openldap-2.6.3-slapd-conf 2059 BLAKE2B 3a9a5f22e450c37625f9718dd7467f721fb9046792499563652933221a5a6e56577a487fc6c3b7336ce45b5b5ca6cab82f073c7f61b7493d0f8323b296a84d8d SHA512 76ac3d22389d2da94dec8e712ec8073d9ba8be4df69ae2443883ce8b5b24757b0999f756a14ea57cb9566d8dbf94859a239efabe990febb347b794ba5070914d
AUX openldap-2.6.4-clang16.patch 6953 BLAKE2B f347857252d857c4d1d54a0be3a1d68fc33c3ab78645c29161e212976cc9e28aa0d46812ac87a0aa23a55612c30fe49f72cfe9c31c71e6ba7ed84c80cc202018 SHA512 7c84fe7841440d00925fcf08ffb9e6ef10d5626aeb9d24b794e59281a15e5a6da0d4a9939db860011402b8aef8bc34bc6a9c643806098f2453da64fb62e74e70
AUX openldap-2.6.4-libressl.patch 1590 BLAKE2B 3af178ceb4d6eb5792f4fe160d42b2fa2e662d8158ff98e93bd91fa0aaa73cca20277da907129e4c2124ae4e11021a0cbc53de1cd5308ef76c8e2ac26850a5df SHA512 674b08b5e4db1216b94d51b2c973f5cd8607c5a8aefcbdf5f25b6e210a071089ea9896deb59151e0cad5a73d002f88a75179f381a8b611473035a7207fe0bbee
AUX openldap-2.6.6-fix-type-mismatch-lloadd.patch 1257 BLAKE2B 863ff388cd149953048a8ca6c1c82cde1ed72ce08b534ba8503ca83f85fb80af6510b6e6e97a0082cd6480283c650a550e1b3bc8e27f47658c73d0007223d142 SHA512 e4d2583a3948c6b8474692c3adb4404c35423f82af692c5e7ea762ffbcf8b8d9c35468fe05f54f0d4f9dc6ac47de6838335a514a85a89f87f14ed700661538bb
+AUX openldap-2.6.x-gnutls-pointer-error.patch 1776 BLAKE2B 5be8d7a9f492d8c8019fabd81373823f16f5438c2ba2be1ecc8dd48f6f8610e5cac03de7e5ddc4350c0262187daac454d7eb1d5f34fc08fb02e5b04f5883721a SHA512 75c41a6180ab8a5cf22f63efd637728dad90c772b57f8e7744416fdaba1bcc8e6f14938c6d49839e6ea6f5e8acd4d8b4debde451e269cbec55a12791c64d33a0
+AUX openldap-2.6.x-slapd-pointer-types.patch 2628 BLAKE2B 28eb35a0b6a02f4a272da0f93aa5f656b4d071a1d1db7b64c1100a838da59d5a5a292702b594e5ecf561c1a5ebbf8a86d333de47db7972dc7a4dc5de10334b7f SHA512 3c49c88d22b3d1c43219bc07d7538cb391d7a47e958959e900126ca3f3f40986e690496c12780a080c8833ff78c6f95ab74f7e4cb08e5b796ef5c1cee0f2c776
AUX slapd-2.6.1.service 300 BLAKE2B 2d634f91f7f7c69894641b145bb280a1df8ac05d23eae64100c21470065c1347c7a7c8ab72f93083ff1151fe69b75be2a5f93bdc1a9a0776582fecf2b8169039 SHA512 c3833a61be028ddb9de8dbc66cff5651cbc2ed88e1b414965476862b6a223b91d20b773c9323f0c62cd690ecb9b0e6314f3eb37b2255f89f20d303a5025323b5
AUX slapd-confd-2.4.28-r1 1072 BLAKE2B 9d4cef3614164e09e27cc681a2d37c126da6666715b1f3092751d036b42c70bb73f3b6cc51defac791c3f8e63e250d8c9d946ef0b84bc8e38c1504ac7ea239a4 SHA512 7426c04ee689bcfb29a9a3956367c571eac6bc9620efda938591d09382a05527454458f7a25bdc2fa2ac920f93bae516121e085408ffefbe8ace0c7d8c5da315
AUX slapd-confd-2.6.1 1060 BLAKE2B 06f5f0e7b87eb4962f8413f3f5ea21a29b4e8174c016420c5f8c00bf6deb1b27929175a5cb8dc2db272147154ddb6006a2cf7ac5ee07a9652e047f23603923c7 SHA512 79d332fec5e6539106ae9f457194c31ede99e682f6cac89512d76c0f5831a7cbd01de5ea05ced4228f581ba1327091eaf5209fdbeeddb5048c6ca6ba7c5b38d5
@@ -33,19 +35,17 @@ AUX slapd.tmpfilesd 90 BLAKE2B f9cdde975b45c61c18773e4a3b30e3cb3c2a7d979bfef6d05
DIST openldap-2.4.59.tgz 5886272 BLAKE2B a2a8bed1d2af97fd41d651668152fd4740871bc5a8abf4b50390839228af82ac103346b3500ae0f8dd31b708acabb30435b90cd48dfafe510e648df5150d96b8 SHA512 233459ab446da6e107a7fc4ecd5668d6b08c11a11359ee76449550393e8f586a29b59d7ae09a050a1fca4fcf388ea61438ef60831b3ae802d92c048365ae3968
DIST openldap-OPENLDAP_REL_ENG_2_5_14.tar.bz2 5024359 BLAKE2B ffdffbd47e76545c2dc2d433d290945ab6eebd910031a60249cd8f6eac24f67841098e61c7e57864428e20a183a46d36dac422bba8cf6f3596f97439875af96b SHA512 abd1e8bda0762500db028f283fe2da9480a419072927295d6f3e1448cae130592511f385a87585843cf88217417c90ef57174ca919cfcf163eb41642a72bb4e3
DIST openldap-OPENLDAP_REL_ENG_2_5_16.tar.bz2 5022608 BLAKE2B 829e416e3cf92d36df0d6642e44083f9b288ef9c3743a84aef3f03cdf7b08b21ea45231653a2659fe0da285ca47a346d336d02c8e0dda21f039fb9e49630262b SHA512 629b92e275b69a540b200e61165492a4706afdf7b15d21bfe2f1fd4c338ecf397ad0c918e36dcef54d1f0cede2f039a8f73d4735f00e892d64ce9a177d490a07
-DIST openldap-OPENLDAP_REL_ENG_2_6_3.tar.gz 6244895 BLAKE2B 97792a1b368de44867b0ce9eef38601c3e64b7d40e4ca206295bee110097697c919040d2220eea6f0581812e09a2cc3e6afb4a243a5072a8a0a95f24f9fb354b SHA512 1c882a0cd0729b5d0f40b58588d0e36ae3b1cae6d569f0576e940c7c63d03c29ed2c9db87695a87594ba99a927ef4cba491bddba3ce049025fd5883463122ba7
+DIST openldap-OPENLDAP_REL_ENG_2_5_18.tar.bz2 5026131 BLAKE2B 0f1a00995bd880b3ee42c4de2c3a405ebb7969de253f4b3866eb46c1856b61539ed7e1133a1b11636efc1da1ed5fc6cae53da60b22ab31486518000d34ff6324 SHA512 77a84950c905d2a4bd25f93108eb79f1416689176531246f12b4c3f6e8e3fe689504cd3f9875142e9bf665306a622ac8fe7e6b39aa4be67099f0965a16634526
DIST openldap-OPENLDAP_REL_ENG_2_6_4.tar.bz2 5043227 BLAKE2B 9bec77dbace0e52d1607d9ac13a77349e7d0b8876aa81fa635893638d00db58ec6bf8412f11fd266bba0440887be1aa21eb4a876122152f7f6de9fd8f75b6b4c SHA512 bff11bf1ae125bcabbd307f6c4e1c102a8df6f1091f84f5e7053fdbaa89ccd6aa0c86cc8dcce4fb9b6ffd853b5f8d3c933733f5713aeb4d6a9d77ab145293b48
-DIST openldap-OPENLDAP_REL_ENG_2_6_5.tar.bz2 5040569 BLAKE2B d1835e560a81bc3df2eb44964162306057ad28869a1e41da7ab823460b4a33437cd385ec9448a6df9bc580afd04dff5c4680e0b91a2f16960ad2c5f3812410ba SHA512 d259ca5ac8fbdcf9bb477e24c0feaf05678ab660007164a54463a954f1b26c3f9740855d16155fa249adcb2652223fdcfc682bb4005b46a5f36e2d5cae37f158
DIST openldap-OPENLDAP_REL_ENG_2_6_6.tar.bz2 5040213 BLAKE2B 2497b6698344674a9e8db5f2f2531541167065bb8ac9f512ecdb9349115140d5e83daef9b489e244eee08445de57599ddcfeeed71d4aab41edc58a3092910925 SHA512 3c235ff7b26f753afeb0176e95ecbf6a353bf76f00935c091323366bf97289f628d4d7b4ae3e2a31fe0797715d6c69e6704967dc79ccbae7add3023e226ad73b
+DIST openldap-OPENLDAP_REL_ENG_2_6_8.tar.bz2 5065637 BLAKE2B d55345c11bd8892a594c3f7114cd1368e017c2e29997da7a80bdd915308d498f62dfb5cc3a3360b50df78ef5f90a48a566a8ce3ace85ebf9aa6b288a37c4eff2 SHA512 556d1377afc73a84ee325c4d7bcc8446def936b67d3f07df4bd2a243ff30f268c5c0c298977482df1e1a86b2b7a0cd7846fc1f51d706748d39f67f5d621ccc04
DIST rfc2307bis.schema-20140524 12262 BLAKE2B 98031f49e9bde1e4821e637af3382364d8344ed7017649686a088070d96a632dffa6c661552352656b1b159c0fd962965580069a64c7f3d5bb6a3ed75f60fd99 SHA512 83b89a1deeefc8566b97e7e865b9b6d04541099cbdf719e24538a7d27d61b6209e87ab9003a9f140bd9afd018ec569e71721e3a24090e1902c8b6659d2ba103e
-EBUILD openldap-2.4.59-r2.ebuild 29099 BLAKE2B b81e75d8c68738cf960b2327e9032ab9680f7de6b055ad6c10ae3bd71c6e06ec39ea1883739e6afcbb45455ac9b622246c42611aa1c5ee9322a33f951f8bf0b6 SHA512 2001d42640a5b2fa1b442c6f59398ea5d117e0998bcebd9808eafa982c2ae129dfdf12b47adc21e1653440022bcb7b6ddf3224e0072cf94df8f731d49a0c3fd4
-EBUILD openldap-2.5.14.ebuild 27644 BLAKE2B cd5ebedac5b731906113a57259d905a0faf16e52990c2f39b610a8e2fd6fe262a3ad2b8910c402592fcf95fd03a2ece9c37dedbab2fe2666e88d1b7a011bb6cf SHA512 ba620f0b0a3ed864f6aba712a20e04601b7e505c0ee4f5fe78b5a35b87e48225d91ff6c2cb2fffdca0db5853c609e8d0cfd00d50e38b657e35878d4f9599210d
-EBUILD openldap-2.5.16.ebuild 27566 BLAKE2B bfa87833b63588a49894bed58e9ebfa3ddbfe9f010d386bdd107259fa3184d9d3ef07079b21caa98141cb5a74dcf5c277f714f956ab30d2e5c18bc0dc58d1456 SHA512 1f38eaa13a042538322ed918ceb7b82bb596d4d54a4032eb803349335c5744090cd688d4fb2f8339bd0222ca380d6a87ba2ff1e245c6f672e825c96690eaada6
-EBUILD openldap-2.6.3-r7.ebuild 26489 BLAKE2B bac191a6aec9d0e70e16693d92e4157507e414cfd137a006ff3086479b58a563f1fd3a6a1c019b7afdd9742ff46465d8734c72dacc2c3ed3449d29a8900c3f77 SHA512 2cb92ff6bc8736ad968eeca11ea5318b7999ca900fa2f82f5783454628576a2c94f365205faff39015a7b04460444ab9154ed0996af4d758ee815690769ae1fe
-EBUILD openldap-2.6.4-r1.ebuild 27693 BLAKE2B 2360be6d6be5c525240fe0a7c81d61ba0104e1d3d69e1e09a6eb7b3b1af343a95afab8319dbf78e93190caa11bfef2b283e430a901d04e291496c9ce73af84fa SHA512 a0d86f99e4abcfbd61d05d3d4b23c2370e60872ffa8831ce3184cc660f7491b3d8de70ca3d233f3cf26b0cd339671468efac6856d46da80073addbd0e8dd6f53
-EBUILD openldap-2.6.4-r2.ebuild 27843 BLAKE2B 9492e886b0e2872b77a1f8454188a892be2c7042b63d4de3fe51d74d604fbaa0e9a7a67cb781df8a8b45008f2df4ff70e7c7101775bc0c439c71020c7b60c179 SHA512 8ffb64b3f07bba05762a79e4fa71bfe2c2b02b76208138e55b821d26ce1cafe175b1c775e81f38ffcfc0c13681035a3f05c2662fa2a0b6883fa5c2e5220a9e6d
-EBUILD openldap-2.6.4-r3.ebuild 27842 BLAKE2B a516f602237c6781bc5439f703f54c051f64d6464b4b7ed4e2e674ad05c02098d1febaf87ec172a5ee717db9590bcac2b7502ed2436d5f3cc6dd572913598af3 SHA512 c38a39d5feddc6e22b878fa3d6ace8b2c521b19dcecdf97a155e04c565143ebe6e83d08150b19bada57e049dc33a4013a9c649c1d48342a4bae3a7c56ee477bf
-EBUILD openldap-2.6.5-r1.ebuild 27768 BLAKE2B 9504f45606b6669d41af043556d53d23ea6991244033073c090c098a840bcaea3523162cae1cc320658711ec0b723deacead0b1c1ca9dee1e1c153eb9ac9ff70 SHA512 ca611ae6db8e2e6741ad9570e62466d690ad5f3d93b7a1650c2d2bd205b67305dd6b44d762861c29436b6d894a803a76fbe70a626371341ff6917e88c8b5ff6e
-EBUILD openldap-2.6.6-r2.ebuild 27826 BLAKE2B 517d061da388d584a0a3cbf68bcb491d6a2ad43dc31bcacd7ee2492ecd131f28ae7c0e89d9036b45a231fcb61d482ed4a3ad6b2abe57fef6e00cd5b6109e7455 SHA512 d6e46f61f29a8cd569e2ab6ab0168e59567e4918d02712cd8de4833a30609a4d974b7712a9c7bdfcaf406e28e4ba21ae37baf715fe5f6761b74ceb5066a9ff1c
-EBUILD openldap-2.6.6.ebuild 27769 BLAKE2B 056de7b28ac413e83a4c45028b6af231d322f614952a9d99a3f1b29c297807bf24319bf2e54962207ec2f25035eb0e33f8f727e50ee6ccb90af3f6ff5cbcb3fc SHA512 a3ad9e073b1ae4453d5b89ef6f8ce675e9a0a26eabc03e89544db9d3260693ff53e7b4adaa1a3da7ca316ebc12e9dd9cedfc8cf57c3c15227757e693ee83e74f
+EBUILD openldap-2.4.59-r2.ebuild 29112 BLAKE2B d0a2e787ab1ad11d0eed59e341ed7a816fafc7d5ff6ffdf1666de1cb61c5498addaeb1164cf69c9b4f7e622ff640c50df4d5d9e8a7c4a62c05fb788c44c09efa SHA512 b87c2b3d69336a7f4089944033968b613c812a3021e5d3cf23e0335fe0e030b6bcfb89db5e6d630cb423f6e738d4dbb559dec0c1e6477496b926ce85ecea2e05
+EBUILD openldap-2.4.59-r3.ebuild 30186 BLAKE2B dbe2c45f319265f77b5028b1e7506ef5b96239d3d455459fa3ba1b68b5b410e970455d1a593264f175c1b0c85545a08d8d275fc5f66e36d1735590bfae23dce9 SHA512 4de39fb6805feedb7aa342aaef7076f8f0a88f5f355c7082b0916b5d913ec09b67da9fddbf3f3b71d7fb0d0a34042adea5969a013b1060756b080da14662d595
+EBUILD openldap-2.5.14.ebuild 27654 BLAKE2B 3bee47dc90eb1c8ed9a33569b1fe39fdda5d64071bf75bdf3e86a731a45e2d160beb6eff416374203a7a92c1d1a4b2291f54f4ffdbf318c618687534c396890a SHA512 60c55b79f78b29f895b304c56a42f9d80375bc3732112473e07b72ac5ff4d88c83f8e98b6578b8f962184d4c5bbd1a1e2f5fc68e660600ddd528d2dea0c3294e
+EBUILD openldap-2.5.16.ebuild 27574 BLAKE2B 33a1c5e795a0d880c5e0da9168a3fe355bd6f29de6b270162c299a385a5af22c007eac3b87913cbbcafd06efbdebb3b3bfe2341537dad65a4a30bb40a6377e26 SHA512 dcb2428d3ca726a7d03ada783bf599ca192722098edd2fb89a24ccb3d1c492710febe48b8d93387f9ae43a40e715f278f5a14bf221b5941c0e95432c89bc018a
+EBUILD openldap-2.5.18.ebuild 28312 BLAKE2B d948b15ba916c4206ad6ff4d0b5e004520e6723b29df41593f9fbd2d016bfe851c681225e81aca676ed73eb2361b202c60b544f21efc9aa9a05e676312546440 SHA512 421d0b897ffcf6264ba474aac29a2d828df3c2ee7827d7b07dbd6fc33d18c2c00ebef0f8b6fdcef5d6dc453e578c896b379a2183847cfb5add3746872e50c8a0
+EBUILD openldap-2.6.4-r3.ebuild 27818 BLAKE2B 6c563a0902a144eeb8f4711f613a4f9a9222987147b48fdfafbb0fc7d7c9e0861df59b1f03e18ce72234ff7bd98e24cf57b2f3bb89c19c2c5c1ccee9f2ed5035 SHA512 9012665473eba5a979fa0b343ba81d9d892504e98b136a759d542363399f2bd215fe5bc239509f8e583b24b98955b293d52f470a42fe98644b39c286e6c7d9dc
+EBUILD openldap-2.6.6-r2.ebuild 28009 BLAKE2B 654a2e56a9ed7705adfb711d7212dd6967b400aaa76118c937905db16f27824d8725c4541446df5bd706166f91309156b1591766f0f840927390ae02343b354f SHA512 d62c618339841bba0f83a220902b1348ae83f938a2c1661733c83ad09141781a39f3576dcee6ee4e2f72c0402d8fa920e37d82c483c53875a44f837eca8670ef
+EBUILD openldap-2.6.8.ebuild 28452 BLAKE2B 0edaab019180981301debdf1893a31d85f518dd66d7993eeb72e10a1a9b21cfd514478cc8738f36cef325009e997c69c6e5ae34293eb9cbb0c967c9a1aa21102 SHA512 61f7534a0c5107744590d6385f500cba2d3678732eb5dd2eccd1bebc240054b25c3e2f2d54ed535bb7f4a662f98b8f2c6389c4f9e83ffb353ed5fe82e0ed0845
MISC metadata.xml 1316 BLAKE2B 0635123aab1a5bed9a0da918501fc5e43affe0fbd0f83f8a7e42b0292f4d5ce8231bb9d5c343c67c1011c916e78d475398c1a744b11d6f7e041ac0caed35900e SHA512 818c412cd17d1c49c7f68452fb9e2715f4441a5ff85a4e27dcb7f264c1b4d89cfa46c9d9e506b087376224cd9839e040fe63ea4149323be5c7777b54ef81716d
diff --git a/net-nds/openldap/files/openldap-2.4.59-atexit-fix.patch b/net-nds/openldap/files/openldap-2.4.59-atexit-fix.patch
new file mode 100644
index 000000000000..4ffee325275b
--- /dev/null
+++ b/net-nds/openldap/files/openldap-2.4.59-atexit-fix.patch
@@ -0,0 +1,60 @@
+Port upstream commit 337455eb3a66176cc3f66d2c663a72cc7b4178bd to 2.4.59.
+
+With 2.4.x, gentoo-infra saw crashes in nsscache during exit.
+This patch was later reverted upstream because it was not portable to AIX And
+was fixed in a different way in 2.5 & 2.6 releases.
+
+original https://github.com/openldap/openldap/commit/337455eb3a66176cc3f66d2c663a72cc7b4178bd
+revert: https://github.com/openldap/openldap/commit/5e13ef87a94491f9339dbca709db29e76741f1a9
+AIX discussion: https://bugs.openldap.org/show_bug.cgi?id=10176
+diff '--color=auto' -NuarwbB --exclude '*.rej' --exclude '*.orig' openldap-2.4.59.orig/libraries/libldap/init.c openldap-2.4.59/libraries/libldap/init.c
+--- openldap-2.4.59.orig/libraries/libldap/init.c 2021-06-03 11:40:31.000000000 -0700
++++ openldap-2.4.59/libraries/libldap/init.c 2024-08-24 11:15:06.727326650 -0700
+@@ -508,9 +508,6 @@
+ gopts->ldo_def_sasl_authcid = NULL;
+ }
+ #endif
+-#ifdef HAVE_TLS
+- ldap_int_tls_destroy( gopts );
+-#endif
+ }
+
+ /*
+diff '--color=auto' -NuarwbB --exclude '*.rej' --exclude '*.orig' openldap-2.4.59.orig/libraries/libldap/tls2.c openldap-2.4.59/libraries/libldap/tls2.c
+--- openldap-2.4.59.orig/libraries/libldap/tls2.c 2024-08-24 11:14:46.910678897 -0700
++++ openldap-2.4.59/libraries/libldap/tls2.c 2024-08-24 11:15:38.103963402 -0700
+@@ -155,6 +155,14 @@
+ tls_imp->ti_tls_destroy();
+ }
+
++static void
++ldap_exit_tls_destroy( void )
++{
++ struct ldapoptions *lo = LDAP_INT_GLOBAL_OPT();
++
++ ldap_int_tls_destroy( lo );
++}
++
+ /*
+ * Initialize a particular TLS implementation.
+ * Called once per implementation.
+@@ -163,6 +171,7 @@
+ tls_init(tls_impl *impl )
+ {
+ static int tls_initialized = 0;
++ int rc;
+
+ if ( !tls_initialized++ ) {
+ #ifdef LDAP_R_COMPILE
+@@ -175,7 +184,10 @@
+ #ifdef LDAP_R_COMPILE
+ impl->ti_thr_init();
+ #endif
+- return impl->ti_tls_init();
++ rc = impl->ti_tls_init();
++
++ atexit( ldap_exit_tls_destroy );
++ return rc;
+ }
+
+ /*
diff --git a/net-nds/openldap/files/openldap-2.4.59-implicit-function.patch b/net-nds/openldap/files/openldap-2.4.59-implicit-function.patch
new file mode 100644
index 000000000000..ec7775c99dfa
--- /dev/null
+++ b/net-nds/openldap/files/openldap-2.4.59-implicit-function.patch
@@ -0,0 +1,41 @@
+--- openldap-2.4.59/servers/slapd/back-meta/conn.c 2021-06-03 11:40:31.000000000 -0700
++++ openldap-2.4.59/servers/slapd/back-meta/conn.c 2024-08-24 14:22:31.677357359 -0700
+@@ -31,6 +31,7 @@
+
+ #define AVL_INTERNAL
+ #include "slap.h"
++#include "proto-slap.h"
+ #include "../back-ldap/back-ldap.h"
+ #include "back-meta.h"
+
+--- openldap-2.4.59/servers/slapd/back-ldap/bind.c 2021-06-03 11:40:31.000000000 -0700
++++ openldap-2.4.59/servers/slapd/back-ldap/bind.c 2024-08-24 14:22:13.340701355 -0700
+@@ -31,6 +31,7 @@
+
+ #define AVL_INTERNAL
+ #include "slap.h"
++#include "proto-slap.h"
+ #include "back-ldap.h"
+ #include "lutil.h"
+ #include "lutil_ldap.h"
+--- openldap-2.4.59/servers/slapd/config.c 2021-06-03 11:40:31.000000000 -0700
++++ openldap-2.4.59/servers/slapd/config.c 2024-08-24 14:22:13.414034645 -0700
+@@ -43,6 +43,7 @@
+ #endif
+
+ #include "slap.h"
++#include "proto-slap.h"
+ #ifdef LDAP_SLAPI
+ #include "slapi/slapi.h"
+ #endif
+diff '--color=auto' -NuarwbB openldap-2.4.59.orig/servers/slapd/proto-slap.h openldap-2.4.59/servers/slapd/proto-slap.h
+--- openldap-2.4.59.orig/servers/slapd/proto-slap.h 2024-08-24 14:31:02.304109181 -0700
++++ openldap-2.4.59/servers/slapd/proto-slap.h 2024-08-24 14:31:18.004121208 -0700
+@@ -739,6 +739,7 @@
+ LDAP_SLAPD_F (int) bindconf_tls_set LDAP_P((
+ slap_bindconf *bc, LDAP *ld ));
+ LDAP_SLAPD_F (void) bindconf_free LDAP_P(( slap_bindconf *bc ));
++LDAP_SLAPD_F (void) slap_client_keepalive LDAP_P(( LDAP *ld, slap_keepalive *sk ));
+ LDAP_SLAPD_F (int) slap_client_connect LDAP_P(( LDAP **ldp, slap_bindconf *sb ));
+ LDAP_SLAPD_F (int) config_generic_wrapper LDAP_P(( Backend *be,
+ const char *fname, int lineno, int argc, char **argv ));
diff --git a/net-nds/openldap/files/openldap-2.6.1-fix-bashism-configure.patch b/net-nds/openldap/files/openldap-2.6.1-fix-bashism-configure.patch
deleted file mode 100644
index c2acb679e3ba..000000000000
--- a/net-nds/openldap/files/openldap-2.6.1-fix-bashism-configure.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/configure.ac
-+++ b/configure.ac
-@@ -2055,7 +2055,7 @@ dnl
- WITH_SYSTEMD=no
- systemdsystemunitdir=
- ol_link_systemd=no
--if test $ol_enable_slapd == no && test $ol_enable_balancer != yes ; then
-+if test $ol_enable_slapd = no && test $ol_enable_balancer != yes ; then
- if test $ol_with_systemd != no ; then
- AC_MSG_WARN([servers disabled, ignoring --with-systemd=$ol_with_systemd argument])
- ol_with_systemd=no
diff --git a/net-nds/openldap/files/openldap-2.6.3-clang16.patch b/net-nds/openldap/files/openldap-2.6.3-clang16.patch
deleted file mode 100644
index 7027197281b2..000000000000
--- a/net-nds/openldap/files/openldap-2.6.3-clang16.patch
+++ /dev/null
@@ -1,185 +0,0 @@
-From ee4983302d6f052e77ab0332d2a128d169c2eacb Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Arsen=20Arsenovi=C4=87?= <arsen@aarsen.me>
-Date: Tue, 15 Nov 2022 21:45:27 +0100
-Subject: [PATCH] Remove default-int/k&r declarations from the configure macros
-
-Recently, Clang tried to switch to having K&R prototypes and other
-non-strictly-conforming prototypes error out, as a result of C2x changes
-to the standard. These have been located across many packages, and
-range in severity from mild compile errors to runtime misconfiguration
-as a result of broken configure scripts.
-
-This covers all the instances I could find by grepping around the
-codebase, and gets OpenLDAP building on my system.
-
-Bug: https://bugs.gentoo.org/871288
-Bug: https://bugs.gentoo.org/871372
---- a/build/openldap.m4
-+++ b/build/openldap.m4
-@@ -154,6 +154,7 @@ fi
- if test $ol_cv_header_stdc = yes; then
- # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
- AC_RUN_IFELSE([AC_LANG_SOURCE([[#include <ctype.h>
-+#include <stdlib.h>
- #ifndef HAVE_EBCDIC
- # define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
- # define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
-@@ -394,9 +395,7 @@ AC_DEFUN([OL_PTHREAD_TEST_FUNCTION],[[
- AC_DEFUN([OL_PTHREAD_TEST_PROGRAM],
- [AC_LANG_SOURCE([OL_PTHREAD_TEST_INCLUDES
-
--int main(argc, argv)
-- int argc;
-- char **argv;
-+int main(int argc, char **argv)
- {
- OL_PTHREAD_TEST_FUNCTION
- }
-@@ -518,7 +517,7 @@ AC_CACHE_CHECK([for compatible POSIX regex],ol_cv_c_posix_regex,[
- #include <sys/types.h>
- #include <regex.h>
- static char *pattern, *string;
--main()
-+int main(void)
- {
- int rc;
- regex_t re;
-@@ -545,7 +544,8 @@ AC_DEFUN([OL_C_UPPER_LOWER],
- [AC_CACHE_CHECK([if toupper() requires islower()],ol_cv_c_upper_lower,[
- AC_RUN_IFELSE([AC_LANG_SOURCE([[
- #include <ctype.h>
--main()
-+#include <stdlib.h>
-+int main(void)
- {
- if ('C' == toupper('C'))
- exit(0);
-@@ -603,7 +603,7 @@ AC_DEFUN([OL_NONPOSIX_STRERROR_R],
- ]])],[ol_cv_nonposix_strerror_r=yes],[ol_cv_nonposix_strerror_r=no])
- else
- AC_RUN_IFELSE([AC_LANG_SOURCE([[
-- main() {
-+ int main(void) {
- char buf[100];
- buf[0] = 0;
- strerror_r( 1, buf, sizeof buf );
---- a/configure.ac
-+++ b/configure.ac
-@@ -1031,7 +1031,11 @@ dnl ----------------------------------------------------------------
- AC_CHECK_HEADERS( sys/epoll.h )
- if test "${ac_cv_header_sys_epoll_h}" = yes; then
- AC_MSG_CHECKING(for epoll system call)
-- AC_RUN_IFELSE([AC_LANG_SOURCE([[int main(int argc, char **argv)
-+ AC_RUN_IFELSE([AC_LANG_SOURCE([[#include <stdlib.h>
-+#ifdef HAVE_SYS_POLL_H
-+#include <sys/epoll.h>
-+#endif
-+int main(int argc, char **argv)
- {
- int epfd = epoll_create(256);
- exit (epfd == -1 ? 1 : 0);
-@@ -1493,10 +1497,8 @@ pthread_rwlock_t rwlock;
- dnl save the flags
- AC_LINK_IFELSE([AC_LANG_PROGRAM([[
- #include <pthread.h>
--#ifndef NULL
--#define NULL (void*)0
--#endif
--]], [[pthread_detach(NULL);]])],[ol_cv_func_pthread_detach=yes],[ol_cv_func_pthread_detach=no])
-+pthread_t thread;
-+]], [[pthread_detach(thread);]])],[ol_cv_func_pthread_detach=yes],[ol_cv_func_pthread_detach=no])
- ])
-
- if test $ol_cv_func_pthread_detach = no ; then
-@@ -1551,6 +1553,9 @@ dnl esac
- AC_CACHE_CHECK([if select yields when using pthreads],
- ol_cv_pthread_select_yields,[
- AC_RUN_IFELSE([AC_LANG_SOURCE([[
-+#define _XOPEN_SOURCE 500 /* For pthread_setconcurrency() on glibc */
-+#include <stdlib.h>
-+#include <stdio.h>
- #include <sys/types.h>
- #include <sys/time.h>
- #include <unistd.h>
-@@ -1561,8 +1566,7 @@ dnl esac
-
- static int fildes[2];
-
--static void *task(p)
-- void *p;
-+static void *task(void *p)
- {
- int i;
- struct timeval tv;
-@@ -1586,9 +1590,7 @@ static void *task(p)
- exit(0); /* if we exit here, the select blocked the whole process */
- }
-
--int main(argc, argv)
-- int argc;
-- char **argv;
-+int main(int argc, char **argv)
- {
- pthread_t t;
-
---- a/contrib/ldaptcl/tclAppInit.c
-+++ b/contrib/ldaptcl/tclAppInit.c
-@@ -45,9 +45,7 @@ EXTERN int Tcltest_Init _ANSI_ARGS_((Tcl_Interp *interp));
- */
-
- int
--main(argc, argv)
-- int argc; /* Number of command-line arguments. */
-- char **argv; /* Values of command-line arguments. */
-+main(int argc, char **argv)
- {
- #ifdef USE_TCLX
- TclX_Main(argc, argv, Tcl_AppInit);
---- a/contrib/ldaptcl/tkAppInit.c
-+++ b/contrib/ldaptcl/tkAppInit.c
-@@ -37,16 +37,9 @@ int (*tclDummyMathPtr)() = matherr;
- * This is the main program for the application.
- *-----------------------------------------------------------------------------
- */
--#ifdef __cplusplus
- int
- main (int argc,
- char **argv)
--#else
--int
--main (argc, argv)
-- int argc;
-- char **argv;
--#endif
- {
- #ifdef USE_TCLX
- TkX_Main(argc, argv, Tcl_AppInit);
-@@ -68,14 +61,8 @@ main (argc, argv)
- * interp->result if an error occurs.
- *-----------------------------------------------------------------------------
- */
--#ifdef __cplusplus
- int
- Tcl_AppInit (Tcl_Interp *interp)
--#else
--int
--Tcl_AppInit (interp)
-- Tcl_Interp *interp;
--#endif
- {
- if (Tcl_Init (interp) == TCL_ERROR) {
- return TCL_ERROR;
---- a/servers/slapd/syslog.c
-+++ b/servers/slapd/syslog.c
-@@ -209,7 +209,7 @@ openlog(const char *ident, int logstat, int logfac)
- }
-
- void
--closelog()
-+closelog(void)
- {
- (void)close(LogFile);
- LogFile = -1;
---
-2.38.1
-
diff --git a/net-nds/openldap/files/openldap-2.6.x-gnutls-pointer-error.patch b/net-nds/openldap/files/openldap-2.6.x-gnutls-pointer-error.patch
new file mode 100644
index 000000000000..e6ab4e5a46cb
--- /dev/null
+++ b/net-nds/openldap/files/openldap-2.6.x-gnutls-pointer-error.patch
@@ -0,0 +1,40 @@
+From 634017950c1c920d0de63fffa5c52e621de1d603 Mon Sep 17 00:00:00 2001
+From: Wang Mingyu <wangmy@fujitsu.com>
+Date: Wed, 26 Jun 2024 07:41:01 +0000
+Subject: Fix incompatible pointer type error with gcc option
+ -Wincompatible-pointer-types
+
+lib32-openldap do_compile failure with gcc-14:
+| tls_g.c:971:57: error: passing argument 4 of 'gnutls_fingerprint' from incompatible pointer type [-Wincompatible-pointer-types]
+| 971 | keyhash.bv_val, &keyhash.bv_len ) < 0 ) {
+| | ^~~~~~~~~~~~~~~
+| | |
+| | ber_len_t * {aka long unsigned int *}
+| In file included from tls_g.c:44:
+| /usr/include/gnutls/gnutls.h:2406:32: note: expected 'size_t *' {aka 'unsigned int *'} but argument is of type 'ber_len_t *' {aka 'long unsigned int *'}
+| 2406 | size_t *result_size);
+| | ^~~
+
+Upstream-Status: Submitted
+
+Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
+---
+ libraries/libldap/tls_g.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/libraries/libldap/tls_g.c b/libraries/libldap/tls_g.c
+index 7c23875..b4b487d 100644
+--- a/libraries/libldap/tls_g.c
++++ b/libraries/libldap/tls_g.c
+@@ -968,7 +968,7 @@ tlsg_session_pinning( LDAP *ld, tls_session *sess, char *hashalg, struct berval
+ keyhash.bv_len = gnutls_hash_get_len( alg );
+ keyhash.bv_val = LDAP_MALLOC( keyhash.bv_len );
+ if ( !keyhash.bv_val || gnutls_fingerprint( alg, &key,
+- keyhash.bv_val, &keyhash.bv_len ) < 0 ) {
++ keyhash.bv_val, (size_t *)&keyhash.bv_len ) < 0 ) {
+ goto done;
+ }
+ } else {
+--
+2.34.1
+
diff --git a/net-nds/openldap/files/openldap-2.6.x-slapd-pointer-types.patch b/net-nds/openldap/files/openldap-2.6.x-slapd-pointer-types.patch
new file mode 100644
index 000000000000..9f79048645d6
--- /dev/null
+++ b/net-nds/openldap/files/openldap-2.6.x-slapd-pointer-types.patch
@@ -0,0 +1,71 @@
+# https://git.openldap.org/openldap/openldap/-/commit/fb9e6a81bbee880549e7ec18f0a74ddddbd2d1ab.patch
+From fb9e6a81bbee880549e7ec18f0a74ddddbd2d1ab Mon Sep 17 00:00:00 2001
+From: Stephen Gallagher <sgallagh@redhat.com>
+Date: Tue, 6 Feb 2024 21:38:24 -0500
+Subject: [PATCH] ITS#10171 - Explicitly cast private values
+
+Fixes issues with -Werror=incompatible-pointer-types
+
+Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
+---
+ servers/slapd/config.c | 2 +-
+ servers/slapd/overlays/constraint.c | 2 +-
+ servers/slapd/overlays/dyngroup.c | 2 +-
+ servers/slapd/overlays/valsort.c | 2 +-
+ 4 files changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/servers/slapd/config.c b/servers/slapd/config.c
+index 80333f359c..987c862d91 100644
+--- a/servers/slapd/config.c
++++ b/servers/slapd/config.c
+@@ -151,7 +151,7 @@ int config_check_vals(ConfigTable *Conf, ConfigArgs *c, int check_only ) {
+ int rc, arg_user, arg_type, arg_syn, iarg;
+ unsigned uiarg;
+ long larg;
+- size_t ularg;
++ unsigned long ularg;
+ ber_len_t barg;
+
+ if(Conf->arg_type == ARG_IGNORED) {
+diff --git a/servers/slapd/overlays/constraint.c b/servers/slapd/overlays/constraint.c
+index f939b37762..0d6156af4d 100644
+--- a/servers/slapd/overlays/constraint.c
++++ b/servers/slapd/overlays/constraint.c
+@@ -557,7 +557,7 @@ done:;
+ a2->restrict_filter = ap.restrict_filter;
+ a2->restrict_val = ap.restrict_val;
+
+- for ( app = &on->on_bi.bi_private; *app; app = &(*app)->ap_next )
++ for ( app = (constraint **)&on->on_bi.bi_private; *app; app = &(*app)->ap_next )
+ /* Get to the end */ ;
+
+ a2->ap_next = *app;
+diff --git a/servers/slapd/overlays/dyngroup.c b/servers/slapd/overlays/dyngroup.c
+index 5d890d6650..e0e70af2d9 100644
+--- a/servers/slapd/overlays/dyngroup.c
++++ b/servers/slapd/overlays/dyngroup.c
+@@ -111,7 +111,7 @@ static int dgroup_cf( ConfigArgs *c )
+ */
+ a2 = ch_malloc( sizeof(adpair) );
+
+- for ( app = &on->on_bi.bi_private; *app; app = &(*app)->ap_next )
++ for ( app = (adpair **)&on->on_bi.bi_private; *app; app = &(*app)->ap_next )
+ /* Get to the end */ ;
+
+ a2->ap_mem = ap.ap_mem;
+diff --git a/servers/slapd/overlays/valsort.c b/servers/slapd/overlays/valsort.c
+index 3d998e2fcb..e251500d0b 100644
+--- a/servers/slapd/overlays/valsort.c
++++ b/servers/slapd/overlays/valsort.c
+@@ -201,7 +201,7 @@ valsort_cf_func(ConfigArgs *c) {
+ return(1);
+ }
+
+- for ( vip = &on->on_bi.bi_private; *vip; vip = &(*vip)->vi_next )
++ for ( vip = (valsort_info **)&on->on_bi.bi_private; *vip; vip = &(*vip)->vi_next )
+ /* Get to the end */ ;
+
+ vi = ch_malloc( sizeof(valsort_info) );
+--
+GitLab
+
diff --git a/net-nds/openldap/openldap-2.4.59-r2.ebuild b/net-nds/openldap/openldap-2.4.59-r2.ebuild
index c40329c153ec..7208b423f388 100644
--- a/net-nds/openldap/openldap-2.4.59-r2.ebuild
+++ b/net-nds/openldap/openldap-2.4.59-r2.ebuild
@@ -25,7 +25,7 @@ SRC_URI="
LICENSE="OPENLDAP GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE_DAEMON="crypt samba tcpd experimental minimal"
IUSE_BACKEND="+berkdb"
@@ -693,7 +693,8 @@ multilib_src_compile() {
build_contrib_module "allowed" "allowed.c" "allowed"
build_contrib_module "autogroup" "autogroup.c" "autogroup"
build_contrib_module "cloak" "cloak.c" "cloak"
- # build_contrib_module "comp_match" "comp_match.c" "comp_match" # really complex, adds new external deps, questionable demand
+ # build_contrib_module "comp_match" "comp_match.c" "comp_match"
+ # comp_match: really complex, adds new external deps, questionable demand
build_contrib_module "denyop" "denyop.c" "denyop-overlay"
build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin"
build_contrib_module "dupent" "dupent.c" "dupent"
@@ -757,7 +758,8 @@ multilib_src_install() {
einfo "Adding $(basename ${x})"
sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" || die
done
- sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
+ sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" \
+ -i "${configfile}"
use prefix || fowners root:ldap /etc/openldap/slapd.conf
fperms 0640 /etc/openldap/slapd.conf
cp "${configfile}" "${configfile}".default || die
diff --git a/net-nds/openldap/openldap-2.6.4-r2.ebuild b/net-nds/openldap/openldap-2.4.59-r3.ebuild
index 4ff4b2c3d6d0..0e7632529f11 100644
--- a/net-nds/openldap/openldap-2.6.4-r2.ebuild
+++ b/net-nds/openldap/openldap-2.4.59-r3.ebuild
@@ -1,51 +1,56 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=8
+EAPI=7
# Re cleanups:
# 2.5.x is an LTS release so we want to keep it for a while.
-inherit autotools flag-o-matic multibuild multilib multilib-minimal preserve-libs
-inherit ssl-cert toolchain-funcs systemd tmpfiles
-
-MY_PV="$(ver_rs 1-2 _)"
+inherit autotools db-use flag-o-matic multilib multilib-minimal preserve-libs ssl-cert toolchain-funcs systemd tmpfiles
BIS_PN=rfc2307bis.schema
BIS_PV=20140524
BIS_P="${BIS_PN}-${BIS_PV}"
DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="https://www.openldap.org/"
+HOMEPAGE="https://www.OpenLDAP.org/"
+
+# upstream mirrors are mostly not working, using canonical URI
SRC_URI="
- https://gitlab.com/openldap/${PN}/-/archive/OPENLDAP_REL_ENG_${MY_PV}/${PN}-OPENLDAP_REL_ENG_${MY_PV}.tar.bz2
- mirror://gentoo/${BIS_P}
-"
-S="${WORKDIR}"/${PN}-OPENLDAP_REL_ENG_${MY_PV}
+ https://openldap.org/software/download/OpenLDAP/openldap-release/${P}.tgz
+ http://gpl.savoirfairelinux.net/pub/mirrors/openldap/openldap-release/${P}.tgz
+ http://repository.linagora.org/OpenLDAP/openldap-release/${P}.tgz
+ http://mirror.eu.oneandone.net/software/openldap/openldap-release/${P}.tgz
+ mirror://gentoo/${BIS_P}"
LICENSE="OPENLDAP GPL-2"
-# Subslot added for bug #835654
-SLOT="0/$(ver_cut 1-2)"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-
-IUSE_DAEMON="argon2 +cleartext crypt experimental minimal samba tcpd"
-IUSE_OVERLAY="overlays perl autoca"
-IUSE_OPTIONAL="debug gnutls iodbc odbc sasl ssl selinux static-libs +syslog test"
-IUSE_CONTRIB="kerberos kinit pbkdf2 sha2 smbkrb5passwd"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+
+IUSE_DAEMON="crypt samba tcpd experimental minimal"
+IUSE_BACKEND="+berkdb"
+IUSE_OVERLAY="overlays perl"
+IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 +syslog selinux static-libs test"
+IUSE_CONTRIB="smbkrb5passwd kerberos kinit pbkdf2 sha2"
IUSE_CONTRIB="${IUSE_CONTRIB} cxx"
-IUSE="systemd ${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
+IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
REQUIRED_USE="cxx? ( sasl )
pbkdf2? ( ssl )
- test? ( cleartext sasl )
- autoca? ( !gnutls )
+ test? ( berkdb )
?? ( test minimal )
kerberos? ( ?? ( kinit smbkrb5passwd ) )"
RESTRICT="!test? ( test )"
-SYSTEM_LMDB_VER=0.9.30
+# always list newer first
+# Do not add any AGPL-3 BDB here!
+# See bug 525110, comment 15.
+# Advanced usage: OPENLDAP_BDB_SLOTS in the environment can be used to force a slot during build.
+BDB_SLOTS="${OPENLDAP_BDB_SLOTS:=5.3 4.8}"
+BDB_PKGS=''
+for _slot in $BDB_SLOTS; do BDB_PKGS="${BDB_PKGS} sys-libs/db:${_slot}" ; done
+
# openssl is needed to generate lanman-passwords required by samba
COMMON_DEPEND="
- kernel_linux? ( sys-apps/util-linux )
ssl? (
!gnutls? (
>=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}]
@@ -57,11 +62,9 @@ COMMON_DEPEND="
)
sasl? ( dev-libs/cyrus-sasl:= )
!minimal? (
- dev-libs/libevent:=
dev-libs/libltdl
sys-fs/e2fsprogs
- >=dev-db/lmdb-${SYSTEM_LMDB_VER}:=
- argon2? ( app-crypt/argon2:= )
+ >=dev-db/lmdb-0.9.18:=
crypt? ( virtual/libcrypt:= )
tcpd? ( sys-apps/tcp-wrappers )
odbc? ( !iodbc? ( dev-db/unixODBC )
@@ -70,14 +73,19 @@ COMMON_DEPEND="
samba? (
dev-libs/openssl:0=
)
+ berkdb? (
+ <sys-libs/db-6.0:=
+ || ( ${BDB_PKGS} )
+ )
smbkrb5passwd? (
dev-libs/openssl:0=
kerberos? ( app-crypt/heimdal )
- )
+ )
kerberos? (
virtual/krb5
kinit? ( !app-crypt/heimdal )
- )
+ )
+ cxx? ( dev-libs/cyrus-sasl:= )
)
"
DEPEND="${COMMON_DEPEND}
@@ -138,13 +146,46 @@ MULTILIB_WRAPPED_HEADERS=(
)
PATCHES=(
+ "${FILESDIR}"/${PN}-2.4.17-gcc44.patch
+
+ "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch
+ "${FILESDIR}"/${PN}-2.4.15-ppolicy.patch
+
+ # bug #116045 - still present in 2.4.28
+ "${FILESDIR}"/${PN}-2.4.35-contrib-smbk5pwd.patch
+ # bug #408077 - samba4
+ "${FILESDIR}"/${PN}-2.4.35-contrib-samba4.patch
+
+ # bug #189817
+ "${FILESDIR}"/${PN}-2.4.11-libldap_r.patch
+
+ # bug #233633
+ "${FILESDIR}"/${PN}-2.4.45-fix-lmpasswd-gnutls-symbols.patch
+
+ # bug #281495
+ "${FILESDIR}"/${PN}-2.4.28-gnutls-gcrypt.patch
+
+ # bug #294350
+ "${FILESDIR}"/${PN}-2.4.6-evolution-ntlm.patch
+
+ # unbreak /bin/sh -> dash
"${FILESDIR}"/${PN}-2.4.28-fix-dash.patch
- "${FILESDIR}"/${PN}-2.6.1-system-mdb.patch
+
+ # bug #420959
+ "${FILESDIR}"/${PN}-2.4.31-gcc47.patch
+
+ # unbundle lmdb
+ "${FILESDIR}"/${PN}-2.4.42-mdb-unbundle.patch
+
+ # fix some compiler warnings
+ "${FILESDIR}"/${PN}-2.4.47-warnings.patch
+
+ # Atexit segfault
+ "${FILESDIR}"/${PN}-2.4.59-atexit-fix.patch
+
+ # implicit function defs
"${FILESDIR}"/${PN}-2.6.1-cloak.patch
- "${FILESDIR}"/${PN}-2.6.1-flags.patch
- "${FILESDIR}"/${PN}-2.6.1-fix-missing-mapping.patch
- "${FILESDIR}"/${PN}-2.6.4-clang16.patch
- "${FILESDIR}"/${PN}-2.6.4-libressl.patch #903001
+ "${FILESDIR}"/${PN}-2.4.59-implicit-function.patch
)
openldap_filecount() {
@@ -170,7 +211,7 @@ openldap_find_versiontags() {
openldap_found_tag=0
have_files=0
for each in ${openldap_datadirs[@]} ; do
- CURRENT_TAGDIR="${EROOT}$(sed "s:\/::" <<< ${each})"
+ CURRENT_TAGDIR="${ROOT}$(sed "s:\/::" <<< ${each})"
CURRENT_TAG="${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}"
if [[ -d "${CURRENT_TAGDIR}" ]] && [[ "${openldap_found_tag}" == 0 ]] ; then
einfo "- Checking ${each}..."
@@ -229,33 +270,19 @@ openldap_find_versiontags() {
[[ "${have_files}" == "1" ]] && einfo "DB files present" || einfo "No DB files present"
# Now we must check for the major version of sys-libs/db linked against.
- # TODO: remove this as we dropped bdb support (gone upstream) in 2.6.1?
SLAPD_PATH="${EROOT}/usr/$(get_libdir)/openldap/slapd"
if [[ "${have_files}" == "1" ]] && [[ -f "${SLAPD_PATH}" ]]; then
OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \
| awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')"
- local fail=0
-
- # This will not cover detection of cn=Config based configuration, but
- # it's hopefully good enough.
- if grep -sq '^backend.*shell' "${EROOT}"/etc/openldap/slapd.conf; then
- eerror " OpenLDAP >= 2.5.x has dropped support for Shell backend."
- eerror " You will need to migrate per upstream's migration notes"
- eerror " at https://www.openldap.org/doc/admin25/appendix-upgrading.html."
- eerror " Your existing database will not be accessible until it is"
- eerror " converted away from backend shell!"
- echo
- fail=1
+ if use berkdb; then
+ # find which one would be used
+ for bdb_slot in ${BDB_SLOTS} ; do
+ NEWVER="$(db_findver "=sys-libs/db-${bdb_slot}*")"
+ [[ -n "${NEWVER}" ]] && break
+ done
fi
- if has_version "${CATEGORY}/${PN}[berkdb]" || grep -sq '^backend.*(bdb|hdb)' /etc/openldap/slapd.conf; then
- eerror " OpenLDAP >= 2.5.x has dropped support for Berkeley DB."
- eerror " You will need to migrate per upstream's migration notes"
- eerror " at https://www.openldap.org/doc/admin25/appendix-upgrading.html."
- eerror " Your existing database will not be accessible until it is"
- eerror " converted to mdb!"
- echo
- fail=1
- elif [[ -z "${OLDVER}" ]] && [[ -z "${NEWVER}" ]]; then
+ local fail=0
+ if [[ -z "${OLDVER}" ]] && [[ -z "${NEWVER}" ]]; then
:
# Nothing wrong here.
elif [[ -z "${OLDVER}" ]] && [[ -n "${NEWVER}" ]]; then
@@ -311,8 +338,8 @@ openldap_upgrade_howto() {
eerror " 7. slapadd -l ${l}"
eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
eerror " 9. /etc/init.d/slapd start"
- eerror "10. Check that your data is intact."
- eerror "11. Set up the new replication system."
+ eerror "10. check that your data is intact."
+ eerror "11. set up the new replication system."
eerror
if [[ "${FORCE_UPGRADE}" != "1" ]]; then
die "You need to upgrade your database first"
@@ -337,79 +364,57 @@ pkg_setup() {
}
src_prepare() {
- # The system copy of dev-db/lmdb must match the version that this copy
- # of OpenLDAP shipped with! See bug #588792.
- #
- # Fish out MDB_VERSION_MAJOR/MDB_VERSION_MINOR/MDB_VERSION_PATCH from
- # the bundled lmdb's header to find out the version.
- local bundled_lmdb_version=$(sed -En '/^#define MDB_VERSION_(MAJOR|MINOR|PATCH)(\s+)?/{s/[^0-9.]//gp}' \
- libraries/liblmdb/lmdb.h || die)
- printf -v bundled_lmdb_version "%s." ${bundled_lmdb_version}
-
- if [[ ${SYSTEM_LMDB_VER}. != ${bundled_lmdb_version} ]] ; then
- eerror "Source lmdb version: ${bundled_lmdb_version}"
- eerror "Ebuild lmdb version: ${SYSTEM_LMDB_VER}"
- die "Ebuild needs to update SYSTEM_LMDB_VER!"
- fi
-
- rm -r libraries/liblmdb || die 'could not removed bundled lmdb directory'
-
- local filename
- for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
- iconv -f iso-8859-1 -t utf-8 "${filename}" > "${filename}.utf8"
- mv "${filename}.utf8" "${filename}"
- done
+ # ensure correct SLAPI path by default
+ sed -e 's,\(#define LDAPI_SOCK\).*,\1 "'"${EPREFIX}"'/var/run/openldap/slapd.sock",' \
+ -i include/ldap_defaults.h || die
default
-
- sed -i \
- -e "s:\$(localstatedir)/run:${EPREFIX}/run:" \
- -e '/MKDIR.*.(DESTDIR)\/run/d' \
- servers/slapd/Makefile.in || die 'adjusting slapd Makefile.in failed'
+ rm -r libraries/liblmdb || die
pushd build &>/dev/null || die "pushd build"
einfo "Making sure upstream build strip does not do stripping too early"
sed -i.orig \
-e '/^STRIP/s,-s,,g' \
- top.mk || die "Failed to remove too early stripping"
+ top.mk || die "Failed to block stripping"
popd &>/dev/null || die
- # Fails with OpenSSL 3, bug #848894
- # https://bugs.openldap.org/show_bug.cgi?id=10009
- rm tests/scripts/test076-authid-rewrite || die
+ # wrong assumption that /bin/sh is /bin/bash
+ sed \
+ -e 's|/bin/sh|/bin/bash|g' \
+ -i tests/scripts/* || die "sed failed"
- eautoreconf
- multilib_copy_sources
+ if test -e configure.in -a ! -e configure.ac ; then
+ mv -f configure.in configure.ac
+ fi
+
+ # Required for autoconf-2.70 #765043
+ sed 's@^AM_INIT_AUTOMAKE.*@AC_PROG_MAKE_SET@' -i configure.ac || die
+ AT_NOEAUTOMAKE=yes eautoreconf
}
build_contrib_module() {
- # <dir> [<target>]
+ # <dir> <sources> <outputname>
pushd "${S}/contrib/slapd-modules/$1" &>/dev/null || die "pushd contrib/slapd-modules/$1"
- einfo "Compiling contrib-module: $1"
- local target="${2:-all}"
- emake \
- LDAP_BUILD="${BUILD_DIR}" prefix="${EPREFIX}/usr" \
- CC="${CC}" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" \
- "${target}"
+ einfo "Compiling contrib-module: $3"
+ # Make sure it's uppercase
+ local define_name="$(LC_ALL=C tr '[:lower:]' '[:upper:]' <<< "SLAPD_OVER_${1}")"
+ "${lt}" --mode=compile --tag=CC \
+ "${CC}" \
+ -D${define_name}=SLAPD_MOD_DYNAMIC \
+ -I"${BUILD_DIR}"/include \
+ -I../../../include -I../../../servers/slapd ${CFLAGS} \
+ -o ${2%.c}.lo -c $2 || die "compiling $3 failed"
+ einfo "Linking contrib-module: $3"
+ "${lt}" --mode=link --tag=CC \
+ "${CC}" -module \
+ ${CFLAGS} \
+ ${LDFLAGS} \
+ -rpath "${EPREFIX}"/usr/$(get_libdir)/openldap/openldap \
+ -o $3.la ${2%.c}.lo || die "linking $3 failed"
popd &>/dev/null || die
}
-multilib_src_configure() {
- # Optional Features
- myconf+=(
- --enable-option-checking
- $(use_enable debug)
- --enable-dynamic
- $(use_enable syslog)
- --enable-ipv6
- --enable-local
- )
-
- # Optional Packages
- myconf+=(
- --without-fetch
- )
-
+src_configure() {
if use experimental ; then
# connectionless ldap per bug #342439
# connectionless is a unsupported feature according to Howard Chu
@@ -418,162 +423,167 @@ multilib_src_configure() {
append-flags -DLDAP_CONNECTIONLESS
fi
- if ! use minimal && multilib_is_native_abi; then
- # SLAPD (Standalone LDAP Daemon) Options
- # overlay chaining requires '--enable-ldap' #296567
- # see https://www.openldap.org/doc/admin26/overlays.html#Chaining
- myconf+=(
- --enable-ldap=yes
- --enable-slapd
- $(use_enable cleartext)
- $(use_enable crypt)
- $(multilib_native_use_enable sasl spasswd)
- --disable-slp
- $(use_enable tcpd wrappers)
- )
- if use experimental ; then
- myconf+=(
- --enable-dynacl
- # ACI build as dynamic module not supported (yet)
- --enable-aci=yes
- )
- fi
+ # The configure scripts make some assumptions that aren't valid in newer GCC.
+ # https://bugs.gentoo.org/920380
+ append-flags $(test-flags-CC -Wno-error=implicit-int)
+ # conftest.c:113:16: error: passing argument 1 of 'pthread_detach' makes
+ # integer from pointer without a cast [-Wint-conversion]
+ append-flags $(test-flags-CC -Wno-error=int-conversion)
+ # error: passing argument 3 of ‘ldap_bv2rdn’ from incompatible pointer type
+ # [-Wincompatible-pointer-types]
+ # expected ‘char **’ but argument is of type ‘const char **’
+ append-flags $(test-flags-CC -Wno-error=incompatible-pointer-types)
+
+ multilib-minimal_src_configure
+}
- for option in modules rlookups slapi; do
- myconf+=( --enable-${option} )
- done
+multilib_src_configure() {
+ local myconf=()
- # static SLAPD backends
- for backend in mdb; do
- myconf+=( --enable-${backend}=yes )
- done
+ use debug && myconf+=( $(use_enable debug) )
- # module SLAPD backends
- for backend in asyncmeta dnssrv meta null passwd relay sock; do
- # missing modules: wiredtiger (not available in portage)
+ # ICU exists only in the configure, nowhere in the codebase, bug #510858
+ export ac_cv_header_unicode_utypes_h=no ol_cv_lib_icu=no
+
+ if ! use minimal && multilib_is_native_abi; then
+ local CPPFLAGS=${CPPFLAGS}
+
+ # re-enable serverside overlay chains per bug #296567
+ # see ldap docs chaper 12.3.1 for details
+ myconf+=( --enable-ldap )
+
+ # backends
+ myconf+=( --enable-slapd )
+ if use berkdb ; then
+ einfo "Using Berkeley DB for local backend"
+ myconf+=( --enable-bdb --enable-hdb )
+ DBINCLUDE=$(db_includedir ${BDB_SLOTS})
+ einfo "Using ${DBINCLUDE} for sys-libs/db version"
+ # We need to include the slotted db.h dir for FreeBSD
+ append-cppflags -I${DBINCLUDE}
+ else
+ myconf+=( --disable-bdb --disable-hdb )
+ fi
+ for backend in dnssrv ldap mdb meta monitor null passwd relay shell sock; do
myconf+=( --enable-${backend}=mod )
done
- use perl && myconf+=( --enable-perl=mod )
+ myconf+=( $(use_enable perl perl mod) )
+ myconf+=( $(use_enable odbc sql mod) )
if use odbc ; then
- myconf+=( --enable-sql=mod )
+ local odbc_lib="unixodbc"
if use iodbc ; then
- myconf+=( --with-odbc="iodbc" )
- append-cflags -I"${EPREFIX}"/usr/include/iodbc
- else
- myconf+=( --with-odbc="unixodbc" )
+ odbc_lib="iodbc"
+ append-cppflags -I"${EPREFIX}"/usr/include/iodbc
fi
+ myconf+=( --with-odbc=${odbc_lib} )
fi
- use overlays && myconf+=( --enable-overlays=mod )
- use autoca && myconf+=( --enable-autoca=mod ) || myconf+=( --enable-autoca=no )
- # compile-in the syncprov
- myconf+=( --enable-syncprov=yes )
-
- # Build the standalone load balancer (lloadd) - also available as a slapd module; --enable-balancer=mod
- myconf+=( --enable-balancer=yes )
-
- # SLAPD Password Module Options
+ # slapd options
myconf+=(
- $(use_enable argon2)
+ $(use_enable crypt)
+ --disable-slp
+ $(use_enable samba lmpasswd)
+ $(use_enable syslog)
)
+ if use experimental ; then
+ myconf+=(
+ --enable-dynacl
+ --enable-aci=mod
+ )
+ fi
+ for option in aci cleartext modules rewrite rlookups slapi; do
+ myconf+=( --enable-${option} )
+ done
+
+ # slapd overlay options
+ # Compile-in the syncprov, the others as module
+ myconf+=( --enable-syncprov=yes )
+ use overlays && myconf+=( --enable-overlays=mod )
- # Optional Packages
- myconf+=(
- $(use_with systemd)
- $(multilib_native_use_with sasl cyrus-sasl)
- )
else
myconf+=(
--disable-backends
--disable-slapd
+ --disable-bdb
+ --disable-hdb
--disable-mdb
--disable-overlays
- --disable-autoca
--disable-syslog
- --without-systemd
)
fi
- # Library Generation & Linking Options
+ # basic functionality stuff
myconf+=(
- $(use_enable static-libs static)
- --enable-shared
- --enable-versioning
- --with-pic
+ $(use_enable ipv6)
+ $(multilib_native_use_with sasl cyrus-sasl)
+ $(multilib_native_use_enable sasl spasswd)
+ $(use_enable tcpd wrappers)
)
- # some cross-compiling tests don't pan out well.
+ # Some cross-compiling tests don't pan out well.
tc-is-cross-compiler && myconf+=(
--with-yielding-select=yes
)
local ssl_lib="no"
if use ssl || ( ! use minimal && use samba ) ; then
- if use gnutls ; then
- myconf+=( --with-tls="gnutls" )
- else
- # disable MD2 hash function
- append-cflags -DOPENSSL_NO_MD2
- myconf+=( --with-tls="openssl" )
- fi
- else
- myconf+=( --with-tls="no" )
+ ssl_lib="openssl"
+ use gnutls && ssl_lib="gnutls"
fi
- tc-export AR CC CXX
+ myconf+=( --with-tls=${ssl_lib} )
- ECONF_SOURCE="${S}" econf \
+ for basicflag in dynamic local proctitle shared; do
+ myconf+=( --enable-${basicflag} )
+ done
+
+ tc-export AR CC CXX
+ CONFIG_SHELL="/bin/sh" \
+ ECONF_SOURCE="${S}" \
+ STRIP=/bin/true \
+ econf \
--libexecdir="${EPREFIX}"/usr/$(get_libdir)/openldap \
- --localstatedir="${EPREFIX}"/var \
- --runstatedir="${EPREFIX}"/run \
- --sharedstatedir="${EPREFIX}"/var/lib \
+ $(use_enable static-libs static) \
"${myconf[@]}"
-
- # argument '--runstatedir' seems to have no effect therefore this workaround
- sed -i \
- -e 's:^runstatedir=.*:runstatedir=${EPREFIX}/run:' \
- configure contrib/ldapc++/configure contrib/ldaptcl/configure || die 'could not set runstatedir'
-
- sed -i \
- -e "s:/var/run/sasl2/mux:${EPREFIX}/run/sasl2/mux:" \
- doc/guide/admin/security.sdf || die 'could not fix run path in doc'
-
emake depend
}
src_configure_cxx() {
# This needs the libraries built by the first build run.
- # we have to run it AFTER the main build, not just after the main configure
+ # So we have to run it AFTER the main build, not just after the main
+ # configure.
local myconf_ldapcpp=(
- --with-libldap="${E}/lib"
- --with-ldap-includes="${S}/include"
+ --with-ldap-includes="${S}"/include
)
- mkdir -p "${BUILD_DIR}"/contrib/ldapc++ || die "could not create ${BUILD_DIR}/contrib/ldapc++ directory"
+ mkdir -p "${BUILD_DIR}"/contrib/ldapc++ || die
pushd "${BUILD_DIR}/contrib/ldapc++" &>/dev/null || die "pushd contrib/ldapc++"
- local LDFLAGS="${LDFLAGS}"
- local CPPFLAGS="${CPPFLAGS}"
-
- append-ldflags -L"${BUILD_DIR}"/libraries/liblber/.libs -L"${BUILD_DIR}"/libraries/libldap/.libs
+ local LDFLAGS=${LDFLAGS} CPPFLAGS=${CPPFLAGS}
+ append-ldflags -L"${BUILD_DIR}"/libraries/liblber/.libs \
+ -L"${BUILD_DIR}"/libraries/libldap/.libs
append-cppflags -I"${BUILD_DIR}"/include
-
- ECONF_SOURCE="${S}"/contrib/ldapc++ econf "${myconf_ldapcpp[@]}"
- popd &>/dev/null || die "popd contrib/ldapc++"
+ ECONF_SOURCE=${S}/contrib/ldapc++ \
+ econf "${myconf_ldapcpp[@]}" \
+ CC="${CC}" \
+ CXX="${CXX}"
+ popd &>/dev/null || die
}
multilib_src_compile() {
tc-export AR CC CXX
- emake CC="$(tc-getCC)" SHELL="${EPREFIX}"/bin/sh
+ emake CC="${CC}" AR="${AR}" SHELL="${EPREFIX}"/bin/sh
+ local lt="${BUILD_DIR}/libtool"
+ export echo="echo"
if ! use minimal && multilib_is_native_abi ; then
if use cxx ; then
einfo "Building contrib library: ldapc++"
src_configure_cxx
pushd "${BUILD_DIR}/contrib/ldapc++" &>/dev/null || die "pushd contrib/ldapc++"
- emake
+ emake CC="${CC}" CXX="${CXX}"
popd &>/dev/null || die
fi
@@ -595,7 +605,7 @@ multilib_src_compile() {
DEFS="${MY_DEFS}" \
KRB5_INC="${MY_KRB5_INC}" \
LDAP_BUILD="${BUILD_DIR}" \
- libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap"
+ CC="${CC}" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap"
popd &>/dev/null || die
fi
@@ -605,7 +615,7 @@ multilib_src_compile() {
emake \
LDAP_BUILD="${BUILD_DIR}" \
- CC="$(tc-getCC)" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap"
+ CC="${CC}" libexecdir="/usr/$(get_libdir)/openldap"
popd &>/dev/null || die
fi
@@ -613,45 +623,122 @@ multilib_src_compile() {
if use kinit ; then
build_contrib_module "kinit" "kinit.c" "kinit"
fi
- build_contrib_module "passwd" "pw-kerberos.la"
+ pushd "${S}/contrib/slapd-modules/passwd" &>/dev/null || die "pushd contrib/slapd-modules/passwd"
+ einfo "Compiling contrib-module: pw-kerberos"
+ "${lt}" --mode=compile --tag=CC \
+ "${CC}" \
+ -I"${BUILD_DIR}"/include \
+ -I../../../include \
+ ${CFLAGS} \
+ $(krb5-config --cflags) \
+ -DHAVE_KRB5 \
+ -o kerberos.lo \
+ -c kerberos.c || die "compiling pw-kerberos failed"
+ einfo "Linking contrib-module: pw-kerberos"
+ "${lt}" --mode=link --tag=CC \
+ "${CC}" -module \
+ ${CFLAGS} \
+ ${LDFLAGS} \
+ -rpath "${EPREFIX}"/usr/$(get_libdir)/openldap/openldap \
+ -o pw-kerberos.la \
+ kerberos.lo || die "linking pw-kerberos failed"
+ popd &>/dev/null || die
fi
if use pbkdf2; then
- build_contrib_module "passwd/pbkdf2"
+ pushd "${S}/contrib/slapd-modules/passwd/pbkdf2" &>/dev/null || die "pushd contrib/slapd-modules/passwd/pbkdf2"
+ einfo "Compiling contrib-module: pw-pbkdf2"
+ "${lt}" --mode=compile --tag=CC \
+ "${CC}" \
+ -I"${BUILD_DIR}"/include \
+ -I../../../../include \
+ ${CFLAGS} \
+ -o pbkdf2.lo \
+ -c pw-pbkdf2.c || die "compiling pw-pbkdf2 failed"
+ einfo "Linking contrib-module: pw-pbkdf2"
+ "${lt}" --mode=link --tag=CC \
+ "${CC}" -module \
+ ${CFLAGS} \
+ ${LDFLAGS} \
+ -rpath "${EPREFIX}"/usr/$(get_libdir)/openldap/openldap \
+ -o pw-pbkdf2.la \
+ pbkdf2.lo || die "linking pw-pbkdf2 failed"
+ popd &>/dev/null || die
fi
if use sha2 ; then
- build_contrib_module "passwd/sha2"
+ pushd "${S}/contrib/slapd-modules/passwd/sha2" &>/dev/null || die "pushd contrib/slapd-modules/passwd/sha2"
+ einfo "Compiling contrib-module: pw-sha2"
+ "${lt}" --mode=compile --tag=CC \
+ "${CC}" \
+ -I"${BUILD_DIR}"/include \
+ -I../../../../include \
+ ${CFLAGS} \
+ -o sha2.lo \
+ -c sha2.c || die "compiling pw-sha2 failed"
+ "${lt}" --mode=compile --tag=CC \
+ "${CC}" \
+ -I"${BUILD_DIR}"/include \
+ -I../../../../include \
+ ${CFLAGS} \
+ -o slapd-sha2.lo \
+ -c slapd-sha2.c || die "compiling pw-sha2 failed"
+ einfo "Linking contrib-module: pw-sha2"
+ "${lt}" --mode=link --tag=CC \
+ "${CC}" -module \
+ ${CFLAGS} \
+ ${LDFLAGS} \
+ -rpath "${EPREFIX}"/usr/$(get_libdir)/openldap/openldap \
+ -o pw-sha2.la \
+ sha2.lo slapd-sha2.lo || die "linking pw-sha2 failed"
+ popd &>/dev/null || die
fi
# We could build pw-radius if GNURadius would install radlib.h
- build_contrib_module "passwd" "pw-netscape.la"
-
- #build_contrib_module "acl" "posixgroup.la" # example code only
- #build_contrib_module "acl" "gssacl.la" # example code only, also needs kerberos
- build_contrib_module "addpartial"
- build_contrib_module "allop"
- build_contrib_module "allowed"
- build_contrib_module "autogroup"
- build_contrib_module "cloak"
- # build_contrib_module "comp_match" # really complex, adds new external deps, questionable demand
- build_contrib_module "denyop"
- build_contrib_module "dsaschema"
- build_contrib_module "dupent"
- build_contrib_module "lastbind"
+ pushd "${S}/contrib/slapd-modules/passwd" &>/dev/null || die "pushd contrib/slapd-modules/passwd"
+ einfo "Compiling contrib-module: pw-netscape"
+ "${lt}" --mode=compile --tag=CC \
+ "${CC}" \
+ -I"${BUILD_DIR}"/include \
+ -I../../../include \
+ ${CFLAGS} \
+ -o netscape.lo \
+ -c netscape.c || die "compiling pw-netscape failed"
+ einfo "Linking contrib-module: pw-netscape"
+ "${lt}" --mode=link --tag=CC \
+ "${CC}" -module \
+ ${CFLAGS} \
+ ${LDFLAGS} \
+ -rpath "${EPREFIX}"/usr/$(get_libdir)/openldap/openldap \
+ -o pw-netscape.la \
+ netscape.lo || die "linking pw-netscape failed"
+
+ #build_contrib_module "acl" "posixgroup.c" "posixGroup" # example code only
+ #build_contrib_module "acl" "gssacl.c" "gss" # example code only, also needs kerberos
+ build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay"
+ build_contrib_module "allop" "allop.c" "overlay-allop"
+ build_contrib_module "allowed" "allowed.c" "allowed"
+ build_contrib_module "autogroup" "autogroup.c" "autogroup"
+ build_contrib_module "cloak" "cloak.c" "cloak"
+ # comp_match: really complex, adds new external deps, questionable demand
+ # build_contrib_module "comp_match" "comp_match.c" "comp_match"
+ build_contrib_module "denyop" "denyop.c" "denyop-overlay"
+ build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin"
+ build_contrib_module "dupent" "dupent.c" "dupent"
+ build_contrib_module "lastbind" "lastbind.c" "lastbind"
# lastmod may not play well with other overlays
- build_contrib_module "lastmod"
- build_contrib_module "noopsrch"
- #build_contrib_module "nops" https://bugs.gentoo.org/641576
- #build_contrib_module "nssov" RESO:LATER
- build_contrib_module "trace"
+ build_contrib_module "lastmod" "lastmod.c" "lastmod"
+ build_contrib_module "noopsrch" "noopsrch.c" "noopsrch"
+ #build_contrib_module "nops" "nops.c" "nops-overlay" https://bugs.gentoo.org/641576
+ #build_contrib_module "nssov" "nssov.c" "nssov-overlay" RESO:LATER
+ build_contrib_module "trace" "trace.c" "trace"
+ popd &>/dev/null || die
# build slapi-plugins
pushd "${S}/contrib/slapi-plugins/addrdnvalues" &>/dev/null || die "pushd contrib/slapi-plugins/addrdnvalues"
einfo "Building contrib-module: addrdnvalues plugin"
- $(tc-getCC) -shared \
+ "${CC}" -shared \
-I"${BUILD_DIR}"/include \
-I../../../include \
- ${CPPFLAGS} \
${CFLAGS} \
-fPIC \
${LDFLAGS} \
@@ -664,29 +751,13 @@ multilib_src_compile() {
multilib_src_test() {
if multilib_is_native_abi; then
cd tests || die
- pwd
-
- # Increase various test timeouts/delays, bug #894012
- # We can't just double everything as there's a cumulative effect.
- export SLEEP0=2 # originally 1
- export SLEEP1=10 # originally 7
- export SLEEP2=20 # originally 15
- export TIMEOUT=16 # originally 8
-
- # emake test => runs only lloadd & mdb, in serial; skips ldif,sql,wt,regression
- # emake partests => runs ALL of the tests in parallel
- # wt/WiredTiger is not supported in Gentoo
- TESTS=( plloadd pmdb )
- #TESTS+=( pldif ) # not done by default, so also exclude here
- #use odbc && TESTS+=( psql ) # not done by default, so also exclude here
-
- emake "${TESTS[@]}"
+ emake tests
fi
}
multilib_src_install() {
- emake CC="$(tc-getCC)" \
- DESTDIR="${D}" SHELL="${EPREFIX}"/bin/sh install
+ local lt="${BUILD_DIR}/libtool"
+ emake DESTDIR="${D}" SHELL="${EPREFIX}"/bin/sh install
if ! use minimal && multilib_is_native_abi; then
# openldap modules go here
@@ -705,7 +776,7 @@ multilib_src_install() {
# use our config
rm "${ED}"/etc/openldap/slapd.conf
insinto /etc/openldap
- newins "${FILESDIR}"/${PN}-2.6.3-slapd-conf slapd.conf
+ newins "${FILESDIR}"/${PN}-2.4.40-slapd-conf slapd.conf
configfile="${ED}"/etc/openldap/slapd.conf
# populate with built backends
@@ -715,7 +786,7 @@ multilib_src_install() {
sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" || die
done
sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" \
- -i "${configfile}" || die
+ -i "${configfile}"
use prefix || fowners root:ldap /etc/openldap/slapd.conf
fperms 0640 /etc/openldap/slapd.conf
cp "${configfile}" "${configfile}".default || die
@@ -724,19 +795,15 @@ multilib_src_install() {
einfo "Install init scripts"
sed -e "s,/usr/lib/,/usr/$(get_libdir)/," "${FILESDIR}"/slapd-initd-2.4.40-r2 > "${T}"/slapd || die
doinitd "${T}"/slapd
- newconfd "${FILESDIR}"/slapd-confd-2.6.1 slapd
-
- if use systemd; then
- # The systemd unit uses Type=notify, so it is useless without USE=systemd
- einfo "Install systemd service"
- rm -rf "${ED}"/{,usr/}lib/systemd
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," "${FILESDIR}"/slapd-2.6.1.service > "${T}"/slapd.service || die
- systemd_dounit "${T}"/slapd.service
- systemd_install_serviced "${FILESDIR}"/slapd.service.conf
- newtmpfiles "${FILESDIR}"/slapd.tmpfilesd slapd.conf
- fi
+ newconfd "${FILESDIR}"/slapd-confd-2.4.28-r1 slapd
- # if built without SLP, we don't need to be before avahi
+ einfo "Install systemd service"
+ sed -e "s,/usr/lib/,/usr/$(get_libdir)/," "${FILESDIR}"/slapd.service > "${T}"/slapd.service || die
+ systemd_dounit "${T}"/slapd.service
+ systemd_install_serviced "${FILESDIR}"/slapd.service.conf
+ newtmpfiles "${FILESDIR}"/slapd.tmpfilesd slapd.conf
+
+ # If built without SLP, we don't need to be before avahi
sed -i \
-e '/before/{s/avahi-daemon//g}' \
"${ED}"/etc/init.d/slapd \
@@ -764,7 +831,7 @@ multilib_src_install() {
cd "${S}/contrib/slapd-modules/samba4" || die
emake DESTDIR="${D}" \
LDAP_BUILD="${BUILD_DIR}" \
- libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
+ libexecdir="/usr/$(get_libdir)/openldap" install
newdoc README samba4-README
fi
@@ -772,7 +839,7 @@ multilib_src_install() {
cd "${S}/contrib/slapd-modules" || die
for l in */*.la */*/*.la; do
[[ -e ${l} ]] || continue
- libtool --mode=install cp ${l} \
+ "${lt}" --mode=install cp ${l} \
"${ED}"/usr/$(get_libdir)/openldap/openldap || \
die "installing ${l} failed"
done
@@ -797,6 +864,7 @@ multilib_src_install() {
newins "${DISTDIR}"/${BIS_P} ${BIS_PN}
docinto back-sock ; dodoc "${S}"/servers/slapd/back-sock/searchexample*
+ docinto back-shell ; dodoc "${S}"/servers/slapd/back-shell/searchexample*
docinto back-perl ; dodoc "${S}"/servers/slapd/back-perl/SampleLDAP.pm
dosbin "${S}"/contrib/slapd-tools/statslog
@@ -815,7 +883,7 @@ multilib_src_install_all() {
pkg_preinst() {
# keep old libs if any
- preserve_old_lib /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.4$(get_libname 0)
+ preserve_old_lib /usr/$(get_libdir)/{liblber,libldap_r,liblber}-2.3$(get_libname 0)
# bug 440470, only display the getting started help there was no openldap before,
# or we are going to a non-minimal build
! has_version net-nds/openldap || has_version 'net-nds/openldap[minimal]'
@@ -824,9 +892,7 @@ pkg_preinst() {
pkg_postinst() {
if ! use minimal ; then
- if use systemd; then
- tmpfiles_process slapd.conf
- fi
+ tmpfiles_process slapd.conf
# You cannot build SSL certificates during src_install that will make
# binary packages containing your SSL key, which is both a security risk
@@ -861,7 +927,10 @@ pkg_postinst() {
elog "Getting started using OpenLDAP? There is some documentation available:"
elog "Gentoo Guide to OpenLDAP Authentication"
elog "(https://wiki.gentoo.org/wiki/Centralized_authentication_using_OpenLDAP)"
+ elog "---"
+ elog "An example file for tuning BDB backends with openldap is"
+ elog "DB_CONFIG.fast.example in /usr/share/doc/${PF}/"
fi
- preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.4$(get_libname 0)
+ preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3$(get_libname 0)
}
diff --git a/net-nds/openldap/openldap-2.5.14.ebuild b/net-nds/openldap/openldap-2.5.14.ebuild
index 0abdc8dcb986..ff2ade1e6dfe 100644
--- a/net-nds/openldap/openldap-2.5.14.ebuild
+++ b/net-nds/openldap/openldap-2.5.14.ebuild
@@ -25,7 +25,7 @@ S="${WORKDIR}"/${PN}-OPENLDAP_REL_ENG_${MY_PV}
LICENSE="OPENLDAP GPL-2"
# Subslot added for bug #835654
SLOT="0/$(ver_cut 1-2)"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE_DAEMON="argon2 +cleartext crypt experimental minimal samba tcpd"
IUSE_OVERLAY="overlays perl autoca"
@@ -339,7 +339,10 @@ src_prepare() {
#
# Fish out MDB_VERSION_MAJOR/MDB_VERSION_MINOR/MDB_VERSION_PATCH from
# the bundled lmdb's header to find out the version.
- local bundled_lmdb_version=$(sed -En '/^#define MDB_VERSION_(MAJOR|MINOR|PATCH)(\s+)?/{s/[^0-9.]//gp}' libraries/liblmdb/lmdb.h || die)
+ local bundled_lmdb_version=$(
+ sed -En '/^#define MDB_VERSION_(MAJOR|MINOR|PATCH)(\s+)?/{s/[^0-9.]//gp}' \
+ libraries/liblmdb/lmdb.h || die
+ )
printf -v bundled_lmdb_version "%s." ${bundled_lmdb_version}
if [[ ${SYSTEM_LMDB_VER}. != ${bundled_lmdb_version} ]] ; then
@@ -708,7 +711,8 @@ multilib_src_install() {
einfo "Adding $(basename ${x})"
sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" || die
done
- sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
+ sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" \
+ -i "${configfile}"
use prefix || fowners root:ldap /etc/openldap/slapd.conf
fperms 0640 /etc/openldap/slapd.conf
cp "${configfile}" "${configfile}".default || die
diff --git a/net-nds/openldap/openldap-2.5.16.ebuild b/net-nds/openldap/openldap-2.5.16.ebuild
index 6d3babe45f1b..6f2d254cf7f4 100644
--- a/net-nds/openldap/openldap-2.5.16.ebuild
+++ b/net-nds/openldap/openldap-2.5.16.ebuild
@@ -25,7 +25,7 @@ S="${WORKDIR}"/${PN}-OPENLDAP_REL_ENG_${MY_PV}
LICENSE="OPENLDAP GPL-2"
# Subslot added for bug #835654
SLOT="0/$(ver_cut 1-2)"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
IUSE_DAEMON="argon2 +cleartext crypt experimental minimal samba tcpd"
IUSE_OVERLAY="overlays perl autoca"
@@ -337,7 +337,10 @@ src_prepare() {
#
# Fish out MDB_VERSION_MAJOR/MDB_VERSION_MINOR/MDB_VERSION_PATCH from
# the bundled lmdb's header to find out the version.
- local bundled_lmdb_version=$(sed -En '/^#define MDB_VERSION_(MAJOR|MINOR|PATCH)(\s+)?/{s/[^0-9.]//gp}' libraries/liblmdb/lmdb.h || die)
+ local bundled_lmdb_version=$(
+ sed -En '/^#define MDB_VERSION_(MAJOR|MINOR|PATCH)(\s+)?/{s/[^0-9.]//gp}' \
+ libraries/liblmdb/lmdb.h || die
+ )
printf -v bundled_lmdb_version "%s." ${bundled_lmdb_version}
if [[ ${SYSTEM_LMDB_VER}. != ${bundled_lmdb_version} ]] ; then
@@ -706,7 +709,8 @@ multilib_src_install() {
einfo "Adding $(basename ${x})"
sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" || die
done
- sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
+ sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" \
+ -i "${configfile}"
use prefix || fowners root:ldap /etc/openldap/slapd.conf
fperms 0640 /etc/openldap/slapd.conf
cp "${configfile}" "${configfile}".default || die
diff --git a/net-nds/openldap/openldap-2.6.4-r1.ebuild b/net-nds/openldap/openldap-2.5.18.ebuild
index 2f6ab178605e..1f7293a48c87 100644
--- a/net-nds/openldap/openldap-2.6.4-r1.ebuild
+++ b/net-nds/openldap/openldap-2.5.18.ebuild
@@ -25,7 +25,7 @@ S="${WORKDIR}"/${PN}-OPENLDAP_REL_ENG_${MY_PV}
LICENSE="OPENLDAP GPL-2"
# Subslot added for bug #835654
SLOT="0/$(ver_cut 1-2)"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
IUSE_DAEMON="argon2 +cleartext crypt experimental minimal samba tcpd"
IUSE_OVERLAY="overlays perl autoca"
@@ -35,13 +35,13 @@ IUSE_CONTRIB="${IUSE_CONTRIB} cxx"
IUSE="systemd ${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
REQUIRED_USE="cxx? ( sasl )
pbkdf2? ( ssl )
- test? ( cleartext sasl )
+ test? ( cleartext debug sasl )
autoca? ( !gnutls )
?? ( test minimal )
kerberos? ( ?? ( kinit smbkrb5passwd ) )"
RESTRICT="!test? ( test )"
-SYSTEM_LMDB_VER=0.9.30
+SYSTEM_LMDB_VER=0.9.33
# openssl is needed to generate lanman-passwords required by samba
COMMON_DEPEND="
kernel_linux? ( sys-apps/util-linux )
@@ -140,9 +140,8 @@ PATCHES=(
"${FILESDIR}"/${PN}-2.6.1-system-mdb.patch
"${FILESDIR}"/${PN}-2.6.1-cloak.patch
"${FILESDIR}"/${PN}-2.6.1-flags.patch
- "${FILESDIR}"/${PN}-2.6.1-fix-missing-mapping.patch
- "${FILESDIR}"/${PN}-2.6.4-clang16.patch
- "${FILESDIR}"/${PN}-2.6.4-libressl.patch #903001
+ "${FILESDIR}"/${PN}-2.6.x-gnutls-pointer-error.patch
+ #"${FILESDIR}"/${PN}-2.6.x-slapd-pointer-types.patch # needs backport
)
openldap_filecount() {
@@ -237,7 +236,7 @@ openldap_find_versiontags() {
# This will not cover detection of cn=Config based configuration, but
# it's hopefully good enough.
if grep -sq '^backend.*shell' "${EROOT}"/etc/openldap/slapd.conf; then
- eerror " OpenLDAP >= 2.5.x has dropped support for Shell backend."
+ eerror " OpenLDAP >= 2.6.x has dropped support for Shell backend."
eerror " You will need to migrate per upstream's migration notes"
eerror " at https://www.openldap.org/doc/admin25/appendix-upgrading.html."
eerror " Your existing database will not be accessible until it is"
@@ -340,7 +339,10 @@ src_prepare() {
#
# Fish out MDB_VERSION_MAJOR/MDB_VERSION_MINOR/MDB_VERSION_PATCH from
# the bundled lmdb's header to find out the version.
- local bundled_lmdb_version=$(sed -En '/^#define MDB_VERSION_(MAJOR|MINOR|PATCH)(\s+)?/{s/[^0-9.]//gp}' libraries/liblmdb/lmdb.h || die)
+ local bundled_lmdb_version=$(
+ sed -En '/^#define MDB_VERSION_(MAJOR|MINOR|PATCH)(\s+)?/{s/[^0-9.]//gp}' \
+ libraries/liblmdb/lmdb.h || die
+ )
printf -v bundled_lmdb_version "%s." ${bundled_lmdb_version}
if [[ ${SYSTEM_LMDB_VER}. != ${bundled_lmdb_version} ]] ; then
@@ -408,6 +410,17 @@ multilib_src_configure() {
--without-fetch
)
+ # The configure scripts make some assumptions that aren't valid in newer GCC.
+ # https://bugs.gentoo.org/920380
+ append-flags $(test-flags-CC -Wno-error=implicit-int)
+ # conftest.c:113:16: error: passing argument 1 of 'pthread_detach' makes
+ # integer from pointer without a cast [-Wint-conversion]
+ append-flags $(test-flags-CC -Wno-error=int-conversion)
+ # error: passing argument 3 of ‘ldap_bv2rdn’ from incompatible pointer type
+ # [-Wincompatible-pointer-types]
+ # expected ‘char **’ but argument is of type ‘const char **’
+ #append-flags $(test-flags-CC -Wno-error=incompatible-pointer-types)
+
if use experimental ; then
# connectionless ldap per bug #342439
# connectionless is a unsupported feature according to Howard Chu
@@ -671,11 +684,11 @@ multilib_src_test() {
# emake test => runs only lloadd & mdb, in serial; skips ldif,sql,wt,regression
# emake partests => runs ALL of the tests in parallel
# wt/WiredTiger is not supported in Gentoo
- TESTS=( plloadd pmdb )
+ TESTS=( lloadd mdb )
#TESTS+=( pldif ) # not done by default, so also exclude here
#use odbc && TESTS+=( psql ) # not done by default, so also exclude here
- emake "${TESTS[@]}"
+ emake -Onone "${TESTS[@]}"
fi
}
@@ -709,7 +722,8 @@ multilib_src_install() {
einfo "Adding $(basename ${x})"
sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" || die
done
- sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
+ sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" \
+ -i "${configfile}"
use prefix || fowners root:ldap /etc/openldap/slapd.conf
fperms 0640 /etc/openldap/slapd.conf
cp "${configfile}" "${configfile}".default || die
diff --git a/net-nds/openldap/openldap-2.6.3-r7.ebuild b/net-nds/openldap/openldap-2.6.3-r7.ebuild
deleted file mode 100644
index b60d581438f2..000000000000
--- a/net-nds/openldap/openldap-2.6.3-r7.ebuild
+++ /dev/null
@@ -1,827 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-# Re cleanups:
-# 2.5.x is an LTS release so we want to keep it for a while.
-
-inherit autotools flag-o-matic multilib multilib-minimal preserve-libs ssl-cert toolchain-funcs systemd tmpfiles
-
-MY_PV="$(ver_rs 1-2 _)"
-
-BIS_PN=rfc2307bis.schema
-BIS_PV=20140524
-BIS_P="${BIS_PN}-${BIS_PV}"
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="https://www.openldap.org/"
-SRC_URI="
- https://gitlab.com/openldap/${PN}/-/archive/OPENLDAP_REL_ENG_${MY_PV}/${PN}-OPENLDAP_REL_ENG_${MY_PV}.tar.gz
- mirror://gentoo/${BIS_P}
-"
-S="${WORKDIR}"/${PN}-OPENLDAP_REL_ENG_${MY_PV}
-
-LICENSE="OPENLDAP GPL-2"
-# Subslot added for bug #835654
-SLOT="0/$(ver_cut 1-2)"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-
-IUSE_DAEMON="argon2 +cleartext crypt experimental minimal samba tcpd"
-IUSE_OVERLAY="overlays perl autoca"
-IUSE_OPTIONAL="debug gnutls iodbc ipv6 odbc sasl ssl selinux static-libs +syslog test"
-IUSE_CONTRIB="kerberos kinit pbkdf2 sha2 smbkrb5passwd"
-IUSE_CONTRIB="${IUSE_CONTRIB} cxx"
-IUSE="systemd ${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
-REQUIRED_USE="cxx? ( sasl )
- pbkdf2? ( ssl )
- test? ( cleartext sasl )
- autoca? ( !gnutls )
- ?? ( test minimal )
- kerberos? ( ?? ( kinit smbkrb5passwd ) )"
-RESTRICT="!test? ( test )"
-
-# openssl is needed to generate lanman-passwords required by samba
-COMMON_DEPEND="
- kernel_linux? ( sys-apps/util-linux )
- ssl? (
- !gnutls? (
- >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}]
- )
- gnutls? (
- >=net-libs/gnutls-2.12.23-r6:=[${MULTILIB_USEDEP}]
- >=dev-libs/libgcrypt-1.5.3:0=[${MULTILIB_USEDEP}]
- )
- )
- sasl? ( dev-libs/cyrus-sasl:= )
- !minimal? (
- dev-libs/libltdl
- sys-fs/e2fsprogs
- >=dev-db/lmdb-0.9.18:=
- argon2? ( app-crypt/argon2:= )
- crypt? ( virtual/libcrypt:= )
- tcpd? ( sys-apps/tcp-wrappers )
- odbc? ( !iodbc? ( dev-db/unixODBC )
- iodbc? ( dev-db/libiodbc ) )
- perl? ( dev-lang/perl:=[-build(-)] )
- samba? (
- dev-libs/openssl:0=
- )
- smbkrb5passwd? (
- dev-libs/openssl:0=
- kerberos? ( app-crypt/heimdal )
- )
- kerberos? (
- virtual/krb5
- kinit? ( !app-crypt/heimdal )
- )
- )
-"
-DEPEND="${COMMON_DEPEND}
- sys-apps/groff
-"
-RDEPEND="${COMMON_DEPEND}
- selinux? ( sec-policy/selinux-ldap )
-"
-
-# The user/group are only used for running daemons which are
-# disabled in minimal builds, so elide the accounts too.
-BDEPEND="!minimal? (
- acct-group/ldap
- acct-user/ldap
-)
-"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG=".version-tag"
-OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
-
-MULTILIB_WRAPPED_HEADERS=(
- # USE=cxx
- /usr/include/LDAPAsynConnection.h
- /usr/include/LDAPAttrType.h
- /usr/include/LDAPAttribute.h
- /usr/include/LDAPAttributeList.h
- /usr/include/LDAPConnection.h
- /usr/include/LDAPConstraints.h
- /usr/include/LDAPControl.h
- /usr/include/LDAPControlSet.h
- /usr/include/LDAPEntry.h
- /usr/include/LDAPEntryList.h
- /usr/include/LDAPException.h
- /usr/include/LDAPExtResult.h
- /usr/include/LDAPMessage.h
- /usr/include/LDAPMessageQueue.h
- /usr/include/LDAPModList.h
- /usr/include/LDAPModification.h
- /usr/include/LDAPObjClass.h
- /usr/include/LDAPRebind.h
- /usr/include/LDAPRebindAuth.h
- /usr/include/LDAPReferenceList.h
- /usr/include/LDAPResult.h
- /usr/include/LDAPSaslBindResult.h
- /usr/include/LDAPSchema.h
- /usr/include/LDAPSearchReference.h
- /usr/include/LDAPSearchResult.h
- /usr/include/LDAPSearchResults.h
- /usr/include/LDAPUrl.h
- /usr/include/LDAPUrlList.h
- /usr/include/LdifReader.h
- /usr/include/LdifWriter.h
- /usr/include/SaslInteraction.h
- /usr/include/SaslInteractionHandler.h
- /usr/include/StringList.h
- /usr/include/TlsOptions.h
-)
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.4.28-fix-dash.patch
- "${FILESDIR}"/${PN}-2.6.1-system-mdb.patch
- "${FILESDIR}"/${PN}-2.6.1-cloak.patch
- "${FILESDIR}"/${PN}-2.6.1-flags.patch
- "${FILESDIR}"/${PN}-2.6.1-fix-missing-mapping.patch
- "${FILESDIR}"/${PN}-2.6.1-fix-bashism-configure.patch
- "${FILESDIR}"/${PN}-2.6.3-clang16.patch
-)
-
-openldap_filecount() {
- local dir="$1"
- find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG*' | wc -l
-}
-
-openldap_find_versiontags() {
- # scan for all datadirs
- local openldap_datadirs=()
- if [[ -f "${EROOT}"/etc/openldap/slapd.conf ]]; then
- openldap_datadirs=( $(awk '{if($1 == "directory") print $2 }' "${EROOT}"/etc/openldap/slapd.conf) )
- fi
- openldap_datadirs+=( ${OPENLDAP_DEFAULTDIR_VERSIONTAG} )
-
- einfo
- einfo "Scanning datadir(s) from slapd.conf and"
- einfo "the default installdir for Versiontags"
- einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
- einfo
-
- # scan datadirs if we have a version tag
- openldap_found_tag=0
- have_files=0
- for each in ${openldap_datadirs[@]} ; do
- CURRENT_TAGDIR="${EROOT}$(sed "s:\/::" <<< ${each})"
- CURRENT_TAG="${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}"
- if [[ -d "${CURRENT_TAGDIR}" ]] && [[ "${openldap_found_tag}" == 0 ]] ; then
- einfo "- Checking ${each}..."
- if [[ -r "${CURRENT_TAG}" ]] ; then
- # yey, we have one :)
- einfo " Found Versiontag in ${each}"
- source "${CURRENT_TAG}"
- if [[ "${OLDPF}" == "" ]] ; then
- eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
- eerror "Please delete it"
- eerror
- die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
- fi
-
- OLD_MAJOR=$(ver_cut 2-3 ${OLDPF})
-
- [[ "$(openldap_filecount ${CURRENT_TAGDIR})" -gt 0 ]] && have_files=1
-
- # are we on the same branch?
- if [[ "${OLD_MAJOR}" != "${PV:0:3}" ]] ; then
- ewarn " Versiontag doesn't match current major release!"
- if [[ "${have_files}" == "1" ]] ; then
- eerror " Versiontag says other major and you (probably) have datafiles!"
- echo
- openldap_upgrade_howto
- else
- einfo " No real problem, seems there's no database."
- fi
- else
- einfo " Versiontag is fine here :)"
- fi
- else
- einfo " Non-tagged dir ${each}"
- [[ "$(openldap_filecount ${each})" -gt 0 ]] && have_files=1
- if [[ "${have_files}" == "1" ]] ; then
- einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
- echo
-
- eerror
- eerror "Your OpenLDAP Installation has a non tagged datadir that"
- eerror "possibly contains a database at ${CURRENT_TAGDIR}"
- eerror
- eerror "Please export data if any entered and empty or remove"
- eerror "the directory, installation has been stopped so you"
- eerror "can take required action"
- eerror
- eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
- eerror
- openldap_upgrade_howto
- die "Please move the datadir ${CURRENT_TAGDIR} away"
- fi
- fi
- einfo
- fi
- done
- [[ "${have_files}" == "1" ]] && einfo "DB files present" || einfo "No DB files present"
-
- # Now we must check for the major version of sys-libs/db linked against.
- # TODO: remove this as we dropped bdb support (gone upstream) in 2.6.1?
- SLAPD_PATH="${EROOT}/usr/$(get_libdir)/openldap/slapd"
- if [[ "${have_files}" == "1" ]] && [[ -f "${SLAPD_PATH}" ]]; then
- OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \
- | awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')"
- local fail=0
-
- # This will not cover detection of cn=Config based configuration, but
- # it's hopefully good enough.
- if grep -sq '^backend.*shell' "${EROOT}"/etc/openldap/slapd.conf; then
- eerror " OpenLDAP >= 2.5.x has dropped support for Shell backend."
- eerror " You will need to migrate per upstream's migration notes"
- eerror " at https://www.openldap.org/doc/admin25/appendix-upgrading.html."
- eerror " Your existing database will not be accessible until it is"
- eerror " converted away from backend shell!"
- echo
- fail=1
- fi
- if has_version "${CATEGORY}/${PN}[berkdb]" || grep -sq '^backend.*(bdb|hdb)' /etc/openldap/slapd.conf; then
- eerror " OpenLDAP >= 2.5.x has dropped support for Berkeley DB."
- eerror " You will need to migrate per upstream's migration notes"
- eerror " at https://www.openldap.org/doc/admin25/appendix-upgrading.html."
- eerror " Your existing database will not be accessible until it is"
- eerror " converted to mdb!"
- echo
- fail=1
- elif [[ -z "${OLDVER}" ]] && [[ -z "${NEWVER}" ]]; then
- :
- # Nothing wrong here.
- elif [[ -z "${OLDVER}" ]] && [[ -n "${NEWVER}" ]]; then
- eerror " Your existing version of OpenLDAP was not built against"
- eerror " any version of sys-libs/db, but the new one will build"
- eerror " against ${NEWVER} and your database may be inaccessible."
- echo
- fail=1
- elif [[ -n "${OLDVER}" ]] && [[ -z "${NEWVER}" ]]; then
- eerror " Your existing version of OpenLDAP was built against"
- eerror " sys-libs/db:${OLDVER}, but the new one will not be"
- eerror " built against any version and your database may be"
- eerror " inaccessible."
- echo
- fail=1
- elif [[ "${OLDVER}" != "${NEWVER}" ]]; then
- eerror " Your existing version of OpenLDAP was built against"
- eerror " sys-libs/db:${OLDVER}, but the new one will build against"
- eerror " ${NEWVER} and your database would be inaccessible."
- echo
- fail=1
- fi
- [[ "${fail}" == "1" ]] && openldap_upgrade_howto
- fi
-
- echo
- einfo
- einfo "All datadirs are fine, proceeding with merge now..."
- einfo
-}
-
-openldap_upgrade_howto() {
- local d l i
- eerror
- eerror "A (possible old) installation of OpenLDAP was detected,"
- eerror "installation will not proceed for now."
- eerror
- eerror "As major version upgrades can corrupt your database,"
- eerror "you need to dump your database and re-create it afterwards."
- eerror
- eerror "Additionally, rebuilding against different major versions of the"
- eerror "sys-libs/db libraries will cause your database to be inaccessible."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. grep -E -v '^(entry|context)CSN:' <${i} >${l}"
- eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
- eerror " 5. emerge --update \=net-nds/${PF}"
- eerror " 6. etc-update, and ensure that you apply the changes"
- eerror " 7. slapadd -l ${l}"
- eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
- eerror " 9. /etc/init.d/slapd start"
- eerror "10. Check that your data is intact."
- eerror "11. Set up the new replication system."
- eerror
- if [[ "${FORCE_UPGRADE}" != "1" ]]; then
- die "You need to upgrade your database first"
- else
- eerror "You have the magical FORCE_UPGRADE=1 in place."
- eerror "Don't say you weren't warned about data loss."
- fi
-}
-
-pkg_setup() {
- if ! use sasl && use cxx ; then
- die "To build the ldapc++ library you must emerge openldap with sasl support"
- fi
- # Bug #322787
- if use minimal && ! has_version "net-nds/openldap" ; then
- einfo "No datadir scan needed, openldap not installed"
- elif use minimal && has_version 'net-nds/openldap[minimal]' ; then
- einfo "Skipping scan for previous datadirs as requested by minimal useflag"
- else
- openldap_find_versiontags
- fi
-}
-
-src_prepare() {
- rm -r libraries/liblmdb || die 'could not removed bundled lmdb directory'
-
- for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
- iconv -f iso-8859-1 -t utf-8 "$filename" > "$filename.utf8"
- mv "$filename.utf8" "$filename"
- done
-
- default
-
- sed -i \
- -e "s:\$(localstatedir)/run:${EPREFIX}/run:" \
- -e '/MKDIR.*.(DESTDIR)\/run/d' \
- -e '/MKDIR.*.(DESTDIR).*.(runstatedir)/d' \
- servers/slapd/Makefile.in || die 'adjusting slapd Makefile.in failed'
-
- pushd build &>/dev/null || die "pushd build"
- einfo "Making sure upstream build strip does not do stripping too early"
- sed -i.orig \
- -e '/^STRIP/s,-s,,g' \
- top.mk || die "Failed to remove to early stripping"
- popd &>/dev/null || die
-
- eautoreconf
- multilib_copy_sources
-}
-
-build_contrib_module() {
- # <dir> [<target>]
- pushd "${S}/contrib/slapd-modules/$1" &>/dev/null || die "pushd contrib/slapd-modules/$1"
- einfo "Compiling contrib-module: $1"
- local target="${2:-all}"
- emake \
- LDAP_BUILD="${BUILD_DIR}" prefix="${EPREFIX}/usr" \
- CC="${CC}" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" \
- "$target"
- popd &>/dev/null || die
-}
-
-multilib_src_configure() {
- # Optional Features
- myconf+=(
- --enable-option-checking
- $(use_enable debug)
- --enable-dynamic
- $(use_enable syslog)
- $(use_enable ipv6)
- --enable-local
- )
-
- # Optional Packages
- myconf+=(
- --without-fetch
- )
-
- if ! use minimal && multilib_is_native_abi; then
- # SLAPD (Standalone LDAP Daemon) Options
- # overlay chaining requires '--enable-ldap' #296567
- # see https://www.openldap.org/doc/admin26/overlays.html#Chaining
- myconf+=(
- --enable-ldap=yes
- --enable-slapd
- $(use_enable cleartext)
- $(use_enable crypt)
- $(multilib_native_use_enable sasl spasswd)
- --disable-slp
- $(use_enable tcpd wrappers)
- )
- if use experimental ; then
- # connectionless ldap per bug #342439
- # connectionless is a unsupported feature according to Howard Chu
- # see https://bugs.openldap.org/show_bug.cgi?id=9739
- append-cppflags -DLDAP_CONNECTIONLESS
-
- myconf+=(
- --enable-dynacl
- # ACI build as dynamic module not supported (yet)
- --enable-aci=yes
- )
- fi
-
- for option in modules rlookups slapi; do
- myconf+=( --enable-${option} )
- done
-
- # static SLAPD backends
- for backend in mdb; do
- myconf+=( --enable-${backend}=yes )
- done
-
- # module SLAPD backends
- for backend in asyncmeta dnssrv meta null passwd relay sock; do
- # missing modules: wiredtiger (not available in portage)
- myconf+=( --enable-${backend}=mod )
- done
-
- use perl && myconf+=( --enable-perl=mod )
-
- if use odbc ; then
- myconf+=( --enable-sql=mod )
- if use iodbc ; then
- myconf+=( --with-odbc="iodbc" )
- append-cflags -I"${EPREFIX}"/usr/include/iodbc
- else
- myconf+=( --with-odbc="unixodbc" )
- fi
- fi
-
- use overlays && myconf+=( --enable-overlays=mod )
- use autoca && myconf+=( --enable-autoca=mod ) || myconf+=( --enable-autoca=no )
- # compile-in the syncprov
- myconf+=( --enable-syncprov=yes )
-
- # SLAPD Password Module Options
- myconf+=(
- $(use_enable argon2)
- )
-
- # Optional Packages
- myconf+=(
- $(use_with systemd)
- $(multilib_native_use_with sasl cyrus-sasl)
- )
- else
- myconf+=(
- --disable-backends
- --disable-slapd
- --disable-mdb
- --disable-overlays
- --disable-autoca
- --disable-syslog
- --without-systemd
- )
- fi
-
- # Library Generation & Linking Options
- myconf+=(
- $(use_enable static-libs static)
- --enable-shared
- --enable-versioning
- --with-pic
- )
-
- # some cross-compiling tests don't pan out well.
- tc-is-cross-compiler && myconf+=(
- --with-yielding-select=yes
- )
-
- local ssl_lib="no"
- if use ssl || ( ! use minimal && use samba ) ; then
- if use gnutls ; then
- myconf+=( --with-tls="gnutls" )
- else
- # disable MD2 hash function
- append-cflags -DOPENSSL_NO_MD2
- myconf+=( --with-tls="openssl" )
- fi
- else
- myconf+=( --with-tls="no" )
- fi
-
- tc-export AR CC CXX
-
- ECONF_SOURCE="${S}" econf \
- --libexecdir="${EPREFIX}"/usr/$(get_libdir)/openldap \
- --localstatedir="${EPREFIX}"/var \
- --runstatedir="${EPREFIX}"/run \
- --sharedstatedir="${EPREFIX}"/var/lib \
- "${myconf[@]}"
-
- # argument '--runstatedir' seems to have no effect therefore this workaround
- sed -i \
- -e 's:^runstatedir=.*:runstatedir=${EPREFIX}/run:' \
- configure contrib/ldapc++/configure contrib/ldaptcl/configure || die 'could not set runstatedir'
-
- sed -i \
- -e "s:/var/run/sasl2/mux:${EPREFIX}/run/sasl2/mux:" \
- doc/guide/admin/security.sdf || die 'could not fix run path in doc'
-
- emake depend
-}
-
-src_configure_cxx() {
- # This needs the libraries built by the first build run.
- # we have to run it AFTER the main build, not just after the main configure
- local myconf_ldapcpp=(
- --with-libldap="${E}/lib"
- --with-ldap-includes="${S}/include"
- )
-
- mkdir -p "${BUILD_DIR}"/contrib/ldapc++ || die "could not create ${BUILD_DIR}/contrib/ldapc++ directory"
- pushd "${BUILD_DIR}/contrib/ldapc++" &>/dev/null || die "pushd contrib/ldapc++"
- local LDFLAGS=${LDFLAGS}
- local CPPFLAGS=${CPPFLAGS}
- append-ldflags -L"${BUILD_DIR}"/libraries/liblber/.libs \
- -L"${BUILD_DIR}"/libraries/libldap/.libs
- append-cppflags -I"${BUILD_DIR}"/include
- ECONF_SOURCE=${S}/contrib/ldapc++ \
- econf "${myconf_ldapcpp[@]}"
- popd &>/dev/null || die "popd contrib/ldapc++"
-}
-
-multilib_src_compile() {
- tc-export AR CC CXX
- emake CC="$(tc-getCC)" SHELL="${EPREFIX}"/bin/sh
-
- if ! use minimal && multilib_is_native_abi ; then
- if use cxx ; then
- einfo "Building contrib library: ldapc++"
- src_configure_cxx
- pushd "${BUILD_DIR}/contrib/ldapc++" &>/dev/null || die "pushd contrib/ldapc++"
- emake
- popd &>/dev/null || die
- fi
-
- if use smbkrb5passwd ; then
- einfo "Building contrib-module: smbk5pwd"
- pushd "${S}/contrib/slapd-modules/smbk5pwd" &>/dev/null || die "pushd contrib/slapd-modules/smbk5pwd"
-
- MY_DEFS="-DDO_SHADOW"
- if use samba ; then
- MY_DEFS="${MY_DEFS} -DDO_SAMBA"
- MY_KRB5_INC=""
- fi
- if use kerberos ; then
- MY_DEFS="${MY_DEFS} -DDO_KRB5"
- MY_KRB5_INC="$(krb5-config --cflags)"
- fi
-
- emake \
- DEFS="${MY_DEFS}" \
- KRB5_INC="${MY_KRB5_INC}" \
- LDAP_BUILD="${BUILD_DIR}" \
- libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap"
- popd &>/dev/null || die
- fi
-
- if use overlays ; then
- einfo "Building contrib-module: samba4"
- pushd "${S}/contrib/slapd-modules/samba4" &>/dev/null || die "pushd contrib/slapd-modules/samba4"
-
- emake \
- LDAP_BUILD="${BUILD_DIR}" \
- CC="$(tc-getCC)" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap"
- popd &>/dev/null || die
- fi
-
- if use kerberos ; then
- if use kinit ; then
- build_contrib_module "kinit" "kinit.c" "kinit"
- fi
- build_contrib_module "passwd" "pw-kerberos.la"
- fi
-
- if use pbkdf2; then
- build_contrib_module "passwd/pbkdf2"
- fi
-
- if use sha2 ; then
- build_contrib_module "passwd/sha2"
- fi
-
- # We could build pw-radius if GNURadius would install radlib.h
- build_contrib_module "passwd" "pw-netscape.la"
-
- #build_contrib_module "acl" "posixgroup.la" # example code only
- #build_contrib_module "acl" "gssacl.la" # example code only, also needs kerberos
- build_contrib_module "addpartial"
- build_contrib_module "allop"
- build_contrib_module "allowed"
- build_contrib_module "autogroup"
- build_contrib_module "cloak"
- # build_contrib_module "comp_match" # really complex, adds new external deps, questionable demand
- build_contrib_module "denyop"
- build_contrib_module "dsaschema"
- build_contrib_module "dupent"
- build_contrib_module "lastbind"
- # lastmod may not play well with other overlays
- build_contrib_module "lastmod"
- build_contrib_module "noopsrch"
- #build_contrib_module "nops" https://bugs.gentoo.org/641576
- #build_contrib_module "nssov" RESO:LATER
- build_contrib_module "trace"
- # build slapi-plugins
- pushd "${S}/contrib/slapi-plugins/addrdnvalues" &>/dev/null || die "pushd contrib/slapi-plugins/addrdnvalues"
- einfo "Building contrib-module: addrdnvalues plugin"
- $(tc-getCC) -shared \
- -I"${BUILD_DIR}"/include \
- -I../../../include \
- ${CFLAGS} \
- -fPIC \
- ${LDFLAGS} \
- -o libaddrdnvalues-plugin.so \
- addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed"
- popd &>/dev/null || die
- fi
-}
-
-multilib_src_test() {
- if multilib_is_native_abi; then
- cd "tests"
- pwd
- # emake test => runs only lloadd & mdb, in serial; skips ldif,sql,wt,regression
- # emake partests => runs ALL of the tests in parallel
- # wt/WiredTiger is not supported in Gentoo
- TESTS=( plloadd pmdb )
- #TESTS+=( pldif ) # not done by default, so also exclude here
- #use odbc && TESTS+=( psql ) # not done by default, so also exclude here
- emake "${TESTS[@]}"
- fi
-}
-
-multilib_src_install() {
- emake CC="$(tc-getCC)" \
- DESTDIR="${D}" SHELL="${EPREFIX}"/bin/sh install
-
- if ! use minimal && multilib_is_native_abi; then
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # initial data storage dir
- keepdir /var/lib/openldap-data
- use prefix || fowners ldap:ldap /var/lib/openldap-data
- fperms 0700 /var/lib/openldap-data
-
- echo "OLDPF='${PF}'" > "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
- echo "# do NOT delete this. it is used" >> "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
- echo "# to track versions for upgrading." >> "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
-
- # use our config
- rm "${ED}"/etc/openldap/slapd.conf
- insinto /etc/openldap
- newins "${FILESDIR}"/${PN}-2.6.3-slapd-conf slapd.conf
- configfile="${ED}"/etc/openldap/slapd.conf
-
- # populate with built backends
- einfo "populate config with built backends"
- for x in "${ED}"/usr/$(get_libdir)/openldap/openldap/back_*.so; do
- einfo "Adding $(basename ${x})"
- sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" || die
- done
- sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
- use prefix || fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- cp "${configfile}" "${configfile}".default || die
-
- # install our own init scripts and systemd unit files
- einfo "Install init scripts"
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," "${FILESDIR}"/slapd-initd-2.4.40-r2 > "${T}"/slapd || die
- doinitd "${T}"/slapd
- newconfd "${FILESDIR}"/slapd-confd-2.6.1 slapd
-
- if use systemd; then
- # The systemd unit uses Type=notify, so it is useless without USE=systemd
- einfo "Install systemd service"
- rm -rf "${ED}"/{,usr/}lib/systemd
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," "${FILESDIR}"/slapd-2.6.1.service > "${T}"/slapd.service || die
- systemd_dounit "${T}"/slapd.service
- systemd_install_serviced "${FILESDIR}"/slapd.service.conf
- newtmpfiles "${FILESDIR}"/slapd.tmpfilesd slapd.conf
- fi
-
- # if built without SLP, we don't need to be before avahi
- sed -i \
- -e '/before/{s/avahi-daemon//g}' \
- "${ED}"/etc/init.d/slapd \
- || die
-
- if use cxx ; then
- einfo "Install the ldapc++ library"
- cd "${BUILD_DIR}/contrib/ldapc++" || die
- emake DESTDIR="${D}" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
- cd "${S}"/contrib/ldapc++ || die
- newdoc README ldapc++-README
- fi
-
- if use smbkrb5passwd ; then
- einfo "Install the smbk5pwd module"
- cd "${S}/contrib/slapd-modules/smbk5pwd" || die
- emake DESTDIR="${D}" \
- LDAP_BUILD="${BUILD_DIR}" \
- libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
- newdoc README smbk5pwd-README
- fi
-
- if use overlays ; then
- einfo "Install the samba4 module"
- cd "${S}/contrib/slapd-modules/samba4" || die
- emake DESTDIR="${D}" \
- LDAP_BUILD="${BUILD_DIR}" \
- libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
- newdoc README samba4-README
- fi
-
- einfo "Installing contrib modules"
- cd "${S}/contrib/slapd-modules" || die
- for l in */*.la */*/*.la; do
- [[ -e ${l} ]] || continue
- libtool --mode=install cp ${l} \
- "${ED}"/usr/$(get_libdir)/openldap/openldap || \
- die "installing ${l} failed"
- done
-
- dodoc "${FILESDIR}"/DB_CONFIG.fast.example
- docinto contrib
- doman */*.5
- #newdoc acl/README*
- newdoc addpartial/README addpartial-README
- newdoc allop/README allop-README
- newdoc allowed/README allowed-README
- newdoc autogroup/README autogroup-README
- newdoc dsaschema/README dsaschema-README
- newdoc passwd/README passwd-README
- cd "${S}/contrib/slapi-plugins" || die
- insinto /usr/$(get_libdir)/openldap/openldap
- doins */*.so
- docinto contrib
- newdoc addrdnvalues/README addrdnvalues-README
-
- insinto /etc/openldap/schema
- newins "${DISTDIR}"/${BIS_P} ${BIS_PN}
-
- docinto back-sock ; dodoc "${S}"/servers/slapd/back-sock/searchexample*
- docinto back-perl ; dodoc "${S}"/servers/slapd/back-perl/SampleLDAP.pm
-
- dosbin "${S}"/contrib/slapd-tools/statslog
- newdoc "${S}"/contrib/slapd-tools/README README.statslog
- fi
-
- if ! use static-libs ; then
- find "${ED}" \( -name '*.a' -o -name '*.la' \) -delete || die
- fi
-}
-
-multilib_src_install_all() {
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README
- docinto rfc ; dodoc doc/rfc/*.txt
-}
-
-pkg_preinst() {
- # keep old libs if any
- preserve_old_lib /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.4$(get_libname 0)
- # bug 440470, only display the getting started help there was no openldap before,
- # or we are going to a non-minimal build
- ! has_version net-nds/openldap || has_version 'net-nds/openldap[minimal]'
- OPENLDAP_PRINT_MESSAGES=$((! $?))
-}
-
-pkg_postinst() {
- if ! use minimal ; then
- if use systemd; then
- tmpfiles_process slapd.conf
- fi
-
- # You cannot build SSL certificates during src_install that will make
- # binary packages containing your SSL key, which is both a security risk
- # and a misconfiguration if multiple machines use the same key and cert.
- if use ssl; then
- install_cert /etc/openldap/ssl/ldap
- use prefix || chown ldap:ldap "${EROOT}"/etc/openldap/ssl/ldap.*
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT allow' if you want to use them."
- fi
-
- if use prefix; then
- # Warn about prefix issues with slapd
- eerror "slapd might NOT be usable on Prefix systems as it requires root privileges"
- eerror "to start up, and requires that certain files directories be owned by"
- eerror "ldap:ldap. As Prefix does not support changing ownership of files and"
- eerror "directories, you will have to manually fix this yourself."
- fi
-
- # These lines force the permissions of various content to be correct
- if [[ -d "${EROOT}"/var/run/openldap ]]; then
- use prefix || { chown ldap:ldap "${EROOT}"/var/run/openldap || die; }
- chmod 0755 "${EROOT}"/var/run/openldap || die
- fi
- use prefix || chown root:ldap "${EROOT}"/etc/openldap/slapd.conf{,.default}
- chmod 0640 "${EROOT}"/etc/openldap/slapd.conf{,.default} || die
- use prefix || chown ldap:ldap "${EROOT}"/var/lib/openldap-data
- fi
-
- if has_version 'net-nds/openldap[-minimal]' && ((${OPENLDAP_PRINT_MESSAGES})); then
- elog "Getting started using OpenLDAP? There is some documentation available:"
- elog "Gentoo Guide to OpenLDAP Authentication"
- elog "(https://wiki.gentoo.org/wiki/Centralized_authentication_using_OpenLDAP)"
- fi
-
- preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.4$(get_libname 0)
-}
diff --git a/net-nds/openldap/openldap-2.6.4-r3.ebuild b/net-nds/openldap/openldap-2.6.4-r3.ebuild
index 9478f6d4a4ea..349d7af97c4d 100644
--- a/net-nds/openldap/openldap-2.6.4-r3.ebuild
+++ b/net-nds/openldap/openldap-2.6.4-r3.ebuild
@@ -6,7 +6,7 @@ EAPI=8
# Re cleanups:
# 2.5.x is an LTS release so we want to keep it for a while.
-inherit autotools flag-o-matic multibuild multilib multilib-minimal preserve-libs
+inherit autotools flag-o-matic multilib multilib-minimal preserve-libs
inherit ssl-cert toolchain-funcs systemd tmpfiles
MY_PV="$(ver_rs 1-2 _)"
@@ -26,7 +26,7 @@ S="${WORKDIR}"/${PN}-OPENLDAP_REL_ENG_${MY_PV}
LICENSE="OPENLDAP GPL-2"
# Subslot added for bug #835654
SLOT="0/$(ver_cut 1-2)"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE_DAEMON="argon2 +cleartext crypt experimental minimal samba tcpd"
IUSE_OVERLAY="overlays perl autoca"
diff --git a/net-nds/openldap/openldap-2.6.6-r2.ebuild b/net-nds/openldap/openldap-2.6.6-r2.ebuild
index 965cce327fb3..08d15cbdf45d 100644
--- a/net-nds/openldap/openldap-2.6.6-r2.ebuild
+++ b/net-nds/openldap/openldap-2.6.6-r2.ebuild
@@ -6,7 +6,7 @@ EAPI=8
# Re cleanups:
# 2.5.x is an LTS release so we want to keep it for a while.
-inherit autotools flag-o-matic multibuild multilib multilib-minimal preserve-libs
+inherit autotools flag-o-matic multilib multilib-minimal preserve-libs
inherit ssl-cert toolchain-funcs systemd tmpfiles
MY_PV="$(ver_rs 1-2 _)"
@@ -26,7 +26,7 @@ S="${WORKDIR}"/${PN}-OPENLDAP_REL_ENG_${MY_PV}
LICENSE="OPENLDAP GPL-2"
# Subslot added for bug #835654
SLOT="0/$(ver_cut 1-2)"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
IUSE_DAEMON="argon2 +cleartext crypt experimental minimal samba tcpd"
IUSE_OVERLAY="overlays perl autoca"
@@ -149,6 +149,8 @@ PATCHES=(
"${FILESDIR}"/${PN}-2.6.1-flags.patch
"${FILESDIR}"/${PN}-2.6.1-fix-missing-mapping.patch
"${FILESDIR}"/${PN}-2.6.6-fix-type-mismatch-lloadd.patch
+ "${FILESDIR}"/${PN}-2.6.x-gnutls-pointer-error.patch
+ "${FILESDIR}"/${PN}-2.6.x-slapd-pointer-types.patch
)
openldap_filecount() {
@@ -815,6 +817,7 @@ multilib_src_install() {
multilib_src_install_all() {
dodoc ANNOUNCEMENT CHANGES COPYRIGHT README
docinto rfc ; dodoc doc/rfc/*.txt
+ rmdir -p "${D}"/var/openldap-lloadd # Created but not used by any part of current codebase.
}
pkg_preinst() {
diff --git a/net-nds/openldap/openldap-2.6.6.ebuild b/net-nds/openldap/openldap-2.6.6.ebuild
deleted file mode 100644
index e38e6c6522c5..000000000000
--- a/net-nds/openldap/openldap-2.6.6.ebuild
+++ /dev/null
@@ -1,870 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-# Re cleanups:
-# 2.5.x is an LTS release so we want to keep it for a while.
-
-inherit autotools flag-o-matic multibuild multilib multilib-minimal preserve-libs
-inherit ssl-cert toolchain-funcs systemd tmpfiles
-
-MY_PV="$(ver_rs 1-2 _)"
-
-BIS_PN=rfc2307bis.schema
-BIS_PV=20140524
-BIS_P="${BIS_PN}-${BIS_PV}"
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="https://www.openldap.org/"
-SRC_URI="
- https://gitlab.com/openldap/${PN}/-/archive/OPENLDAP_REL_ENG_${MY_PV}/${PN}-OPENLDAP_REL_ENG_${MY_PV}.tar.bz2
- mirror://gentoo/${BIS_P}
-"
-S="${WORKDIR}"/${PN}-OPENLDAP_REL_ENG_${MY_PV}
-
-LICENSE="OPENLDAP GPL-2"
-# Subslot added for bug #835654
-SLOT="0/$(ver_cut 1-2)"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
-
-IUSE_DAEMON="argon2 +cleartext crypt experimental minimal samba tcpd"
-IUSE_OVERLAY="overlays perl autoca"
-IUSE_OPTIONAL="debug gnutls iodbc odbc sasl ssl selinux static-libs +syslog test"
-IUSE_CONTRIB="kerberos kinit pbkdf2 sha2 smbkrb5passwd"
-IUSE_CONTRIB="${IUSE_CONTRIB} cxx"
-IUSE="systemd ${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
-REQUIRED_USE="
- cxx? ( sasl )
- pbkdf2? ( ssl )
- test? ( cleartext sasl )
- autoca? ( !gnutls )
- ?? ( test minimal )
- kerberos? ( ?? ( kinit smbkrb5passwd ) )
-"
-RESTRICT="!test? ( test )"
-
-SYSTEM_LMDB_VER=0.9.31
-# openssl is needed to generate lanman-passwords required by samba
-COMMON_DEPEND="
- kernel_linux? ( sys-apps/util-linux )
- ssl? (
- !gnutls? (
- >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}]
- )
- gnutls? (
- >=net-libs/gnutls-2.12.23-r6:=[${MULTILIB_USEDEP}]
- >=dev-libs/libgcrypt-1.5.3:0=[${MULTILIB_USEDEP}]
- )
- )
- sasl? ( dev-libs/cyrus-sasl:= )
- !minimal? (
- dev-libs/libevent:=
- dev-libs/libltdl
- sys-fs/e2fsprogs
- >=dev-db/lmdb-${SYSTEM_LMDB_VER}:=
- argon2? ( app-crypt/argon2:= )
- crypt? ( virtual/libcrypt:= )
- tcpd? ( sys-apps/tcp-wrappers )
- odbc? ( !iodbc? ( dev-db/unixODBC )
- iodbc? ( dev-db/libiodbc ) )
- perl? ( dev-lang/perl:=[-build(-)] )
- samba? (
- dev-libs/openssl:0=
- )
- smbkrb5passwd? (
- dev-libs/openssl:0=
- kerberos? ( app-crypt/heimdal )
- )
- kerberos? (
- virtual/krb5
- kinit? ( !app-crypt/heimdal )
- )
- )
-"
-DEPEND="
- ${COMMON_DEPEND}
- sys-apps/groff
-"
-RDEPEND="
- ${COMMON_DEPEND}
- selinux? ( sec-policy/selinux-ldap )
-"
-
-# The user/group are only used for running daemons which are
-# disabled in minimal builds, so elide the accounts too.
-BDEPEND="
- !minimal? (
- acct-group/ldap
- acct-user/ldap
- )
-"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG=".version-tag"
-OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
-
-MULTILIB_WRAPPED_HEADERS=(
- # USE=cxx
- /usr/include/LDAPAsynConnection.h
- /usr/include/LDAPAttrType.h
- /usr/include/LDAPAttribute.h
- /usr/include/LDAPAttributeList.h
- /usr/include/LDAPConnection.h
- /usr/include/LDAPConstraints.h
- /usr/include/LDAPControl.h
- /usr/include/LDAPControlSet.h
- /usr/include/LDAPEntry.h
- /usr/include/LDAPEntryList.h
- /usr/include/LDAPException.h
- /usr/include/LDAPExtResult.h
- /usr/include/LDAPMessage.h
- /usr/include/LDAPMessageQueue.h
- /usr/include/LDAPModList.h
- /usr/include/LDAPModification.h
- /usr/include/LDAPObjClass.h
- /usr/include/LDAPRebind.h
- /usr/include/LDAPRebindAuth.h
- /usr/include/LDAPReferenceList.h
- /usr/include/LDAPResult.h
- /usr/include/LDAPSaslBindResult.h
- /usr/include/LDAPSchema.h
- /usr/include/LDAPSearchReference.h
- /usr/include/LDAPSearchResult.h
- /usr/include/LDAPSearchResults.h
- /usr/include/LDAPUrl.h
- /usr/include/LDAPUrlList.h
- /usr/include/LdifReader.h
- /usr/include/LdifWriter.h
- /usr/include/SaslInteraction.h
- /usr/include/SaslInteractionHandler.h
- /usr/include/StringList.h
- /usr/include/TlsOptions.h
-)
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.4.28-fix-dash.patch
- "${FILESDIR}"/${PN}-2.6.1-system-mdb.patch
- "${FILESDIR}"/${PN}-2.6.1-cloak.patch
- "${FILESDIR}"/${PN}-2.6.1-flags.patch
- "${FILESDIR}"/${PN}-2.6.1-fix-missing-mapping.patch
-)
-
-openldap_filecount() {
- local dir="$1"
- find "${dir}" -type f ! -name '.*' ! -name 'DB_CONFIG*' | wc -l
-}
-
-openldap_find_versiontags() {
- # scan for all datadirs
- local openldap_datadirs=()
- if [[ -f "${EROOT}"/etc/openldap/slapd.conf ]]; then
- openldap_datadirs=( $(awk '{if($1 == "directory") print $2 }' "${EROOT}"/etc/openldap/slapd.conf) )
- fi
- openldap_datadirs+=( ${OPENLDAP_DEFAULTDIR_VERSIONTAG} )
-
- einfo
- einfo "Scanning datadir(s) from slapd.conf and"
- einfo "the default installdir for Versiontags"
- einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
- einfo
-
- # scan datadirs if we have a version tag
- openldap_found_tag=0
- have_files=0
- for each in ${openldap_datadirs[@]} ; do
- CURRENT_TAGDIR="${EROOT}$(sed "s:\/::" <<< ${each})"
- CURRENT_TAG="${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}"
- if [[ -d "${CURRENT_TAGDIR}" ]] && [[ "${openldap_found_tag}" == 0 ]] ; then
- einfo "- Checking ${each}..."
- if [[ -r "${CURRENT_TAG}" ]] ; then
- # yey, we have one :)
- einfo " Found Versiontag in ${each}"
- source "${CURRENT_TAG}"
- if [[ "${OLDPF}" == "" ]] ; then
- eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
- eerror "Please delete it"
- eerror
- die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
- fi
-
- OLD_MAJOR=$(ver_cut 2-3 ${OLDPF})
-
- [[ "$(openldap_filecount ${CURRENT_TAGDIR})" -gt 0 ]] && have_files=1
-
- # are we on the same branch?
- if [[ "${OLD_MAJOR}" != "${PV:0:3}" ]] ; then
- ewarn " Versiontag doesn't match current major release!"
- if [[ "${have_files}" == "1" ]] ; then
- eerror " Versiontag says other major and you (probably) have datafiles!"
- echo
- openldap_upgrade_howto
- else
- einfo " No real problem, seems there's no database."
- fi
- else
- einfo " Versiontag is fine here :)"
- fi
- else
- einfo " Non-tagged dir ${each}"
- [[ "$(openldap_filecount ${each})" -gt 0 ]] && have_files=1
- if [[ "${have_files}" == "1" ]] ; then
- einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
- echo
-
- eerror
- eerror "Your OpenLDAP Installation has a non tagged datadir that"
- eerror "possibly contains a database at ${CURRENT_TAGDIR}"
- eerror
- eerror "Please export data if any entered and empty or remove"
- eerror "the directory, installation has been stopped so you"
- eerror "can take required action"
- eerror
- eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
- eerror
- openldap_upgrade_howto
- die "Please move the datadir ${CURRENT_TAGDIR} away"
- fi
- fi
- einfo
- fi
- done
- [[ "${have_files}" == "1" ]] && einfo "DB files present" || einfo "No DB files present"
-
- # Now we must check for the major version of sys-libs/db linked against.
- # TODO: remove this as we dropped bdb support (gone upstream) in 2.6.1?
- SLAPD_PATH="${EROOT}/usr/$(get_libdir)/openldap/slapd"
- if [[ "${have_files}" == "1" ]] && [[ -f "${SLAPD_PATH}" ]]; then
- OLDVER="$(/usr/bin/ldd ${SLAPD_PATH} \
- | awk '/libdb-/{gsub("^libdb-","",$1);gsub(".so$","",$1);print $1}')"
- local fail=0
-
- # This will not cover detection of cn=Config based configuration, but
- # it's hopefully good enough.
- if grep -sq '^backend.*shell' "${EROOT}"/etc/openldap/slapd.conf; then
- eerror " OpenLDAP >= 2.5.x has dropped support for Shell backend."
- eerror " You will need to migrate per upstream's migration notes"
- eerror " at https://www.openldap.org/doc/admin25/appendix-upgrading.html."
- eerror " Your existing database will not be accessible until it is"
- eerror " converted away from backend shell!"
- echo
- fail=1
- fi
- if has_version "${CATEGORY}/${PN}[berkdb]" || grep -sq '^backend.*(bdb|hdb)' /etc/openldap/slapd.conf; then
- eerror " OpenLDAP >= 2.5.x has dropped support for Berkeley DB."
- eerror " You will need to migrate per upstream's migration notes"
- eerror " at https://www.openldap.org/doc/admin25/appendix-upgrading.html."
- eerror " Your existing database will not be accessible until it is"
- eerror " converted to mdb!"
- echo
- fail=1
- elif [[ -z "${OLDVER}" ]] && [[ -z "${NEWVER}" ]]; then
- :
- # Nothing wrong here.
- elif [[ -z "${OLDVER}" ]] && [[ -n "${NEWVER}" ]]; then
- eerror " Your existing version of OpenLDAP was not built against"
- eerror " any version of sys-libs/db, but the new one will build"
- eerror " against ${NEWVER} and your database may be inaccessible."
- echo
- fail=1
- elif [[ -n "${OLDVER}" ]] && [[ -z "${NEWVER}" ]]; then
- eerror " Your existing version of OpenLDAP was built against"
- eerror " sys-libs/db:${OLDVER}, but the new one will not be"
- eerror " built against any version and your database may be"
- eerror " inaccessible."
- echo
- fail=1
- elif [[ "${OLDVER}" != "${NEWVER}" ]]; then
- eerror " Your existing version of OpenLDAP was built against"
- eerror " sys-libs/db:${OLDVER}, but the new one will build against"
- eerror " ${NEWVER} and your database would be inaccessible."
- echo
- fail=1
- fi
- [[ "${fail}" == "1" ]] && openldap_upgrade_howto
- fi
-
- echo
- einfo
- einfo "All datadirs are fine, proceeding with merge now..."
- einfo
-}
-
-openldap_upgrade_howto() {
- local d l i
- eerror
- eerror "A (possible old) installation of OpenLDAP was detected,"
- eerror "installation will not proceed for now."
- eerror
- eerror "As major version upgrades can corrupt your database,"
- eerror "you need to dump your database and re-create it afterwards."
- eerror
- eerror "Additionally, rebuilding against different major versions of the"
- eerror "sys-libs/db libraries will cause your database to be inaccessible."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. grep -E -v '^(entry|context)CSN:' <${i} >${l}"
- eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
- eerror " 5. emerge --update \=net-nds/${PF}"
- eerror " 6. etc-update, and ensure that you apply the changes"
- eerror " 7. slapadd -l ${l}"
- eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
- eerror " 9. /etc/init.d/slapd start"
- eerror "10. Check that your data is intact."
- eerror "11. Set up the new replication system."
- eerror
- if [[ "${FORCE_UPGRADE}" != "1" ]]; then
- die "You need to upgrade your database first"
- else
- eerror "You have the magical FORCE_UPGRADE=1 in place."
- eerror "Don't say you weren't warned about data loss."
- fi
-}
-
-pkg_setup() {
- if ! use sasl && use cxx ; then
- die "To build the ldapc++ library you must emerge openldap with sasl support"
- fi
- # Bug #322787
- if use minimal && ! has_version "net-nds/openldap" ; then
- einfo "No datadir scan needed, openldap not installed"
- elif use minimal && has_version 'net-nds/openldap[minimal]' ; then
- einfo "Skipping scan for previous datadirs as requested by minimal useflag"
- else
- openldap_find_versiontags
- fi
-}
-
-src_prepare() {
- # The system copy of dev-db/lmdb must match the version that this copy
- # of OpenLDAP shipped with! See bug #588792.
- #
- # Fish out MDB_VERSION_MAJOR/MDB_VERSION_MINOR/MDB_VERSION_PATCH from
- # the bundled lmdb's header to find out the version.
- local bundled_lmdb_version=$(sed -En '/^#define MDB_VERSION_(MAJOR|MINOR|PATCH)(\s+)?/{s/[^0-9.]//gp}' \
- libraries/liblmdb/lmdb.h || die)
- printf -v bundled_lmdb_version "%s." ${bundled_lmdb_version}
-
- if [[ ${SYSTEM_LMDB_VER}. != ${bundled_lmdb_version} ]] ; then
- eerror "Source lmdb version: ${bundled_lmdb_version}"
- eerror "Ebuild lmdb version: ${SYSTEM_LMDB_VER}"
- die "Ebuild needs to update SYSTEM_LMDB_VER!"
- fi
-
- rm -r libraries/liblmdb || die 'could not removed bundled lmdb directory'
-
- local filename
- for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt; do
- iconv -f iso-8859-1 -t utf-8 "${filename}" > "${filename}.utf8"
- mv "${filename}.utf8" "${filename}"
- done
-
- default
-
- sed -i \
- -e "s:\$(localstatedir)/run:${EPREFIX}/run:" \
- -e '/MKDIR.*.(DESTDIR)\/run/d' \
- servers/slapd/Makefile.in || die 'adjusting slapd Makefile.in failed'
-
- pushd build &>/dev/null || die "pushd build"
- einfo "Making sure upstream build strip does not do stripping too early"
- sed -i.orig \
- -e '/^STRIP/s,-s,,g' \
- top.mk || die "Failed to remove too early stripping"
- popd &>/dev/null || die
-
- # Fails with OpenSSL 3, bug #848894
- # https://bugs.openldap.org/show_bug.cgi?id=10009
- rm tests/scripts/test076-authid-rewrite || die
-
- eautoreconf
- multilib_copy_sources
-}
-
-build_contrib_module() {
- # <dir> [<target>]
- pushd "${S}/contrib/slapd-modules/$1" &>/dev/null || die "pushd contrib/slapd-modules/$1"
- einfo "Compiling contrib-module: $1"
- local target="${2:-all}"
- emake \
- LDAP_BUILD="${BUILD_DIR}" prefix="${EPREFIX}/usr" \
- CC="${CC}" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" \
- "${target}"
- popd &>/dev/null || die
-}
-
-multilib_src_configure() {
- # Optional Features
- myconf+=(
- --enable-option-checking
- $(use_enable debug)
- --enable-dynamic
- $(use_enable syslog)
- --enable-ipv6
- --enable-local
- )
-
- # Optional Packages
- myconf+=(
- --without-fetch
- )
-
- if use experimental ; then
- # connectionless ldap per bug #342439
- # connectionless is a unsupported feature according to Howard Chu
- # see https://bugs.openldap.org/show_bug.cgi?id=9739
- # (see also bug #892009)
- append-flags -DLDAP_CONNECTIONLESS
- fi
-
- if ! use minimal && multilib_is_native_abi; then
- # SLAPD (Standalone LDAP Daemon) Options
- # overlay chaining requires '--enable-ldap' #296567
- # see https://www.openldap.org/doc/admin26/overlays.html#Chaining
- myconf+=(
- --enable-ldap=yes
- --enable-slapd
- $(use_enable cleartext)
- $(use_enable crypt)
- $(multilib_native_use_enable sasl spasswd)
- --disable-slp
- $(use_enable tcpd wrappers)
- )
- if use experimental ; then
- myconf+=(
- --enable-dynacl
- # ACI build as dynamic module not supported (yet)
- --enable-aci=yes
- )
- fi
-
- for option in modules rlookups slapi; do
- myconf+=( --enable-${option} )
- done
-
- # static SLAPD backends
- for backend in mdb; do
- myconf+=( --enable-${backend}=yes )
- done
-
- # module SLAPD backends
- for backend in asyncmeta dnssrv meta null passwd relay sock; do
- # missing modules: wiredtiger (not available in portage)
- myconf+=( --enable-${backend}=mod )
- done
-
- use perl && myconf+=( --enable-perl=mod )
-
- if use odbc ; then
- myconf+=( --enable-sql=mod )
- if use iodbc ; then
- myconf+=( --with-odbc="iodbc" )
- append-cflags -I"${EPREFIX}"/usr/include/iodbc
- else
- myconf+=( --with-odbc="unixodbc" )
- fi
- fi
-
- use overlays && myconf+=( --enable-overlays=mod )
- use autoca && myconf+=( --enable-autoca=mod ) || myconf+=( --enable-autoca=no )
- # compile-in the syncprov
- myconf+=( --enable-syncprov=yes )
-
- # Build the standalone load balancer (lloadd) - also available as a slapd module; --enable-balancer=mod
- myconf+=( --enable-balancer=yes )
-
- # SLAPD Password Module Options
- myconf+=(
- $(use_enable argon2)
- )
-
- # Optional Packages
- myconf+=(
- $(use_with systemd)
- $(multilib_native_use_with sasl cyrus-sasl)
- )
- else
- myconf+=(
- --disable-backends
- --disable-slapd
- --disable-mdb
- --disable-overlays
- --disable-autoca
- --disable-syslog
- --without-systemd
- )
- fi
-
- # Library Generation & Linking Options
- myconf+=(
- $(use_enable static-libs static)
- --enable-shared
- --enable-versioning
- --with-pic
- )
-
- # some cross-compiling tests don't pan out well.
- tc-is-cross-compiler && myconf+=(
- --with-yielding-select=yes
- )
-
- local ssl_lib="no"
- if use ssl || ( ! use minimal && use samba ) ; then
- if use gnutls ; then
- myconf+=( --with-tls="gnutls" )
- else
- # disable MD2 hash function
- append-cflags -DOPENSSL_NO_MD2
- myconf+=( --with-tls="openssl" )
- fi
- else
- myconf+=( --with-tls="no" )
- fi
-
- tc-export AR CC CXX
-
- ECONF_SOURCE="${S}" econf \
- --libexecdir="${EPREFIX}"/usr/$(get_libdir)/openldap \
- --localstatedir="${EPREFIX}"/var \
- --runstatedir="${EPREFIX}"/run \
- --sharedstatedir="${EPREFIX}"/var/lib \
- "${myconf[@]}"
-
- # argument '--runstatedir' seems to have no effect therefore this workaround
- sed -i \
- -e 's:^runstatedir=.*:runstatedir=${EPREFIX}/run:' \
- configure contrib/ldapc++/configure contrib/ldaptcl/configure || die 'could not set runstatedir'
-
- sed -i \
- -e "s:/var/run/sasl2/mux:${EPREFIX}/run/sasl2/mux:" \
- doc/guide/admin/security.sdf || die 'could not fix run path in doc'
-
- emake depend
-}
-
-src_configure_cxx() {
- # This needs the libraries built by the first build run.
- # we have to run it AFTER the main build, not just after the main configure
- local myconf_ldapcpp=(
- --with-libldap="${E}/lib"
- --with-ldap-includes="${S}/include"
- )
-
- mkdir -p "${BUILD_DIR}"/contrib/ldapc++ || die "could not create ${BUILD_DIR}/contrib/ldapc++ directory"
- pushd "${BUILD_DIR}/contrib/ldapc++" &>/dev/null || die "pushd contrib/ldapc++"
-
- local LDFLAGS="${LDFLAGS}"
- local CPPFLAGS="${CPPFLAGS}"
-
- append-ldflags -L"${BUILD_DIR}"/libraries/liblber/.libs -L"${BUILD_DIR}"/libraries/libldap/.libs
- append-cppflags -I"${BUILD_DIR}"/include
-
- ECONF_SOURCE="${S}"/contrib/ldapc++ econf "${myconf_ldapcpp[@]}"
- popd &>/dev/null || die "popd contrib/ldapc++"
-}
-
-multilib_src_compile() {
- tc-export AR CC CXX
- emake CC="$(tc-getCC)" SHELL="${EPREFIX}"/bin/sh
-
- if ! use minimal && multilib_is_native_abi ; then
- if use cxx ; then
- einfo "Building contrib library: ldapc++"
- src_configure_cxx
- pushd "${BUILD_DIR}/contrib/ldapc++" &>/dev/null || die "pushd contrib/ldapc++"
- emake
- popd &>/dev/null || die
- fi
-
- if use smbkrb5passwd ; then
- einfo "Building contrib-module: smbk5pwd"
- pushd "${S}/contrib/slapd-modules/smbk5pwd" &>/dev/null || die "pushd contrib/slapd-modules/smbk5pwd"
-
- MY_DEFS="-DDO_SHADOW"
- if use samba ; then
- MY_DEFS="${MY_DEFS} -DDO_SAMBA"
- MY_KRB5_INC=""
- fi
- if use kerberos ; then
- MY_DEFS="${MY_DEFS} -DDO_KRB5"
- MY_KRB5_INC="$(krb5-config --cflags)"
- fi
-
- emake \
- DEFS="${MY_DEFS}" \
- KRB5_INC="${MY_KRB5_INC}" \
- LDAP_BUILD="${BUILD_DIR}" \
- libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap"
- popd &>/dev/null || die
- fi
-
- if use overlays ; then
- einfo "Building contrib-module: samba4"
- pushd "${S}/contrib/slapd-modules/samba4" &>/dev/null || die "pushd contrib/slapd-modules/samba4"
-
- emake \
- LDAP_BUILD="${BUILD_DIR}" \
- CC="$(tc-getCC)" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap"
- popd &>/dev/null || die
- fi
-
- if use kerberos ; then
- if use kinit ; then
- build_contrib_module "kinit" "kinit.c" "kinit"
- fi
- build_contrib_module "passwd" "pw-kerberos.la"
- fi
-
- if use pbkdf2; then
- build_contrib_module "passwd/pbkdf2"
- fi
-
- if use sha2 ; then
- build_contrib_module "passwd/sha2"
- fi
-
- # We could build pw-radius if GNURadius would install radlib.h
- build_contrib_module "passwd" "pw-netscape.la"
-
- #build_contrib_module "acl" "posixgroup.la" # example code only
- #build_contrib_module "acl" "gssacl.la" # example code only, also needs kerberos
- build_contrib_module "addpartial"
- build_contrib_module "allop"
- build_contrib_module "allowed"
- build_contrib_module "autogroup"
- build_contrib_module "cloak"
- # build_contrib_module "comp_match" # really complex, adds new external deps, questionable demand
- build_contrib_module "denyop"
- build_contrib_module "dsaschema"
- build_contrib_module "dupent"
- build_contrib_module "lastbind"
- # lastmod may not play well with other overlays
- build_contrib_module "lastmod"
- build_contrib_module "noopsrch"
- #build_contrib_module "nops" https://bugs.gentoo.org/641576
- #build_contrib_module "nssov" RESO:LATER
- build_contrib_module "trace"
- # build slapi-plugins
- pushd "${S}/contrib/slapi-plugins/addrdnvalues" &>/dev/null || die "pushd contrib/slapi-plugins/addrdnvalues"
- einfo "Building contrib-module: addrdnvalues plugin"
- $(tc-getCC) -shared \
- -I"${BUILD_DIR}"/include \
- -I../../../include \
- ${CPPFLAGS} \
- ${CFLAGS} \
- -fPIC \
- ${LDFLAGS} \
- -o libaddrdnvalues-plugin.so \
- addrdnvalues.c || die "Building libaddrdnvalues-plugin.so failed"
- popd &>/dev/null || die
- fi
-}
-
-multilib_src_test() {
- if multilib_is_native_abi; then
- cd tests || die
- pwd
-
- # Increase various test timeouts/delays, bug #894012
- # We can't just double everything as there's a cumulative effect.
- export SLEEP0=2 # originally 1
- export SLEEP1=10 # originally 7
- export SLEEP2=20 # originally 15
- export TIMEOUT=16 # originally 8
-
- # emake test => runs only lloadd & mdb, in serial; skips ldif,sql,wt,regression
- # emake partests => runs ALL of the tests in parallel
- # wt/WiredTiger is not supported in Gentoo
- TESTS=( plloadd pmdb )
- #TESTS+=( pldif ) # not done by default, so also exclude here
- #use odbc && TESTS+=( psql ) # not done by default, so also exclude here
-
- emake -Onone "${TESTS[@]}"
- fi
-}
-
-multilib_src_install() {
- emake CC="$(tc-getCC)" \
- DESTDIR="${D}" SHELL="${EPREFIX}"/bin/sh install
-
- if ! use minimal && multilib_is_native_abi; then
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # initial data storage dir
- keepdir /var/lib/openldap-data
- use prefix || fowners ldap:ldap /var/lib/openldap-data
- fperms 0700 /var/lib/openldap-data
-
- echo "OLDPF='${PF}'" > "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
- echo "# do NOT delete this. it is used" >> "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
- echo "# to track versions for upgrading." >> "${ED}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
-
- # use our config
- rm "${ED}"/etc/openldap/slapd.conf
- insinto /etc/openldap
- newins "${FILESDIR}"/${PN}-2.6.3-slapd-conf slapd.conf
- configfile="${ED}"/etc/openldap/slapd.conf
-
- # populate with built backends
- einfo "populate config with built backends"
- for x in "${ED}"/usr/$(get_libdir)/openldap/openldap/back_*.so; do
- einfo "Adding $(basename ${x})"
- sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}" || die
- done
- sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t${EPREFIX}/usr/$(get_libdir)/openldap/openldap:" \
- -i "${configfile}" || die
- use prefix || fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- cp "${configfile}" "${configfile}".default || die
-
- # install our own init scripts and systemd unit files
- einfo "Install init scripts"
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," "${FILESDIR}"/slapd-initd-2.4.40-r2 > "${T}"/slapd || die
- doinitd "${T}"/slapd
- newconfd "${FILESDIR}"/slapd-confd-2.6.1 slapd
-
- if use systemd; then
- # The systemd unit uses Type=notify, so it is useless without USE=systemd
- einfo "Install systemd service"
- rm -rf "${ED}"/{,usr/}lib/systemd
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," "${FILESDIR}"/slapd-2.6.1.service > "${T}"/slapd.service || die
- systemd_dounit "${T}"/slapd.service
- systemd_install_serviced "${FILESDIR}"/slapd.service.conf
- newtmpfiles "${FILESDIR}"/slapd.tmpfilesd slapd.conf
- fi
-
- # if built without SLP, we don't need to be before avahi
- sed -i \
- -e '/before/{s/avahi-daemon//g}' \
- "${ED}"/etc/init.d/slapd \
- || die
-
- if use cxx ; then
- einfo "Install the ldapc++ library"
- cd "${BUILD_DIR}/contrib/ldapc++" || die
- emake DESTDIR="${D}" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
- cd "${S}"/contrib/ldapc++ || die
- newdoc README ldapc++-README
- fi
-
- if use smbkrb5passwd ; then
- einfo "Install the smbk5pwd module"
- cd "${S}/contrib/slapd-modules/smbk5pwd" || die
- emake DESTDIR="${D}" \
- LDAP_BUILD="${BUILD_DIR}" \
- libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
- newdoc README smbk5pwd-README
- fi
-
- if use overlays ; then
- einfo "Install the samba4 module"
- cd "${S}/contrib/slapd-modules/samba4" || die
- emake DESTDIR="${D}" \
- LDAP_BUILD="${BUILD_DIR}" \
- libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" install
- newdoc README samba4-README
- fi
-
- einfo "Installing contrib modules"
- cd "${S}/contrib/slapd-modules" || die
- for l in */*.la */*/*.la; do
- [[ -e ${l} ]] || continue
- libtool --mode=install cp ${l} \
- "${ED}"/usr/$(get_libdir)/openldap/openldap || \
- die "installing ${l} failed"
- done
-
- dodoc "${FILESDIR}"/DB_CONFIG.fast.example
- docinto contrib
- doman */*.5
- #newdoc acl/README*
- newdoc addpartial/README addpartial-README
- newdoc allop/README allop-README
- newdoc allowed/README allowed-README
- newdoc autogroup/README autogroup-README
- newdoc dsaschema/README dsaschema-README
- newdoc passwd/README passwd-README
- cd "${S}/contrib/slapi-plugins" || die
- insinto /usr/$(get_libdir)/openldap/openldap
- doins */*.so
- docinto contrib
- newdoc addrdnvalues/README addrdnvalues-README
-
- insinto /etc/openldap/schema
- newins "${DISTDIR}"/${BIS_P} ${BIS_PN}
-
- docinto back-sock ; dodoc "${S}"/servers/slapd/back-sock/searchexample*
- docinto back-perl ; dodoc "${S}"/servers/slapd/back-perl/SampleLDAP.pm
-
- dosbin "${S}"/contrib/slapd-tools/statslog
- newdoc "${S}"/contrib/slapd-tools/README README.statslog
- fi
-
- if ! use static-libs ; then
- find "${ED}" \( -name '*.a' -o -name '*.la' \) -delete || die
- fi
-}
-
-multilib_src_install_all() {
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README
- docinto rfc ; dodoc doc/rfc/*.txt
-}
-
-pkg_preinst() {
- # keep old libs if any
- preserve_old_lib /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.4$(get_libname 0)
- # bug 440470, only display the getting started help there was no openldap before,
- # or we are going to a non-minimal build
- ! has_version net-nds/openldap || has_version 'net-nds/openldap[minimal]'
- OPENLDAP_PRINT_MESSAGES=$((! $?))
-}
-
-pkg_postinst() {
- if ! use minimal ; then
- if use systemd; then
- tmpfiles_process slapd.conf
- fi
-
- # You cannot build SSL certificates during src_install that will make
- # binary packages containing your SSL key, which is both a security risk
- # and a misconfiguration if multiple machines use the same key and cert.
- if use ssl; then
- install_cert /etc/openldap/ssl/ldap
- use prefix || chown ldap:ldap "${EROOT}"/etc/openldap/ssl/ldap.*
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT allow' if you want to use them."
- fi
-
- if use prefix; then
- # Warn about prefix issues with slapd
- eerror "slapd might NOT be usable on Prefix systems as it requires root privileges"
- eerror "to start up, and requires that certain files directories be owned by"
- eerror "ldap:ldap. As Prefix does not support changing ownership of files and"
- eerror "directories, you will have to manually fix this yourself."
- fi
-
- # These lines force the permissions of various content to be correct
- if [[ -d "${EROOT}"/var/run/openldap ]]; then
- use prefix || { chown ldap:ldap "${EROOT}"/var/run/openldap || die; }
- chmod 0755 "${EROOT}"/var/run/openldap || die
- fi
- use prefix || chown root:ldap "${EROOT}"/etc/openldap/slapd.conf{,.default}
- chmod 0640 "${EROOT}"/etc/openldap/slapd.conf{,.default} || die
- use prefix || chown ldap:ldap "${EROOT}"/var/lib/openldap-data
- fi
-
- if has_version 'net-nds/openldap[-minimal]' && ((${OPENLDAP_PRINT_MESSAGES})); then
- elog "Getting started using OpenLDAP? There is some documentation available:"
- elog "Gentoo Guide to OpenLDAP Authentication"
- elog "(https://wiki.gentoo.org/wiki/Centralized_authentication_using_OpenLDAP)"
- fi
-
- preserve_old_lib_notify /usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.4$(get_libname 0)
-}
diff --git a/net-nds/openldap/openldap-2.6.5-r1.ebuild b/net-nds/openldap/openldap-2.6.8.ebuild
index 66a264d48ad2..20a694fbb9a8 100644
--- a/net-nds/openldap/openldap-2.6.5-r1.ebuild
+++ b/net-nds/openldap/openldap-2.6.8.ebuild
@@ -6,7 +6,7 @@ EAPI=8
# Re cleanups:
# 2.5.x is an LTS release so we want to keep it for a while.
-inherit autotools flag-o-matic multibuild multilib multilib-minimal preserve-libs
+inherit autotools flag-o-matic multilib multilib-minimal preserve-libs
inherit ssl-cert toolchain-funcs systemd tmpfiles
MY_PV="$(ver_rs 1-2 _)"
@@ -26,7 +26,7 @@ S="${WORKDIR}"/${PN}-OPENLDAP_REL_ENG_${MY_PV}
LICENSE="OPENLDAP GPL-2"
# Subslot added for bug #835654
SLOT="0/$(ver_cut 1-2)"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
IUSE_DAEMON="argon2 +cleartext crypt experimental minimal samba tcpd"
IUSE_OVERLAY="overlays perl autoca"
@@ -44,7 +44,7 @@ REQUIRED_USE="
"
RESTRICT="!test? ( test )"
-SYSTEM_LMDB_VER=0.9.31
+SYSTEM_LMDB_VER=0.9.33
# openssl is needed to generate lanman-passwords required by samba
COMMON_DEPEND="
kernel_linux? ( sys-apps/util-linux )
@@ -148,6 +148,9 @@ PATCHES=(
"${FILESDIR}"/${PN}-2.6.1-cloak.patch
"${FILESDIR}"/${PN}-2.6.1-flags.patch
"${FILESDIR}"/${PN}-2.6.1-fix-missing-mapping.patch
+ #"${FILESDIR}"/${PN}-2.6.6-fix-type-mismatch-lloadd.patch
+ "${FILESDIR}"/${PN}-2.6.x-gnutls-pointer-error.patch
+ #"${FILESDIR}"/${PN}-2.6.x-slapd-pointer-types.patch # included upstream
)
openldap_filecount() {
@@ -391,8 +394,11 @@ build_contrib_module() {
einfo "Compiling contrib-module: $1"
local target="${2:-all}"
emake \
- LDAP_BUILD="${BUILD_DIR}" prefix="${EPREFIX}/usr" \
- CC="${CC}" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" \
+ CC="${CC}" \
+ LDAP_BUILD="${BUILD_DIR}" \
+ libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" \
+ prefix="${EPREFIX}/usr" \
+ STRIP=/bin/true \
"${target}"
popd &>/dev/null || die
}
@@ -414,6 +420,10 @@ multilib_src_configure() {
$(multilib_native_use_with sasl cyrus-sasl)
)
+ # error: passing argument 3 of ‘ldap_bv2rdn’ from incompatible pointer type [-Wincompatible-pointer-types]
+ # expected ‘char **’ but argument is of type ‘const char **’
+ #append-flags $(test-flags-CC -Wno-error=incompatible-pointer-types)
+
if use experimental ; then
# connectionless ldap per bug #342439
# connectionless is a unsupported feature according to Howard Chu
@@ -527,7 +537,9 @@ multilib_src_configure() {
tc-export AR CC CXX
- ECONF_SOURCE="${S}" econf \
+ ECONF_SOURCE="${S}" \
+ STRIP=/bin/true \
+ econf \
--libexecdir="${EPREFIX}"/usr/$(get_libdir)/openldap \
--localstatedir="${EPREFIX}"/var \
--runstatedir="${EPREFIX}"/run \
@@ -563,13 +575,19 @@ src_configure_cxx() {
append-ldflags -L"${BUILD_DIR}"/libraries/liblber/.libs -L"${BUILD_DIR}"/libraries/libldap/.libs
append-cppflags -I"${BUILD_DIR}"/include
- ECONF_SOURCE="${S}"/contrib/ldapc++ econf "${myconf_ldapcpp[@]}"
+ ECONF_SOURCE="${S}"/contrib/ldapc++ \
+ STRIP=/bin/true \
+ econf \
+ "${myconf_ldapcpp[@]}"
popd &>/dev/null || die "popd contrib/ldapc++"
}
multilib_src_compile() {
tc-export AR CC CXX
- emake CC="$(tc-getCC)" SHELL="${EPREFIX}"/bin/sh
+ emake \
+ CC="$(tc-getCC)" \
+ SHELL="${EPREFIX}"/bin/sh \
+ STRIP="/bin/true"
if ! use minimal && multilib_is_native_abi ; then
if use cxx ; then
@@ -607,8 +625,10 @@ multilib_src_compile() {
pushd "${S}/contrib/slapd-modules/samba4" &>/dev/null || die "pushd contrib/slapd-modules/samba4"
emake \
+ CC="$(tc-getCC)" \
LDAP_BUILD="${BUILD_DIR}" \
- CC="$(tc-getCC)" libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap"
+ libexecdir="${EPREFIX}/usr/$(get_libdir)/openldap" \
+ STRIP=/bin/true
popd &>/dev/null || die
fi
@@ -688,8 +708,12 @@ multilib_src_test() {
}
multilib_src_install() {
- emake CC="$(tc-getCC)" \
- DESTDIR="${D}" SHELL="${EPREFIX}"/bin/sh install
+ emake \
+ CC="$(tc-getCC)" \
+ DESTDIR="${D}" \
+ SHELL="${EPREFIX}"/bin/sh \
+ STRIP=/bin/true \
+ install
if ! use minimal && multilib_is_native_abi; then
# openldap modules go here
@@ -814,6 +838,7 @@ multilib_src_install() {
multilib_src_install_all() {
dodoc ANNOUNCEMENT CHANGES COPYRIGHT README
docinto rfc ; dodoc doc/rfc/*.txt
+ rmdir -p "${D}"/var/openldap-lloadd # Created but not used by any part of current codebase.
}
pkg_preinst() {
diff --git a/net-nds/rpcbind/Manifest b/net-nds/rpcbind/Manifest
index 1f891810b5f3..54e5535920d1 100644
--- a/net-nds/rpcbind/Manifest
+++ b/net-nds/rpcbind/Manifest
@@ -1,6 +1,6 @@
AUX rpcbind.confd 68 BLAKE2B 2309602d38fd5119fc5e6c123ca9da7a6f86526a0dddad12e1be24a7af9724b5d1b389cf44299722fb4af7932b26fc2a62996bb815cebd258e56a3248e63b393 SHA512 f11f6785708bde3ace7b55c1585e283ed07078faf310077c3d26e8e584baec6152d3f86f3d99d7a34fd10f22a7de4d8d70568c9e7f914a82eeb786b08b379044
AUX rpcbind.initd 414 BLAKE2B 38636c24567ab930a5222711112bb197f7bdf2289773adda1e19421459eee23ad3ea77118a053c72cda96d8d2ba8a2ab63faf8bf74d9b238ec4f37b059f62108 SHA512 43f26570fbff0970c5aa0a1ee5f4f561645d31c90e3bb997bd63e05678814f199263a5aaa5051bfe88622a156f8260825ffd905301d158cb410f25631d75cc55
DIST rpcbind-1.2.6.tar.bz2 124590 BLAKE2B bb0e9f81e4747f8a732c9e25af561e79f2b6cd1c1955db586833871901b6da73f4b7ef32149a81b75daa81359b9c0554726670460b28857042dd66a2f861cac2 SHA512 fb89c61be4c533fe2e6057749d97079a2d1c9fac0d35d6be1a159a0edbf86092b3fc121f19fa920e75aac5ecdd3f59f5978e6401d5cad16cd438c977736206a7
-EBUILD rpcbind-1.2.6.ebuild 1513 BLAKE2B 6ad4f9ff8b1fbfc8361a38a4a4ae625b5f2581d919b611d9cde689959baf689fa46e7031858561df3fd46772da0ea585e60ec30b36fbe3d8dd3bd99121127b23 SHA512 c08c4cb2e1d239ff58470d0b7945d9324e1e34756ba0b52b8b3ef0a337450281281d3da23f5e46626451d00859f1459f0fd65df95b03d4ad4c368855b74bd165
-EBUILD rpcbind-9999.ebuild 1508 BLAKE2B 7cd4b46ac92474f9507761a0f6ae07900b946a6015fa08c154d181d12cd977f8bb60b445511dd9236fe66cd4e9cad03cb3307f04f821ce67b12f24b169b8aa72 SHA512 52862fd83703d0c8eafc8eaeedc324f4a50b90e8adbd618526cf8c80885bf28894c815e1a68cb928cf1edaea00a02fdc3f339ca2dc9b9dbbdb73f4ae35521e95
+EBUILD rpcbind-1.2.6.ebuild 1507 BLAKE2B 8c6d1461dbf1d04374729313cab9ff7b4ac32d237130c02bdc2dfc855eb0294f210f0af142e19c6ddd4ef6ba44349563b5a6721ac47b1d7c82746fcb9e5fd468 SHA512 d28acc6ac334e9c9a3ffc19ebae0deb6ac5bae906c6e90c213cddd10ef223428138e6f315ff2506899dfc8a898c555f6fe20f6588c7bff30b4ae6726a141032c
+EBUILD rpcbind-9999.ebuild 1502 BLAKE2B b2e285c26ec24cd478122b1fef4be6dc092c9e7b54536435ba4f95dce84a5a46890a048805e40b1178d01d3abab28039fcd231f3adf589828e348c5735d591a8 SHA512 44fe83c7cfb2b5b64f26a0ebeb33f18a4d72451675e43e7fef0951e5035061450daa8cb42b0aa02c9fb70c6fb95b0e467b1639f27acc878ff1f02ca046ab59e8
MISC metadata.xml 527 BLAKE2B 451142c3b3f6008a682a2dc4f4979984fc222db0d084be0347fe8b28f1c0895610a8e9164bfba1952dc07afaa470f3fb0a7e42f5c95253f9d05851548398ea08 SHA512 f24c74049072e223923075bb9dd60adf3f6bbf5ab942793e6c0d8bf4489371c9bf167eaee9d29a66252cfe249457382690861e8a4d33fbfad88b1311c78ab837
diff --git a/net-nds/rpcbind/rpcbind-1.2.6.ebuild b/net-nds/rpcbind/rpcbind-1.2.6.ebuild
index 638a2f400784..6429cb9bb476 100644
--- a/net-nds/rpcbind/rpcbind-1.2.6.ebuild
+++ b/net-nds/rpcbind/rpcbind-1.2.6.ebuild
@@ -10,7 +10,7 @@ if [[ ${PV} == "9999" ]] ; then
inherit autotools git-r3
else
SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.bz2"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
DESCRIPTION="portmap replacement which supports RPC over various protocols"
diff --git a/net-nds/rpcbind/rpcbind-9999.ebuild b/net-nds/rpcbind/rpcbind-9999.ebuild
index ba31a1d37195..0827a2daf295 100644
--- a/net-nds/rpcbind/rpcbind-9999.ebuild
+++ b/net-nds/rpcbind/rpcbind-9999.ebuild
@@ -10,7 +10,7 @@ if [[ ${PV} == "9999" ]] ; then
inherit autotools git-r3
else
SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.bz2"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
DESCRIPTION="portmap replacement which supports RPC over various protocols"
diff --git a/net-nds/smbldap-tools/Manifest b/net-nds/smbldap-tools/Manifest
index 29793b8ea364..897b4afe4ef1 100644
--- a/net-nds/smbldap-tools/Manifest
+++ b/net-nds/smbldap-tools/Manifest
@@ -1,6 +1,6 @@
AUX smbldap-tools-0.9.10-smbldap-config-pod.patch 974 BLAKE2B b8ab4c2a910dfa8794b2f7366da54f7398822c9e65a2e18bc2ec157140d16fabb12a757f1529ba5a2e71c4b4b41902ad3bdd5789fff18eeda1df3fac3f525c03 SHA512 c4801c4b411c95c9c6495809b045c9c1bc641f8fc4b3797f34b44d9bec67428bb0ab86a07414c935f1b882fb27091e0a6286f1559dd9554a9451ada75f804eba
DIST smbldap-tools-0.9.10.tar.gz 336840 BLAKE2B 8df7cf34d1fedb54ece3f5c018b7bf03a1b0f0ca8813980eaa21d338113fe30535d7627c0d61b8d30c331e20ebb81449ae4a0ddcdfd4a93cb028f2c376a2ce76 SHA512 e1aef98d91ec722427b27f3aed25d8ef4cd4a6c845f98935e2f99075dea93275fc0335760d517398be8ca7898084bfee457ada0a718b66226e6ce3f38fdf2b2e
DIST smbldap-tools-0.9.11.tar.gz 309879 BLAKE2B 8cec1ba808e146dd3ee8f087038ed50663b41b51b593a5b7857f88401c8aa6b83800d492e1805ce7755ca20595c73cd8c560bea75bb2a92331ddbd57878f9db5 SHA512 a41bd4c5b7b9d9ed09419b69a6124351cd92ea01d3b7142a97db8179120cd2de561ebb7fb7b1190966fb53339ce0df1d7bfedf3f3db871c32deeb1c621fe62fe
-EBUILD smbldap-tools-0.9.10-r1.ebuild 1551 BLAKE2B d80c7d8b764187cc09d1c3336f0b2b9ebb14fc3da799c0471065044de105577897c780a29a087a7dd2b827736f0bc6d20297e2f3aa78588147c9e512fd327faf SHA512 e14c61d5ccef77f1b245470313dbb29069449238584b971b25942a5bed9eb64cfdc0ee440f933bb2d83ddec7d3a2b84c7c2c03037f0badb8690f6ed7b9166d9c
-EBUILD smbldap-tools-0.9.11-r1.ebuild 1557 BLAKE2B d814f16c8e80ba0afe75507ca47979e9262582895f304e208a29f7df863e4ef1b86cb639963ef27ee8568235641405c547a024413bf70bd72ea9f110d9055391 SHA512 04ec7835cc0aae42fda86c8b0c7fdf36c8350a7ef7ec7f4b962f0cff4174c896d15f999010208be8ffe249f73ab6df3432d62425bce8ffe7fbad0a98b6395960
+EBUILD smbldap-tools-0.9.10-r1.ebuild 1539 BLAKE2B 6142566272d1d9855c6865886ddf98e4503fbcede458f6f1f17c53aa96e2d299795ee22e50fc2f85684049ef747287a0d3f9d7c3c7cc5c10de3740d2cfd98a7c SHA512 7707fab39c2f9ff34bbb25e639561b7a45379e8fe8f1e8fd722520baac5217a1449e2200ae9096ece5806d33bfb662137b14820dc1518c7b91e076085925f071
+EBUILD smbldap-tools-0.9.11-r1.ebuild 1545 BLAKE2B 10b0f551c6af1c383d063406c725cfe695c72730523ff186d3e2198e2c1e4aae5b2f135100effe82f7122df7f4cdfbb1286ed427d7f2ba1436b2ab280a30c8a1 SHA512 a4d968dd1da42f2183a85b0501d5d7ec0e040dd6706a6251c5264701742a8d696e00eec40d49922d0dd41f09a4ce8acd55138a3fe4117a8c3b4ed89dc98e9f2e
MISC metadata.xml 325 BLAKE2B 7a0afd90849cbd7fd1c77eee56eab3ce03fc1a83fca37e7f31c23a06a387cf96d1cd0af34003d5317eee7e6b05157549d6d68696b70213b659397c93b5a9c9a4 SHA512 facb4058a4249465f8c00bfc977513b43634938726de781dfd75eb9d9225d177bd00e6d34d9a17745b1f8dc93f38d4f932727cbe39ad97c76a8f7f6bb922c02b
diff --git a/net-nds/smbldap-tools/smbldap-tools-0.9.10-r1.ebuild b/net-nds/smbldap-tools/smbldap-tools-0.9.10-r1.ebuild
index d0c0f958b66d..10af0fca3052 100644
--- a/net-nds/smbldap-tools/smbldap-tools-0.9.10-r1.ebuild
+++ b/net-nds/smbldap-tools/smbldap-tools-0.9.10-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -9,7 +9,7 @@ SRC_URI="http://download.gna.org/smbldap-tools/sources/${PV}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm ~hppa ~ppc ppc64 sparc x86"
RDEPEND="
dev-perl/perl-ldap
diff --git a/net-nds/smbldap-tools/smbldap-tools-0.9.11-r1.ebuild b/net-nds/smbldap-tools/smbldap-tools-0.9.11-r1.ebuild
index 903e7e8eedd7..eeae7100eabd 100644
--- a/net-nds/smbldap-tools/smbldap-tools-0.9.11-r1.ebuild
+++ b/net-nds/smbldap-tools/smbldap-tools-0.9.11-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/fumiyas/smbldap-tools/archive/refs/tags/v${PV}.tar.g
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86"
RDEPEND="
dev-perl/perl-ldap
diff --git a/net-nds/yp-tools/Manifest b/net-nds/yp-tools/Manifest
index a152c9dcda53..e17ee4a050f1 100644
--- a/net-nds/yp-tools/Manifest
+++ b/net-nds/yp-tools/Manifest
@@ -1,5 +1,5 @@
AUX domainname.service 165 BLAKE2B b36bb4877585f69503c319743a2e78f62f419852f235498791b007c4477d8622934263e3690cc2ba619d1c8ba925ca682b379720126915e5057210d893027105 SHA512 dc6cc79a1e6636f31706901bec45adc479231c883e149748989c038d4a9e2d3b1e15e3ba45ca7276700c68600cf6489b92bc4ada0c8ba630921a6d8cb8368de6
AUX domainname.service.conf 89 BLAKE2B 22b81d78eb5df449658413dd2b23ceab02376fca3c061e328a3db36f88b3840296db961748679c8df9719dfb6cf3f4fd100ad6ed79916585aa79edbcf27c7577 SHA512 529f85f41e8204cc3dda72eb3c94c81443b8aa9f5af1ce4cab4510cbc42da79a4554d223893f0a968afb4476898b8a74ea061f8e9f40518b3066584ea9c7ad6c
DIST yp-tools-4.2.3.tar.gz 195247 BLAKE2B 5e068f6856876dbf55c25030730195222fd331a06b8d57aa8a797a42c90538289a61ea8de1a2fee2d173e3444f76f82d111fc1120c287f90b7dbad1a2be23313 SHA512 2fcdaaeb8af4c3f62aa571a488c04561356681fc18b919ef728cfc1941578870cce74b136959f49e4ab04f988a79252163c1abe30b357788cb0b5faca7b5d147
-EBUILD yp-tools-4.2.3-r1.ebuild 992 BLAKE2B 2c52a7ed401b71e976c99756f6f23a56f8014a8c797c3b80f9754451fec6431c91f2db5d2090f864c87e83b83ae425a5df291cdbc0960ffc982de2d0c644d6d0 SHA512 37e65030c6ea4f7eac58a2ea14c4cd4853d01d575c9ec9fb3ce4abf95e89a7a9130413cdf6882accb23b865efa22a0c9e681113a65ea9443a53293fcfd9afabf
+EBUILD yp-tools-4.2.3-r1.ebuild 986 BLAKE2B 059aad301b06f9dcbb84109be675e548386ae267a99f39c0dc2dfd50f74f50db987ef72c1e9406906e702d44ae0456875c867fd7a40e8598f259ffc4ac299418 SHA512 d0570d9eaf7ab61de5ea79faa60832a51a86ad835ebb9973f22927379370beb7e7374b59b1facba03608005391e22ebbaa07ce1e57281c14cba88376da067533
MISC metadata.xml 249 BLAKE2B fdcf0473892d13bd326f7671a3fdb20224792256018105d4cbf5e41d23eaf753a77f4fc3e078259ccd9daf7ada0a1ee0523fac2063957d8d8e1dad2632bf24fe SHA512 91452e3fc78b3a12606e5d14a2e55ce386e9a66a653560d322ced7d8e47d54ffc67628957c0461eaaec2a93200af923c812d3f5108cf9ab09b3f3de1e1056109
diff --git a/net-nds/yp-tools/yp-tools-4.2.3-r1.ebuild b/net-nds/yp-tools/yp-tools-4.2.3-r1.ebuild
index b3b55f59117f..f15a2c52de90 100644
--- a/net-nds/yp-tools/yp-tools-4.2.3-r1.ebuild
+++ b/net-nds/yp-tools/yp-tools-4.2.3-r1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/thkukuk/yp-tools/archive/v${PV}.tar.gz -> ${P}.tar.g
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~ia64 ~mips ~ppc ppc64 ~riscv ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~mips ~ppc ppc64 ~riscv ~sparc x86"
IUSE="nls"
# Always uses libtirpc if present