summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/AusweisApp/AusweisApp-2.1.0.ebuild (renamed from sys-auth/AusweisApp2/AusweisApp2-1.22.2.ebuild)27
-rw-r--r--sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild47
-rw-r--r--sys-auth/AusweisApp/AusweisApp-9999.ebuild (renamed from sys-auth/AusweisApp2/AusweisApp2-9999.ebuild)6
-rw-r--r--sys-auth/AusweisApp/Manifest2
-rw-r--r--sys-auth/AusweisApp/metadata.xml (renamed from sys-auth/AusweisApp2/metadata.xml)2
-rw-r--r--sys-auth/AusweisApp2/Manifest1
-rw-r--r--sys-auth/docker_auth/Manifest204
-rw-r--r--sys-auth/docker_auth/docker_auth-1.3.1.ebuild88
-rw-r--r--sys-auth/docker_auth/docker_auth-1.4.0.ebuild91
-rw-r--r--sys-auth/docker_auth/docker_auth-1.5.0.ebuild236
-rw-r--r--sys-auth/docker_auth/docker_auth-1.9.0.ebuild49
-rw-r--r--sys-auth/docker_auth/files/docker_auth-ldap-group-support-2.patch427
-rw-r--r--sys-auth/docker_auth/files/version.go6
-rw-r--r--sys-auth/elogind/Manifest1
-rw-r--r--sys-auth/elogind/elogind-246.10-r3.ebuild (renamed from sys-auth/elogind/elogind-246.10-r2.ebuild)13
-rw-r--r--sys-auth/elogind/elogind-252.9.ebuild (renamed from sys-auth/elogind/elogind-246.10-r1.ebuild)67
-rw-r--r--sys-auth/elogind/files/elogind-246.10-loong.patch40
-rw-r--r--sys-auth/elogind/files/elogind-246.10-musl-selinux.patch99
-rw-r--r--sys-auth/elogind/files/elogind-252.9-musl-getdents.patch35
-rw-r--r--sys-auth/elogind/files/elogind-252.9-musl-gshadow.patch14
-rw-r--r--sys-auth/elogind/files/elogind-252.9-musl-lfs.patch51
-rw-r--r--sys-auth/elogind/files/elogind-252.9-musl-more-strerror_r.patch44
-rw-r--r--sys-auth/elogind/files/elogind-252.9-musl-rlim-max.patch13
-rw-r--r--sys-auth/elogind/files/elogind-252.9-musl-sigfillset.patch12
-rw-r--r--sys-auth/elogind/files/elogind-252.9-musl-statx.patch26
-rw-r--r--sys-auth/elogind/files/elogind-252.9-musl-strerror_r.patch89
-rw-r--r--sys-auth/elogind/files/elogind-252.9-nodocs.patch28
-rw-r--r--sys-auth/elogind/metadata.xml7
-rw-r--r--sys-auth/fprintd/Manifest7
-rw-r--r--sys-auth/fprintd/files/fprintd-0.8.1-fno-common.patch44
-rw-r--r--sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch121
-rw-r--r--sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch68
-rw-r--r--sys-auth/fprintd/fprintd-0.8.1-r3.ebuild74
-rw-r--r--sys-auth/fprintd/fprintd-1.90.8.ebuild76
-rw-r--r--sys-auth/fprintd/fprintd-1.90.9.ebuild76
-rw-r--r--sys-auth/fprintd/fprintd-1.94.1.ebuild (renamed from sys-auth/fprintd/fprintd-1.94.0.ebuild)11
-rw-r--r--sys-auth/fprintd/fprintd-1.94.2.ebuild (renamed from sys-auth/fprintd/fprintd-1.92.0.ebuild)49
-rw-r--r--sys-auth/fprintd/metadata.xml1
-rw-r--r--sys-auth/google-authenticator-libpam-hardened/google-authenticator-libpam-hardened-9999.ebuild41
-rw-r--r--sys-auth/google-authenticator-libpam-hardened/metadata.xml15
-rw-r--r--sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild6
-rw-r--r--sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild6
-rw-r--r--sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-3-r1.ebuild6
-rw-r--r--sys-auth/google-authenticator-wrappers/metadata.xml8
-rw-r--r--sys-auth/google-authenticator/Manifest3
-rw-r--r--sys-auth/google-authenticator/google-authenticator-1.09.ebuild52
-rw-r--r--sys-auth/google-authenticator/google-authenticator-1.10.ebuild (renamed from sys-auth/google-authenticator/google-authenticator-1.08.ebuild)2
-rw-r--r--sys-auth/libfprint/Manifest8
-rw-r--r--sys-auth/libfprint/files/libfprint-0.8.2-fix-implicit-declaration.patch194
-rw-r--r--sys-auth/libfprint/files/libfprint-1.94.4-stderr-redefinition.patch24
-rw-r--r--sys-auth/libfprint/libfprint-1.0.ebuild44
-rw-r--r--sys-auth/libfprint/libfprint-1.90.7.ebuild50
-rw-r--r--sys-auth/libfprint/libfprint-1.94.3.ebuild (renamed from sys-auth/libfprint/libfprint-1.94.1-r1.ebuild)16
-rw-r--r--sys-auth/libfprint/libfprint-1.94.4.ebuild (renamed from sys-auth/libfprint/libfprint-1.92.0-r1.ebuild)44
-rw-r--r--sys-auth/libfprint/libfprint-1.94.5.ebuild59
-rw-r--r--sys-auth/libfprint/libfprint-1.94.7.ebuild70
-rw-r--r--sys-auth/libfprint/metadata.xml2
-rw-r--r--sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild4
-rw-r--r--sys-auth/libnss-nis/Manifest1
-rw-r--r--sys-auth/libnss-nis/libnss-nis-3.2.ebuild37
-rw-r--r--sys-auth/libnss-nis/metadata.xml3
-rw-r--r--sys-auth/microsoft-identity-broker/Manifest1
-rw-r--r--sys-auth/microsoft-identity-broker/files/lsb-release-ubuntu-22.044
-rw-r--r--sys-auth/microsoft-identity-broker/files/os-release-ubuntu-22.0412
-rw-r--r--sys-auth/microsoft-identity-broker/files/wrapper9
-rw-r--r--sys-auth/microsoft-identity-broker/metadata.xml8
-rw-r--r--sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild60
-rw-r--r--sys-auth/munge/Manifest1
-rw-r--r--sys-auth/munge/files/munged.tmpfiles.conf1
-rw-r--r--sys-auth/munge/munge-0.5.13-r2.ebuild4
-rw-r--r--sys-auth/munge/munge-0.5.15.ebuild90
-rw-r--r--sys-auth/nss-mdns/files/lld-17-undefined-versioned-symbols.patch160
-rw-r--r--sys-auth/nss-mdns/nss-mdns-0.15.1.ebuild20
-rw-r--r--sys-auth/nss-mdns/nss-mdns-9999.ebuild8
-rw-r--r--sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild4
-rw-r--r--sys-auth/nss-pam-ldapd/Manifest1
-rw-r--r--sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-netdb-defines.patch26
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild (renamed from sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11-r3.ebuild)107
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild (renamed from sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12.ebuild)112
-rw-r--r--sys-auth/nss_ldap/nss_ldap-265-r11.ebuild (renamed from sys-auth/nss_ldap/nss_ldap-265-r10.ebuild)8
-rw-r--r--sys-auth/oath-toolkit/Manifest5
-rw-r--r--sys-auth/oath-toolkit/files/oath-toolkit-2.6.2-gcc7.patch80
-rw-r--r--sys-auth/oath-toolkit/files/oath-toolkit-2.6.2-glibc228.patch100
-rw-r--r--sys-auth/oath-toolkit/files/oath-toolkit-2.6.7-new-xmlsec-tests.patch74
-rw-r--r--sys-auth/oath-toolkit/files/oath-toolkit-2.6.9-Fix-build-failure-noticed-on-ArchLinux-xmlsec.patch40
-rw-r--r--sys-auth/oath-toolkit/metadata.xml5
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.10.ebuild69
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild69
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.2-r1.ebuild76
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild69
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.9.ebuild70
-rw-r--r--sys-auth/otpcalc/Manifest1
-rw-r--r--sys-auth/otpcalc/otpcalc-0.97.9.ebuild8
-rw-r--r--sys-auth/otpcalc/otpcalc-0.98.ebuild20
-rw-r--r--sys-auth/pam-pgsql/files/pam-pgsql-0.7.3.2-Fix-crypt-implicit-function-declaration.patch18
-rw-r--r--sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild (renamed from sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r1.ebuild)6
-rw-r--r--sys-auth/pam-script/Manifest1
-rw-r--r--sys-auth/pam-script/pam-script-1.1.8.ebuild46
-rw-r--r--sys-auth/pam_abl/metadata.xml16
-rw-r--r--sys-auth/pam_blue/Manifest1
-rw-r--r--sys-auth/pam_blue/files/pam_blue-0.9.0-bad-log.patch11
-rw-r--r--sys-auth/pam_blue/files/pam_blue-0.9.0-char-locales.patch17
-rw-r--r--sys-auth/pam_blue/metadata.xml13
-rw-r--r--sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild55
-rw-r--r--sys-auth/pam_fprint/Manifest1
-rw-r--r--sys-auth/pam_fprint/files/pam_fprint-0.2-headers.patch12
-rw-r--r--sys-auth/pam_fprint/pam_fprint-0.2-r2.ebuild28
-rw-r--r--sys-auth/pam_krb5/Manifest3
-rw-r--r--sys-auth/pam_krb5/pam_krb5-4.11.ebuild (renamed from sys-auth/pam_krb5/pam_krb5-4.10.ebuild)10
-rw-r--r--sys-auth/pam_krb5/pam_krb5-4.9-r1.ebuild37
-rw-r--r--sys-auth/pam_ldap/pam_ldap-186-r4.ebuild (renamed from sys-auth/pam_ldap/pam_ldap-186-r3.ebuild)6
-rw-r--r--sys-auth/pam_mktemp/metadata.xml15
-rw-r--r--sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild10
-rw-r--r--sys-auth/pam_mount/Manifest3
-rw-r--r--sys-auth/pam_mount/files/pam_mount-2.16-crypto-Add-support-for-LUKS2.patch52
-rw-r--r--sys-auth/pam_mount/metadata.xml2
-rw-r--r--sys-auth/pam_mount/pam_mount-2.16-r3.ebuild47
-rw-r--r--sys-auth/pam_mount/pam_mount-2.18-r1.ebuild (renamed from sys-auth/pam_mount/pam_mount-2.17.ebuild)6
-rw-r--r--sys-auth/pam_mount/pam_mount-2.20.ebuild (renamed from sys-auth/pam_mount/pam_mount-2.18.ebuild)17
-rw-r--r--sys-auth/pam_mysql/Manifest1
-rw-r--r--sys-auth/pam_mysql/pam_mysql-0.8.1-r2.ebuild47
-rw-r--r--sys-auth/pam_mysql/pam_mysql-0.8.2-r1.ebuild4
-rw-r--r--sys-auth/pam_p11/files/pam_p11-0.3.1-libressl.patch28
-rw-r--r--sys-auth/pam_p11/metadata.xml5
-rw-r--r--sys-auth/pam_p11/pam_p11-0.3.1.ebuild11
-rw-r--r--sys-auth/pam_require/pam_require-0.7-r2.ebuild (renamed from sys-auth/pam_require/pam_require-0.7-r1.ebuild)16
-rw-r--r--sys-auth/pam_skey/Manifest2
-rw-r--r--sys-auth/pam_skey/metadata.xml3
-rw-r--r--sys-auth/pam_skey/pam_skey-1.1.5-r7.ebuild (renamed from sys-auth/pam_skey/pam_skey-1.1.5-r6.ebuild)19
-rw-r--r--sys-auth/pam_smb/pam_smb-2.0.0_rc6-r3.ebuild4
-rw-r--r--sys-auth/pam_ssh/metadata.xml5
-rw-r--r--sys-auth/pam_ssh/pam_ssh-2.3-r1.ebuild (renamed from sys-auth/pam_ssh/pam_ssh-2.3.ebuild)6
-rw-r--r--sys-auth/pam_ssh_agent_auth/Manifest2
-rw-r--r--sys-auth/pam_ssh_agent_auth/files/pam_ssh_agent_auth-0.10.4-0001-Fix-function-prototypes-in-configure.patch49
-rw-r--r--sys-auth/pam_ssh_agent_auth/files/pam_ssh_agent_auth-0.10.4-0002-Add-missing-includes-implicit-function-declarations.patch222
-rw-r--r--sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.4-r1.ebuild73
-rw-r--r--sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-9999.ebuild46
-rw-r--r--sys-auth/pam_u2f/Manifest1
-rw-r--r--sys-auth/pam_u2f/pam_u2f-1.3.0.ebuild27
-rw-r--r--sys-auth/pam_yubico/Manifest2
-rw-r--r--sys-auth/pam_yubico/pam_yubico-2.27.ebuild (renamed from sys-auth/pam_yubico/pam_yubico-2.26.ebuild)16
-rw-r--r--sys-auth/pambase/Manifest3
-rw-r--r--sys-auth/pambase/metadata.xml19
-rw-r--r--sys-auth/pambase/pambase-20220214.ebuild (renamed from sys-auth/pambase/pambase-20210201.1.ebuild)13
-rw-r--r--sys-auth/pambase/pambase-20240128.ebuild118
-rw-r--r--sys-auth/pambase/pambase-999999999.ebuild31
-rw-r--r--sys-auth/passwdqc/Manifest3
-rw-r--r--sys-auth/passwdqc/metadata.xml17
-rw-r--r--sys-auth/passwdqc/passwdqc-1.4.0-r2.ebuild62
-rw-r--r--sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild (renamed from sys-auth/passwdqc/passwdqc-2.0.2-r1.ebuild)26
-rw-r--r--sys-auth/polkit-pkla-compat/polkit-pkla-compat-0.1-r2.ebuild (renamed from sys-auth/polkit-pkla-compat/polkit-pkla-compat-0.1-r1.ebuild)18
-rw-r--r--sys-auth/polkit-qt/Manifest1
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch301
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch36
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch188
-rw-r--r--sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild (renamed from sys-auth/polkit-qt/polkit-qt-0.114.0.ebuild)17
-rw-r--r--sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild60
-rw-r--r--sys-auth/polkit/Manifest6
-rw-r--r--sys-auth/polkit/files/polkit-0.115-elogind.patch28
-rw-r--r--sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch39
-rw-r--r--sys-auth/polkit/files/polkit-123-mozjs-JIT.patch36
-rw-r--r--sys-auth/polkit/files/polkit-123-pkexec-uninitialized.patch35
-rw-r--r--sys-auth/polkit/files/polkit-124-systemd-fixup.patch28
-rw-r--r--sys-auth/polkit/files/polkit-124-systemd.patch50
-rw-r--r--sys-auth/polkit/metadata.xml6
-rw-r--r--sys-auth/polkit/polkit-0.117-r2.ebuild133
-rw-r--r--sys-auth/polkit/polkit-0.119-r2.ebuild132
-rw-r--r--sys-auth/polkit/polkit-0.120-r1.ebuild116
-rw-r--r--sys-auth/polkit/polkit-122-r1.ebuild160
-rw-r--r--sys-auth/polkit/polkit-123.ebuild162
-rw-r--r--sys-auth/polkit/polkit-124-r1.ebuild165
-rw-r--r--sys-auth/realtime-base/realtime-base-0.1-r1.ebuild4
-rw-r--r--sys-auth/rtkit/files/rtkit-0.13_daemon_verbosity.patch67
-rw-r--r--sys-auth/rtkit/metadata.xml3
-rw-r--r--sys-auth/rtkit/rtkit-0.13-r2.ebuild (renamed from sys-auth/rtkit/rtkit-0.13-r1.ebuild)10
-rw-r--r--sys-auth/seatd/Manifest4
-rw-r--r--sys-auth/seatd/files/seatd.initd-r14
-rw-r--r--sys-auth/seatd/metadata.xml5
-rw-r--r--sys-auth/seatd/seatd-0.5.0-r1.ebuild53
-rw-r--r--sys-auth/seatd/seatd-0.5.0.ebuild48
-rw-r--r--sys-auth/seatd/seatd-0.6.2-r1.ebuild57
-rw-r--r--sys-auth/seatd/seatd-0.8.0.ebuild (renamed from sys-auth/seatd/seatd-0.6.3.ebuild)17
-rw-r--r--sys-auth/seatd/seatd-9999.ebuild17
-rw-r--r--sys-auth/skey/Manifest2
-rw-r--r--sys-auth/skey/skey-1.1.5-r14.ebuild (renamed from sys-auth/skey/skey-1.1.5-r12.ebuild)22
-rw-r--r--sys-auth/solo-python/Manifest2
-rw-r--r--sys-auth/solo-python/metadata.xml18
-rw-r--r--sys-auth/solo-python/solo-python-0.0.30.ebuild34
-rw-r--r--sys-auth/solo-python/solo-python-0.0.31.ebuild34
-rw-r--r--sys-auth/solo1/Manifest1
-rw-r--r--sys-auth/solo1/metadata.xml19
-rw-r--r--sys-auth/solo1/solo1-0.1.1-r1.ebuild38
-rw-r--r--sys-auth/ssh-import-id/Manifest1
-rw-r--r--sys-auth/ssh-import-id/metadata.xml (renamed from sys-auth/pam_fprint/metadata.xml)3
-rw-r--r--sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild28
-rw-r--r--sys-auth/ssh-import-id/ssh-import-id-5.11.ebuild27
-rw-r--r--sys-auth/ssh-ldap-pubkey/Manifest2
-rw-r--r--sys-auth/ssh-ldap-pubkey/files/ssh-ldap-pubkey-1.3.3-python3.9.patch34
-rw-r--r--sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild (renamed from sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.3.ebuild)35
-rw-r--r--sys-auth/sssd/Manifest6
-rw-r--r--sys-auth/sssd/files/sssd-2.3.1-test_ca-Look-for-libsofthsm2.so-in-usr-libdir-sofths.patch32
-rw-r--r--sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch19
-rw-r--r--sys-auth/sssd/files/sssd-2.8.2-krb5_pw_locked.patch12
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch31
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch87
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-conditional-python-install.patch19
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch39
-rw-r--r--sys-auth/sssd/metadata.xml18
-rw-r--r--sys-auth/sssd/sssd-2.3.1-r2.ebuild288
-rw-r--r--sys-auth/sssd/sssd-2.9.1-r1.ebuild (renamed from sys-auth/sssd/sssd-2.5.2-r2.ebuild)230
-rw-r--r--sys-auth/sssd/sssd-2.9.4.ebuild (renamed from sys-auth/sssd/sssd-2.6.0-r1.ebuild)138
-rw-r--r--sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild10
-rw-r--r--sys-auth/ykpers/ykpers-1.20.0-r1.ebuild (renamed from sys-auth/ykpers/ykpers-1.20.0.ebuild)33
-rw-r--r--sys-auth/yubico-piv-tool/Manifest4
-rw-r--r--sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.1.1-no-Werror.patch11
-rw-r--r--sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.2.1-openssl3.patch32
-rw-r--r--sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.3.0-no-Werror.patch11
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.1.ebuild (renamed from sys-auth/yubico-piv-tool/yubico-piv-tool-2.2.1.ebuild)13
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild48
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild48
-rw-r--r--sys-auth/yubikey-personalization-gui/yubikey-personalization-gui-3.1.25.ebuild4
221 files changed, 4874 insertions, 4148 deletions
diff --git a/sys-auth/AusweisApp2/AusweisApp2-1.22.2.ebuild b/sys-auth/AusweisApp/AusweisApp-2.1.0.ebuild
index 0343d60297c0..f791a20ba107 100644
--- a/sys-auth/AusweisApp2/AusweisApp2-1.22.2.ebuild
+++ b/sys-auth/AusweisApp/AusweisApp-2.1.0.ebuild
@@ -1,7 +1,7 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit cmake xdg-utils
@@ -11,23 +11,20 @@ SRC_URI="https://github.com/Governikus/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz
LICENSE="EUPL-1.2"
SLOT="0"
-KEYWORDS="amd64 x86"
+KEYWORDS="amd64"
BDEPEND="
- dev-qt/linguist-tools:5
+ dev-qt/qtshadertools:6
+ dev-qt/qttools:6[linguist]
virtual/pkgconfig"
RDEPEND="
dev-libs/openssl:0=
- dev-qt/qtconcurrent:5
- dev-qt/qtcore:5
- dev-qt/qtdeclarative:5
- dev-qt/qtgui:5
- dev-qt/qtnetwork:5
- dev-qt/qtquickcontrols2:5
- dev-qt/qtsvg:5
- dev-qt/qtwebsockets:5[qml]
- dev-qt/qtwidgets:5
+ dev-qt/qtbase:6[concurrent,network,widgets]
+ dev-qt/qtdeclarative:6[widgets]
+ dev-qt/qtscxml:6[qml]
+ dev-qt/qtsvg:6
+ dev-qt/qtwebsockets:6[qml]
net-libs/http-parser:0=
sys-apps/pcsc-lite
virtual/udev"
@@ -35,7 +32,9 @@ RDEPEND="
DEPEND="${RDEPEND}"
src_configure() {
- local mycmakeargs=( -DBUILD_SHARED_LIBS=OFF )
+ local mycmakeargs=(
+ -DBUILD_SHARED_LIBS=OFF
+ )
cmake_src_configure
}
diff --git a/sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild b/sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild
new file mode 100644
index 000000000000..d86746427953
--- /dev/null
+++ b/sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild
@@ -0,0 +1,47 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake xdg-utils
+
+DESCRIPTION="Official authentication app for German ID cards and residence permits"
+HOMEPAGE="https://www.ausweisapp.bund.de/"
+SRC_URI="https://github.com/Governikus/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="EUPL-1.2"
+SLOT="0"
+KEYWORDS="~amd64"
+
+BDEPEND="
+ dev-qt/qtshadertools:6
+ dev-qt/qttools:6[linguist]
+ virtual/pkgconfig"
+
+RDEPEND="
+ dev-libs/openssl:0=
+ dev-qt/qtbase:6[concurrent,network,widgets]
+ dev-qt/qtdeclarative:6[widgets]
+ dev-qt/qtscxml:6[qml]
+ dev-qt/qtsvg:6
+ dev-qt/qtwebsockets:6[qml]
+ net-libs/http-parser:0=
+ sys-apps/pcsc-lite
+ virtual/udev"
+
+DEPEND="${RDEPEND}"
+
+src_configure() {
+ local mycmakeargs=(
+ -DBUILD_SHARED_LIBS=OFF
+ )
+ cmake_src_configure
+}
+
+pkg_postinst() {
+ xdg_icon_cache_update
+}
+
+pkg_postrm() {
+ xdg_icon_cache_update
+}
diff --git a/sys-auth/AusweisApp2/AusweisApp2-9999.ebuild b/sys-auth/AusweisApp/AusweisApp-9999.ebuild
index 6d319e9081a1..2ee0eb3209a0 100644
--- a/sys-auth/AusweisApp2/AusweisApp2-9999.ebuild
+++ b/sys-auth/AusweisApp/AusweisApp-9999.ebuild
@@ -1,13 +1,13 @@
-# Copyright 2020 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit cmake git-r3 xdg-utils
DESCRIPTION="Official authentication app for German ID cards and residence permits"
HOMEPAGE="https://www.ausweisapp.bund.de/"
-EGIT_REPO_URI="https://github.com/Governikus/AusweisApp2.git"
+EGIT_REPO_URI="https://github.com/Governikus/AusweisApp.git"
LICENSE="EUPL-1.2"
SLOT="0"
diff --git a/sys-auth/AusweisApp/Manifest b/sys-auth/AusweisApp/Manifest
new file mode 100644
index 000000000000..11ba65d222ef
--- /dev/null
+++ b/sys-auth/AusweisApp/Manifest
@@ -0,0 +1,2 @@
+DIST AusweisApp-2.1.0.tar.gz 5876657 BLAKE2B 54c8676dda53a667104f8edf8fc70fc4ca736b1207bea0ce2a5fc0a628216ce4f001adac03308fceccbb8ad834d171f364ac6b4e948ada26d6983ede827fd10e SHA512 a7186bdfe3ebd6779588dc6fa219fcc2f60d36c62a8b9956bbdc86e4962120e46b39266e7207cf0de4d84f9212d1616bbec9f8901cb0a112bcfcae1684f3ff75
+DIST AusweisApp-2.1.1.tar.gz 5878477 BLAKE2B c2948b51a7a04e36aa5bdfb805cd4ecb565fff5c67e040c0159adb4c10fd7e956e1968f5e12df48057bcd5c09dfd91d79aee781fb2a26319a0c2a3ef1a131d85 SHA512 124e92238b81ae2fd7865bc018ce64723a4d237e214b5166385fe191ae5365b5c9e260ecae8d249355d8dc61df08beea0988a622f6712132e7b164cb7f832674
diff --git a/sys-auth/AusweisApp2/metadata.xml b/sys-auth/AusweisApp/metadata.xml
index fe6904054d49..2b138ddc526e 100644
--- a/sys-auth/AusweisApp2/metadata.xml
+++ b/sys-auth/AusweisApp/metadata.xml
@@ -6,6 +6,6 @@
<name>Conrad Kostecki</name>
</maintainer>
<upstream>
- <remote-id type="github">Governikus/AusweisApp2</remote-id>
+ <remote-id type="github">Governikus/AusweisApp</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-auth/AusweisApp2/Manifest b/sys-auth/AusweisApp2/Manifest
deleted file mode 100644
index edde4b8c62a4..000000000000
--- a/sys-auth/AusweisApp2/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST AusweisApp2-1.22.2.tar.gz 10886670 BLAKE2B b3ab93549da146bb4108b4fa6981deb8e02c9f6143b8c5cf00f302999ded95e32db0a2180242b83558fbbe49101d385fc067b89554848de12872e6af3d82d4d2 SHA512 1ec777e2b4bef67fd7727ab21bfa2aeb5ad1e615b232fa8a3640fe3d6193a4f050f1824f421d9410d94c4e591fe46b48e1544701752724e4e300086f5cb9f27a
diff --git a/sys-auth/docker_auth/Manifest b/sys-auth/docker_auth/Manifest
index 0d7b8f7ee089..520a6ac54d1d 100644
--- a/sys-auth/docker_auth/Manifest
+++ b/sys-auth/docker_auth/Manifest
@@ -1,202 +1,2 @@
-DIST cloud.google.com%2Fgo%2F@v%2Fv0.26.0.mod 27 BLAKE2B 814b0fa8f12d5ce6171fa629b5a7eb34e0e882cc0c5430986896bb38c243e08dc83098f271227f4ba019e78f16dc97fbb381e833aff1819833d243b08add916b SHA512 5132f3438533427c0ab0fbb7a12112a7830ea9122662ed46019ff89c71d9cf80c02edc32dd5c892da572031b5a2cce100f2602fa6a19bea6be7c02781f701273
-DIST cloud.google.com%2Fgo%2F@v%2Fv0.34.0.mod 27 BLAKE2B 814b0fa8f12d5ce6171fa629b5a7eb34e0e882cc0c5430986896bb38c243e08dc83098f271227f4ba019e78f16dc97fbb381e833aff1819833d243b08add916b SHA512 5132f3438533427c0ab0fbb7a12112a7830ea9122662ed46019ff89c71d9cf80c02edc32dd5c892da572031b5a2cce100f2602fa6a19bea6be7c02781f701273
-DIST cloud.google.com%2Fgo%2F@v%2Fv0.38.0.mod 1006 BLAKE2B 9d321b9bad7e881795f0215828ca23ff5753b8ca9cbe64ca085bcd2f64d36d0d5bdd5c3e80eb64e19e067748b6b23eb7837827cede0e75a840ed1cfa2b00c1a8 SHA512 8aa90e6ce7d50af3db56c8a7abdd16822f6351cabb96e6b75ac0cdefa15bb4a2d402aa84e6212fec4d599ec6f13cb1891bb37f41200e6a05a27642375a89a959
-DIST cloud.google.com%2Fgo%2F@v%2Fv0.44.1.mod 1150 BLAKE2B dba381727351af838c47c0d81a0d842d3851dc4e4a6cce1fbea14ccef9dc21407dbe2749fcaf130df4211b083ddac015bc532f7285450e767064855cf729ecce SHA512 6a49609209f9d51e4851ed5c55a06b9451c0101de3bd92b7fa5b3662b2e85df4a667ad8068288773b9a85670c65fbba46f88c643aac290d1f65e2a44ef531409
-DIST cloud.google.com%2Fgo%2F@v%2Fv0.44.3.mod 1075 BLAKE2B 370ba9f085033653a0fe9d328aca613b7feb50eb9407e55ed583d7b9302fd844856c9a1a9dca69c67c360c0a7b49ebff6ebd22946fb83c6c7061b9b8c573e99e SHA512 a58f7bd34b5ba8affd021a2d34be64e49dab0d9bb893ad25e00bf5b50ff92c4762b6d9093134b483dff2573ad3c0ebb5f42808dfbe33081cef0e96dc5215074f
-DIST cloud.google.com%2Fgo%2F@v%2Fv0.44.3.zip 2259505 BLAKE2B 6e002164cce98a483d6da975028a5bc237302fc7e4d8be22164eb947f6c508ef377a8fd267394ec87381160f34c1f9a290509d04e65f91050f96199fbdd6df4f SHA512 e9553fc192eacfd6945296aee42aeb360d09415938663bbb71ad73673f5e338f209ca3c2009158d374866efd62d8ed7340a0fcfcec12d1fadeb09e9bd2f84d54
-DIST cloud.google.com%2Fgo%2Fdatastore%2F@v%2Fv1.0.0.mod 433 BLAKE2B b3d58e290d719434bd433ffda9572fb233171493c7b81bfe353d9b7730130d5dec365f4e93a136a25467851b5f26cb21be6be06486696f010ccff1fcea140662 SHA512 8082ab039764aa6abd6615b1cf3a1830f2813dd5b791a27b7f0ebf5fa1ee68fe040a5e12988e6c91ba5d032a0a6666d384d6eceff12165d394a75ba56b744382
-DIST docker_auth-1.3.1.tar.gz 49687 BLAKE2B 7c7c8235ad4eb139d1b964de3583a714040747b0823f33bd529469834c75539c583bdca56b0a6cbabeed4eb3435845f831f10a65ae2ef4a445b7b13d4a16695c SHA512 fe5a37a3975fe33c38db649be0560f87b8c179273bb3d2e044f2df3840e316f8a9f292a94ea601896cbe8c137560200be98628b873a0cd53b2d6b17c5164537d
-DIST docker_auth-1.4.0.tar.gz 54036 BLAKE2B ca7b8c229456bd878579ecf688484c80cc46b06beb95886d8652945742233f3a8214059da2363cf5c03462ee2b49f8c14dfc01a42496b6afed145a12687b9b1e SHA512 f20b3ee907c65053e1e873f96fd7ffdca09b43d625a1a429339d9bd20e7cbd662e5b5b1bdb44ca7e072f2b0097abefac4cf5682e71fca9a9ba92ca4ca567c33f
-DIST docker_auth-1.5.0.tar.gz 11690510 BLAKE2B 3838529e65a635ba9fe25f6594b2365c76b9c55d236a56dc1dc35c7b5793c33f6a6a29e98ec66843567e48e3aa3415d6dcba27896ac6f0800ae910f4987534d6 SHA512 746150bcf931e891984479dce33fea8c46e733be1951a4710acfdf2605e049431ef02098d19a58e80ac90769d6dcf8d554f9792bdb54ddb5aee863405e5da7bc
-DIST github.com%2F!burnt!sushi%2Ftoml%2F@v%2Fv0.3.1.mod 34 BLAKE2B ce54a247aef91043830bdf0603c8452ba38eceb1495af6e7a74c9119234a0dc5cd080cb25258c28f5e270acf91189a5ed33e361cbf17de2be5e37dadbda1d90d SHA512 320941bc3b7fb8bc595e6135cbc513a7583d129f0cd92508055291e141191066303cf75148e25198c21f6c6c539a790ea3210f3ecf5de6a2a03b70c753091146
-DIST github.com%2F!burnt!sushi%2Fxgb%2F@v%2Fv0.0.0-20160522181843-27f122750802.mod 33 BLAKE2B d234bf9be3dd919cb1f8d33750a24dca68c90fea110fd0ff62f0dba86d2ebbfc66d55fea62745b6383c5607bc91cfd78c9d2cf12df251397e85995c04707caa2 SHA512 dbfa64ac31b25fdbff12110c6f9815abfde65f281e40852e7165499a2cefb6656c74fe0b82f0f018304daa02b83b421e9c15654efabad39787c69c1b2996a79d
-DIST github.com%2Fa-urth%2Fgo-bindata%2F@v%2Fv0.0.0-20180209162145-df38da164efc.mod 36 BLAKE2B c9903c828fa195e9078116b6a51c46e6cb9ad1d04ac6cd5e3ad439166693ef17d9245a0507d379c27f766df4103a6c7c5b44544175ab88329c87bf08703a7171 SHA512 c34b986ca86420508e0a4bf62661c8a79e79faaa2780483bd339bc282d1ea2f7d8f251528ac0d9b2d4382654f19e7d8cd4b29dbab0100be2987803494a5a7f13
-DIST github.com%2Fa-urth%2Fgo-bindata%2F@v%2Fv0.0.0-20180209162145-df38da164efc.zip 42199 BLAKE2B 926fce26261f306e105e5e7132df943ee866cb72b654ca7166aea1e6a4939ed3995672566acaf1c98b35abb228f0295d353d0a147b25f18499a9cd43b0965f1f SHA512 0bc79a394285955db5534ed9e27ee035e1cd6c7e0df4df5b12a172f72ffab5c388504a16d9e4dffa1a6cd1347137d355d945639872d260cbcbd3fca575f4bfc0
-DIST github.com%2Fcesanta%2Fglog%2F@v%2Fv0.0.0-20150527111657-22eb27a0ae19.mod 31 BLAKE2B 84989820ed20ccdf7269806493723f7d21e9288b295d198bd2e4b1c35c394d44ca192c77bd5e5e505ea0639958c34dac4a11a1672957507fa65a7f9d7b440787 SHA512 7ccfaa685bdfb349971d24dd763a6e43dbcd1a1b72dc5d52b3e9b8105a15c8a94563c2342cd7e807f58923d69054d1342f245399493a3a170ac569a59d891410
-DIST github.com%2Fcesanta%2Fglog%2F@v%2Fv0.0.0-20150527111657-22eb27a0ae19.zip 23018 BLAKE2B 817b56b0c2313fe7784e225824adce1c1251b291c37e427bce551e9f098bd548e77790712f5a6aa0de51b8233ba04f5a11841580a41e51b40209942f12c833b3 SHA512 1984805e4691f285bdb0a11daac016f3d28b93ca572733c876d70621e4c19a8e5f6ef057391f32195ab53a3d9d03156ef2d662d57e6ca5d97f900acc40d0e504
-DIST github.com%2Fclient9%2Fmisspell%2F@v%2Fv0.3.4.mod 35 BLAKE2B 45d27e6bbd9255a355b6bd14ac839c7d87fabb393693a8b862ad974017af01309e5d36fa99d4925905c1617c0d90b5263b54cd95af2dbab186e293936dc86459 SHA512 ca8192c6321468b4332eb63c765a5798150dce9312873123b48d9ec67ebb4229cffc7b7e8054b8b0a6f45611f08130008031edf33da3468bb9a4ee9455fa02a5
-DIST github.com%2Fdavecgh%2Fgo-spew%2F@v%2Fv1.1.1.mod 34 BLAKE2B 7e09c2779bf7a84a9271e31522ebbe600a1c11b107d651d91f58c8373e4336332a3a881f3e12b382543d75f20398af66085fcb3e780eed341e870e9c30f29267 SHA512 5e079462f7e0dff0efda71f580aa185700cfa936b718a19d0e2a8c63212e47a07022dca0c282832d48e5165aae8e82aeeeb2ac3664268f1148fc772010fb860e
-DIST github.com%2Fdchest%2Funiuri%2F@v%2Fv0.0.0-20160212164326-8902c56451e9.mod 32 BLAKE2B c7f139be8b61e12e66d16d8e13c375f6b5b7483ac74969a25eec09678b4e34ce35ec0f60c379e50717354c38e91c0b64a619754952e6999ba3320f8f8665d27c SHA512 4c8f2e90de2395e7981f597807da70f56177a7ec86c61e1643876b9c9f3b2a6f6ebd828c46ea0789948c0b878d90af3a7c99abea4e2d423b898b09b0271a1f2b
-DIST github.com%2Fdchest%2Funiuri%2F@v%2Fv0.0.0-20160212164326-8902c56451e9.zip 4137 BLAKE2B cda60ebf53c8bd6c20c802d7f82f1a33954efae1673aa5f51ae26536cd07c777e5c8aab526785f104e2529a6b5588cf073ff689ab3482090e232faabf26522ce SHA512 7c042b61fc509327b4d7fde21d31ae89ef517f0d9debab35adadb3b2f90ae459e653f3ff87a59291e9c2ebd1f23b6dee694f2c673393c06af04f0fa20fd6cf1a
-DIST github.com%2Fdeckarep%2Fgolang-set%2F@v%2Fv1.7.1.mod 38 BLAKE2B 071cf2ecc3f925966c12ec1fed42ea8d513a28dac521c96044350d4b1b4641cad077ca4e45ec68f42ea6f3cb177e8323f2eb19b2c75d6d3329a765c2ecbf9ee5 SHA512 1c08e548e3de1bbfe1f6178abab9e7440f10d9f6988b46d18b111b6d2d86a079b296e8f30459054066584766d4d194069d4893a28d51386f476098b517add789
-DIST github.com%2Fdeckarep%2Fgolang-set%2F@v%2Fv1.7.1.zip 20831 BLAKE2B d5cffd4284866ae8fca05b20cdf7e6ff5bb99ceb2d744d81485ba7dbf9b8aaedd500a83018d4b2d9d758971a49b12af573ec9806f6c68c3a7394fe0e275904c5 SHA512 39edca0a7b6328ba8294c41f41b4ef53aa8b014ce36a8a2c4b563361aaf94decee1d38025e0d8bee9a1f6f48eb8339aa09f2aca8ad84ebf9dbcd409335cc0dd8
-DIST github.com%2Fdocker%2Fdistribution%2F@v%2Fv2.7.1+incompatible.mod 38 BLAKE2B cd95ca3c9baa32743ad6a0c2359dfb95eaa79009366a4019e5e1a4d3ded54090b005d307ef18942fe4de4027e7fe688e7ad046f226c77a3495e2ec579223a9ee SHA512 662e7810daa3242958f5ac7c71bccd25fc39ce814db684641cf69e96a5573dff638faff15aad77b7abddce767f4ddbfbd8a1bbb85a2aee5a0e80c96baa3f39a3
-DIST github.com%2Fdocker%2Fdistribution%2F@v%2Fv2.7.1+incompatible.zip 662227 BLAKE2B e9c50aec1dd4d34aab11819bd341b1f0f6fdc32bac63124930d45f76f0259aa5e1e4781bb408411e643574112ecbe57c3b9c4c5fe59399c153d48dc5eb5bea41 SHA512 aff78c88f3bdb596f1855ab993d8ec3315de9d4809757e2cba6fe22ad4d5dc220242f90e73d9d0a33f9a13521705b82c8526082e26c752fb027dee4b28299d52
-DIST github.com%2Fdocker%2Flibtrust%2F@v%2Fv0.0.0-20160708172513-aabc10ec26b7.mod 34 BLAKE2B a4bf0454b86b8bee83b8b7c1af18459c17c527c3c30546cab6d4f3e950cfb7336d70d7154c2b799307acd9df81bdd341722555ee7f91a53a8604046039f3f337 SHA512 d5fb8a4b7587a35d372e8f0710899a7df4791ac0f0a7fb96b8fe2330a6d676ecba8903aa9c86d810b0575e61b98543bcf1ebc24e5961f1947e934d6acb121736
-DIST github.com%2Fdocker%2Flibtrust%2F@v%2Fv0.0.0-20160708172513-aabc10ec26b7.zip 55046 BLAKE2B 3b79219296ef31cbf7404bf3c6290e20cc0d8b55650d7ae8f98cdce894839a0f7c105af18a8018b17366e8fcd0aa182eeb4ded9197c290824f583676026786a1 SHA512 fbe6d7b023d070a93eabd1e5c2675d5116a9bfadf9bae3ccb209e50b4537d68044d48dd88b4e6af03e0332d33554f6e50a847d979aa769d50e9090559abb872f
-DIST github.com%2Ffacebookgo%2Fclock%2F@v%2Fv0.0.0-20150410010913-600d898af40a.mod 35 BLAKE2B ba1b4cc44f11f3b217a4b92bf50af85cfef36a09c0c45f848afe6c8cec90dc934b8798c5d24060d2d9589be157645e2e77c26e6b85102c3f938974b4246e5931 SHA512 df2ad0954a6265fca2c3a9a6b1298ec62798f4b6d1f3e6705cad12ef1234654e835c99786556702ba8ffb81ed81599bd3942c8f9160415fca7dfb537e4a3d45d
-DIST github.com%2Ffacebookgo%2Fclock%2F@v%2Fv0.0.0-20150410010913-600d898af40a.zip 7383 BLAKE2B 685ca4da9c64e5d6e03a4a7071c3296190042ef4d4f0db7a39117fae052c78f98ec82e4a44c57911182d00c15411d78a2130ece79e622a32fbcea41ef8e71640 SHA512 61c5135b78086772f87ecc9da5a8a77dea9f9ab0c1db4a6f32e6d7fd23dc791db089d319fb30500d6389b7eaab51ffe27aea939b9679f6ec78481cf89b67add7
-DIST github.com%2Ffacebookgo%2Fhttpdown%2F@v%2Fv0.0.0-20180706035922-5979d39b15c2.mod 38 BLAKE2B 87dffb6058ab233d7a0d5b226f557e8ed8dabd3dbacc2e8bec2bd28a9b00d1a521b545aab47751204dc5b5c0b986338eb9579b6b8f2fada07e880bdff8b613c1 SHA512 a8d7877d94851427505e2e1b4d6108855a0ae5f33e44ad6d6f11846523abbe599d89377cdf8719703c8d4156648718f82cedc7f6e7644f2d79ac64c51fcc3b30
-DIST github.com%2Ffacebookgo%2Fhttpdown%2F@v%2Fv0.0.0-20180706035922-5979d39b15c2.zip 10595 BLAKE2B fb3b2016bfdb53347431a9adea17e038e0562cbdf04715ecbf6a84a57340ab97f620bfcaa68da29c69e3e047619940bbd0fa090514ce036a5e2364ca5b4a6b75 SHA512 a4b88da758cb675097a0be4340af2c724db363cdbd83de699f499a506079dbe32df24c8e3048b00d0eaa0c2316fe3b0b3c53415cd2fd5ced2844c19ed3051b66
-DIST github.com%2Ffacebookgo%2Fstats%2F@v%2Fv0.0.0-20151006221625-1b76add642e4.mod 35 BLAKE2B c8bd0875351acd8765bd3ded843d2b19c5afb6cc8897799e41080f4ef491c7385c1d63e9abff6b22b90f0a4b75e6ac4942a6db2034b4b1ec73f6923229a26259 SHA512 55b28bc191729a6c13b1388c55b8c95eb64e5dfe35f376e58672228425e786ee627d65dbd4688c9f210e0b5703148f7956bece27b43f5d2d668179dd343139c0
-DIST github.com%2Ffacebookgo%2Fstats%2F@v%2Fv0.0.0-20151006221625-1b76add642e4.zip 8683 BLAKE2B cc5af0b63cbc05bda14501fae1de52cf780d20912532d963116fe1549d647ab25b2e9266bc65fbc37abb07d054335e1a49aa3c048d19f47387c6f6191ba5bd20 SHA512 096dbef677d0c02e134991c31459c74217f76b18e6414098a4d2be581bcd434f44a3701f86bf86090e97787bd9ca1cee50fdd09f6b162f9c40fafbb1a30722b8
-DIST github.com%2Ffsnotify%2Ffsnotify%2F@v%2Fv1.4.7.mod 36 BLAKE2B 2b77fbdbb6c6c20767c120b390fbd2992bf79dcae0a35c27121a6e755233da3ecb7d74e74c38c0a2463976b546ed8bbfb8a8d8cb140526dd9a0c4f524cc131a4 SHA512 5749d33fb085d63b7c12f43df824c96f168323cf6d88cfea3e2536eeb7b56689dab9dddb8cde1ec8bc9c2848e7148b8a37abf8523a99c55ce10f896245c5f341
-DIST github.com%2Fgo-ldap%2Fldap%2F@v%2Fv3.0.3+incompatible.mod 31 BLAKE2B ad0f7f1eefdcb8962e8a70fc9d27b8c4618a2374e588db1afa039cdaa34b0b612b7249adba1cf61147e46da5dbad1edcab05085d503c7babe31745de553c7f39 SHA512 42b1f72e0d2eade3b2ff4d6689be08a404e8ee9e565f2f9e141d20e11d2f6865052fa5b829712647662204f496cad00a57fade2003c321b76929773a2777e4ab
-DIST github.com%2Fgo-ldap%2Fldap%2F@v%2Fv3.0.3+incompatible.zip 55828 BLAKE2B 96f57bc2e0462e55ef81c7048dc4c4d9350a19106aac49776d5ad4a3d521c0457bcc642640c63e7ead23d1287f6bac7da49cfacb25f0f01ba30d8c3705b0c86a SHA512 72328fccd96412d8faf2964d8f5e8a7668a0fe9c7fd81a72d21c89d1fc3dfcb7368bd7af41be5951a5bac056358d0db1fe73735118783243191e11f02ad83118
-DIST github.com%2Fgolang%2Fglog%2F@v%2Fv0.0.0-20160126235308-23def4e6c14b.mod 30 BLAKE2B 6dea6116bb7fb72123a93cc8b83dca5455b76591c7948524ffe664bf966780799c4d007154502922e21f688aef5148211db6b0e3dd3f6b545c4192f5bd5166a8 SHA512 3714d2a95d0435a113c36df5feb13f77a07a1514fdf6b5f01e6e8cc5d159067736e0065bad8062dc636fa5c52c98e3fea6985075005b2838bdf53e0b07093024
-DIST github.com%2Fgolang%2Fmock%2F@v%2Fv1.1.1.mod 30 BLAKE2B 5c355e64d858c99536e459f9fc4428dc00435bea944b67bf3dda5b61edb5f0c193c5857eb10bed926987cef865836c3f7ae3d8f081a58551ccd0772e4eb565b1 SHA512 ae6a1a6f8d31592ea6141f2ea39c9b60cd28e73ffae74bcf370fa739865b95a7ed56f687975f017b42c59e3b0f1c02884fbd5c93140bce268771380c8c7a7a96
-DIST github.com%2Fgolang%2Fmock%2F@v%2Fv1.2.0.mod 30 BLAKE2B 5c355e64d858c99536e459f9fc4428dc00435bea944b67bf3dda5b61edb5f0c193c5857eb10bed926987cef865836c3f7ae3d8f081a58551ccd0772e4eb565b1 SHA512 ae6a1a6f8d31592ea6141f2ea39c9b60cd28e73ffae74bcf370fa739865b95a7ed56f687975f017b42c59e3b0f1c02884fbd5c93140bce268771380c8c7a7a96
-DIST github.com%2Fgolang%2Fmock%2F@v%2Fv1.3.1.mod 93 BLAKE2B aa4bc48d8914434d540f570e6017b3572dc4b75563174e73ecce9f86460669a264389e1e24ce26cbe056a26865b3cee294457315034b6ae9779001b7306d91a3 SHA512 5dff0170dc085e1be63ce69886cb019b9df09a5678128b3b0a1b174756500f7d4bd62dc25ee7546977e298f719746ce951119908ff59463a79a1aec7a8882e32
-DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.2.0.mod 34 BLAKE2B a4239cba934b6e80714b93d47e88f22ad28ce41d1d984c4261cc3f5f3b857fb28785223fa911b258e2665be2a9d24ffbd925e9e0f374452a2aacd712ad9d5f75 SHA512 e059a34363bb826bbcb8981adbfc10da90e04b86dc5376ab20bdfe1fab135953cff41ef1daa116aff10e9f3e6503168f6baf902f09aa0e8cd9a0da96b932f4b6
-DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.3.1.mod 34 BLAKE2B a4239cba934b6e80714b93d47e88f22ad28ce41d1d984c4261cc3f5f3b857fb28785223fa911b258e2665be2a9d24ffbd925e9e0f374452a2aacd712ad9d5f75 SHA512 e059a34363bb826bbcb8981adbfc10da90e04b86dc5376ab20bdfe1fab135953cff41ef1daa116aff10e9f3e6503168f6baf902f09aa0e8cd9a0da96b932f4b6
-DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.3.2.mod 34 BLAKE2B a4239cba934b6e80714b93d47e88f22ad28ce41d1d984c4261cc3f5f3b857fb28785223fa911b258e2665be2a9d24ffbd925e9e0f374452a2aacd712ad9d5f75 SHA512 e059a34363bb826bbcb8981adbfc10da90e04b86dc5376ab20bdfe1fab135953cff41ef1daa116aff10e9f3e6503168f6baf902f09aa0e8cd9a0da96b932f4b6
-DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.3.2.zip 465217 BLAKE2B 4caaf832a22faf1c45e04bebf35d29b38bfab18a490ad1fd7b2c6cd85ae678fd3991505f68e526f9f2205cf919374b07d57f8abe95d8f74dc8263cd37a9db3dd SHA512 7fe69c066b2407e6000ae21888f6cc696e51df2342a71e196aba1a9a9ecce630bd9a4d41c58b3105002508a4d0efb9c5ae2b8a87f848b8e2c6293558b8c4b4ad
-DIST github.com%2Fgolang%2Fsnappy%2F@v%2Fv0.0.0-20180518054509-2e65f85255db.mod 32 BLAKE2B 8b498b103962181cf69cf5de686eee1a7f0e481ccd35430e33999c951b91ebb98e9dcb1dc9c4e40cb379fe4abae40a47eb36d9456fea076e44245022552d055a SHA512 c9faa5760addf2869df9a3ec5ed9da02944823afc5be93b8b6193c43261d167cff2aeb65bb844d959d368ada83932c86056aefbff799be326e889d3de4c2b8f5
-DIST github.com%2Fgolang%2Fsnappy%2F@v%2Fv0.0.0-20180518054509-2e65f85255db.zip 70555 BLAKE2B d83b37593eea44bbd11100af9c0c41bc2b55e14d06ef1fae1dce5242bf8cea1574c97a7148e7878385fd4bafbb433aa26fb4fcaa47e766353b2b6c179ddda124 SHA512 3ecebc76ab8e8f3cb65a95065639f3e90b5d722ba1aa564b42104e83ea4bd67af65e52c73a33b9b327b9934553f2c5b7324be8229f2c2e95c495065360a37c54
-DIST github.com%2Fgoogle%2Fbtree%2F@v%2Fv0.0.0-20180813153112-4030bb1f1f0c.mod 31 BLAKE2B 910f367210db741c9f31a77f8eaaea348d3accbf0f219efbed95a780b93e2416fe64dd420ae45ff13da94a8f2a0c7b19850b13e1d9fc6cc1249d327bf04b5fd9 SHA512 f2ff873ecf0144b7f434810af1b49f66f09b4bcadc91d99201465a6ce36c7e7f05996f52800be287dcb3b62e14b75fcebb7c32be0eeda6bb0a15a23058c2d410
-DIST github.com%2Fgoogle%2Fbtree%2F@v%2Fv1.0.0.mod 31 BLAKE2B 910f367210db741c9f31a77f8eaaea348d3accbf0f219efbed95a780b93e2416fe64dd420ae45ff13da94a8f2a0c7b19850b13e1d9fc6cc1249d327bf04b5fd9 SHA512 f2ff873ecf0144b7f434810af1b49f66f09b4bcadc91d99201465a6ce36c7e7f05996f52800be287dcb3b62e14b75fcebb7c32be0eeda6bb0a15a23058c2d410
-DIST github.com%2Fgoogle%2Fgo-cmp%2F@v%2Fv0.2.0.mod 32 BLAKE2B 7c7baa1e29b9806fb97e0d557200e8722f2d373e149127307efa285cdfedb36dd57355168554d1a1bada62144e6a6a00c4d3246aa9afc7d0ffae0f087459c552 SHA512 7229d917bb0c788b07297e1b09b8f7952f951998a56f17ea1f69ff7c2f565a5686b212f42f45c6b8351905d6740a2ec5a235e493daa531ae00cb709faf67ae45
-DIST github.com%2Fgoogle%2Fgo-cmp%2F@v%2Fv0.3.0.mod 40 BLAKE2B c717b6aaf18662c20120746a021b0ca878e7b190b3456cab24ec98032390a85b0af8540295e470647d403bf1beb582c8f8a74fa7129c4cbf747257206235c5a5 SHA512 351dc24af135b9c9d714aadce40fe9fa1ec05a35a4df90af79926d5119c3f33a6510ab9d78243748d7dad10bd2178f47d342ea2389972b88d5e9b4be6dee7daa
-DIST github.com%2Fgoogle%2Fmartian%2F@v%2Fv2.1.0+incompatible.mod 33 BLAKE2B 694b57887cca857fe6950b0df444dc6e3d757dde540c1846ddcd4bb8f96a5eef3f469eaec30cf415541ff2f53acaafffbf4032189122875603d7e5e3dad2ef97 SHA512 cffb5dc1c6531ae9d5998b3a57ba14de5dd8631a36dd48975da07ce5ec052d97b6f632c5d30ab9ab695f178758837aae8a6344c67d57c7a39ca8e9243f8211df
-DIST github.com%2Fgoogle%2Fpprof%2F@v%2Fv0.0.0-20181206194817-3ea8567a2e57.mod 31 BLAKE2B 705b12f16ca8f0258457d0972bc8845b553e9e8d9001de0f4a4a548afe23424b0902fee4c84e94bcbc4615401d1369730a60bc57de85aa674300c1a96ad1f128 SHA512 c7e8b1bdd0360b88ccdcfd0cfe73e5cce50010a21db41ec2d533f7863b67930fbb84f430b9ffb663c394256628b05e884b812c040354779e0fdac2a422ac57e9
-DIST github.com%2Fgoogle%2Fpprof%2F@v%2Fv0.0.0-20190515194954-54271f7e092f.mod 31 BLAKE2B 705b12f16ca8f0258457d0972bc8845b553e9e8d9001de0f4a4a548afe23424b0902fee4c84e94bcbc4615401d1369730a60bc57de85aa674300c1a96ad1f128 SHA512 c7e8b1bdd0360b88ccdcfd0cfe73e5cce50010a21db41ec2d533f7863b67930fbb84f430b9ffb663c394256628b05e884b812c040354779e0fdac2a422ac57e9
-DIST github.com%2Fgoogleapis%2Fgax-go%2Fv2%2F@v%2Fv2.0.4.mod 88 BLAKE2B 840afaa28e8d5b816289e6556e114311f039b477e5ac86fc1c2ac80b1f8d7729ab6a83b99baa4c03de9634240481feb13900fd4049753b8de839656d6a7cef8f SHA512 31e50016a01fd485775368e2e430959278cb6c03ae6b1871b3d0c173fd43e91654ae87d1758c08daf897e55be8b4044bcb47fc072ec645d16e2594f345b46c73
-DIST github.com%2Fgoogleapis%2Fgax-go%2Fv2%2F@v%2Fv2.0.5.mod 79 BLAKE2B 21f442637ef0be838858e192b563e158bf6ed1f7e06e09a3872fbcd613046b095c5209d9ccd9cc0853ef14947b6b70d4483675505d0905a1d2aab15e7bfdf80a SHA512 2af320b0514b032ee87a92d99d673579981571f325d0d46133e212a639eca274d5a6f8164a7256cfa6c063967b98ace36e637f53d90331903fd6e4a21f1a5a19
-DIST github.com%2Fgoogleapis%2Fgax-go%2Fv2%2F@v%2Fv2.0.5.zip 16077 BLAKE2B f05e4ad34d0ca2cf07ed10f5b4510f277fb4fe621523c213016171a42be56edc1b33185a93226b0d04ae6f629358603030083c7b5ba03a36fadf8349b0ebaa9f SHA512 240fccffe9eef7f5900b7e3add1fc95b45efbca63d6c09086ed4a0d4c50d470fddeb01672da067222c107b794c204f8da63c366782c52e7b7de6514c310bcb7d
-DIST github.com%2Fgorilla%2Fmux%2F@v%2Fv1.7.3.mod 30 BLAKE2B e02807a9c1526691f789f8b176ad7757507d87fc5fe0d52b8997d72e9d528682a6fd10aea2426d11649c3caa7b6e4ae3c552e86fa30f3f710e6354caace3a88b SHA512 2facee17b28c8b9111ec642ffa0975e7f80601b4ffcc4d1756468e963236fc303cf69d3b5129287b746dc08a66fb719706bef277171b709a3013e6b4ce7e43c9
-DIST github.com%2Fgorilla%2Fmux%2F@v%2Fv1.7.3.zip 54002 BLAKE2B 8f6fc685cc85f850ecc0b7dfd63c37a23dfb6d0b43107ac749365b10f254f8d6cbb16462848e317d91410af8524bbb1c7856eac54c7e94ab6a92d813434b9c40 SHA512 8f82d0b2d7e881b7533e6755448c01a8e32db5bd117d61afd9456387ec87761b58ffad050c4b5051ec4853096c0f11fcc5b87be21c4062ddb3d365e23405123c
-DIST github.com%2Fhashicorp%2Fgolang-lru%2F@v%2Fv0.5.0.mod 39 BLAKE2B 13f90f934356dd1daefd27a94bb7a8c31f09835ea69f3fc83d343004858c6728bdd6bfaaa919331f7ee04744d18ac37f46a13be9feaa20e24e88ee364991a9b0 SHA512 bc3e0c3b16454e0f079bef539857c22f09ebf11e78ac1744a22f5af87d7297979b7ccdd48e4f59605cac562c268c3cacdbf2745f65be5c934f73f216707120e1
-DIST github.com%2Fhashicorp%2Fgolang-lru%2F@v%2Fv0.5.1.mod 39 BLAKE2B 13f90f934356dd1daefd27a94bb7a8c31f09835ea69f3fc83d343004858c6728bdd6bfaaa919331f7ee04744d18ac37f46a13be9feaa20e24e88ee364991a9b0 SHA512 bc3e0c3b16454e0f079bef539857c22f09ebf11e78ac1744a22f5af87d7297979b7ccdd48e4f59605cac562c268c3cacdbf2745f65be5c934f73f216707120e1
-DIST github.com%2Fhashicorp%2Fgolang-lru%2F@v%2Fv0.5.1.zip 19548 BLAKE2B fe48c3db37bc280cf5f36e522f4b13f7daa45768cad11c1148634ce7af618c1c20f568f98ea7193b0be7021fe8a4d209a4a7f1c94be3c05924a36022a57c46b1 SHA512 6927a910a368e1f2b0792989858d25c5a55891082cc38f5907c539a35919916e02872619cbf45ed583c6f6f8e85936a3fa790a161b071dddc922383e983d37ee
-DIST github.com%2Fhpcloud%2Ftail%2F@v%2Fv1.0.0.mod 31 BLAKE2B 7202132cff9b47a4484c61586949dbf7e13622067675cdd09dace3ce2e5b3a37b6fc5275b3bd6dbb0ec6ca0335bb7c9a036cc043b2d8ff1f38bc90ce13041aec SHA512 54a5bbc02b82693a977a4f690314b16d94cf071decddee3a4af2a90398e626ff188bc34ab3517278e7aac4e657f3f3070a020c85274be3750371dfdeee139b23
-DIST github.com%2Fjstemmer%2Fgo-junit-report%2F@v%2Fv0.0.0-20190106144839-af01ea7f8024.mod 43 BLAKE2B 02346f7c8a28f8d40ef233bc1fc6f3cee54a54bfd79b374ab7f3435039a5d9f7da5d7fb7824c618d25034cde1d355b503bddd76b804d610828a080ccb2707dc2 SHA512 801663d67d1aead6b01df89e329c8ca969a1f860b5ee2c2018094791060bf6e8cddac8e2d788ac823e32278d4e9ad1dbd72935e4da2cf6e65a34dc97f195ce7c
-DIST github.com%2Fkonsorten%2Fgo-windows-terminal-sequences%2F@v%2Fv1.0.1.mod 58 BLAKE2B 4cf48282c28d2b8237fe9ff852ad25d102cce038fbd1852a1938bcf69c895df05dfdef6e533b3c0b4da28103eb5e3a9561f802414ccdd99b2d3ec2e2db0807ee SHA512 fe33ca4de6588b95f0155458b8b6daab218553b58de5dac220efe54019dfab085838cc6a22012a106fa36a6094447f744825cad04aaf0b158fce5aa676048fe5
-DIST github.com%2Fonsi%2Fginkgo%2F@v%2Fv1.6.0.mod 30 BLAKE2B 54980427295e87f99bc189c9ec00c2167e9aa771cd8777d61cec8127a3eb19f718843e2e736a6d4c08877d23528bc6da810da0c61a1dc07620422fb1b5434684 SHA512 1b8b7ce4a8f0092f0b2a2395fbcafa8cfd6830183bc36fdd58e740dc9ec4fc5201f5eec2daa6e2effeb59f9e1c0ce986ceef838d16876c9fbf0fffad4b7660ba
-DIST github.com%2Fonsi%2Fginkgo%2F@v%2Fv1.7.0.mod 30 BLAKE2B 54980427295e87f99bc189c9ec00c2167e9aa771cd8777d61cec8127a3eb19f718843e2e736a6d4c08877d23528bc6da810da0c61a1dc07620422fb1b5434684 SHA512 1b8b7ce4a8f0092f0b2a2395fbcafa8cfd6830183bc36fdd58e740dc9ec4fc5201f5eec2daa6e2effeb59f9e1c0ce986ceef838d16876c9fbf0fffad4b7660ba
-DIST github.com%2Fonsi%2Fgomega%2F@v%2Fv1.4.3.mod 555 BLAKE2B b182f5a37e6169f7e40ea33bdda2790e7e1b01c1e61cc9d109ca6b8803ce9161cc0c2e2ee857ef5af582b1b9317c58734683ac3e8a8d11c620865b3b12c6baf6 SHA512 a7ef7e84c93e09b01b83de08580bec055f0164d3272a3e2571707d0b33f4b4616a379d440ab3835d455d8d573e357a6df1163fa8415684d5d55af8e22c68f7d8
-DIST github.com%2Fpmezard%2Fgo-difflib%2F@v%2Fv1.0.0.mod 37 BLAKE2B 94636062c94f8ff68cdcab7593a3acae7b9ffff616cad7b1d5c9cd147a4a1042d33666cbeed6fd816d6793113abfb595183097dcc46de7a3dfadc1423ed43e79 SHA512 c3d5c48cdb8ba6af7071a07cfede06e0ab67e3726d9de592a952fad40167dcbdd9621dc2c4df1bd3c28eb99d70b1b6d8d812441237c35bf492e5b7f07bd33902
-DIST github.com%2Fschwarmco%2Fgo-cartesian-product%2F@v%2Fv0.0.0-20180515110546-d5ee747a6dc9.mod 49 BLAKE2B be136d93be0854277eab95b6d95fc0329c59300841b5e9e35dfa6854fb7a1dc6a7efd33dc73582c10b58f19c59bef3c253d9bbb7de1046ed1c7631c76e591ff9 SHA512 55e98b947e732fc9145e2cb2a9624b3fa1f66a85a24c2621662c24f46e5cb40659b10955b8a5b098c49ebccf725477ba6dd0744cc571a1bfad7ecdde7b35a68a
-DIST github.com%2Fschwarmco%2Fgo-cartesian-product%2F@v%2Fv0.0.0-20180515110546-d5ee747a6dc9.zip 4203 BLAKE2B 828140b5e8bd75f916789a4697846a04ac1f69371e7df615f2d355450cc1e788d0e63bff48675056f78b240461226477817739b41a28d3e77b128a153e67aecf SHA512 a05fcd903bd750865efd9401d226a0c013fd25d5e473acb6a77d598a9231ba712a5bec58740d332d65747d4bc7bc710ac116832bac4b986ee4ce5c635a839511
-DIST github.com%2Fsirupsen%2Flogrus%2F@v%2Fv1.4.2.mod 337 BLAKE2B 94ce7d2e23281061ee0ac0b1be2f8c3439c86e62c56ecf556a81123d57d819b1e0e95ec3b7c6425f13abaaa1683942b7a3d0bb8ad489577284b2a6063c777b37 SHA512 38a79599dbd09661614d54fc92149fe581575b7833e89dd73a3f754fafa4bc549c6c9078753ab8e2a85ce2be3ab81e528e29b6d19e7c329e0cb0f74896d2e418
-DIST github.com%2Fsirupsen%2Flogrus%2F@v%2Fv1.4.2.zip 58627 BLAKE2B f4276f0095188324c06e4412303ac19e3006b18823985e26ca49b2de54ef58cade626b3d2439f5f2a29c47618420b890951f94e5a4801dbaad4c3294f6555a4e SHA512 3bf6be07dd9a97bde938309857e16dc425587c100e35b2acd1a6f11a9ac196238b0844abbaded43fcc01be0664efa15b64f159f6259322043e3046e7d361dc20
-DIST github.com%2Fstretchr%2Fobjx%2F@v%2Fv0.1.1.mod 32 BLAKE2B d698910da1ef00a70a1673b8c74105de195020ccd95d1e70c5dd1e1615210886ff9acbc9cfd03f46e99f5223b60b04695b8d362b9e0edd4e485480f802bd229a SHA512 4e366e5a60559a8863cb2a50280deb307d8bf885ca5440cce1b49a084b4cc4583b3481240125f35f161226592a43f2c0a426152f117d79b68c92c72a93f751d5
-DIST github.com%2Fstretchr%2Ftestify%2F@v%2Fv1.2.2.mod 35 BLAKE2B 0357260904c9ba41892132c7e07d2add9b10ce4a09e8db4966219d1f515f917581e2afa0987094c90759634bc2aeb66e758074e023ff331a8337f5090c0102f6 SHA512 5b7ce867497852e4918b8cde5f75ecf2f24b9c95ad112478ac132322e904243f1cea3d16f5731646efb669256dbefc129ac70a499c8b1d25403a14c7e4fad10b
-DIST github.com%2Fsyndtr%2Fgoleveldb%2F@v%2Fv1.0.0.mod 207 BLAKE2B b3578856c4b568f9e23567c8da567675f81f1bbc2ce1ad2838a1b13e3af24c4fb934cb42a981e7b69c0258e64468a7e563804308b9e4e188761e3d51c3e396d0 SHA512 ab5490498bd7094429cd5ad92115675715f8d70493b8a322bd816a87952d922350c64d3d2703543fa7f36368c901a5ca6bcff5d79d023b518f134b2e21787631
-DIST github.com%2Fsyndtr%2Fgoleveldb%2F@v%2Fv1.0.0.zip 194781 BLAKE2B 6d7bb4caa2e9f8019200327081d38c63977311e160697ff476ebd8642cbe00bc9633cad9a5da67c75aac08910bd6ddc50ab358af0bd98e002aad72c78fa457fb SHA512 97982b474b8804fcba6f5a4c7c1a41e5e3c3293ef669cd3b8e9ba8d2695582812ec1b2e1307da6b2c313a2e845922815ab22dab767c45de467fb1cc60603eb80
-DIST github.com-GoogleCloudPlatform-gcloud-golang-20d4028b8a750c2aca76bf9fefa8ed2d0109b573.tar.gz 873021 BLAKE2B f6bd3a08081b7ddd9c61884ba3157654139c70982ffa7245ed988bb1f0fd80af98ccac556168e90ea871ccc0909d03e7f1ee7bcf7cbf2160bbf764e412d123ad SHA512 e98f269d70927bb59fee31059e2d24a5ba71837adbf1f6619b1d9df0a3ec11ef58a2bdf46de6dc45f9ee0a3985c37bc05004beac34b94bc790093aa1550c939a
-DIST github.com-cesanta-glog-22eb27a0ae192b290b25537b8e876556fc25129c.tar.gz 20273 BLAKE2B 982093a19a04611d3e1e9c06dd499fd7eb4730c49057e2c86042acecbf7f1920b6dd83133eb0ae07938ab995cbf809aa7d2236c67a805e3f16ff2c2535e2f66b SHA512 3c4b757fc0d0e45382b1ef0180eea2f0429e8c7ecac0089fca79bc717f6c0a04918b91a144ca78331178cc914b808b40596c6a6e214157d2f812858be31c13d6
-DIST github.com-dchest-uniuri-8902c56451e9b58ff940bbe5fec35d5f9c04584a.tar.gz 2471 BLAKE2B 9cc560893309347a9f012cdb32009bc7201511fa337339c8ced7c671e4b43100e36370dc71c47001e33e411b7707c30787a36e953fa5d15990a1f0edf38accc2 SHA512 70421b526e3040a49e63be6c892de2953b4f9ecdb01b148eb2bab3814f610a8c39bd98aad858cbaf9dcf621b52ee9ef952f0cdcdc6eca77da8ebf80dbbf1c04c
-DIST github.com-deckarep-golang-set-fc8930a5e645572ee00bf66358ed3414f3c13b90.tar.gz 11814 BLAKE2B b97651cfdd0b1c3f8ab10acabf4e7fdebee1955b8661e006e07c612dc1fd8026aa66c9bdf6d6a955bb459eb3e8668d4990e322245daf83dbd5474a4d160ff9ee SHA512 4ac5a5a8985e7bda13d272854f68ad41feb435ab2fb835ca47a63db49211311f502273355f2d9e0c4bd264d8cd6438d077f0eae7b0c6aecadde93c766bd69513
-DIST github.com-docker-distribution-0700fa570d7bcc1b3e46ee127c4489fd25f4daa3.tar.gz 1609656 BLAKE2B e0f795b2fb98cabe1b66209631536a8ff4c0104102dd9adb345a77fa67a7176f8de751a392665233d26c68b16ccff8553b03c9ca02e6c826477f6f5e604a9d4a SHA512 b155225d711c5bdca3246ad2a5cfd41a3cee9144cd30d90dde0407d3cc8c1aa20e6957016959424bd55e21b2a9332629a62294d09799ccb2626eb5136455e1b8
-DIST github.com-docker-libtrust-aabc10ec26b754e797f9028f4589c5b7bd90dc20.tar.gz 39352 BLAKE2B 53b93dacca792288423eda450d1b8dc898722d51e68ebfe111f7faad7a756da33f306e1838b74e1f56c40d6b2070721904ae3d51d2890daa76fce48a1cce3e22 SHA512 31d5a613807764c03d3356ee134bf384eca7953d4113e35d8fcce322611c25b444dd07904eb34c86c7e951529040c33fa821a56a687260e9298f900c7907e83b
-DIST github.com-facebookgo-clock-600d898af40aa09a7a93ecb9265d87b0504b6f03.tar.gz 6382 BLAKE2B 82a2c25a8608ffffd0540808f67536ff34f50f47a88262da72b3a6491231b987e9310c881fa431dd94fdaa94ee13f92f5b9ecc552f53ed4a2b678beda53d1d79 SHA512 023741d93573d53471d1ec10a47c2a0034ecd0e0db35440b50bc7085ddd94e9cd5d0388586a25b060b50a1b9e442d4974a931b3f5d14aa1710629f19ad4acf8f
-DIST github.com-facebookgo-httpdown-a3b1354551a26449fbe05f5d855937f6e7acbd71.tar.gz 9729 BLAKE2B a7698605af2d09d1d0a5cbecc2aaca826c822bcf9d48708b41a158f34248075b0270b2b368b24f26a9807eaaa4f9e80355f4f84aab4bdc4982a128b0652badd9 SHA512 1958e337e1fd896227dd4a2eb551ffe92ffe12a25acdc422ad14c6234eb5e080a6f537f73175c2246768978803edf5fd9425925880546746e996e51a232bc7bd
-DIST github.com-facebookgo-stats-1b76add642e42c6ffba7211ad7b3939ce654526e.tar.gz 5658 BLAKE2B 9f908cdb40ae3bba46ab89d559063a74c7eae698374ed82d840674a40c5a0bd7592c3431597ae67f2e6b6af54ced4ab5d57dbe0c37b06791a2d23a7e2a62ad67 SHA512 12a0b172c956592c7ea1db3a8a0bda5ba80b215d938ecee1c0fa492bd04f3f896efeadeac192c5d1d57031e10d5c95578e441cbba0df080f4c4a1852de7d36fe
-DIST github.com-fsnotify-fsnotify-629574ca2a5df945712d3079857300b5e4da0236.tar.gz 29588 BLAKE2B 618d962d3703c8bc9f94cc11fe97e827b12222c220445797710799b230705df0a708303dcccc9e40a2d851417f29f202a5b80874325c4c69b3ae53e94ffd433b SHA512 eaadede8a6fe231ea1f66755899891e288b5a69c2f74c1f11854b5060f471591f291a5394490a80864fc8d24181ada8a454c9b91ad04988021b5029298dd411b
-DIST github.com-go-asn1-ber-asn1-ber-4e86f4367175e39f69d9358a5f17b4dda270378d.tar.gz 12329 BLAKE2B 2863e7dc689c46de8bedba9216ef9a9489b81d267475891e6113438e17e272b04278d1c8199281af6a9daa9e9eaecbe8cf26f2c8b130906c9c9e62c12eb4b2d4 SHA512 fbba36ee6fd0d33558d4f13b6327a1385bde914c1c40954da19039bb55dc10d0166a1dd7a8650cb9776f2aad6f03ad110fd550a49e9c934446d23cd8eb3279fb
-DIST github.com-go-ldap-ldap-13cedcf58a1ea124045dea529a66c849d3444c8e.tar.gz 36378 BLAKE2B 0c125c1306e2d184e398d853cf454f8723520c2f5da33709bc3317776f1defeb51fdf1064a5e2f9714256a047e36292924b03245c2d962dca05f40e8f8a3b3e1 SHA512 3d4265b36e77b77357dd4f3f757bcdcb2dd4fc677ec83a33ee125d48ca19431075b0ab8087a4cb7d0a5027b1c2ea6ca516003c81b4d7df55de9c54ec6dc248fa
-DIST github.com-go-mgo-mgo-3f83fa5005286a7fe593b055f0d7771a7dce4655.tar.gz 376880 BLAKE2B 800038e0870d8b943604bc5edf9ba566d20fed75f445834801955a19da6add891f96cbf5e19a93d520d90ccc4e9da911ab02cccb710fee67b3fe60e4409a717f SHA512 f0e7948d4672d29d3d0a741961ff8a75d30c556e157698118a32de10e2af8eb2ae6a61feea1c93aff313596d285a048a70dae7339c66760ebb91a1aecfb05845
-DIST github.com-go-yaml-yaml-a3f3340b5840cee44f372bddb5880fcbc419b46a.tar.gz 60814 BLAKE2B a77b7d72e2937af71a0734c21bee7a1d7770157c27f1ddfa164c66fd5461f86a2ef46e002087092ef011caae572838bcc9537a8290cd54dfafb7f54423e47c48 SHA512 184a0e658a4eac3b867533cd0e494bd84db94fbe10e8df0d0b755c7ffc95bc99e2f84c0157183ca74cdc79289a85dcf7f1dea8a4c89a253565baf473b3627eae
-DIST github.com-golang-crypto-e1a4589e7d3ea14a3352255d04b6f1a418845e5e.tar.gz 1336856 BLAKE2B 076239faa59c88b8eab873097dea87dd579a4bb65a6b3a9f19ddacc0a6c05dac2a17917547ef8fabb46fbc5b56262b81330fc1281fb42d72107bf6df69edfc2c SHA512 c22fc86fbc22d6ec8157f89c075f07db8b72bf63ff97e06c907f555bf865cb77414c4fa2b9974407e43fa4f74b77710d3be9d2646f929fcfd5269b0ffc379914
-DIST github.com-golang-net-859d1a86bb617c0c20d154590c3c5d3fcb670b07.tar.gz 920336 BLAKE2B 4a80a4cbf866ff64c699860bef3a971b6ba6bc002e85106e2268b494f40b8a87c61f923c70818e4dc59bf898986393a8c8e972c50152a3abc48545d780ee5474 SHA512 49ccb64c9b675460d12ea6d0456bb1124a92d56e70b04398d14b33dd5879c4e188dcc3e6c79c1aa6f491507f854911a9298fbc61aed60cbdab0205b6995bb4a3
-DIST github.com-golang-oauth2-13449ad91cb26cb47661c1b080790392170385fd.tar.gz 38610 BLAKE2B d966e904199bbaa5a566e1d042e6bcc29d91aa9ef812bff3d5f01dac69a51542d6a5cc8b68bdb7d7e986977a47b67d030014447d4b8a893a8ee07713db37abfd SHA512 9301e42d43ff421f85949b1fd7e60baa183842b0d128c0f4895708c30a91e4e614032a08dda03c2564b41251037c453f95aa21fe1876672e033c83890a96d660
-DIST github.com-golang-protobuf-11b8df160996e00fd4b55cbaafb3d84ec6d50fa8.tar.gz 267933 BLAKE2B be018eea3f65b35bea4f4d92c973370dfbdcb85151df40df7976ff6ea0186f90a62e42444f9e6e562a8615333f2798aafcaf40b9226861a5bb9f8844ee3dcd4e SHA512 7b6ac268d15fc5e2c07a22784565466abca6257deef90183bab45e1935c915dbebe5560e6583d76b2ba8b58fa22b0c07f5f512c188b6503ebbf47937f844afe9
-DIST github.com-golang-snappy-553a641470496b2327abcac10b36396bd98e45c9.tar.gz 62076 BLAKE2B 0c44cd5633864eb1aef91e83706c8d2e0469722603eea1969c4f38ad013dac411ce80ace29a89478f9027951a4e469fc442c60988a729f4efbf4caff2361c423 SHA512 a324c8a7687e820f6b322930a054d1e7fc4c37bb66a95d473ef2a67fed703de90e8cc3072273ad2f9c681b1cf7ec1acc0ee9dc735ab593e23eea5cde96eea8a6
-DIST github.com-golang-sys-493114f68206f85e7e333beccfabc11e98cba8dd.tar.gz 677040 BLAKE2B f5bee72793d743868e9b2f1ccad0470458e8506cd7090a8d9b69b5d8b510e32c6dc2f07e8a390bb118ab651a9366a6387a56f207b55111220d26a89b140c4984 SHA512 efebe04d03a37e06ddacc0bbb1c7c35ac6590dd1e2e4d8c3da38f36ecab53a2e488a8e042e7d39a14c1163bf033ebb42e72c4760a0d0acf3aae0ae3fb3355dbc
-DIST github.com-golang-text-ab5ac5f9a8deb4855a60fab02bc61a4ec770bd49.tar.gz 4618514 BLAKE2B 6fea366f035d493281c00c45bc795faa549e361dafe799c02bdbc1bcb3fe0d012d76c6699f43e79c013774576bc5c6b57eb30e14c0c86acaefdb89eb898a6142 SHA512 d3231ceb80f5bb379bd6e9a717c1f16451dfd58f32de221020df5a92d3a686ca85b56120db88a93ac49e9a93aff472658c251de91c5fa6b5fe8d1d4b614dd615
-DIST github.com-google-go-genproto-595979c8a7bf586b2d293fb42246bf91a0b893d9.tar.gz 988349 BLAKE2B aee32d0d4139172442699412756f6429944b8ef2389e539d1717c4962642e3b63e3d725c28cc4c15189b4b1f286c7c93aee3fe190054b757b2362dea1463b925 SHA512 1cfcc16d9eb8d6414e943d7a62ea6606527b34135e8baa905f92e1e4f438f245d9cc4db9711c9b191b979bab6eef404adb84c2c85fd2af2c91bc0d8e89a7b1cf
-DIST github.com-google-google-api-go-client-39c3dd417c5a443607650f18e829ad308da08dd2.tar.gz 6388385 BLAKE2B 32a0337f4d105742571f76919f15e1c99df19c5bd9999e70dbf02e85713905ff8daecd80d51cebeba76d1af0757868929c502529a97fc7a983983555258c4ee7 SHA512 5d5d66abff2bad1a758e0a9cd9b12b9d9d2f02df8b9eb6ff0b38ae505808c1a6e78eb46ee0516b92ab04e1241aac827287b2dc050adf84c867168e0b441864ba
-DIST github.com-googleapis-gax-go-8c160ca1523d8eea3932fbaa494c8964b7724aa8.tar.gz 10165 BLAKE2B f128871caa8c5994caefbaffc48d1043130f31caf7dd25b322545280e3358ecd0f3cce65024083f56274631b2f69ac1bdc17cb572a5d5631179a529298cea70c SHA512 94f00cef5d586dc6b1893bcd1f6ccee22c13888859e4e2e87c9a0dd30ace0011be4e172a5346d22165f1a4b6e637070ad1da808dcc89103a0323094c09d76aa3
-DIST github.com-grpc-grpc-go-35170916ff58e89ae03f52e778228e18207e0e02.tar.gz 315740 BLAKE2B ff727e8165582175c800653909312aa189f9f5a8eff531a07e0e1befc8428972f2c55c13a8df23859e94780a07e0c222fc8777bc0aa5a6b8569b8e0d17697201 SHA512 8c30f7641cb2cbbf274af90579b5e60370e85b1052b6206d02a395d69aa9a545d66fdb732e7636e3b326451be0f88bbf180c690835b39adb4c63d1dd67fc8c6a
-DIST github.com-schwarmco-go-cartesian-product-c2c0aca869a6cbf51e017ce148b949d9dee09bc3.tar.gz 2433 BLAKE2B 104d5f15bfa0b6166b8269e2647b39c5889fb2ff706d5c2d2ba6328ff2292cb2896a9b1d0298c7d00d962dc18a254885e3fb3d6a2e442bea7f92044e9b1a89e3 SHA512 a1767b2c5c6340cb2649d63beac11571ec3c9b2c98011234d5a51eb337d221ea411e517660ae966fd4f582ffef18b088d7125d29ba271bece8b51254dcac940b
-DIST github.com-syndtr-goleveldb-3c5717caf1475fd25964109a0fc640bd150fce43.tar.gz 137276 BLAKE2B 6f74b19157edb319c01fc2a8ed682904ec12a52cb3995dddf06396fcb127e2ec3e433d723fa848744b74d09161edd50973f008c3a6b1458625f709ddc9ada93e SHA512 bac364a68737f5faed9ec052d47db01dc4aa0eca4ef786a43766b844ff27d8d9f87a94159a17c58745dd4ba002a9a83cd091ab2561a61d01b0a672a82002c1d4
-DIST go.opencensus.io%2F@v%2Fv0.21.0.mod 305 BLAKE2B 73735106ac582b2e9d5f0d739412c3396e0df8627a6adbe810ac560998e4cf2eda12e449b6e336dd6b433eaf57c885b4a927359d0bc1bd6eba9432bb0793c35d SHA512 448e90223b8d67e4d5e4b150055ac83eacf9ef48aa34036c2e59559f21443f796e721df3c0395a829bf5d10d229cdc7beb956c8f90273e50f0989e45a82aace8
-DIST go.opencensus.io%2F@v%2Fv0.22.0.mod 408 BLAKE2B c96dc637d392594cdf710b9542b90504fb090392662ab45208d45abe2cbaac5b64e55f2f62d1afe5542d2747abef1eedfcff97cfc48d6e0649c23b9b8293f7e5 SHA512 823e1ca3a9adedb1a98f5ac900e190bd51480686872bd901cc20a394cf03be6c8fd69cfe7343e42cb6f9d3500282a8097b6c32376aeb3e92bf0b1ce3e75872d1
-DIST go.opencensus.io%2F@v%2Fv0.22.0.zip 291484 BLAKE2B ca3bfc9c9864a2218ec373d78792ba0a40f4e2522bf3e0acd01b153eee43083cf8b124ae19b5fb0eaf7eef7cd59b2733b6c3ad847761518eeff2b183780c79cf SHA512 4fe718c3dd4c7bc0914b32844ae86ce281721f98b05797fb0a0fb51245129dfe1a74d2d04b419f4e0b7a31409b874e0e9d7939c8426af1efd92fdd5f12a52a98
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20190308221718-c2843e01d9a2.mod 88 BLAKE2B aec7d0eea1278eb3d1568d5bfb4041267501ad14457ebfcbdbc5fe21473170b8616ca4028f52af2edbfd85922cbe04540b4b0df7f69f63197698143cc5557a7a SHA512 2df49895053b36fed7ea905aa73f86568fbafd79ff0a7976679d8c77cf15025129435d9dbfd89367b611b1aadbea4f4bd1835eb4efa9ea702466e443638d379e
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20190605123033-f99c8df09eb5.mod 146 BLAKE2B 6fe18cbe4eb6c3f6c26a4d2f9f309c48eb9ea59017125179cbfd61bb1e62395515c8cb286e1139fbcf54d37dcb2baa1a2f98dcfbcb6178b7f7df3b51929ff5c5 SHA512 f40c7b620b28b5bdc6ce92d43768af71b5869e7f0eb7872dd0f2751eed2bd15a17f7af26bf2dc5c6f7e6b816a174d010bfd22b3f8f5dd72f22dc4e4357dea842
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20190820162420-60c769a6c586.mod 146 BLAKE2B 6fe18cbe4eb6c3f6c26a4d2f9f309c48eb9ea59017125179cbfd61bb1e62395515c8cb286e1139fbcf54d37dcb2baa1a2f98dcfbcb6178b7f7df3b51929ff5c5 SHA512 f40c7b620b28b5bdc6ce92d43768af71b5869e7f0eb7872dd0f2751eed2bd15a17f7af26bf2dc5c6f7e6b816a174d010bfd22b3f8f5dd72f22dc4e4357dea842
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20190820162420-60c769a6c586.zip 1826082 BLAKE2B 2dfe94db073155037d35c92d9ca4aaa2aa6986529934ad1453eb543921dbed00b9f4b628c5c556342cdfc2aac1eb85fdd5eee5dcf2b9b6fe2e1a0e5baa7031ef SHA512 eac19a322c3eae4a80541780ab9be5c7ee68c47eb1be7b58a4e5db8280574f65f3055acfd2a72fb9db0ebffc459f27f3d6897cf3a605bba67b836f2582fe9551
-DIST golang.org%2Fx%2Fexp%2F@v%2Fv0.0.0-20190121172915-509febef88a4.mod 24 BLAKE2B 9615629f1bf7d58419f5b73842e19f6be3a8c8cefb217364917f1aaf68aec00de41d96700378b048d6cc385e154ed6d3db59256b4a00e9165bac7951cd0bcbab SHA512 9131017b8ab0c2362b74e0c010daeb849689025aa31cb464dc379b0e34d0fcdb66749329b111041127997440bac052249dab522ab27239858405c056e3ac5dbf
-DIST golang.org%2Fx%2Fexp%2F@v%2Fv0.0.0-20190510132918-efd6b22b2522.mod 327 BLAKE2B 209bd1491b6099491fca7ccfd2fabb500b56112557b4b359819b5f9d18e1587b8b1551acab53ac6c222b66b825c4058ecd6adb1d886f1868b7b96ebbd5865eea SHA512 e16919da8b2302c45f8fab5f0d200f41c2c978ad31eab2b4db18310bfbe09079d738f682920ef6530f1d5f53359ddc3d4bf33fe5cefbcefd440212b31e72ef28
-DIST golang.org%2Fx%2Fimage%2F@v%2Fv0.0.0-20190227222117-0694c2d4d067.mod 60 BLAKE2B 1c8445e3c9313293a0551c8a2acc31a1738724b96886bdf165c74de6cf2d25b784baefa2c41997a64ff189333a8c59756fac7ac41b0ae1d4f167c38574905351 SHA512 c466f8b348acdc26208bcb782cf330a979d9af086a95f307a785884492430f11fe45d1ddc3abdc1b092654b3880a5e7a456740293935b1912a1d39b658de80e8
-DIST golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20181026193005-c67002cb31c3.mod 25 BLAKE2B 8942ceba0f85f2e950663feb634e602815315834dea89d18f7319100c19a27f15746a11b50157d682756fc922138660512cd6c8e75a2458b0cd512aba19760da SHA512 3ba23f3472e0ae7904b4250e2e3a1b04c719c4bb66c59ccfaf96fae2fb25ae0abf19f542f03c7179a312a008521acaf4ff389517b11dba8b6f581a9dded44883
-DIST golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190227174305-5b3e6a55c961.mod 88 BLAKE2B ce393846b227c374753f46fc076385826a6288b0c85095e097c041b844f46b87120774c68924492c4f33c33729103a2d916d2335e24953022630314b63f606d0 SHA512 0097db2957ab98a21a73960d2a37c526e5cabcd5ba4825e44f0ec4851ef83743ae171c8dc4b6c09ea4d931c15879c247e362ca53ef8dc762b484f1ddcc483d04
-DIST golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190301231843-5614ed5bae6f.mod 25 BLAKE2B 8942ceba0f85f2e950663feb634e602815315834dea89d18f7319100c19a27f15746a11b50157d682756fc922138660512cd6c8e75a2458b0cd512aba19760da SHA512 3ba23f3472e0ae7904b4250e2e3a1b04c719c4bb66c59ccfaf96fae2fb25ae0abf19f542f03c7179a312a008521acaf4ff389517b11dba8b6f581a9dded44883
-DIST golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190313153728-d0100b6bd8b3.mod 88 BLAKE2B 04ec98f76d6779784920b4f746fccafdba5ee6f365edc58985219675791d417746575165985de6d866ee891b6c768d317360a4229e61f19a1f05e4f0bafdb111 SHA512 5e787e9d2c16c87238995214eab353f87d009acf8ef78889295d11dfabef73cea4e8cabfc2999f9ef0c936efb84c22963e0aa2bce4b3678680a389cbe23df961
-DIST golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190409202823-959b441ac422.mod 88 BLAKE2B 04ec98f76d6779784920b4f746fccafdba5ee6f365edc58985219675791d417746575165985de6d866ee891b6c768d317360a4229e61f19a1f05e4f0bafdb111 SHA512 5e787e9d2c16c87238995214eab353f87d009acf8ef78889295d11dfabef73cea4e8cabfc2999f9ef0c936efb84c22963e0aa2bce4b3678680a389cbe23df961
-DIST golang.org%2Fx%2Fmobile%2F@v%2Fv0.0.0-20190312151609-d3739f865fa6.mod 27 BLAKE2B 9bc664bbb78cd778f132bf3504160bf8f6d9950342fa73c461db815f07c0ce2ae5bb2a0ac099457d022e1edf2d07e536566fea043a77aa8b21054254ae854c46 SHA512 a105eb088532321694d3adb5da0b3cdceb7781670a2d4a8a757799e3c8fde02784b981747714cfa8770ed29eb1a0228e0945ad3c363220c39108a7432fc29a32
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20180724234803-3673e40ba225.mod 24 BLAKE2B dad51d0aff48ef669f448f7b41bcdb153dbdc48863761ba1cac6aa3e3eaeec838e22733e6c61796b22bcc95d9e0a274085676bf191a8072717a398a067fe9e62 SHA512 d7446d3dd844b97512470f7ff05fce72d099f7800396e2738a54d41796f0f76be07e7aea1f638fee0190c7d8ce65eefc54eebe6917a06d14da04d0c9c8f9891a
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20180826012351-8a410e7b638d.mod 24 BLAKE2B dad51d0aff48ef669f448f7b41bcdb153dbdc48863761ba1cac6aa3e3eaeec838e22733e6c61796b22bcc95d9e0a274085676bf191a8072717a398a067fe9e62 SHA512 d7446d3dd844b97512470f7ff05fce72d099f7800396e2738a54d41796f0f76be07e7aea1f638fee0190c7d8ce65eefc54eebe6917a06d14da04d0c9c8f9891a
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20180906233101-161cd47e91fd.mod 24 BLAKE2B dad51d0aff48ef669f448f7b41bcdb153dbdc48863761ba1cac6aa3e3eaeec838e22733e6c61796b22bcc95d9e0a274085676bf191a8072717a398a067fe9e62 SHA512 d7446d3dd844b97512470f7ff05fce72d099f7800396e2738a54d41796f0f76be07e7aea1f638fee0190c7d8ce65eefc54eebe6917a06d14da04d0c9c8f9891a
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190108225652-1e06a53dbb7e.mod 24 BLAKE2B dad51d0aff48ef669f448f7b41bcdb153dbdc48863761ba1cac6aa3e3eaeec838e22733e6c61796b22bcc95d9e0a274085676bf191a8072717a398a067fe9e62 SHA512 d7446d3dd844b97512470f7ff05fce72d099f7800396e2738a54d41796f0f76be07e7aea1f638fee0190c7d8ce65eefc54eebe6917a06d14da04d0c9c8f9891a
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190213061140-3a22650c66bd.mod 24 BLAKE2B dad51d0aff48ef669f448f7b41bcdb153dbdc48863761ba1cac6aa3e3eaeec838e22733e6c61796b22bcc95d9e0a274085676bf191a8072717a398a067fe9e62 SHA512 d7446d3dd844b97512470f7ff05fce72d099f7800396e2738a54d41796f0f76be07e7aea1f638fee0190c7d8ce65eefc54eebe6917a06d14da04d0c9c8f9891a
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190311183353-d8887717615a.mod 119 BLAKE2B e042b2716739483252c3340451b2c3c7b421fdf8d6b3e0333e979802fca66159596982ea63a24b6a64457b2757a0ad24cbb9ea032bab4c5377edf84a3ea18b97 SHA512 26b6c92eecd2208967336d4d23f8a71f77f9a73643ad1e5cd84dee36b2f626fffc806e4dd33acc284831a0961e2b363d898a747903235945fbfb665c5b4d5ef2
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190404232315-eb5bcb51f2a3.mod 119 BLAKE2B e042b2716739483252c3340451b2c3c7b421fdf8d6b3e0333e979802fca66159596982ea63a24b6a64457b2757a0ad24cbb9ea032bab4c5377edf84a3ea18b97 SHA512 26b6c92eecd2208967336d4d23f8a71f77f9a73643ad1e5cd84dee36b2f626fffc806e4dd33acc284831a0961e2b363d898a747903235945fbfb665c5b4d5ef2
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190501004415-9ce7a6920f09.mod 119 BLAKE2B e042b2716739483252c3340451b2c3c7b421fdf8d6b3e0333e979802fca66159596982ea63a24b6a64457b2757a0ad24cbb9ea032bab4c5377edf84a3ea18b97 SHA512 26b6c92eecd2208967336d4d23f8a71f77f9a73643ad1e5cd84dee36b2f626fffc806e4dd33acc284831a0961e2b363d898a747903235945fbfb665c5b4d5ef2
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190503192946-f4e77d36d62c.mod 119 BLAKE2B e042b2716739483252c3340451b2c3c7b421fdf8d6b3e0333e979802fca66159596982ea63a24b6a64457b2757a0ad24cbb9ea032bab4c5377edf84a3ea18b97 SHA512 26b6c92eecd2208967336d4d23f8a71f77f9a73643ad1e5cd84dee36b2f626fffc806e4dd33acc284831a0961e2b363d898a747903235945fbfb665c5b4d5ef2
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190603091049-60506f45cf65.mod 172 BLAKE2B 6c58510adee25cabb2e31dcbd88939145c6c0856ba2fd1f0b78f82ec6f2589fe0dcce736a192d145dbab8f4ba892bebb80cb6cea4ea89fbef72f7822d157c1a1 SHA512 5b9748f38f64301e4895d9d2bc106fc9bd05a29feff5cfb53e248d168af998fd1a501c1a3c27e23af663b283093d2a48393bb0798bea449256d89ae119b225eb
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190620200207-3b0461eec859.mod 181 BLAKE2B 95ef87cbad118eb6bfc963893e37a555067b7fcf70e52cf4261de029eb46b739b12f50530a46fb91ec9119febcf5033176324a55064f589c17b240a23a15bb4a SHA512 2794c616072f01ca3324107aad2ed97e05f6e6c1e9811a1749073376a89c9ce57a910cfdc8dd6bdc2583d133bb53605c7a68917eaa221ec5c1c8319e5dfbb236
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190813141303-74dc4d7220e7.mod 181 BLAKE2B 95ef87cbad118eb6bfc963893e37a555067b7fcf70e52cf4261de029eb46b739b12f50530a46fb91ec9119febcf5033176324a55064f589c17b240a23a15bb4a SHA512 2794c616072f01ca3324107aad2ed97e05f6e6c1e9811a1749073376a89c9ce57a910cfdc8dd6bdc2583d133bb53605c7a68917eaa221ec5c1c8319e5dfbb236
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190813141303-74dc4d7220e7.zip 1422376 BLAKE2B 5995b3bf9ad143a950acb3ea20e416518d8f90fa1486416b23895f7e8f8decda87cea64757616d8df1390c714ea5a50f4b2a1d1e4338157867da72f72b4c3f65 SHA512 fe2575eb7f3ca98d19db88886f0812f46e93151037b1286a89e9da22ea8adf1d27ad9243848885e3d309830a3fbbbd40f343a9333ef4cc57e66311d61d8ab638
-DIST golang.org%2Fx%2Foauth2%2F@v%2Fv0.0.0-20180821212333-d2e6202438be.mod 27 BLAKE2B 078fc99b981406f4ee3f8da94c83954e80619e76ea63cf6323f27614bbcb870bb650eb5ffaac865a374f3ed0ef0619d97e11f05924c92e395e72cb73f28630e6 SHA512 53431e560b5d6a9b50f44997ef6755f71741ccca155767dd954da41f11f53a3e8d01d7e01a2bb9de1fdd551dd2e734cb65e5641cf5de5c9a8a6a25a4894336f5
-DIST golang.org%2Fx%2Foauth2%2F@v%2Fv0.0.0-20190226205417-e64efc72b421.mod 233 BLAKE2B 5a1feba7e2d9703a864889f35f70eb18d30f9c0179a1425b0f4cddf17b03d2d187ba36346243a97820ae45e03a136ac26aedfefa09c0c7bf6cbd246eddf36c50 SHA512 9e91ec99aeb8b639d63fde3cc38f750d0a29d4a05864595beec0de0667ef9193007d89cb899b1d5ba44f0675121b2cff1e09b86bad4331378a66e15ef2f4e26b
-DIST golang.org%2Fx%2Foauth2%2F@v%2Fv0.0.0-20190604053449-0f29369cfe45.mod 233 BLAKE2B 5a1feba7e2d9703a864889f35f70eb18d30f9c0179a1425b0f4cddf17b03d2d187ba36346243a97820ae45e03a136ac26aedfefa09c0c7bf6cbd246eddf36c50 SHA512 9e91ec99aeb8b639d63fde3cc38f750d0a29d4a05864595beec0de0667ef9193007d89cb899b1d5ba44f0675121b2cff1e09b86bad4331378a66e15ef2f4e26b
-DIST golang.org%2Fx%2Foauth2%2F@v%2Fv0.0.0-20190604053449-0f29369cfe45.zip 81912 BLAKE2B 647b2edcfc6109ea26a1844c259174eb37e3a97cbf12242716d4cc308b3918b5a0b104c9a5c2f3b4974bd94c28afa7ecaf40e71aae5fdd821cb1a5a15ec978e4 SHA512 62b95055b08c73a87c7ef69b2984eefd061e3f7d71eab8e05ce82a4ab1be2ce200aae7929da77a9ec49051b7c73bcc948fa4ee782afdfb8d74dc2d206636313b
-DIST golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20180314180146-1d60e4601c6f.mod 25 BLAKE2B 01f7f78a0324ca728efd4d662ea130d7e200ab25805125e472720ca01feaaf2625b15bf53f51837a6913e35e060a19018928a38851d7445f39e6e42e237dfda2 SHA512 a9dd073f69c5be1153aaab6e84dd3bb1610a0df8b9882ca4c486c6625d4b5201e5032f86e5014421358dff564d93c4e67f20e5fd1d21ed5e259ddfbc90af43c0
-DIST golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20181108010431-42b317875d0f.mod 25 BLAKE2B 01f7f78a0324ca728efd4d662ea130d7e200ab25805125e472720ca01feaaf2625b15bf53f51837a6913e35e060a19018928a38851d7445f39e6e42e237dfda2 SHA512 a9dd073f69c5be1153aaab6e84dd3bb1610a0df8b9882ca4c486c6625d4b5201e5032f86e5014421358dff564d93c4e67f20e5fd1d21ed5e259ddfbc90af43c0
-DIST golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20181221193216-37e7f081c4d4.mod 25 BLAKE2B 01f7f78a0324ca728efd4d662ea130d7e200ab25805125e472720ca01feaaf2625b15bf53f51837a6913e35e060a19018928a38851d7445f39e6e42e237dfda2 SHA512 a9dd073f69c5be1153aaab6e84dd3bb1610a0df8b9882ca4c486c6625d4b5201e5032f86e5014421358dff564d93c4e67f20e5fd1d21ed5e259ddfbc90af43c0
-DIST golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20190227155943-e225da77a7e6.mod 25 BLAKE2B 01f7f78a0324ca728efd4d662ea130d7e200ab25805125e472720ca01feaaf2625b15bf53f51837a6913e35e060a19018928a38851d7445f39e6e42e237dfda2 SHA512 a9dd073f69c5be1153aaab6e84dd3bb1610a0df8b9882ca4c486c6625d4b5201e5032f86e5014421358dff564d93c4e67f20e5fd1d21ed5e259ddfbc90af43c0
-DIST golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20190423024810-112230192c58.mod 25 BLAKE2B 01f7f78a0324ca728efd4d662ea130d7e200ab25805125e472720ca01feaaf2625b15bf53f51837a6913e35e060a19018928a38851d7445f39e6e42e237dfda2 SHA512 a9dd073f69c5be1153aaab6e84dd3bb1610a0df8b9882ca4c486c6625d4b5201e5032f86e5014421358dff564d93c4e67f20e5fd1d21ed5e259ddfbc90af43c0
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20180830151530-49385e6e1522.mod 24 BLAKE2B 64a70c4594f5d3c37d962c1ed07630fba8abeaf534242f8f1509af271684499252af9a2320d5bac8e44064dba344b807535e4e9dd085fc0fb47bd9304120601a SHA512 ffe50fccf7f1d200f2ebc805b190e3f10c5a3184458a38f4590e520d7ce115e1520fbabe56651bbdc2e08da4a8db5ac86d0e88728efde3ab26c64ab4e0cd604c
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20180909124046-d0be0721c37e.mod 24 BLAKE2B 64a70c4594f5d3c37d962c1ed07630fba8abeaf534242f8f1509af271684499252af9a2320d5bac8e44064dba344b807535e4e9dd085fc0fb47bd9304120601a SHA512 ffe50fccf7f1d200f2ebc805b190e3f10c5a3184458a38f4590e520d7ce115e1520fbabe56651bbdc2e08da4a8db5ac86d0e88728efde3ab26c64ab4e0cd604c
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190215142949-d0b11bdaac8a.mod 24 BLAKE2B 64a70c4594f5d3c37d962c1ed07630fba8abeaf534242f8f1509af271684499252af9a2320d5bac8e44064dba344b807535e4e9dd085fc0fb47bd9304120601a SHA512 ffe50fccf7f1d200f2ebc805b190e3f10c5a3184458a38f4590e520d7ce115e1520fbabe56651bbdc2e08da4a8db5ac86d0e88728efde3ab26c64ab4e0cd604c
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190312061237-fead79001313.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190412213103-97732733099d.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190422165155-953cdadca894.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190502145724-3ef323f4f1fd.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190507160741-ecd444e8653b.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190606165138-5da285871e9c.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190624142023-c5567b49c5d0.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190624142023-c5567b49c5d0.zip 1809154 BLAKE2B 63d29c0a89fdb5d1cfb9fa9f81ca75b0be518f63bddbb218581375ef651a30075e1c1a3ce46ee80dd2c3e2c25403d262bc2781f9b847db1a983db882d2ecfecf SHA512 868fa14dc95dd7381eeedd05c0026148afa4f85cd02e5ffe6f4a1e3315216378d0caef76124feb5e3d3ad2173217048d3c0b0285a032536a0a99dea47f0bfdf2
-DIST golang.org%2Fx%2Ftext%2F@v%2Fv0.3.0.mod 25 BLAKE2B 31009af0fdcd0f8730c9985287e6e364ec4e5183e57e92560dbc80a2010eced51b8a90f01a82b49384268c8a0adbf69d179c205d3f68e0eb459169d2ea9528f0 SHA512 ca081ef7cccd7bbedc6843fbe0c452352661a07e1298cd02ff338ed79d807c6401d613a3cf20011189d2f98a794ffa410547b3e352eb58a6f0a84822285d391d
-DIST golang.org%2Fx%2Ftext%2F@v%2Fv0.3.1-0.20180807135948-17ff2d5776d2.mod 25 BLAKE2B 31009af0fdcd0f8730c9985287e6e364ec4e5183e57e92560dbc80a2010eced51b8a90f01a82b49384268c8a0adbf69d179c205d3f68e0eb459169d2ea9528f0 SHA512 ca081ef7cccd7bbedc6843fbe0c452352661a07e1298cd02ff338ed79d807c6401d613a3cf20011189d2f98a794ffa410547b3e352eb58a6f0a84822285d391d
-DIST golang.org%2Fx%2Ftext%2F@v%2Fv0.3.2.mod 88 BLAKE2B f3dd520e0e4e9b57feab62ecabb9169f37f1ce49b2846b949f9266f807767d38f55e4aa8ea006229c6f81cfc1e2c9dc0d1e3c186235e416dfb90fe7e04751d07 SHA512 d9361afb453b10c9d02787568ec33ea4c97a115899c6b3d1a1246547a749244e9218475ae5ae9f741d9b355260d2d3c33852673e805fcdd5f26f3ca40f035884
-DIST golang.org%2Fx%2Ftext%2F@v%2Fv0.3.2.zip 7430601 BLAKE2B d2403817cb6b7e32462b90995412c4e63cfdeaf3710fc9386f4b708e0ae2be9593649e923f0d844dc4420b177e42e7abfa7657e03e27fa08be9e98d76da4cb9c SHA512 8d8dad296f1497f352e94c416711dbb1f468901a3fd2dfd0a9c67f2d59306ea611d77917289521d2845f6958f571f6c3fe2d3dab289524d8145489d5b386fbaa
-DIST golang.org%2Fx%2Ftime%2F@v%2Fv0.0.0-20181108054448-85acf8d2951c.mod 25 BLAKE2B ba9e31cf2a4ab0f78a5c67d78026c2ef9571bcff7c820ce212637c8360420af274bfc47cb14bbc3df24457a4d3acb5dee38448a848abbd4e82232bef05b6b2e9 SHA512 6e51811c33b84ddd4a7548013579204266e466bd2e87aa9b6e34892570aa09c607ffa806f8a420474e26ca0e277ab23c81bb07b0ebf2c3b6ed193014c1bc37a7
-DIST golang.org%2Fx%2Ftime%2F@v%2Fv0.0.0-20190308202827-9d24e82272b4.mod 25 BLAKE2B ba9e31cf2a4ab0f78a5c67d78026c2ef9571bcff7c820ce212637c8360420af274bfc47cb14bbc3df24457a4d3acb5dee38448a848abbd4e82232bef05b6b2e9 SHA512 6e51811c33b84ddd4a7548013579204266e466bd2e87aa9b6e34892570aa09c607ffa806f8a420474e26ca0e277ab23c81bb07b0ebf2c3b6ed193014c1bc37a7
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20180917221912-90fa682c2a6e.mod 26 BLAKE2B 2a44c2cc034af3473d9a1d4e1c23b0f4542333853bfc0ecbfcf9eacacbb3593b449fcfc94d23f49ccc16e5a844bc72a3462a3e08a5c26194106a64d1f2732e0a SHA512 3c166b18c0ce47a47e95da9eeede63879a92b0205bd4589d554f7bae89699be0efa83e1f5bba8e50f47714ea23e759b07f4543fe06301995d39373da2db16fc0
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190114222345-bf090417da8b.mod 26 BLAKE2B 2a44c2cc034af3473d9a1d4e1c23b0f4542333853bfc0ecbfcf9eacacbb3593b449fcfc94d23f49ccc16e5a844bc72a3462a3e08a5c26194106a64d1f2732e0a SHA512 3c166b18c0ce47a47e95da9eeede63879a92b0205bd4589d554f7bae89699be0efa83e1f5bba8e50f47714ea23e759b07f4543fe06301995d39373da2db16fc0
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190226205152-f727befe758c.mod 194 BLAKE2B 94f62204dd4fd9b865aca70366a7a7754e2e92ed27591beaf789b268ad272dfb34ca0906d888c608393b4c71bc5c9f975fc86c164528ed7d0390e41b66206ec4 SHA512 8b68acbca48744320e64a70a983a471e9e2fc2249562064b10256269033473fd50264b6544646227fb666f075c4f266df1835ca3f88ee679bb97d34bf62bd195
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190311212946-11955173bddd.mod 87 BLAKE2B 32cb406deea05323b1121386bf61f344f8eda0b5370e95bb73828ce0bea50bee375ae3e9b076b9d683a4d89561709c5e97e45e6b08344fbdf6b03b3ce4398dcd SHA512 18ae9b2f54109b4ec5cdea433ee0e3b7006e4d5ea57022d6e8151d4d364735a6b55cf7b5eb2f43b602ec786b2b6819ad78dfc33151ee1a63a0b1199f54ce34a1
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190312151545-0bb0c0a6e846.mod 87 BLAKE2B 32cb406deea05323b1121386bf61f344f8eda0b5370e95bb73828ce0bea50bee375ae3e9b076b9d683a4d89561709c5e97e45e6b08344fbdf6b03b3ce4398dcd SHA512 18ae9b2f54109b4ec5cdea433ee0e3b7006e4d5ea57022d6e8151d4d364735a6b55cf7b5eb2f43b602ec786b2b6819ad78dfc33151ee1a63a0b1199f54ce34a1
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190312170243-e65039ee4138.mod 87 BLAKE2B 32cb406deea05323b1121386bf61f344f8eda0b5370e95bb73828ce0bea50bee375ae3e9b076b9d683a4d89561709c5e97e45e6b08344fbdf6b03b3ce4398dcd SHA512 18ae9b2f54109b4ec5cdea433ee0e3b7006e4d5ea57022d6e8151d4d364735a6b55cf7b5eb2f43b602ec786b2b6819ad78dfc33151ee1a63a0b1199f54ce34a1
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190425150028-36563e24a262.mod 146 BLAKE2B 78e7f7eaadf244c74a90edd8a3e8d092b255cc9246320ca921558467fa02e84ccc68bc6c4d1d5d4baf3c9cab7da37cf6515e4d4889d490d21f374fc4415f1733 SHA512 e9c7b67e28905435e1420333a531e6c0a8f025dc3023f22e5067d5395c8d081bd7993ceeb6ae08c4cd2d1f13aa0f46274a8788e1be085e4b12eaef785f3d7213
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190506145303-2d16b83fe98c.mod 146 BLAKE2B 78e7f7eaadf244c74a90edd8a3e8d092b255cc9246320ca921558467fa02e84ccc68bc6c4d1d5d4baf3c9cab7da37cf6515e4d4889d490d21f374fc4415f1733 SHA512 e9c7b67e28905435e1420333a531e6c0a8f025dc3023f22e5067d5395c8d081bd7993ceeb6ae08c4cd2d1f13aa0f46274a8788e1be085e4b12eaef785f3d7213
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190606124116-d0a3d012864b.mod 155 BLAKE2B 538451f0cc08c6752c81241193caad56fcb8fb7a5cdc2ad6840ae44a1f5c3e1539067634352ded872712c84da7046b32053f9634da76c4888eec9046035a0935 SHA512 5823f6ea0fb08243f243a9577cd31397999bb387c8e29312304ca2dd0e73391cad60891a2a1181ac5fb665c1b01824933c295289a5d4cd580fc77f1bd828955b
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190628153133-6cdbf07be9d0.mod 155 BLAKE2B 538451f0cc08c6752c81241193caad56fcb8fb7a5cdc2ad6840ae44a1f5c3e1539067634352ded872712c84da7046b32053f9634da76c4888eec9046035a0935 SHA512 5823f6ea0fb08243f243a9577cd31397999bb387c8e29312304ca2dd0e73391cad60891a2a1181ac5fb665c1b01824933c295289a5d4cd580fc77f1bd828955b
-DIST google.golang.org%2Fapi%2F@v%2Fv0.4.0.mod 506 BLAKE2B 6933fe30be88a21cca041b800cb9d095b1daf787f3701c0311da2606287d03799df9b556451d9170d02be8028ce686aaf69eaf941d2a8bdb4769c319c50c9905 SHA512 9fa566a26f8345a101dc94986755468b4782d78689d5a163aa5b960b507d4a0e8e435a8ce84073e07187745a156e2c9f586136895db2f08cfc4cd3329fc1e23a
-DIST google.golang.org%2Fapi%2F@v%2Fv0.7.0.mod 802 BLAKE2B 59277c0ab43500926ae727289dfd892ce524164f7acea3d6ede2f4efceb5e89e71e88c2c9fa3e4785da4d2a69c59e5c81c4d735887a6ab52c0b07a8b6baca88d SHA512 617883d94a4de6e07dfd82d046148ccfc5ab4eaf73840a76a9823e5cf03a60b0e0b4f1b62712620de28895d013f01bcd39477cb87bfb94524a634be8818c268c
-DIST google.golang.org%2Fapi%2F@v%2Fv0.8.0.mod 850 BLAKE2B c338a815e2222182387fe11a60a2eb1e463851f38725da6e7884be1c2dbdea72473ecee4fca65bd50299c5f9095ac5e52848569b7979106da3876205e5cde41f SHA512 37c90eac881c258cb947f9507ae97466b355df015f64ef2d3ecbcbc154216623676340a000362e8229f3e842e68818a73ae64b5f63e3e1820cbff7b1e7b6d89e
-DIST google.golang.org%2Fapi%2F@v%2Fv0.9.0.mod 850 BLAKE2B c338a815e2222182387fe11a60a2eb1e463851f38725da6e7884be1c2dbdea72473ecee4fca65bd50299c5f9095ac5e52848569b7979106da3876205e5cde41f SHA512 37c90eac881c258cb947f9507ae97466b355df015f64ef2d3ecbcbc154216623676340a000362e8229f3e842e68818a73ae64b5f63e3e1820cbff7b1e7b6d89e
-DIST google.golang.org%2Fapi%2F@v%2Fv0.9.0.zip 13193468 BLAKE2B 26449251871cda35dedc488c3c8c8fc4dc14b1bf79dfa5160b44e6890d5b350111277b1791b18d91a42bd91b6f382baf3caf62584e41c4a928afe17d564e2e6a SHA512 85d4096a7d867d8f4bcc1b3cc582512d94c626023d8abd20ca343009e62b600150076f161f3582ec88c6263695fec0c11de69290a6c6cd04a177272740132be8
-DIST google.golang.org%2Fappengine%2F@v%2Fv1.1.0.mod 35 BLAKE2B 24fb6ba95138448c45da7f1ecc4c87391485006b54b8e7ff96ec582c2659f9ea77574b4d5fef2442eff9e5564f3c3263ed8e6963c5d21cde8772a7143d82f3ed SHA512 6644c398d639794470e49cad4402d17765422934915b5a13e13e1f84d8890cc8fad9e6ea8c580d114aefea70d894242e05ce3a432ee596f772b98b6b73069fe2
-DIST google.golang.org%2Fappengine%2F@v%2Fv1.4.0.mod 162 BLAKE2B 21c4d160665b6a87101d2aec39d2f7faef9a66f6be50f7293706686022f808b131c9ce7ddfcba6c2b6d27d15f9414101650436a2403f156a0368de2bce72e482 SHA512 60fb2454326103e4905f79f23a25320cb2c0035b7a0e3c228af845ed7dae23014efb81685f29805303edf277e8b1a2d9a7530b8f3a1a8e57caa1a85edeb52475
-DIST google.golang.org%2Fappengine%2F@v%2Fv1.5.0.mod 162 BLAKE2B 21c4d160665b6a87101d2aec39d2f7faef9a66f6be50f7293706686022f808b131c9ce7ddfcba6c2b6d27d15f9414101650436a2403f156a0368de2bce72e482 SHA512 60fb2454326103e4905f79f23a25320cb2c0035b7a0e3c228af845ed7dae23014efb81685f29805303edf277e8b1a2d9a7530b8f3a1a8e57caa1a85edeb52475
-DIST google.golang.org%2Fappengine%2F@v%2Fv1.6.1.mod 362 BLAKE2B 2d6d24186c2748c4d8f559feb269b351d4260c9c0e0b9342377f23af9e5ecc02fc7f84f7be299aedb0da1b1a6d6d67c3271a826b776bb7cc034256550479a0f5 SHA512 e3c391dfcc5f14fdc5430d7a1d239d4ebec89399b17851e4d7643b8c0c70077aaec3a1bc1a8dd5e3320d8bc6e1562a26e3fe1121d75ce578f37f5d2e84a4ddf6
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20180817151627-c66870c02cf8.mod 34 BLAKE2B cd6cb61b9f55a3c1e8b33588e98e62c9c27613ac20fb039cd70c9ecbe41c34d11d80246290ab73a9faf3ec809a15fc00267654b0eb00dbf23fe5c9758c705d9c SHA512 1c29af2b4f8b54234f09dfbfad120b4b11d4fe67e9578b0553412f1587cac2fa2bfe5537fbf15e6d52dcb04332413231c250c3c460b04e64326d2eaed3102464
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190307195333-5fe7a883aa19.mod 450 BLAKE2B bf0efd5f0ff915b9f59fa81611892e70644a4b14fefd15190d0ff68043f7809f51d53766dc50fc0eb9372df3e6590d3fbcf51aec5e9b0c18027e156ce53b8df1 SHA512 37a99611220df08ac5f15ed6f718f37a35523f5cef392b7b7da86b0eaf05e4fa5e52aceb42a6b6ddf6924b1f7cc151876d2e532c83dd2edbcca7c41b9191c427
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190418145605-e7d98fc518a7.mod 450 BLAKE2B bf0efd5f0ff915b9f59fa81611892e70644a4b14fefd15190d0ff68043f7809f51d53766dc50fc0eb9372df3e6590d3fbcf51aec5e9b0c18027e156ce53b8df1 SHA512 37a99611220df08ac5f15ed6f718f37a35523f5cef392b7b7da86b0eaf05e4fa5e52aceb42a6b6ddf6924b1f7cc151876d2e532c83dd2edbcca7c41b9191c427
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190425155659-357c62f0e4bb.mod 450 BLAKE2B bf0efd5f0ff915b9f59fa81611892e70644a4b14fefd15190d0ff68043f7809f51d53766dc50fc0eb9372df3e6590d3fbcf51aec5e9b0c18027e156ce53b8df1 SHA512 37a99611220df08ac5f15ed6f718f37a35523f5cef392b7b7da86b0eaf05e4fa5e52aceb42a6b6ddf6924b1f7cc151876d2e532c83dd2edbcca7c41b9191c427
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190502173448-54afdca5d873.mod 450 BLAKE2B bf0efd5f0ff915b9f59fa81611892e70644a4b14fefd15190d0ff68043f7809f51d53766dc50fc0eb9372df3e6590d3fbcf51aec5e9b0c18027e156ce53b8df1 SHA512 37a99611220df08ac5f15ed6f718f37a35523f5cef392b7b7da86b0eaf05e4fa5e52aceb42a6b6ddf6924b1f7cc151876d2e532c83dd2edbcca7c41b9191c427
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190801165951-fa694d86fc64.mod 331 BLAKE2B 63923e4fcfa896f163dc77009fbdee8ce8c2e31a4694b6ccddf3397cad5c89a3be5796dbc65b77cf059f1601729d976f9afd2969bd426c0cd8781b106ffe0be8 SHA512 9f22a11a1d639cc7a465b6e826c2bc3915fe0ac847159a38c470f0b1631d6f6b2e0ae0548344f7a8e97161d4c6b80113062c04062b7ab887d7d615c39cbfc2dd
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190801165951-fa694d86fc64.zip 7369459 BLAKE2B b2d67d3c5ef4a437be866fb36150b0fec2a84c2c558368d7db02f1b3d18264e21fc30ce0ac0c17effd990e1c9b3dc76b2b8d0e225a0da43853b76a0531e44d7e SHA512 7bab15f784e42c4d6471b2f9ee7d902bc1f9fc39e29d609cbfcb597f8ed4aa5b2330e6022b795bdfd2ee630cf9f94361602404ecf82977c193c9e7ca8a87490a
-DIST google.golang.org%2Fgrpc%2F@v%2Fv1.19.0.mod 833 BLAKE2B 71052eaeaf40883bff624eecce8fd6f5669fdea9355e6ae0db9c86c841a62f7176d5ab58838d1645f59b9cb4ad4b636048aa3e9f1d7db521104b8f09dc535bc7 SHA512 38c4f75a0121cecd31b2628da3c3d77aeeb9b2c1974eef2d2d2bb7a3eb507d330debb7f14a724c8910174439b38ab54458096aaf665ea4af87a83f866ca0452e
-DIST google.golang.org%2Fgrpc%2F@v%2Fv1.20.1.mod 795 BLAKE2B b825f2ab62a96b9b164410f761228575fd9882de37635c09803b9d2ce682ebbec30f301fd874aafaad95a5aa2431ba25962073e1bd4f336d8cb137e5939a8708 SHA512 585d4cf68b50a70d7967ac3941a7a83b83ed5df1a31773589a38348b6fdf247eb49e7778f7054b78ba1a65eef48d004a815abad932876cb1af2c09deea9c0db8
-DIST google.golang.org%2Fgrpc%2F@v%2Fv1.21.1.mod 828 BLAKE2B a57ef0fe7edabd002918282ba9ef83386689db2688fd8f1b9ebedd191bb0b7059cc0b99d95974ab68112cd48e1865558d314dda64c71ab239de39fe6e8f0db5b SHA512 f9ab0c8ed5a58799a39f64c63b995badb24d8ba1148c7a1be1e3342d1b0d6a6e334fa2cab16f8e9396907e60386cbccb6495dbbe3ca09440bb878e10e1686d62
-DIST google.golang.org%2Fgrpc%2F@v%2Fv1.21.1.zip 1027160 BLAKE2B 9cc654c2155c5306cbea34e57f9c6e527cd8504278921bb46186c9997a3dd15278a6cda877df9cdac8368a03dd793a071fdc55ab7591cb9d6bd26dcfbed469bd SHA512 8cd3c2d502dbf4955b29e3b0bc5439b7c9ea82c0bdbc2749bd378d5dd30eea81631dffb4aa3306ee4633b0c988f45e73103aeb5ef38d6cc63e6622886456fd06
-DIST gopkg.in%2Fasn1-ber.v1%2F@v%2Fv1.0.0-20181015200546-f715ec2f112d.mod 28 BLAKE2B 0fbbe5d1e239fce8fc245a0a54a09a57ba1a669a6ed93aabefe8fd333549b3309ad9e6eb15cff2f0a853d3830e6b5cd60961835b14e2dd13aad5812cca6ee04c SHA512 00151108bdaa29a2097ab78c99c93bf0ec27af203696a11bc7ba55e36d7115ad13279110c245bd3a2cc84b63bb2a8840964e3b2e1334a0d085ac1e8ec5239bad
-DIST gopkg.in%2Fasn1-ber.v1%2F@v%2Fv1.0.0-20181015200546-f715ec2f112d.zip 29965 BLAKE2B 43a72ac189d5bb6a581938910c317ec96c39c3c32695d844c1a9cd83243a567505d388f045e6c514d077e27857a6e206d628851454eef97ec14b52ccfc2a5da3 SHA512 4624295283c43a64b2413e25c3ca5a91c798d2b2cd7e60313b92c58d048404b12052dca119f6906e1fa0419bafd2e02c160b486856e2e88f75bfb2d08fd662f3
-DIST gopkg.in%2Fcheck.v1%2F@v%2Fv0.0.0-20161208181325-20d25e280405.mod 25 BLAKE2B 6470f3d94700c4d8b3176d692bdb91646750f2c6a866ff2ef4183aff1de01f024a8757f97b4626ec0355092e5f25e7ded91cd5be845f627d107c58b1daf400d7 SHA512 9ac0f80ef05881387cb2f48f81560f3207fe586ea16495383662e6d62e43d93fac01dfe72e1d0063d3ab065331dab3a8098d7da4f1830ba1aff6f27f8e1bc1b2
-DIST gopkg.in%2Ffsnotify.v1%2F@v%2Fv1.4.7.mod 28 BLAKE2B ee2514c386f6cb3ff4a9b829d903e57372ce765aeab91fb2f29e95358e3472e0612a00f2982f53790159738e416819e368afa03e44bf8f6b43511347bc6d6995 SHA512 7cf7d1933039974dd4fa16febc52cc118bcd0e35c329d4c563c7f411b8000d9e17be5bca9a60d94f5309cbef97b3d176110704ebfbc3c114572cbadf63a55a34
-DIST gopkg.in%2Ffsnotify.v1%2F@v%2Fv1.4.7.zip 40894 BLAKE2B 5edf237401ae1a48c425ffec6fc67146850d7137c7026260e894656f6c832066321d930151bdd7624489e1f768fc04b47b0fd3dac3b2171bd092dff344de16a7 SHA512 f99afc545324e49ef1de05fd4c8dde0dae37094e2fb1b81de8d8c9b8ba9b28f39f9b5ab715c728e4a0375544a48d49c2dbd719fc178d222e0b914a425d9aeb63
-DIST gopkg.in%2Fmgo.v2%2F@v%2Fv2.0.0-20190816093944-a6b53ec6cb22.mod 23 BLAKE2B 43e4570f039747c5b2ecef5c736a4316d8517a202a587de55165960ba41b79431b8f1d3544b02581c224c5cffaf13e2ddefca0b67e14b9227ab136f285a183d0 SHA512 28d79dd9430ce03c7f67d3c798b1dff21019fb5fe588cffa5003fcad5fc1fe5d7c19c8bd7fd4f132acd59f6c24df7aefd4f1b72eb5b7cd45f2d11302f1560c36
-DIST gopkg.in%2Fmgo.v2%2F@v%2Fv2.0.0-20190816093944-a6b53ec6cb22.zip 443068 BLAKE2B 58bf0a619bb1724e9ea683ee2348e187aa02d9a7bad94e92d221058cc80dfd87177cf2f61c0b7d6f7b17a316a82e85cf9fc058a9a0e9ba13f3a651a14dbb8271 SHA512 22d184230f718bbd6462806aeb43ef3a505c6508bb6e45ed18de5aafa1fb363c21a3c4889d61735277e5b4b26a5590bbc0d6d170dfdd6e8011c7abbb3d8cdd93
-DIST gopkg.in%2Ftomb.v1%2F@v%2Fv1.0.0-20141024135613-dd632973f1e7.mod 24 BLAKE2B 24a0c476e6590543f1b46175c4f0e036498afd9af616f6e204cac280e61cc10454e0c2a54fe10b9a7a306715ab966a5822ad78626c6cf20c2c78aac02598c922 SHA512 b147b03cabc4666519b94f4d9c7d9fefdea45810e3e35a9b3d303dba491d486fe03c0d5969a6186adbb9c75665e4f3e9811c7bf4ce72c46280b053611c198c41
-DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.1.mod 95 BLAKE2B adb3684980f1d8e6c23444e91028f8db55f1bc496114eb3508dbecf9917dbc8a0a4bed7c0d761123335a75b9ffe727e180f2d6aa5f84312edb05a798185c8362 SHA512 916ff67ddb6c2ba39905db4277ce42596d9ca5a42f8aa7f47f16335e78d91a1b30419fd1b7b6967b37e248363397ec527b38d2f500b3546edda5d2bce1944379
-DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.2.mod 95 BLAKE2B adb3684980f1d8e6c23444e91028f8db55f1bc496114eb3508dbecf9917dbc8a0a4bed7c0d761123335a75b9ffe727e180f2d6aa5f84312edb05a798185c8362 SHA512 916ff67ddb6c2ba39905db4277ce42596d9ca5a42f8aa7f47f16335e78d91a1b30419fd1b7b6967b37e248363397ec527b38d2f500b3546edda5d2bce1944379
-DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.2.zip 78275 BLAKE2B 139c8eb7c405dddbb67321eacd25c0af1e5b3f031831266abf6a8e5a5ed12f6381778868383c03433f8ef760d6b42ffbff40150f2fee91dedd0b312f9fe81c7f SHA512 3214b38f348921f6a6d9ef93d4337bb90abd0d101d69d16ad8e38415c22d3b9a85bda873df2eb7a271f9b973ef38b74731405e522e1bb8083c78932762cb5535
-DIST honnef.co%2Fgo%2Ftools%2F@v%2Fv0.0.0-20190102054323-c2f93a96b099.mod 26 BLAKE2B db6cc87a17bed88b955e6b36a17568930239c94a969211b02c2d5acc70386fbea63ac44365a0d3241e900125bd64644d698d8f1bdcabc3e6cf99c47259c63df5 SHA512 d00ae74b24e7fb3ff351ff68b88e59636153bbcf92b36e81e91556e3e75a7ccfb08ce471f757f92fd7612378944de3d7309c73923812e2df6a26b74e999ca9ce
-DIST honnef.co%2Fgo%2Ftools%2F@v%2Fv0.0.0-20190106161140-3f1c8253044a.mod 26 BLAKE2B db6cc87a17bed88b955e6b36a17568930239c94a969211b02c2d5acc70386fbea63ac44365a0d3241e900125bd64644d698d8f1bdcabc3e6cf99c47259c63df5 SHA512 d00ae74b24e7fb3ff351ff68b88e59636153bbcf92b36e81e91556e3e75a7ccfb08ce471f757f92fd7612378944de3d7309c73923812e2df6a26b74e999ca9ce
-DIST honnef.co%2Fgo%2Ftools%2F@v%2Fv0.0.0-20190418001031-e561f6794a2a.mod 26 BLAKE2B db6cc87a17bed88b955e6b36a17568930239c94a969211b02c2d5acc70386fbea63ac44365a0d3241e900125bd64644d698d8f1bdcabc3e6cf99c47259c63df5 SHA512 d00ae74b24e7fb3ff351ff68b88e59636153bbcf92b36e81e91556e3e75a7ccfb08ce471f757f92fd7612378944de3d7309c73923812e2df6a26b74e999ca9ce
-DIST rsc.io%2Fbinaryregexp%2F@v%2Fv0.2.0.mod 36 BLAKE2B 61110bed2b9e99e0250cf6e8b842257202c89b3462edf9368b73cab29f9dbd4dcc66c3e290a1d6329b7d62321eecc52082a8c4c0797eac743a29a8a00910a93f SHA512 db50ff677b0bdccbc1a1ad3df7c5cc76f2fcccf3ab99d08d1c2868440eb9b893fe89452f4286f7d42f2f16abf0f4acda67fe86e174dcfa730a743aafcc166774
+DIST docker_auth-1.9.0-deps.tar.xz 352698988 BLAKE2B 9e90fd0bf98396d453a8c52d2d8f19b02eb460e0ac0f4f808399f48d479f1b1a6debc615dcff78a98fe07529569f7da5a121d715786bf810dff3bb3d783781bd SHA512 d24c6acdbcb156cf125579787f140a9004ac2c5a80953a7655e50bcc6ff84b266d59066488c48dbd52e1653e3cd5c88a67a71d4cb66b2345d41e6371c634121d
+DIST docker_auth-1.9.0.tar.gz 122606 BLAKE2B 29ce8fa1935e34eea1ed54b7656564ccf2803c1ded54e732b4f19966b46a69ad8f5224a17d85c6e7989feecb6724c04a21492473efa47ec08ae266c7fa8e74bd SHA512 be084d4b77b72c10a915950a7bc8bff39bed46edd68448337592650c5934fbaf1ec543e7eb27e8321bbb67302f96f60abe1ab3e151ce80adaa9667985425317b
diff --git a/sys-auth/docker_auth/docker_auth-1.3.1.ebuild b/sys-auth/docker_auth/docker_auth-1.3.1.ebuild
deleted file mode 100644
index 45b321b02a58..000000000000
--- a/sys-auth/docker_auth/docker_auth-1.3.1.ebuild
+++ /dev/null
@@ -1,88 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-EGO_PN="github.com/cesanta/docker_auth"
-
-EGO_VENDOR=(
- "github.com/dchest/uniuri 8902c56451e9b58ff940bbe5fec35d5f9c04584a"
- "github.com/deckarep/golang-set fc8930a5e645572ee00bf66358ed3414f3c13b90"
- "github.com/docker/distribution 0700fa570d7bcc1b3e46ee127c4489fd25f4daa3"
- "github.com/docker/libtrust aabc10ec26b754e797f9028f4589c5b7bd90dc20"
- "github.com/facebookgo/httpdown a3b1354551a26449fbe05f5d855937f6e7acbd71"
- "github.com/facebookgo/clock 600d898af40aa09a7a93ecb9265d87b0504b6f03"
- "github.com/facebookgo/stats 1b76add642e42c6ffba7211ad7b3939ce654526e"
- "github.com/go-ldap/ldap 13cedcf58a1ea124045dea529a66c849d3444c8e"
- "github.com/cesanta/glog 22eb27a0ae192b290b25537b8e876556fc25129c"
- "github.com/schwarmco/go-cartesian-product c2c0aca869a6cbf51e017ce148b949d9dee09bc3"
- "github.com/syndtr/goleveldb 3c5717caf1475fd25964109a0fc640bd150fce43"
- "github.com/golang/snappy 553a641470496b2327abcac10b36396bd98e45c9"
- "gopkg.in/asn1-ber.v1 4e86f4367175e39f69d9358a5f17b4dda270378d github.com/go-asn1-ber/asn1-ber"
- "gopkg.in/fsnotify.v1 629574ca2a5df945712d3079857300b5e4da0236 github.com/fsnotify/fsnotify"
- "gopkg.in/mgo.v2 3f83fa5005286a7fe593b055f0d7771a7dce4655 github.com/go-mgo/mgo"
- "gopkg.in/yaml.v2 a3f3340b5840cee44f372bddb5880fcbc419b46a github.com/go-yaml/yaml"
- "golang.org/x/crypto e1a4589e7d3ea14a3352255d04b6f1a418845e5e github.com/golang/crypto"
- "golang.org/x/sys 493114f68206f85e7e333beccfabc11e98cba8dd github.com/golang/sys"
- "golang.org/x/net 859d1a86bb617c0c20d154590c3c5d3fcb670b07 github.com/golang/net"
- "google.golang.org/api 39c3dd417c5a443607650f18e829ad308da08dd2 github.com/google/google-api-go-client"
- "google.golang.org/grpc 35170916ff58e89ae03f52e778228e18207e0e02 github.com/grpc/grpc-go"
- "github.com/golang/protobuf 11b8df160996e00fd4b55cbaafb3d84ec6d50fa8"
- "golang.org/x/oauth2 13449ad91cb26cb47661c1b080790392170385fd github.com/golang/oauth2"
- "cloud.google.com/go 20d4028b8a750c2aca76bf9fefa8ed2d0109b573 github.com/GoogleCloudPlatform/gcloud-golang"
- "golang.org/x/text ab5ac5f9a8deb4855a60fab02bc61a4ec770bd49 github.com/golang/text"
- "github.com/googleapis/gax-go 8c160ca1523d8eea3932fbaa494c8964b7724aa8"
- "google.golang.org/genproto 595979c8a7bf586b2d293fb42246bf91a0b893d9 github.com/google/go-genproto"
- )
-
-inherit user golang-build golang-vcs-snapshot
-EGIT_COMMIT="509a03a9622f460ded806a2c7b7b27717b3cb1f5"
-SHORT_COMMIT=${EGIT_COMMIT:0:7}
-SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz
- ${EGO_VENDOR_URI}"
-KEYWORDS="~amd64"
-
-DESCRIPTION="Docker Registry 2 authentication server"
-HOMEPAGE="https://github.com/cesanta/docker_auth"
-
-LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT ZLIB"
-SLOT="0"
-IUSE=""
-
-RESTRICT="test"
-
-pkg_setup() {
- enewgroup ${PN}
- enewuser ${PN} -1 -1 /dev/null ${PN}
-}
-
-src_prepare() {
- default
- pushd src/${EGO_PN}
- eapply "${FILESDIR}/${PN}-ldap-group-support-2.patch"
- cp "${FILESDIR}/version.go" auth_server/version.go || die
- sed -i -e "s/{version}/${PV}/" -e "s/{build_id}/${SHORT_COMMIT}/" auth_server/version.go || die
- popd || die
-}
-
-src_compile() {
- pushd src/${EGO_PN}/auth_server || die
- GOPATH="${WORKDIR}/${P}" go build -o "bin/auth_server" || die
- popd || die
-}
-
-src_install() {
- pushd src/${EGO_PN} || die
- dodoc README.md docs/Backend_MongoDB.md
- insinto /usr/share/${PF}
- doins -r examples
- insinto /etc/docker_auth/
- newins examples/reference.yml config.yml.example
- dobin auth_server/bin/auth_server
- popd || die
- newinitd "${FILESDIR}"/${PN}.initd ${PN}
- newconfd "${FILESDIR}"/${PN}.confd ${PN}
- insinto /etc/logrotate.d
- newins "${FILESDIR}"/${PN}.logrotated ${PN}
- keepdir /var/log/docker_auth
- fowners ${PN}:${PN} /var/log/docker_auth
-}
diff --git a/sys-auth/docker_auth/docker_auth-1.4.0.ebuild b/sys-auth/docker_auth/docker_auth-1.4.0.ebuild
deleted file mode 100644
index a4d41f0d02b3..000000000000
--- a/sys-auth/docker_auth/docker_auth-1.4.0.ebuild
+++ /dev/null
@@ -1,91 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-EGO_PN="github.com/cesanta/docker_auth"
-
-EGO_VENDOR=(
- "github.com/dchest/uniuri 8902c56451e9b58ff940bbe5fec35d5f9c04584a"
- "github.com/deckarep/golang-set fc8930a5e645572ee00bf66358ed3414f3c13b90"
- "github.com/docker/distribution 0700fa570d7bcc1b3e46ee127c4489fd25f4daa3"
- "github.com/docker/libtrust aabc10ec26b754e797f9028f4589c5b7bd90dc20"
- "github.com/facebookgo/httpdown a3b1354551a26449fbe05f5d855937f6e7acbd71"
- "github.com/facebookgo/clock 600d898af40aa09a7a93ecb9265d87b0504b6f03"
- "github.com/facebookgo/stats 1b76add642e42c6ffba7211ad7b3939ce654526e"
- "github.com/go-ldap/ldap 13cedcf58a1ea124045dea529a66c849d3444c8e"
- "github.com/cesanta/glog 22eb27a0ae192b290b25537b8e876556fc25129c"
- "github.com/schwarmco/go-cartesian-product c2c0aca869a6cbf51e017ce148b949d9dee09bc3"
- "github.com/syndtr/goleveldb 3c5717caf1475fd25964109a0fc640bd150fce43"
- "github.com/golang/snappy 553a641470496b2327abcac10b36396bd98e45c9"
- "gopkg.in/asn1-ber.v1 4e86f4367175e39f69d9358a5f17b4dda270378d github.com/go-asn1-ber/asn1-ber"
- "gopkg.in/fsnotify.v1 629574ca2a5df945712d3079857300b5e4da0236 github.com/fsnotify/fsnotify"
- "gopkg.in/mgo.v2 3f83fa5005286a7fe593b055f0d7771a7dce4655 github.com/go-mgo/mgo"
- "gopkg.in/yaml.v2 a3f3340b5840cee44f372bddb5880fcbc419b46a github.com/go-yaml/yaml"
- "golang.org/x/crypto e1a4589e7d3ea14a3352255d04b6f1a418845e5e github.com/golang/crypto"
- "golang.org/x/sys 493114f68206f85e7e333beccfabc11e98cba8dd github.com/golang/sys"
- "golang.org/x/net 859d1a86bb617c0c20d154590c3c5d3fcb670b07 github.com/golang/net"
- "google.golang.org/api 39c3dd417c5a443607650f18e829ad308da08dd2 github.com/google/google-api-go-client"
- "google.golang.org/grpc 35170916ff58e89ae03f52e778228e18207e0e02 github.com/grpc/grpc-go"
- "github.com/golang/protobuf 11b8df160996e00fd4b55cbaafb3d84ec6d50fa8"
- "golang.org/x/oauth2 13449ad91cb26cb47661c1b080790392170385fd github.com/golang/oauth2"
- "cloud.google.com/go 20d4028b8a750c2aca76bf9fefa8ed2d0109b573 github.com/GoogleCloudPlatform/gcloud-golang"
- "golang.org/x/text ab5ac5f9a8deb4855a60fab02bc61a4ec770bd49 github.com/golang/text"
- "github.com/googleapis/gax-go 8c160ca1523d8eea3932fbaa494c8964b7724aa8"
- "google.golang.org/genproto 595979c8a7bf586b2d293fb42246bf91a0b893d9 github.com/google/go-genproto"
- )
-
-inherit user golang-build golang-vcs-snapshot
-EGIT_COMMIT="b89dec9a4f0098fb0f71d9b94e44d1710c1fe5cf"
-SHORT_COMMIT=${EGIT_COMMIT:0:7}
-SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz
- ${EGO_VENDOR_URI}"
-KEYWORDS="~amd64"
-
-DESCRIPTION="Docker Registry 2 authentication server"
-HOMEPAGE="https://github.com/cesanta/docker_auth"
-
-LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT ZLIB"
-SLOT="0"
-IUSE=""
-
-DEPEND="dev-go/go-bindata"
-
-RESTRICT="test"
-
-pkg_setup() {
- enewgroup ${PN}
- enewuser ${PN} -1 -1 /dev/null ${PN}
-}
-
-src_prepare() {
- default
- pushd src/${EGO_PN}
- cp "${FILESDIR}/version.go" auth_server/version.go || die
- sed -i -e "s/{version}/${PV}/" -e "s/{build_id}/${SHORT_COMMIT}/" auth_server/version.go || die
- sed -i -e "/.*gen_version.py*/d" auth_server/main.go || die
- popd || die
-}
-
-src_compile() {
- pushd src/${EGO_PN}/auth_server || die
- GOPATH="${WORKDIR}/${P}" emake generate
- GOPATH="${WORKDIR}/${P}" go build -v -o "bin/auth_server" || die
- popd || die
-}
-
-src_install() {
- pushd src/${EGO_PN} || die
- dodoc README.md docs/*
- insinto /usr/share/${PF}
- doins -r examples
- insinto /etc/docker_auth/
- newins examples/reference.yml config.yml.example
- dobin auth_server/bin/auth_server
- popd || die
- newinitd "${FILESDIR}"/${PN}.initd ${PN}
- newconfd "${FILESDIR}"/${PN}.confd ${PN}
- insinto /etc/logrotate.d
- newins "${FILESDIR}"/${PN}.logrotated ${PN}
- keepdir /var/log/docker_auth
- fowners ${PN}:${PN} /var/log/docker_auth
-}
diff --git a/sys-auth/docker_auth/docker_auth-1.5.0.ebuild b/sys-auth/docker_auth/docker_auth-1.5.0.ebuild
deleted file mode 100644
index 2f86764e689d..000000000000
--- a/sys-auth/docker_auth/docker_auth-1.5.0.ebuild
+++ /dev/null
@@ -1,236 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit go-module
-EGIT_COMMIT=df57ccaa8701a527954bd2a813fedec1b7c86af0
-SHORT_COMMIT=${EGIT_COMMIT:0:7}
-
-DESCRIPTION="Docker Registry 2 authentication server"
-HOMEPAGE="https://github.com/cesanta/docker_auth"
-
-EGO_SUM=(
- "cloud.google.com/go v0.26.0/go.mod"
- "cloud.google.com/go v0.34.0/go.mod"
- "cloud.google.com/go v0.38.0/go.mod"
- "cloud.google.com/go v0.44.1/go.mod"
- "cloud.google.com/go v0.44.3"
- "cloud.google.com/go v0.44.3/go.mod"
- "cloud.google.com/go/datastore v1.0.0/go.mod"
- "github.com/BurntSushi/toml v0.3.1/go.mod"
- "github.com/BurntSushi/xgb v0.0.0-20160522181843-27f122750802/go.mod"
- "github.com/a-urth/go-bindata v0.0.0-20180209162145-df38da164efc"
- "github.com/a-urth/go-bindata v0.0.0-20180209162145-df38da164efc/go.mod"
- "github.com/cesanta/glog v0.0.0-20150527111657-22eb27a0ae19"
- "github.com/cesanta/glog v0.0.0-20150527111657-22eb27a0ae19/go.mod"
- "github.com/client9/misspell v0.3.4/go.mod"
- "github.com/davecgh/go-spew v1.1.1/go.mod"
- "github.com/dchest/uniuri v0.0.0-20160212164326-8902c56451e9"
- "github.com/dchest/uniuri v0.0.0-20160212164326-8902c56451e9/go.mod"
- "github.com/deckarep/golang-set v1.7.1"
- "github.com/deckarep/golang-set v1.7.1/go.mod"
- "github.com/docker/distribution v2.7.1+incompatible"
- "github.com/docker/distribution v2.7.1+incompatible/go.mod"
- "github.com/docker/libtrust v0.0.0-20160708172513-aabc10ec26b7"
- "github.com/docker/libtrust v0.0.0-20160708172513-aabc10ec26b7/go.mod"
- "github.com/facebookgo/clock v0.0.0-20150410010913-600d898af40a"
- "github.com/facebookgo/clock v0.0.0-20150410010913-600d898af40a/go.mod"
- "github.com/facebookgo/httpdown v0.0.0-20180706035922-5979d39b15c2"
- "github.com/facebookgo/httpdown v0.0.0-20180706035922-5979d39b15c2/go.mod"
- "github.com/facebookgo/stats v0.0.0-20151006221625-1b76add642e4"
- "github.com/facebookgo/stats v0.0.0-20151006221625-1b76add642e4/go.mod"
- "github.com/fsnotify/fsnotify v1.4.7/go.mod"
- "github.com/go-ldap/ldap v3.0.3+incompatible"
- "github.com/go-ldap/ldap v3.0.3+incompatible/go.mod"
- "github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod"
- "github.com/golang/mock v1.1.1/go.mod"
- "github.com/golang/mock v1.2.0/go.mod"
- "github.com/golang/mock v1.3.1/go.mod"
- "github.com/golang/protobuf v1.2.0/go.mod"
- "github.com/golang/protobuf v1.3.1/go.mod"
- "github.com/golang/protobuf v1.3.2"
- "github.com/golang/protobuf v1.3.2/go.mod"
- "github.com/golang/snappy v0.0.0-20180518054509-2e65f85255db"
- "github.com/golang/snappy v0.0.0-20180518054509-2e65f85255db/go.mod"
- "github.com/google/btree v0.0.0-20180813153112-4030bb1f1f0c/go.mod"
- "github.com/google/btree v1.0.0/go.mod"
- "github.com/google/go-cmp v0.2.0/go.mod"
- "github.com/google/go-cmp v0.3.0/go.mod"
- "github.com/google/martian v2.1.0+incompatible/go.mod"
- "github.com/google/pprof v0.0.0-20181206194817-3ea8567a2e57/go.mod"
- "github.com/google/pprof v0.0.0-20190515194954-54271f7e092f/go.mod"
- "github.com/googleapis/gax-go/v2 v2.0.4/go.mod"
- "github.com/googleapis/gax-go/v2 v2.0.5"
- "github.com/googleapis/gax-go/v2 v2.0.5/go.mod"
- "github.com/gorilla/mux v1.7.3"
- "github.com/gorilla/mux v1.7.3/go.mod"
- "github.com/hashicorp/golang-lru v0.5.0/go.mod"
- "github.com/hashicorp/golang-lru v0.5.1"
- "github.com/hashicorp/golang-lru v0.5.1/go.mod"
- "github.com/hpcloud/tail v1.0.0/go.mod"
- "github.com/jstemmer/go-junit-report v0.0.0-20190106144839-af01ea7f8024/go.mod"
- "github.com/konsorten/go-windows-terminal-sequences v1.0.1/go.mod"
- "github.com/onsi/ginkgo v1.6.0/go.mod"
- "github.com/onsi/ginkgo v1.7.0/go.mod"
- "github.com/onsi/gomega v1.4.3/go.mod"
- "github.com/pmezard/go-difflib v1.0.0/go.mod"
- "github.com/schwarmco/go-cartesian-product v0.0.0-20180515110546-d5ee747a6dc9"
- "github.com/schwarmco/go-cartesian-product v0.0.0-20180515110546-d5ee747a6dc9/go.mod"
- "github.com/sirupsen/logrus v1.4.2"
- "github.com/sirupsen/logrus v1.4.2/go.mod"
- "github.com/stretchr/objx v0.1.1/go.mod"
- "github.com/stretchr/testify v1.2.2/go.mod"
- "github.com/syndtr/goleveldb v1.0.0"
- "github.com/syndtr/goleveldb v1.0.0/go.mod"
- "go.opencensus.io v0.21.0/go.mod"
- "go.opencensus.io v0.22.0"
- "go.opencensus.io v0.22.0/go.mod"
- "golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod"
- "golang.org/x/crypto v0.0.0-20190605123033-f99c8df09eb5/go.mod"
- "golang.org/x/crypto v0.0.0-20190820162420-60c769a6c586"
- "golang.org/x/crypto v0.0.0-20190820162420-60c769a6c586/go.mod"
- "golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod"
- "golang.org/x/exp v0.0.0-20190510132918-efd6b22b2522/go.mod"
- "golang.org/x/image v0.0.0-20190227222117-0694c2d4d067/go.mod"
- "golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod"
- "golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod"
- "golang.org/x/lint v0.0.0-20190301231843-5614ed5bae6f/go.mod"
- "golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod"
- "golang.org/x/lint v0.0.0-20190409202823-959b441ac422/go.mod"
- "golang.org/x/mobile v0.0.0-20190312151609-d3739f865fa6/go.mod"
- "golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod"
- "golang.org/x/net v0.0.0-20180826012351-8a410e7b638d/go.mod"
- "golang.org/x/net v0.0.0-20180906233101-161cd47e91fd/go.mod"
- "golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod"
- "golang.org/x/net v0.0.0-20190213061140-3a22650c66bd/go.mod"
- "golang.org/x/net v0.0.0-20190311183353-d8887717615a/go.mod"
- "golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod"
- "golang.org/x/net v0.0.0-20190501004415-9ce7a6920f09/go.mod"
- "golang.org/x/net v0.0.0-20190503192946-f4e77d36d62c/go.mod"
- "golang.org/x/net v0.0.0-20190603091049-60506f45cf65/go.mod"
- "golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod"
- "golang.org/x/net v0.0.0-20190813141303-74dc4d7220e7"
- "golang.org/x/net v0.0.0-20190813141303-74dc4d7220e7/go.mod"
- "golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod"
- "golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod"
- "golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45"
- "golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod"
- "golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod"
- "golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod"
- "golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod"
- "golang.org/x/sync v0.0.0-20190227155943-e225da77a7e6/go.mod"
- "golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod"
- "golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod"
- "golang.org/x/sys v0.0.0-20180909124046-d0be0721c37e/go.mod"
- "golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod"
- "golang.org/x/sys v0.0.0-20190312061237-fead79001313/go.mod"
- "golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod"
- "golang.org/x/sys v0.0.0-20190422165155-953cdadca894/go.mod"
- "golang.org/x/sys v0.0.0-20190502145724-3ef323f4f1fd/go.mod"
- "golang.org/x/sys v0.0.0-20190507160741-ecd444e8653b/go.mod"
- "golang.org/x/sys v0.0.0-20190606165138-5da285871e9c/go.mod"
- "golang.org/x/sys v0.0.0-20190624142023-c5567b49c5d0"
- "golang.org/x/sys v0.0.0-20190624142023-c5567b49c5d0/go.mod"
- "golang.org/x/text v0.3.0/go.mod"
- "golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod"
- "golang.org/x/text v0.3.2"
- "golang.org/x/text v0.3.2/go.mod"
- "golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod"
- "golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod"
- "golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod"
- "golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod"
- "golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod"
- "golang.org/x/tools v0.0.0-20190311212946-11955173bddd/go.mod"
- "golang.org/x/tools v0.0.0-20190312151545-0bb0c0a6e846/go.mod"
- "golang.org/x/tools v0.0.0-20190312170243-e65039ee4138/go.mod"
- "golang.org/x/tools v0.0.0-20190425150028-36563e24a262/go.mod"
- "golang.org/x/tools v0.0.0-20190506145303-2d16b83fe98c/go.mod"
- "golang.org/x/tools v0.0.0-20190606124116-d0a3d012864b/go.mod"
- "golang.org/x/tools v0.0.0-20190628153133-6cdbf07be9d0/go.mod"
- "google.golang.org/api v0.4.0/go.mod"
- "google.golang.org/api v0.7.0/go.mod"
- "google.golang.org/api v0.8.0/go.mod"
- "google.golang.org/api v0.9.0"
- "google.golang.org/api v0.9.0/go.mod"
- "google.golang.org/appengine v1.1.0/go.mod"
- "google.golang.org/appengine v1.4.0/go.mod"
- "google.golang.org/appengine v1.5.0/go.mod"
- "google.golang.org/appengine v1.6.1/go.mod"
- "google.golang.org/genproto v0.0.0-20180817151627-c66870c02cf8/go.mod"
- "google.golang.org/genproto v0.0.0-20190307195333-5fe7a883aa19/go.mod"
- "google.golang.org/genproto v0.0.0-20190418145605-e7d98fc518a7/go.mod"
- "google.golang.org/genproto v0.0.0-20190425155659-357c62f0e4bb/go.mod"
- "google.golang.org/genproto v0.0.0-20190502173448-54afdca5d873/go.mod"
- "google.golang.org/genproto v0.0.0-20190801165951-fa694d86fc64"
- "google.golang.org/genproto v0.0.0-20190801165951-fa694d86fc64/go.mod"
- "google.golang.org/grpc v1.19.0/go.mod"
- "google.golang.org/grpc v1.20.1/go.mod"
- "google.golang.org/grpc v1.21.1"
- "google.golang.org/grpc v1.21.1/go.mod"
- "gopkg.in/asn1-ber.v1 v1.0.0-20181015200546-f715ec2f112d"
- "gopkg.in/asn1-ber.v1 v1.0.0-20181015200546-f715ec2f112d/go.mod"
- "gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod"
- "gopkg.in/fsnotify.v1 v1.4.7"
- "gopkg.in/fsnotify.v1 v1.4.7/go.mod"
- "gopkg.in/mgo.v2 v2.0.0-20190816093944-a6b53ec6cb22"
- "gopkg.in/mgo.v2 v2.0.0-20190816093944-a6b53ec6cb22/go.mod"
- "gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7/go.mod"
- "gopkg.in/yaml.v2 v2.2.1/go.mod"
- "gopkg.in/yaml.v2 v2.2.2"
- "gopkg.in/yaml.v2 v2.2.2/go.mod"
- "honnef.co/go/tools v0.0.0-20190102054323-c2f93a96b099/go.mod"
- "honnef.co/go/tools v0.0.0-20190106161140-3f1c8253044a/go.mod"
- "honnef.co/go/tools v0.0.0-20190418001031-e561f6794a2a/go.mod"
- "rsc.io/binaryregexp v0.2.0/go.mod"
- )
-go-module_set_globals
-SRC_URI="https://github.com/cesanta/docker_auth/archive/${PV}.tar.gz -> ${P}.tar.gz
- ${EGO_SUM_SRC_URI}"
-
-LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT ZLIB"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-
-BDEPEND="dev-go/go-bindata"
-COMMON_DEPEND="acct-group/docker_auth
- acct-user/docker_auth"
-DEPEND="${COMMON_DEPEND}"
-RDEPEND="${COMMON_DEPEND}"
-
-RESTRICT+=" test"
-
-src_prepare() {
- default
- cp "${FILESDIR}/version.go" auth_server/version.go || die
- sed -i \
- -e "s/{version}/${PV}/" \
- -e "s/{build_id}/${SHORT_COMMIT}/" \
- auth_server/version.go || die
- sed -i \
- -e "/.*gen_version.py*/d" \
- auth_server/main.go || die
-}
-
-src_compile() {
- pushd auth_server || die
- emake generate
- go build -v -o "bin/auth_server" || die
- popd || die
-}
-
-src_install() {
- dodoc README.md docs/*
- insinto /usr/share/${PF}
- doins -r examples
- insinto /etc/docker_auth/
- newins examples/reference.yml config.yml.example
- dobin auth_server/bin/auth_server
- newinitd "${FILESDIR}"/${PN}.initd ${PN}
- newconfd "${FILESDIR}"/${PN}.confd ${PN}
- insinto /etc/logrotate.d
- newins "${FILESDIR}"/${PN}.logrotated ${PN}
- keepdir /var/log/docker_auth
- fowners ${PN}:${PN} /var/log/docker_auth
-}
diff --git a/sys-auth/docker_auth/docker_auth-1.9.0.ebuild b/sys-auth/docker_auth/docker_auth-1.9.0.ebuild
new file mode 100644
index 000000000000..29a04edc7e1a
--- /dev/null
+++ b/sys-auth/docker_auth/docker_auth-1.9.0.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+inherit go-module
+
+DESCRIPTION="Docker Registry 2 authentication server"
+HOMEPAGE="https://github.com/cesanta/docker_auth"
+
+SRC_URI="https://github.com/cesanta/docker_auth/archive/${PV}.tar.gz -> ${P}.tar.gz"
+SRC_URI+=" https://dev.gentoo.org/~williamh/dist/${P}-deps.tar.xz"
+
+LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT ZLIB"
+SLOT="0"
+KEYWORDS="~amd64"
+
+BDEPEND="dev-go/go-bindata"
+COMMON_DEPEND="acct-group/docker_auth
+ acct-user/docker_auth"
+DEPEND="${COMMON_DEPEND}"
+RDEPEND="${COMMON_DEPEND}"
+
+RESTRICT=" test"
+S="${S}/auth_server"
+
+src_compile() {
+ # see the upstream Makefile for how to generate the VERSION and
+ # BUILD_ID values.
+ emake \
+ VERSION=2022022022 \
+ BUILD_ID=20220220-221158/1.9.0@636c09af \
+ build
+}
+
+src_install() {
+ cd ..
+ dobin auth_server/auth_server
+ dodoc README.md docs/*
+ insinto /usr/share/${PF}
+ doins -r examples
+ insinto /etc/docker_auth/
+ newins examples/reference.yml config.yml.example
+ newinitd "${FILESDIR}"/${PN}.initd ${PN}
+ newconfd "${FILESDIR}"/${PN}.confd ${PN}
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}"/${PN}.logrotated ${PN}
+ keepdir /var/log/docker_auth
+ fowners ${PN}:${PN} /var/log/docker_auth
+}
diff --git a/sys-auth/docker_auth/files/docker_auth-ldap-group-support-2.patch b/sys-auth/docker_auth/files/docker_auth-ldap-group-support-2.patch
deleted file mode 100644
index 7c8bba4a80b2..000000000000
--- a/sys-auth/docker_auth/files/docker_auth-ldap-group-support-2.patch
+++ /dev/null
@@ -1,427 +0,0 @@
-From 2ee85ad8040bab72a929958b4c3c8037dbcd31ae Mon Sep 17 00:00:00 2001
-From: Kevin <kcd83@users.noreply.github.com>
-Date: Mon, 27 Feb 2017 19:09:52 +1300
-Subject: [PATCH 1/5] Initial proof of concept mapping memberOf CN to the label
- groups #63
-
-(cherry picked from commit 4a33badac6b74617dfe3797a716a6907cf018b27)
----
- auth_server/authn/ldap_auth.go | 73 ++++++++++++++++++++++++++++++++++--------
- 1 file changed, 60 insertions(+), 13 deletions(-)
-
-diff --git a/auth_server/authn/ldap_auth.go b/auth_server/authn/ldap_auth.go
-index a3425ed..5769057 100644
---- a/auth_server/authn/ldap_auth.go
-+++ b/auth_server/authn/ldap_auth.go
-@@ -17,7 +17,6 @@
- package authn
-
- import (
-- "bytes"
- "crypto/tls"
- "crypto/x509"
- "fmt"
-@@ -73,10 +72,20 @@ func (la *LDAPAuth) Authenticate(account string, password PasswordString) (bool,
- account = la.escapeAccountInput(account)
-
- filter := la.getFilter(account)
-- accountEntryDN, uSearchErr := la.ldapSearch(l, &la.config.Base, &filter, &[]string{})
-+
-+ // dnAndGroupAttr := []string{"DN"} // example of no groups mapping attribute
-+ groupAttribute := "memberOf"
-+ dnAndGroupAttr := []string{"DN", groupAttribute}
-+
-+ entryAttrMap, uSearchErr := la.ldapSearch(l, &la.config.Base, &filter, &dnAndGroupAttr)
- if uSearchErr != nil {
- return false, nil, uSearchErr
- }
-+ if len(entryAttrMap) < 1 || entryAttrMap["DN"] == nil || len(entryAttrMap["DN"]) != 1 {
-+ return false, nil, NoMatch // User does not exist
-+ }
-+
-+ accountEntryDN := entryAttrMap["DN"][0]
- if accountEntryDN == "" {
- return false, nil, NoMatch // User does not exist
- }
-@@ -95,6 +104,20 @@ func (la *LDAPAuth) Authenticate(account string, password PasswordString) (bool,
- return false, nil, bindErr
- }
-
-+ // Extract group names from the attribute values
-+ if entryAttrMap[groupAttribute] != nil {
-+ rawGroups := entryAttrMap[groupAttribute]
-+ labels := make(map[string][]string)
-+ var groups []string
-+ for _, value := range rawGroups {
-+ cn := la.getCNFromDN(value)
-+ groups = append(groups, cn)
-+ }
-+ labels["groups"] = groups
-+
-+ return true, labels, nil
-+ }
-+
- return true, nil, nil
- }
-
-@@ -185,9 +208,9 @@ func (la *LDAPAuth) getFilter(account string) string {
-
- //ldap search and return required attributes' value from searched entries
- //default return entry's DN value if you leave attrs array empty
--func (la *LDAPAuth) ldapSearch(l *ldap.Conn, baseDN *string, filter *string, attrs *[]string) (string, error) {
-+func (la *LDAPAuth) ldapSearch(l *ldap.Conn, baseDN *string, filter *string, attrs *[]string) (map[string][]string, error) {
- if l == nil {
-- return "", fmt.Errorf("No ldap connection!")
-+ return nil, fmt.Errorf("No ldap connection!")
- }
- glog.V(2).Infof("Searching...basedDN:%s, filter:%s", *baseDN, *filter)
- searchRequest := ldap.NewSearchRequest(
-@@ -198,30 +221,54 @@ func (la *LDAPAuth) ldapSearch(l *ldap.Conn, baseDN *string, filter *string, att
- nil)
- sr, err := l.Search(searchRequest)
- if err != nil {
-- return "", err
-+ return nil, err
- }
-
- if len(sr.Entries) == 0 {
-- return "", nil // User does not exist
-+ return nil, nil // User does not exist
- } else if len(sr.Entries) > 1 {
-- return "", fmt.Errorf("Too many entries returned.")
-+ return nil, fmt.Errorf("Too many entries returned.")
- }
-
-- var buffer bytes.Buffer
-+ result := make(map[string][]string)
- for _, entry := range sr.Entries {
-+
- if len(*attrs) == 0 {
- glog.V(2).Infof("Entry DN = %s", entry.DN)
-- buffer.WriteString(entry.DN)
-+ result["DN"] = []string{entry.DN}
- } else {
- for _, attr := range *attrs {
-- values := strings.Join(entry.GetAttributeValues(attr), " ")
-- glog.V(2).Infof("Entry %s = %s", attr, values)
-- buffer.WriteString(values)
-+ var values []string
-+ if attr == "DN" {
-+ // DN is excluded from attributes
-+ values = []string{entry.DN}
-+ } else {
-+ values = entry.GetAttributeValues(attr)
-+ }
-+ valuesString := strings.Join(values, "\n")
-+ glog.V(2).Infof("Entry %s = %s", attr, valuesString)
-+ result[attr] = values
-+ }
-+ }
-+ }
-+
-+ return result, nil
-+}
-+
-+func (la *LDAPAuth) getCNFromDN(dn string) string {
-+ parsedDN, err := ldap.ParseDN(dn)
-+ if err != nil || len(parsedDN.RDNs) > 0 {
-+ for _, rdn := range parsedDN.RDNs {
-+ for _, rdnAttr := range rdn.Attributes {
-+ if rdnAttr.Type == "CN" {
-+ return rdnAttr.Value
-+ }
- }
- }
- }
-
-- return buffer.String(), nil
-+ // else try using raw DN
-+ return dn
- }
-
- func (la *LDAPAuth) Stop() {
-
-From 3f5e1b78519238ca65e6084f48cbdd56531e4c84 Mon Sep 17 00:00:00 2001
-From: Kevin <kcd83@users.noreply.github.com>
-Date: Tue, 28 Feb 2017 18:09:55 +1300
-Subject: [PATCH 2/5] Apply attribute mapping from configuration
-
-(cherry picked from commit ddde2fa779e746d7e74cd972a4c6795c72f17ee6)
----
- auth_server/authn/ldap_auth.go | 127 ++++++++++++++++++++++++-----------------
- 1 file changed, 75 insertions(+), 52 deletions(-)
-
-diff --git a/auth_server/authn/ldap_auth.go b/auth_server/authn/ldap_auth.go
-index 5769057..99c9146 100644
---- a/auth_server/authn/ldap_auth.go
-+++ b/auth_server/authn/ldap_auth.go
-@@ -27,17 +27,23 @@ import (
- "github.com/cesanta/glog"
- )
-
-+type LabelMap struct {
-+ Attribute string `yaml:"attribute,omitempty"`
-+ ParseCN bool `yaml:"parse_cn,omitempty"`
-+}
-+
- type LDAPAuthConfig struct {
-- Addr string `yaml:"addr,omitempty"`
-- TLS string `yaml:"tls,omitempty"`
-- InsecureTLSSkipVerify bool `yaml:"insecure_tls_skip_verify,omitempty"`
-- CACertificate string `yaml:"ca_certificate,omitempty"`
-- Base string `yaml:"base,omitempty"`
-- Filter string `yaml:"filter,omitempty"`
-- BindDN string `yaml:"bind_dn,omitempty"`
-- BindPasswordFile string `yaml:"bind_password_file,omitempty"`
-- GroupBaseDN string `yaml:"group_base_dn,omitempty"`
-- GroupFilter string `yaml:"group_filter,omitempty"`
-+ Addr string `yaml:"addr,omitempty"`
-+ TLS string `yaml:"tls,omitempty"`
-+ InsecureTLSSkipVerify bool `yaml:"insecure_tls_skip_verify,omitempty"`
-+ CACertificate string `yaml:"ca_certificate,omitempty"`
-+ Base string `yaml:"base,omitempty"`
-+ Filter string `yaml:"filter,omitempty"`
-+ BindDN string `yaml:"bind_dn,omitempty"`
-+ BindPasswordFile string `yaml:"bind_password_file,omitempty"`
-+ LabelMaps map[string]LabelMap `yaml:"labels,omitempty"`
-+ GroupBaseDN string `yaml:"group_base_dn,omitempty"`
-+ GroupFilter string `yaml:"group_filter,omitempty"`
- }
-
- type LDAPAuth struct {
-@@ -73,22 +79,19 @@ func (la *LDAPAuth) Authenticate(account string, password PasswordString) (bool,
-
- filter := la.getFilter(account)
-
-- // dnAndGroupAttr := []string{"DN"} // example of no groups mapping attribute
-- groupAttribute := "memberOf"
-- dnAndGroupAttr := []string{"DN", groupAttribute}
-+ labelAttributes, labelsConfigErr := la.getLabelAttributes()
-+ if labelsConfigErr != nil {
-+ return false, nil, labelsConfigErr
-+ }
-
-- entryAttrMap, uSearchErr := la.ldapSearch(l, &la.config.Base, &filter, &dnAndGroupAttr)
-+ accountEntryDN, entryAttrMap, uSearchErr := la.ldapSearch(l, &la.config.Base, &filter, &labelAttributes)
- if uSearchErr != nil {
- return false, nil, uSearchErr
- }
-- if len(entryAttrMap) < 1 || entryAttrMap["DN"] == nil || len(entryAttrMap["DN"]) != 1 {
-- return false, nil, NoMatch // User does not exist
-- }
--
-- accountEntryDN := entryAttrMap["DN"][0]
- if accountEntryDN == "" {
- return false, nil, NoMatch // User does not exist
- }
-+
- // Bind as the user to verify their password
- if len(accountEntryDN) > 0 {
- err := l.Bind(accountEntryDN, string(password))
-@@ -104,21 +107,13 @@ func (la *LDAPAuth) Authenticate(account string, password PasswordString) (bool,
- return false, nil, bindErr
- }
-
-- // Extract group names from the attribute values
-- if entryAttrMap[groupAttribute] != nil {
-- rawGroups := entryAttrMap[groupAttribute]
-- labels := make(map[string][]string)
-- var groups []string
-- for _, value := range rawGroups {
-- cn := la.getCNFromDN(value)
-- groups = append(groups, cn)
-- }
-- labels["groups"] = groups
--
-- return true, labels, nil
-+ // Extract labels from the attribute values
-+ labels, labelsExtractErr := la.getLabelsFromMap(entryAttrMap)
-+ if labelsExtractErr != nil {
-+ return false, nil, labelsExtractErr
- }
-
-- return true, nil, nil
-+ return true, labels, nil
- }
-
- func (la *LDAPAuth) bindReadOnlyUser(l *ldap.Conn) error {
-@@ -208,9 +203,9 @@ func (la *LDAPAuth) getFilter(account string) string {
-
- //ldap search and return required attributes' value from searched entries
- //default return entry's DN value if you leave attrs array empty
--func (la *LDAPAuth) ldapSearch(l *ldap.Conn, baseDN *string, filter *string, attrs *[]string) (map[string][]string, error) {
-+func (la *LDAPAuth) ldapSearch(l *ldap.Conn, baseDN *string, filter *string, attrs *[]string) (string, map[string][]string, error) {
- if l == nil {
-- return nil, fmt.Errorf("No ldap connection!")
-+ return "", nil, fmt.Errorf("No ldap connection!")
- }
- glog.V(2).Infof("Searching...basedDN:%s, filter:%s", *baseDN, *filter)
- searchRequest := ldap.NewSearchRequest(
-@@ -221,38 +216,66 @@ func (la *LDAPAuth) ldapSearch(l *ldap.Conn, baseDN *string, filter *string, att
- nil)
- sr, err := l.Search(searchRequest)
- if err != nil {
-- return nil, err
-+ return "", nil, err
- }
-
- if len(sr.Entries) == 0 {
-- return nil, nil // User does not exist
-+ return "", nil, nil // User does not exist
- } else if len(sr.Entries) > 1 {
-- return nil, fmt.Errorf("Too many entries returned.")
-+ return "", nil, fmt.Errorf("Too many entries returned.")
- }
-
-- result := make(map[string][]string)
-+ attributes := make(map[string][]string)
-+ var entryDn string
- for _, entry := range sr.Entries {
--
-+ entryDn = entry.DN
- if len(*attrs) == 0 {
-- glog.V(2).Infof("Entry DN = %s", entry.DN)
-- result["DN"] = []string{entry.DN}
-+ glog.V(2).Infof("Entry DN = %s", entryDn)
- } else {
- for _, attr := range *attrs {
-- var values []string
-- if attr == "DN" {
-- // DN is excluded from attributes
-- values = []string{entry.DN}
-- } else {
-- values = entry.GetAttributeValues(attr)
-- }
-- valuesString := strings.Join(values, "\n")
-- glog.V(2).Infof("Entry %s = %s", attr, valuesString)
-- result[attr] = values
-+ values := entry.GetAttributeValues(attr)
-+ glog.V(2).Infof("Entry %s = %s", attr, strings.Join(values, "\n"))
-+ attributes[attr] = values
- }
- }
- }
-
-- return result, nil
-+ return entryDn, attributes, nil
-+}
-+
-+func (la *LDAPAuth) getLabelAttributes() ([]string, error) {
-+ labelAttributes := make([]string, len(la.config.LabelMaps))
-+ i := 0
-+ for key, mapping := range la.config.LabelMaps {
-+ if mapping.Attribute == "" {
-+ return nil, fmt.Errorf("Label %s is missing 'attribute' to map from", key)
-+ }
-+ labelAttributes[i] = mapping.Attribute
-+ i++
-+ }
-+ return labelAttributes, nil
-+}
-+
-+func (la *LDAPAuth) getLabelsFromMap(attrMap map[string][]string) (map[string][]string, error) {
-+ labels := make(map[string][]string)
-+ for key, mapping := range la.config.LabelMaps {
-+ if mapping.Attribute == "" {
-+ return nil, fmt.Errorf("Label %s is missing 'attribute' to map from", key)
-+ }
-+
-+ mappingValues := attrMap[mapping.Attribute]
-+ if mappingValues != nil {
-+ if mapping.ParseCN {
-+ // shorten attribute to its common name
-+ for i, value := range mappingValues {
-+ cn := la.getCNFromDN(value)
-+ mappingValues[i] = cn
-+ }
-+ }
-+ labels[key] = mappingValues
-+ }
-+ }
-+ return labels, nil
- }
-
- func (la *LDAPAuth) getCNFromDN(dn string) string {
-
-From 98c4191ee4eae3e3e823c91226179c740e77f3a9 Mon Sep 17 00:00:00 2001
-From: Kevin <kcd83@users.noreply.github.com>
-Date: Tue, 28 Feb 2017 18:27:16 +1300
-Subject: [PATCH 3/5] Remove unused configuration fields, never implemented?
-
-(cherry picked from commit cd37001980267a99a9faa19f1927891af63acb90)
----
- auth_server/authn/ldap_auth.go | 2 --
- 1 file changed, 2 deletions(-)
-
-diff --git a/auth_server/authn/ldap_auth.go b/auth_server/authn/ldap_auth.go
-index 99c9146..1135dad 100644
---- a/auth_server/authn/ldap_auth.go
-+++ b/auth_server/authn/ldap_auth.go
-@@ -42,8 +42,6 @@ type LDAPAuthConfig struct {
- BindDN string `yaml:"bind_dn,omitempty"`
- BindPasswordFile string `yaml:"bind_password_file,omitempty"`
- LabelMaps map[string]LabelMap `yaml:"labels,omitempty"`
-- GroupBaseDN string `yaml:"group_base_dn,omitempty"`
-- GroupFilter string `yaml:"group_filter,omitempty"`
- }
-
- type LDAPAuth struct {
-
-From 1b5d134966c8bd1cba9afaeca284476e66a495e5 Mon Sep 17 00:00:00 2001
-From: Kevin <kcd83@users.noreply.github.com>
-Date: Fri, 1 Sep 2017 22:50:19 +1200
-Subject: [PATCH 4/5] Add LDAP label map examples to the reference config
-
-(cherry picked from commit 2fd43be4e5c2cfe177d9e1d36bcd1b29f4d6f262)
----
- examples/reference.yml | 10 ++++++++++
- 1 file changed, 10 insertions(+)
-
-diff --git a/examples/reference.yml b/examples/reference.yml
-index 6ab4ba2..26182fd 100644
---- a/examples/reference.yml
-+++ b/examples/reference.yml
-@@ -140,6 +140,16 @@ ldap_auth:
- # User query settings. ${account} is expanded from auth request
- base: o=example.com
- filter: (&(uid=${account})(objectClass=person))
-+ # Labels can be mapped from LDAP attributes
-+ labels:
-+ # Add the user's title to a label called title
-+ title:
-+ attribute: title
-+ # Add the user's memberOf values to a label called groups
-+ groups:
-+ attribute: memberOf
-+ # Special handling to simplify the values to just the common name
-+ parse_cn: true
-
- mongo_auth:
- # Essentially all options are described here: https://godoc.org/gopkg.in/mgo.v2#DialInfo
-
-From 1bc75974e70ff7a84bdf3323889b81e44ea3dc00 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Manuel=20R=C3=BCger?= <manuel@rueg.eu>
-Date: Thu, 12 Apr 2018 15:00:51 +0200
-Subject: [PATCH 5/5] reference.yml: Add example ACL
-
----
- examples/reference.yml | 6 ++++++
- 1 file changed, 6 insertions(+)
-
-diff --git a/examples/reference.yml b/examples/reference.yml
-index 26182fd..4bdec24 100644
---- a/examples/reference.yml
-+++ b/examples/reference.yml
-@@ -263,6 +263,12 @@ acl:
- - match: {name: "${labels:project}-{labels:tier}/*"}
- actions: ["push", "pull"]
- comment: "Users can push to a project-tier/* that they are assigned to"
-+ - match: {labels: {"title": "Developer"}}
-+ actions: ["*"]
-+ comment: "If you call yourself a developer you can do anything (this ACL is an example for LDAP labels as defined above)"
-+ - match: {labels: {"groups": "Admin"}}
-+ actions: ["push"]
-+ comment: "If you are part of the admin group you can push. (this ACL is an example for LDAP labels as defined above)"
- # Access is denied by default.
-
- # (optional) Define to query ACL from a MongoDB server.
diff --git a/sys-auth/docker_auth/files/version.go b/sys-auth/docker_auth/files/version.go
deleted file mode 100644
index 9c014db7f1f2..000000000000
--- a/sys-auth/docker_auth/files/version.go
+++ /dev/null
@@ -1,6 +0,0 @@
-package main
-
-const (
- Version = "{version}"
- BuildId = "{build_id}"
-)
diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 871cbc88d9f3..3ce9fb1e8ab7 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1 +1,2 @@
DIST elogind-246.10.tar.gz 1559256 BLAKE2B 17a8146ee08c8ccf167f25d89b1d4525050ed0b0baaad0d36924ad3c40ffc820ef1528b33557cf285ad06c9ac9c440137428c5a235a2acf563e56f2f8f07e208 SHA512 9db0f068ed94ec07bab4d764ccb38840af3d05a4b7c9c539721906f5381b509cb9a3cbfb0453a978210d306136368de6162578c600d522416ef2a7ac1b9f348b
+DIST elogind-252.9.tar.gz 1922777 BLAKE2B dd566125e407b3479a44b007890f97c9c87a325b3fed2d3505499d2163f113affd998e14b1c1fc50b9b86b0d155b51dae344dcc1cddafb6a48c631d0a0f00c9a SHA512 eed620cbc2f03bfeae6a80c9a421c21d3293fa40adffb96c7e4d86508c06712041f6623fb2bac15ecbb85faca4b5674ea6423b3067840809fb27d023fd9e5ffd
diff --git a/sys-auth/elogind/elogind-246.10-r2.ebuild b/sys-auth/elogind/elogind-246.10-r3.ebuild
index e571a7a18750..6dab1913be28 100644
--- a/sys-auth/elogind/elogind-246.10-r2.ebuild
+++ b/sys-auth/elogind/elogind-246.10-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -9,7 +9,7 @@ if [[ ${PV} = *9999* ]]; then
inherit git-r3
else
SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
inherit linux-info meson pam udev xdg-utils
@@ -19,14 +19,14 @@ HOMEPAGE="https://github.com/elogind/elogind"
LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
SLOT="0"
-IUSE="+acl audit +cgroup-hybrid debug doc +pam +policykit selinux"
+IUSE="+acl audit +cgroup-hybrid debug doc +pam +policykit selinux test"
+RESTRICT="!test? ( test )"
BDEPEND="
app-text/docbook-xml-dtd:4.2
app-text/docbook-xml-dtd:4.5
app-text/docbook-xsl-stylesheets
dev-util/gperf
- dev-util/intltool
virtual/pkgconfig
"
DEPEND="
@@ -53,6 +53,8 @@ PATCHES=(
"${FILESDIR}/${PN}-241.4-broken-test.patch" # bug 699116
"${FILESDIR}/${P}-revert-polkit-automagic.patch"
"${FILESDIR}/${P}-clang-undefined-symbol.patch"
+ "${FILESDIR}/${P}-loong.patch"
+ "${FILESDIR}/${P}-musl-selinux.patch"
)
pkg_setup() {
@@ -90,10 +92,11 @@ src_configure() {
-Ddefault-kill-user-processes=false
-Dacl=$(usex acl true false)
-Daudit=$(usex audit true false)
- --buildtype $(usex debug debug release)
+ -Dbuildtype=$(usex debug debug release)
-Dhtml=$(usex doc auto false)
-Dpam=$(usex pam true false)
-Dselinux=$(usex selinux true false)
+ -Dtests=$(usex test true false)
-Dutmp=$(usex elibc_musl false true)
)
diff --git a/sys-auth/elogind/elogind-246.10-r1.ebuild b/sys-auth/elogind/elogind-252.9.ebuild
index c6a1f102edac..8ca3fd96ae06 100644
--- a/sys-auth/elogind/elogind-246.10-r1.ebuild
+++ b/sys-auth/elogind/elogind-252.9.ebuild
@@ -1,33 +1,37 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
+PYTHON_COMPAT=( python3_{10..12} )
+
if [[ ${PV} = *9999* ]]; then
- EGIT_BRANCH="v241-stable"
+ EGIT_BRANCH="v252-stable"
EGIT_REPO_URI="https://github.com/elogind/elogind.git"
inherit git-r3
else
SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
-inherit linux-info meson pam udev xdg-utils
+inherit linux-info meson pam python-any-r1 udev xdg-utils
DESCRIPTION="The systemd project's logind, extracted to a standalone package"
HOMEPAGE="https://github.com/elogind/elogind"
LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
SLOT="0"
-IUSE="+acl audit debug doc +pam +policykit selinux"
+IUSE="+acl audit +cgroup-hybrid debug doc +pam +policykit selinux test"
+RESTRICT="!test? ( test )"
BDEPEND="
app-text/docbook-xml-dtd:4.2
app-text/docbook-xml-dtd:4.5
app-text/docbook-xsl-stylesheets
dev-util/gperf
- dev-util/intltool
virtual/pkgconfig
+ $(python_gen_any_dep 'dev-python/jinja[${PYTHON_USEDEP}]')
+ $(python_gen_any_dep 'dev-python/lxml[${PYTHON_USEDEP}]')
"
DEPEND="
audit? ( sys-process/audit )
@@ -46,14 +50,18 @@ PDEPEND="
policykit? ( sys-auth/polkit )
"
-DOCS=( README.md src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+DOCS=( README.md)
PATCHES=(
- "${FILESDIR}/${PN}-243.7-nodocs.patch"
- "${FILESDIR}/${PN}-241.4-broken-test.patch" # bug 699116
- "${FILESDIR}/${P}-revert-polkit-automagic.patch"
+ "${FILESDIR}/${P}-nodocs.patch"
+ "${FILESDIR}/${PN}-252.9-musl-lfs.patch"
)
+python_check_deps() {
+ python_has_version "dev-python/jinja[${PYTHON_USEDEP}]" &&
+ python_has_version "dev-python/lxml[${PYTHON_USEDEP}]"
+}
+
pkg_setup() {
local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
@@ -61,20 +69,36 @@ pkg_setup() {
}
src_prepare() {
+ if use elibc_musl; then
+ # Some of musl-specific patches break build on the
+ # glibc systems (like getdents), therefore those are
+ # only used when the build is done for musl.
+ PATCHES+=(
+ "${FILESDIR}/${P}-musl-sigfillset.patch"
+ "${FILESDIR}/${P}-musl-statx.patch"
+ "${FILESDIR}/${P}-musl-rlim-max.patch"
+ "${FILESDIR}/${P}-musl-getdents.patch"
+ "${FILESDIR}/${P}-musl-gshadow.patch"
+ "${FILESDIR}/${P}-musl-strerror_r.patch"
+ "${FILESDIR}/${P}-musl-more-strerror_r.patch"
+ )
+ fi
+
default
xdg_environment_reset
}
src_configure() {
- local rccgroupmode="$(grep rc_cgroup_mode ${EPREFIX}/etc/rc.conf | cut -d '"' -f 2)"
- local cgroupmode="legacy"
-
- if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
+ if use cgroup-hybrid; then
cgroupmode="hybrid"
- elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
+ else
cgroupmode="unified"
fi
+ python_setup
+
+ EMESON_BUILDTYPE="$(usex debug debug release)"
+
local emesonargs=(
-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
@@ -92,19 +116,18 @@ src_configure() {
-Ddefault-kill-user-processes=false
-Dacl=$(usex acl true false)
-Daudit=$(usex audit true false)
- --buildtype $(usex debug debug release)
-Dhtml=$(usex doc auto false)
-Dpam=$(usex pam true false)
-Dselinux=$(usex selinux true false)
+ -Dtests=$(usex test true false)
-Dutmp=$(usex elibc_musl false true)
+ -Dmode=release
)
meson_src_configure
}
src_install() {
- DOCS+=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
-
meson_src_install
newinitd "${FILESDIR}"/${PN}.init-r1 ${PN}
@@ -146,4 +169,12 @@ pkg_postinst() {
elog "when the first service calls it via dbus."
fi
fi
+
+ for version in ${REPLACING_VERSIONS}; do
+ if ver_test "${version}" -lt 252.9; then
+ elog "Starting with release 252.9 the sleep configuration is now done"
+ elog "in the /etc/elogind/sleep.conf. Should you use non-default sleep"
+ elog "configuration remember to migrate those to new configuration file."
+ fi
+ done
}
diff --git a/sys-auth/elogind/files/elogind-246.10-loong.patch b/sys-auth/elogind/files/elogind-246.10-loong.patch
new file mode 100644
index 000000000000..f2b418f1384a
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-246.10-loong.patch
@@ -0,0 +1,40 @@
+https://github.com/elogind/elogind/pull/231, but made minimal.
+From: Wu Xiaotian <wuxiaotian@loongson.cn>
+Date: Tue, 1 Sep 2020 12:13:18 +0800
+Subject: [PATCH] architecture: Add support for the LoongArch architecture
+
+(cherry picked from commit 5c0968a2d14d5e1afb40a36c55d3f89805712904)
+[resolved merge conflict for minimal diff, also use __loongarch_lp64
+instead of __loongarch64 -- xen0n]
+
+basic: update the Arch tuples for LoongArch
+
+(cherry picked from commit 017228934833d8618774353dcccbc5ec9f78ce98)
+--- a/src/basic/architecture.h
++++ b/src/basic/architecture.h
+@@ -44,6 +44,7 @@ enum {
+ ARCHITECTURE_RISCV64,
+ ARCHITECTURE_ARC,
+ ARCHITECTURE_ARC_BE,
++ ARCHITECTURE_LOONGARCH64,
+ _ARCHITECTURE_MAX,
+ _ARCHITECTURE_INVALID = -1
+ };
+@@ -200,6 +201,17 @@ int uname_architecture(void);
+ # elif defined(__SH4A__)
+ # define LIB_ARCH_TUPLE "sh4a-linux-gnu"
+ # endif
++#elif defined(__loongarch_lp64)
++# define native_architecture() ARCHITECTURE_LOONGARCH64
++# if defined(__loongarch_double_float)
++# define LIB_ARCH_TUPLE "loongarch64-linux-gnuf64"
++# elif defined(__loongarch_single_float)
++# define LIB_ARCH_TUPLE "loongarch64-linux-gnuf32"
++# elif defined(__loongarch_soft_float)
++# define LIB_ARCH_TUPLE "loongarch64-linux-gnusf"
++# else
++# error "Unrecognized loongarch architecture variant"
++# endif
+ #elif defined(__m68k__)
+ # define native_architecture() ARCHITECTURE_M68K
+ # define LIB_ARCH_TUPLE "m68k-linux-gnu"
diff --git a/sys-auth/elogind/files/elogind-246.10-musl-selinux.patch b/sys-auth/elogind/files/elogind-246.10-musl-selinux.patch
new file mode 100644
index 000000000000..c36861b983e2
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-246.10-musl-selinux.patch
@@ -0,0 +1,99 @@
+https://bugs.gentoo.org/888912
+https://github.com/elogind/elogind/commit/ab72a46f3104f44a32ef7bec7439aa9d3b5f0fdc
+
+Rebased version to apply to 246.10 by concord@.
+
+From ab72a46f3104f44a32ef7bec7439aa9d3b5f0fdc Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Zbigniew=20J=C4=99drzejewski-Szmek?= <zbyszek@in.waw.pl>
+Date: Fri, 9 Oct 2020 16:48:03 +0200
+Subject: [PATCH] basic/selinux: work around mallinfo deprecation
+
+Latest glibc has deprecated mallinfo(), so it might become unavailable at some point
+in the future. There is malloc_info(), but it returns XML, ffs. I think the information
+that we get from mallinfo() is quite useful, so let's use mallinfo() if available, and
+not otherwise.
+--- a/meson.build
++++ b/meson.build
+@@ -617,6 +617,7 @@ foreach ident : [
+ #include <unistd.h>
+ #include <signal.h>
+ #include <sys/wait.h>'''],
++ ['mallinfo', '''#include <malloc.h>'''],
+ ]
+
+ have = cc.has_function(ident[0], prefix : ident[1], args : '-D_GNU_SOURCE')
+--- a/src/basic/macro.h
++++ b/src/basic/macro.h
+@@ -93,6 +93,10 @@
+ #endif
+
+ /* Temporarily disable some warnings */
++#define DISABLE_WARNING_DEPRECATED_DECLARATIONS \
++ _Pragma("GCC diagnostic push"); \
++ _Pragma("GCC diagnostic ignored \"-Wdeprecated-declarations\"")
++
+ #define DISABLE_WARNING_FORMAT_NONLITERAL \
+ _Pragma("GCC diagnostic push"); \
+ _Pragma("GCC diagnostic ignored \"-Wformat-nonliteral\"")
+--- a/src/basic/selinux-util.c
++++ b/src/basic/selinux-util.c
+@@ -72,12 +72,21 @@ void mac_selinux_retest(void) {
+ #endif
+ }
+
++#if HAVE_MALLINFO
++static struct mallinfo mallinfo_nowarn(void) {
++ /* glibc has deprecated mallinfo(), but the replacement malloc_info() returns an XML blob ;=[ */
++DISABLE_WARNING_DEPRECATED_DECLARATIONS
++ return mallinfo();
++REENABLE_WARNING
++}
++#else
++# warning "mallinfo() is missing, add mallinfo2() support instead."
++#endif
++
+ int mac_selinux_init(void) {
+ #if HAVE_SELINUX
+ usec_t before_timestamp, after_timestamp;
+- struct mallinfo before_mallinfo, after_mallinfo;
+ char timespan[FORMAT_TIMESPAN_MAX];
+- int l;
+
+ selinux_set_callback(SELINUX_CB_POLICYLOAD, (union selinux_callback) mac_selinux_reload);
+
+@@ -87,7 +96,9 @@ int mac_selinux_init(void) {
+ if (!mac_selinux_use())
+ return 0;
+
+- before_mallinfo = mallinfo();
++#if HAVE_MALLINFO
++ struct mallinfo before_mallinfo = mallinfo_nowarn();
++#endif
+ before_timestamp = now(CLOCK_MONOTONIC);
+
+ label_hnd = selabel_open(SELABEL_CTX_FILE, NULL, 0);
+@@ -95,14 +107,17 @@ int mac_selinux_init(void) {
+ return log_enforcing_errno(errno, "Failed to initialize SELinux labeling handle: %m");
+
+ after_timestamp = now(CLOCK_MONOTONIC);
+- after_mallinfo = mallinfo();
+-
+- l = after_mallinfo.uordblks > before_mallinfo.uordblks ? after_mallinfo.uordblks - before_mallinfo.uordblks : 0;
++#if HAVE_MALLINFO
++ struct mallinfo after_mallinfo = mallinfo_nowarn();
++ int l = after_mallinfo.uordblks > before_mallinfo.uordblks ? after_mallinfo.uordblks - before_mallinfo.uordblks : 0;
+
+ log_debug("Successfully loaded SELinux database in %s, size on heap is %iK.",
+ format_timespan(timespan, sizeof(timespan), after_timestamp - before_timestamp, 0),
+- (l+1023)/1024);
+-
++ DIV_ROUND_UP(l, 1024));
++#else
++ log_debug("Successfully loaded SELinux database in %s.",
++ format_timespan(timespan, sizeof(timespan), after_timestamp - before_timestamp, 0));
++#endif
+ #endif
+ return 0;
+ }
+--
+2.40.1
diff --git a/sys-auth/elogind/files/elogind-252.9-musl-getdents.patch b/sys-auth/elogind/files/elogind-252.9-musl-getdents.patch
new file mode 100644
index 000000000000..35b7670787a0
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-musl-getdents.patch
@@ -0,0 +1,35 @@
+From dab02796780f00d689cc1c7a0ba81abe7c5f28d0 Mon Sep 17 00:00:00 2001
+From: Khem Raj <raj.khem@gmail.com>
+Date: Fri, 21 Jan 2022 15:15:11 -0800
+Subject: [PATCH] pass correct parameters to getdents64
+
+Fixes
+../git/src/basic/recurse-dir.c:57:40: error: incompatible pointer types passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'struct dirent *' [-Werror,-Wincompatible-pointer-types]
+ n = getdents64(dir_fd, (uint8_t*) de->buffer + de->buffer_size, bs - de->buffer_size);
+ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
+
+../git/src/basic/stat-util.c:102:28: error: incompatible pointer types passing 'union (unnamed union at ../git/src/basic/stat-util.c:78:9) *' to parameter of type 'struct dirent *' [-Werror,-Wincompatible-pointer-types]
+ n = getdents64(fd, &buffer, sizeof(buffer));
+ ^~~~~~~
+
+Upstream-Status: Inappropriate [musl specific]
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
+Signed-off-by: Jiaqing Zhao <jiaqing.zhao@linux.intel.com>
+
+---
+ src/basic/recurse-dir.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/basic/recurse-dir.c b/src/basic/recurse-dir.c
+index d16ca98..31f6154 100644
+--- a/src/basic/recurse-dir.c
++++ b/src/basic/recurse-dir.c
+@@ -54,7 +54,7 @@ int readdir_all(int dir_fd,
+ bs = MIN(MALLOC_SIZEOF_SAFE(de) - offsetof(DirectoryEntries, buffer), (size_t) SSIZE_MAX);
+ assert(bs > de->buffer_size);
+
+- n = getdents64(dir_fd, (uint8_t*) de->buffer + de->buffer_size, bs - de->buffer_size);
++ n = getdents(dir_fd, (struct dirent*)((uint8_t*) de->buffer + de->buffer_size), bs - de->buffer_size);
+ if (n < 0)
+ return -errno;
+ if (n == 0)
diff --git a/sys-auth/elogind/files/elogind-252.9-musl-gshadow.patch b/sys-auth/elogind/files/elogind-252.9-musl-gshadow.patch
new file mode 100644
index 000000000000..95613cb66f6e
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-musl-gshadow.patch
@@ -0,0 +1,14 @@
+just like the other part it's already patched in, not actually used
+--
+diff --git a/src/shared/user-record-nss.h b/src/shared/user-record-nss.h
+index 7a41be7..3a970a6 100644
+--- a/src/shared/user-record-nss.h
++++ b/src/shared/user-record-nss.h
+@@ -2,7 +2,6 @@
+ #pragma once
+
+ #include <grp.h>
+-#include <gshadow.h>
+ #include <pwd.h>
+ #include <shadow.h>
+
diff --git a/sys-auth/elogind/files/elogind-252.9-musl-lfs.patch b/sys-auth/elogind/files/elogind-252.9-musl-lfs.patch
new file mode 100644
index 000000000000..4faa929c447a
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-musl-lfs.patch
@@ -0,0 +1,51 @@
+https://github.com/systemd/systemd/pull/27599
+
+From d096e05c625ea825eb4d781216ded717b7f71cca Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Wed, 10 May 2023 01:47:13 +0100
+Subject: [PATCH] dirent: conditionalize dirent assert based on dirent64
+ existence
+
+>=musl-1.2.4 doesn't define dirent64 and its LFS friends as its "native"
+functions are already LFS-aware.
+
+Check for dirent64 in meson.build and only assert if it exists.
+
+Bug: https://bugs.gentoo.org/905900
+Closes: https://github.com/systemd/systemd/pull/25809
+--- a/meson.build
++++ b/meson.build
+@@ -599,6 +599,7 @@ decl_headers = '''
+ # define _GNU_SOURCE 1
+ # endif // _GNU_SOURCE
+ #endif // 1
++#include <dirent.h>
+ #include <uchar.h>
+ #include <sys/mount.h>
+ #include <sys/stat.h>
+@@ -608,6 +609,7 @@ foreach decl : ['char16_t',
+ 'char32_t',
+ 'struct mount_attr',
+ 'struct statx',
++ 'struct dirent64',
+ ]
+
+ # We get -1 if the size cannot be determined
+--- a/src/basic/dirent-util.h
++++ b/src/basic/dirent-util.h
+@@ -39,6 +39,7 @@ struct dirent *readdir_no_dot(DIR *dirp);
+ /* Only if 64bit off_t is enabled struct dirent + struct dirent64 are actually the same. We require this, and
+ * we want them to be interchangeable to make getdents64() work, hence verify that. */
+ assert_cc(_FILE_OFFSET_BITS == 64);
++#if HAVE_STRUCT_DIRENT64
+ assert_cc(sizeof(struct dirent) == sizeof(struct dirent64));
+ assert_cc(offsetof(struct dirent, d_ino) == offsetof(struct dirent64, d_ino));
+ assert_cc(sizeof_field(struct dirent, d_ino) == sizeof_field(struct dirent64, d_ino));
+@@ -50,6 +51,7 @@ assert_cc(offsetof(struct dirent, d_type) == offsetof(struct dirent64, d_type));
+ assert_cc(sizeof_field(struct dirent, d_type) == sizeof_field(struct dirent64, d_type));
+ assert_cc(offsetof(struct dirent, d_name) == offsetof(struct dirent64, d_name));
+ assert_cc(sizeof_field(struct dirent, d_name) == sizeof_field(struct dirent64, d_name));
++#endif
+
+ #define FOREACH_DIRENT_IN_BUFFER(de, buf, sz) \
+ for (void *_end = (uint8_t*) ({ (de) = (buf); }) + (sz); \
diff --git a/sys-auth/elogind/files/elogind-252.9-musl-more-strerror_r.patch b/sys-auth/elogind/files/elogind-252.9-musl-more-strerror_r.patch
new file mode 100644
index 000000000000..3cfafae4cbfe
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-musl-more-strerror_r.patch
@@ -0,0 +1,44 @@
+Patch-Source: https://github.com/chimera-linux/cports/blob/6ff62886181bc1325a1431157a80993497fd561b/main/udev/patches/0001-errno-util-Make-STRERROR-portable-for-musl.patch
+--
+From f66b5c802ce0a3310f5580cfc1b02446f8087568 Mon Sep 17 00:00:00 2001
+From: Khem Raj <raj.khem@gmail.com>
+Date: Mon, 23 Jan 2023 23:39:46 -0800
+Subject: [PATCH] errno-util: Make STRERROR portable for musl
+
+Sadly, systemd has decided to use yet another GNU extention in a macro
+lets make this such that we can use XSI compliant strerror_r() for
+non-glibc hosts
+
+Upstream-Status: Inappropriate [musl specific]
+
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
+---
+ src/basic/errno-util.h | 12 ++++++++++--
+ 1 file changed, 10 insertions(+), 2 deletions(-)
+
+diff --git a/src/basic/errno-util.h b/src/basic/errno-util.h
+index 091f99c590..eb5c1f9961 100644
+--- a/src/basic/errno-util.h
++++ b/src/basic/errno-util.h
+@@ -14,8 +14,16 @@
+ * https://stackoverflow.com/questions/34880638/compound-literal-lifetime-and-if-blocks
+ *
+ * Note that we use the GNU variant of strerror_r() here. */
+-#define STRERROR(errnum) strerror_r(abs(errnum), (char[ERRNO_BUF_LEN]){}, ERRNO_BUF_LEN)
+-
++static inline const char * STRERROR(int errnum);
++
++static inline const char * STRERROR(int errnum) {
++#ifdef __GLIBC__
++ return strerror_r(abs(errnum), (char[ERRNO_BUF_LEN]){}, ERRNO_BUF_LEN);
++#else
++ static __thread char buf[ERRNO_BUF_LEN];
++ return strerror_r(abs(errnum), buf, ERRNO_BUF_LEN) ? "unknown error" : buf;
++#endif
++}
+ /* A helper to print an error message or message for functions that return 0 on EOF.
+ * Note that we can't use ({ … }) to define a temporary variable, so errnum is
+ * evaluated twice. */
+--
+2.39.1
+
diff --git a/sys-auth/elogind/files/elogind-252.9-musl-rlim-max.patch b/sys-auth/elogind/files/elogind-252.9-musl-rlim-max.patch
new file mode 100644
index 000000000000..de8f290f16b8
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-musl-rlim-max.patch
@@ -0,0 +1,13 @@
+diff --git a/src/basic/rlimit-util.c b/src/basic/rlimit-util.c
+index afd74ac..3a731f4 100644
+--- a/src/basic/rlimit-util.c
++++ b/src/basic/rlimit-util.c
+@@ -44,7 +44,7 @@ int setrlimit_closest(int resource, const struct rlimit *rlim) {
+ fixed.rlim_max == highest.rlim_max)
+ return 0;
+
+- log_debug("Failed at setting rlimit " RLIM_FMT " for resource RLIMIT_%s. Will attempt setting value " RLIM_FMT " instead.", rlim->rlim_max, rlimit_to_string(resource), fixed.rlim_max);
++ log_debug("Failed at setting rlimit %ju for resource RLIMIT_%s. Will attempt setting value %ju instead.", (uintmax_t)rlim->rlim_max, rlimit_to_string(resource), (uintmax_t)fixed.rlim_max);
+
+ return RET_NERRNO(setrlimit(resource, &fixed));
+ }
diff --git a/sys-auth/elogind/files/elogind-252.9-musl-sigfillset.patch b/sys-auth/elogind/files/elogind-252.9-musl-sigfillset.patch
new file mode 100644
index 000000000000..787eeac9bc80
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-musl-sigfillset.patch
@@ -0,0 +1,12 @@
+diff --git a/src/basic/async.h b/src/basic/async.h
+index cf80acf..d22e77d 100644
+--- a/src/basic/async.h
++++ b/src/basic/async.h
+@@ -2,6 +2,7 @@
+ #pragma once
+
+ #include <sys/types.h>
++#include <signal.h>
+
+ #include "macro.h"
+
diff --git a/sys-auth/elogind/files/elogind-252.9-musl-statx.patch b/sys-auth/elogind/files/elogind-252.9-musl-statx.patch
new file mode 100644
index 000000000000..60a8942161df
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-musl-statx.patch
@@ -0,0 +1,26 @@
+diff --git a/src/basic/mountpoint-util.c b/src/basic/mountpoint-util.c
+index ab8744b..59ff466 100644
+--- a/src/basic/mountpoint-util.c
++++ b/src/basic/mountpoint-util.c
+@@ -11,7 +11,7 @@
+ //#include "filesystems.h"
+ #include "fs-util.h"
+ #include "missing_stat.h"
+-//#include "missing_syscall.h"
++#include "missing_syscall.h"
+ //#include "mkdir.h"
+ #include "mountpoint-util.h"
+ #include "nulstr-util.h"
+diff --git a/src/basic/stat-util.c b/src/basic/stat-util.c
+index d8e0693..f8324ed 100644
+--- a/src/basic/stat-util.c
++++ b/src/basic/stat-util.c
+@@ -18,7 +18,7 @@
+ #include "macro.h"
+ //#include "missing_fs.h"
+ #include "missing_magic.h"
+-//#include "missing_syscall.h"
++#include "missing_syscall.h"
+ #include "nulstr-util.h"
+ //#include "parse-util.h"
+ #include "stat-util.h"
diff --git a/sys-auth/elogind/files/elogind-252.9-musl-strerror_r.patch b/sys-auth/elogind/files/elogind-252.9-musl-strerror_r.patch
new file mode 100644
index 000000000000..04570f5fb3f4
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-musl-strerror_r.patch
@@ -0,0 +1,89 @@
+fix strerror_r use instead of whatever this define is meant to be doing
+--
+From 0542d27ebbb250c09bdcfcf9f2ea3d27426fe522 Mon Sep 17 00:00:00 2001
+From: Chen Qi <Qi.Chen@windriver.com>
+Date: Tue, 10 Jul 2018 15:40:17 +0800
+Subject: [PATCH] distinguish XSI-compliant strerror_r from GNU-specifi
+ strerror_r
+
+XSI-compliant strerror_r and GNU-specifi strerror_r are different.
+
+ int strerror_r(int errnum, char *buf, size_t buflen);
+ /* XSI-compliant */
+
+ char *strerror_r(int errnum, char *buf, size_t buflen);
+ /* GNU-specific */
+
+We need to distinguish between them. Otherwise, we'll get an int value
+assigned to (char *) variable, resulting in segment fault.
+
+Upstream-Status: Inappropriate [musl specific]
+
+Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
+
+---
+ src/libsystemd/sd-bus/bus-error.c | 5 +++++
+ src/libsystemd/sd-journal/journal-send.c | 5 +++++
+ 2 files changed, 10 insertions(+)
+
+diff --git a/src/basic/musl_missing.h b/src/basic/musl_missing.h
+index 41c66c9..a2e1d7e 100644
+--- a/src/basic/musl_missing.h
++++ b/src/basic/musl_missing.h
+@@ -26,8 +26,6 @@ void elogind_set_program_name(const char* pcall);
+ #include <unistd.h>
+ #include <pthread.h> /* for pthread_atfork */
+
+-#define strerror_r(e, m, k) (strerror_r(e, m, k) < 0 ? strdup("strerror_r() failed") : m);
+-
+ /*
+ * Possibly TODO according to http://man7.org/linux/man-pages/man3/getenv.3.html
+ * + test if the process's effective user ID does not match its real user ID or
+diff --git a/src/libelogind/sd-bus/bus-error.c b/src/libelogind/sd-bus/bus-error.c
+index 4d687cf..1459396 100644
+--- a/src/libelogind/sd-bus/bus-error.c
++++ b/src/libelogind/sd-bus/bus-error.c
+@@ -409,7 +409,12 @@ static void bus_error_strerror(sd_bus_error *e, int error) {
+ return;
+
+ errno = 0;
++#ifndef __GLIBC__
++ strerror_r(error, m, k);
++ x = m;
++#else
+ x = strerror_r(error, m, k);
++#endif
+ if (errno == ERANGE || strlen(x) >= k - 1) {
+ free(m);
+ k *= 2;
+@@ -594,8 +599,12 @@ const char* _bus_error_message(const sd_bus_error *e, int error, char buf[static
+
+ if (e && e->message)
+ return e->message;
+-
++#ifndef __GLIBC__
++ strerror_r(abs(error), buf, ERRNO_BUF_LEN);
++ return buf;
++#else
+ return strerror_r(abs(error), buf, ERRNO_BUF_LEN);
++#endif
+ }
+
+ static bool map_ok(const sd_bus_error_map *map) {
+diff --git a/src/libelogind/sd-journal/journal-send.c b/src/libelogind/sd-journal/journal-send.c
+index 4010197..1d49868 100644
+--- a/src/libelogind/sd-journal/journal-send.c
++++ b/src/libelogind/sd-journal/journal-send.c
+@@ -444,7 +444,12 @@ static int fill_iovec_perror_and_send(const char *message, int skip, struct iove
+ char* j;
+
+ errno = 0;
++#ifndef __GLIBC__
++ strerror_r(_saved_errno_, buffer + 8 + k, n - 8 - k);
++ j = buffer + 8 + k;
++#else
+ j = strerror_r(_saved_errno_, buffer + 8 + k, n - 8 - k);
++#endif
+ if (errno == 0) {
+ char error[STRLEN("ERRNO=") + DECIMAL_STR_MAX(int) + 1];
+
diff --git a/sys-auth/elogind/files/elogind-252.9-nodocs.patch b/sys-auth/elogind/files/elogind-252.9-nodocs.patch
new file mode 100644
index 000000000000..4be92f95fa24
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-nodocs.patch
@@ -0,0 +1,28 @@
+diff --git a/meson.build b/meson.build
+index 694a2fd97..9b97cafef 100644
+--- a/meson.build
++++ b/meson.build
+@@ -4528,15 +4528,11 @@ subdir('shell-completion/zsh')
+ # install_dir : xinitrcdir)
+ # endif
+ #endif // 0
+-install_data('LICENSE.GPL2',
+- 'LICENSE.LGPL2.1',
+ #if 0 /// elogind has upgraded to markdown, and the NEWS file is useless
+ # 'NEWS',
+ # 'README',
+ #else // 0
+- 'README.md',
+ #endif // 0
+- 'docs/CODING_STYLE.md',
+ #if 0 /// irrelevant for elogind
+ # 'docs/DISTRO_PORTING.md',
+ # 'docs/ENVIRONMENT.md',
+@@ -4545,7 +4541,6 @@ install_data('LICENSE.GPL2',
+ # 'docs/TRANSLATORS.md',
+ # 'docs/UIDS-GIDS.md',
+ #endif // 0
+- install_dir : docdir)
+
+ #if 0 /// irrelevant for elogind
+ # install_subdir('LICENSES',
diff --git a/sys-auth/elogind/metadata.xml b/sys-auth/elogind/metadata.xml
index 858ca09dddce..43950e1cc395 100644
--- a/sys-auth/elogind/metadata.xml
+++ b/sys-auth/elogind/metadata.xml
@@ -4,13 +4,6 @@
<maintainer type="person">
<email>asturm@gentoo.org</email>
</maintainer>
- <maintainer type="person">
- <email>kensington@gentoo.org</email>
- </maintainer>
- <maintainer type="person">
- <email>slashbeast@gentoo.org</email>
- <name>Piotr Karbowski</name>
- </maintainer>
<use>
<flag name="cgroup-hybrid">Use hybrid cgroup hierarchy (OpenRC's default) instead of unified.</flag>
</use>
diff --git a/sys-auth/fprintd/Manifest b/sys-auth/fprintd/Manifest
index 9360412d9a69..be1f143b213a 100644
--- a/sys-auth/fprintd/Manifest
+++ b/sys-auth/fprintd/Manifest
@@ -1,5 +1,2 @@
-DIST fprintd-0.8.1.tar.bz2 75254 BLAKE2B bf59c47c3d0186677bfd180e472e13773afebd4c3438e0e8e8cce34156df1c64c142b73d541fa876b96d4881e6967745a8c29be310dd33a509cb1863c836634e SHA512 438098fb677b742fdb279f3df85a1f2c800fce7498130c09b7408f21656ff256323b3bce4c22a2499e52c2ca7cddbc7f26033be7869939d23f9b5c436aa1f252
-DIST fprintd-v1.90.8.tar.bz2 635139 BLAKE2B 4f9e5c395c32dd5de3f5ed4d17e81c28a55de0f411deb3ccbc5d1330129be2bc8263c63c61a5e4910f74e49ebbbf508e858f5ee131eb4552e2ea8ab167bc6021 SHA512 0f38e0ce9f7c1459ba5359d0834569fe5d3f5ec3c9499d008dc39b9c869bbfa1cb293b1d96d22f9f36708f26984a1b3f0776685d628df69f1ed6db14de04a489
-DIST fprintd-v1.90.9.tar.bz2 636538 BLAKE2B 8a2150887282aae722d143ec96a9c0c3b5dd066e4cba30c41d49b6f6afe95c26c585aec2d9b074d65dd1a3efd462dae294a98965a020c4e55a8cda7c00a827bb SHA512 2b0f3e5812dd29df2b78ff6082c75981c28af71fc07e19e7eb4743842562e7d5bfc0655d5fbb66bfb167bc3087100bd0f154257ad936eab03e9e8ccc2410481f
-DIST fprintd-v1.92.0.tar.bz2 651377 BLAKE2B 39db660e3203b08c1233b9711f56c5b4539f1dff4f8cd9554dce4ce055e2fd2a63dc5e8792808232f86906bf1b7d15a7f155e67ddd49a98ff92ac75b4bd712f4 SHA512 e3fcf948321bf82398f06cca33cb29745c7fc38421025c9340dc85ba2ffb87e63f9546aae721ae72ad0c6f4268a856d60cd57089238d5c92e14b31de215f17d1
-DIST fprintd-v1.94.0.tar.bz2 656308 BLAKE2B f64f92af51f2d3eda059640cdfa88b26ca12326b3082e9489f6d807ec566aced86e1d19a59ad247ec2aaa6e6a90dd3d030c18e062e39143a1d4110e62e7ad03d SHA512 1ab8cf93d10317201c3f83880b9e6de4a391c2a12afe29725ae3556a7b0108a374eb96f6b2b5be69c01c386f62e3543e3f9a974867256c99e690dd19bdd5778d
+DIST fprintd-v1.94.1.tar.bz2 658149 BLAKE2B 734da268e308b08b04cbc661d889f52c4e8b2dd61d7a67961eaba5a6aa130f6972525820a17e8b6dd53d38508629139a5a0be20b69eaea45430cc60da5cd9a27 SHA512 ff22087e09ab9f75e458e71f595d611ea97240596a25bd96f41a0fb1de865336f8c2edbd49d5e7c8132a7e554d8311337ec02991dde358cba1962d4cb182447d
+DIST fprintd-v1.94.2.tar.bz2 657989 BLAKE2B 5855ab453ae6d73e08c60c699a95609262fd121ab020f9ffeafb8d1891a60f761f47e4acd11554179b6d9cbed8a734aafb012a4b6de3e9ad67d4160534a0e6c6 SHA512 0b5ebc595b617fbe9167c41a80e31ae74e7bdc87350b0420839e1a6229d7709e51ff2836858c46d8d30549a1f0811b0f697034fcdd09512b5c1099f0f0a3b112
diff --git a/sys-auth/fprintd/files/fprintd-0.8.1-fno-common.patch b/sys-auth/fprintd/files/fprintd-0.8.1-fno-common.patch
deleted file mode 100644
index ba4574fce60d..000000000000
--- a/sys-auth/fprintd/files/fprintd-0.8.1-fno-common.patch
+++ /dev/null
@@ -1,44 +0,0 @@
---- a/src/device.c
-+++ b/src/device.c
-@@ -47,6 +47,7 @@ static char *fingers[] = {
- "right-little-finger"
- };
-
-+extern struct storage store;
- extern DBusGConnection *fprintd_dbus_conn;
-
- static void fprint_device_claim(FprintDevice *rdev,
---- a/src/file_storage.c
-+++ b/src/file_storage.c
-@@ -44,6 +44,7 @@
- #define FP_FINGER_IS_VALID(finger) \
- ((finger) >= LEFT_THUMB && (finger) <= RIGHT_LITTLE)
-
-+extern struct storage store;
- static char *get_path_to_storedir(uint16_t driver_id, uint32_t devtype, char *base_store)
- {
- char idstr[5];
---- a/src/main.c
-+++ b/src/main.c
-@@ -34,6 +34,7 @@
- #include "storage.h"
- #include "file_storage.h"
-
-+struct storage store;
- extern DBusGConnection *fprintd_dbus_conn;
- static gboolean no_timeout = FALSE;
- static gboolean g_fatal_warnings = FALSE;
---- a/src/storage.h
-+++ b/src/storage.h
-@@ -41,10 +41,7 @@ struct storage {
- storage_discover_prints discover_prints;
- };
-
--typedef struct storage fp_storage;
--
--/* The currently setup store */
--fp_storage store;
-+extern struct storage store;
-
- #endif
-
diff --git a/sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch b/sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch
new file mode 100644
index 000000000000..e7f78320d1b9
--- /dev/null
+++ b/sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch
@@ -0,0 +1,121 @@
+https://gitlab.freedesktop.org/libfprint/fprintd/-/commit/f4256533d1ffdc203c3f8c6ee42e8dcde470a93f.patch
+https://gitlab.freedesktop.org/libfprint/fprintd/-/commit/2c34cef5ef2004d8479475db5523c572eb409a6b.patch
+https://bugs.gentoo.org/831753
+
+From f4256533d1ffdc203c3f8c6ee42e8dcde470a93f Mon Sep 17 00:00:00 2001
+From: Eli Schwartz <eschwartz@archlinux.org>
+Date: Tue, 11 Jan 2022 21:06:35 -0500
+Subject: [PATCH] use more idiomatic/correct embedded shell scripting
+
+Formatting arguments into code is fragile, and meson natively knows how
+to pass files as arguments via argv. So pass them as arguments to the
+shell.
+---
+ doc/dbus/meson.build | 9 ++++-----
+ 1 file changed, 4 insertions(+), 5 deletions(-)
+
+diff --git a/doc/dbus/meson.build b/doc/dbus/meson.build
+index 802938e..861da64 100644
+--- a/doc/dbus/meson.build
++++ b/doc/dbus/meson.build
+@@ -19,11 +19,10 @@ foreach interface_file: dbus_interfaces_files
+ capture: true,
+ command: [
+ bash, '-c',
+- 'cat @INPUT@;' +
+- xsltproc.path() + ' @0@/@1@ '.format(
+- meson.source_root(),
+- files('spec-to-docbook.xsl')[0]) +
+- interface_file.full_path() + '| tail -n +2;',
++ 'cat "$1"; "$2" "$3" "$4" | tail -n +2',
++ '_', # argv0 ignored
++ '@INPUT@',
++ xsltproc, files('spec-to-docbook.xsl')[0], interface_file
+ ],
+ )
+ endforeach
+--
+GitLab
+
+From 2c34cef5ef2004d8479475db5523c572eb409a6b Mon Sep 17 00:00:00 2001
+From: Eli Schwartz <eschwartz@archlinux.org>
+Date: Tue, 11 Jan 2022 20:46:29 -0500
+Subject: [PATCH] remove pointless copying of files into build directory
+
+I'm not entirely sure what this did, but it seems to be obsoleted by
+commit 93bad825406d13ed5eb2cf27541dc58194bef8f3.
+---
+ doc/dbus/meson.build | 6 +++---
+ src/meson.build | 20 ++++++-------------
+ ....xml => net.reactivated.Fprint.Device.xml} | 0
+ ...xml => net.reactivated.Fprint.Manager.xml} | 0
+ 4 files changed, 9 insertions(+), 17 deletions(-)
+ rename src/{device.xml => net.reactivated.Fprint.Device.xml} (100%)
+ rename src/{manager.xml => net.reactivated.Fprint.Manager.xml} (100%)
+
+diff --git a/doc/dbus/meson.build b/doc/dbus/meson.build
+index 861da64..431127d 100644
+--- a/doc/dbus/meson.build
++++ b/doc/dbus/meson.build
+@@ -9,13 +9,13 @@ docbook_xml_header = custom_target('docbook_xml_header',
+ )
+
+ dbus_interfaces_refs = []
+-foreach interface_file: dbus_interfaces_files
+- basename = run_command('basename', interface_file.full_path(), '.xml').stdout().strip()
++foreach interface_file: dbus_interfaces
++ basename = run_command('basename', interface_file, '.xml').stdout().strip()
+ dbus_interfaces_refs += custom_target(basename + '_ref',
+ input: docbook_xml_header,
+ output: basename + '.ref.xml',
+ build_by_default: true,
+- depends: interface_file,
++ depend_files: interface_file,
+ capture: true,
+ command: [
+ bash, '-c',
+diff --git a/src/meson.build b/src/meson.build
+index 1df6216..a7ce3fe 100644
+--- a/src/meson.build
++++ b/src/meson.build
+@@ -1,22 +1,14 @@
+ bash = find_program('bash')
+-dbus_interfaces = ['Manager', 'Device']
+-dbus_interfaces_files = []
++dbus_interfaces = files(
++ 'net.reactivated.Fprint.Manager.xml',
++ 'net.reactivated.Fprint.Device.xml',
++)
+
+-foreach interface_name: dbus_interfaces
+- interface = interface_name.to_lower()
+- interface_file = interface + '.xml'
+- dbus_interfaces_files += custom_target('dbus_interface_' + interface,
+- input: interface_file,
+- output: 'net.reactivated.Fprint.@0@.xml'.format(interface_name),
+- command: ['cp', '@INPUT@', '@OUTPUT@'],
+- install: true,
+- install_dir: dbus_interfaces_dir,
+- )
+-endforeach
++install_data(dbus_interfaces, install_dir: dbus_interfaces_dir)
+
+ # NOTE: We should pass "--glib-min-required 2.64" but cannot
+ fprintd_dbus_sources_base = gnome.gdbus_codegen('fprintd-dbus',
+- sources: dbus_interfaces_files,
++ sources: dbus_interfaces,
+ autocleanup: 'all',
+ interface_prefix: 'net.reactivated.Fprint.',
+ namespace: 'FprintDBus',
+diff --git a/src/device.xml b/src/net.reactivated.Fprint.Device.xml
+similarity index 100%
+rename from src/device.xml
+rename to src/net.reactivated.Fprint.Device.xml
+diff --git a/src/manager.xml b/src/net.reactivated.Fprint.Manager.xml
+similarity index 100%
+rename from src/manager.xml
+rename to src/net.reactivated.Fprint.Manager.xml
+--
+GitLab
+
+
diff --git a/sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch b/sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch
new file mode 100644
index 000000000000..409c18ea0d7b
--- /dev/null
+++ b/sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch
@@ -0,0 +1,68 @@
+https://bugs.launchpad.net/ubuntu/+source/fprintd/+bug/1976256
+https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1009395
+https://salsa.debian.org/debian/fprintd/-/blob/debian/debian/patches/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch
+
+From: Benjamin Berg <bberg@redhat.com>
+Date: Tue, 3 May 2022 12:01:37 +0200
+Subject: tests: Fix dbusmock AddDevice calls to include optional argument
+
+The dbusmock code checks that all parameters wanted by the dbus
+signature are given. As such, pass them, even though the parameters is
+optional on the python side.
+
+Origin: https://gitlab.freedesktop.org/libfprint/fprintd/-/commit/ae04fa98
+---
+ tests/pam/test_pam_fprintd.py | 8 ++++----
+ tests/test_fprintd_utils.py | 2 +-
+ 2 files changed, 5 insertions(+), 5 deletions(-)
+
+diff --git a/tests/pam/test_pam_fprintd.py b/tests/pam/test_pam_fprintd.py
+index 99f8259..bd43497 100644
+--- a/tests/pam/test_pam_fprintd.py
++++ b/tests/pam/test_pam_fprintd.py
+@@ -82,7 +82,7 @@ class TestPamFprintd(dbusmock.DBusTestCase):
+ self.p_mock.wait()
+
+ def setup_device(self):
+- device_path = self.obj_fprintd_mock.AddDevice('FDO Trigger Finger Laser Reader', 3, 'swipe')
++ device_path = self.obj_fprintd_mock.AddDevice('FDO Trigger Finger Laser Reader', 3, 'swipe', False)
+ self.device_mock = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
+ self.device_mock.SetEnrolledFingers('toto', ['left-little-finger', 'right-little-finger'])
+
+@@ -232,7 +232,7 @@ class TestPamFprintd(dbusmock.DBusTestCase):
+ self.assertRegex(res.errors[0], r'Failed to match fingerprint')
+
+ def test_pam_fprintd_dual_reader_auth(self):
+- device_path = self.obj_fprintd_mock.AddDevice('FDO Sandpaper Reader', 3, 'press')
++ device_path = self.obj_fprintd_mock.AddDevice('FDO Sandpaper Reader', 3, 'press', False)
+ sandpaper_device_mock = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
+ sandpaper_device_mock.SetEnrolledFingers('toto', ['left-middle-finger', 'right-middle-finger'])
+ script = [
+@@ -251,12 +251,12 @@ class TestPamFprintd(dbusmock.DBusTestCase):
+
+ def test_pam_fprintd_multi_reader_not_all_enrolled(self):
+ # Add a 1st device with actual enrolled prints
+- device_path = self.obj_fprintd_mock.AddDevice('FDO Empty reader', 3, 'press')
++ device_path = self.obj_fprintd_mock.AddDevice('FDO Empty reader', 3, 'press', False)
+ empty_reader = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
+ empty_reader.SetEnrolledFingers('toto', dbus.Array(set([]), signature='s'))
+
+ # Add a 2nd device with actual enrolled prints
+- device_path = self.obj_fprintd_mock.AddDevice('FDO Most Used Reader', 3, 'press')
++ device_path = self.obj_fprintd_mock.AddDevice('FDO Most Used Reader', 3, 'press', False)
+ sandpaper_device_mock = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
+ sandpaper_device_mock.SetEnrolledFingers('toto', ['left-middle-finger', 'right-middle-finger'])
+ script = [
+diff --git a/tests/test_fprintd_utils.py b/tests/test_fprintd_utils.py
+index f10d4b0..efa5893 100755
+--- a/tests/test_fprintd_utils.py
++++ b/tests/test_fprintd_utils.py
+@@ -88,7 +88,7 @@ class TestFprintdUtilsBase(dbusmock.DBusTestCase):
+
+ def setup_device(self):
+ self.device_path = self.obj_fprintd_mock.AddDevice(
+- 'FDO Trigger Finger Laser Reader', 3, 'swipe')
++ 'FDO Trigger Finger Laser Reader', 3, 'swipe', False)
+ self.device_mock = self.dbus_con.get_object('net.reactivated.Fprint',
+ self.device_path)
+ self.set_enrolled_fingers(['left-little-finger', 'right-little-finger'])
diff --git a/sys-auth/fprintd/fprintd-0.8.1-r3.ebuild b/sys-auth/fprintd/fprintd-0.8.1-r3.ebuild
deleted file mode 100644
index cd5fba5f403f..000000000000
--- a/sys-auth/fprintd/fprintd-0.8.1-r3.ebuild
+++ /dev/null
@@ -1,74 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools pam systemd
-
-DESCRIPTION="D-Bus service to access fingerprint readers"
-HOMEPAGE="https://cgit.freedesktop.org/libfprint/fprintd/"
-MY_PV="V_$(ver_rs 0- _)"
-SRC_URI="https://cgit.freedesktop.org/libfprint/${PN}/snapshot/${MY_PV}.tar.bz2 -> ${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 sparc x86"
-IUSE="doc pam"
-
-RDEPEND="
- dev-libs/dbus-glib
- dev-libs/glib:2
- sys-auth/libfprint:0
- sys-auth/polkit
- pam? ( sys-libs/pam )"
-DEPEND="${RDEPEND}"
-BDEPEND="
- dev-libs/dbus-glib
- dev-util/gtk-doc
- dev-util/gtk-doc-am
- dev-util/intltool
- doc? (
- dev-libs/libxml2
- dev-libs/libxslt
- )"
-
-S="${WORKDIR}"/${MY_PV}
-
-PATCHES=( "${FILESDIR}"/${P}-fno-common.patch )
-
-src_prepare() {
- default
-
- sed -i 's#@localstatedir@/lib/fprint#@localstatedir@/fprint#g' data/fprintd.service.in || die "sed failed"
- eautoreconf
-}
-
-src_configure() {
- econf \
- --disable-static \
- $(use_enable pam) \
- $(use_enable doc gtk-doc-html) \
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
-}
-
-src_install() {
- emake DESTDIR="${D}" install \
- pammoddir=$(getpam_mod_dir)
-
- keepdir /var/lib/fprint
-
- find "${ED}" -name '*.la' -delete || die
-
- dodoc AUTHORS NEWS README{,.transifex} TODO
- newdoc pam/README README.pam_fprintd
- if use doc ; then
- docinto html
- dodoc doc/{fprintd-docs,version}.xml
- docinto html/dbus
- dodoc doc/dbus/net.reactivated.Fprint.{Device,Manager}.ref.xml
- fi
-}
-
-pkg_postinst() {
- elog "Please take a look at README.pam_fprintd for integration docs."
-}
diff --git a/sys-auth/fprintd/fprintd-1.90.8.ebuild b/sys-auth/fprintd/fprintd-1.90.8.ebuild
deleted file mode 100644
index 6ff76f434904..000000000000
--- a/sys-auth/fprintd/fprintd-1.90.8.ebuild
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit meson pam systemd
-
-DESCRIPTION="D-Bus service to access fingerprint readers"
-HOMEPAGE="https://gitlab.freedesktop.org/libfprint/fprintd"
-SRC_URI="https://gitlab.freedesktop.org/libfprint/${PN}/-/archive/v${PV}/${PN}-v${PV}.tar.bz2"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="amd64 ~ia64 x86"
-IUSE="doc pam systemd test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- dev-libs/dbus-glib
- dev-libs/glib:2
- sys-auth/libfprint:2
- sys-auth/polkit
- pam? (
- systemd? ( sys-apps/systemd )
- !systemd? ( sys-auth/elogind )
- sys-libs/pam
- )
-"
-DEPEND="${RDEPEND}"
-
-BDEPEND="
- dev-lang/perl
- doc? (
- dev-libs/libxml2
- dev-libs/libxslt
- dev-util/gtk-doc
- )
- test? (
- dev-python/python-dbusmock
- dev-python/dbus-python
- dev-python/pycairo
- pam? ( sys-libs/pam_wrapper )
- )
- virtual/pkgconfig
-"
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.90.7_0001-add-test-feature-and-make-tests-optional.patch"
- "${FILESDIR}/${PN}-1.90.8_0002-add-configure-option-for-libsystemd-provider.patch"
-)
-
-S="${WORKDIR}/${PN}-v${PV}"
-
-src_configure() {
- local emesonargs=(
- $(meson_feature test)
- $(meson_use pam)
- -Dgtk_doc=$(usex doc true false)
- -Dman=true
- -Dsystemd_system_unit_dir=$(systemd_get_systemunitdir)
- -Dpam_modules_dir=$(getpam_mod_dir)
- -Dlibsystemd=$(usex systemd libsystemd libelogind)
- )
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
-
- dodoc AUTHORS NEWS README TODO
- newdoc pam/README README.pam_fprintd
-}
-
-pkg_postinst() {
- elog "Please take a look at README.pam_fprintd for integration docs."
-}
diff --git a/sys-auth/fprintd/fprintd-1.90.9.ebuild b/sys-auth/fprintd/fprintd-1.90.9.ebuild
deleted file mode 100644
index b9ae19a9a316..000000000000
--- a/sys-auth/fprintd/fprintd-1.90.9.ebuild
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit meson pam systemd
-
-DESCRIPTION="D-Bus service to access fingerprint readers"
-HOMEPAGE="https://gitlab.freedesktop.org/libfprint/fprintd"
-SRC_URI="https://gitlab.freedesktop.org/libfprint/${PN}/-/archive/v${PV}/${PN}-v${PV}.tar.bz2"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ia64 ~ppc64 ~riscv ~sparc ~x86"
-IUSE="doc pam systemd test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- dev-libs/dbus-glib
- dev-libs/glib:2
- sys-auth/libfprint:2
- sys-auth/polkit
- pam? (
- systemd? ( sys-apps/systemd )
- !systemd? ( sys-auth/elogind )
- sys-libs/pam
- )
-"
-DEPEND="${RDEPEND}"
-
-BDEPEND="
- dev-lang/perl
- doc? (
- dev-libs/libxml2
- dev-libs/libxslt
- dev-util/gtk-doc
- )
- test? (
- dev-python/python-dbusmock
- dev-python/dbus-python
- dev-python/pycairo
- pam? ( sys-libs/pam_wrapper )
- )
- virtual/pkgconfig
-"
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.90.7_0001-add-test-feature-and-make-tests-optional.patch"
- "${FILESDIR}/${PN}-1.90.8_0002-add-configure-option-for-libsystemd-provider.patch"
-)
-
-S="${WORKDIR}/${PN}-v${PV}"
-
-src_configure() {
- local emesonargs=(
- $(meson_feature test)
- $(meson_use pam)
- -Dgtk_doc=$(usex doc true false)
- -Dman=true
- -Dsystemd_system_unit_dir=$(systemd_get_systemunitdir)
- -Dpam_modules_dir=$(getpam_mod_dir)
- -Dlibsystemd=$(usex systemd libsystemd libelogind)
- )
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
-
- dodoc AUTHORS NEWS README TODO
- newdoc pam/README README.pam_fprintd
-}
-
-pkg_postinst() {
- elog "Please take a look at README.pam_fprintd for integration docs."
-}
diff --git a/sys-auth/fprintd/fprintd-1.94.0.ebuild b/sys-auth/fprintd/fprintd-1.94.1.ebuild
index 845933944122..726954ce8249 100644
--- a/sys-auth/fprintd/fprintd-1.94.0.ebuild
+++ b/sys-auth/fprintd/fprintd-1.94.1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{8..10} )
+PYTHON_COMPAT=( python3_{9..10} )
inherit meson pam python-any-r1 systemd
@@ -14,7 +14,7 @@ SRC_URI="https://gitlab.freedesktop.org/libfprint/${PN}/-/archive/v${PV}/${MY_P}
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~ia64 ~ppc ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 ~riscv sparc x86"
IUSE="doc pam systemd test"
RESTRICT="!test? ( test )"
@@ -42,6 +42,7 @@ DEPEND="
BDEPEND="
dev-lang/perl
+ dev-util/gdbus-codegen
virtual/pkgconfig
doc? (
dev-libs/libxml2
@@ -52,6 +53,8 @@ BDEPEND="
PATCHES=(
"${FILESDIR}/${PN}-1.90.7_0001-add-test-feature-and-make-tests-optional.patch"
"${FILESDIR}/${PN}-1.90.8_0002-add-configure-option-for-libsystemd-provider.patch"
+ "${FILESDIR}/${P}-fix-meson-0.61-build.patch"
+ "${FILESDIR}/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch"
)
S="${WORKDIR}/${MY_P}"
diff --git a/sys-auth/fprintd/fprintd-1.92.0.ebuild b/sys-auth/fprintd/fprintd-1.94.2.ebuild
index cdabc2ee675b..452126569d70 100644
--- a/sys-auth/fprintd/fprintd-1.92.0.ebuild
+++ b/sys-auth/fprintd/fprintd-1.94.2.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{8..10} )
+PYTHON_COMPAT=( python3_{9..11} )
inherit meson pam python-any-r1 systemd
@@ -15,21 +15,21 @@ SRC_URI="https://gitlab.freedesktop.org/libfprint/${PN}/-/archive/v${PV}/${MY_P}
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~amd64 ~ia64 ~sparc ~x86"
-IUSE="doc pam systemd test"
-
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
+IUSE="doc pam selinux systemd test"
RESTRICT="!test? ( test )"
RDEPEND="
dev-libs/dbus-glib
dev-libs/glib:2
- sys-auth/libfprint:2
+ >=sys-auth/libfprint-1.94.0:2
sys-auth/polkit
pam? (
sys-libs/pam
- systemd? ( sys-apps/systemd )
- !systemd? ( sys-auth/elogind )
- )"
+ systemd? ( sys-apps/systemd:= )
+ !systemd? ( sys-auth/elogind:= )
+ )
+"
DEPEND="
${RDEPEND}
@@ -40,16 +40,21 @@ DEPEND="
dev-python/pycairo[${PYTHON_USEDEP}]
pam? ( sys-libs/pam_wrapper[${PYTHON_USEDEP}] )
')
- )"
+ )
+"
BDEPEND="
dev-lang/perl
+ dev-util/gdbus-codegen
virtual/pkgconfig
doc? (
dev-libs/libxml2
dev-libs/libxslt
dev-util/gtk-doc
- )"
+ )
+"
+
+RDEPEND+=" selinux? ( sec-policy/selinux-fprintd )"
PATCHES=(
"${FILESDIR}/${PN}-1.90.7_0001-add-test-feature-and-make-tests-optional.patch"
@@ -73,16 +78,16 @@ pkg_setup() {
}
src_configure() {
- local emesonargs=(
- $(meson_feature test)
- $(meson_use pam)
- -Dgtk_doc=$(usex doc true false)
- -Dman=true
- -Dsystemd_system_unit_dir=$(systemd_get_systemunitdir)
- -Dpam_modules_dir=$(getpam_mod_dir)
- -Dlibsystemd=$(usex systemd libsystemd libelogind)
- )
- meson_src_configure
+ local emesonargs=(
+ $(meson_feature test)
+ $(meson_use pam)
+ -Dgtk_doc=$(usex doc true false)
+ -Dman=true
+ -Dsystemd_system_unit_dir=$(systemd_get_systemunitdir)
+ -Dpam_modules_dir=$(getpam_mod_dir)
+ -Dlibsystemd=$(usex systemd libsystemd libelogind)
+ )
+ meson_src_configure
}
src_install() {
diff --git a/sys-auth/fprintd/metadata.xml b/sys-auth/fprintd/metadata.xml
index 2dd1dd51ecd7..6f3cd5046e3e 100644
--- a/sys-auth/fprintd/metadata.xml
+++ b/sys-auth/fprintd/metadata.xml
@@ -3,6 +3,7 @@
<pkgmetadata>
<!-- maintainer-needed -->
<upstream>
+ <remote-id type="freedesktop-gitlab">libfprint/fprintd</remote-id>
<bugs-to>https://gitlab.freedesktop.org/libfprint/fprintd/issues</bugs-to>
</upstream>
</pkgmetadata>
diff --git a/sys-auth/google-authenticator-libpam-hardened/google-authenticator-libpam-hardened-9999.ebuild b/sys-auth/google-authenticator-libpam-hardened/google-authenticator-libpam-hardened-9999.ebuild
deleted file mode 100644
index 4858a2c5daa0..000000000000
--- a/sys-auth/google-authenticator-libpam-hardened/google-authenticator-libpam-hardened-9999.ebuild
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-EGIT_REPO_URI="https://github.com/mgorny/google-authenticator-libpam-hardened.git"
-inherit autotools git-r3
-
-DESCRIPTION="PAM Module for two step verification via mobile platform"
-HOMEPAGE="https://github.com/mgorny/google-authenticator-libpam-hardened"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE="+qrcode"
-
-DEPEND="sys-auth/oath-toolkit:=
- sys-libs/pam
- qrcode? ( media-gfx/qrencode:= )"
-RDEPEND="${DEPEND}
- !sys-auth/google-authenticator"
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- local myconf=(
- # TODO: use getpam_mod_dir after fixing build system
- --libdir="/$(get_libdir)"
-
- $(use_enable qrcode qrencode)
- )
-
- econf "${myconf[@]}"
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-}
diff --git a/sys-auth/google-authenticator-libpam-hardened/metadata.xml b/sys-auth/google-authenticator-libpam-hardened/metadata.xml
deleted file mode 100644
index 4cd1c0be385a..000000000000
--- a/sys-auth/google-authenticator-libpam-hardened/metadata.xml
+++ /dev/null
@@ -1,15 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>mgorny@gentoo.org</email>
- <name>Michał Górny</name>
- </maintainer>
- <use>
- <flag name="qrcode">Display QRcode after setup to accomodate
- automatic setup of OTP client apps.</flag>
- </use>
- <upstream>
- <remote-id type="github">mgorny/google-authenticator-libpam-hardened</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild
index e9a92f0160c9..2eca357d0a2c 100644
--- a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild
+++ b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -6,8 +6,8 @@ EAPI=7
inherit cmake
DESCRIPTION="Set of scripts to manage google-auth setup on Gentoo Infra"
-HOMEPAGE="https://github.com/mgorny/google-authenticator-wrappers"
-SRC_URI="https://github.com/mgorny/google-authenticator-wrappers/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+HOMEPAGE="https://github.com/projg2/google-authenticator-wrappers"
+SRC_URI="https://github.com/projg2/google-authenticator-wrappers/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD-2"
SLOT="0"
diff --git a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild
index e9a92f0160c9..2eca357d0a2c 100644
--- a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild
+++ b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -6,8 +6,8 @@ EAPI=7
inherit cmake
DESCRIPTION="Set of scripts to manage google-auth setup on Gentoo Infra"
-HOMEPAGE="https://github.com/mgorny/google-authenticator-wrappers"
-SRC_URI="https://github.com/mgorny/google-authenticator-wrappers/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+HOMEPAGE="https://github.com/projg2/google-authenticator-wrappers"
+SRC_URI="https://github.com/projg2/google-authenticator-wrappers/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD-2"
SLOT="0"
diff --git a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-3-r1.ebuild b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-3-r1.ebuild
index 6a1d10c36f62..452bd4ae9b87 100644
--- a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-3-r1.ebuild
+++ b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-3-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -6,8 +6,8 @@ EAPI=7
inherit cmake
DESCRIPTION="Set of scripts to manage google-auth setup on Gentoo Infra"
-HOMEPAGE="https://github.com/mgorny/google-authenticator-wrappers"
-SRC_URI="https://github.com/mgorny/google-authenticator-wrappers/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+HOMEPAGE="https://github.com/projg2/google-authenticator-wrappers"
+SRC_URI="https://github.com/projg2/google-authenticator-wrappers/archive/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD-2"
SLOT="0"
diff --git a/sys-auth/google-authenticator-wrappers/metadata.xml b/sys-auth/google-authenticator-wrappers/metadata.xml
index 076793e3f54b..9b638fe4f176 100644
--- a/sys-auth/google-authenticator-wrappers/metadata.xml
+++ b/sys-auth/google-authenticator-wrappers/metadata.xml
@@ -5,4 +5,12 @@
<email>mgorny@gentoo.org</email>
<name>Michał Górny</name>
</maintainer>
+ <upstream>
+ <maintainer status="active">
+ <email>mgorny@gentoo.org</email>
+ <name>Michał Górny</name>
+ </maintainer>
+ <bugs-to>https://github.com/projg2/google-authenticator-wrappers/issues/</bugs-to>
+ <remote-id type="github">projg2/google-authenticator-wrappers</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-auth/google-authenticator/Manifest b/sys-auth/google-authenticator/Manifest
index dc3e70fca857..5d3e7ab2a6fa 100644
--- a/sys-auth/google-authenticator/Manifest
+++ b/sys-auth/google-authenticator/Manifest
@@ -1,2 +1 @@
-DIST google-authenticator-1.08.tar.gz 62767 BLAKE2B ae1f5b1feac40da9beec28c81f39edfcc5e46df4cad4575d76deda9a183e8324ded79af9b7831c0572682749bb209b5371747b98a114af404d3225b9b0ff15f8 SHA512 f53d2fc20b5fa0f4621566509a2ef746077e3345de289bd2c9565440eb972e3a80807bf50a2cce8e2cc520df72c2e236629a921e3fce90fd635aff0c0ef36f75
-DIST google-authenticator-1.09.tar.gz 62944 BLAKE2B 85ddb0a9eec3d49eba1f9e84ca1375783fd21d19bd969ab9ca4324fd956628aea7bb937a2441bdb300ab0e157891962c9d9c979de17cc542df425f3528f00d95 SHA512 c71cec3200214f7a6c7f7f33fdc0f00e812b378940be92017785bbba82236b90d443977a2af12465285316e3dade0313f4d6df1f3d85f37f830d9877c7c33754
+DIST google-authenticator-1.10.tar.gz 64409 BLAKE2B c0941c226362688cfc6cf9777515dd7c8af3d711952559bd1c9e5fb1102fa5f43234cee15b1e72a1ff0575957752f8a5ea903d92e5a4d4192459a9357758f4a1 SHA512 6e2448f1e643d33c67e126e09a8de5a134e9b3b7a91fc6b7ee5e27a95020348cad8d3bb3a73a8ba17ab5312baee7ab14e4370b3ae4c67034a2938877b699a6e1
diff --git a/sys-auth/google-authenticator/google-authenticator-1.09.ebuild b/sys-auth/google-authenticator/google-authenticator-1.09.ebuild
deleted file mode 100644
index 27600a569c7e..000000000000
--- a/sys-auth/google-authenticator/google-authenticator-1.09.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-if [[ ${PV} == 9999 ]] ; then
- EGIT_REPO_URI="https://github.com/google/google-authenticator-libpam.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/google/google-authenticator-libpam/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
- S="${WORKDIR}/google-authenticator-libpam-${PV}"
-fi
-
-DESCRIPTION="PAM Module for two step verification via mobile platform"
-HOMEPAGE="https://github.com/google/google-authenticator-libpam"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE=""
-
-DEPEND="sys-libs/pam"
-RDEPEND="${DEPEND}"
-
-PATCHES=( "${FILESDIR}/1.08-remove-failing-tests.patch" )
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- # We might want to use getpam_mod_dir from pam eclass,
- # but the build already appends "/security" for us.
- econf --libdir="/$(get_libdir)"
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
- if [[ -z ${REPLACING_VERSIONS} ]] ; then
- elog "For further information see"
- elog "https://wiki.gentoo.org/wiki/Google_Authenticator"
- elog ""
- elog "If you want support for QR-Codes, install media-gfx/qrencode."
- fi
-}
diff --git a/sys-auth/google-authenticator/google-authenticator-1.08.ebuild b/sys-auth/google-authenticator/google-authenticator-1.10.ebuild
index 27600a569c7e..317d23976683 100644
--- a/sys-auth/google-authenticator/google-authenticator-1.08.ebuild
+++ b/sys-auth/google-authenticator/google-authenticator-1.10.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
diff --git a/sys-auth/libfprint/Manifest b/sys-auth/libfprint/Manifest
index 94b52c4e2acd..5a4b54078971 100644
--- a/sys-auth/libfprint/Manifest
+++ b/sys-auth/libfprint/Manifest
@@ -1,4 +1,4 @@
-DIST libfprint-1.0.tar.gz 475347 BLAKE2B cb560898cec11861c4529c0c37c328f74eaf271c1932ca5126b7bd6c82fafee24aff393c0fe223fef018a34a409647065d5f98a999c00f0e7a879e33bdfcd3cb SHA512 2d7f569368035cce0a579ef3412a1961c28aab254ae6174ce9ad11ce97b3dce824d0c6123adac12718cb074439e4d5b93bf978e5341824f179231d1faa219a26
-DIST libfprint-1.90.7.tar.gz 6375722 BLAKE2B d0cb085c3846e870ff31dc346b8e138ab994f03e428aa1887066e56243d10179f3674538841edc75e02c8b58fc9a2ea1e97999fa919bad033aa52c88742948fd SHA512 2781ebb337cbd37affe203a7d054651abc7de4f2f450cddfb78a29e4f93e6a698dd950cc9be7112f43c5a892309e75b11e46cdcb60359859aae3811468adc8af
-DIST libfprint-1.92.0.tar.gz 8434928 BLAKE2B eba5d103a7ffc1d297bc276baac1f55dcc308bc18a4507fa53552044eb1a57bdb04cab0d81ee1b4022b5407f3cea06f72a686eac1b1cc5b178258b33e81b9216 SHA512 5f802aa65525bbe1c057053f9752052fe8f4e614ec22d373339cba42396a4e7ffe9cbdf7a7b732729e9aac7a4cde42fb5156949e83c574a30c0ad7b23ae4bc38
-DIST libfprint-1.94.1.tar.gz 10405046 BLAKE2B a46af62d3f7f8ad7f0815cecbd2a8c68c212e13785b968b0f0304473db5f4b7eb67d0bb74411c4828a51b9c22f6c86bd08ad564db623acf31715a1d0f7aa8389 SHA512 bae1de8378b9fb8fed1e292d96637a1e4a1c99a5a3f7735dae036eddb022bea2b5646bebf610b714338d4645e73b0968b14c20b1992d77d83a60c939c1509b44
+DIST libfprint-1.94.3.tar.gz 10409543 BLAKE2B 33e25715313cfc37f0c05ad47eca6d315a041a067cfc7dfac9d71fcf5231a11f54888dd837c083b8cca03ca2b4b0bced30340e8966ab4c989d4a33c59ceb483e SHA512 22290bd393b54ada75c4655b3e901b6ee25f389a396a9b29bc1e76c0333d9718483b2059c927deb5b8d8e0acf632fecc9c4535b3f161910d5c51fad508d3e7a4
+DIST libfprint-1.94.4.tar.gz 10408480 BLAKE2B 492ea10777d223ce7d610f0dca2871c8eae08cb5dd7d30187194d6cc139a60d5350e5908f759434065614c05a72192347be19c1d6fe5641e08a2f6419bdcede7 SHA512 425efdfde373179a237805c4b5561e3531616798c41ccd4358f1c521f1e21af01f8ca61aaf8c959e2c68a69e4dfda23960e696acaaad2228ffef6f999986468e
+DIST libfprint-1.94.5.tar.bz2 8922994 BLAKE2B b79292dc77426d76e5e9cb1cbf8662867224f19ff9cf2434d000689d02e7d4609c9ca94a016185f71500e4a58e9522a7647684e1eaa841c02a40f27e0d22055e SHA512 6a73b3d05bd61b5c74e64d52eba7dab6e97dcf149e32c882e05f15dc7241fd8e78f115957ed52a9657ff0b21642ec633c27cc905cbd4697ed41369508957c989
+DIST libfprint-1.94.7.tar.bz2 9066931 BLAKE2B 5df859c4e38a8016b8f91785d8634d85e023cc19b837e928dd2de6392ed77b7a82c26e6c1485df2fa1fb2041421d4dd05441d5df24c2fc5399783dcc174d5afc SHA512 b91a71ef998b03a64b08d9439a1d26027f196f07fd1344bbe45f2dbeb3ace5752af9b7504ee8537eb40d896e43a517e3759a7b3735baded4cc3fb6c0ca3b0ece
diff --git a/sys-auth/libfprint/files/libfprint-0.8.2-fix-implicit-declaration.patch b/sys-auth/libfprint/files/libfprint-0.8.2-fix-implicit-declaration.patch
deleted file mode 100644
index 15b49597238c..000000000000
--- a/sys-auth/libfprint/files/libfprint-0.8.2-fix-implicit-declaration.patch
+++ /dev/null
@@ -1,194 +0,0 @@
-From 17cbe376872d8a0f579a0497942a5d2f19facaf5 Mon Sep 17 00:00:00 2001
-From: Mikle Kolyada <zlogene@gentoo.org>
-Date: Sun, 2 Sep 2018 17:20:03 +0300
-Subject: [PATCH] Fix implicit declaration warnings
-
----
- libfprint/drivers/aes1610.c | 2 ++
- libfprint/drivers/aes2501.c | 2 ++
- libfprint/drivers/aes2550.c | 2 ++
- libfprint/drivers/aesx660.c | 2 ++
- libfprint/drivers/etes603.c | 2 ++
- libfprint/drivers/upeksonly.c | 2 ++
- libfprint/drivers/upektc.c | 2 ++
- libfprint/drivers/upektc_img.c | 2 ++
- libfprint/drivers/upekts.c | 2 ++
- libfprint/drivers/vfs0050.c | 2 ++
- libfprint/drivers/vfs101.c | 3 +++
- libfprint/drivers/vfs301.c | 3 +++
- libfprint/drivers/vfs5011.c | 2 ++
- 13 files changed, 28 insertions(+)
-
-diff --git a/libfprint/drivers/aes1610.c b/libfprint/drivers/aes1610.c
-index f307a3b..9dc3383 100644
---- a/libfprint/drivers/aes1610.c
-+++ b/libfprint/drivers/aes1610.c
-@@ -25,6 +25,8 @@
-
- #define FP_COMPONENT "aes1610"
-
-+#include <string.h>
-+
- #include "drivers_api.h"
- #include "aeslib.h"
-
-diff --git a/libfprint/drivers/aes2501.c b/libfprint/drivers/aes2501.c
-index 87879a4..caaf3ea 100644
---- a/libfprint/drivers/aes2501.c
-+++ b/libfprint/drivers/aes2501.c
-@@ -23,6 +23,8 @@
-
- #define FP_COMPONENT "aes2501"
-
-+#include <string.h>
-+
- #include "drivers_api.h"
- #include "aeslib.h"
- #include "aes2501.h"
-diff --git a/libfprint/drivers/aes2550.c b/libfprint/drivers/aes2550.c
-index ab4acaa..c838e54 100644
---- a/libfprint/drivers/aes2550.c
-+++ b/libfprint/drivers/aes2550.c
-@@ -23,6 +23,8 @@
-
- #define FP_COMPONENT "aes2550"
-
-+#include <string.h>
-+
- #include "drivers_api.h"
- #include "aes2550.h"
- #include "aeslib.h"
-diff --git a/libfprint/drivers/aesx660.c b/libfprint/drivers/aesx660.c
-index e443e21..17c0245 100644
---- a/libfprint/drivers/aesx660.c
-+++ b/libfprint/drivers/aesx660.c
-@@ -23,6 +23,8 @@
-
- #define FP_COMPONENT "aesX660"
-
-+#include <string.h>
-+
- #include "drivers_api.h"
- #include "aeslib.h"
- #include "aesx660.h"
-diff --git a/libfprint/drivers/etes603.c b/libfprint/drivers/etes603.c
-index fdaf7f2..0782f9e 100644
---- a/libfprint/drivers/etes603.c
-+++ b/libfprint/drivers/etes603.c
-@@ -35,6 +35,8 @@
-
- #define FP_COMPONENT "etes603"
-
-+#include <string.h>
-+
- #include "drivers_api.h"
- #include "driver_ids.h"
-
-diff --git a/libfprint/drivers/upeksonly.c b/libfprint/drivers/upeksonly.c
-index 9cccb86..e035408 100644
---- a/libfprint/drivers/upeksonly.c
-+++ b/libfprint/drivers/upeksonly.c
-@@ -25,6 +25,8 @@
-
- #define FP_COMPONENT "upeksonly"
-
-+#include <string.h>
-+
- #include "drivers_api.h"
- #include "upeksonly.h"
-
-diff --git a/libfprint/drivers/upektc.c b/libfprint/drivers/upektc.c
-index ffa31f3..e4d7de5 100644
---- a/libfprint/drivers/upektc.c
-+++ b/libfprint/drivers/upektc.c
-@@ -20,6 +20,8 @@
-
- #define FP_COMPONENT "upektc"
-
-+#include <string.h>
-+
- #include "drivers_api.h"
- #include "upektc.h"
-
-diff --git a/libfprint/drivers/upektc_img.c b/libfprint/drivers/upektc_img.c
-index f0f2f18..a500623 100644
---- a/libfprint/drivers/upektc_img.c
-+++ b/libfprint/drivers/upektc_img.c
-@@ -19,6 +19,8 @@
-
- #define FP_COMPONENT "upektc_img"
-
-+#include <string.h>
-+
- #include "drivers_api.h"
- #include "aeslib.h"
- #include "upektc_img.h"
-diff --git a/libfprint/drivers/upekts.c b/libfprint/drivers/upekts.c
-index b448e36..1094e66 100644
---- a/libfprint/drivers/upekts.c
-+++ b/libfprint/drivers/upekts.c
-@@ -27,6 +27,8 @@
-
- #define FP_COMPONENT "upekts"
-
-+#include <string.h>
-+
- #include "drivers_api.h"
-
- #define EP_IN (1 | LIBUSB_ENDPOINT_IN)
-diff --git a/libfprint/drivers/vfs0050.c b/libfprint/drivers/vfs0050.c
-index dcf5d69..60a720e 100644
---- a/libfprint/drivers/vfs0050.c
-+++ b/libfprint/drivers/vfs0050.c
-@@ -19,6 +19,8 @@
-
- #define FP_COMPONENT "vfs0050"
-
-+#include <string.h>
-+
- #include "drivers_api.h"
- #include "vfs0050.h"
-
-diff --git a/libfprint/drivers/vfs101.c b/libfprint/drivers/vfs101.c
-index 3304b1f..473adf2 100644
---- a/libfprint/drivers/vfs101.c
-+++ b/libfprint/drivers/vfs101.c
-@@ -19,6 +19,9 @@
-
- #define FP_COMPONENT "vfs101"
-
-+#include <stdlib.h>
-+#include <string.h>
-+
- #include "drivers_api.h"
-
- /* Input-Output usb endpoint */
-diff --git a/libfprint/drivers/vfs301.c b/libfprint/drivers/vfs301.c
-index a34ee31..6f52316 100644
---- a/libfprint/drivers/vfs301.c
-+++ b/libfprint/drivers/vfs301.c
-@@ -21,6 +21,9 @@
-
- #define FP_COMPONENT "vfs301"
-
-+#include <stdlib.h>
-+#include <string.h>
-+
- #include "drivers_api.h"
- #include "vfs301_proto.h"
-
-diff --git a/libfprint/drivers/vfs5011.c b/libfprint/drivers/vfs5011.c
-index 8b460ac..1355394 100644
---- a/libfprint/drivers/vfs5011.c
-+++ b/libfprint/drivers/vfs5011.c
-@@ -18,6 +18,8 @@
- * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
- */
-
-+#include <string.h>
-+
- #include "drivers_api.h"
- #include "vfs5011_proto.h"
-
---
-2.16.4
diff --git a/sys-auth/libfprint/files/libfprint-1.94.4-stderr-redefinition.patch b/sys-auth/libfprint/files/libfprint-1.94.4-stderr-redefinition.patch
new file mode 100644
index 000000000000..fa7f4aac0986
--- /dev/null
+++ b/sys-auth/libfprint/files/libfprint-1.94.4-stderr-redefinition.patch
@@ -0,0 +1,24 @@
+https://gitlab.freedesktop.org/libfprint/libfprint/-/merge_requests/366
+
+From 2584d440afc87d463cb8dc809d48c660e091c2c4 Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Thu, 23 Jun 2022 05:57:46 +0100
+Subject: [PATCH] nbis: fix build on musl
+
+Drop re-definition of stderr. There's no need for this anywhere
+(including glibc). This breaks in particular on musl because
+stderr (and stdin) are both const, and macros unlike in glibc.
+
+Bug: https://bugs.gentoo.org/853811
+--- a/libfprint/nbis/include/bozorth.h
++++ b/libfprint/nbis/include/bozorth.h
+@@ -217,8 +217,6 @@ struct xytq_struct {
+ /**************************************************************************/
+ /* Globals supporting command line options */
+ extern int verbose_threshold;
+-/* Global supporting error reporting */
+-extern FILE *stderr;
+
+ /**************************************************************************/
+ /* In: BZ_GBLS.C */
+GitLab
diff --git a/sys-auth/libfprint/libfprint-1.0.ebuild b/sys-auth/libfprint/libfprint-1.0.ebuild
deleted file mode 100644
index 782d8fc4edcf..000000000000
--- a/sys-auth/libfprint/libfprint-1.0.ebuild
+++ /dev/null
@@ -1,44 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit meson udev
-
-DESCRIPTION="library to add support for consumer fingerprint readers"
-HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint/ https://github.com/freedesktop/libfprint"
-SRC_URI="https://github.com/freedesktop/libfprint/archive/V_$(ver_rs 0-3 '_').tar.gz -> ${P}.tar.gz"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 sparc x86"
-IUSE="examples"
-
-RDEPEND="dev-libs/glib:2
- dev-libs/nss
- virtual/libusb:1=
- x11-libs/gtk+:3
- x11-libs/pixman
- x11-libs/libX11
- x11-libs/libXv"
-
-DEPEND="${RDEPEND}"
-
-BDEPEND="dev-util/gtk-doc
- virtual/pkgconfig"
-
-PATCHES=( ${FILESDIR}/${PN}-0.8.2-fix-implicit-declaration.patch )
-
-S="${WORKDIR}/${PN}-V_$(ver_rs 0-3 '_')"
-
-src_configure() {
- local emesonargs=(
- -Ddoc=false
- -Dx11-examples=$(usex examples true false)
- -Ddrivers=all
- -Dudev_rules=true
- -Dudev_rules_dir=$(get_udevdir)/rules.d
- --libdir=/usr/$(get_libdir)
- )
- meson_src_configure
-}
diff --git a/sys-auth/libfprint/libfprint-1.90.7.ebuild b/sys-auth/libfprint/libfprint-1.90.7.ebuild
deleted file mode 100644
index 1591422ddab9..000000000000
--- a/sys-auth/libfprint/libfprint-1.90.7.ebuild
+++ /dev/null
@@ -1,50 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit meson udev
-
-DESCRIPTION="Library to add support for consumer fingerprint readers"
-HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint/ https://github.com/freedesktop/libfprint https://gitlab.freedesktop.org/libfprint/libfprint"
-SRC_URI="https://github.com/freedesktop/libfprint/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="LGPL-2.1+"
-SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 ~riscv ~sparc x86"
-IUSE="examples gtk-doc +introspection"
-
-RDEPEND="
- dev-libs/glib:2
- dev-libs/libgusb
- dev-libs/nss
- virtual/libusb:1=
- x11-libs/gtk+:3
- x11-libs/libX11
- x11-libs/libXv
- x11-libs/pixman
- !>=sys-auth/libfprint-1.90:0
-"
-
-DEPEND="${RDEPEND}"
-
-BDEPEND="
- virtual/pkgconfig
- gtk-doc? ( dev-util/gtk-doc )
- introspection? ( dev-libs/gobject-introspection )
-"
-
-PATCHES=( ${FILESDIR}/${PN}-0.8.2-fix-implicit-declaration.patch )
-
-src_configure() {
- local emesonargs=(
- $(meson_use examples gtk-examples)
- $(meson_use introspection)
- $(meson_use gtk-doc doc)
- -Ddrivers=all
- -Dudev_rules=true
- -Dudev_rules_dir=$(get_udevdir)/rules.d
- --libdir=/usr/$(get_libdir)
- )
- meson_src_configure
-}
diff --git a/sys-auth/libfprint/libfprint-1.94.1-r1.ebuild b/sys-auth/libfprint/libfprint-1.94.3.ebuild
index 111bb50e898d..e08911022880 100644
--- a/sys-auth/libfprint/libfprint-1.94.1-r1.ebuild
+++ b/sys-auth/libfprint/libfprint-1.94.3.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit meson udev
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/freedesktop/libfprint/archive/refs/tags/v${PV}.tar.g
LICENSE="LGPL-2.1+"
SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 ~riscv sparc x86"
IUSE="examples gtk-doc +introspection"
RDEPEND="
@@ -20,11 +20,14 @@ RDEPEND="
dev-libs/libgusb
dev-libs/nss
virtual/libusb:1=
- x11-libs/gtk+:3
x11-libs/libX11
x11-libs/libXv
x11-libs/pixman
!>=sys-auth/libfprint-1.90:0
+ examples? (
+ x11-libs/gdk-pixbuf:2
+ x11-libs/gtk+:3
+ )
"
DEPEND="${RDEPEND}"
@@ -32,7 +35,10 @@ DEPEND="${RDEPEND}"
BDEPEND="
virtual/pkgconfig
gtk-doc? ( dev-util/gtk-doc )
- introspection? ( dev-libs/gobject-introspection )
+ introspection? (
+ dev-libs/gobject-introspection
+ dev-libs/libgusb[introspection]
+ )
"
PATCHES=(
diff --git a/sys-auth/libfprint/libfprint-1.92.0-r1.ebuild b/sys-auth/libfprint/libfprint-1.94.4.ebuild
index 0d2791ff8c2c..09397061db41 100644
--- a/sys-auth/libfprint/libfprint-1.92.0-r1.ebuild
+++ b/sys-auth/libfprint/libfprint-1.94.4.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit meson udev
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/freedesktop/libfprint/archive/refs/tags/v${PV}.tar.g
LICENSE="LGPL-2.1+"
SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 ~riscv sparc x86"
IUSE="examples gtk-doc +introspection"
RDEPEND="
@@ -20,11 +20,12 @@ RDEPEND="
dev-libs/libgusb
dev-libs/nss
virtual/libusb:1=
- x11-libs/gtk+:3
- x11-libs/libX11
- x11-libs/libXv
x11-libs/pixman
!>=sys-auth/libfprint-1.90:0
+ examples? (
+ x11-libs/gdk-pixbuf:2
+ x11-libs/gtk+:3
+ )
"
DEPEND="${RDEPEND}"
@@ -32,20 +33,27 @@ DEPEND="${RDEPEND}"
BDEPEND="
virtual/pkgconfig
gtk-doc? ( dev-util/gtk-doc )
- introspection? ( dev-libs/gobject-introspection )
+ introspection? (
+ dev-libs/gobject-introspection
+ dev-libs/libgusb[introspection]
+ )
"
-PATCHES=( ${FILESDIR}/${PN}-0.8.2-fix-implicit-declaration.patch )
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.94.1-test-timeout.patch
+ "${FILESDIR}"/${PN}-1.94.4-stderr-redefinition.patch
+)
src_configure() {
- local emesonargs=(
- $(meson_use examples gtk-examples)
- $(meson_use gtk-doc doc)
- $(meson_use introspection)
- -Ddrivers=all
- -Dudev_rules=enabled
- -Dudev_rules_dir=$(get_udevdir)/rules.d
- --libdir=/usr/$(get_libdir)
- )
- meson_src_configure
+ local emesonargs=(
+ $(meson_use examples gtk-examples)
+ $(meson_use gtk-doc doc)
+ $(meson_use introspection)
+ -Ddrivers=all
+ -Dudev_rules=enabled
+ -Dudev_rules_dir=$(get_udevdir)/rules.d
+ --libdir=/usr/$(get_libdir)
+ )
+
+ meson_src_configure
}
diff --git a/sys-auth/libfprint/libfprint-1.94.5.ebuild b/sys-auth/libfprint/libfprint-1.94.5.ebuild
new file mode 100644
index 000000000000..f60ff3e9d76e
--- /dev/null
+++ b/sys-auth/libfprint/libfprint-1.94.5.ebuild
@@ -0,0 +1,59 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit meson udev
+
+MY_P="${PN}-v${PV}"
+
+DESCRIPTION="Library to add support for consumer fingerprint readers"
+HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint https://gitlab.freedesktop.org/libfprint/libfprint"
+SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/v${PV}/${MY_P}.tar.bz2 -> ${P}.tar.bz2"
+
+LICENSE="LGPL-2.1+"
+SLOT="2"
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
+IUSE="examples gtk-doc +introspection"
+
+RDEPEND="
+ dev-libs/glib:2
+ dev-libs/libgudev
+ dev-libs/nss
+ dev-python/pygobject
+ dev-libs/libgusb
+ x11-libs/pixman
+ examples? (
+ x11-libs/gdk-pixbuf:2
+ x11-libs/gtk+:3
+ )
+"
+
+DEPEND="${RDEPEND}"
+
+BDEPEND="
+ virtual/pkgconfig
+ gtk-doc? ( dev-util/gtk-doc )
+ introspection? (
+ dev-libs/gobject-introspection
+ dev-libs/libgusb[introspection]
+ )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-1.94.1-test-timeout.patch" )
+
+S="${WORKDIR}/${MY_P}"
+
+src_configure() {
+ local emesonargs=(
+ $(meson_use examples gtk-examples)
+ $(meson_use gtk-doc doc)
+ $(meson_use introspection introspection)
+ -Ddrivers=all
+ -Dudev_rules=enabled
+ -Dudev_rules_dir=$(get_udevdir)/rules.d
+ --libdir=/usr/$(get_libdir)
+ )
+
+ meson_src_configure
+}
diff --git a/sys-auth/libfprint/libfprint-1.94.7.ebuild b/sys-auth/libfprint/libfprint-1.94.7.ebuild
new file mode 100644
index 000000000000..7ece93fa19d2
--- /dev/null
+++ b/sys-auth/libfprint/libfprint-1.94.7.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit meson udev
+
+MY_P="${PN}-v${PV}"
+
+DESCRIPTION="Library to add support for consumer fingerprint readers"
+HOMEPAGE="
+ https://cgit.freedesktop.org/libfprint/libfprint
+ https://gitlab.freedesktop.org/libfprint/libfprint
+"
+SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/v${PV}/${MY_P}.tar.bz2 -> ${P}.tar.bz2"
+
+LICENSE="LGPL-2.1+"
+SLOT="2"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="examples gtk-doc +introspection"
+
+RDEPEND="
+ dev-libs/glib:2
+ dev-libs/libgudev
+ dev-libs/nss
+ dev-python/pygobject
+ dev-libs/libgusb
+ x11-libs/pixman
+ examples? (
+ x11-libs/gdk-pixbuf:2
+ x11-libs/gtk+:3
+ )
+"
+
+DEPEND="${RDEPEND}"
+
+BDEPEND="
+ virtual/pkgconfig
+ gtk-doc? ( dev-util/gtk-doc )
+ introspection? (
+ dev-libs/gobject-introspection
+ dev-libs/libgusb[introspection]
+ )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-1.94.1-test-timeout.patch" )
+
+S="${WORKDIR}/${MY_P}"
+
+src_configure() {
+ local emesonargs=(
+ $(meson_use examples gtk-examples)
+ $(meson_use gtk-doc doc)
+ $(meson_use introspection introspection)
+ -Ddrivers=all
+ -Dinstalled-tests=false
+ -Dudev_rules=enabled
+ -Dudev_rules_dir=$(get_udevdir)/rules.d
+ )
+
+ meson_src_configure
+}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/sys-auth/libfprint/metadata.xml b/sys-auth/libfprint/metadata.xml
index ad11a1045644..ee1304226c06 100644
--- a/sys-auth/libfprint/metadata.xml
+++ b/sys-auth/libfprint/metadata.xml
@@ -3,6 +3,8 @@
<pkgmetadata>
<!-- maintainer-needed -->
<upstream>
+ <remote-id type="freedesktop-gitlab">libfprint/libfprint</remote-id>
+ <remote-id type="github">freedesktop/libfprint</remote-id>
<bugs-to>https://bugs.freedesktop.org/enter_bug.cgi?product=libfprint</bugs-to>
</upstream>
</pkgmetadata>
diff --git a/sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild b/sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild
index 090feab7685a..ddac7e2b335e 100644
--- a/sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild
+++ b/sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
inherit autotools
-KEYWORDS="amd64 ppc ~sparc x86"
+KEYWORDS="amd64 ~ppc ~sparc x86"
DESCRIPTION="NSS MySQL Library"
HOMEPAGE="http://libnss-mysql.sourceforge.net/"
diff --git a/sys-auth/libnss-nis/Manifest b/sys-auth/libnss-nis/Manifest
index cb7267537751..8be397e30f10 100644
--- a/sys-auth/libnss-nis/Manifest
+++ b/sys-auth/libnss-nis/Manifest
@@ -1 +1,2 @@
DIST libnss-nis-3.1.tar.gz 225933 BLAKE2B 23b0c760f48f2f1bd2bcd6a1d3b2e7da0bc2f186b23f4ff961faf78b76bfbbaaa238a510979b086f279f4c4e25f98d9ae8631e5222dc7479e8c50b0f4572b0da SHA512 fab2d035ef9cea5fa6351c44085a96f9f90e50550b77aa3898e0d5a6ff296951b22b4ac58979d07ae3b3da2f97c7e47ab466e1a5868e7f218971028174159636
+DIST libnss_nis-3.2.tar.xz 257420 BLAKE2B e256680bae1d989cf097c9405328f85bf445249f82331d2e943a589c635387af803bebdb5e96235d371886e0c578c0902c9d0b1958c69cc594c93233012c4dad SHA512 d35d1ad88503082a43ad854b5ad6de08367a098871d073eb48a2a2be593326b323dc9c164ce59ee203b34b0b141327c5816129e16170425e8b283e5e2d90a2fa
diff --git a/sys-auth/libnss-nis/libnss-nis-3.2.ebuild b/sys-auth/libnss-nis/libnss-nis-3.2.ebuild
new file mode 100644
index 000000000000..29f8f4ab51c8
--- /dev/null
+++ b/sys-auth/libnss-nis/libnss-nis-3.2.ebuild
@@ -0,0 +1,37 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit multilib-minimal
+
+MY_P=${PN/-/_}-${PV}
+DESCRIPTION="NSS module to provide NIS support"
+HOMEPAGE="https://github.com/thkukuk/libnss_nis"
+SRC_URI="https://github.com/thkukuk/libnss_nis/releases/download/v${PV}/${MY_P}.tar.xz"
+S="${WORKDIR}"/${MY_P}
+
+LICENSE="LGPL-2.1+ BSD ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~riscv"
+
+RDEPEND="
+ >net-libs/libnsl-0:=[${MULTILIB_USEDEP}]
+ net-libs/libtirpc:=[${MULTILIB_USEDEP}]
+ !<sys-libs/glibc-2.26
+"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+multilib_src_configure() {
+ local myconf=(
+ --enable-shared
+ )
+
+ ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_install_all() {
+ einstalldocs
+ find "${ED}" -name '*.la' -delete || die
+}
diff --git a/sys-auth/libnss-nis/metadata.xml b/sys-auth/libnss-nis/metadata.xml
index d08ca43b6a48..ad4f668cc463 100644
--- a/sys-auth/libnss-nis/metadata.xml
+++ b/sys-auth/libnss-nis/metadata.xml
@@ -4,4 +4,7 @@
<maintainer type="project">
<email>toolchain@gentoo.org</email>
</maintainer>
+ <upstream>
+ <remote-id type="github">thkukuk/libnss_nis</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-auth/microsoft-identity-broker/Manifest b/sys-auth/microsoft-identity-broker/Manifest
new file mode 100644
index 000000000000..c712e5f50e48
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/Manifest
@@ -0,0 +1 @@
+DIST microsoft-identity-broker_2.0.0_amd64.deb 83941724 BLAKE2B 6e7c347cd466b4fb77841c4c19cf368538adf17a1b197fcf5a8ca6555f3660f8d6684d6bcb400441f9cc06f0765b26cf379d29a16f15d2f90da445d80f89ae89 SHA512 60535f64f867fcd748f550b4dd5a9bb29d527b3632dc7d44a72041ad36ccb691e762417bdc0230ead6ad8c0ab3099f0a343a5be7ab4c982fd3c27753712ac462
diff --git a/sys-auth/microsoft-identity-broker/files/lsb-release-ubuntu-22.04 b/sys-auth/microsoft-identity-broker/files/lsb-release-ubuntu-22.04
new file mode 100644
index 000000000000..58947887cf3e
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/files/lsb-release-ubuntu-22.04
@@ -0,0 +1,4 @@
+DISTRIB_ID=Ubuntu
+DISTRIB_RELEASE=22.04
+DISTRIB_CODENAME=jammy
+DISTRIB_DESCRIPTION="Ubuntu 22.04.4 LTS"
diff --git a/sys-auth/microsoft-identity-broker/files/os-release-ubuntu-22.04 b/sys-auth/microsoft-identity-broker/files/os-release-ubuntu-22.04
new file mode 100644
index 000000000000..290cf851f61a
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/files/os-release-ubuntu-22.04
@@ -0,0 +1,12 @@
+NAME="Ubuntu"
+VERSION="22.04.4 LTS (Jammy Jellyfish)"
+ID=ubuntu
+ID_LIKE=debian
+PRETTY_NAME="Ubuntu 22.04.4 LTS"
+VERSION_ID="22.04"
+HOME_URL="https://www.ubuntu.com/"
+SUPPORT_URL="https://help.ubuntu.com/"
+BUG_REPORT_URL="https://bugs.launchpad.net/ubuntu/"
+PRIVACY_POLICY_URL="https://www.ubuntu.com/legal/terms-and-policies/privacy-policy"
+VERSION_CODENAME=jammy
+UBUNTU_CODENAME=jammy
diff --git a/sys-auth/microsoft-identity-broker/files/wrapper b/sys-auth/microsoft-identity-broker/files/wrapper
new file mode 100644
index 000000000000..f419769bebba
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/files/wrapper
@@ -0,0 +1,9 @@
+#!/bin/sh
+
+exec bwrap \
+ --bind / / \
+ --dev-bind /dev /dev \
+ --ro-bind /etc/microsoft-identity-broker/lsb-release /etc/lsb-release \
+ --ro-bind /etc/microsoft-identity-broker/os-release /etc/os-release \
+ -- \
+ /usr/share/microsoft-identity-broker/bin/"${0##*/}" "${@}"
diff --git a/sys-auth/microsoft-identity-broker/metadata.xml b/sys-auth/microsoft-identity-broker/metadata.xml
new file mode 100644
index 000000000000..374cd4dedb33
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/metadata.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>chewi@gentoo.org</email>
+ <name>James Le Cuirot</name>
+ </maintainer>
+</pkgmetadata>
diff --git a/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild
new file mode 100644
index 000000000000..f2f58f3974aa
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit java-pkg-2 prefix systemd unpacker
+
+FAKE_OS="ubuntu-22.04"
+DESCRIPTION="Microsoft Authentication Broker to access a corporate environment"
+HOMEPAGE="https://learn.microsoft.com/mem/intune/"
+SRC_URI="https://packages.microsoft.com/ubuntu/22.04/prod/pool/main/${PN:0:1}/${PN}/${PN}_${PV}_amd64.deb"
+S="${WORKDIR}"
+LICENSE="all-rights-reserved"
+SLOT="0"
+KEYWORDS="-* ~amd64"
+RESTRICT="bindist mirror"
+
+RDEPEND="
+ acct-user/microsoft-identity-broker
+ acct-group/microsoft-identity-broker
+ sys-apps/bubblewrap
+ sys-apps/dbus
+ virtual/jre:11
+"
+
+src_unpack() {
+ unpack_deb ${A}
+}
+
+src_configure() {
+ sed -i -r "s:^Exec(Start)?=.*/([^/]+):Exec\1=${EPREFIX}/usr/bin/\2:" \
+ usr/lib/systemd/*/*.service usr/share/dbus-1/*/*.service || die
+}
+
+src_install() {
+ newbin $(prefixify_ro "${FILESDIR}"/wrapper) microsoft-identity-broker
+ dosym microsoft-identity-broker /usr/bin/microsoft-identity-device-broker
+
+ java-pkg_dojar opt/microsoft/identity-broker/lib/*.jar
+
+ java-pkg_dolauncher microsoft-identity-broker \
+ --main com.microsoft.identity.broker.service.IdentityBrokerService \
+ --java_args '${MICROSOFT_IDENTITY_BROKER_OPTS}' \
+ -into /usr/share/${PN}
+
+ java-pkg_dolauncher microsoft-identity-device-broker \
+ --main com.microsoft.identity.broker.service.DeviceBrokerService \
+ --java_args '${MICROSOFT_IDENTITY_DEVICE_BROKER_OPTS}' \
+ -into /usr/share/${PN}
+
+ insinto /etc/microsoft-identity-broker
+ newins "${FILESDIR}/lsb-release-${FAKE_OS}" lsb-release
+ newins "${FILESDIR}/os-release-${FAKE_OS}" os-release
+
+ insinto /usr/share
+ doins -r usr/share/dbus-1
+
+ systemd_dounit usr/lib/systemd/system/*
+ systemd_douserunit usr/lib/systemd/user/*
+}
diff --git a/sys-auth/munge/Manifest b/sys-auth/munge/Manifest
index 5a684b9ed3a1..d04baae21b73 100644
--- a/sys-auth/munge/Manifest
+++ b/sys-auth/munge/Manifest
@@ -1 +1,2 @@
DIST munge-0.5.13.tar.xz 389952 BLAKE2B 67887469dccf0f4e136a3fba12660dd8d0bfbd5d5024582c6be164b7e837959380ee9d09055ea95db2a307b1da75a8e7c643844fceb56b8a35f59ab7b1b811d8 SHA512 2e024c0438f9208379a037daabd1c31f206820ab74a410e2bb69870755e99f9c9fbf60c294c96941008bc43425fbb31dd2374e5f088b7978479e7c65816e9002
+DIST munge-0.5.15.tar.xz 459468 BLAKE2B e007d767d29bf8f492f4b8b3380d4beffd6eed4ff648492130b7d7f049bc90f1047c059bac6263947aa46f7ab2b0366f7d5079ddee39225e5a61870d20ae363c SHA512 266af1cf2df30f6bd7338527bd69736c0cf91e7390e7bbeea9a225af4829d456907be77a1e77ecef4716f2fff634d144d4b3d5cc3d0afc12f5c2d1acfd6974e1
diff --git a/sys-auth/munge/files/munged.tmpfiles.conf b/sys-auth/munge/files/munged.tmpfiles.conf
new file mode 100644
index 000000000000..2f82354844f3
--- /dev/null
+++ b/sys-auth/munge/files/munged.tmpfiles.conf
@@ -0,0 +1 @@
+d /run/munge 0755 munge munge -
diff --git a/sys-auth/munge/munge-0.5.13-r2.ebuild b/sys-auth/munge/munge-0.5.13-r2.ebuild
index 6eb0ac441fed..eeea6494d60a 100644
--- a/sys-auth/munge/munge-0.5.13-r2.ebuild
+++ b/sys-auth/munge/munge-0.5.13-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/dun/munge/releases/download/munge-${PV}/munge-${PV}.
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~alpha amd64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv sparc x86"
+KEYWORDS="~alpha amd64 ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv sparc x86"
IUSE="debug gcrypt static-libs"
DEPEND="
diff --git a/sys-auth/munge/munge-0.5.15.ebuild b/sys-auth/munge/munge-0.5.15.ebuild
new file mode 100644
index 000000000000..a1a5d61cf62c
--- /dev/null
+++ b/sys-auth/munge/munge-0.5.15.ebuild
@@ -0,0 +1,90 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools prefix systemd tmpfiles
+
+DESCRIPTION="An authentication service for creating and validating credentials"
+HOMEPAGE="https://github.com/dun/munge"
+SRC_URI="https://github.com/dun/munge/releases/download/${P}/${P}.tar.xz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~alpha amd64 ~arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
+IUSE="debug gcrypt static-libs"
+# TODO: still tries to use ${S}?
+RESTRICT="test"
+
+DEPEND="
+ app-arch/bzip2
+ sys-libs/zlib
+ gcrypt? ( dev-libs/libgcrypt:= )
+ !gcrypt? ( dev-libs/openssl:= )
+"
+RDEPEND="
+ ${DEPEND}
+ acct-group/munge
+ acct-user/munge
+"
+BDEPEND="app-arch/xz-utils[extra-filters]"
+
+src_prepare() {
+ default
+
+ hprefixify config/x_ac_path_openssl.m4
+
+ eautoreconf
+}
+
+src_configure() {
+ local myeconfargs=(
+ --localstatedir="${EPREFIX}"/var
+ --with-logrotateddir="${EPREFIX}"/etc/logrotate.d
+ --with-pkgconfigdir="${EPREFIX}/usr/$(get_libdir)/pkgconfig"
+ --with-systemdunitdir="$(systemd_get_systemunitdir)"
+ --with-crypto-lib=$(usex gcrypt libgcrypt openssl)
+ $(use_enable debug)
+ $(use_enable static-libs static)
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_test() {
+ # Note that both verboses seem to be needed, otherwise output
+ # is verbose but not maximally so
+ emake check root="${T}"/munge VERBOSE=t verbose=t
+}
+
+src_install() {
+ default
+
+ # bug #450830
+ if [[ -d "${ED}"/var/run ]] ; then
+ rm -rf "${ED}"/var/run || die
+ fi
+
+ dodir /etc/munge
+ keepdir /var/{lib,log}/munge
+
+ local d
+ for d in "init.d" "default" "sysconfig"; do
+ if [[ -d "${ED}"/etc/${d} ]] ; then
+ rm -r "${ED}"/etc/${d} || die
+ fi
+ done
+
+ newconfd "$(prefixify_ro "${FILESDIR}"/${PN}d.confd)" ${PN}d
+ newinitd "$(prefixify_ro "${FILESDIR}"/${PN}d.initd)" ${PN}d
+
+ newtmpfiles "${FILESDIR}"/munged.tmpfiles.conf munged.conf
+
+ if ! use static-libs; then
+ find "${ED}" -name '*.la' -delete || die
+ fi
+}
+
+pkg_postinst() {
+ tmpfiles_process munged.conf
+}
diff --git a/sys-auth/nss-mdns/files/lld-17-undefined-versioned-symbols.patch b/sys-auth/nss-mdns/files/lld-17-undefined-versioned-symbols.patch
new file mode 100644
index 000000000000..905e41853871
--- /dev/null
+++ b/sys-auth/nss-mdns/files/lld-17-undefined-versioned-symbols.patch
@@ -0,0 +1,160 @@
+Gentoo bug: https://bugs.gentoo.org/919484
+Upstream PR: https://github.com/avahi/nss-mdns/pull/93
+diff --git a/Makefile.am b/Makefile.am
+index d5a83c1..6df75f3 100644
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -17,9 +17,6 @@
+ EXTRA_DIST=bootstrap.sh README.md ACKNOWLEDGEMENTS.md NEWS.md LICENSE
+ ACLOCAL_AMFLAGS=-I m4
+
+-# src
+-EXTRA_DIST += src/map-file
+-
+ AM_CFLAGS = \
+ -DMDNS_ALLOW_FILE=\"$(MDNS_ALLOW_FILE)\" \
+ -DAVAHI_SOCKET=\"$(AVAHI_SOCKET)\"
+@@ -47,29 +44,53 @@ endif
+
+ check_PROGRAMS = nss-test avahi-test
+
++src/libnss-mdns-la-map-file: $(srcdir)/src/map-file.in $(srcdir)/src/nss.h
++ $(COMPILE) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(libnss_mdns_la_CFLAGS) -E -x assembler-with-cpp -DVER_SYM_MAP_GEN -o $@ $<
++
++src/libnss-mdns-minimal-la-map-file: $(srcdir)/src/map-file.in $(srcdir)/src/nss.h
++ $(COMPILE) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(libnss_mdns_minimal_la_CFLAGS) -E -x assembler-with-cpp -DVER_SYM_MAP_GEN -o $@ $<
++
++src/libnss-mdns4-la-map-file: $(srcdir)/src/map-file.in $(srcdir)/src/nss.h
++ $(COMPILE) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(libnss_mdns4_la_CFLAGS) -E -x assembler-with-cpp -DVER_SYM_MAP_GEN -o $@ $<
++
++src/libnss-mdns4-minimal-la-map-file: $(srcdir)/src/map-file.in $(srcdir)/src/nss.h
++ $(COMPILE) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(libnss_mdns4_minimal_la_CFLAGS) -E -x assembler-with-cpp -DVER_SYM_MAP_GEN -o $@ $<
++
++src/libnss-mdns6-la-map-file: $(srcdir)/src/map-file.in $(srcdir)/src/nss.h
++ $(COMPILE) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(libnss_mdns6_la_CFLAGS) -E -x assembler-with-cpp -DVER_SYM_MAP_GEN -o $@ $<
++
++src/libnss-mdns6-minimal-la-map-file: $(srcdir)/src/map-file.in $(srcdir)/src/nss.h
++ $(COMPILE) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(libnss_mdns6_minimal_la_CFLAGS) -E -x assembler-with-cpp -DVER_SYM_MAP_GEN -o $@ $<
++
+ libnss_mdns_la_SOURCES=src/util.c src/util.h src/avahi.c src/avahi.h src/nss.c src/nss.h
++EXTRA_libnss_mdns_la_DEPENDENCIES=src/libnss-mdns-la-map-file
+ libnss_mdns_la_CFLAGS=$(AM_CFLAGS)
+-libnss_mdns_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=$(srcdir)/src/map-file
++libnss_mdns_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=src/libnss-mdns-la-map-file
+
+ libnss_mdns_minimal_la_SOURCES=$(libnss_mdns_la_SOURCES)
++EXTRA_libnss_mdns_minimal_la_DEPENDENCIES=src/libnss-mdns-minimal-la-map-file
+ libnss_mdns_minimal_la_CFLAGS=$(libnss_mdns_la_CFLAGS) -DMDNS_MINIMAL
+-libnss_mdns_minimal_la_LDFLAGS=$(libnss_mdns_la_LDFLAGS)
++libnss_mdns_minimal_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=src/libnss-mdns-minimal-la-map-file
+
+ libnss_mdns4_la_SOURCES=$(libnss_mdns_la_SOURCES)
++EXTRA_libnss_mdns4_la_DEPENDENCIES=src/libnss-mdns4-la-map-file
+ libnss_mdns4_la_CFLAGS=$(libnss_mdns_la_CFLAGS) -DNSS_IPV4_ONLY=1
+-libnss_mdns4_la_LDFLAGS=$(libnss_mdns_la_LDFLAGS)
++libnss_mdns4_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=src/libnss-mdns4-la-map-file
+
+ libnss_mdns4_minimal_la_SOURCES=$(libnss_mdns_la_SOURCES)
++EXTRA_libnss_mdns4_minimal_la_DEPENDENCIES=src/libnss-mdns4-minimal-la-map-file
+ libnss_mdns4_minimal_la_CFLAGS=$(libnss_mdns_la_CFLAGS) -DNSS_IPV4_ONLY=1 -DMDNS_MINIMAL
+-libnss_mdns4_minimal_la_LDFLAGS=$(libnss_mdns_la_LDFLAGS)
++libnss_mdns4_minimal_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=src/libnss-mdns4-minimal-la-map-file
+
+ libnss_mdns6_la_SOURCES=$(libnss_mdns_la_SOURCES)
++EXTRA_libnss_mdns6_la_DEPENDENCIES=src/libnss-mdns6-la-map-file
+ libnss_mdns6_la_CFLAGS=$(libnss_mdns_la_CFLAGS) -DNSS_IPV6_ONLY=1
+-libnss_mdns6_la_LDFLAGS=$(libnss_mdns_la_LDFLAGS)
++libnss_mdns6_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=src/libnss-mdns6-la-map-file
+
+ libnss_mdns6_minimal_la_SOURCES=$(libnss_mdns_la_SOURCES)
++EXTRA_libnss_mdns6_minimal_la_DEPENDENCIES=src/libnss-mdns6-minimal-la-map-file
+ libnss_mdns6_minimal_la_CFLAGS=$(libnss_mdns_la_CFLAGS) -DNSS_IPV6_ONLY=1 -DMDNS_MINIMAL
+-libnss_mdns6_minimal_la_LDFLAGS=$(libnss_mdns_la_LDFLAGS)
++libnss_mdns6_minimal_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=src/libnss-mdns6-minimal-la-map-file
+
+ nss_mdns_la_SOURCES=$(libnss_mdns_la_SOURCES) src/bsdnss.c
+ nss_mdns_la_CFLAGS=$(AM_CFLAGS)
+diff --git a/src/map-file b/src/map-file
+deleted file mode 100644
+index 69e7987..0000000
+--- a/src/map-file
++++ /dev/null
+@@ -1,41 +0,0 @@
+-NSSMDNS_0 {
+-global:
+-
+-_nss_mdns_gethostbyaddr_r;
+-_nss_mdns4_gethostbyaddr_r;
+-_nss_mdns6_gethostbyaddr_r;
+-_nss_mdns_minimal_gethostbyaddr_r;
+-_nss_mdns4_minimal_gethostbyaddr_r;
+-_nss_mdns6_minimal_gethostbyaddr_r;
+-
+-_nss_mdns_gethostbyname_r;
+-_nss_mdns4_gethostbyname_r;
+-_nss_mdns6_gethostbyname_r;
+-_nss_mdns_minimal_gethostbyname_r;
+-_nss_mdns4_minimal_gethostbyname_r;
+-_nss_mdns6_minimal_gethostbyname_r;
+-
+-_nss_mdns_gethostbyname2_r;
+-_nss_mdns4_gethostbyname2_r;
+-_nss_mdns6_gethostbyname2_r;
+-_nss_mdns_minimal_gethostbyname2_r;
+-_nss_mdns4_minimal_gethostbyname2_r;
+-_nss_mdns6_minimal_gethostbyname2_r;
+-
+-_nss_mdns_gethostbyname3_r;
+-_nss_mdns4_gethostbyname3_r;
+-_nss_mdns6_gethostbyname3_r;
+-_nss_mdns_minimal_gethostbyname3_r;
+-_nss_mdns4_minimal_gethostbyname3_r;
+-_nss_mdns6_minimal_gethostbyname3_r;
+-
+-_nss_mdns_gethostbyname4_r;
+-_nss_mdns4_gethostbyname4_r;
+-_nss_mdns6_gethostbyname4_r;
+-_nss_mdns_minimal_gethostbyname4_r;
+-_nss_mdns4_minimal_gethostbyname4_r;
+-_nss_mdns6_minimal_gethostbyname4_r;
+-
+-local:
+-*;
+-};
+diff --git a/src/map-file.in b/src/map-file.in
+new file mode 100644
+index 0000000..caecf41
+--- /dev/null
++++ b/src/map-file.in
+@@ -0,0 +1,14 @@
++NSSMDNS_0 {
++global:
++
++#include "nss.h"
++
++_nss_mdns_gethostbyaddr_r;
++_nss_mdns_gethostbyname2_r;
++_nss_mdns_gethostbyname3_r;
++_nss_mdns_gethostbyname4_r;
++_nss_mdns_gethostbyname_r;
++
++local:
++*;
++};
+diff --git a/src/nss.h b/src/nss.h
+index dd8dbff..d63f51c 100644
+--- a/src/nss.h
++++ b/src/nss.h
+@@ -33,6 +33,7 @@
+ #define _nss_mdns_gethostbyaddr_r _nss_mdns_minimal_gethostbyaddr_r
+ #endif
+
++#ifndef VER_SYM_MAP_GEN
+ // Define prototypes for nss function we're going to export (fixes GCC warnings)
+ #ifndef __FreeBSD__
+ enum nss_status _nss_mdns_gethostbyname4_r(const char*, struct gaih_addrtuple**,
+@@ -50,3 +51,4 @@ enum nss_status _nss_mdns_gethostbyaddr_r(const void*, int, int,
+ int*);
+
+ #endif
++#endif
diff --git a/sys-auth/nss-mdns/nss-mdns-0.15.1.ebuild b/sys-auth/nss-mdns/nss-mdns-0.15.1.ebuild
index 6a7a14987621..2c1aa9581be0 100644
--- a/sys-auth/nss-mdns/nss-mdns-0.15.1.ebuild
+++ b/sys-auth/nss-mdns/nss-mdns-0.15.1.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-inherit multilib-minimal
+inherit autotools multilib-minimal
DESCRIPTION="Name Service Switch module for Multicast DNS"
HOMEPAGE="https://github.com/lathiat/nss-mdns"
@@ -18,6 +18,16 @@ RDEPEND=">=net-dns/avahi-0.6.31-r2[${MULTILIB_USEDEP}]"
DEPEND="${RDEPEND}
test? ( >=dev-libs/check-0.11[${MULTILIB_USEDEP}] )"
+PATCHES=(
+ "${FILESDIR}"/lld-17-undefined-versioned-symbols.patch
+)
+
+src_prepare() {
+ default
+ # Only needed for LLD 17 patch
+ eautoreconf
+}
+
multilib_src_configure() {
local myconf=(
# $(localstatedir)/run/... is used to locate avahi-daemon socket
@@ -46,9 +56,9 @@ pkg_postinst() {
ewarn "minimal (mdns?_minimal) libraries which only lookup .local hosts"
ewarn "and 169.254.x.x addresses."
ewarn
- ewarn "Add the appropriate mdns into the hosts line in /etc/nsswitch.conf."
- ewarn "An example line looks like:"
- ewarn "hosts: files mdns4_minimal [NOTFOUND=return] dns mdns4"
+ ewarn "Add the appropriate mdns into the hosts line in /etc/nsswitch.conf"
+ ewarn "before resolve and dns. An example line looks like:"
+ ewarn "hosts: mymachines mdns_minimal [NOTFOUND=return] resolve [!UNAVAIL=return] files myhostname dns"
ewarn
ewarn "If you want to perform mDNS lookups for domains other than the ones"
ewarn "ending in .local, add them to /etc/mdns.allow."
diff --git a/sys-auth/nss-mdns/nss-mdns-9999.ebuild b/sys-auth/nss-mdns/nss-mdns-9999.ebuild
index 532c36ea0f69..14c19990761b 100644
--- a/sys-auth/nss-mdns/nss-mdns-9999.ebuild
+++ b/sys-auth/nss-mdns/nss-mdns-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -53,9 +53,9 @@ pkg_postinst() {
ewarn "minimal (mdns?_minimal) libraries which only lookup .local hosts"
ewarn "and 169.254.x.x addresses."
ewarn
- ewarn "Add the appropriate mdns into the hosts line in /etc/nsswitch.conf."
- ewarn "An example line looks like:"
- ewarn "hosts: files mdns4_minimal [NOTFOUND=return] dns mdns4"
+ ewarn "Add the appropriate mdns into the hosts line in /etc/nsswitch.conf"
+ ewarn "before resolve and dns. An example line looks like:"
+ ewarn "hosts: mymachines mdns_minimal [NOTFOUND=return] resolve [!UNAVAIL=return] files myhostname dns"
ewarn
ewarn "If you want to perform mDNS lookups for domains other than the ones"
ewarn "ending in .local, add them to /etc/mdns.allow."
diff --git a/sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild b/sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild
index 3e71766c9e42..d1117fb2df91 100644
--- a/sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild
+++ b/sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -9,7 +9,7 @@ SRC_URI="https://0pointer.de/lennart/projects/${PN}/${P}.tar.gz"
LICENSE="LGPL-2.1+"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 ~riscv sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
IUSE=""
COMMON_DEPEND=""
diff --git a/sys-auth/nss-pam-ldapd/Manifest b/sys-auth/nss-pam-ldapd/Manifest
index 1719a7b91843..7c743cefa992 100644
--- a/sys-auth/nss-pam-ldapd/Manifest
+++ b/sys-auth/nss-pam-ldapd/Manifest
@@ -1,2 +1 @@
-DIST nss-pam-ldapd-0.9.11.tar.gz 777878 BLAKE2B c2b442786dd788dcf4373939ed52b4585d1821a7168fdd342ded3c99ef9ac8f3e4af0ac360f842b61885c1f2bc2ef85a0ce9ce0c1027bc974d0ba5242505657f SHA512 2b307805667526b85c724e113fe38899eee397e5c8673e89090d4836ce6d0ffcf18dd022d6c20a5e11d4138e736451b841a0f16ba379d524de4faaaf02906645
DIST nss-pam-ldapd-0.9.12.tar.gz 791983 BLAKE2B af580d400230db709f7ac09720edd6127b3b26c6987d1e8f6d6535ad8e68fd8cb5cf2a3319e4456fb2af28aba6528f7a5cdc28463ccfee747dbbf6abc35eee87 SHA512 5eca4851a9bcb2779548d193a363a143d6106bfc6463b8d3f0c2d5d7d227ec1e680861383d4813f40b44d1be2ce5f7ed019d838f7f6796e15f96f7411d3bb8f6
diff --git a/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-netdb-defines.patch b/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-netdb-defines.patch
new file mode 100644
index 000000000000..2036da4fd7b1
--- /dev/null
+++ b/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-netdb-defines.patch
@@ -0,0 +1,26 @@
+Bug: https://bugs.gentoo.org/716272
+
+--- a/nss/hosts.c
++++ b/nss/hosts.c
+@@ -49,6 +49,9 @@
+ *h_errnop = NO_RECOVERY; \
+ return NSS_STATUS_UNAVAIL;
+
++#ifndef NETDB_INTERNAL
++#define NETDB_INTERNAL -1
++#endif
+ #undef ERROR_OUT_BUFERROR
+ #define ERROR_OUT_BUFERROR(fp) \
+ *errnop = ERANGE; \
+--- a/nss/networks.c
++++ b/nss/networks.c
+@@ -49,6 +49,9 @@
+ *h_errnop = NO_RECOVERY; \
+ return NSS_STATUS_UNAVAIL;
+
++#ifndef NETDB_INTERNAL
++#define NETDB_INTERNAL -1
++#endif
+ #undef ERROR_OUT_BUFERROR
+ #define ERROR_OUT_BUFERROR(fp) \
+ *errnop = ERANGE; \
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11-r3.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild
index d6abaedaf53b..e84c116ffdc6 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11-r3.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{8..10} )
-inherit prefix python-r1 autotools multilib multilib-minimal systemd s6 tmpfiles
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools python-r1 s6 systemd tmpfiles multilib-minimal
DESCRIPTION="NSS module for name lookups using LDAP"
HOMEPAGE="https://arthurdejong.org/nss-pam-ldapd/"
@@ -12,14 +12,19 @@ SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="amd64 x86"
+KEYWORDS="amd64 arm ~hppa ~ia64 ~ppc ppc64 ~sparc x86"
IUSE="debug kerberos +pam pynslcd sasl test +utils"
+REQUIRED_USE="
+ ${PYTHON_REQUIRED_USE}
+ utils? ( ${PYTHON_REQUIRED_USE} )
+ test? ( ${PYTHON_REQUIRED_USE} pynslcd )
+"
RESTRICT="!test? ( test )"
-COMMON_DEP="
+RDEPEND="
acct-group/nslcd
acct-user/nslcd
- net-nds/openldap[${MULTILIB_USEDEP}]
+ net-nds/openldap:=[${MULTILIB_USEDEP}]
sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] )
kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] )
sys-libs/pam[${MULTILIB_USEDEP}]
@@ -31,34 +36,27 @@ COMMON_DEP="
!sys-auth/nss_ldap
!sys-auth/pam_ldap
"
-RDEPEND="${COMMON_DEP}"
-DEPEND="${COMMON_DEP}
- test? (
- ${PYTHON_DEPS}
- dev-python/pylint[${PYTHON_USEDEP}]
- )
-"
+DEPEND="${RDEPEND}"
BDEPEND="
${PYTHON_DEPS}
- sys-devel/automake
-"
-
-REQUIRED_USE="
- utils? ( ${PYTHON_REQUIRED_USE} )
- test? ( ${PYTHON_REQUIRED_USE} pynslcd )
+ test? ( dev-python/pylint[${PYTHON_USEDEP}] )
"
PATCHES=(
- "${FILESDIR}/nss-pam-ldapd-0.9.4-disable-py3-only-linters.patch"
- "${FILESDIR}/nss-pam-ldapd-0.9.11-use-mkstemp.patch"
- "${FILESDIR}/nss-pam-ldapd-0.9.11-relative-imports.patch"
- "${FILESDIR}/nss-pam-ldapd-0.9.11-tests.patch"
- "${FILESDIR}/nss-pam-ldapd-0.9.11-tests-py39.patch"
+ "${FILESDIR}"/nss-pam-ldapd-0.9.4-disable-py3-only-linters.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-use-mkstemp.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-relative-imports.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-tests.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-tests-py39.patch
)
+pkg_setup() {
+ [[ ${MERGE_TYPE} != binary ]] && python_setup
+}
+
src_prepare() {
default
- use utils && python_setup
+
touch pynslcd/__init__.py || die "Could not create __init__.py for pynslcd"
mv pynslcd/pynslcd.py pynslcd/main.py || die
@@ -66,53 +64,56 @@ src_prepare() {
}
multilib_src_configure() {
- local -a myconf=(
+ local myconf=(
--disable-utils
--enable-warnings
--with-ldap-lib=openldap
- --with-ldap-conf-file=/etc/nslcd.conf
+ --with-ldap-conf-file="${EPREFIX}"/etc/nslcd.conf
--with-nslcd-pidfile=/run/nslcd/nslcd.pid
--with-nslcd-socket=/run/nslcd/socket
- $(usex x86-fbsd '--with-nss-flavour=' '--with-nss-flavour=' 'freebsd' 'glibc')
+ --with-nss-flavour=glibc
$(use_enable pynslcd)
$(use_enable debug)
$(use_enable kerberos)
$(use_enable pam)
$(use_enable sasl)
- )
-
- # nss libraries always go in /lib on Gentoo
- if multilib_is_native_abi ; then
- myconf+=("--with-pam-seclib-dir=${EPREFIX}/$(get_libdir)/security")
- myconf+=("--libdir=${EPREFIX}/$(get_libdir)")
- else
- myconf+=("--with-pam-seclib-dir=/$(get_libdir)/security")
- myconf+=("--libdir=/$(get_libdir)")
- fi
+ # nss libraries always go in /lib on Gentoo
+ --with-pam-seclib-dir="${EPREFIX}"/$(get_libdir)/security
+ --libdir="${EPREFIX}"/$(get_libdir)
+ )
ECONF_SOURCE="${S}" econf "${myconf[@]}"
}
multilib_src_test() {
+ python_test() {
+ cp -l "${S}"/pynslcd/*.py pynslcd/ || die "Could not copy python files for tests"
+ nonfatal emake check || die "tests failed with ${EPYTHON}"
+ }
+
pushd "${BUILD_DIR}" >/dev/null || die
ln -s ../pynslcd/constants.py utils/constants.py || die
python_foreach_impl python_test
popd >/dev/null || die
}
-python_test() {
- cp -l "${S}"/pynslcd/*.py pynslcd/ || die "Could not copy python files for tests"
- nonfatal emake check || die "tests failed with ${EPYTHON}"
+multilib_src_install() {
+ emake DESTDIR="${D}" install
+
+ if use pynslcd; then
+ python_moduleinto pynslcd
+ python_foreach_impl python_domodule pynslcd/*.py
+ fi
}
multilib_src_install_all() {
- local script
+ einstalldocs
newinitd "${FILESDIR}"/nslcd.init nslcd
s6_install_service nslcd "${FILESDIR}"/nslcd.s6
insinto /usr/share/nss-pam-ldapd
- doins "${WORKDIR}/${P}/nslcd.conf"
+ doins "${WORKDIR}"/${P}/nslcd.conf
fperms o-r /etc/nslcd.conf
@@ -120,12 +121,13 @@ multilib_src_install_all() {
python_moduleinto nslcd
python_foreach_impl python_domodule utils/*.py
+ local script
for script in chsh getent; do
python_foreach_impl python_newscript utils/${script}.py ${script}.ldap
done
fi
if use pynslcd; then
- rm -rf "${D}"/usr/share/pynslcd
+ rm -rf "${ED}"/usr/share/pynslcd || die
python_moduleinto pynslcd
python_foreach_impl python_domodule pynslcd/*.py
python_scriptinto /usr/sbin
@@ -137,26 +139,16 @@ multilib_src_install_all() {
systemd_newunit "${FILESDIR}"/nslcd.service nslcd.service
}
-multilib_src_install() {
- emake DESTDIR="${D}" install
-
- if use pynslcd; then
- python_moduleinto pynslcd
- python_foreach_impl python_domodule pynslcd/*.py
- fi
-}
-
pkg_postinst() {
tmpfiles_process nslcd.conf
- echo
elog "For this to work you must configure /etc/nslcd.conf"
elog "This configuration is similar to pam_ldap's /etc/ldap.conf"
- echo
+ elog
elog "In order to use nss-pam-ldapd, nslcd needs to be running. You can"
elog "start it like this:"
elog " # /etc/init.d/nslcd start"
- echo
+ elog
elog "You can add it to the default runlevel like so:"
elog " # rc-update add nslcd default"
elog
@@ -167,5 +159,4 @@ pkg_postinst() {
elog
elog "If you are upgrading, keep in mind that /etc/nss-ldapd.conf"
elog " is now named /etc/nslcd.conf"
- echo
}
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild
index 945fc4c4e681..ea0d0a14c8e4 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{8..10} )
-inherit prefix python-r1 autotools multilib multilib-minimal systemd s6 tmpfiles
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools python-r1 s6 systemd tmpfiles multilib-minimal
DESCRIPTION="NSS module for name lookups using LDAP"
HOMEPAGE="https://arthurdejong.org/nss-pam-ldapd/"
@@ -12,14 +12,19 @@ SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="debug kerberos +pam pynslcd sasl test +utils"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86"
+IUSE="debug kerberos +pam pynslcd sasl selinux test +utils"
+REQUIRED_USE="
+ ${PYTHON_REQUIRED_USE}
+ utils? ( ${PYTHON_REQUIRED_USE} )
+ test? ( ${PYTHON_REQUIRED_USE} pynslcd )
+"
RESTRICT="!test? ( test )"
-COMMON_DEP="
+RDEPEND="
acct-group/nslcd
acct-user/nslcd
- net-nds/openldap[${MULTILIB_USEDEP}]
+ net-nds/openldap:=[${MULTILIB_USEDEP}]
sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] )
kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] )
sys-libs/pam[${MULTILIB_USEDEP}]
@@ -28,37 +33,33 @@ COMMON_DEP="
dev-python/python-ldap[${PYTHON_USEDEP}]
dev-python/python-daemon[${PYTHON_USEDEP}]
)
+ elibc_musl? ( sys-libs/musl-nscd )
!sys-auth/nss_ldap
!sys-auth/pam_ldap
"
-RDEPEND="${COMMON_DEP}"
-DEPEND="${COMMON_DEP}
- test? (
- ${PYTHON_DEPS}
- dev-python/pylint[${PYTHON_USEDEP}]
- )
-"
+DEPEND="${RDEPEND}"
BDEPEND="
${PYTHON_DEPS}
- sys-devel/automake
-"
-
-REQUIRED_USE="
- utils? ( ${PYTHON_REQUIRED_USE} )
- test? ( ${PYTHON_REQUIRED_USE} pynslcd )
+ test? ( dev-python/pylint[${PYTHON_USEDEP}] )
"
+RDEPEND+=" selinux? ( sec-policy/selinux-nslcd )"
PATCHES=(
- "${FILESDIR}/nss-pam-ldapd-0.9.4-disable-py3-only-linters.patch"
- "${FILESDIR}/nss-pam-ldapd-0.9.11-use-mkstemp.patch"
- "${FILESDIR}/nss-pam-ldapd-0.9.11-relative-imports.patch"
- "${FILESDIR}/nss-pam-ldapd-0.9.11-tests.patch"
- "${FILESDIR}/nss-pam-ldapd-0.9.11-tests-py39.patch"
+ "${FILESDIR}"/nss-pam-ldapd-0.9.4-disable-py3-only-linters.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-use-mkstemp.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-relative-imports.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-tests.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-tests-py39.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.12-netdb-defines.patch
)
+pkg_setup() {
+ [[ ${MERGE_TYPE} != binary ]] && python_setup
+}
+
src_prepare() {
default
- use utils && python_setup
+
touch pynslcd/__init__.py || die "Could not create __init__.py for pynslcd"
mv pynslcd/pynslcd.py pynslcd/main.py || die
@@ -66,53 +67,56 @@ src_prepare() {
}
multilib_src_configure() {
- local -a myconf=(
+ local myconf=(
--disable-utils
--enable-warnings
--with-ldap-lib=openldap
- --with-ldap-conf-file=/etc/nslcd.conf
+ --with-ldap-conf-file="${EPREFIX}"/etc/nslcd.conf
--with-nslcd-pidfile=/run/nslcd/nslcd.pid
--with-nslcd-socket=/run/nslcd/socket
- $(usex x86-fbsd '--with-nss-flavour=' '--with-nss-flavour=' 'freebsd' 'glibc')
+ --with-nss-flavour=glibc
$(use_enable pynslcd)
$(use_enable debug)
$(use_enable kerberos)
$(use_enable pam)
$(use_enable sasl)
- )
-
- # nss libraries always go in /lib on Gentoo
- if multilib_is_native_abi ; then
- myconf+=("--with-pam-seclib-dir=${EPREFIX}/$(get_libdir)/security")
- myconf+=("--libdir=${EPREFIX}/$(get_libdir)")
- else
- myconf+=("--with-pam-seclib-dir=/$(get_libdir)/security")
- myconf+=("--libdir=/$(get_libdir)")
- fi
+ # nss libraries always go in /lib on Gentoo
+ --with-pam-seclib-dir="${EPREFIX}"/$(get_libdir)/security
+ --libdir="${EPREFIX}"/$(get_libdir)
+ )
ECONF_SOURCE="${S}" econf "${myconf[@]}"
}
multilib_src_test() {
+ python_test() {
+ cp -l "${S}"/pynslcd/*.py pynslcd/ || die "Could not copy python files for tests"
+ nonfatal emake check || die "tests failed with ${EPYTHON}"
+ }
+
pushd "${BUILD_DIR}" >/dev/null || die
ln -s ../pynslcd/constants.py utils/constants.py || die
python_foreach_impl python_test
popd >/dev/null || die
}
-python_test() {
- cp -l "${S}"/pynslcd/*.py pynslcd/ || die "Could not copy python files for tests"
- nonfatal emake check || die "tests failed with ${EPYTHON}"
+multilib_src_install() {
+ emake DESTDIR="${D}" install
+
+ if use pynslcd; then
+ python_moduleinto pynslcd
+ python_foreach_impl python_domodule pynslcd/*.py
+ fi
}
multilib_src_install_all() {
- local script
+ einstalldocs
newinitd "${FILESDIR}"/nslcd.init nslcd
s6_install_service nslcd "${FILESDIR}"/nslcd.s6
insinto /usr/share/nss-pam-ldapd
- doins "${WORKDIR}/${P}/nslcd.conf"
+ doins "${WORKDIR}"/${P}/nslcd.conf
fperms o-r /etc/nslcd.conf
@@ -120,12 +124,13 @@ multilib_src_install_all() {
python_moduleinto nslcd
python_foreach_impl python_domodule utils/*.py
+ local script
for script in chsh getent; do
python_foreach_impl python_newscript utils/${script}.py ${script}.ldap
done
fi
if use pynslcd; then
- rm -rf "${D}"/usr/share/pynslcd
+ rm -rf "${ED}"/usr/share/pynslcd || die
python_moduleinto pynslcd
python_foreach_impl python_domodule pynslcd/*.py
python_scriptinto /usr/sbin
@@ -137,26 +142,16 @@ multilib_src_install_all() {
systemd_newunit "${FILESDIR}"/nslcd.service nslcd.service
}
-multilib_src_install() {
- emake DESTDIR="${D}" install
-
- if use pynslcd; then
- python_moduleinto pynslcd
- python_foreach_impl python_domodule pynslcd/*.py
- fi
-}
-
pkg_postinst() {
tmpfiles_process nslcd.conf
- echo
elog "For this to work you must configure /etc/nslcd.conf"
elog "This configuration is similar to pam_ldap's /etc/ldap.conf"
- echo
+ elog
elog "In order to use nss-pam-ldapd, nslcd needs to be running. You can"
elog "start it like this:"
elog " # /etc/init.d/nslcd start"
- echo
+ elog
elog "You can add it to the default runlevel like so:"
elog " # rc-update add nslcd default"
elog
@@ -167,5 +162,4 @@ pkg_postinst() {
elog
elog "If you are upgrading, keep in mind that /etc/nss-ldapd.conf"
elog " is now named /etc/nslcd.conf"
- echo
}
diff --git a/sys-auth/nss_ldap/nss_ldap-265-r10.ebuild b/sys-auth/nss_ldap/nss_ldap-265-r11.ebuild
index 0f4410ae1a32..e844f815d1bd 100644
--- a/sys-auth/nss_ldap/nss_ldap-265-r10.ebuild
+++ b/sys-auth/nss_ldap/nss_ldap-265-r11.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,14 +11,14 @@ SRC_URI="http://www.padl.com/download/${P}.tar.gz"
SLOT="0"
LICENSE="LGPL-2"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 sparc x86 ~amd64-linux"
+KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ppc64 sparc x86 ~amd64-linux"
IUSE="debug kerberos ssl sasl split-usr"
DEPEND="
- >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}]
+ >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}]
sasl? ( >=dev-libs/cyrus-sasl-2.1.26-r3[${MULTILIB_USEDEP}] )
kerberos? ( >=virtual/krb5-0-r1[${MULTILIB_USEDEP}] )
- ssl? ( >=dev-libs/openssl-1.0.1h-r2:0[${MULTILIB_USEDEP}] )
+ ssl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
"
RDEPEND="
${DEPEND}
diff --git a/sys-auth/oath-toolkit/Manifest b/sys-auth/oath-toolkit/Manifest
index 5869f860e046..bdd4b255323b 100644
--- a/sys-auth/oath-toolkit/Manifest
+++ b/sys-auth/oath-toolkit/Manifest
@@ -1 +1,4 @@
-DIST oath-toolkit-2.6.2.tar.gz 4295786 BLAKE2B 2b97ab73339647b560b46373922095f18655a167b613b15d4ee2fd507d430025628d20eb111ff1d8025e78646b1d61d9680a7082caba1c75d247bb1d8b9b99dd SHA512 201a702a05a2e9fb3a66d04750e1a34e293342126caf02c344954a0d9fd0daafe73ca7f1fe273be129ae555a29b82b72fa2b4770ea2ad10711924e1926ec2cfb
+DIST oath-toolkit-2.6.10.tar.gz 4710528 BLAKE2B 2fd3c890214089b47bc4eb5759735cc921ed73f9eb9fa52aa8cc9f329b9887a45dbc0118ca077aecebc38660388d1be29a94d8c87917361def86f3a9378f5d40 SHA512 b9a4447350593c206aabf4dce09273194d5ac499c4f2fca4e36ba77480793898e3011655451d9147748b56c2a8611e04640ba2aec5f4e96fcd9e967b93b1c1b7
+DIST oath-toolkit-2.6.11.tar.gz 4699215 BLAKE2B f3fa3ab1818f4f9bbf7c8c88432cd3432fbfb30dfcc660ab85f07e2d3d7e1616fc24579900bc55bbf72fb81b2eac4a6591553968872f07d8b3955ce4e6495afd SHA512 42df879bebccdde3d38558ba735e09db14d0c916b9f0d3a1842e0ecc80614b7d1ee44db39d3097970a2a7108446da6eefd09bdd32dd2fb81d6aed06dc19552fd
+DIST oath-toolkit-2.6.7.tar.gz 5625279 BLAKE2B 23f377c51eb633bf01d6085d33c7362cd91b6bed1cf4c2bbf32dc9433849e20c53f6896b16e5056b13f420f6a65a3c593fa1dafd7e184ed9e52666d94a7f75d1 SHA512 50edff75c8366887d69cf4740c4cc3bdfc3e43cbd4910ff40f735bca489f0953d7e5a21130f12782ac7a1f2fb00f0db313aff139085f23daba78a69bc7b2eb12
+DIST oath-toolkit-2.6.9.tar.gz 4693524 BLAKE2B 572512311bbfa18d325c7b9b8d88ff85c05241c9a22942bc67edf531ed621e68b031dc4562bd8473ec1b1bfe264c8a4084c1c304ba0d24914acc5b21325b8601 SHA512 6e96b5a926f6e2448661fef267dcf9c99167b7bdfc71e319d2ab7ddc051a7be002043485547ad83744209c25ea0d87f8e28f25cccd6856281321f3d22e3cf160
diff --git a/sys-auth/oath-toolkit/files/oath-toolkit-2.6.2-gcc7.patch b/sys-auth/oath-toolkit/files/oath-toolkit-2.6.2-gcc7.patch
deleted file mode 100644
index 18a0a2779408..000000000000
--- a/sys-auth/oath-toolkit/files/oath-toolkit-2.6.2-gcc7.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-Bug: https://bugs.gentoo.org/618100
-Cherry-picked from upstream commits: https://github.com/coreutils/gnulib/commit/175b4e22f99e00996b72f822f5ae54dca8243d19
- https://github.com/coreutils/gnulib/commit/abae112b34572cd3869ce4fc81dddb5c2a7394c4
-
---- a/oathtool/gl/intprops.h
-+++ b/oathtool/gl/intprops.h
-@@ -23,6 +23,10 @@
- #include <limits.h>
- #include <verify.h>
-
-+#ifndef __has_builtin
-+# define __has_builtin(x) 0
-+#endif
-+
- /* Return a value with the common real type of E and V and the value of V. */
- #define _GL_INT_CONVERT(e, v) (0 * (e) + (v))
-
-@@ -222,20 +226,24 @@
- ? (a) < (min) >> (b) \
- : (max) >> (b) < (a))
-
--/* True if __builtin_add_overflow (A, B, P) works when P is null. */
--#define _GL_HAS_BUILTIN_OVERFLOW_WITH_NULL (7 <= __GNUC__)
-+/* True if __builtin_add_overflow (A, B, P) works when P is non-null. */
-+#define _GL_HAS_BUILTIN_OVERFLOW \
-+ (5 <= __GNUC__ || __has_builtin (__builtin_add_overflow))
-+
-+#define _GL_HAS_BUILTIN_OVERFLOW_P \
-+ (7 <= __GNUC__ || __has_builtin (__builtin_add_overflow_p))
-
- /* The _GL*_OVERFLOW macros have the same restrictions as the
- *_RANGE_OVERFLOW macros, except that they do not assume that operands
- (e.g., A and B) have the same type as MIN and MAX. Instead, they assume
- that the result (e.g., A + B) has that type. */
--#if _GL_HAS_BUILTIN_OVERFLOW_WITH_NULL
--# define _GL_ADD_OVERFLOW(a, b, min, max)
-- __builtin_add_overflow (a, b, (__typeof__ ((a) + (b)) *) 0)
--# define _GL_SUBTRACT_OVERFLOW(a, b, min, max)
-- __builtin_sub_overflow (a, b, (__typeof__ ((a) - (b)) *) 0)
--# define _GL_MULTIPLY_OVERFLOW(a, b, min, max)
-- __builtin_mul_overflow (a, b, (__typeof__ ((a) * (b)) *) 0)
-+#if _GL_HAS_BUILTIN_OVERFLOW_P
-+# define _GL_ADD_OVERFLOW(a, b, min, max) \
-+ __builtin_add_overflow_p (a, b, (a) + (b))
-+# define _GL_SUBTRACT_OVERFLOW(a, b, min, max) \
-+ __builtin_sub_overflow_p (a, b, (a) - (b))
-+# define _GL_MULTIPLY_OVERFLOW(a, b, min, max) \
-+ __builtin_mul_overflow_p (a, b, (a) * (b))
- #else
- # define _GL_ADD_OVERFLOW(a, b, min, max) \
- ((min) < 0 ? INT_ADD_RANGE_OVERFLOW (a, b, min, max) \
-@@ -315,7 +323,7 @@
- _GL_BINARY_OP_OVERFLOW (a, b, _GL_ADD_OVERFLOW)
- #define INT_SUBTRACT_OVERFLOW(a, b) \
- _GL_BINARY_OP_OVERFLOW (a, b, _GL_SUBTRACT_OVERFLOW)
--#if _GL_HAS_BUILTIN_OVERFLOW_WITH_NULL
-+#if _GL_HAS_BUILTIN_OVERFLOW || _GL_HAS_BUILTIN_OVERFLOW_P
- # define INT_NEGATE_OVERFLOW(a) INT_SUBTRACT_OVERFLOW (0, a)
- #else
- # define INT_NEGATE_OVERFLOW(a) \
-@@ -349,10 +357,6 @@
- #define INT_MULTIPLY_WRAPV(a, b, r) \
- _GL_INT_OP_WRAPV (a, b, r, *, __builtin_mul_overflow, INT_MULTIPLY_OVERFLOW)
-
--#ifndef __has_builtin
--# define __has_builtin(x) 0
--#endif
--
- /* Nonzero if this compiler has GCC bug 68193 or Clang bug 25390. See:
- https://gcc.gnu.org/bugzilla/show_bug.cgi?id=68193
- https://llvm.org/bugs/show_bug.cgi?id=25390
-@@ -369,7 +373,7 @@
- the operation. BUILTIN is the builtin operation, and OVERFLOW the
- overflow predicate. Return 1 if the result overflows. See above
- for restrictions. */
--#if 5 <= __GNUC__ || __has_builtin (__builtin_add_overflow)
-+#if _GL_HAS_BUILTIN_OVERFLOW
- # define _GL_INT_OP_WRAPV(a, b, r, op, builtin, overflow) builtin (a, b, r)
- #elif 201112 <= __STDC_VERSION__ && !_GL__GENERIC_BOGUS
- # define _GL_INT_OP_WRAPV(a, b, r, op, builtin, overflow) \
diff --git a/sys-auth/oath-toolkit/files/oath-toolkit-2.6.2-glibc228.patch b/sys-auth/oath-toolkit/files/oath-toolkit-2.6.2-glibc228.patch
deleted file mode 100644
index c43f7aee0fe7..000000000000
--- a/sys-auth/oath-toolkit/files/oath-toolkit-2.6.2-glibc228.patch
+++ /dev/null
@@ -1,100 +0,0 @@
-diff -ruN oath-toolkit-2.6.2.orig/liboath/gl/fseeko.c oath-toolkit-2.6.2/liboath/gl/fseeko.c
---- oath-toolkit-2.6.2.orig/liboath/gl/fseeko.c 2016-08-27 13:15:06.000000000 +0200
-+++ oath-toolkit-2.6.2/liboath/gl/fseeko.c 2018-10-27 22:07:53.836832404 +0200
-@@ -1,18 +1,18 @@
- /* An fseeko() function that, together with fflush(), is POSIX compliant.
-- Copyright (C) 2007-2016 Free Software Foundation, Inc.
-+ Copyright (C) 2007-2018 Free Software Foundation, Inc.
-
- This program is free software; you can redistribute it and/or modify
-- it under the terms of the GNU Lesser General Public License as published by
-- the Free Software Foundation; either version 2.1, or (at your option)
-+ it under the terms of the GNU General Public License as published by
-+ the Free Software Foundation; either version 2, or (at your option)
- any later version.
-
- This program is distributed in the hope that it will be useful,
- but WITHOUT ANY WARRANTY; without even the implied warranty of
- MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
-- GNU Lesser General Public License for more details.
-+ GNU General Public License for more details.
-
-- You should have received a copy of the GNU Lesser General Public License along
-- with this program; if not, see <http://www.gnu.org/licenses/>. */
-+ You should have received a copy of the GNU General Public License along
-+ with this program; if not, see <https://www.gnu.org/licenses/>. */
-
- #include <config.h>
-
-@@ -33,9 +33,9 @@
- #endif
- #if _GL_WINDOWS_64_BIT_OFF_T
- # undef fseeko
--# if HAVE__FSEEKI64 /* msvc, mingw64 */
-+# if HAVE__FSEEKI64 && HAVE_DECL__FSEEKI64 /* msvc, mingw since msvcrt8.0, mingw64 */
- # define fseeko _fseeki64
--# else /* mingw */
-+# else /* mingw before msvcrt8.0 */
- # define fseeko fseeko64
- # endif
- #endif
-@@ -47,12 +47,13 @@
- #endif
-
- /* These tests are based on fpurge.c. */
--#if defined _IO_ftrylockfile || __GNU_LIBRARY__ == 1 /* GNU libc, BeOS, Haiku, Linux libc5 */
-+#if defined _IO_EOF_SEEN || defined _IO_ftrylockfile || __GNU_LIBRARY__ == 1
-+ /* GNU libc, BeOS, Haiku, Linux libc5 */
- if (fp->_IO_read_end == fp->_IO_read_ptr
- && fp->_IO_write_ptr == fp->_IO_write_base
- && fp->_IO_save_base == NULL)
- #elif defined __sferror || defined __DragonFly__ || defined __ANDROID__
-- /* FreeBSD, NetBSD, OpenBSD, DragonFly, Mac OS X, Cygwin, Android */
-+ /* FreeBSD, NetBSD, OpenBSD, DragonFly, Mac OS X, Cygwin, Minix 3, Android */
- # if defined __SL64 && defined __SCLE /* Cygwin */
- if ((fp->_flags & __SL64) == 0)
- {
-@@ -80,7 +81,7 @@
- #elif defined __minix /* Minix */
- if (fp_->_ptr == fp_->_buf
- && (fp_->_ptr == NULL || fp_->_count == 0))
--#elif defined _IOERR /* AIX, HP-UX, IRIX, OSF/1, Solaris, OpenServer, mingw, NonStop Kernel */
-+#elif defined _IOERR /* AIX, HP-UX, IRIX, OSF/1, Solaris, OpenServer, mingw, MSVC, NonStop Kernel, OpenVMS */
- if (fp_->_ptr == fp_->_base
- && (fp_->_ptr == NULL || fp_->_cnt == 0))
- #elif defined __UCLIBC__ /* uClibc */
-@@ -117,18 +118,19 @@
- if (pos == -1)
- {
- #if defined __sferror || defined __DragonFly__ || defined __ANDROID__
-- /* FreeBSD, NetBSD, OpenBSD, DragonFly, Mac OS X, Cygwin, Android */
-+ /* FreeBSD, NetBSD, OpenBSD, DragonFly, Mac OS X, Cygwin, Minix 3, Android */
- fp_->_flags &= ~__SOFF;
- #endif
- return -1;
- }
-
--#if defined _IO_ftrylockfile || __GNU_LIBRARY__ == 1 /* GNU libc, BeOS, Haiku, Linux libc5 */
-+#if defined _IO_EOF_SEEN || defined _IO_ftrylockfile || __GNU_LIBRARY__ == 1
-+ /* GNU libc, BeOS, Haiku, Linux libc5 */
- fp->_flags &= ~_IO_EOF_SEEN;
- fp->_offset = pos;
- #elif defined __sferror || defined __DragonFly__ || defined __ANDROID__
-- /* FreeBSD, NetBSD, OpenBSD, DragonFly, Mac OS X, Cygwin, Android */
--# if defined __CYGWIN__ || (defined __NetBSD__ && __NetBSD_Version__ >= 600000000)
-+ /* FreeBSD, NetBSD, OpenBSD, DragonFly, Mac OS X, Cygwin, Minix 3, Android */
-+# if defined __CYGWIN__ || (defined __NetBSD__ && __NetBSD_Version__ >= 600000000) || defined __minix
- /* fp_->_offset is typed as an integer. */
- fp_->_offset = pos;
- # else
-@@ -150,8 +152,8 @@
- fp_->_flags &= ~__SEOF;
- #elif defined __EMX__ /* emx+gcc */
- fp->_flags &= ~_IOEOF;
--#elif defined _IOERR /* AIX, HP-UX, IRIX, OSF/1, Solaris, OpenServer, mingw, NonStop Kernel */
-- fp->_flag &= ~_IOEOF;
-+#elif defined _IOERR /* AIX, HP-UX, IRIX, OSF/1, Solaris, OpenServer, mingw, MSVC, NonStop Kernel, OpenVMS */
-+ fp_->_flag &= ~_IOEOF;
- #elif defined __MINT__ /* Atari FreeMiNT */
- fp->__offset = pos;
- fp->__eof = 0;
diff --git a/sys-auth/oath-toolkit/files/oath-toolkit-2.6.7-new-xmlsec-tests.patch b/sys-auth/oath-toolkit/files/oath-toolkit-2.6.7-new-xmlsec-tests.patch
new file mode 100644
index 000000000000..a2ad292e19fc
--- /dev/null
+++ b/sys-auth/oath-toolkit/files/oath-toolkit-2.6.7-new-xmlsec-tests.patch
@@ -0,0 +1,74 @@
+https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/0ae59b9c72f69ee21044e736e292b73051df3272
+
+From 0ae59b9c72f69ee21044e736e292b73051df3272 Mon Sep 17 00:00:00 2001
+From: Simon Josefsson <simon@josefsson.org>
+Date: Sat, 12 Nov 2022 21:42:17 +0100
+Subject: [PATCH] Handle new libxmlsec on ArchLinux.
+
+--- a/libpskc/examples/pskc-hotp-signed.xml
++++ b/libpskc/examples/pskc-hotp-signed.xml
+@@ -38,7 +38,8 @@ rIXbwqKhnBP943U4Ch31oEbZtbo+XRbiq11wv6dLNsi76TNGDqsjTKgEcSIYI6Vd
+ rMxnil6ChoIBvSSPGHhJuj1bW1EPW92JtIa6byrAj1m4RwSviQy2i65YoIdtrhRt
+ CWekj2zuL/0szv5rZMCCvxioOCA8znqELEPMfs0Aa/cACD2MZcC4gGXehNCvzYJr
+ TmB6lFpxP6f0g6eO7PVcqYN9NCwECxb5Cvx2j2uNlereY35/9oPR6YJx+V7sL+DB
+-n6F0mN8OUAFxDamepKdGRApU8uZ35624o/I4</X509Certificate>
++n6F0mN8OUAFxDamepKdGRApU8uZ35624o/I4
++</X509Certificate>
+ </X509Data>
+ </KeyInfo>
+ </Signature></KeyContainer>
+--- a/pskctool/tests/pskc-all-signed.xml
++++ b/pskctool/tests/pskc-all-signed.xml
+@@ -38,7 +38,8 @@ rIXbwqKhnBP943U4Ch31oEbZtbo+XRbiq11wv6dLNsi76TNGDqsjTKgEcSIYI6Vd
+ rMxnil6ChoIBvSSPGHhJuj1bW1EPW92JtIa6byrAj1m4RwSviQy2i65YoIdtrhRt
+ CWekj2zuL/0szv5rZMCCvxioOCA8znqELEPMfs0Aa/cACD2MZcC4gGXehNCvzYJr
+ TmB6lFpxP6f0g6eO7PVcqYN9NCwECxb5Cvx2j2uNlereY35/9oPR6YJx+V7sL+DB
+-n6F0mN8OUAFxDamepKdGRApU8uZ35624o/I4</X509Certificate>
++n6F0mN8OUAFxDamepKdGRApU8uZ35624o/I4
++</X509Certificate>
+ </X509Data>
+ </KeyInfo>
+ </Signature></KeyContainer>
+--- a/pskctool/tests/tst_libexamples.sh
++++ b/pskctool/tests/tst_libexamples.sh
+@@ -1,7 +1,7 @@
+ #!/bin/sh
+
+ # tst_libexamples.sh - keep pskctool output in GTK-DOC manual up to date
+-# Copyright (C) 2012-2021 Simon Josefsson
++# Copyright (C) 2012-2022 Simon Josefsson
+
+ # This program is free software: you can redistribute it and/or modify
+ # it under the terms of the GNU General Public License as published by
+@@ -45,7 +45,8 @@ fi
+
+ $PSKCTOOL --sign --sign-key $srcdir/pskc-ee-key.pem \
+ --sign-crt $srcdir/pskc-ee-crt.pem \
+- $srcdir/../../libpskc/examples/pskc-hotp.xml > foo
++ $srcdir/../../libpskc/examples/pskc-hotp.xml \
++ | sed 's,4</X509Cert,4\n</X509Cert,' > foo
+ if ! diff -ur $srcdir/../../libpskc/examples/pskc-hotp-signed.xml foo; then
+ echo "FAIL: pskctool --sign output change, commit updated file."
+ exit 1
+--- a/pskctool/tests/tst_sign.sh
++++ b/pskctool/tests/tst_sign.sh
+@@ -1,7 +1,7 @@
+ #!/bin/sh
+
+ # tst_sign.sh - test that pskctool can sign and verify
+-# Copyright (C) 2012-2021 Simon Josefsson
++# Copyright (C) 2012-2022 Simon Josefsson
+
+ # This program is free software: you can redistribute it and/or modify
+ # it under the terms of the GNU General Public License as published by
+@@ -32,7 +32,7 @@ $PSKCTOOL --info --strict --debug $pskc_all > tmp-pre-human.txt
+ $PSKCTOOL --sign \
+ --sign-key $pskc_ee_key \
+ --sign-crt $pskc_ee_crt \
+- $pskc_all > tmp-signed.xml
++ $pskc_all | sed 's,4</X509Cert,4\n</X509Cert,' > tmp-signed.xml
+
+ diff -ur $pskc_all_signed tmp-signed.xml
+
+--
+GitLab
diff --git a/sys-auth/oath-toolkit/files/oath-toolkit-2.6.9-Fix-build-failure-noticed-on-ArchLinux-xmlsec.patch b/sys-auth/oath-toolkit/files/oath-toolkit-2.6.9-Fix-build-failure-noticed-on-ArchLinux-xmlsec.patch
new file mode 100644
index 000000000000..8b0cbacc51f7
--- /dev/null
+++ b/sys-auth/oath-toolkit/files/oath-toolkit-2.6.9-Fix-build-failure-noticed-on-ArchLinux-xmlsec.patch
@@ -0,0 +1,40 @@
+https://bugs.gentoo.org/924395
+
+From 9f2bc8d4278421e2a05598c89f22cdf34929ec66 Mon Sep 17 00:00:00 2001
+From: Simon Josefsson <simon@josefsson.org>
+Date: Sun, 31 Dec 2023 15:42:00 +0100
+Subject: [PATCH] Fix build failure noticed on ArchLinux-xmlsec.
+
+---
+ NEWS | 2 ++
+ libpskc/container.c | 1 +
+ libpskc/parser.c | 1 +
+ 3 files changed, 4 insertions(+)
+
+diff --git a/libpskc/container.c b/libpskc/container.c
+index 639babc..bda2266 100644
+--- a/libpskc/container.c
++++ b/libpskc/container.c
+@@ -24,6 +24,7 @@
+ #include <pskc/pskc.h>
+
+ #include <string.h> /* memset */
++#include <stdlib.h> /* realloc */
+
+ #define INTERNAL_NEED_PSKC_STRUCT
+ #define INTERNAL_NEED_PSKC_KEY_STRUCT
+diff --git a/libpskc/parser.c b/libpskc/parser.c
+index b1f3245..9a1e925 100644
+--- a/libpskc/parser.c
++++ b/libpskc/parser.c
+@@ -28,6 +28,7 @@
+ #include "internal.h"
+
+ #include <string.h>
++#include <stdlib.h> /* malloc, strtoul */
+ #include "base64.h"
+
+ static void
+--
+2.43.0
+
diff --git a/sys-auth/oath-toolkit/metadata.xml b/sys-auth/oath-toolkit/metadata.xml
index d230c8d03eb7..96a71f111315 100644
--- a/sys-auth/oath-toolkit/metadata.xml
+++ b/sys-auth/oath-toolkit/metadata.xml
@@ -9,7 +9,10 @@
<name>Gentoo Sysadmin Project</name>
</maintainer>
<use>
- <flag name="pskc">Build tools &amp; library for the Portable Symmetric Key Container (PSKC) format per RFC6030</flag>
<flag name="pam">Build PAM module for pluggable login authentication for OATH</flag>
</use>
+ <upstream>
+ <remote-id type="gitlab">oath-toolkit/oath-toolkit</remote-id>
+ <remote-id type="savannah-nongnu">oath-toolkit</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.10.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.10.ebuild
new file mode 100644
index 000000000000..03d2801fa64c
--- /dev/null
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.10.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit pam
+
+DESCRIPTION="Toolkit for using one-time password authentication with HOTP/TOTP algorithms"
+HOMEPAGE="https://www.nongnu.org/oath-toolkit/"
+SRC_URI="mirror://nongnu/${PN}/${P}.tar.gz"
+
+LICENSE="GPL-3 LGPL-2.1"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86"
+IUSE="pam static-libs test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ dev-libs/icu:=
+ dev-libs/libxml2
+ dev-libs/xmlsec:=
+ pam? ( sys-libs/pam )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ dev-build/gtk-doc-am
+ test? ( dev-libs/libxml2 )
+"
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+ MIN # glibc fp
+ unreachable
+ alignof
+ static_assert
+)
+
+src_configure() {
+ local myeconfargs=(
+ --cache-file="${S}"/config.cache
+ --enable-pskc
+ $(use_enable test xmltest)
+ $(use_enable pam)
+ $(use_with pam pam-dir $(getpam_mod_dir))
+ $(use_enable static-libs static)
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_test() {
+ # Without keep-going, it will bail out after the first testsuite failure,
+ # skipping the other testsuites. as they are mostly independent, this sucks.
+ emake --keep-going check
+
+ # Avoid errant QA notice for no tests run on these
+ rm -f libpskc/gtk-doc/test-suite.log liboath/gtk-doc/test-suite.log || die
+}
+
+src_install() {
+ default
+
+ find "${ED}" -name '*.la' -type f -delete || die
+
+ if use pam; then
+ newdoc pam_oath/README README.pam
+ fi
+
+ doman pskctool/pskctool.1
+}
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild
new file mode 100644
index 000000000000..03d2801fa64c
--- /dev/null
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit pam
+
+DESCRIPTION="Toolkit for using one-time password authentication with HOTP/TOTP algorithms"
+HOMEPAGE="https://www.nongnu.org/oath-toolkit/"
+SRC_URI="mirror://nongnu/${PN}/${P}.tar.gz"
+
+LICENSE="GPL-3 LGPL-2.1"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86"
+IUSE="pam static-libs test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ dev-libs/icu:=
+ dev-libs/libxml2
+ dev-libs/xmlsec:=
+ pam? ( sys-libs/pam )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ dev-build/gtk-doc-am
+ test? ( dev-libs/libxml2 )
+"
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+ MIN # glibc fp
+ unreachable
+ alignof
+ static_assert
+)
+
+src_configure() {
+ local myeconfargs=(
+ --cache-file="${S}"/config.cache
+ --enable-pskc
+ $(use_enable test xmltest)
+ $(use_enable pam)
+ $(use_with pam pam-dir $(getpam_mod_dir))
+ $(use_enable static-libs static)
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_test() {
+ # Without keep-going, it will bail out after the first testsuite failure,
+ # skipping the other testsuites. as they are mostly independent, this sucks.
+ emake --keep-going check
+
+ # Avoid errant QA notice for no tests run on these
+ rm -f libpskc/gtk-doc/test-suite.log liboath/gtk-doc/test-suite.log || die
+}
+
+src_install() {
+ default
+
+ find "${ED}" -name '*.la' -type f -delete || die
+
+ if use pam; then
+ newdoc pam_oath/README README.pam
+ fi
+
+ doman pskctool/pskctool.1
+}
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.2-r1.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.2-r1.ebuild
deleted file mode 100644
index e6e4f650cf44..000000000000
--- a/sys-auth/oath-toolkit/oath-toolkit-2.6.2-r1.ebuild
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit pam autotools
-DESCRIPTION="Toolkit for using one-time password authentication with HOTP/TOTP algorithms"
-HOMEPAGE="http://www.nongnu.org/oath-toolkit/"
-SRC_URI="http://download.savannah.gnu.org/releases/${PN}/${P}.tar.gz"
-LICENSE="GPL-3 LGPL-2.1"
-
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ppc64 ~riscv x86"
-IUSE="pam pskc static-libs test"
-RESTRICT="!test? ( test )"
-
-RDEPEND="
- pam? ( sys-libs/pam )
- pskc? ( dev-libs/xmlsec )"
-DEPEND="${RDEPEND}
- test? ( dev-libs/libxml2 )
- dev-util/gtk-doc-am"
-
-PATCHES=(
- "${FILESDIR}"/${P}-gcc7.patch
- "${FILESDIR}"/${P}-glibc228.patch
-)
-
-src_prepare() {
- default
-
- # Below files are verbatim copy. Effectively apply ${P}-gcc7.patch
- # to all of them.
- local s='oathtool/gl/intprops.h' d
- for d in {liboath/gl/tests,libpskc/gl,pskctool/gl}/intprops.h; do
- echo "Copy '${s}' to '${d}'"
- cp "${s}" "${d}" || die
- done
-
- # These tests need git/cvs and don't reflect anything in the final app
- sed -i -r \
- -e '/TESTS/s,test-vc-list-files-(git|cvs).sh,,g' \
- gl/tests/Makefile.am
- # disable portability warnings, caused by gtk-doc.make
- sed -i \
- -e '/AM_INIT_AUTOMAKE/ s:-Wall:\0 -Wno-portability:' \
- {liboath,libpskc}/configure.ac
- eautoreconf
-}
-
-src_configure() {
- econf \
- $(use_enable test xmltest ) \
- $(use_enable pam) \
- $(use_with pam pam-dir $(getpam_mod_dir)) \
- $(use_enable pskc) \
- $(use_enable static-libs static)
-}
-
-src_install() {
- default
- find "${ED}" -name '*.la' -type f -delete || die
- if use pam; then
- newdoc pam_oath/README README.pam
- fi
- if use pskc; then
- doman pskctool/pskctool.1
- fi
-}
-
-src_test() {
- # without keep-going, it will bail out after the first testsuite failure,
- # skipping the other testsuites. as they are mostly independant, this sucks.
- emake --keep-going check
- [ $? -ne 0 ] && die "At least one testsuite failed"
-}
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild
new file mode 100644
index 000000000000..58b88b4c38a6
--- /dev/null
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit pam
+
+DESCRIPTION="Toolkit for using one-time password authentication with HOTP/TOTP algorithms"
+HOMEPAGE="https://www.nongnu.org/oath-toolkit/"
+SRC_URI="mirror://nongnu/${PN}/${P}.tar.gz"
+
+LICENSE="GPL-3 LGPL-2.1"
+SLOT="0"
+KEYWORDS="amd64 arm arm64 ~loong ppc64 ~riscv x86"
+IUSE="pam static-libs test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ dev-libs/icu:=
+ dev-libs/libxml2
+ <dev-libs/xmlsec-1.3.0:=
+ pam? ( sys-libs/pam )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ dev-build/gtk-doc-am
+ test? ( dev-libs/libxml2 )
+"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-new-xmlsec-tests.patch
+)
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+ MIN # glibc fp
+)
+
+src_configure() {
+ local myeconfargs=(
+ --enable-pskc
+ $(use_enable test xmltest)
+ $(use_enable pam)
+ $(use_with pam pam-dir $(getpam_mod_dir))
+ $(use_enable static-libs static)
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_test() {
+ # Without keep-going, it will bail out after the first testsuite failure,
+ # skipping the other testsuites. as they are mostly independent, this sucks.
+ emake --keep-going check
+
+ # Avoid errant QA notice for no tests run on these
+ rm -f libpskc/gtk-doc/test-suite.log liboath/gtk-doc/test-suite.log || die
+}
+
+src_install() {
+ default
+
+ find "${ED}" -name '*.la' -type f -delete || die
+
+ if use pam; then
+ newdoc pam_oath/README README.pam
+ fi
+
+ doman pskctool/pskctool.1
+}
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.9.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.9.ebuild
new file mode 100644
index 000000000000..d7c6b3404ba0
--- /dev/null
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.9.ebuild
@@ -0,0 +1,70 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit pam
+
+DESCRIPTION="Toolkit for using one-time password authentication with HOTP/TOTP algorithms"
+HOMEPAGE="https://www.nongnu.org/oath-toolkit/"
+SRC_URI="mirror://nongnu/${PN}/${P}.tar.gz"
+
+LICENSE="GPL-3 LGPL-2.1"
+SLOT="0"
+KEYWORDS="amd64 ~arm arm64 ~loong ppc64 ~riscv x86"
+IUSE="pam static-libs test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ dev-libs/icu:=
+ dev-libs/libxml2
+ dev-libs/xmlsec:=
+ pam? ( sys-libs/pam )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ dev-build/gtk-doc-am
+ test? ( dev-libs/libxml2 )
+"
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+ MIN # glibc fp
+)
+
+PATCHES=(
+ "${FILESDIR}"/${P}-Fix-build-failure-noticed-on-ArchLinux-xmlsec.patch
+)
+
+src_configure() {
+ local myeconfargs=(
+ --cache-file="${S}"/config.cache
+ --enable-pskc
+ $(use_enable test xmltest)
+ $(use_enable pam)
+ $(use_with pam pam-dir $(getpam_mod_dir))
+ $(use_enable static-libs static)
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_test() {
+ # Without keep-going, it will bail out after the first testsuite failure,
+ # skipping the other testsuites. as they are mostly independent, this sucks.
+ emake --keep-going check
+
+ # Avoid errant QA notice for no tests run on these
+ rm -f libpskc/gtk-doc/test-suite.log liboath/gtk-doc/test-suite.log || die
+}
+
+src_install() {
+ default
+
+ find "${ED}" -name '*.la' -type f -delete || die
+
+ if use pam; then
+ newdoc pam_oath/README README.pam
+ fi
+
+ doman pskctool/pskctool.1
+}
diff --git a/sys-auth/otpcalc/Manifest b/sys-auth/otpcalc/Manifest
index fe1f29891541..7786c5b4f13f 100644
--- a/sys-auth/otpcalc/Manifest
+++ b/sys-auth/otpcalc/Manifest
@@ -1 +1,2 @@
DIST otpcalc-0.97.9.tar.bz2 57967 BLAKE2B c4962944808a526f18554e8dd6c3fd3777097c6f96d7a9a998df664697eedd848a3bed8196abdef0edfde155958a498392412b3633c50af91feb3335e5a1bd20 SHA512 f06bb54f38c5b63a1f63055a83e1f3e6bd3a0578458b3c1b8903566441eaaa9ed29c88d929ffdccba1f5ff5e9e5f5f0fc64a73e699154e502ca1d608a7c6d4b8
+DIST otpcalc-0.98.tar.bz2 19770 BLAKE2B 8d875ca242e0913e6224e184f09fcc246c7ba07cda7f2d86b6fc31848910e5f669c46d36155407d0c800e394ce138d38f0332ae4d00d6e0fdd9ae4d2ff6a7fad SHA512 ebf3665d2d98d4487033d0e24966623fb1c6a73b32fe5a629c3e37feac1fe06e7689b8c38f3e3a5d93b84e66516087ceeb7d9820b922f04cab56d3613ad8ccfb
diff --git a/sys-auth/otpcalc/otpcalc-0.97.9.ebuild b/sys-auth/otpcalc/otpcalc-0.97.9.ebuild
index 039cfb2ef3b8..fdf8c244a6b0 100644
--- a/sys-auth/otpcalc/otpcalc-0.97.9.ebuild
+++ b/sys-auth/otpcalc/otpcalc-0.97.9.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -6,9 +6,9 @@ EAPI=7
inherit meson xdg
DESCRIPTION="A One Time Password and S/Key calculator for GTK+"
-HOMEPAGE="http://www.killa.net/infosec/otpCalc/
- https://gitlab.com/ulm/otpcalc"
-SRC_URI="https://gitlab.com/ulm/${PN}/-/archive/${PV}/${P}.tar.bz2"
+HOMEPAGE="https://gitlab.com/otpcalc/otpcalc
+ http://www.killa.net/infosec/otpCalc/"
+SRC_URI="https://gitlab.com/otpcalc/${PN}/-/archive/${PV}/${P}.tar.bz2"
LICENSE="GPL-2+"
SLOT="0"
diff --git a/sys-auth/otpcalc/otpcalc-0.98.ebuild b/sys-auth/otpcalc/otpcalc-0.98.ebuild
new file mode 100644
index 000000000000..be1abf1c2bd1
--- /dev/null
+++ b/sys-auth/otpcalc/otpcalc-0.98.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit meson xdg
+
+DESCRIPTION="A One Time Password and S/Key calculator for GTK+"
+HOMEPAGE="https://gitlab.com/otpcalc/otpcalc
+ http://www.killa.net/infosec/otpCalc/"
+SRC_URI="https://gitlab.com/otpcalc/${PN}/-/archive/${PV}/${P}.tar.bz2"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~alpha amd64 ppc sparc x86"
+
+RDEPEND="dev-libs/openssl:0=
+ x11-libs/gtk+:3"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
diff --git a/sys-auth/pam-pgsql/files/pam-pgsql-0.7.3.2-Fix-crypt-implicit-function-declaration.patch b/sys-auth/pam-pgsql/files/pam-pgsql-0.7.3.2-Fix-crypt-implicit-function-declaration.patch
new file mode 100644
index 000000000000..bf3604fd5670
--- /dev/null
+++ b/sys-auth/pam-pgsql/files/pam-pgsql-0.7.3.2-Fix-crypt-implicit-function-declaration.patch
@@ -0,0 +1,18 @@
+From: Sam James <sam@gentoo.org>
+Date: Sun, 2 Oct 2022 23:55:21 +0100
+Subject: [PATCH] Fix crypt() implicit function declaration
+
+crypt() is POSIX and setting _XOPEN_SOURCE makes glibc inhibit
+defining it w/o _DEFAULT_SOURCE.
+
+Bug: https://bugs.gentoo.org/871492
+--- a/src/backend_pgsql.c
++++ b/src/backend_pgsql.c
+@@ -8,7 +8,6 @@
+ * William Grzybowski <william@agencialivre.com.br>
+ */
+
+-#define _XOPEN_SOURCE 500
+ #include <stdio.h>
+ #include <stdlib.h>
+ #include <stdarg.h>
diff --git a/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r1.ebuild b/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild
index 656ce64960a5..cf3ad756ccad 100644
--- a/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r1.ebuild
+++ b/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -24,6 +24,10 @@ RDEPEND=">=dev-db/postgresql-8.0:=
virtual/libcrypt:="
DEPEND="${RDEPEND}"
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.7.3.2-Fix-crypt-implicit-function-declaration.patch
+)
+
src_configure() {
econf \
--sysconfdir=/etc/security \
diff --git a/sys-auth/pam-script/Manifest b/sys-auth/pam-script/Manifest
index 56ab8b2cc102..814d6a65625b 100644
--- a/sys-auth/pam-script/Manifest
+++ b/sys-auth/pam-script/Manifest
@@ -1,2 +1 @@
-DIST pam-script-1.1.8.tar.gz 36442 BLAKE2B 29ea87d694deb5483d34dd60fd4192d8d2050f6c5291fe5d2e7fa90408e7d8ce07b5b987a58142e43893d352d13d002604958b70565827d720e0ee89c6d8eb48 SHA512 c4b99c69a759b6422189707c52439a6afe59e32fca6238acf00116ed104b625920fb36b3e1f0aaf5edc77325b1f7b10d52ac2530d85cec53d941ae906e077543
DIST pam-script-1.1.9.tar.gz 34890 BLAKE2B 0cb1c978cf335039185d34ea9d9a6a5363d73c86e05b24735d3a13d88c2eb03734831ee1fe80a87ca9d89c5b793cdc498b7fb2890a2e09209adfdd43784c2fd8 SHA512 319dff52923f7f895ff123bd6258bc83668b41da1172961e1747cb12fbdd260c6907b73f9881f5c3a50d4e2c4074b66747d7d6bbe1e0d7ab0411251705b59537
diff --git a/sys-auth/pam-script/pam-script-1.1.8.ebuild b/sys-auth/pam-script/pam-script-1.1.8.ebuild
deleted file mode 100644
index 18558310dab8..000000000000
--- a/sys-auth/pam-script/pam-script-1.1.8.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools
-
-MY_PN=${PN/-/_}
-MY_P=${MY_PN}-${PV}
-
-DESCRIPTION="PAM module for running scripts during authorization, password change and session"
-HOMEPAGE="https://github.com/jeroennijhof/pam_script/"
-SRC_URI="https://github.com/jeroennijhof/${MY_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="examples"
-
-RDEPEND="sys-libs/pam"
-DEPEND="${RDEPEND}"
-
-S=${WORKDIR}/${MY_P}
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- econf \
- --libdir=/$(get_libdir)/security \
- --sysconfdir=/etc/security/${PN}
-}
-
-src_install() {
- default
-
- if use examples ; then
- docinto examples
- dodoc etc/README.examples
- exeinto /usr/share/doc/${PF}/examples
- doexe etc/{logscript,tally}
- docompress -x /usr/share/doc/${PF}/examples/{logscript,tally}
- fi
-}
diff --git a/sys-auth/pam_abl/metadata.xml b/sys-auth/pam_abl/metadata.xml
index e214305d20e4..834545405013 100644
--- a/sys-auth/pam_abl/metadata.xml
+++ b/sys-auth/pam_abl/metadata.xml
@@ -3,15 +3,15 @@
<pkgmetadata>
<!-- maintainer-needed -->
<longdescription lang="en">
-PAM module that provides auto blacklisting of hosts and users responsible for repeated failed authentication attempts.
-Once a host is blacklisted it is guaranteed to fail authentication even if the correct credentials are provided.
-Hosts which stop attempting to authenticate will, after a period of time, be un-blacklisted.
-</longdescription>
+ PAM module that provides auto blacklisting of hosts and users responsible for repeated failed authentication attempts.
+ Once a host is blacklisted it is guaranteed to fail authentication even if the correct credentials are provided.
+ Hosts which stop attempting to authenticate will, after a period of time, be un-blacklisted.
+ </longdescription>
<longdescription lang="it">
-Modulo Pam che permette di mantenere automaticamente una blacklist di host ed utenti responsabili di ripetuti tentativi di autenticazione falliti.
-Gli host soggetti a blacklist vedranno fallire i tentativi di login anche qualora le corrette credenziali vengano fornite.
-Una volta cessati i tentativi di autenticazione, dopo un certo periodo di tempo, gli host verranno riabilitati.
-</longdescription>
+ Modulo Pam che permette di mantenere automaticamente una blacklist di host ed utenti responsabili di ripetuti tentativi di autenticazione falliti.
+ Gli host soggetti a blacklist vedranno fallire i tentativi di login anche qualora le corrette credenziali vengano fornite.
+ Una volta cessati i tentativi di autenticazione, dopo un certo periodo di tempo, gli host verranno riabilitati.
+ </longdescription>
<upstream>
<remote-id type="sourceforge">pam-abl</remote-id>
</upstream>
diff --git a/sys-auth/pam_blue/Manifest b/sys-auth/pam_blue/Manifest
deleted file mode 100644
index 640e704e726a..000000000000
--- a/sys-auth/pam_blue/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST pam_blue-0.9.0.tar.bz2 251688 BLAKE2B ab8b56daab325ce837fc93a223067227679609413ef9389a1d6f91fb0695ed27925d2ce12a5a9a1f2bd5c0cf945646239a59a66d7e34230835b330d0cc59e149 SHA512 f611b6e3b509d2b917dd15a82f6fa3219ce554cdbf3bd224981c740bb3161dea67db9275b9bc13cd54644e0cb546eb2bb32dbff7e510170a0911b40d81f2d620
diff --git a/sys-auth/pam_blue/files/pam_blue-0.9.0-bad-log.patch b/sys-auth/pam_blue/files/pam_blue-0.9.0-bad-log.patch
deleted file mode 100644
index 5f2a2628e4b0..000000000000
--- a/sys-auth/pam_blue/files/pam_blue-0.9.0-bad-log.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/src/bluepmain.c
-+++ b/src/bluepmain.c
-@@ -88,7 +88,7 @@
-
- if ( (lst = parse_rc()) == NULL) { /* something goes wrong (no config file, ...) */
- user = NULL;
-- syslog (LOG_ERR, "Can't parse configuration file [%s]!" CONFIG_FILE);
-+ syslog (LOG_ERR, "Can't parse configuration file [%s]!", CONFIG_FILE);
- return PAM_AUTH_ERR;
- }
-
diff --git a/sys-auth/pam_blue/files/pam_blue-0.9.0-char-locales.patch b/sys-auth/pam_blue/files/pam_blue-0.9.0-char-locales.patch
deleted file mode 100644
index 40d2810f486c..000000000000
--- a/sys-auth/pam_blue/files/pam_blue-0.9.0-char-locales.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-https://bugs.gentoo.org/412941
-
-fix matching in various locales
-
-patch by Leho Kraav <leho@kraav.com>
-
---- a/src/lexer.l
-+++ b/src/lexer.l
-@@ -28,7 +28,7 @@
- bluemac { return BLUEMAC; }
- @ { return AT;}
- ; { return SEMICOLON; }
--[a-zA-Z][a-zA-Z0-9_]* { yylval.word = (char *) strdup(yytext); return WORD; }
-+[[:alpha:]][[:alnum:]_-]* { yylval.word = (char *) strdup(yytext); return WORD; }
- {HXDIGD}{HXDIGD}{HXDIG} { yylval.word = (char *) strdup(yytext); return MAC; }
- [0-9][0-9]* { yylval.value = atoi(yytext); return DIGIT; }
- = { return EQUAL; }
diff --git a/sys-auth/pam_blue/metadata.xml b/sys-auth/pam_blue/metadata.xml
deleted file mode 100644
index 51495135381d..000000000000
--- a/sys-auth/pam_blue/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <longdescription lang="en">
- Bluepam is an extension for the common pam modules, give the user the
- ability for authenticaten via a bluetooth compatible device like a cell
- phone or various other bluetooth dongles (e.g. epox-presenter). Due to the
- fact that a whole part of the bluetooth stack is implemented in hardware it
- is relatively difficult to change the bluetoth hardware mac address which
- makes this module more secure.
- </longdescription>
-</pkgmetadata>
diff --git a/sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild b/sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild
deleted file mode 100644
index 5b2e6ba48f06..000000000000
--- a/sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild
+++ /dev/null
@@ -1,55 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools pam
-
-DESCRIPTION="PAM module providing ability to authenticate via a bluetooth compatible device"
-HOMEPAGE="http://pam.0xdef.net/"
-SRC_URI="http://pam.0xdef.net/source/${P}.tar.bz2"
-S="${WORKDIR}"/${PN}
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-DEPEND="
- net-wireless/bluez
- sys-libs/pam
-"
-RDEPEND="${DEPEND}"
-
-PATCHES=(
- "${FILESDIR}"/${P}-char-locales.patch #412941
- "${FILESDIR}"/${P}-bad-log.patch
-)
-
-src_prepare() {
- default
-
- # bug #778407
- sed -i "s|-rpath='/lib/security'|-rpath /lib/security|" src/Makefile.am || die
-
- mv configure.{in,ac} || die
- eautoreconf
-}
-
-src_configure() {
- econf --libdir="$(getpam_mod_dir)"
-}
-
-src_install() {
- # manual install to avoid sandbox violation and installing useless .la file
- dopammod src/.libs/pam_blue.so
- newpamsecurity . data/sample.conf bluesscan.conf.sample
-
- dodoc AUTHORS NEWS README ChangeLog
- doman doc/${PN}.7
-}
-
-pkg_postinst() {
- elog "For configuration info, see /etc/security/bluesscan.conf.sample"
- elog "http://pam.0xdef.net/doc.html and http://pam.0xdef.net/faq.html"
- elog "Edit the file as required and copy/rename to bluesscan.conf when done."
-}
diff --git a/sys-auth/pam_fprint/Manifest b/sys-auth/pam_fprint/Manifest
deleted file mode 100644
index 975139d4b57b..000000000000
--- a/sys-auth/pam_fprint/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST pam_fprint-0.2.tar.bz2 72781 BLAKE2B 196bfd6a714da2d0fa8fe616a63e31008024a02b785aa393a62acd2267c1cc87382aef1d7af8d9f626c406534dd1e952dec520e6fc5dc0bc52d157246762c15c SHA512 c860488efabfd6301b4e19596e15545bbcb1a15f79bfd7c61a357ef47cf0a621ec0d15328d5be30f7ef045813e18333bd0aea7fb8fcb06681007dcacca6396fd
diff --git a/sys-auth/pam_fprint/files/pam_fprint-0.2-headers.patch b/sys-auth/pam_fprint/files/pam_fprint-0.2-headers.patch
deleted file mode 100644
index 9ff6e551ee87..000000000000
--- a/sys-auth/pam_fprint/files/pam_fprint-0.2-headers.patch
+++ /dev/null
@@ -1,12 +0,0 @@
-Add definition of free and setenv, Michael Weber <xmw@gentoo.org> Oct 18th, 2010
-
---- pam_fprint-0.2/src/pam_fprint.c
-+++ pam_fprint-0.2/src/pam_fprint.c
-@@ -22,6 +22,7 @@
- #include <sys/types.h>
- #include <pwd.h>
- #include <string.h>
-+#include <stdlib.h>
-
- #include <fprint.h>
-
diff --git a/sys-auth/pam_fprint/pam_fprint-0.2-r2.ebuild b/sys-auth/pam_fprint/pam_fprint-0.2-r2.ebuild
deleted file mode 100644
index 147cbb18ae28..000000000000
--- a/sys-auth/pam_fprint/pam_fprint-0.2-r2.ebuild
+++ /dev/null
@@ -1,28 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit pam
-
-DESCRIPTION="a simple PAM module which uses libfprint's functionality for authentication"
-HOMEPAGE="http://www.reactivated.net/fprint/wiki/Pam_fprint"
-SRC_URI="mirror://sourceforge/fprint/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 sparc x86"
-
-RDEPEND="
- sys-auth/libfprint:0
- sys-libs/pam"
-DEPEND="${RDEPEND}"
-
-PATCHES=( "${FILESDIR}"/${P}-headers.patch )
-
-src_install() {
- dopammod src/${PN}.so
- newbin src/pamtest pamtest.fprint
- dobin src/pam_fprint_enroll
- einstalldocs
-}
diff --git a/sys-auth/pam_krb5/Manifest b/sys-auth/pam_krb5/Manifest
index a734139dd013..9af67e250088 100644
--- a/sys-auth/pam_krb5/Manifest
+++ b/sys-auth/pam_krb5/Manifest
@@ -1,2 +1 @@
-DIST pam-krb5-4.10.tar.gz 619678 BLAKE2B c69e77c0a9f2c96b73af21d95ceb0f8e35e01d6886a2de6b9fb845d0236c4abba30e68f343166bc2c37eaac5bea11d0f1a6d64bfcd481792150bb93ae8ef8eb5 SHA512 6c05352726bdb1463509e6ff4746460ee4f9c6302241dfda94c35b218198f38e40d409cc81e7c8ee8cdcd5291b1ee121f79ae32bd63ea8871462beec70076448
-DIST pam-krb5-4.9.tar.gz 630425 BLAKE2B dc4a539c25c72c50c07ca3359d1dcdcb58b36ec48fc8fa40600c2fece2de8f3cc6af583fce2640ef2d515c342487f9398ed9153abb734ee2dd73b3d440bd00ab SHA512 0e93fbfacf56f9935902ead000dc46732c8a11cc2689c00b68cbaaf6519108a4ce53bb943479d01e439fb92bcc5c1a219d2b816a5ade2af54ea093bb78907201
+DIST pam-krb5-4.11.tar.xz 423756 BLAKE2B a71dfe5deaaec2d2cfd07ccf22f287d4fbc5ad3d5f21090938ede3bdc9fefc1348657eaf89bf131d437d363eb8a6fa6f74d828723c13f9eed1face6154d84983 SHA512 11afe3b82fefefe7a85fb3abdc606916295b2e4ee9a8ab72c6b6791a424f8b7002002645cf3dbc5cc90412c764fb91e0c951c39c98ed7e43be62c70ef9c31e28
diff --git a/sys-auth/pam_krb5/pam_krb5-4.10.ebuild b/sys-auth/pam_krb5/pam_krb5-4.11.ebuild
index ec0f6ce19076..cdaa837b4677 100644
--- a/sys-auth/pam_krb5/pam_krb5-4.10.ebuild
+++ b/sys-auth/pam_krb5/pam_krb5-4.11.ebuild
@@ -1,18 +1,16 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-inherit multilib
-
DESCRIPTION="Kerberos V PAM Authentication Module"
HOMEPAGE="https://www.eyrie.org/~eagle/software/pam-krb5/"
-SRC_URI="https://archives.eyrie.org/software/kerberos/pam-krb5-${PV}.tar.gz"
+SRC_URI="https://archives.eyrie.org/software/kerberos/${P/_/-}.tar.xz"
LICENSE="|| ( BSD-2 GPL-2 )"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-IUSE=""
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
+
# tests fail without a /etc/krb5.conf
RESTRICT="test"
diff --git a/sys-auth/pam_krb5/pam_krb5-4.9-r1.ebuild b/sys-auth/pam_krb5/pam_krb5-4.9-r1.ebuild
deleted file mode 100644
index 15056eb4fa08..000000000000
--- a/sys-auth/pam_krb5/pam_krb5-4.9-r1.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib
-
-DESCRIPTION="Kerberos V PAM Authentication Module"
-HOMEPAGE="https://www.eyrie.org/~eagle/software/pam-krb5/"
-SRC_URI="https://archives.eyrie.org/software/kerberos/pam-krb5-${PV}.tar.gz"
-
-LICENSE="|| ( BSD-2 GPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE=""
-# tests fail without a /etc/krb5.conf
-RESTRICT="test"
-
-DEPEND="virtual/krb5
- virtual/libcrypt:=
- sys-libs/pam"
-
-RDEPEND="${DEPEND}"
-
-S="${WORKDIR}/${P/_/-}"
-
-src_configure() {
- econf \
- --libdir=/$(get_libdir)
-}
-
-src_install() {
- emake DESTDIR="${D}" install
- dodoc NEWS README TODO
-
- rm "${D}/$(get_libdir)/security/pam_krb5.la"
-}
diff --git a/sys-auth/pam_ldap/pam_ldap-186-r3.ebuild b/sys-auth/pam_ldap/pam_ldap-186-r4.ebuild
index 4b2623eb8208..b2cb6a79d121 100644
--- a/sys-auth/pam_ldap/pam_ldap-186-r3.ebuild
+++ b/sys-auth/pam_ldap/pam_ldap-186-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,11 +11,11 @@ SRC_URI="http://www.padl.com/download/${P}.tar.gz"
LICENSE="|| ( GPL-2 LGPL-2 )"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ppc64 sparc x86"
IUSE="ssl sasl"
DEPEND="sys-libs/pam[${MULTILIB_USEDEP}]
- >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}]
+ >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}]
virtual/libcrypt:=[${MULTILIB_USEDEP}]
sasl? ( >=dev-libs/cyrus-sasl-2.1.26-r3[${MULTILIB_USEDEP}] )"
diff --git a/sys-auth/pam_mktemp/metadata.xml b/sys-auth/pam_mktemp/metadata.xml
index 4f7d72b1b44b..b8ee607692f8 100644
--- a/sys-auth/pam_mktemp/metadata.xml
+++ b/sys-auth/pam_mktemp/metadata.xml
@@ -1,10 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="person">
-<email>swegener@gentoo.org</email>
-</maintainer>
-<use>
-<flag name="prevent-removal">If supported, set EXT2_APPEND_FL on /tmp/.private to prevent temporary directories from being removed</flag>
-</use>
+ <maintainer type="person">
+ <email>swegener@gentoo.org</email>
+ </maintainer>
+ <use>
+ <flag name="prevent-removal">If supported, set EXT2_APPEND_FL on /tmp/.private to prevent temporary directories from being removed</flag>
+ </use>
+ <upstream>
+ <remote-id type="github">openwall/pam_mktemp</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild b/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild
index cb86501f1d1c..8443daa54537 100644
--- a/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild
+++ b/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild
@@ -1,17 +1,17 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit toolchain-funcs pam
DESCRIPTION="Create per-user private temporary directories during login"
-HOMEPAGE="http://www.openwall.com/pam/"
-SRC_URI="http://www.openwall.com/pam/modules/${PN}/${P}.tar.gz"
+HOMEPAGE="https://www.openwall.com/pam/"
+SRC_URI="https://www.openwall.com/pam/modules/${PN}/${P}.tar.gz"
LICENSE="BSD-2" # LICENSE file says "heavily cut-down 'BSD license'"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="selinux +prevent-removal"
RDEPEND="sys-libs/pam
diff --git a/sys-auth/pam_mount/Manifest b/sys-auth/pam_mount/Manifest
index aa1f2ed80637..2de87dd002bc 100644
--- a/sys-auth/pam_mount/Manifest
+++ b/sys-auth/pam_mount/Manifest
@@ -1,3 +1,2 @@
-DIST pam_mount-2.16.tar.xz 312316 BLAKE2B 5954af8f8bf8b9cb47e1c07dc0d5fc5c4db099eeca5de90a3a53dc65aac0a2a6fba3f99c4d91d12f53b13abb5d3bae262b42536434553872a36ec108dc8d2c0c SHA512 3a579d7287cfcaef831d3e54d3e912407b65a966303e81c47f445d601f38f866ce04326e3d37a061f74f97b9cfb201e56109f57e55699d15d8f947ae2b91c8e3
-DIST pam_mount-2.17.tar.xz 326948 BLAKE2B b5d8c5701bfa4e3ce50ca71b1130d5f68655df12ac45cf554f38f2625b33fcece895d4b67d79cea2ad735c4994c779844dfc5266872e054a1e6d078632f3370c SHA512 d55d2a0e99d51ef649845548e4178b9b34db9c742c592e0ba97359646281af17795080e6ecb1a2a11bc680d31f2c77e69261f731de8f68e8602bcd838371927f
DIST pam_mount-2.18.tar.xz 324524 BLAKE2B a3f29de8c0a348c98d3e73ac3568595083036fa704b5c34ed17c3660fcc8ff5f64195ad4158af6e351f79865a9128dbb773c7d18bbb07bdff1010e555803cfce SHA512 7f1e373fd7876eddd9226163602ba484ed8a7e1ce92ba6140c1f7603cb205190cb11ad75be41b54d2a6cd21602320d41a65714bfd0af8b5247850a3ef0fe3b22
+DIST pam_mount-2.20.tar.xz 325328 BLAKE2B 2b8a419c8b8604a6546ee5ac2b554d3c90ad04dd58c54bf8904d7e0354a2aafe1ae97a817e67143a24fd8ed40e62008baff94723ced8c4ad2d977e14c3e762ad SHA512 8661dc5ec134c256825df28e53751d1e0e1e881008c3687a56009f4046b3d17c5b9ddd1b1971dff4e023e5d74e5059f486b08a6cab2861a4bee5ba57fbae3454
diff --git a/sys-auth/pam_mount/files/pam_mount-2.16-crypto-Add-support-for-LUKS2.patch b/sys-auth/pam_mount/files/pam_mount-2.16-crypto-Add-support-for-LUKS2.patch
deleted file mode 100644
index 437f359277d5..000000000000
--- a/sys-auth/pam_mount/files/pam_mount-2.16-crypto-Add-support-for-LUKS2.patch
+++ /dev/null
@@ -1,52 +0,0 @@
-From d4434c05e7c0cf05d87089404cfa2deedc60811a Mon Sep 17 00:00:00 2001
-From: Ingo Franzki <ifranzki@linux.ibm.com>
-Date: Mon, 29 Oct 2018 16:47:40 +0100
-Subject: [PATCH] crypto: Add support for LUKS2
-
-Cryptsetup version 2.0 added support for LUKS2.
-This patch adds support for mounting LUKS2 volumes with
-pam_mount.
-
-Signed-off-by: Ingo Franzki <ifranzki@linux.ibm.com>
----
- src/crypto-dmc.c | 10 ++++++++--
- 1 file changed, 8 insertions(+), 2 deletions(-)
-
-diff --git a/src/crypto-dmc.c b/src/crypto-dmc.c
-index d0ab6ca..abd0358 100644
---- a/src/crypto-dmc.c
-+++ b/src/crypto-dmc.c
-@@ -21,6 +21,12 @@
- #include "libcryptmount.h"
- #include "pam_mount.h"
-
-+#ifndef CRYPT_LUKS
-+ #define CRYPT_LUKS NULL /* Passing NULL to crypt_load will
-+ default to LUKS(1) on older
-+ libcryptsetup versions. */
-+#endif
-+
- /**
- * dmc_is_luks - check if @path points to a LUKS volume (cf. normal dm-crypt)
- * @path: path to the crypto container
-@@ -48,7 +54,7 @@ EXPORT_SYMBOL int ehd_is_luks(const char *path, bool blkdev)
-
- ret = crypt_init(&cd, device);
- if (ret == 0) {
-- ret = crypt_load(cd, CRYPT_LUKS1, NULL);
-+ ret = crypt_load(cd, CRYPT_LUKS, NULL);
- if (ret == -EINVAL)
- ret = false;
- else if (ret == 0)
-@@ -106,7 +112,7 @@ static bool dmc_run(const struct ehd_mount_request *req,
- #endif
- }
-
-- ret = crypt_load(cd, CRYPT_LUKS1, NULL);
-+ ret = crypt_load(cd, CRYPT_LUKS, NULL);
- if (ret == 0) {
- ret = crypt_activate_by_passphrase(cd, mt->crypto_name,
- CRYPT_ANY_SLOT, req->key_data, req->key_size, flags);
---
-2.21.0
-
diff --git a/sys-auth/pam_mount/metadata.xml b/sys-auth/pam_mount/metadata.xml
index 2c4bc1428e94..dd341fea2aca 100644
--- a/sys-auth/pam_mount/metadata.xml
+++ b/sys-auth/pam_mount/metadata.xml
@@ -5,6 +5,6 @@
<email>hanno@gentoo.org</email>
</maintainer>
<upstream>
- <remote-id type="sourceforge">pam-mount</remote-id>
+ <remote-id type="codeberg">jengelh/pam_mount</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-auth/pam_mount/pam_mount-2.16-r3.ebuild b/sys-auth/pam_mount/pam_mount-2.16-r3.ebuild
deleted file mode 100644
index df0bd7fb125a..000000000000
--- a/sys-auth/pam_mount/pam_mount-2.16-r3.ebuild
+++ /dev/null
@@ -1,47 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="A PAM module that can mount volumes for a user session"
-HOMEPAGE="http://pam-mount.sourceforge.net"
-SRC_URI="mirror://sourceforge/pam-mount/${P}.tar.xz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ppc x86"
-
-IUSE="crypt ssl selinux"
-
-COMMON_DEPEND=">=sys-libs/pam-0.99
- >=sys-libs/libhx-3.12.1:=
- >=dev-libs/libxml2-2.6
- crypt? ( >=sys-fs/cryptsetup-1.1.0:= )
- ssl? ( dev-libs/openssl:0= )
- selinux? ( sys-libs/libselinux )"
-DEPEND="${COMMON_DEPEND}
- virtual/pkgconfig"
-RDEPEND="${COMMON_DEPEND}
- >=sys-apps/util-linux-2.20"
-
-PATCHES=(
- "${FILESDIR}"/pam_mount-2.16-crypto-Add-support-for-LUKS2.patch
- "${FILESDIR}"/pam_mount-2.16-remove-obsolete-openssl-api.patch
-)
-
-src_configure() {
- econf --with-slibdir="/$(get_libdir)" \
- $(use_with crypt cryptsetup) \
- $(use_with ssl crypto) \
- $(use_with selinux)
-}
-
-src_install() {
- default
- use selinux || rm -r "${D}"/etc/selinux
- dodoc doc/*.txt
-
- # Remove unused nonstandard run-dir, current version uses
- # FHS-compatible /run, but has leftover mkdir from old version
- rm -r "${D}/var/lib"
-}
diff --git a/sys-auth/pam_mount/pam_mount-2.17.ebuild b/sys-auth/pam_mount/pam_mount-2.18-r1.ebuild
index 5e97bda985cd..c8c8a3d853b4 100644
--- a/sys-auth/pam_mount/pam_mount-2.17.ebuild
+++ b/sys-auth/pam_mount/pam_mount-2.18-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -9,7 +9,7 @@ SRC_URI="mirror://sourceforge/pam-mount/${P}.tar.xz"
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~amd64 ~ppc ~x86"
+KEYWORDS="amd64 ppc x86"
IUSE="crypt ssl selinux"
@@ -18,7 +18,7 @@ DEPEND="
>=sys-libs/libhx-3.12.1:=
>=sys-apps/util-linux-2.20:=
>=dev-libs/libxml2-2.6:=
- >=dev-libs/libpcre-7:=
+ dev-libs/libpcre2
crypt? ( >=sys-fs/cryptsetup-1.1.0:= )
ssl? ( dev-libs/openssl:0= )
selinux? ( sys-libs/libselinux )"
diff --git a/sys-auth/pam_mount/pam_mount-2.18.ebuild b/sys-auth/pam_mount/pam_mount-2.20.ebuild
index 5e97bda985cd..9c0644d8165a 100644
--- a/sys-auth/pam_mount/pam_mount-2.18.ebuild
+++ b/sys-auth/pam_mount/pam_mount-2.20.ebuild
@@ -1,15 +1,15 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
DESCRIPTION="A PAM module that can mount volumes for a user session"
-HOMEPAGE="http://pam-mount.sourceforge.net"
-SRC_URI="mirror://sourceforge/pam-mount/${P}.tar.xz"
+HOMEPAGE="https://inai.de/projects/pam_mount/"
+SRC_URI="https://inai.de/files/pam_mount/${P}.tar.xz"
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~amd64 ~ppc ~x86"
+KEYWORDS="amd64 ppc x86"
IUSE="crypt ssl selinux"
@@ -18,17 +18,13 @@ DEPEND="
>=sys-libs/libhx-3.12.1:=
>=sys-apps/util-linux-2.20:=
>=dev-libs/libxml2-2.6:=
- >=dev-libs/libpcre-7:=
+ dev-libs/libpcre2
crypt? ( >=sys-fs/cryptsetup-1.1.0:= )
ssl? ( dev-libs/openssl:0= )
selinux? ( sys-libs/libselinux )"
RDEPEND="${DEPEND}"
BDEPEND="virtual/pkgconfig"
-PATCHES=(
- "${FILESDIR}"/pam_mount-2.16-remove-obsolete-openssl-api.patch
-)
-
src_configure() {
econf --with-slibdir="/$(get_libdir)" \
$(use_with crypt cryptsetup) \
@@ -43,6 +39,7 @@ src_install() {
# Remove unused nonstandard run-dir, current version uses
# FHS-compatible /run, but has leftover mkdir from old version
+ # Upstream report: https://codeberg.org/jengelh/pam_mount/pulls/9
rm -r "${D}/var/lib"
find "${ED}" -name '*.la' -delete || die
diff --git a/sys-auth/pam_mysql/Manifest b/sys-auth/pam_mysql/Manifest
index 03adbed3fb5a..62b7669b1727 100644
--- a/sys-auth/pam_mysql/Manifest
+++ b/sys-auth/pam_mysql/Manifest
@@ -1,2 +1 @@
-DIST pam_mysql-0.8.1.tar.gz 49613 BLAKE2B 1e3f6b0c8a11c8d328300fc820ddbbcd1601735de611e9317aab8f26ab2fbcf0f704e7a2c26de347fe9c4088c8171f0c278cd92e1668671871e5cd79db981241 SHA512 68aecc83c026c7616211a46b80f96fe822c8bd069a5ab6e9b170607bddac0dabe20410f78a1ac61ca1c1b2724ed0f0d99694d34bf28763270da3771c9ef05faf
DIST pam_mysql-0.8.2.tar.gz 55023 BLAKE2B 2b278dc8cff229dd9fe9da2316f51838e6b9d57714dc07c7dfe85142ac4bb2e6c3a3de7eed7ab34917c08a07197c187434211cb7841c85f4c8d2d088309bae3a SHA512 268dd721554bc15125b6ea95b3f7b7a5f4ebf772e0ad65b6cf53d7e23d6154f10d916da774ea338a6b75427b2a6ada2b4730a57a88a15abea62a0454e7c5ea1e
diff --git a/sys-auth/pam_mysql/pam_mysql-0.8.1-r2.ebuild b/sys-auth/pam_mysql/pam_mysql-0.8.1-r2.ebuild
deleted file mode 100644
index f4493e838aa4..000000000000
--- a/sys-auth/pam_mysql/pam_mysql-0.8.1-r2.ebuild
+++ /dev/null
@@ -1,47 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit autotools pam
-
-DESCRIPTION="pam_mysql is a module for pam to authenticate users with mysql"
-HOMEPAGE="https://github.com/NigelCunningham/pam-MySQL"
-SRC_URI="https://github.com/NigelCunningham/pam-MySQL/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-S="${WORKDIR}/pam-MySQL-${PV}"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 ppc ~sparc x86"
-IUSE="openssl"
-
-DEPEND="
- >=sys-libs/pam-0.72:0=
- dev-db/mysql-connector-c:0=
- virtual/libcrypt:=
- openssl? ( dev-libs/openssl:0= )
-"
-RDEPEND="${DEPEND}"
-
-DOCS=( AUTHORS ChangeLog NEWS README )
-
-src_prepare() {
- default
-
- eautoreconf
-}
-
-src_configure() {
- local myeconfargs=(
- --with-pam-mods-dir="$(getpam_mod_dir)"
- $(use_with openssl)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_install() {
- default
-
- find "${ED}" -name '*.la' -delete || die
-}
diff --git a/sys-auth/pam_mysql/pam_mysql-0.8.2-r1.ebuild b/sys-auth/pam_mysql/pam_mysql-0.8.2-r1.ebuild
index 6390e33505a8..b697b813dc71 100644
--- a/sys-auth/pam_mysql/pam_mysql-0.8.2-r1.ebuild
+++ b/sys-auth/pam_mysql/pam_mysql-0.8.2-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -12,7 +12,7 @@ S="${WORKDIR}/pam-MySQL-${PV}"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~ppc ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~ppc ~sparc x86"
IUSE="openssl"
DEPEND="
diff --git a/sys-auth/pam_p11/files/pam_p11-0.3.1-libressl.patch b/sys-auth/pam_p11/files/pam_p11-0.3.1-libressl.patch
new file mode 100644
index 000000000000..e085e06e9006
--- /dev/null
+++ b/sys-auth/pam_p11/files/pam_p11-0.3.1-libressl.patch
@@ -0,0 +1,28 @@
+https://bugs.gentoo.org/903001
+https://github.com/OpenSC/pam_p11/pull/26
+https://github.com/OpenSC/pam_p11/commit/cb2f0c318c94e30addfce3b432ed91496a43e411
+
+From b307045a93d042ac9e3871e35f8495e8bb201574 Mon Sep 17 00:00:00 2001
+From: orbea <orbea@riseup.net>
+Date: Tue, 11 Apr 2023 07:29:12 -0700
+Subject: [PATCH] match_openssh: Fix the build for LibreSSL >= 3.0.0
+
+Newer LibreSSL versions no longer need the older OpenSSL APIs.
+---
+ src/match_openssh.c | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/src/match_openssh.c b/src/match_openssh.c
+index 89cbd73..fb59308 100644
+--- a/src/match_openssh.c
++++ b/src/match_openssh.c
+@@ -22,7 +22,8 @@
+
+ #define OPENSSH_LINE_MAX 16384 /* from openssh SSH_MAX_PUBKEY_BYTES */
+
+-#if (OPENSSL_VERSION_NUMBER < 0x10100000L) || defined (LIBRESSL_VERSION_NUMBER)
++#if (OPENSSL_VERSION_NUMBER < 0x10100000L) || \
++ (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x3000000L)
+ void RSA_get0_key(const RSA *r,
+ const BIGNUM **n, const BIGNUM **e, const BIGNUM **d)
+ {
diff --git a/sys-auth/pam_p11/metadata.xml b/sys-auth/pam_p11/metadata.xml
index 56e8da2d1899..3d37d20d4ee8 100644
--- a/sys-auth/pam_p11/metadata.xml
+++ b/sys-auth/pam_p11/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <name>Lars Wendler</name>
- <email>polynomial-c@gentoo.org</email>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="sourceforge">opensc</remote-id>
<remote-id type="github">opensc/pam_p11</remote-id>
diff --git a/sys-auth/pam_p11/pam_p11-0.3.1.ebuild b/sys-auth/pam_p11/pam_p11-0.3.1.ebuild
index b812b0b6f4e0..4b50c70d2edc 100644
--- a/sys-auth/pam_p11/pam_p11-0.3.1.ebuild
+++ b/sys-auth/pam_p11/pam_p11-0.3.1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-inherit autotools pam
+inherit flag-o-matic pam
DESCRIPTION="PAM module for authenticating against PKCS#11 tokens"
HOMEPAGE="https://github.com/opensc/pam_p11/wiki"
@@ -20,7 +20,14 @@ RDEPEND="sys-libs/pam
DEPEND="${RDEPEND}"
BDEPEND="virtual/pkgconfig"
+PATCHES=(
+ "${FILESDIR}/${P}-libressl.patch" #903001
+)
+
src_configure() {
+ # Ugly way to work around deprecated declarations in openssl-3
+ append-cflags -Wno-error=deprecated-declarations
+
econf --with-pamdir="$(getpam_mod_dir)"
}
diff --git a/sys-auth/pam_require/pam_require-0.7-r1.ebuild b/sys-auth/pam_require/pam_require-0.7-r2.ebuild
index 748b7bd53af2..e1e4c24808db 100644
--- a/sys-auth/pam_require/pam_require-0.7-r1.ebuild
+++ b/sys-auth/pam_require/pam_require-0.7-r2.ebuild
@@ -1,23 +1,29 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit pam
+inherit autotools pam
DESCRIPTION="Allows you to require a special group or user to access a service"
HOMEPAGE="https://www.splitbrain.org/projects/pam_require"
SRC_URI="https://www.splitbrain.org/_media/projects/pamrequire/${P}.tgz"
+
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~amd64 ~ia64 ~ppc ~x86"
-IUSE=""
+KEYWORDS="amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~riscv ~x86"
DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
S=${WORKDIR}/${P/_/-}
+src_prepare() {
+ default
+ mv "${S}"/configure.in "${S}"/configure.ac || die "mv configure.in to configure.ac"
+ eautoreconf
+}
+
src_install() {
dopammod pam_require.so
diff --git a/sys-auth/pam_skey/Manifest b/sys-auth/pam_skey/Manifest
index f851ac337e4e..109658b83c06 100644
--- a/sys-auth/pam_skey/Manifest
+++ b/sys-auth/pam_skey/Manifest
@@ -1,2 +1,2 @@
-DIST pam_skey-1.1.5-patches-7.tar.xz 9408 BLAKE2B d87da6c4606431618a1a4d75981809cbd91a8e5e3d1f9eae6fbb222e146d451f7c099f9b437829304b647a20c6200797732e9d01451cc4911abba7843151e36c SHA512 8bb39c2d173468c38b4d2bdac186d3f27e868c2be9dc6feffba957d4d33bc8e597c48e4638e5de09829000961fbf8b72f0ba577f232bebdfaa4c2961ede58838
+DIST pam_skey-1.1.5-patches-8.tar.xz 9500 BLAKE2B 7fafa0e5c63da6a66e96266768d522cb35eeb439c45b0cf449ce6897804ca8086826a450e24e6c4eb0478b5a00f0eba02097ecd6c6e911de9c33ccb7beed20de SHA512 2d0745148496137be4ed5b03fd4dcaebb65efd24c21b2d969341d10381b8f32f0731b2880b9516de46570c1133e5573fa1a08129fe539aed7fd535d10a31b34d
DIST pam_skey-1.1.5.tar.gz 76963 BLAKE2B ded4a4e43b174338cd1beefce65314cc906db928593dd5eba2ba1be9cab33844d8fd38cb7d3b952a29da632b671c468e0dfe7f0f1e0d167397320cd9ca6d35e1 SHA512 12817cedf15a3b2287982e4beab5d3b388239cc0a1e141e66e41759ddb2da7fb9dd0df12202dcc8140db0868c8df1a8d19d5859224179e2419ffefd691cb9834
diff --git a/sys-auth/pam_skey/metadata.xml b/sys-auth/pam_skey/metadata.xml
index f24f61630158..f520e8983b28 100644
--- a/sys-auth/pam_skey/metadata.xml
+++ b/sys-auth/pam_skey/metadata.xml
@@ -4,7 +4,4 @@
<maintainer type="person">
<email>ulm@gentoo.org</email>
</maintainer>
- <upstream>
- <remote-id type="freshmeat">pam_skey</remote-id>
- </upstream>
</pkgmetadata>
diff --git a/sys-auth/pam_skey/pam_skey-1.1.5-r6.ebuild b/sys-auth/pam_skey/pam_skey-1.1.5-r7.ebuild
index 47f2f49f97fe..84de2e577cb1 100644
--- a/sys-auth/pam_skey/pam_skey-1.1.5-r6.ebuild
+++ b/sys-auth/pam_skey/pam_skey-1.1.5-r7.ebuild
@@ -1,21 +1,20 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit pam autotools multilib readme.gentoo-r1
+inherit autotools readme.gentoo-r1
DESCRIPTION="PAM interface for the S/Key authentication system"
-HOMEPAGE="http://freshmeat.net/projects/pam_skey/"
-SRC_URI="http://dkorunic.net/tarballs/${P}.tar.gz
- https://dev.gentoo.org/~ulm/distfiles/${P}-patches-7.tar.xz"
+HOMEPAGE="https://web.archive.org/web/20041223070454/http://kreator.esa.fer.hr/projects/pam_skey/"
+SRC_URI="https://dkorunic.net/tarballs/${P}.tar.gz
+ https://dev.gentoo.org/~ulm/distfiles/${P}-patches-8.tar.xz"
LICENSE="GPL-2+"
SLOT="0"
KEYWORDS="amd64 x86"
-RDEPEND="net-libs/libnsl:0=
- >=sys-libs/pam-0.78-r3
+RDEPEND=">=sys-libs/pam-0.78-r3
>=sys-auth/skey-1.1.5-r4"
DEPEND="${RDEPEND}"
@@ -39,8 +38,8 @@ src_configure() {
src_install() {
default
- DOC_CONTENTS="To use the pam_skey module, you need to configure PAM
- by adding a line like:
+ local DOC_CONTENTS="To use the pam_skey module, you need to
+ configure PAM by adding a line like:
\n\nauth [success=done ignore=ignore auth_err=die default=bad] pam_skey.so\n
\nto an appropriate place in the /etc/pam.d/system-login file.
Consult the README and INSTALL files in /usr/share/doc/${PF}
diff --git a/sys-auth/pam_smb/pam_smb-2.0.0_rc6-r3.ebuild b/sys-auth/pam_smb/pam_smb-2.0.0_rc6-r3.ebuild
index e62a1829a687..2b61b73610f9 100644
--- a/sys-auth/pam_smb/pam_smb-2.0.0_rc6-r3.ebuild
+++ b/sys-auth/pam_smb/pam_smb-2.0.0_rc6-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -10,7 +10,7 @@ MY_P=${P/_rc/-rc}
DESCRIPTION="PAM module for authenticating against an SMB (such as the Win_x families) server"
HOMEPAGE="http://www.csn.ul.ie/~airlied/pam_smb/"
SRC_URI="
- mirror://samba/pam_smb/v2/${MY_P}.tar.gz
+ https://download.samba.org/pub/samba/pam_smb/v2/${MY_P}.tar.gz
http://www.csn.ul.ie/~airlied/pam_smb/v2/${MY_P}.tar.gz"
S="${WORKDIR}"/${MY_P}
diff --git a/sys-auth/pam_ssh/metadata.xml b/sys-auth/pam_ssh/metadata.xml
index a9dab5312d29..f57c2717374a 100644
--- a/sys-auth/pam_ssh/metadata.xml
+++ b/sys-auth/pam_ssh/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>zlogene@gentoo.org</email>
- <name>Mikle Kolyada</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="sourceforge">pam-ssh</remote-id>
</upstream>
diff --git a/sys-auth/pam_ssh/pam_ssh-2.3.ebuild b/sys-auth/pam_ssh/pam_ssh-2.3-r1.ebuild
index de6d6ae8af09..112b2a4121ad 100644
--- a/sys-auth/pam_ssh/pam_ssh-2.3.ebuild
+++ b/sys-auth/pam_ssh/pam_ssh-2.3-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,14 +11,14 @@ SRC_URI="mirror://sourceforge/pam-ssh/${P}.tar.xz"
LICENSE="BSD-2 BSD ISC"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
# Only supports OpenSSH via `ssh-agent` #282993
DEPEND="sys-libs/pam
dev-libs/openssl:0="
RDEPEND="${DEPEND}
- net-misc/openssh"
+ virtual/openssh"
PATCHES=(
# 503424#c5
diff --git a/sys-auth/pam_ssh_agent_auth/Manifest b/sys-auth/pam_ssh_agent_auth/Manifest
index 023aa7f9e0ca..d53c12c96e1c 100644
--- a/sys-auth/pam_ssh_agent_auth/Manifest
+++ b/sys-auth/pam_ssh_agent_auth/Manifest
@@ -1,2 +1,4 @@
DIST pam_ssh_agent_auth-0.10.3-openssl-1.1.1.patch 46417 BLAKE2B bb62c32fc9c1eb5dc0788b9a535fdf6000812c57a6a758e693406a0d01bcf0cc5ec9f7622c4f21cee74895657a5a3ad13255e19d51e20eca8978e63864266629 SHA512 279fad3be9289c1da06d34e08d2b81a8ad863e07c7b0471419c029aa121abe9942ae4cc4259b7f1e2c2dd32368fc07dc1f9432aba860820455e0d9419c9e7f74
DIST pam_ssh_agent_auth-0.10.3.tar.bz2 1066393 BLAKE2B 07b113d05e09f770d63dbea813ea644199d2b103f9c6d7e5960bfad37cb181ce5a5f111f72e0274c0335e4c217ccd19bd53d61af23f8bc6aff14c1995fc4edc9 SHA512 d75062c4e46b0b011f46aed9704a99049995fea8b5115ff7ee26dad7e93cbcf54a8af7efc6b521109d77dc03c6f5284574d2e1b84c6829cec25610f24fb4bd66
+DIST pam_ssh_agent_auth-0.10.4.tar.gz 307110 BLAKE2B dad39724db4c35ff42e28492c23ab1073baf859ecf797003509b8aa3d29c71e7fae9601d193af1def58c64f149ced07e4e050fac89ae7f42fcbce5241b99df7b SHA512 caccf72174d15e43f4c86a459ac6448682e62116557cf1e1e828955f3d1731595b238df42adec57860e7f341e92daf5d8285020bcb5018f3b8a5145aa32ee1c2
+DIST pam_ssh_agent_auth-ed25519-donna.tar.gz 1169972 BLAKE2B f44fa6c00dbb5cdfe51661cb559428bf24c9886e166366d1700d479f033b8b61621d7821d39a9949a7ef7cd6f5be16be575790a8f6fee03276c2c142f65a792a SHA512 5e8b838bc66bdb1983e62b0ae969449741a3fb223198bce26fe3a8996e324728e8ba0e5259f9ef3db613fd484db21459e98c39367f7240940bc537210c6d7f63
diff --git a/sys-auth/pam_ssh_agent_auth/files/pam_ssh_agent_auth-0.10.4-0001-Fix-function-prototypes-in-configure.patch b/sys-auth/pam_ssh_agent_auth/files/pam_ssh_agent_auth-0.10.4-0001-Fix-function-prototypes-in-configure.patch
new file mode 100644
index 000000000000..32b7688fd7bd
--- /dev/null
+++ b/sys-auth/pam_ssh_agent_auth/files/pam_ssh_agent_auth-0.10.4-0001-Fix-function-prototypes-in-configure.patch
@@ -0,0 +1,49 @@
+https://github.com/jbeverly/pam_ssh_agent_auth/pull/41
+
+From 023579b11aa2eecfaa203dca40b2a38d69fea0f2 Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Fri, 30 Sep 2022 20:51:17 +0100
+Subject: [PATCH 1/2] Fix function prototypes in configure
+
+This fixes building with Clang 16.
+
+Bug: https://bugs.gentoo.org/870721
+Signed-off-by: Sam James <sam@gentoo.org>
+--- a/configure.ac
++++ b/configure.ac
+@@ -500,7 +500,7 @@ int main(void) { exit(0); }
+ AC_DEFINE(HAVE_BUNDLE, 1, [Define if your system uses bundles instead of ELF shared objects])
+ AC_MSG_CHECKING(if we have working getaddrinfo)
+ AC_TRY_RUN([#include <mach-o/dyld.h>
+-main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
++int main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
+ exit(0);
+ else
+ exit(1);
+@@ -1467,7 +1467,7 @@ AC_MSG_CHECKING([for (overly) strict mkstemp])
+ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([[
+ #include <stdlib.h>
+-main() { char template[]="conftest.mkstemp-test";
++int main() { char template[]="conftest.mkstemp-test";
+ if (mkstemp(template) == -1)
+ exit(1);
+ unlink(template); exit(0);
+@@ -2598,7 +2598,7 @@ dnl test snprintf (broken on SCO w/gcc)
+ #include <stdio.h>
+ #include <string.h>
+ #ifdef HAVE_SNPRINTF
+-main()
++int main(void)
+ {
+ char buf[50];
+ char expected_out[50];
+@@ -2615,7 +2615,7 @@ main()
+ exit(0);
+ }
+ #else
+-main() { exit(0); }
++int main(void) { exit(0); }
+ #endif
+ ]])], [ true ], [ AC_DEFINE(BROKEN_SNPRINTF) ],
+ AC_MSG_WARN([cross compiling: Assuming working snprintf()])
diff --git a/sys-auth/pam_ssh_agent_auth/files/pam_ssh_agent_auth-0.10.4-0002-Add-missing-includes-implicit-function-declarations.patch b/sys-auth/pam_ssh_agent_auth/files/pam_ssh_agent_auth-0.10.4-0002-Add-missing-includes-implicit-function-declarations.patch
new file mode 100644
index 000000000000..e5b255f5cb37
--- /dev/null
+++ b/sys-auth/pam_ssh_agent_auth/files/pam_ssh_agent_auth-0.10.4-0002-Add-missing-includes-implicit-function-declarations.patch
@@ -0,0 +1,222 @@
+https://github.com/jbeverly/pam_ssh_agent_auth/pull/41
+
+From 634711a191c1b8be6ea6eb9251ab60a8cb73c6ad Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Fri, 30 Sep 2022 20:54:45 +0100
+Subject: [PATCH 2/2] Add missing includes (implicit function declarations)
+
+This fixes building with Clang 16.
+
+Bug: https://bugs.gentoo.org/870721
+Closes: https://github.com/jbeverly/pam_ssh_agent_auth/pull/36
+Signed-off-by: Sam James <sam@gentoo.org>
+--- a/configure.ac
++++ b/configure.ac
+@@ -388,6 +388,7 @@ case "$host" in
+ [AC_LANG_SOURCE([[
+ #define testmacro foo
+ #define testmacro bar
++#include <stdlib.h>
+ int main(void) { exit(0); }
+ ]])],
+ [ AC_MSG_RESULT(yes) ],
+@@ -500,6 +501,7 @@ int main(void) { exit(0); }
+ AC_DEFINE(HAVE_BUNDLE, 1, [Define if your system uses bundles instead of ELF shared objects])
+ AC_MSG_CHECKING(if we have working getaddrinfo)
+ AC_TRY_RUN([#include <mach-o/dyld.h>
++#include <stdlib.h>
+ int main() { if (NSVersionOfRunTimeLibrary("System") >= (60 << 16))
+ exit(0);
+ else
+@@ -918,6 +920,7 @@ AC_MSG_CHECKING(compiler and flags for sanity)
+ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([
+ #include <stdio.h>
++#include <stdlib.h>
+ int main(){exit(0);}
+ ])],
+ [ AC_MSG_RESULT(yes) ],
+@@ -944,6 +947,7 @@ AC_CHECK_FUNCS(dirname, [AC_CHECK_HEADERS(libgen.h)] ,[
+ [AC_LANG_SOURCE([[
+ #include <libgen.h>
+ #include <string.h>
++#include <stdlib.h>
+
+ int main(int argc, char **argv) {
+ char *s, buf[32];
+@@ -1102,6 +1106,7 @@ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([[
+ #include <sys/types.h>
+ #include <dirent.h>
++#include <stdlib.h>
+ int main(void){struct dirent d;exit(sizeof(d.d_name)<=sizeof(char));}
+ ]])],
+ [AC_MSG_RESULT(yes)],
+@@ -1384,6 +1389,7 @@ if test "x$ac_cv_func_snprintf" = "xyes" ; then
+ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([[
+ #include <stdio.h>
++#include <stdlib.h>
+ int main(void){char b[5];snprintf(b,5,"123456789");exit(b[4]!='\0');}
+ ]])],
+ [AC_MSG_RESULT(yes)],
+@@ -1406,8 +1412,10 @@ if test "x$ac_cv_func_asprintf" != "xyes" && \
+ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([[
+ #include <sys/types.h>
++#include <stddef.h>
+ #include <stdio.h>
+ #include <stdarg.h>
++#include <stdlib.h>
+
+ int x_snprintf(char *str,size_t count,const char *fmt,...)
+ {
+@@ -1435,7 +1443,8 @@ fi
+ # check that the fmt argument is const char * or just char *.
+ # This is only useful for when BROKEN_SNPRINTF
+ AC_MSG_CHECKING([whether snprintf can declare const char *fmt])
+-AC_COMPILE_IFELSE([AC_LANG_SOURCE([[#include <stdio.h>
++AC_COMPILE_IFELSE([AC_LANG_SOURCE([[#include <stddef.h>
++ #include <stdio.h>
+ int snprintf(char *a, size_t b, const char *c, ...) { return 0; }
+ int main(void) { snprintf(0, 0, 0); }
+ ]])],
+@@ -1496,6 +1505,7 @@ if test ! -z "$check_for_openpty_ctty_bug"; then
+ #include <sys/fcntl.h>
+ #include <sys/types.h>
+ #include <sys/wait.h>
++#include <stdlib.h>
+
+ int
+ main()
+@@ -1543,6 +1553,7 @@ if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
+ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([[
+ #include <stdio.h>
++#include <stdlib.h>
+ #include <sys/socket.h>
+ #include <netdb.h>
+ #include <errno.h>
+@@ -1615,6 +1626,7 @@ if test "x$ac_cv_func_getaddrinfo" = "xyes" && \
+ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([[
+ #include <stdio.h>
++#include <stdlib.h>
+ #include <sys/socket.h>
+ #include <netdb.h>
+ #include <errno.h>
+@@ -1677,6 +1689,7 @@ if test "x$check_for_conflicting_getspnam" = "x1"; then
+ AC_COMPILE_IFELSE([AC_LANG_SOURCE(
+ [
+ #include <shadow.h>
++#include <stdlib.h>
+ int main(void) {exit(0);}
+ ])],
+ [
+@@ -1750,6 +1763,7 @@ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([[
+ #include <stdio.h>
+ #include <string.h>
++#include <stdlib.h>
+ #include <openssl/opensslv.h>
+ #define DATA "conftest.sslincver"
+ int main(void) {
+@@ -1785,6 +1799,7 @@ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([[
+ #include <stdio.h>
+ #include <string.h>
++#include <stdlib.h>
+ #include <openssl/opensslv.h>
+ #include <openssl/crypto.h>
+ #define DATA "conftest.ssllibver"
+@@ -1828,7 +1843,9 @@ AC_MSG_CHECKING([whether OpenSSL's headers match the library])
+ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([[
+ #include <string.h>
++#include <openssl/crypto.h>
+ #include <openssl/opensslv.h>
++#include <stdlib.h>
+ int main(void) { exit(SSLeay() == OPENSSL_VERSION_NUMBER ? 0 : 1); }
+ ]])],
+ [
+@@ -1907,6 +1924,7 @@ AC_MSG_CHECKING([whether OpenSSL has crippled AES support])
+ AC_LINK_IFELSE(
+ [AC_LANG_SOURCE([[
+ #include <string.h>
++#include <stdlib.h>
+ #include <openssl/evp.h>
+ int main(void) { exit(EVP_aes_192_cbc() == NULL || EVP_aes_256_cbc() == NULL);}
+ ]])],
+@@ -1952,6 +1970,7 @@ AC_MSG_CHECKING([whether OpenSSL's PRNG is internally seeded])
+ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([[
+ #include <string.h>
++#include <stdlib.h>
+ #include <openssl/rand.h>
+ int main(void) { exit(RAND_status() == 1 ? 0 : 1); }
+ ]])],
+@@ -2123,6 +2142,7 @@ if test -z "$have_llong_max"; then
+ AC_RUN_IFELSE(
+ [AC_LANG_SOURCE([[
+ #include <stdio.h>
++#include <stdlib.h>
+ /* Why is this so damn hard? */
+ #ifdef __GNUC__
+ # undef __GNUC__
+@@ -2597,6 +2617,7 @@ dnl test snprintf (broken on SCO w/gcc)
+ [AC_LANG_SOURCE([[
+ #include <stdio.h>
+ #include <string.h>
++#include <stdlib.h>
+ #ifdef HAVE_SNPRINTF
+ int main(void)
+ {
+@@ -2740,6 +2761,7 @@ AC_CACHE_CHECK([for msg_accrights field in struct msghdr],
+ ac_cv_have_accrights_in_msghdr, [
+ AC_COMPILE_IFELSE([AC_LANG_SOURCE(
+ [
++#include <stdlib.h>
+ #include <sys/types.h>
+ #include <sys/socket.h>
+ #include <sys/uio.h>
+@@ -2767,6 +2789,7 @@ AC_CACHE_CHECK([for msg_control field in struct msghdr],
+ ac_cv_have_control_in_msghdr, [
+ AC_COMPILE_IFELSE([AC_LANG_SOURCE(
+ [
++#include <stdlib.h>
+ #include <sys/types.h>
+ #include <sys/socket.h>
+ #include <sys/uio.h>
+@@ -2791,7 +2814,9 @@ if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
+ fi
+
+ AC_CACHE_CHECK([if libc defines __progname], ac_cv_libc_defines___progname, [
+- AC_TRY_LINK([],
++ AC_TRY_LINK([
++#include <stdio.h>
++],
+ [ extern char *__progname; printf("%s", __progname); ],
+ [ ac_cv_libc_defines___progname="yes" ],
+ [ ac_cv_libc_defines___progname="no" ]
+@@ -2871,7 +2896,9 @@ if test "x$ac_cv_have_getopt_optreset" = "xyes" ; then
+ fi
+
+ AC_CACHE_CHECK([if libc defines sys_errlist], ac_cv_libc_defines_sys_errlist, [
+- AC_TRY_LINK([],
++ AC_TRY_LINK([
++#include <stdio.h>
++],
+ [ extern const char *const sys_errlist[]; printf("%s", sys_errlist[0]);],
+ [ ac_cv_libc_defines_sys_errlist="yes" ],
+ [ ac_cv_libc_defines_sys_errlist="no" ]
+@@ -2884,7 +2911,9 @@ fi
+
+
+ AC_CACHE_CHECK([if libc defines sys_nerr], ac_cv_libc_defines_sys_nerr, [
+- AC_TRY_LINK([],
++ AC_TRY_LINK([
++#include <stdio.h>
++],
+ [ extern int sys_nerr; printf("%i", sys_nerr);],
+ [ ac_cv_libc_defines_sys_nerr="yes" ],
+ [ ac_cv_libc_defines_sys_nerr="no" ]
diff --git a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.4-r1.ebuild b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.4-r1.ebuild
new file mode 100644
index 000000000000..d09b0fea56c1
--- /dev/null
+++ b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.4-r1.ebuild
@@ -0,0 +1,73 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools toolchain-funcs pam flag-o-matic
+
+DESCRIPTION="Simple module to authenticate users against their ssh-agent keys"
+HOMEPAGE="http://pamsshagentauth.sourceforge.net"
+
+if [[ ${PV} == *9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/jbeverly/${PN}.git"
+ inherit git-r3
+else
+ ED25519_DONNA_COMMIT="8757bd4cd209cb032853ece0ce413f122eef212c"
+ SRC_URI="https://github.com/jbeverly/pam_ssh_agent_auth/archive/refs/tags/${P}.tar.gz"
+ SRC_URI+=" https://github.com/floodyberry/ed25519-donna/archive/${ED25519_DONNA_COMMIT}.tar.gz -> ${PN}-ed25519-donna.tar.gz"
+ S="${WORKDIR}"/${PN}-${P}
+ KEYWORDS="~amd64 ~arm ~x86"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+
+DEPEND="
+ dev-libs/openssl:=
+ sys-libs/pam
+"
+RDEPEND="
+ ${DEPEND}
+ virtual/ssh
+"
+# Needed for pod2man
+BDEPEND="dev-lang/perl"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.10.4-0001-Fix-function-prototypes-in-configure.patch
+ "${FILESDIR}"/${PN}-0.10.4-0002-Add-missing-includes-implicit-function-declarations.patch
+)
+
+src_prepare() {
+ default
+
+ # Missing from tag
+ rm -r ed25519-donna || die
+ ln -s "${WORKDIR}"/ed25519-donna-${ED25519_DONNA_COMMIT} "${S}"/ed25519-donna || die
+
+ # For configure patches
+ eautoreconf
+}
+
+src_configure() {
+ pammod_hide_symbols
+
+ # bug #874843, use POSIX type names
+ use elibc_musl && append-cppflags -Du_char=uint8_t -Du_int=uint32_t
+
+ # bug #725720
+ export AR="$(type -P $(tc-getAR))"
+
+ econf \
+ --without-openssl-header-check \
+ --libexecdir="$(getpam_mod_dir)"
+}
+
+src_install() {
+ # Don't use emake install as it makes it harder to have proper
+ # install paths.
+ dopammod pam_ssh_agent_auth.so
+ doman pam_ssh_agent_auth.8
+
+ dodoc CONTRIBUTORS
+}
diff --git a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-9999.ebuild b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-9999.ebuild
index 0f8057731085..d633a44c02ec 100644
--- a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-9999.ebuild
+++ b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-9999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-inherit pam
+inherit autotools toolchain-funcs pam
DESCRIPTION="Simple module to authenticate users against their ssh-agent keys"
HOMEPAGE="http://pamsshagentauth.sourceforge.net"
@@ -12,31 +12,49 @@ if [[ ${PV} == *9999 ]] ; then
EGIT_REPO_URI="https://github.com/jbeverly/${PN}.git"
inherit git-r3
else
- SRC_URI="mirror://sourceforge/pamsshagentauth/${PN}/v${PV}/${P}.tar.bz2
- https://dev.gentoo.org/~juippis/distfiles/tmp/pam_ssh_agent_auth-0.10.3-openssl-1.1.1.patch"
+ ED25519_DONNA_COMMIT="8757bd4cd209cb032853ece0ce413f122eef212c"
+ SRC_URI="https://github.com/jbeverly/pam_ssh_agent_auth/archive/refs/tags/${P}.tar.gz"
+ SRC_URI+=" https://github.com/floodyberry/ed25519-donna/archive/${ED25519_DONNA_COMMIT}.tar.gz -> ${PN}-ed25519-donna.tar.gz"
+ S="${WORKDIR}"/${PN}-${P}
KEYWORDS="~amd64 ~arm ~x86"
fi
LICENSE="MIT"
SLOT="0"
-IUSE=""
+
+DEPEND="
+ dev-libs/openssl:=
+ sys-libs/pam
+"
+RDEPEND="
+ ${DEPEND}
+ virtual/ssh
+"
+# Needed for pod2man
+BDEPEND="dev-lang/perl"
PATCHES=(
- "${DISTDIR}/${P}-openssl-1.1.1.patch"
+ "${FILESDIR}"/${PN}-0.10.4-0001-Fix-function-prototypes-in-configure.patch
+ "${FILESDIR}"/${PN}-0.10.4-0002-Add-missing-includes-implicit-function-declarations.patch
)
-DEPEND="sys-libs/pam
- dev-libs/openssl:0="
-RDEPEND="${DEPEND}
- virtual/ssh"
+src_prepare() {
+ default
+
+ # Missing from tag
+ rm -r ed25519-donna || die
+ ln -s "${WORKDIR}"/ed25519-donna-${ED25519_DONNA_COMMIT} "${S}"/ed25519-donna || die
-# needed for pod2man
-DEPEND="${DEPEND}
- dev-lang/perl"
+ # For configure patches
+ eautoreconf
+}
src_configure() {
pammod_hide_symbols
+ # bug #725720
+ export AR="$(type -P $(tc-getAR))"
+
econf \
--without-openssl-header-check \
--libexecdir="$(getpam_mod_dir)"
diff --git a/sys-auth/pam_u2f/Manifest b/sys-auth/pam_u2f/Manifest
index dfe47bbfd463..b2eb93b2a24d 100644
--- a/sys-auth/pam_u2f/Manifest
+++ b/sys-auth/pam_u2f/Manifest
@@ -1 +1,2 @@
DIST pam_u2f-1.1.1.tar.gz 429822 BLAKE2B 8ed44f82295ea24fe30c5830971afd29a23b48e173c3cb69d3dcaf73b142de36f86087eaee69b1793a8846fdb2efc5530d52fa9f40e4357e6cd2ea9960b9bb39 SHA512 ca81c78e67c17c369117e9d38e50033eaa96e0b15673521db2c382de1aa2566f7406fb43801a5938758480966c5e7316943769db5be826983d3865710e0274c1
+DIST pam_u2f-1.3.0.tar.gz 456281 BLAKE2B 602ce0fd00105f7fbdea1805a5efde1302149d9f7977f3c52d576d7f4b9a1a95678b1463f19107b494e62c3722e319e05e0ec54f5839f70b855b59eecdf92112 SHA512 03c09601f1988dd7f6b0cb4eeb6e9f2368de50df2cb8e2b4269e16c8111b08b2d115e6fad7bbca3482e9577ccf2885ab3fef652d9fb99db7890ba93ce6c0fd4d
diff --git a/sys-auth/pam_u2f/pam_u2f-1.3.0.ebuild b/sys-auth/pam_u2f/pam_u2f-1.3.0.ebuild
new file mode 100644
index 000000000000..c63693e01365
--- /dev/null
+++ b/sys-auth/pam_u2f/pam_u2f-1.3.0.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic pam
+
+DESCRIPTION="PAM module for FIDO2 and U2F keys"
+HOMEPAGE="https://github.com/Yubico/pam-u2f"
+SRC_URI="https://developers.yubico.com/${PN/_/-}/Releases/${P}.tar.gz"
+
+LICENSE="BSD ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="debug"
+
+DEPEND="
+ dev-libs/libfido2:=
+ dev-libs/openssl:=
+ sys-libs/pam"
+RDEPEND="${DEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+src_configure() {
+ use debug || append-cppflags -UDEBUG_PAM -UPAM_DEBUG
+ econf --with-pam-dir=$(getpam_mod_dir)
+}
diff --git a/sys-auth/pam_yubico/Manifest b/sys-auth/pam_yubico/Manifest
index 78ec916feb35..421d268b53fc 100644
--- a/sys-auth/pam_yubico/Manifest
+++ b/sys-auth/pam_yubico/Manifest
@@ -1 +1 @@
-DIST pam_yubico-2.26.tar.gz 423451 BLAKE2B be65b9726d3b5d353577014c78163d9e092d3d98baf9c22c2a43bbbb5362589c18713712d218fd154cf493211cefd2924158b326db45c2b7dd0aee9aa9080de5 SHA512 4adba37f07e1fe1a2c4b534246ef0e862be76e3b1ce0ed6f11f15436f537cd5963f00abf48f6faa7e65b025ff6924dbaf918db1675b1e2cb89a802d2f2d6a4ec
+DIST pam_yubico-2.27.tar.gz 81374 BLAKE2B 132dc43ee25deb0a4bdac3dd3aa98952f102a8e437d126894e626da2dd6966271350dd460e901527ffd91d051102e11f68e0ad354ec8f59902eb78314cf60992 SHA512 7d341e18f884216fc3372bdb837491c637235737dc04029fea30d7451718ab917ea99dd4a1249cbb4d10fb64b6bb6753b84a02e9bffbce2223d224d7420aeced
diff --git a/sys-auth/pam_yubico/pam_yubico-2.26.ebuild b/sys-auth/pam_yubico/pam_yubico-2.27.ebuild
index d02d30e11751..06d9db589c2b 100644
--- a/sys-auth/pam_yubico/pam_yubico-2.26.ebuild
+++ b/sys-auth/pam_yubico/pam_yubico-2.27.ebuild
@@ -1,30 +1,36 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
-inherit pam
+inherit autotools pam
DESCRIPTION="Library for authenticating against PAM with a Yubikey"
HOMEPAGE="https://github.com/Yubico/yubico-pam"
-SRC_URI="http://opensource.yubico.com/yubico-pam/releases/${P}.tar.gz"
+SRC_URI="https://github.com/Yubico/yubico-pam/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE="ldap test"
RESTRICT="!test? ( test )"
+S="${WORKDIR}/yubico-pam-${PV}"
RDEPEND="
sys-libs/pam
sys-auth/libyubikey
>=sys-auth/ykclient-2.15
>=sys-auth/ykpers-1.6
- ldap? ( net-nds/openldap )"
+ ldap? ( net-nds/openldap:= )"
DEPEND="${RDEPEND}
app-text/asciidoc
test? ( dev-perl/Net-LDAP-Server )"
+src_prepare() {
+ default
+ eautoreconf
+}
+
src_configure() {
#challenge response could be optional but that seems horribly dangerous to me
local myeconfargs=(
diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index dc78641eaa3e..14a31170155a 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1 +1,2 @@
-DIST pambase-20210201.1.tar.gz 3345 BLAKE2B bc12164181de98b3c5b8ed3b72bc6a84b5c6039f389a87da94e5cb9312fa4e221e6317bcd496d5c634c60cd6fbb8c8cd2f4b845687ef942a707fe687f5184afd SHA512 74ab4d7c19a20c088d667ae92e4dcb99b33584ba56df46184173432fd297bd47917494b81cb5ad3f5f49ad5a797c008527399f329e56f2799f5fc376eaa59236
+DIST pambase-20220214.tar.gz 3372 BLAKE2B fc560005c48598d972cf68bfbd33784be7d7e5a12f5ebcd06e708241a169b1bcf7cb7dcd7109f44c2d9802ae0b294eaeb61782640f0b0cb9767f2ecf8c053c7f SHA512 57d037944cf6d9db69d5eb8ce32b087ac4781fae13c1daba1e248a1818dfcbbf2cb66fce79cad7808f2b0f89d3f3dd05455a1c8f3c976561769b056dc8bf7323
+DIST pambase-20240128.tar.bz2 5131 BLAKE2B 0950fff720f3a9d761a82303eaa7b997bfac635111b6cae772f7d9de2846147dbb4224326e5dba1868cb54a8a76076c2efed6615c861bbfa78256aba4f475da2 SHA512 6b4ad390c46f33947436892a5f19111a1c9f4ded406ae8ffe76539c94d541611b74ba697d76522b46da41f53aae45eb67c274fc0d6caec94d40c1691487624e6
diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index f2c911a6f82d..526e8b5c341a 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>zlogene@gentoo.org</email>
- <name>Mikle Kolyada</name>
+ <maintainer type="project">
+ <email>base-system@gentoo.org</email>
</maintainer>
<maintainer type="person">
<email>sam@gentoo.org</email>
@@ -40,7 +39,7 @@
</flag>
<flag name="pwquality">
Enable pam_pwquality module on system auth stack for passwd
- quality validation. It is used be dafault by Fedora GNU/*/Linux.
+ quality validation. It is used by default by Fedora GNU/*/Linux.
</flag>
<flag name="mktemp">
Enable pam_mktemp module on system auth stack for session
@@ -68,13 +67,17 @@
will not be compatible with systems using an earlier glibc
version.
</flag>
+ <flag name="sssd">
+ Add System Security Services Daemon (<pkg>sys-auth/sssd</pkg>) support
+ via pam_sss.
+ </flag>
<flag name="yescrypt">
Switch Linux-PAM's pam_unix module to use yescrypt for passwords hashes rather than MD5
</flag>
<flag name="pam_krb5">
Enable pam_krb5 module on system auth stack, as an alternative
- to pam_unix. If Kerberos authentication succeed, only pam_unix
- will be ignore, and all the other modules will proceed as usual,
+ to pam_unix. If Kerberos authentication succeeds, only pam_unix
+ will be ignorde, and all the other modules will proceed as usual,
including Gnome Keyring and other session modules. It requires
<pkg>sys-libs/pam</pkg> as PAM implementation.
</flag>
@@ -95,4 +98,8 @@
and local terminals imply secure access in the first place.
</flag>
</use>
+ <upstream>
+ <remote-id type="gentoo">proj/pambase</remote-id>
+ <remote-id type="github">gentoo/pambase</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-auth/pambase/pambase-20210201.1.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
index b4166689528b..496c45b7d0a5 100644
--- a/sys-auth/pambase/pambase-20210201.1.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-PYTHON_COMPAT=( python3_{7..9} )
+PYTHON_COMPAT=( python3_{9..11} )
inherit pam python-any-r1 readme.gentoo-r1
@@ -15,19 +15,20 @@ if [[ ${PV} == *9999 ]]; then
EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
else
SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
S="${WORKDIR}/${PN}-${P}"
fi
LICENSE="MIT"
SLOT="0"
-IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
+IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd yescrypt"
RESTRICT="binchecks"
REQUIRED_USE="
?? ( elogind systemd )
?? ( passwdqc pwquality )
+ ?? ( sha512 yescrypt )
pwhistory? ( || ( passwdqc pwquality ) )
homed? ( !pam_krb5 )
pam_krb5? ( !homed )
@@ -52,6 +53,7 @@ RDEPEND="
sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
homed? ( sys-apps/systemd[homed] )
systemd? ( sys-apps/systemd[pam] )
+ yescrypt? ( sys-libs/libxcrypt[system] )
"
BDEPEND="$(python_gen_any_dep '
@@ -59,7 +61,7 @@ BDEPEND="$(python_gen_any_dep '
')"
python_check_deps() {
- has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+ python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"
}
src_configure() {
@@ -81,6 +83,7 @@ src_configure() {
$(usex selinux '--selinux' '') \
$(usex sha512 '--sha512' '') \
$(usex systemd '--systemd' '') \
+ $(usex yescrypt '--yescrypt' '') \
|| die
}
diff --git a/sys-auth/pambase/pambase-20240128.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
new file mode 100644
index 000000000000..cca2add220e0
--- /dev/null
+++ b/sys-auth/pambase/pambase-20240128.ebuild
@@ -0,0 +1,118 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit pam python-any-r1 readme.gentoo-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+
+if [[ ${PV} == *9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="
+ https://anongit.gentoo.org/git/proj/pambase.git
+ https://github.com/gentoo/pambase.git
+ "
+else
+ SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
+
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 sssd systemd yescrypt"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="
+ ?? ( elogind systemd )
+ ?? ( passwdqc pwquality )
+ ?? ( sha512 yescrypt )
+ pwhistory? ( || ( passwdqc pwquality ) )
+ homed? ( !pam_krb5 )
+ pam_krb5? ( !homed )
+"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+ >=sys-libs/pam-${MIN_PAM_REQ}
+ elogind? ( sys-auth/elogind[pam] )
+ gnome-keyring? ( gnome-base/gnome-keyring[pam] )
+ mktemp? ( sys-auth/pam_mktemp )
+ pam_krb5? (
+ >=sys-libs/pam-${MIN_PAM_REQ}
+ sys-auth/pam_krb5
+ )
+ caps? ( sys-libs/libcap[pam] )
+ pam_ssh? ( sys-auth/pam_ssh )
+ passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
+ pwquality? ( dev-libs/libpwquality[pam] )
+ selinux? ( sys-libs/pam[selinux] )
+ sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+ homed? ( sys-apps/systemd[homed] )
+ systemd? ( sys-apps/systemd[pam] )
+ yescrypt? ( sys-libs/libxcrypt[system] )
+ sssd? ( sys-auth/sssd )
+"
+BDEPEND="
+ $(python_gen_any_dep '
+ dev-python/jinja[${PYTHON_USEDEP}]
+ ')
+"
+
+python_check_deps() {
+ python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+src_configure() {
+ ${EPYTHON} ./${PN}.py \
+ $(usex caps '--caps' '') \
+ $(usex debug '--debug' '') \
+ $(usex elogind '--elogind' '') \
+ $(usex gnome-keyring '--gnome-keyring' '') \
+ $(usex homed '--homed' '') \
+ $(usex minimal '--minimal' '') \
+ $(usex mktemp '--mktemp' '') \
+ $(usex nullok '--nullok' '') \
+ $(usex pam_krb5 '--krb5' '') \
+ $(usex pam_ssh '--pam-ssh' '') \
+ $(usex passwdqc '--passwdqc' '') \
+ $(usex pwhistory '--pwhistory' '') \
+ $(usex pwquality '--pwquality' '') \
+ $(usex securetty '--securetty' '') \
+ $(usex selinux '--selinux' '') \
+ $(usex sha512 '--sha512' '') \
+ $(usex systemd '--systemd' '') \
+ $(usex yescrypt '--yescrypt' '') \
+ $(usex sssd '--sssd' '') \
+ || die
+}
+
+src_test() { :; }
+
+src_install() {
+ local DOC_CONTENTS
+
+ if use passwdqc; then
+ DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
+ page and then edit the /etc/security/passwdqc.conf file"
+ fi
+
+ if use pwquality; then
+ DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
+ page and then edit the /etc/security/pwquality.conf file"
+ fi
+
+ { use passwdqc || use pwquality; } && readme.gentoo_create_doc
+
+ dopamd -r stack/.
+}
+
+pkg_postinst() {
+ { use passwdqc || use pwquality; } && readme.gentoo_print_elog
+}
diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index e0387fbc8c5a..cad46258f14c 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{7..9} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit pam python-any-r1 readme.gentoo-r1
@@ -12,16 +12,19 @@ HOMEPAGE="https://github.com/gentoo/pambase"
if [[ ${PV} == *9999 ]]; then
inherit git-r3
- EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
+ EGIT_REPO_URI="
+ https://anongit.gentoo.org/git/proj/pambase.git
+ https://github.com/gentoo/pambase.git
+ "
else
- SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
- S="${WORKDIR}/${PN}-${P}"
+ SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
+
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
LICENSE="MIT"
SLOT="0"
-IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd yescrypt"
+IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 sssd systemd yescrypt"
RESTRICT="binchecks"
@@ -54,14 +57,16 @@ RDEPEND="
homed? ( sys-apps/systemd[homed] )
systemd? ( sys-apps/systemd[pam] )
yescrypt? ( sys-libs/libxcrypt[system] )
+ sssd? ( sys-auth/sssd )
"
-
-BDEPEND="$(python_gen_any_dep '
+BDEPEND="
+ $(python_gen_any_dep '
dev-python/jinja[${PYTHON_USEDEP}]
- ')"
+ ')
+"
python_check_deps() {
- has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+ python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"
}
src_configure() {
@@ -83,6 +88,8 @@ src_configure() {
$(usex selinux '--selinux' '') \
$(usex sha512 '--sha512' '') \
$(usex systemd '--systemd' '') \
+ $(usex yescrypt '--yescrypt' '') \
+ $(usex sssd '--sssd' '') \
|| die
}
diff --git a/sys-auth/passwdqc/Manifest b/sys-auth/passwdqc/Manifest
index 30e6dfcd0b53..f42837f74669 100644
--- a/sys-auth/passwdqc/Manifest
+++ b/sys-auth/passwdqc/Manifest
@@ -1,2 +1 @@
-DIST passwdqc-1.4.0.tar.gz 55219 BLAKE2B 3f96a2d219ee23f11db2ad8ba433eaa56b97a263ad1a49159e0356b779cb4486ec9aa74cd7002fdd6d273e5a7bae4fe1b94e02f60256d331e5afc30d63e81360 SHA512 b9be6632688a1d7d929ec546679a366a67d44e7841e106c7f739a8e0656842866125160c87b04c8e0b3189a3e85eb182aa789196f68925b2f8ec71cd6a479800
-DIST passwdqc-2.0.2.tar.gz 88796 BLAKE2B 4be0180dbee38d124cc5fd3780fcc27b276bd9370c59c83a9c037b67f18518873bd34d23f779125ac0b5e8bb1f40a5e8e24dc65bfe5919f735f96d4f625cebdb SHA512 60f91ad7c86314b0d9ad97a2474a1a5bbb8b41491b274e09f7300d8a609cfffb0688bf39d4e715f647f3c87bfee429cb5e01f1a641a14eea3f55b223610ed8ec
+DIST passwdqc-2.0.3.tar.gz 89608 BLAKE2B d4d999f1da011041e947fcf40b28977c825e7be2a9edfe641205f433862607e958d74b6e11ef5222e9791985a55dc3117c71d47b9516c521bb64ff4cddee77d5 SHA512 08a1ee0e7efe0be8af8b253147836c479247a849baf598a1ad573a050ef4b8700fdb725fd887877f82f9207f3654f489f71267cc4051ce8ebf2405125b77b6b9
diff --git a/sys-auth/passwdqc/metadata.xml b/sys-auth/passwdqc/metadata.xml
index 049f4f5924be..922ddd09da59 100644
--- a/sys-auth/passwdqc/metadata.xml
+++ b/sys-auth/passwdqc/metadata.xml
@@ -1,11 +1,14 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="person">
- <email>zlogene@gentoo.org</email>
- <name>Mikle Kolyada</name>
-</maintainer>
-<upstream>
- <remote-id type="github">openwall/passwdqc</remote-id>
-</upstream>
+ <maintainer type="project">
+ <email>base-system@gentoo.org</email>
+ </maintainer>
+ <maintainer type="person">
+ <email>sam@gentoo.org</email>
+ <name>Sam James</name>
+ </maintainer>
+ <upstream>
+ <remote-id type="github">openwall/passwdqc</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-auth/passwdqc/passwdqc-1.4.0-r2.ebuild b/sys-auth/passwdqc/passwdqc-1.4.0-r2.ebuild
deleted file mode 100644
index abb50e927b18..000000000000
--- a/sys-auth/passwdqc/passwdqc-1.4.0-r2.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit pam toolchain-funcs
-
-DESCRIPTION="Password strength checking library (and PAM module)"
-HOMEPAGE="http://www.openwall.com/passwdqc/"
-SRC_URI="http://www.openwall.com/${PN}/${P}.tar.gz"
-
-LICENSE="Openwall BSD public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-
-RDEPEND="sys-libs/pam
- virtual/libcrypt:="
-DEPEND="${RDEPEND}"
-
-pkg_setup() {
- QA_FLAGS_IGNORED="/$(get_libdir)/security/pam_passwdqc.so
- /usr/$(get_libdir)/libpasswdqc.so.0"
-}
-
-src_prepare() {
- default
- sed -i -e 's:`uname -s`:Linux:' Makefile || die
-
- # ship our own default settings
- cat <<- EOF > "${S}/passwdqc.conf"
- min=8,8,8,8,8
- max=40
- passphrase=3
- match=4
- similar=deny
- random=47
- enforce=everyone
- retry=3
- EOF
-
-}
-
-_emake() {
- emake \
- SHARED_LIBDIR="/usr/$(get_libdir)" \
- SECUREDIR="$(getpam_mod_dir)" \
- CONFDIR="/etc/security" \
- CFLAGS="${CFLAGS} ${CPPFLAGS}" \
- LDFLAGS="${LDFLAGS}" \
- CC="$(tc-getCC)" \
- LD="$(tc-getCC)" \
- "$@"
-}
-
-src_compile() {
- _emake all
-}
-
-src_install() {
- _emake DESTDIR="${ED}" install_lib install_pam install_utils
- dodoc README PLATFORMS INTERNALS
-}
diff --git a/sys-auth/passwdqc/passwdqc-2.0.2-r1.ebuild b/sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild
index 40d82576ce29..b1dbf9048f69 100644
--- a/sys-auth/passwdqc/passwdqc-2.0.2-r1.ebuild
+++ b/sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit pam toolchain-funcs
@@ -11,22 +11,25 @@ SRC_URI="http://www.openwall.com/${PN}/${P}.tar.gz"
LICENSE="Openwall BSD public-domain"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-RDEPEND="sys-libs/pam
- virtual/libcrypt:="
+RDEPEND="
+ sys-libs/pam
+ virtual/libcrypt:=
+"
DEPEND="${RDEPEND}"
-pkg_setup() {
- QA_FLAGS_IGNORED="/$(get_libdir)/security/pam_passwdqc.so
- /usr/$(get_libdir)/libpasswdqc.so.1"
-}
+QA_FLAGS_IGNORED="
+ lib*/security/pam_passwdqc.so
+ usr/lib*/libpasswdqc.so.1
+"
src_prepare() {
default
+
sed -i -e 's:`uname -s`:Linux:' Makefile || die
- # ship our own default settings
+ # Ship our own default settings
cat <<- EOF > "${S}/passwdqc.conf"
min=disabled,24,11,8,7
max=72
@@ -34,7 +37,7 @@ src_prepare() {
match=4
similar=deny
random=47
- enforce=everyone
+ enforce=none
retry=3
EOF
@@ -43,6 +46,7 @@ src_prepare() {
_emake() {
emake \
SHARED_LIBDIR="/usr/$(get_libdir)" \
+ DEVEL_LIBDIR="/usr/$(get_libdir)" \
SECUREDIR="$(getpam_mod_dir)" \
CONFDIR="/etc/security" \
CFLAGS="${CFLAGS} ${CPPFLAGS}" \
diff --git a/sys-auth/polkit-pkla-compat/polkit-pkla-compat-0.1-r1.ebuild b/sys-auth/polkit-pkla-compat/polkit-pkla-compat-0.1-r2.ebuild
index 1f0ef021b4cf..05c4ed9e6222 100644
--- a/sys-auth/polkit-pkla-compat/polkit-pkla-compat-0.1-r1.ebuild
+++ b/sys-auth/polkit-pkla-compat/polkit-pkla-compat-0.1-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -11,19 +11,23 @@ LICENSE="LGPL-2"
SLOT="0"
KEYWORDS="amd64 ~arm ~ppc x86"
-RDEPEND=">=dev-libs/glib-2.30
+RDEPEND="
+ acct-group/polkitd
+ >=dev-libs/glib-2.30
>=sys-auth/polkit-0.110"
DEPEND="${RDEPEND}"
BDEPEND="
+ acct-group/polkitd
app-text/docbook-xsl-stylesheets
dev-libs/libxslt
virtual/pkgconfig"
-src_install() {
- default
- fowners -R root:polkitd /etc/polkit-1/localauthority
+src_configure() {
+ econf --localstatedir="${EPREFIX}/var"
}
-pkg_postinst() {
- chown -R root:polkitd "${EROOT}"/etc/polkit-1/localauthority || die
+src_install() {
+ default
+ keepdir /etc/polkit-1/localauthority.conf.d
+ keepdir /{etc,var/lib}/polkit-1/localauthority/{10-vendor.d,20-org.d,30-site.d,50-local.d,90-mandatory.d}
}
diff --git a/sys-auth/polkit-qt/Manifest b/sys-auth/polkit-qt/Manifest
index dc394746a2ad..13d9a367b01c 100644
--- a/sys-auth/polkit-qt/Manifest
+++ b/sys-auth/polkit-qt/Manifest
@@ -1 +1,2 @@
DIST polkit-qt-1-0.114.0.tar.xz 58384 BLAKE2B e788198e386797ba9b4c228a451dde703f83e79c81eacaf805e431a3f60c0832adc3faef4616e3008dfaa816d7dc5a7a80aaf02936ea232373e78e0d008724ca SHA512 4a16d9428d5ccc0107dcbd67c29ecba196424e555dc43d55cf2b6e0e7b72c99f894e9c994eaed85a9536010d67a19f20fe74f792c0d6b9ca0e05ce85f655f9a8
+DIST polkit-qt-1-0.200.0.tar.xz 58216 BLAKE2B 4edd1577178d4b61889f3da3699f36e0b3251c38b111c0c219ad9c9585ff32845034c068a5c382c29baa1d9cd8d723378422dafb4ea8734766da1b8032025826 SHA512 a09214043fa874234086a5de4d27153368dbe775dd6d573dd2531f2f2be79eb22bf73bbfb2a3a839c20c0347762e7af86b73ba38a05b2dcd43e59526e29c008d
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch
new file mode 100644
index 000000000000..232dcb502604
--- /dev/null
+++ b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch
@@ -0,0 +1,301 @@
+From 1f151d81381106c15084280f1e11209d259ae45c Mon Sep 17 00:00:00 2001
+From: John Zimmermann <me@johnnynator.dev>
+Date: Sat, 19 Jun 2021 15:47:56 +0200
+Subject: [PATCH] Change installed .cmake and .pc files to contain realtive
+ paths
+
+The LIB_DESTINATION and INCLUDE_DESTIONATION variables do hold little
+value, since one can just override the normal CMAKE variables as needed.
+Furthermore using CMAKE_INSTALL_FULL_LIBDIR is harmful, since this
+prevents CMake to use it's logic to install relocatable .cmake files.
+Also libdir and includedir in pkgconfig files need to be prefixed by
+either ${exec_prefix} or ${prefix} for the same relocation reasons.
+---
+ CMakeLists.txt | 27 +++++++++++----------------
+ PolkitQt-1Config.cmake.in | 4 ++--
+ agent/CMakeLists.txt | 6 +++---
+ core/CMakeLists.txt | 6 +++---
+ gui/CMakeLists.txt | 6 +++---
+ polkit-qt-1.pc.cmake | 4 ++--
+ polkit-qt-agent-1.pc.cmake | 4 ++--
+ polkit-qt-core-1.pc.cmake | 4 ++--
+ polkit-qt-gui-1.pc.cmake | 4 ++--
+ polkit-qt5-1.pc.cmake | 4 ++--
+ polkit-qt5-agent-1.pc.cmake | 4 ++--
+ polkit-qt5-core-1.pc.cmake | 4 ++--
+ polkit-qt5-gui-1.pc.cmake | 4 ++--
+ 13 files changed, 38 insertions(+), 43 deletions(-)
+
+diff --git a/CMakeLists.txt b/CMakeLists.txt
+index 32eb737..a82f8cb 100644
+--- a/CMakeLists.txt
++++ b/CMakeLists.txt
+@@ -21,11 +21,6 @@ include(GNUInstallDirs)
+
+ include(FeatureSummary)
+
+-# Set the different paths
+-set(LIB_DESTINATION "${CMAKE_INSTALL_FULL_LIBDIR}" CACHE PATH "Library directory name")
+-set(INCLUDE_DESTINATION "${CMAKE_INSTALL_FULL_INCLUDEDIR}" CACHE PATH "The subdirectory to the header prefix")
+-
+-
+ set(REQUIRED_QT_VERSION 5.5.0)
+ set(CMAKE_CXX_STANDARD 11)
+
+@@ -103,7 +98,7 @@ install(FILES
+ ${CMAKE_CURRENT_BINARY_DIR}/agent/polkitqt1-agent-export.h
+
+ DESTINATION
+- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH} COMPONENT Devel)
++ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH} COMPONENT Devel)
+
+ install(FILES
+ includes/PolkitQt1/Authority
+@@ -113,40 +108,40 @@ install(FILES
+ includes/PolkitQt1/TemporaryAuthorization
+ includes/PolkitQt1/ActionDescription
+ DESTINATION
+- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1 COMPONENT Devel)
++ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1 COMPONENT Devel)
+
+ install(FILES
+ includes/PolkitQt1/Gui/Action
+ includes/PolkitQt1/Gui/ActionButton
+ includes/PolkitQt1/Gui/ActionButtons
+ DESTINATION
+- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Gui COMPONENT Devel)
++ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Gui COMPONENT Devel)
+
+ install(FILES
+ includes/PolkitQt1/Agent/Listener
+ includes/PolkitQt1/Agent/Session
+ DESTINATION
+- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Agent COMPONENT Devel)
++ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Agent COMPONENT Devel)
+
+ if(NOT WIN32)
+ # Pkgconfig
+ configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc @ONLY)
+- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
++ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
+ configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_CORE_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc
+ @ONLY)
+- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
++ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
+ configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_GUI_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc @ONLY)
+- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
++ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
+ configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc
+ @ONLY)
+- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
++ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
+ endif(NOT WIN32)
+
+
+ if(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
+- set(_PolkitQt-1Config_INSTALL_DIR ${LIB_DESTINATION}/cmake/${POLKITQT-1_CAMEL_NAME})
++ set(_PolkitQt-1Config_INSTALL_DIR ${CMAKE_INSTALL_LIBDIR}/cmake/${POLKITQT-1_CAMEL_NAME})
+ else(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
+- set(_PolkitQt-1Config_INSTALL_DIR ${LIB_DESTINATION}/${POLKITQT-1_CAMEL_NAME}/cmake)
++ set(_PolkitQt-1Config_INSTALL_DIR ${CMAKE_INSTALL_LIBDIR}/${POLKITQT-1_CAMEL_NAME}/cmake)
+ endif(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
+
+
+@@ -154,7 +149,7 @@ endif(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
+ configure_package_config_file(PolkitQt-1Config.cmake.in
+ ${CMAKE_BINARY_DIR}/${POLKITQT-1_CAMEL_NAME}Config.cmake
+ INSTALL_DESTINATION ${_PolkitQt-1Config_INSTALL_DIR}
+- PATH_VARS LIB_DESTINATION INCLUDE_DESTINATION
++ PATH_VARS CMAKE_INSTALL_LIBDIR CMAKE_INSTALL_INCLUDEDIR
+ )
+
+ write_basic_package_version_file(${CMAKE_BINARY_DIR}/${POLKITQT-1_CAMEL_NAME}ConfigVersion.cmake
+diff --git a/PolkitQt-1Config.cmake.in b/PolkitQt-1Config.cmake.in
+index f39480c..e09678c 100644
+--- a/PolkitQt-1Config.cmake.in
++++ b/PolkitQt-1Config.cmake.in
+@@ -20,9 +20,9 @@ if(NOT POLKITQT-1_INSTALL_DIR)
+ set(POLKITQT-1_INSTALL_DIR "@CMAKE_INSTALL_PREFIX@")
+ endif(NOT POLKITQT-1_INSTALL_DIR)
+
+-set_and_check(POLKITQT-1_INCLUDE_DIR "@PACKAGE_INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@")
++set_and_check(POLKITQT-1_INCLUDE_DIR "@PACKAGE_CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@")
+ set_and_check(POLKITQT-1_INCLUDE_DIRS "${POLKITQT-1_INCLUDE_DIR}")
+-set_and_check(POLKITQT-1_LIB_DIR "@PACKAGE_LIB_DESTINATION@")
++set_and_check(POLKITQT-1_LIB_DIR "@PACKAGE_CMAKE_INSTALL_LIBDIR@")
+ set(POLKITQT-1_POLICY_FILES_INSTALL_DIR "${POLKITQT-1_INSTALL_DIR}/share/polkit-1/actions")
+ ##################################
+
+diff --git a/agent/CMakeLists.txt b/agent/CMakeLists.txt
+index ccf2711..1a86cd8 100644
+--- a/agent/CMakeLists.txt
++++ b/agent/CMakeLists.txt
+@@ -29,11 +29,11 @@ set_target_properties(${POLKITQT-1_AGENT_PCNAME} PROPERTIES VERSION ${POLKITQT-1
+
+ target_include_directories(${POLKITQT-1_AGENT_PCNAME}
+ INTERFACE
+- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
++ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
+ $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
+ $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
+ )
+
+-install(TARGETS ${POLKITQT-1_AGENT_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
+- LIBRARY DESTINATION ${LIB_DESTINATION}
++install(TARGETS ${POLKITQT-1_AGENT_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
++ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
+ RUNTIME DESTINATION bin)
+diff --git a/core/CMakeLists.txt b/core/CMakeLists.txt
+index 3a80adc..8225871 100644
+--- a/core/CMakeLists.txt
++++ b/core/CMakeLists.txt
+@@ -32,12 +32,12 @@ set_target_properties(${POLKITQT-1_CORE_PCNAME} PROPERTIES VERSION ${POLKITQT-1_
+
+ target_include_directories(${POLKITQT-1_CORE_PCNAME}
+ INTERFACE
+- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
++ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
+ $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
+ $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
+ )
+
+-install(TARGETS ${POLKITQT-1_CORE_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
+- LIBRARY DESTINATION ${LIB_DESTINATION}
++install(TARGETS ${POLKITQT-1_CORE_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
++ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
+ RUNTIME DESTINATION bin)
+
+diff --git a/gui/CMakeLists.txt b/gui/CMakeLists.txt
+index d9d800d..c22deba 100644
+--- a/gui/CMakeLists.txt
++++ b/gui/CMakeLists.txt
+@@ -28,11 +28,11 @@ set_target_properties(${POLKITQT-1_GUI_PCNAME} PROPERTIES VERSION ${POLKITQT-1_L
+
+ target_include_directories(${POLKITQT-1_GUI_PCNAME}
+ INTERFACE
+- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
++ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
+ $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
+ $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
+ )
+
+-install(TARGETS ${POLKITQT-1_GUI_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
+- LIBRARY DESTINATION ${LIB_DESTINATION}
++install(TARGETS ${POLKITQT-1_GUI_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
++ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
+ RUNTIME DESTINATION bin)
+diff --git a/polkit-qt-1.pc.cmake b/polkit-qt-1.pc.cmake
+index 7cc55a9..ba8e46e 100644
+--- a/polkit-qt-1.pc.cmake
++++ b/polkit-qt-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_PCNAME@
+ Description: Convenience library for using polkit with a Qt-styled API
+diff --git a/polkit-qt-agent-1.pc.cmake b/polkit-qt-agent-1.pc.cmake
+index 001925d..23b2cae 100644
+--- a/polkit-qt-agent-1.pc.cmake
++++ b/polkit-qt-agent-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_AGENT_PCNAME@
+ Description: Convenience library for using polkit Agent with a Qt-styled API
+diff --git a/polkit-qt-core-1.pc.cmake b/polkit-qt-core-1.pc.cmake
+index ca435a6..fa501f0 100644
+--- a/polkit-qt-core-1.pc.cmake
++++ b/polkit-qt-core-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_CORE_PCNAME@
+ Description: Convenience library for using polkit with a Qt-styled API, non-GUI classes
+diff --git a/polkit-qt-gui-1.pc.cmake b/polkit-qt-gui-1.pc.cmake
+index e7279d1..7261b0c 100644
+--- a/polkit-qt-gui-1.pc.cmake
++++ b/polkit-qt-gui-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_GUI_PCNAME@
+ Description: Convenience library for using polkit with a Qt-styled API, GUI classes
+diff --git a/polkit-qt5-1.pc.cmake b/polkit-qt5-1.pc.cmake
+index 7cc55a9..ba8e46e 100644
+--- a/polkit-qt5-1.pc.cmake
++++ b/polkit-qt5-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_PCNAME@
+ Description: Convenience library for using polkit with a Qt-styled API
+diff --git a/polkit-qt5-agent-1.pc.cmake b/polkit-qt5-agent-1.pc.cmake
+index fabc0db..709a24e 100644
+--- a/polkit-qt5-agent-1.pc.cmake
++++ b/polkit-qt5-agent-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_AGENT_PCNAME@
+ Description: Convenience library for using polkit Agent with a Qt-styled API
+diff --git a/polkit-qt5-core-1.pc.cmake b/polkit-qt5-core-1.pc.cmake
+index 33687c2..588f267 100644
+--- a/polkit-qt5-core-1.pc.cmake
++++ b/polkit-qt5-core-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_CORE_PCNAME@
+ Description: Convenience library for using polkit with a Qt-styled API, non-GUI classes
+diff --git a/polkit-qt5-gui-1.pc.cmake b/polkit-qt5-gui-1.pc.cmake
+index 4280226..1c012dd 100644
+--- a/polkit-qt5-gui-1.pc.cmake
++++ b/polkit-qt5-gui-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_GUI_PCNAME@
+ Description: Convenience library for using polkit with a Qt-styled API, GUI classes
+--
+GitLab
+
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch
new file mode 100644
index 000000000000..02f830cbf531
--- /dev/null
+++ b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch
@@ -0,0 +1,36 @@
+From e6a3603b1f07cd85dbd84377afeda0777d6535e8 Mon Sep 17 00:00:00 2001
+From: Zhang Dingyuan <justforlxz@gmail.com>
+Date: Tue, 14 Jun 2022 11:37:40 +0800
+Subject: [PATCH] fix: memory leak
+
+agent listener does not reclaim private memory after destructing.
+Use `QScopedPointer` to protect private pointers from being copied and to
+reclaim memory properly.
+---
+ agent/polkitqt1-agent-listener.h | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/agent/polkitqt1-agent-listener.h b/agent/polkitqt1-agent-listener.h
+index 07fe03a..a40ff41 100644
+--- a/agent/polkitqt1-agent-listener.h
++++ b/agent/polkitqt1-agent-listener.h
+@@ -9,6 +9,7 @@
+ #define POLKITQT1_AGENT_LISTENER_H
+
+ #include <QObject>
++#include <QScopedPointer>
+
+ #include "polkitqt1-agent-session.h"
+
+@@ -137,7 +138,7 @@ public Q_SLOTS:
+ virtual void cancelAuthentication() = 0;
+
+ private:
+- ListenerPrivate * const d;
++ QScopedPointer<ListenerPrivate> d;
+ };
+ }
+
+--
+GitLab
+
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch
new file mode 100644
index 000000000000..bc9da1c4dc4f
--- /dev/null
+++ b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch
@@ -0,0 +1,188 @@
+From 2656bf02e19f282ee963309a48ba497873e9fa40 Mon Sep 17 00:00:00 2001
+From: Albert Astals Cid <aacid@kde.org>
+Date: Fri, 6 Aug 2021 11:57:43 +0200
+Subject: [PATCH] Require glib 2.36 and remove "do nothing" g_type_init
+
+g_type_init deprecated and a no-op since glib 2.36
+
+glib 2.36 was released in 2013, i think it's a reasonable min dependency
+nowadays
+---
+ CMakeLists.txt | 2 +-
+ agent/polkitqt1-agent-listener.cpp | 4 ----
+ agent/polkitqtlistener.cpp | 1 -
+ core/polkitqt1-actiondescription.cpp | 2 --
+ core/polkitqt1-authority.cpp | 2 --
+ core/polkitqt1-details.cpp | 2 --
+ core/polkitqt1-identity.cpp | 2 --
+ core/polkitqt1-subject.cpp | 5 -----
+ core/polkitqt1-temporaryauthorization.cpp | 1 -
+ examples/agent/pkagentexample.cpp | 2 --
+ 10 files changed, 1 insertion(+), 22 deletions(-)
+
+diff --git a/CMakeLists.txt b/CMakeLists.txt
+index a82f8cb..dd0977e 100644
+--- a/CMakeLists.txt
++++ b/CMakeLists.txt
+@@ -40,7 +40,7 @@ set(POLKITQT-1_INCLUDE_PATH "polkit-qt5-1")
+
+ pkg_check_modules(POLKIT_GOBJECT polkit-gobject-1 REQUIRED IMPORTED_TARGET)
+ pkg_check_modules(POLKIT_AGENT polkit-agent-1 REQUIRED IMPORTED_TARGET)
+-pkg_check_modules(GLIB2 glib-2.0 REQUIRED IMPORTED_TARGET)
++pkg_check_modules(GLIB2 glib-2.0>=2.36 REQUIRED IMPORTED_TARGET)
+ pkg_check_modules(GOBJECT gobject-2.0 REQUIRED IMPORTED_TARGET)
+
+ add_definitions(-DQT_NO_KEYWORDS)
+diff --git a/agent/polkitqt1-agent-listener.cpp b/agent/polkitqt1-agent-listener.cpp
+index cb99299..27348b1 100644
+--- a/agent/polkitqt1-agent-listener.cpp
++++ b/agent/polkitqt1-agent-listener.cpp
+@@ -34,8 +34,6 @@ public:
+ Listener::Listener(QObject *parent)
+ : QObject(parent), d(new ListenerPrivate)
+ {
+- g_type_init();
+-
+ d->listener = polkit_qt_listener_new();
+
+ qDebug() << "New PolkitAgentListener " << d->listener;
+@@ -46,8 +44,6 @@ Listener::Listener(QObject *parent)
+ Listener::Listener(PolkitAgentListener *listener, QObject *parent)
+ : QObject(parent), d(new ListenerPrivate)
+ {
+- g_type_init();
+-
+ d->listener = listener;
+
+ if (d->listener != nullptr) {
+diff --git a/agent/polkitqtlistener.cpp b/agent/polkitqtlistener.cpp
+index 69c4f8a..e8713b5 100644
+--- a/agent/polkitqtlistener.cpp
++++ b/agent/polkitqtlistener.cpp
+@@ -49,7 +49,6 @@ G_DEFINE_TYPE(PolkitQtListener, polkit_qt_listener, POLKIT_AGENT_TYPE_LISTENER)
+
+ static void polkit_qt_listener_init(PolkitQtListener *listener)
+ {
+- g_type_init();
+ }
+
+ static void polkit_qt_listener_finalize(GObject *object)
+diff --git a/core/polkitqt1-actiondescription.cpp b/core/polkitqt1-actiondescription.cpp
+index f865c37..c08f5c4 100644
+--- a/core/polkitqt1-actiondescription.cpp
++++ b/core/polkitqt1-actiondescription.cpp
+@@ -55,8 +55,6 @@ ActionDescription::ActionDescription()
+ ActionDescription::ActionDescription(PolkitActionDescription *polkitActionDescription)
+ : d(new Data)
+ {
+- g_type_init();
+-
+ d->actionId = QString::fromUtf8(polkit_action_description_get_action_id(polkitActionDescription));
+ d->description = QString::fromUtf8(polkit_action_description_get_description(polkitActionDescription));
+ d->message = QString::fromUtf8(polkit_action_description_get_message(polkitActionDescription));
+diff --git a/core/polkitqt1-authority.cpp b/core/polkitqt1-authority.cpp
+index a891b92..73dd97e 100644
+--- a/core/polkitqt1-authority.cpp
++++ b/core/polkitqt1-authority.cpp
+@@ -172,8 +172,6 @@ void Authority::Private::init()
+ QDBusError error;
+ QDBusError dbus_error;
+
+- g_type_init();
+-
+ m_systemBus = new QDBusConnection(QDBusConnection::connectToBus(QDBusConnection::SystemBus,
+ QStringLiteral("polkit_qt_system_bus")));
+
+diff --git a/core/polkitqt1-details.cpp b/core/polkitqt1-details.cpp
+index b9494f0..ba107b1 100644
+--- a/core/polkitqt1-details.cpp
++++ b/core/polkitqt1-details.cpp
+@@ -39,14 +39,12 @@ public:
+ Details::Details()
+ : d(new Data)
+ {
+- g_type_init();
+ d->polkitDetails = polkit_details_new();
+ }
+
+ Details::Details(PolkitDetails *pkDetails)
+ : d(new Data)
+ {
+- g_type_init();
+ d->polkitDetails = pkDetails;
+
+ if (d->polkitDetails != nullptr) {
+diff --git a/core/polkitqt1-identity.cpp b/core/polkitqt1-identity.cpp
+index 2489c33..0924c5a 100644
+--- a/core/polkitqt1-identity.cpp
++++ b/core/polkitqt1-identity.cpp
+@@ -39,13 +39,11 @@ public:
+ Identity::Identity()
+ : d(new Data)
+ {
+- g_type_init();
+ }
+
+ Identity::Identity(PolkitIdentity *polkitIdentity)
+ : d(new Data)
+ {
+- g_type_init();
+ d->identity = polkitIdentity;
+
+ if (d->identity) {
+diff --git a/core/polkitqt1-subject.cpp b/core/polkitqt1-subject.cpp
+index 3d86437..3dae3bd 100644
+--- a/core/polkitqt1-subject.cpp
++++ b/core/polkitqt1-subject.cpp
+@@ -39,13 +39,11 @@ public:
+ Subject::Subject()
+ : d(new Data)
+ {
+- g_type_init();
+ }
+
+ Subject::Subject(PolkitSubject *subject)
+ : d(new Data)
+ {
+- g_type_init();
+ d->subject = subject;
+
+ if (d->subject != nullptr) {
+@@ -95,9 +93,6 @@ QString Subject::toString() const
+
+ Subject Subject::fromString(const QString &string)
+ {
+- // should be in polkit library!!! but for strange reason it's necessary to have it here
+- g_type_init();
+-
+ Subject subject;
+ GError *error = nullptr;
+ subject.d->subject = polkit_subject_from_string(string.toUtf8().data(), &error);
+diff --git a/core/polkitqt1-temporaryauthorization.cpp b/core/polkitqt1-temporaryauthorization.cpp
+index 64209ff..ae40f3b 100644
+--- a/core/polkitqt1-temporaryauthorization.cpp
++++ b/core/polkitqt1-temporaryauthorization.cpp
+@@ -38,7 +38,6 @@ public:
+ TemporaryAuthorization::TemporaryAuthorization(PolkitTemporaryAuthorization *pkTemporaryAuthorization)
+ : d(new Data)
+ {
+- g_type_init();
+ d->id = QString::fromUtf8(polkit_temporary_authorization_get_id(pkTemporaryAuthorization));
+ d->actionId = QString::fromUtf8(polkit_temporary_authorization_get_action_id(pkTemporaryAuthorization));
+ d->subject = Subject::fromString(polkit_subject_to_string(polkit_temporary_authorization_get_subject(pkTemporaryAuthorization)));
+diff --git a/examples/agent/pkagentexample.cpp b/examples/agent/pkagentexample.cpp
+index 8b1128b..da555c7 100644
+--- a/examples/agent/pkagentexample.cpp
++++ b/examples/agent/pkagentexample.cpp
+@@ -9,8 +9,6 @@
+ PkAgentExample::PkAgentExample(int &argc, char **argv)
+ : QCoreApplication(argc, argv)
+ {
+- g_type_init();
+-
+ PolkitQt1::UnixSessionSubject session(getpid());
+
+ m_listener.registerListener(session, "/org/kde/PolicyKit1/AuthenticationAgent");
+--
+GitLab
+
diff --git a/sys-auth/polkit-qt/polkit-qt-0.114.0.ebuild b/sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild
index a90ac4af7d5a..500f97b02646 100644
--- a/sys-auth/polkit-qt/polkit-qt-0.114.0.ebuild
+++ b/sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild
@@ -1,8 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
+KDE_ORG_CATEGORY="libraries"
KDE_ORG_NAME="polkit-qt-1"
inherit cmake kde.org
@@ -11,12 +12,12 @@ HOMEPAGE="https://api.kde.org/polkit-qt-1/html/"
if [[ ${KDE_BUILD_TYPE} = release ]]; then
SRC_URI="mirror://kde/stable/${KDE_ORG_NAME}/${KDE_ORG_NAME}-${PV}.tar.xz"
- KEYWORDS="amd64 ~arm arm64 ~ppc ~ppc64 ~riscv x86"
+ KEYWORDS="amd64 ~arm arm64 ~loong ~ppc ppc64 ~riscv x86"
fi
LICENSE="LGPL-2"
SLOT="0"
-IUSE="debug"
+IUSE=""
RDEPEND="
dev-libs/glib:2
@@ -24,13 +25,19 @@ RDEPEND="
dev-qt/qtdbus:5
dev-qt/qtgui:5
dev-qt/qtwidgets:5
- >=sys-auth/polkit-0.103
+ >=sys-auth/polkit-0.103[daemon(+)]
"
DEPEND="${RDEPEND}"
BDEPEND="virtual/pkgconfig"
DOCS=( AUTHORS README README.porting TODO )
+PATCHES=(
+ "${FILESDIR}/${P}-cmake.patch"
+ "${FILESDIR}/${P}-glib-2.36.patch"
+ "${FILESDIR}/${P}-fix-memory-leak.patch"
+)
+
src_configure() {
local mycmakeargs=(
-DBUILD_EXAMPLES=OFF
diff --git a/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild b/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild
new file mode 100644
index 000000000000..ccd0336422ba
--- /dev/null
+++ b/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KDE_ORG_CATEGORY="libraries"
+KDE_ORG_NAME="polkit-qt-1"
+inherit cmake kde.org multibuild
+
+DESCRIPTION="Qt wrapper around polkit-1 client libraries"
+HOMEPAGE="https://api.kde.org/polkit-qt-1/html/"
+
+if [[ ${KDE_BUILD_TYPE} = release ]]; then
+ SRC_URI="mirror://kde/stable/${KDE_ORG_NAME}/${KDE_ORG_NAME}-${PV}.tar.xz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+fi
+
+LICENSE="LGPL-2"
+SLOT="0"
+IUSE="+qt5 qt6"
+REQUIRED_USE="|| ( qt5 qt6 )"
+
+RDEPEND="
+ dev-libs/glib:2
+ >=sys-auth/polkit-0.103
+ qt5? (
+ dev-qt/qtcore:5
+ dev-qt/qtdbus:5
+ dev-qt/qtgui:5
+ dev-qt/qtwidgets:5
+ )
+ qt6? ( dev-qt/qtbase:6[dbus,gui,widgets] )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+DOCS=( AUTHORS README README.porting TODO )
+
+pkg_setup() {
+ MULTIBUILD_VARIANTS=( $(usev qt5) $(usev qt6) )
+}
+
+src_configure() {
+ myconfigure() {
+ local mycmakeargs=(
+ -DBUILD_EXAMPLES=OFF
+ -DQT_MAJOR_VERSION=${MULTIBUILD_VARIANT/qt/}
+ )
+ cmake_src_configure
+ }
+ multibuild_foreach_variant myconfigure
+}
+
+src_compile() {
+ multibuild_foreach_variant cmake_src_compile
+}
+
+src_install() {
+ multibuild_foreach_variant cmake_src_install
+}
diff --git a/sys-auth/polkit/Manifest b/sys-auth/polkit/Manifest
index c77a19832113..6827b9281360 100644
--- a/sys-auth/polkit/Manifest
+++ b/sys-auth/polkit/Manifest
@@ -1,3 +1,3 @@
-DIST polkit-0.117.tar.gz 1554536 BLAKE2B 1cf7e0ff9db19a29be626f4bea96c9e2ef8b1eab4b8287a5f1f4d2a818b86d58c1c4c4a41849d95e31559dba1b18853a31e934ebbadd8e07f94dfd58b45240e0 SHA512 c10ea984f2386fe436e58a2866e5323afc80d24f744f0ee61d966941259aa491bd96b07d911434aa731b300c3cca25b647804b396501175ab5b3c53384e94c70
-DIST polkit-0.119.tar.gz 1387409 BLAKE2B aeb605598393d1cab40f7c77954008a0392600584c5fe8cc9acaa0e122418ee48b9cce0b6839189ea415277ff0ae4dbd5b7c71cb910aa349dcaf7e1f3f70ef06 SHA512 0260fb15da1c4c1f429e8223260981e64e297f1be8ced42f6910f09ea6581b8205aca06c9c601eb4a128acba2f468de0223118f96862ba769f95721894cf1578
-DIST polkit-0.120.tar.gz 1626659 BLAKE2B 745727445b4946d44b8ea470d21ac131ca7706e83f5dbaf85cf3541ac60a1bbe23b3bf3172a62d9256ebb3dae02d2b2d476e3e0f7fe79a80c47864a120e62ed9 SHA512 db072769439d5e17d0eed681e7b94251b77828c1474b40fe40b94293903a64333e7fa17515a3270648691f04a1374d8b404405ead6abf292a8eb8483164adc46
+DIST polkit-122.tar.bz2 704972 BLAKE2B 601ed969de816d061a974b07490d64c144940898a75d4e1761462ee1ff0f00686b068298fa6fdc901879d8cd4bea4334c0187aa5bde50acf90728c37e73e21f4 SHA512 a7c0a951bbcdb09899adbc128296c74fc062441e996f4d6a782b214178f0936137e2fdc489eaa86a00599b988711735a5bd9b5c3b93bdb42fb915db9f9b04e26
+DIST polkit-123.tar.bz2 707480 BLAKE2B 27d8764606d8156118269fb4cd5eda1cfd0d56df219e4157cd78fd4c2a2d001c474271b7bb31e7e82ca376eacd26411418695058cc888700690606348b4d014a SHA512 4306363d3ed7311243de462832199bd10ddda35e36449104daff0895725d8189b07a4c88340f28607846fdf761c23470da2d43288199c46aa816426384124bb6
+DIST polkit-124.tar.bz2 715490 BLAKE2B ecfc1ec73a7e1bbdf7374642ad4e1dbe534149a27e75bb1235eaa446ff912466ee0cdd978c34b7f110bc62a49b25ffddc9011e280686e3f304a234454be85a40 SHA512 db520882b0bedf1c96052570bf4c55d7e966d8172f6d26acf0791d98c4b911fce5ee39e6d830f06122ac8df33c6b43c252cdb7ba3a54523804824ebf355405dc
diff --git a/sys-auth/polkit/files/polkit-0.115-elogind.patch b/sys-auth/polkit/files/polkit-0.115-elogind.patch
deleted file mode 100644
index 93d672015db4..000000000000
--- a/sys-auth/polkit/files/polkit-0.115-elogind.patch
+++ /dev/null
@@ -1,28 +0,0 @@
-From 08bb656496cd3d6213bbe9473f63f2d4a110da6e Mon Sep 17 00:00:00 2001
-From: Rasmus Thomsen <cogitri@exherbo.org>
-Date: Wed, 11 Apr 2018 13:14:14 +0200
-Subject: [PATCH] configure: fix elogind support
-
-HAVE_LIBSYSTEMD is used to determine which source files to use.
-We have to check if either have_libsystemd or have_libelogind is
-true, as both of these need the source files which are used when
-HAVE_LIBSYSTEMD is true.
----
- configure.ac | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/configure.ac b/configure.ac
-index 36df239..da47ecb 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -221,7 +221,7 @@ AS_IF([test "x$cross_compiling" != "xyes" ], [
-
- AC_SUBST(LIBSYSTEMD_CFLAGS)
- AC_SUBST(LIBSYSTEMD_LIBS)
--AM_CONDITIONAL(HAVE_LIBSYSTEMD, [test "$have_libsystemd" = "yes"], [Using libsystemd])
-+AM_CONDITIONAL(HAVE_LIBSYSTEMD, [test "$have_libsystemd" = "yes" || test "$have_libelogind" = "yes" ], [Using libsystemd])
-
- dnl ---------------------------------------------------------------------------
- dnl - systemd unit / service files
---
-2.17.0
diff --git a/sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch b/sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch
new file mode 100644
index 000000000000..d96b4bc4bde1
--- /dev/null
+++ b/sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch
@@ -0,0 +1,39 @@
+https://gitlab.freedesktop.org/polkit/polkit/-/merge_requests/149
+
+From bef75fb8291b3871894d8ffe19f7242448cdb4a8 Mon Sep 17 00:00:00 2001
+From: Sam James <sam@gentoo.org>
+Date: Wed, 7 Dec 2022 13:18:09 +0000
+Subject: [PATCH] meson.build: fix install with libs_only
+
+Bug: https://bugs.gentoo.org/884701
+Signed-off-by: Sam James <sam@gentoo.org>
+--- a/meson.build
++++ b/meson.build
+@@ -360,14 +360,17 @@ configure_file(
+ configuration: config_h,
+ )
+
+-meson.add_install_script(
+- 'meson_post_install.py',
+- get_option('bindir'),
+- pk_pkgdatadir,
+- pk_libprivdir,
+- pk_pkgsysconfdir,
+- polkitd_user,
+-)
++
++if not libs_only
++ meson.add_install_script(
++ 'meson_post_install.py',
++ get_option('bindir'),
++ pk_pkgdatadir,
++ pk_libprivdir,
++ pk_pkgsysconfdir,
++ polkitd_user,
++ )
++endif
+
+ output = '\n ' + meson.project_name() + ' ' + meson.project_version() + '\n'
+ output += ' ============\n\n'
+--
+GitLab
diff --git a/sys-auth/polkit/files/polkit-123-mozjs-JIT.patch b/sys-auth/polkit/files/polkit-123-mozjs-JIT.patch
new file mode 100644
index 000000000000..5b3f2c4a3641
--- /dev/null
+++ b/sys-auth/polkit/files/polkit-123-mozjs-JIT.patch
@@ -0,0 +1,36 @@
+https://gitlab.freedesktop.org/polkit/polkit/-/commit/4b7a5c35fb3dd439e490f8fd6b1265d17c6d4bcb
+
+From 4b7a5c35fb3dd439e490f8fd6b1265d17c6d4bcb Mon Sep 17 00:00:00 2001
+From: Xi Ruoyao <xry111@xry111.site>
+Date: Sat, 29 Jul 2023 17:44:58 +0800
+Subject: [PATCH] jsauthority: mozjs: Disable JIT
+
+The JIT compiling of mozjs needs W/X mapping, but our systemd hardening
+setting does not allow it.
+
+For polkit, security is much more important than the speed running
+Javascript code in rule files, so we should disable JIT.
+
+Fixes #199.
+--- a/src/polkitbackend/polkitbackendjsauthority.cpp
++++ b/src/polkitbackend/polkitbackendjsauthority.cpp
+@@ -56,7 +56,16 @@
+ static class JsInitHelperType
+ {
+ public:
+- JsInitHelperType() { JS_Init(); }
++ JsInitHelperType()
++ {
++ /* Disable JIT because it needs W/X mapping, which is not allowed by
++ * our systemd hardening setting.
++ */
++ JS::DisableJitBackend();
++
++ JS_Init();
++ }
++
+ ~JsInitHelperType() { JS_ShutDown(); }
+ } JsInitHelper;
+
+--
+GitLab
diff --git a/sys-auth/polkit/files/polkit-123-pkexec-uninitialized.patch b/sys-auth/polkit/files/polkit-123-pkexec-uninitialized.patch
new file mode 100644
index 000000000000..f19560943c43
--- /dev/null
+++ b/sys-auth/polkit/files/polkit-123-pkexec-uninitialized.patch
@@ -0,0 +1,35 @@
+https://gitlab.freedesktop.org/polkit/polkit/-/commit/c79ee5595c8d397098978ad50eb521ba2ae8467d
+
+From c79ee5595c8d397098978ad50eb521ba2ae8467d Mon Sep 17 00:00:00 2001
+From: Vincent Mihalkovic <vmihalko@redhat.com>
+Date: Wed, 16 Aug 2023 08:59:55 +0000
+Subject: [PATCH] pkexec: fix uninitialized pointer warning
+
+--- a/src/programs/pkexec.c
++++ b/src/programs/pkexec.c
+@@ -53,6 +53,7 @@
+ static gchar *original_user_name = NULL;
+ static gchar *original_cwd;
+ static gchar *command_line = NULL;
++static gchar *cmdline_short = NULL;
+ static struct passwd *pw;
+
+ #ifndef HAVE_CLEARENV
+@@ -508,6 +509,7 @@ main (int argc, char *argv[])
+ path = NULL;
+ exec_argv = NULL;
+ command_line = NULL;
++ cmdline_short = NULL;
+ opt_user = NULL;
+ local_agent_handle = NULL;
+
+@@ -802,7 +804,6 @@ main (int argc, char *argv[])
+ polkit_details_insert (details, "program", path);
+ polkit_details_insert (details, "command_line", command_line);
+
+- gchar *cmdline_short = NULL;
+ cmdline_short = g_strdup(command_line);
+ if (strlen(command_line) > 80)
+ g_stpcpy(g_stpcpy( cmdline_short + 38, " ... " ),
+--
+GitLab
diff --git a/sys-auth/polkit/files/polkit-124-systemd-fixup.patch b/sys-auth/polkit/files/polkit-124-systemd-fixup.patch
new file mode 100644
index 000000000000..a4dd7eafcf92
--- /dev/null
+++ b/sys-auth/polkit/files/polkit-124-systemd-fixup.patch
@@ -0,0 +1,28 @@
+https://bugs.gentoo.org/922458
+https://github.com/polkit-org/polkit/pull/417/files#r1458416421
+--- a/meson.build
++++ b/meson.build
+@@ -212,14 +212,17 @@ if enable_logind
+ config_h.set10('HAVE_' + func.to_upper(), cc.has_function(func, dependencies: logind_dep))
+
+ # systemd unit / service files
+- systemd_dep = dependency('systemd', not_found_message: 'systemd required but not found, please provide a valid systemd user unit dir or disable it')
+ systemd_systemdsystemunitdir = get_option('systemdsystemunitdir')
+- if systemd_systemdsystemunitdir == '' and session_tracking == 'libsystemd-login'
+- # FIXME: systemd.pc file does not use variables with relative paths, so `define_variable` cannot be used
+- systemd_systemdsystemunitdir = systemd_dep.get_pkgconfig_variable('systemdsystemunitdir')
+- endif
++ if session_tracking == 'libsystemd-login'
++ systemd_dep = dependency('systemd', not_found_message: 'systemd required but not found, please provide a valid systemd user unit dir or disable it')
+
+- systemd_sysusers_dir = systemd_dep.get_pkgconfig_variable('sysusers_dir', default: '/usr/lib/sysusers.d')
++ if systemd_systemdsystemunitdir == ''
++ # FIXME: systemd.pc file does not use variables with relative paths, so `define_variable` cannot be used
++ systemd_systemdsystemunitdir = systemd_dep.get_pkgconfig_variable('systemdsystemunitdir')
++ endif
++
++ systemd_sysusers_dir = systemd_dep.get_pkgconfig_variable('sysusers_dir', default: '/usr/lib/sysusers.d')
++ endif
+ endif
+ config_h.set('HAVE_LIBSYSTEMD', enable_logind)
+
diff --git a/sys-auth/polkit/files/polkit-124-systemd.patch b/sys-auth/polkit/files/polkit-124-systemd.patch
new file mode 100644
index 000000000000..e9b10e99e5da
--- /dev/null
+++ b/sys-auth/polkit/files/polkit-124-systemd.patch
@@ -0,0 +1,50 @@
+https://github.com/polkit-org/polkit/pull/417
+
+From 69d6b94d590b4dd1fbbac22b4f4d449f46ef61aa Mon Sep 17 00:00:00 2001
+From: Luca Boccassi <bluca@debian.org>
+Date: Thu, 18 Jan 2024 15:07:32 +0000
+Subject: [PATCH] meson: fix build failure when -Dsystemdsystemunitdir is
+ specified
+
+When 'systemdsystemunitdir' is specified as an option the systemd_dep
+variable is not defined, but the sysusers.d directory lookup uses it,
+causing a build failure:
+
+dh_auto_configure -- \
+ -Dexamples=false \
+ -Dintrospection=true \
+ -Dman=true \
+ -Dsystemdsystemunitdir=/usr/lib/systemd/system \
+ -Dtests=true \
+ -Dgtk_doc=true -Dsession_tracking=libsystemd-login
+ cd obj-x86_64-linux-gnu && DEB_PYTHON_INSTALL_LAYOUT=deb LC_ALL=C.UTF-8 meson setup .. --wrap-mode=nodownload --buildtype=plain --prefix=/usr --sysconfdir=/etc --localstatedir=/var --libdir=lib/x86_64-linux-gnu -Dpython.bytecompile=-1 -Dexamples=false -Dintrospection=true -Dman=true -Dsystemdsystemunitdir=/usr/lib/systemd/system -Dtests=true -Dgtk_doc=true -Dsession_tracking=libsystemd-login
+The Meson build system
+Version: 1.3.1
+Source dir: /builds/bluca/polkit/debian/output/source_dir
+Build dir: /builds/bluca/polkit/debian/output/source_dir/obj-x86_64-linux-gnu
+Build type: native build
+Project name: polkit
+Project version: 124
+
+<...>
+
+Run-time dependency libsystemd found: YES 255
+Checking for function "sd_uid_get_display" with dependency libsystemd: YES
+Checking for function "sd_pidfd_get_session" with dependency libsystemd: YES
+../meson.build:222:37: ERROR: Unknown variable "systemd_dep".
+
+Follow-up for 24f1e0af3f7bd17e220cb96201f3c654e737ad34
+--- a/meson.build
++++ b/meson.build
+@@ -212,9 +212,9 @@ if enable_logind
+ config_h.set10('HAVE_' + func.to_upper(), cc.has_function(func, dependencies: logind_dep))
+
+ # systemd unit / service files
++ systemd_dep = dependency('systemd', not_found_message: 'systemd required but not found, please provide a valid systemd user unit dir or disable it')
+ systemd_systemdsystemunitdir = get_option('systemdsystemunitdir')
+ if systemd_systemdsystemunitdir == '' and session_tracking == 'libsystemd-login'
+- systemd_dep = dependency('systemd', not_found_message: 'systemd required but not found, please provide a valid systemd user unit dir or disable it')
+ # FIXME: systemd.pc file does not use variables with relative paths, so `define_variable` cannot be used
+ systemd_systemdsystemunitdir = systemd_dep.get_pkgconfig_variable('systemdsystemunitdir')
+ endif
+
diff --git a/sys-auth/polkit/metadata.xml b/sys-auth/polkit/metadata.xml
index 3a32730179ec..420dae0ebcd2 100644
--- a/sys-auth/polkit/metadata.xml
+++ b/sys-auth/polkit/metadata.xml
@@ -5,7 +5,11 @@
<email>freedesktop-bugs@gentoo.org</email>
</maintainer>
<use>
- <flag name="elogind">Use <pkg>sys-auth/elogind</pkg> for session tracking</flag>
+ <flag name="daemon">Build polkitd in addition to libpolkit.</flag>
+ <flag name="duktape">Use <pkg>dev-lang/duktape</pkg> instead of <pkg>dev-lang/spidermonkey</pkg> as JavaScript engine</flag>
<flag name="systemd">Use <pkg>sys-apps/systemd</pkg> for session tracking</flag>
</use>
+ <upstream>
+ <remote-id type="github">polkit-org/polkit</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-auth/polkit/polkit-0.117-r2.ebuild b/sys-auth/polkit/polkit-0.117-r2.ebuild
deleted file mode 100644
index c2446ea9b371..000000000000
--- a/sys-auth/polkit/polkit-0.117-r2.ebuild
+++ /dev/null
@@ -1,133 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools pam pax-utils systemd xdg-utils
-
-DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
-SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz"
-
-LICENSE="LGPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~s390 sparc ~x86"
-IUSE="elogind examples gtk +introspection kde nls pam selinux systemd test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="^^ ( elogind systemd )"
-
-BDEPEND="
- acct-user/polkitd
- app-text/docbook-xml-dtd:4.1.2
- app-text/docbook-xsl-stylesheets
- dev-libs/glib
- dev-libs/gobject-introspection-common
- dev-libs/libxslt
- dev-util/glib-utils
- dev-util/gtk-doc-am
- dev-util/intltool
- sys-devel/gettext
- virtual/pkgconfig
- introspection? ( dev-libs/gobject-introspection )
-"
-DEPEND="
- dev-lang/spidermonkey:68[-debug]
- dev-libs/glib:2
- dev-libs/expat
- elogind? ( sys-auth/elogind )
- pam? (
- sys-auth/pambase
- sys-libs/pam
- )
- !pam? ( virtual/libcrypt:= )
- systemd? ( sys-apps/systemd:0=[policykit] )
-"
-RDEPEND="${DEPEND}
- acct-user/polkitd
- selinux? ( sec-policy/selinux-policykit )
-"
-PDEPEND="
- gtk? ( || (
- >=gnome-extra/polkit-gnome-0.105
- >=lxde-base/lxsession-0.5.2
- ) )
- kde? ( kde-plasma/polkit-kde-agent )
-"
-
-DOCS=( docs/TODO HACKING NEWS README )
-
-PATCHES=(
- # bug 660880
- "${FILESDIR}"/polkit-0.115-elogind.patch
-)
-
-QA_MULTILIB_PATHS="
- usr/lib/polkit-1/polkit-agent-helper-1
- usr/lib/polkit-1/polkitd"
-
-src_prepare() {
- default
-
- sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die #401513
-
- # Workaround upstream hack around standard gtk-doc behavior, bug #552170
- sed -i -e 's/@ENABLE_GTK_DOC_TRUE@\(TARGET_DIR\)/\1/' \
- -e '/install-data-local:/,/uninstall-local:/ s/@ENABLE_GTK_DOC_TRUE@//' \
- -e 's/@ENABLE_GTK_DOC_FALSE@install-data-local://' \
- docs/polkit/Makefile.in || die
-
- # disable broken test - bug #624022
- sed -i -e "/^SUBDIRS/s/polkitbackend//" test/Makefile.am || die
-
- # Fix cross-building, bug #590764, elogind patch, bug #598615
- eautoreconf
-}
-
-src_configure() {
- xdg_environment_reset
-
- local myeconfargs=(
- --localstatedir="${EPREFIX}"/var
- --disable-static
- --enable-man-pages
- --disable-gtk-doc
- --disable-examples
- $(use_enable elogind libelogind)
- $(use_enable introspection)
- $(use_enable nls)
- $(usex pam "--with-pam-module-dir=$(getpam_mod_dir)" '')
- --with-authfw=$(usex pam pam shadow)
- $(use_enable systemd libsystemd-login)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- $(use_enable test)
- --with-os-type=gentoo
- )
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- # Required for polkitd on hardened/PaX due to spidermonkey's JIT
- pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
-}
-
-src_install() {
- default
-
- if use examples; then
- docinto examples
- dodoc src/examples/{*.c,*.policy*}
- fi
-
- diropts -m 0700 -o polkitd
- keepdir /usr/share/polkit-1/rules.d
-
- find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
- chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
- chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
-}
diff --git a/sys-auth/polkit/polkit-0.119-r2.ebuild b/sys-auth/polkit/polkit-0.119-r2.ebuild
deleted file mode 100644
index 1fd9a3e3feeb..000000000000
--- a/sys-auth/polkit/polkit-0.119-r2.ebuild
+++ /dev/null
@@ -1,132 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools pam pax-utils systemd xdg-utils
-
-DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
-SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz"
-
-LICENSE="LGPL-2"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ~mips ppc64 ~riscv ~s390 x86"
-IUSE="elogind examples gtk +introspection kde nls pam selinux systemd test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="^^ ( elogind systemd )"
-
-BDEPEND="
- acct-user/polkitd
- app-text/docbook-xml-dtd:4.1.2
- app-text/docbook-xsl-stylesheets
- dev-libs/glib
- dev-libs/gobject-introspection-common
- dev-libs/libxslt
- dev-util/glib-utils
- dev-util/gtk-doc-am
- dev-util/intltool
- sys-devel/gettext
- virtual/pkgconfig
- introspection? ( dev-libs/gobject-introspection )
-"
-DEPEND="
- dev-lang/spidermonkey:78[-debug]
- dev-libs/glib:2
- dev-libs/expat
- elogind? ( sys-auth/elogind )
- pam? (
- sys-auth/pambase
- sys-libs/pam
- )
- !pam? ( virtual/libcrypt:= )
- systemd? ( sys-apps/systemd:0=[policykit] )
-"
-RDEPEND="${DEPEND}
- acct-user/polkitd
- selinux? ( sec-policy/selinux-policykit )
-"
-PDEPEND="
- gtk? ( || (
- >=gnome-extra/polkit-gnome-0.105
- >=lxde-base/lxsession-0.5.2
- ) )
- kde? ( kde-plasma/polkit-kde-agent )
-"
-
-DOCS=( docs/TODO HACKING NEWS README )
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.115-elogind.patch # bug 660880
-)
-
-QA_MULTILIB_PATHS="
- usr/lib/polkit-1/polkit-agent-helper-1
- usr/lib/polkit-1/polkitd"
-
-src_prepare() {
- default
-
- sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die #401513
-
- # Workaround upstream hack around standard gtk-doc behavior, bug #552170
- sed -i -e 's/@ENABLE_GTK_DOC_TRUE@\(TARGET_DIR\)/\1/' \
- -e '/install-data-local:/,/uninstall-local:/ s/@ENABLE_GTK_DOC_TRUE@//' \
- -e 's/@ENABLE_GTK_DOC_FALSE@install-data-local://' \
- docs/polkit/Makefile.in || die
-
- # disable broken test - bug #624022
- sed -i -e "/^SUBDIRS/s/polkitbackend//" test/Makefile.am || die
-
- # Fix cross-building, bug #590764, elogind patch, bug #598615
- eautoreconf
-}
-
-src_configure() {
- xdg_environment_reset
-
- local myeconfargs=(
- --localstatedir="${EPREFIX}"/var
- --disable-static
- --enable-man-pages
- --disable-gtk-doc
- --disable-examples
- $(use_enable elogind libelogind)
- $(use_enable introspection)
- $(use_enable nls)
- $(usex pam "--with-pam-module-dir=$(getpam_mod_dir)" '')
- --with-authfw=$(usex pam pam shadow)
- $(use_enable systemd libsystemd-login)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- $(use_enable test)
- --with-os-type=gentoo
- )
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- # Required for polkitd on hardened/PaX due to spidermonkey's JIT
- pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
-}
-
-src_install() {
- default
-
- if use examples; then
- docinto examples
- dodoc src/examples/{*.c,*.policy*}
- fi
-
- diropts -m 0700 -o polkitd
- keepdir /usr/share/polkit-1/rules.d
-
- find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
- chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
- chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
-}
diff --git a/sys-auth/polkit/polkit-0.120-r1.ebuild b/sys-auth/polkit/polkit-0.120-r1.ebuild
deleted file mode 100644
index 8860ae9bfa5f..000000000000
--- a/sys-auth/polkit/polkit-0.120-r1.ebuild
+++ /dev/null
@@ -1,116 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit meson pam pax-utils systemd xdg-utils
-
-DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
-SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz"
-
-LICENSE="LGPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc64 ~riscv ~s390 ~x86"
-IUSE="examples gtk +introspection kde pam selinux systemd test"
-#RESTRICT="!test? ( test )"
-# Tests currently don't work with meson. See
-# https://gitlab.freedesktop.org/polkit/polkit/-/issues/144
-RESTRICT="test"
-
-BDEPEND="
- acct-user/polkitd
- app-text/docbook-xml-dtd:4.1.2
- app-text/docbook-xsl-stylesheets
- dev-libs/glib
- dev-libs/gobject-introspection-common
- dev-libs/libxslt
- dev-util/glib-utils
- sys-devel/gettext
- virtual/pkgconfig
- introspection? ( dev-libs/gobject-introspection )
-"
-DEPEND="
- dev-lang/spidermonkey:78[-debug]
- dev-libs/glib:2
- dev-libs/expat
- pam? (
- sys-auth/pambase
- sys-libs/pam
- )
- !pam? ( virtual/libcrypt:= )
- systemd? ( sys-apps/systemd:0=[policykit] )
- !systemd? ( sys-auth/elogind )
-"
-RDEPEND="${DEPEND}
- acct-user/polkitd
- selinux? ( sec-policy/selinux-policykit )
-"
-PDEPEND="
- gtk? ( || (
- >=gnome-extra/polkit-gnome-0.105
- >=lxde-base/lxsession-0.5.2
- ) )
- kde? ( kde-plasma/polkit-kde-agent )
-"
-
-DOCS=( docs/TODO HACKING NEWS README )
-
-QA_MULTILIB_PATHS="
- usr/lib/polkit-1/polkit-agent-helper-1
- usr/lib/polkit-1/polkitd"
-
-src_prepare() {
- default
-
- sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die #401513
-}
-
-src_configure() {
- xdg_environment_reset
-
- local emesonargs=(
- --localstatedir="${EPREFIX}"/var
- -Dauthfw="$(usex pam pam shadow)"
- -Dexamples=false
- -Dgtk_doc=false
- -Dman=true
- -Dos_type=gentoo
- -Dsession_tracking="$(usex systemd libsystemd-login libelogind)"
- -Dsystemdsystemunitdir="$(systemd_get_systemunitdir)"
- $(meson_use introspection)
- $(meson_use test tests)
- $(usex pam "-Dpam_module_dir=$(getpam_mod_dir)" '')
- )
- meson_src_configure
-}
-
-src_compile() {
- meson_src_compile
-
- # Required for polkitd on hardened/PaX due to spidermonkey's JIT
- pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
-}
-
-src_install() {
- meson_src_install
-
- if use examples ; then
- docinto examples
- dodoc src/examples/{*.c,*.policy*}
- fi
-
- diropts -m 0700 -o polkitd
- keepdir /usr/share/polkit-1/rules.d
-
- # meson does not install required files with SUID bit. See
- # https://bugs.gentoo.org/816393
- # Remove the following lines once this has been fixed by upstream
- fperms u+s /usr/bin/pkexec
- fperms u+s /usr/lib/polkit-1/polkit-agent-helper-1
-}
-
-pkg_postinst() {
- chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
- chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
-}
diff --git a/sys-auth/polkit/polkit-122-r1.ebuild b/sys-auth/polkit/polkit-122-r1.ebuild
new file mode 100644
index 000000000000..fc80a36e0f16
--- /dev/null
+++ b/sys-auth/polkit/polkit-122-r1.ebuild
@@ -0,0 +1,160 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..11} )
+inherit meson pam pax-utils python-any-r1 systemd xdg-utils
+
+DESCRIPTION="Policy framework for controlling privileges for system-wide services"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
+if [[ ${PV} == *_p* ]] ; then
+ # Upstream don't make releases very often. Test snapshots throughly
+ # and review commits, but don't shy away if there's useful stuff there
+ # we want.
+ MY_COMMIT=""
+ SRC_URI="https://gitlab.freedesktop.org/polkit/polkit/-/archive/${MY_COMMIT}/polkit-${MY_COMMIT}.tar.bz2 -> ${P}.tar.bz2"
+
+ S="${WORKDIR}"/${PN}-${MY_COMMIT}
+else
+ SRC_URI="https://gitlab.freedesktop.org/polkit/polkit/-/archive/${PV}/${P}.tar.bz2"
+fi
+
+LICENSE="LGPL-2"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
+# https://gitlab.freedesktop.org/polkit/polkit/-/issues/181 for test restriction
+RESTRICT="!test? ( test ) test"
+
+# This seems to be fixed with 121?
+#if [[ ${PV} == *_p* ]] ; then
+# RESTRICT="!test? ( test )"
+#else
+# # Tests currently don't work with meson in the dist tarballs. See
+# # https://gitlab.freedesktop.org/polkit/polkit/-/issues/144
+# RESTRICT="test"
+#fi
+
+BDEPEND="
+ acct-user/polkitd
+ app-text/docbook-xml-dtd:4.1.2
+ app-text/docbook-xsl-stylesheets
+ dev-libs/glib
+ dev-libs/gobject-introspection-common
+ dev-libs/libxslt
+ dev-util/glib-utils
+ sys-devel/gettext
+ virtual/pkgconfig
+ introspection? ( dev-libs/gobject-introspection )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/dbus-python[${PYTHON_USEDEP}]
+ dev-python/python-dbusmock[${PYTHON_USEDEP}]
+ ')
+ )
+"
+DEPEND="
+ dev-libs/glib:2
+ dev-libs/expat
+ daemon? (
+ duktape? ( dev-lang/duktape:= )
+ !duktape? ( dev-lang/spidermonkey:102[-debug] )
+ )
+ pam? (
+ sys-auth/pambase
+ sys-libs/pam
+ )
+ !pam? ( virtual/libcrypt:= )
+ systemd? ( sys-apps/systemd:0=[policykit] )
+ !systemd? ( sys-auth/elogind )
+"
+RDEPEND="${DEPEND}
+ acct-user/polkitd
+ selinux? ( sec-policy/selinux-policykit )
+"
+PDEPEND="
+ gtk? ( || (
+ >=gnome-extra/polkit-gnome-0.105
+ >=lxde-base/lxsession-0.5.2
+ ) )
+ kde? ( kde-plasma/polkit-kde-agent )
+"
+
+DOCS=( docs/TODO HACKING.md NEWS.md README.md )
+
+QA_MULTILIB_PATHS="
+ usr/lib/polkit-1/polkit-agent-helper-1
+ usr/lib/polkit-1/polkitd
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-122-libs-only-postinstall.patch
+)
+
+python_check_deps() {
+ python_has_version "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
+ python_has_version "dev-python/python-dbusmock[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use test && python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ # bug #401513
+ sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die
+}
+
+src_configure() {
+ xdg_environment_reset
+
+ local emesonargs=(
+ --localstatedir="${EPREFIX}"/var
+ -Dauthfw="$(usex pam pam shadow)"
+ -Dexamples=false
+ -Dgtk_doc=false
+ -Dman=true
+ -Dos_type=gentoo
+ -Dsession_tracking="$(usex systemd libsystemd-login libelogind)"
+ -Dsystemdsystemunitdir="$(systemd_get_systemunitdir)"
+ -Djs_engine=$(usex duktape duktape mozjs)
+ $(meson_use !daemon libs-only)
+ $(meson_use introspection)
+ $(meson_use test tests)
+ $(usex pam "-Dpam_module_dir=$(getpam_mod_dir)" '')
+ )
+ meson_src_configure
+}
+
+src_compile() {
+ meson_src_compile
+
+ # Required for polkitd on hardened/PaX due to spidermonkey's JIT
+ pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
+}
+
+src_install() {
+ meson_src_install
+
+ if use examples ; then
+ docinto examples
+ dodoc src/examples/{*.c,*.policy*}
+ fi
+
+ if use daemon; then
+ if [[ ${EUID} == 0 ]]; then
+ diropts -m 0700 -o polkitd
+ fi
+ keepdir /etc/polkit-1/rules.d
+ fi
+}
+
+pkg_postinst() {
+ if use daemon && [[ ${EUID} == 0 ]]; then
+ chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ fi
+}
diff --git a/sys-auth/polkit/polkit-123.ebuild b/sys-auth/polkit/polkit-123.ebuild
new file mode 100644
index 000000000000..fae107ce5592
--- /dev/null
+++ b/sys-auth/polkit/polkit-123.ebuild
@@ -0,0 +1,162 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..11} )
+inherit meson pam pax-utils python-any-r1 systemd xdg-utils
+
+DESCRIPTION="Policy framework for controlling privileges for system-wide services"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
+if [[ ${PV} == *_p* ]] ; then
+ # Upstream don't make releases very often. Test snapshots throughly
+ # and review commits, but don't shy away if there's useful stuff there
+ # we want.
+ MY_COMMIT=""
+ SRC_URI="https://gitlab.freedesktop.org/polkit/polkit/-/archive/${MY_COMMIT}/polkit-${MY_COMMIT}.tar.bz2 -> ${P}.tar.bz2"
+
+ S="${WORKDIR}"/${PN}-${MY_COMMIT}
+else
+ SRC_URI="https://gitlab.freedesktop.org/polkit/polkit/-/archive/${PV}/${P}.tar.bz2"
+fi
+
+LICENSE="LGPL-2"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
+# https://gitlab.freedesktop.org/polkit/polkit/-/issues/181 for test restriction
+RESTRICT="!test? ( test ) test"
+
+# This seems to be fixed with 121?
+#if [[ ${PV} == *_p* ]] ; then
+# RESTRICT="!test? ( test )"
+#else
+# # Tests currently don't work with meson in the dist tarballs. See
+# # https://gitlab.freedesktop.org/polkit/polkit/-/issues/144
+# RESTRICT="test"
+#fi
+
+BDEPEND="
+ acct-user/polkitd
+ app-text/docbook-xml-dtd:4.1.2
+ app-text/docbook-xsl-stylesheets
+ dev-libs/glib
+ dev-libs/gobject-introspection-common
+ dev-libs/libxslt
+ dev-util/glib-utils
+ sys-devel/gettext
+ virtual/pkgconfig
+ introspection? ( >=dev-libs/gobject-introspection-0.6.2 )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/dbus-python[${PYTHON_USEDEP}]
+ dev-python/python-dbusmock[${PYTHON_USEDEP}]
+ ')
+ )
+"
+DEPEND="
+ >=dev-libs/glib-2.32:2
+ dev-libs/expat
+ daemon? (
+ duktape? ( dev-lang/duktape:= )
+ !duktape? ( dev-lang/spidermonkey:102[-debug] )
+ )
+ pam? (
+ sys-auth/pambase
+ sys-libs/pam
+ )
+ !pam? ( virtual/libcrypt:= )
+ systemd? ( sys-apps/systemd:0=[policykit] )
+ !systemd? ( sys-auth/elogind )
+"
+RDEPEND="
+ ${DEPEND}
+ acct-user/polkitd
+ selinux? ( sec-policy/selinux-policykit )
+"
+PDEPEND="
+ gtk? ( || (
+ >=gnome-extra/polkit-gnome-0.105
+ >=lxde-base/lxsession-0.5.2
+ ) )
+ kde? ( kde-plasma/polkit-kde-agent )
+"
+
+DOCS=( docs/TODO HACKING.md NEWS.md README.md )
+
+QA_MULTILIB_PATHS="
+ usr/lib/polkit-1/polkit-agent-helper-1
+ usr/lib/polkit-1/polkitd
+"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-mozjs-JIT.patch
+ "${FILESDIR}"/${P}-pkexec-uninitialized.patch
+)
+
+python_check_deps() {
+ python_has_version "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
+ python_has_version "dev-python/python-dbusmock[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use test && python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ # bug #401513
+ sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die
+}
+
+src_configure() {
+ xdg_environment_reset
+
+ local emesonargs=(
+ --localstatedir="${EPREFIX}"/var
+ -Dauthfw="$(usex pam pam shadow)"
+ -Dexamples=false
+ -Dgtk_doc=false
+ -Dman=true
+ -Dos_type=gentoo
+ -Dsession_tracking="$(usex systemd libsystemd-login libelogind)"
+ -Dsystemdsystemunitdir="$(systemd_get_systemunitdir)"
+ -Djs_engine=$(usex duktape duktape mozjs)
+ $(meson_use !daemon libs-only)
+ $(meson_use introspection)
+ $(meson_use test tests)
+ $(usex pam "-Dpam_module_dir=$(getpam_mod_dir)" '')
+ )
+ meson_src_configure
+}
+
+src_compile() {
+ meson_src_compile
+
+ # Required for polkitd on hardened/PaX due to spidermonkey's JIT
+ pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
+}
+
+src_install() {
+ meson_src_install
+
+ if use examples ; then
+ docinto examples
+ dodoc src/examples/{*.c,*.policy*}
+ fi
+
+ if use daemon; then
+ if [[ ${EUID} == 0 ]]; then
+ diropts -m 0700 -o polkitd
+ fi
+ keepdir /etc/polkit-1/rules.d
+ fi
+}
+
+pkg_postinst() {
+ if use daemon && [[ ${EUID} == 0 ]]; then
+ chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ fi
+}
diff --git a/sys-auth/polkit/polkit-124-r1.ebuild b/sys-auth/polkit/polkit-124-r1.ebuild
new file mode 100644
index 000000000000..d5ae6fcf9f54
--- /dev/null
+++ b/sys-auth/polkit/polkit-124-r1.ebuild
@@ -0,0 +1,165 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit meson pam pax-utils python-any-r1 systemd xdg-utils
+
+DESCRIPTION="Policy framework for controlling privileges for system-wide services"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
+if [[ ${PV} == *_p* ]] ; then
+ # Upstream don't make releases very often. Test snapshots throughly
+ # and review commits, but don't shy away if there's useful stuff there
+ # we want.
+ MY_COMMIT=""
+ SRC_URI="https://gitlab.freedesktop.org/polkit/polkit/-/archive/${MY_COMMIT}/polkit-${MY_COMMIT}.tar.bz2 -> ${P}.tar.bz2"
+
+ S="${WORKDIR}"/${PN}-${MY_COMMIT}
+else
+ SRC_URI="https://gitlab.freedesktop.org/polkit/polkit/-/archive/${PV}/${P}.tar.bz2"
+fi
+
+LICENSE="LGPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
+# https://gitlab.freedesktop.org/polkit/polkit/-/issues/181 for test restriction
+RESTRICT="!test? ( test ) test"
+
+# This seems to be fixed with 121?
+#if [[ ${PV} == *_p* ]] ; then
+# RESTRICT="!test? ( test )"
+#else
+# # Tests currently don't work with meson in the dist tarballs. See
+# # https://gitlab.freedesktop.org/polkit/polkit/-/issues/144
+# RESTRICT="test"
+#fi
+
+BDEPEND="
+ acct-user/polkitd
+ app-text/docbook-xml-dtd:4.1.2
+ app-text/docbook-xsl-stylesheets
+ dev-libs/glib
+ dev-libs/gobject-introspection-common
+ dev-libs/libxslt
+ dev-util/glib-utils
+ sys-devel/gettext
+ virtual/pkgconfig
+ introspection? ( >=dev-libs/gobject-introspection-0.6.2 )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/dbus-python[${PYTHON_USEDEP}]
+ dev-python/python-dbusmock[${PYTHON_USEDEP}]
+ ')
+ )
+"
+DEPEND="
+ >=dev-libs/glib-2.32:2
+ dev-libs/expat
+ daemon? (
+ duktape? ( dev-lang/duktape:= )
+ !duktape? ( dev-lang/spidermonkey:115[-debug] )
+ )
+ pam? (
+ sys-auth/pambase
+ sys-libs/pam
+ )
+ !pam? ( virtual/libcrypt:= )
+ systemd? ( sys-apps/systemd:0=[policykit] )
+ !systemd? ( sys-auth/elogind )
+"
+RDEPEND="
+ ${DEPEND}
+ acct-user/polkitd
+ selinux? ( sec-policy/selinux-policykit )
+"
+PDEPEND="
+ gtk? ( || (
+ >=gnome-extra/polkit-gnome-0.105
+ >=lxde-base/lxsession-0.5.2
+ ) )
+ kde? ( kde-plasma/polkit-kde-agent )
+"
+
+DOCS=( docs/TODO HACKING.md NEWS.md README.md )
+
+QA_MULTILIB_PATHS="
+ usr/lib/polkit-1/polkit-agent-helper-1
+ usr/lib/polkit-1/polkitd
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-124-systemd.patch
+ "${FILESDIR}"/${PN}-124-systemd-fixup.patch
+)
+
+python_check_deps() {
+ python_has_version "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
+ python_has_version "dev-python/python-dbusmock[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use test && python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ # bug #401513
+ sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die
+}
+
+src_configure() {
+ xdg_environment_reset
+
+ local emesonargs=(
+ --localstatedir="${EPREFIX}"/var
+ -Dauthfw="$(usex pam pam shadow)"
+ -Dexamples=false
+ -Dgtk_doc=false
+ -Dman=true
+ -Dos_type=gentoo
+ -Dsession_tracking="$(usex systemd libsystemd-login libelogind)"
+ -Dsystemdsystemunitdir="$(systemd_get_systemunitdir)"
+ -Djs_engine=$(usex duktape duktape mozjs)
+ $(meson_use !daemon libs-only)
+ $(meson_use introspection)
+ $(meson_use test tests)
+ $(usex pam "-Dpam_module_dir=$(getpam_mod_dir)" '')
+ )
+ meson_src_configure
+}
+
+src_compile() {
+ meson_src_compile
+
+ # Required for polkitd on hardened/PaX due to spidermonkey's JIT
+ pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
+}
+
+src_install() {
+ meson_src_install
+
+ # acct-user/polkitd installs its own (albeit with a different filename)
+ rm -rf "${ED}"/usr/lib/sysusers.d || die
+
+ if use examples ; then
+ docinto examples
+ dodoc src/examples/{*.c,*.policy*}
+ fi
+
+ if use daemon; then
+ if [[ ${EUID} == 0 ]]; then
+ diropts -m 0700 -o polkitd
+ fi
+ keepdir /etc/polkit-1/rules.d
+ fi
+}
+
+pkg_postinst() {
+ if use daemon && [[ ${EUID} == 0 ]]; then
+ chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ fi
+}
diff --git a/sys-auth/realtime-base/realtime-base-0.1-r1.ebuild b/sys-auth/realtime-base/realtime-base-0.1-r1.ebuild
index a28d0c4446bb..4f8202ec7a5b 100644
--- a/sys-auth/realtime-base/realtime-base-0.1-r1.ebuild
+++ b/sys-auth/realtime-base/realtime-base-0.1-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -9,7 +9,7 @@ SRC_URI=""
LICENSE="public-domain"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
IUSE=""
DEPEND=""
diff --git a/sys-auth/rtkit/files/rtkit-0.13_daemon_verbosity.patch b/sys-auth/rtkit/files/rtkit-0.13_daemon_verbosity.patch
new file mode 100644
index 000000000000..e8fb9c821dde
--- /dev/null
+++ b/sys-auth/rtkit/files/rtkit-0.13_daemon_verbosity.patch
@@ -0,0 +1,67 @@
+From ad649ee491ed1a41537774ad11564a208e598a09 Mon Sep 17 00:00:00 2001
+From: Jean Delvare <jdelvare@suse.de>
+Date: Sat, 15 Apr 2023 11:53:27 +0200
+Subject: [PATCH] rtkit-daemon: Don't log debug messages by default
+
+The rtkit-daemon service is a lot more verbose than other services
+when it doesn't have anything to do. Stop logging the debug messages
+by default to avoid flooding the system log.
+
+This addresses issue #22.
+--- a/rtkit-daemon.c
++++ b/rtkit-daemon.c
+@@ -154,6 +154,9 @@ static bool canary_demote_unknown = FALSE;
+ /* Log to stderr? */
+ static bool log_stderr = FALSE;
+
++/* Also log debugging messages? */
++static bool log_debug = FALSE;
++
+ /* Scheduling policy to use */
+ static int sched_policy = SCHED_RR;
+
+@@ -1876,6 +1879,7 @@ enum {
+ ARG_CANARY_DEMOTE_UNKNOWN,
+ ARG_CANARY_REFUSE_SEC,
+ ARG_STDERR,
++ ARG_DEBUG,
+ ARG_INTROSPECT
+ };
+
+@@ -1905,6 +1909,7 @@ static const struct option long_options[] = {
+ { "canary-demote-unknown", no_argument, 0, ARG_CANARY_DEMOTE_UNKNOWN },
+ { "canary-refuse-sec", required_argument, 0, ARG_CANARY_REFUSE_SEC },
+ { "stderr", no_argument, 0, ARG_STDERR },
++ { "debug", no_argument, 0, ARG_DEBUG },
+ { "introspect", no_argument, 0, ARG_INTROSPECT },
+ { NULL, 0, 0, 0}
+ };
+@@ -1933,6 +1938,7 @@ static void show_help(const char *exe) {
+ " --version Show version\n\n"
+ "OPTIONS:\n"
+ " --stderr Log to STDERR in addition to syslog\n"
++ " --debug Also log debugging mssages\n"
+ " --user-name=USER Run daemon as user (%s)\n\n"
+ " --scheduling-policy=(RR|FIFO) Choose scheduling policy (%s)\n"
+ " --our-realtime-priority=[%i..%i] Realtime priority for the daemon (%u)\n"
+@@ -2222,6 +2228,10 @@ static int parse_command_line(int argc, char *argv[], int *ret) {
+ log_stderr = TRUE;
+ break;
+
++ case ARG_DEBUG:
++ log_debug = TRUE;
++ break;
++
+ case ARG_INTROSPECT:
+ fputs(introspect_xml, stdout);
+ *ret = 0;
+@@ -2251,6 +2261,9 @@ static int parse_command_line(int argc, char *argv[], int *ret) {
+ return -1;
+ }
+
++ if (!log_debug)
++ setlogmask(LOG_UPTO(LOG_INFO));
++
+ assert(our_realtime_priority >= (unsigned) sched_get_priority_min(sched_policy));
+ assert(our_realtime_priority <= (unsigned) sched_get_priority_max(sched_policy));
+
diff --git a/sys-auth/rtkit/metadata.xml b/sys-auth/rtkit/metadata.xml
index 44cb8576a448..2c85d65cf461 100644
--- a/sys-auth/rtkit/metadata.xml
+++ b/sys-auth/rtkit/metadata.xml
@@ -10,4 +10,7 @@
to escalate their priority to realtime, without any special setup in
rlimits, etc.
</longdescription>
+ <upstream>
+ <remote-id type="github">heftig/rtkit</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-auth/rtkit/rtkit-0.13-r1.ebuild b/sys-auth/rtkit/rtkit-0.13-r2.ebuild
index 09fccb721a9c..fd13fbac19c3 100644
--- a/sys-auth/rtkit/rtkit-0.13-r1.ebuild
+++ b/sys-auth/rtkit/rtkit-0.13-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,8 +11,8 @@ SRC_URI="https://github.com/heftig/${PN}/releases/download/v${PV}/${P}.tar.xz"
LICENSE="GPL-3 BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
-IUSE="systemd"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86"
+IUSE="selinux systemd"
BDEPEND="virtual/pkgconfig"
DEPEND="acct-group/rtkit
@@ -21,9 +21,11 @@ DEPEND="acct-group/rtkit
sys-auth/polkit
sys-libs/libcap
systemd? ( sys-apps/systemd )"
-RDEPEND="${DEPEND}"
+RDEPEND="${DEPEND}
+ selinux? ( sec-policy/selinux-rtkit )"
PATCHES=(
+ "${FILESDIR}"/${PN}-0.13_daemon_verbosity.patch
"${FILESDIR}"/${PN}-0.13_meson_rtkitctl_dir.patch
"${FILESDIR}"/${PN}-0.13_meson_xxd_optional.patch
)
diff --git a/sys-auth/seatd/Manifest b/sys-auth/seatd/Manifest
index 5cd5acd8009f..a5d51ded54e6 100644
--- a/sys-auth/seatd/Manifest
+++ b/sys-auth/seatd/Manifest
@@ -1,3 +1 @@
-DIST seatd-0.5.0.tar.gz 34762 BLAKE2B 054bd64800b734f6092f856540217e5ea4872c5a363960bac6c5aa7dac5355bdbd982232efd2f8078ad326ec0e6257f3ee7643384c88a3bbe15255d65f02540c SHA512 a6b1f11313411fe99e8bdd64aa493fc19bde7b0b927f21e2c3ec8a7fadc6cf2f04fcefa73fa033d971d1dc482665d3dc927ec168026289fe88b2593a45adbc0f
-DIST seatd-0.6.2.tar.gz 37713 BLAKE2B 001c6269bcc83488099f9237a3412b61f89cf653fcb5b0d1ada3f5fbdb17ec604d881ce3d835ff1ea3bc683bb143bab75de88d67b55f508e6a9dd2e958347567 SHA512 47e3aec819f43e72913be1cac2c0db26287f1ef8ecc738845d3591b3e2b4fee3441ac50ea45ac75a5da774e5305a18a02b8375f76f71644c8c07e95bcad52762
-DIST seatd-0.6.3.tar.gz 38525 BLAKE2B e1bdb85f9432a9a407ea7a72ed5790debf01a410546e9162641ab55179b3beefba0eb45fd24e2643dc5cfb2a26db2490f49095ff1d08b4a38663f93e46dc2ed5 SHA512 28c979e8c2fc73a8607c6085f2e27dc6e2630bc874f98686ce22aa797e74fdad1cc9fca8649eaf8920e93f01a852fbe209bde86ebf582e81060d4ca015425815
+DIST seatd-0.8.0.tar.gz 39349 BLAKE2B 920270808f28c85badb173af22edb03960f2b9cdce5af3124c64fe68c52a77f002272d2f19e97d107303c55ad6de498d279f6b05311793270c6ee84565fc435e SHA512 93b1e5c170564ce9654e4df9985af95cb505274b36e950998bb1f16803d2d46712140eded2bdd8d5e85aec62070afd9c224184276d79a0ff0813408dfc472db7
diff --git a/sys-auth/seatd/files/seatd.initd-r1 b/sys-auth/seatd/files/seatd.initd-r1
new file mode 100644
index 000000000000..a71a9c480aca
--- /dev/null
+++ b/sys-auth/seatd/files/seatd.initd-r1
@@ -0,0 +1,4 @@
+#!/sbin/openrc-run
+supervisor=supervise-daemon
+command="seatd"
+command_args="-g seat"
diff --git a/sys-auth/seatd/metadata.xml b/sys-auth/seatd/metadata.xml
index 827e2ce4f139..dfd87bfcc925 100644
--- a/sys-auth/seatd/metadata.xml
+++ b/sys-auth/seatd/metadata.xml
@@ -15,6 +15,9 @@
</maintainer>
<use>
<flag name="builtin">Enable embedded server in libseat</flag>
- <flag name="server">Enable standalone seatd server</flag>
+ <flag name="server">Enable standalone seatd server, replacement to (e)logind</flag>
</use>
+ <upstream>
+ <remote-id type="sourcehut">~kennylevinsen/seatd</remote-id>
+ </upstream>
</pkgmetadata>
diff --git a/sys-auth/seatd/seatd-0.5.0-r1.ebuild b/sys-auth/seatd/seatd-0.5.0-r1.ebuild
deleted file mode 100644
index 4e1943599a35..000000000000
--- a/sys-auth/seatd/seatd-0.5.0-r1.ebuild
+++ /dev/null
@@ -1,53 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit meson systemd
-
-DESCRIPTION="Minimal seat management daemon and universal library"
-HOMEPAGE="https://sr.ht/~kennylevinsen/seatd"
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
-else
- KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
- SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
-fi
-LICENSE="MIT"
-SLOT="0/1"
-IUSE="builtin elogind +server systemd"
-REQUIRED_USE="?? ( elogind systemd )"
-
-DEPEND="
- elogind? ( sys-auth/elogind )
- systemd? ( sys-apps/systemd )
-"
-RDEPEND="${DEPEND}"
-BDEPEND=">=app-text/scdoc-1.9.7"
-
-src_configure() {
- local emesonargs=(
- -Dman-pages=enabled
- -Dwerror=false
- $(meson_feature builtin)
- $(meson_feature server)
- )
-
- if use elogind || use systemd; then
- emesonargs+=( -Dlogind=enabled )
- else
- emesonargs+=( -Dlogind=disabled )
- fi
-
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
-
- if use server; then
- newinitd "${FILESDIR}/seatd.initd" seatd
- systemd_dounit contrib/systemd/seatd.service
- fi
-}
diff --git a/sys-auth/seatd/seatd-0.5.0.ebuild b/sys-auth/seatd/seatd-0.5.0.ebuild
deleted file mode 100644
index c5affa2fcc9a..000000000000
--- a/sys-auth/seatd/seatd-0.5.0.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit meson systemd
-
-DESCRIPTION="Minimal seat management daemon and universal library"
-HOMEPAGE="https://sr.ht/~kennylevinsen/seatd"
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
-else
- KEYWORDS="amd64 arm64 ~ppc64 ~riscv x86"
- SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
-fi
-LICENSE="MIT"
-SLOT="0/1"
-IUSE="elogind systemd"
-REQUIRED_USE="?? ( elogind systemd )"
-
-DEPEND="
- elogind? ( sys-auth/elogind )
- systemd? ( sys-apps/systemd )
-"
-RDEPEND="${DEPEND}"
-BDEPEND=">=app-text/scdoc-1.9.7"
-
-src_configure() {
- local emesonargs=(
- -Dman-pages=enabled
- -Dwerror=false
- )
-
- if use elogind || use systemd; then
- emesonargs+=( -Dlogind=enabled )
- else
- emesonargs+=( -Dlogind=disabled )
- fi
-
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
- newinitd "${FILESDIR}/seatd.initd" seatd
- systemd_dounit contrib/systemd/seatd.service
-}
diff --git a/sys-auth/seatd/seatd-0.6.2-r1.ebuild b/sys-auth/seatd/seatd-0.6.2-r1.ebuild
deleted file mode 100644
index 2c8b264374b9..000000000000
--- a/sys-auth/seatd/seatd-0.6.2-r1.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit meson systemd
-
-DESCRIPTION="Minimal seat management daemon and universal library"
-HOMEPAGE="https://sr.ht/~kennylevinsen/seatd"
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
-else
- KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
- SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
-fi
-LICENSE="MIT"
-SLOT="0/1"
-IUSE="builtin elogind +server systemd"
-REQUIRED_USE="?? ( elogind systemd )"
-
-DEPEND="
- elogind? ( sys-auth/elogind )
- systemd? ( sys-apps/systemd )
-"
-RDEPEND="${DEPEND}
- server? ( acct-group/seat )
-"
-BDEPEND=">=app-text/scdoc-1.9.7"
-
-src_configure() {
- local emesonargs=(
- -Dman-pages=enabled
- -Dwerror=false
- $(meson_feature builtin libseat-builtin)
- $(meson_feature server)
- )
-
- if use elogind ; then
- emesonargs+=( -Dlibseat-logind=elogind )
- elif use systemd; then
- emesonargs+=( -Dlibseat-logind=systemd )
- else
- emesonargs+=( -Dlibseat-logind=disabled )
- fi
-
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
-
- if use server; then
- newinitd "${FILESDIR}/seatd.initd" seatd
- systemd_dounit contrib/systemd/seatd.service
- fi
-}
diff --git a/sys-auth/seatd/seatd-0.6.3.ebuild b/sys-auth/seatd/seatd-0.8.0.ebuild
index 2c8b264374b9..53eba7e7658c 100644
--- a/sys-auth/seatd/seatd-0.6.3.ebuild
+++ b/sys-auth/seatd/seatd-0.8.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -11,17 +11,17 @@ if [[ ${PV} == 9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
else
- KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ~ppc ppc64 ~riscv ~sparc x86"
SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
fi
LICENSE="MIT"
SLOT="0/1"
-IUSE="builtin elogind +server systemd"
+IUSE="builtin elogind server systemd"
REQUIRED_USE="?? ( elogind systemd )"
DEPEND="
elogind? ( sys-auth/elogind )
- systemd? ( sys-apps/systemd )
+ systemd? ( sys-apps/systemd:= )
"
RDEPEND="${DEPEND}
server? ( acct-group/seat )
@@ -31,7 +31,6 @@ BDEPEND=">=app-text/scdoc-1.9.7"
src_configure() {
local emesonargs=(
-Dman-pages=enabled
- -Dwerror=false
$(meson_feature builtin libseat-builtin)
$(meson_feature server)
)
@@ -51,7 +50,13 @@ src_install() {
meson_src_install
if use server; then
- newinitd "${FILESDIR}/seatd.initd" seatd
+ newinitd "${FILESDIR}/seatd.initd-r1" seatd
systemd_dounit contrib/systemd/seatd.service
+
+ if has_version '<sys-auth/seatd-0.7.0-r2'; then
+ elog "For OpenRC users: seatd is now using the 'seat' group instead of the 'video' group"
+ elog "Make sure your user(s) are in the 'seat' group."
+ elog "Note: 'video' is still needed for GPU access like OpenGL"
+ fi
fi
}
diff --git a/sys-auth/seatd/seatd-9999.ebuild b/sys-auth/seatd/seatd-9999.ebuild
index 2c8b264374b9..a9bfcfa000ff 100644
--- a/sys-auth/seatd/seatd-9999.ebuild
+++ b/sys-auth/seatd/seatd-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -11,17 +11,17 @@ if [[ ${PV} == 9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
else
- KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
fi
LICENSE="MIT"
SLOT="0/1"
-IUSE="builtin elogind +server systemd"
+IUSE="builtin elogind server systemd"
REQUIRED_USE="?? ( elogind systemd )"
DEPEND="
elogind? ( sys-auth/elogind )
- systemd? ( sys-apps/systemd )
+ systemd? ( sys-apps/systemd:= )
"
RDEPEND="${DEPEND}
server? ( acct-group/seat )
@@ -31,7 +31,6 @@ BDEPEND=">=app-text/scdoc-1.9.7"
src_configure() {
local emesonargs=(
-Dman-pages=enabled
- -Dwerror=false
$(meson_feature builtin libseat-builtin)
$(meson_feature server)
)
@@ -51,7 +50,13 @@ src_install() {
meson_src_install
if use server; then
- newinitd "${FILESDIR}/seatd.initd" seatd
+ newinitd "${FILESDIR}/seatd.initd-r1" seatd
systemd_dounit contrib/systemd/seatd.service
+
+ if has_version '<sys-auth/seatd-0.7.0-r2'; then
+ elog "For OpenRC users: seatd is now using the 'seat' group instead of the 'video' group"
+ elog "Make sure your user(s) are in the 'seat' group."
+ elog "Note: 'video' is still needed for GPU access like OpenGL"
+ fi
fi
}
diff --git a/sys-auth/skey/Manifest b/sys-auth/skey/Manifest
index 4c3e9cb73c37..05a20e091d3e 100644
--- a/sys-auth/skey/Manifest
+++ b/sys-auth/skey/Manifest
@@ -1,2 +1,2 @@
-DIST skey-1.1.5-patches-6.tar.xz 34108 BLAKE2B 410dbe673e0a32a4c3fd0610f898057e7b3afcc0d0fd124683033790f9c518bf89486f13e8d87825c0959ff34e91eae82df6ba3b79c1dcb99a34d5657036d5a6 SHA512 2c807675cdd6b800f03427d79d616f59ac9d4d438221913328ec92e5dd13af185f74a24e17d36af8d49a51c4ecc5b24ef198489acce416d829e8aacf5d3c208a
+DIST skey-1.1.5-patches-7.tar.xz 34412 BLAKE2B 77c37b71e80a629dc24996a496ac870d8ad431268bc8eff188ffe09fda6c52b4169aae6e16d31897658e003c1565176f5b8bdd7052795b372c47e49258a7d8ff SHA512 a73f0772883cfb8a6cd7acabd0d005e723952c4eb3b83d27b5c321737e38a4b4b65be0e7cb1b4fb5d040e315b3c36f6f4ca96f20ad8564617e694e9373fa060d
DIST skey-1.1.5.tar.bz2 61911 BLAKE2B 6226a91f4018bee5796bf60339dc8554324a044eef18a69ea176d060cb4af90779cafaee58f42ad7a6e433b94da8de6e5e4d1ee9362904966fd0872d5ac3ccce SHA512 4cbddc7e31134d5e23801a9b07de0d05c8357aaa8dddfb8426fceead3f54e539f77204f78a08b2a93890ef2f4f807a2208080f58f80818afa1b8cd4884b1fb37
diff --git a/sys-auth/skey/skey-1.1.5-r12.ebuild b/sys-auth/skey/skey-1.1.5-r14.ebuild
index e04ad7a1b3bb..f91749db5148 100644
--- a/sys-auth/skey/skey-1.1.5-r12.ebuild
+++ b/sys-auth/skey/skey-1.1.5-r14.ebuild
@@ -1,18 +1,18 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=8
-inherit toolchain-funcs readme.gentoo-r1 usr-ldscript
+inherit autotools readme.gentoo-r1 toolchain-funcs usr-ldscript
DESCRIPTION="Linux Port of OpenBSD Single-key Password System"
-HOMEPAGE="http://www.openbsd.org/faq/faq8.html#SKey"
-SRC_URI="mirror://gentoo/${P}.tar.bz2
- https://dev.gentoo.org/~ulm/distfiles/${P}-patches-6.tar.xz"
+HOMEPAGE="https://web.archive.org/web/20160710152027/http://www.openbsd.org:80/faq/faq8.html#SKey"
+SRC_URI="https://dev.gentoo.org/~ulm/distfiles/${P}.tar.bz2
+ https://dev.gentoo.org/~ulm/distfiles/${P}-patches-7.tar.xz"
LICENSE="BSD MIT RSA BEER-WARE"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="static-libs"
DEPEND="dev-lang/perl
@@ -22,11 +22,15 @@ DEPEND="dev-lang/perl
RDEPEND="${DEPEND}
virtual/perl-Time-Local"
-DEPEND="${DEPEND}
- app-arch/xz-utils"
+BDEPEND="app-arch/xz-utils"
PATCHES=("${WORKDIR}/patch")
+src_prepare() {
+ default
+ eautoreconf
+}
+
src_configure() {
tc-export CC
econf --sysconfdir=/etc/skey
diff --git a/sys-auth/solo-python/Manifest b/sys-auth/solo-python/Manifest
deleted file mode 100644
index a7aac6559f29..000000000000
--- a/sys-auth/solo-python/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST solo-python-0.0.30.tar.gz 34932 BLAKE2B 6787d9c6e102cd2cb5579be0cb3ffbbe76b3ae90f4fa6891b6a1ca3e76436568a949daa6796fc17c9868d10d5de3b0dd377619936eccb0d436a284a35efa40a9 SHA512 bba63e598ef585ef49e98f3ec2a79911cf8af3fc38c9407bd91b7500dc55bf84f365664e6f80ff0ed3553ce93f5d61ba11c5301e8b36d6000c7a922857adaa5e
-DIST solo-python-0.0.31.tar.gz 34959 BLAKE2B abc7bb014bb6eedcd0178cb600c626ca6e2b4773083916db698c0dd9639208206da010470f77813074137667afb5c6725311c3406762a8ab5a029e9966b227d6 SHA512 e8c81524b6d10bc38898b19e35ab2f7b95bea7906553de9e0598fc160b5b9b61f4f8b40e2238631738e1b69ef52652af1b3e84aa0a3552126929c4512210c1fa
diff --git a/sys-auth/solo-python/metadata.xml b/sys-auth/solo-python/metadata.xml
deleted file mode 100644
index d5ab884af31c..000000000000
--- a/sys-auth/solo-python/metadata.xml
+++ /dev/null
@@ -1,18 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
- <longdescription>
- The command-line tool 'solo' provided by this package can be used to reset a SoloKey,
- set/change the PIN, generate credentials, interact with the on-board TRNG, update
- the firmware, and more. See the output of 'solo key --help' for more information.
- </longdescription>
- <stabilize-allarches/>
- <upstream>
- <remote-id type="github">solokeys/solo-python</remote-id>
- <remote-id type="pypi">solo-python</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/sys-auth/solo-python/solo-python-0.0.30.ebuild b/sys-auth/solo-python/solo-python-0.0.30.ebuild
deleted file mode 100644
index e8cd0529f6d9..000000000000
--- a/sys-auth/solo-python/solo-python-0.0.30.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..10} )
-
-DISTUTILS_USE_SETUPTOOLS=pyproject.toml
-
-inherit distutils-r1
-
-DESCRIPTION="Python tool and library for SoloKeys"
-HOMEPAGE="https://github.com/solokeys/solo-python"
-SRC_URI="https://github.com/solokeys/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="Apache-2.0 MIT"
-SLOT="0"
-KEYWORDS="amd64 ~riscv"
-
-RDEPEND=">=dev-python/click-7.1.0[${PYTHON_USEDEP}]
- dev-python/cryptography[${PYTHON_USEDEP}]
- dev-python/ecdsa[${PYTHON_USEDEP}]
- >=dev-python/fido2-0.9.1[${PYTHON_USEDEP}]
- dev-python/intelhex[${PYTHON_USEDEP}]
- dev-python/pyserial[${PYTHON_USEDEP}]
- dev-python/pyusb[${PYTHON_USEDEP}]
- dev-python/requests[${PYTHON_USEDEP}]"
-
-src_prepare() {
- # For some reason the version file gets omitted by src_install (a bug in pyproject2setuppy?),
- # and in any case there is no advantage to using one once a specific version has been released.
- sed -i -e "s/^__version__ = open(.\+$/__version__ = '${PV}'/" solo/__init__.py || die "Failed to set the version number"
- distutils-r1_src_prepare
-}
diff --git a/sys-auth/solo-python/solo-python-0.0.31.ebuild b/sys-auth/solo-python/solo-python-0.0.31.ebuild
deleted file mode 100644
index cdac36e7295b..000000000000
--- a/sys-auth/solo-python/solo-python-0.0.31.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{8..10} )
-
-DISTUTILS_USE_SETUPTOOLS=pyproject.toml
-
-inherit distutils-r1
-
-DESCRIPTION="Python tool and library for SoloKeys"
-HOMEPAGE="https://github.com/solokeys/solo-python"
-SRC_URI="https://github.com/solokeys/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="Apache-2.0 MIT"
-SLOT="0"
-KEYWORDS="~amd64 ~riscv"
-
-RDEPEND=">=dev-python/click-7.1.0[${PYTHON_USEDEP}]
- dev-python/cryptography[${PYTHON_USEDEP}]
- dev-python/ecdsa[${PYTHON_USEDEP}]
- >=dev-python/fido2-0.9.1[${PYTHON_USEDEP}]
- dev-python/intelhex[${PYTHON_USEDEP}]
- dev-python/pyserial[${PYTHON_USEDEP}]
- dev-python/pyusb[${PYTHON_USEDEP}]
- dev-python/requests[${PYTHON_USEDEP}]"
-
-src_prepare() {
- # For some reason the version file gets omitted by src_install (a bug in pyproject2setuppy?),
- # and in any case there is no advantage to using one once a specific version has been released.
- sed -i -e "s/^__version__ = open(.\+$/__version__ = '${PV}'/" solo/__init__.py || die "Failed to set the version number"
- distutils-r1_src_prepare
-}
diff --git a/sys-auth/solo1/Manifest b/sys-auth/solo1/Manifest
new file mode 100644
index 000000000000..840c5853de82
--- /dev/null
+++ b/sys-auth/solo1/Manifest
@@ -0,0 +1 @@
+DIST solo1-0.1.1.tar.gz 39300 BLAKE2B 3d486d7d515acf03131ef640e38f804f10b4601db37d2b668ea50a715e5b0b38e95d16f3dec41a282bfaacf743a531ef6b56f9b688bdbb7d7f8acc56bdd1d77c SHA512 7e345059205f8753d7d89a22091316f5a529e5afedd82f7a03acbe494035479ef28731cc2b91e8d46058ce638a0e420db8c5f57fcedfcc39b6d07de5eda86f93
diff --git a/sys-auth/solo1/metadata.xml b/sys-auth/solo1/metadata.xml
new file mode 100644
index 000000000000..d85a5fb1d267
--- /dev/null
+++ b/sys-auth/solo1/metadata.xml
@@ -0,0 +1,19 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="person">
+ <email>marecki@gentoo.org</email>
+ <name>Marek Szuba</name>
+ </maintainer>
+ <longdescription>
+ The command-line tool 'solo1' provided by this package can be used to reset
+ a SoloKeys Solo 1, set/change the PIN, generate credentials, interact
+ with the on-board TRNG, update the firmware, and more. See the output
+ of 'solo1 key --help' for more information.
+ </longdescription>
+ <stabilize-allarches/>
+ <upstream>
+ <remote-id type="github">solokeys/solo1-cli</remote-id>
+ <remote-id type="pypi">solo1</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/sys-auth/solo1/solo1-0.1.1-r1.ebuild b/sys-auth/solo1/solo1-0.1.1-r1.ebuild
new file mode 100644
index 000000000000..0e8e190536f4
--- /dev/null
+++ b/sys-auth/solo1/solo1-0.1.1-r1.ebuild
@@ -0,0 +1,38 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+DISTUTILS_USE_PEP517=flit
+
+inherit distutils-r1 pypi
+
+DESCRIPTION="CLI and Python library for SoloKeys Solo 1"
+HOMEPAGE="https://github.com/solokeys/solo1-cli"
+
+LICENSE="Apache-2.0 MIT"
+SLOT="0"
+KEYWORDS="amd64 ~riscv"
+
+RDEPEND=">=dev-python/click-7.1.0[${PYTHON_USEDEP}]
+ dev-python/cryptography[${PYTHON_USEDEP}]
+ dev-python/ecdsa[${PYTHON_USEDEP}]
+ dev-python/fido2:0/0.9[${PYTHON_USEDEP}]
+ dev-python/intelhex[${PYTHON_USEDEP}]
+ dev-python/pyserial[${PYTHON_USEDEP}]
+ dev-python/pyusb[${PYTHON_USEDEP}]
+ dev-python/requests[${PYTHON_USEDEP}]"
+
+pkg_postinst() {
+ if [[ -n ${REPLACING_VERSIONS} ]]; then
+ local ver
+ for ver in ${REPLACING_VERSIONS}; do
+ if ver_test ${ver} -lt 0.1.1; then
+ ewarn "Note that since version 0.1.1 the CLI executable is called '${PN}' rather than 'solo'"
+ ewarn "The old name can still be used for now but is deprecated"
+ break
+ fi
+ done
+ fi
+}
diff --git a/sys-auth/ssh-import-id/Manifest b/sys-auth/ssh-import-id/Manifest
new file mode 100644
index 000000000000..59eced6b8f3b
--- /dev/null
+++ b/sys-auth/ssh-import-id/Manifest
@@ -0,0 +1 @@
+DIST ssh-import-id-5.11.tar.gz 146064 BLAKE2B d869ec480d224aa906ef08b5b9acfbf9324d67bffafadcf1c0adae108ad53e76cdfbcf0d1905a947bda5df507fbd69e7ee121890bc48e452ca67c5acd92ac18c SHA512 49703b8b9c127f13bf0626fd013318b9498ec8a67a060fb7607c7a1894da3e3e3e7e995c9b68af8375237f4031d06abda20f2a9a73a1fabbe33055f2f434716b
diff --git a/sys-auth/pam_fprint/metadata.xml b/sys-auth/ssh-import-id/metadata.xml
index 89c3d29171c9..a8d5f70543c9 100644
--- a/sys-auth/pam_fprint/metadata.xml
+++ b/sys-auth/ssh-import-id/metadata.xml
@@ -2,7 +2,8 @@
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<!-- maintainer-needed -->
+ <stabilize-allarches/>
<upstream>
- <remote-id type="sourceforge">fprint</remote-id>
+ <remote-id type="launchpad">ssh-import-id</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild b/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild
new file mode 100644
index 000000000000..ddde94c6da84
--- /dev/null
+++ b/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild
@@ -0,0 +1,28 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..11} )
+DISTUTILS_USE_PEP517=setuptools
+
+inherit distutils-r1
+
+DESCRIPTION="Utility to securely retrieve an SSH public key and install it locally"
+HOMEPAGE="https://launchpad.net/ssh-import-id"
+SRC_URI="https://launchpad.net/${PN}/trunk/${PV}/+download/${P}.tar.gz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 sparc x86"
+IUSE=""
+
+DEPEND="${PYTHON_DEPS}"
+RDEPEND="
+ dev-python/distro[${PYTHON_USEDEP}]
+"
+
+src_install() {
+ distutils-r1_src_install
+ doman usr/share/man/man1/ssh-import-id.1
+}
diff --git a/sys-auth/ssh-import-id/ssh-import-id-5.11.ebuild b/sys-auth/ssh-import-id/ssh-import-id-5.11.ebuild
new file mode 100644
index 000000000000..66f383c14cac
--- /dev/null
+++ b/sys-auth/ssh-import-id/ssh-import-id-5.11.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{9..10} )
+
+inherit distutils-r1
+
+DESCRIPTION="Utility to securely retrieve an SSH public key and install it locally"
+HOMEPAGE="https://launchpad.net/ssh-import-id"
+SRC_URI="https://launchpad.net/${PN}/trunk/${PV}/+download/${P}.tar.gz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~alpha amd64 arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 sparc x86"
+IUSE=""
+
+DEPEND="${PYTHON_DEPS}"
+RDEPEND="
+ dev-python/distro[${PYTHON_USEDEP}]
+"
+
+src_install() {
+ distutils-r1_src_install
+ doman usr/share/man/man1/ssh-import-id.1
+}
diff --git a/sys-auth/ssh-ldap-pubkey/Manifest b/sys-auth/ssh-ldap-pubkey/Manifest
index 2316da6720b1..4a42d309fcbe 100644
--- a/sys-auth/ssh-ldap-pubkey/Manifest
+++ b/sys-auth/ssh-ldap-pubkey/Manifest
@@ -1 +1 @@
-DIST ssh-ldap-pubkey-1.3.3.tar.gz 15389 BLAKE2B 24c741646e33cf7af400053eff17efa35b96ec418d1c2b8c370a371dde51fdbbb3af3423f0cc4374f61b302f9836601444ee72613388fa2d4445957f918d64f9 SHA512 b52d4de3e0704817e8ea0fb316c21646da1bac74ed226812c03f9ee5ae449a86e5ef4c679633d212db05382e216b254a185e29d4a2244318ad5de288b909254a
+DIST ssh-ldap-pubkey-1.4.0.tar.gz 15461 BLAKE2B 8e78fd6a5fa76ca97e813c95c9cbfefc3d40024cb31b8992de0c44770592f5abc7d8f0a4673905456dbe9a4272c1ce9a9e12bec69d9f8fa2f32a9b7a1895b978 SHA512 a62929b47f46f18936fcc7c233afaee43f0cef5f7a8de15304986205f98c2644a18f9c0dcabb35598f1cc485b8c4dbeb8b2f07cb2c3dcbb6b271a276aebf88e7
diff --git a/sys-auth/ssh-ldap-pubkey/files/ssh-ldap-pubkey-1.3.3-python3.9.patch b/sys-auth/ssh-ldap-pubkey/files/ssh-ldap-pubkey-1.3.3-python3.9.patch
deleted file mode 100644
index b646603a134a..000000000000
--- a/sys-auth/ssh-ldap-pubkey/files/ssh-ldap-pubkey-1.3.3-python3.9.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-commit 56b4b77bfa2b063b3f3686b54d8e39f6bce1d2a0
-Author: Thomas Deutschmann <whissi@whissi.de>
-AuthorDate: Wed Jun 2 17:40:06 2021 +0200
-Commit: Thomas Deutschmann <whissi@whissi.de>
-CommitDate: Wed Jun 2 18:01:16 2021 +0200
-
- Use decodebytes instead of decodestring in Python 3.9
-
- base64.decodestring(), alias deprecated since Python 3.1, has been removed
- in Python 3.9 in favor of new base64.decodebytes() function [Link 1].
-
- Link 1: https://docs.python.org/3.9/whatsnew/3.9.html#removed
- Closes: https://github.com/jirutka/ssh-ldap-pubkey/issues/49
-
-diff --git a/ssh_ldap_pubkey/__init__.py b/ssh_ldap_pubkey/__init__.py
-index 5da2ade..d80b335 100644
---- a/ssh_ldap_pubkey/__init__.py
-+++ b/ssh_ldap_pubkey/__init__.py
-@@ -39,8 +39,14 @@ def is_valid_openssh_pubkey(pubkey):
- key_type, data64 = map(_encode, pubkey.split()[0:2])
- except (ValueError, AttributeError):
- return False
-+
-+ if hasattr(base64, "decodebytes"):
-+ decodebytes = base64.decodebytes
-+ else:
-+ decodebytes = base64.decodestring
-+
- try:
-- data = base64.decodestring(data64)
-+ data = decodebytes(data64)
- except base64.binascii.Error:
- return False
-
diff --git a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.3.ebuild b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
index ac7bd5162af7..999f36b3d109 100644
--- a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.3.ebuild
+++ b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
@@ -1,15 +1,17 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI="7"
+EAPI=7
+
+DISTUTILS_USE_PEP517=setuptools
+PYTHON_COMPAT=( python3_{10..11} )
-PYTHON_COMPAT=( python3_{7..9} )
inherit distutils-r1
DESCRIPTION="Utility to manage SSH public keys stored in LDAP"
HOMEPAGE="https://github.com/jirutka/ssh-ldap-pubkey"
-if [[ ${PV} == "9999" ]]; then
+if [[ ${PV} == 9999 ]] ; then
EGIT_REPO_URI="https://github.com/jirutka/${PN}/${PN}.git"
inherit git-r3
@@ -20,39 +22,24 @@ fi
LICENSE="MIT"
SLOT="0"
-IUSE="schema test"
-RESTRICT="!test? ( test )"
+IUSE="schema"
-MY_CDEPEND="
- dev-python/docopt[${PYTHON_USEDEP}]
+RDEPEND="dev-python/docopt[${PYTHON_USEDEP}]
>=dev-python/python-ldap-3.0[${PYTHON_USEDEP}]
virtual/logger"
-
-DEPEND="
- ${MY_CDEPEND}
+DEPEND="${RDEPEND}
dev-python/setuptools[${PYTHON_USEDEP}]
test? (
- dev-python/pytest[${PYTHON_USEDEP}]
dev-python/pytest-describe[${PYTHON_USEDEP}]
dev-python/pytest-mock[${PYTHON_USEDEP}]
)"
-# We need to block previous net-misc/openssh packages
-# to avoid file collision on "/etc/openldap/schema/openssh-lpk.schema"
-RDEPEND="${MY_CDEPEND}
- schema? ( !net-misc/openssh[ldap(-)] )"
-
DOCS=( README.md CHANGELOG.adoc )
-PATCHES=( "${FILESDIR}"/${P}-python3.9.patch )
-
-src_prepare() {
- sed -i -e 's/pyldap/python-ldap >= 3.0/' setup.py || die
- distutils-r1_src_prepare
-}
+distutils_enable_tests pytest
python_test() {
- pytest -vv || die "Tests failed under ${EPYTHON}"
+ epytest -p pytest-describe
}
python_install_all() {
diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 82f54dde37e2..99b108e1bbf8 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,4 +1,2 @@
-DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547 SHA512 6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
-DIST sssd-2.5.2-CVE-2021-3621.patch.bz2 3155 BLAKE2B c50e331f0f1acbb9ef8e6d54a63219da44df5e565608c24635d85a110fcc024f7d5293c4412bca64831a9a3a14e2c1188be1a802c76575ad6d7a83243d3d89c2 SHA512 650af7c67b3a807935c0875ee877d366facdf818492fb4244757448ad351454a279968ea5414e6b3cd116e873abe4f1aef2ccdaf790a4df0cf7f2a0078a41860
-DIST sssd-2.5.2.tar.gz 7579208 BLAKE2B ec5d9aeaf5b5e05b56c01f9137f6f24db05544dbd48458d742285b60e7beb6d48af865f3415e11ce89e187f4643bbecf15bbb321859ec80cfe458eb781cea6c9 SHA512 a9bac7b2cc23022dce3bcda314c9c26a0a0914c448f6d5a51c5ba18670f04c1fd1a94cb20173235b6285df1dcc9251cb6b3f3e71a220037b4eb66668e6f33c48
-DIST sssd-2.6.0.tar.gz 7440969 BLAKE2B 6b05fcea09ef10a5b2f373dc6a66032edc4c4f46f65f42fdc9ffb5b676025095e16de4a86b3088351c22746e062829d1d68fa7e960cccb7c5a77d960e6d38e2a SHA512 0b9e169424cbadfa6132a3e5e9789facf82f04cce94cb5344b8ff49370ae8817c2cb16cf21caddf6a7cd42e661d5ff5bf97843d79681683aacff0053ff93f64b
+DIST sssd-2.9.1.tar.gz 7943540 BLAKE2B 9113b63d54beb40ba85c5b5c75068197317b3b8088119cf6557c6b4aed113d2d67f0bc64fc68fb34f4dbef54cccdb8b32ef44112115930751fdec5ec92e0a09b SHA512 eb7345dcfbbd51f005f67ee5032364d369d24589111ded60701e2dbe09563f0b862d343f231dd2e9d548acd8c560a036c8b88a0601f9aa048a7202da8202cd9b
+DIST sssd-2.9.4.tar.gz 7982544 BLAKE2B 6ed23787f1c029abc89f2bbe516787ddbe2fa39f052b75b965972b0a3532c66076f16b775258c5ee6f4ac9ef63bd6ab5bad1a3b660bcac135b3af460d0f14748 SHA512 9546cf074628f32137b16ca0c763988785271124244b645d1e786762e8578f10d983793a29bffcc004b064452fe8d465476a3041688d2f3c11c2751fb5bec3e2
diff --git a/sys-auth/sssd/files/sssd-2.3.1-test_ca-Look-for-libsofthsm2.so-in-usr-libdir-sofths.patch b/sys-auth/sssd/files/sssd-2.3.1-test_ca-Look-for-libsofthsm2.so-in-usr-libdir-sofths.patch
deleted file mode 100644
index b84df9a91cba..000000000000
--- a/sys-auth/sssd/files/sssd-2.3.1-test_ca-Look-for-libsofthsm2.so-in-usr-libdir-sofths.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From fc79d035ccc4c1a5da26bbd780aeb7e0a0afebf5 Mon Sep 17 00:00:00 2001
-From: Matt Turner <mattst88@gmail.com>
-Date: Fri, 14 Aug 2020 13:36:30 -0700
-Subject: [PATCH] test_ca: Look for libsofthsm2.so in /usr/${libdir}/softhsm
- too
-
-Signed-off-by: Matt Turner <mattst88@gmail.com>
----
- src/external/test_ca.m4 | 7 ++++---
- 1 file changed, 4 insertions(+), 3 deletions(-)
-
-diff --git a/src/external/test_ca.m4 b/src/external/test_ca.m4
-index 4d45a5a16..d318789bc 100644
---- a/src/external/test_ca.m4
-+++ b/src/external/test_ca.m4
-@@ -33,9 +33,10 @@ AC_DEFUN([AM_CHECK_TEST_CA],
- AM_CONDITIONAL([BUILD_TEST_CA], [test -x "$OPENSSL" -a -x "$SSH_KEYGEN" -a -x "$CERTUTIL" -a -x "$PK12UTIL"])
- else
-
-- for p in /usr/lib64/pkcs11/libsofthsm2.so /usr/lib/pkcs11/libsofthsm2.so /usr/lib/x86_64-linux-gnu/softhsm/libsofthsm2.so; do
-- if test -f "${p}"; then
-- SOFTHSM2_PATH="${p}"
-+ for p in /usr/lib{64,}/{softhsm,pkcs11} /usr/lib/x86_64-linux-gnu/softhsm; do
-+ f="${p}/libsofthsm2.so"
-+ if test -f "${f}"; then
-+ SOFTHSM2_PATH="${f}"
- break;
- fi
- done
---
-2.26.2
-
diff --git a/sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch b/sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch
deleted file mode 100644
index 04c18ceede8c..000000000000
--- a/sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch
+++ /dev/null
@@ -1,19 +0,0 @@
---- a/src/tools/analyzer/Makefile.am
-+++ b/src/tools/analyzer/Makefile.am
-@@ -1,5 +1,7 @@
- pkgpythondir = $(python3dir)/sssd
-+modulesdir = $(pkgpythondir)/modules
-
-+if BUILD_PYTHON_BINDINGS
- dist_pkgpython_SCRIPTS = \
- sss_analyze.py \
- $(NULL)
-@@ -10,7 +12,7 @@
- source_reader.py \
- $(NULL)
-
--modulesdir = $(pkgpythondir)/modules
- dist_modules_DATA = \
- modules/request.py \
- $(NULL)
-+endif
diff --git a/sys-auth/sssd/files/sssd-2.8.2-krb5_pw_locked.patch b/sys-auth/sssd/files/sssd-2.8.2-krb5_pw_locked.patch
new file mode 100644
index 000000000000..a8bd397cd063
--- /dev/null
+++ b/sys-auth/sssd/files/sssd-2.8.2-krb5_pw_locked.patch
@@ -0,0 +1,12 @@
+diff --git a/src/providers/krb5/krb5_auth.c b/src/providers/krb5/krb5_auth.c
+index a1c0b36..207c010 100644
+--- a/src/providers/krb5/krb5_auth.c
++++ b/src/providers/krb5/krb5_auth.c
+@@ -1037,6 +1037,7 @@ static void krb5_auth_done(struct tevent_req *subreq)
+ case ERR_ACCOUNT_LOCKED:
+ state->pam_status = PAM_PERM_DENIED;
+ state->dp_err = DP_ERR_OK;
++ state->pd->account_locked = true;
+ ret = EOK;
+ goto done;
+
diff --git a/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch b/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
new file mode 100644
index 000000000000..c849fe76b446
--- /dev/null
+++ b/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
@@ -0,0 +1,31 @@
+From 74d0f4538deb766592079b1abca0d949d6dea105 Mon Sep 17 00:00:00 2001
+From: Alexey Tikhonov <atikhono@redhat.com>
+Date: Thu, 15 Jun 2023 12:05:03 +0200
+Subject: [PATCH 1/1] BUILD: Accept krb5 1.21 for building the PAC plugin
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Reviewed-by: Alejandro López <allopez@redhat.com>
+Reviewed-by: Sumit Bose <sbose@redhat.com>
+---
+ src/external/pac_responder.m4 | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/src/external/pac_responder.m4 b/src/external/pac_responder.m4
+index 3cbe3c9cfba03b59e26a8c5c2d73446eead2acea..90727185b574411bddd928f8d87efdc87076eba4 100644
+--- a/src/external/pac_responder.m4
++++ b/src/external/pac_responder.m4
+@@ -22,7 +22,8 @@ then
+ Kerberos\ 5\ release\ 1.17* | \
+ Kerberos\ 5\ release\ 1.18* | \
+ Kerberos\ 5\ release\ 1.19* | \
+- Kerberos\ 5\ release\ 1.20*)
++ Kerberos\ 5\ release\ 1.20* | \
++ Kerberos\ 5\ release\ 1.21*)
+ krb5_version_ok=yes
+ AC_MSG_RESULT([yes])
+ ;;
+--
+2.41.0
+
diff --git a/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch b/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch
new file mode 100644
index 000000000000..258940bab38e
--- /dev/null
+++ b/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch
@@ -0,0 +1,87 @@
+From 11afa7a6ef7e15f1e98c7145ad5c80bbdfc520e2 Mon Sep 17 00:00:00 2001
+From: Sumit Bose <sbose@redhat.com>
+Date: Tue, 4 Jul 2023 19:06:27 +0200
+Subject: [PATCH 3/3] certmap: fix partial string comparison
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+If the formatting option of the certificate digest/hash function
+contained and additional specifier separated with a '_' the comparison
+of the provided digest name and the available ones was incomplete, the
+last character was ignored and the comparison was successful if even if
+there was only a partial match.
+
+Resolves: https://github.com/SSSD/sssd/issues/6802
+
+Reviewed-by: Alejandro López <allopez@redhat.com>
+Reviewed-by: Alexey Tikhonov <atikhono@redhat.com>
+(cherry picked from commit 0817ca3b366f51510705ab77d7900c0b65b7d2fc)
+---
+ src/lib/certmap/sss_certmap_ldap_mapping.c | 9 ++++++++-
+ src/tests/cmocka/test_certmap.c | 22 ++++++++++++++++++++++
+ 2 files changed, 30 insertions(+), 1 deletion(-)
+
+diff --git a/src/lib/certmap/sss_certmap_ldap_mapping.c b/src/lib/certmap/sss_certmap_ldap_mapping.c
+index 2f16837a1..354b0310b 100644
+--- a/src/lib/certmap/sss_certmap_ldap_mapping.c
++++ b/src/lib/certmap/sss_certmap_ldap_mapping.c
+@@ -228,14 +228,21 @@ int check_digest_conversion(const char *inp, const char **digest_list,
+ bool colon = false;
+ bool reverse = false;
+ char *c;
++ size_t len = 0;
+
+ sep = strchr(inp, '_');
++ if (sep != NULL) {
++ len = sep - inp;
++ }
+
+ for (d = 0; digest_list[d] != NULL; d++) {
+ if (sep == NULL) {
+ cmp = strcasecmp(digest_list[d], inp);
+ } else {
+- cmp = strncasecmp(digest_list[d], inp, (sep - inp -1));
++ if (strlen(digest_list[d]) != len) {
++ continue;
++ }
++ cmp = strncasecmp(digest_list[d], inp, len);
+ }
+
+ if (cmp == 0) {
+diff --git a/src/tests/cmocka/test_certmap.c b/src/tests/cmocka/test_certmap.c
+index da312beaf..a15984d60 100644
+--- a/src/tests/cmocka/test_certmap.c
++++ b/src/tests/cmocka/test_certmap.c
+@@ -2183,6 +2183,28 @@ static void test_sss_certmap_ldapu1_cert(void **state)
+ assert_non_null(ctx);
+ assert_null(ctx->prio_list);
+
++ /* cert!sha */
++ ret = sss_certmap_add_rule(ctx, 91,
++ "KRB5:<ISSUER>.*",
++ "LDAP:rule91={cert!sha}", NULL);
++ assert_int_equal(ret, EINVAL);
++
++ ret = sss_certmap_add_rule(ctx, 91,
++ "KRB5:<ISSUER>.*",
++ "LDAPU1:rule91={cert!sha}", NULL);
++ assert_int_equal(ret, EINVAL);
++
++ /* cert!sha_u */
++ ret = sss_certmap_add_rule(ctx, 90,
++ "KRB5:<ISSUER>.*",
++ "LDAP:rule90={cert!sha_u}", NULL);
++ assert_int_equal(ret, EINVAL);
++
++ ret = sss_certmap_add_rule(ctx, 99,
++ "KRB5:<ISSUER>.*",
++ "LDAPU1:rule90={cert!sha_u}", NULL);
++ assert_int_equal(ret, EINVAL);
++
+ /* cert!sha555 */
+ ret = sss_certmap_add_rule(ctx, 89,
+ "KRB5:<ISSUER>.*",
+--
+2.38.1
+
diff --git a/sys-auth/sssd/files/sssd-2.9.1-conditional-python-install.patch b/sys-auth/sssd/files/sssd-2.9.1-conditional-python-install.patch
new file mode 100644
index 000000000000..de46b96c82f9
--- /dev/null
+++ b/sys-auth/sssd/files/sssd-2.9.1-conditional-python-install.patch
@@ -0,0 +1,19 @@
+diff --git a/src/tools/analyzer/Makefile.am b/src/tools/analyzer/Makefile.am
+index b40043d04..dce6b9d36 100644
+--- a/src/tools/analyzer/Makefile.am
++++ b/src/tools/analyzer/Makefile.am
+@@ -5,7 +5,9 @@ dist_sss_analyze_python_SCRIPTS = \
+ $(NULL)
+
+ pkgpythondir = $(python3dir)/sssd
++modulesdir = $(pkgpythondir)/modules
+
++if BUILD_PYTHON_BINDINGS
+ dist_pkgpython_DATA = \
+ __init__.py \
+ source_files.py \
+@@ -20,3 +22,4 @@ dist_modules_DATA = \
+ modules/__init__.py \
+ modules/request.py \
+ $(NULL)
++endif
diff --git a/sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch b/sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch
new file mode 100644
index 000000000000..3a724363382b
--- /dev/null
+++ b/sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch
@@ -0,0 +1,39 @@
+From 15d7d34b20219e2fd45c43881088f5d542e9603e Mon Sep 17 00:00:00 2001
+From: Sumit Bose <sbose@redhat.com>
+Date: Tue, 4 Jul 2023 18:56:35 +0200
+Subject: [PATCH 2/3] sssct: allow cert-show and cert-eval-rule as non-root
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+The cert-show and cert-eval-rule sub-commands do not need root access and
+do not require SSSD to be configured on the host.
+
+Resolves: https://github.com/SSSD/sssd/issues/6802
+
+Reviewed-by: Alejandro López <allopez@redhat.com>
+Reviewed-by: Alexey Tikhonov <atikhono@redhat.com>
+(cherry picked from commit 8466f0e4d0c6cd2b98d2789970847b9adc01d7d4)
+---
+ src/tools/sssctl/sssctl.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/src/tools/sssctl/sssctl.c b/src/tools/sssctl/sssctl.c
+index 855260aed..04c41aa9a 100644
+--- a/src/tools/sssctl/sssctl.c
++++ b/src/tools/sssctl/sssctl.c
+@@ -340,9 +340,9 @@ int main(int argc, const char **argv)
+ SSS_TOOL_COMMAND_FLAGS("config-check", "Perform static analysis of SSSD configuration", 0, sssctl_config_check, SSS_TOOL_FLAG_SKIP_CMD_INIT),
+ #endif
+ SSS_TOOL_DELIMITER("Certificate related tools:"),
+- SSS_TOOL_COMMAND("cert-show", "Print information about the certificate", 0, sssctl_cert_show),
++ SSS_TOOL_COMMAND_FLAGS("cert-show", "Print information about the certificate", 0, sssctl_cert_show, SSS_TOOL_FLAG_SKIP_CMD_INIT|SSS_TOOL_FLAG_SKIP_ROOT_CHECK),
+ SSS_TOOL_COMMAND("cert-map", "Show users mapped to the certificate", 0, sssctl_cert_map),
+- SSS_TOOL_COMMAND("cert-eval-rule", "Check mapping and matching rule with a certificate", 0, sssctl_cert_eval_rule),
++ SSS_TOOL_COMMAND_FLAGS("cert-eval-rule", "Check mapping and matching rule with a certificate", 0, sssctl_cert_eval_rule, SSS_TOOL_FLAG_SKIP_CMD_INIT|SSS_TOOL_FLAG_SKIP_ROOT_CHECK),
+ #ifdef BUILD_PASSKEY
+ SSS_TOOL_DELIMITER("Passkey related tools:"),
+ SSS_TOOL_COMMAND_FLAGS("passkey-register", "Perform passkey registration", 0, sssctl_passkey_register, SSS_TOOL_FLAG_SKIP_CMD_INIT|SSS_TOOL_FLAG_SKIP_ROOT_CHECK),
+--
+2.38.1
+
diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 84d171b6aee0..a4f6c50a3f9e 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -5,19 +5,23 @@
<email>base-system@gentoo.org</email>
<name>Gentoo Base System</name>
</maintainer>
- <maintainer type="person">
- <email>alexxy@gentoo.org</email>
- <name>Alexey Shvetsov</name>
+ <maintainer type="person" proxied="yes">
+ <email>salah.coronya@gmail.com</email>
+ <name>Christopher Byrne</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<use>
<flag name="acl"> Build and use the cifsidmap plugin</flag>
- <flag name="locator">Install sssd's Kerberos plugin</flag>
+ <flag name="keyutils">Controls whether the kernel keyring should be used via <pkg>sys-apps/keyutils</pkg></flag>
<flag name="netlink">Add support for netlink protocol via <pkg>dev-libs/libnl</pkg></flag>
- <flag name="nfsv4">Add support for the nfsv4 idmapd plugin provided by <pkg>net-libs/libnfsidmap</pkg></flag>
- <flag name="pac">Add Privileged Attribute Certificate Support for Kerberos</flag>
+ <flag name="nfsv4">Add support for the nfsv4 idmapd plugin provided by <pkg>net-fs/nfs-utils</pkg></flag>
+ <flag name="samba">Add Privileged Attribute Certificate Support for Kerberos</flag>
+ <flag name="subid">Support subordinate uid and gid ranges in FreeIPA</flag>
<flag name="sudo">Build helper to let <pkg>app-admin/sudo</pkg> use sssd provided information</flag>
<flag name="systemtap">Enable SystemTAP/DTrace tracing</flag>
- <flag name="valgrind">Depend on <pkg>dev-util/valgrind</pkg> for test suite</flag>
</use>
<upstream>
<remote-id type="cpe">cpe:/a:fedoraproject:sssd</remote-id>
diff --git a/sys-auth/sssd/sssd-2.3.1-r2.ebuild b/sys-auth/sssd/sssd-2.3.1-r2.ebuild
deleted file mode 100644
index 6ecd0e166c35..000000000000
--- a/sys-auth/sssd/sssd-2.3.1-r2.ebuild
+++ /dev/null
@@ -1,288 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-
-inherit autotools linux-info multilib-minimal python-single-r1 pam systemd toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and authentication"
-HOMEPAGE="https://github.com/SSSD/sssd"
-SRC_URI="https://github.com/SSSD/sssd/releases/download/${PN}-${PV//./_}/${P}.tar.gz"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc x86"
-
-LICENSE="GPL-3"
-SLOT="0"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo systemd test valgrind"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="pac? ( samba )
- python? ( ${PYTHON_REQUIRED_USE} )"
-
-DEPEND="
- >=app-crypt/mit-krb5-1.10.3
- app-crypt/p11-kit
- >=dev-libs/ding-libs-0.2
- dev-libs/glib:2
- >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
- >=dev-libs/libpcre-8.30:=
- >=dev-libs/popt-1.16
- >=dev-libs/openssl-1.0.2:0=
- >=net-dns/bind-tools-9.9[gssapi]
- >=net-dns/c-ares-1.7.4
- >=net-nds/openldap-2.4.30[sasl]
- >=sys-apps/dbus-1.6
- >=sys-apps/keyutils-1.5:=
- >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
- >=sys-libs/talloc-2.0.7
- >=sys-libs/tdb-1.2.9
- >=sys-libs/tevent-0.9.16
- >=sys-libs/ldb-1.1.17-r1:=
- virtual/libintl
- locator? (
- >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
- >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
- )
- acl? ( net-fs/cifs-utils[acl] )
- netlink? ( dev-libs/libnl:3 )
- nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
- nls? ( >=sys-devel/gettext-0.18 )
- pac? (
- app-crypt/mit-krb5[${MULTILIB_USEDEP}]
- net-fs/samba
- )
- python? ( ${PYTHON_DEPS} )
- samba? ( >=net-fs/samba-4.10.2[winbind] )
- selinux? (
- >=sys-libs/libselinux-2.1.9
- >=sys-libs/libsemanage-2.1
- )
- systemd? (
- dev-libs/jansson:0=
- net-libs/http-parser:0=
- net-misc/curl:0=
- )"
-RDEPEND="${DEPEND}
- >=sys-libs/glibc-2.17[nscd]
- selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
-BDEPEND=">=sys-devel/autoconf-2.69-r5
- virtual/pkgconfig
- doc? ( app-doc/doxygen )
- test? (
- dev-libs/check
- dev-libs/softhsm:2
- dev-util/cmocka
- net-libs/gnutls[pkcs11,tools]
- sys-libs/libfaketime
- sys-libs/nss_wrapper
- sys-libs/pam_wrapper
- sys-libs/uid_wrapper
- valgrind? ( dev-util/valgrind )
- )
- man? (
- app-text/docbook-xml-dtd:4.4
- >=dev-libs/libxslt-1.1.26
- nls? ( app-text/po4a )
- )"
-
-CONFIG_CHECK="~KEYS"
-
-MULTILIB_WRAPPED_HEADERS=(
- /usr/include/ipa_hbac.h
- /usr/include/sss_idmap.h
- /usr/include/sss_nss_idmap.h
- # --with-ifp
- /usr/include/sss_sifp.h
- /usr/include/sss_sifp_dbus.h
- # from 1.15.3
- /usr/include/sss_certmap.h
-)
-
-PATCHES=(
- "${FILESDIR}"/${P}-test_ca-Look-for-libsofthsm2.so-in-usr-libdir-sofths.patch
-)
-
-pkg_setup() {
- linux-info_pkg_setup
-}
-
-src_prepare() {
- sed -i 's:/var/run:/run:' \
- "${S}"/src/examples/logrotate || die
-
- default
- eautoreconf
- multilib_copy_sources
- if use python && multilib_is_native_abi; then
- python_setup
- fi
-}
-
-src_configure() {
- local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1)
-
- multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
- local myconf=()
-
- myconf+=(
- --localstatedir="${EPREFIX}"/var
- --runstatedir="${EPREFIX}"/run
- --with-pid-path="${EPREFIX}"/run
- --with-plugin-path="${EPREFIX}"/usr/$(get_libdir)/sssd
- --enable-pammoddir="${EPREFIX}"/$(getpam_mod_dir)
- --with-ldb-lib-dir="${EPREFIX}"/usr/$(get_libdir)/samba/ldb
- --with-db-path="${EPREFIX}"/var/lib/sss/db
- --with-gpo-cache-path="${EPREFIX}"/var/lib/sss/gpo_cache
- --with-pubconf-path="${EPREFIX}"/var/lib/sss/pubconf
- --with-pipe-path="${EPREFIX}"/var/lib/sss/pipes
- --with-mcache-path="${EPREFIX}"/var/lib/sss/mc
- --with-secrets-db-path="${EPREFIX}"/var/lib/sss/secrets
- --with-log-path="${EPREFIX}"/var/log/sssd
- --with-os=gentoo
- --with-nscd="${EPREFIX}"/usr/sbin/nscd
- --with-unicode-lib="glib2"
- --disable-rpath
- --sbindir=/usr/sbin
- --with-crypto="libcrypto"
- --enable-local-provider
- $(multilib_native_use_with systemd kcm)
- $(multilib_native_use_with systemd secrets)
- $(use_with samba)
- --with-smb-idmap-interface-version=6
- $(multilib_native_use_enable acl cifs-idmap-plugin)
- $(multilib_native_use_with selinux)
- $(multilib_native_use_with selinux semanage)
- $(use_enable locator krb5-locator-plugin)
- $(use_enable pac pac-responder)
- $(multilib_native_use_with nfsv4 nfsv4-idmapd-plugin)
- $(use_enable nls)
- $(multilib_native_use_with netlink libnl)
- $(multilib_native_use_with man manpages)
- $(multilib_native_use_with sudo)
- $(multilib_native_with autofs)
- $(multilib_native_with ssh)
- $(use_enable valgrind)
- --without-python2-bindings
- $(multilib_native_use_with python python3-bindings)
- )
-
- # Annoyingly configure requires that you pick systemd XOR sysv
- if use systemd; then
- myconf+=(
- --with-initscript="systemd"
- --with-systemdunitdir=$(systemd_get_systemunitdir)
- )
- else
- myconf+=(--with-initscript="sysv")
- fi
-
- if ! multilib_is_native_abi; then
- # work-around all the libraries that are used for CLI and server
- myconf+=(
- {POPT,TALLOC,TDB,TEVENT,LDB}_{CFLAGS,LIBS}=' '
- # ldb headers are fine since native needs it
- # ldb lib fails... but it does not seem to bother
- {DHASH,COLLECTION,INI_CONFIG_V{0,1,1_1,1_3}}_{CFLAGS,LIBS}=' '
- {PCRE,CARES,SYSTEMD_LOGIN,SASL,GLIB2,DBUS,CRYPTO,P11_KIT}_{CFLAGS,LIBS}=' '
- {NDR_NBT,SMBCLIENT,NDR_KRB5PAC}_{CFLAGS,LIBS}=' '
-
- # use native include path for dbus (needed for build)
- DBUS_CFLAGS="${native_dbus_cflags}"
-
- # non-pkgconfig checks
- ac_cv_lib_ldap_ldap_search=yes
- --without-secrets
- --without-kcm
- )
- fi
-
- econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
- if multilib_is_native_abi; then
- default
- use doc && emake docs
- if use man || use nls; then
- emake update-po
- fi
- else
- emake libnss_sss.la pam_sss.la
- use locator && emake sssd_krb5_locator_plugin.la
- use pac && emake sssd_pac_plugin.la
- fi
-}
-
-multilib_src_install() {
- if multilib_is_native_abi; then
- emake -j1 DESTDIR="${D}" "${_at_args[@]}" install
- if use python; then
- python_optimize
- python_fix_shebang "${ED}"
- fi
-
- else
- # easier than playing with automake...
- dopammod .libs/pam_sss.so
-
- into /
- dolib.so .libs/libnss_sss.so*
-
- if use locator; then
- exeinto /usr/$(get_libdir)/krb5/plugins/libkrb5
- doexe .libs/sssd_krb5_locator_plugin.so
- fi
-
- if use pac; then
- exeinto /usr/$(get_libdir)/krb5/plugins/authdata
- doexe .libs/sssd_pac_plugin.so
- fi
- fi
-}
-
-multilib_src_install_all() {
- einstalldocs
- find "${ED}" -type f -name '*.la' -delete || die
-
- insinto /etc/sssd
- insopts -m600
- doins "${S}"/src/examples/sssd-example.conf
-
- insinto /etc/logrotate.d
- insopts -m644
- newins "${S}"/src/examples/logrotate sssd
-
- newconfd "${FILESDIR}"/sssd.conf sssd
-
- keepdir /var/lib/sss/db
- keepdir /var/lib/sss/deskprofile
- keepdir /var/lib/sss/gpo_cache
- keepdir /var/lib/sss/keytabs
- keepdir /var/lib/sss/mc
- keepdir /var/lib/sss/pipes/private
- keepdir /var/lib/sss/pubconf/krb5.include.d
- keepdir /var/lib/sss/secrets
- keepdir /var/log/sssd
-
- # strip empty dirs
- if ! use doc ; then
- rm -r "${ED}"/usr/share/doc/"${PF}"/doc || die
- rm -r "${ED}"/usr/share/doc/"${PF}"/{hbac,idmap,nss_idmap,sss_simpleifp}_doc || die
- fi
-
- rm -r "${ED}"/run || die
-}
-
-multilib_src_test() {
- multilib_is_native_abi && emake check
-}
-
-pkg_postinst() {
- elog "You must set up sssd.conf (default installed into /etc/sssd)"
- elog "and (optionally) configuration in /etc/pam.d in order to use SSSD"
- elog "features. Please see howto in https://sssd.io/docs/design_pages/smartcard_authentication_require.html"
-}
diff --git a/sys-auth/sssd/sssd-2.5.2-r2.ebuild b/sys-auth/sssd/sssd-2.9.1-r1.ebuild
index 8a2687f20563..af43a0ad6b5a 100644
--- a/sys-auth/sssd/sssd-2.5.2-r2.ebuild
+++ b/sys-auth/sssd/sssd-2.9.1-r1.ebuild
@@ -1,96 +1,113 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{8..10} )
+PLOCALES="ca de es fr ja ko pt_BR ru sv tr uk"
+PLOCALES_BIN="${PLOCALES} bg cs eu fi hu id it ka nb nl pl pt tg zh_TW zh_CN"
+PLOCALE_BACKUP="sv"
+PYTHON_COMPAT=( python3_{10..12} )
-inherit autotools linux-info multilib-minimal python-single-r1 pam systemd toolchain-funcs optfeature
+inherit autotools linux-info multilib-minimal optfeature plocale \
+ python-single-r1 pam systemd toolchain-funcs
DESCRIPTION="System Security Services Daemon provides access to identity and authentication"
HOMEPAGE="https://github.com/SSSD/sssd"
-SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz"
-SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-CVE-2021-3621.patch.bz2"
+if [[ ${PV} != 9999 ]]; then
+ SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz"
+else
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/SSSD/sssd.git"
+ EGIT_BRANCH="master"
+fi
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc x86"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo systemd systemtap test valgrind"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
+IUSE="acl doc keyutils +netlink nfsv4 nls +man python samba selinux subid sudo systemd systemtap test"
+REQUIRED_USE="
+ python? ( ${PYTHON_REQUIRED_USE} )
+ test? ( sudo )"
RESTRICT="!test? ( test )"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}
- pac? ( samba )
- test? ( sudo )
- valgrind? ( test )"
-
-BDEPEND=">=sys-devel/autoconf-2.69-r5
- virtual/pkgconfig
- ${PYTHON_DEPS}
- doc? ( app-doc/doxygen )
- test? (
- dev-libs/check
- dev-libs/softhsm:2
- dev-util/cmocka
- net-libs/gnutls[pkcs11,tools]
- sys-libs/libfaketime
- sys-libs/nss_wrapper
- sys-libs/pam_wrapper
- sys-libs/uid_wrapper
- valgrind? ( dev-util/valgrind )
- )
- man? (
- app-text/docbook-xml-dtd:4.4
- >=dev-libs/libxslt-1.1.26
- nls? ( app-text/po4a )
- )"
-
-DEPEND=">=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
+DEPEND="
+ >=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
app-crypt/p11-kit
>=dev-libs/ding-libs-0.2
- dev-libs/glib:2
>=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
- >=dev-libs/libpcre-8.30:=
+ dev-libs/jansson:=
+ dev-libs/libpcre2:=
+ dev-libs/libunistring:=
>=dev-libs/popt-1.16
- >=dev-libs/openssl-1.0.2:0=
+ >=dev-libs/openssl-1.0.2:=
>=net-dns/bind-tools-9.9[gssapi]
- >=net-dns/c-ares-1.7.4
- >=net-nds/openldap-2.4.30[sasl]
+ >=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}]
+ >=net-nds/openldap-2.4.30:=[sasl,experimental]
>=sys-apps/dbus-1.6
- >=sys-apps/keyutils-1.5:=
>=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
>=sys-libs/talloc-2.0.7
>=sys-libs/tdb-1.2.9
>=sys-libs/tevent-0.9.16
>=sys-libs/ldb-1.1.17-r1:=
virtual/libintl
- locator? (
- >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
- )
acl? ( net-fs/cifs-utils[acl] )
+ keyutils? ( >=sys-apps/keyutils-1.5:= )
netlink? ( dev-libs/libnl:3 )
- nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+ nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
nls? ( >=sys-devel/gettext-0.18 )
- pac? (
- net-fs/samba
+ python? (
+ ${PYTHON_DEPS}
+ systemd? (
+ $(python_gen_cond_dep '
+ dev-python/python-systemd[${PYTHON_USEDEP}]
+ ')
+ )
)
- python? ( ${PYTHON_DEPS} )
samba? ( >=net-fs/samba-4.10.2[winbind] )
selinux? (
>=sys-libs/libselinux-2.1.9
>=sys-libs/libsemanage-2.1
)
+ subid? ( >=sys-apps/shadow-4.9 )
systemd? (
- dev-libs/jansson:0=
- net-libs/http-parser:0=
- net-misc/curl:0=
+ sys-apps/systemd:=
+ sys-apps/util-linux
)
- systemtap? ( dev-util/systemtap )"
+ systemtap? ( dev-debug/systemtap )"
RDEPEND="${DEPEND}
- >=sys-libs/glibc-2.17[nscd]
selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
+BDEPEND="
+ virtual/pkgconfig
+ ${PYTHON_DEPS}
+ doc? ( app-text/doxygen )
+ man? (
+ app-text/docbook-xml-dtd:4.4
+ >=dev-libs/libxslt-1.1.26
+ nls? ( app-text/po4a )
+ )
+ nls? ( sys-devel/gettext )
+ test? (
+ dev-libs/check
+ dev-libs/softhsm:2
+ dev-util/cmocka
+ net-libs/gnutls[pkcs11,tools]
+ sys-libs/libfaketime
+ sys-libs/nss_wrapper
+ sys-libs/pam_wrapper
+ sys-libs/uid_wrapper
+ )
+"
CONFIG_CHECK="~KEYS"
+PATCHES=(
+ "${FILESDIR}/${PN}-2.8.2-krb5_pw_locked.patch"
+ "${FILESDIR}/${PN}-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch"
+ "${FILESDIR}/${PN}-2.9.1-certmap-fix-partial-string-comparison.patch"
+ "${FILESDIR}/${PN}-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch"
+ "${FILESDIR}/${PN}-2.9.1-conditional-python-install.patch"
+)
+
MULTILIB_WRAPPED_HEADERS=(
/usr/include/ipa_hbac.h
/usr/include/sss_idmap.h
@@ -102,10 +119,6 @@ MULTILIB_WRAPPED_HEADERS=(
/usr/include/sss_certmap.h
)
-PATCHES=(
- "${WORKDIR}"/${P}-CVE-2021-3621.patch
-)
-
pkg_setup() {
linux-info_pkg_setup
python-single-r1_pkg_setup
@@ -114,15 +127,35 @@ pkg_setup() {
src_prepare() {
default
+ plocale_get_locales > src/man/po/LINGUAS || die
+
+ sed -i \
+ -e "/_langs]/ s/ .*//" \
+ src/man/po/po4a.cfg \
+ || die
+ enable_locale() {
+ local locale=${1}
+
+ sed -i \
+ -e "/_langs]/ s/$/ ${locale}/" \
+ src/man/po/po4a.cfg \
+ || die
+ }
+
+ plocale_for_each_locale enable_locale
+
+ PLOCALES="${PLOCALES_BIN}"
+ plocale_get_locales > po/LINGUAS || die
+
sed -i \
-e 's:/var/run:/run:' \
- "${S}"/src/examples/logrotate \
+ src/examples/logrotate \
|| die
# disable flaky test, see https://github.com/SSSD/sssd/issues/5631
sed -i \
-e '/^\s*pam-srv-tests[ \\]*$/d' \
- "${S}"/Makefile.am \
+ Makefile.am \
|| die
eautoreconf
@@ -131,7 +164,7 @@ src_prepare() {
}
src_configure() {
- local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1)
+ local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1 || die)
multilib-minimal_src_configure
}
@@ -139,9 +172,14 @@ src_configure() {
multilib_src_configure() {
local myconf=()
+ export ac_cv_header_keyutils_h=$(usex keyutils)
+ export ac_cv_lib_keyutils_add_key=$(usex keyutils)
+
myconf+=(
+ --libexecdir="${EPREFIX}"/usr/libexec
--localstatedir="${EPREFIX}"/var
--runstatedir="${EPREFIX}"/run
+ --sbindir="${EPREFIX}"/usr/sbin
--with-pid-path="${EPREFIX}"/run
--with-plugin-path="${EPREFIX}"/usr/$(get_libdir)/sssd
--enable-pammoddir="${EPREFIX}"/$(getpam_mod_dir)
@@ -153,22 +191,20 @@ multilib_src_configure() {
--with-mcache-path="${EPREFIX}"/var/lib/sss/mc
--with-secrets-db-path="${EPREFIX}"/var/lib/sss/secrets
--with-log-path="${EPREFIX}"/var/log/sssd
+ --with-kcm
+ --enable-kcm-renewal
--with-os=gentoo
- --with-nscd="${EPREFIX}"/usr/sbin/nscd
- --with-unicode-lib="glib2"
--disable-rpath
--disable-static
- --sbindir=/usr/sbin
- --enable-local-provider
- $(multilib_native_use_with systemd kcm)
- $(multilib_native_use_with systemd secrets)
+ # Valgrind is only used for tests
+ --disable-valgrind
$(use_with samba)
--with-smb-idmap-interface-version=6
$(multilib_native_use_enable acl cifs-idmap-plugin)
$(multilib_native_use_with selinux)
$(multilib_native_use_with selinux semanage)
- $(use_enable locator krb5-locator-plugin)
- $(use_enable pac pac-responder)
+ --enable-krb5-locator-plugin
+ $(use_enable samba pac-responder)
$(multilib_native_use_with nfsv4 nfsv4-idmapd-plugin)
$(use_enable nls)
$(multilib_native_use_with netlink libnl)
@@ -176,21 +212,19 @@ multilib_src_configure() {
$(multilib_native_use_with sudo)
$(multilib_native_with autofs)
$(multilib_native_with ssh)
+ --without-oidc-child
+ --without-passkey
+ $(use_with subid)
$(use_enable systemtap)
- $(use_enable valgrind)
--without-python2-bindings
$(multilib_native_use_with python python3-bindings)
+ # Annoyingly configure requires that you pick systemd XOR sysv
+ --with-initscript=$(usex systemd systemd sysv)
)
- # Annoyingly configure requires that you pick systemd XOR sysv
- if use systemd; then
- myconf+=(
- --with-initscript="systemd"
- --with-systemdunitdir=$(systemd_get_systemunitdir)
- )
- else
- myconf+=(--with-initscript="sysv")
- fi
+ use systemd && myconf+=(
+ --with-systemdunitdir=$(systemd_get_systemunitdir)
+ )
if ! multilib_is_native_abi; then
# work-around all the libraries that are used for CLI and server
@@ -198,17 +232,17 @@ multilib_src_configure() {
{POPT,TALLOC,TDB,TEVENT,LDB}_{CFLAGS,LIBS}=' '
# ldb headers are fine since native needs it
# ldb lib fails... but it does not seem to bother
- {DHASH,COLLECTION,INI_CONFIG_V{0,1,1_1,1_3}}_{CFLAGS,LIBS}=' '
- {PCRE,CARES,SYSTEMD_LOGIN,SASL,GLIB2,DBUS,CRYPTO,P11_KIT}_{CFLAGS,LIBS}=' '
- {NDR_NBT,SMBCLIENT,NDR_KRB5PAC}_{CFLAGS,LIBS}=' '
+ {DHASH,UNISTRING,INI_CONFIG_V{0,1,1_1,1_3}}_{CFLAGS,LIBS}=' '
+ {PCRE,CARES,SYSTEMD_LOGIN,SASL,DBUS,CRYPTO,P11_KIT}_{CFLAGS,LIBS}=' '
+ {NDR_NBT,SAMBA_UTIL,SMBCLIENT,NDR_KRB5PAC,JANSSON}_{CFLAGS,LIBS}=' '
# use native include path for dbus (needed for build)
DBUS_CFLAGS="${native_dbus_cflags}"
# non-pkgconfig checks
ac_cv_lib_ldap_ldap_search=yes
- --without-secrets
--without-kcm
+ --without-manpages
)
fi
@@ -219,13 +253,10 @@ multilib_src_compile() {
if multilib_is_native_abi; then
default
use doc && emake docs
- if use man || use nls; then
- emake update-po
- fi
else
- emake libnss_sss.la pam_sss.la
- use locator && emake sssd_krb5_locator_plugin.la
- use pac && emake sssd_pac_plugin.la
+ emake libnss_sss.la pam_sss.la pam_sss_gss.la
+ emake sssd_krb5_locator_plugin.la
+ use samba && emake sssd_pac_plugin.la
fi
}
@@ -238,24 +269,23 @@ multilib_src_test() {
multilib_src_install() {
if multilib_is_native_abi; then
- emake -j1 DESTDIR="${D}" "${_at_args[@]}" install
+ emake -j1 DESTDIR="${D}" install
if use python; then
- python_optimize
python_fix_shebang "${ED}"
+ python_optimize
fi
else
# easier than playing with automake...
dopammod .libs/pam_sss.so
+ dopammod .libs/pam_sss_gss.so
into /
dolib.so .libs/libnss_sss.so*
- if use locator; then
- exeinto /usr/$(get_libdir)/krb5/plugins/libkrb5
- doexe .libs/sssd_krb5_locator_plugin.so
- fi
+ exeinto /usr/$(get_libdir)/krb5/plugins/libkrb5
+ doexe .libs/sssd_krb5_locator_plugin.so
- if use pac; then
+ if use samba; then
exeinto /usr/$(get_libdir)/krb5/plugins/authdata
doexe .libs/sssd_pac_plugin.so
fi
@@ -264,15 +294,14 @@ multilib_src_install() {
multilib_src_install_all() {
einstalldocs
- find "${ED}" -type f -name '*.la' -delete || die
insinto /etc/sssd
insopts -m600
- doins "${S}"/src/examples/sssd-example.conf
+ doins src/examples/sssd-example.conf
insinto /etc/logrotate.d
insopts -m644
- newins "${S}"/src/examples/logrotate sssd
+ newins src/examples/logrotate sssd
newconfd "${FILESDIR}"/sssd.conf sssd
@@ -289,15 +318,16 @@ multilib_src_install_all() {
# strip empty dirs
if ! use doc; then
rm -r "${ED}"/usr/share/doc/"${PF}"/doc || die
- rm -r "${ED}"/usr/share/doc/"${PF}"/{hbac,idmap,nss_idmap,sss_simpleifp}_doc || die
+ rm -r "${ED}"/usr/share/doc/"${PF}"/{hbac,idmap,nss_idmap}_doc || die
fi
rm -r "${ED}"/run || die
+ find "${ED}" -type f -name '*.la' -delete || die
}
pkg_postinst() {
elog "You must set up sssd.conf (default installed into /etc/sssd)"
elog "and (optionally) configuration in /etc/pam.d in order to use SSSD"
- elog "features. Please see howto in https://sssd.io/docs/design_pages/smartcard_authentication_require.html"
+ elog "features."
optfeature "Kerberos keytab renew (see krb5_renew_interval)" app-crypt/adcli
}
diff --git a/sys-auth/sssd/sssd-2.6.0-r1.ebuild b/sys-auth/sssd/sssd-2.9.4.ebuild
index 6b13c0aa927a..d83be12eeecc 100644
--- a/sys-auth/sssd/sssd-2.6.0-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.9.4.ebuild
@@ -1,25 +1,33 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{8..10} )
+PLOCALES="ca de es fr ja ko pt_BR ru sv tr uk"
+PLOCALES_BIN="${PLOCALES} bg cs eu fi hu id it ka nb nl pl pt tg zh_TW zh_CN"
+PLOCALE_BACKUP="sv"
+PYTHON_COMPAT=( python3_{10..12} )
-inherit autotools linux-info multilib-minimal optfeature python-single-r1 pam systemd toolchain-funcs
+inherit autotools linux-info multilib-minimal optfeature plocale \
+ python-single-r1 pam systemd toolchain-funcs
DESCRIPTION="System Security Services Daemon provides access to identity and authentication"
HOMEPAGE="https://github.com/SSSD/sssd"
-SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz"
+if [[ ${PV} != 9999 ]]; then
+ SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz"
+ KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
+else
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/SSSD/sssd.git"
+ EGIT_BRANCH="master"
+fi
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo systemd systemtap test valgrind"
+IUSE="acl doc +netlink nfsv4 nls +man python samba selinux subid sudo systemd systemtap test"
REQUIRED_USE="
- pac? ( samba )
python? ( ${PYTHON_REQUIRED_USE} )
- test? ( sudo )
- valgrind? ( test )"
+ test? ( sudo )"
RESTRICT="!test? ( test )"
DEPEND="
@@ -27,13 +35,14 @@ DEPEND="
app-crypt/p11-kit
>=dev-libs/ding-libs-0.2
>=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+ dev-libs/jansson:=
dev-libs/libpcre2:=
+ dev-libs/libunistring:=
>=dev-libs/popt-1.16
>=dev-libs/openssl-1.0.2:=
- dev-libs/libunistring:=
>=net-dns/bind-tools-9.9[gssapi]
- >=net-dns/c-ares-1.7.4:=
- >=net-nds/openldap-2.4.30[sasl]
+ >=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}]
+ >=net-nds/openldap-2.4.30:=[sasl,experimental]
>=sys-apps/dbus-1.6
>=sys-apps/keyutils-1.5:=
>=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
@@ -43,33 +52,39 @@ DEPEND="
>=sys-libs/ldb-1.1.17-r1:=
virtual/libintl
acl? ( net-fs/cifs-utils[acl] )
- locator? ( >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}] )
netlink? ( dev-libs/libnl:3 )
- nfsv4? (
- || (
- >=net-fs/nfs-utils-2.3.1-r2
- net-libs/libnfsidmap
+ nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
+ nls? ( >=sys-devel/gettext-0.18 )
+ python? (
+ ${PYTHON_DEPS}
+ systemd? (
+ $(python_gen_cond_dep '
+ dev-python/python-systemd[${PYTHON_USEDEP}]
+ ')
)
)
- pac? ( net-fs/samba )
- python? ( ${PYTHON_DEPS} )
samba? ( >=net-fs/samba-4.10.2[winbind] )
selinux? (
>=sys-libs/libselinux-2.1.9
>=sys-libs/libsemanage-2.1
)
+ subid? ( >=sys-apps/shadow-4.9 )
systemd? (
sys-apps/systemd:=
sys-apps/util-linux
)
- systemtap? ( dev-util/systemtap )"
+ systemtap? ( dev-debug/systemtap )"
RDEPEND="${DEPEND}
- >=sys-libs/glibc-2.17[nscd]
selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
BDEPEND="
virtual/pkgconfig
${PYTHON_DEPS}
- doc? ( app-doc/doxygen )
+ doc? ( app-text/doxygen )
+ man? (
+ app-text/docbook-xml-dtd:4.4
+ >=dev-libs/libxslt-1.1.26
+ nls? ( app-text/po4a )
+ )
nls? ( sys-devel/gettext )
test? (
dev-libs/check
@@ -80,17 +95,15 @@ BDEPEND="
sys-libs/nss_wrapper
sys-libs/pam_wrapper
sys-libs/uid_wrapper
- valgrind? ( dev-util/valgrind )
)
- man? (
- app-text/docbook-xml-dtd:4.4
- >=dev-libs/libxslt-1.1.26
- nls? ( app-text/po4a )
- )"
+"
CONFIG_CHECK="~KEYS"
-PATCHES=( "${FILESDIR}"/${PN}-2.6.0-conditional-python-install.patch )
+PATCHES=(
+ "${FILESDIR}/${PN}-2.8.2-krb5_pw_locked.patch"
+ "${FILESDIR}/${PN}-2.9.1-conditional-python-install.patch"
+)
MULTILIB_WRAPPED_HEADERS=(
/usr/include/ipa_hbac.h
@@ -111,6 +124,26 @@ pkg_setup() {
src_prepare() {
default
+ plocale_get_locales > src/man/po/LINGUAS || die
+
+ sed -i \
+ -e "/_langs]/ s/ .*//" \
+ src/man/po/po4a.cfg \
+ || die
+ enable_locale() {
+ local locale=${1}
+
+ sed -i \
+ -e "/_langs]/ s/$/ ${locale}/" \
+ src/man/po/po4a.cfg \
+ || die
+ }
+
+ plocale_for_each_locale enable_locale
+
+ PLOCALES="${PLOCALES_BIN}"
+ plocale_get_locales > po/LINGUAS || die
+
sed -i \
-e 's:/var/run:/run:' \
src/examples/logrotate \
@@ -137,8 +170,10 @@ multilib_src_configure() {
local myconf=()
myconf+=(
+ --libexecdir="${EPREFIX}"/usr/libexec
--localstatedir="${EPREFIX}"/var
--runstatedir="${EPREFIX}"/run
+ --sbindir="${EPREFIX}"/usr/sbin
--with-pid-path="${EPREFIX}"/run
--with-plugin-path="${EPREFIX}"/usr/$(get_libdir)/sssd
--enable-pammoddir="${EPREFIX}"/$(getpam_mod_dir)
@@ -150,18 +185,20 @@ multilib_src_configure() {
--with-mcache-path="${EPREFIX}"/var/lib/sss/mc
--with-secrets-db-path="${EPREFIX}"/var/lib/sss/secrets
--with-log-path="${EPREFIX}"/var/log/sssd
+ --with-kcm
+ --enable-kcm-renewal
--with-os=gentoo
--disable-rpath
--disable-static
- --sbindir="${EPREFIX}"/usr/sbin
- $(multilib_native_use_with systemd kcm)
+ # Valgrind is only used for tests
+ --disable-valgrind
$(use_with samba)
--with-smb-idmap-interface-version=6
$(multilib_native_use_enable acl cifs-idmap-plugin)
$(multilib_native_use_with selinux)
$(multilib_native_use_with selinux semanage)
- $(use_enable locator krb5-locator-plugin)
- $(use_enable pac pac-responder)
+ --enable-krb5-locator-plugin
+ $(use_enable samba pac-responder)
$(multilib_native_use_with nfsv4 nfsv4-idmapd-plugin)
$(use_enable nls)
$(multilib_native_use_with netlink libnl)
@@ -169,8 +206,10 @@ multilib_src_configure() {
$(multilib_native_use_with sudo)
$(multilib_native_with autofs)
$(multilib_native_with ssh)
+ --without-oidc-child
+ --without-passkey
+ $(use_with subid)
$(use_enable systemtap)
- $(use_enable valgrind)
--without-python2-bindings
$(multilib_native_use_with python python3-bindings)
# Annoyingly configure requires that you pick systemd XOR sysv
@@ -187,9 +226,9 @@ multilib_src_configure() {
{POPT,TALLOC,TDB,TEVENT,LDB}_{CFLAGS,LIBS}=' '
# ldb headers are fine since native needs it
# ldb lib fails... but it does not seem to bother
- {DHASH,COLLECTION,INI_CONFIG_V{0,1,1_1,1_3}}_{CFLAGS,LIBS}=' '
- {PCRE,CARES,SYSTEMD_LOGIN,SASL,GLIB2,DBUS,CRYPTO,P11_KIT}_{CFLAGS,LIBS}=' '
- {NDR_NBT,SMBCLIENT,NDR_KRB5PAC}_{CFLAGS,LIBS}=' '
+ {DHASH,UNISTRING,INI_CONFIG_V{0,1,1_1,1_3}}_{CFLAGS,LIBS}=' '
+ {PCRE,CARES,SYSTEMD_LOGIN,SASL,DBUS,CRYPTO,P11_KIT}_{CFLAGS,LIBS}=' '
+ {NDR_NBT,SAMBA_UTIL,SMBCLIENT,NDR_KRB5PAC,JANSSON}_{CFLAGS,LIBS}=' '
# use native include path for dbus (needed for build)
DBUS_CFLAGS="${native_dbus_cflags}"
@@ -197,6 +236,7 @@ multilib_src_configure() {
# non-pkgconfig checks
ac_cv_lib_ldap_ldap_search=yes
--without-kcm
+ --without-manpages
)
fi
@@ -207,13 +247,10 @@ multilib_src_compile() {
if multilib_is_native_abi; then
default
use doc && emake docs
- if use man || use nls; then
- emake update-po
- fi
else
- emake libnss_sss.la pam_sss.la
- use locator && emake sssd_krb5_locator_plugin.la
- use pac && emake sssd_pac_plugin.la
+ emake libnss_sss.la pam_sss.la pam_sss_gss.la
+ emake sssd_krb5_locator_plugin.la
+ use samba && emake sssd_pac_plugin.la
fi
}
@@ -234,16 +271,15 @@ multilib_src_install() {
else
# easier than playing with automake...
dopammod .libs/pam_sss.so
+ dopammod .libs/pam_sss_gss.so
into /
dolib.so .libs/libnss_sss.so*
- if use locator; then
- exeinto /usr/$(get_libdir)/krb5/plugins/libkrb5
- doexe .libs/sssd_krb5_locator_plugin.so
- fi
+ exeinto /usr/$(get_libdir)/krb5/plugins/libkrb5
+ doexe .libs/sssd_krb5_locator_plugin.so
- if use pac; then
+ if use samba; then
exeinto /usr/$(get_libdir)/krb5/plugins/authdata
doexe .libs/sssd_pac_plugin.so
fi
@@ -276,7 +312,7 @@ multilib_src_install_all() {
# strip empty dirs
if ! use doc; then
rm -r "${ED}"/usr/share/doc/"${PF}"/doc || die
- rm -r "${ED}"/usr/share/doc/"${PF}"/{hbac,idmap,nss_idmap,sss_simpleifp}_doc || die
+ rm -r "${ED}"/usr/share/doc/"${PF}"/{hbac,idmap,nss_idmap}_doc || die
fi
rm -r "${ED}"/run || die
@@ -286,6 +322,6 @@ multilib_src_install_all() {
pkg_postinst() {
elog "You must set up sssd.conf (default installed into /etc/sssd)"
elog "and (optionally) configuration in /etc/pam.d in order to use SSSD"
- elog "features. Please see howto in https://sssd.io/docs/design_pages/smartcard_authentication_require.html"
+ elog "features."
optfeature "Kerberos keytab renew (see krb5_renew_interval)" app-crypt/adcli
}
diff --git a/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild b/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild
index d877ef488e97..b13cfa812394 100644
--- a/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild
+++ b/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-inherit autotools linux-info pam
+inherit autotools linux-info pam udev
DESCRIPTION="Support for the UPEK/SGS Thomson fingerprint reader, common in Thinkpads"
HOMEPAGE="http://thinkfinger.sourceforge.net/"
@@ -59,14 +59,16 @@ src_install() {
default
keepdir /etc/pam_thinkfinger
- insinto /lib/udev/rules.d
- doins "${FILESDIR}"/60-thinkfinger.rules
+
+ udev_dorules "${FILESDIR}"/60-thinkfinger.rules
# no static archives
find "${ED}" -name '*.la' -delete || die
}
pkg_postinst() {
+ udev_reload
+
fowners root:fingerprint /etc/pam_thinkfinger
fperms 710 /etc/pam_thinkfinger
diff --git a/sys-auth/ykpers/ykpers-1.20.0.ebuild b/sys-auth/ykpers/ykpers-1.20.0-r1.ebuild
index a77b20b63462..a6c1aeee4cbe 100644
--- a/sys-auth/ykpers/ykpers-1.20.0.ebuild
+++ b/sys-auth/ykpers/ykpers-1.20.0-r1.ebuild
@@ -1,29 +1,27 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit autotools udev
+MY_PN="yubikey-personalization"
+
DESCRIPTION="Library and tool for personalization of Yubico's YubiKey"
-SRC_URI="https://github.com/Yubico/yubikey-personalization/archive/v${PV}.tar.gz -> ${P}.tar.gz"
HOMEPAGE="https://github.com/Yubico/yubikey-personalization"
+SRC_URI="https://github.com/Yubico/${MY_PN}/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
-KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv x86"
-SLOT="0"
LICENSE="BSD-2"
-IUSE="static-libs"
+SLOT="0"
+KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv x86"
-DEPEND="
- dev-libs/json-c:=
+RDEPEND="dev-libs/json-c:=
>=sys-auth/libyubikey-1.6
virtual/libusb:1"
-BDEPEND="
- app-text/asciidoc
+DEPEND="${RDEPEND}"
+BDEPEND="app-text/asciidoc
virtual/pkgconfig"
-RDEPEND="${DEPEND}"
-S="${WORKDIR}/yubikey-personalization-${PV}"
PATCHES=(
"${FILESDIR}"/${PN}-1.20.0-fix-gcc10-fno-common.patch
"${FILESDIR}"/${PN}-1.20.0-json-boolean.patch
@@ -31,6 +29,8 @@ PATCHES=(
DOCS=( doc/. AUTHORS NEWS README )
+S="${WORKDIR}/${MY_PN}-${PV}"
+
src_prepare() {
default
eautoreconf
@@ -40,7 +40,6 @@ src_configure() {
local myeconfargs=(
--libdir=/usr/$(get_libdir)
--localstatedir=/var
- $(use_enable static-libs static)
)
econf "${myeconfargs[@]}"
}
@@ -52,3 +51,11 @@ src_install() {
find "${D}" -name '*.la' -delete || die
}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/sys-auth/yubico-piv-tool/Manifest b/sys-auth/yubico-piv-tool/Manifest
index f2a0fe19e931..881856fd979b 100644
--- a/sys-auth/yubico-piv-tool/Manifest
+++ b/sys-auth/yubico-piv-tool/Manifest
@@ -1 +1,3 @@
-DIST yubico-piv-tool-2.2.1.tar.gz 1310253 BLAKE2B f5e5d2c351200b2fc57aafdd02a604ee5f15cd8f1a0cb552133a367da2cbf7fe248ec9eba649427b30e8322126be1f9677fd471b38db1f00cda37ccb0ac413c9 SHA512 495a269194d8d9d8957542611959b3fc8e0ae54d1cab5c041f2604590cc740e89e0956b9d595f8a06f138e92b8804def52aae797f199479a81fc1fc3d57bfb96
+DIST yubico-piv-tool-2.3.1.tar.gz 1315267 BLAKE2B 9b7d96129f3cab4fd68d18d0bbbf8dfa5fdda383ffb8099f898e23c99d0f1caf387a26cb9d01582521a070b93bac941b8a10faac736137cb72c86fbf5c95d2f8 SHA512 44cd9c482f2a2942d10a238ac2cb2d40df7cd11ddc27d6df88912512e956746b5634018b421d5cc4b947e4c36f9841898d5a08eb613bf22558089103dab95988
+DIST yubico-piv-tool-2.4.2.tar.gz 1332497 BLAKE2B ba08b19fe4659842fdfad06d662120a9d2858e25a56d56f63edc88e607c5b56a79f5ca90826fb8b78295e218ff1a728a168d04f330b7f640a9f3e804528320ed SHA512 032a91c9ac50cb5604a56ec0d0a84cf64bfff5440930a1643bddcd15cf02fc44d33d949286b2595eb4c196cb31050c13f507b32f3156d4600fdad46057b65b56
+DIST yubico-piv-tool-2.5.1.tar.gz 1340147 BLAKE2B 96638e22bf03046daae5ba4b4d689cfe6d7e1f8ebbf64695bd3e259ca7e53513ff92933c935294536c504fc96b2ed1c7df4b9962b1789803eb9576b51715f00e SHA512 736aeeac3d9368699b33e928cfb5b54ad6aa1450acf734397bc689ba9ccc82077f46f7ea2bd06dd1457b91eb50f7a0231a57914b3ea2ff0f07d425b4d27b96e4
diff --git a/sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.1.1-no-Werror.patch b/sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.1.1-no-Werror.patch
deleted file mode 100644
index a177395bc751..000000000000
--- a/sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.1.1-no-Werror.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -97,7 +97,7 @@
- find_package (PkgConfig REQUIRED)
-
- set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -w") # -g -O2
-- set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wall -Wextra -Werror")
-+ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wall -Wextra")
- set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wshadow")
- set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wwrite-strings")
- set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wmissing-prototypes")
diff --git a/sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.2.1-openssl3.patch b/sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.2.1-openssl3.patch
deleted file mode 100644
index 5ba807ea0c6c..000000000000
--- a/sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.2.1-openssl3.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From 81b063f53db8a3d74077522a6ff4f1640cc3fe70 Mon Sep 17 00:00:00 2001
-From: Clemens Lang <cal@macports.org>
-Date: Sun, 14 Nov 2021 18:21:28 +0100
-Subject: [PATCH] Avoid header include guard conflict with OpenSSL 3
-
-OpenSSL 3.x ships an openssl/types.h header that's protected with an
-OPENSSL_TYPES_H include guard macro. OpenSSL's headers fail to parse
-when ykcs11/openssl_types.h defines this symbol.
-
-Switch the include guard for the file to YKCS11_OPENSSL_TYPES_H to
-prevent this from happening.
-
-Signed-off-by: Clemens Lang <cal@macports.org>
----
- ykcs11/openssl_types.h | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/ykcs11/openssl_types.h b/ykcs11/openssl_types.h
-index c526d815..f3e1a7c0 100644
---- a/ykcs11/openssl_types.h
-+++ b/ykcs11/openssl_types.h
-@@ -28,8 +28,8 @@
- *
- */
-
--#ifndef OPENSSL_TYPES_H
--#define OPENSSL_TYPES_H
-+#ifndef YKCS11_OPENSSL_TYPES_H
-+#define YKCS11_OPENSSL_TYPES_H
-
- #include <openssl/bn.h>
- #include <openssl/x509.h>
diff --git a/sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.3.0-no-Werror.patch b/sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.3.0-no-Werror.patch
new file mode 100644
index 000000000000..cf3ddd7b7bb1
--- /dev/null
+++ b/sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.3.0-no-Werror.patch
@@ -0,0 +1,11 @@
+--- a/CMakeLists.txt
++++ b/CMakeLists.txt
+@@ -104,7 +104,7 @@
+ else()
+ find_package (PkgConfig REQUIRED)
+
+- set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wall -Werror")
++ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wall")
+ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wno-missing-braces")
+ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wformat -Wformat-security")
+ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wshadow")
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.2.1.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.1.ebuild
index c50d506fb8d8..1145a5ac9a67 100644
--- a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.2.1.ebuild
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,11 +7,11 @@ inherit cmake
DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
-SRC_URI="https://github.com/Yubico/${PN}/archive/${P}.tar.gz"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
LICENSE="BSD-2"
SLOT="0/2"
-KEYWORDS="amd64 ~riscv"
+KEYWORDS="amd64 ~arm64 ~riscv"
IUSE="test"
RESTRICT="!test? ( test )"
@@ -25,20 +25,15 @@ BDEPEND="dev-util/gengetopt
virtual/pkgconfig"
PATCHES=(
- "${FILESDIR}"/${PN}-2.1.1-no-Werror.patch
"${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
"${FILESDIR}"/${PN}-2.1.1-ykcs11-threads.patch
- "${FILESDIR}"/${PN}-2.2.1-openssl3.patch
+ "${FILESDIR}"/${PN}-2.3.0-no-Werror.patch
)
-S="${WORKDIR}/${PN}-${P}"
-
src_configure() {
- # As of 2.2.0, man pages end up in /usr/usr/... without the MANDIR override
local mycmakeargs=(
-DBUILD_STATIC_LIB=OFF
-DBUILD_TESTING=$(usex test)
- -DCMAKE_INSTALL_MANDIR="share/man"
)
cmake_src_configure
}
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild
new file mode 100644
index 000000000000..42a6ee70a2dc
--- /dev/null
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake
+
+DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
+HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0/2"
+KEYWORDS="amd64 ~arm64 ~riscv"
+IUSE="test"
+
+RESTRICT="!test? ( test )"
+
+RDEPEND="sys-apps/pcsc-lite
+ dev-libs/openssl:=[-bindist(-)]"
+DEPEND="${RDEPEND}
+ test? ( dev-libs/check )"
+BDEPEND="dev-util/gengetopt
+ sys-apps/help2man
+ virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
+ "${FILESDIR}"/${PN}-2.1.1-ykcs11-threads.patch
+ "${FILESDIR}"/${PN}-2.3.0-no-Werror.patch
+)
+
+src_configure() {
+ local mycmakeargs=(
+ -DBUILD_STATIC_LIB=OFF
+ -DBUILD_TESTING=$(usex test)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ echo "module: ${EPREFIX}/usr/$(get_libdir)/libykcs11.so" > ${PN}.module \
+ || die "Failed to generate p11-kit module configuration"
+ insinto /usr/share/p11-kit/modules
+ doins ${PN}.module
+}
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild
new file mode 100644
index 000000000000..68122cc758d6
--- /dev/null
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake
+
+DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
+HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0/2"
+KEYWORDS="~amd64 ~arm64 ~riscv"
+IUSE="test"
+
+RESTRICT="!test? ( test )"
+
+RDEPEND="sys-apps/pcsc-lite
+ dev-libs/openssl:=[-bindist(-)]"
+DEPEND="${RDEPEND}
+ test? ( dev-libs/check )"
+BDEPEND="dev-util/gengetopt
+ sys-apps/help2man
+ virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
+ "${FILESDIR}"/${PN}-2.1.1-ykcs11-threads.patch
+ "${FILESDIR}"/${PN}-2.3.0-no-Werror.patch
+)
+
+src_configure() {
+ local mycmakeargs=(
+ -DBUILD_STATIC_LIB=OFF
+ -DBUILD_TESTING=$(usex test)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ echo "module: ${EPREFIX}/usr/$(get_libdir)/libykcs11.so" > ${PN}.module \
+ || die "Failed to generate p11-kit module configuration"
+ insinto /usr/share/p11-kit/modules
+ doins ${PN}.module
+}
diff --git a/sys-auth/yubikey-personalization-gui/yubikey-personalization-gui-3.1.25.ebuild b/sys-auth/yubikey-personalization-gui/yubikey-personalization-gui-3.1.25.ebuild
index cefccbf1a2e9..1820a3871654 100644
--- a/sys-auth/yubikey-personalization-gui/yubikey-personalization-gui-3.1.25.ebuild
+++ b/sys-auth/yubikey-personalization-gui/yubikey-personalization-gui-3.1.25.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/Yubico/yubikey-personalization-gui/archive/${P}.tar.
LICENSE="BSD-2"
SLOT="0"
-KEYWORDS="amd64"
+KEYWORDS="amd64 ~arm64"
IUSE="debug test"
RESTRICT="!test? ( test )"