Github messages for voidlinux
 help / color / mirror / Atom feed
* [PR PATCH] openldap: update to 2.6.3.
@ 2022-11-27 20:46 Emru1
  2022-11-29 21:33 ` [PR PATCH] [Updated] " Emru1
                   ` (21 more replies)
  0 siblings, 22 replies; 44+ messages in thread
From: Emru1 @ 2022-11-27 20:46 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 895 bytes --]

There is a new pull request by Emru1 against master on the void-packages repository

https://github.com/Emru1/void-packages openldap
https://github.com/void-linux/void-packages/pull/40812

openldap: update to 2.6.3.
[ci skip]

OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

A patch file from https://github.com/void-linux/void-packages/pull/40812.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-40812.patch --]
[-- Type: text/x-diff, Size: 30499 bytes --]

From b4e7195a2cf333ff2bb9398a42b646dd6b82a867 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:23:01 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3.

---
 common/shlibs             |  5 ++---
 srcpkgs/openldap/template | 15 ++++++++-------
 2 files changed, 10 insertions(+), 10 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index 74ae97843d38..ac6cda908858 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -696,9 +696,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index a8ba40d111c9..03b762a1f157 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -12,17 +12,18 @@ configure_args="--prefix=/usr
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
  --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
- --disable-static --with-yielding_select=yes --enable-modules"
+ --disable-static --with-yielding_select=yes --enable-modules
+ --enable-balancer=mod"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
-depends="openldap-tools>=${version}_${revision}"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libevent-devel"
+depends="openldap-tools>=${version}_${revision} libevent"
 conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
-maintainer="Anthony Iliopoulos <ailiop@altatus.com>"
+maintainer="Emil Tomczyk <emil.tomczyk@skni.umcs.pl>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +39,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From c83fbe976199bbc40f04cb91c6698a43ad1576f4 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:34:53 +0100
Subject: [PATCH 02/39] mit-krb5: Rebuild for openldap-2.6.3

---
 srcpkgs/mit-krb5/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..964629c5b347 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"

From 633046bebbfd9b627a87da46b86fd73fd622c668 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:37:44 +0100
Subject: [PATCH 03/39] alpine: Rebuild for openldap-2.6.3

---
 srcpkgs/alpine/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..09525c2a9b4b 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure

From 4705d7c3fb19c52c41e11873e9190f5bf972951a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:40:55 +0100
Subject: [PATCH 04/39] anjuta: Rebuild for openldap-2.6.3

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From 51be0ca0583b806a4769474ae639eb06962b0d29 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:48:01 +0100
Subject: [PATCH 05/39] apache: Rebuild for openldap-2.6.3

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 4856267a8e26..2fc182c95336 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 53cef5c9cf432d63c2b7f55eb5b9bc02f6cfb619 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:03 +0100
Subject: [PATCH 06/39] apr-util: Rebuild for openldap-2.6.3

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From efa43738b17a784f81ecdc3e166e51833443fdb2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:38 +0100
Subject: [PATCH 07/39] audit: Rebuild for openldap-2.6.3

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 20a08e7b146ebe359e1f5fcd49f60fe552ec4f32 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:58:42 +0100
Subject: [PATCH 08/39] nfs-utils: Rebuild for openldap-2.6.3

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 10e72d3054c8..f1ee979213f0 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.5.4
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 2f701e5fa8a94138af167b0c3ceb2890b6009e86 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:59:13 +0100
Subject: [PATCH 09/39] sssd: Rebuild for openldap-2.6.3

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index d57d4f47c84e..eddb17b1a611 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From a952f3dff487b8b43e190285af5e9e724172fc6e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:00:21 +0100
Subject: [PATCH 10/39] autofs: Rebuild for openldap-2.6.3

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 9a11d83185ad477ce20b20a5195cba7f73de0c9e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:07 +0100
Subject: [PATCH 11/39] gnupg: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index 08751d2bea31..c14d5ba25f3a 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.3.8
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="$(vopt_enable ldap)
  --with-libgcrypt-prefix=${XBPS_CROSS_BASE}/usr

From 4120c694d019ae94c3149f1e7eb6e336779e6644 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:39 +0100
Subject: [PATCH 12/39] claws-mail: Rebuild for openldap-2.6.3

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From e924573e18b3318d58516283dd04223bd52b49fa Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:02:57 +0100
Subject: [PATCH 13/39] cyrus-sasl: Rebuild for openldap-2.6.3

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 7e80b87fefff06dc51da3d95a16a778f73a0c4c3 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:03:42 +0100
Subject: [PATCH 14/39] dovecot: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index ad24df3aa81a..e85cf61dafb7 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.19.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 6d87029d8106e4a527f95e78f4c89c24ea7ef7a7 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:04:59 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index 65b39c3357f1..88ff272f9f02 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.19
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 7963bfb607153517a607b025ec2e564a2caa467e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:06:33 +0100
Subject: [PATCH 16/39] evolution-data-server: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index 6304e8cc5b34..543b2b75314b 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.44.4
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 1d1850fc79775301b53ddff74cb07e86641949e3 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:07:38 +0100
Subject: [PATCH 17/39] evolution: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index fd9d12a73e74..d8379034bc23 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.44.4
-revision=2
+revision=3
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From a359bc29854d37fb1ec2146bed402a3c22b95e25 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:09:31 +0100
Subject: [PATCH 18/39] FreeRADIUS: Rebuild for openldap-2.6.3

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 46d3abb70393ff20bbdb4dc2e49cf12aae4f814f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:10:41 +0100
Subject: [PATCH 19/39] gnupg1: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 1b5f2f99a486cce1f0f3c36434440a89fd6cf0f8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:11:10 +0100
Subject: [PATCH 20/39] kldap: Rebuild for openldap-2.6.3

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index 3bcfc43ea1b4..718054069183 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.08.2
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From a4eb7a3de2331124a6c4145c7b0b6ac5673daab5 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:12:37 +0100
Subject: [PATCH 21/39] ldapvi: Rebuild for openldap-2.6.3

---
 srcpkgs/ldapvi/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..89275388ff4b 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,7 +1,7 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
 maintainer="Leah Neukirchen <leah@vuxu.org>"

From 0acc541faccb424ed96bf37490ce3f2bd679a0c3 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:13:38 +0100
Subject: [PATCH 22/39] libreoffice: Rebuild for openldap-2.6.3

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 7d1004672fa3..69779030648b 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.2.3
-revision=2
+revision=3
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From e3418ccbdb4c93b94613d5885016cc8f338bfc4e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:58:32 +0100
Subject: [PATCH 23/39] lighttpd: Rebuild for openldap-2.6.3

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index 0f4379940ce4..c2e5aa8a49c7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.67
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=false -Dwith_bzip=false
  -Dwith_krb5=true -Dwith_ldap=true

From fbc96cd1f736e9364f6f76ac6a3dade319602fae Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:59:28 +0100
Subject: [PATCH 24/39] log4cxx: Rebuild for openldap-2.6.3

---
 srcpkgs/log4cxx/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 8bac52dcf59b..886de9596fd8 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,7 +1,7 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
 short_desc="A C++ Logging Library based on Log4J"

From 1cf6f485a8f403d5d3e0f302c2388b27210d5123 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:00:28 +0100
Subject: [PATCH 25/39] lua54-lualdap: Rebuild for openldap-2.6.3

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 30e4c95496ce..dca2c377ad3f 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 4022aaa54119efaf6f607f4911a04c10e7ae8019 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:02:51 +0100
Subject: [PATCH 26/39] nss-pam-ldapd: Rebuild for openldap-2.6.3

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 4d1211348e52d4c8166913c7a86e51eb84891625 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:03:24 +0100
Subject: [PATCH 27/39] php: Rebuild for openldap-2.6.3

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 7e79418e3554..fa3b94359586 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 668eff4ffc78abb34bd58ca7cb785799696c9c23 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:05:09 +0100
Subject: [PATCH 28/39] php8.0: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 98d8f3b38fbf735baa1bccaadc0e2edae9f9aa26 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:07:09 +0100
Subject: [PATCH 29/39] php8.1: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From f7816bf94982e1460ea7f04263f702fdb9ae65b8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:29:23 +0100
Subject: [PATCH 30/39] python3-ldap: Rebuild for openldap-2.6.3

---
 srcpkgs/python3-ldap/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..20887723a907 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"
@@ -16,5 +16,5 @@ distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
 checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
 
 pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
+	sed -i "s:^libs = .*:libs = ldap lber sasl2 ssl crypto:" setup.cfg
 }

From d6c939712f80eaaff622a18f86c1f00b3aaf774c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:30:08 +0100
Subject: [PATCH 31/39] quota: Rebuild for openldap-2.6.3

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From d5fab8d398be8f79a024029ab9f59a03800775cd Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:31:16 +0100
Subject: [PATCH 32/39] samba: Rebuild for openldap-2.6.3

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From cf937047af25afe6fe8e8bf01a58260357a92967 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:36:42 +0100
Subject: [PATCH 33/39] seahorse: Rebuild for openldap-2.6.3

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index 29ea1021534e..43811ac6fbec 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=41.0
-revision=2
+revision=3
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From d39b6d748efaea18e60e964aa137dad6788a8023 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:40:00 +0100
Subject: [PATCH 34/39] squid: Rebuild for openldap-2.6.3

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From b6cf8e3d23f8fe54581ed90796d9bb44250b8239 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:43:38 +0100
Subject: [PATCH 35/39] sylpheed: Rebuild for openldap-2.6.3

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From c8bea5cd7fab00527052ce2be38fa465092c7ed8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:44:17 +0100
Subject: [PATCH 36/39] virtuoso: Rebuild for openldap-2.6.3

---
 srcpkgs/virtuoso/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..32eb9398c783 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"

From a0ba1b9acc82f635900a13869f327b2417ae348a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:50:24 +0100
Subject: [PATCH 37/39] x2goclient: Rebuild for openldap-2.6.3

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

From 9632725c6bb2f2c374f5320323b6c888b0ab42a2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 19:44:27 +0100
Subject: [PATCH 38/39] postfix: Rebuild for openldap-2.6.3

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index 886a96352af0..93c08572f730 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.3
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 14ac0d1ef5fc324f3a1e68646d6bdf05a1a03bb8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 20:10:41 +0100
Subject: [PATCH 39/39] monitoring-plugins: Rebuild for openldap-2.6.3

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 1000998c221f..44cb21edb4a7 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
@ 2022-11-29 21:33 ` Emru1
  2022-12-06 19:01 ` Emru1
                   ` (20 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2022-11-29 21:33 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 900 bytes --]

There is an updated pull request by Emru1 against master on the void-packages repository

https://github.com/Emru1/void-packages openldap
https://github.com/void-linux/void-packages/pull/40812

openldap: update to 2.6.3.
[ci skip]

OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

A patch file from https://github.com/void-linux/void-packages/pull/40812.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-40812.patch --]
[-- Type: text/x-diff, Size: 31920 bytes --]

From b4e7195a2cf333ff2bb9398a42b646dd6b82a867 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:23:01 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3.

---
 common/shlibs             |  5 ++---
 srcpkgs/openldap/template | 15 ++++++++-------
 2 files changed, 10 insertions(+), 10 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index 74ae97843d38..ac6cda908858 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -696,9 +696,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index a8ba40d111c9..03b762a1f157 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -12,17 +12,18 @@ configure_args="--prefix=/usr
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
  --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
- --disable-static --with-yielding_select=yes --enable-modules"
+ --disable-static --with-yielding_select=yes --enable-modules
+ --enable-balancer=mod"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
-depends="openldap-tools>=${version}_${revision}"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libevent-devel"
+depends="openldap-tools>=${version}_${revision} libevent"
 conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
-maintainer="Anthony Iliopoulos <ailiop@altatus.com>"
+maintainer="Emil Tomczyk <emil.tomczyk@skni.umcs.pl>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +39,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From c83fbe976199bbc40f04cb91c6698a43ad1576f4 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:34:53 +0100
Subject: [PATCH 02/39] mit-krb5: Rebuild for openldap-2.6.3

---
 srcpkgs/mit-krb5/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..964629c5b347 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"

From 3cd77ffe31f82ec2663b394b3f2640a3be4169ea Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:37:44 +0100
Subject: [PATCH 03/39] alpine: Rebuild for openldap-2.6.3

---
 srcpkgs/alpine/template | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..022958983b13 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -29,7 +29,3 @@ do_build() {
 		CC="$BUILD_CC" CFLAGS="$BUILD_CFLAGS" CPPFLAGS= LDFLAGS="$BUILD_LDFLAGS"
 	make ${makejobs} all CC="$CC"
 }
-
-post_install() {
-	vlicense NOTICE
-}

From 12491a938a51842ef8abc7a6ea91089922128efb Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:40:55 +0100
Subject: [PATCH 04/39] anjuta: Rebuild for openldap-2.6.3

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From 67885d9b5933ff59bc2ac37ecfab61d195eadf26 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:48:01 +0100
Subject: [PATCH 05/39] apache: Rebuild for openldap-2.6.3

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 4856267a8e26..2fc182c95336 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From cff911efa2143af004079649177bc55d7652b812 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:03 +0100
Subject: [PATCH 06/39] apr-util: Rebuild for openldap-2.6.3

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From b279bc53a0804c67f310e622103e3c203ac62810 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:38 +0100
Subject: [PATCH 07/39] audit: Rebuild for openldap-2.6.3

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From cf399c3972c801a3de4a5ddd18f8d958623a995a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:58:42 +0100
Subject: [PATCH 08/39] nfs-utils: Rebuild for openldap-2.6.3

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 10e72d3054c8..f1ee979213f0 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.5.4
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 9f07cb53b8943047a5b45921ec38133e7e7ae186 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:59:13 +0100
Subject: [PATCH 09/39] sssd: Rebuild for openldap-2.6.3

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index d57d4f47c84e..eddb17b1a611 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 66846d377d8ae2fc26d1f525ed87aa8ac624d1c2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:00:21 +0100
Subject: [PATCH 10/39] autofs: Rebuild for openldap-2.6.3

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 9a2f8d6ce668a2fb23e0d11ad5c0a80b392f8c14 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:07 +0100
Subject: [PATCH 11/39] gnupg: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index 08751d2bea31..c14d5ba25f3a 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.3.8
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="$(vopt_enable ldap)
  --with-libgcrypt-prefix=${XBPS_CROSS_BASE}/usr

From 8ace6fe5310f153dedc39cc1fdf9343847a0b508 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:39 +0100
Subject: [PATCH 12/39] claws-mail: Rebuild for openldap-2.6.3

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 707b8087af174f8d67815d25518f595166ee2b4c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:02:57 +0100
Subject: [PATCH 13/39] cyrus-sasl: Rebuild for openldap-2.6.3

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From dd6066a93851ce32b4780486d7b6e77aabecdbf8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:03:42 +0100
Subject: [PATCH 14/39] dovecot: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index ad24df3aa81a..e85cf61dafb7 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.19.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From ff8f4509603f8f7b15c2eb77094b4f35e597eb5c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:04:59 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index 65b39c3357f1..88ff272f9f02 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.19
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 4eff3acc6ec21fc79063ec4b5f99df59817667fc Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:06:33 +0100
Subject: [PATCH 16/39] evolution-data-server: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index 6304e8cc5b34..543b2b75314b 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.44.4
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 4b80bfb051dd9f72bddd7e45ebc44c971d7193a4 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:07:38 +0100
Subject: [PATCH 17/39] evolution: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index fd9d12a73e74..d8379034bc23 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.44.4
-revision=2
+revision=3
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From e6dace32ee6310d9d7d54524dc843d9d1ffd31fb Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:09:31 +0100
Subject: [PATCH 18/39] FreeRADIUS: Rebuild for openldap-2.6.3

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 4113c1cae2b217c3fc411894021a7dd35b95c60c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:10:41 +0100
Subject: [PATCH 19/39] gnupg1: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From ddf3dded15882e80f3722946e8b6c26bb3cf5708 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:11:10 +0100
Subject: [PATCH 20/39] kldap: Rebuild for openldap-2.6.3

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index 3bcfc43ea1b4..718054069183 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.08.2
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From e25d725e3426f417866302bf4bafb5ddcc44e299 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:12:37 +0100
Subject: [PATCH 21/39] ldapvi: Rebuild for openldap-2.6.3

---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..6865978e8d80 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-only"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 5843623f9a54bde5ae7bd147ce11d36cf3697e5d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:13:38 +0100
Subject: [PATCH 22/39] libreoffice: Rebuild for openldap-2.6.3

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 7d1004672fa3..69779030648b 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.2.3
-revision=2
+revision=3
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 967686b3d759393e819fb58441038cc9cbc4b230 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:58:32 +0100
Subject: [PATCH 23/39] lighttpd: Rebuild for openldap-2.6.3

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index 0f4379940ce4..c2e5aa8a49c7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.67
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=false -Dwith_bzip=false
  -Dwith_krb5=true -Dwith_ldap=true

From 12d2b196d23b7fb04a292910c0dc8cbdff75e661 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:59:28 +0100
Subject: [PATCH 24/39] log4cxx: Rebuild for openldap-2.6.3

---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 8bac52dcf59b..a2f37dba89a8 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="John Regan <john@jrjrtech.com>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From f9fd7c84e65da5988d23d1fb015408fe15d89287 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:00:28 +0100
Subject: [PATCH 25/39] lua54-lualdap: Rebuild for openldap-2.6.3

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 30e4c95496ce..dca2c377ad3f 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 32040fa155822304b3181ae5bbd0c4ae7d0ee86c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:02:51 +0100
Subject: [PATCH 26/39] nss-pam-ldapd: Rebuild for openldap-2.6.3

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 67fd5181ed60eccb03055afa6cb38120eeb7f86c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:03:24 +0100
Subject: [PATCH 27/39] php: Rebuild for openldap-2.6.3

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 7e79418e3554..fa3b94359586 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 690bbdea489b61065b8d315aed0b5993978365f6 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:05:09 +0100
Subject: [PATCH 28/39] php8.0: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 4f3be36fdac6add3695fec32d709e4727039f74a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:07:09 +0100
Subject: [PATCH 29/39] php8.1: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 626341241b56a12dcf7bb315c54d54ffcbe808e5 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:29:23 +0100
Subject: [PATCH 30/39] python3-ldap: Rebuild for openldap-2.6.3

---
 srcpkgs/python3-ldap/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..20887723a907 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"
@@ -16,5 +16,5 @@ distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
 checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
 
 pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
+	sed -i "s:^libs = .*:libs = ldap lber sasl2 ssl crypto:" setup.cfg
 }

From a1179852f07fe19a527931b034af3abf69869a45 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:30:08 +0100
Subject: [PATCH 31/39] quota: Rebuild for openldap-2.6.3

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 2c6c9a918606dc9b77f09c47fb669ab7cf7399a9 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:31:16 +0100
Subject: [PATCH 32/39] samba: Rebuild for openldap-2.6.3

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From a52232ba0d14b94f1988b5f4c6cc2dca0b82d5c2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:36:42 +0100
Subject: [PATCH 33/39] seahorse: Rebuild for openldap-2.6.3

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index 29ea1021534e..43811ac6fbec 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=41.0
-revision=2
+revision=3
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From f8c90f589c985f02b863377259282a3352454667 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:40:00 +0100
Subject: [PATCH 34/39] squid: Rebuild for openldap-2.6.3

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From 7b5be8fbad75bc8155d682fc11eb3e8570d61ca7 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:43:38 +0100
Subject: [PATCH 35/39] sylpheed: Rebuild for openldap-2.6.3

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From ef3b50b6d42e06c2809a81df5876be0212753807 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:44:17 +0100
Subject: [PATCH 36/39] virtuoso: Rebuild for openldap-2.6.3

---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From 6e3bc6939ca6bf4679baecf61bad9ad8b6efc434 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:50:24 +0100
Subject: [PATCH 37/39] x2goclient: Rebuild for openldap-2.6.3

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

From 50708e8e8d2bc1197590fdef615820bb3c17baa0 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 19:44:27 +0100
Subject: [PATCH 38/39] postfix: Rebuild for openldap-2.6.3

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index 886a96352af0..93c08572f730 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.3
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 618ae40cab3176e984a5eddfc15bcade30129ade Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 20:10:41 +0100
Subject: [PATCH 39/39] monitoring-plugins: Rebuild for openldap-2.6.3

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 1000998c221f..44cb21edb4a7 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
  2022-11-29 21:33 ` [PR PATCH] [Updated] " Emru1
@ 2022-12-06 19:01 ` Emru1
  2022-12-14 22:20 ` [PR PATCH] [Updated] " Emru1
                   ` (19 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2022-12-06 19:01 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 174 bytes --]

New comment by Emru1 on void-packages repository

https://github.com/void-linux/void-packages/pull/40812#issuecomment-1339836454

Comment:
is there any problem with this PR?

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
  2022-11-29 21:33 ` [PR PATCH] [Updated] " Emru1
  2022-12-06 19:01 ` Emru1
@ 2022-12-14 22:20 ` Emru1
  2022-12-14 23:07 ` [PR REVIEW] " CameronNemo
                   ` (18 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2022-12-14 22:20 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 910 bytes --]

There is an updated pull request by Emru1 against master on the void-packages repository

https://github.com/Emru1/void-packages openldap
https://github.com/void-linux/void-packages/pull/40812

openldap: update to 2.6.3.
[ci skip]

OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status on x86_64 for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

A patch file from https://github.com/void-linux/void-packages/pull/40812.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-40812.patch --]
[-- Type: text/x-diff, Size: 31920 bytes --]

From 4829735cdbfc6d6aca93eedd784443a99d007c34 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:23:01 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3.

---
 common/shlibs             |  5 ++---
 srcpkgs/openldap/template | 15 ++++++++-------
 2 files changed, 10 insertions(+), 10 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index b9fecc044025..38997ee74d20 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -696,9 +696,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index a8ba40d111c9..03b762a1f157 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -12,17 +12,18 @@ configure_args="--prefix=/usr
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
  --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
- --disable-static --with-yielding_select=yes --enable-modules"
+ --disable-static --with-yielding_select=yes --enable-modules
+ --enable-balancer=mod"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
-depends="openldap-tools>=${version}_${revision}"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libevent-devel"
+depends="openldap-tools>=${version}_${revision} libevent"
 conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
-maintainer="Anthony Iliopoulos <ailiop@altatus.com>"
+maintainer="Emil Tomczyk <emil.tomczyk@skni.umcs.pl>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +39,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8d731ebd4d90be39bcdf5b778f225f3087cf857f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:34:53 +0100
Subject: [PATCH 02/39] mit-krb5: Rebuild for openldap-2.6.3

---
 srcpkgs/mit-krb5/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..964629c5b347 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"

From c9b7a15251733b7d27e6fb6df9ca481dee992950 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:37:44 +0100
Subject: [PATCH 03/39] alpine: Rebuild for openldap-2.6.3

---
 srcpkgs/alpine/template | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..022958983b13 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -29,7 +29,3 @@ do_build() {
 		CC="$BUILD_CC" CFLAGS="$BUILD_CFLAGS" CPPFLAGS= LDFLAGS="$BUILD_LDFLAGS"
 	make ${makejobs} all CC="$CC"
 }
-
-post_install() {
-	vlicense NOTICE
-}

From 3227c9be5ff863e77d93ce08d41b865f6640a7c8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:40:55 +0100
Subject: [PATCH 04/39] anjuta: Rebuild for openldap-2.6.3

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From 6936b387339bd338979fb43e67b9c79ec62c81ad Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:48:01 +0100
Subject: [PATCH 05/39] apache: Rebuild for openldap-2.6.3

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 4856267a8e26..2fc182c95336 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 85799f39f836c7708ab4e842fa999fb3e820639f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:03 +0100
Subject: [PATCH 06/39] apr-util: Rebuild for openldap-2.6.3

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From a6db2b3a10e842ae59e4a3c8dd1a7bd6724d4957 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:38 +0100
Subject: [PATCH 07/39] audit: Rebuild for openldap-2.6.3

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From f1cb85dc321fadeabc0ddb6bee9cd467726dc242 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:58:42 +0100
Subject: [PATCH 08/39] nfs-utils: Rebuild for openldap-2.6.3

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index f1ee979213f0..9405afcc1829 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.5.4
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From b50fe305ce723e4d363eaf1c699ae4e2bb0c51a6 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:59:13 +0100
Subject: [PATCH 09/39] sssd: Rebuild for openldap-2.6.3

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 4193367528b7486cb90be70de64e8322d5eb99cc Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:00:21 +0100
Subject: [PATCH 10/39] autofs: Rebuild for openldap-2.6.3

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From eefb93bf764d8bdd412bb70402f92328ac9a1de4 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:07 +0100
Subject: [PATCH 11/39] gnupg: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index 08751d2bea31..c14d5ba25f3a 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.3.8
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="$(vopt_enable ldap)
  --with-libgcrypt-prefix=${XBPS_CROSS_BASE}/usr

From 704f47db653a6b8097c1a7a270059aa5b82b4432 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:39 +0100
Subject: [PATCH 12/39] claws-mail: Rebuild for openldap-2.6.3

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From eaf0f36260a974a2931c04b5f79cf68175db01fe Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:02:57 +0100
Subject: [PATCH 13/39] cyrus-sasl: Rebuild for openldap-2.6.3

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 516da7f441df6df79484174ebd16912c376c5221 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:03:42 +0100
Subject: [PATCH 14/39] dovecot: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index ad24df3aa81a..e85cf61dafb7 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.19.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From b4e6914d9c9d5be42ee9d745bcb1246146be3669 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:04:59 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index 65b39c3357f1..88ff272f9f02 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.19
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From c969fda511ca55aedc12eaf7eb26926bed0bda66 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:06:33 +0100
Subject: [PATCH 16/39] evolution-data-server: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index 6304e8cc5b34..543b2b75314b 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.44.4
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From ad0dafcb6323f75485c6a8b3c48cb438245919c2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:07:38 +0100
Subject: [PATCH 17/39] evolution: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index fd9d12a73e74..d8379034bc23 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.44.4
-revision=2
+revision=3
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 68c4e04ac82f1ecf434b0c4f4cfac7494c68c818 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:09:31 +0100
Subject: [PATCH 18/39] FreeRADIUS: Rebuild for openldap-2.6.3

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 21713b0c6bc47ed35ea6e58993c7a6e8b92cd8d2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:10:41 +0100
Subject: [PATCH 19/39] gnupg1: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 9a3e7cb4160af62a114c8ec4e868eaaffb189816 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:11:10 +0100
Subject: [PATCH 20/39] kldap: Rebuild for openldap-2.6.3

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index 3bcfc43ea1b4..718054069183 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.08.2
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From 57b59c93d0f50b6dd275fc7f0222cd97633dda79 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:12:37 +0100
Subject: [PATCH 21/39] ldapvi: Rebuild for openldap-2.6.3

---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..6865978e8d80 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-only"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 79bb2bcc661380eafe27c41eb8f9aafad55383dd Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:13:38 +0100
Subject: [PATCH 22/39] libreoffice: Rebuild for openldap-2.6.3

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 7d1004672fa3..69779030648b 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.2.3
-revision=2
+revision=3
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 74980f548c06941cae7d4c5758f881af7d17403d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:58:32 +0100
Subject: [PATCH 23/39] lighttpd: Rebuild for openldap-2.6.3

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index 0f4379940ce4..c2e5aa8a49c7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.67
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=false -Dwith_bzip=false
  -Dwith_krb5=true -Dwith_ldap=true

From 0c1949954c46700fcc33e4eb5c328c2330eb269a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:59:28 +0100
Subject: [PATCH 24/39] log4cxx: Rebuild for openldap-2.6.3

---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 8bac52dcf59b..a2f37dba89a8 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="John Regan <john@jrjrtech.com>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From 561fa4af23383feb683ff84d22ca0095d0f3c75d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:00:28 +0100
Subject: [PATCH 25/39] lua54-lualdap: Rebuild for openldap-2.6.3

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 30e4c95496ce..dca2c377ad3f 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From d203f168fed004ab950e509f61c177ce9b8e9c5e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:02:51 +0100
Subject: [PATCH 26/39] nss-pam-ldapd: Rebuild for openldap-2.6.3

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 63256234200037d74b050067f819892c96ceedca Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:03:24 +0100
Subject: [PATCH 27/39] php: Rebuild for openldap-2.6.3

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 7e79418e3554..fa3b94359586 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 299c584c02488f23f4fe91ccf4e33e36f3825af2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:05:09 +0100
Subject: [PATCH 28/39] php8.0: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 5e926dbdce245e9c4c2960aebf51a8f3550907d6 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:07:09 +0100
Subject: [PATCH 29/39] php8.1: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 694d9802e895f63ea217ed859e794364606e5a5b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:29:23 +0100
Subject: [PATCH 30/39] python3-ldap: Rebuild for openldap-2.6.3

---
 srcpkgs/python3-ldap/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..20887723a907 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"
@@ -16,5 +16,5 @@ distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
 checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
 
 pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
+	sed -i "s:^libs = .*:libs = ldap lber sasl2 ssl crypto:" setup.cfg
 }

From 1d2ddee44b5e8f90972d06cdb0cefb4b5efa8e1c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:30:08 +0100
Subject: [PATCH 31/39] quota: Rebuild for openldap-2.6.3

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 3473c0ccef942d26541d9ee1235ff86990e34a48 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:31:16 +0100
Subject: [PATCH 32/39] samba: Rebuild for openldap-2.6.3

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From 40964a6f3cbc392254d6d475b06a63883fbd69a1 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:36:42 +0100
Subject: [PATCH 33/39] seahorse: Rebuild for openldap-2.6.3

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index 29ea1021534e..43811ac6fbec 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=41.0
-revision=2
+revision=3
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 074a0fa6a8082092f5cf155c684e56cb80323bae Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:40:00 +0100
Subject: [PATCH 34/39] squid: Rebuild for openldap-2.6.3

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From fe1d7d7d1d378571db06137d56d2f6653e016929 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:43:38 +0100
Subject: [PATCH 35/39] sylpheed: Rebuild for openldap-2.6.3

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 98efce4121c0029598eafc33c5f0ecc779c769d0 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:44:17 +0100
Subject: [PATCH 36/39] virtuoso: Rebuild for openldap-2.6.3

---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From d4b07ee4c616e5935aec1ab207af77ddbeaf112b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:50:24 +0100
Subject: [PATCH 37/39] x2goclient: Rebuild for openldap-2.6.3

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

From 0a3395855f657f46ad55c78994d75d585e112cdd Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 19:44:27 +0100
Subject: [PATCH 38/39] postfix: Rebuild for openldap-2.6.3

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index 886a96352af0..93c08572f730 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.3
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 86cf1ac869c1865025c1c6eef56a9e140625a1be Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 20:10:41 +0100
Subject: [PATCH 39/39] monitoring-plugins: Rebuild for openldap-2.6.3

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 1000998c221f..44cb21edb4a7 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR REVIEW] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (2 preceding siblings ...)
  2022-12-14 22:20 ` [PR PATCH] [Updated] " Emru1
@ 2022-12-14 23:07 ` CameronNemo
  2022-12-14 23:15 ` classabbyamp
                   ` (17 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: CameronNemo @ 2022-12-14 23:07 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 253 bytes --]

New review comment by CameronNemo on void-packages repository

https://github.com/void-linux/void-packages/pull/40812#discussion_r1049058690

Comment:
The libevent dependency will 99% likelihood be auto-detected, you should not have to add it manually.

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR REVIEW] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (3 preceding siblings ...)
  2022-12-14 23:07 ` [PR REVIEW] " CameronNemo
@ 2022-12-14 23:15 ` classabbyamp
  2022-12-14 23:27 ` [PR PATCH] [Updated] " Emru1
                   ` (16 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: classabbyamp @ 2022-12-14 23:15 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 169 bytes --]

New review comment by classabbyamp on void-packages repository

https://github.com/void-linux/void-packages/pull/40812#discussion_r1049063281

Comment:
make this a vsed

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (4 preceding siblings ...)
  2022-12-14 23:15 ` classabbyamp
@ 2022-12-14 23:27 ` Emru1
  2022-12-14 23:27 ` [PR REVIEW] " Emru1
                   ` (15 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2022-12-14 23:27 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 910 bytes --]

There is an updated pull request by Emru1 against master on the void-packages repository

https://github.com/Emru1/void-packages openldap
https://github.com/void-linux/void-packages/pull/40812

openldap: update to 2.6.3.
[ci skip]

OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status on x86_64 for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

A patch file from https://github.com/void-linux/void-packages/pull/40812.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-40812.patch --]
[-- Type: text/x-diff, Size: 31858 bytes --]

From 7765c70b79837fc401944820e1f79f366edce7da Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:23:01 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3.

---
 common/shlibs             |  5 ++---
 srcpkgs/openldap/template | 13 +++++++------
 2 files changed, 9 insertions(+), 9 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index b9fecc044025..38997ee74d20 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -696,9 +696,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index a8ba40d111c9..d9c85029ad9a 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -12,17 +12,18 @@ configure_args="--prefix=/usr
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
  --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
- --disable-static --with-yielding_select=yes --enable-modules"
+ --disable-static --with-yielding_select=yes --enable-modules
+ --enable-balancer=mod"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libevent-devel"
 depends="openldap-tools>=${version}_${revision}"
 conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
-maintainer="Anthony Iliopoulos <ailiop@altatus.com>"
+maintainer="Emil Tomczyk <emil.tomczyk@skni.umcs.pl>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +39,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 37d4e6312677b082e4a5f64d0893cce8c5d2a456 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:34:53 +0100
Subject: [PATCH 02/39] mit-krb5: Rebuild for openldap-2.6.3

---
 srcpkgs/mit-krb5/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..964629c5b347 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"

From 71670f1272cc5362c17d7bec7d07ec2d66b04247 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:37:44 +0100
Subject: [PATCH 03/39] alpine: Rebuild for openldap-2.6.3

---
 srcpkgs/alpine/template | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..022958983b13 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -29,7 +29,3 @@ do_build() {
 		CC="$BUILD_CC" CFLAGS="$BUILD_CFLAGS" CPPFLAGS= LDFLAGS="$BUILD_LDFLAGS"
 	make ${makejobs} all CC="$CC"
 }
-
-post_install() {
-	vlicense NOTICE
-}

From 370f74bb8e6cea09a421decd47e3a38006e81767 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:40:55 +0100
Subject: [PATCH 04/39] anjuta: Rebuild for openldap-2.6.3

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From 5894cac33685d0485b377502607d650166e94ecc Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:48:01 +0100
Subject: [PATCH 05/39] apache: Rebuild for openldap-2.6.3

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 4856267a8e26..2fc182c95336 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 300342f97cb98a7f56bf8e209d6d59196a66de18 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:03 +0100
Subject: [PATCH 06/39] apr-util: Rebuild for openldap-2.6.3

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From 5e029c8f54e114b65ecececd5c3605096f1a9adc Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:38 +0100
Subject: [PATCH 07/39] audit: Rebuild for openldap-2.6.3

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 79d1a3ce09a0de4e91a2c825da376bc51555a81e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:58:42 +0100
Subject: [PATCH 08/39] nfs-utils: Rebuild for openldap-2.6.3

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index f1ee979213f0..9405afcc1829 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.5.4
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From d39ecbdda323e66e2b3816fbc49660d7ff84598a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:59:13 +0100
Subject: [PATCH 09/39] sssd: Rebuild for openldap-2.6.3

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 96d3863636c936e091fcc054e147402e96aa9b39 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:00:21 +0100
Subject: [PATCH 10/39] autofs: Rebuild for openldap-2.6.3

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From b5d04948baf2c83338266773ff35ba8132813686 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:07 +0100
Subject: [PATCH 11/39] gnupg: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index 08751d2bea31..c14d5ba25f3a 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.3.8
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="$(vopt_enable ldap)
  --with-libgcrypt-prefix=${XBPS_CROSS_BASE}/usr

From c0b991644f0649c9118331a9699f74a939ac5fd3 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:39 +0100
Subject: [PATCH 12/39] claws-mail: Rebuild for openldap-2.6.3

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From f35c280568e1cc184003d436030351fc1b77c5b8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:02:57 +0100
Subject: [PATCH 13/39] cyrus-sasl: Rebuild for openldap-2.6.3

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 002d31484da68718d42d4ccdf5810b126dc03890 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:03:42 +0100
Subject: [PATCH 14/39] dovecot: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index ad24df3aa81a..e85cf61dafb7 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.19.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 5798e6837cdbd16f74d88dca79f8d6938c835dfb Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:04:59 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index 65b39c3357f1..88ff272f9f02 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.19
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 653daf51f5cbcea567b1a13a8ced7c67f277626d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:06:33 +0100
Subject: [PATCH 16/39] evolution-data-server: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index 6304e8cc5b34..543b2b75314b 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.44.4
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From cf98e9ac77f9c2625a1496e8889ed27c2cfb4cd7 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:07:38 +0100
Subject: [PATCH 17/39] evolution: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index fd9d12a73e74..d8379034bc23 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.44.4
-revision=2
+revision=3
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From a21e285c0a54487d8e6e61e45d6a31520634326e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:09:31 +0100
Subject: [PATCH 18/39] FreeRADIUS: Rebuild for openldap-2.6.3

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From b7447012e8a6a24858b04beb31cf77480f6885a1 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:10:41 +0100
Subject: [PATCH 19/39] gnupg1: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 67724dc821cb448d5d795150109c3ede9b4f5e17 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:11:10 +0100
Subject: [PATCH 20/39] kldap: Rebuild for openldap-2.6.3

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index 3bcfc43ea1b4..718054069183 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.08.2
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From feda3bb81fb6aaba7ab8ed0e7d458f1e1c571045 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:12:37 +0100
Subject: [PATCH 21/39] ldapvi: Rebuild for openldap-2.6.3

---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..6865978e8d80 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-only"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 2c39caf420571b73c72013c2c541d54083e8ecb3 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:13:38 +0100
Subject: [PATCH 22/39] libreoffice: Rebuild for openldap-2.6.3

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 7d1004672fa3..69779030648b 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.2.3
-revision=2
+revision=3
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 33099ec6f91088f1b9ca32e3a70909ca248fd412 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:58:32 +0100
Subject: [PATCH 23/39] lighttpd: Rebuild for openldap-2.6.3

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index 0f4379940ce4..c2e5aa8a49c7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.67
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=false -Dwith_bzip=false
  -Dwith_krb5=true -Dwith_ldap=true

From 88cfcd80243f7ed69eabd87336453027a7b58a86 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:59:28 +0100
Subject: [PATCH 24/39] log4cxx: Rebuild for openldap-2.6.3

---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 8bac52dcf59b..a2f37dba89a8 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="John Regan <john@jrjrtech.com>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From 3de5b69f07c2bb3057e5962fe23c3e2e51f3fcd1 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:00:28 +0100
Subject: [PATCH 25/39] lua54-lualdap: Rebuild for openldap-2.6.3

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 30e4c95496ce..dca2c377ad3f 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 9bbe0d3443aeae327e7b1fa140d4c64245e3d082 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:02:51 +0100
Subject: [PATCH 26/39] nss-pam-ldapd: Rebuild for openldap-2.6.3

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 7af7da4006054c3ba7b1385f2ec1fab68fd01d83 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:03:24 +0100
Subject: [PATCH 27/39] php: Rebuild for openldap-2.6.3

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 7e79418e3554..fa3b94359586 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From c24dcd7b22a337e13541c4a66e29a0aa73d4372a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:05:09 +0100
Subject: [PATCH 28/39] php8.0: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 2e3f4026b053ef3dbff084b40e53c97262568915 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:07:09 +0100
Subject: [PATCH 29/39] php8.1: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 2030f262c93b468a50ee460def05adec66a2c79c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:29:23 +0100
Subject: [PATCH 30/39] python3-ldap: Rebuild for openldap-2.6.3

---
 srcpkgs/python3-ldap/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..d951e0445bc5 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"
@@ -16,5 +16,5 @@ distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
 checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
 
 pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
+	vsed -i "s:^libs = .*:libs = ldap lber sasl2 ssl crypto:" setup.cfg
 }

From 0aa7a5c2bab2aa0d666e8da9ad038ce7bdfe1f1d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:30:08 +0100
Subject: [PATCH 31/39] quota: Rebuild for openldap-2.6.3

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From eacc04e899414a1acabde38bff552350d1325dab Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:31:16 +0100
Subject: [PATCH 32/39] samba: Rebuild for openldap-2.6.3

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From b977299b572aadd5c6fd7b0df8a233370d9a26d5 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:36:42 +0100
Subject: [PATCH 33/39] seahorse: Rebuild for openldap-2.6.3

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index 29ea1021534e..43811ac6fbec 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=41.0
-revision=2
+revision=3
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 9d45d58c6ad6b0dc79af275883d0ca782cee3a93 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:40:00 +0100
Subject: [PATCH 34/39] squid: Rebuild for openldap-2.6.3

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From 0e9f4e0008ce6099d9a5c5f9fbb4f7eac346befb Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:43:38 +0100
Subject: [PATCH 35/39] sylpheed: Rebuild for openldap-2.6.3

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 4656adca7a75c8dff37bcd508886575223a652be Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:44:17 +0100
Subject: [PATCH 36/39] virtuoso: Rebuild for openldap-2.6.3

---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From b6d6141066b9c8d9277905f31d151b20a2fb0fdc Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:50:24 +0100
Subject: [PATCH 37/39] x2goclient: Rebuild for openldap-2.6.3

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

From 614d02ac9c7d9418320c629fb9771ae283e0eb9a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 19:44:27 +0100
Subject: [PATCH 38/39] postfix: Rebuild for openldap-2.6.3

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index 886a96352af0..93c08572f730 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.3
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From cf8f1df67ad2e9c5a1fce26a9a061e6016b0e039 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 20:10:41 +0100
Subject: [PATCH 39/39] monitoring-plugins: Rebuild for openldap-2.6.3

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 1000998c221f..44cb21edb4a7 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR REVIEW] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (5 preceding siblings ...)
  2022-12-14 23:27 ` [PR PATCH] [Updated] " Emru1
@ 2022-12-14 23:27 ` Emru1
  2022-12-14 23:27 ` Emru1
                   ` (14 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2022-12-14 23:27 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 220 bytes --]

New review comment by Emru1 on void-packages repository

https://github.com/void-linux/void-packages/pull/40812#discussion_r1049069594

Comment:
removed from depends, `xbps-query` still shows `libevent` in `run_depends`

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR REVIEW] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (6 preceding siblings ...)
  2022-12-14 23:27 ` [PR REVIEW] " Emru1
@ 2022-12-14 23:27 ` Emru1
  2022-12-14 23:37 ` [PR PATCH] [Updated] " Emru1
                   ` (13 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2022-12-14 23:27 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 150 bytes --]

New review comment by Emru1 on void-packages repository

https://github.com/void-linux/void-packages/pull/40812#discussion_r1049069669

Comment:
done

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (7 preceding siblings ...)
  2022-12-14 23:27 ` Emru1
@ 2022-12-14 23:37 ` Emru1
  2022-12-15 10:31 ` Emru1
                   ` (12 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2022-12-14 23:37 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 897 bytes --]

There is an updated pull request by Emru1 against master on the void-packages repository

https://github.com/Emru1/void-packages openldap
https://github.com/void-linux/void-packages/pull/40812

openldap: update to 2.6.3.
OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status on x86_64 for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

A patch file from https://github.com/void-linux/void-packages/pull/40812.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-40812.patch --]
[-- Type: text/x-diff, Size: 32726 bytes --]

From f385afbba6b01a9c0df682b9c9b08ac6cf1faf5b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:23:01 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3.

---
 common/shlibs             |  5 ++---
 srcpkgs/openldap/template | 19 ++++++++++---------
 2 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index b9fecc044025..38997ee74d20 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -696,9 +696,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index a8ba40d111c9..d2caa890ff7a 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -12,25 +12,26 @@ configure_args="--prefix=/usr
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
  --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
- --disable-static --with-yielding_select=yes --enable-modules"
+ --disable-static --with-yielding_select=yes --enable-modules
+ --enable-balancer=mod"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libevent-devel"
 depends="openldap-tools>=${version}_${revision}"
 conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
-maintainer="Anthony Iliopoulos <ailiop@altatus.com>"
+maintainer="Emil Tomczyk <emil.tomczyk@skni.umcs.pl>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
 
 pre_configure() {
-	sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
-	sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
-	sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
+	vsed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
+	vsed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
+	vsed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
 }
 post_install() {
 	ln -sf ../libexec/slapd ${DESTDIR}/usr/bin/slapd
@@ -38,7 +39,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From d49d6c39b57448f569afc246a9d87308a091f55a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:34:53 +0100
Subject: [PATCH 02/39] mit-krb5: Rebuild for openldap-2.6.3

---
 srcpkgs/mit-krb5/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..964629c5b347 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"

From e5ed9a3145f0feeae6bb991a2534c5a2c9978bd1 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:37:44 +0100
Subject: [PATCH 03/39] alpine: Rebuild for openldap-2.6.3

---
 srcpkgs/alpine/template | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..022958983b13 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -29,7 +29,3 @@ do_build() {
 		CC="$BUILD_CC" CFLAGS="$BUILD_CFLAGS" CPPFLAGS= LDFLAGS="$BUILD_LDFLAGS"
 	make ${makejobs} all CC="$CC"
 }
-
-post_install() {
-	vlicense NOTICE
-}

From 907bf2a6fa9f45516b4e30a1f5abdb9e6d064ac7 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:40:55 +0100
Subject: [PATCH 04/39] anjuta: Rebuild for openldap-2.6.3

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From dabbe5c8d2183a26bc9e30276a166a4a8d94112b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:48:01 +0100
Subject: [PATCH 05/39] apache: Rebuild for openldap-2.6.3

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 4856267a8e26..2fc182c95336 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From b8d7a291723e388131345b87ce836284761c9553 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:03 +0100
Subject: [PATCH 06/39] apr-util: Rebuild for openldap-2.6.3

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From 125940f9206282844b17b3ca293dc2ef3c17dc3a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:38 +0100
Subject: [PATCH 07/39] audit: Rebuild for openldap-2.6.3

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 1229b839a97fbc02a119509ad21cfc28a37ce141 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:58:42 +0100
Subject: [PATCH 08/39] nfs-utils: Rebuild for openldap-2.6.3

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index f1ee979213f0..9405afcc1829 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.5.4
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From e34ec238a5555f7033b0be135411d0ca1f25e011 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:59:13 +0100
Subject: [PATCH 09/39] sssd: Rebuild for openldap-2.6.3

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 85000c01a6794f7240d8d0070f605b9fcd56f3a0 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:00:21 +0100
Subject: [PATCH 10/39] autofs: Rebuild for openldap-2.6.3

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 2c92e8267bd4f3a008627f3024f5e851641a273c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:07 +0100
Subject: [PATCH 11/39] gnupg: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index 08751d2bea31..c14d5ba25f3a 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.3.8
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="$(vopt_enable ldap)
  --with-libgcrypt-prefix=${XBPS_CROSS_BASE}/usr

From 97c4d6c85be0f0c80e11c284e676cf170947cc40 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:39 +0100
Subject: [PATCH 12/39] claws-mail: Rebuild for openldap-2.6.3

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 5549e5ce12a5b688223a15c22a497ae7ea6e5371 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:02:57 +0100
Subject: [PATCH 13/39] cyrus-sasl: Rebuild for openldap-2.6.3

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From cb59d48e7cf89147e8506fbce27776b7b6f05f88 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:03:42 +0100
Subject: [PATCH 14/39] dovecot: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index ad24df3aa81a..e85cf61dafb7 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.19.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From d8d9f630f841b5d70e9907d5b94f3f1335fdb64e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:04:59 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index 65b39c3357f1..88ff272f9f02 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.19
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 1fcef3b6435e59a24b3fe3a01906d864ba2d4f32 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:06:33 +0100
Subject: [PATCH 16/39] evolution-data-server: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index 6304e8cc5b34..543b2b75314b 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.44.4
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From a0bb7f9af651abc20cc17ffb92e7a8ad868aa9c6 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:07:38 +0100
Subject: [PATCH 17/39] evolution: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index fd9d12a73e74..d8379034bc23 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.44.4
-revision=2
+revision=3
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 3a981b104a6cfff0e8daaec7dd20c61d183fd853 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:09:31 +0100
Subject: [PATCH 18/39] FreeRADIUS: Rebuild for openldap-2.6.3

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 8f174def433d02134740c76fc412995bac764981 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:10:41 +0100
Subject: [PATCH 19/39] gnupg1: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 594228e21016c91cf7d423290cd20ecaf4222739 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:11:10 +0100
Subject: [PATCH 20/39] kldap: Rebuild for openldap-2.6.3

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index 3bcfc43ea1b4..718054069183 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.08.2
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From 11ef09a6b7e2866d180a1c7705017f4b0fc96b00 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:12:37 +0100
Subject: [PATCH 21/39] ldapvi: Rebuild for openldap-2.6.3

---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..6865978e8d80 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-only"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 77a543840735dceddbc42233126e3475c0bf1e80 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:13:38 +0100
Subject: [PATCH 22/39] libreoffice: Rebuild for openldap-2.6.3

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 7d1004672fa3..69779030648b 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.2.3
-revision=2
+revision=3
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 7a20268fcc34ecff501145587b1d27569be18e70 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:58:32 +0100
Subject: [PATCH 23/39] lighttpd: Rebuild for openldap-2.6.3

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index 0f4379940ce4..c2e5aa8a49c7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.67
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=false -Dwith_bzip=false
  -Dwith_krb5=true -Dwith_ldap=true

From d394599ea29138a9a44560559747f95b92065307 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:59:28 +0100
Subject: [PATCH 24/39] log4cxx: Rebuild for openldap-2.6.3

---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 8bac52dcf59b..a2f37dba89a8 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="John Regan <john@jrjrtech.com>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From cdac5273272db97c1c289666c0992e71ade28c9f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:00:28 +0100
Subject: [PATCH 25/39] lua54-lualdap: Rebuild for openldap-2.6.3

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 30e4c95496ce..dca2c377ad3f 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From e4b467872a83040994bbe9ccb4cc836a6837804f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:02:51 +0100
Subject: [PATCH 26/39] nss-pam-ldapd: Rebuild for openldap-2.6.3

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 0e7e4da5c795c3aa6ee7f03de4e615830896d4ef Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:03:24 +0100
Subject: [PATCH 27/39] php: Rebuild for openldap-2.6.3

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 7e79418e3554..fa3b94359586 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 87f6b83b75a3437625dff0d9c2dca20ee4102c44 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:05:09 +0100
Subject: [PATCH 28/39] php8.0: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 1cc4d998e886027628cf650225a033a448c6e3bf Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:07:09 +0100
Subject: [PATCH 29/39] php8.1: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 5ac65e525fba5ffa28bafb964a8052c9f7c24fee Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:29:23 +0100
Subject: [PATCH 30/39] python3-ldap: Rebuild for openldap-2.6.3

---
 srcpkgs/python3-ldap/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..d951e0445bc5 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"
@@ -16,5 +16,5 @@ distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
 checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
 
 pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
+	vsed -i "s:^libs = .*:libs = ldap lber sasl2 ssl crypto:" setup.cfg
 }

From 6cd523b72e442a71b9968d5b7649254f255896c7 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:30:08 +0100
Subject: [PATCH 31/39] quota: Rebuild for openldap-2.6.3

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 23a77dbd53152a750f89b592da6e0fa4abbbfb7c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:31:16 +0100
Subject: [PATCH 32/39] samba: Rebuild for openldap-2.6.3

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From 2aa30f6b98591b32a54300f552996eca8d9b0e2d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:36:42 +0100
Subject: [PATCH 33/39] seahorse: Rebuild for openldap-2.6.3

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index 29ea1021534e..43811ac6fbec 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=41.0
-revision=2
+revision=3
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From e1ae9cd9dc7a60c0687deba08abf82fc4494f108 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:40:00 +0100
Subject: [PATCH 34/39] squid: Rebuild for openldap-2.6.3

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From 08bcbab12a0c93263e20bea9528483a0aecf4d7e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:43:38 +0100
Subject: [PATCH 35/39] sylpheed: Rebuild for openldap-2.6.3

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 50e5a1d8ff9a27adf26bf5d266927d282d195a90 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:44:17 +0100
Subject: [PATCH 36/39] virtuoso: Rebuild for openldap-2.6.3

---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From 3d77cc18aa612ae994c059535bdde1b9552ee787 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:50:24 +0100
Subject: [PATCH 37/39] x2goclient: Rebuild for openldap-2.6.3

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

From f144f5dace4c3bdc15bc3d4c188e89c657e28c9f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 19:44:27 +0100
Subject: [PATCH 38/39] postfix: Rebuild for openldap-2.6.3

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index 886a96352af0..93c08572f730 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.3
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From db26a6d564296fe6700624bcf1515371f04d9a98 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 20:10:41 +0100
Subject: [PATCH 39/39] monitoring-plugins: Rebuild for openldap-2.6.3

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 1000998c221f..44cb21edb4a7 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (8 preceding siblings ...)
  2022-12-14 23:37 ` [PR PATCH] [Updated] " Emru1
@ 2022-12-15 10:31 ` Emru1
  2022-12-15 11:48 ` Emru1
                   ` (11 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2022-12-15 10:31 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 897 bytes --]

There is an updated pull request by Emru1 against master on the void-packages repository

https://github.com/Emru1/void-packages openldap
https://github.com/void-linux/void-packages/pull/40812

openldap: update to 2.6.3.
OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status on x86_64 for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

A patch file from https://github.com/void-linux/void-packages/pull/40812.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-40812.patch --]
[-- Type: text/x-diff, Size: 33080 bytes --]

From f385afbba6b01a9c0df682b9c9b08ac6cf1faf5b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:23:01 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3.

---
 common/shlibs             |  5 ++---
 srcpkgs/openldap/template | 19 ++++++++++---------
 2 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index b9fecc044025..38997ee74d20 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -696,9 +696,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index a8ba40d111c9..d2caa890ff7a 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -12,25 +12,26 @@ configure_args="--prefix=/usr
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
  --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
- --disable-static --with-yielding_select=yes --enable-modules"
+ --disable-static --with-yielding_select=yes --enable-modules
+ --enable-balancer=mod"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libevent-devel"
 depends="openldap-tools>=${version}_${revision}"
 conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
-maintainer="Anthony Iliopoulos <ailiop@altatus.com>"
+maintainer="Emil Tomczyk <emil.tomczyk@skni.umcs.pl>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
 
 pre_configure() {
-	sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
-	sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
-	sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
+	vsed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
+	vsed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
+	vsed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
 }
 post_install() {
 	ln -sf ../libexec/slapd ${DESTDIR}/usr/bin/slapd
@@ -38,7 +39,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8fe2452853d8fda8fcdd56c82a6c6b97a1f5b361 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:34:53 +0100
Subject: [PATCH 02/39] mit-krb5: Rebuild for openldap-2.6.3

---
 srcpkgs/mit-krb5/template | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..3abd880651a5 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -13,6 +13,7 @@ license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
 checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+make_check=no # tests fail due to unresolvable hostname
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From fcb182ee45bcda55736d2dfcfbeaef64f64cde99 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:37:44 +0100
Subject: [PATCH 03/39] alpine: Rebuild for openldap-2.6.3

---
 srcpkgs/alpine/template | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..022958983b13 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -29,7 +29,3 @@ do_build() {
 		CC="$BUILD_CC" CFLAGS="$BUILD_CFLAGS" CPPFLAGS= LDFLAGS="$BUILD_LDFLAGS"
 	make ${makejobs} all CC="$CC"
 }
-
-post_install() {
-	vlicense NOTICE
-}

From 7f6fabcb0f30b15fdc0cf65c1c6f7702de3b2252 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:40:55 +0100
Subject: [PATCH 04/39] anjuta: Rebuild for openldap-2.6.3

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From 2817c6eed49ee21b982b4e79bcf6bcd876e2530d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:48:01 +0100
Subject: [PATCH 05/39] apache: Rebuild for openldap-2.6.3

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 4856267a8e26..2fc182c95336 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 993dbf40093cf904d3d0ee5a75c6b292ced9161b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:03 +0100
Subject: [PATCH 06/39] apr-util: Rebuild for openldap-2.6.3

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From 47758fbba4e93cc0480c366b4cc93e6bf682f201 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:38 +0100
Subject: [PATCH 07/39] audit: Rebuild for openldap-2.6.3

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 96230676d92c85306d57edf1a1121a736187a3e5 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:58:42 +0100
Subject: [PATCH 08/39] nfs-utils: Rebuild for openldap-2.6.3

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index f1ee979213f0..9405afcc1829 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.5.4
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 9fe1f2bd59c21a385efafee313bff199777c8bcd Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:59:13 +0100
Subject: [PATCH 09/39] sssd: Rebuild for openldap-2.6.3

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 06797a1ee12b4cf52f0d510bb09dac2653ad1007 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:00:21 +0100
Subject: [PATCH 10/39] autofs: Rebuild for openldap-2.6.3

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From e79ee62128bc35d2474dc5d24974d8d64fb0334d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:07 +0100
Subject: [PATCH 11/39] gnupg: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index 08751d2bea31..c14d5ba25f3a 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.3.8
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="$(vopt_enable ldap)
  --with-libgcrypt-prefix=${XBPS_CROSS_BASE}/usr

From 0f5e9f3add1e1e5005713d74352f9c1d2ebcf99f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:39 +0100
Subject: [PATCH 12/39] claws-mail: Rebuild for openldap-2.6.3

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From d47951b1a0a8365feb0b0020cb8f95887412845d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:02:57 +0100
Subject: [PATCH 13/39] cyrus-sasl: Rebuild for openldap-2.6.3

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From cbdf166eb19847b07741bf78b517c78a8a73d921 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:03:42 +0100
Subject: [PATCH 14/39] dovecot: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index ad24df3aa81a..e85cf61dafb7 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.19.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From dee3a612219931316f5c6f3640a102c98746464b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:04:59 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index 65b39c3357f1..88ff272f9f02 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.19
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 7798006165dd8a68e227edebbd3a9e01c4d9e5a4 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:06:33 +0100
Subject: [PATCH 16/39] evolution-data-server: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index 6304e8cc5b34..543b2b75314b 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.44.4
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 6d893eb11440aa299cb773d3008284d8e5581871 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:07:38 +0100
Subject: [PATCH 17/39] evolution: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index fd9d12a73e74..d8379034bc23 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.44.4
-revision=2
+revision=3
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 43998cb035700a1f2d37cd2ca814bf547744a596 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:09:31 +0100
Subject: [PATCH 18/39] FreeRADIUS: Rebuild for openldap-2.6.3

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From a6dcb46b0a216592d9c546a321ff297a017883a1 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:10:41 +0100
Subject: [PATCH 19/39] gnupg1: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 9f5ea8e44428ea6724e4531b15d8a5c0090b06f1 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:11:10 +0100
Subject: [PATCH 20/39] kldap: Rebuild for openldap-2.6.3

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index 3bcfc43ea1b4..718054069183 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.08.2
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From 0447685d17503a46a83f9c76a225a6b68503de94 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:12:37 +0100
Subject: [PATCH 21/39] ldapvi: Rebuild for openldap-2.6.3

---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..6865978e8d80 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-only"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From ed1298e0aab0f8589a5d8430af09b06a83e03483 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:13:38 +0100
Subject: [PATCH 22/39] libreoffice: Rebuild for openldap-2.6.3

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 7d1004672fa3..69779030648b 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.2.3
-revision=2
+revision=3
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From b1f2b5003b7fef1d17abcfd5bb49a5353cd83ded Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:58:32 +0100
Subject: [PATCH 23/39] lighttpd: Rebuild for openldap-2.6.3

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index 0f4379940ce4..c2e5aa8a49c7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.67
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=false -Dwith_bzip=false
  -Dwith_krb5=true -Dwith_ldap=true

From f1ae9bbd3cc56c31452c296a017e090b02c41c07 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:59:28 +0100
Subject: [PATCH 24/39] log4cxx: Rebuild for openldap-2.6.3

---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 8bac52dcf59b..a2f37dba89a8 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="John Regan <john@jrjrtech.com>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From 6af8e14d8213a34b819e586fc1d12eb87235d42b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:00:28 +0100
Subject: [PATCH 25/39] lua54-lualdap: Rebuild for openldap-2.6.3

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 30e4c95496ce..dca2c377ad3f 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From d75cb83dce1c1b4ce4dc68d29879fb2e851b28ec Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:02:51 +0100
Subject: [PATCH 26/39] nss-pam-ldapd: Rebuild for openldap-2.6.3

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 42a808a34a8eb2d8beb5be14caf24c8252ee89da Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:03:24 +0100
Subject: [PATCH 27/39] php: Rebuild for openldap-2.6.3

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 7e79418e3554..fa3b94359586 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From e07bae6323ce1ba494060a89183a52f374b23ae7 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:05:09 +0100
Subject: [PATCH 28/39] php8.0: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From c2ac4e5b5c0cabd7e1f8e3f9be6a7f315de3ea08 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:07:09 +0100
Subject: [PATCH 29/39] php8.1: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From b2916155c194bf7430502639adcd7b75a85a3039 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:29:23 +0100
Subject: [PATCH 30/39] python3-ldap: Rebuild for openldap-2.6.3

---
 srcpkgs/python3-ldap/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..d951e0445bc5 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"
@@ -16,5 +16,5 @@ distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
 checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
 
 pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
+	vsed -i "s:^libs = .*:libs = ldap lber sasl2 ssl crypto:" setup.cfg
 }

From b730620b262cc0a1734668cc0ddb3fbd10ce1ab0 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:30:08 +0100
Subject: [PATCH 31/39] quota: Rebuild for openldap-2.6.3

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 679521e7f07344cf5bd4abeeddc9bb3425e86388 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:31:16 +0100
Subject: [PATCH 32/39] samba: Rebuild for openldap-2.6.3

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From cecc332469e37bd3036443bd0e00be06623fcef2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:36:42 +0100
Subject: [PATCH 33/39] seahorse: Rebuild for openldap-2.6.3

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index 29ea1021534e..43811ac6fbec 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=41.0
-revision=2
+revision=3
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 1200e29f6ca43f9c2a2eb40bc599b028372cb54d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:40:00 +0100
Subject: [PATCH 34/39] squid: Rebuild for openldap-2.6.3

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From da54e07c9bc429583413b4af7731013db6ba44c1 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:43:38 +0100
Subject: [PATCH 35/39] sylpheed: Rebuild for openldap-2.6.3

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 1628d43032256f45dba597c55fc93ad8c78559a4 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:44:17 +0100
Subject: [PATCH 36/39] virtuoso: Rebuild for openldap-2.6.3

---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From a6f4f1692b64023038620a6efd809de1f8fa5904 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:50:24 +0100
Subject: [PATCH 37/39] x2goclient: Rebuild for openldap-2.6.3

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

From 6cf650e08d0e1e06ce55111be8f4ac84e4a7271b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 19:44:27 +0100
Subject: [PATCH 38/39] postfix: Rebuild for openldap-2.6.3

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index 886a96352af0..93c08572f730 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.3
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 7ce6ddf4756a708e0d0314bf766b3cc145b5144a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 20:10:41 +0100
Subject: [PATCH 39/39] monitoring-plugins: Rebuild for openldap-2.6.3

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 1000998c221f..44cb21edb4a7 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (9 preceding siblings ...)
  2022-12-15 10:31 ` Emru1
@ 2022-12-15 11:48 ` Emru1
  2022-12-15 16:03 ` [PR REVIEW] " paper42
                   ` (10 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2022-12-15 11:48 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 897 bytes --]

There is an updated pull request by Emru1 against master on the void-packages repository

https://github.com/Emru1/void-packages openldap
https://github.com/void-linux/void-packages/pull/40812

openldap: update to 2.6.3.
OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status on x86_64 for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

A patch file from https://github.com/void-linux/void-packages/pull/40812.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-40812.patch --]
[-- Type: text/x-diff, Size: 33478 bytes --]

From f385afbba6b01a9c0df682b9c9b08ac6cf1faf5b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:23:01 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3.

---
 common/shlibs             |  5 ++---
 srcpkgs/openldap/template | 19 ++++++++++---------
 2 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index b9fecc044025..38997ee74d20 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -696,9 +696,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index a8ba40d111c9..d2caa890ff7a 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -12,25 +12,26 @@ configure_args="--prefix=/usr
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
  --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
- --disable-static --with-yielding_select=yes --enable-modules"
+ --disable-static --with-yielding_select=yes --enable-modules
+ --enable-balancer=mod"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libevent-devel"
 depends="openldap-tools>=${version}_${revision}"
 conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
-maintainer="Anthony Iliopoulos <ailiop@altatus.com>"
+maintainer="Emil Tomczyk <emil.tomczyk@skni.umcs.pl>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
 
 pre_configure() {
-	sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
-	sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
-	sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
+	vsed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
+	vsed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
+	vsed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
 }
 post_install() {
 	ln -sf ../libexec/slapd ${DESTDIR}/usr/bin/slapd
@@ -38,7 +39,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8fe2452853d8fda8fcdd56c82a6c6b97a1f5b361 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:34:53 +0100
Subject: [PATCH 02/39] mit-krb5: Rebuild for openldap-2.6.3

---
 srcpkgs/mit-krb5/template | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..3abd880651a5 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -13,6 +13,7 @@ license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
 checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+make_check=no # tests fail due to unresolvable hostname
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From fcb182ee45bcda55736d2dfcfbeaef64f64cde99 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:37:44 +0100
Subject: [PATCH 03/39] alpine: Rebuild for openldap-2.6.3

---
 srcpkgs/alpine/template | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..022958983b13 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -29,7 +29,3 @@ do_build() {
 		CC="$BUILD_CC" CFLAGS="$BUILD_CFLAGS" CPPFLAGS= LDFLAGS="$BUILD_LDFLAGS"
 	make ${makejobs} all CC="$CC"
 }
-
-post_install() {
-	vlicense NOTICE
-}

From 7f6fabcb0f30b15fdc0cf65c1c6f7702de3b2252 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:40:55 +0100
Subject: [PATCH 04/39] anjuta: Rebuild for openldap-2.6.3

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From 2817c6eed49ee21b982b4e79bcf6bcd876e2530d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:48:01 +0100
Subject: [PATCH 05/39] apache: Rebuild for openldap-2.6.3

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 4856267a8e26..2fc182c95336 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 993dbf40093cf904d3d0ee5a75c6b292ced9161b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:03 +0100
Subject: [PATCH 06/39] apr-util: Rebuild for openldap-2.6.3

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From 47758fbba4e93cc0480c366b4cc93e6bf682f201 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:38 +0100
Subject: [PATCH 07/39] audit: Rebuild for openldap-2.6.3

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From df486626b0218bb848e1b37cad00220cb5b08cab Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:58:42 +0100
Subject: [PATCH 08/39] nfs-utils: Rebuild for openldap-2.6.3

---
 srcpkgs/nfs-utils/template | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index f1ee979213f0..5426e1a19e2d 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.5.4
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss
@@ -14,6 +14,7 @@ license="GPL-2.0-or-later"
 homepage="https://www.linux-nfs.org/"
 distfiles="${KERNEL_SITE}/utils/${pkgname}/${version}/${pkgname}-${version}.tar.xz"
 checksum=51997d94e4c8bcef5456dd36a9ccc38e231207c4e9b6a9a2c108841e6aebe3dd
+make_check=ci-skip # t0001-statd-basic-mon-unmon.sh fails only on CI
 replaces="rpcgen>=0"
 
 hostmakedepends="pkg-config libtirpc-devel rpcsvc-proto"

From 56a882156335e59d74f95fb3806d300ef1159e9f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:59:13 +0100
Subject: [PATCH 09/39] sssd: Rebuild for openldap-2.6.3

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 0ec1764815f28f36fd7d7968cab2168506ce44ce Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:00:21 +0100
Subject: [PATCH 10/39] autofs: Rebuild for openldap-2.6.3

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 3b78594c2a4e7873100e370648f283f7f2ca635f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:07 +0100
Subject: [PATCH 11/39] gnupg: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index 08751d2bea31..c14d5ba25f3a 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.3.8
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="$(vopt_enable ldap)
  --with-libgcrypt-prefix=${XBPS_CROSS_BASE}/usr

From c669384fc1a44b61cc41825d6fda5d0cdf6ef9a1 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:39 +0100
Subject: [PATCH 12/39] claws-mail: Rebuild for openldap-2.6.3

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 36c2f4727a9220419376ad487ce14869dba9cd7a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:02:57 +0100
Subject: [PATCH 13/39] cyrus-sasl: Rebuild for openldap-2.6.3

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From e2887b632a2dbf9f9594533eaed417304084dbb2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:03:42 +0100
Subject: [PATCH 14/39] dovecot: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index ad24df3aa81a..e85cf61dafb7 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.19.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 23e9c876b0ab6f9924602743b600227eda1c7efe Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:04:59 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index 65b39c3357f1..88ff272f9f02 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.19
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 9f87bb0f14112a1fa90f13c886223dcfc94bf88f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:06:33 +0100
Subject: [PATCH 16/39] evolution-data-server: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index 6304e8cc5b34..543b2b75314b 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.44.4
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 4905fb6d5c242d4571851c1677decaf86f7d62ad Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:07:38 +0100
Subject: [PATCH 17/39] evolution: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index fd9d12a73e74..d8379034bc23 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.44.4
-revision=2
+revision=3
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 164a574d2be64dfab8d920dacfd8efd63b9704ad Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:09:31 +0100
Subject: [PATCH 18/39] FreeRADIUS: Rebuild for openldap-2.6.3

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 1e2ca4876429060c39a3ebe195ded0dc34361152 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:10:41 +0100
Subject: [PATCH 19/39] gnupg1: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From fdf302ab7ab68dcb2666e9c64dc4b773dde8d85e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:11:10 +0100
Subject: [PATCH 20/39] kldap: Rebuild for openldap-2.6.3

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index 3bcfc43ea1b4..718054069183 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.08.2
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From b81d122dea391b892dc4e480775974445d575e2a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:12:37 +0100
Subject: [PATCH 21/39] ldapvi: Rebuild for openldap-2.6.3

---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..6865978e8d80 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-only"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From c19fb87a47ff7d6d46b83cd84e1c8ed37c5bff51 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:13:38 +0100
Subject: [PATCH 22/39] libreoffice: Rebuild for openldap-2.6.3

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 7d1004672fa3..69779030648b 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.2.3
-revision=2
+revision=3
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From f7f595ac9d38d532e57008c6c89a6e510f677eee Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:58:32 +0100
Subject: [PATCH 23/39] lighttpd: Rebuild for openldap-2.6.3

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index 0f4379940ce4..c2e5aa8a49c7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.67
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=false -Dwith_bzip=false
  -Dwith_krb5=true -Dwith_ldap=true

From 22a563dd3cbaecdac66d1417fca588d661390504 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:59:28 +0100
Subject: [PATCH 24/39] log4cxx: Rebuild for openldap-2.6.3

---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 8bac52dcf59b..a2f37dba89a8 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="John Regan <john@jrjrtech.com>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From 972b6abeef72028f477d9ed81d932f6c57f045f2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:00:28 +0100
Subject: [PATCH 25/39] lua54-lualdap: Rebuild for openldap-2.6.3

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 30e4c95496ce..dca2c377ad3f 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 9934f185e198b52ffc8f905d8083c7727c9c79f7 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:02:51 +0100
Subject: [PATCH 26/39] nss-pam-ldapd: Rebuild for openldap-2.6.3

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From bddf1774ab4b03e4993f1b8099400481e44d830c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:03:24 +0100
Subject: [PATCH 27/39] php: Rebuild for openldap-2.6.3

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 7e79418e3554..fa3b94359586 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From ad5e33fee5933a6402ac770d9a960dc5da88899a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:05:09 +0100
Subject: [PATCH 28/39] php8.0: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From a63fa6d543d7a3022459f6d3ccbac0a49420f640 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:07:09 +0100
Subject: [PATCH 29/39] php8.1: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From ff1226a1d40591fd7ea8692ddc568b23b82a9d56 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:29:23 +0100
Subject: [PATCH 30/39] python3-ldap: Rebuild for openldap-2.6.3

---
 srcpkgs/python3-ldap/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..d951e0445bc5 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"
@@ -16,5 +16,5 @@ distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
 checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
 
 pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
+	vsed -i "s:^libs = .*:libs = ldap lber sasl2 ssl crypto:" setup.cfg
 }

From 090cfce9437c86ed9a9c285f4bee92719e68005f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:30:08 +0100
Subject: [PATCH 31/39] quota: Rebuild for openldap-2.6.3

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 70daf44c2c2c3a2285cd24a4a9957367dc6b1039 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:31:16 +0100
Subject: [PATCH 32/39] samba: Rebuild for openldap-2.6.3

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From a68ef3c48069fea20fee91631dd8d2952475cf4f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:36:42 +0100
Subject: [PATCH 33/39] seahorse: Rebuild for openldap-2.6.3

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index 29ea1021534e..43811ac6fbec 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=41.0
-revision=2
+revision=3
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 28c819d3638379d54cf1572c84156cb9a6d21f67 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:40:00 +0100
Subject: [PATCH 34/39] squid: Rebuild for openldap-2.6.3

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From a84d1a659607683b0a6154053dd1f8768e620aae Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:43:38 +0100
Subject: [PATCH 35/39] sylpheed: Rebuild for openldap-2.6.3

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 8c4deeeabe7197bd71915172ffac82b6228e0df4 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:44:17 +0100
Subject: [PATCH 36/39] virtuoso: Rebuild for openldap-2.6.3

---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From 4d4449e19c2c4620329f2399c8fbfb043150141e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:50:24 +0100
Subject: [PATCH 37/39] x2goclient: Rebuild for openldap-2.6.3

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

From 213b0dddbb00fb31d06fafa4ea9e05276c5a5c49 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 19:44:27 +0100
Subject: [PATCH 38/39] postfix: Rebuild for openldap-2.6.3

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index 886a96352af0..93c08572f730 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.3
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From e7fb58bf03090d64b44d4c4c1ad131bbead27d23 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 20:10:41 +0100
Subject: [PATCH 39/39] monitoring-plugins: Rebuild for openldap-2.6.3

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 1000998c221f..44cb21edb4a7 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR REVIEW] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (10 preceding siblings ...)
  2022-12-15 11:48 ` Emru1
@ 2022-12-15 16:03 ` paper42
  2022-12-16  2:43 ` ahesford
                   ` (9 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: paper42 @ 2022-12-15 16:03 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 220 bytes --]

New review comment by paper42 on void-packages repository

https://github.com/void-linux/void-packages/pull/40812#discussion_r1049833508

Comment:
are you sure we can remove this? NOTICE doesn't match Apache-2.0 exactly

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (11 preceding siblings ...)
  2022-12-15 16:03 ` [PR REVIEW] " paper42
@ 2022-12-16  2:43 ` ahesford
  2022-12-22 11:22 ` [PR PATCH] [Updated] " Emru1
                   ` (8 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: ahesford @ 2022-12-16  2:43 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 266 bytes --]

New comment by ahesford on void-packages repository

https://github.com/void-linux/void-packages/pull/40812#issuecomment-1354105477

Comment:
To fix `squid`, try pre-building `cf_gen` for the host:

```bash
pre_build() {
	make -C src BUILDCXX=g++ cf_gen
}
```

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (12 preceding siblings ...)
  2022-12-16  2:43 ` ahesford
@ 2022-12-22 11:22 ` Emru1
  2023-01-03 13:17 ` Emru1
                   ` (7 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2022-12-22 11:22 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 897 bytes --]

There is an updated pull request by Emru1 against master on the void-packages repository

https://github.com/Emru1/void-packages openldap
https://github.com/void-linux/void-packages/pull/40812

openldap: update to 2.6.3.
OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status on x86_64 for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

A patch file from https://github.com/void-linux/void-packages/pull/40812.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-40812.patch --]
[-- Type: text/x-diff, Size: 34007 bytes --]

From f385afbba6b01a9c0df682b9c9b08ac6cf1faf5b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:23:01 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3.

---
 common/shlibs             |  5 ++---
 srcpkgs/openldap/template | 19 ++++++++++---------
 2 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index b9fecc044025..38997ee74d20 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -696,9 +696,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index a8ba40d111c9..d2caa890ff7a 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -12,25 +12,26 @@ configure_args="--prefix=/usr
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
  --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
- --disable-static --with-yielding_select=yes --enable-modules"
+ --disable-static --with-yielding_select=yes --enable-modules
+ --enable-balancer=mod"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libevent-devel"
 depends="openldap-tools>=${version}_${revision}"
 conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
-maintainer="Anthony Iliopoulos <ailiop@altatus.com>"
+maintainer="Emil Tomczyk <emil.tomczyk@skni.umcs.pl>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
 
 pre_configure() {
-	sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
-	sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
-	sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
+	vsed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
+	vsed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
+	vsed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
 }
 post_install() {
 	ln -sf ../libexec/slapd ${DESTDIR}/usr/bin/slapd
@@ -38,7 +39,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8fe2452853d8fda8fcdd56c82a6c6b97a1f5b361 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:34:53 +0100
Subject: [PATCH 02/39] mit-krb5: Rebuild for openldap-2.6.3

---
 srcpkgs/mit-krb5/template | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..3abd880651a5 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -13,6 +13,7 @@ license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
 checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+make_check=no # tests fail due to unresolvable hostname
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From 861cc1ea48ce4f7cef6e6e012ab7e2f915fa3c92 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:37:44 +0100
Subject: [PATCH 03/39] alpine: Rebuild for openldap-2.6.3

---
 srcpkgs/alpine/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..589929dc23c8 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -13,7 +13,7 @@ hostmakedepends="hunspell"
 makedepends="gettext-devel libldap-devel mit-krb5-devel ncurses-devel"
 short_desc="Apache-licensed PINE mail user agent (with Chappa patches)"
 maintainer="Leah Neukirchen <leah@vuxu.org>"
-license="Apache-2.0"
+license="Apache-2.0, BSD-4-Clause-UC"
 homepage="https://repo.or.cz/alpine.git"
 distfiles="https://repo.or.cz/alpine.git/snapshot/${_githash}.tar.gz"
 checksum=c8c377eab0f65b51283e0ad3144be143065dca4463d12ccf5092ae841515a431

From 521b0efbfe2d14f2c25c3eb8c0ff4fe67845a45d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:40:55 +0100
Subject: [PATCH 04/39] anjuta: Rebuild for openldap-2.6.3

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From 36d99c2e3275ad6da1f8af4c78fae81f7de2f20b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:48:01 +0100
Subject: [PATCH 05/39] apache: Rebuild for openldap-2.6.3

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 4856267a8e26..2fc182c95336 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 9f14b524863004769b9b4aae3cfd699cb5e04852 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:03 +0100
Subject: [PATCH 06/39] apr-util: Rebuild for openldap-2.6.3

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From 12e95f78f118e3a273515995b9a9b23ab32bc7f8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:38 +0100
Subject: [PATCH 07/39] audit: Rebuild for openldap-2.6.3

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From f850f429fdf43eb1962cb8fbb75dfd7564cb02f7 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:58:42 +0100
Subject: [PATCH 08/39] nfs-utils: Rebuild for openldap-2.6.3

---
 srcpkgs/nfs-utils/template | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index f1ee979213f0..5426e1a19e2d 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.5.4
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss
@@ -14,6 +14,7 @@ license="GPL-2.0-or-later"
 homepage="https://www.linux-nfs.org/"
 distfiles="${KERNEL_SITE}/utils/${pkgname}/${version}/${pkgname}-${version}.tar.xz"
 checksum=51997d94e4c8bcef5456dd36a9ccc38e231207c4e9b6a9a2c108841e6aebe3dd
+make_check=ci-skip # t0001-statd-basic-mon-unmon.sh fails only on CI
 replaces="rpcgen>=0"
 
 hostmakedepends="pkg-config libtirpc-devel rpcsvc-proto"

From a4c8e2b28812c8ea067748ee8b7233282fb5cc4a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:59:13 +0100
Subject: [PATCH 09/39] sssd: Rebuild for openldap-2.6.3

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 04fd6a947c98b361c592d46b533ff7781b081a73 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:00:21 +0100
Subject: [PATCH 10/39] autofs: Rebuild for openldap-2.6.3

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 0e019c6b73332647262950633fdd32e4f94b3cb3 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:07 +0100
Subject: [PATCH 11/39] gnupg: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index 08751d2bea31..c14d5ba25f3a 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.3.8
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="$(vopt_enable ldap)
  --with-libgcrypt-prefix=${XBPS_CROSS_BASE}/usr

From 2f53b3755075e54635aab2989d662a71c99447ce Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:39 +0100
Subject: [PATCH 12/39] claws-mail: Rebuild for openldap-2.6.3

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From e59691a868174749b11b3501bb3095786bd894bb Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:02:57 +0100
Subject: [PATCH 13/39] cyrus-sasl: Rebuild for openldap-2.6.3

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 11d195fd026d5b5a67596027160ca06f0c89e68e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:03:42 +0100
Subject: [PATCH 14/39] dovecot: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index ad24df3aa81a..e85cf61dafb7 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.19.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 0610b65c771a97b2b7ad1de64ceac5c374687091 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:04:59 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index 65b39c3357f1..88ff272f9f02 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.19
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 672d5bee1631d73988ec3936e91636a9b4f8875f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:06:33 +0100
Subject: [PATCH 16/39] evolution-data-server: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index 6304e8cc5b34..543b2b75314b 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.44.4
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 6b11df5b257a33783e26d52c09b285949104f50b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:07:38 +0100
Subject: [PATCH 17/39] evolution: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index fd9d12a73e74..d8379034bc23 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.44.4
-revision=2
+revision=3
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 383888c9e5c2dc78f896a1acca5dde6f0943e5fd Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:09:31 +0100
Subject: [PATCH 18/39] FreeRADIUS: Rebuild for openldap-2.6.3

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 48a5225e2ec706b9348d12858a3a061fcf5299f0 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:10:41 +0100
Subject: [PATCH 19/39] gnupg1: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 3173a00bce2c2ea1794f1b5466ed5ff353d96b10 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:11:10 +0100
Subject: [PATCH 20/39] kldap: Rebuild for openldap-2.6.3

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index 3bcfc43ea1b4..718054069183 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.08.2
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From 55902f75facf84acb3e14003fec675c16cb6eb47 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:12:37 +0100
Subject: [PATCH 21/39] ldapvi: Rebuild for openldap-2.6.3

---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..6865978e8d80 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-only"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 6cda2ea8eff89ea1ac7aeb6d7a7926cba2f788f0 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:13:38 +0100
Subject: [PATCH 22/39] libreoffice: Rebuild for openldap-2.6.3

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 7d1004672fa3..69779030648b 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.2.3
-revision=2
+revision=3
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 1818fd07cb485a749dd5f68958e2e7ec8bca50eb Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:58:32 +0100
Subject: [PATCH 23/39] lighttpd: Rebuild for openldap-2.6.3

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index 0f4379940ce4..c2e5aa8a49c7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.67
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=false -Dwith_bzip=false
  -Dwith_krb5=true -Dwith_ldap=true

From 25327fa71f15be8db255db3a9b5ba958a2edef1f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:59:28 +0100
Subject: [PATCH 24/39] log4cxx: Rebuild for openldap-2.6.3

---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 8bac52dcf59b..a2f37dba89a8 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="John Regan <john@jrjrtech.com>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From a1552c9879796352d4f5b72204758b6bfc3c2c3f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:00:28 +0100
Subject: [PATCH 25/39] lua54-lualdap: Rebuild for openldap-2.6.3

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 30e4c95496ce..dca2c377ad3f 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 6d20c3854ab7210d3f1907405f34176b60824989 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:02:51 +0100
Subject: [PATCH 26/39] nss-pam-ldapd: Rebuild for openldap-2.6.3

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From dc52f1e6d477795ad58190bda4179b790680a7f4 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:03:24 +0100
Subject: [PATCH 27/39] php: Rebuild for openldap-2.6.3

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 7e79418e3554..fa3b94359586 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From f4b0d2ef83401ffccbe9065990a239589b3acf36 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:05:09 +0100
Subject: [PATCH 28/39] php8.0: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From b4a5fb68760122e3aede024f18de6d87cd27796e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:07:09 +0100
Subject: [PATCH 29/39] php8.1: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 68e4027bb1ae38e2b5d87ce09eae71eb6041ddf9 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:29:23 +0100
Subject: [PATCH 30/39] python3-ldap: Rebuild for openldap-2.6.3

---
 srcpkgs/python3-ldap/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..d951e0445bc5 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"
@@ -16,5 +16,5 @@ distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
 checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
 
 pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
+	vsed -i "s:^libs = .*:libs = ldap lber sasl2 ssl crypto:" setup.cfg
 }

From 2fc279f93565a8a31c1406a555e0db8bb568b906 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:30:08 +0100
Subject: [PATCH 31/39] quota: Rebuild for openldap-2.6.3

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 3264abdf9246089e821c6c0c910017e734cd1ed1 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:31:16 +0100
Subject: [PATCH 32/39] samba: Rebuild for openldap-2.6.3

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From d7e289d110fbc19b2862a0b5e6c4f10d0370b3ff Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:36:42 +0100
Subject: [PATCH 33/39] seahorse: Rebuild for openldap-2.6.3

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index 29ea1021534e..43811ac6fbec 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=41.0
-revision=2
+revision=3
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 88816a08ba1bde1447ac0825bb13c2bbbbbafad1 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:40:00 +0100
Subject: [PATCH 34/39] squid: Rebuild for openldap-2.6.3

---
 srcpkgs/squid/template | 6 +++++-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..613a3c1276ad 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin
@@ -75,6 +75,10 @@ if [ "$XBPS_TARGET_NO_ATOMIC8" ]; then
 	LDFLAGS+=" -latomic"
 fi
 
+pre_build() {
+	make -C src BUILDCXX=g++ cf_gen
+}
+
 post_install() {
 	chmod u+s \
 		${DESTDIR}/usr/libexec/squid/basic_ncsa_auth \

From d2740a92208b35819d5dc04b20032a27c944db7e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:43:38 +0100
Subject: [PATCH 35/39] sylpheed: Rebuild for openldap-2.6.3

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From c299334ae3560414102ed1684b1f1855c9ffe4fb Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:44:17 +0100
Subject: [PATCH 36/39] virtuoso: Rebuild for openldap-2.6.3

---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From b8d5529a514109530ba8c53fafd11d72f234b1e2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:50:24 +0100
Subject: [PATCH 37/39] x2goclient: Rebuild for openldap-2.6.3

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

From 7ea79c0df33bc0a6f433250d81d899f3afffaf08 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 19:44:27 +0100
Subject: [PATCH 38/39] postfix: Rebuild for openldap-2.6.3

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index 886a96352af0..93c08572f730 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.3
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 7025283e3d3504656491169c630fa2dc71a522b9 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 20:10:41 +0100
Subject: [PATCH 39/39] monitoring-plugins: Rebuild for openldap-2.6.3

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 1000998c221f..44cb21edb4a7 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (13 preceding siblings ...)
  2022-12-22 11:22 ` [PR PATCH] [Updated] " Emru1
@ 2023-01-03 13:17 ` Emru1
  2023-02-09 19:53 ` Emru1
                   ` (6 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2023-01-03 13:17 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 897 bytes --]

There is an updated pull request by Emru1 against master on the void-packages repository

https://github.com/Emru1/void-packages openldap
https://github.com/void-linux/void-packages/pull/40812

openldap: update to 2.6.3.
OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status on x86_64 for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

A patch file from https://github.com/void-linux/void-packages/pull/40812.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-40812.patch --]
[-- Type: text/x-diff, Size: 34304 bytes --]

From 89d596fbb26b067730eea8174ec6d64dd1a2ef7e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:23:01 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3.

---
 common/shlibs             |  5 ++---
 srcpkgs/openldap/template | 19 ++++++++++---------
 2 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index 52a6d3e6d5fb..54c43cfcc68f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -699,9 +699,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index a8ba40d111c9..d2caa890ff7a 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -12,25 +12,26 @@ configure_args="--prefix=/usr
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
  --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
- --disable-static --with-yielding_select=yes --enable-modules"
+ --disable-static --with-yielding_select=yes --enable-modules
+ --enable-balancer=mod"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libevent-devel"
 depends="openldap-tools>=${version}_${revision}"
 conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
-maintainer="Anthony Iliopoulos <ailiop@altatus.com>"
+maintainer="Emil Tomczyk <emil.tomczyk@skni.umcs.pl>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
 
 pre_configure() {
-	sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
-	sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
-	sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
+	vsed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
+	vsed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
+	vsed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
 }
 post_install() {
 	ln -sf ../libexec/slapd ${DESTDIR}/usr/bin/slapd
@@ -38,7 +39,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From c4390b3d77cb3c0898c69b12c6ceb08a3a424592 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:34:53 +0100
Subject: [PATCH 02/39] mit-krb5: Rebuild for openldap-2.6.3

---
 srcpkgs/mit-krb5/template | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..3abd880651a5 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -13,6 +13,7 @@ license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
 checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+make_check=no # tests fail due to unresolvable hostname
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From e832bb63c93c56fe8eb86e5f9f6c314d903d83f3 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:37:44 +0100
Subject: [PATCH 03/39] alpine: Rebuild for openldap-2.6.3

---
 srcpkgs/alpine/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..589929dc23c8 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -13,7 +13,7 @@ hostmakedepends="hunspell"
 makedepends="gettext-devel libldap-devel mit-krb5-devel ncurses-devel"
 short_desc="Apache-licensed PINE mail user agent (with Chappa patches)"
 maintainer="Leah Neukirchen <leah@vuxu.org>"
-license="Apache-2.0"
+license="Apache-2.0, BSD-4-Clause-UC"
 homepage="https://repo.or.cz/alpine.git"
 distfiles="https://repo.or.cz/alpine.git/snapshot/${_githash}.tar.gz"
 checksum=c8c377eab0f65b51283e0ad3144be143065dca4463d12ccf5092ae841515a431

From 441519f6981c8c8e709171481731f833544966d6 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:40:55 +0100
Subject: [PATCH 04/39] anjuta: Rebuild for openldap-2.6.3

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From c0e9281d1a1c311890f27ef578af628af04da35f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:48:01 +0100
Subject: [PATCH 05/39] apache: Rebuild for openldap-2.6.3

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 4856267a8e26..2fc182c95336 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From c107be10f69c61ae32013700c05764c669345dec Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:03 +0100
Subject: [PATCH 06/39] apr-util: Rebuild for openldap-2.6.3

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From 718b7238dfbd75a34cee5841a7ab89a49706ca9b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:38 +0100
Subject: [PATCH 07/39] audit: Rebuild for openldap-2.6.3

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 0da08ec435558776fc112949dbdda589ae3cddfb Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:58:42 +0100
Subject: [PATCH 08/39] nfs-utils: Rebuild for openldap-2.6.3

---
 srcpkgs/nfs-utils/template | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index f1ee979213f0..5426e1a19e2d 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.5.4
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss
@@ -14,6 +14,7 @@ license="GPL-2.0-or-later"
 homepage="https://www.linux-nfs.org/"
 distfiles="${KERNEL_SITE}/utils/${pkgname}/${version}/${pkgname}-${version}.tar.xz"
 checksum=51997d94e4c8bcef5456dd36a9ccc38e231207c4e9b6a9a2c108841e6aebe3dd
+make_check=ci-skip # t0001-statd-basic-mon-unmon.sh fails only on CI
 replaces="rpcgen>=0"
 
 hostmakedepends="pkg-config libtirpc-devel rpcsvc-proto"

From 211af84a2b0ee67bb25769147bfcdb143d083d98 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:59:13 +0100
Subject: [PATCH 09/39] sssd: Rebuild for openldap-2.6.3

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From fd2aaff6fc7903ca768718eba9bed1c89a1f47b2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:00:21 +0100
Subject: [PATCH 10/39] autofs: Rebuild for openldap-2.6.3

---
 srcpkgs/autofs/template | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..6d8024f37a1d 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"
@@ -22,8 +22,7 @@ if [ -z "$CROSS_BUILD" ] && [ "$XBPS_TARGET_LIBC" != "musl" ]; then
 fi
 
 pre_configure() {
-	vsed -i 's,nfs/nfs.h,linux/nfs.h,g' */*.[ch]
-	vsed -i 's,__S_IEXEC,S_IXUSR,g' */*.[ch]
+	vsed -i 's,__S_IEXEC,S_IXUSR,g' daemon/lookup.c modules/lookup_multi.c
 }
 
 pre_build() {

From 8c27752edb7b07a828b2428a6c026447c1fa2b90 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:07 +0100
Subject: [PATCH 11/39] gnupg: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index 08751d2bea31..c14d5ba25f3a 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.3.8
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="$(vopt_enable ldap)
  --with-libgcrypt-prefix=${XBPS_CROSS_BASE}/usr

From db3d7eb7f75e17967116a7c63d49b09860d5788c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:39 +0100
Subject: [PATCH 12/39] claws-mail: Rebuild for openldap-2.6.3

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From d9529d288ad7f868a47f2ab4c09d7744eb9f7638 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:02:57 +0100
Subject: [PATCH 13/39] cyrus-sasl: Rebuild for openldap-2.6.3

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 3a4d16ff556c0559e3d904b68f1a4da7b750ab38 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:03:42 +0100
Subject: [PATCH 14/39] dovecot: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From f587b663dd78bcd6e9941cfaafcbae6de2cb4a8f Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:04:59 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From a90f2a19199a0790af54c9edaa4d30813c4df613 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:06:33 +0100
Subject: [PATCH 16/39] evolution-data-server: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index 33b71f4524ed..629711df5f70 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.2
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From fadc89682fb7ac3a8318dea570109f296c23a8ad Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:07:38 +0100
Subject: [PATCH 17/39] evolution: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index 2dfb497a2968..a4c3c70178b3 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.2
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 93e80bbf08c7e8ae8a9057602ea0d1aaffd15552 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:09:31 +0100
Subject: [PATCH 18/39] FreeRADIUS: Rebuild for openldap-2.6.3

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 14d0264affdee7b438a2d4aaedca045278a391d5 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:10:41 +0100
Subject: [PATCH 19/39] gnupg1: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 9287c1e211fcc67baa6f70130231f7bbea98f7d2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:11:10 +0100
Subject: [PATCH 20/39] kldap: Rebuild for openldap-2.6.3

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index 3bcfc43ea1b4..718054069183 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.08.2
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From 17539e548e11b5076536fff7fd782f0e0d0b82f4 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:12:37 +0100
Subject: [PATCH 21/39] ldapvi: Rebuild for openldap-2.6.3

---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..6865978e8d80 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-only"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 6fbb9947c9f5f9b84878861ee6111a57f86a6de1 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:13:38 +0100
Subject: [PATCH 22/39] libreoffice: Rebuild for openldap-2.6.3

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 55e92a402932f32d26f38eaf433231f65bdc7ca0 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:58:32 +0100
Subject: [PATCH 23/39] lighttpd: Rebuild for openldap-2.6.3

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index 0f4379940ce4..c2e5aa8a49c7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.67
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=false -Dwith_bzip=false
  -Dwith_krb5=true -Dwith_ldap=true

From 30c1cc70553fc1944c65ea1153b15f33dc0895f0 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:59:28 +0100
Subject: [PATCH 24/39] log4cxx: Rebuild for openldap-2.6.3

---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 8bac52dcf59b..a2f37dba89a8 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="John Regan <john@jrjrtech.com>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From d75810c790a6bf9af1368b73c60a1db700e8a059 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:00:28 +0100
Subject: [PATCH 25/39] lua54-lualdap: Rebuild for openldap-2.6.3

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 30e4c95496ce..dca2c377ad3f 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 4843520cdcafdba6c21ad7424fc2ce33564dea14 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:02:51 +0100
Subject: [PATCH 26/39] nss-pam-ldapd: Rebuild for openldap-2.6.3

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 7b3f654e1a3f2e20b59a13f6878cecb1791600ff Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:03:24 +0100
Subject: [PATCH 27/39] php: Rebuild for openldap-2.6.3

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 7e79418e3554..fa3b94359586 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From e7c1355a5f21d15b04475d245949340c829c4b24 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:05:09 +0100
Subject: [PATCH 28/39] php8.0: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From fcfc80f03aa29d6603d4dc76c4222fe6ea673ef9 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:07:09 +0100
Subject: [PATCH 29/39] php8.1: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 232b09d680795c0483ee733d7085931170845611 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:29:23 +0100
Subject: [PATCH 30/39] python3-ldap: Rebuild for openldap-2.6.3

---
 srcpkgs/python3-ldap/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..d951e0445bc5 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"
@@ -16,5 +16,5 @@ distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
 checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
 
 pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
+	vsed -i "s:^libs = .*:libs = ldap lber sasl2 ssl crypto:" setup.cfg
 }

From b705a26eb6e65d0700cf50c991b7a589003fd678 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:30:08 +0100
Subject: [PATCH 31/39] quota: Rebuild for openldap-2.6.3

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From f1cddf88a0a75ff64ea0ddc1dd2516c90f4df67a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:31:16 +0100
Subject: [PATCH 32/39] samba: Rebuild for openldap-2.6.3

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From ac68c3e52d14ffa7a42c34be921cca997dde633e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:36:42 +0100
Subject: [PATCH 33/39] seahorse: Rebuild for openldap-2.6.3

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 4f5bc561cbceaa92aa1b60b824106a0b9751504b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:40:00 +0100
Subject: [PATCH 34/39] squid: Rebuild for openldap-2.6.3

---
 srcpkgs/squid/template | 6 +++++-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..613a3c1276ad 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin
@@ -75,6 +75,10 @@ if [ "$XBPS_TARGET_NO_ATOMIC8" ]; then
 	LDFLAGS+=" -latomic"
 fi
 
+pre_build() {
+	make -C src BUILDCXX=g++ cf_gen
+}
+
 post_install() {
 	chmod u+s \
 		${DESTDIR}/usr/libexec/squid/basic_ncsa_auth \

From f2ac4853b9da2bfd0a2a007a169ad9fe278b3677 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:43:38 +0100
Subject: [PATCH 35/39] sylpheed: Rebuild for openldap-2.6.3

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 8e4da857eab1b0f359519d453f6e080032db5f89 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:44:17 +0100
Subject: [PATCH 36/39] virtuoso: Rebuild for openldap-2.6.3

---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From d44971bf5a843ff97ef8c6cc690d6ea7b608727c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:50:24 +0100
Subject: [PATCH 37/39] x2goclient: Rebuild for openldap-2.6.3

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

From f0db44cb509abc48f9860ac671b0fb9cdb4861a5 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 19:44:27 +0100
Subject: [PATCH 38/39] postfix: Rebuild for openldap-2.6.3

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index 886a96352af0..93c08572f730 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.3
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 2182a0570bc8e30e736da2d4b1bb5f70da4883bf Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 20:10:41 +0100
Subject: [PATCH 39/39] monitoring-plugins: Rebuild for openldap-2.6.3

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 1000998c221f..44cb21edb4a7 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (14 preceding siblings ...)
  2023-01-03 13:17 ` Emru1
@ 2023-02-09 19:53 ` Emru1
  2023-02-09 20:11 ` Emru1
                   ` (5 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2023-02-09 19:53 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 897 bytes --]

There is an updated pull request by Emru1 against master on the void-packages repository

https://github.com/Emru1/void-packages openldap
https://github.com/void-linux/void-packages/pull/40812

openldap: update to 2.6.3.
OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status on x86_64 for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

A patch file from https://github.com/void-linux/void-packages/pull/40812.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-40812.patch --]
[-- Type: text/x-diff, Size: 32799 bytes --]

From 070066812af577ea8624f63386fd1ab0e0d3ffae Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:23:01 +0100
Subject: [PATCH 01/38] openldap: update to 2.6.3.

---
 common/shlibs             |  5 ++---
 srcpkgs/openldap/template | 19 ++++++++++---------
 2 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index 504d29f4cb98..632855cd8e65 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..d2caa890ff7a 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -12,25 +12,26 @@ configure_args="--prefix=/usr
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
  --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
- --disable-static --with-yielding_select=yes --enable-modules"
+ --disable-static --with-yielding_select=yes --enable-modules
+ --enable-balancer=mod"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libevent-devel"
 depends="openldap-tools>=${version}_${revision}"
 conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
-maintainer="Orphaned <orphan@voidlinux.org>"
+maintainer="Emil Tomczyk <emil.tomczyk@skni.umcs.pl>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
 
 pre_configure() {
-	sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
-	sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
-	sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
+	vsed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
+	vsed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
+	vsed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
 }
 post_install() {
 	ln -sf ../libexec/slapd ${DESTDIR}/usr/bin/slapd
@@ -38,7 +39,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 1659b53afe4c9c4c00462e0939b835a19680cbe8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:34:53 +0100
Subject: [PATCH 02/38] mit-krb5: Rebuild for openldap-2.6.3

---
 srcpkgs/mit-krb5/template | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..3abd880651a5 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -13,6 +13,7 @@ license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
 checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+make_check=no # tests fail due to unresolvable hostname
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From c46402b497d76b5097ba95cf1a36316dd8a99eb2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:37:44 +0100
Subject: [PATCH 03/38] alpine: Rebuild for openldap-2.6.3

---
 srcpkgs/alpine/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..589929dc23c8 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -13,7 +13,7 @@ hostmakedepends="hunspell"
 makedepends="gettext-devel libldap-devel mit-krb5-devel ncurses-devel"
 short_desc="Apache-licensed PINE mail user agent (with Chappa patches)"
 maintainer="Leah Neukirchen <leah@vuxu.org>"
-license="Apache-2.0"
+license="Apache-2.0, BSD-4-Clause-UC"
 homepage="https://repo.or.cz/alpine.git"
 distfiles="https://repo.or.cz/alpine.git/snapshot/${_githash}.tar.gz"
 checksum=c8c377eab0f65b51283e0ad3144be143065dca4463d12ccf5092ae841515a431

From f539ef30f338d1cc4c56aed86458ac22ea34e1a8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:40:55 +0100
Subject: [PATCH 04/38] anjuta: Rebuild for openldap-2.6.3

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From e89462a2a2e213ba59f5eeed678f77a34e36f42a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:03 +0100
Subject: [PATCH 05/38] apr-util: Rebuild for openldap-2.6.3

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From fe214b1a1752a867f6df9503d112bfc414312708 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:38 +0100
Subject: [PATCH 06/38] audit: Rebuild for openldap-2.6.3

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 54e42921eb629625292e7b1f1afa6a69d22f0220 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:58:42 +0100
Subject: [PATCH 07/38] nfs-utils: Rebuild for openldap-2.6.3

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 663f982946df1ebb7208fe4d4902311998c2acce Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:59:13 +0100
Subject: [PATCH 08/38] sssd: Rebuild for openldap-2.6.3

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From d90da40b8c10f679f64c872e765363f014359621 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:00:21 +0100
Subject: [PATCH 09/38] autofs: Rebuild for openldap-2.6.3

---
 srcpkgs/autofs/template | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..6d8024f37a1d 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"
@@ -22,8 +22,7 @@ if [ -z "$CROSS_BUILD" ] && [ "$XBPS_TARGET_LIBC" != "musl" ]; then
 fi
 
 pre_configure() {
-	vsed -i 's,nfs/nfs.h,linux/nfs.h,g' */*.[ch]
-	vsed -i 's,__S_IEXEC,S_IXUSR,g' */*.[ch]
+	vsed -i 's,__S_IEXEC,S_IXUSR,g' daemon/lookup.c modules/lookup_multi.c
 }
 
 pre_build() {

From 89d4cbf8c0cdaae267703e7d7d09badcee227bc6 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:07 +0100
Subject: [PATCH 10/38] gnupg: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From 82ed5e644c3f06dfb154ca97ac9a3008244ddcd7 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:39 +0100
Subject: [PATCH 11/38] claws-mail: Rebuild for openldap-2.6.3

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 32ac27e7d28a9c1d87bac8deb82f2c4b013e7d0e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:02:57 +0100
Subject: [PATCH 12/38] cyrus-sasl: Rebuild for openldap-2.6.3

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 2351cf253cb615ffaadc5b7a3d2bbdc3f89c2f25 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:03:42 +0100
Subject: [PATCH 13/38] dovecot: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From b0461646140e77c622d96ea8b0c0557080631940 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:04:59 +0100
Subject: [PATCH 14/38] dovecot-plugin-pigeonhole: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 21372e50f15ea1f8ddf83fff56f1c7434ae5dde9 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:06:33 +0100
Subject: [PATCH 15/38] evolution-data-server: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From e25298857e0d125518ce9ebd3793fc318e7f6428 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:07:38 +0100
Subject: [PATCH 16/38] evolution: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 10b0929e3c16251c307e1342aa8ad134d5fb0fab Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:09:31 +0100
Subject: [PATCH 17/38] FreeRADIUS: Rebuild for openldap-2.6.3

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index ee2059a373b4..5b2d6fcb74f3 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.26
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 2acbfa55fef3c637639096223ff47ed44ca48db8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:10:41 +0100
Subject: [PATCH 18/38] gnupg1: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 46c59611f007995eec762d5dbf4fdf9aa0befb78 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:11:10 +0100
Subject: [PATCH 19/38] kldap: Rebuild for openldap-2.6.3

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From b9fc41e20b28c581963a02f80d28aab273f61bba Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:12:37 +0100
Subject: [PATCH 20/38] ldapvi: Rebuild for openldap-2.6.3

---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..6865978e8d80 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-only"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 9d47930c440d797a4ab77e63bdcd5ead10e2309e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:13:38 +0100
Subject: [PATCH 21/38] libreoffice: Rebuild for openldap-2.6.3

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 67663103bb4cea5bc96c1deb297df3484e8dda51 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:58:32 +0100
Subject: [PATCH 22/38] lighttpd: Rebuild for openldap-2.6.3

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From 143847f7a43891f4829f442adb477a49dcb21256 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:59:28 +0100
Subject: [PATCH 23/38] log4cxx: Rebuild for openldap-2.6.3

---
 srcpkgs/log4cxx/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..cc2e0ff73cb8 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,7 +1,7 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
 short_desc="A C++ Logging Library based on Log4J"

From 2e4344b31f7355c59342978bece164bbbe7600f0 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:00:28 +0100
Subject: [PATCH 24/38] lua54-lualdap: Rebuild for openldap-2.6.3

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 7f9e5212df3584cffa8b2de4b19c4ea9ea04ddc3 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:02:51 +0100
Subject: [PATCH 25/38] nss-pam-ldapd: Rebuild for openldap-2.6.3

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From c3ddb208485f150786fe3d7cb5398459128ec875 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:03:24 +0100
Subject: [PATCH 26/38] php: Rebuild for openldap-2.6.3

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 7c18153b4ff03f6e399b4de778119646e019ec0e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:05:09 +0100
Subject: [PATCH 27/38] php8.0: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 54a66b414eb75ec6d81bcc5095f67152bab14ab2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:07:09 +0100
Subject: [PATCH 28/38] php8.1: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From a01cfcc0d93c40c38f9932e5c045e929499d3270 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:29:23 +0100
Subject: [PATCH 29/38] python3-ldap: Rebuild for openldap-2.6.3

---
 srcpkgs/python3-ldap/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..d951e0445bc5 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"
@@ -16,5 +16,5 @@ distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
 checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
 
 pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
+	vsed -i "s:^libs = .*:libs = ldap lber sasl2 ssl crypto:" setup.cfg
 }

From e33e636656c7e2feff50b7e2748ac73cc78a8495 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:30:08 +0100
Subject: [PATCH 30/38] quota: Rebuild for openldap-2.6.3

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 70ef218a36f36fe4f72f68eacd60a2f8bf0d709e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:31:16 +0100
Subject: [PATCH 31/38] samba: Rebuild for openldap-2.6.3

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From a6c59cce6088a5bad39fee077c341487d3888381 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:36:42 +0100
Subject: [PATCH 32/38] seahorse: Rebuild for openldap-2.6.3

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 83aa0c27544b8490ccbf827b378f5b9d04778217 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:40:00 +0100
Subject: [PATCH 33/38] squid: Rebuild for openldap-2.6.3

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 49b9eb9d7b91..2238d1c7df52 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.7
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sysconfdir=/etc/squid

From 8f46f872f161a837e05c069248e880b4440e4f1d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:43:38 +0100
Subject: [PATCH 34/38] sylpheed: Rebuild for openldap-2.6.3

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 53cd583265642e931de5adaf279e16066adab5be Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:44:17 +0100
Subject: [PATCH 35/38] virtuoso: Rebuild for openldap-2.6.3

---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From 91de07b451054e061eeda2fcc483fb3e8be0956a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:50:24 +0100
Subject: [PATCH 36/38] x2goclient: Rebuild for openldap-2.6.3

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

From 0d7b583e9d5da866920bc294396f994f38c5a571 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 19:44:27 +0100
Subject: [PATCH 37/38] postfix: Rebuild for openldap-2.6.3

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 205968add69ecfac85dc6cb7107e3891533ef38a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 20:10:41 +0100
Subject: [PATCH 38/38] monitoring-plugins: Rebuild for openldap-2.6.3

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (15 preceding siblings ...)
  2023-02-09 19:53 ` Emru1
@ 2023-02-09 20:11 ` Emru1
  2023-02-10 12:52 ` Emru1
                   ` (4 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2023-02-09 20:11 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 897 bytes --]

There is an updated pull request by Emru1 against master on the void-packages repository

https://github.com/Emru1/void-packages openldap
https://github.com/void-linux/void-packages/pull/40812

openldap: update to 2.6.3.
OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status on x86_64 for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

A patch file from https://github.com/void-linux/void-packages/pull/40812.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-40812.patch --]
[-- Type: text/x-diff, Size: 33182 bytes --]

From 070066812af577ea8624f63386fd1ab0e0d3ffae Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:23:01 +0100
Subject: [PATCH 01/38] openldap: update to 2.6.3.

---
 common/shlibs             |  5 ++---
 srcpkgs/openldap/template | 19 ++++++++++---------
 2 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index 504d29f4cb98..632855cd8e65 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..d2caa890ff7a 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -12,25 +12,26 @@ configure_args="--prefix=/usr
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
  --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
- --disable-static --with-yielding_select=yes --enable-modules"
+ --disable-static --with-yielding_select=yes --enable-modules
+ --enable-balancer=mod"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libevent-devel"
 depends="openldap-tools>=${version}_${revision}"
 conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
-maintainer="Orphaned <orphan@voidlinux.org>"
+maintainer="Emil Tomczyk <emil.tomczyk@skni.umcs.pl>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
 
 pre_configure() {
-	sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
-	sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
-	sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
+	vsed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
+	vsed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
+	vsed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
 }
 post_install() {
 	ln -sf ../libexec/slapd ${DESTDIR}/usr/bin/slapd
@@ -38,7 +39,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 1659b53afe4c9c4c00462e0939b835a19680cbe8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:34:53 +0100
Subject: [PATCH 02/38] mit-krb5: Rebuild for openldap-2.6.3

---
 srcpkgs/mit-krb5/template | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..3abd880651a5 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -13,6 +13,7 @@ license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
 checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+make_check=no # tests fail due to unresolvable hostname
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From c46402b497d76b5097ba95cf1a36316dd8a99eb2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:37:44 +0100
Subject: [PATCH 03/38] alpine: Rebuild for openldap-2.6.3

---
 srcpkgs/alpine/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..589929dc23c8 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -13,7 +13,7 @@ hostmakedepends="hunspell"
 makedepends="gettext-devel libldap-devel mit-krb5-devel ncurses-devel"
 short_desc="Apache-licensed PINE mail user agent (with Chappa patches)"
 maintainer="Leah Neukirchen <leah@vuxu.org>"
-license="Apache-2.0"
+license="Apache-2.0, BSD-4-Clause-UC"
 homepage="https://repo.or.cz/alpine.git"
 distfiles="https://repo.or.cz/alpine.git/snapshot/${_githash}.tar.gz"
 checksum=c8c377eab0f65b51283e0ad3144be143065dca4463d12ccf5092ae841515a431

From f539ef30f338d1cc4c56aed86458ac22ea34e1a8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:40:55 +0100
Subject: [PATCH 04/38] anjuta: Rebuild for openldap-2.6.3

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From e89462a2a2e213ba59f5eeed678f77a34e36f42a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:03 +0100
Subject: [PATCH 05/38] apr-util: Rebuild for openldap-2.6.3

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From fe214b1a1752a867f6df9503d112bfc414312708 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:38 +0100
Subject: [PATCH 06/38] audit: Rebuild for openldap-2.6.3

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 54e42921eb629625292e7b1f1afa6a69d22f0220 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:58:42 +0100
Subject: [PATCH 07/38] nfs-utils: Rebuild for openldap-2.6.3

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 663f982946df1ebb7208fe4d4902311998c2acce Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:59:13 +0100
Subject: [PATCH 08/38] sssd: Rebuild for openldap-2.6.3

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From d90da40b8c10f679f64c872e765363f014359621 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:00:21 +0100
Subject: [PATCH 09/38] autofs: Rebuild for openldap-2.6.3

---
 srcpkgs/autofs/template | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..6d8024f37a1d 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"
@@ -22,8 +22,7 @@ if [ -z "$CROSS_BUILD" ] && [ "$XBPS_TARGET_LIBC" != "musl" ]; then
 fi
 
 pre_configure() {
-	vsed -i 's,nfs/nfs.h,linux/nfs.h,g' */*.[ch]
-	vsed -i 's,__S_IEXEC,S_IXUSR,g' */*.[ch]
+	vsed -i 's,__S_IEXEC,S_IXUSR,g' daemon/lookup.c modules/lookup_multi.c
 }
 
 pre_build() {

From 89d4cbf8c0cdaae267703e7d7d09badcee227bc6 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:07 +0100
Subject: [PATCH 10/38] gnupg: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From 82ed5e644c3f06dfb154ca97ac9a3008244ddcd7 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:39 +0100
Subject: [PATCH 11/38] claws-mail: Rebuild for openldap-2.6.3

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 32ac27e7d28a9c1d87bac8deb82f2c4b013e7d0e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:02:57 +0100
Subject: [PATCH 12/38] cyrus-sasl: Rebuild for openldap-2.6.3

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 2351cf253cb615ffaadc5b7a3d2bbdc3f89c2f25 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:03:42 +0100
Subject: [PATCH 13/38] dovecot: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From b0461646140e77c622d96ea8b0c0557080631940 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:04:59 +0100
Subject: [PATCH 14/38] dovecot-plugin-pigeonhole: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 21372e50f15ea1f8ddf83fff56f1c7434ae5dde9 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:06:33 +0100
Subject: [PATCH 15/38] evolution-data-server: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From e25298857e0d125518ce9ebd3793fc318e7f6428 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:07:38 +0100
Subject: [PATCH 16/38] evolution: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 10b0929e3c16251c307e1342aa8ad134d5fb0fab Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:09:31 +0100
Subject: [PATCH 17/38] FreeRADIUS: Rebuild for openldap-2.6.3

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index ee2059a373b4..5b2d6fcb74f3 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.26
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 2acbfa55fef3c637639096223ff47ed44ca48db8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:10:41 +0100
Subject: [PATCH 18/38] gnupg1: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 46c59611f007995eec762d5dbf4fdf9aa0befb78 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:11:10 +0100
Subject: [PATCH 19/38] kldap: Rebuild for openldap-2.6.3

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From b9fc41e20b28c581963a02f80d28aab273f61bba Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:12:37 +0100
Subject: [PATCH 20/38] ldapvi: Rebuild for openldap-2.6.3

---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..6865978e8d80 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-only"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 9d47930c440d797a4ab77e63bdcd5ead10e2309e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:13:38 +0100
Subject: [PATCH 21/38] libreoffice: Rebuild for openldap-2.6.3

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 67663103bb4cea5bc96c1deb297df3484e8dda51 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:58:32 +0100
Subject: [PATCH 22/38] lighttpd: Rebuild for openldap-2.6.3

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From 264dbb63c7099da6413e1bf0182961d7c3391e2e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:59:28 +0100
Subject: [PATCH 23/38] log4cxx: Rebuild for openldap-2.6.3

---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..33612b9134e9 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From 2f9c67b8445db8f14db7ed6b88b6750a23210559 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:00:28 +0100
Subject: [PATCH 24/38] lua54-lualdap: Rebuild for openldap-2.6.3

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 7375e2f4c43d63162d21c8ff64043ce503af4c50 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:02:51 +0100
Subject: [PATCH 25/38] nss-pam-ldapd: Rebuild for openldap-2.6.3

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 4662525e13815be8414b1e1372281a0bc98c069e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:03:24 +0100
Subject: [PATCH 26/38] php: Rebuild for openldap-2.6.3

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 2b0606e10dbe37e9a5b0954cedb8653db61c64e2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:05:09 +0100
Subject: [PATCH 27/38] php8.0: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 58dcf848235cc4f3c0d800422c7a35cccb7a8b91 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:07:09 +0100
Subject: [PATCH 28/38] php8.1: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From ee3b4d46275bae65cb0f0fefb1912b1ee964eec5 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:29:23 +0100
Subject: [PATCH 29/38] python3-ldap: Rebuild for openldap-2.6.3

---
 srcpkgs/python3-ldap/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..d951e0445bc5 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"
@@ -16,5 +16,5 @@ distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
 checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
 
 pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
+	vsed -i "s:^libs = .*:libs = ldap lber sasl2 ssl crypto:" setup.cfg
 }

From 4484286401b1d516b51b021f08841d7bb57a7bdf Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:30:08 +0100
Subject: [PATCH 30/38] quota: Rebuild for openldap-2.6.3

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From aac7a2611598c3646b5f1d6a962b0f90f029e5a5 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:31:16 +0100
Subject: [PATCH 31/38] samba: Rebuild for openldap-2.6.3

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From a250c9040810428cc37ac41997db6b81cbec5bc6 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:36:42 +0100
Subject: [PATCH 32/38] seahorse: Rebuild for openldap-2.6.3

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 61a95cc4e990168bc6e5a16038835eee24e789ae Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:40:00 +0100
Subject: [PATCH 33/38] squid: Rebuild for openldap-2.6.3

---
 srcpkgs/squid/template | 6 +++++-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 49b9eb9d7b91..edfc2cbc3ba3 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.7
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sysconfdir=/etc/squid
@@ -69,6 +69,10 @@ pre_configure() {
 	export BUILDCXXFLAGS="-O2"
 }
 
+pre_build() {
+	make -C src BUILDCXX=g++ cf_gen
+}
+
 post_install() {
 	chmod u+s \
 		${DESTDIR}/usr/libexec/squid/basic_ncsa_auth \

From b7d092c62e14dd2b5133328823031ff125dce4cf Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:43:38 +0100
Subject: [PATCH 34/38] sylpheed: Rebuild for openldap-2.6.3

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 433598a31bcd6f6fe1ddeab91d29ea08b36e6634 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:44:17 +0100
Subject: [PATCH 35/38] virtuoso: Rebuild for openldap-2.6.3

---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From e201bdd8f3589ca55ae6d12da5ff64a3fd7f4a0c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:50:24 +0100
Subject: [PATCH 36/38] x2goclient: Rebuild for openldap-2.6.3

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

From 472e842087f5d1df3b212fef9030546eca6b9ee4 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 19:44:27 +0100
Subject: [PATCH 37/38] postfix: Rebuild for openldap-2.6.3

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From e0e52013b294a3a95a59ce4f96029f7beb1991c1 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 20:10:41 +0100
Subject: [PATCH 38/38] monitoring-plugins: Rebuild for openldap-2.6.3

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (16 preceding siblings ...)
  2023-02-09 20:11 ` Emru1
@ 2023-02-10 12:52 ` Emru1
  2023-02-25 19:57 ` mhmdanas
                   ` (3 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2023-02-10 12:52 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 897 bytes --]

There is an updated pull request by Emru1 against master on the void-packages repository

https://github.com/Emru1/void-packages openldap
https://github.com/void-linux/void-packages/pull/40812

openldap: update to 2.6.3.
OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status on x86_64 for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

A patch file from https://github.com/void-linux/void-packages/pull/40812.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-40812.patch --]
[-- Type: text/x-diff, Size: 34404 bytes --]

From 070066812af577ea8624f63386fd1ab0e0d3ffae Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:23:01 +0100
Subject: [PATCH 01/38] openldap: update to 2.6.3.

---
 common/shlibs             |  5 ++---
 srcpkgs/openldap/template | 19 ++++++++++---------
 2 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index 504d29f4cb98..632855cd8e65 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..d2caa890ff7a 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -12,25 +12,26 @@ configure_args="--prefix=/usr
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
  --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
- --disable-static --with-yielding_select=yes --enable-modules"
+ --disable-static --with-yielding_select=yes --enable-modules
+ --enable-balancer=mod"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libevent-devel"
 depends="openldap-tools>=${version}_${revision}"
 conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
-maintainer="Orphaned <orphan@voidlinux.org>"
+maintainer="Emil Tomczyk <emil.tomczyk@skni.umcs.pl>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
 
 pre_configure() {
-	sed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
-	sed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
-	sed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
+	vsed -i 's|#define LDAPI_SOCK LDAP_RUNDIR LDAP_DIRSEP "run" LDAP_DIRSEP "ldapi"|#define LDAPI_SOCK LDAP_DIRSEP "run" LDAP_DIRSEP "openldap" LDAP_DIRSEP "ldapi"|' include/ldap_defaults.h
+	vsed -i 's|%LOCALSTATEDIR%/run|/run/openldap|' servers/slapd/slapd.{conf,ldif}
+	vsed -i 's|-$(MKDIR) $(DESTDIR)$(localstatedir)/run|-$(MKDIR) $(DESTDIR)/run/openldap|' servers/slapd/Makefile.in
 }
 post_install() {
 	ln -sf ../libexec/slapd ${DESTDIR}/usr/bin/slapd
@@ -38,7 +39,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 1659b53afe4c9c4c00462e0939b835a19680cbe8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:34:53 +0100
Subject: [PATCH 02/38] mit-krb5: Rebuild for openldap-2.6.3

---
 srcpkgs/mit-krb5/template | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..3abd880651a5 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -13,6 +13,7 @@ license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
 checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+make_check=no # tests fail due to unresolvable hostname
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From c46402b497d76b5097ba95cf1a36316dd8a99eb2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:37:44 +0100
Subject: [PATCH 03/38] alpine: Rebuild for openldap-2.6.3

---
 srcpkgs/alpine/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..589929dc23c8 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -13,7 +13,7 @@ hostmakedepends="hunspell"
 makedepends="gettext-devel libldap-devel mit-krb5-devel ncurses-devel"
 short_desc="Apache-licensed PINE mail user agent (with Chappa patches)"
 maintainer="Leah Neukirchen <leah@vuxu.org>"
-license="Apache-2.0"
+license="Apache-2.0, BSD-4-Clause-UC"
 homepage="https://repo.or.cz/alpine.git"
 distfiles="https://repo.or.cz/alpine.git/snapshot/${_githash}.tar.gz"
 checksum=c8c377eab0f65b51283e0ad3144be143065dca4463d12ccf5092ae841515a431

From f539ef30f338d1cc4c56aed86458ac22ea34e1a8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:40:55 +0100
Subject: [PATCH 04/38] anjuta: Rebuild for openldap-2.6.3

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From 6209ae6e2fa8803f7bccd42b6d17216a6ccefbb5 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:03 +0100
Subject: [PATCH 05/38] apr-util: update to 1.6.3.

---
 srcpkgs/apr-util/patches/mysql.patch | 15 ---------------
 srcpkgs/apr-util/template            |  6 +++---
 2 files changed, 3 insertions(+), 18 deletions(-)
 delete mode 100644 srcpkgs/apr-util/patches/mysql.patch

diff --git a/srcpkgs/apr-util/patches/mysql.patch b/srcpkgs/apr-util/patches/mysql.patch
deleted file mode 100644
index bf1792ed6ebb..000000000000
--- a/srcpkgs/apr-util/patches/mysql.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-fixes: https://github.com/void-linux/void-packages/issues/39510
-taken from upstream: https://svn.apache.org/viewvc/apr/apr/trunk/dbd/apr_dbd_mysql.c?r1=1872059&r2=1872060&diff_format=h
-
---- a/dbd/apr_dbd_mysql.c
-+++ b/dbd/apr_dbd_mysql.c
-@@ -1262,7 +1262,9 @@
- 
- static void dbd_mysql_init(apr_pool_t *pool)
- {
-+#if MYSQL_VERSION_ID < 100000
-     my_init();
-+#endif
-     mysql_thread_init();
- 
-     /* FIXME: this is a guess; find out what it really does */
diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..32662c44fe23 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
-version=1.6.1
-revision=13
+version=1.6.3
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap
@@ -18,7 +18,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://apr.apache.org/"
 distfiles="https://www.apache.org/dist/apr/${pkgname}-${version}.tar.bz2"
-checksum=d3e12f7b6ad12687572a3a39475545a072608f4ba03a6ce8a3778f607dd0035b
+checksum=a41076e3710746326c3945042994ad9a4fcac0ce0277dd8fea076fec3c9772b5
 # fails to build tests
 make_check=no
 

From b8e4c1691395b36eadf9485e630eebfe4e05fd69 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:50:38 +0100
Subject: [PATCH 06/38] audit: Rebuild for openldap-2.6.3

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From dd055462a198eac11978b118a62f06331b5e9656 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:58:42 +0100
Subject: [PATCH 07/38] nfs-utils: Rebuild for openldap-2.6.3

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 4583fc4c82a8b8973ed7db7b303939229e14c3f7 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 16:59:13 +0100
Subject: [PATCH 08/38] sssd: Rebuild for openldap-2.6.3

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From d4ccf72a4c7cb690147ef438c051a1f55665c73a Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:00:21 +0100
Subject: [PATCH 09/38] autofs: Rebuild for openldap-2.6.3

---
 srcpkgs/autofs/template | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..6d8024f37a1d 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"
@@ -22,8 +22,7 @@ if [ -z "$CROSS_BUILD" ] && [ "$XBPS_TARGET_LIBC" != "musl" ]; then
 fi
 
 pre_configure() {
-	vsed -i 's,nfs/nfs.h,linux/nfs.h,g' */*.[ch]
-	vsed -i 's,__S_IEXEC,S_IXUSR,g' */*.[ch]
+	vsed -i 's,__S_IEXEC,S_IXUSR,g' daemon/lookup.c modules/lookup_multi.c
 }
 
 pre_build() {

From e3cb551a84ff2c006e35a7111ad25a40b2477d0b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:07 +0100
Subject: [PATCH 10/38] gnupg: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From 3b41f77d8b6616de7a74c202f1319de33c26670b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:01:39 +0100
Subject: [PATCH 11/38] claws-mail: Rebuild for openldap-2.6.3

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 6cdc8e36d2f5a1e1f3b86e8b22c7609e3a7d5bed Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:02:57 +0100
Subject: [PATCH 12/38] cyrus-sasl: Rebuild for openldap-2.6.3

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 99d0b87c46fc10ceb4d55e04f5d3ae0ea4b62dd0 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:03:42 +0100
Subject: [PATCH 13/38] dovecot: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From d9aa4287da5ab4590073b42f802d943ae8211898 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:04:59 +0100
Subject: [PATCH 14/38] dovecot-plugin-pigeonhole: Rebuild for openldap-2.6.3

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 4e080de2611c4827cf9bfb8f8b9b4d7d781e6afd Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:06:33 +0100
Subject: [PATCH 15/38] evolution-data-server: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 9dce34f5ca64b8b9b9de8186fd2d89b1855abec2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:07:38 +0100
Subject: [PATCH 16/38] evolution: Rebuild for openldap-2.6.3

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From f3b07b7b2fd19b1f3b6b64ceba94abf8e50a6505 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:09:31 +0100
Subject: [PATCH 17/38] FreeRADIUS: Rebuild for openldap-2.6.3

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index ee2059a373b4..5b2d6fcb74f3 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.26
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From fb3ede830ee9f639d51e3938815608607b96afe2 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:10:41 +0100
Subject: [PATCH 18/38] gnupg1: Rebuild for openldap-2.6.3

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 02a05a94755d5a134d57b8198b618c0d56235feb Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:11:10 +0100
Subject: [PATCH 19/38] kldap: Rebuild for openldap-2.6.3

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From aff0e0ca7f88550a6784803ba18ee7af68158f56 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:12:37 +0100
Subject: [PATCH 20/38] ldapvi: Rebuild for openldap-2.6.3

---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..6865978e8d80 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-only"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 897705e77fd7a21f55d9dfd9a85865791baa1f49 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:13:38 +0100
Subject: [PATCH 21/38] libreoffice: Rebuild for openldap-2.6.3

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 5acb0d0d61a617428e08f83164c87efcd8a61e35 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:58:32 +0100
Subject: [PATCH 22/38] lighttpd: Rebuild for openldap-2.6.3

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From 3e1ae7ca1652f50e97db047d7462fa11e7424f4d Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 17:59:28 +0100
Subject: [PATCH 23/38] log4cxx: Rebuild for openldap-2.6.3

---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..33612b9134e9 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From 9e05bd0721838464d6a2d875168904402cc6cb91 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:00:28 +0100
Subject: [PATCH 24/38] lua54-lualdap: Rebuild for openldap-2.6.3

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From ccae57d6a6ed98df2ff5da21ea195d75319997aa Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:02:51 +0100
Subject: [PATCH 25/38] nss-pam-ldapd: Rebuild for openldap-2.6.3

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From fd5ec6a29adeb83b0044befbe4bfea0805c4d349 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:03:24 +0100
Subject: [PATCH 26/38] php: Rebuild for openldap-2.6.3

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From c3b09ea43144bd2eb433995b38b5c1e132dbcd44 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:05:09 +0100
Subject: [PATCH 27/38] php8.0: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 653a550cddef418d6f94285efb9bd2d3aec8efd7 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:07:09 +0100
Subject: [PATCH 28/38] php8.1: Rebuild for openldap-2.6.3

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 8295ce7f1307da5e2887e6a205b287baf1629a04 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:29:23 +0100
Subject: [PATCH 29/38] python3-ldap: Rebuild for openldap-2.6.3

---
 srcpkgs/python3-ldap/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..d951e0445bc5 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"
@@ -16,5 +16,5 @@ distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
 checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
 
 pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
+	vsed -i "s:^libs = .*:libs = ldap lber sasl2 ssl crypto:" setup.cfg
 }

From 4f2b6bc143ac949284dbf3d3837951c3a99773e5 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:30:08 +0100
Subject: [PATCH 30/38] quota: Rebuild for openldap-2.6.3

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 0439e551354195ab3187463b78a655459103f1d8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:31:16 +0100
Subject: [PATCH 31/38] samba: Rebuild for openldap-2.6.3

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From 24d8207dda6d138955dd412aa9633f2369d97cf8 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:36:42 +0100
Subject: [PATCH 32/38] seahorse: Rebuild for openldap-2.6.3

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From de4b5bdbd58493efd1961641ddfcd21511ba535b Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:40:00 +0100
Subject: [PATCH 33/38] squid: Rebuild for openldap-2.6.3

---
 srcpkgs/squid/template | 6 +++++-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 49b9eb9d7b91..edfc2cbc3ba3 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.7
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sysconfdir=/etc/squid
@@ -69,6 +69,10 @@ pre_configure() {
 	export BUILDCXXFLAGS="-O2"
 }
 
+pre_build() {
+	make -C src BUILDCXX=g++ cf_gen
+}
+
 post_install() {
 	chmod u+s \
 		${DESTDIR}/usr/libexec/squid/basic_ncsa_auth \

From d8d867729e2345fb343d227d8fcb307fa75f0e33 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:43:38 +0100
Subject: [PATCH 34/38] sylpheed: Rebuild for openldap-2.6.3

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From bc8b4491f0a1a284fef09b3b69b0aa35c8f8cafd Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:44:17 +0100
Subject: [PATCH 35/38] virtuoso: Rebuild for openldap-2.6.3

---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From 42da39bbbe2ad705c2113f6de22f8a806ae99835 Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 18:50:24 +0100
Subject: [PATCH 36/38] x2goclient: Rebuild for openldap-2.6.3

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

From 5f16faf3d3a3005f669810334671e6f56d02911c Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 19:44:27 +0100
Subject: [PATCH 37/38] postfix: Rebuild for openldap-2.6.3

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From c4b3ee5af9ccbcc8e06cf12aa3f79380c828c50e Mon Sep 17 00:00:00 2001
From: Emil Tomczyk <emil.tomczyk@skni.umcs.pl>
Date: Sun, 27 Nov 2022 20:10:41 +0100
Subject: [PATCH 38/38] monitoring-plugins: Rebuild for openldap-2.6.3

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (17 preceding siblings ...)
  2023-02-10 12:52 ` Emru1
@ 2023-02-25 19:57 ` mhmdanas
  2023-02-26 22:48 ` [PR PATCH] [Closed]: " Emru1
                   ` (2 subsequent siblings)
  21 siblings, 0 replies; 44+ messages in thread
From: mhmdanas @ 2023-02-25 19:57 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 237 bytes --]

New comment by mhmdanas on void-packages repository

https://github.com/void-linux/void-packages/pull/40812#issuecomment-1445192261

Comment:
You may want to close this in favor of https://github.com/void-linux/void-packages/pull/41948.

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Closed]: openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (18 preceding siblings ...)
  2023-02-25 19:57 ` mhmdanas
@ 2023-02-26 22:48 ` Emru1
  2023-02-28 16:23 ` klarasm
  2023-03-01  8:52 ` Emru1
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2023-02-26 22:48 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 744 bytes --]

There's a closed pull request on the void-packages repository

openldap: update to 2.6.3.
https://github.com/void-linux/void-packages/pull/40812

Description:
OpenLDAP update to 2.6.3

This update changes naming of libraries, from `libldap-2.4.so.2` to `libldap.so.2`, so it demanded changes in `common/shlibs`
Also, `libldap_r` was deprecated and merged with `libldap` [https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/BH3VDPG6IYYF5L5U6LZGHHKMJY5HFA3L/](url)

I've built new version and checked build status on x86_64 for those packages which were given by `xrevshlib` as dependent on `openldap` or `libldap`.

I've never made PR this big to void-packages, please, check if everything with this PR is ok

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (19 preceding siblings ...)
  2023-02-26 22:48 ` [PR PATCH] [Closed]: " Emru1
@ 2023-02-28 16:23 ` klarasm
  2023-03-01  8:52 ` Emru1
  21 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-28 16:23 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 393 bytes --]

New comment by klarasm on void-packages repository

https://github.com/void-linux/void-packages/pull/40812#issuecomment-1448475016

Comment:
I just want to say that I did not notice this PR when I created mine (I should probably have looked harder).
@Emru1, I am sorry, I did not want to duplicate your work. If you want to continue here I can close my PR and help with testing this instead.

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: openldap: update to 2.6.3.
  2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
                   ` (20 preceding siblings ...)
  2023-02-28 16:23 ` klarasm
@ 2023-03-01  8:52 ` Emru1
  21 siblings, 0 replies; 44+ messages in thread
From: Emru1 @ 2023-03-01  8:52 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 298 bytes --]

New comment by Emru1 on void-packages repository

https://github.com/void-linux/void-packages/pull/40812#issuecomment-1449599077

Comment:
@klarasm 
no, no, that's okay :)
I am happy that someone picked this up, as I had shortage in my free time recently, so I could not polish this up properly.

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (19 preceding siblings ...)
  2023-02-06 17:32 ` klarasm
@ 2023-02-15  0:34 ` klarasm
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-15  0:34 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 5429 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: **YES** (mainly openldap, mit-krb5 and cyrus-sasl)
- I haven't tested the revbumped packages that much, other than building with their test suite

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4 (fix faulty detection of webkit2gtk)
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (update to 1.6.2)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9 (out of date, newest version is 2.1.28)
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] lighttpd-1.4.68_1
- [x] log4cxx-0.10.0_4 (update to 1.0.0)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27)
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (update to 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2 (out of date, newest version is 4.17.5)
- [x] seahorse-43.0_1
- [x] squid-5.3_1 (out of date, latest version is 5.7)
- [x] sssd-2.4.0_5 (out of date, latest version is 2.8.2)
- [x] sylpheed-3.7.0_8
- [x] virtuoso-base-7.2.5.1_3 (update to 7.2.8)
- [x] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.

#### Local build testing
- I built this PR locally for my native architecture, (x86_64-glibc)
- I built this PR locally for my native architecture, (x86_64-musl). Build issues:
  - [x] audit-3.0.3_4 (out of date, newest version is 3.0.9) already failing on master branch
  - [x] dovecot-plugin-ldap-2.3.20_1 already failing on master branch
  - [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1 test suite passes if dovecot is built without checks first
  - [x] evolution-3.46.2_1 tests are not found on master branch and thus passes without running them
  - [x] evolution-data-server-3.46.2_1 already failing on master branch

- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl (x2go-client, virtuoso, sssd, squid, libreoffice and FreeRADIUS fail due to cross-compilation, all other complete)
  - armv6l-musl (x2go-client, virtuoso, sssd, squid, libreoffice and FreeRADIUS fail due to cross-compilation, all other complete)
  - armv7l (x2go-client, virtuoso, sssd, squid, libreoffice and FreeRADIUS fail due to cross-compilation, all other complete)
  - i686 (apr-util seems to require x86_64 and complains that selected cpu does not support that. This makes other package that depend on apr-util fail as well: anjuta, apache, php, php8.0 and log4cxx. virtuoso, sssd, libreoffice, FreeRADIUS, squid and gnupg1 probably fails due to cross-compilation)

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 102207 bytes --]

From e188edc79db45eaaa8158d05961fdda10c1e83ec Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.4

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- remove unregognized configure opts
- add libssp-devel to makedepends
---
 common/shlibs                    |  5 ++---
 srcpkgs/openldap/files/slapd/run |  2 +-
 srcpkgs/openldap/template        | 14 +++++++-------
 3 files changed, 10 insertions(+), 11 deletions(-)

diff --git a/common/shlibs b/common/shlibs
index f9a0d7794b79..df55e3f2ad0f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -699,9 +699,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..c2a3d16e6332 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.4
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -8,21 +8,21 @@ configure_args="--prefix=/usr
  --sysconfdir=/etc
  --localstatedir=/var/lib/openldap
  --sbindir=/usr/bin
- --enable-dynamic --enable-proctitle --with-tls --enable-ldap
+ --enable-dynamic --with-tls --enable-ldap
  --enable-ipv6 --enable-local --with-cyrus-sasl --with-threads
  --enable-syslog --enable-slapd --enable-crypt --enable-spasswd
- --enable-bdb --enable-hdb --enable-overlays=mod --enable-meta=mod
+ --enable-overlays=mod --enable-meta=mod
  --disable-static --with-yielding_select=yes --enable-modules"
 hostmakedepends="pkg-config groff"
-makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
+makedepends="openssl-devel libsasl-devel db-devel libltdl-devel libssp-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d51704e50178430c06cf3d8aa174da66badf559747a47d920bb54b2d4aa40991
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From c9653f3151179c0e7a6fa6799f9c08fc6f02df7c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/39] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 89da408dcda16ced1f36214475969248e1f8cdb0 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/39] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
Follow distfiles convention.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  8 +++---
 2 files changed, 4 insertions(+), 42 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..36a7de46e099 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -11,8 +11,8 @@ short_desc="MIT Kerberos 5 implementation"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
-distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+distfiles="http://web.mit.edu/kerberos/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From 9428b04412abaa733a6ef22a6674d4bda54fc017 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/39] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 3f15bf5004afd911b12c22fa4da1bfe9d23f9ae1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/39] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From ef34a45d13bf4cb7c34bcfc533535a52bcda7117 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/39] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index ee2059a373b4..5b2d6fcb74f3 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.26
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From b94ee0b5e8775eb1f5b05f36de925ce52ffcce23 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/39] alpine: revbump due to openldap udpate

also add BSD-4-Clause to licenses
---
 srcpkgs/alpine/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..9789e303fc8a 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -13,7 +13,7 @@ hostmakedepends="hunspell"
 makedepends="gettext-devel libldap-devel mit-krb5-devel ncurses-devel"
 short_desc="Apache-licensed PINE mail user agent (with Chappa patches)"
 maintainer="Leah Neukirchen <leah@vuxu.org>"
-license="Apache-2.0"
+license="Apache-2.0, BSD-4-Clause"
 homepage="https://repo.or.cz/alpine.git"
 distfiles="https://repo.or.cz/alpine.git/snapshot/${_githash}.tar.gz"
 checksum=c8c377eab0f65b51283e0ad3144be143065dca4463d12ccf5092ae841515a431

From ebafb7e88ed147b54327987b084b36071efbaa7d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/39] anjuta: revbump due to openldap update

also fix detection of webkit2gtk
---
 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch | 11 +++++++++++
 srcpkgs/anjuta/template                               |  4 ++--
 2 files changed, 13 insertions(+), 2 deletions(-)
 create mode 100644 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch

diff --git a/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
new file mode 100644
index 000000000000..17c0db911cba
--- /dev/null
+++ b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
@@ -0,0 +1,11 @@
+--- a/configure.ac	2019-09-08 19:33:57.000000000 +0200
++++ b/configure.ac	2023-02-01 22:41:54.639943897 +0100
+@@ -246,7 +246,7 @@
+ 		*webkit2gtk-3.0*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+-		*webkit2gtk-4.0*)
++		*webkit2gtk-4.*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+ 		esac
diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..0777e1b92e57 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile
@@ -14,7 +14,7 @@ hostmakedepends="pkg-config intltool flex itstool python3 autogen glib-devel
 makedepends="gtksourceview-devel libxml2-devel vte3-devel gjs-devel
  libxslt-devel glade3-devel graphviz-devel vala-devel
  libgda-devel devhelp-devel sqlite-devel apr-util-devel
- neon-devel subversion-devel python3-devel gdl-devel"
+ neon-devel subversion-devel python3-devel gdl-devel webkit2gtk-devel"
 depends="autogen"
 short_desc="GNOME Integrated Development Environment"
 maintainer="Enno Boland <gottox@voidlinux.org>"

From 4735ae4d383580619156f9b7458944ebdb1a06d8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/39] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 62ea399fae6989d41cc85bbb548746f16878c758 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/39] apr-util: update to 1.6.2

failed to download distfiles when revbumping

- update mirror
- remove upstreamed patch
---
 srcpkgs/apr-util/patches/mysql.patch | 15 ---------------
 srcpkgs/apr-util/template            |  8 ++++----
 2 files changed, 4 insertions(+), 19 deletions(-)
 delete mode 100644 srcpkgs/apr-util/patches/mysql.patch

diff --git a/srcpkgs/apr-util/patches/mysql.patch b/srcpkgs/apr-util/patches/mysql.patch
deleted file mode 100644
index bf1792ed6ebb..000000000000
--- a/srcpkgs/apr-util/patches/mysql.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-fixes: https://github.com/void-linux/void-packages/issues/39510
-taken from upstream: https://svn.apache.org/viewvc/apr/apr/trunk/dbd/apr_dbd_mysql.c?r1=1872059&r2=1872060&diff_format=h
-
---- a/dbd/apr_dbd_mysql.c
-+++ b/dbd/apr_dbd_mysql.c
-@@ -1262,7 +1262,9 @@
- 
- static void dbd_mysql_init(apr_pool_t *pool)
- {
-+#if MYSQL_VERSION_ID < 100000
-     my_init();
-+#endif
-     mysql_thread_init();
- 
-     /* FIXME: this is a guess; find out what it really does */
diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..5e9009851ba4 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
-version=1.6.1
-revision=13
+version=1.6.2
+revision=1
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap
@@ -17,8 +17,8 @@ short_desc="Apache Portable Runtime Utility Library"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://apr.apache.org/"
-distfiles="https://www.apache.org/dist/apr/${pkgname}-${version}.tar.bz2"
-checksum=d3e12f7b6ad12687572a3a39475545a072608f4ba03a6ce8a3778f607dd0035b
+distfiles="https://downloads.apache.org/apr/${pkgname}-${version}.tar.bz2"
+checksum=4fe57443a7905027e13707c875c5de6f9fc6e2e5a2725d695b25a8a10c2d27e0
 # fails to build tests
 make_check=no
 

From 876b61a34a894b560027f227b027f90d9e1428bf Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/39] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 0ea6abd66e2b83b0d5c3ec4aef0dcbd806c81cb4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/39] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 7da0112c0f7e612c7cf9c69500c3a09b2c37f7f1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/39] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From e86146c3765a3db4bd4da86ff1e122f89ed3bb78 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/39] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 787b29b6eab8..697788e5c266 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 4b7d825939082cdac8a5585730f5a7cccb00e304 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index e4d168cc4f78..8ad37ccf8fda 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 6ee359d44c548c991d111335f358298fe8c690b9 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/39] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 851e6aef1c16d32df28cf7034571c84edf6c6418 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/39] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 610a704e088a3316c2e45827e02c10962ba9a6dd Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/39] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From f165e7799534d7c2b1c91fa4e74fb9f087e47274 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/39] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..88401b722197 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 3210bd0b371de17c6e7b2ce4b952d47f0717a335 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/39] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 3919f73589efb89261e552f31a31aee4ae8f2d08 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/39] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 11e023847f1e..ebc76272d6d8 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From f40549f21a16a286033ed30f8421c65b36ff517d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/39] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From eb47c82bfec3608639e50ac21c1c1b99cf733289 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/39] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index f99037514ae2..0153b4a8220f 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.69
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From 961b866db6605530736d1b9f6e4c94854194ffa8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/39] log4cxx: update to 1.0.0

- fix a linting issue
- fix subpacakge
---
 .../patches/100-bugfix-LOGCXX-284.patch       | 17 ----
 .../patches/150-bugfix-LOGCXX-365.patch       | 19 -----
 srcpkgs/log4cxx/patches/170-gcc6-fix.patch    | 80 -------------------
 .../patches/180-gcc-fix-testsuite.patch       | 25 ------
 .../log4cxx/patches/missing-includes.patch    | 38 ---------
 srcpkgs/log4cxx/template                      | 14 ++--
 6 files changed, 7 insertions(+), 186 deletions(-)
 delete mode 100644 srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
 delete mode 100644 srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
 delete mode 100644 srcpkgs/log4cxx/patches/170-gcc6-fix.patch
 delete mode 100644 srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
 delete mode 100644 srcpkgs/log4cxx/patches/missing-includes.patch

diff --git a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch b/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
deleted file mode 100644
index fcff330f36d7..000000000000
--- a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## 100-bugfix-LOGCXX-284.dpatch by  <matthew@localhost>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Fixes build error on AIX with xlc_r
-
---- a/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-03-31 15:33:09.000000000 -0700
-+++ b/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-07-17 06:49:43.000000000 -0700
-@@ -181,7 +181,7 @@
-         //  output the using STL
-         //
-         std::basic_ostringstream<logchar> buffer;
--#if defined(_USEFAC)
-+#if defined(_MSC_VER) && _MSC_VER < 1300
-          _USEFAC(locale, std::time_put<logchar>)
-              .put(buffer, buffer, &date, fmt.c_str(), fmt.c_str() + fmt.length());
- #else
diff --git a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch b/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
deleted file mode 100644
index 0cf96b67ae4a..000000000000
--- a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
+++ /dev/null
@@ -1,19 +0,0 @@
-Description: fixes test suite to not expect the year to be between 2000 and 2009.
-Origin: upstream, http://svn.apache.org/viewvc?view=rev&rev=954335
-Bug: https://issues.apache.org/jira/browse/LOGCXX-365
-Forwarded: not-needed
-Applied-Upstream: commit 954335
-Last-Update: 2014-03-14
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/util/filter.h	2010/06/14 00:24:42	954334
-+++ b/src/test/cpp/util/filter.h	2010/06/14 00:30:43	954335
-@@ -31,7 +31,7 @@
- #define BASIC_PAT "\\[0x[0-9A-F]*] (FATAL|ERROR|WARN|INFO|DEBUG)"
- #define ISO8601_PAT "[0-9]\\{4\\}-[0-9]\\{2\\}-[0-9]\\{2\\} [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_DATE_AND_TIME_PAT \
--        "[0-9]\\{1,2\\} .* 200[0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
-+        "[0-9]\\{1,2\\} .* 2[0-9][0-9][0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_TIME_PAT "[0-2][0-9]:[0-9][0-9]:[0-9][0-9],[0-9][0-9][0-9]"
- #define RELATIVE_TIME_PAT "^[0-9]+"
- 
diff --git a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch b/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
deleted file mode 100644
index cfa0c2f5319c..000000000000
--- a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-Description: Fix FTBFS with GCC6
- GCC6 is more pickier on truncating, so this patch fixes the narrowing conversion errors.
-Author: Tobias Frost <tobi@debian.org>
-Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=811768
-Forwarded: https://issues.apache.org/jira/browse/LOGCXX-482
-Applied-Upstream: yes, targeted version 0.11.0
-Last-Update: 2016-07-01 (DebCamp16)
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/main/cpp/locationinfo.cpp
-+++ b/src/main/cpp/locationinfo.cpp
-@@ -148,7 +148,7 @@
-     if (lineNumber == -1 && fileName == NA && methodName == NA_METHOD) {
-          os.writeNull(p);
-     } else {
--        char prolog[] = {
-+        unsigned char prolog[] = {
-          0x72, 0x00, 0x21, 0x6F, 0x72, 0x67, 0x2E, 
-          0x61, 0x70, 0x61, 0x63, 0x68, 0x65, 0x2E, 0x6C, 
-          0x6F, 0x67, 0x34, 0x6A, 0x2E, 0x73, 0x70, 0x69, 
-@@ -161,7 +161,7 @@
-                 0x61, 0x76, 0x61, 0x2F, 0x6C, 0x61, 0x6E, 0x67, 
-                 0x2F, 0x53, 0x74, 0x72, 0x69, 0x6E, 0x67, 0x3B,
-          0x78, 0x70 };
--      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, prolog, sizeof(prolog), p);
-+      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, (char *)prolog, sizeof(prolog), p);
-         char* line = p.itoa(lineNumber);
-         //
-         //   construct Java-like fullInfo (replace "::" with ".")
---- a/src/main/cpp/loggingevent.cpp
-+++ b/src/main/cpp/loggingevent.cpp
-@@ -236,7 +236,7 @@
- 
- 
- void LoggingEvent::writeProlog(ObjectOutputStream& os, Pool& p)  {
--     char classDesc[] = {
-+     unsigned char classDesc[] = {
-         0x72, 0x00, 0x21, 
-         0x6F, 0x72, 0x67, 0x2E, 0x61, 0x70, 0x61, 0x63, 
-         0x68, 0x65, 0x2E, 0x6C, 0x6F, 0x67, 0x34, 0x6A, 
-@@ -292,7 +292,7 @@
-         0x3B, 0x78, 0x70 }; 
- 
-      os.writeProlog("org.apache.log4j.spi.LoggingEvent", 
--        8, classDesc, sizeof(classDesc), p);
-+        8, (char *) classDesc, sizeof(classDesc), p);
- }
- 
- void LoggingEvent::write(helpers::ObjectOutputStream& os, Pool& p) const {
---- a/src/main/cpp/objectoutputstream.cpp
-+++ b/src/main/cpp/objectoutputstream.cpp
-@@ -36,8 +36,8 @@
-        objectHandle(0x7E0000),
-        classDescriptions(new ClassDescriptionMap())
- {
--   char start[] = { 0xAC, 0xED, 0x00, 0x05 };
--   ByteBuffer buf(start, sizeof(start));
-+   unsigned char start[] = { 0xAC, 0xED, 0x00, 0x05 };
-+   ByteBuffer buf((char*)start, sizeof(start));
-    os->write(buf, p);
- }
- 
-@@ -81,7 +81,7 @@
-     //
-     //  TC_OBJECT and the classDesc for java.util.Hashtable
-     //
--    char prolog[] = {
-+    unsigned char prolog[] = {
-         0x72, 0x00, 0x13, 0x6A, 0x61, 0x76, 0x61, 
-         0x2E, 0x75, 0x74, 0x69, 0x6C, 0x2E, 0x48, 0x61, 
-         0x73, 0x68, 0x74, 0x61, 0x62, 0x6C, 0x65, 0x13, 
-@@ -90,7 +90,7 @@
-         0x64, 0x46, 0x61, 0x63, 0x74, 0x6F, 0x72, 0x49, 
-         0x00, 0x09, 0x74, 0x68, 0x72, 0x65, 0x73, 0x68, 
-         0x6F, 0x6C, 0x64, 0x78, 0x70  };
--    writeProlog("java.util.Hashtable", 1, prolog, sizeof(prolog), p);
-+    writeProlog("java.util.Hashtable", 1, (char *) prolog, sizeof(prolog), p);
-     //
-     //   loadFactor = 0.75, threshold = 5, blockdata start, buckets.size = 7
-     char data[] = { 0x3F, 0x40, 0x00, 0x00, 0x00, 0x00, 0x00, 0x05, 
diff --git a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch b/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
deleted file mode 100644
index 71b71467a131..000000000000
--- a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-Description: Fix narrowing errors also for the testsuite
-Author: Tobias Frost <tobi@debian.org>
-Last-Update: 2016-10-23
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/xml/domtestcase.cpp
-+++ b/src/test/cpp/xml/domtestcase.cpp
-@@ -190,7 +190,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase3.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with a superscript 3");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xC2, 0xB3, 0 };
-+                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xC2, (logchar)0xB3, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xB3, 0 };
- #endif
-@@ -209,7 +209,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase4.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with an ideographic 4");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xE3, 0x86, 0x95, 0 };
-+                const logchar fname[] = { 0x6F, (logchar)0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xE3, (logchar)0x86, (logchar)0x95, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0x3195, 0 };
- #endif
diff --git a/srcpkgs/log4cxx/patches/missing-includes.patch b/srcpkgs/log4cxx/patches/missing-includes.patch
deleted file mode 100644
index a63bffd95c57..000000000000
--- a/srcpkgs/log4cxx/patches/missing-includes.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-diff -Naur apache-log4cxx-0.10.0.orig/src/examples/cpp/console.cpp apache-log4cxx-0.10.0/src/examples/cpp/console.cpp
---- a/src/examples/cpp/console.cpp	2008-04-01 00:34:52.000000000 +0200
-+++ b/src/examples/cpp/console.cpp	2008-05-06 05:40:52.000000000 +0200
-@@ -15,7 +15,10 @@
-  * limitations under the License.
-  */
- 
--#include <stdlib.h>
-+#include <cstdio>
-+#include <cstdlib>
-+#include <cstring>
-+#include <stdint.h>
- #include <log4cxx/logger.h>
- #include <log4cxx/consoleappender.h>
- #include <log4cxx/simplelayout.h>
-diff -Naur apache-log4cxx-0.10.0.orig/src/main/cpp/inputstreamreader.cpp apache-log4cxx-0.10.0/src/main/cpp/inputstreamreader.cpp
---- a/src/main/cpp/inputstreamreader.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/inputstreamreader.cpp	2008-05-06 05:32:31.000000000 +0200
-@@ -21,6 +21,8 @@
- #include <log4cxx/helpers/pool.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
- 
-diff -Naur src/main/cpp/socketoutputstream.cpp apache-log4cxx-0.10.0/src/main/cpp/socketoutputstream.cpp
---- a/src/main/cpp/socketoutputstream.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/socketoutputstream.cpp	2008-05-06 05:35:55.000000000 +0200
-@@ -20,6 +20,8 @@
- #include <log4cxx/helpers/socket.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..963743f6367a 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,22 +1,22 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
-version=0.10.0
-revision=4
-build_style=gnu-configure
-makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+version=1.0.0
+revision=1
+build_style=cmake
+hostmakedepends="pkg-config zip"
+makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel boost-devel"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"
 distfiles="https://archive.apache.org/dist/logging/log4cxx/${version}/apache-log4cxx-${version}.tar.gz"
-checksum=0de0396220a9566a580166e66b39674cb40efd2176f52ad2c65486c99c920c8c
+checksum=6df9f1f682650de6045309473d5b2fe1f798a03ceb36a74a5b21f5520962d32f
 
 log4cxx-devel_package() {
 	short_desc+=" - development files"
 	depends="${sourcepkg}>=${version}_${revision}"
 	pkg_install() {
 		vmove usr/include
-		vmove usr/lib/*.a
 		vmove usr/lib/*.so
 		vmove usr/lib/pkgconfig
 	}

From 72f508bc03a48f663fd9b53a68e0048e617808d7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/39] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From cf119b0a3deb841c8faa0999488ca1373963fbe6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/39] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From 68ede7a73758e5d0d04add13c29d10045d2007c9 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/39] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From f49fce5c96a6bbad72e1cdd758a49bfdf1d9f5c3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/39] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From cb68727c7174e409e1b38d11f00a1e071519f187 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/39] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From b0fcaccebb9531efd764be94de1dda35fbca9522 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/39] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 19c46ded81a0d80984a6ff4607cfd809431641be Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/39] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 6085071a1c6d4992bd2929e1e8d071df30bd1401 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/39] python3-ldap: update to 3.4.3

build was failing after revbump
remove unnecessary sed expression
---
 srcpkgs/python3-ldap/template | 12 ++++--------
 1 file changed, 4 insertions(+), 8 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..41e4edb1f354 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -1,10 +1,10 @@
 # Template file for 'python3-ldap'
 pkgname=python3-ldap
 _pkgname=python-ldap
-version=3.2.0
-revision=5
+version=3.4.3
+revision=1
 build_style=python3-module
-hostmakedepends="python3-setuptools"
+hostmakedepends="python3-setuptools python3-wheel python3-pyasn1-modules"
 makedepends="python3-devel libldap-devel"
 depends="python3-pyasn1-modules"
 checkdepends="openldap openldap-tools"
@@ -13,8 +13,4 @@ maintainer="Michael Aldridge <maldridge@voidlinux.org>"
 license="Python-2.0"
 homepage="https://www.python-ldap.org"
 distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
-checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
-
-pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
-}
+checksum=ab26c519a0ef2a443a2a10391fa3c5cb52d7871323399db949ebfaa9f25ee2a0

From 907eab33da93a573b5c1cceeeae44e93467e4498 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/39] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From b9e80735be02474c8ff2df0e459390c79f7ad4b3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:36:22 +0100
Subject: [PATCH 34/39] seahorse: revbump due to openldap update

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From eeb71466f68670f68db68f2cfcf1abf460f4f4d1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:38:35 +0100
Subject: [PATCH 35/39] squid: revbump due to openldap update

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 49b9eb9d7b91..2238d1c7df52 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.7
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sysconfdir=/etc/squid

From 91d8668cdf75e429a74b4686a8b650b74fab29d4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:39:30 +0100
Subject: [PATCH 36/39] sssd: revbump due to openldap update

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From d7f65f0d96989ae8b927e3865d618a49fc420eb0 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:41:30 +0100
Subject: [PATCH 37/39] sylpheed: revbump due to openldap update

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 12ee504632d05d286b6c9cf47fe8c58f9df6e47d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:42:47 +0100
Subject: [PATCH 38/39] virtuoso: update to 7.2.8

test suite was failing on revbump

- remove patches that no longer apply
- add patch that removes git revision from graphql
- disable static libraries as we're removing them after install anyway
- add which to hostmakedepends
- add missing checkdepends
---
 .../virtuoso/patches/always-ieee-floats.patch |   46 -
 srcpkgs/virtuoso/patches/fix-graphql.patch    |   11 +
 .../virtuoso/patches/fix-utf8-bittest.patch   |   15 -
 srcpkgs/virtuoso/patches/musl-page_size.patch |   34 -
 .../remove-openssl-version-check.patch        |   48 -
 .../virtuoso/patches/ssl-connect-state.patch  |   15 -
 srcpkgs/virtuoso/patches/ssl1.1.patch         | 1400 -----------------
 srcpkgs/virtuoso/patches/ssl1.1_more.patch    |   20 -
 srcpkgs/virtuoso/patches/use-mkstemp.patch    |   18 -
 srcpkgs/virtuoso/template                     |   16 +-
 10 files changed, 18 insertions(+), 1605 deletions(-)
 delete mode 100644 srcpkgs/virtuoso/patches/always-ieee-floats.patch
 create mode 100644 srcpkgs/virtuoso/patches/fix-graphql.patch
 delete mode 100644 srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
 delete mode 100644 srcpkgs/virtuoso/patches/musl-page_size.patch
 delete mode 100644 srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl-connect-state.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl1.1.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl1.1_more.patch
 delete mode 100644 srcpkgs/virtuoso/patches/use-mkstemp.patch

diff --git a/srcpkgs/virtuoso/patches/always-ieee-floats.patch b/srcpkgs/virtuoso/patches/always-ieee-floats.patch
deleted file mode 100644
index 69b5034214f7..000000000000
--- a/srcpkgs/virtuoso/patches/always-ieee-floats.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From bc8e9890de8c9866e6e1f49c8355ebee915579e4 Mon Sep 17 00:00:00 2001
-From: q66 <daniel@octaforge.org>
-Date: Wed, 29 Jan 2020 12:50:46 +0100
-Subject: [PATCH 1/2] always use IEEE floats
-
-We don't build on any platforms where this is not the case.
-
-Fixes platforms for which this is not checked.
----
- libsrc/Dk/Dkmarshal.c | 20 +-------------------
- 1 file changed, 1 insertion(+), 19 deletions(-)
-
-diff --git libsrc/Dk/Dkmarshal.c libsrc/Dk/Dkmarshal.c
-index da15a21..b2b6c71 100644
---- a/libsrc/Dk/Dkmarshal.c
-+++ b/libsrc/Dk/Dkmarshal.c
-@@ -31,25 +31,7 @@
- # include <netinet/in.h>			 /* for ntohl, htonl */
- #endif
- 
--#if defined (i386) || \
--    defined (_WIN64) || \
--    defined (_M_IX86) || \
--    defined (_M_ALPHA) || \
--    defined (mc68000) || \
--    defined (sparc) || \
--    defined (__x86_64) || \
--    defined (__alpha) || \
--    defined (__powerpc) || \
--    defined (mips) || \
--    defined (__OS2__) || \
--    defined (_IBMR2)
--# define _IEEE_FLOATS
--#elif defined (OPL_SOURCE)
--# include <librpc.h>
--#else
--# include <rpc/types.h>
--# include <rpc/xdr.h>
--#endif
-+#define _IEEE_FLOATS
- 
- macro_char_func readtable[256];
- ses_write_func writetable[256];
--- 
-2.24.0
-
diff --git a/srcpkgs/virtuoso/patches/fix-graphql.patch b/srcpkgs/virtuoso/patches/fix-graphql.patch
new file mode 100644
index 000000000000..f04b3e45c47a
--- /dev/null
+++ b/srcpkgs/virtuoso/patches/fix-graphql.patch
@@ -0,0 +1,11 @@
+--- a/binsrc/graphql/graphql_plugin.c	2023-02-01 21:14:18.148478500 +0100
++++ b/binsrc/graphql/graphql_plugin.c	2022-10-19 14:44:14.000000000 +0200
+@@ -173,7 +173,7 @@
+ 
+ static unit_version_t plugin_graphql_version = {
+   "GraphQL/SPARQL Bridge",	/*!< Title of unit, filled by unit */
+-  GQL_BRIDGE_VER " (" GIT_HEAD_STR ")",	/*!< Version number, filled by unit */
++  GQL_BRIDGE_VER,		/*!< Version number, filled by unit */
+   "OpenLink Software",		/*!< Plugin's developer, filled by unit */
+   "Support functions for GraphQL/SPARQL Bridge",	/*!< Any additional info, filled by unit */
+   0,				/*!< Error message, filled by unit loader */
diff --git a/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch b/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
deleted file mode 100644
index 85e84a67ef3c..000000000000
--- a/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: expression requires binary AND, not logical
-
---- a/libsrc/util/pcrelib/pcre_study.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/util/pcrelib/pcre_study.c	2020-01-27 15:44:57.715821355 +0100
-@@ -432,7 +432,7 @@
-           for (c = 0; c < 16; c++) start_bits[c] |= tcode[c];
-           for (c = 128; c < 256; c++)
-             {
--            if ((tcode[c/8] && (1 << (c&7))) != 0)
-+            if ((tcode[c/8] & (1 << (c&7))) != 0)
-               {
-               int d = (c >> 6) | 0xc0;            /* Set bit for this starter */
-               start_bits[d/8] |= (1 << (d&7));    /* and then skip on to the */
diff --git a/srcpkgs/virtuoso/patches/musl-page_size.patch b/srcpkgs/virtuoso/patches/musl-page_size.patch
deleted file mode 100644
index 73a9abdd0f39..000000000000
--- a/srcpkgs/virtuoso/patches/musl-page_size.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From 125669821d95ff989bf94161b8e2497bfca9d0ab Mon Sep 17 00:00:00 2001
-From: q66 <daniel@octaforge.org>
-Date: Wed, 29 Jan 2020 12:54:14 +0100
-Subject: [PATCH 2/2] Use more portable page size check
-
-This fixes musl builds.
----
- libsrc/Dk/tlsf.h | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git libsrc/Dk/tlsf.h libsrc/Dk/tlsf.h
-index ddce478..a9687f4 100644
---- a/libsrc/Dk/tlsf.h
-+++ b/libsrc/Dk/tlsf.h
-@@ -20,6 +20,7 @@
- #define _TLSF_H_
- 
- #include <sys/types.h>
-+#include <unistd.h>
- 
- extern size_t init_memory_pool(size_t, void *);
- extern size_t get_used_size(void *);
-@@ -159,7 +160,7 @@ extern void tlsf_base_free (void * c, size_t sz);
- 
- #define DEFAULT_AREA_SIZE (1024*10)
- 
--#define PAGE_SIZE (getpagesize())
-+#define PAGE_SIZE ((int)sysconf(_SC_PAGESIZE))
- 
- #ifndef WIN32
- #ifdef USE_PRINTF
--- 
-2.24.0
-
diff --git a/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch b/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
deleted file mode 100644
index 3094fbb6ab64..000000000000
--- a/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Enable subdir-objects and strip openssl version check which fails for libressl
-
---- a/configure.ac	2018-08-16 01:06:21.000000000 +0200
-+++ b/configure.ac	2020-01-27 15:02:36.946922663 +0100
-@@ -58,7 +58,7 @@
- dnl	AM_INIT_AUTOMAKE([1.8])
- dnl	AM_INIT_AUTOMAKE([1.9 tar-ustar])
- dnl
--AM_INIT_AUTOMAKE([1.9 tar-ustar])
-+AM_INIT_AUTOMAKE([1.9 tar-ustar subdir-objects])
- 
- AM_MAINTAINER_MODE
- 
-@@ -867,32 +867,6 @@
- 	;;
- esac
- 
--AC_MSG_CHECKING([OpenSSL version])
--AC_TRY_COMPILE([
--#include <openssl/opensslv.h>
--], [
--#if OPENSSL_VERSION_NUMBER < 0x0090801fL
--#error OpenSSL version too old 
--#endif
--    ],[
--      AC_MSG_RESULT([>= 0.9.8e])
--    ],[
--      AC_MSG_ERROR([OpenSSL version 0.9.8e or greater is required.])
--    ])
--
--AC_MSG_CHECKING([OpenSSL version])
--AC_TRY_COMPILE([
--#include <openssl/opensslv.h>
--],[
--#if OPENSSL_VERSION_NUMBER >= 0x1010000fL
--#error OpenSSL version too new
--#endif
--    ],[
--      AC_MSG_RESULT([< 1.1.0])
--    ],[
--      AC_MSG_ERROR([OpenSSL version 1.1.0 or greater is currently not supported.])
--    ])
--
- AC_MSG_CHECKING([usability of the OpenSSL header files and library in ${openssl_dir}])
- AC_TRY_RUN([
- #include <openssl/rsa.h>
diff --git a/srcpkgs/virtuoso/patches/ssl-connect-state.patch b/srcpkgs/virtuoso/patches/ssl-connect-state.patch
deleted file mode 100644
index 39566e3b6dfd..000000000000
--- a/srcpkgs/virtuoso/patches/ssl-connect-state.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Use the proper interface of libressl which does not expose the internal structure of SSL
-
---- a/libsrc/Wi/http.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/Wi/http.c	2020-01-27 15:09:53.284905265 +0100
-@@ -9949,7 +9949,7 @@
- 	  cli_ssl_get_error_string (err_buf, sizeof (err_buf));
- 	  sqlr_new_error ("42000", "..002", "SSL_do_handshake failed %s", err_buf);
- 	}
--      ssl->state = SSL_ST_ACCEPT;
-+      SSL_set_accept_state (ssl);
-       while (SSL_renegotiate_pending (ssl) && ctr < 1000)
- 	{
- 	  timeout_t to = { 0, 1000 };
diff --git a/srcpkgs/virtuoso/patches/ssl1.1.patch b/srcpkgs/virtuoso/patches/ssl1.1.patch
deleted file mode 100644
index 988749946480..000000000000
--- a/srcpkgs/virtuoso/patches/ssl1.1.patch
+++ /dev/null
@@ -1,1400 +0,0 @@
-Description: Fix FTBFS with openssl 1.1
-Author: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Bug-Debian: https://bugs.debian.org/828594
-Forwarded: https://github.com/openlink/virtuoso-opensource/pull/583
-Last-Update: Mo 11. Feb 13:50:17 CET 2019 (by Andreas Tille <tille@debian.org>)
-
----
-
-From 823092cccbd8e2ab9bfad6c3d3df791a7ffa76fc Mon Sep 17 00:00:00 2001
-From: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Date: Mon, 5 Sep 2016 10:49:54 +0000
-Subject: [PATCH] virtuoso-opensource: build against openssl 1.1.0
-
-Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
----
- libsrc/Dk/Dkernel.c      |   6 +-
- libsrc/Wi/bif_crypto.c   | 120 ++++++++++--------
- libsrc/Wi/http.c         |   2 +-
- libsrc/Wi/xmlenc.c       | 319 +++++++++++++++++++++++++++--------------------
- libsrc/Wi/xmlenc.h       | 193 ++++++++++++++++++++++++++--
- libsrc/Wi/xmlenc_algos.c | 132 +++++++++++---------
- libsrc/util/sslengine.c  |   6 +-
- 7 files changed, 524 insertions(+), 254 deletions(-)
-
---- a/libsrc/Wi/bif_crypto.c
-+++ b/libsrc/Wi/bif_crypto.c
-@@ -181,21 +181,26 @@ box_hmac (caddr_t box, caddr_t key, int
-   unsigned char temp[EVP_MAX_MD_SIZE];
-   unsigned int size = 0;
-   caddr_t res = NULL;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   const EVP_MD *md = EVP_sha1 ();
- 
-   if (alg == 1)
-     md = EVP_ripemd160 ();
- 
--  HMAC_Init (&ctx, key, box_length (key) - DV_STRINGP (key) ? 1 : 0, md);
--  box_hmac_1 (box, &ctx);
--  HMAC_Final (&ctx, temp, &size);
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return res;
-+
-+  HMAC_Init_ex (ctx, key, box_length (key) - DV_STRINGP (key) ? 1 : 0, md, NULL);
-+  box_hmac_1 (box, ctx);
-+  HMAC_Final (ctx, temp, &size);
-   if (size)
-     {
-       res = dk_alloc_box (size + 1, DV_SHORT_STRING);
-       memcpy (res, temp, size);
-       res[size] = 0;
-     }
-+  HMAC_CTX_free(ctx);
-   return res;
- }
- 
-@@ -347,14 +352,12 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 	    {
- 	      int ii;
- 
--	      opp = op;
--	      ii = d2i_ASN1_BOOLEAN (NULL, (const unsigned char **)&opp, len + hl);
--	      if (ii < 0)
-+	      if (len + hl < 1)
- 		{
- 		  if (BIO_write (bp, "Bad boolean\n", 12))
- 		    goto end;
- 		}
--	      BIO_printf (bp, "%d", ii);
-+	      BIO_printf (bp, "%d", p[0]);
- 	    }
- 	  else if (tag == V_ASN1_BMPSTRING)
- 	    {
-@@ -415,7 +418,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		}
- 	      if (os != NULL)
- 		{
--		  M_ASN1_OCTET_STRING_free (os);
-+		  ASN1_STRING_free (os);
- 		  os = NULL;
- 		}
- 	    }
-@@ -448,7 +451,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		  if (BIO_write (bp, "BAD INTEGER", 11) <= 0)
- 		    goto end;
- 		}
--	      M_ASN1_INTEGER_free (bs);
-+	      ASN1_STRING_free (bs);
- 	    }
- 	  else if (tag == V_ASN1_ENUMERATED)
- 	    {
-@@ -479,7 +482,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		  if (BIO_write (bp, "BAD ENUMERATED", 11) <= 0)
- 		    goto end;
- 		}
--	      M_ASN1_ENUMERATED_free (bs);
-+	      ASN1_STRING_free (bs);
- 	    }
- 	  else if (len > 0 && dump)
- 	    {
-@@ -515,7 +518,7 @@ end:
-   if (o != NULL)
-     ASN1_OBJECT_free (o);
-   if (os != NULL)
--    M_ASN1_OCTET_STRING_free (os);
-+    ASN1_STRING_free (os);
-   *pp = p;
-   return (ret);
- }
-@@ -723,7 +726,7 @@ bio_to_strses (BIO * out_bio)
-   int len = BIO_get_mem_data (out_bio, &ptr);
-   int to_read = len, readed = 0;
- 
--  to_free = ((BUF_MEM *) out_bio->ptr)->data;
-+  to_free = ((BUF_MEM *) BIO_get_data(out_bio))->data;
-   BIO_set_flags (out_bio, BIO_FLAGS_MEM_RDONLY);
-   CATCH_WRITE_FAIL (ses)
-     {
-@@ -735,7 +738,7 @@ bio_to_strses (BIO * out_bio)
-       } while (to_read > 0);
-     }
-   END_WRITE_FAIL (ses);
--  ((BUF_MEM *) out_bio->ptr)->data = to_free;
-+  ((BUF_MEM *) BIO_get_data(out_bio))->data = to_free;
-   BIO_clear_flags (out_bio, BIO_FLAGS_MEM_RDONLY);
-   return ses;
- }
-@@ -770,7 +773,7 @@ bif_smime_verify (caddr_t * qst, caddr_t
-   if (DV_TYPE_OF (msg) == DV_STRING_SESSION)
-     {
-       in_bio = strses_to_bio ((dk_session_t *) msg);
--      to_free = ((BUF_MEM *) in_bio->ptr)->data;
-+      to_free = ((BUF_MEM *) BIO_get_data(in_bio))->data;
-       BIO_set_flags (in_bio, BIO_FLAGS_MEM_RDONLY);
-     }
-   else
-@@ -780,7 +783,7 @@ bif_smime_verify (caddr_t * qst, caddr_t
-       p7 = SMIME_read_PKCS7 (in_bio, &data_bio);
-       if (to_free)
- 	{
--	  ((BUF_MEM *) in_bio->ptr)->data = to_free;
-+	  ((BUF_MEM *) BIO_get_data(in_bio))->data = to_free;
- 	  BIO_clear_flags (in_bio, BIO_FLAGS_MEM_RDONLY);
- 	}
-       BIO_free (in_bio);
-@@ -924,16 +927,20 @@ bif_smime_sign (caddr_t * qst, caddr_t *
-     }
- 
-   certs = sk_X509_new_null ();
--  if (store && store->objs)
-+
-+  if (store && X509_STORE_get0_objects(store))
-     {
--      for (inx = 0; inx < sk_X509_OBJECT_num (store->objs); inx++)
-+      STACK_OF(X509_OBJECT) *store_objs = X509_STORE_get0_objects(store);
-+
-+      for (inx = 0; inx < sk_X509_OBJECT_num (store_objs); inx++)
- 	{
--	  X509_OBJECT *obj = sk_X509_OBJECT_value (store->objs, inx);
--	  if (obj->type == X509_LU_X509)
--	    sk_X509_push (certs, X509_dup (obj->data.x509));
-+	  X509_OBJECT *obj = sk_X509_OBJECT_value (store_objs, inx);
-+	  if (X509_OBJECT_get_type(obj) == X509_LU_X509)
-+	    sk_X509_push (certs, X509_dup (X509_OBJECT_get0_X509(obj)));
- 	}
- 
-     }
-+
-   if (store)
-     X509_STORE_free (store);
-   in_bio = BIO_new_mem_buf (msg, box_length (msg) - 1);
-@@ -1005,15 +1012,19 @@ bif_smime_encrypt (caddr_t * qst, caddr_
-     sqlr_new_error ("42000", "CR006", "No recipient certificates");
- 
-   certs = sk_X509_new_null ();
--  if (store && store->objs)
-+
-+  if (store && X509_STORE_get0_objects(store))
-     {
--      for (inx = 0; inx < sk_X509_OBJECT_num (store->objs); inx++)
-+      STACK_OF(X509_OBJECT) *store_objs = X509_STORE_get0_objects(store);
-+
-+      for (inx = 0; inx < sk_X509_OBJECT_num (store_objs); inx++)
- 	{
--	  X509_OBJECT *obj = sk_X509_OBJECT_value (store->objs, inx);
--	  if (obj->type == X509_LU_X509)
--	    sk_X509_push (certs, X509_dup (obj->data.x509));
-+	  X509_OBJECT *obj = sk_X509_OBJECT_value (store_objs, inx);
-+	  if (X509_OBJECT_get_type(obj) == X509_LU_X509)
-+	    sk_X509_push (certs, X509_dup (X509_OBJECT_get0_X509(obj)));
- 	}
-     }
-+
-   if (store)
-     X509_STORE_free (store);
-   in_bio = BIO_new_mem_buf (msg, box_length (msg) - 1);
-@@ -1181,7 +1192,7 @@ x509_certificate_verify_cb (int ok, X509
-   char *opts = (char *) X509_STORE_CTX_get_app_data (ctx);
-   if (!ok && opts)
-     {
--      switch (ctx->error)
-+      switch (X509_STORE_CTX_get_error(ctx))
- 	{
- 	case X509_V_ERR_CERT_HAS_EXPIRED:
- 	  if (strstr (opts, "expired"))
-@@ -1287,7 +1298,7 @@ bif_x509_certificate_verify (caddr_t * q
-   if (!i)
-     {
-       const char *err_str;
--      err_str = X509_verify_cert_error_string (csc->error);
-+      err_str = X509_verify_cert_error_string (X509_STORE_CTX_get_error(csc));
-       *err_ret = srv_make_new_error ("22023", "CR015", "X509 error: %s", err_str);
-     }
- 
-@@ -1308,20 +1319,16 @@ err_ret:
- #define VIRT_CERT_EXT "2.16.840.1.1113.1"
- 
- static caddr_t
--BN_box (BIGNUM * x)
-+BN_box (const BIGNUM *x)
- {
-   size_t buf_len, n;
-   caddr_t buf;
-   buf_len = (size_t) BN_num_bytes (x);
--  if (buf_len <= BN_BYTES)
--    buf = box_num ((unsigned long) x->d[0]);
--  else
--    {
--      buf = dk_alloc_box (buf_len, DV_BIN);
--      n = BN_bn2bin (x, (unsigned char *) buf);
--      if (n != buf_len)
--	GPF_T;
--    }
-+  /* did not figure out where buf is free()ed */
-+  buf = dk_alloc_box (buf_len, DV_BIN);
-+  n = BN_bn2bin (x, (unsigned char *) buf);
-+  if (n != buf_len)
-+	  GPF_T;
-   return buf;
- }
- 
-@@ -1498,7 +1505,7 @@ bif_get_certificate_info (caddr_t * qst,
- 	int i;
- 	char tmp[1024];
- 	char *ext_oid = (char *) (BOX_ELEMENTS (args) > 4 ? bif_string_arg (qst, args, 4, "get_certificate_info") : VIRT_CERT_EXT);
--	STACK_OF (X509_EXTENSION) * exts = cert->cert_info->extensions;
-+	const STACK_OF (X509_EXTENSION) * exts = X509_get0_extensions(cert);
- 	for (i = 0; i < sk_X509_EXTENSION_num (exts); i++)
- 	  {
- 	    X509_EXTENSION *ex = sk_X509_EXTENSION_value (exts, i);
-@@ -1510,7 +1517,7 @@ bif_get_certificate_info (caddr_t * qst,
- 		char *data_ptr;
- 		BIO *mem = BIO_new (BIO_s_mem ());
- 		if (!X509V3_EXT_print (mem, ex, 0, 0))
--		  M_ASN1_OCTET_STRING_print (mem, ex->value);
-+		  ASN1_STRING_print (mem, X509_EXTENSION_get_data(ex));
- 		len = BIO_get_mem_data (mem, &data_ptr);
- 		if (len > 0 && data_ptr)
- 		  {
-@@ -1537,18 +1544,23 @@ bif_get_certificate_info (caddr_t * qst,
- 	if (k)
- 	  {
- #ifdef EVP_PKEY_RSA
--	    if (k->type == EVP_PKEY_RSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	      {
--		RSA *x = k->pkey.rsa;
--		ret = list (3, box_dv_short_string ("RSAPublicKey"), BN_box (x->e), BN_box (x->n));
-+		const BIGNUM *n, *e;
-+
-+		RSA_get0_key(EVP_PKEY_get0_RSA(k), &n, &e, NULL);
-+
-+		ret = list (3, box_dv_short_string ("RSAPublicKey"), BN_box (e), BN_box (n));
- 	      }
- 	    else
- #endif
- #ifdef EVP_PKEY_DSA
--	    if (k->type == EVP_PKEY_DSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	      {
--		DSA *x = k->pkey.dsa;
--		ret = list (2, box_dv_short_string ("DSAPublicKey"), BN_box (x->pub_key));
-+		const BIGNUM *pub_key;
-+
-+		DSA_get0_key(EVP_PKEY_get0_DSA(k), &pub_key, NULL);
-+		ret = list (2, box_dv_short_string ("DSAPublicKey"), BN_box (pub_key));
- 	      }
- 	    else
- #endif
-@@ -1567,13 +1579,13 @@ bif_get_certificate_info (caddr_t * qst,
- 	int n, i, len;
- 	char *s, *data_ptr;
- 	BIO *mem = BIO_new (BIO_s_mem ());
--	for (i = 0; NULL != subj && i < sk_X509_NAME_ENTRY_num(subj->entries); i++)
-+	for (i = 0; NULL != subj && i < X509_NAME_entry_count(subj); i++)
- 	  {
--	    ne = sk_X509_NAME_ENTRY_value(subj->entries,i);
--	    n = OBJ_obj2nid (ne->object);
-+	    ne = X509_NAME_get_entry(subj, i);
-+	    n = OBJ_obj2nid (X509_NAME_ENTRY_get_object(ne));
- 	    if ((n == NID_undef) || ((s = (char *) OBJ_nid2sn (n)) == NULL))
- 	      {
--		i2t_ASN1_OBJECT (buffer, sizeof (buffer), ne->object);
-+		i2t_ASN1_OBJECT (buffer, sizeof (buffer), X509_NAME_ENTRY_get_object(ne));
- 		s = buffer;
- 	      }
- 	    if (!strcmp (s, attr))
-@@ -1582,9 +1594,10 @@ bif_get_certificate_info (caddr_t * qst,
- 		break;
- 	      }
- 	  }
-+
- 	if (ne_ret)
- 	  {
--	    ASN1_STRING_print (mem, ne_ret->value);
-+	    ASN1_STRING_print (mem, X509_NAME_ENTRY_get_data(ne_ret));
- 	    len = BIO_get_mem_data (mem, &data_ptr);
- 	    if (len > 0 && data_ptr)
- 	      {
-@@ -1605,17 +1618,17 @@ bif_get_certificate_info (caddr_t * qst,
- 	dk_set_t set = NULL;
- 	caddr_t val;
- 	BIO *mem = BIO_new (BIO_s_mem ());
--	for (i = 0; NULL != subj && i < sk_X509_NAME_ENTRY_num(subj->entries); i++)
-+	for (i = 0; NULL != subj && i < X509_NAME_entry_count(subj); i++)
- 	  {
- 	    val = NULL;
--	    ne = sk_X509_NAME_ENTRY_value(subj->entries,i);
--	    n = OBJ_obj2nid (ne->object);
-+	    ne = X509_NAME_get_entry(subj, i);
-+	    n = OBJ_obj2nid (X509_NAME_ENTRY_get_object(ne));
- 	    if ((n == NID_undef) || ((s = (char *) OBJ_nid2sn (n)) == NULL))
- 	      {
--		i2t_ASN1_OBJECT (buffer, sizeof (buffer), ne->object);
-+		i2t_ASN1_OBJECT (buffer, sizeof (buffer), X509_NAME_ENTRY_get_object(ne));
- 		s = buffer;
- 	      }
--	    ASN1_STRING_print (mem, ne->value);
-+	    ASN1_STRING_print (mem, X509_NAME_ENTRY_get_data(ne));
- 	    len = BIO_get_mem_data (mem, &data_ptr);
- 	    if (len > 0 && data_ptr)
- 	      {
-@@ -1629,18 +1642,22 @@ bif_get_certificate_info (caddr_t * qst,
- 	  }
- 	BIO_free (mem);
- 	ret = list_to_array (dk_set_nreverse (set));
-+
- 	break;
-       }
-     case 12:
-       {
- 	const unsigned char *s;
- 	int i, n;
--	const ASN1_STRING *sig = cert->signature;
--	X509_ALGOR *sigalg = cert->sig_alg;
-+	const ASN1_STRING *sig;
-+	const X509_ALGOR *sigalg;
-+	const ASN1_OBJECT *sig_alg_algorithm;
- 	char buf[80];
- 	caddr_t val;
- 
--        i2t_ASN1_OBJECT(buf,sizeof (buf), sigalg->algorithm);
-+	X509_get0_signature(&sig, &sigalg, cert);
-+	X509_ALGOR_get0(&sig_alg_algorithm, NULL, NULL, sigalg);
-+	i2t_ASN1_OBJECT(buf,sizeof (buf), sig_alg_algorithm);
- 
- 	n = sig->length;
- 	s = sig->data;
-@@ -1660,11 +1677,11 @@ bif_get_certificate_info (caddr_t * qst,
- 	if (k)
- 	  {
- #ifdef EVP_PKEY_RSA
--	    if (k->type == EVP_PKEY_RSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	      {
- 		char *data_ptr;
- 		int len;
--		RSA *x = k->pkey.rsa;
-+		RSA *x = EVP_PKEY_get0_RSA(k);
- 		b = BIO_new (BIO_s_mem());
- 		i2d_RSA_PUBKEY_bio (b, x);
- 		len = BIO_get_mem_data (b, &data_ptr);
---- a/libsrc/Wi/xmlenc.c
-+++ b/libsrc/Wi/xmlenc.c
-@@ -1215,36 +1215,45 @@ void xenc_key_remove (xenc_key_t * key,
- }
- 
- 
--static void
--genrsa_cb(int p, int n, void *arg)
--{
--#ifdef LINT
--  p=n;
--#endif
--}
--
- int
- __xenc_key_rsa_init (char *name)
- {
-   RSA *rsa = NULL;
--  int num=1024;
--  unsigned long f4=RSA_F4;
-+  BIGNUM *bn = NULL;
-   int r;
-+
-   xenc_key_t * pkey = xenc_get_key_by_name (name, 1);
-   if (NULL == pkey)
-     SQLR_NEW_KEY_ERROR (name);
- 
--  rsa=RSA_generate_key(num,f4,genrsa_cb,NULL);
-+  rsa = RSA_new();
-+  if (!rsa)
-+	  goto out;
-+  bn = BN_new();
-+  if (!bn)
-+	  goto out;
-+  if (!BN_set_word(bn, RSA_F4))
-+	  goto out;
-+
-+  if (!RSA_generate_key_ex(rsa, 1024, bn, NULL))
-+	  goto out;
-+
-   r = RSA_check_key(rsa);
-+  if (r != 1)
-+	  goto out;
-   pkey->ki.rsa.pad = RSA_PKCS1_PADDING;
--  if (rsa == NULL)
--    {
--      sqlr_new_error ("42000", "XENC06",
--		    "RSA parameters generation error");
--    }
-   pkey->xek_rsa = rsa;
-   pkey->xek_private_rsa = rsa;
-+  BN_free(bn);
-   return 0;
-+out:
-+  if (bn)
-+	  BN_free(bn);
-+  if (rsa)
-+	  RSA_free(rsa);
-+  sqlr_new_error ("42000", "XENC06",
-+		  "RSA parameters generation error");
-+  return -1;
- }
- 
- 
-@@ -1455,19 +1464,19 @@ xenc_key_t * xenc_key_create_from_x509_c
- 
-   if (pkey)
-     {
--      switch (EVP_PKEY_type (pkey->type))
-+      switch (EVP_PKEY_type (EVP_PKEY_id(pkey)))
- 	{
- 	case EVP_PKEY_DSA:
- 	  sign_algoname = DSIG_DSA_SHA1_ALGO;
- 	  enc_algoname = XENC_DSA_ALGO;
--	  dsa = pkey->pkey.dsa;
--	  private_dsa = private_key ? private_key->pkey.dsa : 0;
-+	  dsa = EVP_PKEY_get0_DSA(pkey);
-+	  private_dsa = private_key ? EVP_PKEY_get0_DSA(private_key) : 0;
- 	  break;
- 	case EVP_PKEY_RSA:
- 	  sign_algoname = DSIG_RSA_SHA1_ALGO;
- 	  enc_algoname = XENC_RSA_ALGO;
--	  rsa = pkey->pkey.rsa;
--	  private_rsa = private_key ? private_key->pkey.rsa : 0;
-+	  rsa = EVP_PKEY_get0_RSA(pkey);
-+	  private_rsa = private_key ? EVP_PKEY_get0_RSA(private_key) : 0;
- 	  break;
- 	default:
- 	  goto finish;
-@@ -1516,13 +1525,6 @@ xenc_key_t * xenc_key_create_from_x509_c
-   return k;
- }
- 
--static void dh_cb(int p, int n, void *arg)
--{
--#ifdef LINT
--  p=n;
--#endif
--}
--
- static /*xenc_key_DSA_create */
- caddr_t bif_xenc_key_dsa_create (caddr_t * qst, caddr_t * err_r, state_slot_t ** args)
- {
-@@ -1588,15 +1590,21 @@ caddr_t bif_xenc_key_DH_create (caddr_t
-       dh = DH_new ();
-       bn_p = BN_bin2bn ((unsigned char *)mod, p_len, NULL);
-       bn_g = BN_bin2bn (g_bin, 1, NULL);
--      dh->p = bn_p;
--      dh->g = bn_g;
-+      if (dh)
-+	      DH_set0_pqg(dh, bn_p, NULL, bn_g);
- 
-       dk_free_box (mod_b64);
-       dk_free_box (mod);
-     }
-   else
-     {
--      dh = DH_generate_parameters (num, g, dh_cb, NULL);
-+      dh = DH_new();
-+      if (dh) {
-+	      if (!DH_generate_parameters_ex(dh, num, g, NULL)) {
-+		      DH_free(dh);
-+		      dh = NULL;
-+	      }
-+      }
-     }
-   if (!dh)
-     {
-@@ -1626,7 +1634,7 @@ caddr_t bif_xenc_DH_get_params (caddr_t
-   int n, len;
-   caddr_t buf = NULL, ret, b64;
-   DH *dh;
--  BIGNUM *num;
-+  const BIGNUM *num;
- 
-   mutex_enter (xenc_keys_mtx);
-   key = xenc_get_key_by_name (name, 0);
-@@ -1641,19 +1649,19 @@ caddr_t bif_xenc_DH_get_params (caddr_t
-   switch (param)
-     {
-   	case 1:
--	 num = dh->p;
-+	 DH_get0_pqg(dh, &num, NULL, NULL);
- 	 break;
- 	case 2:
--	 num = dh->g;
-+	 DH_get0_pqg(dh, NULL, NULL, &num);
- 	 break;
- 	case 3:
--	 num = dh->pub_key;
-+	 DH_get0_key(dh, &num, NULL);
- 	 break;
- 	case 4:
--	 num = dh->priv_key;
-+	 DH_get0_key(dh, NULL, &num);
- 	 break;
- 	default:
--	 num = dh->pub_key;
-+	 DH_get0_key(dh, &num, NULL);
-     }
- 
-   buf_len = (size_t)BN_num_bytes(num);
-@@ -1811,7 +1819,15 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
-   xenc_key_t * k;
-   caddr_t name = bif_string_arg (qst, args, 0, "xenc_key_RSA_create");
-   int num = (int) bif_long_arg (qst, args, 1, "xenc_key_RSA_create");
--  RSA *rsa = NULL;
-+  RSA *rsa;
-+  BIGNUM *bn;
-+
-+  rsa = RSA_new();
-+  bn = BN_new();
-+  if (!rsa || !bn)
-+	goto out;
-+  if (!BN_set_word(bn, RSA_F4))
-+	goto out;
- 
-   mutex_enter (xenc_keys_mtx);
-   if (NULL == (k = xenc_key_create (name, XENC_RSA_ALGO , DSIG_RSA_SHA1_ALGO, 0)))
-@@ -1820,12 +1836,11 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
-       SQLR_NEW_KEY_EXIST_ERROR (name);
-     }
- 
--  rsa = RSA_generate_key (num, RSA_F4, NULL, NULL);
--
--  if (rsa == NULL)
--    {
--      sqlr_new_error ("42000", "XENC06", "RSA generation error");
--    }
-+  if (!RSA_generate_key_ex (rsa, num, bn, NULL)) {
-+	  mutex_leave (xenc_keys_mtx);
-+	  goto out;
-+  }
-+  BN_free(bn);
- 
-   k->xek_rsa = RSAPublicKey_dup (rsa);
-   k->xek_private_rsa = rsa;
-@@ -1839,6 +1854,13 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
- 
-   mutex_leave (xenc_keys_mtx);
-   return NULL;
-+out:
-+  if (bn)
-+	  BN_free(bn);
-+  if (rsa)
-+	  RSA_free(rsa);
-+  sqlr_new_error ("42000", "XENC06", "RSA generation error");
-+  return NULL;
- }
- 
- xenc_key_t *
-@@ -2034,7 +2056,13 @@ int __xenc_key_dsa_init (char *name, int
-     SQLR_NEW_KEY_ERROR (name);
- 
-   RAND_poll ();
--  dsa = DSA_generate_parameters(num, NULL, 0, NULL, NULL, dh_cb, NULL);
-+  dsa = DSA_new();
-+  if (dsa) {
-+	  if (!DSA_generate_parameters_ex(dsa, num, NULL, 0, NULL, NULL, NULL)) {
-+		  DSA_free(dsa);
-+		  dsa = NULL;
-+	  }
-+  }
-   if (dsa == NULL)
-     {
-       sqlr_new_error ("42000", "XENC11",
-@@ -2058,7 +2086,13 @@ int __xenc_key_dh_init (char *name, int
-   if (NULL == pkey)
-     SQLR_NEW_KEY_ERROR (name);
- 
--  dh = DH_generate_parameters (num, g, dh_cb, NULL);
-+  dh = DH_new();
-+  if (dh) {
-+	  if (!DH_generate_parameters_ex(dh, num, g, NULL)) {
-+		  DH_free(dh);
-+		  dh = NULL;
-+	  }
-+  }
-   if (!dh)
-     {
-       sqlr_new_error ("42000", "XENC11",
-@@ -2280,12 +2314,12 @@ bif_xenc_key_rsa_read (caddr_t * qst, ca
-     {
-       in = BIO_new_mem_buf (key_base64, len);
-       pkey = d2i_PUBKEY_bio (in, NULL);
--      if (pkey && pkey->type == EVP_PKEY_RSA)
--	p = pkey->pkey.rsa;
-+      if (pkey && EVP_PKEY_id(pkey) == EVP_PKEY_RSA)
-+	p = EVP_PKEY_get0_RSA(pkey);
-       BIO_reset (in);
-       pkkey = d2i_PrivateKey_bio (in, NULL);
--      if (pkkey && pkkey->type == EVP_PKEY_RSA)
--	r = pkkey->pkey.rsa;
-+      if (pkkey && EVP_PKEY_id(pkkey) == EVP_PKEY_RSA)
-+	r = EVP_PKEY_get0_RSA(pkkey);
-       BIO_free (in);
-     }
-   else
-@@ -2304,9 +2338,11 @@ bif_xenc_key_rsa_read (caddr_t * qst, ca
- 
-   if (!p)
-     {
-+      const BIGNUM *n, *e;
-+
-+      RSA_get0_key(r, &n, &e, NULL);
-       p = RSA_new ();
--      p->n = BN_dup (r->n);
--      p->e = BN_dup (r->e);
-+      RSA_set0_key(p, BN_dup(n), BN_dup(e), NULL);
-     }
- 
-   mutex_enter (xenc_keys_mtx);
-@@ -2355,14 +2391,13 @@ bif_xenc_key_rsa_construct (caddr_t * qs
-   p = RSA_new ();
-   n = BN_bin2bn ((unsigned char *) mod, box_length (mod) - 1, NULL);
-   e = BN_bin2bn ((unsigned char *) exp, box_length (exp) - 1, NULL);
--  p->n = n;
--  p->e = e;
-+  RSA_set0_key(p, n, e, NULL);
-   if (pexp)
-     {
-       pk = RSA_new ();
--      pk->d = BN_bin2bn ((unsigned char *) pexp, box_length (pexp) - 1, NULL);
--      pk->n = BN_dup (n);
--      pk->e = BN_dup (e);
-+      RSA_set0_key(p, BN_dup(n),
-+		      BN_dup(e),
-+		      BN_bin2bn ((unsigned char *) pexp, box_length (pexp) - 1, NULL));
-     }
-   mutex_enter (xenc_keys_mtx);
-   k = xenc_key_create (name, XENC_RSA_ALGO, DSIG_RSA_SHA1_ALGO, 0);
-@@ -4086,7 +4121,7 @@ void xenc_tag_free (xenc_tag_t * t)
- #endif
- }
- 
--xenc_tag_t * xenc_tag_add_child_BN (xenc_tag_t * tag, BIGNUM * bn)
-+static xenc_tag_t * xenc_tag_add_child_BN (xenc_tag_t * tag, const BIGNUM * bn)
- {
-  char * buffer = dk_alloc_box (BN_num_bytes (bn), DV_BIN);
-  char * buffer_base64 = dk_alloc_box (box_length (buffer) * 2, DV_STRING);
-@@ -4111,12 +4146,15 @@ caddr_t ** xenc_generate_ext_info (xenc_
-   caddr_t ** array;
-   if (key->xek_type == DSIG_KEY_RSA)
-     {
-+      const BIGNUM *rsa_n, *rsa_e;
-+
-+      RSA_get0_key(key->ki.rsa.rsa_st, &rsa_n, &rsa_e, NULL);
-       xenc_tag_t * rsakeyval = xenc_tag_create (DSIG_URI, ":RSAKeyValue");
-       xenc_tag_t * rsamodulus = xenc_tag_create (DSIG_URI, ":Modulus");
-       xenc_tag_t * rsaexponent = xenc_tag_create (DSIG_URI, ":Exponent");
- 
--      xenc_tag_add_child_BN (rsamodulus, key->ki.rsa.rsa_st->n);
--      xenc_tag_add_child_BN (rsaexponent, key->ki.rsa.rsa_st->e);
-+      xenc_tag_add_child_BN (rsamodulus, rsa_n);
-+      xenc_tag_add_child_BN (rsaexponent, rsa_e);
- 
-       xenc_tag_add_child (rsakeyval, xenc_tag_finalize (rsamodulus));
-       xenc_tag_add_child (rsakeyval, xenc_tag_finalize (rsaexponent));
-@@ -4135,12 +4173,15 @@ caddr_t ** xenc_generate_ext_info (xenc_
-       xenc_tag_t * g = xenc_tag_create (DSIG_URI, ":G");
-       xenc_tag_t * y = xenc_tag_create (DSIG_URI, ":Y");
-       DSA * dsa = key->ki.dsa.dsa_st;
-+      const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
- 
-+      DSA_get0_pqg(dsa, &dsa_p, &dsa_q, &dsa_g);
-+      DSA_get0_key(dsa, &dsa_pub_key, NULL);
- 
--      xenc_tag_add_child_BN (p, dsa->p);
--      xenc_tag_add_child_BN (p, dsa->q);
--      xenc_tag_add_child_BN (p, dsa->g);
--      xenc_tag_add_child_BN (p, dsa->pub_key);
-+      xenc_tag_add_child_BN (p, dsa_p);
-+      xenc_tag_add_child_BN (p, dsa_q);
-+      xenc_tag_add_child_BN (p, dsa_g);
-+      xenc_tag_add_child_BN (p, dsa_pub_key);
- 
-       xenc_tag_add_child (dsakeyval, xenc_tag_finalize (p));
-       xenc_tag_add_child (dsakeyval, xenc_tag_finalize (q));
-@@ -6187,7 +6228,7 @@ caddr_t xenc_x509_get_key_identifier (X5
- 
-   ret = dk_alloc_box (ikeyid->length, DV_BIN);
-   memcpy (ret, ikeyid->data, ikeyid->length);
--  M_ASN1_OCTET_STRING_free(ikeyid);
-+  ASN1_STRING_free(ikeyid);
-   return ret;
- }
- 
-@@ -6247,7 +6288,7 @@ bif_x509_get_subject (caddr_t * qst, cad
- 
-   ret = dk_alloc_box (ikeyid->length, DV_BIN);
-   memcpy (ret, ikeyid->data, ikeyid->length);
--  M_ASN1_OCTET_STRING_free(ikeyid);
-+  ASN1_STRING_free(ikeyid);
-   return ret;
- }
- 
-@@ -6806,7 +6847,7 @@ bif_xenc_x509_csr_generate (caddr_t * qs
- 	sk_X509_EXTENSION_push(st_exts, ex);
-     }
-   X509_REQ_add_extensions(x, st_exts);
--  if (!X509_REQ_sign (x, pk, (pk->type == EVP_PKEY_RSA ? EVP_md5() : EVP_dss1())))
-+  if (!X509_REQ_sign (x, pk, (EVP_PKEY_id(pk) == EVP_PKEY_RSA ? EVP_md5() : EVP_sha1())))
-     {
-       pk = NULL; /* keep one in the xenc_key */
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not sign certificate : %s", get_ssl_error_text (buf, sizeof (buf)));
-@@ -6945,17 +6986,17 @@ bif_xenc_x509_from_csr (caddr_t * qst, c
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not sign certificate");
-       goto err;
-     }
--  switch (EVP_PKEY_type (cli_pk->type))
-+  switch (EVP_PKEY_type (EVP_PKEY_id(cli_pk)))
-     {
-       case EVP_PKEY_DSA:
- 	  sign_algoname = DSIG_DSA_SHA1_ALGO;
- 	  enc_algoname = XENC_DSA_ALGO;
--	  dsa = cli_pk->pkey.dsa;
-+	  dsa = EVP_PKEY_get0_DSA(cli_pk);
- 	  break;
-       case EVP_PKEY_RSA:
- 	  sign_algoname = DSIG_RSA_SHA1_ALGO;
- 	  enc_algoname = XENC_RSA_ALGO;
--	  rsa = cli_pk->pkey.rsa;
-+	  rsa = EVP_PKEY_get0_RSA(cli_pk);
- 	  break;
-       default:
- 	  *err_ret = srv_make_new_error ("42000", "XECXX", "The type of public key is not supported mus tbe RSA or DSA");
-@@ -7032,19 +7073,19 @@ bif_xenc_pkcs12_export (caddr_t * qst, c
-   if (export_chain)
-     {
-       int i;
--      X509_STORE_CTX store_ctx;
--      X509_STORE_CTX_init (&store_ctx, CA_certs, x, NULL);
--      if (X509_verify_cert (&store_ctx) > 0)
--	chain = X509_STORE_CTX_get1_chain (&store_ctx);
-+      X509_STORE_CTX *ctx;
-+      X509_STORE_CTX_init (ctx, CA_certs, x, NULL);
-+      if (X509_verify_cert (ctx) > 0)
-+	chain = X509_STORE_CTX_get1_chain (ctx);
-       else
- 	{
- 	  const char *err_str;
--	  err_str = X509_verify_cert_error_string (store_ctx.error);
-+	  err_str = X509_verify_cert_error_string (X509_STORE_CTX_get_error(ctx));
- 	  *err_ret = srv_make_new_error ("22023", "XENCX", "X509 error: %s", err_str);
--	  X509_STORE_CTX_cleanup (&store_ctx);
-+	  X509_STORE_CTX_cleanup (ctx);
- 	  goto err;
- 	}
--      X509_STORE_CTX_cleanup (&store_ctx);
-+      X509_STORE_CTX_cleanup (ctx);
-       if (chain)
- 	{
- 	  certs = sk_X509_new_null ();
-@@ -7152,16 +7193,16 @@ bif_xenc_pubkey_pem_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA *x = EVP_PKEY_get0_RSA(k);
- 	  PEM_write_bio_RSA_PUBKEY (b, x);
- 	}
- #endif
- #ifdef EVP_PKEY_DSA
--      if (k->type == EVP_PKEY_DSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	{
--	  DSA * x = k->pkey.dsa;
-+	  DSA * x = EVP_PKEY_get0_DSA(k);
- 	  PEM_write_bio_DSA_PUBKEY (b, x);
- 	}
- #endif
-@@ -7208,16 +7249,16 @@ bif_xenc_pubkey_der_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  i2d_RSA_PUBKEY_bio (b, x);
- 	}
- #endif
- #ifdef EVP_PKEY_DSA
--      if (k->type == EVP_PKEY_DSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	{
--	  DSA * x = k->pkey.dsa;
-+	  DSA * x = EVP_PKEY_get0_DSA(k);
- 	  i2d_DSA_PUBKEY_bio (b, x);
- 	}
- #endif
-@@ -7245,7 +7286,7 @@ err:
- }
- 
- static caddr_t
--BN2binbox (BIGNUM * x)
-+BN2binbox (const BIGNUM * x)
- {
-   size_t buf_len, n;
-   caddr_t buf;
-@@ -7280,8 +7321,14 @@ static caddr_t
- xenc_rsa_pub_magic (RSA * x)
- {
-   caddr_t ret;
--  caddr_t n = BN2binbox (x->n); /* modulus */
--  caddr_t e = BN2binbox (x->e); /* public exponent */
-+  caddr_t n;
-+  caddr_t e;
-+  const BIGNUM *rsa_n, *rsa_e;
-+
-+  RSA_get0_key(x, &rsa_n, &rsa_e, NULL);
-+  n = BN2binbox (rsa_n); /* modulus */
-+  e = BN2binbox (rsa_e); /* public exponent */
-+
-   n = xenc_encode_base64_binbox (n, 1);
-   e = xenc_encode_base64_binbox (e, 1);
-   ret = dk_alloc_box (box_length (n) + box_length (e) + 4 /* two dots - one trailing zero + RSA prefix */, DV_STRING);
-@@ -7306,9 +7353,9 @@ bif_xenc_pubkey_magic_export (caddr_t *
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  ret = xenc_rsa_pub_magic (x);
- 	}
- #endif
-@@ -7349,10 +7396,16 @@ static caddr_t
- xenc_rsa_pub_ssh_export (RSA * x)
- {
-   static char * ssh_header = "\x00\x00\x00\x07ssh-rsa";
-+  const BIGNUM *rsa_n, *rsa_e;
-   caddr_t ret;
-   int len, pos;
--  caddr_t n = BN2binbox (x->n); /* modulus */
--  caddr_t e = BN2binbox (x->e); /* public exponent */
-+  caddr_t n;
-+  caddr_t e;
-+
-+  RSA_get0_key(x, &rsa_n, &rsa_e, NULL);
-+  n = BN2binbox (rsa_n); /* modulus */
-+  e = BN2binbox (rsa_e); /* public exponent */
-+
-   len = 11 + 8 + box_length (n) + box_length (e);
-   if (n[0] & 0x80)
-     len ++;
-@@ -7383,9 +7436,9 @@ bif_xenc_pubkey_ssh_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  ret = xenc_rsa_pub_ssh_export (x);
- 	}
- #endif
-@@ -7418,7 +7471,7 @@ bif_xenc_SPKI_read (caddr_t * qst, caddr
-       return NULL;
-     }
-   pk = NETSCAPE_SPKI_get_pubkey (spki);
--  if (!pk || pk->type != EVP_PKEY_RSA)
-+  if (!pk || EVP_PKEY_id(pk) != EVP_PKEY_RSA)
-     {
-       NETSCAPE_SPKI_free (spki);
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not retrieve RSA key");
-@@ -7595,14 +7648,14 @@ bif_xenc_x509_ca_certs_list (caddr_t * q
-   sec_check_dba ((QI*)qst, me);
-   in = BIO_new (BIO_s_mem ());
-   mutex_enter (xenc_keys_mtx);
--  certs = CA_certs->objs;
-+  certs = X509_STORE_get0_objects(CA_certs);
-   len = sk_X509_OBJECT_num (certs);
-   for (i = 0; i < len; i++)
-     {
-       X509_OBJECT * obj = sk_X509_OBJECT_value (certs, i);
--      if (obj->type == X509_LU_X509)
-+      if (X509_OBJECT_get_type(obj) == X509_LU_X509)
- 	{
--	  X509 *x = obj->data.x509;
-+	  X509 *x = X509_OBJECT_get0_X509(obj);
- 	  caddr_t itm;
- 	  int blen;
- 	  BIO_reset (in);
---- a/libsrc/Wi/xmlenc.h
-+++ b/libsrc/Wi/xmlenc.h
-@@ -38,6 +38,7 @@
- #include <openssl/dsa.h>
- #include <openssl/rsa.h>
- #include <openssl/des.h>
-+#include <openssl/hmac.h>
- 
- #ifdef AES_ENC_ENABLE
- #include <openssl/aes.h>
-@@ -631,5 +632,183 @@ caddr_t * xml_find_any_child (caddr_t *
- 
- extern dk_mutex_t * xenc_keys_mtx;
- 
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+
-+static inline HMAC_CTX *HMAC_CTX_new(void)
-+{
-+	HMAC_CTX *p;
-+
-+	p = calloc(1, sizeof(HMAC_CTX));
-+	if (!p)
-+		return p;
-+	HMAC_CTX_init(p);
-+	return p;
-+}
-+
-+static inline void HMAC_CTX_free(HMAC_CTX *ctx)
-+{
-+	HMAC_CTX_cleanup(ctx);
-+	free(ctx);
-+}
-+
-+static inline void RSA_get0_key(const RSA *r, const BIGNUM **n,
-+				const BIGNUM **e, const BIGNUM **d)
-+{
-+	if (n != NULL)
-+		*n = r->n;
-+	if (e != NULL)
-+		*e = r->e;
-+	if (d != NULL)
-+		*d = r->d;
-+}
-+
-+static inline void RSA_get0_factors(const RSA *r, const BIGNUM **p,
-+				    const BIGNUM **q)
-+{
-+	if (p != NULL)
-+		*p = r->p;
-+	if (q != NULL)
-+		*q = r->q;
-+}
-+
-+static inline RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey)
-+{
-+	if (pkey->type != EVP_PKEY_RSA)
-+		return NULL;
-+	return pkey->pkey.rsa;
-+}
-+
-+static inline void DH_get0_key(const DH *dh, const BIGNUM **pub_key,
-+			       const BIGNUM **priv_key)
-+{
-+	if (pub_key != NULL)
-+		*pub_key = dh->pub_key;
-+	if (priv_key != NULL)
-+		*priv_key = dh->priv_key;
-+}
-+
-+
-+static inline void DH_get0_pqg(const DH *dh, const BIGNUM **p, const BIGNUM **q,
-+			       const BIGNUM **g)
-+{
-+	if (p != NULL)
-+		*p = dh->p;
-+	if (q != NULL)
-+		*q = dh->q;
-+	if (g != NULL)
-+		*g = dh->g;
-+}
-+
-+static inline DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey)
-+{
-+	if (pkey->type != EVP_PKEY_DSA)
-+		return NULL;
-+	return pkey->pkey.dsa;
-+}
-+
-+static inline int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g)
-+{
-+	/* If the fields p and g in d are NULL, the corresponding input
-+	 * parameters MUST be non-NULL.  q may remain NULL.
-+	 */
-+	if ((dh->p == NULL && p == NULL)
-+	    || (dh->g == NULL && g == NULL))
-+		return 0;
-+
-+	if (p != NULL) {
-+		BN_free(dh->p);
-+		dh->p = p;
-+	}
-+	if (q != NULL) {
-+		BN_free(dh->q);
-+		dh->q = q;
-+	}
-+	if (g != NULL) {
-+		BN_free(dh->g);
-+		dh->g = g;
-+	}
-+
-+	if (q != NULL) {
-+		dh->length = BN_num_bits(q);
-+	}
-+
-+	return 1;
-+}
-+
-+static inline int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d)
-+{
-+	/* If the fields n and e in r are NULL, the corresponding input
-+	 * parameters MUST be non-NULL for n and e.  d may be
-+	 * left NULL (in case only the public key is used).
-+	 */
-+	if ((r->n == NULL && n == NULL)
-+	    || (r->e == NULL && e == NULL))
-+		return 0;
-+
-+	if (n != NULL) {
-+		BN_free(r->n);
-+		r->n = n;
-+	}
-+	if (e != NULL) {
-+		BN_free(r->e);
-+		r->e = e;
-+	}
-+	if (d != NULL) {
-+		BN_free(r->d);
-+		r->d = d;
-+	}
-+
-+	return 1;
-+}
-+
-+static inline void DSA_get0_pqg(const DSA *d, const BIGNUM **p,
-+				const BIGNUM **q, const BIGNUM **g)
-+{
-+	if (p != NULL)
-+		*p = d->p;
-+	if (q != NULL)
-+		*q = d->q;
-+	if (g != NULL)
-+		*g = d->g;
-+}
-+
-+static inline void DSA_get0_key(const DSA *d, const BIGNUM **pub_key,
-+				const BIGNUM **priv_key)
-+{
-+	if (pub_key != NULL)
-+		*pub_key = d->pub_key;
-+	if (priv_key != NULL)
-+		*priv_key = d->priv_key;
-+}
-+
-+static inline const STACK_OF(X509_EXTENSION) *X509_get0_extensions(const X509 *x)
-+{
-+	return x->cert_info->extensions;
-+}
-+
-+static inline int X509_up_ref(X509 *x)
-+{
-+	return CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
-+}
-+
-+static inline STACK_OF(X509_OBJECT) *X509_STORE_get0_objects(X509_STORE *v)
-+{
-+	return v->objs;
-+}
-+
-+static inline int X509_OBJECT_get_type(const X509_OBJECT *a)
-+{
-+	return a->type;
-+}
-+
-+static inline X509 *X509_OBJECT_get0_X509(const X509_OBJECT *a)
-+{
-+	if (a == NULL || a->type != X509_LU_X509)
-+		return NULL;
-+	return a->data.x509;
-+}
-+
-+#endif
-+
- #endif
- 
---- a/libsrc/Wi/xmlenc_algos.c
-+++ b/libsrc/Wi/xmlenc_algos.c
-@@ -1149,7 +1149,7 @@ int
- dsig_hmac_sha256_digest (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t * sign_out)
- {
-   unsigned char * data;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char key_data[32 * 8];
-   unsigned char md [SHA256_DIGEST_LENGTH + 1];
-   unsigned char md64 [SHA256_DIGEST_LENGTH * 2 + 1];
-@@ -1182,7 +1182,9 @@ dsig_hmac_sha256_digest (dk_session_t *
-       default:
- 	  return 0;
-     }
--
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1192,14 +1194,15 @@ dsig_hmac_sha256_digest (dk_session_t *
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha256 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha256 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
- 
-   if (hmac_len != SHA256_DIGEST_LENGTH)
-     GPF_T;
-@@ -1220,7 +1223,7 @@ dsig_hmac_sha256_digest (dk_session_t *
- int
- dsig_hmac_sha256_verify (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t digest)
- {
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char * data;
-   unsigned char key_data[3 * 8];
-   unsigned char md [SHA256_DIGEST_LENGTH + 1];
-@@ -1249,6 +1252,9 @@ dsig_hmac_sha256_verify (dk_session_t *
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1258,14 +1264,15 @@ dsig_hmac_sha256_verify (dk_session_t *
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha256 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha256 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
-   dk_free_box ((box_t) data);
- 
-   len1 = xenc_encode_base64 ((char *)md, md64, hmac_len);
-@@ -1586,7 +1593,7 @@ int
- dsig_hmac_sha1_digest (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t * sign_out)
- {
-   unsigned char * data;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char key_data[32 * 8];
-   unsigned char md [SHA_DIGEST_LENGTH + 1];
-   unsigned char md64 [SHA_DIGEST_LENGTH * 2 + 1];
-@@ -1620,6 +1627,9 @@ dsig_hmac_sha1_digest (dk_session_t * se
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1629,14 +1639,15 @@ dsig_hmac_sha1_digest (dk_session_t * se
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha1 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha1 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
- 
-   if (hmac_len != SHA_DIGEST_LENGTH)
-     GPF_T;
-@@ -1657,7 +1668,7 @@ dsig_hmac_sha1_digest (dk_session_t * se
- int
- dsig_hmac_sha1_verify (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t digest)
- {
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char * data;
-   unsigned char key_data[3 * 8];
-   unsigned char md [SHA_DIGEST_LENGTH + 1];
-@@ -1686,6 +1697,9 @@ dsig_hmac_sha1_verify (dk_session_t * se
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1695,14 +1709,15 @@ dsig_hmac_sha1_verify (dk_session_t * se
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha1 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha1 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
-   dk_free_box ((box_t) data);
- 
-   len1 = xenc_encode_base64 ((char *)md, md64, hmac_len);
-@@ -1763,7 +1778,7 @@ int xenc_aes_encryptor (dk_session_t * s
-   caddr_t outbuf_beg;
-   int len;
-   caddr_t encoded_out;
--  EVP_CIPHER_CTX ctx;
-+  EVP_CIPHER_CTX *ctx;
-   unsigned char * ivec = &key->ki.aes.iv[0];
- 
-   CATCH_READ_FAIL (ses_in)
-@@ -1778,7 +1793,7 @@ int xenc_aes_encryptor (dk_session_t * s
-   END_READ_FAIL (ses_in);
- 
- #if 1
--  EVP_CIPHER_CTX_init(&ctx);
-+  ctx = EVP_CIPHER_CTX_new();
-   outbuf_beg = dk_alloc_box (box_length (text) + 16, DV_BIN);
-   memcpy (outbuf_beg, ivec, 16);
-   outbuf = outbuf_beg + 16;
-@@ -1786,20 +1801,19 @@ int xenc_aes_encryptor (dk_session_t * s
-   switch (key->ki.aes.bits)
-     {
-     case 128:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     case 192:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_192_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_192_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     case 256:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_256_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     default:
-       GPF_T1 ("Unsupported key size");
-     }
--  if(!EVP_EncryptUpdate(&ctx, (unsigned char *)outbuf, &outlen, (unsigned char *)text, box_length (text)))
-+  if(!EVP_EncryptUpdate(ctx, (unsigned char *)outbuf, &outlen, (unsigned char *)text, box_length (text)))
-     {
--      EVP_CIPHER_CTX_cleanup(&ctx);
-       dk_free_box (text);
-       dk_free_box (outbuf_beg);
-       xenc_report_error (t, 500, XENC_ENC_ERR, "AES encryption internal error #2");
-@@ -1812,7 +1826,7 @@ int xenc_aes_encryptor (dk_session_t * s
-       xenc_report_error (t, 500, XENC_ENC_ERR, "AES encryption internal error #3");
-       } */
-   /* outlen += tmplen; */
--  EVP_CIPHER_CTX_cleanup(&ctx);
-+  EVP_CIPHER_CTX_free(ctx);
- 
- #else
-   outbuf_beg = dk_alloc_box (box_length (text) + 16 /* iv */, DV_BIN);
-@@ -2050,6 +2064,7 @@ xenc_rsa_decryptor (dk_session_t * ses_i
-   int len = 0;
-   int keysize;
-   RSA * rsa = key->xek_private_rsa;
-+  const BIGNUM *p, *q;
- 
-   if (!seslen)
-     {
-@@ -2062,9 +2077,9 @@ xenc_rsa_decryptor (dk_session_t * ses_i
-       xenc_report_error (t, 500 + strlen (key->xek_name), XENC_ENC_ERR, "could not make RSA decryption [key %s is not RSA]", key->xek_name);
-       return 0;
-     }
-+  RSA_get0_factors(rsa, &p, &q);
-   if (!rsa ||
--      !rsa->p ||
--      !rsa->q)
-+      !p || !q)
-     {
-       if (key->xek_x509_KI)
- 	key = xenc_get_key_by_keyidentifier (key->xek_x509_KI, 1);
---- a/libsrc/util/sslengine.c
-+++ b/libsrc/util/sslengine.c
-@@ -29,7 +29,11 @@
- int
- ssl_engine_startup (void)
- {
--  CRYPTO_malloc_init ();
-+#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined LIBRESSL_VERSION_NUMBER
-+	CRYPTO_malloc_init ();
-+#else
-+	OPENSSL_malloc_init();
-+#endif
-   ERR_load_crypto_strings();
-   OpenSSL_add_all_algorithms();
- 
---- a/libsrc/Wi/http.c
-+++ b/libsrc/Wi/http.c
-@@ -8886,7 +8886,7 @@ ssl_server_set_certificate (SSL_CTX* ssl
- 		  log_error ("SSL: The stored certificate '%s' can not be used as extra chain certificate", tok);
- 		  break;
- 		}
--	      CRYPTO_add(&k->xek_x509->references, 1, CRYPTO_LOCK_X509);
-+	      X509_up_ref(k->xek_x509);
-               tok = strtok_r (NULL, ",", &tok_s);
- 	    }
- 	  dk_free_box (str);
---- a/libsrc/Dk/Dkernel.c
-+++ b/libsrc/Dk/Dkernel.c
-@@ -5280,7 +5280,11 @@ ssl_server_init ()
-   }
- #endif
- 
--  SSLeay_add_all_algorithms ();
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+  SSLeay_add_all_algorithms();
-+#else
-+  OpenSSL_add_all_algorithms();
-+#endif
-   PKCS12_PBE_add ();		/* stub */
- 
- #ifdef NO_THREAD
diff --git a/srcpkgs/virtuoso/patches/ssl1.1_more.patch b/srcpkgs/virtuoso/patches/ssl1.1_more.patch
deleted file mode 100644
index 66e50ec127ba..000000000000
--- a/srcpkgs/virtuoso/patches/ssl1.1_more.patch
+++ /dev/null
@@ -1,20 +0,0 @@
-Description: Comment unknown definition in ssl1.1 - please review!
-Author: Andreas Tille <tille@debian.org>
-Bug-Debian: https://bugs.debian.org/828594
-Last-Update: Mo 11. Feb 13:50:17 CET 2019
-
---- a/libsrc/Dk/Dkernel.c
-+++ b/libsrc/Dk/Dkernel.c
-@@ -5161,10 +5161,12 @@ ssl_ctx_set_protocol_options(SSL_CTX *ct
-       else if (!strcasecmp (name, "TLSv1_2") || !strcasecmp (name, "TLSv1.2"))
- 	opt = SSL_PROTOCOL_TLSV1_2;
- #endif
-+/*
- #if defined (SSL_OP_NO_TLSv1_3)
-       else if (!strcasecmp (name, "TLSv1_3") || !strcasecmp (name, "TLSv1.3"))
- 	opt = SSL_PROTOCOL_TLSV1_3;
- #endif
-+*/
-       else if (!strcasecmp (name, "ALL"))
- 	opt = SSL_PROTOCOL_ALL;
-       else
diff --git a/srcpkgs/virtuoso/patches/use-mkstemp.patch b/srcpkgs/virtuoso/patches/use-mkstemp.patch
deleted file mode 100644
index d71b7e417bd9..000000000000
--- a/srcpkgs/virtuoso/patches/use-mkstemp.patch
+++ /dev/null
@@ -1,18 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Avoid mktemp(3) because "Never use this function; see BUGS."
-
---- a/libsrc/Dk/Dksesstr.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/Dk/Dksesstr.c	2020-01-27 15:22:00.953876251 +0100
-@@ -298,8 +298,10 @@
-       if (!ses2->ses_file->ses_max_blocks_in_mem)
- 	{
- 	  char fname[PATH_MAX + 1];
-+          int fd;
- 	  snprintf (fname, sizeof (fname), "%s/sesXXXXXX", ses_tmp_dir);
--	  mktemp (fname);
-+	  fd = mkstemp (fname);
-+          close (fd);
- 
- #if defined (WIN32)
- # define OPEN_FLAGS  	  O_CREAT | O_RDWR | O_BINARY | O_EXCL | O_TEMPORARY
diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..783909f0de14 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,18 +1,18 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
-version=7.2.5.1
-revision=3
+version=7.2.8
+revision=1
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
-configure_args="--enable-static"
-hostmakedepends="automake libtool flex gperf net-tools"
+hostmakedepends="automake libtool flex gperf net-tools which"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
+checkdepends="procps-ng unzip curl"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
-checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2
+checksum=b7a8b79943aef7de1d7f7a984027747776ab0b44cf6e160cbd66085e5bd91ed5
 # cannot execute binary file: Exec format error
 nocross="https://build.voidlinux.org/builders/armv6l_builder/builds/29187/steps/shell_3/logs/stdio"
 
@@ -45,8 +45,6 @@ post_install() {
 	rm ${DESTDIR}/usr/lib/virtodbc_r.{a,so}
 	rm ${DESTDIR}/usr/lib/virtodbcu.{a,so}
 	rm ${DESTDIR}/usr/lib/virtodbcu_r.{a,so}
-	# remove static libs.
-	rm ${DESTDIR}/usr/lib/virtuoso-opensource-${version%%.*}/hosting/*.a
 }
 
 virtuoso-base_package() {
@@ -62,6 +60,6 @@ virtuoso-base_package() {
 				${PKGDESTDIR}/usr/bin/${bin}-vt
 		done
 		# Remove static libs and libtool archives.
-		rm -f ${PKGDESTDIR}/usr/lib/*.{a,la}
+		rm -f ${PKGDESTDIR}/usr/lib/*.la
 	}
 }

From 9f593835732eeb304de84087d6721ecc1af29ca8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:43:58 +0100
Subject: [PATCH 39/39] x2goclient: revbump due to openldap update

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (18 preceding siblings ...)
  2023-02-04  0:25 ` klarasm
@ 2023-02-06 17:32 ` klarasm
  2023-02-15  0:34 ` klarasm
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-06 17:32 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 5429 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: **YES** (mainly openldap, mit-krb5 and cyrus-sasl)
- I haven't tested the revbumped packages that much, other than building with their test suite

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4 (fix faulty detection of webkit2gtk)
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (update to 1.6.2)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9 (out of date, newest version is 2.1.28)
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] lighttpd-1.4.68_1
- [x] log4cxx-0.10.0_4 (update to 1.0.0)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27)
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (update to 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2 (out of date, newest version is 4.17.5)
- [x] seahorse-43.0_1
- [x] squid-5.3_1 (out of date, latest version is 5.7)
- [x] sssd-2.4.0_5 (out of date, latest version is 2.8.2)
- [x] sylpheed-3.7.0_8
- [x] virtuoso-base-7.2.5.1_3 (update to 7.2.8)
- [x] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.

#### Local build testing
- I built this PR locally for my native architecture, (x86_64-glibc)
- I built this PR locally for my native architecture, (x86_64-musl). Build issues:
  - [x] audit-3.0.3_4 (out of date, newest version is 3.0.9) already failing on master branch
  - [x] dovecot-plugin-ldap-2.3.20_1 already failing on master branch
  - [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1 test suite passes if dovecot is built without checks first
  - [x] evolution-3.46.2_1 tests are not found on master branch and thus passes without running them
  - [x] evolution-data-server-3.46.2_1 already failing on master branch

- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl (x2go-client, virtuoso, sssd, squid, libreoffice and FreeRADIUS fail due to cross-compilation, all other complete)
  - armv6l-musl (x2go-client, virtuoso, sssd, squid, libreoffice and FreeRADIUS fail due to cross-compilation, all other complete)
  - armv7l (x2go-client, virtuoso, sssd, squid, libreoffice and FreeRADIUS fail due to cross-compilation, all other complete)
  - i686 (apr-util seems to require x86_64 and complains that selected cpu does not support that. This makes other package that depend on apr-util fail as well: anjuta, apache, php, php8.0 and log4cxx. virtuoso, sssd, libreoffice, FreeRADIUS, squid and gnupg1 probably fails due to cross-compilation)

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 107604 bytes --]

From dad35c207f24874a0f05591288d0ea81a65540ff Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 3042ced11d4b..82907133d466 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 1427d85e3fd8bc4e0962a041bb2b5fc11c4fb136 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/39] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 0ae802ee43b6e81bead93a4f7db4201580e18cf8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/39] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
Follow distfiles convention.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  8 +++---
 2 files changed, 4 insertions(+), 42 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..36a7de46e099 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -11,8 +11,8 @@ short_desc="MIT Kerberos 5 implementation"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
-distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+distfiles="http://web.mit.edu/kerberos/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From 0f6609da4694007ec62bcc6ea8b9ea8dc29b37c8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/39] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 4feaa5165532767b764e0194ad7f54acd9efc055 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/39] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From 32c704bf2307e9dbc46d334f874431a9cc5f6304 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/39] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index ee2059a373b4..5b2d6fcb74f3 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.26
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 2e24d1d280b5c97db52952ddccd422f8d8e014fb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/39] alpine: revbump due to openldap udpate

also add BSD-4-Clause to licenses
---
 srcpkgs/alpine/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..9789e303fc8a 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -13,7 +13,7 @@ hostmakedepends="hunspell"
 makedepends="gettext-devel libldap-devel mit-krb5-devel ncurses-devel"
 short_desc="Apache-licensed PINE mail user agent (with Chappa patches)"
 maintainer="Leah Neukirchen <leah@vuxu.org>"
-license="Apache-2.0"
+license="Apache-2.0, BSD-4-Clause"
 homepage="https://repo.or.cz/alpine.git"
 distfiles="https://repo.or.cz/alpine.git/snapshot/${_githash}.tar.gz"
 checksum=c8c377eab0f65b51283e0ad3144be143065dca4463d12ccf5092ae841515a431

From 5eaa96f9a023aa3d5cb94082af9d0c119601ca41 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/39] anjuta: revbump due to openldap update

also fix detection of webkit2gtk
---
 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch | 11 +++++++++++
 srcpkgs/anjuta/template                               |  4 ++--
 2 files changed, 13 insertions(+), 2 deletions(-)
 create mode 100644 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch

diff --git a/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
new file mode 100644
index 000000000000..17c0db911cba
--- /dev/null
+++ b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
@@ -0,0 +1,11 @@
+--- a/configure.ac	2019-09-08 19:33:57.000000000 +0200
++++ b/configure.ac	2023-02-01 22:41:54.639943897 +0100
+@@ -246,7 +246,7 @@
+ 		*webkit2gtk-3.0*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+-		*webkit2gtk-4.0*)
++		*webkit2gtk-4.*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+ 		esac
diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..0777e1b92e57 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile
@@ -14,7 +14,7 @@ hostmakedepends="pkg-config intltool flex itstool python3 autogen glib-devel
 makedepends="gtksourceview-devel libxml2-devel vte3-devel gjs-devel
  libxslt-devel glade3-devel graphviz-devel vala-devel
  libgda-devel devhelp-devel sqlite-devel apr-util-devel
- neon-devel subversion-devel python3-devel gdl-devel"
+ neon-devel subversion-devel python3-devel gdl-devel webkit2gtk-devel"
 depends="autogen"
 short_desc="GNOME Integrated Development Environment"
 maintainer="Enno Boland <gottox@voidlinux.org>"

From 7026fe77d64f2da154d0f19e33ab605882b30941 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/39] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 39bc6cea7102b824313f50bef78589fccecb7906 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/39] apr-util: update to 1.6.2

failed to download distfiles when revbumping

- update mirror
- remove upstreamed patch
---
 srcpkgs/apr-util/patches/mysql.patch | 15 ---------------
 srcpkgs/apr-util/template            |  8 ++++----
 2 files changed, 4 insertions(+), 19 deletions(-)
 delete mode 100644 srcpkgs/apr-util/patches/mysql.patch

diff --git a/srcpkgs/apr-util/patches/mysql.patch b/srcpkgs/apr-util/patches/mysql.patch
deleted file mode 100644
index bf1792ed6ebb..000000000000
--- a/srcpkgs/apr-util/patches/mysql.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-fixes: https://github.com/void-linux/void-packages/issues/39510
-taken from upstream: https://svn.apache.org/viewvc/apr/apr/trunk/dbd/apr_dbd_mysql.c?r1=1872059&r2=1872060&diff_format=h
-
---- a/dbd/apr_dbd_mysql.c
-+++ b/dbd/apr_dbd_mysql.c
-@@ -1262,7 +1262,9 @@
- 
- static void dbd_mysql_init(apr_pool_t *pool)
- {
-+#if MYSQL_VERSION_ID < 100000
-     my_init();
-+#endif
-     mysql_thread_init();
- 
-     /* FIXME: this is a guess; find out what it really does */
diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..5e9009851ba4 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
-version=1.6.1
-revision=13
+version=1.6.2
+revision=1
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap
@@ -17,8 +17,8 @@ short_desc="Apache Portable Runtime Utility Library"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://apr.apache.org/"
-distfiles="https://www.apache.org/dist/apr/${pkgname}-${version}.tar.bz2"
-checksum=d3e12f7b6ad12687572a3a39475545a072608f4ba03a6ce8a3778f607dd0035b
+distfiles="https://downloads.apache.org/apr/${pkgname}-${version}.tar.bz2"
+checksum=4fe57443a7905027e13707c875c5de6f9fc6e2e5a2725d695b25a8a10c2d27e0
 # fails to build tests
 make_check=no
 

From 9a76a479fb6aa3fa3dd657beaf448a0728097f51 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/39] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From ef7e829354a5c286f6ffaebb8494d1af2abdd661 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/39] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 72b3ea0476fa2ee5110c55113459f1d07cd073d7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/39] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 11027334ecfddc6d997d56ec8681c49b478eef9d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/39] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 6a367385a5fd64a16d97ef3851760e14ca75ff8c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From a2f773c94289717cb45b6381107dbd1372c0832f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/39] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From eb74d470d30fe2913496888e88b3754ac8e1350e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/39] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 9871411c55f4e879aae5b03796062f751eba9bf2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/39] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From a91d8c3c18e64826f253333a70670f568fdb13ff Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/39] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..88401b722197 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 5f95206e2adc9bed7bf2b82b05d0b3a74f78f68f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/39] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From a86316212c999a0850d6316eff0fcc89789b49cf Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/39] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 8598b60648d8d800335f5d76801b89fc6d86d674 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/39] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From 4363a520bbc916d654e19b84caf5d4c5d9fb368e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/39] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From e5c81fd2b9bafd6711b74ccda94f1f1e5977d5eb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/39] log4cxx: update to 1.0.0

- fix a linting issue
- fix subpacakge
---
 .../patches/100-bugfix-LOGCXX-284.patch       | 17 ----
 .../patches/150-bugfix-LOGCXX-365.patch       | 19 -----
 srcpkgs/log4cxx/patches/170-gcc6-fix.patch    | 80 -------------------
 .../patches/180-gcc-fix-testsuite.patch       | 25 ------
 .../log4cxx/patches/missing-includes.patch    | 38 ---------
 srcpkgs/log4cxx/template                      | 14 ++--
 6 files changed, 7 insertions(+), 186 deletions(-)
 delete mode 100644 srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
 delete mode 100644 srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
 delete mode 100644 srcpkgs/log4cxx/patches/170-gcc6-fix.patch
 delete mode 100644 srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
 delete mode 100644 srcpkgs/log4cxx/patches/missing-includes.patch

diff --git a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch b/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
deleted file mode 100644
index fcff330f36d7..000000000000
--- a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## 100-bugfix-LOGCXX-284.dpatch by  <matthew@localhost>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Fixes build error on AIX with xlc_r
-
---- a/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-03-31 15:33:09.000000000 -0700
-+++ b/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-07-17 06:49:43.000000000 -0700
-@@ -181,7 +181,7 @@
-         //  output the using STL
-         //
-         std::basic_ostringstream<logchar> buffer;
--#if defined(_USEFAC)
-+#if defined(_MSC_VER) && _MSC_VER < 1300
-          _USEFAC(locale, std::time_put<logchar>)
-              .put(buffer, buffer, &date, fmt.c_str(), fmt.c_str() + fmt.length());
- #else
diff --git a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch b/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
deleted file mode 100644
index 0cf96b67ae4a..000000000000
--- a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
+++ /dev/null
@@ -1,19 +0,0 @@
-Description: fixes test suite to not expect the year to be between 2000 and 2009.
-Origin: upstream, http://svn.apache.org/viewvc?view=rev&rev=954335
-Bug: https://issues.apache.org/jira/browse/LOGCXX-365
-Forwarded: not-needed
-Applied-Upstream: commit 954335
-Last-Update: 2014-03-14
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/util/filter.h	2010/06/14 00:24:42	954334
-+++ b/src/test/cpp/util/filter.h	2010/06/14 00:30:43	954335
-@@ -31,7 +31,7 @@
- #define BASIC_PAT "\\[0x[0-9A-F]*] (FATAL|ERROR|WARN|INFO|DEBUG)"
- #define ISO8601_PAT "[0-9]\\{4\\}-[0-9]\\{2\\}-[0-9]\\{2\\} [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_DATE_AND_TIME_PAT \
--        "[0-9]\\{1,2\\} .* 200[0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
-+        "[0-9]\\{1,2\\} .* 2[0-9][0-9][0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_TIME_PAT "[0-2][0-9]:[0-9][0-9]:[0-9][0-9],[0-9][0-9][0-9]"
- #define RELATIVE_TIME_PAT "^[0-9]+"
- 
diff --git a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch b/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
deleted file mode 100644
index cfa0c2f5319c..000000000000
--- a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-Description: Fix FTBFS with GCC6
- GCC6 is more pickier on truncating, so this patch fixes the narrowing conversion errors.
-Author: Tobias Frost <tobi@debian.org>
-Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=811768
-Forwarded: https://issues.apache.org/jira/browse/LOGCXX-482
-Applied-Upstream: yes, targeted version 0.11.0
-Last-Update: 2016-07-01 (DebCamp16)
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/main/cpp/locationinfo.cpp
-+++ b/src/main/cpp/locationinfo.cpp
-@@ -148,7 +148,7 @@
-     if (lineNumber == -1 && fileName == NA && methodName == NA_METHOD) {
-          os.writeNull(p);
-     } else {
--        char prolog[] = {
-+        unsigned char prolog[] = {
-          0x72, 0x00, 0x21, 0x6F, 0x72, 0x67, 0x2E, 
-          0x61, 0x70, 0x61, 0x63, 0x68, 0x65, 0x2E, 0x6C, 
-          0x6F, 0x67, 0x34, 0x6A, 0x2E, 0x73, 0x70, 0x69, 
-@@ -161,7 +161,7 @@
-                 0x61, 0x76, 0x61, 0x2F, 0x6C, 0x61, 0x6E, 0x67, 
-                 0x2F, 0x53, 0x74, 0x72, 0x69, 0x6E, 0x67, 0x3B,
-          0x78, 0x70 };
--      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, prolog, sizeof(prolog), p);
-+      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, (char *)prolog, sizeof(prolog), p);
-         char* line = p.itoa(lineNumber);
-         //
-         //   construct Java-like fullInfo (replace "::" with ".")
---- a/src/main/cpp/loggingevent.cpp
-+++ b/src/main/cpp/loggingevent.cpp
-@@ -236,7 +236,7 @@
- 
- 
- void LoggingEvent::writeProlog(ObjectOutputStream& os, Pool& p)  {
--     char classDesc[] = {
-+     unsigned char classDesc[] = {
-         0x72, 0x00, 0x21, 
-         0x6F, 0x72, 0x67, 0x2E, 0x61, 0x70, 0x61, 0x63, 
-         0x68, 0x65, 0x2E, 0x6C, 0x6F, 0x67, 0x34, 0x6A, 
-@@ -292,7 +292,7 @@
-         0x3B, 0x78, 0x70 }; 
- 
-      os.writeProlog("org.apache.log4j.spi.LoggingEvent", 
--        8, classDesc, sizeof(classDesc), p);
-+        8, (char *) classDesc, sizeof(classDesc), p);
- }
- 
- void LoggingEvent::write(helpers::ObjectOutputStream& os, Pool& p) const {
---- a/src/main/cpp/objectoutputstream.cpp
-+++ b/src/main/cpp/objectoutputstream.cpp
-@@ -36,8 +36,8 @@
-        objectHandle(0x7E0000),
-        classDescriptions(new ClassDescriptionMap())
- {
--   char start[] = { 0xAC, 0xED, 0x00, 0x05 };
--   ByteBuffer buf(start, sizeof(start));
-+   unsigned char start[] = { 0xAC, 0xED, 0x00, 0x05 };
-+   ByteBuffer buf((char*)start, sizeof(start));
-    os->write(buf, p);
- }
- 
-@@ -81,7 +81,7 @@
-     //
-     //  TC_OBJECT and the classDesc for java.util.Hashtable
-     //
--    char prolog[] = {
-+    unsigned char prolog[] = {
-         0x72, 0x00, 0x13, 0x6A, 0x61, 0x76, 0x61, 
-         0x2E, 0x75, 0x74, 0x69, 0x6C, 0x2E, 0x48, 0x61, 
-         0x73, 0x68, 0x74, 0x61, 0x62, 0x6C, 0x65, 0x13, 
-@@ -90,7 +90,7 @@
-         0x64, 0x46, 0x61, 0x63, 0x74, 0x6F, 0x72, 0x49, 
-         0x00, 0x09, 0x74, 0x68, 0x72, 0x65, 0x73, 0x68, 
-         0x6F, 0x6C, 0x64, 0x78, 0x70  };
--    writeProlog("java.util.Hashtable", 1, prolog, sizeof(prolog), p);
-+    writeProlog("java.util.Hashtable", 1, (char *) prolog, sizeof(prolog), p);
-     //
-     //   loadFactor = 0.75, threshold = 5, blockdata start, buckets.size = 7
-     char data[] = { 0x3F, 0x40, 0x00, 0x00, 0x00, 0x00, 0x00, 0x05, 
diff --git a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch b/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
deleted file mode 100644
index 71b71467a131..000000000000
--- a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-Description: Fix narrowing errors also for the testsuite
-Author: Tobias Frost <tobi@debian.org>
-Last-Update: 2016-10-23
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/xml/domtestcase.cpp
-+++ b/src/test/cpp/xml/domtestcase.cpp
-@@ -190,7 +190,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase3.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with a superscript 3");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xC2, 0xB3, 0 };
-+                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xC2, (logchar)0xB3, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xB3, 0 };
- #endif
-@@ -209,7 +209,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase4.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with an ideographic 4");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xE3, 0x86, 0x95, 0 };
-+                const logchar fname[] = { 0x6F, (logchar)0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xE3, (logchar)0x86, (logchar)0x95, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0x3195, 0 };
- #endif
diff --git a/srcpkgs/log4cxx/patches/missing-includes.patch b/srcpkgs/log4cxx/patches/missing-includes.patch
deleted file mode 100644
index a63bffd95c57..000000000000
--- a/srcpkgs/log4cxx/patches/missing-includes.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-diff -Naur apache-log4cxx-0.10.0.orig/src/examples/cpp/console.cpp apache-log4cxx-0.10.0/src/examples/cpp/console.cpp
---- a/src/examples/cpp/console.cpp	2008-04-01 00:34:52.000000000 +0200
-+++ b/src/examples/cpp/console.cpp	2008-05-06 05:40:52.000000000 +0200
-@@ -15,7 +15,10 @@
-  * limitations under the License.
-  */
- 
--#include <stdlib.h>
-+#include <cstdio>
-+#include <cstdlib>
-+#include <cstring>
-+#include <stdint.h>
- #include <log4cxx/logger.h>
- #include <log4cxx/consoleappender.h>
- #include <log4cxx/simplelayout.h>
-diff -Naur apache-log4cxx-0.10.0.orig/src/main/cpp/inputstreamreader.cpp apache-log4cxx-0.10.0/src/main/cpp/inputstreamreader.cpp
---- a/src/main/cpp/inputstreamreader.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/inputstreamreader.cpp	2008-05-06 05:32:31.000000000 +0200
-@@ -21,6 +21,8 @@
- #include <log4cxx/helpers/pool.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
- 
-diff -Naur src/main/cpp/socketoutputstream.cpp apache-log4cxx-0.10.0/src/main/cpp/socketoutputstream.cpp
---- a/src/main/cpp/socketoutputstream.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/socketoutputstream.cpp	2008-05-06 05:35:55.000000000 +0200
-@@ -20,6 +20,8 @@
- #include <log4cxx/helpers/socket.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..963743f6367a 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,22 +1,22 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
-version=0.10.0
-revision=4
-build_style=gnu-configure
-makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+version=1.0.0
+revision=1
+build_style=cmake
+hostmakedepends="pkg-config zip"
+makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel boost-devel"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"
 distfiles="https://archive.apache.org/dist/logging/log4cxx/${version}/apache-log4cxx-${version}.tar.gz"
-checksum=0de0396220a9566a580166e66b39674cb40efd2176f52ad2c65486c99c920c8c
+checksum=6df9f1f682650de6045309473d5b2fe1f798a03ceb36a74a5b21f5520962d32f
 
 log4cxx-devel_package() {
 	short_desc+=" - development files"
 	depends="${sourcepkg}>=${version}_${revision}"
 	pkg_install() {
 		vmove usr/include
-		vmove usr/lib/*.a
 		vmove usr/lib/*.so
 		vmove usr/lib/pkgconfig
 	}

From 6860cd341b6fb250a89260ed440d23d13f283619 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/39] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 637f611db8851fbe82b0187f75475ff97285ad16 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/39] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From ff758b1547846d1ecb9c6aac93c92411215b8a00 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/39] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From bb1b37560733f0b21d29c0df06aaf31bdf21ee7d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/39] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From dd98db1d7059c83038930518d8c20208fcf177c3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/39] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From b34a83e265f4db3dac20d3dd4862de0647fc8a7f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/39] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 610792a0cc25465f53df9cce6d0b0be0a43bc4ce Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/39] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From c4a065d86e263bb1035a44c5cac8906dc10dda72 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/39] python3-ldap: update to 3.4.3

build was failing after revbump
remove unnecessary sed expression
---
 srcpkgs/python3-ldap/template | 12 ++++--------
 1 file changed, 4 insertions(+), 8 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..41e4edb1f354 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -1,10 +1,10 @@
 # Template file for 'python3-ldap'
 pkgname=python3-ldap
 _pkgname=python-ldap
-version=3.2.0
-revision=5
+version=3.4.3
+revision=1
 build_style=python3-module
-hostmakedepends="python3-setuptools"
+hostmakedepends="python3-setuptools python3-wheel python3-pyasn1-modules"
 makedepends="python3-devel libldap-devel"
 depends="python3-pyasn1-modules"
 checkdepends="openldap openldap-tools"
@@ -13,8 +13,4 @@ maintainer="Michael Aldridge <maldridge@voidlinux.org>"
 license="Python-2.0"
 homepage="https://www.python-ldap.org"
 distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
-checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
-
-pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
-}
+checksum=ab26c519a0ef2a443a2a10391fa3c5cb52d7871323399db949ebfaa9f25ee2a0

From d96ec375fc02e3653fcb37fbd9ee7bcd728ce458 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/39] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 977248e1cc6a89a51845e882874310b32c933e2c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:36:22 +0100
Subject: [PATCH 34/39] seahorse: revbump due to openldap update

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 3e5040c56c18d4039ae41d85910ec900b4bcae16 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:38:35 +0100
Subject: [PATCH 35/39] squid: revbump due to openldap update

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 49b9eb9d7b91..2238d1c7df52 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.7
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sysconfdir=/etc/squid

From 5f65f0db3cb51add802c26ee9a55c3c24e8ff1a5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:39:30 +0100
Subject: [PATCH 36/39] sssd: revbump due to openldap update

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 81733e4104116407ea70702346383010749d05bc Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:41:30 +0100
Subject: [PATCH 37/39] sylpheed: revbump due to openldap update

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 3b3d46a585d9a0822711cd015fac87fa45da6599 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:42:47 +0100
Subject: [PATCH 38/39] virtuoso: update to 7.2.8

test suite was failing on revbump

- remove patches that no longer apply
- add patch that removes git revision from graphql
- disable static libraries as we're removing them after install anyway
- add which to hostmakedepends
- add missing checkdepends
---
 .../virtuoso/patches/always-ieee-floats.patch |   46 -
 srcpkgs/virtuoso/patches/fix-graphql.patch    |   11 +
 .../virtuoso/patches/fix-utf8-bittest.patch   |   15 -
 srcpkgs/virtuoso/patches/musl-page_size.patch |   34 -
 .../remove-openssl-version-check.patch        |   48 -
 .../virtuoso/patches/ssl-connect-state.patch  |   15 -
 srcpkgs/virtuoso/patches/ssl1.1.patch         | 1400 -----------------
 srcpkgs/virtuoso/patches/ssl1.1_more.patch    |   20 -
 srcpkgs/virtuoso/patches/use-mkstemp.patch    |   18 -
 srcpkgs/virtuoso/template                     |   16 +-
 10 files changed, 18 insertions(+), 1605 deletions(-)
 delete mode 100644 srcpkgs/virtuoso/patches/always-ieee-floats.patch
 create mode 100644 srcpkgs/virtuoso/patches/fix-graphql.patch
 delete mode 100644 srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
 delete mode 100644 srcpkgs/virtuoso/patches/musl-page_size.patch
 delete mode 100644 srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl-connect-state.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl1.1.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl1.1_more.patch
 delete mode 100644 srcpkgs/virtuoso/patches/use-mkstemp.patch

diff --git a/srcpkgs/virtuoso/patches/always-ieee-floats.patch b/srcpkgs/virtuoso/patches/always-ieee-floats.patch
deleted file mode 100644
index 69b5034214f7..000000000000
--- a/srcpkgs/virtuoso/patches/always-ieee-floats.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From bc8e9890de8c9866e6e1f49c8355ebee915579e4 Mon Sep 17 00:00:00 2001
-From: q66 <daniel@octaforge.org>
-Date: Wed, 29 Jan 2020 12:50:46 +0100
-Subject: [PATCH 1/2] always use IEEE floats
-
-We don't build on any platforms where this is not the case.
-
-Fixes platforms for which this is not checked.
----
- libsrc/Dk/Dkmarshal.c | 20 +-------------------
- 1 file changed, 1 insertion(+), 19 deletions(-)
-
-diff --git libsrc/Dk/Dkmarshal.c libsrc/Dk/Dkmarshal.c
-index da15a21..b2b6c71 100644
---- a/libsrc/Dk/Dkmarshal.c
-+++ b/libsrc/Dk/Dkmarshal.c
-@@ -31,25 +31,7 @@
- # include <netinet/in.h>			 /* for ntohl, htonl */
- #endif
- 
--#if defined (i386) || \
--    defined (_WIN64) || \
--    defined (_M_IX86) || \
--    defined (_M_ALPHA) || \
--    defined (mc68000) || \
--    defined (sparc) || \
--    defined (__x86_64) || \
--    defined (__alpha) || \
--    defined (__powerpc) || \
--    defined (mips) || \
--    defined (__OS2__) || \
--    defined (_IBMR2)
--# define _IEEE_FLOATS
--#elif defined (OPL_SOURCE)
--# include <librpc.h>
--#else
--# include <rpc/types.h>
--# include <rpc/xdr.h>
--#endif
-+#define _IEEE_FLOATS
- 
- macro_char_func readtable[256];
- ses_write_func writetable[256];
--- 
-2.24.0
-
diff --git a/srcpkgs/virtuoso/patches/fix-graphql.patch b/srcpkgs/virtuoso/patches/fix-graphql.patch
new file mode 100644
index 000000000000..f04b3e45c47a
--- /dev/null
+++ b/srcpkgs/virtuoso/patches/fix-graphql.patch
@@ -0,0 +1,11 @@
+--- a/binsrc/graphql/graphql_plugin.c	2023-02-01 21:14:18.148478500 +0100
++++ b/binsrc/graphql/graphql_plugin.c	2022-10-19 14:44:14.000000000 +0200
+@@ -173,7 +173,7 @@
+ 
+ static unit_version_t plugin_graphql_version = {
+   "GraphQL/SPARQL Bridge",	/*!< Title of unit, filled by unit */
+-  GQL_BRIDGE_VER " (" GIT_HEAD_STR ")",	/*!< Version number, filled by unit */
++  GQL_BRIDGE_VER,		/*!< Version number, filled by unit */
+   "OpenLink Software",		/*!< Plugin's developer, filled by unit */
+   "Support functions for GraphQL/SPARQL Bridge",	/*!< Any additional info, filled by unit */
+   0,				/*!< Error message, filled by unit loader */
diff --git a/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch b/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
deleted file mode 100644
index 85e84a67ef3c..000000000000
--- a/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: expression requires binary AND, not logical
-
---- a/libsrc/util/pcrelib/pcre_study.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/util/pcrelib/pcre_study.c	2020-01-27 15:44:57.715821355 +0100
-@@ -432,7 +432,7 @@
-           for (c = 0; c < 16; c++) start_bits[c] |= tcode[c];
-           for (c = 128; c < 256; c++)
-             {
--            if ((tcode[c/8] && (1 << (c&7))) != 0)
-+            if ((tcode[c/8] & (1 << (c&7))) != 0)
-               {
-               int d = (c >> 6) | 0xc0;            /* Set bit for this starter */
-               start_bits[d/8] |= (1 << (d&7));    /* and then skip on to the */
diff --git a/srcpkgs/virtuoso/patches/musl-page_size.patch b/srcpkgs/virtuoso/patches/musl-page_size.patch
deleted file mode 100644
index 73a9abdd0f39..000000000000
--- a/srcpkgs/virtuoso/patches/musl-page_size.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From 125669821d95ff989bf94161b8e2497bfca9d0ab Mon Sep 17 00:00:00 2001
-From: q66 <daniel@octaforge.org>
-Date: Wed, 29 Jan 2020 12:54:14 +0100
-Subject: [PATCH 2/2] Use more portable page size check
-
-This fixes musl builds.
----
- libsrc/Dk/tlsf.h | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git libsrc/Dk/tlsf.h libsrc/Dk/tlsf.h
-index ddce478..a9687f4 100644
---- a/libsrc/Dk/tlsf.h
-+++ b/libsrc/Dk/tlsf.h
-@@ -20,6 +20,7 @@
- #define _TLSF_H_
- 
- #include <sys/types.h>
-+#include <unistd.h>
- 
- extern size_t init_memory_pool(size_t, void *);
- extern size_t get_used_size(void *);
-@@ -159,7 +160,7 @@ extern void tlsf_base_free (void * c, size_t sz);
- 
- #define DEFAULT_AREA_SIZE (1024*10)
- 
--#define PAGE_SIZE (getpagesize())
-+#define PAGE_SIZE ((int)sysconf(_SC_PAGESIZE))
- 
- #ifndef WIN32
- #ifdef USE_PRINTF
--- 
-2.24.0
-
diff --git a/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch b/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
deleted file mode 100644
index 3094fbb6ab64..000000000000
--- a/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Enable subdir-objects and strip openssl version check which fails for libressl
-
---- a/configure.ac	2018-08-16 01:06:21.000000000 +0200
-+++ b/configure.ac	2020-01-27 15:02:36.946922663 +0100
-@@ -58,7 +58,7 @@
- dnl	AM_INIT_AUTOMAKE([1.8])
- dnl	AM_INIT_AUTOMAKE([1.9 tar-ustar])
- dnl
--AM_INIT_AUTOMAKE([1.9 tar-ustar])
-+AM_INIT_AUTOMAKE([1.9 tar-ustar subdir-objects])
- 
- AM_MAINTAINER_MODE
- 
-@@ -867,32 +867,6 @@
- 	;;
- esac
- 
--AC_MSG_CHECKING([OpenSSL version])
--AC_TRY_COMPILE([
--#include <openssl/opensslv.h>
--], [
--#if OPENSSL_VERSION_NUMBER < 0x0090801fL
--#error OpenSSL version too old 
--#endif
--    ],[
--      AC_MSG_RESULT([>= 0.9.8e])
--    ],[
--      AC_MSG_ERROR([OpenSSL version 0.9.8e or greater is required.])
--    ])
--
--AC_MSG_CHECKING([OpenSSL version])
--AC_TRY_COMPILE([
--#include <openssl/opensslv.h>
--],[
--#if OPENSSL_VERSION_NUMBER >= 0x1010000fL
--#error OpenSSL version too new
--#endif
--    ],[
--      AC_MSG_RESULT([< 1.1.0])
--    ],[
--      AC_MSG_ERROR([OpenSSL version 1.1.0 or greater is currently not supported.])
--    ])
--
- AC_MSG_CHECKING([usability of the OpenSSL header files and library in ${openssl_dir}])
- AC_TRY_RUN([
- #include <openssl/rsa.h>
diff --git a/srcpkgs/virtuoso/patches/ssl-connect-state.patch b/srcpkgs/virtuoso/patches/ssl-connect-state.patch
deleted file mode 100644
index 39566e3b6dfd..000000000000
--- a/srcpkgs/virtuoso/patches/ssl-connect-state.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Use the proper interface of libressl which does not expose the internal structure of SSL
-
---- a/libsrc/Wi/http.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/Wi/http.c	2020-01-27 15:09:53.284905265 +0100
-@@ -9949,7 +9949,7 @@
- 	  cli_ssl_get_error_string (err_buf, sizeof (err_buf));
- 	  sqlr_new_error ("42000", "..002", "SSL_do_handshake failed %s", err_buf);
- 	}
--      ssl->state = SSL_ST_ACCEPT;
-+      SSL_set_accept_state (ssl);
-       while (SSL_renegotiate_pending (ssl) && ctr < 1000)
- 	{
- 	  timeout_t to = { 0, 1000 };
diff --git a/srcpkgs/virtuoso/patches/ssl1.1.patch b/srcpkgs/virtuoso/patches/ssl1.1.patch
deleted file mode 100644
index 988749946480..000000000000
--- a/srcpkgs/virtuoso/patches/ssl1.1.patch
+++ /dev/null
@@ -1,1400 +0,0 @@
-Description: Fix FTBFS with openssl 1.1
-Author: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Bug-Debian: https://bugs.debian.org/828594
-Forwarded: https://github.com/openlink/virtuoso-opensource/pull/583
-Last-Update: Mo 11. Feb 13:50:17 CET 2019 (by Andreas Tille <tille@debian.org>)
-
----
-
-From 823092cccbd8e2ab9bfad6c3d3df791a7ffa76fc Mon Sep 17 00:00:00 2001
-From: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Date: Mon, 5 Sep 2016 10:49:54 +0000
-Subject: [PATCH] virtuoso-opensource: build against openssl 1.1.0
-
-Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
----
- libsrc/Dk/Dkernel.c      |   6 +-
- libsrc/Wi/bif_crypto.c   | 120 ++++++++++--------
- libsrc/Wi/http.c         |   2 +-
- libsrc/Wi/xmlenc.c       | 319 +++++++++++++++++++++++++++--------------------
- libsrc/Wi/xmlenc.h       | 193 ++++++++++++++++++++++++++--
- libsrc/Wi/xmlenc_algos.c | 132 +++++++++++---------
- libsrc/util/sslengine.c  |   6 +-
- 7 files changed, 524 insertions(+), 254 deletions(-)
-
---- a/libsrc/Wi/bif_crypto.c
-+++ b/libsrc/Wi/bif_crypto.c
-@@ -181,21 +181,26 @@ box_hmac (caddr_t box, caddr_t key, int
-   unsigned char temp[EVP_MAX_MD_SIZE];
-   unsigned int size = 0;
-   caddr_t res = NULL;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   const EVP_MD *md = EVP_sha1 ();
- 
-   if (alg == 1)
-     md = EVP_ripemd160 ();
- 
--  HMAC_Init (&ctx, key, box_length (key) - DV_STRINGP (key) ? 1 : 0, md);
--  box_hmac_1 (box, &ctx);
--  HMAC_Final (&ctx, temp, &size);
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return res;
-+
-+  HMAC_Init_ex (ctx, key, box_length (key) - DV_STRINGP (key) ? 1 : 0, md, NULL);
-+  box_hmac_1 (box, ctx);
-+  HMAC_Final (ctx, temp, &size);
-   if (size)
-     {
-       res = dk_alloc_box (size + 1, DV_SHORT_STRING);
-       memcpy (res, temp, size);
-       res[size] = 0;
-     }
-+  HMAC_CTX_free(ctx);
-   return res;
- }
- 
-@@ -347,14 +352,12 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 	    {
- 	      int ii;
- 
--	      opp = op;
--	      ii = d2i_ASN1_BOOLEAN (NULL, (const unsigned char **)&opp, len + hl);
--	      if (ii < 0)
-+	      if (len + hl < 1)
- 		{
- 		  if (BIO_write (bp, "Bad boolean\n", 12))
- 		    goto end;
- 		}
--	      BIO_printf (bp, "%d", ii);
-+	      BIO_printf (bp, "%d", p[0]);
- 	    }
- 	  else if (tag == V_ASN1_BMPSTRING)
- 	    {
-@@ -415,7 +418,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		}
- 	      if (os != NULL)
- 		{
--		  M_ASN1_OCTET_STRING_free (os);
-+		  ASN1_STRING_free (os);
- 		  os = NULL;
- 		}
- 	    }
-@@ -448,7 +451,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		  if (BIO_write (bp, "BAD INTEGER", 11) <= 0)
- 		    goto end;
- 		}
--	      M_ASN1_INTEGER_free (bs);
-+	      ASN1_STRING_free (bs);
- 	    }
- 	  else if (tag == V_ASN1_ENUMERATED)
- 	    {
-@@ -479,7 +482,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		  if (BIO_write (bp, "BAD ENUMERATED", 11) <= 0)
- 		    goto end;
- 		}
--	      M_ASN1_ENUMERATED_free (bs);
-+	      ASN1_STRING_free (bs);
- 	    }
- 	  else if (len > 0 && dump)
- 	    {
-@@ -515,7 +518,7 @@ end:
-   if (o != NULL)
-     ASN1_OBJECT_free (o);
-   if (os != NULL)
--    M_ASN1_OCTET_STRING_free (os);
-+    ASN1_STRING_free (os);
-   *pp = p;
-   return (ret);
- }
-@@ -723,7 +726,7 @@ bio_to_strses (BIO * out_bio)
-   int len = BIO_get_mem_data (out_bio, &ptr);
-   int to_read = len, readed = 0;
- 
--  to_free = ((BUF_MEM *) out_bio->ptr)->data;
-+  to_free = ((BUF_MEM *) BIO_get_data(out_bio))->data;
-   BIO_set_flags (out_bio, BIO_FLAGS_MEM_RDONLY);
-   CATCH_WRITE_FAIL (ses)
-     {
-@@ -735,7 +738,7 @@ bio_to_strses (BIO * out_bio)
-       } while (to_read > 0);
-     }
-   END_WRITE_FAIL (ses);
--  ((BUF_MEM *) out_bio->ptr)->data = to_free;
-+  ((BUF_MEM *) BIO_get_data(out_bio))->data = to_free;
-   BIO_clear_flags (out_bio, BIO_FLAGS_MEM_RDONLY);
-   return ses;
- }
-@@ -770,7 +773,7 @@ bif_smime_verify (caddr_t * qst, caddr_t
-   if (DV_TYPE_OF (msg) == DV_STRING_SESSION)
-     {
-       in_bio = strses_to_bio ((dk_session_t *) msg);
--      to_free = ((BUF_MEM *) in_bio->ptr)->data;
-+      to_free = ((BUF_MEM *) BIO_get_data(in_bio))->data;
-       BIO_set_flags (in_bio, BIO_FLAGS_MEM_RDONLY);
-     }
-   else
-@@ -780,7 +783,7 @@ bif_smime_verify (caddr_t * qst, caddr_t
-       p7 = SMIME_read_PKCS7 (in_bio, &data_bio);
-       if (to_free)
- 	{
--	  ((BUF_MEM *) in_bio->ptr)->data = to_free;
-+	  ((BUF_MEM *) BIO_get_data(in_bio))->data = to_free;
- 	  BIO_clear_flags (in_bio, BIO_FLAGS_MEM_RDONLY);
- 	}
-       BIO_free (in_bio);
-@@ -924,16 +927,20 @@ bif_smime_sign (caddr_t * qst, caddr_t *
-     }
- 
-   certs = sk_X509_new_null ();
--  if (store && store->objs)
-+
-+  if (store && X509_STORE_get0_objects(store))
-     {
--      for (inx = 0; inx < sk_X509_OBJECT_num (store->objs); inx++)
-+      STACK_OF(X509_OBJECT) *store_objs = X509_STORE_get0_objects(store);
-+
-+      for (inx = 0; inx < sk_X509_OBJECT_num (store_objs); inx++)
- 	{
--	  X509_OBJECT *obj = sk_X509_OBJECT_value (store->objs, inx);
--	  if (obj->type == X509_LU_X509)
--	    sk_X509_push (certs, X509_dup (obj->data.x509));
-+	  X509_OBJECT *obj = sk_X509_OBJECT_value (store_objs, inx);
-+	  if (X509_OBJECT_get_type(obj) == X509_LU_X509)
-+	    sk_X509_push (certs, X509_dup (X509_OBJECT_get0_X509(obj)));
- 	}
- 
-     }
-+
-   if (store)
-     X509_STORE_free (store);
-   in_bio = BIO_new_mem_buf (msg, box_length (msg) - 1);
-@@ -1005,15 +1012,19 @@ bif_smime_encrypt (caddr_t * qst, caddr_
-     sqlr_new_error ("42000", "CR006", "No recipient certificates");
- 
-   certs = sk_X509_new_null ();
--  if (store && store->objs)
-+
-+  if (store && X509_STORE_get0_objects(store))
-     {
--      for (inx = 0; inx < sk_X509_OBJECT_num (store->objs); inx++)
-+      STACK_OF(X509_OBJECT) *store_objs = X509_STORE_get0_objects(store);
-+
-+      for (inx = 0; inx < sk_X509_OBJECT_num (store_objs); inx++)
- 	{
--	  X509_OBJECT *obj = sk_X509_OBJECT_value (store->objs, inx);
--	  if (obj->type == X509_LU_X509)
--	    sk_X509_push (certs, X509_dup (obj->data.x509));
-+	  X509_OBJECT *obj = sk_X509_OBJECT_value (store_objs, inx);
-+	  if (X509_OBJECT_get_type(obj) == X509_LU_X509)
-+	    sk_X509_push (certs, X509_dup (X509_OBJECT_get0_X509(obj)));
- 	}
-     }
-+
-   if (store)
-     X509_STORE_free (store);
-   in_bio = BIO_new_mem_buf (msg, box_length (msg) - 1);
-@@ -1181,7 +1192,7 @@ x509_certificate_verify_cb (int ok, X509
-   char *opts = (char *) X509_STORE_CTX_get_app_data (ctx);
-   if (!ok && opts)
-     {
--      switch (ctx->error)
-+      switch (X509_STORE_CTX_get_error(ctx))
- 	{
- 	case X509_V_ERR_CERT_HAS_EXPIRED:
- 	  if (strstr (opts, "expired"))
-@@ -1287,7 +1298,7 @@ bif_x509_certificate_verify (caddr_t * q
-   if (!i)
-     {
-       const char *err_str;
--      err_str = X509_verify_cert_error_string (csc->error);
-+      err_str = X509_verify_cert_error_string (X509_STORE_CTX_get_error(csc));
-       *err_ret = srv_make_new_error ("22023", "CR015", "X509 error: %s", err_str);
-     }
- 
-@@ -1308,20 +1319,16 @@ err_ret:
- #define VIRT_CERT_EXT "2.16.840.1.1113.1"
- 
- static caddr_t
--BN_box (BIGNUM * x)
-+BN_box (const BIGNUM *x)
- {
-   size_t buf_len, n;
-   caddr_t buf;
-   buf_len = (size_t) BN_num_bytes (x);
--  if (buf_len <= BN_BYTES)
--    buf = box_num ((unsigned long) x->d[0]);
--  else
--    {
--      buf = dk_alloc_box (buf_len, DV_BIN);
--      n = BN_bn2bin (x, (unsigned char *) buf);
--      if (n != buf_len)
--	GPF_T;
--    }
-+  /* did not figure out where buf is free()ed */
-+  buf = dk_alloc_box (buf_len, DV_BIN);
-+  n = BN_bn2bin (x, (unsigned char *) buf);
-+  if (n != buf_len)
-+	  GPF_T;
-   return buf;
- }
- 
-@@ -1498,7 +1505,7 @@ bif_get_certificate_info (caddr_t * qst,
- 	int i;
- 	char tmp[1024];
- 	char *ext_oid = (char *) (BOX_ELEMENTS (args) > 4 ? bif_string_arg (qst, args, 4, "get_certificate_info") : VIRT_CERT_EXT);
--	STACK_OF (X509_EXTENSION) * exts = cert->cert_info->extensions;
-+	const STACK_OF (X509_EXTENSION) * exts = X509_get0_extensions(cert);
- 	for (i = 0; i < sk_X509_EXTENSION_num (exts); i++)
- 	  {
- 	    X509_EXTENSION *ex = sk_X509_EXTENSION_value (exts, i);
-@@ -1510,7 +1517,7 @@ bif_get_certificate_info (caddr_t * qst,
- 		char *data_ptr;
- 		BIO *mem = BIO_new (BIO_s_mem ());
- 		if (!X509V3_EXT_print (mem, ex, 0, 0))
--		  M_ASN1_OCTET_STRING_print (mem, ex->value);
-+		  ASN1_STRING_print (mem, X509_EXTENSION_get_data(ex));
- 		len = BIO_get_mem_data (mem, &data_ptr);
- 		if (len > 0 && data_ptr)
- 		  {
-@@ -1537,18 +1544,23 @@ bif_get_certificate_info (caddr_t * qst,
- 	if (k)
- 	  {
- #ifdef EVP_PKEY_RSA
--	    if (k->type == EVP_PKEY_RSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	      {
--		RSA *x = k->pkey.rsa;
--		ret = list (3, box_dv_short_string ("RSAPublicKey"), BN_box (x->e), BN_box (x->n));
-+		const BIGNUM *n, *e;
-+
-+		RSA_get0_key(EVP_PKEY_get0_RSA(k), &n, &e, NULL);
-+
-+		ret = list (3, box_dv_short_string ("RSAPublicKey"), BN_box (e), BN_box (n));
- 	      }
- 	    else
- #endif
- #ifdef EVP_PKEY_DSA
--	    if (k->type == EVP_PKEY_DSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	      {
--		DSA *x = k->pkey.dsa;
--		ret = list (2, box_dv_short_string ("DSAPublicKey"), BN_box (x->pub_key));
-+		const BIGNUM *pub_key;
-+
-+		DSA_get0_key(EVP_PKEY_get0_DSA(k), &pub_key, NULL);
-+		ret = list (2, box_dv_short_string ("DSAPublicKey"), BN_box (pub_key));
- 	      }
- 	    else
- #endif
-@@ -1567,13 +1579,13 @@ bif_get_certificate_info (caddr_t * qst,
- 	int n, i, len;
- 	char *s, *data_ptr;
- 	BIO *mem = BIO_new (BIO_s_mem ());
--	for (i = 0; NULL != subj && i < sk_X509_NAME_ENTRY_num(subj->entries); i++)
-+	for (i = 0; NULL != subj && i < X509_NAME_entry_count(subj); i++)
- 	  {
--	    ne = sk_X509_NAME_ENTRY_value(subj->entries,i);
--	    n = OBJ_obj2nid (ne->object);
-+	    ne = X509_NAME_get_entry(subj, i);
-+	    n = OBJ_obj2nid (X509_NAME_ENTRY_get_object(ne));
- 	    if ((n == NID_undef) || ((s = (char *) OBJ_nid2sn (n)) == NULL))
- 	      {
--		i2t_ASN1_OBJECT (buffer, sizeof (buffer), ne->object);
-+		i2t_ASN1_OBJECT (buffer, sizeof (buffer), X509_NAME_ENTRY_get_object(ne));
- 		s = buffer;
- 	      }
- 	    if (!strcmp (s, attr))
-@@ -1582,9 +1594,10 @@ bif_get_certificate_info (caddr_t * qst,
- 		break;
- 	      }
- 	  }
-+
- 	if (ne_ret)
- 	  {
--	    ASN1_STRING_print (mem, ne_ret->value);
-+	    ASN1_STRING_print (mem, X509_NAME_ENTRY_get_data(ne_ret));
- 	    len = BIO_get_mem_data (mem, &data_ptr);
- 	    if (len > 0 && data_ptr)
- 	      {
-@@ -1605,17 +1618,17 @@ bif_get_certificate_info (caddr_t * qst,
- 	dk_set_t set = NULL;
- 	caddr_t val;
- 	BIO *mem = BIO_new (BIO_s_mem ());
--	for (i = 0; NULL != subj && i < sk_X509_NAME_ENTRY_num(subj->entries); i++)
-+	for (i = 0; NULL != subj && i < X509_NAME_entry_count(subj); i++)
- 	  {
- 	    val = NULL;
--	    ne = sk_X509_NAME_ENTRY_value(subj->entries,i);
--	    n = OBJ_obj2nid (ne->object);
-+	    ne = X509_NAME_get_entry(subj, i);
-+	    n = OBJ_obj2nid (X509_NAME_ENTRY_get_object(ne));
- 	    if ((n == NID_undef) || ((s = (char *) OBJ_nid2sn (n)) == NULL))
- 	      {
--		i2t_ASN1_OBJECT (buffer, sizeof (buffer), ne->object);
-+		i2t_ASN1_OBJECT (buffer, sizeof (buffer), X509_NAME_ENTRY_get_object(ne));
- 		s = buffer;
- 	      }
--	    ASN1_STRING_print (mem, ne->value);
-+	    ASN1_STRING_print (mem, X509_NAME_ENTRY_get_data(ne));
- 	    len = BIO_get_mem_data (mem, &data_ptr);
- 	    if (len > 0 && data_ptr)
- 	      {
-@@ -1629,18 +1642,22 @@ bif_get_certificate_info (caddr_t * qst,
- 	  }
- 	BIO_free (mem);
- 	ret = list_to_array (dk_set_nreverse (set));
-+
- 	break;
-       }
-     case 12:
-       {
- 	const unsigned char *s;
- 	int i, n;
--	const ASN1_STRING *sig = cert->signature;
--	X509_ALGOR *sigalg = cert->sig_alg;
-+	const ASN1_STRING *sig;
-+	const X509_ALGOR *sigalg;
-+	const ASN1_OBJECT *sig_alg_algorithm;
- 	char buf[80];
- 	caddr_t val;
- 
--        i2t_ASN1_OBJECT(buf,sizeof (buf), sigalg->algorithm);
-+	X509_get0_signature(&sig, &sigalg, cert);
-+	X509_ALGOR_get0(&sig_alg_algorithm, NULL, NULL, sigalg);
-+	i2t_ASN1_OBJECT(buf,sizeof (buf), sig_alg_algorithm);
- 
- 	n = sig->length;
- 	s = sig->data;
-@@ -1660,11 +1677,11 @@ bif_get_certificate_info (caddr_t * qst,
- 	if (k)
- 	  {
- #ifdef EVP_PKEY_RSA
--	    if (k->type == EVP_PKEY_RSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	      {
- 		char *data_ptr;
- 		int len;
--		RSA *x = k->pkey.rsa;
-+		RSA *x = EVP_PKEY_get0_RSA(k);
- 		b = BIO_new (BIO_s_mem());
- 		i2d_RSA_PUBKEY_bio (b, x);
- 		len = BIO_get_mem_data (b, &data_ptr);
---- a/libsrc/Wi/xmlenc.c
-+++ b/libsrc/Wi/xmlenc.c
-@@ -1215,36 +1215,45 @@ void xenc_key_remove (xenc_key_t * key,
- }
- 
- 
--static void
--genrsa_cb(int p, int n, void *arg)
--{
--#ifdef LINT
--  p=n;
--#endif
--}
--
- int
- __xenc_key_rsa_init (char *name)
- {
-   RSA *rsa = NULL;
--  int num=1024;
--  unsigned long f4=RSA_F4;
-+  BIGNUM *bn = NULL;
-   int r;
-+
-   xenc_key_t * pkey = xenc_get_key_by_name (name, 1);
-   if (NULL == pkey)
-     SQLR_NEW_KEY_ERROR (name);
- 
--  rsa=RSA_generate_key(num,f4,genrsa_cb,NULL);
-+  rsa = RSA_new();
-+  if (!rsa)
-+	  goto out;
-+  bn = BN_new();
-+  if (!bn)
-+	  goto out;
-+  if (!BN_set_word(bn, RSA_F4))
-+	  goto out;
-+
-+  if (!RSA_generate_key_ex(rsa, 1024, bn, NULL))
-+	  goto out;
-+
-   r = RSA_check_key(rsa);
-+  if (r != 1)
-+	  goto out;
-   pkey->ki.rsa.pad = RSA_PKCS1_PADDING;
--  if (rsa == NULL)
--    {
--      sqlr_new_error ("42000", "XENC06",
--		    "RSA parameters generation error");
--    }
-   pkey->xek_rsa = rsa;
-   pkey->xek_private_rsa = rsa;
-+  BN_free(bn);
-   return 0;
-+out:
-+  if (bn)
-+	  BN_free(bn);
-+  if (rsa)
-+	  RSA_free(rsa);
-+  sqlr_new_error ("42000", "XENC06",
-+		  "RSA parameters generation error");
-+  return -1;
- }
- 
- 
-@@ -1455,19 +1464,19 @@ xenc_key_t * xenc_key_create_from_x509_c
- 
-   if (pkey)
-     {
--      switch (EVP_PKEY_type (pkey->type))
-+      switch (EVP_PKEY_type (EVP_PKEY_id(pkey)))
- 	{
- 	case EVP_PKEY_DSA:
- 	  sign_algoname = DSIG_DSA_SHA1_ALGO;
- 	  enc_algoname = XENC_DSA_ALGO;
--	  dsa = pkey->pkey.dsa;
--	  private_dsa = private_key ? private_key->pkey.dsa : 0;
-+	  dsa = EVP_PKEY_get0_DSA(pkey);
-+	  private_dsa = private_key ? EVP_PKEY_get0_DSA(private_key) : 0;
- 	  break;
- 	case EVP_PKEY_RSA:
- 	  sign_algoname = DSIG_RSA_SHA1_ALGO;
- 	  enc_algoname = XENC_RSA_ALGO;
--	  rsa = pkey->pkey.rsa;
--	  private_rsa = private_key ? private_key->pkey.rsa : 0;
-+	  rsa = EVP_PKEY_get0_RSA(pkey);
-+	  private_rsa = private_key ? EVP_PKEY_get0_RSA(private_key) : 0;
- 	  break;
- 	default:
- 	  goto finish;
-@@ -1516,13 +1525,6 @@ xenc_key_t * xenc_key_create_from_x509_c
-   return k;
- }
- 
--static void dh_cb(int p, int n, void *arg)
--{
--#ifdef LINT
--  p=n;
--#endif
--}
--
- static /*xenc_key_DSA_create */
- caddr_t bif_xenc_key_dsa_create (caddr_t * qst, caddr_t * err_r, state_slot_t ** args)
- {
-@@ -1588,15 +1590,21 @@ caddr_t bif_xenc_key_DH_create (caddr_t
-       dh = DH_new ();
-       bn_p = BN_bin2bn ((unsigned char *)mod, p_len, NULL);
-       bn_g = BN_bin2bn (g_bin, 1, NULL);
--      dh->p = bn_p;
--      dh->g = bn_g;
-+      if (dh)
-+	      DH_set0_pqg(dh, bn_p, NULL, bn_g);
- 
-       dk_free_box (mod_b64);
-       dk_free_box (mod);
-     }
-   else
-     {
--      dh = DH_generate_parameters (num, g, dh_cb, NULL);
-+      dh = DH_new();
-+      if (dh) {
-+	      if (!DH_generate_parameters_ex(dh, num, g, NULL)) {
-+		      DH_free(dh);
-+		      dh = NULL;
-+	      }
-+      }
-     }
-   if (!dh)
-     {
-@@ -1626,7 +1634,7 @@ caddr_t bif_xenc_DH_get_params (caddr_t
-   int n, len;
-   caddr_t buf = NULL, ret, b64;
-   DH *dh;
--  BIGNUM *num;
-+  const BIGNUM *num;
- 
-   mutex_enter (xenc_keys_mtx);
-   key = xenc_get_key_by_name (name, 0);
-@@ -1641,19 +1649,19 @@ caddr_t bif_xenc_DH_get_params (caddr_t
-   switch (param)
-     {
-   	case 1:
--	 num = dh->p;
-+	 DH_get0_pqg(dh, &num, NULL, NULL);
- 	 break;
- 	case 2:
--	 num = dh->g;
-+	 DH_get0_pqg(dh, NULL, NULL, &num);
- 	 break;
- 	case 3:
--	 num = dh->pub_key;
-+	 DH_get0_key(dh, &num, NULL);
- 	 break;
- 	case 4:
--	 num = dh->priv_key;
-+	 DH_get0_key(dh, NULL, &num);
- 	 break;
- 	default:
--	 num = dh->pub_key;
-+	 DH_get0_key(dh, &num, NULL);
-     }
- 
-   buf_len = (size_t)BN_num_bytes(num);
-@@ -1811,7 +1819,15 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
-   xenc_key_t * k;
-   caddr_t name = bif_string_arg (qst, args, 0, "xenc_key_RSA_create");
-   int num = (int) bif_long_arg (qst, args, 1, "xenc_key_RSA_create");
--  RSA *rsa = NULL;
-+  RSA *rsa;
-+  BIGNUM *bn;
-+
-+  rsa = RSA_new();
-+  bn = BN_new();
-+  if (!rsa || !bn)
-+	goto out;
-+  if (!BN_set_word(bn, RSA_F4))
-+	goto out;
- 
-   mutex_enter (xenc_keys_mtx);
-   if (NULL == (k = xenc_key_create (name, XENC_RSA_ALGO , DSIG_RSA_SHA1_ALGO, 0)))
-@@ -1820,12 +1836,11 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
-       SQLR_NEW_KEY_EXIST_ERROR (name);
-     }
- 
--  rsa = RSA_generate_key (num, RSA_F4, NULL, NULL);
--
--  if (rsa == NULL)
--    {
--      sqlr_new_error ("42000", "XENC06", "RSA generation error");
--    }
-+  if (!RSA_generate_key_ex (rsa, num, bn, NULL)) {
-+	  mutex_leave (xenc_keys_mtx);
-+	  goto out;
-+  }
-+  BN_free(bn);
- 
-   k->xek_rsa = RSAPublicKey_dup (rsa);
-   k->xek_private_rsa = rsa;
-@@ -1839,6 +1854,13 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
- 
-   mutex_leave (xenc_keys_mtx);
-   return NULL;
-+out:
-+  if (bn)
-+	  BN_free(bn);
-+  if (rsa)
-+	  RSA_free(rsa);
-+  sqlr_new_error ("42000", "XENC06", "RSA generation error");
-+  return NULL;
- }
- 
- xenc_key_t *
-@@ -2034,7 +2056,13 @@ int __xenc_key_dsa_init (char *name, int
-     SQLR_NEW_KEY_ERROR (name);
- 
-   RAND_poll ();
--  dsa = DSA_generate_parameters(num, NULL, 0, NULL, NULL, dh_cb, NULL);
-+  dsa = DSA_new();
-+  if (dsa) {
-+	  if (!DSA_generate_parameters_ex(dsa, num, NULL, 0, NULL, NULL, NULL)) {
-+		  DSA_free(dsa);
-+		  dsa = NULL;
-+	  }
-+  }
-   if (dsa == NULL)
-     {
-       sqlr_new_error ("42000", "XENC11",
-@@ -2058,7 +2086,13 @@ int __xenc_key_dh_init (char *name, int
-   if (NULL == pkey)
-     SQLR_NEW_KEY_ERROR (name);
- 
--  dh = DH_generate_parameters (num, g, dh_cb, NULL);
-+  dh = DH_new();
-+  if (dh) {
-+	  if (!DH_generate_parameters_ex(dh, num, g, NULL)) {
-+		  DH_free(dh);
-+		  dh = NULL;
-+	  }
-+  }
-   if (!dh)
-     {
-       sqlr_new_error ("42000", "XENC11",
-@@ -2280,12 +2314,12 @@ bif_xenc_key_rsa_read (caddr_t * qst, ca
-     {
-       in = BIO_new_mem_buf (key_base64, len);
-       pkey = d2i_PUBKEY_bio (in, NULL);
--      if (pkey && pkey->type == EVP_PKEY_RSA)
--	p = pkey->pkey.rsa;
-+      if (pkey && EVP_PKEY_id(pkey) == EVP_PKEY_RSA)
-+	p = EVP_PKEY_get0_RSA(pkey);
-       BIO_reset (in);
-       pkkey = d2i_PrivateKey_bio (in, NULL);
--      if (pkkey && pkkey->type == EVP_PKEY_RSA)
--	r = pkkey->pkey.rsa;
-+      if (pkkey && EVP_PKEY_id(pkkey) == EVP_PKEY_RSA)
-+	r = EVP_PKEY_get0_RSA(pkkey);
-       BIO_free (in);
-     }
-   else
-@@ -2304,9 +2338,11 @@ bif_xenc_key_rsa_read (caddr_t * qst, ca
- 
-   if (!p)
-     {
-+      const BIGNUM *n, *e;
-+
-+      RSA_get0_key(r, &n, &e, NULL);
-       p = RSA_new ();
--      p->n = BN_dup (r->n);
--      p->e = BN_dup (r->e);
-+      RSA_set0_key(p, BN_dup(n), BN_dup(e), NULL);
-     }
- 
-   mutex_enter (xenc_keys_mtx);
-@@ -2355,14 +2391,13 @@ bif_xenc_key_rsa_construct (caddr_t * qs
-   p = RSA_new ();
-   n = BN_bin2bn ((unsigned char *) mod, box_length (mod) - 1, NULL);
-   e = BN_bin2bn ((unsigned char *) exp, box_length (exp) - 1, NULL);
--  p->n = n;
--  p->e = e;
-+  RSA_set0_key(p, n, e, NULL);
-   if (pexp)
-     {
-       pk = RSA_new ();
--      pk->d = BN_bin2bn ((unsigned char *) pexp, box_length (pexp) - 1, NULL);
--      pk->n = BN_dup (n);
--      pk->e = BN_dup (e);
-+      RSA_set0_key(p, BN_dup(n),
-+		      BN_dup(e),
-+		      BN_bin2bn ((unsigned char *) pexp, box_length (pexp) - 1, NULL));
-     }
-   mutex_enter (xenc_keys_mtx);
-   k = xenc_key_create (name, XENC_RSA_ALGO, DSIG_RSA_SHA1_ALGO, 0);
-@@ -4086,7 +4121,7 @@ void xenc_tag_free (xenc_tag_t * t)
- #endif
- }
- 
--xenc_tag_t * xenc_tag_add_child_BN (xenc_tag_t * tag, BIGNUM * bn)
-+static xenc_tag_t * xenc_tag_add_child_BN (xenc_tag_t * tag, const BIGNUM * bn)
- {
-  char * buffer = dk_alloc_box (BN_num_bytes (bn), DV_BIN);
-  char * buffer_base64 = dk_alloc_box (box_length (buffer) * 2, DV_STRING);
-@@ -4111,12 +4146,15 @@ caddr_t ** xenc_generate_ext_info (xenc_
-   caddr_t ** array;
-   if (key->xek_type == DSIG_KEY_RSA)
-     {
-+      const BIGNUM *rsa_n, *rsa_e;
-+
-+      RSA_get0_key(key->ki.rsa.rsa_st, &rsa_n, &rsa_e, NULL);
-       xenc_tag_t * rsakeyval = xenc_tag_create (DSIG_URI, ":RSAKeyValue");
-       xenc_tag_t * rsamodulus = xenc_tag_create (DSIG_URI, ":Modulus");
-       xenc_tag_t * rsaexponent = xenc_tag_create (DSIG_URI, ":Exponent");
- 
--      xenc_tag_add_child_BN (rsamodulus, key->ki.rsa.rsa_st->n);
--      xenc_tag_add_child_BN (rsaexponent, key->ki.rsa.rsa_st->e);
-+      xenc_tag_add_child_BN (rsamodulus, rsa_n);
-+      xenc_tag_add_child_BN (rsaexponent, rsa_e);
- 
-       xenc_tag_add_child (rsakeyval, xenc_tag_finalize (rsamodulus));
-       xenc_tag_add_child (rsakeyval, xenc_tag_finalize (rsaexponent));
-@@ -4135,12 +4173,15 @@ caddr_t ** xenc_generate_ext_info (xenc_
-       xenc_tag_t * g = xenc_tag_create (DSIG_URI, ":G");
-       xenc_tag_t * y = xenc_tag_create (DSIG_URI, ":Y");
-       DSA * dsa = key->ki.dsa.dsa_st;
-+      const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
- 
-+      DSA_get0_pqg(dsa, &dsa_p, &dsa_q, &dsa_g);
-+      DSA_get0_key(dsa, &dsa_pub_key, NULL);
- 
--      xenc_tag_add_child_BN (p, dsa->p);
--      xenc_tag_add_child_BN (p, dsa->q);
--      xenc_tag_add_child_BN (p, dsa->g);
--      xenc_tag_add_child_BN (p, dsa->pub_key);
-+      xenc_tag_add_child_BN (p, dsa_p);
-+      xenc_tag_add_child_BN (p, dsa_q);
-+      xenc_tag_add_child_BN (p, dsa_g);
-+      xenc_tag_add_child_BN (p, dsa_pub_key);
- 
-       xenc_tag_add_child (dsakeyval, xenc_tag_finalize (p));
-       xenc_tag_add_child (dsakeyval, xenc_tag_finalize (q));
-@@ -6187,7 +6228,7 @@ caddr_t xenc_x509_get_key_identifier (X5
- 
-   ret = dk_alloc_box (ikeyid->length, DV_BIN);
-   memcpy (ret, ikeyid->data, ikeyid->length);
--  M_ASN1_OCTET_STRING_free(ikeyid);
-+  ASN1_STRING_free(ikeyid);
-   return ret;
- }
- 
-@@ -6247,7 +6288,7 @@ bif_x509_get_subject (caddr_t * qst, cad
- 
-   ret = dk_alloc_box (ikeyid->length, DV_BIN);
-   memcpy (ret, ikeyid->data, ikeyid->length);
--  M_ASN1_OCTET_STRING_free(ikeyid);
-+  ASN1_STRING_free(ikeyid);
-   return ret;
- }
- 
-@@ -6806,7 +6847,7 @@ bif_xenc_x509_csr_generate (caddr_t * qs
- 	sk_X509_EXTENSION_push(st_exts, ex);
-     }
-   X509_REQ_add_extensions(x, st_exts);
--  if (!X509_REQ_sign (x, pk, (pk->type == EVP_PKEY_RSA ? EVP_md5() : EVP_dss1())))
-+  if (!X509_REQ_sign (x, pk, (EVP_PKEY_id(pk) == EVP_PKEY_RSA ? EVP_md5() : EVP_sha1())))
-     {
-       pk = NULL; /* keep one in the xenc_key */
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not sign certificate : %s", get_ssl_error_text (buf, sizeof (buf)));
-@@ -6945,17 +6986,17 @@ bif_xenc_x509_from_csr (caddr_t * qst, c
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not sign certificate");
-       goto err;
-     }
--  switch (EVP_PKEY_type (cli_pk->type))
-+  switch (EVP_PKEY_type (EVP_PKEY_id(cli_pk)))
-     {
-       case EVP_PKEY_DSA:
- 	  sign_algoname = DSIG_DSA_SHA1_ALGO;
- 	  enc_algoname = XENC_DSA_ALGO;
--	  dsa = cli_pk->pkey.dsa;
-+	  dsa = EVP_PKEY_get0_DSA(cli_pk);
- 	  break;
-       case EVP_PKEY_RSA:
- 	  sign_algoname = DSIG_RSA_SHA1_ALGO;
- 	  enc_algoname = XENC_RSA_ALGO;
--	  rsa = cli_pk->pkey.rsa;
-+	  rsa = EVP_PKEY_get0_RSA(cli_pk);
- 	  break;
-       default:
- 	  *err_ret = srv_make_new_error ("42000", "XECXX", "The type of public key is not supported mus tbe RSA or DSA");
-@@ -7032,19 +7073,19 @@ bif_xenc_pkcs12_export (caddr_t * qst, c
-   if (export_chain)
-     {
-       int i;
--      X509_STORE_CTX store_ctx;
--      X509_STORE_CTX_init (&store_ctx, CA_certs, x, NULL);
--      if (X509_verify_cert (&store_ctx) > 0)
--	chain = X509_STORE_CTX_get1_chain (&store_ctx);
-+      X509_STORE_CTX *ctx;
-+      X509_STORE_CTX_init (ctx, CA_certs, x, NULL);
-+      if (X509_verify_cert (ctx) > 0)
-+	chain = X509_STORE_CTX_get1_chain (ctx);
-       else
- 	{
- 	  const char *err_str;
--	  err_str = X509_verify_cert_error_string (store_ctx.error);
-+	  err_str = X509_verify_cert_error_string (X509_STORE_CTX_get_error(ctx));
- 	  *err_ret = srv_make_new_error ("22023", "XENCX", "X509 error: %s", err_str);
--	  X509_STORE_CTX_cleanup (&store_ctx);
-+	  X509_STORE_CTX_cleanup (ctx);
- 	  goto err;
- 	}
--      X509_STORE_CTX_cleanup (&store_ctx);
-+      X509_STORE_CTX_cleanup (ctx);
-       if (chain)
- 	{
- 	  certs = sk_X509_new_null ();
-@@ -7152,16 +7193,16 @@ bif_xenc_pubkey_pem_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA *x = EVP_PKEY_get0_RSA(k);
- 	  PEM_write_bio_RSA_PUBKEY (b, x);
- 	}
- #endif
- #ifdef EVP_PKEY_DSA
--      if (k->type == EVP_PKEY_DSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	{
--	  DSA * x = k->pkey.dsa;
-+	  DSA * x = EVP_PKEY_get0_DSA(k);
- 	  PEM_write_bio_DSA_PUBKEY (b, x);
- 	}
- #endif
-@@ -7208,16 +7249,16 @@ bif_xenc_pubkey_der_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  i2d_RSA_PUBKEY_bio (b, x);
- 	}
- #endif
- #ifdef EVP_PKEY_DSA
--      if (k->type == EVP_PKEY_DSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	{
--	  DSA * x = k->pkey.dsa;
-+	  DSA * x = EVP_PKEY_get0_DSA(k);
- 	  i2d_DSA_PUBKEY_bio (b, x);
- 	}
- #endif
-@@ -7245,7 +7286,7 @@ err:
- }
- 
- static caddr_t
--BN2binbox (BIGNUM * x)
-+BN2binbox (const BIGNUM * x)
- {
-   size_t buf_len, n;
-   caddr_t buf;
-@@ -7280,8 +7321,14 @@ static caddr_t
- xenc_rsa_pub_magic (RSA * x)
- {
-   caddr_t ret;
--  caddr_t n = BN2binbox (x->n); /* modulus */
--  caddr_t e = BN2binbox (x->e); /* public exponent */
-+  caddr_t n;
-+  caddr_t e;
-+  const BIGNUM *rsa_n, *rsa_e;
-+
-+  RSA_get0_key(x, &rsa_n, &rsa_e, NULL);
-+  n = BN2binbox (rsa_n); /* modulus */
-+  e = BN2binbox (rsa_e); /* public exponent */
-+
-   n = xenc_encode_base64_binbox (n, 1);
-   e = xenc_encode_base64_binbox (e, 1);
-   ret = dk_alloc_box (box_length (n) + box_length (e) + 4 /* two dots - one trailing zero + RSA prefix */, DV_STRING);
-@@ -7306,9 +7353,9 @@ bif_xenc_pubkey_magic_export (caddr_t *
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  ret = xenc_rsa_pub_magic (x);
- 	}
- #endif
-@@ -7349,10 +7396,16 @@ static caddr_t
- xenc_rsa_pub_ssh_export (RSA * x)
- {
-   static char * ssh_header = "\x00\x00\x00\x07ssh-rsa";
-+  const BIGNUM *rsa_n, *rsa_e;
-   caddr_t ret;
-   int len, pos;
--  caddr_t n = BN2binbox (x->n); /* modulus */
--  caddr_t e = BN2binbox (x->e); /* public exponent */
-+  caddr_t n;
-+  caddr_t e;
-+
-+  RSA_get0_key(x, &rsa_n, &rsa_e, NULL);
-+  n = BN2binbox (rsa_n); /* modulus */
-+  e = BN2binbox (rsa_e); /* public exponent */
-+
-   len = 11 + 8 + box_length (n) + box_length (e);
-   if (n[0] & 0x80)
-     len ++;
-@@ -7383,9 +7436,9 @@ bif_xenc_pubkey_ssh_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  ret = xenc_rsa_pub_ssh_export (x);
- 	}
- #endif
-@@ -7418,7 +7471,7 @@ bif_xenc_SPKI_read (caddr_t * qst, caddr
-       return NULL;
-     }
-   pk = NETSCAPE_SPKI_get_pubkey (spki);
--  if (!pk || pk->type != EVP_PKEY_RSA)
-+  if (!pk || EVP_PKEY_id(pk) != EVP_PKEY_RSA)
-     {
-       NETSCAPE_SPKI_free (spki);
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not retrieve RSA key");
-@@ -7595,14 +7648,14 @@ bif_xenc_x509_ca_certs_list (caddr_t * q
-   sec_check_dba ((QI*)qst, me);
-   in = BIO_new (BIO_s_mem ());
-   mutex_enter (xenc_keys_mtx);
--  certs = CA_certs->objs;
-+  certs = X509_STORE_get0_objects(CA_certs);
-   len = sk_X509_OBJECT_num (certs);
-   for (i = 0; i < len; i++)
-     {
-       X509_OBJECT * obj = sk_X509_OBJECT_value (certs, i);
--      if (obj->type == X509_LU_X509)
-+      if (X509_OBJECT_get_type(obj) == X509_LU_X509)
- 	{
--	  X509 *x = obj->data.x509;
-+	  X509 *x = X509_OBJECT_get0_X509(obj);
- 	  caddr_t itm;
- 	  int blen;
- 	  BIO_reset (in);
---- a/libsrc/Wi/xmlenc.h
-+++ b/libsrc/Wi/xmlenc.h
-@@ -38,6 +38,7 @@
- #include <openssl/dsa.h>
- #include <openssl/rsa.h>
- #include <openssl/des.h>
-+#include <openssl/hmac.h>
- 
- #ifdef AES_ENC_ENABLE
- #include <openssl/aes.h>
-@@ -631,5 +632,183 @@ caddr_t * xml_find_any_child (caddr_t *
- 
- extern dk_mutex_t * xenc_keys_mtx;
- 
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+
-+static inline HMAC_CTX *HMAC_CTX_new(void)
-+{
-+	HMAC_CTX *p;
-+
-+	p = calloc(1, sizeof(HMAC_CTX));
-+	if (!p)
-+		return p;
-+	HMAC_CTX_init(p);
-+	return p;
-+}
-+
-+static inline void HMAC_CTX_free(HMAC_CTX *ctx)
-+{
-+	HMAC_CTX_cleanup(ctx);
-+	free(ctx);
-+}
-+
-+static inline void RSA_get0_key(const RSA *r, const BIGNUM **n,
-+				const BIGNUM **e, const BIGNUM **d)
-+{
-+	if (n != NULL)
-+		*n = r->n;
-+	if (e != NULL)
-+		*e = r->e;
-+	if (d != NULL)
-+		*d = r->d;
-+}
-+
-+static inline void RSA_get0_factors(const RSA *r, const BIGNUM **p,
-+				    const BIGNUM **q)
-+{
-+	if (p != NULL)
-+		*p = r->p;
-+	if (q != NULL)
-+		*q = r->q;
-+}
-+
-+static inline RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey)
-+{
-+	if (pkey->type != EVP_PKEY_RSA)
-+		return NULL;
-+	return pkey->pkey.rsa;
-+}
-+
-+static inline void DH_get0_key(const DH *dh, const BIGNUM **pub_key,
-+			       const BIGNUM **priv_key)
-+{
-+	if (pub_key != NULL)
-+		*pub_key = dh->pub_key;
-+	if (priv_key != NULL)
-+		*priv_key = dh->priv_key;
-+}
-+
-+
-+static inline void DH_get0_pqg(const DH *dh, const BIGNUM **p, const BIGNUM **q,
-+			       const BIGNUM **g)
-+{
-+	if (p != NULL)
-+		*p = dh->p;
-+	if (q != NULL)
-+		*q = dh->q;
-+	if (g != NULL)
-+		*g = dh->g;
-+}
-+
-+static inline DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey)
-+{
-+	if (pkey->type != EVP_PKEY_DSA)
-+		return NULL;
-+	return pkey->pkey.dsa;
-+}
-+
-+static inline int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g)
-+{
-+	/* If the fields p and g in d are NULL, the corresponding input
-+	 * parameters MUST be non-NULL.  q may remain NULL.
-+	 */
-+	if ((dh->p == NULL && p == NULL)
-+	    || (dh->g == NULL && g == NULL))
-+		return 0;
-+
-+	if (p != NULL) {
-+		BN_free(dh->p);
-+		dh->p = p;
-+	}
-+	if (q != NULL) {
-+		BN_free(dh->q);
-+		dh->q = q;
-+	}
-+	if (g != NULL) {
-+		BN_free(dh->g);
-+		dh->g = g;
-+	}
-+
-+	if (q != NULL) {
-+		dh->length = BN_num_bits(q);
-+	}
-+
-+	return 1;
-+}
-+
-+static inline int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d)
-+{
-+	/* If the fields n and e in r are NULL, the corresponding input
-+	 * parameters MUST be non-NULL for n and e.  d may be
-+	 * left NULL (in case only the public key is used).
-+	 */
-+	if ((r->n == NULL && n == NULL)
-+	    || (r->e == NULL && e == NULL))
-+		return 0;
-+
-+	if (n != NULL) {
-+		BN_free(r->n);
-+		r->n = n;
-+	}
-+	if (e != NULL) {
-+		BN_free(r->e);
-+		r->e = e;
-+	}
-+	if (d != NULL) {
-+		BN_free(r->d);
-+		r->d = d;
-+	}
-+
-+	return 1;
-+}
-+
-+static inline void DSA_get0_pqg(const DSA *d, const BIGNUM **p,
-+				const BIGNUM **q, const BIGNUM **g)
-+{
-+	if (p != NULL)
-+		*p = d->p;
-+	if (q != NULL)
-+		*q = d->q;
-+	if (g != NULL)
-+		*g = d->g;
-+}
-+
-+static inline void DSA_get0_key(const DSA *d, const BIGNUM **pub_key,
-+				const BIGNUM **priv_key)
-+{
-+	if (pub_key != NULL)
-+		*pub_key = d->pub_key;
-+	if (priv_key != NULL)
-+		*priv_key = d->priv_key;
-+}
-+
-+static inline const STACK_OF(X509_EXTENSION) *X509_get0_extensions(const X509 *x)
-+{
-+	return x->cert_info->extensions;
-+}
-+
-+static inline int X509_up_ref(X509 *x)
-+{
-+	return CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
-+}
-+
-+static inline STACK_OF(X509_OBJECT) *X509_STORE_get0_objects(X509_STORE *v)
-+{
-+	return v->objs;
-+}
-+
-+static inline int X509_OBJECT_get_type(const X509_OBJECT *a)
-+{
-+	return a->type;
-+}
-+
-+static inline X509 *X509_OBJECT_get0_X509(const X509_OBJECT *a)
-+{
-+	if (a == NULL || a->type != X509_LU_X509)
-+		return NULL;
-+	return a->data.x509;
-+}
-+
-+#endif
-+
- #endif
- 
---- a/libsrc/Wi/xmlenc_algos.c
-+++ b/libsrc/Wi/xmlenc_algos.c
-@@ -1149,7 +1149,7 @@ int
- dsig_hmac_sha256_digest (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t * sign_out)
- {
-   unsigned char * data;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char key_data[32 * 8];
-   unsigned char md [SHA256_DIGEST_LENGTH + 1];
-   unsigned char md64 [SHA256_DIGEST_LENGTH * 2 + 1];
-@@ -1182,7 +1182,9 @@ dsig_hmac_sha256_digest (dk_session_t *
-       default:
- 	  return 0;
-     }
--
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1192,14 +1194,15 @@ dsig_hmac_sha256_digest (dk_session_t *
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha256 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha256 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
- 
-   if (hmac_len != SHA256_DIGEST_LENGTH)
-     GPF_T;
-@@ -1220,7 +1223,7 @@ dsig_hmac_sha256_digest (dk_session_t *
- int
- dsig_hmac_sha256_verify (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t digest)
- {
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char * data;
-   unsigned char key_data[3 * 8];
-   unsigned char md [SHA256_DIGEST_LENGTH + 1];
-@@ -1249,6 +1252,9 @@ dsig_hmac_sha256_verify (dk_session_t *
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1258,14 +1264,15 @@ dsig_hmac_sha256_verify (dk_session_t *
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha256 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha256 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
-   dk_free_box ((box_t) data);
- 
-   len1 = xenc_encode_base64 ((char *)md, md64, hmac_len);
-@@ -1586,7 +1593,7 @@ int
- dsig_hmac_sha1_digest (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t * sign_out)
- {
-   unsigned char * data;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char key_data[32 * 8];
-   unsigned char md [SHA_DIGEST_LENGTH + 1];
-   unsigned char md64 [SHA_DIGEST_LENGTH * 2 + 1];
-@@ -1620,6 +1627,9 @@ dsig_hmac_sha1_digest (dk_session_t * se
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1629,14 +1639,15 @@ dsig_hmac_sha1_digest (dk_session_t * se
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha1 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha1 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
- 
-   if (hmac_len != SHA_DIGEST_LENGTH)
-     GPF_T;
-@@ -1657,7 +1668,7 @@ dsig_hmac_sha1_digest (dk_session_t * se
- int
- dsig_hmac_sha1_verify (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t digest)
- {
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char * data;
-   unsigned char key_data[3 * 8];
-   unsigned char md [SHA_DIGEST_LENGTH + 1];
-@@ -1686,6 +1697,9 @@ dsig_hmac_sha1_verify (dk_session_t * se
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1695,14 +1709,15 @@ dsig_hmac_sha1_verify (dk_session_t * se
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha1 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha1 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
-   dk_free_box ((box_t) data);
- 
-   len1 = xenc_encode_base64 ((char *)md, md64, hmac_len);
-@@ -1763,7 +1778,7 @@ int xenc_aes_encryptor (dk_session_t * s
-   caddr_t outbuf_beg;
-   int len;
-   caddr_t encoded_out;
--  EVP_CIPHER_CTX ctx;
-+  EVP_CIPHER_CTX *ctx;
-   unsigned char * ivec = &key->ki.aes.iv[0];
- 
-   CATCH_READ_FAIL (ses_in)
-@@ -1778,7 +1793,7 @@ int xenc_aes_encryptor (dk_session_t * s
-   END_READ_FAIL (ses_in);
- 
- #if 1
--  EVP_CIPHER_CTX_init(&ctx);
-+  ctx = EVP_CIPHER_CTX_new();
-   outbuf_beg = dk_alloc_box (box_length (text) + 16, DV_BIN);
-   memcpy (outbuf_beg, ivec, 16);
-   outbuf = outbuf_beg + 16;
-@@ -1786,20 +1801,19 @@ int xenc_aes_encryptor (dk_session_t * s
-   switch (key->ki.aes.bits)
-     {
-     case 128:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     case 192:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_192_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_192_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     case 256:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_256_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     default:
-       GPF_T1 ("Unsupported key size");
-     }
--  if(!EVP_EncryptUpdate(&ctx, (unsigned char *)outbuf, &outlen, (unsigned char *)text, box_length (text)))
-+  if(!EVP_EncryptUpdate(ctx, (unsigned char *)outbuf, &outlen, (unsigned char *)text, box_length (text)))
-     {
--      EVP_CIPHER_CTX_cleanup(&ctx);
-       dk_free_box (text);
-       dk_free_box (outbuf_beg);
-       xenc_report_error (t, 500, XENC_ENC_ERR, "AES encryption internal error #2");
-@@ -1812,7 +1826,7 @@ int xenc_aes_encryptor (dk_session_t * s
-       xenc_report_error (t, 500, XENC_ENC_ERR, "AES encryption internal error #3");
-       } */
-   /* outlen += tmplen; */
--  EVP_CIPHER_CTX_cleanup(&ctx);
-+  EVP_CIPHER_CTX_free(ctx);
- 
- #else
-   outbuf_beg = dk_alloc_box (box_length (text) + 16 /* iv */, DV_BIN);
-@@ -2050,6 +2064,7 @@ xenc_rsa_decryptor (dk_session_t * ses_i
-   int len = 0;
-   int keysize;
-   RSA * rsa = key->xek_private_rsa;
-+  const BIGNUM *p, *q;
- 
-   if (!seslen)
-     {
-@@ -2062,9 +2077,9 @@ xenc_rsa_decryptor (dk_session_t * ses_i
-       xenc_report_error (t, 500 + strlen (key->xek_name), XENC_ENC_ERR, "could not make RSA decryption [key %s is not RSA]", key->xek_name);
-       return 0;
-     }
-+  RSA_get0_factors(rsa, &p, &q);
-   if (!rsa ||
--      !rsa->p ||
--      !rsa->q)
-+      !p || !q)
-     {
-       if (key->xek_x509_KI)
- 	key = xenc_get_key_by_keyidentifier (key->xek_x509_KI, 1);
---- a/libsrc/util/sslengine.c
-+++ b/libsrc/util/sslengine.c
-@@ -29,7 +29,11 @@
- int
- ssl_engine_startup (void)
- {
--  CRYPTO_malloc_init ();
-+#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined LIBRESSL_VERSION_NUMBER
-+	CRYPTO_malloc_init ();
-+#else
-+	OPENSSL_malloc_init();
-+#endif
-   ERR_load_crypto_strings();
-   OpenSSL_add_all_algorithms();
- 
---- a/libsrc/Wi/http.c
-+++ b/libsrc/Wi/http.c
-@@ -8886,7 +8886,7 @@ ssl_server_set_certificate (SSL_CTX* ssl
- 		  log_error ("SSL: The stored certificate '%s' can not be used as extra chain certificate", tok);
- 		  break;
- 		}
--	      CRYPTO_add(&k->xek_x509->references, 1, CRYPTO_LOCK_X509);
-+	      X509_up_ref(k->xek_x509);
-               tok = strtok_r (NULL, ",", &tok_s);
- 	    }
- 	  dk_free_box (str);
---- a/libsrc/Dk/Dkernel.c
-+++ b/libsrc/Dk/Dkernel.c
-@@ -5280,7 +5280,11 @@ ssl_server_init ()
-   }
- #endif
- 
--  SSLeay_add_all_algorithms ();
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+  SSLeay_add_all_algorithms();
-+#else
-+  OpenSSL_add_all_algorithms();
-+#endif
-   PKCS12_PBE_add ();		/* stub */
- 
- #ifdef NO_THREAD
diff --git a/srcpkgs/virtuoso/patches/ssl1.1_more.patch b/srcpkgs/virtuoso/patches/ssl1.1_more.patch
deleted file mode 100644
index 66e50ec127ba..000000000000
--- a/srcpkgs/virtuoso/patches/ssl1.1_more.patch
+++ /dev/null
@@ -1,20 +0,0 @@
-Description: Comment unknown definition in ssl1.1 - please review!
-Author: Andreas Tille <tille@debian.org>
-Bug-Debian: https://bugs.debian.org/828594
-Last-Update: Mo 11. Feb 13:50:17 CET 2019
-
---- a/libsrc/Dk/Dkernel.c
-+++ b/libsrc/Dk/Dkernel.c
-@@ -5161,10 +5161,12 @@ ssl_ctx_set_protocol_options(SSL_CTX *ct
-       else if (!strcasecmp (name, "TLSv1_2") || !strcasecmp (name, "TLSv1.2"))
- 	opt = SSL_PROTOCOL_TLSV1_2;
- #endif
-+/*
- #if defined (SSL_OP_NO_TLSv1_3)
-       else if (!strcasecmp (name, "TLSv1_3") || !strcasecmp (name, "TLSv1.3"))
- 	opt = SSL_PROTOCOL_TLSV1_3;
- #endif
-+*/
-       else if (!strcasecmp (name, "ALL"))
- 	opt = SSL_PROTOCOL_ALL;
-       else
diff --git a/srcpkgs/virtuoso/patches/use-mkstemp.patch b/srcpkgs/virtuoso/patches/use-mkstemp.patch
deleted file mode 100644
index d71b7e417bd9..000000000000
--- a/srcpkgs/virtuoso/patches/use-mkstemp.patch
+++ /dev/null
@@ -1,18 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Avoid mktemp(3) because "Never use this function; see BUGS."
-
---- a/libsrc/Dk/Dksesstr.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/Dk/Dksesstr.c	2020-01-27 15:22:00.953876251 +0100
-@@ -298,8 +298,10 @@
-       if (!ses2->ses_file->ses_max_blocks_in_mem)
- 	{
- 	  char fname[PATH_MAX + 1];
-+          int fd;
- 	  snprintf (fname, sizeof (fname), "%s/sesXXXXXX", ses_tmp_dir);
--	  mktemp (fname);
-+	  fd = mkstemp (fname);
-+          close (fd);
- 
- #if defined (WIN32)
- # define OPEN_FLAGS  	  O_CREAT | O_RDWR | O_BINARY | O_EXCL | O_TEMPORARY
diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..783909f0de14 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,18 +1,18 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
-version=7.2.5.1
-revision=3
+version=7.2.8
+revision=1
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
-configure_args="--enable-static"
-hostmakedepends="automake libtool flex gperf net-tools"
+hostmakedepends="automake libtool flex gperf net-tools which"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
+checkdepends="procps-ng unzip curl"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
-checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2
+checksum=b7a8b79943aef7de1d7f7a984027747776ab0b44cf6e160cbd66085e5bd91ed5
 # cannot execute binary file: Exec format error
 nocross="https://build.voidlinux.org/builders/armv6l_builder/builds/29187/steps/shell_3/logs/stdio"
 
@@ -45,8 +45,6 @@ post_install() {
 	rm ${DESTDIR}/usr/lib/virtodbc_r.{a,so}
 	rm ${DESTDIR}/usr/lib/virtodbcu.{a,so}
 	rm ${DESTDIR}/usr/lib/virtodbcu_r.{a,so}
-	# remove static libs.
-	rm ${DESTDIR}/usr/lib/virtuoso-opensource-${version%%.*}/hosting/*.a
 }
 
 virtuoso-base_package() {
@@ -62,6 +60,6 @@ virtuoso-base_package() {
 				${PKGDESTDIR}/usr/bin/${bin}-vt
 		done
 		# Remove static libs and libtool archives.
-		rm -f ${PKGDESTDIR}/usr/lib/*.{a,la}
+		rm -f ${PKGDESTDIR}/usr/lib/*.la
 	}
 }

From 6954e90b2768edeae0bc83614eb4220ba09105b2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:43:58 +0100
Subject: [PATCH 39/39] x2goclient: revbump due to openldap update

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (17 preceding siblings ...)
  2023-02-03 18:14 ` klarasm
@ 2023-02-04  0:25 ` klarasm
  2023-02-06 17:32 ` klarasm
  2023-02-15  0:34 ` klarasm
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-04  0:25 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 5429 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: **YES** (mainly openldap, mit-krb5 and cyrus-sasl)
- I haven't tested the revbumped packages that much, other than building with their test suite

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4 (fix faulty detection of webkit2gtk)
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (update to 1.6.2)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9 (out of date, newest version is 2.1.28)
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] lighttpd-1.4.68_1
- [x] log4cxx-0.10.0_4 (update to 1.0.0)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27)
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (update to 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2 (out of date, newest version is 4.17.5)
- [x] seahorse-43.0_1
- [x] squid-5.3_1 (out of date, latest version is 5.7)
- [x] sssd-2.4.0_5 (out of date, latest version is 2.8.2)
- [x] sylpheed-3.7.0_8
- [x] virtuoso-base-7.2.5.1_3 (update to 7.2.8)
- [x] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.

#### Local build testing
- I built this PR locally for my native architecture, (x86_64-glibc)
- I built this PR locally for my native architecture, (x86_64-musl). Build issues:
  - [x] audit-3.0.3_4 (out of date, newest version is 3.0.9) already failing on master branch
  - [x] dovecot-plugin-ldap-2.3.20_1 already failing on master branch
  - [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1 test suite passes if dovecot is built without checks first
  - [x] evolution-3.46.2_1 tests are not found on master branch and thus passes without running them
  - [x] evolution-data-server-3.46.2_1 already failing on master branch

- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl (x2go-client, virtuoso, sssd, squid, libreoffice and FreeRADIUS fail due to cross-compilation, all other complete)
  - armv6l-musl (x2go-client, virtuoso, sssd, squid, libreoffice and FreeRADIUS fail due to cross-compilation, all other complete)
  - armv7l (x2go-client, virtuoso, sssd, squid, libreoffice and FreeRADIUS fail due to cross-compilation, all other complete)
  - i686 (apr-util seems to require x86_64 and complains that selected cpu does not support that. This makes other package that depend on apr-util fail as well: anjuta, apache, php, php8.0 and log4cxx. virtuoso, sssd, libreoffice, FreeRADIUS, squid and gnupg1 probably fails due to cross-compilation)

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 107599 bytes --]

From c4acfe288f146379744a51104abc45ef71283fa3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From c09db7eac1f02fcbead97675802fb33d50a7a57f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/39] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From cd110cedb455819b7dd4f74a02d1597c50907ae3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/39] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
Follow distfiles convention.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  8 +++---
 2 files changed, 4 insertions(+), 42 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..36a7de46e099 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -11,8 +11,8 @@ short_desc="MIT Kerberos 5 implementation"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
-distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+distfiles="http://web.mit.edu/kerberos/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From c163133ef411be31a0e3f3c05fcf7e507d48f19b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/39] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From e731708814c26de659676f4597572cd04cc7c141 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/39] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From d33a8aadfda5508c62fc21123c1e6d762ebed8be Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/39] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 1ac898a5aa71c3993e53052310ac1d8296c17e41 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/39] alpine: revbump due to openldap udpate

also add BSD-4-Clause to licenses
---
 srcpkgs/alpine/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..9789e303fc8a 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -13,7 +13,7 @@ hostmakedepends="hunspell"
 makedepends="gettext-devel libldap-devel mit-krb5-devel ncurses-devel"
 short_desc="Apache-licensed PINE mail user agent (with Chappa patches)"
 maintainer="Leah Neukirchen <leah@vuxu.org>"
-license="Apache-2.0"
+license="Apache-2.0, BSD-4-Clause"
 homepage="https://repo.or.cz/alpine.git"
 distfiles="https://repo.or.cz/alpine.git/snapshot/${_githash}.tar.gz"
 checksum=c8c377eab0f65b51283e0ad3144be143065dca4463d12ccf5092ae841515a431

From 26b546c4597b0d7efa429c3e67601e2bdd50ebc4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/39] anjuta: revbump due to openldap update

also fix detection of webkit2gtk
---
 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch | 11 +++++++++++
 srcpkgs/anjuta/template                               |  4 ++--
 2 files changed, 13 insertions(+), 2 deletions(-)
 create mode 100644 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch

diff --git a/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
new file mode 100644
index 000000000000..17c0db911cba
--- /dev/null
+++ b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
@@ -0,0 +1,11 @@
+--- a/configure.ac	2019-09-08 19:33:57.000000000 +0200
++++ b/configure.ac	2023-02-01 22:41:54.639943897 +0100
+@@ -246,7 +246,7 @@
+ 		*webkit2gtk-3.0*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+-		*webkit2gtk-4.0*)
++		*webkit2gtk-4.*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+ 		esac
diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..0777e1b92e57 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile
@@ -14,7 +14,7 @@ hostmakedepends="pkg-config intltool flex itstool python3 autogen glib-devel
 makedepends="gtksourceview-devel libxml2-devel vte3-devel gjs-devel
  libxslt-devel glade3-devel graphviz-devel vala-devel
  libgda-devel devhelp-devel sqlite-devel apr-util-devel
- neon-devel subversion-devel python3-devel gdl-devel"
+ neon-devel subversion-devel python3-devel gdl-devel webkit2gtk-devel"
 depends="autogen"
 short_desc="GNOME Integrated Development Environment"
 maintainer="Enno Boland <gottox@voidlinux.org>"

From 36d471568f84ebc9aa8b770bf0842cebe7ec7d4f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/39] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 05f2c76f8904111cd5f31288e70bab436bc08113 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/39] apr-util: update to 1.6.2

failed to download distfiles when revbumping

- update mirror
- remove upstreamed patch
---
 srcpkgs/apr-util/patches/mysql.patch | 15 ---------------
 srcpkgs/apr-util/template            |  8 ++++----
 2 files changed, 4 insertions(+), 19 deletions(-)
 delete mode 100644 srcpkgs/apr-util/patches/mysql.patch

diff --git a/srcpkgs/apr-util/patches/mysql.patch b/srcpkgs/apr-util/patches/mysql.patch
deleted file mode 100644
index bf1792ed6ebb..000000000000
--- a/srcpkgs/apr-util/patches/mysql.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-fixes: https://github.com/void-linux/void-packages/issues/39510
-taken from upstream: https://svn.apache.org/viewvc/apr/apr/trunk/dbd/apr_dbd_mysql.c?r1=1872059&r2=1872060&diff_format=h
-
---- a/dbd/apr_dbd_mysql.c
-+++ b/dbd/apr_dbd_mysql.c
-@@ -1262,7 +1262,9 @@
- 
- static void dbd_mysql_init(apr_pool_t *pool)
- {
-+#if MYSQL_VERSION_ID < 100000
-     my_init();
-+#endif
-     mysql_thread_init();
- 
-     /* FIXME: this is a guess; find out what it really does */
diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..5e9009851ba4 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
-version=1.6.1
-revision=13
+version=1.6.2
+revision=1
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap
@@ -17,8 +17,8 @@ short_desc="Apache Portable Runtime Utility Library"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://apr.apache.org/"
-distfiles="https://www.apache.org/dist/apr/${pkgname}-${version}.tar.bz2"
-checksum=d3e12f7b6ad12687572a3a39475545a072608f4ba03a6ce8a3778f607dd0035b
+distfiles="https://downloads.apache.org/apr/${pkgname}-${version}.tar.bz2"
+checksum=4fe57443a7905027e13707c875c5de6f9fc6e2e5a2725d695b25a8a10c2d27e0
 # fails to build tests
 make_check=no
 

From ee7392aae36572ede67803a96ff1141ada312290 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/39] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From f32e7dd772a3937d9081c0179da02a5b8c6a210d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/39] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 6cac3ea88cc519b8089cf6229b32b6fd1ae1f242 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/39] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From d1c26ec465b8b6e4f488908cdd10a585b30f1c8b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/39] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 400f11713e85a6dd7b665f190fd6ffd12e633262 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From d9962c211032893002cce2efaf9afc412f0620d8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/39] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From b77b5e66b9f4850729348d509ca1d1cda6f2535d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/39] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 527f21ec0934f068356ed08b7f556cbfdb31d89e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/39] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From 505efe5d7751978c6ab15fb0213ccd5dce0c399a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/39] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..88401b722197 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From e905207f8fe066cb0d3f319cd738c693db2df0b5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/39] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From a3b3d7665c250b54e2907d413f88b9334a90f448 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/39] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 3aebc9a76d6e07cf4180c364fc96a7fce03d45f2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/39] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From d809b9c09f3e17aef58164ab72eb5c17b73c09bf Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/39] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From d3f4545bb44d9d2ecf9850c44b45ebe5ef59d5ec Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/39] log4cxx: update to 1.0.0

- fix a linting issue
- fix subpacakge
---
 .../patches/100-bugfix-LOGCXX-284.patch       | 17 ----
 .../patches/150-bugfix-LOGCXX-365.patch       | 19 -----
 srcpkgs/log4cxx/patches/170-gcc6-fix.patch    | 80 -------------------
 .../patches/180-gcc-fix-testsuite.patch       | 25 ------
 .../log4cxx/patches/missing-includes.patch    | 38 ---------
 srcpkgs/log4cxx/template                      | 14 ++--
 6 files changed, 7 insertions(+), 186 deletions(-)
 delete mode 100644 srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
 delete mode 100644 srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
 delete mode 100644 srcpkgs/log4cxx/patches/170-gcc6-fix.patch
 delete mode 100644 srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
 delete mode 100644 srcpkgs/log4cxx/patches/missing-includes.patch

diff --git a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch b/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
deleted file mode 100644
index fcff330f36d7..000000000000
--- a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## 100-bugfix-LOGCXX-284.dpatch by  <matthew@localhost>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Fixes build error on AIX with xlc_r
-
---- a/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-03-31 15:33:09.000000000 -0700
-+++ b/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-07-17 06:49:43.000000000 -0700
-@@ -181,7 +181,7 @@
-         //  output the using STL
-         //
-         std::basic_ostringstream<logchar> buffer;
--#if defined(_USEFAC)
-+#if defined(_MSC_VER) && _MSC_VER < 1300
-          _USEFAC(locale, std::time_put<logchar>)
-              .put(buffer, buffer, &date, fmt.c_str(), fmt.c_str() + fmt.length());
- #else
diff --git a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch b/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
deleted file mode 100644
index 0cf96b67ae4a..000000000000
--- a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
+++ /dev/null
@@ -1,19 +0,0 @@
-Description: fixes test suite to not expect the year to be between 2000 and 2009.
-Origin: upstream, http://svn.apache.org/viewvc?view=rev&rev=954335
-Bug: https://issues.apache.org/jira/browse/LOGCXX-365
-Forwarded: not-needed
-Applied-Upstream: commit 954335
-Last-Update: 2014-03-14
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/util/filter.h	2010/06/14 00:24:42	954334
-+++ b/src/test/cpp/util/filter.h	2010/06/14 00:30:43	954335
-@@ -31,7 +31,7 @@
- #define BASIC_PAT "\\[0x[0-9A-F]*] (FATAL|ERROR|WARN|INFO|DEBUG)"
- #define ISO8601_PAT "[0-9]\\{4\\}-[0-9]\\{2\\}-[0-9]\\{2\\} [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_DATE_AND_TIME_PAT \
--        "[0-9]\\{1,2\\} .* 200[0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
-+        "[0-9]\\{1,2\\} .* 2[0-9][0-9][0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_TIME_PAT "[0-2][0-9]:[0-9][0-9]:[0-9][0-9],[0-9][0-9][0-9]"
- #define RELATIVE_TIME_PAT "^[0-9]+"
- 
diff --git a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch b/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
deleted file mode 100644
index cfa0c2f5319c..000000000000
--- a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-Description: Fix FTBFS with GCC6
- GCC6 is more pickier on truncating, so this patch fixes the narrowing conversion errors.
-Author: Tobias Frost <tobi@debian.org>
-Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=811768
-Forwarded: https://issues.apache.org/jira/browse/LOGCXX-482
-Applied-Upstream: yes, targeted version 0.11.0
-Last-Update: 2016-07-01 (DebCamp16)
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/main/cpp/locationinfo.cpp
-+++ b/src/main/cpp/locationinfo.cpp
-@@ -148,7 +148,7 @@
-     if (lineNumber == -1 && fileName == NA && methodName == NA_METHOD) {
-          os.writeNull(p);
-     } else {
--        char prolog[] = {
-+        unsigned char prolog[] = {
-          0x72, 0x00, 0x21, 0x6F, 0x72, 0x67, 0x2E, 
-          0x61, 0x70, 0x61, 0x63, 0x68, 0x65, 0x2E, 0x6C, 
-          0x6F, 0x67, 0x34, 0x6A, 0x2E, 0x73, 0x70, 0x69, 
-@@ -161,7 +161,7 @@
-                 0x61, 0x76, 0x61, 0x2F, 0x6C, 0x61, 0x6E, 0x67, 
-                 0x2F, 0x53, 0x74, 0x72, 0x69, 0x6E, 0x67, 0x3B,
-          0x78, 0x70 };
--      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, prolog, sizeof(prolog), p);
-+      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, (char *)prolog, sizeof(prolog), p);
-         char* line = p.itoa(lineNumber);
-         //
-         //   construct Java-like fullInfo (replace "::" with ".")
---- a/src/main/cpp/loggingevent.cpp
-+++ b/src/main/cpp/loggingevent.cpp
-@@ -236,7 +236,7 @@
- 
- 
- void LoggingEvent::writeProlog(ObjectOutputStream& os, Pool& p)  {
--     char classDesc[] = {
-+     unsigned char classDesc[] = {
-         0x72, 0x00, 0x21, 
-         0x6F, 0x72, 0x67, 0x2E, 0x61, 0x70, 0x61, 0x63, 
-         0x68, 0x65, 0x2E, 0x6C, 0x6F, 0x67, 0x34, 0x6A, 
-@@ -292,7 +292,7 @@
-         0x3B, 0x78, 0x70 }; 
- 
-      os.writeProlog("org.apache.log4j.spi.LoggingEvent", 
--        8, classDesc, sizeof(classDesc), p);
-+        8, (char *) classDesc, sizeof(classDesc), p);
- }
- 
- void LoggingEvent::write(helpers::ObjectOutputStream& os, Pool& p) const {
---- a/src/main/cpp/objectoutputstream.cpp
-+++ b/src/main/cpp/objectoutputstream.cpp
-@@ -36,8 +36,8 @@
-        objectHandle(0x7E0000),
-        classDescriptions(new ClassDescriptionMap())
- {
--   char start[] = { 0xAC, 0xED, 0x00, 0x05 };
--   ByteBuffer buf(start, sizeof(start));
-+   unsigned char start[] = { 0xAC, 0xED, 0x00, 0x05 };
-+   ByteBuffer buf((char*)start, sizeof(start));
-    os->write(buf, p);
- }
- 
-@@ -81,7 +81,7 @@
-     //
-     //  TC_OBJECT and the classDesc for java.util.Hashtable
-     //
--    char prolog[] = {
-+    unsigned char prolog[] = {
-         0x72, 0x00, 0x13, 0x6A, 0x61, 0x76, 0x61, 
-         0x2E, 0x75, 0x74, 0x69, 0x6C, 0x2E, 0x48, 0x61, 
-         0x73, 0x68, 0x74, 0x61, 0x62, 0x6C, 0x65, 0x13, 
-@@ -90,7 +90,7 @@
-         0x64, 0x46, 0x61, 0x63, 0x74, 0x6F, 0x72, 0x49, 
-         0x00, 0x09, 0x74, 0x68, 0x72, 0x65, 0x73, 0x68, 
-         0x6F, 0x6C, 0x64, 0x78, 0x70  };
--    writeProlog("java.util.Hashtable", 1, prolog, sizeof(prolog), p);
-+    writeProlog("java.util.Hashtable", 1, (char *) prolog, sizeof(prolog), p);
-     //
-     //   loadFactor = 0.75, threshold = 5, blockdata start, buckets.size = 7
-     char data[] = { 0x3F, 0x40, 0x00, 0x00, 0x00, 0x00, 0x00, 0x05, 
diff --git a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch b/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
deleted file mode 100644
index 71b71467a131..000000000000
--- a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-Description: Fix narrowing errors also for the testsuite
-Author: Tobias Frost <tobi@debian.org>
-Last-Update: 2016-10-23
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/xml/domtestcase.cpp
-+++ b/src/test/cpp/xml/domtestcase.cpp
-@@ -190,7 +190,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase3.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with a superscript 3");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xC2, 0xB3, 0 };
-+                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xC2, (logchar)0xB3, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xB3, 0 };
- #endif
-@@ -209,7 +209,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase4.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with an ideographic 4");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xE3, 0x86, 0x95, 0 };
-+                const logchar fname[] = { 0x6F, (logchar)0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xE3, (logchar)0x86, (logchar)0x95, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0x3195, 0 };
- #endif
diff --git a/srcpkgs/log4cxx/patches/missing-includes.patch b/srcpkgs/log4cxx/patches/missing-includes.patch
deleted file mode 100644
index a63bffd95c57..000000000000
--- a/srcpkgs/log4cxx/patches/missing-includes.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-diff -Naur apache-log4cxx-0.10.0.orig/src/examples/cpp/console.cpp apache-log4cxx-0.10.0/src/examples/cpp/console.cpp
---- a/src/examples/cpp/console.cpp	2008-04-01 00:34:52.000000000 +0200
-+++ b/src/examples/cpp/console.cpp	2008-05-06 05:40:52.000000000 +0200
-@@ -15,7 +15,10 @@
-  * limitations under the License.
-  */
- 
--#include <stdlib.h>
-+#include <cstdio>
-+#include <cstdlib>
-+#include <cstring>
-+#include <stdint.h>
- #include <log4cxx/logger.h>
- #include <log4cxx/consoleappender.h>
- #include <log4cxx/simplelayout.h>
-diff -Naur apache-log4cxx-0.10.0.orig/src/main/cpp/inputstreamreader.cpp apache-log4cxx-0.10.0/src/main/cpp/inputstreamreader.cpp
---- a/src/main/cpp/inputstreamreader.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/inputstreamreader.cpp	2008-05-06 05:32:31.000000000 +0200
-@@ -21,6 +21,8 @@
- #include <log4cxx/helpers/pool.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
- 
-diff -Naur src/main/cpp/socketoutputstream.cpp apache-log4cxx-0.10.0/src/main/cpp/socketoutputstream.cpp
---- a/src/main/cpp/socketoutputstream.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/socketoutputstream.cpp	2008-05-06 05:35:55.000000000 +0200
-@@ -20,6 +20,8 @@
- #include <log4cxx/helpers/socket.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..963743f6367a 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,22 +1,22 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
-version=0.10.0
-revision=4
-build_style=gnu-configure
-makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+version=1.0.0
+revision=1
+build_style=cmake
+hostmakedepends="pkg-config zip"
+makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel boost-devel"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"
 distfiles="https://archive.apache.org/dist/logging/log4cxx/${version}/apache-log4cxx-${version}.tar.gz"
-checksum=0de0396220a9566a580166e66b39674cb40efd2176f52ad2c65486c99c920c8c
+checksum=6df9f1f682650de6045309473d5b2fe1f798a03ceb36a74a5b21f5520962d32f
 
 log4cxx-devel_package() {
 	short_desc+=" - development files"
 	depends="${sourcepkg}>=${version}_${revision}"
 	pkg_install() {
 		vmove usr/include
-		vmove usr/lib/*.a
 		vmove usr/lib/*.so
 		vmove usr/lib/pkgconfig
 	}

From 49af922475953bb40dce06e91c345631ff112863 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/39] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 5a4e2e04de5a61d915e57ae5422683273e4066ac Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/39] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From 7c3dd40822ccc481b6e4dc493d289cc78c92d85a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/39] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From c631a1d2df9536285c8ca78718c2fa81ec27e3d0 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/39] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From dec23f03b5a5cd923bdd7b1a6c3439b59653d947 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/39] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 7b302aa58f63693788ca285f01ea6f53f79ea41a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/39] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 7c5a24dcf1593157c6687c8489f1c6eee8d09582 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/39] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From ff2758d3d8a85fdbe31be97cec4a7cae9a73ae4e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/39] python3-ldap: update to 3.4.3

build was failing after revbump
remove unnecessary sed expression
---
 srcpkgs/python3-ldap/template | 12 ++++--------
 1 file changed, 4 insertions(+), 8 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..41e4edb1f354 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -1,10 +1,10 @@
 # Template file for 'python3-ldap'
 pkgname=python3-ldap
 _pkgname=python-ldap
-version=3.2.0
-revision=5
+version=3.4.3
+revision=1
 build_style=python3-module
-hostmakedepends="python3-setuptools"
+hostmakedepends="python3-setuptools python3-wheel python3-pyasn1-modules"
 makedepends="python3-devel libldap-devel"
 depends="python3-pyasn1-modules"
 checkdepends="openldap openldap-tools"
@@ -13,8 +13,4 @@ maintainer="Michael Aldridge <maldridge@voidlinux.org>"
 license="Python-2.0"
 homepage="https://www.python-ldap.org"
 distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
-checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
-
-pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
-}
+checksum=ab26c519a0ef2a443a2a10391fa3c5cb52d7871323399db949ebfaa9f25ee2a0

From 044ebad4d577cc21f08efa8d53ecb868d59c3cd7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/39] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From f94c0cb2cb8a50de10d338b936fa1ba0db2d45ff Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:36:22 +0100
Subject: [PATCH 34/39] seahorse: revbump due to openldap update

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 30245d42eece439f1480026be4e8a64c84cd145c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:38:35 +0100
Subject: [PATCH 35/39] squid: revbump due to openldap update

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From f8d54d0486f2f32b8c4a6e8ca6f7c90e11e35d8b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:39:30 +0100
Subject: [PATCH 36/39] sssd: revbump due to openldap update

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 72c650468df9381d6757bd3edc82727c15ab2f17 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:41:30 +0100
Subject: [PATCH 37/39] sylpheed: revbump due to openldap update

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 198bfe34bbbfb21dcaa65f6c76025a11a5657e49 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:42:47 +0100
Subject: [PATCH 38/39] virtuoso: update to 7.2.8

test suite was failing on revbump

- remove patches that no longer apply
- add patch that removes git revision from graphql
- disable static libraries as we're removing them after install anyway
- add which to hostmakedepends
- add missing checkdepends
---
 .../virtuoso/patches/always-ieee-floats.patch |   46 -
 srcpkgs/virtuoso/patches/fix-graphql.patch    |   11 +
 .../virtuoso/patches/fix-utf8-bittest.patch   |   15 -
 srcpkgs/virtuoso/patches/musl-page_size.patch |   34 -
 .../remove-openssl-version-check.patch        |   48 -
 .../virtuoso/patches/ssl-connect-state.patch  |   15 -
 srcpkgs/virtuoso/patches/ssl1.1.patch         | 1400 -----------------
 srcpkgs/virtuoso/patches/ssl1.1_more.patch    |   20 -
 srcpkgs/virtuoso/patches/use-mkstemp.patch    |   18 -
 srcpkgs/virtuoso/template                     |   16 +-
 10 files changed, 18 insertions(+), 1605 deletions(-)
 delete mode 100644 srcpkgs/virtuoso/patches/always-ieee-floats.patch
 create mode 100644 srcpkgs/virtuoso/patches/fix-graphql.patch
 delete mode 100644 srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
 delete mode 100644 srcpkgs/virtuoso/patches/musl-page_size.patch
 delete mode 100644 srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl-connect-state.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl1.1.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl1.1_more.patch
 delete mode 100644 srcpkgs/virtuoso/patches/use-mkstemp.patch

diff --git a/srcpkgs/virtuoso/patches/always-ieee-floats.patch b/srcpkgs/virtuoso/patches/always-ieee-floats.patch
deleted file mode 100644
index 69b5034214f7..000000000000
--- a/srcpkgs/virtuoso/patches/always-ieee-floats.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From bc8e9890de8c9866e6e1f49c8355ebee915579e4 Mon Sep 17 00:00:00 2001
-From: q66 <daniel@octaforge.org>
-Date: Wed, 29 Jan 2020 12:50:46 +0100
-Subject: [PATCH 1/2] always use IEEE floats
-
-We don't build on any platforms where this is not the case.
-
-Fixes platforms for which this is not checked.
----
- libsrc/Dk/Dkmarshal.c | 20 +-------------------
- 1 file changed, 1 insertion(+), 19 deletions(-)
-
-diff --git libsrc/Dk/Dkmarshal.c libsrc/Dk/Dkmarshal.c
-index da15a21..b2b6c71 100644
---- a/libsrc/Dk/Dkmarshal.c
-+++ b/libsrc/Dk/Dkmarshal.c
-@@ -31,25 +31,7 @@
- # include <netinet/in.h>			 /* for ntohl, htonl */
- #endif
- 
--#if defined (i386) || \
--    defined (_WIN64) || \
--    defined (_M_IX86) || \
--    defined (_M_ALPHA) || \
--    defined (mc68000) || \
--    defined (sparc) || \
--    defined (__x86_64) || \
--    defined (__alpha) || \
--    defined (__powerpc) || \
--    defined (mips) || \
--    defined (__OS2__) || \
--    defined (_IBMR2)
--# define _IEEE_FLOATS
--#elif defined (OPL_SOURCE)
--# include <librpc.h>
--#else
--# include <rpc/types.h>
--# include <rpc/xdr.h>
--#endif
-+#define _IEEE_FLOATS
- 
- macro_char_func readtable[256];
- ses_write_func writetable[256];
--- 
-2.24.0
-
diff --git a/srcpkgs/virtuoso/patches/fix-graphql.patch b/srcpkgs/virtuoso/patches/fix-graphql.patch
new file mode 100644
index 000000000000..f04b3e45c47a
--- /dev/null
+++ b/srcpkgs/virtuoso/patches/fix-graphql.patch
@@ -0,0 +1,11 @@
+--- a/binsrc/graphql/graphql_plugin.c	2023-02-01 21:14:18.148478500 +0100
++++ b/binsrc/graphql/graphql_plugin.c	2022-10-19 14:44:14.000000000 +0200
+@@ -173,7 +173,7 @@
+ 
+ static unit_version_t plugin_graphql_version = {
+   "GraphQL/SPARQL Bridge",	/*!< Title of unit, filled by unit */
+-  GQL_BRIDGE_VER " (" GIT_HEAD_STR ")",	/*!< Version number, filled by unit */
++  GQL_BRIDGE_VER,		/*!< Version number, filled by unit */
+   "OpenLink Software",		/*!< Plugin's developer, filled by unit */
+   "Support functions for GraphQL/SPARQL Bridge",	/*!< Any additional info, filled by unit */
+   0,				/*!< Error message, filled by unit loader */
diff --git a/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch b/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
deleted file mode 100644
index 85e84a67ef3c..000000000000
--- a/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: expression requires binary AND, not logical
-
---- a/libsrc/util/pcrelib/pcre_study.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/util/pcrelib/pcre_study.c	2020-01-27 15:44:57.715821355 +0100
-@@ -432,7 +432,7 @@
-           for (c = 0; c < 16; c++) start_bits[c] |= tcode[c];
-           for (c = 128; c < 256; c++)
-             {
--            if ((tcode[c/8] && (1 << (c&7))) != 0)
-+            if ((tcode[c/8] & (1 << (c&7))) != 0)
-               {
-               int d = (c >> 6) | 0xc0;            /* Set bit for this starter */
-               start_bits[d/8] |= (1 << (d&7));    /* and then skip on to the */
diff --git a/srcpkgs/virtuoso/patches/musl-page_size.patch b/srcpkgs/virtuoso/patches/musl-page_size.patch
deleted file mode 100644
index 73a9abdd0f39..000000000000
--- a/srcpkgs/virtuoso/patches/musl-page_size.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From 125669821d95ff989bf94161b8e2497bfca9d0ab Mon Sep 17 00:00:00 2001
-From: q66 <daniel@octaforge.org>
-Date: Wed, 29 Jan 2020 12:54:14 +0100
-Subject: [PATCH 2/2] Use more portable page size check
-
-This fixes musl builds.
----
- libsrc/Dk/tlsf.h | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git libsrc/Dk/tlsf.h libsrc/Dk/tlsf.h
-index ddce478..a9687f4 100644
---- a/libsrc/Dk/tlsf.h
-+++ b/libsrc/Dk/tlsf.h
-@@ -20,6 +20,7 @@
- #define _TLSF_H_
- 
- #include <sys/types.h>
-+#include <unistd.h>
- 
- extern size_t init_memory_pool(size_t, void *);
- extern size_t get_used_size(void *);
-@@ -159,7 +160,7 @@ extern void tlsf_base_free (void * c, size_t sz);
- 
- #define DEFAULT_AREA_SIZE (1024*10)
- 
--#define PAGE_SIZE (getpagesize())
-+#define PAGE_SIZE ((int)sysconf(_SC_PAGESIZE))
- 
- #ifndef WIN32
- #ifdef USE_PRINTF
--- 
-2.24.0
-
diff --git a/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch b/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
deleted file mode 100644
index 3094fbb6ab64..000000000000
--- a/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Enable subdir-objects and strip openssl version check which fails for libressl
-
---- a/configure.ac	2018-08-16 01:06:21.000000000 +0200
-+++ b/configure.ac	2020-01-27 15:02:36.946922663 +0100
-@@ -58,7 +58,7 @@
- dnl	AM_INIT_AUTOMAKE([1.8])
- dnl	AM_INIT_AUTOMAKE([1.9 tar-ustar])
- dnl
--AM_INIT_AUTOMAKE([1.9 tar-ustar])
-+AM_INIT_AUTOMAKE([1.9 tar-ustar subdir-objects])
- 
- AM_MAINTAINER_MODE
- 
-@@ -867,32 +867,6 @@
- 	;;
- esac
- 
--AC_MSG_CHECKING([OpenSSL version])
--AC_TRY_COMPILE([
--#include <openssl/opensslv.h>
--], [
--#if OPENSSL_VERSION_NUMBER < 0x0090801fL
--#error OpenSSL version too old 
--#endif
--    ],[
--      AC_MSG_RESULT([>= 0.9.8e])
--    ],[
--      AC_MSG_ERROR([OpenSSL version 0.9.8e or greater is required.])
--    ])
--
--AC_MSG_CHECKING([OpenSSL version])
--AC_TRY_COMPILE([
--#include <openssl/opensslv.h>
--],[
--#if OPENSSL_VERSION_NUMBER >= 0x1010000fL
--#error OpenSSL version too new
--#endif
--    ],[
--      AC_MSG_RESULT([< 1.1.0])
--    ],[
--      AC_MSG_ERROR([OpenSSL version 1.1.0 or greater is currently not supported.])
--    ])
--
- AC_MSG_CHECKING([usability of the OpenSSL header files and library in ${openssl_dir}])
- AC_TRY_RUN([
- #include <openssl/rsa.h>
diff --git a/srcpkgs/virtuoso/patches/ssl-connect-state.patch b/srcpkgs/virtuoso/patches/ssl-connect-state.patch
deleted file mode 100644
index 39566e3b6dfd..000000000000
--- a/srcpkgs/virtuoso/patches/ssl-connect-state.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Use the proper interface of libressl which does not expose the internal structure of SSL
-
---- a/libsrc/Wi/http.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/Wi/http.c	2020-01-27 15:09:53.284905265 +0100
-@@ -9949,7 +9949,7 @@
- 	  cli_ssl_get_error_string (err_buf, sizeof (err_buf));
- 	  sqlr_new_error ("42000", "..002", "SSL_do_handshake failed %s", err_buf);
- 	}
--      ssl->state = SSL_ST_ACCEPT;
-+      SSL_set_accept_state (ssl);
-       while (SSL_renegotiate_pending (ssl) && ctr < 1000)
- 	{
- 	  timeout_t to = { 0, 1000 };
diff --git a/srcpkgs/virtuoso/patches/ssl1.1.patch b/srcpkgs/virtuoso/patches/ssl1.1.patch
deleted file mode 100644
index 988749946480..000000000000
--- a/srcpkgs/virtuoso/patches/ssl1.1.patch
+++ /dev/null
@@ -1,1400 +0,0 @@
-Description: Fix FTBFS with openssl 1.1
-Author: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Bug-Debian: https://bugs.debian.org/828594
-Forwarded: https://github.com/openlink/virtuoso-opensource/pull/583
-Last-Update: Mo 11. Feb 13:50:17 CET 2019 (by Andreas Tille <tille@debian.org>)
-
----
-
-From 823092cccbd8e2ab9bfad6c3d3df791a7ffa76fc Mon Sep 17 00:00:00 2001
-From: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Date: Mon, 5 Sep 2016 10:49:54 +0000
-Subject: [PATCH] virtuoso-opensource: build against openssl 1.1.0
-
-Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
----
- libsrc/Dk/Dkernel.c      |   6 +-
- libsrc/Wi/bif_crypto.c   | 120 ++++++++++--------
- libsrc/Wi/http.c         |   2 +-
- libsrc/Wi/xmlenc.c       | 319 +++++++++++++++++++++++++++--------------------
- libsrc/Wi/xmlenc.h       | 193 ++++++++++++++++++++++++++--
- libsrc/Wi/xmlenc_algos.c | 132 +++++++++++---------
- libsrc/util/sslengine.c  |   6 +-
- 7 files changed, 524 insertions(+), 254 deletions(-)
-
---- a/libsrc/Wi/bif_crypto.c
-+++ b/libsrc/Wi/bif_crypto.c
-@@ -181,21 +181,26 @@ box_hmac (caddr_t box, caddr_t key, int
-   unsigned char temp[EVP_MAX_MD_SIZE];
-   unsigned int size = 0;
-   caddr_t res = NULL;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   const EVP_MD *md = EVP_sha1 ();
- 
-   if (alg == 1)
-     md = EVP_ripemd160 ();
- 
--  HMAC_Init (&ctx, key, box_length (key) - DV_STRINGP (key) ? 1 : 0, md);
--  box_hmac_1 (box, &ctx);
--  HMAC_Final (&ctx, temp, &size);
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return res;
-+
-+  HMAC_Init_ex (ctx, key, box_length (key) - DV_STRINGP (key) ? 1 : 0, md, NULL);
-+  box_hmac_1 (box, ctx);
-+  HMAC_Final (ctx, temp, &size);
-   if (size)
-     {
-       res = dk_alloc_box (size + 1, DV_SHORT_STRING);
-       memcpy (res, temp, size);
-       res[size] = 0;
-     }
-+  HMAC_CTX_free(ctx);
-   return res;
- }
- 
-@@ -347,14 +352,12 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 	    {
- 	      int ii;
- 
--	      opp = op;
--	      ii = d2i_ASN1_BOOLEAN (NULL, (const unsigned char **)&opp, len + hl);
--	      if (ii < 0)
-+	      if (len + hl < 1)
- 		{
- 		  if (BIO_write (bp, "Bad boolean\n", 12))
- 		    goto end;
- 		}
--	      BIO_printf (bp, "%d", ii);
-+	      BIO_printf (bp, "%d", p[0]);
- 	    }
- 	  else if (tag == V_ASN1_BMPSTRING)
- 	    {
-@@ -415,7 +418,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		}
- 	      if (os != NULL)
- 		{
--		  M_ASN1_OCTET_STRING_free (os);
-+		  ASN1_STRING_free (os);
- 		  os = NULL;
- 		}
- 	    }
-@@ -448,7 +451,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		  if (BIO_write (bp, "BAD INTEGER", 11) <= 0)
- 		    goto end;
- 		}
--	      M_ASN1_INTEGER_free (bs);
-+	      ASN1_STRING_free (bs);
- 	    }
- 	  else if (tag == V_ASN1_ENUMERATED)
- 	    {
-@@ -479,7 +482,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		  if (BIO_write (bp, "BAD ENUMERATED", 11) <= 0)
- 		    goto end;
- 		}
--	      M_ASN1_ENUMERATED_free (bs);
-+	      ASN1_STRING_free (bs);
- 	    }
- 	  else if (len > 0 && dump)
- 	    {
-@@ -515,7 +518,7 @@ end:
-   if (o != NULL)
-     ASN1_OBJECT_free (o);
-   if (os != NULL)
--    M_ASN1_OCTET_STRING_free (os);
-+    ASN1_STRING_free (os);
-   *pp = p;
-   return (ret);
- }
-@@ -723,7 +726,7 @@ bio_to_strses (BIO * out_bio)
-   int len = BIO_get_mem_data (out_bio, &ptr);
-   int to_read = len, readed = 0;
- 
--  to_free = ((BUF_MEM *) out_bio->ptr)->data;
-+  to_free = ((BUF_MEM *) BIO_get_data(out_bio))->data;
-   BIO_set_flags (out_bio, BIO_FLAGS_MEM_RDONLY);
-   CATCH_WRITE_FAIL (ses)
-     {
-@@ -735,7 +738,7 @@ bio_to_strses (BIO * out_bio)
-       } while (to_read > 0);
-     }
-   END_WRITE_FAIL (ses);
--  ((BUF_MEM *) out_bio->ptr)->data = to_free;
-+  ((BUF_MEM *) BIO_get_data(out_bio))->data = to_free;
-   BIO_clear_flags (out_bio, BIO_FLAGS_MEM_RDONLY);
-   return ses;
- }
-@@ -770,7 +773,7 @@ bif_smime_verify (caddr_t * qst, caddr_t
-   if (DV_TYPE_OF (msg) == DV_STRING_SESSION)
-     {
-       in_bio = strses_to_bio ((dk_session_t *) msg);
--      to_free = ((BUF_MEM *) in_bio->ptr)->data;
-+      to_free = ((BUF_MEM *) BIO_get_data(in_bio))->data;
-       BIO_set_flags (in_bio, BIO_FLAGS_MEM_RDONLY);
-     }
-   else
-@@ -780,7 +783,7 @@ bif_smime_verify (caddr_t * qst, caddr_t
-       p7 = SMIME_read_PKCS7 (in_bio, &data_bio);
-       if (to_free)
- 	{
--	  ((BUF_MEM *) in_bio->ptr)->data = to_free;
-+	  ((BUF_MEM *) BIO_get_data(in_bio))->data = to_free;
- 	  BIO_clear_flags (in_bio, BIO_FLAGS_MEM_RDONLY);
- 	}
-       BIO_free (in_bio);
-@@ -924,16 +927,20 @@ bif_smime_sign (caddr_t * qst, caddr_t *
-     }
- 
-   certs = sk_X509_new_null ();
--  if (store && store->objs)
-+
-+  if (store && X509_STORE_get0_objects(store))
-     {
--      for (inx = 0; inx < sk_X509_OBJECT_num (store->objs); inx++)
-+      STACK_OF(X509_OBJECT) *store_objs = X509_STORE_get0_objects(store);
-+
-+      for (inx = 0; inx < sk_X509_OBJECT_num (store_objs); inx++)
- 	{
--	  X509_OBJECT *obj = sk_X509_OBJECT_value (store->objs, inx);
--	  if (obj->type == X509_LU_X509)
--	    sk_X509_push (certs, X509_dup (obj->data.x509));
-+	  X509_OBJECT *obj = sk_X509_OBJECT_value (store_objs, inx);
-+	  if (X509_OBJECT_get_type(obj) == X509_LU_X509)
-+	    sk_X509_push (certs, X509_dup (X509_OBJECT_get0_X509(obj)));
- 	}
- 
-     }
-+
-   if (store)
-     X509_STORE_free (store);
-   in_bio = BIO_new_mem_buf (msg, box_length (msg) - 1);
-@@ -1005,15 +1012,19 @@ bif_smime_encrypt (caddr_t * qst, caddr_
-     sqlr_new_error ("42000", "CR006", "No recipient certificates");
- 
-   certs = sk_X509_new_null ();
--  if (store && store->objs)
-+
-+  if (store && X509_STORE_get0_objects(store))
-     {
--      for (inx = 0; inx < sk_X509_OBJECT_num (store->objs); inx++)
-+      STACK_OF(X509_OBJECT) *store_objs = X509_STORE_get0_objects(store);
-+
-+      for (inx = 0; inx < sk_X509_OBJECT_num (store_objs); inx++)
- 	{
--	  X509_OBJECT *obj = sk_X509_OBJECT_value (store->objs, inx);
--	  if (obj->type == X509_LU_X509)
--	    sk_X509_push (certs, X509_dup (obj->data.x509));
-+	  X509_OBJECT *obj = sk_X509_OBJECT_value (store_objs, inx);
-+	  if (X509_OBJECT_get_type(obj) == X509_LU_X509)
-+	    sk_X509_push (certs, X509_dup (X509_OBJECT_get0_X509(obj)));
- 	}
-     }
-+
-   if (store)
-     X509_STORE_free (store);
-   in_bio = BIO_new_mem_buf (msg, box_length (msg) - 1);
-@@ -1181,7 +1192,7 @@ x509_certificate_verify_cb (int ok, X509
-   char *opts = (char *) X509_STORE_CTX_get_app_data (ctx);
-   if (!ok && opts)
-     {
--      switch (ctx->error)
-+      switch (X509_STORE_CTX_get_error(ctx))
- 	{
- 	case X509_V_ERR_CERT_HAS_EXPIRED:
- 	  if (strstr (opts, "expired"))
-@@ -1287,7 +1298,7 @@ bif_x509_certificate_verify (caddr_t * q
-   if (!i)
-     {
-       const char *err_str;
--      err_str = X509_verify_cert_error_string (csc->error);
-+      err_str = X509_verify_cert_error_string (X509_STORE_CTX_get_error(csc));
-       *err_ret = srv_make_new_error ("22023", "CR015", "X509 error: %s", err_str);
-     }
- 
-@@ -1308,20 +1319,16 @@ err_ret:
- #define VIRT_CERT_EXT "2.16.840.1.1113.1"
- 
- static caddr_t
--BN_box (BIGNUM * x)
-+BN_box (const BIGNUM *x)
- {
-   size_t buf_len, n;
-   caddr_t buf;
-   buf_len = (size_t) BN_num_bytes (x);
--  if (buf_len <= BN_BYTES)
--    buf = box_num ((unsigned long) x->d[0]);
--  else
--    {
--      buf = dk_alloc_box (buf_len, DV_BIN);
--      n = BN_bn2bin (x, (unsigned char *) buf);
--      if (n != buf_len)
--	GPF_T;
--    }
-+  /* did not figure out where buf is free()ed */
-+  buf = dk_alloc_box (buf_len, DV_BIN);
-+  n = BN_bn2bin (x, (unsigned char *) buf);
-+  if (n != buf_len)
-+	  GPF_T;
-   return buf;
- }
- 
-@@ -1498,7 +1505,7 @@ bif_get_certificate_info (caddr_t * qst,
- 	int i;
- 	char tmp[1024];
- 	char *ext_oid = (char *) (BOX_ELEMENTS (args) > 4 ? bif_string_arg (qst, args, 4, "get_certificate_info") : VIRT_CERT_EXT);
--	STACK_OF (X509_EXTENSION) * exts = cert->cert_info->extensions;
-+	const STACK_OF (X509_EXTENSION) * exts = X509_get0_extensions(cert);
- 	for (i = 0; i < sk_X509_EXTENSION_num (exts); i++)
- 	  {
- 	    X509_EXTENSION *ex = sk_X509_EXTENSION_value (exts, i);
-@@ -1510,7 +1517,7 @@ bif_get_certificate_info (caddr_t * qst,
- 		char *data_ptr;
- 		BIO *mem = BIO_new (BIO_s_mem ());
- 		if (!X509V3_EXT_print (mem, ex, 0, 0))
--		  M_ASN1_OCTET_STRING_print (mem, ex->value);
-+		  ASN1_STRING_print (mem, X509_EXTENSION_get_data(ex));
- 		len = BIO_get_mem_data (mem, &data_ptr);
- 		if (len > 0 && data_ptr)
- 		  {
-@@ -1537,18 +1544,23 @@ bif_get_certificate_info (caddr_t * qst,
- 	if (k)
- 	  {
- #ifdef EVP_PKEY_RSA
--	    if (k->type == EVP_PKEY_RSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	      {
--		RSA *x = k->pkey.rsa;
--		ret = list (3, box_dv_short_string ("RSAPublicKey"), BN_box (x->e), BN_box (x->n));
-+		const BIGNUM *n, *e;
-+
-+		RSA_get0_key(EVP_PKEY_get0_RSA(k), &n, &e, NULL);
-+
-+		ret = list (3, box_dv_short_string ("RSAPublicKey"), BN_box (e), BN_box (n));
- 	      }
- 	    else
- #endif
- #ifdef EVP_PKEY_DSA
--	    if (k->type == EVP_PKEY_DSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	      {
--		DSA *x = k->pkey.dsa;
--		ret = list (2, box_dv_short_string ("DSAPublicKey"), BN_box (x->pub_key));
-+		const BIGNUM *pub_key;
-+
-+		DSA_get0_key(EVP_PKEY_get0_DSA(k), &pub_key, NULL);
-+		ret = list (2, box_dv_short_string ("DSAPublicKey"), BN_box (pub_key));
- 	      }
- 	    else
- #endif
-@@ -1567,13 +1579,13 @@ bif_get_certificate_info (caddr_t * qst,
- 	int n, i, len;
- 	char *s, *data_ptr;
- 	BIO *mem = BIO_new (BIO_s_mem ());
--	for (i = 0; NULL != subj && i < sk_X509_NAME_ENTRY_num(subj->entries); i++)
-+	for (i = 0; NULL != subj && i < X509_NAME_entry_count(subj); i++)
- 	  {
--	    ne = sk_X509_NAME_ENTRY_value(subj->entries,i);
--	    n = OBJ_obj2nid (ne->object);
-+	    ne = X509_NAME_get_entry(subj, i);
-+	    n = OBJ_obj2nid (X509_NAME_ENTRY_get_object(ne));
- 	    if ((n == NID_undef) || ((s = (char *) OBJ_nid2sn (n)) == NULL))
- 	      {
--		i2t_ASN1_OBJECT (buffer, sizeof (buffer), ne->object);
-+		i2t_ASN1_OBJECT (buffer, sizeof (buffer), X509_NAME_ENTRY_get_object(ne));
- 		s = buffer;
- 	      }
- 	    if (!strcmp (s, attr))
-@@ -1582,9 +1594,10 @@ bif_get_certificate_info (caddr_t * qst,
- 		break;
- 	      }
- 	  }
-+
- 	if (ne_ret)
- 	  {
--	    ASN1_STRING_print (mem, ne_ret->value);
-+	    ASN1_STRING_print (mem, X509_NAME_ENTRY_get_data(ne_ret));
- 	    len = BIO_get_mem_data (mem, &data_ptr);
- 	    if (len > 0 && data_ptr)
- 	      {
-@@ -1605,17 +1618,17 @@ bif_get_certificate_info (caddr_t * qst,
- 	dk_set_t set = NULL;
- 	caddr_t val;
- 	BIO *mem = BIO_new (BIO_s_mem ());
--	for (i = 0; NULL != subj && i < sk_X509_NAME_ENTRY_num(subj->entries); i++)
-+	for (i = 0; NULL != subj && i < X509_NAME_entry_count(subj); i++)
- 	  {
- 	    val = NULL;
--	    ne = sk_X509_NAME_ENTRY_value(subj->entries,i);
--	    n = OBJ_obj2nid (ne->object);
-+	    ne = X509_NAME_get_entry(subj, i);
-+	    n = OBJ_obj2nid (X509_NAME_ENTRY_get_object(ne));
- 	    if ((n == NID_undef) || ((s = (char *) OBJ_nid2sn (n)) == NULL))
- 	      {
--		i2t_ASN1_OBJECT (buffer, sizeof (buffer), ne->object);
-+		i2t_ASN1_OBJECT (buffer, sizeof (buffer), X509_NAME_ENTRY_get_object(ne));
- 		s = buffer;
- 	      }
--	    ASN1_STRING_print (mem, ne->value);
-+	    ASN1_STRING_print (mem, X509_NAME_ENTRY_get_data(ne));
- 	    len = BIO_get_mem_data (mem, &data_ptr);
- 	    if (len > 0 && data_ptr)
- 	      {
-@@ -1629,18 +1642,22 @@ bif_get_certificate_info (caddr_t * qst,
- 	  }
- 	BIO_free (mem);
- 	ret = list_to_array (dk_set_nreverse (set));
-+
- 	break;
-       }
-     case 12:
-       {
- 	const unsigned char *s;
- 	int i, n;
--	const ASN1_STRING *sig = cert->signature;
--	X509_ALGOR *sigalg = cert->sig_alg;
-+	const ASN1_STRING *sig;
-+	const X509_ALGOR *sigalg;
-+	const ASN1_OBJECT *sig_alg_algorithm;
- 	char buf[80];
- 	caddr_t val;
- 
--        i2t_ASN1_OBJECT(buf,sizeof (buf), sigalg->algorithm);
-+	X509_get0_signature(&sig, &sigalg, cert);
-+	X509_ALGOR_get0(&sig_alg_algorithm, NULL, NULL, sigalg);
-+	i2t_ASN1_OBJECT(buf,sizeof (buf), sig_alg_algorithm);
- 
- 	n = sig->length;
- 	s = sig->data;
-@@ -1660,11 +1677,11 @@ bif_get_certificate_info (caddr_t * qst,
- 	if (k)
- 	  {
- #ifdef EVP_PKEY_RSA
--	    if (k->type == EVP_PKEY_RSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	      {
- 		char *data_ptr;
- 		int len;
--		RSA *x = k->pkey.rsa;
-+		RSA *x = EVP_PKEY_get0_RSA(k);
- 		b = BIO_new (BIO_s_mem());
- 		i2d_RSA_PUBKEY_bio (b, x);
- 		len = BIO_get_mem_data (b, &data_ptr);
---- a/libsrc/Wi/xmlenc.c
-+++ b/libsrc/Wi/xmlenc.c
-@@ -1215,36 +1215,45 @@ void xenc_key_remove (xenc_key_t * key,
- }
- 
- 
--static void
--genrsa_cb(int p, int n, void *arg)
--{
--#ifdef LINT
--  p=n;
--#endif
--}
--
- int
- __xenc_key_rsa_init (char *name)
- {
-   RSA *rsa = NULL;
--  int num=1024;
--  unsigned long f4=RSA_F4;
-+  BIGNUM *bn = NULL;
-   int r;
-+
-   xenc_key_t * pkey = xenc_get_key_by_name (name, 1);
-   if (NULL == pkey)
-     SQLR_NEW_KEY_ERROR (name);
- 
--  rsa=RSA_generate_key(num,f4,genrsa_cb,NULL);
-+  rsa = RSA_new();
-+  if (!rsa)
-+	  goto out;
-+  bn = BN_new();
-+  if (!bn)
-+	  goto out;
-+  if (!BN_set_word(bn, RSA_F4))
-+	  goto out;
-+
-+  if (!RSA_generate_key_ex(rsa, 1024, bn, NULL))
-+	  goto out;
-+
-   r = RSA_check_key(rsa);
-+  if (r != 1)
-+	  goto out;
-   pkey->ki.rsa.pad = RSA_PKCS1_PADDING;
--  if (rsa == NULL)
--    {
--      sqlr_new_error ("42000", "XENC06",
--		    "RSA parameters generation error");
--    }
-   pkey->xek_rsa = rsa;
-   pkey->xek_private_rsa = rsa;
-+  BN_free(bn);
-   return 0;
-+out:
-+  if (bn)
-+	  BN_free(bn);
-+  if (rsa)
-+	  RSA_free(rsa);
-+  sqlr_new_error ("42000", "XENC06",
-+		  "RSA parameters generation error");
-+  return -1;
- }
- 
- 
-@@ -1455,19 +1464,19 @@ xenc_key_t * xenc_key_create_from_x509_c
- 
-   if (pkey)
-     {
--      switch (EVP_PKEY_type (pkey->type))
-+      switch (EVP_PKEY_type (EVP_PKEY_id(pkey)))
- 	{
- 	case EVP_PKEY_DSA:
- 	  sign_algoname = DSIG_DSA_SHA1_ALGO;
- 	  enc_algoname = XENC_DSA_ALGO;
--	  dsa = pkey->pkey.dsa;
--	  private_dsa = private_key ? private_key->pkey.dsa : 0;
-+	  dsa = EVP_PKEY_get0_DSA(pkey);
-+	  private_dsa = private_key ? EVP_PKEY_get0_DSA(private_key) : 0;
- 	  break;
- 	case EVP_PKEY_RSA:
- 	  sign_algoname = DSIG_RSA_SHA1_ALGO;
- 	  enc_algoname = XENC_RSA_ALGO;
--	  rsa = pkey->pkey.rsa;
--	  private_rsa = private_key ? private_key->pkey.rsa : 0;
-+	  rsa = EVP_PKEY_get0_RSA(pkey);
-+	  private_rsa = private_key ? EVP_PKEY_get0_RSA(private_key) : 0;
- 	  break;
- 	default:
- 	  goto finish;
-@@ -1516,13 +1525,6 @@ xenc_key_t * xenc_key_create_from_x509_c
-   return k;
- }
- 
--static void dh_cb(int p, int n, void *arg)
--{
--#ifdef LINT
--  p=n;
--#endif
--}
--
- static /*xenc_key_DSA_create */
- caddr_t bif_xenc_key_dsa_create (caddr_t * qst, caddr_t * err_r, state_slot_t ** args)
- {
-@@ -1588,15 +1590,21 @@ caddr_t bif_xenc_key_DH_create (caddr_t
-       dh = DH_new ();
-       bn_p = BN_bin2bn ((unsigned char *)mod, p_len, NULL);
-       bn_g = BN_bin2bn (g_bin, 1, NULL);
--      dh->p = bn_p;
--      dh->g = bn_g;
-+      if (dh)
-+	      DH_set0_pqg(dh, bn_p, NULL, bn_g);
- 
-       dk_free_box (mod_b64);
-       dk_free_box (mod);
-     }
-   else
-     {
--      dh = DH_generate_parameters (num, g, dh_cb, NULL);
-+      dh = DH_new();
-+      if (dh) {
-+	      if (!DH_generate_parameters_ex(dh, num, g, NULL)) {
-+		      DH_free(dh);
-+		      dh = NULL;
-+	      }
-+      }
-     }
-   if (!dh)
-     {
-@@ -1626,7 +1634,7 @@ caddr_t bif_xenc_DH_get_params (caddr_t
-   int n, len;
-   caddr_t buf = NULL, ret, b64;
-   DH *dh;
--  BIGNUM *num;
-+  const BIGNUM *num;
- 
-   mutex_enter (xenc_keys_mtx);
-   key = xenc_get_key_by_name (name, 0);
-@@ -1641,19 +1649,19 @@ caddr_t bif_xenc_DH_get_params (caddr_t
-   switch (param)
-     {
-   	case 1:
--	 num = dh->p;
-+	 DH_get0_pqg(dh, &num, NULL, NULL);
- 	 break;
- 	case 2:
--	 num = dh->g;
-+	 DH_get0_pqg(dh, NULL, NULL, &num);
- 	 break;
- 	case 3:
--	 num = dh->pub_key;
-+	 DH_get0_key(dh, &num, NULL);
- 	 break;
- 	case 4:
--	 num = dh->priv_key;
-+	 DH_get0_key(dh, NULL, &num);
- 	 break;
- 	default:
--	 num = dh->pub_key;
-+	 DH_get0_key(dh, &num, NULL);
-     }
- 
-   buf_len = (size_t)BN_num_bytes(num);
-@@ -1811,7 +1819,15 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
-   xenc_key_t * k;
-   caddr_t name = bif_string_arg (qst, args, 0, "xenc_key_RSA_create");
-   int num = (int) bif_long_arg (qst, args, 1, "xenc_key_RSA_create");
--  RSA *rsa = NULL;
-+  RSA *rsa;
-+  BIGNUM *bn;
-+
-+  rsa = RSA_new();
-+  bn = BN_new();
-+  if (!rsa || !bn)
-+	goto out;
-+  if (!BN_set_word(bn, RSA_F4))
-+	goto out;
- 
-   mutex_enter (xenc_keys_mtx);
-   if (NULL == (k = xenc_key_create (name, XENC_RSA_ALGO , DSIG_RSA_SHA1_ALGO, 0)))
-@@ -1820,12 +1836,11 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
-       SQLR_NEW_KEY_EXIST_ERROR (name);
-     }
- 
--  rsa = RSA_generate_key (num, RSA_F4, NULL, NULL);
--
--  if (rsa == NULL)
--    {
--      sqlr_new_error ("42000", "XENC06", "RSA generation error");
--    }
-+  if (!RSA_generate_key_ex (rsa, num, bn, NULL)) {
-+	  mutex_leave (xenc_keys_mtx);
-+	  goto out;
-+  }
-+  BN_free(bn);
- 
-   k->xek_rsa = RSAPublicKey_dup (rsa);
-   k->xek_private_rsa = rsa;
-@@ -1839,6 +1854,13 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
- 
-   mutex_leave (xenc_keys_mtx);
-   return NULL;
-+out:
-+  if (bn)
-+	  BN_free(bn);
-+  if (rsa)
-+	  RSA_free(rsa);
-+  sqlr_new_error ("42000", "XENC06", "RSA generation error");
-+  return NULL;
- }
- 
- xenc_key_t *
-@@ -2034,7 +2056,13 @@ int __xenc_key_dsa_init (char *name, int
-     SQLR_NEW_KEY_ERROR (name);
- 
-   RAND_poll ();
--  dsa = DSA_generate_parameters(num, NULL, 0, NULL, NULL, dh_cb, NULL);
-+  dsa = DSA_new();
-+  if (dsa) {
-+	  if (!DSA_generate_parameters_ex(dsa, num, NULL, 0, NULL, NULL, NULL)) {
-+		  DSA_free(dsa);
-+		  dsa = NULL;
-+	  }
-+  }
-   if (dsa == NULL)
-     {
-       sqlr_new_error ("42000", "XENC11",
-@@ -2058,7 +2086,13 @@ int __xenc_key_dh_init (char *name, int
-   if (NULL == pkey)
-     SQLR_NEW_KEY_ERROR (name);
- 
--  dh = DH_generate_parameters (num, g, dh_cb, NULL);
-+  dh = DH_new();
-+  if (dh) {
-+	  if (!DH_generate_parameters_ex(dh, num, g, NULL)) {
-+		  DH_free(dh);
-+		  dh = NULL;
-+	  }
-+  }
-   if (!dh)
-     {
-       sqlr_new_error ("42000", "XENC11",
-@@ -2280,12 +2314,12 @@ bif_xenc_key_rsa_read (caddr_t * qst, ca
-     {
-       in = BIO_new_mem_buf (key_base64, len);
-       pkey = d2i_PUBKEY_bio (in, NULL);
--      if (pkey && pkey->type == EVP_PKEY_RSA)
--	p = pkey->pkey.rsa;
-+      if (pkey && EVP_PKEY_id(pkey) == EVP_PKEY_RSA)
-+	p = EVP_PKEY_get0_RSA(pkey);
-       BIO_reset (in);
-       pkkey = d2i_PrivateKey_bio (in, NULL);
--      if (pkkey && pkkey->type == EVP_PKEY_RSA)
--	r = pkkey->pkey.rsa;
-+      if (pkkey && EVP_PKEY_id(pkkey) == EVP_PKEY_RSA)
-+	r = EVP_PKEY_get0_RSA(pkkey);
-       BIO_free (in);
-     }
-   else
-@@ -2304,9 +2338,11 @@ bif_xenc_key_rsa_read (caddr_t * qst, ca
- 
-   if (!p)
-     {
-+      const BIGNUM *n, *e;
-+
-+      RSA_get0_key(r, &n, &e, NULL);
-       p = RSA_new ();
--      p->n = BN_dup (r->n);
--      p->e = BN_dup (r->e);
-+      RSA_set0_key(p, BN_dup(n), BN_dup(e), NULL);
-     }
- 
-   mutex_enter (xenc_keys_mtx);
-@@ -2355,14 +2391,13 @@ bif_xenc_key_rsa_construct (caddr_t * qs
-   p = RSA_new ();
-   n = BN_bin2bn ((unsigned char *) mod, box_length (mod) - 1, NULL);
-   e = BN_bin2bn ((unsigned char *) exp, box_length (exp) - 1, NULL);
--  p->n = n;
--  p->e = e;
-+  RSA_set0_key(p, n, e, NULL);
-   if (pexp)
-     {
-       pk = RSA_new ();
--      pk->d = BN_bin2bn ((unsigned char *) pexp, box_length (pexp) - 1, NULL);
--      pk->n = BN_dup (n);
--      pk->e = BN_dup (e);
-+      RSA_set0_key(p, BN_dup(n),
-+		      BN_dup(e),
-+		      BN_bin2bn ((unsigned char *) pexp, box_length (pexp) - 1, NULL));
-     }
-   mutex_enter (xenc_keys_mtx);
-   k = xenc_key_create (name, XENC_RSA_ALGO, DSIG_RSA_SHA1_ALGO, 0);
-@@ -4086,7 +4121,7 @@ void xenc_tag_free (xenc_tag_t * t)
- #endif
- }
- 
--xenc_tag_t * xenc_tag_add_child_BN (xenc_tag_t * tag, BIGNUM * bn)
-+static xenc_tag_t * xenc_tag_add_child_BN (xenc_tag_t * tag, const BIGNUM * bn)
- {
-  char * buffer = dk_alloc_box (BN_num_bytes (bn), DV_BIN);
-  char * buffer_base64 = dk_alloc_box (box_length (buffer) * 2, DV_STRING);
-@@ -4111,12 +4146,15 @@ caddr_t ** xenc_generate_ext_info (xenc_
-   caddr_t ** array;
-   if (key->xek_type == DSIG_KEY_RSA)
-     {
-+      const BIGNUM *rsa_n, *rsa_e;
-+
-+      RSA_get0_key(key->ki.rsa.rsa_st, &rsa_n, &rsa_e, NULL);
-       xenc_tag_t * rsakeyval = xenc_tag_create (DSIG_URI, ":RSAKeyValue");
-       xenc_tag_t * rsamodulus = xenc_tag_create (DSIG_URI, ":Modulus");
-       xenc_tag_t * rsaexponent = xenc_tag_create (DSIG_URI, ":Exponent");
- 
--      xenc_tag_add_child_BN (rsamodulus, key->ki.rsa.rsa_st->n);
--      xenc_tag_add_child_BN (rsaexponent, key->ki.rsa.rsa_st->e);
-+      xenc_tag_add_child_BN (rsamodulus, rsa_n);
-+      xenc_tag_add_child_BN (rsaexponent, rsa_e);
- 
-       xenc_tag_add_child (rsakeyval, xenc_tag_finalize (rsamodulus));
-       xenc_tag_add_child (rsakeyval, xenc_tag_finalize (rsaexponent));
-@@ -4135,12 +4173,15 @@ caddr_t ** xenc_generate_ext_info (xenc_
-       xenc_tag_t * g = xenc_tag_create (DSIG_URI, ":G");
-       xenc_tag_t * y = xenc_tag_create (DSIG_URI, ":Y");
-       DSA * dsa = key->ki.dsa.dsa_st;
-+      const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
- 
-+      DSA_get0_pqg(dsa, &dsa_p, &dsa_q, &dsa_g);
-+      DSA_get0_key(dsa, &dsa_pub_key, NULL);
- 
--      xenc_tag_add_child_BN (p, dsa->p);
--      xenc_tag_add_child_BN (p, dsa->q);
--      xenc_tag_add_child_BN (p, dsa->g);
--      xenc_tag_add_child_BN (p, dsa->pub_key);
-+      xenc_tag_add_child_BN (p, dsa_p);
-+      xenc_tag_add_child_BN (p, dsa_q);
-+      xenc_tag_add_child_BN (p, dsa_g);
-+      xenc_tag_add_child_BN (p, dsa_pub_key);
- 
-       xenc_tag_add_child (dsakeyval, xenc_tag_finalize (p));
-       xenc_tag_add_child (dsakeyval, xenc_tag_finalize (q));
-@@ -6187,7 +6228,7 @@ caddr_t xenc_x509_get_key_identifier (X5
- 
-   ret = dk_alloc_box (ikeyid->length, DV_BIN);
-   memcpy (ret, ikeyid->data, ikeyid->length);
--  M_ASN1_OCTET_STRING_free(ikeyid);
-+  ASN1_STRING_free(ikeyid);
-   return ret;
- }
- 
-@@ -6247,7 +6288,7 @@ bif_x509_get_subject (caddr_t * qst, cad
- 
-   ret = dk_alloc_box (ikeyid->length, DV_BIN);
-   memcpy (ret, ikeyid->data, ikeyid->length);
--  M_ASN1_OCTET_STRING_free(ikeyid);
-+  ASN1_STRING_free(ikeyid);
-   return ret;
- }
- 
-@@ -6806,7 +6847,7 @@ bif_xenc_x509_csr_generate (caddr_t * qs
- 	sk_X509_EXTENSION_push(st_exts, ex);
-     }
-   X509_REQ_add_extensions(x, st_exts);
--  if (!X509_REQ_sign (x, pk, (pk->type == EVP_PKEY_RSA ? EVP_md5() : EVP_dss1())))
-+  if (!X509_REQ_sign (x, pk, (EVP_PKEY_id(pk) == EVP_PKEY_RSA ? EVP_md5() : EVP_sha1())))
-     {
-       pk = NULL; /* keep one in the xenc_key */
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not sign certificate : %s", get_ssl_error_text (buf, sizeof (buf)));
-@@ -6945,17 +6986,17 @@ bif_xenc_x509_from_csr (caddr_t * qst, c
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not sign certificate");
-       goto err;
-     }
--  switch (EVP_PKEY_type (cli_pk->type))
-+  switch (EVP_PKEY_type (EVP_PKEY_id(cli_pk)))
-     {
-       case EVP_PKEY_DSA:
- 	  sign_algoname = DSIG_DSA_SHA1_ALGO;
- 	  enc_algoname = XENC_DSA_ALGO;
--	  dsa = cli_pk->pkey.dsa;
-+	  dsa = EVP_PKEY_get0_DSA(cli_pk);
- 	  break;
-       case EVP_PKEY_RSA:
- 	  sign_algoname = DSIG_RSA_SHA1_ALGO;
- 	  enc_algoname = XENC_RSA_ALGO;
--	  rsa = cli_pk->pkey.rsa;
-+	  rsa = EVP_PKEY_get0_RSA(cli_pk);
- 	  break;
-       default:
- 	  *err_ret = srv_make_new_error ("42000", "XECXX", "The type of public key is not supported mus tbe RSA or DSA");
-@@ -7032,19 +7073,19 @@ bif_xenc_pkcs12_export (caddr_t * qst, c
-   if (export_chain)
-     {
-       int i;
--      X509_STORE_CTX store_ctx;
--      X509_STORE_CTX_init (&store_ctx, CA_certs, x, NULL);
--      if (X509_verify_cert (&store_ctx) > 0)
--	chain = X509_STORE_CTX_get1_chain (&store_ctx);
-+      X509_STORE_CTX *ctx;
-+      X509_STORE_CTX_init (ctx, CA_certs, x, NULL);
-+      if (X509_verify_cert (ctx) > 0)
-+	chain = X509_STORE_CTX_get1_chain (ctx);
-       else
- 	{
- 	  const char *err_str;
--	  err_str = X509_verify_cert_error_string (store_ctx.error);
-+	  err_str = X509_verify_cert_error_string (X509_STORE_CTX_get_error(ctx));
- 	  *err_ret = srv_make_new_error ("22023", "XENCX", "X509 error: %s", err_str);
--	  X509_STORE_CTX_cleanup (&store_ctx);
-+	  X509_STORE_CTX_cleanup (ctx);
- 	  goto err;
- 	}
--      X509_STORE_CTX_cleanup (&store_ctx);
-+      X509_STORE_CTX_cleanup (ctx);
-       if (chain)
- 	{
- 	  certs = sk_X509_new_null ();
-@@ -7152,16 +7193,16 @@ bif_xenc_pubkey_pem_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA *x = EVP_PKEY_get0_RSA(k);
- 	  PEM_write_bio_RSA_PUBKEY (b, x);
- 	}
- #endif
- #ifdef EVP_PKEY_DSA
--      if (k->type == EVP_PKEY_DSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	{
--	  DSA * x = k->pkey.dsa;
-+	  DSA * x = EVP_PKEY_get0_DSA(k);
- 	  PEM_write_bio_DSA_PUBKEY (b, x);
- 	}
- #endif
-@@ -7208,16 +7249,16 @@ bif_xenc_pubkey_der_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  i2d_RSA_PUBKEY_bio (b, x);
- 	}
- #endif
- #ifdef EVP_PKEY_DSA
--      if (k->type == EVP_PKEY_DSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	{
--	  DSA * x = k->pkey.dsa;
-+	  DSA * x = EVP_PKEY_get0_DSA(k);
- 	  i2d_DSA_PUBKEY_bio (b, x);
- 	}
- #endif
-@@ -7245,7 +7286,7 @@ err:
- }
- 
- static caddr_t
--BN2binbox (BIGNUM * x)
-+BN2binbox (const BIGNUM * x)
- {
-   size_t buf_len, n;
-   caddr_t buf;
-@@ -7280,8 +7321,14 @@ static caddr_t
- xenc_rsa_pub_magic (RSA * x)
- {
-   caddr_t ret;
--  caddr_t n = BN2binbox (x->n); /* modulus */
--  caddr_t e = BN2binbox (x->e); /* public exponent */
-+  caddr_t n;
-+  caddr_t e;
-+  const BIGNUM *rsa_n, *rsa_e;
-+
-+  RSA_get0_key(x, &rsa_n, &rsa_e, NULL);
-+  n = BN2binbox (rsa_n); /* modulus */
-+  e = BN2binbox (rsa_e); /* public exponent */
-+
-   n = xenc_encode_base64_binbox (n, 1);
-   e = xenc_encode_base64_binbox (e, 1);
-   ret = dk_alloc_box (box_length (n) + box_length (e) + 4 /* two dots - one trailing zero + RSA prefix */, DV_STRING);
-@@ -7306,9 +7353,9 @@ bif_xenc_pubkey_magic_export (caddr_t *
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  ret = xenc_rsa_pub_magic (x);
- 	}
- #endif
-@@ -7349,10 +7396,16 @@ static caddr_t
- xenc_rsa_pub_ssh_export (RSA * x)
- {
-   static char * ssh_header = "\x00\x00\x00\x07ssh-rsa";
-+  const BIGNUM *rsa_n, *rsa_e;
-   caddr_t ret;
-   int len, pos;
--  caddr_t n = BN2binbox (x->n); /* modulus */
--  caddr_t e = BN2binbox (x->e); /* public exponent */
-+  caddr_t n;
-+  caddr_t e;
-+
-+  RSA_get0_key(x, &rsa_n, &rsa_e, NULL);
-+  n = BN2binbox (rsa_n); /* modulus */
-+  e = BN2binbox (rsa_e); /* public exponent */
-+
-   len = 11 + 8 + box_length (n) + box_length (e);
-   if (n[0] & 0x80)
-     len ++;
-@@ -7383,9 +7436,9 @@ bif_xenc_pubkey_ssh_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  ret = xenc_rsa_pub_ssh_export (x);
- 	}
- #endif
-@@ -7418,7 +7471,7 @@ bif_xenc_SPKI_read (caddr_t * qst, caddr
-       return NULL;
-     }
-   pk = NETSCAPE_SPKI_get_pubkey (spki);
--  if (!pk || pk->type != EVP_PKEY_RSA)
-+  if (!pk || EVP_PKEY_id(pk) != EVP_PKEY_RSA)
-     {
-       NETSCAPE_SPKI_free (spki);
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not retrieve RSA key");
-@@ -7595,14 +7648,14 @@ bif_xenc_x509_ca_certs_list (caddr_t * q
-   sec_check_dba ((QI*)qst, me);
-   in = BIO_new (BIO_s_mem ());
-   mutex_enter (xenc_keys_mtx);
--  certs = CA_certs->objs;
-+  certs = X509_STORE_get0_objects(CA_certs);
-   len = sk_X509_OBJECT_num (certs);
-   for (i = 0; i < len; i++)
-     {
-       X509_OBJECT * obj = sk_X509_OBJECT_value (certs, i);
--      if (obj->type == X509_LU_X509)
-+      if (X509_OBJECT_get_type(obj) == X509_LU_X509)
- 	{
--	  X509 *x = obj->data.x509;
-+	  X509 *x = X509_OBJECT_get0_X509(obj);
- 	  caddr_t itm;
- 	  int blen;
- 	  BIO_reset (in);
---- a/libsrc/Wi/xmlenc.h
-+++ b/libsrc/Wi/xmlenc.h
-@@ -38,6 +38,7 @@
- #include <openssl/dsa.h>
- #include <openssl/rsa.h>
- #include <openssl/des.h>
-+#include <openssl/hmac.h>
- 
- #ifdef AES_ENC_ENABLE
- #include <openssl/aes.h>
-@@ -631,5 +632,183 @@ caddr_t * xml_find_any_child (caddr_t *
- 
- extern dk_mutex_t * xenc_keys_mtx;
- 
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+
-+static inline HMAC_CTX *HMAC_CTX_new(void)
-+{
-+	HMAC_CTX *p;
-+
-+	p = calloc(1, sizeof(HMAC_CTX));
-+	if (!p)
-+		return p;
-+	HMAC_CTX_init(p);
-+	return p;
-+}
-+
-+static inline void HMAC_CTX_free(HMAC_CTX *ctx)
-+{
-+	HMAC_CTX_cleanup(ctx);
-+	free(ctx);
-+}
-+
-+static inline void RSA_get0_key(const RSA *r, const BIGNUM **n,
-+				const BIGNUM **e, const BIGNUM **d)
-+{
-+	if (n != NULL)
-+		*n = r->n;
-+	if (e != NULL)
-+		*e = r->e;
-+	if (d != NULL)
-+		*d = r->d;
-+}
-+
-+static inline void RSA_get0_factors(const RSA *r, const BIGNUM **p,
-+				    const BIGNUM **q)
-+{
-+	if (p != NULL)
-+		*p = r->p;
-+	if (q != NULL)
-+		*q = r->q;
-+}
-+
-+static inline RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey)
-+{
-+	if (pkey->type != EVP_PKEY_RSA)
-+		return NULL;
-+	return pkey->pkey.rsa;
-+}
-+
-+static inline void DH_get0_key(const DH *dh, const BIGNUM **pub_key,
-+			       const BIGNUM **priv_key)
-+{
-+	if (pub_key != NULL)
-+		*pub_key = dh->pub_key;
-+	if (priv_key != NULL)
-+		*priv_key = dh->priv_key;
-+}
-+
-+
-+static inline void DH_get0_pqg(const DH *dh, const BIGNUM **p, const BIGNUM **q,
-+			       const BIGNUM **g)
-+{
-+	if (p != NULL)
-+		*p = dh->p;
-+	if (q != NULL)
-+		*q = dh->q;
-+	if (g != NULL)
-+		*g = dh->g;
-+}
-+
-+static inline DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey)
-+{
-+	if (pkey->type != EVP_PKEY_DSA)
-+		return NULL;
-+	return pkey->pkey.dsa;
-+}
-+
-+static inline int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g)
-+{
-+	/* If the fields p and g in d are NULL, the corresponding input
-+	 * parameters MUST be non-NULL.  q may remain NULL.
-+	 */
-+	if ((dh->p == NULL && p == NULL)
-+	    || (dh->g == NULL && g == NULL))
-+		return 0;
-+
-+	if (p != NULL) {
-+		BN_free(dh->p);
-+		dh->p = p;
-+	}
-+	if (q != NULL) {
-+		BN_free(dh->q);
-+		dh->q = q;
-+	}
-+	if (g != NULL) {
-+		BN_free(dh->g);
-+		dh->g = g;
-+	}
-+
-+	if (q != NULL) {
-+		dh->length = BN_num_bits(q);
-+	}
-+
-+	return 1;
-+}
-+
-+static inline int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d)
-+{
-+	/* If the fields n and e in r are NULL, the corresponding input
-+	 * parameters MUST be non-NULL for n and e.  d may be
-+	 * left NULL (in case only the public key is used).
-+	 */
-+	if ((r->n == NULL && n == NULL)
-+	    || (r->e == NULL && e == NULL))
-+		return 0;
-+
-+	if (n != NULL) {
-+		BN_free(r->n);
-+		r->n = n;
-+	}
-+	if (e != NULL) {
-+		BN_free(r->e);
-+		r->e = e;
-+	}
-+	if (d != NULL) {
-+		BN_free(r->d);
-+		r->d = d;
-+	}
-+
-+	return 1;
-+}
-+
-+static inline void DSA_get0_pqg(const DSA *d, const BIGNUM **p,
-+				const BIGNUM **q, const BIGNUM **g)
-+{
-+	if (p != NULL)
-+		*p = d->p;
-+	if (q != NULL)
-+		*q = d->q;
-+	if (g != NULL)
-+		*g = d->g;
-+}
-+
-+static inline void DSA_get0_key(const DSA *d, const BIGNUM **pub_key,
-+				const BIGNUM **priv_key)
-+{
-+	if (pub_key != NULL)
-+		*pub_key = d->pub_key;
-+	if (priv_key != NULL)
-+		*priv_key = d->priv_key;
-+}
-+
-+static inline const STACK_OF(X509_EXTENSION) *X509_get0_extensions(const X509 *x)
-+{
-+	return x->cert_info->extensions;
-+}
-+
-+static inline int X509_up_ref(X509 *x)
-+{
-+	return CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
-+}
-+
-+static inline STACK_OF(X509_OBJECT) *X509_STORE_get0_objects(X509_STORE *v)
-+{
-+	return v->objs;
-+}
-+
-+static inline int X509_OBJECT_get_type(const X509_OBJECT *a)
-+{
-+	return a->type;
-+}
-+
-+static inline X509 *X509_OBJECT_get0_X509(const X509_OBJECT *a)
-+{
-+	if (a == NULL || a->type != X509_LU_X509)
-+		return NULL;
-+	return a->data.x509;
-+}
-+
-+#endif
-+
- #endif
- 
---- a/libsrc/Wi/xmlenc_algos.c
-+++ b/libsrc/Wi/xmlenc_algos.c
-@@ -1149,7 +1149,7 @@ int
- dsig_hmac_sha256_digest (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t * sign_out)
- {
-   unsigned char * data;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char key_data[32 * 8];
-   unsigned char md [SHA256_DIGEST_LENGTH + 1];
-   unsigned char md64 [SHA256_DIGEST_LENGTH * 2 + 1];
-@@ -1182,7 +1182,9 @@ dsig_hmac_sha256_digest (dk_session_t *
-       default:
- 	  return 0;
-     }
--
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1192,14 +1194,15 @@ dsig_hmac_sha256_digest (dk_session_t *
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha256 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha256 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
- 
-   if (hmac_len != SHA256_DIGEST_LENGTH)
-     GPF_T;
-@@ -1220,7 +1223,7 @@ dsig_hmac_sha256_digest (dk_session_t *
- int
- dsig_hmac_sha256_verify (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t digest)
- {
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char * data;
-   unsigned char key_data[3 * 8];
-   unsigned char md [SHA256_DIGEST_LENGTH + 1];
-@@ -1249,6 +1252,9 @@ dsig_hmac_sha256_verify (dk_session_t *
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1258,14 +1264,15 @@ dsig_hmac_sha256_verify (dk_session_t *
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha256 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha256 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
-   dk_free_box ((box_t) data);
- 
-   len1 = xenc_encode_base64 ((char *)md, md64, hmac_len);
-@@ -1586,7 +1593,7 @@ int
- dsig_hmac_sha1_digest (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t * sign_out)
- {
-   unsigned char * data;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char key_data[32 * 8];
-   unsigned char md [SHA_DIGEST_LENGTH + 1];
-   unsigned char md64 [SHA_DIGEST_LENGTH * 2 + 1];
-@@ -1620,6 +1627,9 @@ dsig_hmac_sha1_digest (dk_session_t * se
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1629,14 +1639,15 @@ dsig_hmac_sha1_digest (dk_session_t * se
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha1 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha1 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
- 
-   if (hmac_len != SHA_DIGEST_LENGTH)
-     GPF_T;
-@@ -1657,7 +1668,7 @@ dsig_hmac_sha1_digest (dk_session_t * se
- int
- dsig_hmac_sha1_verify (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t digest)
- {
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char * data;
-   unsigned char key_data[3 * 8];
-   unsigned char md [SHA_DIGEST_LENGTH + 1];
-@@ -1686,6 +1697,9 @@ dsig_hmac_sha1_verify (dk_session_t * se
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1695,14 +1709,15 @@ dsig_hmac_sha1_verify (dk_session_t * se
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha1 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha1 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
-   dk_free_box ((box_t) data);
- 
-   len1 = xenc_encode_base64 ((char *)md, md64, hmac_len);
-@@ -1763,7 +1778,7 @@ int xenc_aes_encryptor (dk_session_t * s
-   caddr_t outbuf_beg;
-   int len;
-   caddr_t encoded_out;
--  EVP_CIPHER_CTX ctx;
-+  EVP_CIPHER_CTX *ctx;
-   unsigned char * ivec = &key->ki.aes.iv[0];
- 
-   CATCH_READ_FAIL (ses_in)
-@@ -1778,7 +1793,7 @@ int xenc_aes_encryptor (dk_session_t * s
-   END_READ_FAIL (ses_in);
- 
- #if 1
--  EVP_CIPHER_CTX_init(&ctx);
-+  ctx = EVP_CIPHER_CTX_new();
-   outbuf_beg = dk_alloc_box (box_length (text) + 16, DV_BIN);
-   memcpy (outbuf_beg, ivec, 16);
-   outbuf = outbuf_beg + 16;
-@@ -1786,20 +1801,19 @@ int xenc_aes_encryptor (dk_session_t * s
-   switch (key->ki.aes.bits)
-     {
-     case 128:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     case 192:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_192_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_192_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     case 256:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_256_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     default:
-       GPF_T1 ("Unsupported key size");
-     }
--  if(!EVP_EncryptUpdate(&ctx, (unsigned char *)outbuf, &outlen, (unsigned char *)text, box_length (text)))
-+  if(!EVP_EncryptUpdate(ctx, (unsigned char *)outbuf, &outlen, (unsigned char *)text, box_length (text)))
-     {
--      EVP_CIPHER_CTX_cleanup(&ctx);
-       dk_free_box (text);
-       dk_free_box (outbuf_beg);
-       xenc_report_error (t, 500, XENC_ENC_ERR, "AES encryption internal error #2");
-@@ -1812,7 +1826,7 @@ int xenc_aes_encryptor (dk_session_t * s
-       xenc_report_error (t, 500, XENC_ENC_ERR, "AES encryption internal error #3");
-       } */
-   /* outlen += tmplen; */
--  EVP_CIPHER_CTX_cleanup(&ctx);
-+  EVP_CIPHER_CTX_free(ctx);
- 
- #else
-   outbuf_beg = dk_alloc_box (box_length (text) + 16 /* iv */, DV_BIN);
-@@ -2050,6 +2064,7 @@ xenc_rsa_decryptor (dk_session_t * ses_i
-   int len = 0;
-   int keysize;
-   RSA * rsa = key->xek_private_rsa;
-+  const BIGNUM *p, *q;
- 
-   if (!seslen)
-     {
-@@ -2062,9 +2077,9 @@ xenc_rsa_decryptor (dk_session_t * ses_i
-       xenc_report_error (t, 500 + strlen (key->xek_name), XENC_ENC_ERR, "could not make RSA decryption [key %s is not RSA]", key->xek_name);
-       return 0;
-     }
-+  RSA_get0_factors(rsa, &p, &q);
-   if (!rsa ||
--      !rsa->p ||
--      !rsa->q)
-+      !p || !q)
-     {
-       if (key->xek_x509_KI)
- 	key = xenc_get_key_by_keyidentifier (key->xek_x509_KI, 1);
---- a/libsrc/util/sslengine.c
-+++ b/libsrc/util/sslengine.c
-@@ -29,7 +29,11 @@
- int
- ssl_engine_startup (void)
- {
--  CRYPTO_malloc_init ();
-+#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined LIBRESSL_VERSION_NUMBER
-+	CRYPTO_malloc_init ();
-+#else
-+	OPENSSL_malloc_init();
-+#endif
-   ERR_load_crypto_strings();
-   OpenSSL_add_all_algorithms();
- 
---- a/libsrc/Wi/http.c
-+++ b/libsrc/Wi/http.c
-@@ -8886,7 +8886,7 @@ ssl_server_set_certificate (SSL_CTX* ssl
- 		  log_error ("SSL: The stored certificate '%s' can not be used as extra chain certificate", tok);
- 		  break;
- 		}
--	      CRYPTO_add(&k->xek_x509->references, 1, CRYPTO_LOCK_X509);
-+	      X509_up_ref(k->xek_x509);
-               tok = strtok_r (NULL, ",", &tok_s);
- 	    }
- 	  dk_free_box (str);
---- a/libsrc/Dk/Dkernel.c
-+++ b/libsrc/Dk/Dkernel.c
-@@ -5280,7 +5280,11 @@ ssl_server_init ()
-   }
- #endif
- 
--  SSLeay_add_all_algorithms ();
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+  SSLeay_add_all_algorithms();
-+#else
-+  OpenSSL_add_all_algorithms();
-+#endif
-   PKCS12_PBE_add ();		/* stub */
- 
- #ifdef NO_THREAD
diff --git a/srcpkgs/virtuoso/patches/ssl1.1_more.patch b/srcpkgs/virtuoso/patches/ssl1.1_more.patch
deleted file mode 100644
index 66e50ec127ba..000000000000
--- a/srcpkgs/virtuoso/patches/ssl1.1_more.patch
+++ /dev/null
@@ -1,20 +0,0 @@
-Description: Comment unknown definition in ssl1.1 - please review!
-Author: Andreas Tille <tille@debian.org>
-Bug-Debian: https://bugs.debian.org/828594
-Last-Update: Mo 11. Feb 13:50:17 CET 2019
-
---- a/libsrc/Dk/Dkernel.c
-+++ b/libsrc/Dk/Dkernel.c
-@@ -5161,10 +5161,12 @@ ssl_ctx_set_protocol_options(SSL_CTX *ct
-       else if (!strcasecmp (name, "TLSv1_2") || !strcasecmp (name, "TLSv1.2"))
- 	opt = SSL_PROTOCOL_TLSV1_2;
- #endif
-+/*
- #if defined (SSL_OP_NO_TLSv1_3)
-       else if (!strcasecmp (name, "TLSv1_3") || !strcasecmp (name, "TLSv1.3"))
- 	opt = SSL_PROTOCOL_TLSV1_3;
- #endif
-+*/
-       else if (!strcasecmp (name, "ALL"))
- 	opt = SSL_PROTOCOL_ALL;
-       else
diff --git a/srcpkgs/virtuoso/patches/use-mkstemp.patch b/srcpkgs/virtuoso/patches/use-mkstemp.patch
deleted file mode 100644
index d71b7e417bd9..000000000000
--- a/srcpkgs/virtuoso/patches/use-mkstemp.patch
+++ /dev/null
@@ -1,18 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Avoid mktemp(3) because "Never use this function; see BUGS."
-
---- a/libsrc/Dk/Dksesstr.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/Dk/Dksesstr.c	2020-01-27 15:22:00.953876251 +0100
-@@ -298,8 +298,10 @@
-       if (!ses2->ses_file->ses_max_blocks_in_mem)
- 	{
- 	  char fname[PATH_MAX + 1];
-+          int fd;
- 	  snprintf (fname, sizeof (fname), "%s/sesXXXXXX", ses_tmp_dir);
--	  mktemp (fname);
-+	  fd = mkstemp (fname);
-+          close (fd);
- 
- #if defined (WIN32)
- # define OPEN_FLAGS  	  O_CREAT | O_RDWR | O_BINARY | O_EXCL | O_TEMPORARY
diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..783909f0de14 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,18 +1,18 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
-version=7.2.5.1
-revision=3
+version=7.2.8
+revision=1
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
-configure_args="--enable-static"
-hostmakedepends="automake libtool flex gperf net-tools"
+hostmakedepends="automake libtool flex gperf net-tools which"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
+checkdepends="procps-ng unzip curl"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
-checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2
+checksum=b7a8b79943aef7de1d7f7a984027747776ab0b44cf6e160cbd66085e5bd91ed5
 # cannot execute binary file: Exec format error
 nocross="https://build.voidlinux.org/builders/armv6l_builder/builds/29187/steps/shell_3/logs/stdio"
 
@@ -45,8 +45,6 @@ post_install() {
 	rm ${DESTDIR}/usr/lib/virtodbc_r.{a,so}
 	rm ${DESTDIR}/usr/lib/virtodbcu.{a,so}
 	rm ${DESTDIR}/usr/lib/virtodbcu_r.{a,so}
-	# remove static libs.
-	rm ${DESTDIR}/usr/lib/virtuoso-opensource-${version%%.*}/hosting/*.a
 }
 
 virtuoso-base_package() {
@@ -62,6 +60,6 @@ virtuoso-base_package() {
 				${PKGDESTDIR}/usr/bin/${bin}-vt
 		done
 		# Remove static libs and libtool archives.
-		rm -f ${PKGDESTDIR}/usr/lib/*.{a,la}
+		rm -f ${PKGDESTDIR}/usr/lib/*.la
 	}
 }

From 3cd038c340aa12dd4e69cf9bd70d7bc5705dc7a4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:43:58 +0100
Subject: [PATCH 39/39] x2goclient: revbump due to openldap update

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (16 preceding siblings ...)
  2023-02-01 23:33 ` klarasm
@ 2023-02-03 18:14 ` klarasm
  2023-02-04  0:25 ` klarasm
                   ` (2 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-03 18:14 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 5429 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: **YES** (mainly openldap, mit-krb5 and cyrus-sasl)
- I haven't tested the revbumped packages that much, other than building with their test suite

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4 (fix faulty detection of webkit2gtk)
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (update to 1.6.2)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9 (out of date, newest version is 2.1.28)
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] lighttpd-1.4.68_1
- [x] log4cxx-0.10.0_4 (update to 1.0.0)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27)
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (update to 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2 (out of date, newest version is 4.17.5)
- [x] seahorse-43.0_1
- [x] squid-5.3_1 (out of date, latest version is 5.7)
- [x] sssd-2.4.0_5 (out of date, latest version is 2.8.2)
- [x] sylpheed-3.7.0_8
- [x] virtuoso-base-7.2.5.1_3 (update to 7.2.8)
- [x] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.

#### Local build testing
- I built this PR locally for my native architecture, (x86_64-glibc)
- I built this PR locally for my native architecture, (x86_64-musl). Build issues:
  - [x] audit-3.0.3_4 (out of date, newest version is 3.0.9) already failing on master branch
  - [x] dovecot-plugin-ldap-2.3.20_1 already failing on master branch
  - [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1 test suite passes if dovecot is built without checks first
  - [x] evolution-3.46.2_1 tests are not found on master branch and thus passes without running them
  - [x] evolution-data-server-3.46.2_1 already failing on master branch

- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl (x2go-client, virtuoso, sssd, squid, libreoffice and FreeRADIUS fail due to cross-compilation, all other complete)
  - armv6l-musl (x2go-client, virtuoso, sssd, squid, libreoffice and FreeRADIUS fail due to cross-compilation, all other complete)
  - armv7l (x2go-client, virtuoso, sssd, squid, libreoffice and FreeRADIUS fail due to cross-compilation, all other complete)
  - i686 (apr-util seems to require x86_64 and complains that selected cpu does not support that. This makes other package that depend on apr-util fail as well: anjuta, apache, php, php8.0 and log4cxx. virtuoso, sssd, libreoffice, FreeRADIUS, squid and gnupg1 probably fails due to cross-compilation)

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 108862 bytes --]

From 0c655f98b00897ea5117d2b6ec07714d72d7be6a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 17388db496acf4807164a09dcf1df411e893016a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/39] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 5d1c231b3cf6849d280d765e9c87195e14f7e3e9 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/39] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
Follow distfiles convention.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  8 +++---
 2 files changed, 4 insertions(+), 42 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..36a7de46e099 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -11,8 +11,8 @@ short_desc="MIT Kerberos 5 implementation"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
-distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+distfiles="http://web.mit.edu/kerberos/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From f52a7180131c0c46f0bd370348f6b9e740b34af7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/39] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From b962cf5626ec72a56dfd867e3b1444cf4c09835e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/39] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From fe0598fd307eee839583de3f29c1d393e8304dcd Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/39] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 62d361276e515e46bf3bf684f98d60bb42e78916 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/39] alpine: revbump due to openldap udpate

also add BSD-4-Clause to licenses
---
 srcpkgs/alpine/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..9789e303fc8a 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -13,7 +13,7 @@ hostmakedepends="hunspell"
 makedepends="gettext-devel libldap-devel mit-krb5-devel ncurses-devel"
 short_desc="Apache-licensed PINE mail user agent (with Chappa patches)"
 maintainer="Leah Neukirchen <leah@vuxu.org>"
-license="Apache-2.0"
+license="Apache-2.0, BSD-4-Clause"
 homepage="https://repo.or.cz/alpine.git"
 distfiles="https://repo.or.cz/alpine.git/snapshot/${_githash}.tar.gz"
 checksum=c8c377eab0f65b51283e0ad3144be143065dca4463d12ccf5092ae841515a431

From 844d71b8daff7a33542d90c49880055ffda6a2e5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/39] anjuta: revbump due to openldap update

also fix detection of webkit2gtk
---
 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch | 11 +++++++++++
 srcpkgs/anjuta/template                               |  4 ++--
 2 files changed, 13 insertions(+), 2 deletions(-)
 create mode 100644 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch

diff --git a/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
new file mode 100644
index 000000000000..17c0db911cba
--- /dev/null
+++ b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
@@ -0,0 +1,11 @@
+--- a/configure.ac	2019-09-08 19:33:57.000000000 +0200
++++ b/configure.ac	2023-02-01 22:41:54.639943897 +0100
+@@ -246,7 +246,7 @@
+ 		*webkit2gtk-3.0*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+-		*webkit2gtk-4.0*)
++		*webkit2gtk-4.*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+ 		esac
diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..0777e1b92e57 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile
@@ -14,7 +14,7 @@ hostmakedepends="pkg-config intltool flex itstool python3 autogen glib-devel
 makedepends="gtksourceview-devel libxml2-devel vte3-devel gjs-devel
  libxslt-devel glade3-devel graphviz-devel vala-devel
  libgda-devel devhelp-devel sqlite-devel apr-util-devel
- neon-devel subversion-devel python3-devel gdl-devel"
+ neon-devel subversion-devel python3-devel gdl-devel webkit2gtk-devel"
 depends="autogen"
 short_desc="GNOME Integrated Development Environment"
 maintainer="Enno Boland <gottox@voidlinux.org>"

From 202e3994afe39fd9ff67d3ae2a4908227b9efa38 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/39] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 4dca2e405d1c95fc1470fe3a29c3523542d1d1db Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/39] apr-util: update to 1.6.2

failed to download distfiles when revbumping

- update mirror
- remove upstreamed patch
---
 srcpkgs/apr-util/patches/mysql.patch | 15 ---------------
 srcpkgs/apr-util/template            |  8 ++++----
 2 files changed, 4 insertions(+), 19 deletions(-)
 delete mode 100644 srcpkgs/apr-util/patches/mysql.patch

diff --git a/srcpkgs/apr-util/patches/mysql.patch b/srcpkgs/apr-util/patches/mysql.patch
deleted file mode 100644
index bf1792ed6ebb..000000000000
--- a/srcpkgs/apr-util/patches/mysql.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-fixes: https://github.com/void-linux/void-packages/issues/39510
-taken from upstream: https://svn.apache.org/viewvc/apr/apr/trunk/dbd/apr_dbd_mysql.c?r1=1872059&r2=1872060&diff_format=h
-
---- a/dbd/apr_dbd_mysql.c
-+++ b/dbd/apr_dbd_mysql.c
-@@ -1262,7 +1262,9 @@
- 
- static void dbd_mysql_init(apr_pool_t *pool)
- {
-+#if MYSQL_VERSION_ID < 100000
-     my_init();
-+#endif
-     mysql_thread_init();
- 
-     /* FIXME: this is a guess; find out what it really does */
diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..5e9009851ba4 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
-version=1.6.1
-revision=13
+version=1.6.2
+revision=1
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap
@@ -17,8 +17,8 @@ short_desc="Apache Portable Runtime Utility Library"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://apr.apache.org/"
-distfiles="https://www.apache.org/dist/apr/${pkgname}-${version}.tar.bz2"
-checksum=d3e12f7b6ad12687572a3a39475545a072608f4ba03a6ce8a3778f607dd0035b
+distfiles="https://downloads.apache.org/apr/${pkgname}-${version}.tar.bz2"
+checksum=4fe57443a7905027e13707c875c5de6f9fc6e2e5a2725d695b25a8a10c2d27e0
 # fails to build tests
 make_check=no
 

From a306ed83a5243d233a9e5b4bee68afd949cbeeda Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/39] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 63681e8415242b87bea936f9c9ff158c7a37cf7c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/39] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From ca20d10d7651bc528b6693b31e3109ad13a9382b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/39] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 23b9b2b7672f2f63c726ac2d8970aabeb630d456 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/39] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 6e9b32f7efb0035abf35dad7b969f19dfe7877aa Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 0535854902033415905177db875b5ac2b81a0862 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/39] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From c0045dd30acc18e8a9418cc30e66375c3f64945c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/39] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From bfc2a6ef1216bbf2b1b327b53934bc6fdc4a6032 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/39] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From bfce760734e338ac23c56b432645314c29ab8615 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/39] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..88401b722197 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From ceb1a87a0e43812ab38cbbc0b7dbc9105c02c9b5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/39] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From d45ecd210b8745b396aa68473a944d7d6a9b1b44 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/39] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 5e69206e4bf1f9fa704279a3cd09ecb1363b7ce3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/39] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From c4e054bda3bfde012877673f3f736892aa40366c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/39] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From 9de0802d343079f2e14602a71daaa66897dbdb1c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/39] log4cxx: update to 1.0.0

- fix a linting issue
- fix subpacakge
---
 .../patches/100-bugfix-LOGCXX-284.patch       | 17 ----
 .../patches/150-bugfix-LOGCXX-365.patch       | 19 -----
 srcpkgs/log4cxx/patches/170-gcc6-fix.patch    | 80 -------------------
 .../patches/180-gcc-fix-testsuite.patch       | 25 ------
 .../log4cxx/patches/missing-includes.patch    | 38 ---------
 srcpkgs/log4cxx/template                      | 14 ++--
 6 files changed, 7 insertions(+), 186 deletions(-)
 delete mode 100644 srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
 delete mode 100644 srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
 delete mode 100644 srcpkgs/log4cxx/patches/170-gcc6-fix.patch
 delete mode 100644 srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
 delete mode 100644 srcpkgs/log4cxx/patches/missing-includes.patch

diff --git a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch b/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
deleted file mode 100644
index fcff330f36d7..000000000000
--- a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## 100-bugfix-LOGCXX-284.dpatch by  <matthew@localhost>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Fixes build error on AIX with xlc_r
-
---- a/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-03-31 15:33:09.000000000 -0700
-+++ b/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-07-17 06:49:43.000000000 -0700
-@@ -181,7 +181,7 @@
-         //  output the using STL
-         //
-         std::basic_ostringstream<logchar> buffer;
--#if defined(_USEFAC)
-+#if defined(_MSC_VER) && _MSC_VER < 1300
-          _USEFAC(locale, std::time_put<logchar>)
-              .put(buffer, buffer, &date, fmt.c_str(), fmt.c_str() + fmt.length());
- #else
diff --git a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch b/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
deleted file mode 100644
index 0cf96b67ae4a..000000000000
--- a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
+++ /dev/null
@@ -1,19 +0,0 @@
-Description: fixes test suite to not expect the year to be between 2000 and 2009.
-Origin: upstream, http://svn.apache.org/viewvc?view=rev&rev=954335
-Bug: https://issues.apache.org/jira/browse/LOGCXX-365
-Forwarded: not-needed
-Applied-Upstream: commit 954335
-Last-Update: 2014-03-14
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/util/filter.h	2010/06/14 00:24:42	954334
-+++ b/src/test/cpp/util/filter.h	2010/06/14 00:30:43	954335
-@@ -31,7 +31,7 @@
- #define BASIC_PAT "\\[0x[0-9A-F]*] (FATAL|ERROR|WARN|INFO|DEBUG)"
- #define ISO8601_PAT "[0-9]\\{4\\}-[0-9]\\{2\\}-[0-9]\\{2\\} [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_DATE_AND_TIME_PAT \
--        "[0-9]\\{1,2\\} .* 200[0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
-+        "[0-9]\\{1,2\\} .* 2[0-9][0-9][0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_TIME_PAT "[0-2][0-9]:[0-9][0-9]:[0-9][0-9],[0-9][0-9][0-9]"
- #define RELATIVE_TIME_PAT "^[0-9]+"
- 
diff --git a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch b/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
deleted file mode 100644
index cfa0c2f5319c..000000000000
--- a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-Description: Fix FTBFS with GCC6
- GCC6 is more pickier on truncating, so this patch fixes the narrowing conversion errors.
-Author: Tobias Frost <tobi@debian.org>
-Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=811768
-Forwarded: https://issues.apache.org/jira/browse/LOGCXX-482
-Applied-Upstream: yes, targeted version 0.11.0
-Last-Update: 2016-07-01 (DebCamp16)
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/main/cpp/locationinfo.cpp
-+++ b/src/main/cpp/locationinfo.cpp
-@@ -148,7 +148,7 @@
-     if (lineNumber == -1 && fileName == NA && methodName == NA_METHOD) {
-          os.writeNull(p);
-     } else {
--        char prolog[] = {
-+        unsigned char prolog[] = {
-          0x72, 0x00, 0x21, 0x6F, 0x72, 0x67, 0x2E, 
-          0x61, 0x70, 0x61, 0x63, 0x68, 0x65, 0x2E, 0x6C, 
-          0x6F, 0x67, 0x34, 0x6A, 0x2E, 0x73, 0x70, 0x69, 
-@@ -161,7 +161,7 @@
-                 0x61, 0x76, 0x61, 0x2F, 0x6C, 0x61, 0x6E, 0x67, 
-                 0x2F, 0x53, 0x74, 0x72, 0x69, 0x6E, 0x67, 0x3B,
-          0x78, 0x70 };
--      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, prolog, sizeof(prolog), p);
-+      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, (char *)prolog, sizeof(prolog), p);
-         char* line = p.itoa(lineNumber);
-         //
-         //   construct Java-like fullInfo (replace "::" with ".")
---- a/src/main/cpp/loggingevent.cpp
-+++ b/src/main/cpp/loggingevent.cpp
-@@ -236,7 +236,7 @@
- 
- 
- void LoggingEvent::writeProlog(ObjectOutputStream& os, Pool& p)  {
--     char classDesc[] = {
-+     unsigned char classDesc[] = {
-         0x72, 0x00, 0x21, 
-         0x6F, 0x72, 0x67, 0x2E, 0x61, 0x70, 0x61, 0x63, 
-         0x68, 0x65, 0x2E, 0x6C, 0x6F, 0x67, 0x34, 0x6A, 
-@@ -292,7 +292,7 @@
-         0x3B, 0x78, 0x70 }; 
- 
-      os.writeProlog("org.apache.log4j.spi.LoggingEvent", 
--        8, classDesc, sizeof(classDesc), p);
-+        8, (char *) classDesc, sizeof(classDesc), p);
- }
- 
- void LoggingEvent::write(helpers::ObjectOutputStream& os, Pool& p) const {
---- a/src/main/cpp/objectoutputstream.cpp
-+++ b/src/main/cpp/objectoutputstream.cpp
-@@ -36,8 +36,8 @@
-        objectHandle(0x7E0000),
-        classDescriptions(new ClassDescriptionMap())
- {
--   char start[] = { 0xAC, 0xED, 0x00, 0x05 };
--   ByteBuffer buf(start, sizeof(start));
-+   unsigned char start[] = { 0xAC, 0xED, 0x00, 0x05 };
-+   ByteBuffer buf((char*)start, sizeof(start));
-    os->write(buf, p);
- }
- 
-@@ -81,7 +81,7 @@
-     //
-     //  TC_OBJECT and the classDesc for java.util.Hashtable
-     //
--    char prolog[] = {
-+    unsigned char prolog[] = {
-         0x72, 0x00, 0x13, 0x6A, 0x61, 0x76, 0x61, 
-         0x2E, 0x75, 0x74, 0x69, 0x6C, 0x2E, 0x48, 0x61, 
-         0x73, 0x68, 0x74, 0x61, 0x62, 0x6C, 0x65, 0x13, 
-@@ -90,7 +90,7 @@
-         0x64, 0x46, 0x61, 0x63, 0x74, 0x6F, 0x72, 0x49, 
-         0x00, 0x09, 0x74, 0x68, 0x72, 0x65, 0x73, 0x68, 
-         0x6F, 0x6C, 0x64, 0x78, 0x70  };
--    writeProlog("java.util.Hashtable", 1, prolog, sizeof(prolog), p);
-+    writeProlog("java.util.Hashtable", 1, (char *) prolog, sizeof(prolog), p);
-     //
-     //   loadFactor = 0.75, threshold = 5, blockdata start, buckets.size = 7
-     char data[] = { 0x3F, 0x40, 0x00, 0x00, 0x00, 0x00, 0x00, 0x05, 
diff --git a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch b/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
deleted file mode 100644
index 71b71467a131..000000000000
--- a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-Description: Fix narrowing errors also for the testsuite
-Author: Tobias Frost <tobi@debian.org>
-Last-Update: 2016-10-23
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/xml/domtestcase.cpp
-+++ b/src/test/cpp/xml/domtestcase.cpp
-@@ -190,7 +190,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase3.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with a superscript 3");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xC2, 0xB3, 0 };
-+                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xC2, (logchar)0xB3, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xB3, 0 };
- #endif
-@@ -209,7 +209,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase4.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with an ideographic 4");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xE3, 0x86, 0x95, 0 };
-+                const logchar fname[] = { 0x6F, (logchar)0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xE3, (logchar)0x86, (logchar)0x95, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0x3195, 0 };
- #endif
diff --git a/srcpkgs/log4cxx/patches/missing-includes.patch b/srcpkgs/log4cxx/patches/missing-includes.patch
deleted file mode 100644
index a63bffd95c57..000000000000
--- a/srcpkgs/log4cxx/patches/missing-includes.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-diff -Naur apache-log4cxx-0.10.0.orig/src/examples/cpp/console.cpp apache-log4cxx-0.10.0/src/examples/cpp/console.cpp
---- a/src/examples/cpp/console.cpp	2008-04-01 00:34:52.000000000 +0200
-+++ b/src/examples/cpp/console.cpp	2008-05-06 05:40:52.000000000 +0200
-@@ -15,7 +15,10 @@
-  * limitations under the License.
-  */
- 
--#include <stdlib.h>
-+#include <cstdio>
-+#include <cstdlib>
-+#include <cstring>
-+#include <stdint.h>
- #include <log4cxx/logger.h>
- #include <log4cxx/consoleappender.h>
- #include <log4cxx/simplelayout.h>
-diff -Naur apache-log4cxx-0.10.0.orig/src/main/cpp/inputstreamreader.cpp apache-log4cxx-0.10.0/src/main/cpp/inputstreamreader.cpp
---- a/src/main/cpp/inputstreamreader.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/inputstreamreader.cpp	2008-05-06 05:32:31.000000000 +0200
-@@ -21,6 +21,8 @@
- #include <log4cxx/helpers/pool.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
- 
-diff -Naur src/main/cpp/socketoutputstream.cpp apache-log4cxx-0.10.0/src/main/cpp/socketoutputstream.cpp
---- a/src/main/cpp/socketoutputstream.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/socketoutputstream.cpp	2008-05-06 05:35:55.000000000 +0200
-@@ -20,6 +20,8 @@
- #include <log4cxx/helpers/socket.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..963743f6367a 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,22 +1,22 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
-version=0.10.0
-revision=4
-build_style=gnu-configure
-makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+version=1.0.0
+revision=1
+build_style=cmake
+hostmakedepends="pkg-config zip"
+makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel boost-devel"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"
 distfiles="https://archive.apache.org/dist/logging/log4cxx/${version}/apache-log4cxx-${version}.tar.gz"
-checksum=0de0396220a9566a580166e66b39674cb40efd2176f52ad2c65486c99c920c8c
+checksum=6df9f1f682650de6045309473d5b2fe1f798a03ceb36a74a5b21f5520962d32f
 
 log4cxx-devel_package() {
 	short_desc+=" - development files"
 	depends="${sourcepkg}>=${version}_${revision}"
 	pkg_install() {
 		vmove usr/include
-		vmove usr/lib/*.a
 		vmove usr/lib/*.so
 		vmove usr/lib/pkgconfig
 	}

From 7f4eb5147c15dc0c97fb7f9a05fd1590267097b1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/39] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 9d741c3f21827ad2b00e11f584502a54f03f2bcc Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/39] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From fdcb6b47c17e8d7bdb01ae2bd07dadc07892e55b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/39] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From a842be25e689877b2e6ab388cee69eff0969cf2b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/39] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 4f92debc04ce51429daa02b697b72c23105ee827 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/39] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 5b3a6ce93347ac297a043d1d2e01d202f739a6f3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/39] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 66f0d4aa58f7102346a8378c2e9190643f494d6e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/39] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From e03883015244a67729022da452c26ef023b50d6c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/39] python3-ldap: update to 3.4.3

build was failing after revbump
remove unnecessary sed expression
---
 srcpkgs/python3-ldap/template | 12 ++++--------
 1 file changed, 4 insertions(+), 8 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..41e4edb1f354 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -1,10 +1,10 @@
 # Template file for 'python3-ldap'
 pkgname=python3-ldap
 _pkgname=python-ldap
-version=3.2.0
-revision=5
+version=3.4.3
+revision=1
 build_style=python3-module
-hostmakedepends="python3-setuptools"
+hostmakedepends="python3-setuptools python3-wheel python3-pyasn1-modules"
 makedepends="python3-devel libldap-devel"
 depends="python3-pyasn1-modules"
 checkdepends="openldap openldap-tools"
@@ -13,8 +13,4 @@ maintainer="Michael Aldridge <maldridge@voidlinux.org>"
 license="Python-2.0"
 homepage="https://www.python-ldap.org"
 distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
-checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
-
-pre_build() {
-	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg
-}
+checksum=ab26c519a0ef2a443a2a10391fa3c5cb52d7871323399db949ebfaa9f25ee2a0

From f4532f2413a00022b90fa98316ecfc75513f9828 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/39] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From c34b04400340eb1df36b1a4ed5ff4d6cfccbc9b0 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:36:22 +0100
Subject: [PATCH 34/39] seahorse: revbump due to openldap update and allow
 building with GnuPG-2.4.x

This patch is taken from upstream but is not in any released version yet
---
 .../patches/allow-building-with-gpg-2.4.patch | 25 +++++++++++++++++++
 srcpkgs/seahorse/template                     |  2 +-
 2 files changed, 26 insertions(+), 1 deletion(-)
 create mode 100644 srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch

diff --git a/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch b/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch
new file mode 100644
index 000000000000..fca2c139b3c6
--- /dev/null
+++ b/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch
@@ -0,0 +1,25 @@
+From 9260c74779be3d7a378db0671af862ffa3573d42 Mon Sep 17 00:00:00 2001
+From: Xi Ruoyao <xry111@xry111.site>
+Date: Wed, 21 Dec 2022 20:58:26 +0800
+Subject: [PATCH] Allow building with GnuPG-2.4.x
+
+---
+ meson.build | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/meson.build b/meson.build
+index e29b5322..23d0b54f 100644
+--- a/meson.build
++++ b/meson.build
+@@ -26,7 +26,7 @@ endif
+ # Dependencies
+ min_glib_version = '2.66'
+ min_gcr_version = '3.38'
+-accepted_gpg_versions = [ '2.2.0', '2.3.0' ]
++accepted_gpg_versions = [ '2.2.0', '2.3.0', '2.4.0' ]
+ gpg_check_version = find_program('build-aux' / 'gpg_check_version.py')
+ 
+ glib_deps = [
+-- 
+2.39.1
+
diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 9e18d9302523780a220ec50d02f9be43c134b8d2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:38:35 +0100
Subject: [PATCH 35/39] squid: revbump due to openldap update

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From 5c4711fee4e13224009ac30b332b6e673679be6a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:39:30 +0100
Subject: [PATCH 36/39] sssd: revbump due to openldap update

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 250fd0cdfb35a8022054f8e85a38e8a7fab927ec Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:41:30 +0100
Subject: [PATCH 37/39] sylpheed: revbump due to openldap update

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 8605f6595f94135db285cac534feae6784ef1cec Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:42:47 +0100
Subject: [PATCH 38/39] virtuoso: update to 7.2.8

test suite was failing on revbump

- remove patches that no longer apply
- add patch that removes git revision from graphql
- disable static libraries as we're removing them after install anyway
- add which to hostmakedepends
- add missing checkdepends
---
 .../virtuoso/patches/always-ieee-floats.patch |   46 -
 srcpkgs/virtuoso/patches/fix-graphql.patch    |   11 +
 .../virtuoso/patches/fix-utf8-bittest.patch   |   15 -
 srcpkgs/virtuoso/patches/musl-page_size.patch |   34 -
 .../remove-openssl-version-check.patch        |   48 -
 .../virtuoso/patches/ssl-connect-state.patch  |   15 -
 srcpkgs/virtuoso/patches/ssl1.1.patch         | 1400 -----------------
 srcpkgs/virtuoso/patches/ssl1.1_more.patch    |   20 -
 srcpkgs/virtuoso/patches/use-mkstemp.patch    |   18 -
 srcpkgs/virtuoso/template                     |   16 +-
 10 files changed, 18 insertions(+), 1605 deletions(-)
 delete mode 100644 srcpkgs/virtuoso/patches/always-ieee-floats.patch
 create mode 100644 srcpkgs/virtuoso/patches/fix-graphql.patch
 delete mode 100644 srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
 delete mode 100644 srcpkgs/virtuoso/patches/musl-page_size.patch
 delete mode 100644 srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl-connect-state.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl1.1.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl1.1_more.patch
 delete mode 100644 srcpkgs/virtuoso/patches/use-mkstemp.patch

diff --git a/srcpkgs/virtuoso/patches/always-ieee-floats.patch b/srcpkgs/virtuoso/patches/always-ieee-floats.patch
deleted file mode 100644
index 69b5034214f7..000000000000
--- a/srcpkgs/virtuoso/patches/always-ieee-floats.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From bc8e9890de8c9866e6e1f49c8355ebee915579e4 Mon Sep 17 00:00:00 2001
-From: q66 <daniel@octaforge.org>
-Date: Wed, 29 Jan 2020 12:50:46 +0100
-Subject: [PATCH 1/2] always use IEEE floats
-
-We don't build on any platforms where this is not the case.
-
-Fixes platforms for which this is not checked.
----
- libsrc/Dk/Dkmarshal.c | 20 +-------------------
- 1 file changed, 1 insertion(+), 19 deletions(-)
-
-diff --git libsrc/Dk/Dkmarshal.c libsrc/Dk/Dkmarshal.c
-index da15a21..b2b6c71 100644
---- a/libsrc/Dk/Dkmarshal.c
-+++ b/libsrc/Dk/Dkmarshal.c
-@@ -31,25 +31,7 @@
- # include <netinet/in.h>			 /* for ntohl, htonl */
- #endif
- 
--#if defined (i386) || \
--    defined (_WIN64) || \
--    defined (_M_IX86) || \
--    defined (_M_ALPHA) || \
--    defined (mc68000) || \
--    defined (sparc) || \
--    defined (__x86_64) || \
--    defined (__alpha) || \
--    defined (__powerpc) || \
--    defined (mips) || \
--    defined (__OS2__) || \
--    defined (_IBMR2)
--# define _IEEE_FLOATS
--#elif defined (OPL_SOURCE)
--# include <librpc.h>
--#else
--# include <rpc/types.h>
--# include <rpc/xdr.h>
--#endif
-+#define _IEEE_FLOATS
- 
- macro_char_func readtable[256];
- ses_write_func writetable[256];
--- 
-2.24.0
-
diff --git a/srcpkgs/virtuoso/patches/fix-graphql.patch b/srcpkgs/virtuoso/patches/fix-graphql.patch
new file mode 100644
index 000000000000..f04b3e45c47a
--- /dev/null
+++ b/srcpkgs/virtuoso/patches/fix-graphql.patch
@@ -0,0 +1,11 @@
+--- a/binsrc/graphql/graphql_plugin.c	2023-02-01 21:14:18.148478500 +0100
++++ b/binsrc/graphql/graphql_plugin.c	2022-10-19 14:44:14.000000000 +0200
+@@ -173,7 +173,7 @@
+ 
+ static unit_version_t plugin_graphql_version = {
+   "GraphQL/SPARQL Bridge",	/*!< Title of unit, filled by unit */
+-  GQL_BRIDGE_VER " (" GIT_HEAD_STR ")",	/*!< Version number, filled by unit */
++  GQL_BRIDGE_VER,		/*!< Version number, filled by unit */
+   "OpenLink Software",		/*!< Plugin's developer, filled by unit */
+   "Support functions for GraphQL/SPARQL Bridge",	/*!< Any additional info, filled by unit */
+   0,				/*!< Error message, filled by unit loader */
diff --git a/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch b/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
deleted file mode 100644
index 85e84a67ef3c..000000000000
--- a/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: expression requires binary AND, not logical
-
---- a/libsrc/util/pcrelib/pcre_study.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/util/pcrelib/pcre_study.c	2020-01-27 15:44:57.715821355 +0100
-@@ -432,7 +432,7 @@
-           for (c = 0; c < 16; c++) start_bits[c] |= tcode[c];
-           for (c = 128; c < 256; c++)
-             {
--            if ((tcode[c/8] && (1 << (c&7))) != 0)
-+            if ((tcode[c/8] & (1 << (c&7))) != 0)
-               {
-               int d = (c >> 6) | 0xc0;            /* Set bit for this starter */
-               start_bits[d/8] |= (1 << (d&7));    /* and then skip on to the */
diff --git a/srcpkgs/virtuoso/patches/musl-page_size.patch b/srcpkgs/virtuoso/patches/musl-page_size.patch
deleted file mode 100644
index 73a9abdd0f39..000000000000
--- a/srcpkgs/virtuoso/patches/musl-page_size.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From 125669821d95ff989bf94161b8e2497bfca9d0ab Mon Sep 17 00:00:00 2001
-From: q66 <daniel@octaforge.org>
-Date: Wed, 29 Jan 2020 12:54:14 +0100
-Subject: [PATCH 2/2] Use more portable page size check
-
-This fixes musl builds.
----
- libsrc/Dk/tlsf.h | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git libsrc/Dk/tlsf.h libsrc/Dk/tlsf.h
-index ddce478..a9687f4 100644
---- a/libsrc/Dk/tlsf.h
-+++ b/libsrc/Dk/tlsf.h
-@@ -20,6 +20,7 @@
- #define _TLSF_H_
- 
- #include <sys/types.h>
-+#include <unistd.h>
- 
- extern size_t init_memory_pool(size_t, void *);
- extern size_t get_used_size(void *);
-@@ -159,7 +160,7 @@ extern void tlsf_base_free (void * c, size_t sz);
- 
- #define DEFAULT_AREA_SIZE (1024*10)
- 
--#define PAGE_SIZE (getpagesize())
-+#define PAGE_SIZE ((int)sysconf(_SC_PAGESIZE))
- 
- #ifndef WIN32
- #ifdef USE_PRINTF
--- 
-2.24.0
-
diff --git a/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch b/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
deleted file mode 100644
index 3094fbb6ab64..000000000000
--- a/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Enable subdir-objects and strip openssl version check which fails for libressl
-
---- a/configure.ac	2018-08-16 01:06:21.000000000 +0200
-+++ b/configure.ac	2020-01-27 15:02:36.946922663 +0100
-@@ -58,7 +58,7 @@
- dnl	AM_INIT_AUTOMAKE([1.8])
- dnl	AM_INIT_AUTOMAKE([1.9 tar-ustar])
- dnl
--AM_INIT_AUTOMAKE([1.9 tar-ustar])
-+AM_INIT_AUTOMAKE([1.9 tar-ustar subdir-objects])
- 
- AM_MAINTAINER_MODE
- 
-@@ -867,32 +867,6 @@
- 	;;
- esac
- 
--AC_MSG_CHECKING([OpenSSL version])
--AC_TRY_COMPILE([
--#include <openssl/opensslv.h>
--], [
--#if OPENSSL_VERSION_NUMBER < 0x0090801fL
--#error OpenSSL version too old 
--#endif
--    ],[
--      AC_MSG_RESULT([>= 0.9.8e])
--    ],[
--      AC_MSG_ERROR([OpenSSL version 0.9.8e or greater is required.])
--    ])
--
--AC_MSG_CHECKING([OpenSSL version])
--AC_TRY_COMPILE([
--#include <openssl/opensslv.h>
--],[
--#if OPENSSL_VERSION_NUMBER >= 0x1010000fL
--#error OpenSSL version too new
--#endif
--    ],[
--      AC_MSG_RESULT([< 1.1.0])
--    ],[
--      AC_MSG_ERROR([OpenSSL version 1.1.0 or greater is currently not supported.])
--    ])
--
- AC_MSG_CHECKING([usability of the OpenSSL header files and library in ${openssl_dir}])
- AC_TRY_RUN([
- #include <openssl/rsa.h>
diff --git a/srcpkgs/virtuoso/patches/ssl-connect-state.patch b/srcpkgs/virtuoso/patches/ssl-connect-state.patch
deleted file mode 100644
index 39566e3b6dfd..000000000000
--- a/srcpkgs/virtuoso/patches/ssl-connect-state.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Use the proper interface of libressl which does not expose the internal structure of SSL
-
---- a/libsrc/Wi/http.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/Wi/http.c	2020-01-27 15:09:53.284905265 +0100
-@@ -9949,7 +9949,7 @@
- 	  cli_ssl_get_error_string (err_buf, sizeof (err_buf));
- 	  sqlr_new_error ("42000", "..002", "SSL_do_handshake failed %s", err_buf);
- 	}
--      ssl->state = SSL_ST_ACCEPT;
-+      SSL_set_accept_state (ssl);
-       while (SSL_renegotiate_pending (ssl) && ctr < 1000)
- 	{
- 	  timeout_t to = { 0, 1000 };
diff --git a/srcpkgs/virtuoso/patches/ssl1.1.patch b/srcpkgs/virtuoso/patches/ssl1.1.patch
deleted file mode 100644
index 988749946480..000000000000
--- a/srcpkgs/virtuoso/patches/ssl1.1.patch
+++ /dev/null
@@ -1,1400 +0,0 @@
-Description: Fix FTBFS with openssl 1.1
-Author: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Bug-Debian: https://bugs.debian.org/828594
-Forwarded: https://github.com/openlink/virtuoso-opensource/pull/583
-Last-Update: Mo 11. Feb 13:50:17 CET 2019 (by Andreas Tille <tille@debian.org>)
-
----
-
-From 823092cccbd8e2ab9bfad6c3d3df791a7ffa76fc Mon Sep 17 00:00:00 2001
-From: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Date: Mon, 5 Sep 2016 10:49:54 +0000
-Subject: [PATCH] virtuoso-opensource: build against openssl 1.1.0
-
-Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
----
- libsrc/Dk/Dkernel.c      |   6 +-
- libsrc/Wi/bif_crypto.c   | 120 ++++++++++--------
- libsrc/Wi/http.c         |   2 +-
- libsrc/Wi/xmlenc.c       | 319 +++++++++++++++++++++++++++--------------------
- libsrc/Wi/xmlenc.h       | 193 ++++++++++++++++++++++++++--
- libsrc/Wi/xmlenc_algos.c | 132 +++++++++++---------
- libsrc/util/sslengine.c  |   6 +-
- 7 files changed, 524 insertions(+), 254 deletions(-)
-
---- a/libsrc/Wi/bif_crypto.c
-+++ b/libsrc/Wi/bif_crypto.c
-@@ -181,21 +181,26 @@ box_hmac (caddr_t box, caddr_t key, int
-   unsigned char temp[EVP_MAX_MD_SIZE];
-   unsigned int size = 0;
-   caddr_t res = NULL;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   const EVP_MD *md = EVP_sha1 ();
- 
-   if (alg == 1)
-     md = EVP_ripemd160 ();
- 
--  HMAC_Init (&ctx, key, box_length (key) - DV_STRINGP (key) ? 1 : 0, md);
--  box_hmac_1 (box, &ctx);
--  HMAC_Final (&ctx, temp, &size);
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return res;
-+
-+  HMAC_Init_ex (ctx, key, box_length (key) - DV_STRINGP (key) ? 1 : 0, md, NULL);
-+  box_hmac_1 (box, ctx);
-+  HMAC_Final (ctx, temp, &size);
-   if (size)
-     {
-       res = dk_alloc_box (size + 1, DV_SHORT_STRING);
-       memcpy (res, temp, size);
-       res[size] = 0;
-     }
-+  HMAC_CTX_free(ctx);
-   return res;
- }
- 
-@@ -347,14 +352,12 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 	    {
- 	      int ii;
- 
--	      opp = op;
--	      ii = d2i_ASN1_BOOLEAN (NULL, (const unsigned char **)&opp, len + hl);
--	      if (ii < 0)
-+	      if (len + hl < 1)
- 		{
- 		  if (BIO_write (bp, "Bad boolean\n", 12))
- 		    goto end;
- 		}
--	      BIO_printf (bp, "%d", ii);
-+	      BIO_printf (bp, "%d", p[0]);
- 	    }
- 	  else if (tag == V_ASN1_BMPSTRING)
- 	    {
-@@ -415,7 +418,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		}
- 	      if (os != NULL)
- 		{
--		  M_ASN1_OCTET_STRING_free (os);
-+		  ASN1_STRING_free (os);
- 		  os = NULL;
- 		}
- 	    }
-@@ -448,7 +451,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		  if (BIO_write (bp, "BAD INTEGER", 11) <= 0)
- 		    goto end;
- 		}
--	      M_ASN1_INTEGER_free (bs);
-+	      ASN1_STRING_free (bs);
- 	    }
- 	  else if (tag == V_ASN1_ENUMERATED)
- 	    {
-@@ -479,7 +482,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		  if (BIO_write (bp, "BAD ENUMERATED", 11) <= 0)
- 		    goto end;
- 		}
--	      M_ASN1_ENUMERATED_free (bs);
-+	      ASN1_STRING_free (bs);
- 	    }
- 	  else if (len > 0 && dump)
- 	    {
-@@ -515,7 +518,7 @@ end:
-   if (o != NULL)
-     ASN1_OBJECT_free (o);
-   if (os != NULL)
--    M_ASN1_OCTET_STRING_free (os);
-+    ASN1_STRING_free (os);
-   *pp = p;
-   return (ret);
- }
-@@ -723,7 +726,7 @@ bio_to_strses (BIO * out_bio)
-   int len = BIO_get_mem_data (out_bio, &ptr);
-   int to_read = len, readed = 0;
- 
--  to_free = ((BUF_MEM *) out_bio->ptr)->data;
-+  to_free = ((BUF_MEM *) BIO_get_data(out_bio))->data;
-   BIO_set_flags (out_bio, BIO_FLAGS_MEM_RDONLY);
-   CATCH_WRITE_FAIL (ses)
-     {
-@@ -735,7 +738,7 @@ bio_to_strses (BIO * out_bio)
-       } while (to_read > 0);
-     }
-   END_WRITE_FAIL (ses);
--  ((BUF_MEM *) out_bio->ptr)->data = to_free;
-+  ((BUF_MEM *) BIO_get_data(out_bio))->data = to_free;
-   BIO_clear_flags (out_bio, BIO_FLAGS_MEM_RDONLY);
-   return ses;
- }
-@@ -770,7 +773,7 @@ bif_smime_verify (caddr_t * qst, caddr_t
-   if (DV_TYPE_OF (msg) == DV_STRING_SESSION)
-     {
-       in_bio = strses_to_bio ((dk_session_t *) msg);
--      to_free = ((BUF_MEM *) in_bio->ptr)->data;
-+      to_free = ((BUF_MEM *) BIO_get_data(in_bio))->data;
-       BIO_set_flags (in_bio, BIO_FLAGS_MEM_RDONLY);
-     }
-   else
-@@ -780,7 +783,7 @@ bif_smime_verify (caddr_t * qst, caddr_t
-       p7 = SMIME_read_PKCS7 (in_bio, &data_bio);
-       if (to_free)
- 	{
--	  ((BUF_MEM *) in_bio->ptr)->data = to_free;
-+	  ((BUF_MEM *) BIO_get_data(in_bio))->data = to_free;
- 	  BIO_clear_flags (in_bio, BIO_FLAGS_MEM_RDONLY);
- 	}
-       BIO_free (in_bio);
-@@ -924,16 +927,20 @@ bif_smime_sign (caddr_t * qst, caddr_t *
-     }
- 
-   certs = sk_X509_new_null ();
--  if (store && store->objs)
-+
-+  if (store && X509_STORE_get0_objects(store))
-     {
--      for (inx = 0; inx < sk_X509_OBJECT_num (store->objs); inx++)
-+      STACK_OF(X509_OBJECT) *store_objs = X509_STORE_get0_objects(store);
-+
-+      for (inx = 0; inx < sk_X509_OBJECT_num (store_objs); inx++)
- 	{
--	  X509_OBJECT *obj = sk_X509_OBJECT_value (store->objs, inx);
--	  if (obj->type == X509_LU_X509)
--	    sk_X509_push (certs, X509_dup (obj->data.x509));
-+	  X509_OBJECT *obj = sk_X509_OBJECT_value (store_objs, inx);
-+	  if (X509_OBJECT_get_type(obj) == X509_LU_X509)
-+	    sk_X509_push (certs, X509_dup (X509_OBJECT_get0_X509(obj)));
- 	}
- 
-     }
-+
-   if (store)
-     X509_STORE_free (store);
-   in_bio = BIO_new_mem_buf (msg, box_length (msg) - 1);
-@@ -1005,15 +1012,19 @@ bif_smime_encrypt (caddr_t * qst, caddr_
-     sqlr_new_error ("42000", "CR006", "No recipient certificates");
- 
-   certs = sk_X509_new_null ();
--  if (store && store->objs)
-+
-+  if (store && X509_STORE_get0_objects(store))
-     {
--      for (inx = 0; inx < sk_X509_OBJECT_num (store->objs); inx++)
-+      STACK_OF(X509_OBJECT) *store_objs = X509_STORE_get0_objects(store);
-+
-+      for (inx = 0; inx < sk_X509_OBJECT_num (store_objs); inx++)
- 	{
--	  X509_OBJECT *obj = sk_X509_OBJECT_value (store->objs, inx);
--	  if (obj->type == X509_LU_X509)
--	    sk_X509_push (certs, X509_dup (obj->data.x509));
-+	  X509_OBJECT *obj = sk_X509_OBJECT_value (store_objs, inx);
-+	  if (X509_OBJECT_get_type(obj) == X509_LU_X509)
-+	    sk_X509_push (certs, X509_dup (X509_OBJECT_get0_X509(obj)));
- 	}
-     }
-+
-   if (store)
-     X509_STORE_free (store);
-   in_bio = BIO_new_mem_buf (msg, box_length (msg) - 1);
-@@ -1181,7 +1192,7 @@ x509_certificate_verify_cb (int ok, X509
-   char *opts = (char *) X509_STORE_CTX_get_app_data (ctx);
-   if (!ok && opts)
-     {
--      switch (ctx->error)
-+      switch (X509_STORE_CTX_get_error(ctx))
- 	{
- 	case X509_V_ERR_CERT_HAS_EXPIRED:
- 	  if (strstr (opts, "expired"))
-@@ -1287,7 +1298,7 @@ bif_x509_certificate_verify (caddr_t * q
-   if (!i)
-     {
-       const char *err_str;
--      err_str = X509_verify_cert_error_string (csc->error);
-+      err_str = X509_verify_cert_error_string (X509_STORE_CTX_get_error(csc));
-       *err_ret = srv_make_new_error ("22023", "CR015", "X509 error: %s", err_str);
-     }
- 
-@@ -1308,20 +1319,16 @@ err_ret:
- #define VIRT_CERT_EXT "2.16.840.1.1113.1"
- 
- static caddr_t
--BN_box (BIGNUM * x)
-+BN_box (const BIGNUM *x)
- {
-   size_t buf_len, n;
-   caddr_t buf;
-   buf_len = (size_t) BN_num_bytes (x);
--  if (buf_len <= BN_BYTES)
--    buf = box_num ((unsigned long) x->d[0]);
--  else
--    {
--      buf = dk_alloc_box (buf_len, DV_BIN);
--      n = BN_bn2bin (x, (unsigned char *) buf);
--      if (n != buf_len)
--	GPF_T;
--    }
-+  /* did not figure out where buf is free()ed */
-+  buf = dk_alloc_box (buf_len, DV_BIN);
-+  n = BN_bn2bin (x, (unsigned char *) buf);
-+  if (n != buf_len)
-+	  GPF_T;
-   return buf;
- }
- 
-@@ -1498,7 +1505,7 @@ bif_get_certificate_info (caddr_t * qst,
- 	int i;
- 	char tmp[1024];
- 	char *ext_oid = (char *) (BOX_ELEMENTS (args) > 4 ? bif_string_arg (qst, args, 4, "get_certificate_info") : VIRT_CERT_EXT);
--	STACK_OF (X509_EXTENSION) * exts = cert->cert_info->extensions;
-+	const STACK_OF (X509_EXTENSION) * exts = X509_get0_extensions(cert);
- 	for (i = 0; i < sk_X509_EXTENSION_num (exts); i++)
- 	  {
- 	    X509_EXTENSION *ex = sk_X509_EXTENSION_value (exts, i);
-@@ -1510,7 +1517,7 @@ bif_get_certificate_info (caddr_t * qst,
- 		char *data_ptr;
- 		BIO *mem = BIO_new (BIO_s_mem ());
- 		if (!X509V3_EXT_print (mem, ex, 0, 0))
--		  M_ASN1_OCTET_STRING_print (mem, ex->value);
-+		  ASN1_STRING_print (mem, X509_EXTENSION_get_data(ex));
- 		len = BIO_get_mem_data (mem, &data_ptr);
- 		if (len > 0 && data_ptr)
- 		  {
-@@ -1537,18 +1544,23 @@ bif_get_certificate_info (caddr_t * qst,
- 	if (k)
- 	  {
- #ifdef EVP_PKEY_RSA
--	    if (k->type == EVP_PKEY_RSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	      {
--		RSA *x = k->pkey.rsa;
--		ret = list (3, box_dv_short_string ("RSAPublicKey"), BN_box (x->e), BN_box (x->n));
-+		const BIGNUM *n, *e;
-+
-+		RSA_get0_key(EVP_PKEY_get0_RSA(k), &n, &e, NULL);
-+
-+		ret = list (3, box_dv_short_string ("RSAPublicKey"), BN_box (e), BN_box (n));
- 	      }
- 	    else
- #endif
- #ifdef EVP_PKEY_DSA
--	    if (k->type == EVP_PKEY_DSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	      {
--		DSA *x = k->pkey.dsa;
--		ret = list (2, box_dv_short_string ("DSAPublicKey"), BN_box (x->pub_key));
-+		const BIGNUM *pub_key;
-+
-+		DSA_get0_key(EVP_PKEY_get0_DSA(k), &pub_key, NULL);
-+		ret = list (2, box_dv_short_string ("DSAPublicKey"), BN_box (pub_key));
- 	      }
- 	    else
- #endif
-@@ -1567,13 +1579,13 @@ bif_get_certificate_info (caddr_t * qst,
- 	int n, i, len;
- 	char *s, *data_ptr;
- 	BIO *mem = BIO_new (BIO_s_mem ());
--	for (i = 0; NULL != subj && i < sk_X509_NAME_ENTRY_num(subj->entries); i++)
-+	for (i = 0; NULL != subj && i < X509_NAME_entry_count(subj); i++)
- 	  {
--	    ne = sk_X509_NAME_ENTRY_value(subj->entries,i);
--	    n = OBJ_obj2nid (ne->object);
-+	    ne = X509_NAME_get_entry(subj, i);
-+	    n = OBJ_obj2nid (X509_NAME_ENTRY_get_object(ne));
- 	    if ((n == NID_undef) || ((s = (char *) OBJ_nid2sn (n)) == NULL))
- 	      {
--		i2t_ASN1_OBJECT (buffer, sizeof (buffer), ne->object);
-+		i2t_ASN1_OBJECT (buffer, sizeof (buffer), X509_NAME_ENTRY_get_object(ne));
- 		s = buffer;
- 	      }
- 	    if (!strcmp (s, attr))
-@@ -1582,9 +1594,10 @@ bif_get_certificate_info (caddr_t * qst,
- 		break;
- 	      }
- 	  }
-+
- 	if (ne_ret)
- 	  {
--	    ASN1_STRING_print (mem, ne_ret->value);
-+	    ASN1_STRING_print (mem, X509_NAME_ENTRY_get_data(ne_ret));
- 	    len = BIO_get_mem_data (mem, &data_ptr);
- 	    if (len > 0 && data_ptr)
- 	      {
-@@ -1605,17 +1618,17 @@ bif_get_certificate_info (caddr_t * qst,
- 	dk_set_t set = NULL;
- 	caddr_t val;
- 	BIO *mem = BIO_new (BIO_s_mem ());
--	for (i = 0; NULL != subj && i < sk_X509_NAME_ENTRY_num(subj->entries); i++)
-+	for (i = 0; NULL != subj && i < X509_NAME_entry_count(subj); i++)
- 	  {
- 	    val = NULL;
--	    ne = sk_X509_NAME_ENTRY_value(subj->entries,i);
--	    n = OBJ_obj2nid (ne->object);
-+	    ne = X509_NAME_get_entry(subj, i);
-+	    n = OBJ_obj2nid (X509_NAME_ENTRY_get_object(ne));
- 	    if ((n == NID_undef) || ((s = (char *) OBJ_nid2sn (n)) == NULL))
- 	      {
--		i2t_ASN1_OBJECT (buffer, sizeof (buffer), ne->object);
-+		i2t_ASN1_OBJECT (buffer, sizeof (buffer), X509_NAME_ENTRY_get_object(ne));
- 		s = buffer;
- 	      }
--	    ASN1_STRING_print (mem, ne->value);
-+	    ASN1_STRING_print (mem, X509_NAME_ENTRY_get_data(ne));
- 	    len = BIO_get_mem_data (mem, &data_ptr);
- 	    if (len > 0 && data_ptr)
- 	      {
-@@ -1629,18 +1642,22 @@ bif_get_certificate_info (caddr_t * qst,
- 	  }
- 	BIO_free (mem);
- 	ret = list_to_array (dk_set_nreverse (set));
-+
- 	break;
-       }
-     case 12:
-       {
- 	const unsigned char *s;
- 	int i, n;
--	const ASN1_STRING *sig = cert->signature;
--	X509_ALGOR *sigalg = cert->sig_alg;
-+	const ASN1_STRING *sig;
-+	const X509_ALGOR *sigalg;
-+	const ASN1_OBJECT *sig_alg_algorithm;
- 	char buf[80];
- 	caddr_t val;
- 
--        i2t_ASN1_OBJECT(buf,sizeof (buf), sigalg->algorithm);
-+	X509_get0_signature(&sig, &sigalg, cert);
-+	X509_ALGOR_get0(&sig_alg_algorithm, NULL, NULL, sigalg);
-+	i2t_ASN1_OBJECT(buf,sizeof (buf), sig_alg_algorithm);
- 
- 	n = sig->length;
- 	s = sig->data;
-@@ -1660,11 +1677,11 @@ bif_get_certificate_info (caddr_t * qst,
- 	if (k)
- 	  {
- #ifdef EVP_PKEY_RSA
--	    if (k->type == EVP_PKEY_RSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	      {
- 		char *data_ptr;
- 		int len;
--		RSA *x = k->pkey.rsa;
-+		RSA *x = EVP_PKEY_get0_RSA(k);
- 		b = BIO_new (BIO_s_mem());
- 		i2d_RSA_PUBKEY_bio (b, x);
- 		len = BIO_get_mem_data (b, &data_ptr);
---- a/libsrc/Wi/xmlenc.c
-+++ b/libsrc/Wi/xmlenc.c
-@@ -1215,36 +1215,45 @@ void xenc_key_remove (xenc_key_t * key,
- }
- 
- 
--static void
--genrsa_cb(int p, int n, void *arg)
--{
--#ifdef LINT
--  p=n;
--#endif
--}
--
- int
- __xenc_key_rsa_init (char *name)
- {
-   RSA *rsa = NULL;
--  int num=1024;
--  unsigned long f4=RSA_F4;
-+  BIGNUM *bn = NULL;
-   int r;
-+
-   xenc_key_t * pkey = xenc_get_key_by_name (name, 1);
-   if (NULL == pkey)
-     SQLR_NEW_KEY_ERROR (name);
- 
--  rsa=RSA_generate_key(num,f4,genrsa_cb,NULL);
-+  rsa = RSA_new();
-+  if (!rsa)
-+	  goto out;
-+  bn = BN_new();
-+  if (!bn)
-+	  goto out;
-+  if (!BN_set_word(bn, RSA_F4))
-+	  goto out;
-+
-+  if (!RSA_generate_key_ex(rsa, 1024, bn, NULL))
-+	  goto out;
-+
-   r = RSA_check_key(rsa);
-+  if (r != 1)
-+	  goto out;
-   pkey->ki.rsa.pad = RSA_PKCS1_PADDING;
--  if (rsa == NULL)
--    {
--      sqlr_new_error ("42000", "XENC06",
--		    "RSA parameters generation error");
--    }
-   pkey->xek_rsa = rsa;
-   pkey->xek_private_rsa = rsa;
-+  BN_free(bn);
-   return 0;
-+out:
-+  if (bn)
-+	  BN_free(bn);
-+  if (rsa)
-+	  RSA_free(rsa);
-+  sqlr_new_error ("42000", "XENC06",
-+		  "RSA parameters generation error");
-+  return -1;
- }
- 
- 
-@@ -1455,19 +1464,19 @@ xenc_key_t * xenc_key_create_from_x509_c
- 
-   if (pkey)
-     {
--      switch (EVP_PKEY_type (pkey->type))
-+      switch (EVP_PKEY_type (EVP_PKEY_id(pkey)))
- 	{
- 	case EVP_PKEY_DSA:
- 	  sign_algoname = DSIG_DSA_SHA1_ALGO;
- 	  enc_algoname = XENC_DSA_ALGO;
--	  dsa = pkey->pkey.dsa;
--	  private_dsa = private_key ? private_key->pkey.dsa : 0;
-+	  dsa = EVP_PKEY_get0_DSA(pkey);
-+	  private_dsa = private_key ? EVP_PKEY_get0_DSA(private_key) : 0;
- 	  break;
- 	case EVP_PKEY_RSA:
- 	  sign_algoname = DSIG_RSA_SHA1_ALGO;
- 	  enc_algoname = XENC_RSA_ALGO;
--	  rsa = pkey->pkey.rsa;
--	  private_rsa = private_key ? private_key->pkey.rsa : 0;
-+	  rsa = EVP_PKEY_get0_RSA(pkey);
-+	  private_rsa = private_key ? EVP_PKEY_get0_RSA(private_key) : 0;
- 	  break;
- 	default:
- 	  goto finish;
-@@ -1516,13 +1525,6 @@ xenc_key_t * xenc_key_create_from_x509_c
-   return k;
- }
- 
--static void dh_cb(int p, int n, void *arg)
--{
--#ifdef LINT
--  p=n;
--#endif
--}
--
- static /*xenc_key_DSA_create */
- caddr_t bif_xenc_key_dsa_create (caddr_t * qst, caddr_t * err_r, state_slot_t ** args)
- {
-@@ -1588,15 +1590,21 @@ caddr_t bif_xenc_key_DH_create (caddr_t
-       dh = DH_new ();
-       bn_p = BN_bin2bn ((unsigned char *)mod, p_len, NULL);
-       bn_g = BN_bin2bn (g_bin, 1, NULL);
--      dh->p = bn_p;
--      dh->g = bn_g;
-+      if (dh)
-+	      DH_set0_pqg(dh, bn_p, NULL, bn_g);
- 
-       dk_free_box (mod_b64);
-       dk_free_box (mod);
-     }
-   else
-     {
--      dh = DH_generate_parameters (num, g, dh_cb, NULL);
-+      dh = DH_new();
-+      if (dh) {
-+	      if (!DH_generate_parameters_ex(dh, num, g, NULL)) {
-+		      DH_free(dh);
-+		      dh = NULL;
-+	      }
-+      }
-     }
-   if (!dh)
-     {
-@@ -1626,7 +1634,7 @@ caddr_t bif_xenc_DH_get_params (caddr_t
-   int n, len;
-   caddr_t buf = NULL, ret, b64;
-   DH *dh;
--  BIGNUM *num;
-+  const BIGNUM *num;
- 
-   mutex_enter (xenc_keys_mtx);
-   key = xenc_get_key_by_name (name, 0);
-@@ -1641,19 +1649,19 @@ caddr_t bif_xenc_DH_get_params (caddr_t
-   switch (param)
-     {
-   	case 1:
--	 num = dh->p;
-+	 DH_get0_pqg(dh, &num, NULL, NULL);
- 	 break;
- 	case 2:
--	 num = dh->g;
-+	 DH_get0_pqg(dh, NULL, NULL, &num);
- 	 break;
- 	case 3:
--	 num = dh->pub_key;
-+	 DH_get0_key(dh, &num, NULL);
- 	 break;
- 	case 4:
--	 num = dh->priv_key;
-+	 DH_get0_key(dh, NULL, &num);
- 	 break;
- 	default:
--	 num = dh->pub_key;
-+	 DH_get0_key(dh, &num, NULL);
-     }
- 
-   buf_len = (size_t)BN_num_bytes(num);
-@@ -1811,7 +1819,15 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
-   xenc_key_t * k;
-   caddr_t name = bif_string_arg (qst, args, 0, "xenc_key_RSA_create");
-   int num = (int) bif_long_arg (qst, args, 1, "xenc_key_RSA_create");
--  RSA *rsa = NULL;
-+  RSA *rsa;
-+  BIGNUM *bn;
-+
-+  rsa = RSA_new();
-+  bn = BN_new();
-+  if (!rsa || !bn)
-+	goto out;
-+  if (!BN_set_word(bn, RSA_F4))
-+	goto out;
- 
-   mutex_enter (xenc_keys_mtx);
-   if (NULL == (k = xenc_key_create (name, XENC_RSA_ALGO , DSIG_RSA_SHA1_ALGO, 0)))
-@@ -1820,12 +1836,11 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
-       SQLR_NEW_KEY_EXIST_ERROR (name);
-     }
- 
--  rsa = RSA_generate_key (num, RSA_F4, NULL, NULL);
--
--  if (rsa == NULL)
--    {
--      sqlr_new_error ("42000", "XENC06", "RSA generation error");
--    }
-+  if (!RSA_generate_key_ex (rsa, num, bn, NULL)) {
-+	  mutex_leave (xenc_keys_mtx);
-+	  goto out;
-+  }
-+  BN_free(bn);
- 
-   k->xek_rsa = RSAPublicKey_dup (rsa);
-   k->xek_private_rsa = rsa;
-@@ -1839,6 +1854,13 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
- 
-   mutex_leave (xenc_keys_mtx);
-   return NULL;
-+out:
-+  if (bn)
-+	  BN_free(bn);
-+  if (rsa)
-+	  RSA_free(rsa);
-+  sqlr_new_error ("42000", "XENC06", "RSA generation error");
-+  return NULL;
- }
- 
- xenc_key_t *
-@@ -2034,7 +2056,13 @@ int __xenc_key_dsa_init (char *name, int
-     SQLR_NEW_KEY_ERROR (name);
- 
-   RAND_poll ();
--  dsa = DSA_generate_parameters(num, NULL, 0, NULL, NULL, dh_cb, NULL);
-+  dsa = DSA_new();
-+  if (dsa) {
-+	  if (!DSA_generate_parameters_ex(dsa, num, NULL, 0, NULL, NULL, NULL)) {
-+		  DSA_free(dsa);
-+		  dsa = NULL;
-+	  }
-+  }
-   if (dsa == NULL)
-     {
-       sqlr_new_error ("42000", "XENC11",
-@@ -2058,7 +2086,13 @@ int __xenc_key_dh_init (char *name, int
-   if (NULL == pkey)
-     SQLR_NEW_KEY_ERROR (name);
- 
--  dh = DH_generate_parameters (num, g, dh_cb, NULL);
-+  dh = DH_new();
-+  if (dh) {
-+	  if (!DH_generate_parameters_ex(dh, num, g, NULL)) {
-+		  DH_free(dh);
-+		  dh = NULL;
-+	  }
-+  }
-   if (!dh)
-     {
-       sqlr_new_error ("42000", "XENC11",
-@@ -2280,12 +2314,12 @@ bif_xenc_key_rsa_read (caddr_t * qst, ca
-     {
-       in = BIO_new_mem_buf (key_base64, len);
-       pkey = d2i_PUBKEY_bio (in, NULL);
--      if (pkey && pkey->type == EVP_PKEY_RSA)
--	p = pkey->pkey.rsa;
-+      if (pkey && EVP_PKEY_id(pkey) == EVP_PKEY_RSA)
-+	p = EVP_PKEY_get0_RSA(pkey);
-       BIO_reset (in);
-       pkkey = d2i_PrivateKey_bio (in, NULL);
--      if (pkkey && pkkey->type == EVP_PKEY_RSA)
--	r = pkkey->pkey.rsa;
-+      if (pkkey && EVP_PKEY_id(pkkey) == EVP_PKEY_RSA)
-+	r = EVP_PKEY_get0_RSA(pkkey);
-       BIO_free (in);
-     }
-   else
-@@ -2304,9 +2338,11 @@ bif_xenc_key_rsa_read (caddr_t * qst, ca
- 
-   if (!p)
-     {
-+      const BIGNUM *n, *e;
-+
-+      RSA_get0_key(r, &n, &e, NULL);
-       p = RSA_new ();
--      p->n = BN_dup (r->n);
--      p->e = BN_dup (r->e);
-+      RSA_set0_key(p, BN_dup(n), BN_dup(e), NULL);
-     }
- 
-   mutex_enter (xenc_keys_mtx);
-@@ -2355,14 +2391,13 @@ bif_xenc_key_rsa_construct (caddr_t * qs
-   p = RSA_new ();
-   n = BN_bin2bn ((unsigned char *) mod, box_length (mod) - 1, NULL);
-   e = BN_bin2bn ((unsigned char *) exp, box_length (exp) - 1, NULL);
--  p->n = n;
--  p->e = e;
-+  RSA_set0_key(p, n, e, NULL);
-   if (pexp)
-     {
-       pk = RSA_new ();
--      pk->d = BN_bin2bn ((unsigned char *) pexp, box_length (pexp) - 1, NULL);
--      pk->n = BN_dup (n);
--      pk->e = BN_dup (e);
-+      RSA_set0_key(p, BN_dup(n),
-+		      BN_dup(e),
-+		      BN_bin2bn ((unsigned char *) pexp, box_length (pexp) - 1, NULL));
-     }
-   mutex_enter (xenc_keys_mtx);
-   k = xenc_key_create (name, XENC_RSA_ALGO, DSIG_RSA_SHA1_ALGO, 0);
-@@ -4086,7 +4121,7 @@ void xenc_tag_free (xenc_tag_t * t)
- #endif
- }
- 
--xenc_tag_t * xenc_tag_add_child_BN (xenc_tag_t * tag, BIGNUM * bn)
-+static xenc_tag_t * xenc_tag_add_child_BN (xenc_tag_t * tag, const BIGNUM * bn)
- {
-  char * buffer = dk_alloc_box (BN_num_bytes (bn), DV_BIN);
-  char * buffer_base64 = dk_alloc_box (box_length (buffer) * 2, DV_STRING);
-@@ -4111,12 +4146,15 @@ caddr_t ** xenc_generate_ext_info (xenc_
-   caddr_t ** array;
-   if (key->xek_type == DSIG_KEY_RSA)
-     {
-+      const BIGNUM *rsa_n, *rsa_e;
-+
-+      RSA_get0_key(key->ki.rsa.rsa_st, &rsa_n, &rsa_e, NULL);
-       xenc_tag_t * rsakeyval = xenc_tag_create (DSIG_URI, ":RSAKeyValue");
-       xenc_tag_t * rsamodulus = xenc_tag_create (DSIG_URI, ":Modulus");
-       xenc_tag_t * rsaexponent = xenc_tag_create (DSIG_URI, ":Exponent");
- 
--      xenc_tag_add_child_BN (rsamodulus, key->ki.rsa.rsa_st->n);
--      xenc_tag_add_child_BN (rsaexponent, key->ki.rsa.rsa_st->e);
-+      xenc_tag_add_child_BN (rsamodulus, rsa_n);
-+      xenc_tag_add_child_BN (rsaexponent, rsa_e);
- 
-       xenc_tag_add_child (rsakeyval, xenc_tag_finalize (rsamodulus));
-       xenc_tag_add_child (rsakeyval, xenc_tag_finalize (rsaexponent));
-@@ -4135,12 +4173,15 @@ caddr_t ** xenc_generate_ext_info (xenc_
-       xenc_tag_t * g = xenc_tag_create (DSIG_URI, ":G");
-       xenc_tag_t * y = xenc_tag_create (DSIG_URI, ":Y");
-       DSA * dsa = key->ki.dsa.dsa_st;
-+      const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
- 
-+      DSA_get0_pqg(dsa, &dsa_p, &dsa_q, &dsa_g);
-+      DSA_get0_key(dsa, &dsa_pub_key, NULL);
- 
--      xenc_tag_add_child_BN (p, dsa->p);
--      xenc_tag_add_child_BN (p, dsa->q);
--      xenc_tag_add_child_BN (p, dsa->g);
--      xenc_tag_add_child_BN (p, dsa->pub_key);
-+      xenc_tag_add_child_BN (p, dsa_p);
-+      xenc_tag_add_child_BN (p, dsa_q);
-+      xenc_tag_add_child_BN (p, dsa_g);
-+      xenc_tag_add_child_BN (p, dsa_pub_key);
- 
-       xenc_tag_add_child (dsakeyval, xenc_tag_finalize (p));
-       xenc_tag_add_child (dsakeyval, xenc_tag_finalize (q));
-@@ -6187,7 +6228,7 @@ caddr_t xenc_x509_get_key_identifier (X5
- 
-   ret = dk_alloc_box (ikeyid->length, DV_BIN);
-   memcpy (ret, ikeyid->data, ikeyid->length);
--  M_ASN1_OCTET_STRING_free(ikeyid);
-+  ASN1_STRING_free(ikeyid);
-   return ret;
- }
- 
-@@ -6247,7 +6288,7 @@ bif_x509_get_subject (caddr_t * qst, cad
- 
-   ret = dk_alloc_box (ikeyid->length, DV_BIN);
-   memcpy (ret, ikeyid->data, ikeyid->length);
--  M_ASN1_OCTET_STRING_free(ikeyid);
-+  ASN1_STRING_free(ikeyid);
-   return ret;
- }
- 
-@@ -6806,7 +6847,7 @@ bif_xenc_x509_csr_generate (caddr_t * qs
- 	sk_X509_EXTENSION_push(st_exts, ex);
-     }
-   X509_REQ_add_extensions(x, st_exts);
--  if (!X509_REQ_sign (x, pk, (pk->type == EVP_PKEY_RSA ? EVP_md5() : EVP_dss1())))
-+  if (!X509_REQ_sign (x, pk, (EVP_PKEY_id(pk) == EVP_PKEY_RSA ? EVP_md5() : EVP_sha1())))
-     {
-       pk = NULL; /* keep one in the xenc_key */
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not sign certificate : %s", get_ssl_error_text (buf, sizeof (buf)));
-@@ -6945,17 +6986,17 @@ bif_xenc_x509_from_csr (caddr_t * qst, c
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not sign certificate");
-       goto err;
-     }
--  switch (EVP_PKEY_type (cli_pk->type))
-+  switch (EVP_PKEY_type (EVP_PKEY_id(cli_pk)))
-     {
-       case EVP_PKEY_DSA:
- 	  sign_algoname = DSIG_DSA_SHA1_ALGO;
- 	  enc_algoname = XENC_DSA_ALGO;
--	  dsa = cli_pk->pkey.dsa;
-+	  dsa = EVP_PKEY_get0_DSA(cli_pk);
- 	  break;
-       case EVP_PKEY_RSA:
- 	  sign_algoname = DSIG_RSA_SHA1_ALGO;
- 	  enc_algoname = XENC_RSA_ALGO;
--	  rsa = cli_pk->pkey.rsa;
-+	  rsa = EVP_PKEY_get0_RSA(cli_pk);
- 	  break;
-       default:
- 	  *err_ret = srv_make_new_error ("42000", "XECXX", "The type of public key is not supported mus tbe RSA or DSA");
-@@ -7032,19 +7073,19 @@ bif_xenc_pkcs12_export (caddr_t * qst, c
-   if (export_chain)
-     {
-       int i;
--      X509_STORE_CTX store_ctx;
--      X509_STORE_CTX_init (&store_ctx, CA_certs, x, NULL);
--      if (X509_verify_cert (&store_ctx) > 0)
--	chain = X509_STORE_CTX_get1_chain (&store_ctx);
-+      X509_STORE_CTX *ctx;
-+      X509_STORE_CTX_init (ctx, CA_certs, x, NULL);
-+      if (X509_verify_cert (ctx) > 0)
-+	chain = X509_STORE_CTX_get1_chain (ctx);
-       else
- 	{
- 	  const char *err_str;
--	  err_str = X509_verify_cert_error_string (store_ctx.error);
-+	  err_str = X509_verify_cert_error_string (X509_STORE_CTX_get_error(ctx));
- 	  *err_ret = srv_make_new_error ("22023", "XENCX", "X509 error: %s", err_str);
--	  X509_STORE_CTX_cleanup (&store_ctx);
-+	  X509_STORE_CTX_cleanup (ctx);
- 	  goto err;
- 	}
--      X509_STORE_CTX_cleanup (&store_ctx);
-+      X509_STORE_CTX_cleanup (ctx);
-       if (chain)
- 	{
- 	  certs = sk_X509_new_null ();
-@@ -7152,16 +7193,16 @@ bif_xenc_pubkey_pem_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA *x = EVP_PKEY_get0_RSA(k);
- 	  PEM_write_bio_RSA_PUBKEY (b, x);
- 	}
- #endif
- #ifdef EVP_PKEY_DSA
--      if (k->type == EVP_PKEY_DSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	{
--	  DSA * x = k->pkey.dsa;
-+	  DSA * x = EVP_PKEY_get0_DSA(k);
- 	  PEM_write_bio_DSA_PUBKEY (b, x);
- 	}
- #endif
-@@ -7208,16 +7249,16 @@ bif_xenc_pubkey_der_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  i2d_RSA_PUBKEY_bio (b, x);
- 	}
- #endif
- #ifdef EVP_PKEY_DSA
--      if (k->type == EVP_PKEY_DSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	{
--	  DSA * x = k->pkey.dsa;
-+	  DSA * x = EVP_PKEY_get0_DSA(k);
- 	  i2d_DSA_PUBKEY_bio (b, x);
- 	}
- #endif
-@@ -7245,7 +7286,7 @@ err:
- }
- 
- static caddr_t
--BN2binbox (BIGNUM * x)
-+BN2binbox (const BIGNUM * x)
- {
-   size_t buf_len, n;
-   caddr_t buf;
-@@ -7280,8 +7321,14 @@ static caddr_t
- xenc_rsa_pub_magic (RSA * x)
- {
-   caddr_t ret;
--  caddr_t n = BN2binbox (x->n); /* modulus */
--  caddr_t e = BN2binbox (x->e); /* public exponent */
-+  caddr_t n;
-+  caddr_t e;
-+  const BIGNUM *rsa_n, *rsa_e;
-+
-+  RSA_get0_key(x, &rsa_n, &rsa_e, NULL);
-+  n = BN2binbox (rsa_n); /* modulus */
-+  e = BN2binbox (rsa_e); /* public exponent */
-+
-   n = xenc_encode_base64_binbox (n, 1);
-   e = xenc_encode_base64_binbox (e, 1);
-   ret = dk_alloc_box (box_length (n) + box_length (e) + 4 /* two dots - one trailing zero + RSA prefix */, DV_STRING);
-@@ -7306,9 +7353,9 @@ bif_xenc_pubkey_magic_export (caddr_t *
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  ret = xenc_rsa_pub_magic (x);
- 	}
- #endif
-@@ -7349,10 +7396,16 @@ static caddr_t
- xenc_rsa_pub_ssh_export (RSA * x)
- {
-   static char * ssh_header = "\x00\x00\x00\x07ssh-rsa";
-+  const BIGNUM *rsa_n, *rsa_e;
-   caddr_t ret;
-   int len, pos;
--  caddr_t n = BN2binbox (x->n); /* modulus */
--  caddr_t e = BN2binbox (x->e); /* public exponent */
-+  caddr_t n;
-+  caddr_t e;
-+
-+  RSA_get0_key(x, &rsa_n, &rsa_e, NULL);
-+  n = BN2binbox (rsa_n); /* modulus */
-+  e = BN2binbox (rsa_e); /* public exponent */
-+
-   len = 11 + 8 + box_length (n) + box_length (e);
-   if (n[0] & 0x80)
-     len ++;
-@@ -7383,9 +7436,9 @@ bif_xenc_pubkey_ssh_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  ret = xenc_rsa_pub_ssh_export (x);
- 	}
- #endif
-@@ -7418,7 +7471,7 @@ bif_xenc_SPKI_read (caddr_t * qst, caddr
-       return NULL;
-     }
-   pk = NETSCAPE_SPKI_get_pubkey (spki);
--  if (!pk || pk->type != EVP_PKEY_RSA)
-+  if (!pk || EVP_PKEY_id(pk) != EVP_PKEY_RSA)
-     {
-       NETSCAPE_SPKI_free (spki);
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not retrieve RSA key");
-@@ -7595,14 +7648,14 @@ bif_xenc_x509_ca_certs_list (caddr_t * q
-   sec_check_dba ((QI*)qst, me);
-   in = BIO_new (BIO_s_mem ());
-   mutex_enter (xenc_keys_mtx);
--  certs = CA_certs->objs;
-+  certs = X509_STORE_get0_objects(CA_certs);
-   len = sk_X509_OBJECT_num (certs);
-   for (i = 0; i < len; i++)
-     {
-       X509_OBJECT * obj = sk_X509_OBJECT_value (certs, i);
--      if (obj->type == X509_LU_X509)
-+      if (X509_OBJECT_get_type(obj) == X509_LU_X509)
- 	{
--	  X509 *x = obj->data.x509;
-+	  X509 *x = X509_OBJECT_get0_X509(obj);
- 	  caddr_t itm;
- 	  int blen;
- 	  BIO_reset (in);
---- a/libsrc/Wi/xmlenc.h
-+++ b/libsrc/Wi/xmlenc.h
-@@ -38,6 +38,7 @@
- #include <openssl/dsa.h>
- #include <openssl/rsa.h>
- #include <openssl/des.h>
-+#include <openssl/hmac.h>
- 
- #ifdef AES_ENC_ENABLE
- #include <openssl/aes.h>
-@@ -631,5 +632,183 @@ caddr_t * xml_find_any_child (caddr_t *
- 
- extern dk_mutex_t * xenc_keys_mtx;
- 
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+
-+static inline HMAC_CTX *HMAC_CTX_new(void)
-+{
-+	HMAC_CTX *p;
-+
-+	p = calloc(1, sizeof(HMAC_CTX));
-+	if (!p)
-+		return p;
-+	HMAC_CTX_init(p);
-+	return p;
-+}
-+
-+static inline void HMAC_CTX_free(HMAC_CTX *ctx)
-+{
-+	HMAC_CTX_cleanup(ctx);
-+	free(ctx);
-+}
-+
-+static inline void RSA_get0_key(const RSA *r, const BIGNUM **n,
-+				const BIGNUM **e, const BIGNUM **d)
-+{
-+	if (n != NULL)
-+		*n = r->n;
-+	if (e != NULL)
-+		*e = r->e;
-+	if (d != NULL)
-+		*d = r->d;
-+}
-+
-+static inline void RSA_get0_factors(const RSA *r, const BIGNUM **p,
-+				    const BIGNUM **q)
-+{
-+	if (p != NULL)
-+		*p = r->p;
-+	if (q != NULL)
-+		*q = r->q;
-+}
-+
-+static inline RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey)
-+{
-+	if (pkey->type != EVP_PKEY_RSA)
-+		return NULL;
-+	return pkey->pkey.rsa;
-+}
-+
-+static inline void DH_get0_key(const DH *dh, const BIGNUM **pub_key,
-+			       const BIGNUM **priv_key)
-+{
-+	if (pub_key != NULL)
-+		*pub_key = dh->pub_key;
-+	if (priv_key != NULL)
-+		*priv_key = dh->priv_key;
-+}
-+
-+
-+static inline void DH_get0_pqg(const DH *dh, const BIGNUM **p, const BIGNUM **q,
-+			       const BIGNUM **g)
-+{
-+	if (p != NULL)
-+		*p = dh->p;
-+	if (q != NULL)
-+		*q = dh->q;
-+	if (g != NULL)
-+		*g = dh->g;
-+}
-+
-+static inline DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey)
-+{
-+	if (pkey->type != EVP_PKEY_DSA)
-+		return NULL;
-+	return pkey->pkey.dsa;
-+}
-+
-+static inline int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g)
-+{
-+	/* If the fields p and g in d are NULL, the corresponding input
-+	 * parameters MUST be non-NULL.  q may remain NULL.
-+	 */
-+	if ((dh->p == NULL && p == NULL)
-+	    || (dh->g == NULL && g == NULL))
-+		return 0;
-+
-+	if (p != NULL) {
-+		BN_free(dh->p);
-+		dh->p = p;
-+	}
-+	if (q != NULL) {
-+		BN_free(dh->q);
-+		dh->q = q;
-+	}
-+	if (g != NULL) {
-+		BN_free(dh->g);
-+		dh->g = g;
-+	}
-+
-+	if (q != NULL) {
-+		dh->length = BN_num_bits(q);
-+	}
-+
-+	return 1;
-+}
-+
-+static inline int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d)
-+{
-+	/* If the fields n and e in r are NULL, the corresponding input
-+	 * parameters MUST be non-NULL for n and e.  d may be
-+	 * left NULL (in case only the public key is used).
-+	 */
-+	if ((r->n == NULL && n == NULL)
-+	    || (r->e == NULL && e == NULL))
-+		return 0;
-+
-+	if (n != NULL) {
-+		BN_free(r->n);
-+		r->n = n;
-+	}
-+	if (e != NULL) {
-+		BN_free(r->e);
-+		r->e = e;
-+	}
-+	if (d != NULL) {
-+		BN_free(r->d);
-+		r->d = d;
-+	}
-+
-+	return 1;
-+}
-+
-+static inline void DSA_get0_pqg(const DSA *d, const BIGNUM **p,
-+				const BIGNUM **q, const BIGNUM **g)
-+{
-+	if (p != NULL)
-+		*p = d->p;
-+	if (q != NULL)
-+		*q = d->q;
-+	if (g != NULL)
-+		*g = d->g;
-+}
-+
-+static inline void DSA_get0_key(const DSA *d, const BIGNUM **pub_key,
-+				const BIGNUM **priv_key)
-+{
-+	if (pub_key != NULL)
-+		*pub_key = d->pub_key;
-+	if (priv_key != NULL)
-+		*priv_key = d->priv_key;
-+}
-+
-+static inline const STACK_OF(X509_EXTENSION) *X509_get0_extensions(const X509 *x)
-+{
-+	return x->cert_info->extensions;
-+}
-+
-+static inline int X509_up_ref(X509 *x)
-+{
-+	return CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
-+}
-+
-+static inline STACK_OF(X509_OBJECT) *X509_STORE_get0_objects(X509_STORE *v)
-+{
-+	return v->objs;
-+}
-+
-+static inline int X509_OBJECT_get_type(const X509_OBJECT *a)
-+{
-+	return a->type;
-+}
-+
-+static inline X509 *X509_OBJECT_get0_X509(const X509_OBJECT *a)
-+{
-+	if (a == NULL || a->type != X509_LU_X509)
-+		return NULL;
-+	return a->data.x509;
-+}
-+
-+#endif
-+
- #endif
- 
---- a/libsrc/Wi/xmlenc_algos.c
-+++ b/libsrc/Wi/xmlenc_algos.c
-@@ -1149,7 +1149,7 @@ int
- dsig_hmac_sha256_digest (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t * sign_out)
- {
-   unsigned char * data;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char key_data[32 * 8];
-   unsigned char md [SHA256_DIGEST_LENGTH + 1];
-   unsigned char md64 [SHA256_DIGEST_LENGTH * 2 + 1];
-@@ -1182,7 +1182,9 @@ dsig_hmac_sha256_digest (dk_session_t *
-       default:
- 	  return 0;
-     }
--
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1192,14 +1194,15 @@ dsig_hmac_sha256_digest (dk_session_t *
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha256 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha256 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
- 
-   if (hmac_len != SHA256_DIGEST_LENGTH)
-     GPF_T;
-@@ -1220,7 +1223,7 @@ dsig_hmac_sha256_digest (dk_session_t *
- int
- dsig_hmac_sha256_verify (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t digest)
- {
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char * data;
-   unsigned char key_data[3 * 8];
-   unsigned char md [SHA256_DIGEST_LENGTH + 1];
-@@ -1249,6 +1252,9 @@ dsig_hmac_sha256_verify (dk_session_t *
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1258,14 +1264,15 @@ dsig_hmac_sha256_verify (dk_session_t *
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha256 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha256 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
-   dk_free_box ((box_t) data);
- 
-   len1 = xenc_encode_base64 ((char *)md, md64, hmac_len);
-@@ -1586,7 +1593,7 @@ int
- dsig_hmac_sha1_digest (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t * sign_out)
- {
-   unsigned char * data;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char key_data[32 * 8];
-   unsigned char md [SHA_DIGEST_LENGTH + 1];
-   unsigned char md64 [SHA_DIGEST_LENGTH * 2 + 1];
-@@ -1620,6 +1627,9 @@ dsig_hmac_sha1_digest (dk_session_t * se
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1629,14 +1639,15 @@ dsig_hmac_sha1_digest (dk_session_t * se
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha1 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha1 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
- 
-   if (hmac_len != SHA_DIGEST_LENGTH)
-     GPF_T;
-@@ -1657,7 +1668,7 @@ dsig_hmac_sha1_digest (dk_session_t * se
- int
- dsig_hmac_sha1_verify (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t digest)
- {
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char * data;
-   unsigned char key_data[3 * 8];
-   unsigned char md [SHA_DIGEST_LENGTH + 1];
-@@ -1686,6 +1697,9 @@ dsig_hmac_sha1_verify (dk_session_t * se
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1695,14 +1709,15 @@ dsig_hmac_sha1_verify (dk_session_t * se
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha1 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha1 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
-   dk_free_box ((box_t) data);
- 
-   len1 = xenc_encode_base64 ((char *)md, md64, hmac_len);
-@@ -1763,7 +1778,7 @@ int xenc_aes_encryptor (dk_session_t * s
-   caddr_t outbuf_beg;
-   int len;
-   caddr_t encoded_out;
--  EVP_CIPHER_CTX ctx;
-+  EVP_CIPHER_CTX *ctx;
-   unsigned char * ivec = &key->ki.aes.iv[0];
- 
-   CATCH_READ_FAIL (ses_in)
-@@ -1778,7 +1793,7 @@ int xenc_aes_encryptor (dk_session_t * s
-   END_READ_FAIL (ses_in);
- 
- #if 1
--  EVP_CIPHER_CTX_init(&ctx);
-+  ctx = EVP_CIPHER_CTX_new();
-   outbuf_beg = dk_alloc_box (box_length (text) + 16, DV_BIN);
-   memcpy (outbuf_beg, ivec, 16);
-   outbuf = outbuf_beg + 16;
-@@ -1786,20 +1801,19 @@ int xenc_aes_encryptor (dk_session_t * s
-   switch (key->ki.aes.bits)
-     {
-     case 128:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     case 192:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_192_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_192_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     case 256:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_256_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     default:
-       GPF_T1 ("Unsupported key size");
-     }
--  if(!EVP_EncryptUpdate(&ctx, (unsigned char *)outbuf, &outlen, (unsigned char *)text, box_length (text)))
-+  if(!EVP_EncryptUpdate(ctx, (unsigned char *)outbuf, &outlen, (unsigned char *)text, box_length (text)))
-     {
--      EVP_CIPHER_CTX_cleanup(&ctx);
-       dk_free_box (text);
-       dk_free_box (outbuf_beg);
-       xenc_report_error (t, 500, XENC_ENC_ERR, "AES encryption internal error #2");
-@@ -1812,7 +1826,7 @@ int xenc_aes_encryptor (dk_session_t * s
-       xenc_report_error (t, 500, XENC_ENC_ERR, "AES encryption internal error #3");
-       } */
-   /* outlen += tmplen; */
--  EVP_CIPHER_CTX_cleanup(&ctx);
-+  EVP_CIPHER_CTX_free(ctx);
- 
- #else
-   outbuf_beg = dk_alloc_box (box_length (text) + 16 /* iv */, DV_BIN);
-@@ -2050,6 +2064,7 @@ xenc_rsa_decryptor (dk_session_t * ses_i
-   int len = 0;
-   int keysize;
-   RSA * rsa = key->xek_private_rsa;
-+  const BIGNUM *p, *q;
- 
-   if (!seslen)
-     {
-@@ -2062,9 +2077,9 @@ xenc_rsa_decryptor (dk_session_t * ses_i
-       xenc_report_error (t, 500 + strlen (key->xek_name), XENC_ENC_ERR, "could not make RSA decryption [key %s is not RSA]", key->xek_name);
-       return 0;
-     }
-+  RSA_get0_factors(rsa, &p, &q);
-   if (!rsa ||
--      !rsa->p ||
--      !rsa->q)
-+      !p || !q)
-     {
-       if (key->xek_x509_KI)
- 	key = xenc_get_key_by_keyidentifier (key->xek_x509_KI, 1);
---- a/libsrc/util/sslengine.c
-+++ b/libsrc/util/sslengine.c
-@@ -29,7 +29,11 @@
- int
- ssl_engine_startup (void)
- {
--  CRYPTO_malloc_init ();
-+#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined LIBRESSL_VERSION_NUMBER
-+	CRYPTO_malloc_init ();
-+#else
-+	OPENSSL_malloc_init();
-+#endif
-   ERR_load_crypto_strings();
-   OpenSSL_add_all_algorithms();
- 
---- a/libsrc/Wi/http.c
-+++ b/libsrc/Wi/http.c
-@@ -8886,7 +8886,7 @@ ssl_server_set_certificate (SSL_CTX* ssl
- 		  log_error ("SSL: The stored certificate '%s' can not be used as extra chain certificate", tok);
- 		  break;
- 		}
--	      CRYPTO_add(&k->xek_x509->references, 1, CRYPTO_LOCK_X509);
-+	      X509_up_ref(k->xek_x509);
-               tok = strtok_r (NULL, ",", &tok_s);
- 	    }
- 	  dk_free_box (str);
---- a/libsrc/Dk/Dkernel.c
-+++ b/libsrc/Dk/Dkernel.c
-@@ -5280,7 +5280,11 @@ ssl_server_init ()
-   }
- #endif
- 
--  SSLeay_add_all_algorithms ();
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+  SSLeay_add_all_algorithms();
-+#else
-+  OpenSSL_add_all_algorithms();
-+#endif
-   PKCS12_PBE_add ();		/* stub */
- 
- #ifdef NO_THREAD
diff --git a/srcpkgs/virtuoso/patches/ssl1.1_more.patch b/srcpkgs/virtuoso/patches/ssl1.1_more.patch
deleted file mode 100644
index 66e50ec127ba..000000000000
--- a/srcpkgs/virtuoso/patches/ssl1.1_more.patch
+++ /dev/null
@@ -1,20 +0,0 @@
-Description: Comment unknown definition in ssl1.1 - please review!
-Author: Andreas Tille <tille@debian.org>
-Bug-Debian: https://bugs.debian.org/828594
-Last-Update: Mo 11. Feb 13:50:17 CET 2019
-
---- a/libsrc/Dk/Dkernel.c
-+++ b/libsrc/Dk/Dkernel.c
-@@ -5161,10 +5161,12 @@ ssl_ctx_set_protocol_options(SSL_CTX *ct
-       else if (!strcasecmp (name, "TLSv1_2") || !strcasecmp (name, "TLSv1.2"))
- 	opt = SSL_PROTOCOL_TLSV1_2;
- #endif
-+/*
- #if defined (SSL_OP_NO_TLSv1_3)
-       else if (!strcasecmp (name, "TLSv1_3") || !strcasecmp (name, "TLSv1.3"))
- 	opt = SSL_PROTOCOL_TLSV1_3;
- #endif
-+*/
-       else if (!strcasecmp (name, "ALL"))
- 	opt = SSL_PROTOCOL_ALL;
-       else
diff --git a/srcpkgs/virtuoso/patches/use-mkstemp.patch b/srcpkgs/virtuoso/patches/use-mkstemp.patch
deleted file mode 100644
index d71b7e417bd9..000000000000
--- a/srcpkgs/virtuoso/patches/use-mkstemp.patch
+++ /dev/null
@@ -1,18 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Avoid mktemp(3) because "Never use this function; see BUGS."
-
---- a/libsrc/Dk/Dksesstr.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/Dk/Dksesstr.c	2020-01-27 15:22:00.953876251 +0100
-@@ -298,8 +298,10 @@
-       if (!ses2->ses_file->ses_max_blocks_in_mem)
- 	{
- 	  char fname[PATH_MAX + 1];
-+          int fd;
- 	  snprintf (fname, sizeof (fname), "%s/sesXXXXXX", ses_tmp_dir);
--	  mktemp (fname);
-+	  fd = mkstemp (fname);
-+          close (fd);
- 
- #if defined (WIN32)
- # define OPEN_FLAGS  	  O_CREAT | O_RDWR | O_BINARY | O_EXCL | O_TEMPORARY
diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..783909f0de14 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,18 +1,18 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
-version=7.2.5.1
-revision=3
+version=7.2.8
+revision=1
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
-configure_args="--enable-static"
-hostmakedepends="automake libtool flex gperf net-tools"
+hostmakedepends="automake libtool flex gperf net-tools which"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
+checkdepends="procps-ng unzip curl"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
-checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2
+checksum=b7a8b79943aef7de1d7f7a984027747776ab0b44cf6e160cbd66085e5bd91ed5
 # cannot execute binary file: Exec format error
 nocross="https://build.voidlinux.org/builders/armv6l_builder/builds/29187/steps/shell_3/logs/stdio"
 
@@ -45,8 +45,6 @@ post_install() {
 	rm ${DESTDIR}/usr/lib/virtodbc_r.{a,so}
 	rm ${DESTDIR}/usr/lib/virtodbcu.{a,so}
 	rm ${DESTDIR}/usr/lib/virtodbcu_r.{a,so}
-	# remove static libs.
-	rm ${DESTDIR}/usr/lib/virtuoso-opensource-${version%%.*}/hosting/*.a
 }
 
 virtuoso-base_package() {
@@ -62,6 +60,6 @@ virtuoso-base_package() {
 				${PKGDESTDIR}/usr/bin/${bin}-vt
 		done
 		# Remove static libs and libtool archives.
-		rm -f ${PKGDESTDIR}/usr/lib/*.{a,la}
+		rm -f ${PKGDESTDIR}/usr/lib/*.la
 	}
 }

From 3d2337677f2e62b40b652e896a205b141a8adf83 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:43:58 +0100
Subject: [PATCH 39/39] x2goclient: revbump due to openldap update

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (15 preceding siblings ...)
  2023-02-01 22:59 ` klarasm
@ 2023-02-01 23:33 ` klarasm
  2023-02-03 18:14 ` klarasm
                   ` (3 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 23:33 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 4181 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4 (fix faulty detection of webkit2gtk)
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (update to 1.6.2)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9 (out of date, newest version is 2.1.28)
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] lighttpd-1.4.68_1
- [x] log4cxx-0.10.0_4 (update to 1.0.0)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27)
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (update to 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2 (out of date, newest version is 4.17.5)
- [x] seahorse-43.0_1
- [x] squid-5.3_1 (out of date, latest version is 5.7)
- [x] sssd-2.4.0_5 (out of date, latest version is 2.8.2)
- [x] sylpheed-3.7.0_8 (out of date, latest version is 7.2.8)
- [ ] virtuoso-base-7.2.5.1_3 (update to 7.2.8, test suite still fails)
- [x] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 108121 bytes --]

From 23396add51566d222b33792d04e9e3f37719a3b4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8e992d03087abe4a204b007fdd3489f1fafcdb8c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/39] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 6ad8901b06c9eaaf849df683c493f3a310c06e66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/39] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From d3c6db2255a6a87aad8403867fc1fe8eee10a3a7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/39] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 97fe55d6f7d6a1ef85041a01fb4e3772336a7f21 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/39] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From d888f9ea44e8ea20b8e725fc2d4dcbfec8c74581 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/39] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 20f9f103d3830b2195cfdba53ed96f8597a725b5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/39] alpine: revbump due to openldap udpate

also don't install Apache-2.0 license
---
 srcpkgs/alpine/template | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..022958983b13 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -29,7 +29,3 @@ do_build() {
 		CC="$BUILD_CC" CFLAGS="$BUILD_CFLAGS" CPPFLAGS= LDFLAGS="$BUILD_LDFLAGS"
 	make ${makejobs} all CC="$CC"
 }
-
-post_install() {
-	vlicense NOTICE
-}

From 1ad4972c05b2d9d658bb4f0adcfd747851acd13f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/39] anjuta: revbump due to openldap update

also fix detection of webkit2gtk
---
 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch | 11 +++++++++++
 srcpkgs/anjuta/template                               |  4 ++--
 2 files changed, 13 insertions(+), 2 deletions(-)
 create mode 100644 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch

diff --git a/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
new file mode 100644
index 000000000000..17c0db911cba
--- /dev/null
+++ b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
@@ -0,0 +1,11 @@
+--- a/configure.ac	2019-09-08 19:33:57.000000000 +0200
++++ b/configure.ac	2023-02-01 22:41:54.639943897 +0100
+@@ -246,7 +246,7 @@
+ 		*webkit2gtk-3.0*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+-		*webkit2gtk-4.0*)
++		*webkit2gtk-4.*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+ 		esac
diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..0777e1b92e57 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile
@@ -14,7 +14,7 @@ hostmakedepends="pkg-config intltool flex itstool python3 autogen glib-devel
 makedepends="gtksourceview-devel libxml2-devel vte3-devel gjs-devel
  libxslt-devel glade3-devel graphviz-devel vala-devel
  libgda-devel devhelp-devel sqlite-devel apr-util-devel
- neon-devel subversion-devel python3-devel gdl-devel"
+ neon-devel subversion-devel python3-devel gdl-devel webkit2gtk-devel"
 depends="autogen"
 short_desc="GNOME Integrated Development Environment"
 maintainer="Enno Boland <gottox@voidlinux.org>"

From 30ee398b16d5959bdb37c7bed2e2ad4ed552764d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/39] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 352da1ec102ff72730aae7f3f14e3dd0d3dbda9d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/39] apr-util: update to 1.6.2

failed to download distfiles when revbumping

- update mirror
- remove upstreamed patch
---
 srcpkgs/apr-util/patches/mysql.patch | 15 ---------------
 srcpkgs/apr-util/template            |  8 ++++----
 2 files changed, 4 insertions(+), 19 deletions(-)
 delete mode 100644 srcpkgs/apr-util/patches/mysql.patch

diff --git a/srcpkgs/apr-util/patches/mysql.patch b/srcpkgs/apr-util/patches/mysql.patch
deleted file mode 100644
index bf1792ed6ebb..000000000000
--- a/srcpkgs/apr-util/patches/mysql.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-fixes: https://github.com/void-linux/void-packages/issues/39510
-taken from upstream: https://svn.apache.org/viewvc/apr/apr/trunk/dbd/apr_dbd_mysql.c?r1=1872059&r2=1872060&diff_format=h
-
---- a/dbd/apr_dbd_mysql.c
-+++ b/dbd/apr_dbd_mysql.c
-@@ -1262,7 +1262,9 @@
- 
- static void dbd_mysql_init(apr_pool_t *pool)
- {
-+#if MYSQL_VERSION_ID < 100000
-     my_init();
-+#endif
-     mysql_thread_init();
- 
-     /* FIXME: this is a guess; find out what it really does */
diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..5e9009851ba4 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
-version=1.6.1
-revision=13
+version=1.6.2
+revision=1
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap
@@ -17,8 +17,8 @@ short_desc="Apache Portable Runtime Utility Library"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://apr.apache.org/"
-distfiles="https://www.apache.org/dist/apr/${pkgname}-${version}.tar.bz2"
-checksum=d3e12f7b6ad12687572a3a39475545a072608f4ba03a6ce8a3778f607dd0035b
+distfiles="https://downloads.apache.org/apr/${pkgname}-${version}.tar.bz2"
+checksum=4fe57443a7905027e13707c875c5de6f9fc6e2e5a2725d695b25a8a10c2d27e0
 # fails to build tests
 make_check=no
 

From 0e06bed8549487d7c62e1d843ed34ded82efb315 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/39] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From c3bf92249c7bb3dea4cc8ac57d85612211341d30 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/39] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From a784dcfb7f9c27874dc42814c4bd75ec21859da6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/39] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 6fac2678766c0975d54be517a7537b5214cc633e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/39] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From b5bc95fcffee62cdc9ae4adaf54d8f7898572933 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 5349876184a45730addab19d084d60e3f50804d9 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/39] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 8de1cbd7ddb7b8d1bdd815efe539a12ffa35080d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/39] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From aa560f15297766d1542e907900c8e2aaf071df90 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/39] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From 84a0234cb597ad6d1f82ed13fb87788253cfbd3d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/39] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..88401b722197 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 62e5d5be24238b3e4030a825705a35df4d4a6d08 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/39] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 47bfeac1b1af20a453c047a6104987a6e8bdcaa6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/39] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From cddcf98370657ab2f0bf60ddaccb35fa1b85ebc3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/39] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From c9a6f54db4f139daf4fa6faca1787e142a826d34 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/39] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From 912146f4e802cd383cc05e65cffb17bf5fee95b2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/39] log4cxx: update to 1.0.0

- fix a linting issue
- fix subpacakge
---
 .../patches/100-bugfix-LOGCXX-284.patch       | 17 ----
 .../patches/150-bugfix-LOGCXX-365.patch       | 19 -----
 srcpkgs/log4cxx/patches/170-gcc6-fix.patch    | 80 -------------------
 .../patches/180-gcc-fix-testsuite.patch       | 25 ------
 .../log4cxx/patches/missing-includes.patch    | 38 ---------
 srcpkgs/log4cxx/template                      | 13 ++-
 6 files changed, 6 insertions(+), 186 deletions(-)
 delete mode 100644 srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
 delete mode 100644 srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
 delete mode 100644 srcpkgs/log4cxx/patches/170-gcc6-fix.patch
 delete mode 100644 srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
 delete mode 100644 srcpkgs/log4cxx/patches/missing-includes.patch

diff --git a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch b/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
deleted file mode 100644
index fcff330f36d7..000000000000
--- a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## 100-bugfix-LOGCXX-284.dpatch by  <matthew@localhost>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Fixes build error on AIX with xlc_r
-
---- a/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-03-31 15:33:09.000000000 -0700
-+++ b/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-07-17 06:49:43.000000000 -0700
-@@ -181,7 +181,7 @@
-         //  output the using STL
-         //
-         std::basic_ostringstream<logchar> buffer;
--#if defined(_USEFAC)
-+#if defined(_MSC_VER) && _MSC_VER < 1300
-          _USEFAC(locale, std::time_put<logchar>)
-              .put(buffer, buffer, &date, fmt.c_str(), fmt.c_str() + fmt.length());
- #else
diff --git a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch b/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
deleted file mode 100644
index 0cf96b67ae4a..000000000000
--- a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
+++ /dev/null
@@ -1,19 +0,0 @@
-Description: fixes test suite to not expect the year to be between 2000 and 2009.
-Origin: upstream, http://svn.apache.org/viewvc?view=rev&rev=954335
-Bug: https://issues.apache.org/jira/browse/LOGCXX-365
-Forwarded: not-needed
-Applied-Upstream: commit 954335
-Last-Update: 2014-03-14
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/util/filter.h	2010/06/14 00:24:42	954334
-+++ b/src/test/cpp/util/filter.h	2010/06/14 00:30:43	954335
-@@ -31,7 +31,7 @@
- #define BASIC_PAT "\\[0x[0-9A-F]*] (FATAL|ERROR|WARN|INFO|DEBUG)"
- #define ISO8601_PAT "[0-9]\\{4\\}-[0-9]\\{2\\}-[0-9]\\{2\\} [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_DATE_AND_TIME_PAT \
--        "[0-9]\\{1,2\\} .* 200[0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
-+        "[0-9]\\{1,2\\} .* 2[0-9][0-9][0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_TIME_PAT "[0-2][0-9]:[0-9][0-9]:[0-9][0-9],[0-9][0-9][0-9]"
- #define RELATIVE_TIME_PAT "^[0-9]+"
- 
diff --git a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch b/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
deleted file mode 100644
index cfa0c2f5319c..000000000000
--- a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-Description: Fix FTBFS with GCC6
- GCC6 is more pickier on truncating, so this patch fixes the narrowing conversion errors.
-Author: Tobias Frost <tobi@debian.org>
-Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=811768
-Forwarded: https://issues.apache.org/jira/browse/LOGCXX-482
-Applied-Upstream: yes, targeted version 0.11.0
-Last-Update: 2016-07-01 (DebCamp16)
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/main/cpp/locationinfo.cpp
-+++ b/src/main/cpp/locationinfo.cpp
-@@ -148,7 +148,7 @@
-     if (lineNumber == -1 && fileName == NA && methodName == NA_METHOD) {
-          os.writeNull(p);
-     } else {
--        char prolog[] = {
-+        unsigned char prolog[] = {
-          0x72, 0x00, 0x21, 0x6F, 0x72, 0x67, 0x2E, 
-          0x61, 0x70, 0x61, 0x63, 0x68, 0x65, 0x2E, 0x6C, 
-          0x6F, 0x67, 0x34, 0x6A, 0x2E, 0x73, 0x70, 0x69, 
-@@ -161,7 +161,7 @@
-                 0x61, 0x76, 0x61, 0x2F, 0x6C, 0x61, 0x6E, 0x67, 
-                 0x2F, 0x53, 0x74, 0x72, 0x69, 0x6E, 0x67, 0x3B,
-          0x78, 0x70 };
--      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, prolog, sizeof(prolog), p);
-+      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, (char *)prolog, sizeof(prolog), p);
-         char* line = p.itoa(lineNumber);
-         //
-         //   construct Java-like fullInfo (replace "::" with ".")
---- a/src/main/cpp/loggingevent.cpp
-+++ b/src/main/cpp/loggingevent.cpp
-@@ -236,7 +236,7 @@
- 
- 
- void LoggingEvent::writeProlog(ObjectOutputStream& os, Pool& p)  {
--     char classDesc[] = {
-+     unsigned char classDesc[] = {
-         0x72, 0x00, 0x21, 
-         0x6F, 0x72, 0x67, 0x2E, 0x61, 0x70, 0x61, 0x63, 
-         0x68, 0x65, 0x2E, 0x6C, 0x6F, 0x67, 0x34, 0x6A, 
-@@ -292,7 +292,7 @@
-         0x3B, 0x78, 0x70 }; 
- 
-      os.writeProlog("org.apache.log4j.spi.LoggingEvent", 
--        8, classDesc, sizeof(classDesc), p);
-+        8, (char *) classDesc, sizeof(classDesc), p);
- }
- 
- void LoggingEvent::write(helpers::ObjectOutputStream& os, Pool& p) const {
---- a/src/main/cpp/objectoutputstream.cpp
-+++ b/src/main/cpp/objectoutputstream.cpp
-@@ -36,8 +36,8 @@
-        objectHandle(0x7E0000),
-        classDescriptions(new ClassDescriptionMap())
- {
--   char start[] = { 0xAC, 0xED, 0x00, 0x05 };
--   ByteBuffer buf(start, sizeof(start));
-+   unsigned char start[] = { 0xAC, 0xED, 0x00, 0x05 };
-+   ByteBuffer buf((char*)start, sizeof(start));
-    os->write(buf, p);
- }
- 
-@@ -81,7 +81,7 @@
-     //
-     //  TC_OBJECT and the classDesc for java.util.Hashtable
-     //
--    char prolog[] = {
-+    unsigned char prolog[] = {
-         0x72, 0x00, 0x13, 0x6A, 0x61, 0x76, 0x61, 
-         0x2E, 0x75, 0x74, 0x69, 0x6C, 0x2E, 0x48, 0x61, 
-         0x73, 0x68, 0x74, 0x61, 0x62, 0x6C, 0x65, 0x13, 
-@@ -90,7 +90,7 @@
-         0x64, 0x46, 0x61, 0x63, 0x74, 0x6F, 0x72, 0x49, 
-         0x00, 0x09, 0x74, 0x68, 0x72, 0x65, 0x73, 0x68, 
-         0x6F, 0x6C, 0x64, 0x78, 0x70  };
--    writeProlog("java.util.Hashtable", 1, prolog, sizeof(prolog), p);
-+    writeProlog("java.util.Hashtable", 1, (char *) prolog, sizeof(prolog), p);
-     //
-     //   loadFactor = 0.75, threshold = 5, blockdata start, buckets.size = 7
-     char data[] = { 0x3F, 0x40, 0x00, 0x00, 0x00, 0x00, 0x00, 0x05, 
diff --git a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch b/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
deleted file mode 100644
index 71b71467a131..000000000000
--- a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-Description: Fix narrowing errors also for the testsuite
-Author: Tobias Frost <tobi@debian.org>
-Last-Update: 2016-10-23
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/xml/domtestcase.cpp
-+++ b/src/test/cpp/xml/domtestcase.cpp
-@@ -190,7 +190,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase3.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with a superscript 3");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xC2, 0xB3, 0 };
-+                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xC2, (logchar)0xB3, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xB3, 0 };
- #endif
-@@ -209,7 +209,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase4.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with an ideographic 4");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xE3, 0x86, 0x95, 0 };
-+                const logchar fname[] = { 0x6F, (logchar)0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xE3, (logchar)0x86, (logchar)0x95, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0x3195, 0 };
- #endif
diff --git a/srcpkgs/log4cxx/patches/missing-includes.patch b/srcpkgs/log4cxx/patches/missing-includes.patch
deleted file mode 100644
index a63bffd95c57..000000000000
--- a/srcpkgs/log4cxx/patches/missing-includes.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-diff -Naur apache-log4cxx-0.10.0.orig/src/examples/cpp/console.cpp apache-log4cxx-0.10.0/src/examples/cpp/console.cpp
---- a/src/examples/cpp/console.cpp	2008-04-01 00:34:52.000000000 +0200
-+++ b/src/examples/cpp/console.cpp	2008-05-06 05:40:52.000000000 +0200
-@@ -15,7 +15,10 @@
-  * limitations under the License.
-  */
- 
--#include <stdlib.h>
-+#include <cstdio>
-+#include <cstdlib>
-+#include <cstring>
-+#include <stdint.h>
- #include <log4cxx/logger.h>
- #include <log4cxx/consoleappender.h>
- #include <log4cxx/simplelayout.h>
-diff -Naur apache-log4cxx-0.10.0.orig/src/main/cpp/inputstreamreader.cpp apache-log4cxx-0.10.0/src/main/cpp/inputstreamreader.cpp
---- a/src/main/cpp/inputstreamreader.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/inputstreamreader.cpp	2008-05-06 05:32:31.000000000 +0200
-@@ -21,6 +21,8 @@
- #include <log4cxx/helpers/pool.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
- 
-diff -Naur src/main/cpp/socketoutputstream.cpp apache-log4cxx-0.10.0/src/main/cpp/socketoutputstream.cpp
---- a/src/main/cpp/socketoutputstream.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/socketoutputstream.cpp	2008-05-06 05:35:55.000000000 +0200
-@@ -20,6 +20,8 @@
- #include <log4cxx/helpers/socket.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..ae70917535e0 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,22 +1,21 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
-version=0.10.0
-revision=4
-build_style=gnu-configure
-makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+version=1.0.0
+revision=1
+build_style=cmake
+makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel pkg-config boost-devel zip"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"
 distfiles="https://archive.apache.org/dist/logging/log4cxx/${version}/apache-log4cxx-${version}.tar.gz"
-checksum=0de0396220a9566a580166e66b39674cb40efd2176f52ad2c65486c99c920c8c
+checksum=6df9f1f682650de6045309473d5b2fe1f798a03ceb36a74a5b21f5520962d32f
 
 log4cxx-devel_package() {
 	short_desc+=" - development files"
 	depends="${sourcepkg}>=${version}_${revision}"
 	pkg_install() {
 		vmove usr/include
-		vmove usr/lib/*.a
 		vmove usr/lib/*.so
 		vmove usr/lib/pkgconfig
 	}

From 63a804657a204ae6d6e483eaab3174a875b9dc71 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/39] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 9edf4ea92df539cd29aa6a61dc1dff2811fccd05 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/39] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From 58c9a64f69556f6a34fafd155f9337b1372ba36d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/39] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 8737cad41d0594f9fed8b64001afc72869d6e364 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/39] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From fe50691537957fdf9aa8f014e0deb0637f96ea76 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/39] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 1413780c355e46849a2a703ed139539f52b4bfa5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/39] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From c35ae0304c3ef5961b7354c8da8c6e44eadc97e7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/39] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 3f02bf48230ed3038ed79ad46a6ea92e0a3dc1fb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/39] python3-ldap: update to 3.4.3

build was failing after revbump
---
 srcpkgs/python3-ldap/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..960b3d68ebf0 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -1,10 +1,10 @@
 # Template file for 'python3-ldap'
 pkgname=python3-ldap
 _pkgname=python-ldap
-version=3.2.0
-revision=5
+version=3.4.3
+revision=1
 build_style=python3-module
-hostmakedepends="python3-setuptools"
+hostmakedepends="python3-setuptools python3-wheel python3-pyasn1-modules"
 makedepends="python3-devel libldap-devel"
 depends="python3-pyasn1-modules"
 checkdepends="openldap openldap-tools"
@@ -13,7 +13,7 @@ maintainer="Michael Aldridge <maldridge@voidlinux.org>"
 license="Python-2.0"
 homepage="https://www.python-ldap.org"
 distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
-checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
+checksum=ab26c519a0ef2a443a2a10391fa3c5cb52d7871323399db949ebfaa9f25ee2a0
 
 pre_build() {
 	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg

From c51d8a2f28c59b01bb96b343b17712213c66498a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/39] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 5b6d60320cad33e055ab08958460f5d13f6dad41 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:36:22 +0100
Subject: [PATCH 34/39] seahorse: revbump due to openldap update and allow
 building with GnuPG-2.4.x

This patch is taken from upstream but is not in any released version yet
---
 .../patches/allow-building-with-gpg-2.4.patch       | 13 +++++++++++++
 srcpkgs/seahorse/template                           |  2 +-
 2 files changed, 14 insertions(+), 1 deletion(-)
 create mode 100644 srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch

diff --git a/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch b/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch
new file mode 100644
index 000000000000..bb904d10451f
--- /dev/null
+++ b/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch
@@ -0,0 +1,13 @@
+diff --git a/meson.build b/meson.build
+index e29b532236e5543682832725d79dea0c7e49f8bf..23d0b54f567c112249fc72ddb91ac8e40218c60b 100644
+--- a/meson.build
++++ b/meson.build
+@@ -26,7 +26,7 @@ endif
+ # Dependencies
+ min_glib_version = '2.66'
+ min_gcr_version = '3.38'
+-accepted_gpg_versions = [ '2.2.0', '2.3.0' ]
++accepted_gpg_versions = [ '2.2.0', '2.3.0', '2.4.0' ]
+ gpg_check_version = find_program('build-aux' / 'gpg_check_version.py')
+ 
+ glib_deps = [
diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From f84f84e76dd5e3d7bef6aa705832f51f6dbff294 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:38:35 +0100
Subject: [PATCH 35/39] squid: revbump due to openldap update

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From 3ddbb6420fe01709283ec4cf90d421469f7c3254 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:39:30 +0100
Subject: [PATCH 36/39] sssd: revbump due to openldap update

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 1876871949a131d10f3680c6c8a27750fa247a4b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:41:30 +0100
Subject: [PATCH 37/39] sylpheed: revbump due to openldap update

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 9404b2dd0a0d2582fc22e7cb2a2997b834474736 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:42:47 +0100
Subject: [PATCH 38/39] virtuoso: update to 7.2.8

test suite was failing on revbump

- remove patches that no longer apply
- add patch that removes git revision from graphql
- disable static libraries as we're removing them after install anyway
- add which to hostmakedepends
- add missing checkdepends
---
 .../virtuoso/patches/always-ieee-floats.patch |   46 -
 srcpkgs/virtuoso/patches/fix-graphql.patch    |   11 +
 .../virtuoso/patches/fix-utf8-bittest.patch   |   15 -
 srcpkgs/virtuoso/patches/musl-page_size.patch |   34 -
 .../remove-openssl-version-check.patch        |   48 -
 .../virtuoso/patches/ssl-connect-state.patch  |   15 -
 srcpkgs/virtuoso/patches/ssl1.1.patch         | 1400 -----------------
 srcpkgs/virtuoso/patches/ssl1.1_more.patch    |   20 -
 srcpkgs/virtuoso/patches/use-mkstemp.patch    |   18 -
 srcpkgs/virtuoso/template                     |   16 +-
 10 files changed, 18 insertions(+), 1605 deletions(-)
 delete mode 100644 srcpkgs/virtuoso/patches/always-ieee-floats.patch
 create mode 100644 srcpkgs/virtuoso/patches/fix-graphql.patch
 delete mode 100644 srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
 delete mode 100644 srcpkgs/virtuoso/patches/musl-page_size.patch
 delete mode 100644 srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl-connect-state.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl1.1.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl1.1_more.patch
 delete mode 100644 srcpkgs/virtuoso/patches/use-mkstemp.patch

diff --git a/srcpkgs/virtuoso/patches/always-ieee-floats.patch b/srcpkgs/virtuoso/patches/always-ieee-floats.patch
deleted file mode 100644
index 69b5034214f7..000000000000
--- a/srcpkgs/virtuoso/patches/always-ieee-floats.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From bc8e9890de8c9866e6e1f49c8355ebee915579e4 Mon Sep 17 00:00:00 2001
-From: q66 <daniel@octaforge.org>
-Date: Wed, 29 Jan 2020 12:50:46 +0100
-Subject: [PATCH 1/2] always use IEEE floats
-
-We don't build on any platforms where this is not the case.
-
-Fixes platforms for which this is not checked.
----
- libsrc/Dk/Dkmarshal.c | 20 +-------------------
- 1 file changed, 1 insertion(+), 19 deletions(-)
-
-diff --git libsrc/Dk/Dkmarshal.c libsrc/Dk/Dkmarshal.c
-index da15a21..b2b6c71 100644
---- a/libsrc/Dk/Dkmarshal.c
-+++ b/libsrc/Dk/Dkmarshal.c
-@@ -31,25 +31,7 @@
- # include <netinet/in.h>			 /* for ntohl, htonl */
- #endif
- 
--#if defined (i386) || \
--    defined (_WIN64) || \
--    defined (_M_IX86) || \
--    defined (_M_ALPHA) || \
--    defined (mc68000) || \
--    defined (sparc) || \
--    defined (__x86_64) || \
--    defined (__alpha) || \
--    defined (__powerpc) || \
--    defined (mips) || \
--    defined (__OS2__) || \
--    defined (_IBMR2)
--# define _IEEE_FLOATS
--#elif defined (OPL_SOURCE)
--# include <librpc.h>
--#else
--# include <rpc/types.h>
--# include <rpc/xdr.h>
--#endif
-+#define _IEEE_FLOATS
- 
- macro_char_func readtable[256];
- ses_write_func writetable[256];
--- 
-2.24.0
-
diff --git a/srcpkgs/virtuoso/patches/fix-graphql.patch b/srcpkgs/virtuoso/patches/fix-graphql.patch
new file mode 100644
index 000000000000..f04b3e45c47a
--- /dev/null
+++ b/srcpkgs/virtuoso/patches/fix-graphql.patch
@@ -0,0 +1,11 @@
+--- a/binsrc/graphql/graphql_plugin.c	2023-02-01 21:14:18.148478500 +0100
++++ b/binsrc/graphql/graphql_plugin.c	2022-10-19 14:44:14.000000000 +0200
+@@ -173,7 +173,7 @@
+ 
+ static unit_version_t plugin_graphql_version = {
+   "GraphQL/SPARQL Bridge",	/*!< Title of unit, filled by unit */
+-  GQL_BRIDGE_VER " (" GIT_HEAD_STR ")",	/*!< Version number, filled by unit */
++  GQL_BRIDGE_VER,		/*!< Version number, filled by unit */
+   "OpenLink Software",		/*!< Plugin's developer, filled by unit */
+   "Support functions for GraphQL/SPARQL Bridge",	/*!< Any additional info, filled by unit */
+   0,				/*!< Error message, filled by unit loader */
diff --git a/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch b/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
deleted file mode 100644
index 85e84a67ef3c..000000000000
--- a/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: expression requires binary AND, not logical
-
---- a/libsrc/util/pcrelib/pcre_study.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/util/pcrelib/pcre_study.c	2020-01-27 15:44:57.715821355 +0100
-@@ -432,7 +432,7 @@
-           for (c = 0; c < 16; c++) start_bits[c] |= tcode[c];
-           for (c = 128; c < 256; c++)
-             {
--            if ((tcode[c/8] && (1 << (c&7))) != 0)
-+            if ((tcode[c/8] & (1 << (c&7))) != 0)
-               {
-               int d = (c >> 6) | 0xc0;            /* Set bit for this starter */
-               start_bits[d/8] |= (1 << (d&7));    /* and then skip on to the */
diff --git a/srcpkgs/virtuoso/patches/musl-page_size.patch b/srcpkgs/virtuoso/patches/musl-page_size.patch
deleted file mode 100644
index 73a9abdd0f39..000000000000
--- a/srcpkgs/virtuoso/patches/musl-page_size.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From 125669821d95ff989bf94161b8e2497bfca9d0ab Mon Sep 17 00:00:00 2001
-From: q66 <daniel@octaforge.org>
-Date: Wed, 29 Jan 2020 12:54:14 +0100
-Subject: [PATCH 2/2] Use more portable page size check
-
-This fixes musl builds.
----
- libsrc/Dk/tlsf.h | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git libsrc/Dk/tlsf.h libsrc/Dk/tlsf.h
-index ddce478..a9687f4 100644
---- a/libsrc/Dk/tlsf.h
-+++ b/libsrc/Dk/tlsf.h
-@@ -20,6 +20,7 @@
- #define _TLSF_H_
- 
- #include <sys/types.h>
-+#include <unistd.h>
- 
- extern size_t init_memory_pool(size_t, void *);
- extern size_t get_used_size(void *);
-@@ -159,7 +160,7 @@ extern void tlsf_base_free (void * c, size_t sz);
- 
- #define DEFAULT_AREA_SIZE (1024*10)
- 
--#define PAGE_SIZE (getpagesize())
-+#define PAGE_SIZE ((int)sysconf(_SC_PAGESIZE))
- 
- #ifndef WIN32
- #ifdef USE_PRINTF
--- 
-2.24.0
-
diff --git a/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch b/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
deleted file mode 100644
index 3094fbb6ab64..000000000000
--- a/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Enable subdir-objects and strip openssl version check which fails for libressl
-
---- a/configure.ac	2018-08-16 01:06:21.000000000 +0200
-+++ b/configure.ac	2020-01-27 15:02:36.946922663 +0100
-@@ -58,7 +58,7 @@
- dnl	AM_INIT_AUTOMAKE([1.8])
- dnl	AM_INIT_AUTOMAKE([1.9 tar-ustar])
- dnl
--AM_INIT_AUTOMAKE([1.9 tar-ustar])
-+AM_INIT_AUTOMAKE([1.9 tar-ustar subdir-objects])
- 
- AM_MAINTAINER_MODE
- 
-@@ -867,32 +867,6 @@
- 	;;
- esac
- 
--AC_MSG_CHECKING([OpenSSL version])
--AC_TRY_COMPILE([
--#include <openssl/opensslv.h>
--], [
--#if OPENSSL_VERSION_NUMBER < 0x0090801fL
--#error OpenSSL version too old 
--#endif
--    ],[
--      AC_MSG_RESULT([>= 0.9.8e])
--    ],[
--      AC_MSG_ERROR([OpenSSL version 0.9.8e or greater is required.])
--    ])
--
--AC_MSG_CHECKING([OpenSSL version])
--AC_TRY_COMPILE([
--#include <openssl/opensslv.h>
--],[
--#if OPENSSL_VERSION_NUMBER >= 0x1010000fL
--#error OpenSSL version too new
--#endif
--    ],[
--      AC_MSG_RESULT([< 1.1.0])
--    ],[
--      AC_MSG_ERROR([OpenSSL version 1.1.0 or greater is currently not supported.])
--    ])
--
- AC_MSG_CHECKING([usability of the OpenSSL header files and library in ${openssl_dir}])
- AC_TRY_RUN([
- #include <openssl/rsa.h>
diff --git a/srcpkgs/virtuoso/patches/ssl-connect-state.patch b/srcpkgs/virtuoso/patches/ssl-connect-state.patch
deleted file mode 100644
index 39566e3b6dfd..000000000000
--- a/srcpkgs/virtuoso/patches/ssl-connect-state.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Use the proper interface of libressl which does not expose the internal structure of SSL
-
---- a/libsrc/Wi/http.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/Wi/http.c	2020-01-27 15:09:53.284905265 +0100
-@@ -9949,7 +9949,7 @@
- 	  cli_ssl_get_error_string (err_buf, sizeof (err_buf));
- 	  sqlr_new_error ("42000", "..002", "SSL_do_handshake failed %s", err_buf);
- 	}
--      ssl->state = SSL_ST_ACCEPT;
-+      SSL_set_accept_state (ssl);
-       while (SSL_renegotiate_pending (ssl) && ctr < 1000)
- 	{
- 	  timeout_t to = { 0, 1000 };
diff --git a/srcpkgs/virtuoso/patches/ssl1.1.patch b/srcpkgs/virtuoso/patches/ssl1.1.patch
deleted file mode 100644
index 988749946480..000000000000
--- a/srcpkgs/virtuoso/patches/ssl1.1.patch
+++ /dev/null
@@ -1,1400 +0,0 @@
-Description: Fix FTBFS with openssl 1.1
-Author: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Bug-Debian: https://bugs.debian.org/828594
-Forwarded: https://github.com/openlink/virtuoso-opensource/pull/583
-Last-Update: Mo 11. Feb 13:50:17 CET 2019 (by Andreas Tille <tille@debian.org>)
-
----
-
-From 823092cccbd8e2ab9bfad6c3d3df791a7ffa76fc Mon Sep 17 00:00:00 2001
-From: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Date: Mon, 5 Sep 2016 10:49:54 +0000
-Subject: [PATCH] virtuoso-opensource: build against openssl 1.1.0
-
-Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
----
- libsrc/Dk/Dkernel.c      |   6 +-
- libsrc/Wi/bif_crypto.c   | 120 ++++++++++--------
- libsrc/Wi/http.c         |   2 +-
- libsrc/Wi/xmlenc.c       | 319 +++++++++++++++++++++++++++--------------------
- libsrc/Wi/xmlenc.h       | 193 ++++++++++++++++++++++++++--
- libsrc/Wi/xmlenc_algos.c | 132 +++++++++++---------
- libsrc/util/sslengine.c  |   6 +-
- 7 files changed, 524 insertions(+), 254 deletions(-)
-
---- a/libsrc/Wi/bif_crypto.c
-+++ b/libsrc/Wi/bif_crypto.c
-@@ -181,21 +181,26 @@ box_hmac (caddr_t box, caddr_t key, int
-   unsigned char temp[EVP_MAX_MD_SIZE];
-   unsigned int size = 0;
-   caddr_t res = NULL;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   const EVP_MD *md = EVP_sha1 ();
- 
-   if (alg == 1)
-     md = EVP_ripemd160 ();
- 
--  HMAC_Init (&ctx, key, box_length (key) - DV_STRINGP (key) ? 1 : 0, md);
--  box_hmac_1 (box, &ctx);
--  HMAC_Final (&ctx, temp, &size);
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return res;
-+
-+  HMAC_Init_ex (ctx, key, box_length (key) - DV_STRINGP (key) ? 1 : 0, md, NULL);
-+  box_hmac_1 (box, ctx);
-+  HMAC_Final (ctx, temp, &size);
-   if (size)
-     {
-       res = dk_alloc_box (size + 1, DV_SHORT_STRING);
-       memcpy (res, temp, size);
-       res[size] = 0;
-     }
-+  HMAC_CTX_free(ctx);
-   return res;
- }
- 
-@@ -347,14 +352,12 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 	    {
- 	      int ii;
- 
--	      opp = op;
--	      ii = d2i_ASN1_BOOLEAN (NULL, (const unsigned char **)&opp, len + hl);
--	      if (ii < 0)
-+	      if (len + hl < 1)
- 		{
- 		  if (BIO_write (bp, "Bad boolean\n", 12))
- 		    goto end;
- 		}
--	      BIO_printf (bp, "%d", ii);
-+	      BIO_printf (bp, "%d", p[0]);
- 	    }
- 	  else if (tag == V_ASN1_BMPSTRING)
- 	    {
-@@ -415,7 +418,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		}
- 	      if (os != NULL)
- 		{
--		  M_ASN1_OCTET_STRING_free (os);
-+		  ASN1_STRING_free (os);
- 		  os = NULL;
- 		}
- 	    }
-@@ -448,7 +451,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		  if (BIO_write (bp, "BAD INTEGER", 11) <= 0)
- 		    goto end;
- 		}
--	      M_ASN1_INTEGER_free (bs);
-+	      ASN1_STRING_free (bs);
- 	    }
- 	  else if (tag == V_ASN1_ENUMERATED)
- 	    {
-@@ -479,7 +482,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		  if (BIO_write (bp, "BAD ENUMERATED", 11) <= 0)
- 		    goto end;
- 		}
--	      M_ASN1_ENUMERATED_free (bs);
-+	      ASN1_STRING_free (bs);
- 	    }
- 	  else if (len > 0 && dump)
- 	    {
-@@ -515,7 +518,7 @@ end:
-   if (o != NULL)
-     ASN1_OBJECT_free (o);
-   if (os != NULL)
--    M_ASN1_OCTET_STRING_free (os);
-+    ASN1_STRING_free (os);
-   *pp = p;
-   return (ret);
- }
-@@ -723,7 +726,7 @@ bio_to_strses (BIO * out_bio)
-   int len = BIO_get_mem_data (out_bio, &ptr);
-   int to_read = len, readed = 0;
- 
--  to_free = ((BUF_MEM *) out_bio->ptr)->data;
-+  to_free = ((BUF_MEM *) BIO_get_data(out_bio))->data;
-   BIO_set_flags (out_bio, BIO_FLAGS_MEM_RDONLY);
-   CATCH_WRITE_FAIL (ses)
-     {
-@@ -735,7 +738,7 @@ bio_to_strses (BIO * out_bio)
-       } while (to_read > 0);
-     }
-   END_WRITE_FAIL (ses);
--  ((BUF_MEM *) out_bio->ptr)->data = to_free;
-+  ((BUF_MEM *) BIO_get_data(out_bio))->data = to_free;
-   BIO_clear_flags (out_bio, BIO_FLAGS_MEM_RDONLY);
-   return ses;
- }
-@@ -770,7 +773,7 @@ bif_smime_verify (caddr_t * qst, caddr_t
-   if (DV_TYPE_OF (msg) == DV_STRING_SESSION)
-     {
-       in_bio = strses_to_bio ((dk_session_t *) msg);
--      to_free = ((BUF_MEM *) in_bio->ptr)->data;
-+      to_free = ((BUF_MEM *) BIO_get_data(in_bio))->data;
-       BIO_set_flags (in_bio, BIO_FLAGS_MEM_RDONLY);
-     }
-   else
-@@ -780,7 +783,7 @@ bif_smime_verify (caddr_t * qst, caddr_t
-       p7 = SMIME_read_PKCS7 (in_bio, &data_bio);
-       if (to_free)
- 	{
--	  ((BUF_MEM *) in_bio->ptr)->data = to_free;
-+	  ((BUF_MEM *) BIO_get_data(in_bio))->data = to_free;
- 	  BIO_clear_flags (in_bio, BIO_FLAGS_MEM_RDONLY);
- 	}
-       BIO_free (in_bio);
-@@ -924,16 +927,20 @@ bif_smime_sign (caddr_t * qst, caddr_t *
-     }
- 
-   certs = sk_X509_new_null ();
--  if (store && store->objs)
-+
-+  if (store && X509_STORE_get0_objects(store))
-     {
--      for (inx = 0; inx < sk_X509_OBJECT_num (store->objs); inx++)
-+      STACK_OF(X509_OBJECT) *store_objs = X509_STORE_get0_objects(store);
-+
-+      for (inx = 0; inx < sk_X509_OBJECT_num (store_objs); inx++)
- 	{
--	  X509_OBJECT *obj = sk_X509_OBJECT_value (store->objs, inx);
--	  if (obj->type == X509_LU_X509)
--	    sk_X509_push (certs, X509_dup (obj->data.x509));
-+	  X509_OBJECT *obj = sk_X509_OBJECT_value (store_objs, inx);
-+	  if (X509_OBJECT_get_type(obj) == X509_LU_X509)
-+	    sk_X509_push (certs, X509_dup (X509_OBJECT_get0_X509(obj)));
- 	}
- 
-     }
-+
-   if (store)
-     X509_STORE_free (store);
-   in_bio = BIO_new_mem_buf (msg, box_length (msg) - 1);
-@@ -1005,15 +1012,19 @@ bif_smime_encrypt (caddr_t * qst, caddr_
-     sqlr_new_error ("42000", "CR006", "No recipient certificates");
- 
-   certs = sk_X509_new_null ();
--  if (store && store->objs)
-+
-+  if (store && X509_STORE_get0_objects(store))
-     {
--      for (inx = 0; inx < sk_X509_OBJECT_num (store->objs); inx++)
-+      STACK_OF(X509_OBJECT) *store_objs = X509_STORE_get0_objects(store);
-+
-+      for (inx = 0; inx < sk_X509_OBJECT_num (store_objs); inx++)
- 	{
--	  X509_OBJECT *obj = sk_X509_OBJECT_value (store->objs, inx);
--	  if (obj->type == X509_LU_X509)
--	    sk_X509_push (certs, X509_dup (obj->data.x509));
-+	  X509_OBJECT *obj = sk_X509_OBJECT_value (store_objs, inx);
-+	  if (X509_OBJECT_get_type(obj) == X509_LU_X509)
-+	    sk_X509_push (certs, X509_dup (X509_OBJECT_get0_X509(obj)));
- 	}
-     }
-+
-   if (store)
-     X509_STORE_free (store);
-   in_bio = BIO_new_mem_buf (msg, box_length (msg) - 1);
-@@ -1181,7 +1192,7 @@ x509_certificate_verify_cb (int ok, X509
-   char *opts = (char *) X509_STORE_CTX_get_app_data (ctx);
-   if (!ok && opts)
-     {
--      switch (ctx->error)
-+      switch (X509_STORE_CTX_get_error(ctx))
- 	{
- 	case X509_V_ERR_CERT_HAS_EXPIRED:
- 	  if (strstr (opts, "expired"))
-@@ -1287,7 +1298,7 @@ bif_x509_certificate_verify (caddr_t * q
-   if (!i)
-     {
-       const char *err_str;
--      err_str = X509_verify_cert_error_string (csc->error);
-+      err_str = X509_verify_cert_error_string (X509_STORE_CTX_get_error(csc));
-       *err_ret = srv_make_new_error ("22023", "CR015", "X509 error: %s", err_str);
-     }
- 
-@@ -1308,20 +1319,16 @@ err_ret:
- #define VIRT_CERT_EXT "2.16.840.1.1113.1"
- 
- static caddr_t
--BN_box (BIGNUM * x)
-+BN_box (const BIGNUM *x)
- {
-   size_t buf_len, n;
-   caddr_t buf;
-   buf_len = (size_t) BN_num_bytes (x);
--  if (buf_len <= BN_BYTES)
--    buf = box_num ((unsigned long) x->d[0]);
--  else
--    {
--      buf = dk_alloc_box (buf_len, DV_BIN);
--      n = BN_bn2bin (x, (unsigned char *) buf);
--      if (n != buf_len)
--	GPF_T;
--    }
-+  /* did not figure out where buf is free()ed */
-+  buf = dk_alloc_box (buf_len, DV_BIN);
-+  n = BN_bn2bin (x, (unsigned char *) buf);
-+  if (n != buf_len)
-+	  GPF_T;
-   return buf;
- }
- 
-@@ -1498,7 +1505,7 @@ bif_get_certificate_info (caddr_t * qst,
- 	int i;
- 	char tmp[1024];
- 	char *ext_oid = (char *) (BOX_ELEMENTS (args) > 4 ? bif_string_arg (qst, args, 4, "get_certificate_info") : VIRT_CERT_EXT);
--	STACK_OF (X509_EXTENSION) * exts = cert->cert_info->extensions;
-+	const STACK_OF (X509_EXTENSION) * exts = X509_get0_extensions(cert);
- 	for (i = 0; i < sk_X509_EXTENSION_num (exts); i++)
- 	  {
- 	    X509_EXTENSION *ex = sk_X509_EXTENSION_value (exts, i);
-@@ -1510,7 +1517,7 @@ bif_get_certificate_info (caddr_t * qst,
- 		char *data_ptr;
- 		BIO *mem = BIO_new (BIO_s_mem ());
- 		if (!X509V3_EXT_print (mem, ex, 0, 0))
--		  M_ASN1_OCTET_STRING_print (mem, ex->value);
-+		  ASN1_STRING_print (mem, X509_EXTENSION_get_data(ex));
- 		len = BIO_get_mem_data (mem, &data_ptr);
- 		if (len > 0 && data_ptr)
- 		  {
-@@ -1537,18 +1544,23 @@ bif_get_certificate_info (caddr_t * qst,
- 	if (k)
- 	  {
- #ifdef EVP_PKEY_RSA
--	    if (k->type == EVP_PKEY_RSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	      {
--		RSA *x = k->pkey.rsa;
--		ret = list (3, box_dv_short_string ("RSAPublicKey"), BN_box (x->e), BN_box (x->n));
-+		const BIGNUM *n, *e;
-+
-+		RSA_get0_key(EVP_PKEY_get0_RSA(k), &n, &e, NULL);
-+
-+		ret = list (3, box_dv_short_string ("RSAPublicKey"), BN_box (e), BN_box (n));
- 	      }
- 	    else
- #endif
- #ifdef EVP_PKEY_DSA
--	    if (k->type == EVP_PKEY_DSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	      {
--		DSA *x = k->pkey.dsa;
--		ret = list (2, box_dv_short_string ("DSAPublicKey"), BN_box (x->pub_key));
-+		const BIGNUM *pub_key;
-+
-+		DSA_get0_key(EVP_PKEY_get0_DSA(k), &pub_key, NULL);
-+		ret = list (2, box_dv_short_string ("DSAPublicKey"), BN_box (pub_key));
- 	      }
- 	    else
- #endif
-@@ -1567,13 +1579,13 @@ bif_get_certificate_info (caddr_t * qst,
- 	int n, i, len;
- 	char *s, *data_ptr;
- 	BIO *mem = BIO_new (BIO_s_mem ());
--	for (i = 0; NULL != subj && i < sk_X509_NAME_ENTRY_num(subj->entries); i++)
-+	for (i = 0; NULL != subj && i < X509_NAME_entry_count(subj); i++)
- 	  {
--	    ne = sk_X509_NAME_ENTRY_value(subj->entries,i);
--	    n = OBJ_obj2nid (ne->object);
-+	    ne = X509_NAME_get_entry(subj, i);
-+	    n = OBJ_obj2nid (X509_NAME_ENTRY_get_object(ne));
- 	    if ((n == NID_undef) || ((s = (char *) OBJ_nid2sn (n)) == NULL))
- 	      {
--		i2t_ASN1_OBJECT (buffer, sizeof (buffer), ne->object);
-+		i2t_ASN1_OBJECT (buffer, sizeof (buffer), X509_NAME_ENTRY_get_object(ne));
- 		s = buffer;
- 	      }
- 	    if (!strcmp (s, attr))
-@@ -1582,9 +1594,10 @@ bif_get_certificate_info (caddr_t * qst,
- 		break;
- 	      }
- 	  }
-+
- 	if (ne_ret)
- 	  {
--	    ASN1_STRING_print (mem, ne_ret->value);
-+	    ASN1_STRING_print (mem, X509_NAME_ENTRY_get_data(ne_ret));
- 	    len = BIO_get_mem_data (mem, &data_ptr);
- 	    if (len > 0 && data_ptr)
- 	      {
-@@ -1605,17 +1618,17 @@ bif_get_certificate_info (caddr_t * qst,
- 	dk_set_t set = NULL;
- 	caddr_t val;
- 	BIO *mem = BIO_new (BIO_s_mem ());
--	for (i = 0; NULL != subj && i < sk_X509_NAME_ENTRY_num(subj->entries); i++)
-+	for (i = 0; NULL != subj && i < X509_NAME_entry_count(subj); i++)
- 	  {
- 	    val = NULL;
--	    ne = sk_X509_NAME_ENTRY_value(subj->entries,i);
--	    n = OBJ_obj2nid (ne->object);
-+	    ne = X509_NAME_get_entry(subj, i);
-+	    n = OBJ_obj2nid (X509_NAME_ENTRY_get_object(ne));
- 	    if ((n == NID_undef) || ((s = (char *) OBJ_nid2sn (n)) == NULL))
- 	      {
--		i2t_ASN1_OBJECT (buffer, sizeof (buffer), ne->object);
-+		i2t_ASN1_OBJECT (buffer, sizeof (buffer), X509_NAME_ENTRY_get_object(ne));
- 		s = buffer;
- 	      }
--	    ASN1_STRING_print (mem, ne->value);
-+	    ASN1_STRING_print (mem, X509_NAME_ENTRY_get_data(ne));
- 	    len = BIO_get_mem_data (mem, &data_ptr);
- 	    if (len > 0 && data_ptr)
- 	      {
-@@ -1629,18 +1642,22 @@ bif_get_certificate_info (caddr_t * qst,
- 	  }
- 	BIO_free (mem);
- 	ret = list_to_array (dk_set_nreverse (set));
-+
- 	break;
-       }
-     case 12:
-       {
- 	const unsigned char *s;
- 	int i, n;
--	const ASN1_STRING *sig = cert->signature;
--	X509_ALGOR *sigalg = cert->sig_alg;
-+	const ASN1_STRING *sig;
-+	const X509_ALGOR *sigalg;
-+	const ASN1_OBJECT *sig_alg_algorithm;
- 	char buf[80];
- 	caddr_t val;
- 
--        i2t_ASN1_OBJECT(buf,sizeof (buf), sigalg->algorithm);
-+	X509_get0_signature(&sig, &sigalg, cert);
-+	X509_ALGOR_get0(&sig_alg_algorithm, NULL, NULL, sigalg);
-+	i2t_ASN1_OBJECT(buf,sizeof (buf), sig_alg_algorithm);
- 
- 	n = sig->length;
- 	s = sig->data;
-@@ -1660,11 +1677,11 @@ bif_get_certificate_info (caddr_t * qst,
- 	if (k)
- 	  {
- #ifdef EVP_PKEY_RSA
--	    if (k->type == EVP_PKEY_RSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	      {
- 		char *data_ptr;
- 		int len;
--		RSA *x = k->pkey.rsa;
-+		RSA *x = EVP_PKEY_get0_RSA(k);
- 		b = BIO_new (BIO_s_mem());
- 		i2d_RSA_PUBKEY_bio (b, x);
- 		len = BIO_get_mem_data (b, &data_ptr);
---- a/libsrc/Wi/xmlenc.c
-+++ b/libsrc/Wi/xmlenc.c
-@@ -1215,36 +1215,45 @@ void xenc_key_remove (xenc_key_t * key,
- }
- 
- 
--static void
--genrsa_cb(int p, int n, void *arg)
--{
--#ifdef LINT
--  p=n;
--#endif
--}
--
- int
- __xenc_key_rsa_init (char *name)
- {
-   RSA *rsa = NULL;
--  int num=1024;
--  unsigned long f4=RSA_F4;
-+  BIGNUM *bn = NULL;
-   int r;
-+
-   xenc_key_t * pkey = xenc_get_key_by_name (name, 1);
-   if (NULL == pkey)
-     SQLR_NEW_KEY_ERROR (name);
- 
--  rsa=RSA_generate_key(num,f4,genrsa_cb,NULL);
-+  rsa = RSA_new();
-+  if (!rsa)
-+	  goto out;
-+  bn = BN_new();
-+  if (!bn)
-+	  goto out;
-+  if (!BN_set_word(bn, RSA_F4))
-+	  goto out;
-+
-+  if (!RSA_generate_key_ex(rsa, 1024, bn, NULL))
-+	  goto out;
-+
-   r = RSA_check_key(rsa);
-+  if (r != 1)
-+	  goto out;
-   pkey->ki.rsa.pad = RSA_PKCS1_PADDING;
--  if (rsa == NULL)
--    {
--      sqlr_new_error ("42000", "XENC06",
--		    "RSA parameters generation error");
--    }
-   pkey->xek_rsa = rsa;
-   pkey->xek_private_rsa = rsa;
-+  BN_free(bn);
-   return 0;
-+out:
-+  if (bn)
-+	  BN_free(bn);
-+  if (rsa)
-+	  RSA_free(rsa);
-+  sqlr_new_error ("42000", "XENC06",
-+		  "RSA parameters generation error");
-+  return -1;
- }
- 
- 
-@@ -1455,19 +1464,19 @@ xenc_key_t * xenc_key_create_from_x509_c
- 
-   if (pkey)
-     {
--      switch (EVP_PKEY_type (pkey->type))
-+      switch (EVP_PKEY_type (EVP_PKEY_id(pkey)))
- 	{
- 	case EVP_PKEY_DSA:
- 	  sign_algoname = DSIG_DSA_SHA1_ALGO;
- 	  enc_algoname = XENC_DSA_ALGO;
--	  dsa = pkey->pkey.dsa;
--	  private_dsa = private_key ? private_key->pkey.dsa : 0;
-+	  dsa = EVP_PKEY_get0_DSA(pkey);
-+	  private_dsa = private_key ? EVP_PKEY_get0_DSA(private_key) : 0;
- 	  break;
- 	case EVP_PKEY_RSA:
- 	  sign_algoname = DSIG_RSA_SHA1_ALGO;
- 	  enc_algoname = XENC_RSA_ALGO;
--	  rsa = pkey->pkey.rsa;
--	  private_rsa = private_key ? private_key->pkey.rsa : 0;
-+	  rsa = EVP_PKEY_get0_RSA(pkey);
-+	  private_rsa = private_key ? EVP_PKEY_get0_RSA(private_key) : 0;
- 	  break;
- 	default:
- 	  goto finish;
-@@ -1516,13 +1525,6 @@ xenc_key_t * xenc_key_create_from_x509_c
-   return k;
- }
- 
--static void dh_cb(int p, int n, void *arg)
--{
--#ifdef LINT
--  p=n;
--#endif
--}
--
- static /*xenc_key_DSA_create */
- caddr_t bif_xenc_key_dsa_create (caddr_t * qst, caddr_t * err_r, state_slot_t ** args)
- {
-@@ -1588,15 +1590,21 @@ caddr_t bif_xenc_key_DH_create (caddr_t
-       dh = DH_new ();
-       bn_p = BN_bin2bn ((unsigned char *)mod, p_len, NULL);
-       bn_g = BN_bin2bn (g_bin, 1, NULL);
--      dh->p = bn_p;
--      dh->g = bn_g;
-+      if (dh)
-+	      DH_set0_pqg(dh, bn_p, NULL, bn_g);
- 
-       dk_free_box (mod_b64);
-       dk_free_box (mod);
-     }
-   else
-     {
--      dh = DH_generate_parameters (num, g, dh_cb, NULL);
-+      dh = DH_new();
-+      if (dh) {
-+	      if (!DH_generate_parameters_ex(dh, num, g, NULL)) {
-+		      DH_free(dh);
-+		      dh = NULL;
-+	      }
-+      }
-     }
-   if (!dh)
-     {
-@@ -1626,7 +1634,7 @@ caddr_t bif_xenc_DH_get_params (caddr_t
-   int n, len;
-   caddr_t buf = NULL, ret, b64;
-   DH *dh;
--  BIGNUM *num;
-+  const BIGNUM *num;
- 
-   mutex_enter (xenc_keys_mtx);
-   key = xenc_get_key_by_name (name, 0);
-@@ -1641,19 +1649,19 @@ caddr_t bif_xenc_DH_get_params (caddr_t
-   switch (param)
-     {
-   	case 1:
--	 num = dh->p;
-+	 DH_get0_pqg(dh, &num, NULL, NULL);
- 	 break;
- 	case 2:
--	 num = dh->g;
-+	 DH_get0_pqg(dh, NULL, NULL, &num);
- 	 break;
- 	case 3:
--	 num = dh->pub_key;
-+	 DH_get0_key(dh, &num, NULL);
- 	 break;
- 	case 4:
--	 num = dh->priv_key;
-+	 DH_get0_key(dh, NULL, &num);
- 	 break;
- 	default:
--	 num = dh->pub_key;
-+	 DH_get0_key(dh, &num, NULL);
-     }
- 
-   buf_len = (size_t)BN_num_bytes(num);
-@@ -1811,7 +1819,15 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
-   xenc_key_t * k;
-   caddr_t name = bif_string_arg (qst, args, 0, "xenc_key_RSA_create");
-   int num = (int) bif_long_arg (qst, args, 1, "xenc_key_RSA_create");
--  RSA *rsa = NULL;
-+  RSA *rsa;
-+  BIGNUM *bn;
-+
-+  rsa = RSA_new();
-+  bn = BN_new();
-+  if (!rsa || !bn)
-+	goto out;
-+  if (!BN_set_word(bn, RSA_F4))
-+	goto out;
- 
-   mutex_enter (xenc_keys_mtx);
-   if (NULL == (k = xenc_key_create (name, XENC_RSA_ALGO , DSIG_RSA_SHA1_ALGO, 0)))
-@@ -1820,12 +1836,11 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
-       SQLR_NEW_KEY_EXIST_ERROR (name);
-     }
- 
--  rsa = RSA_generate_key (num, RSA_F4, NULL, NULL);
--
--  if (rsa == NULL)
--    {
--      sqlr_new_error ("42000", "XENC06", "RSA generation error");
--    }
-+  if (!RSA_generate_key_ex (rsa, num, bn, NULL)) {
-+	  mutex_leave (xenc_keys_mtx);
-+	  goto out;
-+  }
-+  BN_free(bn);
- 
-   k->xek_rsa = RSAPublicKey_dup (rsa);
-   k->xek_private_rsa = rsa;
-@@ -1839,6 +1854,13 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
- 
-   mutex_leave (xenc_keys_mtx);
-   return NULL;
-+out:
-+  if (bn)
-+	  BN_free(bn);
-+  if (rsa)
-+	  RSA_free(rsa);
-+  sqlr_new_error ("42000", "XENC06", "RSA generation error");
-+  return NULL;
- }
- 
- xenc_key_t *
-@@ -2034,7 +2056,13 @@ int __xenc_key_dsa_init (char *name, int
-     SQLR_NEW_KEY_ERROR (name);
- 
-   RAND_poll ();
--  dsa = DSA_generate_parameters(num, NULL, 0, NULL, NULL, dh_cb, NULL);
-+  dsa = DSA_new();
-+  if (dsa) {
-+	  if (!DSA_generate_parameters_ex(dsa, num, NULL, 0, NULL, NULL, NULL)) {
-+		  DSA_free(dsa);
-+		  dsa = NULL;
-+	  }
-+  }
-   if (dsa == NULL)
-     {
-       sqlr_new_error ("42000", "XENC11",
-@@ -2058,7 +2086,13 @@ int __xenc_key_dh_init (char *name, int
-   if (NULL == pkey)
-     SQLR_NEW_KEY_ERROR (name);
- 
--  dh = DH_generate_parameters (num, g, dh_cb, NULL);
-+  dh = DH_new();
-+  if (dh) {
-+	  if (!DH_generate_parameters_ex(dh, num, g, NULL)) {
-+		  DH_free(dh);
-+		  dh = NULL;
-+	  }
-+  }
-   if (!dh)
-     {
-       sqlr_new_error ("42000", "XENC11",
-@@ -2280,12 +2314,12 @@ bif_xenc_key_rsa_read (caddr_t * qst, ca
-     {
-       in = BIO_new_mem_buf (key_base64, len);
-       pkey = d2i_PUBKEY_bio (in, NULL);
--      if (pkey && pkey->type == EVP_PKEY_RSA)
--	p = pkey->pkey.rsa;
-+      if (pkey && EVP_PKEY_id(pkey) == EVP_PKEY_RSA)
-+	p = EVP_PKEY_get0_RSA(pkey);
-       BIO_reset (in);
-       pkkey = d2i_PrivateKey_bio (in, NULL);
--      if (pkkey && pkkey->type == EVP_PKEY_RSA)
--	r = pkkey->pkey.rsa;
-+      if (pkkey && EVP_PKEY_id(pkkey) == EVP_PKEY_RSA)
-+	r = EVP_PKEY_get0_RSA(pkkey);
-       BIO_free (in);
-     }
-   else
-@@ -2304,9 +2338,11 @@ bif_xenc_key_rsa_read (caddr_t * qst, ca
- 
-   if (!p)
-     {
-+      const BIGNUM *n, *e;
-+
-+      RSA_get0_key(r, &n, &e, NULL);
-       p = RSA_new ();
--      p->n = BN_dup (r->n);
--      p->e = BN_dup (r->e);
-+      RSA_set0_key(p, BN_dup(n), BN_dup(e), NULL);
-     }
- 
-   mutex_enter (xenc_keys_mtx);
-@@ -2355,14 +2391,13 @@ bif_xenc_key_rsa_construct (caddr_t * qs
-   p = RSA_new ();
-   n = BN_bin2bn ((unsigned char *) mod, box_length (mod) - 1, NULL);
-   e = BN_bin2bn ((unsigned char *) exp, box_length (exp) - 1, NULL);
--  p->n = n;
--  p->e = e;
-+  RSA_set0_key(p, n, e, NULL);
-   if (pexp)
-     {
-       pk = RSA_new ();
--      pk->d = BN_bin2bn ((unsigned char *) pexp, box_length (pexp) - 1, NULL);
--      pk->n = BN_dup (n);
--      pk->e = BN_dup (e);
-+      RSA_set0_key(p, BN_dup(n),
-+		      BN_dup(e),
-+		      BN_bin2bn ((unsigned char *) pexp, box_length (pexp) - 1, NULL));
-     }
-   mutex_enter (xenc_keys_mtx);
-   k = xenc_key_create (name, XENC_RSA_ALGO, DSIG_RSA_SHA1_ALGO, 0);
-@@ -4086,7 +4121,7 @@ void xenc_tag_free (xenc_tag_t * t)
- #endif
- }
- 
--xenc_tag_t * xenc_tag_add_child_BN (xenc_tag_t * tag, BIGNUM * bn)
-+static xenc_tag_t * xenc_tag_add_child_BN (xenc_tag_t * tag, const BIGNUM * bn)
- {
-  char * buffer = dk_alloc_box (BN_num_bytes (bn), DV_BIN);
-  char * buffer_base64 = dk_alloc_box (box_length (buffer) * 2, DV_STRING);
-@@ -4111,12 +4146,15 @@ caddr_t ** xenc_generate_ext_info (xenc_
-   caddr_t ** array;
-   if (key->xek_type == DSIG_KEY_RSA)
-     {
-+      const BIGNUM *rsa_n, *rsa_e;
-+
-+      RSA_get0_key(key->ki.rsa.rsa_st, &rsa_n, &rsa_e, NULL);
-       xenc_tag_t * rsakeyval = xenc_tag_create (DSIG_URI, ":RSAKeyValue");
-       xenc_tag_t * rsamodulus = xenc_tag_create (DSIG_URI, ":Modulus");
-       xenc_tag_t * rsaexponent = xenc_tag_create (DSIG_URI, ":Exponent");
- 
--      xenc_tag_add_child_BN (rsamodulus, key->ki.rsa.rsa_st->n);
--      xenc_tag_add_child_BN (rsaexponent, key->ki.rsa.rsa_st->e);
-+      xenc_tag_add_child_BN (rsamodulus, rsa_n);
-+      xenc_tag_add_child_BN (rsaexponent, rsa_e);
- 
-       xenc_tag_add_child (rsakeyval, xenc_tag_finalize (rsamodulus));
-       xenc_tag_add_child (rsakeyval, xenc_tag_finalize (rsaexponent));
-@@ -4135,12 +4173,15 @@ caddr_t ** xenc_generate_ext_info (xenc_
-       xenc_tag_t * g = xenc_tag_create (DSIG_URI, ":G");
-       xenc_tag_t * y = xenc_tag_create (DSIG_URI, ":Y");
-       DSA * dsa = key->ki.dsa.dsa_st;
-+      const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
- 
-+      DSA_get0_pqg(dsa, &dsa_p, &dsa_q, &dsa_g);
-+      DSA_get0_key(dsa, &dsa_pub_key, NULL);
- 
--      xenc_tag_add_child_BN (p, dsa->p);
--      xenc_tag_add_child_BN (p, dsa->q);
--      xenc_tag_add_child_BN (p, dsa->g);
--      xenc_tag_add_child_BN (p, dsa->pub_key);
-+      xenc_tag_add_child_BN (p, dsa_p);
-+      xenc_tag_add_child_BN (p, dsa_q);
-+      xenc_tag_add_child_BN (p, dsa_g);
-+      xenc_tag_add_child_BN (p, dsa_pub_key);
- 
-       xenc_tag_add_child (dsakeyval, xenc_tag_finalize (p));
-       xenc_tag_add_child (dsakeyval, xenc_tag_finalize (q));
-@@ -6187,7 +6228,7 @@ caddr_t xenc_x509_get_key_identifier (X5
- 
-   ret = dk_alloc_box (ikeyid->length, DV_BIN);
-   memcpy (ret, ikeyid->data, ikeyid->length);
--  M_ASN1_OCTET_STRING_free(ikeyid);
-+  ASN1_STRING_free(ikeyid);
-   return ret;
- }
- 
-@@ -6247,7 +6288,7 @@ bif_x509_get_subject (caddr_t * qst, cad
- 
-   ret = dk_alloc_box (ikeyid->length, DV_BIN);
-   memcpy (ret, ikeyid->data, ikeyid->length);
--  M_ASN1_OCTET_STRING_free(ikeyid);
-+  ASN1_STRING_free(ikeyid);
-   return ret;
- }
- 
-@@ -6806,7 +6847,7 @@ bif_xenc_x509_csr_generate (caddr_t * qs
- 	sk_X509_EXTENSION_push(st_exts, ex);
-     }
-   X509_REQ_add_extensions(x, st_exts);
--  if (!X509_REQ_sign (x, pk, (pk->type == EVP_PKEY_RSA ? EVP_md5() : EVP_dss1())))
-+  if (!X509_REQ_sign (x, pk, (EVP_PKEY_id(pk) == EVP_PKEY_RSA ? EVP_md5() : EVP_sha1())))
-     {
-       pk = NULL; /* keep one in the xenc_key */
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not sign certificate : %s", get_ssl_error_text (buf, sizeof (buf)));
-@@ -6945,17 +6986,17 @@ bif_xenc_x509_from_csr (caddr_t * qst, c
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not sign certificate");
-       goto err;
-     }
--  switch (EVP_PKEY_type (cli_pk->type))
-+  switch (EVP_PKEY_type (EVP_PKEY_id(cli_pk)))
-     {
-       case EVP_PKEY_DSA:
- 	  sign_algoname = DSIG_DSA_SHA1_ALGO;
- 	  enc_algoname = XENC_DSA_ALGO;
--	  dsa = cli_pk->pkey.dsa;
-+	  dsa = EVP_PKEY_get0_DSA(cli_pk);
- 	  break;
-       case EVP_PKEY_RSA:
- 	  sign_algoname = DSIG_RSA_SHA1_ALGO;
- 	  enc_algoname = XENC_RSA_ALGO;
--	  rsa = cli_pk->pkey.rsa;
-+	  rsa = EVP_PKEY_get0_RSA(cli_pk);
- 	  break;
-       default:
- 	  *err_ret = srv_make_new_error ("42000", "XECXX", "The type of public key is not supported mus tbe RSA or DSA");
-@@ -7032,19 +7073,19 @@ bif_xenc_pkcs12_export (caddr_t * qst, c
-   if (export_chain)
-     {
-       int i;
--      X509_STORE_CTX store_ctx;
--      X509_STORE_CTX_init (&store_ctx, CA_certs, x, NULL);
--      if (X509_verify_cert (&store_ctx) > 0)
--	chain = X509_STORE_CTX_get1_chain (&store_ctx);
-+      X509_STORE_CTX *ctx;
-+      X509_STORE_CTX_init (ctx, CA_certs, x, NULL);
-+      if (X509_verify_cert (ctx) > 0)
-+	chain = X509_STORE_CTX_get1_chain (ctx);
-       else
- 	{
- 	  const char *err_str;
--	  err_str = X509_verify_cert_error_string (store_ctx.error);
-+	  err_str = X509_verify_cert_error_string (X509_STORE_CTX_get_error(ctx));
- 	  *err_ret = srv_make_new_error ("22023", "XENCX", "X509 error: %s", err_str);
--	  X509_STORE_CTX_cleanup (&store_ctx);
-+	  X509_STORE_CTX_cleanup (ctx);
- 	  goto err;
- 	}
--      X509_STORE_CTX_cleanup (&store_ctx);
-+      X509_STORE_CTX_cleanup (ctx);
-       if (chain)
- 	{
- 	  certs = sk_X509_new_null ();
-@@ -7152,16 +7193,16 @@ bif_xenc_pubkey_pem_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA *x = EVP_PKEY_get0_RSA(k);
- 	  PEM_write_bio_RSA_PUBKEY (b, x);
- 	}
- #endif
- #ifdef EVP_PKEY_DSA
--      if (k->type == EVP_PKEY_DSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	{
--	  DSA * x = k->pkey.dsa;
-+	  DSA * x = EVP_PKEY_get0_DSA(k);
- 	  PEM_write_bio_DSA_PUBKEY (b, x);
- 	}
- #endif
-@@ -7208,16 +7249,16 @@ bif_xenc_pubkey_der_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  i2d_RSA_PUBKEY_bio (b, x);
- 	}
- #endif
- #ifdef EVP_PKEY_DSA
--      if (k->type == EVP_PKEY_DSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	{
--	  DSA * x = k->pkey.dsa;
-+	  DSA * x = EVP_PKEY_get0_DSA(k);
- 	  i2d_DSA_PUBKEY_bio (b, x);
- 	}
- #endif
-@@ -7245,7 +7286,7 @@ err:
- }
- 
- static caddr_t
--BN2binbox (BIGNUM * x)
-+BN2binbox (const BIGNUM * x)
- {
-   size_t buf_len, n;
-   caddr_t buf;
-@@ -7280,8 +7321,14 @@ static caddr_t
- xenc_rsa_pub_magic (RSA * x)
- {
-   caddr_t ret;
--  caddr_t n = BN2binbox (x->n); /* modulus */
--  caddr_t e = BN2binbox (x->e); /* public exponent */
-+  caddr_t n;
-+  caddr_t e;
-+  const BIGNUM *rsa_n, *rsa_e;
-+
-+  RSA_get0_key(x, &rsa_n, &rsa_e, NULL);
-+  n = BN2binbox (rsa_n); /* modulus */
-+  e = BN2binbox (rsa_e); /* public exponent */
-+
-   n = xenc_encode_base64_binbox (n, 1);
-   e = xenc_encode_base64_binbox (e, 1);
-   ret = dk_alloc_box (box_length (n) + box_length (e) + 4 /* two dots - one trailing zero + RSA prefix */, DV_STRING);
-@@ -7306,9 +7353,9 @@ bif_xenc_pubkey_magic_export (caddr_t *
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  ret = xenc_rsa_pub_magic (x);
- 	}
- #endif
-@@ -7349,10 +7396,16 @@ static caddr_t
- xenc_rsa_pub_ssh_export (RSA * x)
- {
-   static char * ssh_header = "\x00\x00\x00\x07ssh-rsa";
-+  const BIGNUM *rsa_n, *rsa_e;
-   caddr_t ret;
-   int len, pos;
--  caddr_t n = BN2binbox (x->n); /* modulus */
--  caddr_t e = BN2binbox (x->e); /* public exponent */
-+  caddr_t n;
-+  caddr_t e;
-+
-+  RSA_get0_key(x, &rsa_n, &rsa_e, NULL);
-+  n = BN2binbox (rsa_n); /* modulus */
-+  e = BN2binbox (rsa_e); /* public exponent */
-+
-   len = 11 + 8 + box_length (n) + box_length (e);
-   if (n[0] & 0x80)
-     len ++;
-@@ -7383,9 +7436,9 @@ bif_xenc_pubkey_ssh_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  ret = xenc_rsa_pub_ssh_export (x);
- 	}
- #endif
-@@ -7418,7 +7471,7 @@ bif_xenc_SPKI_read (caddr_t * qst, caddr
-       return NULL;
-     }
-   pk = NETSCAPE_SPKI_get_pubkey (spki);
--  if (!pk || pk->type != EVP_PKEY_RSA)
-+  if (!pk || EVP_PKEY_id(pk) != EVP_PKEY_RSA)
-     {
-       NETSCAPE_SPKI_free (spki);
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not retrieve RSA key");
-@@ -7595,14 +7648,14 @@ bif_xenc_x509_ca_certs_list (caddr_t * q
-   sec_check_dba ((QI*)qst, me);
-   in = BIO_new (BIO_s_mem ());
-   mutex_enter (xenc_keys_mtx);
--  certs = CA_certs->objs;
-+  certs = X509_STORE_get0_objects(CA_certs);
-   len = sk_X509_OBJECT_num (certs);
-   for (i = 0; i < len; i++)
-     {
-       X509_OBJECT * obj = sk_X509_OBJECT_value (certs, i);
--      if (obj->type == X509_LU_X509)
-+      if (X509_OBJECT_get_type(obj) == X509_LU_X509)
- 	{
--	  X509 *x = obj->data.x509;
-+	  X509 *x = X509_OBJECT_get0_X509(obj);
- 	  caddr_t itm;
- 	  int blen;
- 	  BIO_reset (in);
---- a/libsrc/Wi/xmlenc.h
-+++ b/libsrc/Wi/xmlenc.h
-@@ -38,6 +38,7 @@
- #include <openssl/dsa.h>
- #include <openssl/rsa.h>
- #include <openssl/des.h>
-+#include <openssl/hmac.h>
- 
- #ifdef AES_ENC_ENABLE
- #include <openssl/aes.h>
-@@ -631,5 +632,183 @@ caddr_t * xml_find_any_child (caddr_t *
- 
- extern dk_mutex_t * xenc_keys_mtx;
- 
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+
-+static inline HMAC_CTX *HMAC_CTX_new(void)
-+{
-+	HMAC_CTX *p;
-+
-+	p = calloc(1, sizeof(HMAC_CTX));
-+	if (!p)
-+		return p;
-+	HMAC_CTX_init(p);
-+	return p;
-+}
-+
-+static inline void HMAC_CTX_free(HMAC_CTX *ctx)
-+{
-+	HMAC_CTX_cleanup(ctx);
-+	free(ctx);
-+}
-+
-+static inline void RSA_get0_key(const RSA *r, const BIGNUM **n,
-+				const BIGNUM **e, const BIGNUM **d)
-+{
-+	if (n != NULL)
-+		*n = r->n;
-+	if (e != NULL)
-+		*e = r->e;
-+	if (d != NULL)
-+		*d = r->d;
-+}
-+
-+static inline void RSA_get0_factors(const RSA *r, const BIGNUM **p,
-+				    const BIGNUM **q)
-+{
-+	if (p != NULL)
-+		*p = r->p;
-+	if (q != NULL)
-+		*q = r->q;
-+}
-+
-+static inline RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey)
-+{
-+	if (pkey->type != EVP_PKEY_RSA)
-+		return NULL;
-+	return pkey->pkey.rsa;
-+}
-+
-+static inline void DH_get0_key(const DH *dh, const BIGNUM **pub_key,
-+			       const BIGNUM **priv_key)
-+{
-+	if (pub_key != NULL)
-+		*pub_key = dh->pub_key;
-+	if (priv_key != NULL)
-+		*priv_key = dh->priv_key;
-+}
-+
-+
-+static inline void DH_get0_pqg(const DH *dh, const BIGNUM **p, const BIGNUM **q,
-+			       const BIGNUM **g)
-+{
-+	if (p != NULL)
-+		*p = dh->p;
-+	if (q != NULL)
-+		*q = dh->q;
-+	if (g != NULL)
-+		*g = dh->g;
-+}
-+
-+static inline DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey)
-+{
-+	if (pkey->type != EVP_PKEY_DSA)
-+		return NULL;
-+	return pkey->pkey.dsa;
-+}
-+
-+static inline int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g)
-+{
-+	/* If the fields p and g in d are NULL, the corresponding input
-+	 * parameters MUST be non-NULL.  q may remain NULL.
-+	 */
-+	if ((dh->p == NULL && p == NULL)
-+	    || (dh->g == NULL && g == NULL))
-+		return 0;
-+
-+	if (p != NULL) {
-+		BN_free(dh->p);
-+		dh->p = p;
-+	}
-+	if (q != NULL) {
-+		BN_free(dh->q);
-+		dh->q = q;
-+	}
-+	if (g != NULL) {
-+		BN_free(dh->g);
-+		dh->g = g;
-+	}
-+
-+	if (q != NULL) {
-+		dh->length = BN_num_bits(q);
-+	}
-+
-+	return 1;
-+}
-+
-+static inline int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d)
-+{
-+	/* If the fields n and e in r are NULL, the corresponding input
-+	 * parameters MUST be non-NULL for n and e.  d may be
-+	 * left NULL (in case only the public key is used).
-+	 */
-+	if ((r->n == NULL && n == NULL)
-+	    || (r->e == NULL && e == NULL))
-+		return 0;
-+
-+	if (n != NULL) {
-+		BN_free(r->n);
-+		r->n = n;
-+	}
-+	if (e != NULL) {
-+		BN_free(r->e);
-+		r->e = e;
-+	}
-+	if (d != NULL) {
-+		BN_free(r->d);
-+		r->d = d;
-+	}
-+
-+	return 1;
-+}
-+
-+static inline void DSA_get0_pqg(const DSA *d, const BIGNUM **p,
-+				const BIGNUM **q, const BIGNUM **g)
-+{
-+	if (p != NULL)
-+		*p = d->p;
-+	if (q != NULL)
-+		*q = d->q;
-+	if (g != NULL)
-+		*g = d->g;
-+}
-+
-+static inline void DSA_get0_key(const DSA *d, const BIGNUM **pub_key,
-+				const BIGNUM **priv_key)
-+{
-+	if (pub_key != NULL)
-+		*pub_key = d->pub_key;
-+	if (priv_key != NULL)
-+		*priv_key = d->priv_key;
-+}
-+
-+static inline const STACK_OF(X509_EXTENSION) *X509_get0_extensions(const X509 *x)
-+{
-+	return x->cert_info->extensions;
-+}
-+
-+static inline int X509_up_ref(X509 *x)
-+{
-+	return CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
-+}
-+
-+static inline STACK_OF(X509_OBJECT) *X509_STORE_get0_objects(X509_STORE *v)
-+{
-+	return v->objs;
-+}
-+
-+static inline int X509_OBJECT_get_type(const X509_OBJECT *a)
-+{
-+	return a->type;
-+}
-+
-+static inline X509 *X509_OBJECT_get0_X509(const X509_OBJECT *a)
-+{
-+	if (a == NULL || a->type != X509_LU_X509)
-+		return NULL;
-+	return a->data.x509;
-+}
-+
-+#endif
-+
- #endif
- 
---- a/libsrc/Wi/xmlenc_algos.c
-+++ b/libsrc/Wi/xmlenc_algos.c
-@@ -1149,7 +1149,7 @@ int
- dsig_hmac_sha256_digest (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t * sign_out)
- {
-   unsigned char * data;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char key_data[32 * 8];
-   unsigned char md [SHA256_DIGEST_LENGTH + 1];
-   unsigned char md64 [SHA256_DIGEST_LENGTH * 2 + 1];
-@@ -1182,7 +1182,9 @@ dsig_hmac_sha256_digest (dk_session_t *
-       default:
- 	  return 0;
-     }
--
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1192,14 +1194,15 @@ dsig_hmac_sha256_digest (dk_session_t *
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha256 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha256 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
- 
-   if (hmac_len != SHA256_DIGEST_LENGTH)
-     GPF_T;
-@@ -1220,7 +1223,7 @@ dsig_hmac_sha256_digest (dk_session_t *
- int
- dsig_hmac_sha256_verify (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t digest)
- {
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char * data;
-   unsigned char key_data[3 * 8];
-   unsigned char md [SHA256_DIGEST_LENGTH + 1];
-@@ -1249,6 +1252,9 @@ dsig_hmac_sha256_verify (dk_session_t *
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1258,14 +1264,15 @@ dsig_hmac_sha256_verify (dk_session_t *
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha256 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha256 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
-   dk_free_box ((box_t) data);
- 
-   len1 = xenc_encode_base64 ((char *)md, md64, hmac_len);
-@@ -1586,7 +1593,7 @@ int
- dsig_hmac_sha1_digest (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t * sign_out)
- {
-   unsigned char * data;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char key_data[32 * 8];
-   unsigned char md [SHA_DIGEST_LENGTH + 1];
-   unsigned char md64 [SHA_DIGEST_LENGTH * 2 + 1];
-@@ -1620,6 +1627,9 @@ dsig_hmac_sha1_digest (dk_session_t * se
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1629,14 +1639,15 @@ dsig_hmac_sha1_digest (dk_session_t * se
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha1 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha1 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
- 
-   if (hmac_len != SHA_DIGEST_LENGTH)
-     GPF_T;
-@@ -1657,7 +1668,7 @@ dsig_hmac_sha1_digest (dk_session_t * se
- int
- dsig_hmac_sha1_verify (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t digest)
- {
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char * data;
-   unsigned char key_data[3 * 8];
-   unsigned char md [SHA_DIGEST_LENGTH + 1];
-@@ -1686,6 +1697,9 @@ dsig_hmac_sha1_verify (dk_session_t * se
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1695,14 +1709,15 @@ dsig_hmac_sha1_verify (dk_session_t * se
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha1 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha1 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
-   dk_free_box ((box_t) data);
- 
-   len1 = xenc_encode_base64 ((char *)md, md64, hmac_len);
-@@ -1763,7 +1778,7 @@ int xenc_aes_encryptor (dk_session_t * s
-   caddr_t outbuf_beg;
-   int len;
-   caddr_t encoded_out;
--  EVP_CIPHER_CTX ctx;
-+  EVP_CIPHER_CTX *ctx;
-   unsigned char * ivec = &key->ki.aes.iv[0];
- 
-   CATCH_READ_FAIL (ses_in)
-@@ -1778,7 +1793,7 @@ int xenc_aes_encryptor (dk_session_t * s
-   END_READ_FAIL (ses_in);
- 
- #if 1
--  EVP_CIPHER_CTX_init(&ctx);
-+  ctx = EVP_CIPHER_CTX_new();
-   outbuf_beg = dk_alloc_box (box_length (text) + 16, DV_BIN);
-   memcpy (outbuf_beg, ivec, 16);
-   outbuf = outbuf_beg + 16;
-@@ -1786,20 +1801,19 @@ int xenc_aes_encryptor (dk_session_t * s
-   switch (key->ki.aes.bits)
-     {
-     case 128:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     case 192:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_192_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_192_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     case 256:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_256_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     default:
-       GPF_T1 ("Unsupported key size");
-     }
--  if(!EVP_EncryptUpdate(&ctx, (unsigned char *)outbuf, &outlen, (unsigned char *)text, box_length (text)))
-+  if(!EVP_EncryptUpdate(ctx, (unsigned char *)outbuf, &outlen, (unsigned char *)text, box_length (text)))
-     {
--      EVP_CIPHER_CTX_cleanup(&ctx);
-       dk_free_box (text);
-       dk_free_box (outbuf_beg);
-       xenc_report_error (t, 500, XENC_ENC_ERR, "AES encryption internal error #2");
-@@ -1812,7 +1826,7 @@ int xenc_aes_encryptor (dk_session_t * s
-       xenc_report_error (t, 500, XENC_ENC_ERR, "AES encryption internal error #3");
-       } */
-   /* outlen += tmplen; */
--  EVP_CIPHER_CTX_cleanup(&ctx);
-+  EVP_CIPHER_CTX_free(ctx);
- 
- #else
-   outbuf_beg = dk_alloc_box (box_length (text) + 16 /* iv */, DV_BIN);
-@@ -2050,6 +2064,7 @@ xenc_rsa_decryptor (dk_session_t * ses_i
-   int len = 0;
-   int keysize;
-   RSA * rsa = key->xek_private_rsa;
-+  const BIGNUM *p, *q;
- 
-   if (!seslen)
-     {
-@@ -2062,9 +2077,9 @@ xenc_rsa_decryptor (dk_session_t * ses_i
-       xenc_report_error (t, 500 + strlen (key->xek_name), XENC_ENC_ERR, "could not make RSA decryption [key %s is not RSA]", key->xek_name);
-       return 0;
-     }
-+  RSA_get0_factors(rsa, &p, &q);
-   if (!rsa ||
--      !rsa->p ||
--      !rsa->q)
-+      !p || !q)
-     {
-       if (key->xek_x509_KI)
- 	key = xenc_get_key_by_keyidentifier (key->xek_x509_KI, 1);
---- a/libsrc/util/sslengine.c
-+++ b/libsrc/util/sslengine.c
-@@ -29,7 +29,11 @@
- int
- ssl_engine_startup (void)
- {
--  CRYPTO_malloc_init ();
-+#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined LIBRESSL_VERSION_NUMBER
-+	CRYPTO_malloc_init ();
-+#else
-+	OPENSSL_malloc_init();
-+#endif
-   ERR_load_crypto_strings();
-   OpenSSL_add_all_algorithms();
- 
---- a/libsrc/Wi/http.c
-+++ b/libsrc/Wi/http.c
-@@ -8886,7 +8886,7 @@ ssl_server_set_certificate (SSL_CTX* ssl
- 		  log_error ("SSL: The stored certificate '%s' can not be used as extra chain certificate", tok);
- 		  break;
- 		}
--	      CRYPTO_add(&k->xek_x509->references, 1, CRYPTO_LOCK_X509);
-+	      X509_up_ref(k->xek_x509);
-               tok = strtok_r (NULL, ",", &tok_s);
- 	    }
- 	  dk_free_box (str);
---- a/libsrc/Dk/Dkernel.c
-+++ b/libsrc/Dk/Dkernel.c
-@@ -5280,7 +5280,11 @@ ssl_server_init ()
-   }
- #endif
- 
--  SSLeay_add_all_algorithms ();
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+  SSLeay_add_all_algorithms();
-+#else
-+  OpenSSL_add_all_algorithms();
-+#endif
-   PKCS12_PBE_add ();		/* stub */
- 
- #ifdef NO_THREAD
diff --git a/srcpkgs/virtuoso/patches/ssl1.1_more.patch b/srcpkgs/virtuoso/patches/ssl1.1_more.patch
deleted file mode 100644
index 66e50ec127ba..000000000000
--- a/srcpkgs/virtuoso/patches/ssl1.1_more.patch
+++ /dev/null
@@ -1,20 +0,0 @@
-Description: Comment unknown definition in ssl1.1 - please review!
-Author: Andreas Tille <tille@debian.org>
-Bug-Debian: https://bugs.debian.org/828594
-Last-Update: Mo 11. Feb 13:50:17 CET 2019
-
---- a/libsrc/Dk/Dkernel.c
-+++ b/libsrc/Dk/Dkernel.c
-@@ -5161,10 +5161,12 @@ ssl_ctx_set_protocol_options(SSL_CTX *ct
-       else if (!strcasecmp (name, "TLSv1_2") || !strcasecmp (name, "TLSv1.2"))
- 	opt = SSL_PROTOCOL_TLSV1_2;
- #endif
-+/*
- #if defined (SSL_OP_NO_TLSv1_3)
-       else if (!strcasecmp (name, "TLSv1_3") || !strcasecmp (name, "TLSv1.3"))
- 	opt = SSL_PROTOCOL_TLSV1_3;
- #endif
-+*/
-       else if (!strcasecmp (name, "ALL"))
- 	opt = SSL_PROTOCOL_ALL;
-       else
diff --git a/srcpkgs/virtuoso/patches/use-mkstemp.patch b/srcpkgs/virtuoso/patches/use-mkstemp.patch
deleted file mode 100644
index d71b7e417bd9..000000000000
--- a/srcpkgs/virtuoso/patches/use-mkstemp.patch
+++ /dev/null
@@ -1,18 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Avoid mktemp(3) because "Never use this function; see BUGS."
-
---- a/libsrc/Dk/Dksesstr.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/Dk/Dksesstr.c	2020-01-27 15:22:00.953876251 +0100
-@@ -298,8 +298,10 @@
-       if (!ses2->ses_file->ses_max_blocks_in_mem)
- 	{
- 	  char fname[PATH_MAX + 1];
-+          int fd;
- 	  snprintf (fname, sizeof (fname), "%s/sesXXXXXX", ses_tmp_dir);
--	  mktemp (fname);
-+	  fd = mkstemp (fname);
-+          close (fd);
- 
- #if defined (WIN32)
- # define OPEN_FLAGS  	  O_CREAT | O_RDWR | O_BINARY | O_EXCL | O_TEMPORARY
diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..783909f0de14 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,18 +1,18 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
-version=7.2.5.1
-revision=3
+version=7.2.8
+revision=1
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
-configure_args="--enable-static"
-hostmakedepends="automake libtool flex gperf net-tools"
+hostmakedepends="automake libtool flex gperf net-tools which"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
+checkdepends="procps-ng unzip curl"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
-checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2
+checksum=b7a8b79943aef7de1d7f7a984027747776ab0b44cf6e160cbd66085e5bd91ed5
 # cannot execute binary file: Exec format error
 nocross="https://build.voidlinux.org/builders/armv6l_builder/builds/29187/steps/shell_3/logs/stdio"
 
@@ -45,8 +45,6 @@ post_install() {
 	rm ${DESTDIR}/usr/lib/virtodbc_r.{a,so}
 	rm ${DESTDIR}/usr/lib/virtodbcu.{a,so}
 	rm ${DESTDIR}/usr/lib/virtodbcu_r.{a,so}
-	# remove static libs.
-	rm ${DESTDIR}/usr/lib/virtuoso-opensource-${version%%.*}/hosting/*.a
 }
 
 virtuoso-base_package() {
@@ -62,6 +60,6 @@ virtuoso-base_package() {
 				${PKGDESTDIR}/usr/bin/${bin}-vt
 		done
 		# Remove static libs and libtool archives.
-		rm -f ${PKGDESTDIR}/usr/lib/*.{a,la}
+		rm -f ${PKGDESTDIR}/usr/lib/*.la
 	}
 }

From f29c8fecbe98c1b0f0843fdb9e89fed26aa1bce1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:43:58 +0100
Subject: [PATCH 39/39] x2goclient: revbump due to openldap update

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (14 preceding siblings ...)
  2023-02-01 21:49 ` klarasm
@ 2023-02-01 22:59 ` klarasm
  2023-02-01 23:33 ` klarasm
                   ` (4 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 22:59 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 4196 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4 (fix faulty detection of webkit2gtk)
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (update to 1.6.2)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9 (out of date, newest version is 2.1.28)
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] lighttpd-1.4.68_1
- [x] log4cxx-0.10.0_4 (update to 1.0.0)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27)
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (update to 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2 (out of date, newest version is 4.17.5)
- [x] seahorse-43.0_1
- [x] squid-5.3_1 (out of date, latest version is 5.7)
- [x] sssd-2.4.0_5 (out of date, latest version is 2.8.2)
- [x] sylpheed-3.7.0_8 (out of date, latest version is 7.2.8)
- [ ] virtuoso-base-7.2.5.1_3 (out of date, test suite fails, newest version is 7.2.8)
- [x] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 108022 bytes --]

From 23396add51566d222b33792d04e9e3f37719a3b4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8e992d03087abe4a204b007fdd3489f1fafcdb8c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/39] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 6ad8901b06c9eaaf849df683c493f3a310c06e66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/39] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From d3c6db2255a6a87aad8403867fc1fe8eee10a3a7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/39] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 97fe55d6f7d6a1ef85041a01fb4e3772336a7f21 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/39] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From d888f9ea44e8ea20b8e725fc2d4dcbfec8c74581 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/39] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 20f9f103d3830b2195cfdba53ed96f8597a725b5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/39] alpine: revbump due to openldap udpate

also don't install Apache-2.0 license
---
 srcpkgs/alpine/template | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..022958983b13 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -29,7 +29,3 @@ do_build() {
 		CC="$BUILD_CC" CFLAGS="$BUILD_CFLAGS" CPPFLAGS= LDFLAGS="$BUILD_LDFLAGS"
 	make ${makejobs} all CC="$CC"
 }
-
-post_install() {
-	vlicense NOTICE
-}

From 1ad4972c05b2d9d658bb4f0adcfd747851acd13f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/39] anjuta: revbump due to openldap update

also fix detection of webkit2gtk
---
 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch | 11 +++++++++++
 srcpkgs/anjuta/template                               |  4 ++--
 2 files changed, 13 insertions(+), 2 deletions(-)
 create mode 100644 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch

diff --git a/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
new file mode 100644
index 000000000000..17c0db911cba
--- /dev/null
+++ b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
@@ -0,0 +1,11 @@
+--- a/configure.ac	2019-09-08 19:33:57.000000000 +0200
++++ b/configure.ac	2023-02-01 22:41:54.639943897 +0100
+@@ -246,7 +246,7 @@
+ 		*webkit2gtk-3.0*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+-		*webkit2gtk-4.0*)
++		*webkit2gtk-4.*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+ 		esac
diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..0777e1b92e57 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile
@@ -14,7 +14,7 @@ hostmakedepends="pkg-config intltool flex itstool python3 autogen glib-devel
 makedepends="gtksourceview-devel libxml2-devel vte3-devel gjs-devel
  libxslt-devel glade3-devel graphviz-devel vala-devel
  libgda-devel devhelp-devel sqlite-devel apr-util-devel
- neon-devel subversion-devel python3-devel gdl-devel"
+ neon-devel subversion-devel python3-devel gdl-devel webkit2gtk-devel"
 depends="autogen"
 short_desc="GNOME Integrated Development Environment"
 maintainer="Enno Boland <gottox@voidlinux.org>"

From 30ee398b16d5959bdb37c7bed2e2ad4ed552764d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/39] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 352da1ec102ff72730aae7f3f14e3dd0d3dbda9d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/39] apr-util: update to 1.6.2

failed to download distfiles when revbumping

- update mirror
- remove upstreamed patch
---
 srcpkgs/apr-util/patches/mysql.patch | 15 ---------------
 srcpkgs/apr-util/template            |  8 ++++----
 2 files changed, 4 insertions(+), 19 deletions(-)
 delete mode 100644 srcpkgs/apr-util/patches/mysql.patch

diff --git a/srcpkgs/apr-util/patches/mysql.patch b/srcpkgs/apr-util/patches/mysql.patch
deleted file mode 100644
index bf1792ed6ebb..000000000000
--- a/srcpkgs/apr-util/patches/mysql.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-fixes: https://github.com/void-linux/void-packages/issues/39510
-taken from upstream: https://svn.apache.org/viewvc/apr/apr/trunk/dbd/apr_dbd_mysql.c?r1=1872059&r2=1872060&diff_format=h
-
---- a/dbd/apr_dbd_mysql.c
-+++ b/dbd/apr_dbd_mysql.c
-@@ -1262,7 +1262,9 @@
- 
- static void dbd_mysql_init(apr_pool_t *pool)
- {
-+#if MYSQL_VERSION_ID < 100000
-     my_init();
-+#endif
-     mysql_thread_init();
- 
-     /* FIXME: this is a guess; find out what it really does */
diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..5e9009851ba4 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
-version=1.6.1
-revision=13
+version=1.6.2
+revision=1
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap
@@ -17,8 +17,8 @@ short_desc="Apache Portable Runtime Utility Library"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://apr.apache.org/"
-distfiles="https://www.apache.org/dist/apr/${pkgname}-${version}.tar.bz2"
-checksum=d3e12f7b6ad12687572a3a39475545a072608f4ba03a6ce8a3778f607dd0035b
+distfiles="https://downloads.apache.org/apr/${pkgname}-${version}.tar.bz2"
+checksum=4fe57443a7905027e13707c875c5de6f9fc6e2e5a2725d695b25a8a10c2d27e0
 # fails to build tests
 make_check=no
 

From 0e06bed8549487d7c62e1d843ed34ded82efb315 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/39] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From c3bf92249c7bb3dea4cc8ac57d85612211341d30 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/39] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From a784dcfb7f9c27874dc42814c4bd75ec21859da6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/39] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 6fac2678766c0975d54be517a7537b5214cc633e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/39] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From b5bc95fcffee62cdc9ae4adaf54d8f7898572933 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 5349876184a45730addab19d084d60e3f50804d9 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/39] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 8de1cbd7ddb7b8d1bdd815efe539a12ffa35080d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/39] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From aa560f15297766d1542e907900c8e2aaf071df90 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/39] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From 84a0234cb597ad6d1f82ed13fb87788253cfbd3d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/39] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..88401b722197 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 62e5d5be24238b3e4030a825705a35df4d4a6d08 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/39] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 47bfeac1b1af20a453c047a6104987a6e8bdcaa6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/39] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From cddcf98370657ab2f0bf60ddaccb35fa1b85ebc3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/39] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From c9a6f54db4f139daf4fa6faca1787e142a826d34 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/39] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From 912146f4e802cd383cc05e65cffb17bf5fee95b2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/39] log4cxx: update to 1.0.0

- fix a linting issue
- fix subpacakge
---
 .../patches/100-bugfix-LOGCXX-284.patch       | 17 ----
 .../patches/150-bugfix-LOGCXX-365.patch       | 19 -----
 srcpkgs/log4cxx/patches/170-gcc6-fix.patch    | 80 -------------------
 .../patches/180-gcc-fix-testsuite.patch       | 25 ------
 .../log4cxx/patches/missing-includes.patch    | 38 ---------
 srcpkgs/log4cxx/template                      | 13 ++-
 6 files changed, 6 insertions(+), 186 deletions(-)
 delete mode 100644 srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
 delete mode 100644 srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
 delete mode 100644 srcpkgs/log4cxx/patches/170-gcc6-fix.patch
 delete mode 100644 srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
 delete mode 100644 srcpkgs/log4cxx/patches/missing-includes.patch

diff --git a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch b/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
deleted file mode 100644
index fcff330f36d7..000000000000
--- a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## 100-bugfix-LOGCXX-284.dpatch by  <matthew@localhost>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Fixes build error on AIX with xlc_r
-
---- a/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-03-31 15:33:09.000000000 -0700
-+++ b/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-07-17 06:49:43.000000000 -0700
-@@ -181,7 +181,7 @@
-         //  output the using STL
-         //
-         std::basic_ostringstream<logchar> buffer;
--#if defined(_USEFAC)
-+#if defined(_MSC_VER) && _MSC_VER < 1300
-          _USEFAC(locale, std::time_put<logchar>)
-              .put(buffer, buffer, &date, fmt.c_str(), fmt.c_str() + fmt.length());
- #else
diff --git a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch b/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
deleted file mode 100644
index 0cf96b67ae4a..000000000000
--- a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
+++ /dev/null
@@ -1,19 +0,0 @@
-Description: fixes test suite to not expect the year to be between 2000 and 2009.
-Origin: upstream, http://svn.apache.org/viewvc?view=rev&rev=954335
-Bug: https://issues.apache.org/jira/browse/LOGCXX-365
-Forwarded: not-needed
-Applied-Upstream: commit 954335
-Last-Update: 2014-03-14
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/util/filter.h	2010/06/14 00:24:42	954334
-+++ b/src/test/cpp/util/filter.h	2010/06/14 00:30:43	954335
-@@ -31,7 +31,7 @@
- #define BASIC_PAT "\\[0x[0-9A-F]*] (FATAL|ERROR|WARN|INFO|DEBUG)"
- #define ISO8601_PAT "[0-9]\\{4\\}-[0-9]\\{2\\}-[0-9]\\{2\\} [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_DATE_AND_TIME_PAT \
--        "[0-9]\\{1,2\\} .* 200[0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
-+        "[0-9]\\{1,2\\} .* 2[0-9][0-9][0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_TIME_PAT "[0-2][0-9]:[0-9][0-9]:[0-9][0-9],[0-9][0-9][0-9]"
- #define RELATIVE_TIME_PAT "^[0-9]+"
- 
diff --git a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch b/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
deleted file mode 100644
index cfa0c2f5319c..000000000000
--- a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-Description: Fix FTBFS with GCC6
- GCC6 is more pickier on truncating, so this patch fixes the narrowing conversion errors.
-Author: Tobias Frost <tobi@debian.org>
-Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=811768
-Forwarded: https://issues.apache.org/jira/browse/LOGCXX-482
-Applied-Upstream: yes, targeted version 0.11.0
-Last-Update: 2016-07-01 (DebCamp16)
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/main/cpp/locationinfo.cpp
-+++ b/src/main/cpp/locationinfo.cpp
-@@ -148,7 +148,7 @@
-     if (lineNumber == -1 && fileName == NA && methodName == NA_METHOD) {
-          os.writeNull(p);
-     } else {
--        char prolog[] = {
-+        unsigned char prolog[] = {
-          0x72, 0x00, 0x21, 0x6F, 0x72, 0x67, 0x2E, 
-          0x61, 0x70, 0x61, 0x63, 0x68, 0x65, 0x2E, 0x6C, 
-          0x6F, 0x67, 0x34, 0x6A, 0x2E, 0x73, 0x70, 0x69, 
-@@ -161,7 +161,7 @@
-                 0x61, 0x76, 0x61, 0x2F, 0x6C, 0x61, 0x6E, 0x67, 
-                 0x2F, 0x53, 0x74, 0x72, 0x69, 0x6E, 0x67, 0x3B,
-          0x78, 0x70 };
--      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, prolog, sizeof(prolog), p);
-+      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, (char *)prolog, sizeof(prolog), p);
-         char* line = p.itoa(lineNumber);
-         //
-         //   construct Java-like fullInfo (replace "::" with ".")
---- a/src/main/cpp/loggingevent.cpp
-+++ b/src/main/cpp/loggingevent.cpp
-@@ -236,7 +236,7 @@
- 
- 
- void LoggingEvent::writeProlog(ObjectOutputStream& os, Pool& p)  {
--     char classDesc[] = {
-+     unsigned char classDesc[] = {
-         0x72, 0x00, 0x21, 
-         0x6F, 0x72, 0x67, 0x2E, 0x61, 0x70, 0x61, 0x63, 
-         0x68, 0x65, 0x2E, 0x6C, 0x6F, 0x67, 0x34, 0x6A, 
-@@ -292,7 +292,7 @@
-         0x3B, 0x78, 0x70 }; 
- 
-      os.writeProlog("org.apache.log4j.spi.LoggingEvent", 
--        8, classDesc, sizeof(classDesc), p);
-+        8, (char *) classDesc, sizeof(classDesc), p);
- }
- 
- void LoggingEvent::write(helpers::ObjectOutputStream& os, Pool& p) const {
---- a/src/main/cpp/objectoutputstream.cpp
-+++ b/src/main/cpp/objectoutputstream.cpp
-@@ -36,8 +36,8 @@
-        objectHandle(0x7E0000),
-        classDescriptions(new ClassDescriptionMap())
- {
--   char start[] = { 0xAC, 0xED, 0x00, 0x05 };
--   ByteBuffer buf(start, sizeof(start));
-+   unsigned char start[] = { 0xAC, 0xED, 0x00, 0x05 };
-+   ByteBuffer buf((char*)start, sizeof(start));
-    os->write(buf, p);
- }
- 
-@@ -81,7 +81,7 @@
-     //
-     //  TC_OBJECT and the classDesc for java.util.Hashtable
-     //
--    char prolog[] = {
-+    unsigned char prolog[] = {
-         0x72, 0x00, 0x13, 0x6A, 0x61, 0x76, 0x61, 
-         0x2E, 0x75, 0x74, 0x69, 0x6C, 0x2E, 0x48, 0x61, 
-         0x73, 0x68, 0x74, 0x61, 0x62, 0x6C, 0x65, 0x13, 
-@@ -90,7 +90,7 @@
-         0x64, 0x46, 0x61, 0x63, 0x74, 0x6F, 0x72, 0x49, 
-         0x00, 0x09, 0x74, 0x68, 0x72, 0x65, 0x73, 0x68, 
-         0x6F, 0x6C, 0x64, 0x78, 0x70  };
--    writeProlog("java.util.Hashtable", 1, prolog, sizeof(prolog), p);
-+    writeProlog("java.util.Hashtable", 1, (char *) prolog, sizeof(prolog), p);
-     //
-     //   loadFactor = 0.75, threshold = 5, blockdata start, buckets.size = 7
-     char data[] = { 0x3F, 0x40, 0x00, 0x00, 0x00, 0x00, 0x00, 0x05, 
diff --git a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch b/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
deleted file mode 100644
index 71b71467a131..000000000000
--- a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-Description: Fix narrowing errors also for the testsuite
-Author: Tobias Frost <tobi@debian.org>
-Last-Update: 2016-10-23
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/xml/domtestcase.cpp
-+++ b/src/test/cpp/xml/domtestcase.cpp
-@@ -190,7 +190,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase3.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with a superscript 3");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xC2, 0xB3, 0 };
-+                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xC2, (logchar)0xB3, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xB3, 0 };
- #endif
-@@ -209,7 +209,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase4.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with an ideographic 4");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xE3, 0x86, 0x95, 0 };
-+                const logchar fname[] = { 0x6F, (logchar)0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xE3, (logchar)0x86, (logchar)0x95, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0x3195, 0 };
- #endif
diff --git a/srcpkgs/log4cxx/patches/missing-includes.patch b/srcpkgs/log4cxx/patches/missing-includes.patch
deleted file mode 100644
index a63bffd95c57..000000000000
--- a/srcpkgs/log4cxx/patches/missing-includes.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-diff -Naur apache-log4cxx-0.10.0.orig/src/examples/cpp/console.cpp apache-log4cxx-0.10.0/src/examples/cpp/console.cpp
---- a/src/examples/cpp/console.cpp	2008-04-01 00:34:52.000000000 +0200
-+++ b/src/examples/cpp/console.cpp	2008-05-06 05:40:52.000000000 +0200
-@@ -15,7 +15,10 @@
-  * limitations under the License.
-  */
- 
--#include <stdlib.h>
-+#include <cstdio>
-+#include <cstdlib>
-+#include <cstring>
-+#include <stdint.h>
- #include <log4cxx/logger.h>
- #include <log4cxx/consoleappender.h>
- #include <log4cxx/simplelayout.h>
-diff -Naur apache-log4cxx-0.10.0.orig/src/main/cpp/inputstreamreader.cpp apache-log4cxx-0.10.0/src/main/cpp/inputstreamreader.cpp
---- a/src/main/cpp/inputstreamreader.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/inputstreamreader.cpp	2008-05-06 05:32:31.000000000 +0200
-@@ -21,6 +21,8 @@
- #include <log4cxx/helpers/pool.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
- 
-diff -Naur src/main/cpp/socketoutputstream.cpp apache-log4cxx-0.10.0/src/main/cpp/socketoutputstream.cpp
---- a/src/main/cpp/socketoutputstream.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/socketoutputstream.cpp	2008-05-06 05:35:55.000000000 +0200
-@@ -20,6 +20,8 @@
- #include <log4cxx/helpers/socket.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..ae70917535e0 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,22 +1,21 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
-version=0.10.0
-revision=4
-build_style=gnu-configure
-makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+version=1.0.0
+revision=1
+build_style=cmake
+makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel pkg-config boost-devel zip"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"
 distfiles="https://archive.apache.org/dist/logging/log4cxx/${version}/apache-log4cxx-${version}.tar.gz"
-checksum=0de0396220a9566a580166e66b39674cb40efd2176f52ad2c65486c99c920c8c
+checksum=6df9f1f682650de6045309473d5b2fe1f798a03ceb36a74a5b21f5520962d32f
 
 log4cxx-devel_package() {
 	short_desc+=" - development files"
 	depends="${sourcepkg}>=${version}_${revision}"
 	pkg_install() {
 		vmove usr/include
-		vmove usr/lib/*.a
 		vmove usr/lib/*.so
 		vmove usr/lib/pkgconfig
 	}

From 63a804657a204ae6d6e483eaab3174a875b9dc71 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/39] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 9edf4ea92df539cd29aa6a61dc1dff2811fccd05 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/39] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From 58c9a64f69556f6a34fafd155f9337b1372ba36d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/39] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 8737cad41d0594f9fed8b64001afc72869d6e364 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/39] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From fe50691537957fdf9aa8f014e0deb0637f96ea76 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/39] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 1413780c355e46849a2a703ed139539f52b4bfa5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/39] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From c35ae0304c3ef5961b7354c8da8c6e44eadc97e7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/39] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 3f02bf48230ed3038ed79ad46a6ea92e0a3dc1fb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/39] python3-ldap: update to 3.4.3

build was failing after revbump
---
 srcpkgs/python3-ldap/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..960b3d68ebf0 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -1,10 +1,10 @@
 # Template file for 'python3-ldap'
 pkgname=python3-ldap
 _pkgname=python-ldap
-version=3.2.0
-revision=5
+version=3.4.3
+revision=1
 build_style=python3-module
-hostmakedepends="python3-setuptools"
+hostmakedepends="python3-setuptools python3-wheel python3-pyasn1-modules"
 makedepends="python3-devel libldap-devel"
 depends="python3-pyasn1-modules"
 checkdepends="openldap openldap-tools"
@@ -13,7 +13,7 @@ maintainer="Michael Aldridge <maldridge@voidlinux.org>"
 license="Python-2.0"
 homepage="https://www.python-ldap.org"
 distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
-checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
+checksum=ab26c519a0ef2a443a2a10391fa3c5cb52d7871323399db949ebfaa9f25ee2a0
 
 pre_build() {
 	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg

From c51d8a2f28c59b01bb96b343b17712213c66498a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/39] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 5b6d60320cad33e055ab08958460f5d13f6dad41 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:36:22 +0100
Subject: [PATCH 34/39] seahorse: revbump due to openldap update and allow
 building with GnuPG-2.4.x

This patch is taken from upstream but is not in any released version yet
---
 .../patches/allow-building-with-gpg-2.4.patch       | 13 +++++++++++++
 srcpkgs/seahorse/template                           |  2 +-
 2 files changed, 14 insertions(+), 1 deletion(-)
 create mode 100644 srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch

diff --git a/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch b/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch
new file mode 100644
index 000000000000..bb904d10451f
--- /dev/null
+++ b/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch
@@ -0,0 +1,13 @@
+diff --git a/meson.build b/meson.build
+index e29b532236e5543682832725d79dea0c7e49f8bf..23d0b54f567c112249fc72ddb91ac8e40218c60b 100644
+--- a/meson.build
++++ b/meson.build
+@@ -26,7 +26,7 @@ endif
+ # Dependencies
+ min_glib_version = '2.66'
+ min_gcr_version = '3.38'
+-accepted_gpg_versions = [ '2.2.0', '2.3.0' ]
++accepted_gpg_versions = [ '2.2.0', '2.3.0', '2.4.0' ]
+ gpg_check_version = find_program('build-aux' / 'gpg_check_version.py')
+ 
+ glib_deps = [
diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From f84f84e76dd5e3d7bef6aa705832f51f6dbff294 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:38:35 +0100
Subject: [PATCH 35/39] squid: revbump due to openldap update

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From 3ddbb6420fe01709283ec4cf90d421469f7c3254 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:39:30 +0100
Subject: [PATCH 36/39] sssd: revbump due to openldap update

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 1876871949a131d10f3680c6c8a27750fa247a4b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:41:30 +0100
Subject: [PATCH 37/39] sylpheed: revbump due to openldap update

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 8e3dc78a686d8eba3d713ad54667840adfdddbb8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:42:47 +0100
Subject: [PATCH 38/39] virtuoso: update to 7.2.8

- remove patches that no longer apply
- add patch that removes git revision from graphql
- disable static libraries as we're removing them after install anyway
- add which to hostmakedepends
---
 .../virtuoso/patches/always-ieee-floats.patch |   46 -
 srcpkgs/virtuoso/patches/fix-graphql.patch    |   11 +
 .../virtuoso/patches/fix-utf8-bittest.patch   |   15 -
 srcpkgs/virtuoso/patches/musl-page_size.patch |   34 -
 .../remove-openssl-version-check.patch        |   48 -
 .../virtuoso/patches/ssl-connect-state.patch  |   15 -
 srcpkgs/virtuoso/patches/ssl1.1.patch         | 1400 -----------------
 srcpkgs/virtuoso/patches/ssl1.1_more.patch    |   20 -
 srcpkgs/virtuoso/patches/use-mkstemp.patch    |   18 -
 srcpkgs/virtuoso/template                     |   15 +-
 10 files changed, 17 insertions(+), 1605 deletions(-)
 delete mode 100644 srcpkgs/virtuoso/patches/always-ieee-floats.patch
 create mode 100644 srcpkgs/virtuoso/patches/fix-graphql.patch
 delete mode 100644 srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
 delete mode 100644 srcpkgs/virtuoso/patches/musl-page_size.patch
 delete mode 100644 srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl-connect-state.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl1.1.patch
 delete mode 100644 srcpkgs/virtuoso/patches/ssl1.1_more.patch
 delete mode 100644 srcpkgs/virtuoso/patches/use-mkstemp.patch

diff --git a/srcpkgs/virtuoso/patches/always-ieee-floats.patch b/srcpkgs/virtuoso/patches/always-ieee-floats.patch
deleted file mode 100644
index 69b5034214f7..000000000000
--- a/srcpkgs/virtuoso/patches/always-ieee-floats.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From bc8e9890de8c9866e6e1f49c8355ebee915579e4 Mon Sep 17 00:00:00 2001
-From: q66 <daniel@octaforge.org>
-Date: Wed, 29 Jan 2020 12:50:46 +0100
-Subject: [PATCH 1/2] always use IEEE floats
-
-We don't build on any platforms where this is not the case.
-
-Fixes platforms for which this is not checked.
----
- libsrc/Dk/Dkmarshal.c | 20 +-------------------
- 1 file changed, 1 insertion(+), 19 deletions(-)
-
-diff --git libsrc/Dk/Dkmarshal.c libsrc/Dk/Dkmarshal.c
-index da15a21..b2b6c71 100644
---- a/libsrc/Dk/Dkmarshal.c
-+++ b/libsrc/Dk/Dkmarshal.c
-@@ -31,25 +31,7 @@
- # include <netinet/in.h>			 /* for ntohl, htonl */
- #endif
- 
--#if defined (i386) || \
--    defined (_WIN64) || \
--    defined (_M_IX86) || \
--    defined (_M_ALPHA) || \
--    defined (mc68000) || \
--    defined (sparc) || \
--    defined (__x86_64) || \
--    defined (__alpha) || \
--    defined (__powerpc) || \
--    defined (mips) || \
--    defined (__OS2__) || \
--    defined (_IBMR2)
--# define _IEEE_FLOATS
--#elif defined (OPL_SOURCE)
--# include <librpc.h>
--#else
--# include <rpc/types.h>
--# include <rpc/xdr.h>
--#endif
-+#define _IEEE_FLOATS
- 
- macro_char_func readtable[256];
- ses_write_func writetable[256];
--- 
-2.24.0
-
diff --git a/srcpkgs/virtuoso/patches/fix-graphql.patch b/srcpkgs/virtuoso/patches/fix-graphql.patch
new file mode 100644
index 000000000000..f04b3e45c47a
--- /dev/null
+++ b/srcpkgs/virtuoso/patches/fix-graphql.patch
@@ -0,0 +1,11 @@
+--- a/binsrc/graphql/graphql_plugin.c	2023-02-01 21:14:18.148478500 +0100
++++ b/binsrc/graphql/graphql_plugin.c	2022-10-19 14:44:14.000000000 +0200
+@@ -173,7 +173,7 @@
+ 
+ static unit_version_t plugin_graphql_version = {
+   "GraphQL/SPARQL Bridge",	/*!< Title of unit, filled by unit */
+-  GQL_BRIDGE_VER " (" GIT_HEAD_STR ")",	/*!< Version number, filled by unit */
++  GQL_BRIDGE_VER,		/*!< Version number, filled by unit */
+   "OpenLink Software",		/*!< Plugin's developer, filled by unit */
+   "Support functions for GraphQL/SPARQL Bridge",	/*!< Any additional info, filled by unit */
+   0,				/*!< Error message, filled by unit loader */
diff --git a/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch b/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
deleted file mode 100644
index 85e84a67ef3c..000000000000
--- a/srcpkgs/virtuoso/patches/fix-utf8-bittest.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: expression requires binary AND, not logical
-
---- a/libsrc/util/pcrelib/pcre_study.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/util/pcrelib/pcre_study.c	2020-01-27 15:44:57.715821355 +0100
-@@ -432,7 +432,7 @@
-           for (c = 0; c < 16; c++) start_bits[c] |= tcode[c];
-           for (c = 128; c < 256; c++)
-             {
--            if ((tcode[c/8] && (1 << (c&7))) != 0)
-+            if ((tcode[c/8] & (1 << (c&7))) != 0)
-               {
-               int d = (c >> 6) | 0xc0;            /* Set bit for this starter */
-               start_bits[d/8] |= (1 << (d&7));    /* and then skip on to the */
diff --git a/srcpkgs/virtuoso/patches/musl-page_size.patch b/srcpkgs/virtuoso/patches/musl-page_size.patch
deleted file mode 100644
index 73a9abdd0f39..000000000000
--- a/srcpkgs/virtuoso/patches/musl-page_size.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From 125669821d95ff989bf94161b8e2497bfca9d0ab Mon Sep 17 00:00:00 2001
-From: q66 <daniel@octaforge.org>
-Date: Wed, 29 Jan 2020 12:54:14 +0100
-Subject: [PATCH 2/2] Use more portable page size check
-
-This fixes musl builds.
----
- libsrc/Dk/tlsf.h | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git libsrc/Dk/tlsf.h libsrc/Dk/tlsf.h
-index ddce478..a9687f4 100644
---- a/libsrc/Dk/tlsf.h
-+++ b/libsrc/Dk/tlsf.h
-@@ -20,6 +20,7 @@
- #define _TLSF_H_
- 
- #include <sys/types.h>
-+#include <unistd.h>
- 
- extern size_t init_memory_pool(size_t, void *);
- extern size_t get_used_size(void *);
-@@ -159,7 +160,7 @@ extern void tlsf_base_free (void * c, size_t sz);
- 
- #define DEFAULT_AREA_SIZE (1024*10)
- 
--#define PAGE_SIZE (getpagesize())
-+#define PAGE_SIZE ((int)sysconf(_SC_PAGESIZE))
- 
- #ifndef WIN32
- #ifdef USE_PRINTF
--- 
-2.24.0
-
diff --git a/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch b/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
deleted file mode 100644
index 3094fbb6ab64..000000000000
--- a/srcpkgs/virtuoso/patches/remove-openssl-version-check.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Enable subdir-objects and strip openssl version check which fails for libressl
-
---- a/configure.ac	2018-08-16 01:06:21.000000000 +0200
-+++ b/configure.ac	2020-01-27 15:02:36.946922663 +0100
-@@ -58,7 +58,7 @@
- dnl	AM_INIT_AUTOMAKE([1.8])
- dnl	AM_INIT_AUTOMAKE([1.9 tar-ustar])
- dnl
--AM_INIT_AUTOMAKE([1.9 tar-ustar])
-+AM_INIT_AUTOMAKE([1.9 tar-ustar subdir-objects])
- 
- AM_MAINTAINER_MODE
- 
-@@ -867,32 +867,6 @@
- 	;;
- esac
- 
--AC_MSG_CHECKING([OpenSSL version])
--AC_TRY_COMPILE([
--#include <openssl/opensslv.h>
--], [
--#if OPENSSL_VERSION_NUMBER < 0x0090801fL
--#error OpenSSL version too old 
--#endif
--    ],[
--      AC_MSG_RESULT([>= 0.9.8e])
--    ],[
--      AC_MSG_ERROR([OpenSSL version 0.9.8e or greater is required.])
--    ])
--
--AC_MSG_CHECKING([OpenSSL version])
--AC_TRY_COMPILE([
--#include <openssl/opensslv.h>
--],[
--#if OPENSSL_VERSION_NUMBER >= 0x1010000fL
--#error OpenSSL version too new
--#endif
--    ],[
--      AC_MSG_RESULT([< 1.1.0])
--    ],[
--      AC_MSG_ERROR([OpenSSL version 1.1.0 or greater is currently not supported.])
--    ])
--
- AC_MSG_CHECKING([usability of the OpenSSL header files and library in ${openssl_dir}])
- AC_TRY_RUN([
- #include <openssl/rsa.h>
diff --git a/srcpkgs/virtuoso/patches/ssl-connect-state.patch b/srcpkgs/virtuoso/patches/ssl-connect-state.patch
deleted file mode 100644
index 39566e3b6dfd..000000000000
--- a/srcpkgs/virtuoso/patches/ssl-connect-state.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Use the proper interface of libressl which does not expose the internal structure of SSL
-
---- a/libsrc/Wi/http.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/Wi/http.c	2020-01-27 15:09:53.284905265 +0100
-@@ -9949,7 +9949,7 @@
- 	  cli_ssl_get_error_string (err_buf, sizeof (err_buf));
- 	  sqlr_new_error ("42000", "..002", "SSL_do_handshake failed %s", err_buf);
- 	}
--      ssl->state = SSL_ST_ACCEPT;
-+      SSL_set_accept_state (ssl);
-       while (SSL_renegotiate_pending (ssl) && ctr < 1000)
- 	{
- 	  timeout_t to = { 0, 1000 };
diff --git a/srcpkgs/virtuoso/patches/ssl1.1.patch b/srcpkgs/virtuoso/patches/ssl1.1.patch
deleted file mode 100644
index 988749946480..000000000000
--- a/srcpkgs/virtuoso/patches/ssl1.1.patch
+++ /dev/null
@@ -1,1400 +0,0 @@
-Description: Fix FTBFS with openssl 1.1
-Author: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Bug-Debian: https://bugs.debian.org/828594
-Forwarded: https://github.com/openlink/virtuoso-opensource/pull/583
-Last-Update: Mo 11. Feb 13:50:17 CET 2019 (by Andreas Tille <tille@debian.org>)
-
----
-
-From 823092cccbd8e2ab9bfad6c3d3df791a7ffa76fc Mon Sep 17 00:00:00 2001
-From: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
-Date: Mon, 5 Sep 2016 10:49:54 +0000
-Subject: [PATCH] virtuoso-opensource: build against openssl 1.1.0
-
-Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
----
- libsrc/Dk/Dkernel.c      |   6 +-
- libsrc/Wi/bif_crypto.c   | 120 ++++++++++--------
- libsrc/Wi/http.c         |   2 +-
- libsrc/Wi/xmlenc.c       | 319 +++++++++++++++++++++++++++--------------------
- libsrc/Wi/xmlenc.h       | 193 ++++++++++++++++++++++++++--
- libsrc/Wi/xmlenc_algos.c | 132 +++++++++++---------
- libsrc/util/sslengine.c  |   6 +-
- 7 files changed, 524 insertions(+), 254 deletions(-)
-
---- a/libsrc/Wi/bif_crypto.c
-+++ b/libsrc/Wi/bif_crypto.c
-@@ -181,21 +181,26 @@ box_hmac (caddr_t box, caddr_t key, int
-   unsigned char temp[EVP_MAX_MD_SIZE];
-   unsigned int size = 0;
-   caddr_t res = NULL;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   const EVP_MD *md = EVP_sha1 ();
- 
-   if (alg == 1)
-     md = EVP_ripemd160 ();
- 
--  HMAC_Init (&ctx, key, box_length (key) - DV_STRINGP (key) ? 1 : 0, md);
--  box_hmac_1 (box, &ctx);
--  HMAC_Final (&ctx, temp, &size);
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return res;
-+
-+  HMAC_Init_ex (ctx, key, box_length (key) - DV_STRINGP (key) ? 1 : 0, md, NULL);
-+  box_hmac_1 (box, ctx);
-+  HMAC_Final (ctx, temp, &size);
-   if (size)
-     {
-       res = dk_alloc_box (size + 1, DV_SHORT_STRING);
-       memcpy (res, temp, size);
-       res[size] = 0;
-     }
-+  HMAC_CTX_free(ctx);
-   return res;
- }
- 
-@@ -347,14 +352,12 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 	    {
- 	      int ii;
- 
--	      opp = op;
--	      ii = d2i_ASN1_BOOLEAN (NULL, (const unsigned char **)&opp, len + hl);
--	      if (ii < 0)
-+	      if (len + hl < 1)
- 		{
- 		  if (BIO_write (bp, "Bad boolean\n", 12))
- 		    goto end;
- 		}
--	      BIO_printf (bp, "%d", ii);
-+	      BIO_printf (bp, "%d", p[0]);
- 	    }
- 	  else if (tag == V_ASN1_BMPSTRING)
- 	    {
-@@ -415,7 +418,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		}
- 	      if (os != NULL)
- 		{
--		  M_ASN1_OCTET_STRING_free (os);
-+		  ASN1_STRING_free (os);
- 		  os = NULL;
- 		}
- 	    }
-@@ -448,7 +451,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		  if (BIO_write (bp, "BAD INTEGER", 11) <= 0)
- 		    goto end;
- 		}
--	      M_ASN1_INTEGER_free (bs);
-+	      ASN1_STRING_free (bs);
- 	    }
- 	  else if (tag == V_ASN1_ENUMERATED)
- 	    {
-@@ -479,7 +482,7 @@ asn1_parse_to_xml (BIO * bp, unsigned ch
- 		  if (BIO_write (bp, "BAD ENUMERATED", 11) <= 0)
- 		    goto end;
- 		}
--	      M_ASN1_ENUMERATED_free (bs);
-+	      ASN1_STRING_free (bs);
- 	    }
- 	  else if (len > 0 && dump)
- 	    {
-@@ -515,7 +518,7 @@ end:
-   if (o != NULL)
-     ASN1_OBJECT_free (o);
-   if (os != NULL)
--    M_ASN1_OCTET_STRING_free (os);
-+    ASN1_STRING_free (os);
-   *pp = p;
-   return (ret);
- }
-@@ -723,7 +726,7 @@ bio_to_strses (BIO * out_bio)
-   int len = BIO_get_mem_data (out_bio, &ptr);
-   int to_read = len, readed = 0;
- 
--  to_free = ((BUF_MEM *) out_bio->ptr)->data;
-+  to_free = ((BUF_MEM *) BIO_get_data(out_bio))->data;
-   BIO_set_flags (out_bio, BIO_FLAGS_MEM_RDONLY);
-   CATCH_WRITE_FAIL (ses)
-     {
-@@ -735,7 +738,7 @@ bio_to_strses (BIO * out_bio)
-       } while (to_read > 0);
-     }
-   END_WRITE_FAIL (ses);
--  ((BUF_MEM *) out_bio->ptr)->data = to_free;
-+  ((BUF_MEM *) BIO_get_data(out_bio))->data = to_free;
-   BIO_clear_flags (out_bio, BIO_FLAGS_MEM_RDONLY);
-   return ses;
- }
-@@ -770,7 +773,7 @@ bif_smime_verify (caddr_t * qst, caddr_t
-   if (DV_TYPE_OF (msg) == DV_STRING_SESSION)
-     {
-       in_bio = strses_to_bio ((dk_session_t *) msg);
--      to_free = ((BUF_MEM *) in_bio->ptr)->data;
-+      to_free = ((BUF_MEM *) BIO_get_data(in_bio))->data;
-       BIO_set_flags (in_bio, BIO_FLAGS_MEM_RDONLY);
-     }
-   else
-@@ -780,7 +783,7 @@ bif_smime_verify (caddr_t * qst, caddr_t
-       p7 = SMIME_read_PKCS7 (in_bio, &data_bio);
-       if (to_free)
- 	{
--	  ((BUF_MEM *) in_bio->ptr)->data = to_free;
-+	  ((BUF_MEM *) BIO_get_data(in_bio))->data = to_free;
- 	  BIO_clear_flags (in_bio, BIO_FLAGS_MEM_RDONLY);
- 	}
-       BIO_free (in_bio);
-@@ -924,16 +927,20 @@ bif_smime_sign (caddr_t * qst, caddr_t *
-     }
- 
-   certs = sk_X509_new_null ();
--  if (store && store->objs)
-+
-+  if (store && X509_STORE_get0_objects(store))
-     {
--      for (inx = 0; inx < sk_X509_OBJECT_num (store->objs); inx++)
-+      STACK_OF(X509_OBJECT) *store_objs = X509_STORE_get0_objects(store);
-+
-+      for (inx = 0; inx < sk_X509_OBJECT_num (store_objs); inx++)
- 	{
--	  X509_OBJECT *obj = sk_X509_OBJECT_value (store->objs, inx);
--	  if (obj->type == X509_LU_X509)
--	    sk_X509_push (certs, X509_dup (obj->data.x509));
-+	  X509_OBJECT *obj = sk_X509_OBJECT_value (store_objs, inx);
-+	  if (X509_OBJECT_get_type(obj) == X509_LU_X509)
-+	    sk_X509_push (certs, X509_dup (X509_OBJECT_get0_X509(obj)));
- 	}
- 
-     }
-+
-   if (store)
-     X509_STORE_free (store);
-   in_bio = BIO_new_mem_buf (msg, box_length (msg) - 1);
-@@ -1005,15 +1012,19 @@ bif_smime_encrypt (caddr_t * qst, caddr_
-     sqlr_new_error ("42000", "CR006", "No recipient certificates");
- 
-   certs = sk_X509_new_null ();
--  if (store && store->objs)
-+
-+  if (store && X509_STORE_get0_objects(store))
-     {
--      for (inx = 0; inx < sk_X509_OBJECT_num (store->objs); inx++)
-+      STACK_OF(X509_OBJECT) *store_objs = X509_STORE_get0_objects(store);
-+
-+      for (inx = 0; inx < sk_X509_OBJECT_num (store_objs); inx++)
- 	{
--	  X509_OBJECT *obj = sk_X509_OBJECT_value (store->objs, inx);
--	  if (obj->type == X509_LU_X509)
--	    sk_X509_push (certs, X509_dup (obj->data.x509));
-+	  X509_OBJECT *obj = sk_X509_OBJECT_value (store_objs, inx);
-+	  if (X509_OBJECT_get_type(obj) == X509_LU_X509)
-+	    sk_X509_push (certs, X509_dup (X509_OBJECT_get0_X509(obj)));
- 	}
-     }
-+
-   if (store)
-     X509_STORE_free (store);
-   in_bio = BIO_new_mem_buf (msg, box_length (msg) - 1);
-@@ -1181,7 +1192,7 @@ x509_certificate_verify_cb (int ok, X509
-   char *opts = (char *) X509_STORE_CTX_get_app_data (ctx);
-   if (!ok && opts)
-     {
--      switch (ctx->error)
-+      switch (X509_STORE_CTX_get_error(ctx))
- 	{
- 	case X509_V_ERR_CERT_HAS_EXPIRED:
- 	  if (strstr (opts, "expired"))
-@@ -1287,7 +1298,7 @@ bif_x509_certificate_verify (caddr_t * q
-   if (!i)
-     {
-       const char *err_str;
--      err_str = X509_verify_cert_error_string (csc->error);
-+      err_str = X509_verify_cert_error_string (X509_STORE_CTX_get_error(csc));
-       *err_ret = srv_make_new_error ("22023", "CR015", "X509 error: %s", err_str);
-     }
- 
-@@ -1308,20 +1319,16 @@ err_ret:
- #define VIRT_CERT_EXT "2.16.840.1.1113.1"
- 
- static caddr_t
--BN_box (BIGNUM * x)
-+BN_box (const BIGNUM *x)
- {
-   size_t buf_len, n;
-   caddr_t buf;
-   buf_len = (size_t) BN_num_bytes (x);
--  if (buf_len <= BN_BYTES)
--    buf = box_num ((unsigned long) x->d[0]);
--  else
--    {
--      buf = dk_alloc_box (buf_len, DV_BIN);
--      n = BN_bn2bin (x, (unsigned char *) buf);
--      if (n != buf_len)
--	GPF_T;
--    }
-+  /* did not figure out where buf is free()ed */
-+  buf = dk_alloc_box (buf_len, DV_BIN);
-+  n = BN_bn2bin (x, (unsigned char *) buf);
-+  if (n != buf_len)
-+	  GPF_T;
-   return buf;
- }
- 
-@@ -1498,7 +1505,7 @@ bif_get_certificate_info (caddr_t * qst,
- 	int i;
- 	char tmp[1024];
- 	char *ext_oid = (char *) (BOX_ELEMENTS (args) > 4 ? bif_string_arg (qst, args, 4, "get_certificate_info") : VIRT_CERT_EXT);
--	STACK_OF (X509_EXTENSION) * exts = cert->cert_info->extensions;
-+	const STACK_OF (X509_EXTENSION) * exts = X509_get0_extensions(cert);
- 	for (i = 0; i < sk_X509_EXTENSION_num (exts); i++)
- 	  {
- 	    X509_EXTENSION *ex = sk_X509_EXTENSION_value (exts, i);
-@@ -1510,7 +1517,7 @@ bif_get_certificate_info (caddr_t * qst,
- 		char *data_ptr;
- 		BIO *mem = BIO_new (BIO_s_mem ());
- 		if (!X509V3_EXT_print (mem, ex, 0, 0))
--		  M_ASN1_OCTET_STRING_print (mem, ex->value);
-+		  ASN1_STRING_print (mem, X509_EXTENSION_get_data(ex));
- 		len = BIO_get_mem_data (mem, &data_ptr);
- 		if (len > 0 && data_ptr)
- 		  {
-@@ -1537,18 +1544,23 @@ bif_get_certificate_info (caddr_t * qst,
- 	if (k)
- 	  {
- #ifdef EVP_PKEY_RSA
--	    if (k->type == EVP_PKEY_RSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	      {
--		RSA *x = k->pkey.rsa;
--		ret = list (3, box_dv_short_string ("RSAPublicKey"), BN_box (x->e), BN_box (x->n));
-+		const BIGNUM *n, *e;
-+
-+		RSA_get0_key(EVP_PKEY_get0_RSA(k), &n, &e, NULL);
-+
-+		ret = list (3, box_dv_short_string ("RSAPublicKey"), BN_box (e), BN_box (n));
- 	      }
- 	    else
- #endif
- #ifdef EVP_PKEY_DSA
--	    if (k->type == EVP_PKEY_DSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	      {
--		DSA *x = k->pkey.dsa;
--		ret = list (2, box_dv_short_string ("DSAPublicKey"), BN_box (x->pub_key));
-+		const BIGNUM *pub_key;
-+
-+		DSA_get0_key(EVP_PKEY_get0_DSA(k), &pub_key, NULL);
-+		ret = list (2, box_dv_short_string ("DSAPublicKey"), BN_box (pub_key));
- 	      }
- 	    else
- #endif
-@@ -1567,13 +1579,13 @@ bif_get_certificate_info (caddr_t * qst,
- 	int n, i, len;
- 	char *s, *data_ptr;
- 	BIO *mem = BIO_new (BIO_s_mem ());
--	for (i = 0; NULL != subj && i < sk_X509_NAME_ENTRY_num(subj->entries); i++)
-+	for (i = 0; NULL != subj && i < X509_NAME_entry_count(subj); i++)
- 	  {
--	    ne = sk_X509_NAME_ENTRY_value(subj->entries,i);
--	    n = OBJ_obj2nid (ne->object);
-+	    ne = X509_NAME_get_entry(subj, i);
-+	    n = OBJ_obj2nid (X509_NAME_ENTRY_get_object(ne));
- 	    if ((n == NID_undef) || ((s = (char *) OBJ_nid2sn (n)) == NULL))
- 	      {
--		i2t_ASN1_OBJECT (buffer, sizeof (buffer), ne->object);
-+		i2t_ASN1_OBJECT (buffer, sizeof (buffer), X509_NAME_ENTRY_get_object(ne));
- 		s = buffer;
- 	      }
- 	    if (!strcmp (s, attr))
-@@ -1582,9 +1594,10 @@ bif_get_certificate_info (caddr_t * qst,
- 		break;
- 	      }
- 	  }
-+
- 	if (ne_ret)
- 	  {
--	    ASN1_STRING_print (mem, ne_ret->value);
-+	    ASN1_STRING_print (mem, X509_NAME_ENTRY_get_data(ne_ret));
- 	    len = BIO_get_mem_data (mem, &data_ptr);
- 	    if (len > 0 && data_ptr)
- 	      {
-@@ -1605,17 +1618,17 @@ bif_get_certificate_info (caddr_t * qst,
- 	dk_set_t set = NULL;
- 	caddr_t val;
- 	BIO *mem = BIO_new (BIO_s_mem ());
--	for (i = 0; NULL != subj && i < sk_X509_NAME_ENTRY_num(subj->entries); i++)
-+	for (i = 0; NULL != subj && i < X509_NAME_entry_count(subj); i++)
- 	  {
- 	    val = NULL;
--	    ne = sk_X509_NAME_ENTRY_value(subj->entries,i);
--	    n = OBJ_obj2nid (ne->object);
-+	    ne = X509_NAME_get_entry(subj, i);
-+	    n = OBJ_obj2nid (X509_NAME_ENTRY_get_object(ne));
- 	    if ((n == NID_undef) || ((s = (char *) OBJ_nid2sn (n)) == NULL))
- 	      {
--		i2t_ASN1_OBJECT (buffer, sizeof (buffer), ne->object);
-+		i2t_ASN1_OBJECT (buffer, sizeof (buffer), X509_NAME_ENTRY_get_object(ne));
- 		s = buffer;
- 	      }
--	    ASN1_STRING_print (mem, ne->value);
-+	    ASN1_STRING_print (mem, X509_NAME_ENTRY_get_data(ne));
- 	    len = BIO_get_mem_data (mem, &data_ptr);
- 	    if (len > 0 && data_ptr)
- 	      {
-@@ -1629,18 +1642,22 @@ bif_get_certificate_info (caddr_t * qst,
- 	  }
- 	BIO_free (mem);
- 	ret = list_to_array (dk_set_nreverse (set));
-+
- 	break;
-       }
-     case 12:
-       {
- 	const unsigned char *s;
- 	int i, n;
--	const ASN1_STRING *sig = cert->signature;
--	X509_ALGOR *sigalg = cert->sig_alg;
-+	const ASN1_STRING *sig;
-+	const X509_ALGOR *sigalg;
-+	const ASN1_OBJECT *sig_alg_algorithm;
- 	char buf[80];
- 	caddr_t val;
- 
--        i2t_ASN1_OBJECT(buf,sizeof (buf), sigalg->algorithm);
-+	X509_get0_signature(&sig, &sigalg, cert);
-+	X509_ALGOR_get0(&sig_alg_algorithm, NULL, NULL, sigalg);
-+	i2t_ASN1_OBJECT(buf,sizeof (buf), sig_alg_algorithm);
- 
- 	n = sig->length;
- 	s = sig->data;
-@@ -1660,11 +1677,11 @@ bif_get_certificate_info (caddr_t * qst,
- 	if (k)
- 	  {
- #ifdef EVP_PKEY_RSA
--	    if (k->type == EVP_PKEY_RSA)
-+	    if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	      {
- 		char *data_ptr;
- 		int len;
--		RSA *x = k->pkey.rsa;
-+		RSA *x = EVP_PKEY_get0_RSA(k);
- 		b = BIO_new (BIO_s_mem());
- 		i2d_RSA_PUBKEY_bio (b, x);
- 		len = BIO_get_mem_data (b, &data_ptr);
---- a/libsrc/Wi/xmlenc.c
-+++ b/libsrc/Wi/xmlenc.c
-@@ -1215,36 +1215,45 @@ void xenc_key_remove (xenc_key_t * key,
- }
- 
- 
--static void
--genrsa_cb(int p, int n, void *arg)
--{
--#ifdef LINT
--  p=n;
--#endif
--}
--
- int
- __xenc_key_rsa_init (char *name)
- {
-   RSA *rsa = NULL;
--  int num=1024;
--  unsigned long f4=RSA_F4;
-+  BIGNUM *bn = NULL;
-   int r;
-+
-   xenc_key_t * pkey = xenc_get_key_by_name (name, 1);
-   if (NULL == pkey)
-     SQLR_NEW_KEY_ERROR (name);
- 
--  rsa=RSA_generate_key(num,f4,genrsa_cb,NULL);
-+  rsa = RSA_new();
-+  if (!rsa)
-+	  goto out;
-+  bn = BN_new();
-+  if (!bn)
-+	  goto out;
-+  if (!BN_set_word(bn, RSA_F4))
-+	  goto out;
-+
-+  if (!RSA_generate_key_ex(rsa, 1024, bn, NULL))
-+	  goto out;
-+
-   r = RSA_check_key(rsa);
-+  if (r != 1)
-+	  goto out;
-   pkey->ki.rsa.pad = RSA_PKCS1_PADDING;
--  if (rsa == NULL)
--    {
--      sqlr_new_error ("42000", "XENC06",
--		    "RSA parameters generation error");
--    }
-   pkey->xek_rsa = rsa;
-   pkey->xek_private_rsa = rsa;
-+  BN_free(bn);
-   return 0;
-+out:
-+  if (bn)
-+	  BN_free(bn);
-+  if (rsa)
-+	  RSA_free(rsa);
-+  sqlr_new_error ("42000", "XENC06",
-+		  "RSA parameters generation error");
-+  return -1;
- }
- 
- 
-@@ -1455,19 +1464,19 @@ xenc_key_t * xenc_key_create_from_x509_c
- 
-   if (pkey)
-     {
--      switch (EVP_PKEY_type (pkey->type))
-+      switch (EVP_PKEY_type (EVP_PKEY_id(pkey)))
- 	{
- 	case EVP_PKEY_DSA:
- 	  sign_algoname = DSIG_DSA_SHA1_ALGO;
- 	  enc_algoname = XENC_DSA_ALGO;
--	  dsa = pkey->pkey.dsa;
--	  private_dsa = private_key ? private_key->pkey.dsa : 0;
-+	  dsa = EVP_PKEY_get0_DSA(pkey);
-+	  private_dsa = private_key ? EVP_PKEY_get0_DSA(private_key) : 0;
- 	  break;
- 	case EVP_PKEY_RSA:
- 	  sign_algoname = DSIG_RSA_SHA1_ALGO;
- 	  enc_algoname = XENC_RSA_ALGO;
--	  rsa = pkey->pkey.rsa;
--	  private_rsa = private_key ? private_key->pkey.rsa : 0;
-+	  rsa = EVP_PKEY_get0_RSA(pkey);
-+	  private_rsa = private_key ? EVP_PKEY_get0_RSA(private_key) : 0;
- 	  break;
- 	default:
- 	  goto finish;
-@@ -1516,13 +1525,6 @@ xenc_key_t * xenc_key_create_from_x509_c
-   return k;
- }
- 
--static void dh_cb(int p, int n, void *arg)
--{
--#ifdef LINT
--  p=n;
--#endif
--}
--
- static /*xenc_key_DSA_create */
- caddr_t bif_xenc_key_dsa_create (caddr_t * qst, caddr_t * err_r, state_slot_t ** args)
- {
-@@ -1588,15 +1590,21 @@ caddr_t bif_xenc_key_DH_create (caddr_t
-       dh = DH_new ();
-       bn_p = BN_bin2bn ((unsigned char *)mod, p_len, NULL);
-       bn_g = BN_bin2bn (g_bin, 1, NULL);
--      dh->p = bn_p;
--      dh->g = bn_g;
-+      if (dh)
-+	      DH_set0_pqg(dh, bn_p, NULL, bn_g);
- 
-       dk_free_box (mod_b64);
-       dk_free_box (mod);
-     }
-   else
-     {
--      dh = DH_generate_parameters (num, g, dh_cb, NULL);
-+      dh = DH_new();
-+      if (dh) {
-+	      if (!DH_generate_parameters_ex(dh, num, g, NULL)) {
-+		      DH_free(dh);
-+		      dh = NULL;
-+	      }
-+      }
-     }
-   if (!dh)
-     {
-@@ -1626,7 +1634,7 @@ caddr_t bif_xenc_DH_get_params (caddr_t
-   int n, len;
-   caddr_t buf = NULL, ret, b64;
-   DH *dh;
--  BIGNUM *num;
-+  const BIGNUM *num;
- 
-   mutex_enter (xenc_keys_mtx);
-   key = xenc_get_key_by_name (name, 0);
-@@ -1641,19 +1649,19 @@ caddr_t bif_xenc_DH_get_params (caddr_t
-   switch (param)
-     {
-   	case 1:
--	 num = dh->p;
-+	 DH_get0_pqg(dh, &num, NULL, NULL);
- 	 break;
- 	case 2:
--	 num = dh->g;
-+	 DH_get0_pqg(dh, NULL, NULL, &num);
- 	 break;
- 	case 3:
--	 num = dh->pub_key;
-+	 DH_get0_key(dh, &num, NULL);
- 	 break;
- 	case 4:
--	 num = dh->priv_key;
-+	 DH_get0_key(dh, NULL, &num);
- 	 break;
- 	default:
--	 num = dh->pub_key;
-+	 DH_get0_key(dh, &num, NULL);
-     }
- 
-   buf_len = (size_t)BN_num_bytes(num);
-@@ -1811,7 +1819,15 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
-   xenc_key_t * k;
-   caddr_t name = bif_string_arg (qst, args, 0, "xenc_key_RSA_create");
-   int num = (int) bif_long_arg (qst, args, 1, "xenc_key_RSA_create");
--  RSA *rsa = NULL;
-+  RSA *rsa;
-+  BIGNUM *bn;
-+
-+  rsa = RSA_new();
-+  bn = BN_new();
-+  if (!rsa || !bn)
-+	goto out;
-+  if (!BN_set_word(bn, RSA_F4))
-+	goto out;
- 
-   mutex_enter (xenc_keys_mtx);
-   if (NULL == (k = xenc_key_create (name, XENC_RSA_ALGO , DSIG_RSA_SHA1_ALGO, 0)))
-@@ -1820,12 +1836,11 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
-       SQLR_NEW_KEY_EXIST_ERROR (name);
-     }
- 
--  rsa = RSA_generate_key (num, RSA_F4, NULL, NULL);
--
--  if (rsa == NULL)
--    {
--      sqlr_new_error ("42000", "XENC06", "RSA generation error");
--    }
-+  if (!RSA_generate_key_ex (rsa, num, bn, NULL)) {
-+	  mutex_leave (xenc_keys_mtx);
-+	  goto out;
-+  }
-+  BN_free(bn);
- 
-   k->xek_rsa = RSAPublicKey_dup (rsa);
-   k->xek_private_rsa = rsa;
-@@ -1839,6 +1854,13 @@ caddr_t bif_xenc_key_rsa_create (caddr_t
- 
-   mutex_leave (xenc_keys_mtx);
-   return NULL;
-+out:
-+  if (bn)
-+	  BN_free(bn);
-+  if (rsa)
-+	  RSA_free(rsa);
-+  sqlr_new_error ("42000", "XENC06", "RSA generation error");
-+  return NULL;
- }
- 
- xenc_key_t *
-@@ -2034,7 +2056,13 @@ int __xenc_key_dsa_init (char *name, int
-     SQLR_NEW_KEY_ERROR (name);
- 
-   RAND_poll ();
--  dsa = DSA_generate_parameters(num, NULL, 0, NULL, NULL, dh_cb, NULL);
-+  dsa = DSA_new();
-+  if (dsa) {
-+	  if (!DSA_generate_parameters_ex(dsa, num, NULL, 0, NULL, NULL, NULL)) {
-+		  DSA_free(dsa);
-+		  dsa = NULL;
-+	  }
-+  }
-   if (dsa == NULL)
-     {
-       sqlr_new_error ("42000", "XENC11",
-@@ -2058,7 +2086,13 @@ int __xenc_key_dh_init (char *name, int
-   if (NULL == pkey)
-     SQLR_NEW_KEY_ERROR (name);
- 
--  dh = DH_generate_parameters (num, g, dh_cb, NULL);
-+  dh = DH_new();
-+  if (dh) {
-+	  if (!DH_generate_parameters_ex(dh, num, g, NULL)) {
-+		  DH_free(dh);
-+		  dh = NULL;
-+	  }
-+  }
-   if (!dh)
-     {
-       sqlr_new_error ("42000", "XENC11",
-@@ -2280,12 +2314,12 @@ bif_xenc_key_rsa_read (caddr_t * qst, ca
-     {
-       in = BIO_new_mem_buf (key_base64, len);
-       pkey = d2i_PUBKEY_bio (in, NULL);
--      if (pkey && pkey->type == EVP_PKEY_RSA)
--	p = pkey->pkey.rsa;
-+      if (pkey && EVP_PKEY_id(pkey) == EVP_PKEY_RSA)
-+	p = EVP_PKEY_get0_RSA(pkey);
-       BIO_reset (in);
-       pkkey = d2i_PrivateKey_bio (in, NULL);
--      if (pkkey && pkkey->type == EVP_PKEY_RSA)
--	r = pkkey->pkey.rsa;
-+      if (pkkey && EVP_PKEY_id(pkkey) == EVP_PKEY_RSA)
-+	r = EVP_PKEY_get0_RSA(pkkey);
-       BIO_free (in);
-     }
-   else
-@@ -2304,9 +2338,11 @@ bif_xenc_key_rsa_read (caddr_t * qst, ca
- 
-   if (!p)
-     {
-+      const BIGNUM *n, *e;
-+
-+      RSA_get0_key(r, &n, &e, NULL);
-       p = RSA_new ();
--      p->n = BN_dup (r->n);
--      p->e = BN_dup (r->e);
-+      RSA_set0_key(p, BN_dup(n), BN_dup(e), NULL);
-     }
- 
-   mutex_enter (xenc_keys_mtx);
-@@ -2355,14 +2391,13 @@ bif_xenc_key_rsa_construct (caddr_t * qs
-   p = RSA_new ();
-   n = BN_bin2bn ((unsigned char *) mod, box_length (mod) - 1, NULL);
-   e = BN_bin2bn ((unsigned char *) exp, box_length (exp) - 1, NULL);
--  p->n = n;
--  p->e = e;
-+  RSA_set0_key(p, n, e, NULL);
-   if (pexp)
-     {
-       pk = RSA_new ();
--      pk->d = BN_bin2bn ((unsigned char *) pexp, box_length (pexp) - 1, NULL);
--      pk->n = BN_dup (n);
--      pk->e = BN_dup (e);
-+      RSA_set0_key(p, BN_dup(n),
-+		      BN_dup(e),
-+		      BN_bin2bn ((unsigned char *) pexp, box_length (pexp) - 1, NULL));
-     }
-   mutex_enter (xenc_keys_mtx);
-   k = xenc_key_create (name, XENC_RSA_ALGO, DSIG_RSA_SHA1_ALGO, 0);
-@@ -4086,7 +4121,7 @@ void xenc_tag_free (xenc_tag_t * t)
- #endif
- }
- 
--xenc_tag_t * xenc_tag_add_child_BN (xenc_tag_t * tag, BIGNUM * bn)
-+static xenc_tag_t * xenc_tag_add_child_BN (xenc_tag_t * tag, const BIGNUM * bn)
- {
-  char * buffer = dk_alloc_box (BN_num_bytes (bn), DV_BIN);
-  char * buffer_base64 = dk_alloc_box (box_length (buffer) * 2, DV_STRING);
-@@ -4111,12 +4146,15 @@ caddr_t ** xenc_generate_ext_info (xenc_
-   caddr_t ** array;
-   if (key->xek_type == DSIG_KEY_RSA)
-     {
-+      const BIGNUM *rsa_n, *rsa_e;
-+
-+      RSA_get0_key(key->ki.rsa.rsa_st, &rsa_n, &rsa_e, NULL);
-       xenc_tag_t * rsakeyval = xenc_tag_create (DSIG_URI, ":RSAKeyValue");
-       xenc_tag_t * rsamodulus = xenc_tag_create (DSIG_URI, ":Modulus");
-       xenc_tag_t * rsaexponent = xenc_tag_create (DSIG_URI, ":Exponent");
- 
--      xenc_tag_add_child_BN (rsamodulus, key->ki.rsa.rsa_st->n);
--      xenc_tag_add_child_BN (rsaexponent, key->ki.rsa.rsa_st->e);
-+      xenc_tag_add_child_BN (rsamodulus, rsa_n);
-+      xenc_tag_add_child_BN (rsaexponent, rsa_e);
- 
-       xenc_tag_add_child (rsakeyval, xenc_tag_finalize (rsamodulus));
-       xenc_tag_add_child (rsakeyval, xenc_tag_finalize (rsaexponent));
-@@ -4135,12 +4173,15 @@ caddr_t ** xenc_generate_ext_info (xenc_
-       xenc_tag_t * g = xenc_tag_create (DSIG_URI, ":G");
-       xenc_tag_t * y = xenc_tag_create (DSIG_URI, ":Y");
-       DSA * dsa = key->ki.dsa.dsa_st;
-+      const BIGNUM *dsa_p, *dsa_q, *dsa_g, *dsa_pub_key;
- 
-+      DSA_get0_pqg(dsa, &dsa_p, &dsa_q, &dsa_g);
-+      DSA_get0_key(dsa, &dsa_pub_key, NULL);
- 
--      xenc_tag_add_child_BN (p, dsa->p);
--      xenc_tag_add_child_BN (p, dsa->q);
--      xenc_tag_add_child_BN (p, dsa->g);
--      xenc_tag_add_child_BN (p, dsa->pub_key);
-+      xenc_tag_add_child_BN (p, dsa_p);
-+      xenc_tag_add_child_BN (p, dsa_q);
-+      xenc_tag_add_child_BN (p, dsa_g);
-+      xenc_tag_add_child_BN (p, dsa_pub_key);
- 
-       xenc_tag_add_child (dsakeyval, xenc_tag_finalize (p));
-       xenc_tag_add_child (dsakeyval, xenc_tag_finalize (q));
-@@ -6187,7 +6228,7 @@ caddr_t xenc_x509_get_key_identifier (X5
- 
-   ret = dk_alloc_box (ikeyid->length, DV_BIN);
-   memcpy (ret, ikeyid->data, ikeyid->length);
--  M_ASN1_OCTET_STRING_free(ikeyid);
-+  ASN1_STRING_free(ikeyid);
-   return ret;
- }
- 
-@@ -6247,7 +6288,7 @@ bif_x509_get_subject (caddr_t * qst, cad
- 
-   ret = dk_alloc_box (ikeyid->length, DV_BIN);
-   memcpy (ret, ikeyid->data, ikeyid->length);
--  M_ASN1_OCTET_STRING_free(ikeyid);
-+  ASN1_STRING_free(ikeyid);
-   return ret;
- }
- 
-@@ -6806,7 +6847,7 @@ bif_xenc_x509_csr_generate (caddr_t * qs
- 	sk_X509_EXTENSION_push(st_exts, ex);
-     }
-   X509_REQ_add_extensions(x, st_exts);
--  if (!X509_REQ_sign (x, pk, (pk->type == EVP_PKEY_RSA ? EVP_md5() : EVP_dss1())))
-+  if (!X509_REQ_sign (x, pk, (EVP_PKEY_id(pk) == EVP_PKEY_RSA ? EVP_md5() : EVP_sha1())))
-     {
-       pk = NULL; /* keep one in the xenc_key */
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not sign certificate : %s", get_ssl_error_text (buf, sizeof (buf)));
-@@ -6945,17 +6986,17 @@ bif_xenc_x509_from_csr (caddr_t * qst, c
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not sign certificate");
-       goto err;
-     }
--  switch (EVP_PKEY_type (cli_pk->type))
-+  switch (EVP_PKEY_type (EVP_PKEY_id(cli_pk)))
-     {
-       case EVP_PKEY_DSA:
- 	  sign_algoname = DSIG_DSA_SHA1_ALGO;
- 	  enc_algoname = XENC_DSA_ALGO;
--	  dsa = cli_pk->pkey.dsa;
-+	  dsa = EVP_PKEY_get0_DSA(cli_pk);
- 	  break;
-       case EVP_PKEY_RSA:
- 	  sign_algoname = DSIG_RSA_SHA1_ALGO;
- 	  enc_algoname = XENC_RSA_ALGO;
--	  rsa = cli_pk->pkey.rsa;
-+	  rsa = EVP_PKEY_get0_RSA(cli_pk);
- 	  break;
-       default:
- 	  *err_ret = srv_make_new_error ("42000", "XECXX", "The type of public key is not supported mus tbe RSA or DSA");
-@@ -7032,19 +7073,19 @@ bif_xenc_pkcs12_export (caddr_t * qst, c
-   if (export_chain)
-     {
-       int i;
--      X509_STORE_CTX store_ctx;
--      X509_STORE_CTX_init (&store_ctx, CA_certs, x, NULL);
--      if (X509_verify_cert (&store_ctx) > 0)
--	chain = X509_STORE_CTX_get1_chain (&store_ctx);
-+      X509_STORE_CTX *ctx;
-+      X509_STORE_CTX_init (ctx, CA_certs, x, NULL);
-+      if (X509_verify_cert (ctx) > 0)
-+	chain = X509_STORE_CTX_get1_chain (ctx);
-       else
- 	{
- 	  const char *err_str;
--	  err_str = X509_verify_cert_error_string (store_ctx.error);
-+	  err_str = X509_verify_cert_error_string (X509_STORE_CTX_get_error(ctx));
- 	  *err_ret = srv_make_new_error ("22023", "XENCX", "X509 error: %s", err_str);
--	  X509_STORE_CTX_cleanup (&store_ctx);
-+	  X509_STORE_CTX_cleanup (ctx);
- 	  goto err;
- 	}
--      X509_STORE_CTX_cleanup (&store_ctx);
-+      X509_STORE_CTX_cleanup (ctx);
-       if (chain)
- 	{
- 	  certs = sk_X509_new_null ();
-@@ -7152,16 +7193,16 @@ bif_xenc_pubkey_pem_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA *x = EVP_PKEY_get0_RSA(k);
- 	  PEM_write_bio_RSA_PUBKEY (b, x);
- 	}
- #endif
- #ifdef EVP_PKEY_DSA
--      if (k->type == EVP_PKEY_DSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	{
--	  DSA * x = k->pkey.dsa;
-+	  DSA * x = EVP_PKEY_get0_DSA(k);
- 	  PEM_write_bio_DSA_PUBKEY (b, x);
- 	}
- #endif
-@@ -7208,16 +7249,16 @@ bif_xenc_pubkey_der_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  i2d_RSA_PUBKEY_bio (b, x);
- 	}
- #endif
- #ifdef EVP_PKEY_DSA
--      if (k->type == EVP_PKEY_DSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_DSA)
- 	{
--	  DSA * x = k->pkey.dsa;
-+	  DSA * x = EVP_PKEY_get0_DSA(k);
- 	  i2d_DSA_PUBKEY_bio (b, x);
- 	}
- #endif
-@@ -7245,7 +7286,7 @@ err:
- }
- 
- static caddr_t
--BN2binbox (BIGNUM * x)
-+BN2binbox (const BIGNUM * x)
- {
-   size_t buf_len, n;
-   caddr_t buf;
-@@ -7280,8 +7321,14 @@ static caddr_t
- xenc_rsa_pub_magic (RSA * x)
- {
-   caddr_t ret;
--  caddr_t n = BN2binbox (x->n); /* modulus */
--  caddr_t e = BN2binbox (x->e); /* public exponent */
-+  caddr_t n;
-+  caddr_t e;
-+  const BIGNUM *rsa_n, *rsa_e;
-+
-+  RSA_get0_key(x, &rsa_n, &rsa_e, NULL);
-+  n = BN2binbox (rsa_n); /* modulus */
-+  e = BN2binbox (rsa_e); /* public exponent */
-+
-   n = xenc_encode_base64_binbox (n, 1);
-   e = xenc_encode_base64_binbox (e, 1);
-   ret = dk_alloc_box (box_length (n) + box_length (e) + 4 /* two dots - one trailing zero + RSA prefix */, DV_STRING);
-@@ -7306,9 +7353,9 @@ bif_xenc_pubkey_magic_export (caddr_t *
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  ret = xenc_rsa_pub_magic (x);
- 	}
- #endif
-@@ -7349,10 +7396,16 @@ static caddr_t
- xenc_rsa_pub_ssh_export (RSA * x)
- {
-   static char * ssh_header = "\x00\x00\x00\x07ssh-rsa";
-+  const BIGNUM *rsa_n, *rsa_e;
-   caddr_t ret;
-   int len, pos;
--  caddr_t n = BN2binbox (x->n); /* modulus */
--  caddr_t e = BN2binbox (x->e); /* public exponent */
-+  caddr_t n;
-+  caddr_t e;
-+
-+  RSA_get0_key(x, &rsa_n, &rsa_e, NULL);
-+  n = BN2binbox (rsa_n); /* modulus */
-+  e = BN2binbox (rsa_e); /* public exponent */
-+
-   len = 11 + 8 + box_length (n) + box_length (e);
-   if (n[0] & 0x80)
-     len ++;
-@@ -7383,9 +7436,9 @@ bif_xenc_pubkey_ssh_export (caddr_t * qs
-     {
-       k = X509_get_pubkey (key->xek_x509);
- #ifdef EVP_PKEY_RSA
--      if (k->type == EVP_PKEY_RSA)
-+      if (EVP_PKEY_id(k) == EVP_PKEY_RSA)
- 	{
--	  RSA * x = k->pkey.rsa;
-+	  RSA * x = EVP_PKEY_get0_RSA(k);
- 	  ret = xenc_rsa_pub_ssh_export (x);
- 	}
- #endif
-@@ -7418,7 +7471,7 @@ bif_xenc_SPKI_read (caddr_t * qst, caddr
-       return NULL;
-     }
-   pk = NETSCAPE_SPKI_get_pubkey (spki);
--  if (!pk || pk->type != EVP_PKEY_RSA)
-+  if (!pk || EVP_PKEY_id(pk) != EVP_PKEY_RSA)
-     {
-       NETSCAPE_SPKI_free (spki);
-       *err_ret = srv_make_new_error ("42000", "XECXX", "Can not retrieve RSA key");
-@@ -7595,14 +7648,14 @@ bif_xenc_x509_ca_certs_list (caddr_t * q
-   sec_check_dba ((QI*)qst, me);
-   in = BIO_new (BIO_s_mem ());
-   mutex_enter (xenc_keys_mtx);
--  certs = CA_certs->objs;
-+  certs = X509_STORE_get0_objects(CA_certs);
-   len = sk_X509_OBJECT_num (certs);
-   for (i = 0; i < len; i++)
-     {
-       X509_OBJECT * obj = sk_X509_OBJECT_value (certs, i);
--      if (obj->type == X509_LU_X509)
-+      if (X509_OBJECT_get_type(obj) == X509_LU_X509)
- 	{
--	  X509 *x = obj->data.x509;
-+	  X509 *x = X509_OBJECT_get0_X509(obj);
- 	  caddr_t itm;
- 	  int blen;
- 	  BIO_reset (in);
---- a/libsrc/Wi/xmlenc.h
-+++ b/libsrc/Wi/xmlenc.h
-@@ -38,6 +38,7 @@
- #include <openssl/dsa.h>
- #include <openssl/rsa.h>
- #include <openssl/des.h>
-+#include <openssl/hmac.h>
- 
- #ifdef AES_ENC_ENABLE
- #include <openssl/aes.h>
-@@ -631,5 +632,183 @@ caddr_t * xml_find_any_child (caddr_t *
- 
- extern dk_mutex_t * xenc_keys_mtx;
- 
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+
-+static inline HMAC_CTX *HMAC_CTX_new(void)
-+{
-+	HMAC_CTX *p;
-+
-+	p = calloc(1, sizeof(HMAC_CTX));
-+	if (!p)
-+		return p;
-+	HMAC_CTX_init(p);
-+	return p;
-+}
-+
-+static inline void HMAC_CTX_free(HMAC_CTX *ctx)
-+{
-+	HMAC_CTX_cleanup(ctx);
-+	free(ctx);
-+}
-+
-+static inline void RSA_get0_key(const RSA *r, const BIGNUM **n,
-+				const BIGNUM **e, const BIGNUM **d)
-+{
-+	if (n != NULL)
-+		*n = r->n;
-+	if (e != NULL)
-+		*e = r->e;
-+	if (d != NULL)
-+		*d = r->d;
-+}
-+
-+static inline void RSA_get0_factors(const RSA *r, const BIGNUM **p,
-+				    const BIGNUM **q)
-+{
-+	if (p != NULL)
-+		*p = r->p;
-+	if (q != NULL)
-+		*q = r->q;
-+}
-+
-+static inline RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey)
-+{
-+	if (pkey->type != EVP_PKEY_RSA)
-+		return NULL;
-+	return pkey->pkey.rsa;
-+}
-+
-+static inline void DH_get0_key(const DH *dh, const BIGNUM **pub_key,
-+			       const BIGNUM **priv_key)
-+{
-+	if (pub_key != NULL)
-+		*pub_key = dh->pub_key;
-+	if (priv_key != NULL)
-+		*priv_key = dh->priv_key;
-+}
-+
-+
-+static inline void DH_get0_pqg(const DH *dh, const BIGNUM **p, const BIGNUM **q,
-+			       const BIGNUM **g)
-+{
-+	if (p != NULL)
-+		*p = dh->p;
-+	if (q != NULL)
-+		*q = dh->q;
-+	if (g != NULL)
-+		*g = dh->g;
-+}
-+
-+static inline DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey)
-+{
-+	if (pkey->type != EVP_PKEY_DSA)
-+		return NULL;
-+	return pkey->pkey.dsa;
-+}
-+
-+static inline int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g)
-+{
-+	/* If the fields p and g in d are NULL, the corresponding input
-+	 * parameters MUST be non-NULL.  q may remain NULL.
-+	 */
-+	if ((dh->p == NULL && p == NULL)
-+	    || (dh->g == NULL && g == NULL))
-+		return 0;
-+
-+	if (p != NULL) {
-+		BN_free(dh->p);
-+		dh->p = p;
-+	}
-+	if (q != NULL) {
-+		BN_free(dh->q);
-+		dh->q = q;
-+	}
-+	if (g != NULL) {
-+		BN_free(dh->g);
-+		dh->g = g;
-+	}
-+
-+	if (q != NULL) {
-+		dh->length = BN_num_bits(q);
-+	}
-+
-+	return 1;
-+}
-+
-+static inline int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d)
-+{
-+	/* If the fields n and e in r are NULL, the corresponding input
-+	 * parameters MUST be non-NULL for n and e.  d may be
-+	 * left NULL (in case only the public key is used).
-+	 */
-+	if ((r->n == NULL && n == NULL)
-+	    || (r->e == NULL && e == NULL))
-+		return 0;
-+
-+	if (n != NULL) {
-+		BN_free(r->n);
-+		r->n = n;
-+	}
-+	if (e != NULL) {
-+		BN_free(r->e);
-+		r->e = e;
-+	}
-+	if (d != NULL) {
-+		BN_free(r->d);
-+		r->d = d;
-+	}
-+
-+	return 1;
-+}
-+
-+static inline void DSA_get0_pqg(const DSA *d, const BIGNUM **p,
-+				const BIGNUM **q, const BIGNUM **g)
-+{
-+	if (p != NULL)
-+		*p = d->p;
-+	if (q != NULL)
-+		*q = d->q;
-+	if (g != NULL)
-+		*g = d->g;
-+}
-+
-+static inline void DSA_get0_key(const DSA *d, const BIGNUM **pub_key,
-+				const BIGNUM **priv_key)
-+{
-+	if (pub_key != NULL)
-+		*pub_key = d->pub_key;
-+	if (priv_key != NULL)
-+		*priv_key = d->priv_key;
-+}
-+
-+static inline const STACK_OF(X509_EXTENSION) *X509_get0_extensions(const X509 *x)
-+{
-+	return x->cert_info->extensions;
-+}
-+
-+static inline int X509_up_ref(X509 *x)
-+{
-+	return CRYPTO_add(&x->references, 1, CRYPTO_LOCK_X509);
-+}
-+
-+static inline STACK_OF(X509_OBJECT) *X509_STORE_get0_objects(X509_STORE *v)
-+{
-+	return v->objs;
-+}
-+
-+static inline int X509_OBJECT_get_type(const X509_OBJECT *a)
-+{
-+	return a->type;
-+}
-+
-+static inline X509 *X509_OBJECT_get0_X509(const X509_OBJECT *a)
-+{
-+	if (a == NULL || a->type != X509_LU_X509)
-+		return NULL;
-+	return a->data.x509;
-+}
-+
-+#endif
-+
- #endif
- 
---- a/libsrc/Wi/xmlenc_algos.c
-+++ b/libsrc/Wi/xmlenc_algos.c
-@@ -1149,7 +1149,7 @@ int
- dsig_hmac_sha256_digest (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t * sign_out)
- {
-   unsigned char * data;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char key_data[32 * 8];
-   unsigned char md [SHA256_DIGEST_LENGTH + 1];
-   unsigned char md64 [SHA256_DIGEST_LENGTH * 2 + 1];
-@@ -1182,7 +1182,9 @@ dsig_hmac_sha256_digest (dk_session_t *
-       default:
- 	  return 0;
-     }
--
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1192,14 +1194,15 @@ dsig_hmac_sha256_digest (dk_session_t *
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha256 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha256 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
- 
-   if (hmac_len != SHA256_DIGEST_LENGTH)
-     GPF_T;
-@@ -1220,7 +1223,7 @@ dsig_hmac_sha256_digest (dk_session_t *
- int
- dsig_hmac_sha256_verify (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t digest)
- {
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char * data;
-   unsigned char key_data[3 * 8];
-   unsigned char md [SHA256_DIGEST_LENGTH + 1];
-@@ -1249,6 +1252,9 @@ dsig_hmac_sha256_verify (dk_session_t *
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1258,14 +1264,15 @@ dsig_hmac_sha256_verify (dk_session_t *
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha256 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha256 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
-   dk_free_box ((box_t) data);
- 
-   len1 = xenc_encode_base64 ((char *)md, md64, hmac_len);
-@@ -1586,7 +1593,7 @@ int
- dsig_hmac_sha1_digest (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t * sign_out)
- {
-   unsigned char * data;
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char key_data[32 * 8];
-   unsigned char md [SHA_DIGEST_LENGTH + 1];
-   unsigned char md64 [SHA_DIGEST_LENGTH * 2 + 1];
-@@ -1620,6 +1627,9 @@ dsig_hmac_sha1_digest (dk_session_t * se
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1629,14 +1639,15 @@ dsig_hmac_sha1_digest (dk_session_t * se
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha1 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha1 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
- 
-   if (hmac_len != SHA_DIGEST_LENGTH)
-     GPF_T;
-@@ -1657,7 +1668,7 @@ dsig_hmac_sha1_digest (dk_session_t * se
- int
- dsig_hmac_sha1_verify (dk_session_t * ses_in, long len, xenc_key_t * key, caddr_t digest)
- {
--  HMAC_CTX ctx;
-+  HMAC_CTX *ctx;
-   unsigned char * data;
-   unsigned char key_data[3 * 8];
-   unsigned char md [SHA_DIGEST_LENGTH + 1];
-@@ -1686,6 +1697,9 @@ dsig_hmac_sha1_verify (dk_session_t * se
- 	  return 0;
-     }
- 
-+  ctx = HMAC_CTX_new();
-+  if (!ctx)
-+	  return 0;
- 
-   data = (unsigned char *) dk_alloc_box (len, DV_C_STRING);
-   CATCH_READ_FAIL (ses_in)
-@@ -1695,14 +1709,15 @@ dsig_hmac_sha1_verify (dk_session_t * se
-   FAILED
-     {
-       dk_free_box ((box_t) data);
-+      HMAC_CTX_free(ctx);
-       return 0;
-     }
-   END_READ_FAIL (ses_in);
- 
--  HMAC_Init(&ctx, (void*) key_data , key_len, EVP_sha1 ());
--  HMAC_Update(&ctx, data, len);
--  HMAC_Final(&ctx, md, &hmac_len);
--  HMAC_cleanup(&ctx);
-+  HMAC_Init_ex(ctx, (void*) key_data , key_len, EVP_sha1 (), NULL);
-+  HMAC_Update(ctx, data, len);
-+  HMAC_Final(ctx, md, &hmac_len);
-+  HMAC_CTX_free(ctx);
-   dk_free_box ((box_t) data);
- 
-   len1 = xenc_encode_base64 ((char *)md, md64, hmac_len);
-@@ -1763,7 +1778,7 @@ int xenc_aes_encryptor (dk_session_t * s
-   caddr_t outbuf_beg;
-   int len;
-   caddr_t encoded_out;
--  EVP_CIPHER_CTX ctx;
-+  EVP_CIPHER_CTX *ctx;
-   unsigned char * ivec = &key->ki.aes.iv[0];
- 
-   CATCH_READ_FAIL (ses_in)
-@@ -1778,7 +1793,7 @@ int xenc_aes_encryptor (dk_session_t * s
-   END_READ_FAIL (ses_in);
- 
- #if 1
--  EVP_CIPHER_CTX_init(&ctx);
-+  ctx = EVP_CIPHER_CTX_new();
-   outbuf_beg = dk_alloc_box (box_length (text) + 16, DV_BIN);
-   memcpy (outbuf_beg, ivec, 16);
-   outbuf = outbuf_beg + 16;
-@@ -1786,20 +1801,19 @@ int xenc_aes_encryptor (dk_session_t * s
-   switch (key->ki.aes.bits)
-     {
-     case 128:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     case 192:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_192_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_192_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     case 256:
--      EVP_EncryptInit_ex(&ctx, EVP_aes_256_cbc(), NULL, key->ki.aes.k, ivec);
-+      EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, key->ki.aes.k, ivec);
-       break;
-     default:
-       GPF_T1 ("Unsupported key size");
-     }
--  if(!EVP_EncryptUpdate(&ctx, (unsigned char *)outbuf, &outlen, (unsigned char *)text, box_length (text)))
-+  if(!EVP_EncryptUpdate(ctx, (unsigned char *)outbuf, &outlen, (unsigned char *)text, box_length (text)))
-     {
--      EVP_CIPHER_CTX_cleanup(&ctx);
-       dk_free_box (text);
-       dk_free_box (outbuf_beg);
-       xenc_report_error (t, 500, XENC_ENC_ERR, "AES encryption internal error #2");
-@@ -1812,7 +1826,7 @@ int xenc_aes_encryptor (dk_session_t * s
-       xenc_report_error (t, 500, XENC_ENC_ERR, "AES encryption internal error #3");
-       } */
-   /* outlen += tmplen; */
--  EVP_CIPHER_CTX_cleanup(&ctx);
-+  EVP_CIPHER_CTX_free(ctx);
- 
- #else
-   outbuf_beg = dk_alloc_box (box_length (text) + 16 /* iv */, DV_BIN);
-@@ -2050,6 +2064,7 @@ xenc_rsa_decryptor (dk_session_t * ses_i
-   int len = 0;
-   int keysize;
-   RSA * rsa = key->xek_private_rsa;
-+  const BIGNUM *p, *q;
- 
-   if (!seslen)
-     {
-@@ -2062,9 +2077,9 @@ xenc_rsa_decryptor (dk_session_t * ses_i
-       xenc_report_error (t, 500 + strlen (key->xek_name), XENC_ENC_ERR, "could not make RSA decryption [key %s is not RSA]", key->xek_name);
-       return 0;
-     }
-+  RSA_get0_factors(rsa, &p, &q);
-   if (!rsa ||
--      !rsa->p ||
--      !rsa->q)
-+      !p || !q)
-     {
-       if (key->xek_x509_KI)
- 	key = xenc_get_key_by_keyidentifier (key->xek_x509_KI, 1);
---- a/libsrc/util/sslengine.c
-+++ b/libsrc/util/sslengine.c
-@@ -29,7 +29,11 @@
- int
- ssl_engine_startup (void)
- {
--  CRYPTO_malloc_init ();
-+#if OPENSSL_VERSION_NUMBER < 0x10100000 || defined LIBRESSL_VERSION_NUMBER
-+	CRYPTO_malloc_init ();
-+#else
-+	OPENSSL_malloc_init();
-+#endif
-   ERR_load_crypto_strings();
-   OpenSSL_add_all_algorithms();
- 
---- a/libsrc/Wi/http.c
-+++ b/libsrc/Wi/http.c
-@@ -8886,7 +8886,7 @@ ssl_server_set_certificate (SSL_CTX* ssl
- 		  log_error ("SSL: The stored certificate '%s' can not be used as extra chain certificate", tok);
- 		  break;
- 		}
--	      CRYPTO_add(&k->xek_x509->references, 1, CRYPTO_LOCK_X509);
-+	      X509_up_ref(k->xek_x509);
-               tok = strtok_r (NULL, ",", &tok_s);
- 	    }
- 	  dk_free_box (str);
---- a/libsrc/Dk/Dkernel.c
-+++ b/libsrc/Dk/Dkernel.c
-@@ -5280,7 +5280,11 @@ ssl_server_init ()
-   }
- #endif
- 
--  SSLeay_add_all_algorithms ();
-+#if OPENSSL_VERSION_NUMBER < 0x10100000
-+  SSLeay_add_all_algorithms();
-+#else
-+  OpenSSL_add_all_algorithms();
-+#endif
-   PKCS12_PBE_add ();		/* stub */
- 
- #ifdef NO_THREAD
diff --git a/srcpkgs/virtuoso/patches/ssl1.1_more.patch b/srcpkgs/virtuoso/patches/ssl1.1_more.patch
deleted file mode 100644
index 66e50ec127ba..000000000000
--- a/srcpkgs/virtuoso/patches/ssl1.1_more.patch
+++ /dev/null
@@ -1,20 +0,0 @@
-Description: Comment unknown definition in ssl1.1 - please review!
-Author: Andreas Tille <tille@debian.org>
-Bug-Debian: https://bugs.debian.org/828594
-Last-Update: Mo 11. Feb 13:50:17 CET 2019
-
---- a/libsrc/Dk/Dkernel.c
-+++ b/libsrc/Dk/Dkernel.c
-@@ -5161,10 +5161,12 @@ ssl_ctx_set_protocol_options(SSL_CTX *ct
-       else if (!strcasecmp (name, "TLSv1_2") || !strcasecmp (name, "TLSv1.2"))
- 	opt = SSL_PROTOCOL_TLSV1_2;
- #endif
-+/*
- #if defined (SSL_OP_NO_TLSv1_3)
-       else if (!strcasecmp (name, "TLSv1_3") || !strcasecmp (name, "TLSv1.3"))
- 	opt = SSL_PROTOCOL_TLSV1_3;
- #endif
-+*/
-       else if (!strcasecmp (name, "ALL"))
- 	opt = SSL_PROTOCOL_ALL;
-       else
diff --git a/srcpkgs/virtuoso/patches/use-mkstemp.patch b/srcpkgs/virtuoso/patches/use-mkstemp.patch
deleted file mode 100644
index d71b7e417bd9..000000000000
--- a/srcpkgs/virtuoso/patches/use-mkstemp.patch
+++ /dev/null
@@ -1,18 +0,0 @@
-Source: @pullmoll
-Upstream: no
-Reason: Avoid mktemp(3) because "Never use this function; see BUGS."
-
---- a/libsrc/Dk/Dksesstr.c	2018-08-16 01:06:21.000000000 +0200
-+++ b/libsrc/Dk/Dksesstr.c	2020-01-27 15:22:00.953876251 +0100
-@@ -298,8 +298,10 @@
-       if (!ses2->ses_file->ses_max_blocks_in_mem)
- 	{
- 	  char fname[PATH_MAX + 1];
-+          int fd;
- 	  snprintf (fname, sizeof (fname), "%s/sesXXXXXX", ses_tmp_dir);
--	  mktemp (fname);
-+	  fd = mkstemp (fname);
-+          close (fd);
- 
- #if defined (WIN32)
- # define OPEN_FLAGS  	  O_CREAT | O_RDWR | O_BINARY | O_EXCL | O_TEMPORARY
diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..c8b46ef49f95 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,18 +1,17 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
-version=7.2.5.1
-revision=3
+version=7.2.8
+revision=1
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
-configure_args="--enable-static"
-hostmakedepends="automake libtool flex gperf net-tools"
+hostmakedepends="automake libtool flex gperf net-tools which"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
-checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2
+checksum=b7a8b79943aef7de1d7f7a984027747776ab0b44cf6e160cbd66085e5bd91ed5
 # cannot execute binary file: Exec format error
 nocross="https://build.voidlinux.org/builders/armv6l_builder/builds/29187/steps/shell_3/logs/stdio"
 
@@ -45,8 +44,6 @@ post_install() {
 	rm ${DESTDIR}/usr/lib/virtodbc_r.{a,so}
 	rm ${DESTDIR}/usr/lib/virtodbcu.{a,so}
 	rm ${DESTDIR}/usr/lib/virtodbcu_r.{a,so}
-	# remove static libs.
-	rm ${DESTDIR}/usr/lib/virtuoso-opensource-${version%%.*}/hosting/*.a
 }
 
 virtuoso-base_package() {
@@ -62,6 +59,6 @@ virtuoso-base_package() {
 				${PKGDESTDIR}/usr/bin/${bin}-vt
 		done
 		# Remove static libs and libtool archives.
-		rm -f ${PKGDESTDIR}/usr/lib/*.{a,la}
+		rm -f ${PKGDESTDIR}/usr/lib/*.la
 	}
 }

From 24b93eb0ce266bcca26b27682a3ae76ed1d83747 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:43:58 +0100
Subject: [PATCH 39/39] x2goclient: revbump due to openldap update

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (13 preceding siblings ...)
  2023-02-01 20:49 ` klarasm
@ 2023-02-01 21:49 ` klarasm
  2023-02-01 22:59 ` klarasm
                   ` (5 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 21:49 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 4244 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [ ] anjuta-3.34.0_4 (build fails, missing webkit/webkit.h header. Seems anjuta is not developed anymore)
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (update to 1.6.2)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9 (out of date, newest version is 2.1.28)
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] lighttpd-1.4.68_1
- [x] log4cxx-0.10.0_4 (update to 1.0.0)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27)
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (update to 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2 (out of date, newest version is 4.17.5)
- [x] seahorse-43.0_1
- [x] squid-5.3_1 (out of date, latest version is 5.7)
- [x] sssd-2.4.0_5 (out of date, latest version is 2.8.2)
- [x] sylpheed-3.7.0_8 (out of date, latest version is 7.2.8)
- [ ] virtuoso-base-7.2.5.1_3 (out of date, test suite fails, newest version is 7.2.8)
- [x] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 55513 bytes --]

From 23396add51566d222b33792d04e9e3f37719a3b4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8e992d03087abe4a204b007fdd3489f1fafcdb8c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/39] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 6ad8901b06c9eaaf849df683c493f3a310c06e66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/39] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From d3c6db2255a6a87aad8403867fc1fe8eee10a3a7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/39] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 97fe55d6f7d6a1ef85041a01fb4e3772336a7f21 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/39] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From d888f9ea44e8ea20b8e725fc2d4dcbfec8c74581 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/39] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 20f9f103d3830b2195cfdba53ed96f8597a725b5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/39] alpine: revbump due to openldap udpate

also don't install Apache-2.0 license
---
 srcpkgs/alpine/template | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..022958983b13 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -29,7 +29,3 @@ do_build() {
 		CC="$BUILD_CC" CFLAGS="$BUILD_CFLAGS" CPPFLAGS= LDFLAGS="$BUILD_LDFLAGS"
 	make ${makejobs} all CC="$CC"
 }
-
-post_install() {
-	vlicense NOTICE
-}

From 1ad4972c05b2d9d658bb4f0adcfd747851acd13f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/39] anjuta: revbump due to openldap update

also fix detection of webkit2gtk
---
 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch | 11 +++++++++++
 srcpkgs/anjuta/template                               |  4 ++--
 2 files changed, 13 insertions(+), 2 deletions(-)
 create mode 100644 srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch

diff --git a/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
new file mode 100644
index 000000000000..17c0db911cba
--- /dev/null
+++ b/srcpkgs/anjuta/patches/fix-webkit2gtk-detection.patch
@@ -0,0 +1,11 @@
+--- a/configure.ac	2019-09-08 19:33:57.000000000 +0200
++++ b/configure.ac	2023-02-01 22:41:54.639943897 +0100
+@@ -246,7 +246,7 @@
+ 		*webkit2gtk-3.0*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+-		*webkit2gtk-4.0*)
++		*webkit2gtk-4.*)
+ 			AC_DEFINE([HAVE_WEBKIT2], [1], [Defined if devhelp is built against webkitgtk2])
+ 			;;
+ 		esac
diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..0777e1b92e57 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile
@@ -14,7 +14,7 @@ hostmakedepends="pkg-config intltool flex itstool python3 autogen glib-devel
 makedepends="gtksourceview-devel libxml2-devel vte3-devel gjs-devel
  libxslt-devel glade3-devel graphviz-devel vala-devel
  libgda-devel devhelp-devel sqlite-devel apr-util-devel
- neon-devel subversion-devel python3-devel gdl-devel"
+ neon-devel subversion-devel python3-devel gdl-devel webkit2gtk-devel"
 depends="autogen"
 short_desc="GNOME Integrated Development Environment"
 maintainer="Enno Boland <gottox@voidlinux.org>"

From 30ee398b16d5959bdb37c7bed2e2ad4ed552764d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/39] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 352da1ec102ff72730aae7f3f14e3dd0d3dbda9d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/39] apr-util: update to 1.6.2

failed to download distfiles when revbumping

- update mirror
- remove upstreamed patch
---
 srcpkgs/apr-util/patches/mysql.patch | 15 ---------------
 srcpkgs/apr-util/template            |  8 ++++----
 2 files changed, 4 insertions(+), 19 deletions(-)
 delete mode 100644 srcpkgs/apr-util/patches/mysql.patch

diff --git a/srcpkgs/apr-util/patches/mysql.patch b/srcpkgs/apr-util/patches/mysql.patch
deleted file mode 100644
index bf1792ed6ebb..000000000000
--- a/srcpkgs/apr-util/patches/mysql.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-fixes: https://github.com/void-linux/void-packages/issues/39510
-taken from upstream: https://svn.apache.org/viewvc/apr/apr/trunk/dbd/apr_dbd_mysql.c?r1=1872059&r2=1872060&diff_format=h
-
---- a/dbd/apr_dbd_mysql.c
-+++ b/dbd/apr_dbd_mysql.c
-@@ -1262,7 +1262,9 @@
- 
- static void dbd_mysql_init(apr_pool_t *pool)
- {
-+#if MYSQL_VERSION_ID < 100000
-     my_init();
-+#endif
-     mysql_thread_init();
- 
-     /* FIXME: this is a guess; find out what it really does */
diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..5e9009851ba4 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
-version=1.6.1
-revision=13
+version=1.6.2
+revision=1
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap
@@ -17,8 +17,8 @@ short_desc="Apache Portable Runtime Utility Library"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://apr.apache.org/"
-distfiles="https://www.apache.org/dist/apr/${pkgname}-${version}.tar.bz2"
-checksum=d3e12f7b6ad12687572a3a39475545a072608f4ba03a6ce8a3778f607dd0035b
+distfiles="https://downloads.apache.org/apr/${pkgname}-${version}.tar.bz2"
+checksum=4fe57443a7905027e13707c875c5de6f9fc6e2e5a2725d695b25a8a10c2d27e0
 # fails to build tests
 make_check=no
 

From 0e06bed8549487d7c62e1d843ed34ded82efb315 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/39] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From c3bf92249c7bb3dea4cc8ac57d85612211341d30 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/39] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From a784dcfb7f9c27874dc42814c4bd75ec21859da6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/39] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 6fac2678766c0975d54be517a7537b5214cc633e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/39] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From b5bc95fcffee62cdc9ae4adaf54d8f7898572933 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 5349876184a45730addab19d084d60e3f50804d9 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/39] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 8de1cbd7ddb7b8d1bdd815efe539a12ffa35080d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/39] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From aa560f15297766d1542e907900c8e2aaf071df90 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/39] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From 84a0234cb597ad6d1f82ed13fb87788253cfbd3d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/39] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..88401b722197 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 62e5d5be24238b3e4030a825705a35df4d4a6d08 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/39] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 47bfeac1b1af20a453c047a6104987a6e8bdcaa6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/39] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From cddcf98370657ab2f0bf60ddaccb35fa1b85ebc3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/39] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From c9a6f54db4f139daf4fa6faca1787e142a826d34 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/39] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From 912146f4e802cd383cc05e65cffb17bf5fee95b2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/39] log4cxx: update to 1.0.0

- fix a linting issue
- fix subpacakge
---
 .../patches/100-bugfix-LOGCXX-284.patch       | 17 ----
 .../patches/150-bugfix-LOGCXX-365.patch       | 19 -----
 srcpkgs/log4cxx/patches/170-gcc6-fix.patch    | 80 -------------------
 .../patches/180-gcc-fix-testsuite.patch       | 25 ------
 .../log4cxx/patches/missing-includes.patch    | 38 ---------
 srcpkgs/log4cxx/template                      | 13 ++-
 6 files changed, 6 insertions(+), 186 deletions(-)
 delete mode 100644 srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
 delete mode 100644 srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
 delete mode 100644 srcpkgs/log4cxx/patches/170-gcc6-fix.patch
 delete mode 100644 srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
 delete mode 100644 srcpkgs/log4cxx/patches/missing-includes.patch

diff --git a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch b/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
deleted file mode 100644
index fcff330f36d7..000000000000
--- a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## 100-bugfix-LOGCXX-284.dpatch by  <matthew@localhost>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Fixes build error on AIX with xlc_r
-
---- a/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-03-31 15:33:09.000000000 -0700
-+++ b/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-07-17 06:49:43.000000000 -0700
-@@ -181,7 +181,7 @@
-         //  output the using STL
-         //
-         std::basic_ostringstream<logchar> buffer;
--#if defined(_USEFAC)
-+#if defined(_MSC_VER) && _MSC_VER < 1300
-          _USEFAC(locale, std::time_put<logchar>)
-              .put(buffer, buffer, &date, fmt.c_str(), fmt.c_str() + fmt.length());
- #else
diff --git a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch b/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
deleted file mode 100644
index 0cf96b67ae4a..000000000000
--- a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
+++ /dev/null
@@ -1,19 +0,0 @@
-Description: fixes test suite to not expect the year to be between 2000 and 2009.
-Origin: upstream, http://svn.apache.org/viewvc?view=rev&rev=954335
-Bug: https://issues.apache.org/jira/browse/LOGCXX-365
-Forwarded: not-needed
-Applied-Upstream: commit 954335
-Last-Update: 2014-03-14
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/util/filter.h	2010/06/14 00:24:42	954334
-+++ b/src/test/cpp/util/filter.h	2010/06/14 00:30:43	954335
-@@ -31,7 +31,7 @@
- #define BASIC_PAT "\\[0x[0-9A-F]*] (FATAL|ERROR|WARN|INFO|DEBUG)"
- #define ISO8601_PAT "[0-9]\\{4\\}-[0-9]\\{2\\}-[0-9]\\{2\\} [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_DATE_AND_TIME_PAT \
--        "[0-9]\\{1,2\\} .* 200[0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
-+        "[0-9]\\{1,2\\} .* 2[0-9][0-9][0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_TIME_PAT "[0-2][0-9]:[0-9][0-9]:[0-9][0-9],[0-9][0-9][0-9]"
- #define RELATIVE_TIME_PAT "^[0-9]+"
- 
diff --git a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch b/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
deleted file mode 100644
index cfa0c2f5319c..000000000000
--- a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-Description: Fix FTBFS with GCC6
- GCC6 is more pickier on truncating, so this patch fixes the narrowing conversion errors.
-Author: Tobias Frost <tobi@debian.org>
-Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=811768
-Forwarded: https://issues.apache.org/jira/browse/LOGCXX-482
-Applied-Upstream: yes, targeted version 0.11.0
-Last-Update: 2016-07-01 (DebCamp16)
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/main/cpp/locationinfo.cpp
-+++ b/src/main/cpp/locationinfo.cpp
-@@ -148,7 +148,7 @@
-     if (lineNumber == -1 && fileName == NA && methodName == NA_METHOD) {
-          os.writeNull(p);
-     } else {
--        char prolog[] = {
-+        unsigned char prolog[] = {
-          0x72, 0x00, 0x21, 0x6F, 0x72, 0x67, 0x2E, 
-          0x61, 0x70, 0x61, 0x63, 0x68, 0x65, 0x2E, 0x6C, 
-          0x6F, 0x67, 0x34, 0x6A, 0x2E, 0x73, 0x70, 0x69, 
-@@ -161,7 +161,7 @@
-                 0x61, 0x76, 0x61, 0x2F, 0x6C, 0x61, 0x6E, 0x67, 
-                 0x2F, 0x53, 0x74, 0x72, 0x69, 0x6E, 0x67, 0x3B,
-          0x78, 0x70 };
--      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, prolog, sizeof(prolog), p);
-+      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, (char *)prolog, sizeof(prolog), p);
-         char* line = p.itoa(lineNumber);
-         //
-         //   construct Java-like fullInfo (replace "::" with ".")
---- a/src/main/cpp/loggingevent.cpp
-+++ b/src/main/cpp/loggingevent.cpp
-@@ -236,7 +236,7 @@
- 
- 
- void LoggingEvent::writeProlog(ObjectOutputStream& os, Pool& p)  {
--     char classDesc[] = {
-+     unsigned char classDesc[] = {
-         0x72, 0x00, 0x21, 
-         0x6F, 0x72, 0x67, 0x2E, 0x61, 0x70, 0x61, 0x63, 
-         0x68, 0x65, 0x2E, 0x6C, 0x6F, 0x67, 0x34, 0x6A, 
-@@ -292,7 +292,7 @@
-         0x3B, 0x78, 0x70 }; 
- 
-      os.writeProlog("org.apache.log4j.spi.LoggingEvent", 
--        8, classDesc, sizeof(classDesc), p);
-+        8, (char *) classDesc, sizeof(classDesc), p);
- }
- 
- void LoggingEvent::write(helpers::ObjectOutputStream& os, Pool& p) const {
---- a/src/main/cpp/objectoutputstream.cpp
-+++ b/src/main/cpp/objectoutputstream.cpp
-@@ -36,8 +36,8 @@
-        objectHandle(0x7E0000),
-        classDescriptions(new ClassDescriptionMap())
- {
--   char start[] = { 0xAC, 0xED, 0x00, 0x05 };
--   ByteBuffer buf(start, sizeof(start));
-+   unsigned char start[] = { 0xAC, 0xED, 0x00, 0x05 };
-+   ByteBuffer buf((char*)start, sizeof(start));
-    os->write(buf, p);
- }
- 
-@@ -81,7 +81,7 @@
-     //
-     //  TC_OBJECT and the classDesc for java.util.Hashtable
-     //
--    char prolog[] = {
-+    unsigned char prolog[] = {
-         0x72, 0x00, 0x13, 0x6A, 0x61, 0x76, 0x61, 
-         0x2E, 0x75, 0x74, 0x69, 0x6C, 0x2E, 0x48, 0x61, 
-         0x73, 0x68, 0x74, 0x61, 0x62, 0x6C, 0x65, 0x13, 
-@@ -90,7 +90,7 @@
-         0x64, 0x46, 0x61, 0x63, 0x74, 0x6F, 0x72, 0x49, 
-         0x00, 0x09, 0x74, 0x68, 0x72, 0x65, 0x73, 0x68, 
-         0x6F, 0x6C, 0x64, 0x78, 0x70  };
--    writeProlog("java.util.Hashtable", 1, prolog, sizeof(prolog), p);
-+    writeProlog("java.util.Hashtable", 1, (char *) prolog, sizeof(prolog), p);
-     //
-     //   loadFactor = 0.75, threshold = 5, blockdata start, buckets.size = 7
-     char data[] = { 0x3F, 0x40, 0x00, 0x00, 0x00, 0x00, 0x00, 0x05, 
diff --git a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch b/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
deleted file mode 100644
index 71b71467a131..000000000000
--- a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-Description: Fix narrowing errors also for the testsuite
-Author: Tobias Frost <tobi@debian.org>
-Last-Update: 2016-10-23
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/xml/domtestcase.cpp
-+++ b/src/test/cpp/xml/domtestcase.cpp
-@@ -190,7 +190,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase3.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with a superscript 3");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xC2, 0xB3, 0 };
-+                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xC2, (logchar)0xB3, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xB3, 0 };
- #endif
-@@ -209,7 +209,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase4.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with an ideographic 4");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xE3, 0x86, 0x95, 0 };
-+                const logchar fname[] = { 0x6F, (logchar)0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xE3, (logchar)0x86, (logchar)0x95, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0x3195, 0 };
- #endif
diff --git a/srcpkgs/log4cxx/patches/missing-includes.patch b/srcpkgs/log4cxx/patches/missing-includes.patch
deleted file mode 100644
index a63bffd95c57..000000000000
--- a/srcpkgs/log4cxx/patches/missing-includes.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-diff -Naur apache-log4cxx-0.10.0.orig/src/examples/cpp/console.cpp apache-log4cxx-0.10.0/src/examples/cpp/console.cpp
---- a/src/examples/cpp/console.cpp	2008-04-01 00:34:52.000000000 +0200
-+++ b/src/examples/cpp/console.cpp	2008-05-06 05:40:52.000000000 +0200
-@@ -15,7 +15,10 @@
-  * limitations under the License.
-  */
- 
--#include <stdlib.h>
-+#include <cstdio>
-+#include <cstdlib>
-+#include <cstring>
-+#include <stdint.h>
- #include <log4cxx/logger.h>
- #include <log4cxx/consoleappender.h>
- #include <log4cxx/simplelayout.h>
-diff -Naur apache-log4cxx-0.10.0.orig/src/main/cpp/inputstreamreader.cpp apache-log4cxx-0.10.0/src/main/cpp/inputstreamreader.cpp
---- a/src/main/cpp/inputstreamreader.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/inputstreamreader.cpp	2008-05-06 05:32:31.000000000 +0200
-@@ -21,6 +21,8 @@
- #include <log4cxx/helpers/pool.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
- 
-diff -Naur src/main/cpp/socketoutputstream.cpp apache-log4cxx-0.10.0/src/main/cpp/socketoutputstream.cpp
---- a/src/main/cpp/socketoutputstream.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/socketoutputstream.cpp	2008-05-06 05:35:55.000000000 +0200
-@@ -20,6 +20,8 @@
- #include <log4cxx/helpers/socket.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..ae70917535e0 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,22 +1,21 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
-version=0.10.0
-revision=4
-build_style=gnu-configure
-makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+version=1.0.0
+revision=1
+build_style=cmake
+makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel pkg-config boost-devel zip"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"
 distfiles="https://archive.apache.org/dist/logging/log4cxx/${version}/apache-log4cxx-${version}.tar.gz"
-checksum=0de0396220a9566a580166e66b39674cb40efd2176f52ad2c65486c99c920c8c
+checksum=6df9f1f682650de6045309473d5b2fe1f798a03ceb36a74a5b21f5520962d32f
 
 log4cxx-devel_package() {
 	short_desc+=" - development files"
 	depends="${sourcepkg}>=${version}_${revision}"
 	pkg_install() {
 		vmove usr/include
-		vmove usr/lib/*.a
 		vmove usr/lib/*.so
 		vmove usr/lib/pkgconfig
 	}

From 63a804657a204ae6d6e483eaab3174a875b9dc71 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/39] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 9edf4ea92df539cd29aa6a61dc1dff2811fccd05 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/39] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From 58c9a64f69556f6a34fafd155f9337b1372ba36d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/39] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 8737cad41d0594f9fed8b64001afc72869d6e364 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/39] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From fe50691537957fdf9aa8f014e0deb0637f96ea76 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/39] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 1413780c355e46849a2a703ed139539f52b4bfa5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/39] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From c35ae0304c3ef5961b7354c8da8c6e44eadc97e7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/39] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 3f02bf48230ed3038ed79ad46a6ea92e0a3dc1fb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/39] python3-ldap: update to 3.4.3

build was failing after revbump
---
 srcpkgs/python3-ldap/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..960b3d68ebf0 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -1,10 +1,10 @@
 # Template file for 'python3-ldap'
 pkgname=python3-ldap
 _pkgname=python-ldap
-version=3.2.0
-revision=5
+version=3.4.3
+revision=1
 build_style=python3-module
-hostmakedepends="python3-setuptools"
+hostmakedepends="python3-setuptools python3-wheel python3-pyasn1-modules"
 makedepends="python3-devel libldap-devel"
 depends="python3-pyasn1-modules"
 checkdepends="openldap openldap-tools"
@@ -13,7 +13,7 @@ maintainer="Michael Aldridge <maldridge@voidlinux.org>"
 license="Python-2.0"
 homepage="https://www.python-ldap.org"
 distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
-checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
+checksum=ab26c519a0ef2a443a2a10391fa3c5cb52d7871323399db949ebfaa9f25ee2a0
 
 pre_build() {
 	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg

From c51d8a2f28c59b01bb96b343b17712213c66498a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/39] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 5b6d60320cad33e055ab08958460f5d13f6dad41 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:36:22 +0100
Subject: [PATCH 34/39] seahorse: revbump due to openldap update and allow
 building with GnuPG-2.4.x

This patch is taken from upstream but is not in any released version yet
---
 .../patches/allow-building-with-gpg-2.4.patch       | 13 +++++++++++++
 srcpkgs/seahorse/template                           |  2 +-
 2 files changed, 14 insertions(+), 1 deletion(-)
 create mode 100644 srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch

diff --git a/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch b/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch
new file mode 100644
index 000000000000..bb904d10451f
--- /dev/null
+++ b/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch
@@ -0,0 +1,13 @@
+diff --git a/meson.build b/meson.build
+index e29b532236e5543682832725d79dea0c7e49f8bf..23d0b54f567c112249fc72ddb91ac8e40218c60b 100644
+--- a/meson.build
++++ b/meson.build
+@@ -26,7 +26,7 @@ endif
+ # Dependencies
+ min_glib_version = '2.66'
+ min_gcr_version = '3.38'
+-accepted_gpg_versions = [ '2.2.0', '2.3.0' ]
++accepted_gpg_versions = [ '2.2.0', '2.3.0', '2.4.0' ]
+ gpg_check_version = find_program('build-aux' / 'gpg_check_version.py')
+ 
+ glib_deps = [
diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From f84f84e76dd5e3d7bef6aa705832f51f6dbff294 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:38:35 +0100
Subject: [PATCH 35/39] squid: revbump due to openldap update

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From 3ddbb6420fe01709283ec4cf90d421469f7c3254 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:39:30 +0100
Subject: [PATCH 36/39] sssd: revbump due to openldap update

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 1876871949a131d10f3680c6c8a27750fa247a4b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:41:30 +0100
Subject: [PATCH 37/39] sylpheed: revbump due to openldap update

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From a6ef10b468cc82272c7cd30f95285e194d5a7bf6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:42:47 +0100
Subject: [PATCH 38/39] virtuoso: revbump due to openldap update

als fix a linting issue
---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From c86b5c7b30c5a08edfc41a0220910de1f13cd7d5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:43:58 +0100
Subject: [PATCH 39/39] x2goclient: revbump due to openldap update

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (12 preceding siblings ...)
  2023-02-01 19:47 ` klarasm
@ 2023-02-01 20:49 ` klarasm
  2023-02-01 21:49 ` klarasm
                   ` (6 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 20:49 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 4283 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [ ] anjuta-3.34.0_4 (build fails, missing webkit/webkit.h header. Seems anjuta is not developed anymore)
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (update to 1.6.2)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9 (out of date, newest version is 2.1.28)
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] lighttpd-1.4.68_1
- [ ] log4cxx-0.10.0_4 (update to 1.0.0, has switched to cmake, need to adjust)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27)
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (update to 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2 (out of date, newest version is 4.17.5)
- [x] seahorse-43.0_1
- [x] squid-5.3_1 (out of date, latest version is 5.7)
- [x] sssd-2.4.0_5 (out of date, latest version is 2.8.2)
- [x] sylpheed-3.7.0_8 (out of date, latest version is 7.2.8)
- [ ] virtuoso-base-7.2.5.1_3 (out of date, test suite fails, newest version is 7.2.8)
- [x] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 54108 bytes --]

From 23396add51566d222b33792d04e9e3f37719a3b4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8e992d03087abe4a204b007fdd3489f1fafcdb8c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/39] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 6ad8901b06c9eaaf849df683c493f3a310c06e66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/39] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From d3c6db2255a6a87aad8403867fc1fe8eee10a3a7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/39] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 97fe55d6f7d6a1ef85041a01fb4e3772336a7f21 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/39] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From d888f9ea44e8ea20b8e725fc2d4dcbfec8c74581 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/39] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 20f9f103d3830b2195cfdba53ed96f8597a725b5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/39] alpine: revbump due to openldap udpate

also don't install Apache-2.0 license
---
 srcpkgs/alpine/template | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..022958983b13 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -29,7 +29,3 @@ do_build() {
 		CC="$BUILD_CC" CFLAGS="$BUILD_CFLAGS" CPPFLAGS= LDFLAGS="$BUILD_LDFLAGS"
 	make ${makejobs} all CC="$CC"
 }
-
-post_install() {
-	vlicense NOTICE
-}

From 094985131e9b01cb167e5ec51a95a0e3631d6d6f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/39] anjuta: revbump due to openldap update

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From ef01a6fe0636380ded5d0ec780013e9cdc7dbb8a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/39] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From ed0ac02041eb2df9340bca5e21daf668606222bd Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/39] apr-util: update to 1.6.2

failed to download distfiles when revbumping

- update mirror
- remove upstreamed patch
---
 srcpkgs/apr-util/patches/mysql.patch | 15 ---------------
 srcpkgs/apr-util/template            |  8 ++++----
 2 files changed, 4 insertions(+), 19 deletions(-)
 delete mode 100644 srcpkgs/apr-util/patches/mysql.patch

diff --git a/srcpkgs/apr-util/patches/mysql.patch b/srcpkgs/apr-util/patches/mysql.patch
deleted file mode 100644
index bf1792ed6ebb..000000000000
--- a/srcpkgs/apr-util/patches/mysql.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-fixes: https://github.com/void-linux/void-packages/issues/39510
-taken from upstream: https://svn.apache.org/viewvc/apr/apr/trunk/dbd/apr_dbd_mysql.c?r1=1872059&r2=1872060&diff_format=h
-
---- a/dbd/apr_dbd_mysql.c
-+++ b/dbd/apr_dbd_mysql.c
-@@ -1262,7 +1262,9 @@
- 
- static void dbd_mysql_init(apr_pool_t *pool)
- {
-+#if MYSQL_VERSION_ID < 100000
-     my_init();
-+#endif
-     mysql_thread_init();
- 
-     /* FIXME: this is a guess; find out what it really does */
diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..5e9009851ba4 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
-version=1.6.1
-revision=13
+version=1.6.2
+revision=1
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap
@@ -17,8 +17,8 @@ short_desc="Apache Portable Runtime Utility Library"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://apr.apache.org/"
-distfiles="https://www.apache.org/dist/apr/${pkgname}-${version}.tar.bz2"
-checksum=d3e12f7b6ad12687572a3a39475545a072608f4ba03a6ce8a3778f607dd0035b
+distfiles="https://downloads.apache.org/apr/${pkgname}-${version}.tar.bz2"
+checksum=4fe57443a7905027e13707c875c5de6f9fc6e2e5a2725d695b25a8a10c2d27e0
 # fails to build tests
 make_check=no
 

From 1f53af42044327849b7309993a33e4a186538049 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/39] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 5a57376430e8e00184d89795104e313cf5879e66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/39] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 068fe60ed8d5d1214d6118855c019a4258fb7c5b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/39] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 340f0bb60a5c78494466c7bae15c48f6e2c3a74d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/39] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 220f2b4e6584f4fb5ed3122b17e178dbc45b67fc Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 6041648649af11ebbc35023bcd80c0918c72de41 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/39] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 1e7a6c925e79875c86919a4d26ab9c72f03ef540 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/39] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 789aa2c59f3f19de4bb4ffd976f904e3c649096f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/39] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From 209af69a6428fed7e9534592f0bd1e2af1771cd8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/39] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..88401b722197 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From d995de8b91c19871771dbacabf64b9a9639cbedb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/39] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 1f7d83b8f4b458f1a5bc66da59729a8702f0ead8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/39] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 19445ca617e31e1191c4a0e2cead917bfcb088b4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/39] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From 2e64cd0610d752efa82ca6d44d7cdeaeef76899f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/39] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From 17632bb3ba3b1a92ec929d78bfa5f7c12befaf3c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/39] log4cxx: update to 1.0.0

- fix a linting issue
- fix subpacakge
---
 .../patches/100-bugfix-LOGCXX-284.patch       | 17 ----
 .../patches/150-bugfix-LOGCXX-365.patch       | 19 -----
 srcpkgs/log4cxx/patches/170-gcc6-fix.patch    | 80 -------------------
 .../patches/180-gcc-fix-testsuite.patch       | 25 ------
 .../log4cxx/patches/missing-includes.patch    | 38 ---------
 srcpkgs/log4cxx/template                      | 13 ++-
 6 files changed, 6 insertions(+), 186 deletions(-)
 delete mode 100644 srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
 delete mode 100644 srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
 delete mode 100644 srcpkgs/log4cxx/patches/170-gcc6-fix.patch
 delete mode 100644 srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
 delete mode 100644 srcpkgs/log4cxx/patches/missing-includes.patch

diff --git a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch b/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
deleted file mode 100644
index fcff330f36d7..000000000000
--- a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## 100-bugfix-LOGCXX-284.dpatch by  <matthew@localhost>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Fixes build error on AIX with xlc_r
-
---- a/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-03-31 15:33:09.000000000 -0700
-+++ b/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-07-17 06:49:43.000000000 -0700
-@@ -181,7 +181,7 @@
-         //  output the using STL
-         //
-         std::basic_ostringstream<logchar> buffer;
--#if defined(_USEFAC)
-+#if defined(_MSC_VER) && _MSC_VER < 1300
-          _USEFAC(locale, std::time_put<logchar>)
-              .put(buffer, buffer, &date, fmt.c_str(), fmt.c_str() + fmt.length());
- #else
diff --git a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch b/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
deleted file mode 100644
index 0cf96b67ae4a..000000000000
--- a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
+++ /dev/null
@@ -1,19 +0,0 @@
-Description: fixes test suite to not expect the year to be between 2000 and 2009.
-Origin: upstream, http://svn.apache.org/viewvc?view=rev&rev=954335
-Bug: https://issues.apache.org/jira/browse/LOGCXX-365
-Forwarded: not-needed
-Applied-Upstream: commit 954335
-Last-Update: 2014-03-14
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/util/filter.h	2010/06/14 00:24:42	954334
-+++ b/src/test/cpp/util/filter.h	2010/06/14 00:30:43	954335
-@@ -31,7 +31,7 @@
- #define BASIC_PAT "\\[0x[0-9A-F]*] (FATAL|ERROR|WARN|INFO|DEBUG)"
- #define ISO8601_PAT "[0-9]\\{4\\}-[0-9]\\{2\\}-[0-9]\\{2\\} [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_DATE_AND_TIME_PAT \
--        "[0-9]\\{1,2\\} .* 200[0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
-+        "[0-9]\\{1,2\\} .* 2[0-9][0-9][0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_TIME_PAT "[0-2][0-9]:[0-9][0-9]:[0-9][0-9],[0-9][0-9][0-9]"
- #define RELATIVE_TIME_PAT "^[0-9]+"
- 
diff --git a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch b/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
deleted file mode 100644
index cfa0c2f5319c..000000000000
--- a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-Description: Fix FTBFS with GCC6
- GCC6 is more pickier on truncating, so this patch fixes the narrowing conversion errors.
-Author: Tobias Frost <tobi@debian.org>
-Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=811768
-Forwarded: https://issues.apache.org/jira/browse/LOGCXX-482
-Applied-Upstream: yes, targeted version 0.11.0
-Last-Update: 2016-07-01 (DebCamp16)
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/main/cpp/locationinfo.cpp
-+++ b/src/main/cpp/locationinfo.cpp
-@@ -148,7 +148,7 @@
-     if (lineNumber == -1 && fileName == NA && methodName == NA_METHOD) {
-          os.writeNull(p);
-     } else {
--        char prolog[] = {
-+        unsigned char prolog[] = {
-          0x72, 0x00, 0x21, 0x6F, 0x72, 0x67, 0x2E, 
-          0x61, 0x70, 0x61, 0x63, 0x68, 0x65, 0x2E, 0x6C, 
-          0x6F, 0x67, 0x34, 0x6A, 0x2E, 0x73, 0x70, 0x69, 
-@@ -161,7 +161,7 @@
-                 0x61, 0x76, 0x61, 0x2F, 0x6C, 0x61, 0x6E, 0x67, 
-                 0x2F, 0x53, 0x74, 0x72, 0x69, 0x6E, 0x67, 0x3B,
-          0x78, 0x70 };
--      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, prolog, sizeof(prolog), p);
-+      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, (char *)prolog, sizeof(prolog), p);
-         char* line = p.itoa(lineNumber);
-         //
-         //   construct Java-like fullInfo (replace "::" with ".")
---- a/src/main/cpp/loggingevent.cpp
-+++ b/src/main/cpp/loggingevent.cpp
-@@ -236,7 +236,7 @@
- 
- 
- void LoggingEvent::writeProlog(ObjectOutputStream& os, Pool& p)  {
--     char classDesc[] = {
-+     unsigned char classDesc[] = {
-         0x72, 0x00, 0x21, 
-         0x6F, 0x72, 0x67, 0x2E, 0x61, 0x70, 0x61, 0x63, 
-         0x68, 0x65, 0x2E, 0x6C, 0x6F, 0x67, 0x34, 0x6A, 
-@@ -292,7 +292,7 @@
-         0x3B, 0x78, 0x70 }; 
- 
-      os.writeProlog("org.apache.log4j.spi.LoggingEvent", 
--        8, classDesc, sizeof(classDesc), p);
-+        8, (char *) classDesc, sizeof(classDesc), p);
- }
- 
- void LoggingEvent::write(helpers::ObjectOutputStream& os, Pool& p) const {
---- a/src/main/cpp/objectoutputstream.cpp
-+++ b/src/main/cpp/objectoutputstream.cpp
-@@ -36,8 +36,8 @@
-        objectHandle(0x7E0000),
-        classDescriptions(new ClassDescriptionMap())
- {
--   char start[] = { 0xAC, 0xED, 0x00, 0x05 };
--   ByteBuffer buf(start, sizeof(start));
-+   unsigned char start[] = { 0xAC, 0xED, 0x00, 0x05 };
-+   ByteBuffer buf((char*)start, sizeof(start));
-    os->write(buf, p);
- }
- 
-@@ -81,7 +81,7 @@
-     //
-     //  TC_OBJECT and the classDesc for java.util.Hashtable
-     //
--    char prolog[] = {
-+    unsigned char prolog[] = {
-         0x72, 0x00, 0x13, 0x6A, 0x61, 0x76, 0x61, 
-         0x2E, 0x75, 0x74, 0x69, 0x6C, 0x2E, 0x48, 0x61, 
-         0x73, 0x68, 0x74, 0x61, 0x62, 0x6C, 0x65, 0x13, 
-@@ -90,7 +90,7 @@
-         0x64, 0x46, 0x61, 0x63, 0x74, 0x6F, 0x72, 0x49, 
-         0x00, 0x09, 0x74, 0x68, 0x72, 0x65, 0x73, 0x68, 
-         0x6F, 0x6C, 0x64, 0x78, 0x70  };
--    writeProlog("java.util.Hashtable", 1, prolog, sizeof(prolog), p);
-+    writeProlog("java.util.Hashtable", 1, (char *) prolog, sizeof(prolog), p);
-     //
-     //   loadFactor = 0.75, threshold = 5, blockdata start, buckets.size = 7
-     char data[] = { 0x3F, 0x40, 0x00, 0x00, 0x00, 0x00, 0x00, 0x05, 
diff --git a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch b/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
deleted file mode 100644
index 71b71467a131..000000000000
--- a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-Description: Fix narrowing errors also for the testsuite
-Author: Tobias Frost <tobi@debian.org>
-Last-Update: 2016-10-23
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/xml/domtestcase.cpp
-+++ b/src/test/cpp/xml/domtestcase.cpp
-@@ -190,7 +190,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase3.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with a superscript 3");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xC2, 0xB3, 0 };
-+                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xC2, (logchar)0xB3, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xB3, 0 };
- #endif
-@@ -209,7 +209,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase4.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with an ideographic 4");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xE3, 0x86, 0x95, 0 };
-+                const logchar fname[] = { 0x6F, (logchar)0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xE3, (logchar)0x86, (logchar)0x95, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0x3195, 0 };
- #endif
diff --git a/srcpkgs/log4cxx/patches/missing-includes.patch b/srcpkgs/log4cxx/patches/missing-includes.patch
deleted file mode 100644
index a63bffd95c57..000000000000
--- a/srcpkgs/log4cxx/patches/missing-includes.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-diff -Naur apache-log4cxx-0.10.0.orig/src/examples/cpp/console.cpp apache-log4cxx-0.10.0/src/examples/cpp/console.cpp
---- a/src/examples/cpp/console.cpp	2008-04-01 00:34:52.000000000 +0200
-+++ b/src/examples/cpp/console.cpp	2008-05-06 05:40:52.000000000 +0200
-@@ -15,7 +15,10 @@
-  * limitations under the License.
-  */
- 
--#include <stdlib.h>
-+#include <cstdio>
-+#include <cstdlib>
-+#include <cstring>
-+#include <stdint.h>
- #include <log4cxx/logger.h>
- #include <log4cxx/consoleappender.h>
- #include <log4cxx/simplelayout.h>
-diff -Naur apache-log4cxx-0.10.0.orig/src/main/cpp/inputstreamreader.cpp apache-log4cxx-0.10.0/src/main/cpp/inputstreamreader.cpp
---- a/src/main/cpp/inputstreamreader.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/inputstreamreader.cpp	2008-05-06 05:32:31.000000000 +0200
-@@ -21,6 +21,8 @@
- #include <log4cxx/helpers/pool.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
- 
-diff -Naur src/main/cpp/socketoutputstream.cpp apache-log4cxx-0.10.0/src/main/cpp/socketoutputstream.cpp
---- a/src/main/cpp/socketoutputstream.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/socketoutputstream.cpp	2008-05-06 05:35:55.000000000 +0200
-@@ -20,6 +20,8 @@
- #include <log4cxx/helpers/socket.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..ae70917535e0 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,22 +1,21 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
-version=0.10.0
-revision=4
-build_style=gnu-configure
-makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+version=1.0.0
+revision=1
+build_style=cmake
+makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel pkg-config boost-devel zip"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"
 distfiles="https://archive.apache.org/dist/logging/log4cxx/${version}/apache-log4cxx-${version}.tar.gz"
-checksum=0de0396220a9566a580166e66b39674cb40efd2176f52ad2c65486c99c920c8c
+checksum=6df9f1f682650de6045309473d5b2fe1f798a03ceb36a74a5b21f5520962d32f
 
 log4cxx-devel_package() {
 	short_desc+=" - development files"
 	depends="${sourcepkg}>=${version}_${revision}"
 	pkg_install() {
 		vmove usr/include
-		vmove usr/lib/*.a
 		vmove usr/lib/*.so
 		vmove usr/lib/pkgconfig
 	}

From b60beedc2a92b4c1ae6835829fccd381e80776cd Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/39] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 0b51273ec76e7e41b2b399ff357270b9d4792e58 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/39] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From f3e08878b6fb5d3489dacab1ea4d9212a9885550 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/39] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From e1409f9a8c77a1b27ac5681df799ac34f179ea1a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/39] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 2e652a9a6fb6dade622232edb226941ed8a6276e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/39] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 20e9ec0cf126368ad6b0957010c26276bce8d93b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/39] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 2ed515c5555bb3b30bdb7f6a9ca8c94f9a276f67 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/39] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From ca994ba992fbf60342fbfd64ae9dfb650cf2f2ba Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/39] python3-ldap: update to 3.4.3

build was failing after revbump
---
 srcpkgs/python3-ldap/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..960b3d68ebf0 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -1,10 +1,10 @@
 # Template file for 'python3-ldap'
 pkgname=python3-ldap
 _pkgname=python-ldap
-version=3.2.0
-revision=5
+version=3.4.3
+revision=1
 build_style=python3-module
-hostmakedepends="python3-setuptools"
+hostmakedepends="python3-setuptools python3-wheel python3-pyasn1-modules"
 makedepends="python3-devel libldap-devel"
 depends="python3-pyasn1-modules"
 checkdepends="openldap openldap-tools"
@@ -13,7 +13,7 @@ maintainer="Michael Aldridge <maldridge@voidlinux.org>"
 license="Python-2.0"
 homepage="https://www.python-ldap.org"
 distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
-checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
+checksum=ab26c519a0ef2a443a2a10391fa3c5cb52d7871323399db949ebfaa9f25ee2a0
 
 pre_build() {
 	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg

From a95f9fd103b511587497bb918ba78952d53f0e7f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/39] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From fde23410ae6bbf4360dc11e9c6909cf771a01edd Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:36:22 +0100
Subject: [PATCH 34/39] seahorse: revbump due to openldap update and allow
 building with GnuPG-2.4.x

This patch is taken from upstream but is not in any released version yet
---
 .../patches/allow-building-with-gpg-2.4.patch       | 13 +++++++++++++
 srcpkgs/seahorse/template                           |  2 +-
 2 files changed, 14 insertions(+), 1 deletion(-)
 create mode 100644 srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch

diff --git a/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch b/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch
new file mode 100644
index 000000000000..bb904d10451f
--- /dev/null
+++ b/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch
@@ -0,0 +1,13 @@
+diff --git a/meson.build b/meson.build
+index e29b532236e5543682832725d79dea0c7e49f8bf..23d0b54f567c112249fc72ddb91ac8e40218c60b 100644
+--- a/meson.build
++++ b/meson.build
+@@ -26,7 +26,7 @@ endif
+ # Dependencies
+ min_glib_version = '2.66'
+ min_gcr_version = '3.38'
+-accepted_gpg_versions = [ '2.2.0', '2.3.0' ]
++accepted_gpg_versions = [ '2.2.0', '2.3.0', '2.4.0' ]
+ gpg_check_version = find_program('build-aux' / 'gpg_check_version.py')
+ 
+ glib_deps = [
diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 5df5cc5694a038aa9901f576b7858e51ce398792 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:38:35 +0100
Subject: [PATCH 35/39] squid: revbump due to openldap update

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From 3af3fdb2d875e23a014fd0136f956cda2429d009 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:39:30 +0100
Subject: [PATCH 36/39] sssd: revbump due to openldap update

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 7d07e8a1c41ca2ecd1f28b00e06e4c4fd04c84eb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:41:30 +0100
Subject: [PATCH 37/39] sylpheed: revbump due to openldap update

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 89615c835f4dc1a4a8a14f214fe7925c48d08bda Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:42:47 +0100
Subject: [PATCH 38/39] virtuoso: revbump due to openldap update

als fix a linting issue
---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From b14d47650b65d99afbc4c14b98d9cc21209c01ac Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:43:58 +0100
Subject: [PATCH 39/39] x2goclient: revbump due to openldap update

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (11 preceding siblings ...)
  2023-02-01 16:01 ` klarasm
@ 2023-02-01 19:47 ` klarasm
  2023-02-01 20:49 ` klarasm
                   ` (7 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 19:47 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 4419 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4 (build fails, missing webkit/webkit.h header. Seems anjuta is not developed anymore)
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (out of date and distfiles fails to fetch, newest version is 1.6.2)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9 (out of date, newest version is 2.1.28)
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] lighttpd-1.4.68_1
- [x] log4cxx-0.10.0_4 (out of date, test suite fails, newest version is 1.0.0)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27)
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (out of date, tries to link with ldap_r which is not provided by openldap-2.6, newest version is 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2 (out of date, newest version is 4.17.5)
- [x] seahorse-43.0_1
- [x] squid-5.3_1 (out of date, latest version is 5.7)
- [x] sssd-2.4.0_5 (out of date, latest version is 2.8.2)
- [x] sylpheed-3.7.0_8 (out of date, latest version is 7.2.8)
- [x] virtuoso-base-7.2.5.1_3 (out of date, test suite fails, newest version is 7.2.8)
- [x] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 53932 bytes --]

From 23396add51566d222b33792d04e9e3f37719a3b4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8e992d03087abe4a204b007fdd3489f1fafcdb8c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/39] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 6ad8901b06c9eaaf849df683c493f3a310c06e66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/39] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From d3c6db2255a6a87aad8403867fc1fe8eee10a3a7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/39] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 97fe55d6f7d6a1ef85041a01fb4e3772336a7f21 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/39] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From d888f9ea44e8ea20b8e725fc2d4dcbfec8c74581 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/39] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 20f9f103d3830b2195cfdba53ed96f8597a725b5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/39] alpine: revbump due to openldap udpate

also don't install Apache-2.0 license
---
 srcpkgs/alpine/template | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..022958983b13 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -29,7 +29,3 @@ do_build() {
 		CC="$BUILD_CC" CFLAGS="$BUILD_CFLAGS" CPPFLAGS= LDFLAGS="$BUILD_LDFLAGS"
 	make ${makejobs} all CC="$CC"
 }
-
-post_install() {
-	vlicense NOTICE
-}

From 094985131e9b01cb167e5ec51a95a0e3631d6d6f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/39] anjuta: revbump due to openldap update

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From ef01a6fe0636380ded5d0ec780013e9cdc7dbb8a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/39] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From ed0ac02041eb2df9340bca5e21daf668606222bd Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/39] apr-util: update to 1.6.2

failed to download distfiles when revbumping

- update mirror
- remove upstreamed patch
---
 srcpkgs/apr-util/patches/mysql.patch | 15 ---------------
 srcpkgs/apr-util/template            |  8 ++++----
 2 files changed, 4 insertions(+), 19 deletions(-)
 delete mode 100644 srcpkgs/apr-util/patches/mysql.patch

diff --git a/srcpkgs/apr-util/patches/mysql.patch b/srcpkgs/apr-util/patches/mysql.patch
deleted file mode 100644
index bf1792ed6ebb..000000000000
--- a/srcpkgs/apr-util/patches/mysql.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-fixes: https://github.com/void-linux/void-packages/issues/39510
-taken from upstream: https://svn.apache.org/viewvc/apr/apr/trunk/dbd/apr_dbd_mysql.c?r1=1872059&r2=1872060&diff_format=h
-
---- a/dbd/apr_dbd_mysql.c
-+++ b/dbd/apr_dbd_mysql.c
-@@ -1262,7 +1262,9 @@
- 
- static void dbd_mysql_init(apr_pool_t *pool)
- {
-+#if MYSQL_VERSION_ID < 100000
-     my_init();
-+#endif
-     mysql_thread_init();
- 
-     /* FIXME: this is a guess; find out what it really does */
diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..5e9009851ba4 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
-version=1.6.1
-revision=13
+version=1.6.2
+revision=1
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap
@@ -17,8 +17,8 @@ short_desc="Apache Portable Runtime Utility Library"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://apr.apache.org/"
-distfiles="https://www.apache.org/dist/apr/${pkgname}-${version}.tar.bz2"
-checksum=d3e12f7b6ad12687572a3a39475545a072608f4ba03a6ce8a3778f607dd0035b
+distfiles="https://downloads.apache.org/apr/${pkgname}-${version}.tar.bz2"
+checksum=4fe57443a7905027e13707c875c5de6f9fc6e2e5a2725d695b25a8a10c2d27e0
 # fails to build tests
 make_check=no
 

From 1f53af42044327849b7309993a33e4a186538049 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/39] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 5a57376430e8e00184d89795104e313cf5879e66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/39] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 068fe60ed8d5d1214d6118855c019a4258fb7c5b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/39] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 340f0bb60a5c78494466c7bae15c48f6e2c3a74d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/39] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 220f2b4e6584f4fb5ed3122b17e178dbc45b67fc Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 6041648649af11ebbc35023bcd80c0918c72de41 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/39] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 1e7a6c925e79875c86919a4d26ab9c72f03ef540 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/39] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 789aa2c59f3f19de4bb4ffd976f904e3c649096f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/39] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From 209af69a6428fed7e9534592f0bd1e2af1771cd8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/39] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..88401b722197 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From d995de8b91c19871771dbacabf64b9a9639cbedb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/39] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 1f7d83b8f4b458f1a5bc66da59729a8702f0ead8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/39] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 19445ca617e31e1191c4a0e2cead917bfcb088b4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/39] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From 2e64cd0610d752efa82ca6d44d7cdeaeef76899f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/39] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From e8817b4c3038a7c249323f9330fb2531581f953a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/39] log4cxx: update to 1.0.0

also fix a linting issue
---
 .../patches/100-bugfix-LOGCXX-284.patch       | 17 ----
 .../patches/150-bugfix-LOGCXX-365.patch       | 19 -----
 srcpkgs/log4cxx/patches/170-gcc6-fix.patch    | 80 -------------------
 .../patches/180-gcc-fix-testsuite.patch       | 25 ------
 .../log4cxx/patches/missing-includes.patch    | 38 ---------
 srcpkgs/log4cxx/template                      | 12 +--
 6 files changed, 6 insertions(+), 185 deletions(-)
 delete mode 100644 srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
 delete mode 100644 srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
 delete mode 100644 srcpkgs/log4cxx/patches/170-gcc6-fix.patch
 delete mode 100644 srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
 delete mode 100644 srcpkgs/log4cxx/patches/missing-includes.patch

diff --git a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch b/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
deleted file mode 100644
index fcff330f36d7..000000000000
--- a/srcpkgs/log4cxx/patches/100-bugfix-LOGCXX-284.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-#! /bin/sh /usr/share/dpatch/dpatch-run
-## 100-bugfix-LOGCXX-284.dpatch by  <matthew@localhost>
-##
-## All lines beginning with `## DP:' are a description of the patch.
-## DP: Fixes build error on AIX with xlc_r
-
---- a/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-03-31 15:33:09.000000000 -0700
-+++ b/src/test/cpp/helpers/datetimedateformattestcase.cpp	2008-07-17 06:49:43.000000000 -0700
-@@ -181,7 +181,7 @@
-         //  output the using STL
-         //
-         std::basic_ostringstream<logchar> buffer;
--#if defined(_USEFAC)
-+#if defined(_MSC_VER) && _MSC_VER < 1300
-          _USEFAC(locale, std::time_put<logchar>)
-              .put(buffer, buffer, &date, fmt.c_str(), fmt.c_str() + fmt.length());
- #else
diff --git a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch b/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
deleted file mode 100644
index 0cf96b67ae4a..000000000000
--- a/srcpkgs/log4cxx/patches/150-bugfix-LOGCXX-365.patch
+++ /dev/null
@@ -1,19 +0,0 @@
-Description: fixes test suite to not expect the year to be between 2000 and 2009.
-Origin: upstream, http://svn.apache.org/viewvc?view=rev&rev=954335
-Bug: https://issues.apache.org/jira/browse/LOGCXX-365
-Forwarded: not-needed
-Applied-Upstream: commit 954335
-Last-Update: 2014-03-14
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/util/filter.h	2010/06/14 00:24:42	954334
-+++ b/src/test/cpp/util/filter.h	2010/06/14 00:30:43	954335
-@@ -31,7 +31,7 @@
- #define BASIC_PAT "\\[0x[0-9A-F]*] (FATAL|ERROR|WARN|INFO|DEBUG)"
- #define ISO8601_PAT "[0-9]\\{4\\}-[0-9]\\{2\\}-[0-9]\\{2\\} [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_DATE_AND_TIME_PAT \
--        "[0-9]\\{1,2\\} .* 200[0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
-+        "[0-9]\\{1,2\\} .* 2[0-9][0-9][0-9] [0-9]\\{2\\}:[0-9]\\{2\\}:[0-9]\\{2\\},[0-9]\\{3\\}"
- #define ABSOLUTE_TIME_PAT "[0-2][0-9]:[0-9][0-9]:[0-9][0-9],[0-9][0-9][0-9]"
- #define RELATIVE_TIME_PAT "^[0-9]+"
- 
diff --git a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch b/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
deleted file mode 100644
index cfa0c2f5319c..000000000000
--- a/srcpkgs/log4cxx/patches/170-gcc6-fix.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-Description: Fix FTBFS with GCC6
- GCC6 is more pickier on truncating, so this patch fixes the narrowing conversion errors.
-Author: Tobias Frost <tobi@debian.org>
-Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=811768
-Forwarded: https://issues.apache.org/jira/browse/LOGCXX-482
-Applied-Upstream: yes, targeted version 0.11.0
-Last-Update: 2016-07-01 (DebCamp16)
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/main/cpp/locationinfo.cpp
-+++ b/src/main/cpp/locationinfo.cpp
-@@ -148,7 +148,7 @@
-     if (lineNumber == -1 && fileName == NA && methodName == NA_METHOD) {
-          os.writeNull(p);
-     } else {
--        char prolog[] = {
-+        unsigned char prolog[] = {
-          0x72, 0x00, 0x21, 0x6F, 0x72, 0x67, 0x2E, 
-          0x61, 0x70, 0x61, 0x63, 0x68, 0x65, 0x2E, 0x6C, 
-          0x6F, 0x67, 0x34, 0x6A, 0x2E, 0x73, 0x70, 0x69, 
-@@ -161,7 +161,7 @@
-                 0x61, 0x76, 0x61, 0x2F, 0x6C, 0x61, 0x6E, 0x67, 
-                 0x2F, 0x53, 0x74, 0x72, 0x69, 0x6E, 0x67, 0x3B,
-          0x78, 0x70 };
--      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, prolog, sizeof(prolog), p);
-+      os.writeProlog("org.apache.log4j.spi.LocationInfo", 2, (char *)prolog, sizeof(prolog), p);
-         char* line = p.itoa(lineNumber);
-         //
-         //   construct Java-like fullInfo (replace "::" with ".")
---- a/src/main/cpp/loggingevent.cpp
-+++ b/src/main/cpp/loggingevent.cpp
-@@ -236,7 +236,7 @@
- 
- 
- void LoggingEvent::writeProlog(ObjectOutputStream& os, Pool& p)  {
--     char classDesc[] = {
-+     unsigned char classDesc[] = {
-         0x72, 0x00, 0x21, 
-         0x6F, 0x72, 0x67, 0x2E, 0x61, 0x70, 0x61, 0x63, 
-         0x68, 0x65, 0x2E, 0x6C, 0x6F, 0x67, 0x34, 0x6A, 
-@@ -292,7 +292,7 @@
-         0x3B, 0x78, 0x70 }; 
- 
-      os.writeProlog("org.apache.log4j.spi.LoggingEvent", 
--        8, classDesc, sizeof(classDesc), p);
-+        8, (char *) classDesc, sizeof(classDesc), p);
- }
- 
- void LoggingEvent::write(helpers::ObjectOutputStream& os, Pool& p) const {
---- a/src/main/cpp/objectoutputstream.cpp
-+++ b/src/main/cpp/objectoutputstream.cpp
-@@ -36,8 +36,8 @@
-        objectHandle(0x7E0000),
-        classDescriptions(new ClassDescriptionMap())
- {
--   char start[] = { 0xAC, 0xED, 0x00, 0x05 };
--   ByteBuffer buf(start, sizeof(start));
-+   unsigned char start[] = { 0xAC, 0xED, 0x00, 0x05 };
-+   ByteBuffer buf((char*)start, sizeof(start));
-    os->write(buf, p);
- }
- 
-@@ -81,7 +81,7 @@
-     //
-     //  TC_OBJECT and the classDesc for java.util.Hashtable
-     //
--    char prolog[] = {
-+    unsigned char prolog[] = {
-         0x72, 0x00, 0x13, 0x6A, 0x61, 0x76, 0x61, 
-         0x2E, 0x75, 0x74, 0x69, 0x6C, 0x2E, 0x48, 0x61, 
-         0x73, 0x68, 0x74, 0x61, 0x62, 0x6C, 0x65, 0x13, 
-@@ -90,7 +90,7 @@
-         0x64, 0x46, 0x61, 0x63, 0x74, 0x6F, 0x72, 0x49, 
-         0x00, 0x09, 0x74, 0x68, 0x72, 0x65, 0x73, 0x68, 
-         0x6F, 0x6C, 0x64, 0x78, 0x70  };
--    writeProlog("java.util.Hashtable", 1, prolog, sizeof(prolog), p);
-+    writeProlog("java.util.Hashtable", 1, (char *) prolog, sizeof(prolog), p);
-     //
-     //   loadFactor = 0.75, threshold = 5, blockdata start, buckets.size = 7
-     char data[] = { 0x3F, 0x40, 0x00, 0x00, 0x00, 0x00, 0x00, 0x05, 
diff --git a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch b/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
deleted file mode 100644
index 71b71467a131..000000000000
--- a/srcpkgs/log4cxx/patches/180-gcc-fix-testsuite.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-Description: Fix narrowing errors also for the testsuite
-Author: Tobias Frost <tobi@debian.org>
-Last-Update: 2016-10-23
----
-This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---- a/src/test/cpp/xml/domtestcase.cpp
-+++ b/src/test/cpp/xml/domtestcase.cpp
-@@ -190,7 +190,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase3.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with a superscript 3");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xC2, 0xB3, 0 };
-+                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xC2, (logchar)0xB3, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xB3, 0 };
- #endif
-@@ -209,7 +209,7 @@
-                 DOMConfigurator::configure(LOG4CXX_TEST_STR("input/xml/DOMTestCase4.xml"));
-                 LOG4CXX_INFO(logger, "File name is expected to end with an ideographic 4");
- #if LOG4CXX_LOGCHAR_IS_UTF8
--                const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0xE3, 0x86, 0x95, 0 };
-+                const logchar fname[] = { 0x6F, (logchar)0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, (logchar)0xE3, (logchar)0x86, (logchar)0x95, 0 };
- #else
-                 const logchar fname[] = { 0x6F, 0x75, 0x74, 0x70, 0x75, 0x74, 0x2F, 0x64, 0x6F, 0x6D, 0x3195, 0 };
- #endif
diff --git a/srcpkgs/log4cxx/patches/missing-includes.patch b/srcpkgs/log4cxx/patches/missing-includes.patch
deleted file mode 100644
index a63bffd95c57..000000000000
--- a/srcpkgs/log4cxx/patches/missing-includes.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-diff -Naur apache-log4cxx-0.10.0.orig/src/examples/cpp/console.cpp apache-log4cxx-0.10.0/src/examples/cpp/console.cpp
---- a/src/examples/cpp/console.cpp	2008-04-01 00:34:52.000000000 +0200
-+++ b/src/examples/cpp/console.cpp	2008-05-06 05:40:52.000000000 +0200
-@@ -15,7 +15,10 @@
-  * limitations under the License.
-  */
- 
--#include <stdlib.h>
-+#include <cstdio>
-+#include <cstdlib>
-+#include <cstring>
-+#include <stdint.h>
- #include <log4cxx/logger.h>
- #include <log4cxx/consoleappender.h>
- #include <log4cxx/simplelayout.h>
-diff -Naur apache-log4cxx-0.10.0.orig/src/main/cpp/inputstreamreader.cpp apache-log4cxx-0.10.0/src/main/cpp/inputstreamreader.cpp
---- a/src/main/cpp/inputstreamreader.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/inputstreamreader.cpp	2008-05-06 05:32:31.000000000 +0200
-@@ -21,6 +21,8 @@
- #include <log4cxx/helpers/pool.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
- 
-diff -Naur src/main/cpp/socketoutputstream.cpp apache-log4cxx-0.10.0/src/main/cpp/socketoutputstream.cpp
---- a/src/main/cpp/socketoutputstream.cpp	2008-04-01 00:34:09.000000000 +0200
-+++ b/src/main/cpp/socketoutputstream.cpp	2008-05-06 05:35:55.000000000 +0200
-@@ -20,6 +20,8 @@
- #include <log4cxx/helpers/socket.h>
- #include <log4cxx/helpers/bytebuffer.h>
- 
-+#include <cstring>
-+
- using namespace log4cxx;
- using namespace log4cxx::helpers;
diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..6de9ace71a33 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,15 +1,15 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
-version=0.10.0
-revision=4
-build_style=gnu-configure
-makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+version=1.0.0
+revision=1
+build_style=cmake
+makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel pkg-config boost-devel zip"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"
 distfiles="https://archive.apache.org/dist/logging/log4cxx/${version}/apache-log4cxx-${version}.tar.gz"
-checksum=0de0396220a9566a580166e66b39674cb40efd2176f52ad2c65486c99c920c8c
+checksum=6df9f1f682650de6045309473d5b2fe1f798a03ceb36a74a5b21f5520962d32f
 
 log4cxx-devel_package() {
 	short_desc+=" - development files"

From 6b0d0674b6961abaf0b15519356910eb28e6fa34 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/39] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From b951a77c4c82cfd10efa561d71e942522cda9137 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/39] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From a61615c98f36549d6272f73dc4b73d6c5787674c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/39] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 0e4a97c34e76791916ae25be3e8db93d083d9e24 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/39] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 05f20bc3d390253e8f81ad66dcbaefc5689f4818 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/39] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 01582ad993edd84780564a4b85a3efe974820a12 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/39] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From c6418dfc2d29231010f52e4f08b0c5db3fb0f171 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/39] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 29ce176ebb5426a0397cfe218c60ac6b648436b7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/39] python3-ldap: update to 3.4.3

build was failing after revbump
---
 srcpkgs/python3-ldap/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..960b3d68ebf0 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -1,10 +1,10 @@
 # Template file for 'python3-ldap'
 pkgname=python3-ldap
 _pkgname=python-ldap
-version=3.2.0
-revision=5
+version=3.4.3
+revision=1
 build_style=python3-module
-hostmakedepends="python3-setuptools"
+hostmakedepends="python3-setuptools python3-wheel python3-pyasn1-modules"
 makedepends="python3-devel libldap-devel"
 depends="python3-pyasn1-modules"
 checkdepends="openldap openldap-tools"
@@ -13,7 +13,7 @@ maintainer="Michael Aldridge <maldridge@voidlinux.org>"
 license="Python-2.0"
 homepage="https://www.python-ldap.org"
 distfiles="${PYPI_SITE}/p/${_pkgname}/${_pkgname}-${version}.tar.gz"
-checksum=7d1c4b15375a533564aad3d3deade789221e450052b21ebb9720fb822eccdb8e
+checksum=ab26c519a0ef2a443a2a10391fa3c5cb52d7871323399db949ebfaa9f25ee2a0
 
 pre_build() {
 	sed -i "s:^libs = .*:libs = ldap_r lber sasl2 ssl crypto:" setup.cfg

From e4cfffe85095584e685b1084e006ef5d9af694c1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/39] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 4e04e9d1553e0a546443dd76e4beada41165e72c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:36:22 +0100
Subject: [PATCH 34/39] seahorse: revbump due to openldap update and allow
 building with GnuPG-2.4.x

This patch is taken from upstream but is not in any released version yet
---
 .../patches/allow-building-with-gpg-2.4.patch       | 13 +++++++++++++
 srcpkgs/seahorse/template                           |  2 +-
 2 files changed, 14 insertions(+), 1 deletion(-)
 create mode 100644 srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch

diff --git a/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch b/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch
new file mode 100644
index 000000000000..bb904d10451f
--- /dev/null
+++ b/srcpkgs/seahorse/patches/allow-building-with-gpg-2.4.patch
@@ -0,0 +1,13 @@
+diff --git a/meson.build b/meson.build
+index e29b532236e5543682832725d79dea0c7e49f8bf..23d0b54f567c112249fc72ddb91ac8e40218c60b 100644
+--- a/meson.build
++++ b/meson.build
+@@ -26,7 +26,7 @@ endif
+ # Dependencies
+ min_glib_version = '2.66'
+ min_gcr_version = '3.38'
+-accepted_gpg_versions = [ '2.2.0', '2.3.0' ]
++accepted_gpg_versions = [ '2.2.0', '2.3.0', '2.4.0' ]
+ gpg_check_version = find_program('build-aux' / 'gpg_check_version.py')
+ 
+ glib_deps = [
diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 6cd12baef6eb6bdd3fb527ba2a8ba07984fc4dbb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:38:35 +0100
Subject: [PATCH 35/39] squid: revbump due to openldap update

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From 9e2a27ebe462b862eccb9433a733f750a27c5bcc Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:39:30 +0100
Subject: [PATCH 36/39] sssd: revbump due to openldap update

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From cc3c75db2290c79846339c442e90eae1197750a4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:41:30 +0100
Subject: [PATCH 37/39] sylpheed: revbump due to openldap update

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 2865a8ccc84a6b67d8eaa4c30b5ef6eefdcbd6ce Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:42:47 +0100
Subject: [PATCH 38/39] virtuoso: revbump due to openldap update

als fix a linting issue
---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From 6d5d79723db86810bd452eb65ab8410ebc6263f8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:43:58 +0100
Subject: [PATCH 39/39] x2goclient: revbump due to openldap update

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (10 preceding siblings ...)
  2023-02-01 15:53 ` klarasm
@ 2023-02-01 16:01 ` klarasm
  2023-02-01 19:47 ` klarasm
                   ` (8 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 16:01 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 4265 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (out of date, newest version is 1.7.1)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9
- [x] cyrus-sasl-modules-ldap-2.1.27_9
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libldap-devel-2.4.58_1 (this package)
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] lighttpd-1.4.68_1
- [x] log4cxx-0.10.0_4 (out of date, newest version is 1.0.0)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] openldap-2.4.58_1
- [x] openldap-tools-2.4.58_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (out of date, newest version is 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2 (out of date, newest version is 4.17.5)
- [x] seahorse-43.0_1
- [x] squid-5.3_1 (out of date, latest version is 5.7)
- [x] sssd-2.4.0_5 (out of date, latest version is 2.8.2)
- [x] sylpheed-3.7.0_8 (out of date, latest version is 7.2.8)
- [x] virtuoso-base-7.2.5.1_3
- [x] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 40252 bytes --]

From 23396add51566d222b33792d04e9e3f37719a3b4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8e992d03087abe4a204b007fdd3489f1fafcdb8c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/39] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 6ad8901b06c9eaaf849df683c493f3a310c06e66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/39] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From d3c6db2255a6a87aad8403867fc1fe8eee10a3a7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/39] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 97fe55d6f7d6a1ef85041a01fb4e3772336a7f21 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/39] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From d888f9ea44e8ea20b8e725fc2d4dcbfec8c74581 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/39] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 20f9f103d3830b2195cfdba53ed96f8597a725b5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/39] alpine: revbump due to openldap udpate

also don't install Apache-2.0 license
---
 srcpkgs/alpine/template | 6 +-----
 1 file changed, 1 insertion(+), 5 deletions(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..022958983b13 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure
@@ -29,7 +29,3 @@ do_build() {
 		CC="$BUILD_CC" CFLAGS="$BUILD_CFLAGS" CPPFLAGS= LDFLAGS="$BUILD_LDFLAGS"
 	make ${makejobs} all CC="$CC"
 }
-
-post_install() {
-	vlicense NOTICE
-}

From 094985131e9b01cb167e5ec51a95a0e3631d6d6f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/39] anjuta: revbump due to openldap update

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From ef01a6fe0636380ded5d0ec780013e9cdc7dbb8a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/39] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 09fe577fb381909814db59e1ce8a072989350482 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/39] apr-util: revbump due to openldap update

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From 09948a385df7469d9192451ec14750acd7f2d9b0 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/39] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 619ca2ecf0602ac2d35d22aad6b13285a817888b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/39] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 0197d9a70759f2fb42b19a8e10396a66a068cfd2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/39] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 706c6eeb0ee009f174d10f2aa3ac62c6e8b8b651 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/39] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From b802c5eb4b655be3a1de8aa87d77c6422985eebd Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 9ea4da354abad9db821dfa1d1164ed817c1db309 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/39] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 5183fda9b79bdf3b214f64f1b17ca30c4dd5de7a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/39] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 288264204f653ea496829cd0a10aa5a833666f49 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/39] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From cd1b0228171b37065e3e43a91278f04cca48bfe2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/39] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..88401b722197 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 6adebf71e078151dc35fc7241fdef00adb886e98 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/39] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 52ea445b665a3a02a7ff046b229274362a9e3535 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/39] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 23d05e1eb34d5bdedec0619b6c262eec80ea0c52 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/39] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From d46d0d3139583e6d3b52f967eed9c554147d2006 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/39] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From 760bed43782ce06adc92334be7cbafe883bf06a3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/39] log4cxx: revbump due to openldap update

also fix a linting issue
---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..33612b9134e9 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From 19365498f725953c5eaf9b99def86a8762b69317 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/39] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 93dd4a0602a17286dd8afa2afe87c5ef87f2f1d8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/39] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From 805bb03acae73a63cca75b447fa6f690525ab4cf Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/39] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From ed30fbd94e98ef53efc2b5d1d50ecaac16c3b276 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/39] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 21b2d1af678debcde2b7f2d02a6174c53af64caf Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/39] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 386da67ae9aeb3b5befae3ba68c775e43ccdb5d0 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/39] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From c27aae5e4c4ec4a22054f875dd6ef4a135fca19c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/39] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 26ddd516f8bc883476616ef1f7b71d218ba39d91 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/39] python3-ldap: revbump due to openldap update

---
 srcpkgs/python3-ldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..c79afd817547 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"

From 09a8fc952e6533b0510ed5f226e1044e4e9d836d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/39] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From 3e3360115145bf086f24244ecbce2b6ca6c067ac Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:36:22 +0100
Subject: [PATCH 34/39] seahorse: revbump due to openldap update

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From f9fb48b4139cb547e05729f19721f1fef4168be6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:38:35 +0100
Subject: [PATCH 35/39] squid: revbump due to openldap update

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From 42259ffbe35bedc6569a9ea124e05341edad642d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:39:30 +0100
Subject: [PATCH 36/39] sssd: revbump due to openldap update

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 80c57b9979dd9b726b7d50edb2959ac072d769ef Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:41:30 +0100
Subject: [PATCH 37/39] sylpheed: revbump due to openldap update

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 97614331254b2661b758df6b7531f0ab953991ce Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:42:47 +0100
Subject: [PATCH 38/39] virtuoso: revbump due to openldap update

als fix a linting issue
---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From 6fd0263f003e86b5498c5601ad8cd3aa043c3b3a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:43:58 +0100
Subject: [PATCH 39/39] x2goclient: revbump due to openldap update

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (9 preceding siblings ...)
  2023-02-01 15:44 ` klarasm
@ 2023-02-01 15:53 ` klarasm
  2023-02-01 16:01 ` klarasm
                   ` (9 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 15:53 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 4265 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (out of date, newest version is 1.7.1)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9
- [x] cyrus-sasl-modules-ldap-2.1.27_9
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libldap-devel-2.4.58_1 (this package)
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] lighttpd-1.4.68_1
- [x] log4cxx-0.10.0_4 (out of date, newest version is 1.0.0)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] openldap-2.4.58_1
- [x] openldap-tools-2.4.58_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (out of date, newest version is 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2 (out of date, newest version is 4.17.5)
- [x] seahorse-43.0_1
- [x] squid-5.3_1 (out of date, latest version is 5.7)
- [x] sssd-2.4.0_5 (out of date, latest version is 2.8.2)
- [x] sylpheed-3.7.0_8 (out of date, latest version is 7.2.8)
- [x] virtuoso-base-7.2.5.1_3
- [x] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 40026 bytes --]

From 23396add51566d222b33792d04e9e3f37719a3b4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8e992d03087abe4a204b007fdd3489f1fafcdb8c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/39] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 6ad8901b06c9eaaf849df683c493f3a310c06e66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/39] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From d3c6db2255a6a87aad8403867fc1fe8eee10a3a7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/39] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 97fe55d6f7d6a1ef85041a01fb4e3772336a7f21 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/39] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From d888f9ea44e8ea20b8e725fc2d4dcbfec8c74581 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/39] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From cf8dc14eef3914b9c4ad5129625b1aafd4e95cdc Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/39] alpine: revbump due to openldap udpate

---
 srcpkgs/alpine/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..09525c2a9b4b 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure

From 779e99445591a401b693f4f724443d3f4183f224 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/39] anjuta: revbump due to openldap update

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From f9f72812f67c1b8b58f65488e1f1f6a5a8376273 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/39] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 3aa60941ba413628869e42291a877413a18778e1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/39] apr-util: revbump due to openldap update

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From 1378ddd48f40e13d212c5cf2f5bef3991672c7e0 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/39] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 0ae7da0482dde30b65ff484c2b192f56b7f4c676 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/39] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From a38bf10beace47ced2005126e080c532cb0aafec Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/39] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From f96e112ca3dbc34e5c01239b164ff9bc4b378832 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/39] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 4330398590d7f1bf936cf6cc28b387184cf6a4a2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From e1e05466fc16e39198d6586ebbe3cbca09a7bb77 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/39] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 9b37d7648fad327162c8a2e012c645bd702287ae Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/39] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 9e4e066f51b3b5bf9e31d5b1ff7eed20a8274c66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/39] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From d60952596a9e67b8273885d441539186ff5863aa Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/39] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..88401b722197 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From a23c6de9867b86f598528bff58275425b9a92b6e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/39] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 63f638897099f9da02980d5f994f870e0afb6ad5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/39] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From ae1269fc84f6ae924bc386a1a18573785e728c1e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/39] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From 754a574e478b9e00063606dda682425a841805e6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/39] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From 8af81b1bafdb60a9ca74bf9420f3e4f6218455d6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/39] log4cxx: revbump due to openldap update

also fix a linting issue
---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..33612b9134e9 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From e6525d7fa702e905888cbb4a7e8004705bbc39b3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/39] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 4b06b3a9208089179d8198cde353ac08047a6793 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/39] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From 43b3f1924bdfab9ffd9cee33bfddf431759431c9 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/39] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 1e9dc53f3b22e60e8efafb5d8ec3aa3ae61a340b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/39] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 8f8d2f825a6e02a19b4ccea5a8d95ca5a810a326 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/39] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 08e0988fa3e0b8db8ce6b3d34931a7a9e6fc19c4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/39] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From a356cfa1ee5cb16e879a9ce50907199ae22a1ab0 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/39] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 2f80a72e291a0113cc71d2cec0afba51c5664e7b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/39] python3-ldap: revbump due to openldap update

---
 srcpkgs/python3-ldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..c79afd817547 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"

From 2e28d355b17591880ae4f9a4924d892edfae0a09 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/39] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From e2782bf502ccfe69163b849bcb56bcfb7a81cab2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:36:22 +0100
Subject: [PATCH 34/39] seahorse: revbump due to openldap update

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 4a9c1442f08fc68c60144e5571c657f0325c317a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:38:35 +0100
Subject: [PATCH 35/39] squid: revbump due to openldap update

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From 32e41e3df817760441f79ed33e306fe0a060f190 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:39:30 +0100
Subject: [PATCH 36/39] sssd: revbump due to openldap update

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 4a59184da2d93329ce72707229c1bd9d19190e42 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:41:30 +0100
Subject: [PATCH 37/39] sylpheed: revbump due to openldap update

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From 62180c857f0e9a98734ed05933b1b4efb64930cc Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:42:47 +0100
Subject: [PATCH 38/39] virtuoso: revbump due to openldap update

als fix a linting issue
---
 srcpkgs/virtuoso/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..3ae6f97db7d0 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"
@@ -9,7 +9,7 @@ hostmakedepends="automake libtool flex gperf net-tools"
 makedepends="openssl-devel libldap-devel readline-devel libxml2-devel mit-krb5-devel"
 short_desc="Scalable cross-platform server of virtuoso"
 maintainer="Orphaned <orphan@voidlinux.org>"
-license="GPL-2"
+license="GPL-2.0-only"
 homepage="http://virtuoso.openlinksw.com/wiki/main/Main/"
 distfiles="https://github.com/openlink/virtuoso-opensource/archive/v${version}.tar.gz"
 checksum=3e4807e94098b8265f8cf00867d1215bb1e9d0d274878e59a420742d2de471c2

From 8a7548cb9849ed33431d31a91a6992b31d3aa8fa Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:43:58 +0100
Subject: [PATCH 39/39] x2goclient: revbump due to openldap update

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (8 preceding siblings ...)
  2023-02-01 15:24 ` klarasm
@ 2023-02-01 15:44 ` klarasm
  2023-02-01 15:53 ` klarasm
                   ` (10 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 15:44 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 4177 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (out of date, newest version is 1.7.1)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9
- [x] cyrus-sasl-modules-ldap-2.1.27_9
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libldap-devel-2.4.58_1 (this package)
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] lighttpd-1.4.68_1
- [x] log4cxx-0.10.0_4 (out of date, newest version is 1.0.0)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] openldap-2.4.58_1
- [x] openldap-tools-2.4.58_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (out of date, newest version is 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2 (out of date, newest version is 4.17.5)
- [ ] seahorse-43.0_1
- [ ] smbclient-4.14.12_2
- [ ] squid-5.3_1
- [ ] sssd-2.4.0_5
- [ ] sylpheed-3.7.0_8
- [ ] virtuoso-base-7.2.5.1_3
- [ ] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 39473 bytes --]

From 23396add51566d222b33792d04e9e3f37719a3b4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/39] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8e992d03087abe4a204b007fdd3489f1fafcdb8c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/39] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 6ad8901b06c9eaaf849df683c493f3a310c06e66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/39] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From d3c6db2255a6a87aad8403867fc1fe8eee10a3a7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/39] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 97fe55d6f7d6a1ef85041a01fb4e3772336a7f21 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/39] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From d888f9ea44e8ea20b8e725fc2d4dcbfec8c74581 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/39] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From cf8dc14eef3914b9c4ad5129625b1aafd4e95cdc Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/39] alpine: revbump due to openldap udpate

---
 srcpkgs/alpine/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..09525c2a9b4b 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure

From 779e99445591a401b693f4f724443d3f4183f224 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/39] anjuta: revbump due to openldap update

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From f9f72812f67c1b8b58f65488e1f1f6a5a8376273 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/39] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 3aa60941ba413628869e42291a877413a18778e1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/39] apr-util: revbump due to openldap update

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From 1378ddd48f40e13d212c5cf2f5bef3991672c7e0 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/39] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 0ae7da0482dde30b65ff484c2b192f56b7f4c676 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/39] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From a38bf10beace47ced2005126e080c532cb0aafec Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/39] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From f96e112ca3dbc34e5c01239b164ff9bc4b378832 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/39] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 4330398590d7f1bf936cf6cc28b387184cf6a4a2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/39] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From e1e05466fc16e39198d6586ebbe3cbca09a7bb77 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/39] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 9b37d7648fad327162c8a2e012c645bd702287ae Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/39] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 9e4e066f51b3b5bf9e31d5b1ff7eed20a8274c66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/39] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From d60952596a9e67b8273885d441539186ff5863aa Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/39] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..88401b722197 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
+short_desc="Interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
 homepage="http://www.lichteblau.com/ldapvi/"
-short_desc="An interactive LDAP client for Unix terminals"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From a23c6de9867b86f598528bff58275425b9a92b6e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/39] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 63f638897099f9da02980d5f994f870e0afb6ad5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/39] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From ae1269fc84f6ae924bc386a1a18573785e728c1e Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/39] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From 754a574e478b9e00063606dda682425a841805e6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/39] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From 8af81b1bafdb60a9ca74bf9420f3e4f6218455d6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/39] log4cxx: revbump due to openldap update

also fix a linting issue
---
 srcpkgs/log4cxx/template | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..33612b9134e9 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,10 +1,10 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
-short_desc="A C++ Logging Library based on Log4J"
+short_desc="C++ Logging Library based on Log4J"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="Apache-2.0"
 homepage="https://logging.apache.org/log4cxx/"

From e6525d7fa702e905888cbb4a7e8004705bbc39b3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/39] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 4b06b3a9208089179d8198cde353ac08047a6793 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/39] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From 43b3f1924bdfab9ffd9cee33bfddf431759431c9 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/39] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From 1e9dc53f3b22e60e8efafb5d8ec3aa3ae61a340b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/39] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 8f8d2f825a6e02a19b4ccea5a8d95ca5a810a326 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/39] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 08e0988fa3e0b8db8ce6b3d34931a7a9e6fc19c4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/39] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From a356cfa1ee5cb16e879a9ce50907199ae22a1ab0 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/39] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 2f80a72e291a0113cc71d2cec0afba51c5664e7b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/39] python3-ldap: revbump due to openldap update

---
 srcpkgs/python3-ldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..c79afd817547 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"

From 2e28d355b17591880ae4f9a4924d892edfae0a09 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/39] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

From e2782bf502ccfe69163b849bcb56bcfb7a81cab2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:36:22 +0100
Subject: [PATCH 34/39] seahorse: revbump due to openldap update

---
 srcpkgs/seahorse/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/seahorse/template b/srcpkgs/seahorse/template
index be8ba454b4a8..da92234d8216 100644
--- a/srcpkgs/seahorse/template
+++ b/srcpkgs/seahorse/template
@@ -1,7 +1,7 @@
 # Template file for 'seahorse'
 pkgname=seahorse
 version=43.0
-revision=1
+revision=2
 build_style=meson
 build_helper=gir
 hostmakedepends="gcr-devel gettext glib-devel gnupg itstool libsecret-devel

From 4a9c1442f08fc68c60144e5571c657f0325c317a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:38:35 +0100
Subject: [PATCH 35/39] squid: revbump due to openldap update

---
 srcpkgs/squid/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/squid/template b/srcpkgs/squid/template
index 626972525bc0..085c9385bceb 100644
--- a/srcpkgs/squid/template
+++ b/srcpkgs/squid/template
@@ -1,7 +1,7 @@
 # Template file for 'squid'
 pkgname=squid
 version=5.3
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="
  --sbindir=/usr/bin

From 32e41e3df817760441f79ed33e306fe0a060f190 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:39:30 +0100
Subject: [PATCH 36/39] sssd: revbump due to openldap update

---
 srcpkgs/sssd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sssd/template b/srcpkgs/sssd/template
index 3bfeb32ef10d..44e6f3b9a69d 100644
--- a/srcpkgs/sssd/template
+++ b/srcpkgs/sssd/template
@@ -1,7 +1,7 @@
 # Template file for 'sssd'
 pkgname=sssd
 version=2.4.0
-revision=5
+revision=6
 build_style=gnu-configure
 # configure checks sys.version[:3] for Python versioning, so 3.10 becomes 3.1;
 # until this is fixed upstream, manually define am_cv_python_version to circumvent

From 4a59184da2d93329ce72707229c1bd9d19190e42 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:41:30 +0100
Subject: [PATCH 37/39] sylpheed: revbump due to openldap update

---
 srcpkgs/sylpheed/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/sylpheed/template b/srcpkgs/sylpheed/template
index 7fbf25276fbc..25aa753e6d4d 100644
--- a/srcpkgs/sylpheed/template
+++ b/srcpkgs/sylpheed/template
@@ -1,7 +1,7 @@
 # Template file for 'sylpheed'
 pkgname=sylpheed
 version=3.7.0
-revision=8
+revision=9
 build_style=gnu-configure
 configure_args="--disable-compface --disable-gtkspell --enable-ldap --with-gpgme-prefix=${XBPS_CROSS_BASE}/usr"
 hostmakedepends="automake libtool pkg-config flex gettext-devel gtk+-devel gpgme-devel glib-devel"

From d38528efdf6b3b9560b061e90bbfa02109788551 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:42:47 +0100
Subject: [PATCH 38/39] virtuoso: revbump due to openldap update

---
 srcpkgs/virtuoso/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/virtuoso/template b/srcpkgs/virtuoso/template
index 73e59023d35e..32eb9398c783 100644
--- a/srcpkgs/virtuoso/template
+++ b/srcpkgs/virtuoso/template
@@ -1,7 +1,7 @@
 # Template file for 'virtuoso'
 pkgname=virtuoso
 version=7.2.5.1
-revision=3
+revision=4
 archs="x86_64* aarch64* ppc64le*"
 build_style=gnu-configure
 configure_args="--enable-static"

From b0bbfa34e035f245f49cf90adf876f20444a394a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:43:58 +0100
Subject: [PATCH 39/39] x2goclient: revbump due to openldap update

---
 srcpkgs/x2goclient/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/x2goclient/template b/srcpkgs/x2goclient/template
index ba2d57781c4d..70c9faec4d4e 100644
--- a/srcpkgs/x2goclient/template
+++ b/srcpkgs/x2goclient/template
@@ -1,7 +1,7 @@
 # Template file for 'x2goclient'
 pkgname=x2goclient
 version=4.1.2.2
-revision=2
+revision=3
 build_style=gnu-makefile
 build_helper=qmake
 make_build_args="QMAKE_BINARY=qmake-qt5 LRELEASE_BINARY=lrelease-qt5"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (7 preceding siblings ...)
  2023-02-01 14:57 ` klarasm
@ 2023-02-01 15:24 ` klarasm
  2023-02-01 15:44 ` klarasm
                   ` (11 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 15:24 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 4256 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (out of date, newest version is 1.7.1)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9
- [x] cyrus-sasl-modules-ldap-2.1.27_9
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libldap-devel-2.4.58_1 (this package)
- [x] libnfsidmap-2.5.4_2
- [x] libreoffice-common-7.4.3.2_1
- [x] libsmbclient-3.6.25_15 (actually samba-libs, out of date, newest version is 4.17.5)
- [x] lighttpd-1.4.68_1
- [x] log4cxx-0.10.0_4 (out of date, newest version is 1.0.0)
- [x] lua54-lualdap-1.2.5_3 (out of date, newest version is 1.3.0)
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [x] monitoring-plugins-2.3.1_1
- [x] nss-pam-ldapd-0.9.12_1
- [x] openldap-2.4.58_1
- [x] openldap-tools-2.4.58_1
- [x] php-ldap-7.4.33_1
- [x] php8.0-ldap-8.0.25_1 (out of date, newest version is 8.0.27
- [x] php8.1-ldap-8.1.12_1 (out of date, newest version in branch is 8.1.14. 8.2.1 is also available)
- [x] postfix-3.7.3_1
- [x] python3-ldap-3.2.0_5 (out of date, newest version is 3.4.3)
- [x] quota-4.09_1
- [x] samba-4.14.12_2
- [x] samba-libs-4.14.12_2
- [ ] seahorse-43.0_1
- [ ] smbclient-4.14.12_2
- [ ] squid-5.3_1
- [ ] sssd-2.4.0_5
- [ ] sylpheed-3.7.0_8
- [ ] virtuoso-base-7.2.5.1_3
- [ ] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 35013 bytes --]

From 23396add51566d222b33792d04e9e3f37719a3b4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/33] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8e992d03087abe4a204b007fdd3489f1fafcdb8c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/33] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 6ad8901b06c9eaaf849df683c493f3a310c06e66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/33] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From d3c6db2255a6a87aad8403867fc1fe8eee10a3a7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/33] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 97fe55d6f7d6a1ef85041a01fb4e3772336a7f21 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/33] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From d888f9ea44e8ea20b8e725fc2d4dcbfec8c74581 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/33] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From cf8dc14eef3914b9c4ad5129625b1aafd4e95cdc Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/33] alpine: revbump due to openldap udpate

---
 srcpkgs/alpine/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..09525c2a9b4b 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure

From 779e99445591a401b693f4f724443d3f4183f224 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/33] anjuta: revbump due to openldap update

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From f9f72812f67c1b8b58f65488e1f1f6a5a8376273 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/33] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From 3aa60941ba413628869e42291a877413a18778e1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/33] apr-util: revbump due to openldap update

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From 1378ddd48f40e13d212c5cf2f5bef3991672c7e0 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/33] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 0ae7da0482dde30b65ff484c2b192f56b7f4c676 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/33] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From a38bf10beace47ced2005126e080c532cb0aafec Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/33] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From f96e112ca3dbc34e5c01239b164ff9bc4b378832 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/33] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 4330398590d7f1bf936cf6cc28b387184cf6a4a2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/33] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From e1e05466fc16e39198d6586ebbe3cbca09a7bb77 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/33] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From 9b37d7648fad327162c8a2e012c645bd702287ae Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/33] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 9e4e066f51b3b5bf9e31d5b1ff7eed20a8274c66 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/33] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From d8ebbb083da81b6c932f3cd76a1d272b72b446f2 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/33] ldapvi: revbump due to openldap update

also fix some linting problems
---
 srcpkgs/ldapvi/template | 8 ++++----
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..95a61fb92a75 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,15 +1,15 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
-maintainer="Leah Neukirchen <leah@vuxu.org>"
 hostmakedepends="pkg-config"
 makedepends="ncurses-devel readline-devel libsasl-devel popt-devel libldap-devel glib-devel"
-license="GPL-2"
-homepage="http://www.lichteblau.com/ldapvi/"
 short_desc="An interactive LDAP client for Unix terminals"
+maintainer="Leah Neukirchen <leah@vuxu.org>"
+license="GPL-2.0-or-later"
+homepage="http://www.lichteblau.com/ldapvi/"
 distfiles="http://www.lichteblau.com/download/ldapvi-${version}.tar.gz"
 checksum=6f62e92d20ff2ac0d06125024a914b8622e5b8a0a0c2d390bf3e7990cbd2e153
 

From 7f82a9c9f444639f5c95646cd0ceaf1ba5467d07 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/33] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From b1ae8d83df550e8b237892eed18b02d43f5f2089 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/33] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From a8f42575730b22ad358c33b6f0692d062bc025b3 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/33] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From 3215febbdd9427b3078b04228cc0d89913ccefb4 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/33] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From af933a3b180604f8673f337fefdc7c3e303f6bcc Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/33] log4cxx: revbump due to openldap update

---
 srcpkgs/log4cxx/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..cc2e0ff73cb8 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,7 +1,7 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
 short_desc="A C++ Logging Library based on Log4J"

From 154b1dc5fdadac1aef226c82f4a0780d1c0469eb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/33] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 34efb7ba7b7b4816aadb33e6b839798a9cb6dfb1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/33] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From 04c2bd3841f0eea07b19bcf9f3d06a31162f99f6 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/33] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

From d60278ec12dedb8cfd1e9e0a7e99fce4aed2fe29 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:16:10 +0100
Subject: [PATCH 28/33] php: revbump due to openldap update

---
 srcpkgs/php/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php/template b/srcpkgs/php/template
index 39e4d161b648..e9c6f6024631 100644
--- a/srcpkgs/php/template
+++ b/srcpkgs/php/template
@@ -1,7 +1,7 @@
 # Template file for 'php'
 pkgname=php
 version=7.4.33
-revision=1
+revision=2
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel
  gmp-devel libcurl-devel libjpeg-turbo-devel libmariadbclient-devel

From 88c00f10603573d5d27fcd40c465781d7324cd78 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:17:09 +0100
Subject: [PATCH 29/33] php8.0: revbump due to openldap update

---
 srcpkgs/php8.0/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.0/template b/srcpkgs/php8.0/template
index 74c50da0e46f..1c215d1f841a 100644
--- a/srcpkgs/php8.0/template
+++ b/srcpkgs/php8.0/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.0'
 pkgname=php8.0
 version=8.0.25
-revision=1
+revision=2
 _php_version=8.0
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 6ad74aeb67dd82ac55b91ee66c4de9268b48006a Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:19:16 +0100
Subject: [PATCH 30/33] php8.1: revbump due to openldap update

---
 srcpkgs/php8.1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/php8.1/template b/srcpkgs/php8.1/template
index f19688b52f6c..f14414697e79 100644
--- a/srcpkgs/php8.1/template
+++ b/srcpkgs/php8.1/template
@@ -1,7 +1,7 @@
 # Template file for 'php8.1'
 pkgname=php8.1
 version=8.1.12
-revision=1
+revision=2
 _php_version=8.1
 hostmakedepends="bison pkg-config apache-devel"
 makedepends="apache-devel enchant2-devel freetds-devel freetype-devel gdbm-devel

From 72416cc529257d1e2a1c2098f4681c2c7468c54d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:20:09 +0100
Subject: [PATCH 31/33] postfix: revbump due to openldap update

---
 srcpkgs/postfix/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/postfix/template b/srcpkgs/postfix/template
index b1c2cd4e8090..997a242b9191 100644
--- a/srcpkgs/postfix/template
+++ b/srcpkgs/postfix/template
@@ -1,7 +1,7 @@
 # Template file for 'postfix'
 pkgname=postfix
 version=3.7.4
-revision=1
+revision=2
 hostmakedepends="perl m4"
 makedepends="icu-devel libldap-devel libmariadbclient-devel pcre2-devel
  postgresql-libs-devel sqlite-devel"

From 150d570dc113d0a8df3e4764d09a522e1b58be7b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:21:36 +0100
Subject: [PATCH 32/33] python3-ldap: revbump due to openldap update

---
 srcpkgs/python3-ldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/python3-ldap/template b/srcpkgs/python3-ldap/template
index cff7df055e78..c79afd817547 100644
--- a/srcpkgs/python3-ldap/template
+++ b/srcpkgs/python3-ldap/template
@@ -2,7 +2,7 @@
 pkgname=python3-ldap
 _pkgname=python-ldap
 version=3.2.0
-revision=5
+revision=6
 build_style=python3-module
 hostmakedepends="python3-setuptools"
 makedepends="python3-devel libldap-devel"

From ae4a17daa8214c483fabce25431e14929d7039f0 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 16:23:39 +0100
Subject: [PATCH 33/33] quota: revbump due to openldap update

---
 srcpkgs/quota/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/quota/template b/srcpkgs/quota/template
index a5dc7bbdb5f4..559efaee2994 100644
--- a/srcpkgs/quota/template
+++ b/srcpkgs/quota/template
@@ -1,7 +1,7 @@
 # Template file for 'quota'
 pkgname=quota
 version=4.09
-revision=1
+revision=2
 build_style=gnu-configure
 make_build_args="V=1"
 conf_files="/etc/quotagrpadmins /etc/quotatab /etc/warnquota.conf"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (6 preceding siblings ...)
  2023-02-01 14:37 ` klarasm
@ 2023-02-01 14:57 ` klarasm
  2023-02-01 15:24 ` klarasm
                   ` (12 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 14:57 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 4036 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (out of date, newest version is 1.7.1)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9
- [x] cyrus-sasl-modules-ldap-2.1.27_9
- [x] dovecot-plugin-ldap-2.3.20_1
- [x] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [x] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [x] gnupg1-1.4.23_1
- [x] kldap-22.08.2_1
- [x] ldapvi-1.7_11
- [x] libldap-devel-2.4.58_1
- [ ] libnfsidmap-2.5.4_2
- [ ] libreoffice-common-7.4.3.2_1
- [ ] libsmbclient-3.6.25_15
- [ ] lighttpd-1.4.68_1
- [ ] log4cxx-0.10.0_4
- [ ] lua51-lualdap-1.2.5_3
- [ ] lua52-lualdap-1.2.5_3
- [ ] lua53-lualdap-1.2.5_3
- [ ] lua54-lualdap-1.2.5_3
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [ ] monitoring-plugins-2.3.1_1
- [ ] nss-pam-ldapd-0.9.12_1
- [x] openldap-2.4.58_1
- [x] openldap-tools-2.4.58_1
- [ ] php-ldap-7.4.33_1
- [ ] php8.0-ldap-8.0.25_1
- [ ] php8.1-ldap-8.1.12_1
- [ ] postfix-3.7.3_1
- [ ] python3-ldap-3.2.0_5
- [ ] quota-4.09_1
- [ ] samba-4.14.12_2
- [ ] samba-libs-4.14.12_2
- [ ] seahorse-43.0_1
- [ ] smbclient-4.14.12_2
- [ ] squid-5.3_1
- [ ] sssd-2.4.0_5
- [ ] sylpheed-3.7.0_8
- [ ] virtuoso-base-7.2.5.1_3
- [ ] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 30208 bytes --]

From 5bf4f910cb1bc058a59f0c1bd8e94a32ac1b1e65 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/27] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 62cb2f451da873ef1db6f7a2fd939f0cc1bbf150 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/27] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 42b633dedfec4ae73f1338e2b3ac36ae7966e240 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/27] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From 0f932cceee390c64c7e3511922eee66e7be35f34 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/27] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 8ec6ed7bbaf70084ff93cdb283b4ecc55834f7e7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/27] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From 15d36c50289800b0fc98059ee4657232e2d7ce7b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/27] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 325e5aa61818527570d24c612fceb95d86990db1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/27] alpine: revbump due to openldap udpate

---
 srcpkgs/alpine/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..09525c2a9b4b 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure

From b64b599316e42310f232a56797589e0dd624722d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/27] anjuta: revbump due to openldap update

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From 2c222ffaaf41f92e6f0e1f55e0c6037250ddceff Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/27] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From c91dc4ff95554f537acd264f169bcb6b490b25ce Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/27] apr-util: revbump due to openldap update

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From ecc41908f94a1a4dfd64111c698f9bfd26a111cb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/27] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 46988486ece9278e06d64dbff484d686c5c1b2e9 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/27] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 599825e48ef4b1da393a15e06d370ed6073d014c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/27] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 63d7743fd4c8fe6ec300d6efa58fb2fcf36c160d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/27] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 9629197dcc971174701aea59f23cde74e47e494b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/27] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 324931e6d63a7a87885743f3967a412bde68b17f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/27] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From aa937be453cb137f7ecd369d4433e4ceff42b368 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/27] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 23fe44e1266b92fbf1ab04a917624a43b29fec2c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/27] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From f33f550eff6d5ab1ca2ffb1c985f53828d9d1401 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/27] ldapvi: revbump due to openldap update

---
 srcpkgs/ldapvi/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..89275388ff4b 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,7 +1,7 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
 maintainer="Leah Neukirchen <leah@vuxu.org>"

From a4593abb073d17ebd5d807d9508f6ccf7e331286 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:40:34 +0100
Subject: [PATCH 20/27] nfs-utils: revbump due to openldap update

---
 srcpkgs/nfs-utils/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nfs-utils/template b/srcpkgs/nfs-utils/template
index 252a7355b683..1ea23781caff 100644
--- a/srcpkgs/nfs-utils/template
+++ b/srcpkgs/nfs-utils/template
@@ -1,7 +1,7 @@
 # Template file for 'nfs-utils'
 pkgname=nfs-utils
 version=2.6.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-statduser=nobody --enable-gss --enable-nfsv4
  --with-statedir=/var/lib/nfs --enable-libmount-mount --enable-svcgss

From 1ee5d6caf845624e866a48f5c314bfdfd78f1c0d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:41:31 +0100
Subject: [PATCH 21/27] libreoffice: revbump due to openldap update

---
 srcpkgs/libreoffice/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/libreoffice/template b/srcpkgs/libreoffice/template
index 313d32a47fad..e9dfc54432ad 100644
--- a/srcpkgs/libreoffice/template
+++ b/srcpkgs/libreoffice/template
@@ -1,7 +1,7 @@
 # Template file for 'libreoffice'
 pkgname=libreoffice
 version=7.4.3.2
-revision=1
+revision=2
 build_style=meta
 make_build_target="build"
 nocross="Several dependencies are nocross=yes"

From 48179b47ef444b0c54db55b6bcb06c6b0f88ae88 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:45:51 +0100
Subject: [PATCH 22/27] samba: revbump due to openldap update

---
 srcpkgs/samba/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/samba/template b/srcpkgs/samba/template
index 3ba93268973d..3e1199b70c5e 100644
--- a/srcpkgs/samba/template
+++ b/srcpkgs/samba/template
@@ -1,7 +1,7 @@
 # Template file for 'samba'
 pkgname=samba
 version=4.14.12
-revision=2
+revision=3
 build_style=waf3
 build_helper="qemu"
 configure_script="buildtools/bin/waf"

From 2a6cc4125db103abb7094b39697cfc025054a9ff Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:51:24 +0100
Subject: [PATCH 23/27] lighttp: revbump due to openldap update

---
 srcpkgs/lighttpd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lighttpd/template b/srcpkgs/lighttpd/template
index fc84d9400749..c688aaca31f7 100644
--- a/srcpkgs/lighttpd/template
+++ b/srcpkgs/lighttpd/template
@@ -1,7 +1,7 @@
 # Template file for 'lighttpd'
 pkgname=lighttpd
 version=1.4.68
-revision=1
+revision=2
 build_style=meson
 configure_args="-Dwith_brotli=disabled -Dwith_bzip=disabled
  -Dwith_krb5=enabled -Dwith_ldap=enabled

From cb2f0395df26e45b9d0dcdd45aafe3d6c52a2371 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:53:53 +0100
Subject: [PATCH 24/27] log4cxx: revbump due to openldap update

---
 srcpkgs/log4cxx/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/log4cxx/template b/srcpkgs/log4cxx/template
index 2f4905a16092..cc2e0ff73cb8 100644
--- a/srcpkgs/log4cxx/template
+++ b/srcpkgs/log4cxx/template
@@ -1,7 +1,7 @@
 # Template file for 'log4cxx'
 pkgname=log4cxx
 version=0.10.0
-revision=4
+revision=5
 build_style=gnu-configure
 makedepends="libxml2-devel apr-devel apr-util-devel gdbm-devel"
 short_desc="A C++ Logging Library based on Log4J"

From 3849c6e26ab99cb2ac5bdd9162089db04530543c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:55:25 +0100
Subject: [PATCH 25/27] lua54-lualdap: revbump due to openldap update

---
 srcpkgs/lua54-lualdap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/lua54-lualdap/template b/srcpkgs/lua54-lualdap/template
index 4492dbeab650..8c03eef7ef4d 100644
--- a/srcpkgs/lua54-lualdap/template
+++ b/srcpkgs/lua54-lualdap/template
@@ -1,7 +1,7 @@
 # Template file for 'lua54-lualdap'
 pkgname=lua54-lualdap
 version=1.2.5
-revision=3
+revision=4
 create_wrksrc=yes
 build_style=gnu-makefile
 hostmakedepends="pkg-config"

From 0cf4e7ea750e270d97505f8c03e32c2a1037a94c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:56:22 +0100
Subject: [PATCH 26/27] monitoring-plugins: revbump due to openldap update

---
 srcpkgs/monitoring-plugins/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/monitoring-plugins/template b/srcpkgs/monitoring-plugins/template
index 9fec5562a9cc..20fbd13a5020 100644
--- a/srcpkgs/monitoring-plugins/template
+++ b/srcpkgs/monitoring-plugins/template
@@ -1,7 +1,7 @@
 # Template file for 'monitoring-plugins'
 pkgname=monitoring-plugins
 version=2.3.2
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--libexecdir=/usr/lib/monitoring-plugins"
 hostmakedepends="fping openssh postfix procps-ng smbclient net-snmp bind-utils sudo"

From 376009d6b964d7b3b2279bf533026026307dce8c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:57:12 +0100
Subject: [PATCH 27/27] nss-pam-ldapd: revbump due to openldap update

---
 srcpkgs/nss-pam-ldapd/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/nss-pam-ldapd/template b/srcpkgs/nss-pam-ldapd/template
index 92cbd75417b4..2b3a35ae85a3 100644
--- a/srcpkgs/nss-pam-ldapd/template
+++ b/srcpkgs/nss-pam-ldapd/template
@@ -1,7 +1,7 @@
 # Template file for 'nss-pam-ldapd'
 pkgname=nss-pam-ldapd
 version=0.9.12
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-sasl --enable-kerberos --with-pam-seclib-dir=/usr/lib/security/"
 conf_files="/etc/nslcd.conf"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (5 preceding siblings ...)
  2023-02-01 14:29 ` klarasm
@ 2023-02-01 14:37 ` klarasm
  2023-02-01 14:57 ` klarasm
                   ` (13 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 14:37 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 4036 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [x] apr-util-ldap-1.6.1_13 (out of date, newest version is 1.7.1)
- [x] audit-3.0.3_4 (out of date, newest version is 3.0.9)
- [x] autofs-5.1.8_2 (out of date, newest version is 5.1.9)
- [x] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9
- [x] cyrus-sasl-modules-ldap-2.1.27_9
- [ ] dovecot-plugin-ldap-2.3.20_1
- [ ] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [ ] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [ ] gnupg1-1.4.23_1
- [ ] kldap-22.08.2_1
- [ ] ldapvi-1.7_11
- [x] libldap-devel-2.4.58_1
- [ ] libnfsidmap-2.5.4_2
- [ ] libreoffice-common-7.4.3.2_1
- [ ] libsmbclient-3.6.25_15
- [ ] lighttpd-1.4.68_1
- [ ] log4cxx-0.10.0_4
- [ ] lua51-lualdap-1.2.5_3
- [ ] lua52-lualdap-1.2.5_3
- [ ] lua53-lualdap-1.2.5_3
- [ ] lua54-lualdap-1.2.5_3
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [ ] monitoring-plugins-2.3.1_1
- [ ] nss-pam-ldapd-0.9.12_1
- [x] openldap-2.4.58_1
- [x] openldap-tools-2.4.58_1
- [ ] php-ldap-7.4.33_1
- [ ] php8.0-ldap-8.0.25_1
- [ ] php8.1-ldap-8.1.12_1
- [ ] postfix-3.7.3_1
- [ ] python3-ldap-3.2.0_5
- [ ] quota-4.09_1
- [ ] samba-4.14.12_2
- [ ] samba-libs-4.14.12_2
- [ ] seahorse-43.0_1
- [ ] smbclient-4.14.12_2
- [ ] squid-5.3_1
- [ ] sssd-2.4.0_5
- [ ] sylpheed-3.7.0_8
- [ ] virtuoso-base-7.2.5.1_3
- [ ] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 24420 bytes --]

From 5bf4f910cb1bc058a59f0c1bd8e94a32ac1b1e65 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/19] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 62cb2f451da873ef1db6f7a2fd939f0cc1bbf150 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/19] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 42b633dedfec4ae73f1338e2b3ac36ae7966e240 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/19] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From 0f932cceee390c64c7e3511922eee66e7be35f34 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/19] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 8ec6ed7bbaf70084ff93cdb283b4ecc55834f7e7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/19] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From 15d36c50289800b0fc98059ee4657232e2d7ce7b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/19] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 325e5aa61818527570d24c612fceb95d86990db1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/19] alpine: revbump due to openldap udpate

---
 srcpkgs/alpine/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..09525c2a9b4b 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure

From b64b599316e42310f232a56797589e0dd624722d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/19] anjuta: revbump due to openldap update

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From 2c222ffaaf41f92e6f0e1f55e0c6037250ddceff Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/19] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From c91dc4ff95554f537acd264f169bcb6b490b25ce Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/19] apr-util: revbump due to openldap update

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From ecc41908f94a1a4dfd64111c698f9bfd26a111cb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/19] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 46988486ece9278e06d64dbff484d686c5c1b2e9 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/19] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 599825e48ef4b1da393a15e06d370ed6073d014c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/19] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

From 63d7743fd4c8fe6ec300d6efa58fb2fcf36c160d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:31:16 +0100
Subject: [PATCH 14/19] dovecot: revbump due to openldap update

---
 srcpkgs/dovecot/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot/template b/srcpkgs/dovecot/template
index 45f410493436..787b29b6eab8 100644
--- a/srcpkgs/dovecot/template
+++ b/srcpkgs/dovecot/template
@@ -2,7 +2,7 @@
 # revbump dovecot-plugin-pigeonhole when updating dovecot!
 pkgname=dovecot
 version=2.3.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--with-moduledir=/usr/lib/dovecot/modules --with-sql=plugin
  --disable-static --with-pam --with-mysql --with-pgsql --with-lucene

From 9629197dcc971174701aea59f23cde74e47e494b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:32:32 +0100
Subject: [PATCH 15/19] dovecot-plugin-pigeonhole: revbump due to openldap
 update

---
 srcpkgs/dovecot-plugin-pigeonhole/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/dovecot-plugin-pigeonhole/template b/srcpkgs/dovecot-plugin-pigeonhole/template
index ac13321e4508..e4d168cc4f78 100644
--- a/srcpkgs/dovecot-plugin-pigeonhole/template
+++ b/srcpkgs/dovecot-plugin-pigeonhole/template
@@ -1,7 +1,7 @@
 # Template file for 'dovecot-plugin-pigeonhole'
 pkgname=dovecot-plugin-pigeonhole
 version=0.5.20
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--prefix=/usr
  --with-dovecot=${XBPS_CROSS_BASE}/usr/lib/dovecot

From 324931e6d63a7a87885743f3967a412bde68b17f Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:33:45 +0100
Subject: [PATCH 16/19] evolution: revbump due to openldap update

---
 srcpkgs/evolution/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution/template b/srcpkgs/evolution/template
index b9a63af09955..5bd29173ac26 100644
--- a/srcpkgs/evolution/template
+++ b/srcpkgs/evolution/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution'
 pkgname=evolution
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="qemu"
 configure_args="-DSYSCONF_INSTALL_DIR=/etc

From aa937be453cb137f7ecd369d4433e4ceff42b368 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:35:27 +0100
Subject: [PATCH 17/19] gnupg1: revbump due to openldap update

---
 srcpkgs/gnupg1/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg1/template b/srcpkgs/gnupg1/template
index c0c837477939..e86147006aa1 100644
--- a/srcpkgs/gnupg1/template
+++ b/srcpkgs/gnupg1/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg1'
 pkgname=gnupg1
 version=1.4.23
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--enable-threads=posix --enable-noexecstack
  gnupg_cv_regex_broken=no"

From 23fe44e1266b92fbf1ab04a917624a43b29fec2c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:36:50 +0100
Subject: [PATCH 18/19] kldap: revbump due to openldap update

---
 srcpkgs/kldap/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/kldap/template b/srcpkgs/kldap/template
index c4f6acdb87db..04439bfd22c1 100644
--- a/srcpkgs/kldap/template
+++ b/srcpkgs/kldap/template
@@ -1,7 +1,7 @@
 # Template file for 'kldap'
 pkgname=kldap
 version=22.12.1
-revision=1
+revision=2
 build_style=cmake
 hostmakedepends="extra-cmake-modules qt5-qmake qt5-host-tools python3
  gettext kcoreaddons kdoctools"

From f33f550eff6d5ab1ca2ffb1c985f53828d9d1401 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:37:27 +0100
Subject: [PATCH 19/19] ldapvi: revbump due to openldap update

---
 srcpkgs/ldapvi/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/ldapvi/template b/srcpkgs/ldapvi/template
index 1dda3c2ae6e8..89275388ff4b 100644
--- a/srcpkgs/ldapvi/template
+++ b/srcpkgs/ldapvi/template
@@ -1,7 +1,7 @@
 # Template file for 'ldapvi'
 pkgname=ldapvi
 version=1.7
-revision=11
+revision=12
 build_style=gnu-configure
 configure_args="--with-sha"
 maintainer="Leah Neukirchen <leah@vuxu.org>"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (4 preceding siblings ...)
  2023-02-01 14:20 ` klarasm
@ 2023-02-01 14:29 ` klarasm
  2023-02-01 14:37 ` klarasm
                   ` (14 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 14:29 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 3919 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [x] FreeRADIUS-3.0.23_1 (out of date, newest version is 3.2.1)
- [x] alpine-2.26_1
- [x] anjuta-3.34.0_4
- [x] apache-2.4.54_2 (out of date, newest version is 2.4.55)
- [ ] apr-util-ldap-1.6.1_13
- [ ] audit-3.0.3_4
- [ ] autofs-5.1.8_2
- [ ] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9
- [x] cyrus-sasl-modules-ldap-2.1.27_9
- [ ] dovecot-plugin-ldap-2.3.20_1
- [ ] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [ ] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [ ] gnupg1-1.4.23_1
- [ ] kldap-22.08.2_1
- [ ] ldapvi-1.7_11
- [x] libldap-devel-2.4.58_1
- [ ] libnfsidmap-2.5.4_2
- [ ] libreoffice-common-7.4.3.2_1
- [ ] libsmbclient-3.6.25_15
- [ ] lighttpd-1.4.68_1
- [ ] log4cxx-0.10.0_4
- [ ] lua51-lualdap-1.2.5_3
- [ ] lua52-lualdap-1.2.5_3
- [ ] lua53-lualdap-1.2.5_3
- [ ] lua54-lualdap-1.2.5_3
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [ ] monitoring-plugins-2.3.1_1
- [ ] nss-pam-ldapd-0.9.12_1
- [x] openldap-2.4.58_1
- [x] openldap-tools-2.4.58_1
- [ ] php-ldap-7.4.33_1
- [ ] php8.0-ldap-8.0.25_1
- [ ] php8.1-ldap-8.1.12_1
- [ ] postfix-3.7.3_1
- [ ] python3-ldap-3.2.0_5
- [ ] quota-4.09_1
- [ ] samba-4.14.12_2
- [ ] samba-libs-4.14.12_2
- [ ] seahorse-43.0_1
- [ ] smbclient-4.14.12_2
- [ ] squid-5.3_1
- [ ] sssd-2.4.0_5
- [ ] sylpheed-3.7.0_8
- [ ] virtuoso-base-7.2.5.1_3
- [ ] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 20127 bytes --]

From 5bf4f910cb1bc058a59f0c1bd8e94a32ac1b1e65 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 01/13] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 62cb2f451da873ef1db6f7a2fd939f0cc1bbf150 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 02/13] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 42b633dedfec4ae73f1338e2b3ac36ae7966e240 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 03/13] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From 0f932cceee390c64c7e3511922eee66e7be35f34 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 04/13] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 8ec6ed7bbaf70084ff93cdb283b4ecc55834f7e7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 05/13] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From 15d36c50289800b0fc98059ee4657232e2d7ce7b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 06/13] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 325e5aa61818527570d24c612fceb95d86990db1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 07/13] alpine: revbump due to openldap udpate

---
 srcpkgs/alpine/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..09525c2a9b4b 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure

From b64b599316e42310f232a56797589e0dd624722d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 08/13] anjuta: revbump due to openldap update

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From 2c222ffaaf41f92e6f0e1f55e0c6037250ddceff Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 09/13] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

From c91dc4ff95554f537acd264f169bcb6b490b25ce Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:25:33 +0100
Subject: [PATCH 10/13] apr-util: revbump due to openldap update

---
 srcpkgs/apr-util/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apr-util/template b/srcpkgs/apr-util/template
index f1cd4363365a..ee50b73c6ed0 100644
--- a/srcpkgs/apr-util/template
+++ b/srcpkgs/apr-util/template
@@ -1,7 +1,7 @@
 # Template file for 'apr-util'
 pkgname=apr-util
 version=1.6.1
-revision=13
+revision=14
 build_style=gnu-configure
 configure_args="
  --with-pgsql --with-ldap

From ecc41908f94a1a4dfd64111c698f9bfd26a111cb Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:26:54 +0100
Subject: [PATCH 11/13] audit: revbump due to openldap update

---
 srcpkgs/audit/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/audit/template b/srcpkgs/audit/template
index 7e1e4dab2f45..334d567f3781 100644
--- a/srcpkgs/audit/template
+++ b/srcpkgs/audit/template
@@ -1,7 +1,7 @@
 # Template file for 'audit'
 pkgname=audit
 version=3.0.3
-revision=4
+revision=5
 build_style=gnu-configure
 configure_args="--libdir=/usr/lib --enable-shared=audit --enable-gssapi-krb5
  --with-apparmor --with-libcap-ng --with-python3"

From 46988486ece9278e06d64dbff484d686c5c1b2e9 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:28:15 +0100
Subject: [PATCH 12/13] autofs: revbump due to openldap update

---
 srcpkgs/autofs/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/autofs/template b/srcpkgs/autofs/template
index a9abc60e64e8..5f63d0ad92ca 100644
--- a/srcpkgs/autofs/template
+++ b/srcpkgs/autofs/template
@@ -1,7 +1,7 @@
 # Template file for 'autofs'
 pkgname=autofs
 version=5.1.8
-revision=2
+revision=3
 build_style=gnu-configure
 make_build_args="DONTSTRIP=1"
 configure_args="--with-libtirpc --with-mapdir=/etc/autofs --sbindir=/usr/bin"

From 599825e48ef4b1da393a15e06d370ed6073d014c Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:29:04 +0100
Subject: [PATCH 13/13] claws-mail: revbump due to openldap update

---
 srcpkgs/claws-mail/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/claws-mail/template b/srcpkgs/claws-mail/template
index 0fd87df7803e..b989ebf1d8e4 100644
--- a/srcpkgs/claws-mail/template
+++ b/srcpkgs/claws-mail/template
@@ -1,7 +1,7 @@
 # Template file for 'claws-mail'
 pkgname=claws-mail
 version=4.1.1
-revision=1
+revision=2
 build_style=gnu-configure
 configure_args="--disable-static --disable-python-plugin --disable-perl-plugin
  --enable-enchant --enable-gnutls"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (3 preceding siblings ...)
  2023-02-01  1:22 ` klarasm
@ 2023-02-01 14:20 ` klarasm
  2023-02-01 14:29 ` klarasm
                   ` (15 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01 14:20 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 3840 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

Packages that depend on libldap:
- [ ] FreeRADIUS-3.0.23_1
- [ ] alpine-2.26_1
- [ ] anjuta-3.34.0_4
- [ ] apache-2.4.54_2
- [ ] apr-util-ldap-1.6.1_13
- [ ] audit-3.0.3_4
- [ ] autofs-5.1.8_2
- [ ] claws-mail-4.1.1_1
- [x] cyrus-sasl-2.1.27_9
- [x] cyrus-sasl-modules-ldap-2.1.27_9
- [ ] dovecot-plugin-ldap-2.3.20_1
- [ ] dovecot-plugin-pigeonhole-ldap-0.5.20_1
- [ ] evolution-3.46.2_1
- [x] evolution-data-server-3.46.2_1
- [x] gnupg-2.3.8_1
- [ ] gnupg1-1.4.23_1
- [ ] kldap-22.08.2_1
- [ ] ldapvi-1.7_11
- [x] libldap-devel-2.4.58_1
- [ ] libnfsidmap-2.5.4_2
- [ ] libreoffice-common-7.4.3.2_1
- [ ] libsmbclient-3.6.25_15
- [ ] lighttpd-1.4.68_1
- [ ] log4cxx-0.10.0_4
- [ ] lua51-lualdap-1.2.5_3
- [ ] lua52-lualdap-1.2.5_3
- [ ] lua53-lualdap-1.2.5_3
- [ ] lua54-lualdap-1.2.5_3
- [x] mit-krb5-libs-1.18.3_2 (update to 1.20.1)
- [ ] monitoring-plugins-2.3.1_1
- [ ] nss-pam-ldapd-0.9.12_1
- [x] openldap-2.4.58_1
- [x] openldap-tools-2.4.58_1
- [ ] php-ldap-7.4.33_1
- [ ] php8.0-ldap-8.0.25_1
- [ ] php8.1-ldap-8.1.12_1
- [ ] postfix-3.7.3_1
- [ ] python3-ldap-3.2.0_5
- [ ] quota-4.09_1
- [ ] samba-4.14.12_2
- [ ] samba-libs-4.14.12_2
- [ ] seahorse-43.0_1
- [ ] smbclient-4.14.12_2
- [ ] squid-5.3_1
- [ ] sssd-2.4.0_5
- [ ] sylpheed-3.7.0_8
- [ ] virtuoso-base-7.2.5.1_3
- [ ] x2goclient-4.1.2.2_2

[ci skip] again. This will probably take a long time to build.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

Patched issue with test079:
It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 17311 bytes --]

From 5bf4f910cb1bc058a59f0c1bd8e94a32ac1b1e65 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 1/9] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 62cb2f451da873ef1db6f7a2fd939f0cc1bbf150 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 2/9] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 42b633dedfec4ae73f1338e2b3ac36ae7966e240 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 3/9] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From 0f932cceee390c64c7e3511922eee66e7be35f34 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 4/9] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 8ec6ed7bbaf70084ff93cdb283b4ecc55834f7e7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 5/9] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

From 15d36c50289800b0fc98059ee4657232e2d7ce7b Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:13:25 +0100
Subject: [PATCH 6/9] FreeRADIUS: revbump due to openldap update

---
 srcpkgs/FreeRADIUS/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/FreeRADIUS/template b/srcpkgs/FreeRADIUS/template
index b43aaa1f2e6e..1160c4ccbccc 100644
--- a/srcpkgs/FreeRADIUS/template
+++ b/srcpkgs/FreeRADIUS/template
@@ -1,7 +1,7 @@
 # Template file for 'FreeRADIUS'
 pkgname=FreeRADIUS
 version=3.0.23
-revision=1
+revision=2
 build_style=gnu-configure
 makedepends="talloc-devel openssl-devel mit-krb5-devel pam-devel \
  libmariadbclient-devel postgresql-libs-devel json-c-devel"

From 325e5aa61818527570d24c612fceb95d86990db1 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:14:31 +0100
Subject: [PATCH 7/9] alpine: revbump due to openldap udpate

---
 srcpkgs/alpine/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/alpine/template b/srcpkgs/alpine/template
index 02c4f944515c..09525c2a9b4b 100644
--- a/srcpkgs/alpine/template
+++ b/srcpkgs/alpine/template
@@ -1,7 +1,7 @@
 # Template file for 'alpine'
 pkgname=alpine
 version=2.26
-revision=1
+revision=2
 _githash=9726c098a739edfdca6218bc5dee104c310957e9
 _gitshort="${_githash:0:7}"
 build_style=gnu-configure

From b64b599316e42310f232a56797589e0dd624722d Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:18:27 +0100
Subject: [PATCH 8/9] anjuta: revbump due to openldap update

---
 srcpkgs/anjuta/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/anjuta/template b/srcpkgs/anjuta/template
index b46d58aeafe3..668e17bdecda 100644
--- a/srcpkgs/anjuta/template
+++ b/srcpkgs/anjuta/template
@@ -1,7 +1,7 @@
 # Template file for 'anjuta'
 pkgname=anjuta
 version=3.34.0
-revision=4
+revision=5
 build_style=gnu-configure
 build_helper="gir qemu"
 configure_args="--disable-compile-warnings --disable-schemas-compile

From 2c222ffaaf41f92e6f0e1f55e0c6037250ddceff Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 15:19:45 +0100
Subject: [PATCH 9/9] apache: revbump due to openldap update

---
 srcpkgs/apache/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/apache/template b/srcpkgs/apache/template
index 629ad18b34a5..a661bf71d5c1 100644
--- a/srcpkgs/apache/template
+++ b/srcpkgs/apache/template
@@ -1,7 +1,7 @@
 # Template file for 'apache'
 pkgname=apache
 version=2.4.54
-revision=2
+revision=3
 build_style=gnu-configure
 configure_args="--prefix= --sbindir=/usr/bin --enable-pie --enable-modules=all
  --enable-mods-shared=all --enable-authn-dbm --enable-authn-anon

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
                   ` (2 preceding siblings ...)
  2023-02-01  0:47 ` klarasm
@ 2023-02-01  1:22 ` klarasm
  2023-02-01 14:20 ` klarasm
                   ` (16 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01  1:22 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 2384 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 14479 bytes --]

From 5bf4f910cb1bc058a59f0c1bd8e94a32ac1b1e65 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 1/5] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 62cb2f451da873ef1db6f7a2fd939f0cc1bbf150 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 2/5] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 42b633dedfec4ae73f1338e2b3ac36ae7966e240 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 3/5] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

From 0f932cceee390c64c7e3511922eee66e7be35f34 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:19:33 +0100
Subject: [PATCH 4/5] evolution-data-server: revbump due to openldap update

---
 srcpkgs/evolution-data-server/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/evolution-data-server/template b/srcpkgs/evolution-data-server/template
index bf1db288cd12..35f4f0b009c7 100644
--- a/srcpkgs/evolution-data-server/template
+++ b/srcpkgs/evolution-data-server/template
@@ -1,7 +1,7 @@
 # Template file for 'evolution-data-server'
 pkgname=evolution-data-server
 version=3.46.3
-revision=1
+revision=2
 build_style=cmake
 build_helper="gir qemu"
 configure_args=" -DSYSCONF_INSTALL_DIR=/etc

From 8ec6ed7bbaf70084ff93cdb283b4ecc55834f7e7 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 02:20:19 +0100
Subject: [PATCH 5/5] gnupg: revbump due to openldap update

---
 srcpkgs/gnupg/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/gnupg/template b/srcpkgs/gnupg/template
index c7cbe689f23a..46b596f0cac8 100644
--- a/srcpkgs/gnupg/template
+++ b/srcpkgs/gnupg/template
@@ -1,7 +1,7 @@
 # Template file for 'gnupg'
 pkgname=gnupg
 version=2.4.0
-revision=1
+revision=2
 # We're building outside of the source tree, because upstream told us to:
 # https://dev.gnupg.org/T6313#166339
 build_wrksrc=build

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
  2023-01-31 23:28 ` [PR PATCH] [Updated] " klarasm
  2023-01-31 23:55 ` klarasm
@ 2023-02-01  0:47 ` klarasm
  2023-02-01  1:22 ` klarasm
                   ` (17 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-02-01  0:47 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 2384 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 13024 bytes --]

From 5bf4f910cb1bc058a59f0c1bd8e94a32ac1b1e65 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 1/3] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 62cb2f451da873ef1db6f7a2fd939f0cc1bbf150 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 2/3] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 42b633dedfec4ae73f1338e2b3ac36ae7966e240 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 3/3] mit-krb5: update to 1.20.1

A rebuild triggerd by update to openldap-2.6.3 had some errors in the
test suite.
Remove patch for libressl.
---
 srcpkgs/mit-krb5/patches/libressl.patch | 38 -------------------------
 srcpkgs/mit-krb5/template               |  6 ++--
 2 files changed, 3 insertions(+), 41 deletions(-)
 delete mode 100644 srcpkgs/mit-krb5/patches/libressl.patch

diff --git a/srcpkgs/mit-krb5/patches/libressl.patch b/srcpkgs/mit-krb5/patches/libressl.patch
deleted file mode 100644
index 6eb0dbfcaf3d..000000000000
--- a/srcpkgs/mit-krb5/patches/libressl.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-01-08 17:02:37.000000000 +0100
-+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c	2019-05-11 16:29:37.001458084 +0200
-@@ -189,7 +189,7 @@
-     (*_x509_pp) = PKCS7_cert_from_signer_info(_p7,_si)
- #endif
- 
--#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /* 1.1 standardizes constructor and destructor names, renaming
-  * EVP_MD_CTX_{create,destroy} and deprecating ASN1_STRING_data. */
-@@ -3053,7 +3053,7 @@
-     return retval;
- }
- 
--#if OPENSSL_VERSION_NUMBER >= 0x10100000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
- 
- /*
-  * We need to decode DomainParameters from RFC 3279 section 2.3.3.  We would
-@@ -3079,7 +3079,7 @@
- ASN1_SEQUENCE(DHvparams) = {
-     ASN1_SIMPLE(int_dhvparams, seed, ASN1_BIT_STRING),
-     ASN1_SIMPLE(int_dhvparams, counter, BIGNUM)
--} static_ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
-+} ASN1_SEQUENCE_END_name(int_dhvparams, DHvparams)
- 
- ASN1_SEQUENCE(DHxparams) = {
-     ASN1_SIMPLE(int_dhx942_dh, p, BIGNUM),
-@@ -3087,7 +3087,7 @@
-     ASN1_OPT(int_dhx942_dh, q, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, j, BIGNUM),
-     ASN1_OPT(int_dhx942_dh, vparams, DHvparams),
--} static_ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
-+} ASN1_SEQUENCE_END_name(int_dhx942_dh, DHxparams)
- 
- static DH *
- decode_dh_params(const uint8_t *p, unsigned int len)
diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..e767cf9ba934 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -2,8 +2,8 @@
 # if there is a bump in .so version,
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
-version=1.18.3
-revision=2
+version=1.20.1
+revision=1
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"
@@ -12,7 +12,7 @@ maintainer="Orphaned <orphan@voidlinux.org>"
 license="MIT"
 homepage="http://web.mit.edu/kerberos"
 distfiles="${homepage}/dist/krb5/${version%.*}/krb5-${version}.tar.gz"
-checksum=e61783c292b5efd9afb45c555a80dd267ac67eebabca42185362bee6c4fbd719
+checksum=704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851
 
 post_patch() {
 	vsed -e "/LDFLAGS=/d" -i src/build-tools/krb5-config.in

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
  2023-01-31 23:28 ` [PR PATCH] [Updated] " klarasm
@ 2023-01-31 23:55 ` klarasm
  2023-02-01  0:47 ` klarasm
                   ` (18 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-01-31 23:55 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 2384 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 10580 bytes --]

From 5bf4f910cb1bc058a59f0c1bd8e94a32ac1b1e65 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 1/3] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index 523fd15af734..90b250132d4f 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 62cb2f451da873ef1db6f7a2fd939f0cc1bbf150 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 2/3] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From 5d45bd3002f5798e6b03a05b1985a5bcb5372191 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 3/3] mit-krb5: revbump due to openldap update

---
 srcpkgs/mit-krb5/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..964629c5b347 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [PR PATCH] [Updated] openldap: update to 2.6.3
  2023-01-29 23:49 [PR PATCH] " klarasm
@ 2023-01-31 23:28 ` klarasm
  2023-01-31 23:55 ` klarasm
                   ` (19 subsequent siblings)
  20 siblings, 0 replies; 44+ messages in thread
From: klarasm @ 2023-01-31 23:28 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 2433 bytes --]

There is an updated pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages openldap-2.6
https://github.com/void-linux/void-packages/pull/41948

openldap: update to 2.6.3
This is very preliminary.

The 2.4 branch is not maintained anymore and I don't know if there's much advantage to going to 2.5 instead of 2.6

Some shared libraries have changed name so this updates common/shlibs.

It builds and the test suite is ok on x86_64-glibc but fails on x86_64-musl (if I remember correctly from earlier testing the 2.5 branch had the same test suite error).
[openldap-2.6.3-test079.log](https://github.com/void-linux/void-packages/files/10530843/openldap-2.6.3-test079.log)
[openldap-2.6.3-no-tests.log](https://github.com/void-linux/void-packages/files/10530903/openldap-2.6.3-no-tests.log)
[openldap-2.6.3-all-tests.log](https://github.com/void-linux/void-packages/files/10530929/openldap-2.6.3-all-tests.log)

It seems that test 79 also fails on alpine: https://git.alpinelinux.org/aports/tree/main/openldap/APKBUILD#n227
I'll have to look closer into the specific test and why it fails, but if it's not critical it may be ok to ignore it.

The rest of the test suite does not seem to be a problem.

As this is a major update the ldap database should be backed up and recreated as per https://www.openldap.org/doc/admin26/maintenance.html

#### Testing the changes
- I tested the changes in this PR: in progress

I have upgraded my ldap setup to this version. It's not very complicated so may not be great for coverage.
Basically:
- two nodes, with normal syncrepl and gssapi/kerberos for authentication
- the ldap directory is used as database backend for my kerberos setup
- I have a few machines setup with kerberos for authentication and ldap as id provider (some with sssd and some with nslcd)

So far it seems promising but will test more. I would appreciate if anyone else could test as well.

I have probably missed packages that need to be revbumped so please point them out in that case.

[ci skip] for now.
<!--
#### Local build testing
- I built this PR locally for my native architecture, (ARCH-LIBC)
- I built this PR locally for these architectures (if supported. mark crossbuilds):
  - aarch64-musl
  - armv7l
  - armv6l-musl
-->

A patch file from https://github.com/void-linux/void-packages/pull/41948.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-openldap-2.6-41948.patch --]
[-- Type: text/x-diff, Size: 10580 bytes --]

From 97690dc83c5bda3a8582eecc823f431d464fd113 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 2 Nov 2022 21:04:46 +0100
Subject: [PATCH 1/3] openldap: update to 2.6.3

- update common/shlibs
- add slapd.ldif to conf_files
- add more options to runit service
- add patch fixing test079 on musl (for some reason arguments are
  ignored if placed after the filter)
---
 common/shlibs                                 |   5 +-
 srcpkgs/openldap/files/slapd/run              |   2 +-
 .../fix-test079-musl-ignored-params.patch     | 106 ++++++++++++++++++
 srcpkgs/openldap/template                     |   8 +-
 4 files changed, 113 insertions(+), 8 deletions(-)
 create mode 100644 srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch

diff --git a/common/shlibs b/common/shlibs
index edb8a2c5dd73..df102e574337 100644
--- a/common/shlibs
+++ b/common/shlibs
@@ -700,9 +700,8 @@ libgnome-bluetooth.so.13 gnome-bluetooth1-3.12.0_1
 libgnome-bluetooth-3.0.so.13 gnome-bluetooth-42.1_1
 libgnome-bluetooth-ui-3.0.so.13 gnome-bluetooth-42.1_1
 libsasl2.so.3 libsasl-2.1.26_1
-liblber-2.4.so.2 libldap-2.4.21_1
-libldap-2.4.so.2 libldap-2.4.21_1
-libldap_r-2.4.so.2 libldap-2.4.21_1
+liblber.so.2 libldap-2.6.3_1
+libldap.so.2 libldap-2.6.3_1
 libevent-2.1.so.7 libevent-2.1.11_1
 libevent_core-2.1.so.7 libevent-2.1.11_1
 libevent_extra-2.1.so.7 libevent-2.1.11_1
diff --git a/srcpkgs/openldap/files/slapd/run b/srcpkgs/openldap/files/slapd/run
index f7addfcbeea3..4fa2253b1825 100644
--- a/srcpkgs/openldap/files/slapd/run
+++ b/srcpkgs/openldap/files/slapd/run
@@ -7,4 +7,4 @@ if [ ! -d /run/openldap ]; then
 	chown $LDAPUSER:$LDAPGROUP /run/openldap
 fi
 exec 2>&1
-exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0
+exec slapd -u $LDAPUSER -g $LDAPGROUP -d 0 ${LDAPURLS:+-h "$LDAPURLS"} $LDAPOPTS
diff --git a/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
new file mode 100644
index 000000000000..8ba1832901c8
--- /dev/null
+++ b/srcpkgs/openldap/patches/fix-test079-musl-ignored-params.patch
@@ -0,0 +1,106 @@
+--- a/tests/scripts/test079-proxy-timeout	2023-01-31 23:37:19.378324038 +0100
++++ b/tests/scripts/test079-proxy-timeout	2023-01-31 23:47:25.289052240 +0100
+@@ -139,10 +139,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -150,10 +150,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -171,10 +171,10 @@
+ 
+ echo "Checking that proxy has closed expired connections towards the remote LDAP server (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -182,10 +182,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
+@@ -235,10 +235,10 @@
+ 
+ echo "Checking that proxy has created connections towards backend (time_t now=`date +%s`)"
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -246,10 +246,10 @@
+     exit $RC
+ fi
+ 
+-$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 3,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -339,10 +339,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW - 2`
+ echo "Check that connection is still alive due to idle-timeout reset (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 0 ; then
+     echo "Error: LDAP connection to remote LDAP server is not found ($RC)"
+@@ -354,10 +354,10 @@
+ NOW=`date +%s`
+ sleep `expr $CONN_EXPIRES - $NOW + 2`
+ echo "Check that connection is closed after extended idle-timeout has passed (time_t now=`date +%s`)"
+-$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL olmDbConnURI \
++$LDAPSEARCH -b "cn=Connections,cn=database 2,cn=databases,cn=monitor" -s one -LLL \
+         -D "cn=Manager,dc=local,dc=com" \
+         -H $URI2 \
+-        -w $PASSWD  2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
++        -w $PASSWD  olmDbConnURI 2>&1 | tee -a $TESTOUT | grep ldap://${LOCALHOST}:$PORT1 >/dev/null
+ RC=$?
+ if test $RC != 1 ; then
+     echo "Error: LDAP connection to remote LDAP server was not closed"
diff --git a/srcpkgs/openldap/template b/srcpkgs/openldap/template
index 85fe79d77d1e..30d2d9893cb8 100644
--- a/srcpkgs/openldap/template
+++ b/srcpkgs/openldap/template
@@ -1,6 +1,6 @@
 # Template file for 'openldap'
 pkgname=openldap
-version=2.4.58
+version=2.6.3
 revision=1
 build_style=gnu-configure
 configure_args="--prefix=/usr
@@ -16,13 +16,13 @@ configure_args="--prefix=/usr
 hostmakedepends="pkg-config groff"
 makedepends="openssl-devel libsasl-devel db-devel libltdl-devel"
 depends="openldap-tools>=${version}_${revision}"
-conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf"
+conf_files="/etc/openldap/ldap.conf /etc/openldap/slapd.conf /etc/openldap/slapd.ldif"
 short_desc="OpenLDAP (Lightweight Directory Access Protocol)"
 maintainer="Orphaned <orphan@voidlinux.org>"
 license="OLDAP-2.0"
 homepage="http://www.openldap.org"
 distfiles="https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-${version}.tgz"
-checksum=57b59254be15d0bf6a9ab3d514c1c05777b02123291533134a87c94468f8f47b
+checksum=d2a2a1d71df3d77396b1c16ad7502e674df446e06072b0e5a4e941c3d06c0d46
 
 system_accounts="ldap"
 ldap_homedir="/var/lib/openldap"
@@ -38,7 +38,7 @@ post_install() {
 	vlicense LICENSE
 	chmod 755 ${DESTDIR}/usr/lib/*.so.*
 	vmkdir usr/share/examples/openldap
-	mv ${DESTDIR}/etc/openldap/*.{example,default} ${DESTDIR}/usr/share/examples/openldap
+	mv ${DESTDIR}/etc/openldap/*.default ${DESTDIR}/usr/share/examples/openldap
 	chmod 0644 ${DESTDIR}/usr/share/examples/openldap/*
 }
 

From 8fc9af369ed6f14228053d6447b20b5fd9451919 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:25:36 +0100
Subject: [PATCH 2/3] cyrus-sasl: revbump due to openldap update

---
 srcpkgs/cyrus-sasl/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/cyrus-sasl/template b/srcpkgs/cyrus-sasl/template
index b259152139fd..d9646ed8a642 100644
--- a/srcpkgs/cyrus-sasl/template
+++ b/srcpkgs/cyrus-sasl/template
@@ -1,7 +1,7 @@
 # Template file for 'cyrus-sasl'
 pkgname=cyrus-sasl
 version=2.1.27
-revision=9
+revision=10
 build_style=gnu-configure
 configure_args="--disable-static --enable-shared --enable-checkapop
  --enable-cram --enable-digest --disable-otp --disable-srp

From ae9b6ebe53de892353835ae2e51c92f5952582f5 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Wed, 1 Feb 2023 00:26:08 +0100
Subject: [PATCH 3/3] mit-krb5: revbump due to openldap update

---
 srcpkgs/mit-krb5/template | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/srcpkgs/mit-krb5/template b/srcpkgs/mit-krb5/template
index a67bae19764a..964629c5b347 100644
--- a/srcpkgs/mit-krb5/template
+++ b/srcpkgs/mit-krb5/template
@@ -3,7 +3,7 @@
 # also update srcpkgs/libgssglue/files/gssapi_mech.conf
 pkgname=mit-krb5
 version=1.18.3
-revision=2
+revision=3
 build_style=gnu-configure
 hostmakedepends="e2fsprogs-devel flex perl pkg-config"
 makedepends="e2fsprogs-devel libldap-devel"

^ permalink raw reply	[flat|nested] 44+ messages in thread

end of thread, other threads:[~2023-03-01  8:52 UTC | newest]

Thread overview: 44+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-11-27 20:46 [PR PATCH] openldap: update to 2.6.3 Emru1
2022-11-29 21:33 ` [PR PATCH] [Updated] " Emru1
2022-12-06 19:01 ` Emru1
2022-12-14 22:20 ` [PR PATCH] [Updated] " Emru1
2022-12-14 23:07 ` [PR REVIEW] " CameronNemo
2022-12-14 23:15 ` classabbyamp
2022-12-14 23:27 ` [PR PATCH] [Updated] " Emru1
2022-12-14 23:27 ` [PR REVIEW] " Emru1
2022-12-14 23:27 ` Emru1
2022-12-14 23:37 ` [PR PATCH] [Updated] " Emru1
2022-12-15 10:31 ` Emru1
2022-12-15 11:48 ` Emru1
2022-12-15 16:03 ` [PR REVIEW] " paper42
2022-12-16  2:43 ` ahesford
2022-12-22 11:22 ` [PR PATCH] [Updated] " Emru1
2023-01-03 13:17 ` Emru1
2023-02-09 19:53 ` Emru1
2023-02-09 20:11 ` Emru1
2023-02-10 12:52 ` Emru1
2023-02-25 19:57 ` mhmdanas
2023-02-26 22:48 ` [PR PATCH] [Closed]: " Emru1
2023-02-28 16:23 ` klarasm
2023-03-01  8:52 ` Emru1
2023-01-29 23:49 [PR PATCH] " klarasm
2023-01-31 23:28 ` [PR PATCH] [Updated] " klarasm
2023-01-31 23:55 ` klarasm
2023-02-01  0:47 ` klarasm
2023-02-01  1:22 ` klarasm
2023-02-01 14:20 ` klarasm
2023-02-01 14:29 ` klarasm
2023-02-01 14:37 ` klarasm
2023-02-01 14:57 ` klarasm
2023-02-01 15:24 ` klarasm
2023-02-01 15:44 ` klarasm
2023-02-01 15:53 ` klarasm
2023-02-01 16:01 ` klarasm
2023-02-01 19:47 ` klarasm
2023-02-01 20:49 ` klarasm
2023-02-01 21:49 ` klarasm
2023-02-01 22:59 ` klarasm
2023-02-01 23:33 ` klarasm
2023-02-03 18:14 ` klarasm
2023-02-04  0:25 ` klarasm
2023-02-06 17:32 ` klarasm
2023-02-15  0:34 ` klarasm

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).