summaryrefslogtreecommitdiff
path: root/sys-auth
diff options
context:
space:
mode:
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild47
-rw-r--r--sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild (renamed from sys-auth/AusweisApp/AusweisApp-2.1.0.ebuild)0
-rw-r--r--sys-auth/AusweisApp/Manifest6
-rw-r--r--sys-auth/Manifest.gzbin9260 -> 9254 bytes
-rw-r--r--sys-auth/elogind/Manifest7
-rw-r--r--sys-auth/elogind/elogind-246.10-r4.ebuild (renamed from sys-auth/elogind/elogind-246.10-r3.ebuild)0
-rw-r--r--sys-auth/elogind/elogind-252.9-r2.ebuild (renamed from sys-auth/elogind/elogind-252.9.ebuild)13
-rw-r--r--sys-auth/elogind/files/elogind-252.9-py-exec.patch19
-rw-r--r--sys-auth/elogind/metadata.xml2
-rw-r--r--sys-auth/fprintd/Manifest9
-rw-r--r--sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch121
-rw-r--r--sys-auth/fprintd/files/fprintd-1.94.3-test-optional.patch81
-rw-r--r--sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch68
-rw-r--r--sys-auth/fprintd/fprintd-1.94.2.ebuild4
-rw-r--r--sys-auth/fprintd/fprintd-1.94.3.ebuild (renamed from sys-auth/fprintd/fprintd-1.94.1.ebuild)60
-rw-r--r--sys-auth/google-authenticator-wrappers/Manifest4
-rw-r--r--sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild3
-rw-r--r--sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild3
-rw-r--r--sys-auth/google-authenticator/Manifest4
-rw-r--r--sys-auth/google-authenticator/google-authenticator-1.10.ebuild1
-rw-r--r--sys-auth/google-authenticator/google-authenticator-9999.ebuild3
-rw-r--r--sys-auth/libfprint/Manifest7
-rw-r--r--sys-auth/libfprint/files/libfprint-1.94.7-skip-test-dep.patch106
-rw-r--r--sys-auth/libfprint/libfprint-1.94.3.ebuild60
-rw-r--r--sys-auth/libfprint/libfprint-1.94.5.ebuild59
-rw-r--r--sys-auth/libfprint/libfprint-1.94.7.ebuild9
-rw-r--r--sys-auth/libnss-pgsql/Manifest2
-rw-r--r--sys-auth/libnss-pgsql/libnss-pgsql-1.5.0_beta-r1.ebuild8
-rw-r--r--sys-auth/libyubikey/Manifest5
-rw-r--r--sys-auth/libyubikey/libyubikey-1.13-r1.ebuild26
-rw-r--r--sys-auth/libyubikey/libyubikey-1.13.ebuild9
-rw-r--r--sys-auth/libyubikey/metadata.xml10
-rw-r--r--sys-auth/microsoft-identity-broker/Manifest4
-rw-r--r--sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.1.ebuild (renamed from sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild)0
-rw-r--r--sys-auth/munge/Manifest2
-rw-r--r--sys-auth/munge/munge-0.5.15.ebuild4
-rw-r--r--sys-auth/nss-myhostname/Manifest2
-rw-r--r--sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild8
-rw-r--r--sys-auth/nss-pam-ldapd/Manifest2
-rw-r--r--sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch55
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild171
-rw-r--r--sys-auth/pam_ssh_agent_auth/Manifest3
-rw-r--r--sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild52
-rw-r--r--sys-auth/polkit-qt/Manifest7
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch301
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch36
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch188
-rw-r--r--sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild46
-rw-r--r--sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild2
-rw-r--r--sys-auth/polkit/Manifest7
-rw-r--r--sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch39
-rw-r--r--sys-auth/polkit/polkit-122-r1.ebuild160
-rw-r--r--sys-auth/polkit/polkit-123.ebuild4
-rw-r--r--sys-auth/polkit/polkit-124-r1.ebuild4
-rw-r--r--sys-auth/realtime-base/Manifest2
-rw-r--r--sys-auth/realtime-base/realtime-base-0.1-r1.ebuild8
-rw-r--r--sys-auth/rtkit/Manifest4
-rw-r--r--sys-auth/rtkit/metadata.xml5
-rw-r--r--sys-auth/rtkit/rtkit-0.13-r2.ebuild2
-rw-r--r--sys-auth/solo1/Manifest2
-rw-r--r--sys-auth/solo1/metadata.xml5
-rw-r--r--sys-auth/ssh-ldap-pubkey/Manifest2
-rw-r--r--sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild4
-rw-r--r--sys-auth/sssd/Manifest11
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch31
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch87
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch39
-rw-r--r--sys-auth/sssd/metadata.xml3
-rw-r--r--sys-auth/sssd/sssd-2.9.4.ebuild5
-rw-r--r--sys-auth/sssd/sssd-2.9.5.ebuild (renamed from sys-auth/sssd/sssd-2.9.1-r1.ebuild)18
-rw-r--r--sys-auth/ykpers/Manifest2
-rw-r--r--sys-auth/ykpers/metadata.xml10
-rw-r--r--sys-auth/yubico-piv-tool/Manifest14
-rw-r--r--sys-auth/yubico-piv-tool/metadata.xml10
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.1.ebuild48
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.2.ebuild (renamed from sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild)12
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.6.0.ebuild (renamed from sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild)15
-rw-r--r--sys-auth/yubikey-personalization-gui/Manifest2
-rw-r--r--sys-auth/yubikey-personalization-gui/metadata.xml10
79 files changed, 647 insertions, 1557 deletions
diff --git a/sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild b/sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild
deleted file mode 100644
index d86746427953..000000000000
--- a/sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild
+++ /dev/null
@@ -1,47 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake xdg-utils
-
-DESCRIPTION="Official authentication app for German ID cards and residence permits"
-HOMEPAGE="https://www.ausweisapp.bund.de/"
-SRC_URI="https://github.com/Governikus/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="EUPL-1.2"
-SLOT="0"
-KEYWORDS="~amd64"
-
-BDEPEND="
- dev-qt/qtshadertools:6
- dev-qt/qttools:6[linguist]
- virtual/pkgconfig"
-
-RDEPEND="
- dev-libs/openssl:0=
- dev-qt/qtbase:6[concurrent,network,widgets]
- dev-qt/qtdeclarative:6[widgets]
- dev-qt/qtscxml:6[qml]
- dev-qt/qtsvg:6
- dev-qt/qtwebsockets:6[qml]
- net-libs/http-parser:0=
- sys-apps/pcsc-lite
- virtual/udev"
-
-DEPEND="${RDEPEND}"
-
-src_configure() {
- local mycmakeargs=(
- -DBUILD_SHARED_LIBS=OFF
- )
- cmake_src_configure
-}
-
-pkg_postinst() {
- xdg_icon_cache_update
-}
-
-pkg_postrm() {
- xdg_icon_cache_update
-}
diff --git a/sys-auth/AusweisApp/AusweisApp-2.1.0.ebuild b/sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild
index f791a20ba107..f791a20ba107 100644
--- a/sys-auth/AusweisApp/AusweisApp-2.1.0.ebuild
+++ b/sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild
diff --git a/sys-auth/AusweisApp/Manifest b/sys-auth/AusweisApp/Manifest
index 38bd862e9537..6e29c53bbb4a 100644
--- a/sys-auth/AusweisApp/Manifest
+++ b/sys-auth/AusweisApp/Manifest
@@ -1,6 +1,4 @@
-DIST AusweisApp-2.1.0.tar.gz 5876657 BLAKE2B 54c8676dda53a667104f8edf8fc70fc4ca736b1207bea0ce2a5fc0a628216ce4f001adac03308fceccbb8ad834d171f364ac6b4e948ada26d6983ede827fd10e SHA512 a7186bdfe3ebd6779588dc6fa219fcc2f60d36c62a8b9956bbdc86e4962120e46b39266e7207cf0de4d84f9212d1616bbec9f8901cb0a112bcfcae1684f3ff75
-DIST AusweisApp-2.1.1.tar.gz 5878477 BLAKE2B c2948b51a7a04e36aa5bdfb805cd4ecb565fff5c67e040c0159adb4c10fd7e956e1968f5e12df48057bcd5c09dfd91d79aee781fb2a26319a0c2a3ef1a131d85 SHA512 124e92238b81ae2fd7865bc018ce64723a4d237e214b5166385fe191ae5365b5c9e260ecae8d249355d8dc61df08beea0988a622f6712132e7b164cb7f832674
-EBUILD AusweisApp-2.1.0.ebuild 910 BLAKE2B d1aaf65386b5339398d7ed38d86b1ec8cbb332eda37e111282266c537db1ad55a8f3380f90b64f6fdc442b849471039ce874d8aebd415363d0c831f3ca749198 SHA512 4a1b6322614a3f646b65e52c0f66e9cd2bb79debbe9dc32df8e8c5549b6bd9aa4ccc63305d930a8b1457a794aeadcf6ecbb8286b7258c9d5c264fb49e1f591c0
-EBUILD AusweisApp-2.1.1.ebuild 911 BLAKE2B 5fb0feea2a99816a8426d3ced8847289fa71116ba4456bd0f979d157a6d00fbdbe63745b041f1a5b0bf7f7e2848f7c3d7b410ff05d0917f3089b77b5dd099dfc SHA512 6710189f8e7388b73e27ea70ffeaad233d8d218338cdc8e5efbe280c6d83532a3bdb409d919995031f994a26ccf2c6d1d28568ef82a7cb529fc9cb112667545f
+DIST AusweisApp-2.2.0.tar.gz 5923990 BLAKE2B 32128246798d5241bfa9388c1a62664d748b16504c67cd20f1fe5cdf10f0d0489dd5b17f9d128d57ffc431f83b72d31222db98ae4f39abbfd216e01c05c40753 SHA512 32d23896e836fbc2cfe5ab9654bd8f5b6773d8413da1c07fb68989b41aa9ec9cd3b6e44dd0154b525a710644786f5e4c8d324401e3f4aa342938852462caeb18
+EBUILD AusweisApp-2.2.0.ebuild 910 BLAKE2B d1aaf65386b5339398d7ed38d86b1ec8cbb332eda37e111282266c537db1ad55a8f3380f90b64f6fdc442b849471039ce874d8aebd415363d0c831f3ca749198 SHA512 4a1b6322614a3f646b65e52c0f66e9cd2bb79debbe9dc32df8e8c5549b6bd9aa4ccc63305d930a8b1457a794aeadcf6ecbb8286b7258c9d5c264fb49e1f591c0
EBUILD AusweisApp-9999.ebuild 895 BLAKE2B 9f387ed15472f788a161a98556d530b0023d7eb4f8ede4fd4c35a5cabcb05e211ca59f7d1cec952dd7dae5e8378799ed75b7d2a7dca68bad0861e6c04499e055 SHA512 373818c73a3d47b92cfd5992a944313d9a68451abf3f2254aa2c2592862d35ac3c25682801c38eb61b73545e87982e4bc909324171c5621d47453ae4daba7e55
MISC metadata.xml 337 BLAKE2B cfa80942834326f3877db81df2a01530ebf3a7c13b20f0dee664be8c5f45dc1eebd1f2aff1fd7a6350b14b1d107cff08176e0c46cc853dbf32ff502b0c0a671e SHA512 00b4aeca40869fd8e2490829d6b52f9a7b5520bc78b7eca0dddf287a4028e34b07c4e308b32447541bae342d41f5d08b01f30f4f836551bbf2c17f9bb49a0d58
diff --git a/sys-auth/Manifest.gz b/sys-auth/Manifest.gz
index 34269cfb5dd9..791e3abee1bd 100644
--- a/sys-auth/Manifest.gz
+++ b/sys-auth/Manifest.gz
Binary files differ
diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index c467ec52db8d..1ffc78baeec5 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -14,11 +14,12 @@ AUX elogind-252.9-musl-sigfillset.patch 230 BLAKE2B ed25a1d56c1461cd99124c9fa85a
AUX elogind-252.9-musl-statx.patch 781 BLAKE2B 8d5ea4a9eaec8b25871ed381cc9ba8c24e1d5149a52d78e71907a47992e865464a0c443f3b6dd8137c93b31f9c61e1607032cf83976c3bf4fa84a8d80772cd03 SHA512 f7f22edfea8062c6bfaa2e7b706368ab87b026bc486a2f34627bb82cd362883279ccd9e8436208b0904b86e80b3fa977695ca79a19e1dd9e7218dbb1eb8610e0
AUX elogind-252.9-musl-strerror_r.patch 3228 BLAKE2B dcc1d43af2c73e17da2cd0e22f60b98061c6fbaeba629abb969e130d7ef884c08341909ca01bdfc615aea147d6e6d8a3edea0cbf41ae981f270f23638478e491 SHA512 6b60da7b045a7004da09b910a192c3e9a00ef7507cb108d9639e18cc81e8bb56e37d3c8db1efee37334c15cddaca480f0cf25d7532cf2381f9981e9d2033bc44
AUX elogind-252.9-nodocs.patch 870 BLAKE2B ea5a025554999f96c59ab88e3d7c54a331a82cd44ea268a6b131f81b9527939c1da1e2ba74b6635a02b1a0d4167d605614f49b46b39e4769f65eb4c6acfd706a SHA512 027f1d419f9d473835806b4d5da9b129677f23175ab332431260f63eebfd7d31657c3868442ac33798795f61136da2cf6912b1a61c7737fd458146284f35f5b2
+AUX elogind-252.9-py-exec.patch 690 BLAKE2B 9fbe18bd5a5d0a2f1e9906110dbf2208d602f61d06ec132b4623e567c74d6a78a2633e23aeec6644a51f85249558eff4654aaa2a27a6b2abc87a767ca96e7a6b SHA512 6eb54f9c629b29e65ea9d45fefe2cacb335f106d115a7a51f81628ec02e444ade2769253d1476cb587b9b82550bbcf3844054175ded3363704003f9fb22a5bd2
AUX elogind.conf.in 218 BLAKE2B 7ee0a72c4a628a233fdbb2d3104487859aaa7e5c4f2624e5a4eafb37ed90fb8f64349b1a8acc92e69ec618496bb7f6263b7a5d0fe15a1afe1c03f5955743f079 SHA512 2c62ab28d7db9cd52489069f80363159000385a25dd7f2afe5a03598a0b7a1f61af7c18df71f6286e72f5966e55b62a4029e30cb786dd813bb201b9e20adccd7
AUX elogind.init 490 BLAKE2B 71c102f89a71a2963da50b153d8696a9480d81caa48e8422e7f39614e9bfb0b09037bc4dea202c3735e170140752429dd54747b99941d861453b4714dcb98819 SHA512 60fe1cb55ec0f605f06fb3744a0300accebfc14c4ecd24b7db2e8b0cb1537e816a4a4ccbc4b2eeac45e2f3ca8942dd10d24bdcd814cccbc2ceed198b2657238a
AUX elogind.init-r1 503 BLAKE2B 7e54688c91f78b46411edff04dd8544dea778864d34ec00a4f0f2c166b4062ebc6b01f201f1b7d1f22f6781c51ac22f924136c83c0b0cdb29d6aadf640a6c0e8 SHA512 97d78afe1c0833f3f632272904bd8338869639facb79cd2fae6a4bf58fc5b2dd960484e1f9945152ff13d075216cf4b48b6b234eb7738fbbf445eee2c20e88f2
DIST elogind-246.10.tar.gz 1559256 BLAKE2B 17a8146ee08c8ccf167f25d89b1d4525050ed0b0baaad0d36924ad3c40ffc820ef1528b33557cf285ad06c9ac9c440137428c5a235a2acf563e56f2f8f07e208 SHA512 9db0f068ed94ec07bab4d764ccb38840af3d05a4b7c9c539721906f5381b509cb9a3cbfb0453a978210d306136368de6162578c600d522416ef2a7ac1b9f348b
DIST elogind-252.9.tar.gz 1922777 BLAKE2B dd566125e407b3479a44b007890f97c9c87a325b3fed2d3505499d2163f113affd998e14b1c1fc50b9b86b0d155b51dae344dcc1cddafb6a48c631d0a0f00c9a SHA512 eed620cbc2f03bfeae6a80c9a421c21d3293fa40adffb96c7e4d86508c06712041f6623fb2bac15ecbb85faca4b5674ea6423b3067840809fb27d023fd9e5ffd
-EBUILD elogind-246.10-r3.ebuild 4203 BLAKE2B 27ca3d6145112f3b6c6dd368630c3758b2cb958f143ac5eba9529d944ea7dce5417e922a4f359a78bb56442a910c8a7b31ebd524e49407b116c63cc89fd611ea SHA512 d8a0ab1c4e5ad35fd6f6ee0cd4375fdc4c737cc26448bd1c1c013ffaf472eaf9f19e778124376f11eb073b6ac392f9cd76f3d300cf87c714f7f06d15561f9180
-EBUILD elogind-252.9.ebuild 5133 BLAKE2B 617ec5bf74abaa2d2b9bab49023bee3ef09211a72b251b96e3384ec85e61a76d4227725e1c249516914acf659af744e87ad51fa7c9c92aabed07a110748918f0 SHA512 9382a5b6d71ceec0a192ae70861307b1da5cd513667b05ae94c71ff61e4d69d74247847b795f5938bb77ee92f68c5fcab1f4c2be153f190342c8a635346976a2
-MISC metadata.xml 416 BLAKE2B b354229184d72f8b392f62a1ba04925265e78b4b6b824edf500b0dceb1d9dccc72932b3e1005b6d6fd4746a9ab1612adb3de363dcda27a724ab40a8023ce52c1 SHA512 2155a8329bc7fb9b7bc455d4ee4ae55d877179453ef2c83e8829a1debc40898120d708f502741939762b6931b1febc3a23857491f323a49c3b3a611e9d00f4a1
+EBUILD elogind-246.10-r4.ebuild 4203 BLAKE2B 27ca3d6145112f3b6c6dd368630c3758b2cb958f143ac5eba9529d944ea7dce5417e922a4f359a78bb56442a910c8a7b31ebd524e49407b116c63cc89fd611ea SHA512 d8a0ab1c4e5ad35fd6f6ee0cd4375fdc4c737cc26448bd1c1c013ffaf472eaf9f19e778124376f11eb073b6ac392f9cd76f3d300cf87c714f7f06d15561f9180
+EBUILD elogind-252.9-r2.ebuild 5249 BLAKE2B 5b80ad04cc8583e6918e4df6a36f86cbcd13da00e2a840cb9ea5e1bc72d76317cebe1529889f820d7c9d6cd5a53a1b198e68cce197079f607ac15408f614ecb1 SHA512 b14e46be9cbcdeda9bdf20041bbb5cb17051ebb6756c809851cfa3ede68ac77f388f216e6c0a17caa3f696daaee9b160eeb5f31651e4c3e13f80754b3adb62e7
+MISC metadata.xml 416 BLAKE2B 5cce321b2ee1ee2893240ecc14b2e3578068e8ae7b94b4fcc641cef0298f7010492a66f4395d5811c62bf32d1b3b939e46bf8c9a7109f185f8bbb84d9ce9d607 SHA512 6f85a23ab09a92c489890397049fcff546be538b4484b5116cd4e5b0a4982a4cc0c587f47ca18c150bcbc5911ef879292fbd142ca1f381254d6ecea41358de6b
diff --git a/sys-auth/elogind/elogind-246.10-r3.ebuild b/sys-auth/elogind/elogind-246.10-r4.ebuild
index 6dab1913be28..6dab1913be28 100644
--- a/sys-auth/elogind/elogind-246.10-r3.ebuild
+++ b/sys-auth/elogind/elogind-246.10-r4.ebuild
diff --git a/sys-auth/elogind/elogind-252.9.ebuild b/sys-auth/elogind/elogind-252.9-r2.ebuild
index 1da0c8672fff..41ccffac0be8 100644
--- a/sys-auth/elogind/elogind-252.9.ebuild
+++ b/sys-auth/elogind/elogind-252.9-r2.ebuild
@@ -21,7 +21,7 @@ HOMEPAGE="https://github.com/elogind/elogind"
LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
SLOT="0"
-IUSE="+acl audit +cgroup-hybrid debug doc +pam +policykit selinux test"
+IUSE="+acl audit cgroup-hybrid debug doc +pam +policykit selinux test"
RESTRICT="!test? ( test )"
BDEPEND="
@@ -54,8 +54,9 @@ DOCS=( README.md)
PATCHES=(
"${FILESDIR}/${P}-nodocs.patch"
- "${FILESDIR}/${PN}-252.9-musl-lfs.patch"
- "${FILESDIR}/${PN}-252.9-musl-1.2.5.patch"
+ "${FILESDIR}/${P}-musl-lfs.patch"
+ "${FILESDIR}/${P}-musl-1.2.5.patch"
+ "${FILESDIR}/${P}-py-exec.patch" # bug 933398
)
python_check_deps() {
@@ -111,6 +112,7 @@ src_configure() {
-Drootprefix="${EPREFIX}/"
-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
-Dman=auto
+ -Dpolkit=$(usex policykit true false)
-Dsmack=true
-Dcgroup-controller=openrc
-Ddefault-hierarchy=${cgroupmode}
@@ -138,6 +140,7 @@ src_install() {
}
pkg_postinst() {
+ udev_reload
if ! use pam; then
ewarn "${PN} will not be managing user logins/seats without USE=\"pam\"!"
ewarn "In other words, it will be useless for most applications."
@@ -179,3 +182,7 @@ pkg_postinst() {
fi
done
}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/sys-auth/elogind/files/elogind-252.9-py-exec.patch b/sys-auth/elogind/files/elogind-252.9-py-exec.patch
new file mode 100644
index 000000000000..05f37e64d29b
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-py-exec.patch
@@ -0,0 +1,19 @@
+From f56b6bfa18b6b582619074135b07ff35a84e6a01 Mon Sep 17 00:00:00 2001
+From: Sven Eden <sven@eden-worx.com>
+Date: Wed, 1 Nov 2023 15:14:01 +0100
+Subject: [PATCH] Add execution bit on tools that had it missing.
+
+Signed-off-by: Sven Eden <sven@eden-worx.com>
+---
+ tools/dbus_exporter.py | 0
+ tools/meson-render-jinja2.py | 0
+ 3 files changed, 0 insertions(+), 0 deletions(-)
+ mode change 100644 => 100755 tools/dbus_exporter.py
+ mode change 100644 => 100755 tools/meson-render-jinja2.py
+
+diff --git a/tools/dbus_exporter.py b/tools/dbus_exporter.py
+old mode 100644
+new mode 100755
+diff --git a/tools/meson-render-jinja2.py b/tools/meson-render-jinja2.py
+old mode 100644
+new mode 100755
diff --git a/sys-auth/elogind/metadata.xml b/sys-auth/elogind/metadata.xml
index 43950e1cc395..ce8da1d386de 100644
--- a/sys-auth/elogind/metadata.xml
+++ b/sys-auth/elogind/metadata.xml
@@ -5,7 +5,7 @@
<email>asturm@gentoo.org</email>
</maintainer>
<use>
- <flag name="cgroup-hybrid">Use hybrid cgroup hierarchy (OpenRC's default) instead of unified.</flag>
+ <flag name="cgroup-hybrid">Use hybrid cgroup hierarchy instead of unified (OpenRC's default).</flag>
</use>
<upstream>
<remote-id type="github">elogind/elogind</remote-id>
diff --git a/sys-auth/fprintd/Manifest b/sys-auth/fprintd/Manifest
index 904275a61deb..1d239a9d5002 100644
--- a/sys-auth/fprintd/Manifest
+++ b/sys-auth/fprintd/Manifest
@@ -1,9 +1,8 @@
AUX fprintd-1.90.7_0001-add-test-feature-and-make-tests-optional.patch 2426 BLAKE2B 838b56e110fdf670816fb59e7ad30b908c54b8ee1cbbe4fda0334ac068265c8cdcb7e48200796b0872718099dea918554641dc02670e32e5f9369f7cc05fb95b SHA512 553e6baa7d1a90971627e3e1303488734596f83fea4413d2a4ce2688f003cded95182b652622f758f4e347b54a1294837a2014a9e36badc25e8b254947a54736
AUX fprintd-1.90.8_0002-add-configure-option-for-libsystemd-provider.patch 1144 BLAKE2B f417baf7a6d686a753381501ef2e6df6bc867c4a938d47b70def205b92a3ea20adb2ab55a1ff26d921ef433d846c150bb24d9a4102a39e61c2e424b53effe66e SHA512 4a234200e9a03ba3acb710857a64d35d84a4b954d9289a8fc400355dd27cc8cdf5da6d2dc11e60add57aae04e93e4c890b8a75e4984516fad14f9236acf0f699
-AUX fprintd-1.94.1-fix-meson-0.61-build.patch 4544 BLAKE2B 321971f95833db2d6957ccee1f67907e8590d91da24d684bda7ca95b50028e721b28e887a90b101c311813df0d7ca4870f12801ae91e280f00b2567c7fddc874 SHA512 73836daf2366f47bd2c69d6d50a70150778cedf04d946123be72c73f976fcd674173b0f349d9df197d06afec5190c742e8b0726380215e3dc95dcba1a49f33bf
-AUX tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch 3749 BLAKE2B d5253703954ecdb0fdb2889dd4f1dc5f5d8e32c4bb29abd22351f6c52cb0261c3bedac8b1b5c5a9c63fb097b1429067f7e56b2e7f2e196fbf8546cc09cac6c00 SHA512 79f366ada055b9348ec620646e0ec91a7c960585e0087920f0b56b9d6466613a43ed8f80b3842a56f2b626e903ed0e1db9bdc219bb7bfbb86a898b86761180aa
-DIST fprintd-v1.94.1.tar.bz2 658149 BLAKE2B 734da268e308b08b04cbc661d889f52c4e8b2dd61d7a67961eaba5a6aa130f6972525820a17e8b6dd53d38508629139a5a0be20b69eaea45430cc60da5cd9a27 SHA512 ff22087e09ab9f75e458e71f595d611ea97240596a25bd96f41a0fb1de865336f8c2edbd49d5e7c8132a7e554d8311337ec02991dde358cba1962d4cb182447d
+AUX fprintd-1.94.3-test-optional.patch 2430 BLAKE2B 31ae94e94ce5cd38bfb15a062871f65dc09f08ce16c188d4726726c13ba6242a5810cccaa0c4b0f5a4c53f608cb284aaca308c5646674c6b6dfaf62d35cd7d18 SHA512 eadfaa6143763f39edb06c05ea9f02267038450bbf2c06da40d760f76fb2d625c9c41193aadb161396e12278c31c291fc78de7fe526aa5d4e1c753c6a3ef076c
DIST fprintd-v1.94.2.tar.bz2 657989 BLAKE2B 5855ab453ae6d73e08c60c699a95609262fd121ab020f9ffeafb8d1891a60f761f47e4acd11554179b6d9cbed8a734aafb012a4b6de3e9ad67d4160534a0e6c6 SHA512 0b5ebc595b617fbe9167c41a80e31ae74e7bdc87350b0420839e1a6229d7709e51ff2836858c46d8d30549a1f0811b0f697034fcdd09512b5c1099f0f0a3b112
-EBUILD fprintd-1.94.1.ebuild 2325 BLAKE2B 87156acbb51ce61066016825a2335d09bf81cffd7d7ddf23725a24465c5e976eb0d3edd7fe05297cf545c15dc112aff6e571b8b41caf767e1ef1b7ff5297cc3b SHA512 1fcdfb11651e60eec891d55132dc70dd9d12a6061fb8e91a2becd8c4ab70e94c6acd9272c0df428aced54af402329552f98d51f163cbb4d39b2b43cf608b5251
-EBUILD fprintd-1.94.2.ebuild 2265 BLAKE2B cc9d0aa24f1d0bc96b6044488656462ac33ade828f79bb46be5195af7d9a0e6dee85851b3bf41ab217570d2636bd90961eebcdd701d306ae0f828d61d1235068 SHA512 b950df2ad517caf80a10cf54c6ce21442d75e655c3bc138dcf335fa84f7d8430e850a4c348e8e9d22ea3a75a9af3f0c59b57af29b23cc83a6f50010b6158bcc2
+DIST fprintd-v1.94.3.tar.bz2 661765 BLAKE2B 9cb1170092616cb095322cde4f55b354ad9f1481600fa4faf9d48d4dc22d3e71c1ff332877211d3ea4382cf37a8865a4b5aebb4f679b485d345abcb1d7ceb239 SHA512 bd6d9c6a78e445e55e0fb9da57d46ac354a1e768f34f2f1220e123db5d8d31773020fff43952b495262bb0188bb9b330682ff04ce6767c59043b511c03f55848
+EBUILD fprintd-1.94.2.ebuild 2266 BLAKE2B 61a8c6ee6a313c4ef1776415167692fb3df2fcff74d0cbf855f2ccc717a715f424902bd822fb8b20eb5c5e6aeab4d1be863c5e6eb7e8f488e2f425dde067e044 SHA512 2cba71f655e892c9f90d60cd23830b46542fffbd05d19313a9cff8590723d52fe8c68ea16b5f93502c208833a94b4f063a6af1329c23b9708be68d8dae4ab34e
+EBUILD fprintd-1.94.3.ebuild 2188 BLAKE2B 46c6a167849ebc9c671a488e042cc58bc3768a8ae9388093204b4d1c79295b2b7ac901d7487d07e8883ee4e512e3487d7de0dcbd2a4ab9c5d415bc838fa9eebd SHA512 52dd576892db169debc6e869a4afa8ca307de0b411c842278e9e90cf7e1ef7e539c19e3f0050555482b24a2e08a5986d134121472476caad7a4397475babe01e
MISC metadata.xml 339 BLAKE2B 40a177278acf7a0553a21bc7d14f2330e0249b2406d72b9b907a069cbdf2e9e464eb01a3b9466f080f6a55f77d2f2ee1863e399f138688e1189e50fbe262f822 SHA512 8aeee1522333ffd70de55c07a2db7bd12c3f90dade4c83d2c4d6a5f76e49969da6d4a797b4304716b5849fe738a8c41dd58c15733b55471efe63007cbba397d1
diff --git a/sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch b/sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch
deleted file mode 100644
index e7f78320d1b9..000000000000
--- a/sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch
+++ /dev/null
@@ -1,121 +0,0 @@
-https://gitlab.freedesktop.org/libfprint/fprintd/-/commit/f4256533d1ffdc203c3f8c6ee42e8dcde470a93f.patch
-https://gitlab.freedesktop.org/libfprint/fprintd/-/commit/2c34cef5ef2004d8479475db5523c572eb409a6b.patch
-https://bugs.gentoo.org/831753
-
-From f4256533d1ffdc203c3f8c6ee42e8dcde470a93f Mon Sep 17 00:00:00 2001
-From: Eli Schwartz <eschwartz@archlinux.org>
-Date: Tue, 11 Jan 2022 21:06:35 -0500
-Subject: [PATCH] use more idiomatic/correct embedded shell scripting
-
-Formatting arguments into code is fragile, and meson natively knows how
-to pass files as arguments via argv. So pass them as arguments to the
-shell.
----
- doc/dbus/meson.build | 9 ++++-----
- 1 file changed, 4 insertions(+), 5 deletions(-)
-
-diff --git a/doc/dbus/meson.build b/doc/dbus/meson.build
-index 802938e..861da64 100644
---- a/doc/dbus/meson.build
-+++ b/doc/dbus/meson.build
-@@ -19,11 +19,10 @@ foreach interface_file: dbus_interfaces_files
- capture: true,
- command: [
- bash, '-c',
-- 'cat @INPUT@;' +
-- xsltproc.path() + ' @0@/@1@ '.format(
-- meson.source_root(),
-- files('spec-to-docbook.xsl')[0]) +
-- interface_file.full_path() + '| tail -n +2;',
-+ 'cat "$1"; "$2" "$3" "$4" | tail -n +2',
-+ '_', # argv0 ignored
-+ '@INPUT@',
-+ xsltproc, files('spec-to-docbook.xsl')[0], interface_file
- ],
- )
- endforeach
---
-GitLab
-
-From 2c34cef5ef2004d8479475db5523c572eb409a6b Mon Sep 17 00:00:00 2001
-From: Eli Schwartz <eschwartz@archlinux.org>
-Date: Tue, 11 Jan 2022 20:46:29 -0500
-Subject: [PATCH] remove pointless copying of files into build directory
-
-I'm not entirely sure what this did, but it seems to be obsoleted by
-commit 93bad825406d13ed5eb2cf27541dc58194bef8f3.
----
- doc/dbus/meson.build | 6 +++---
- src/meson.build | 20 ++++++-------------
- ....xml => net.reactivated.Fprint.Device.xml} | 0
- ...xml => net.reactivated.Fprint.Manager.xml} | 0
- 4 files changed, 9 insertions(+), 17 deletions(-)
- rename src/{device.xml => net.reactivated.Fprint.Device.xml} (100%)
- rename src/{manager.xml => net.reactivated.Fprint.Manager.xml} (100%)
-
-diff --git a/doc/dbus/meson.build b/doc/dbus/meson.build
-index 861da64..431127d 100644
---- a/doc/dbus/meson.build
-+++ b/doc/dbus/meson.build
-@@ -9,13 +9,13 @@ docbook_xml_header = custom_target('docbook_xml_header',
- )
-
- dbus_interfaces_refs = []
--foreach interface_file: dbus_interfaces_files
-- basename = run_command('basename', interface_file.full_path(), '.xml').stdout().strip()
-+foreach interface_file: dbus_interfaces
-+ basename = run_command('basename', interface_file, '.xml').stdout().strip()
- dbus_interfaces_refs += custom_target(basename + '_ref',
- input: docbook_xml_header,
- output: basename + '.ref.xml',
- build_by_default: true,
-- depends: interface_file,
-+ depend_files: interface_file,
- capture: true,
- command: [
- bash, '-c',
-diff --git a/src/meson.build b/src/meson.build
-index 1df6216..a7ce3fe 100644
---- a/src/meson.build
-+++ b/src/meson.build
-@@ -1,22 +1,14 @@
- bash = find_program('bash')
--dbus_interfaces = ['Manager', 'Device']
--dbus_interfaces_files = []
-+dbus_interfaces = files(
-+ 'net.reactivated.Fprint.Manager.xml',
-+ 'net.reactivated.Fprint.Device.xml',
-+)
-
--foreach interface_name: dbus_interfaces
-- interface = interface_name.to_lower()
-- interface_file = interface + '.xml'
-- dbus_interfaces_files += custom_target('dbus_interface_' + interface,
-- input: interface_file,
-- output: 'net.reactivated.Fprint.@0@.xml'.format(interface_name),
-- command: ['cp', '@INPUT@', '@OUTPUT@'],
-- install: true,
-- install_dir: dbus_interfaces_dir,
-- )
--endforeach
-+install_data(dbus_interfaces, install_dir: dbus_interfaces_dir)
-
- # NOTE: We should pass "--glib-min-required 2.64" but cannot
- fprintd_dbus_sources_base = gnome.gdbus_codegen('fprintd-dbus',
-- sources: dbus_interfaces_files,
-+ sources: dbus_interfaces,
- autocleanup: 'all',
- interface_prefix: 'net.reactivated.Fprint.',
- namespace: 'FprintDBus',
-diff --git a/src/device.xml b/src/net.reactivated.Fprint.Device.xml
-similarity index 100%
-rename from src/device.xml
-rename to src/net.reactivated.Fprint.Device.xml
-diff --git a/src/manager.xml b/src/net.reactivated.Fprint.Manager.xml
-similarity index 100%
-rename from src/manager.xml
-rename to src/net.reactivated.Fprint.Manager.xml
---
-GitLab
-
-
diff --git a/sys-auth/fprintd/files/fprintd-1.94.3-test-optional.patch b/sys-auth/fprintd/files/fprintd-1.94.3-test-optional.patch
new file mode 100644
index 000000000000..859c8376def1
--- /dev/null
+++ b/sys-auth/fprintd/files/fprintd-1.94.3-test-optional.patch
@@ -0,0 +1,81 @@
+https://gitlab.freedesktop.org/libfprint/fprintd/-/merge_requests/199
+
+From 494df63b916bbf3ebf5e0bfc843a1b5298de63b6 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Zolt=C3=A1n=20B=C3=B6sz=C3=B6rm=C3=A9nyi?=
+ <zboszor@gmail.com>
+Date: Thu, 30 Mar 2023 15:06:14 +0200
+Subject: [PATCH] Make building tests optional
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Signed-off-by: Zoltán Böszörményi <zboszor@gmail.com>
+---
+ meson.build | 10 +++++++++-
+ meson_options.txt | 4 ++++
+ 2 files changed, 13 insertions(+), 1 deletion(-)
+
+diff --git a/meson.build b/meson.build
+index 859bcf2..2abdd1f 100644
+--- a/meson.build
++++ b/meson.build
+@@ -137,13 +137,16 @@ endif
+ polkit_policy_directory = polkit_gobject_dep.get_pkgconfig_variable('policydir')
+
+ # Tests dependencies
++if get_option('tests')
+ pam_wrapper_dep = dependency('pam_wrapper', required: false)
+ if get_option('pam') and not pam_wrapper_dep.found()
+ warning('Dependency "pam_wrapper" required by test suite not found')
+ endif
++endif
+
+ xmllint = find_program('xmllint', required: false)
+ python3 = find_program('python3') # No meson without it!
++if get_option('tests')
+ python3_test_modules = {
+ 'cairo': true,
+ 'dbus': true,
+@@ -159,6 +162,7 @@ foreach module, required : python3_test_modules
+ warning('Python3 module \'' + module + '\' required by test suite not found')
+ endif
+ endforeach
++endif
+
+ cdata = configuration_data()
+ cdata.set_quoted('GETTEXT_PACKAGE', meson.project_name())
+@@ -182,7 +186,9 @@ endif
+ if get_option('gtk_doc')
+ subdir('doc')
+ endif
+-subdir('tests')
++if get_option('tests')
++ subdir('tests')
++endif
+ subdir('po')
+
+ output = []
+@@ -205,6 +211,8 @@ output += ' Manuals: ' + get_option('man').to_string()
+ output += ' GTK Doc: ' + get_option('gtk_doc').to_string()
+ output += ' XML Linter ' + xmllint.found().to_string()
+ output += '\nTest setup:\n'
++if get_option('tests')
+ output += ' With address sanitizer: ' + address_sanitizer.to_string()
++endif
+
+ message('\n'+'\n'.join(output)+'\n')
+diff --git a/meson_options.txt b/meson_options.txt
+index 286889e..73b28f2 100644
+--- a/meson_options.txt
++++ b/meson_options.txt
+@@ -28,3 +28,7 @@ option('gtk_doc',
+ type: 'boolean',
+ value: false,
+ description: 'Use gtk-doc to build documentation')
++option('tests',
++ type: 'boolean',
++ value: true,
++ description: 'Run tests')
+--
+GitLab
+
diff --git a/sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch b/sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch
deleted file mode 100644
index 409c18ea0d7b..000000000000
--- a/sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch
+++ /dev/null
@@ -1,68 +0,0 @@
-https://bugs.launchpad.net/ubuntu/+source/fprintd/+bug/1976256
-https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1009395
-https://salsa.debian.org/debian/fprintd/-/blob/debian/debian/patches/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch
-
-From: Benjamin Berg <bberg@redhat.com>
-Date: Tue, 3 May 2022 12:01:37 +0200
-Subject: tests: Fix dbusmock AddDevice calls to include optional argument
-
-The dbusmock code checks that all parameters wanted by the dbus
-signature are given. As such, pass them, even though the parameters is
-optional on the python side.
-
-Origin: https://gitlab.freedesktop.org/libfprint/fprintd/-/commit/ae04fa98
----
- tests/pam/test_pam_fprintd.py | 8 ++++----
- tests/test_fprintd_utils.py | 2 +-
- 2 files changed, 5 insertions(+), 5 deletions(-)
-
-diff --git a/tests/pam/test_pam_fprintd.py b/tests/pam/test_pam_fprintd.py
-index 99f8259..bd43497 100644
---- a/tests/pam/test_pam_fprintd.py
-+++ b/tests/pam/test_pam_fprintd.py
-@@ -82,7 +82,7 @@ class TestPamFprintd(dbusmock.DBusTestCase):
- self.p_mock.wait()
-
- def setup_device(self):
-- device_path = self.obj_fprintd_mock.AddDevice('FDO Trigger Finger Laser Reader', 3, 'swipe')
-+ device_path = self.obj_fprintd_mock.AddDevice('FDO Trigger Finger Laser Reader', 3, 'swipe', False)
- self.device_mock = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
- self.device_mock.SetEnrolledFingers('toto', ['left-little-finger', 'right-little-finger'])
-
-@@ -232,7 +232,7 @@ class TestPamFprintd(dbusmock.DBusTestCase):
- self.assertRegex(res.errors[0], r'Failed to match fingerprint')
-
- def test_pam_fprintd_dual_reader_auth(self):
-- device_path = self.obj_fprintd_mock.AddDevice('FDO Sandpaper Reader', 3, 'press')
-+ device_path = self.obj_fprintd_mock.AddDevice('FDO Sandpaper Reader', 3, 'press', False)
- sandpaper_device_mock = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
- sandpaper_device_mock.SetEnrolledFingers('toto', ['left-middle-finger', 'right-middle-finger'])
- script = [
-@@ -251,12 +251,12 @@ class TestPamFprintd(dbusmock.DBusTestCase):
-
- def test_pam_fprintd_multi_reader_not_all_enrolled(self):
- # Add a 1st device with actual enrolled prints
-- device_path = self.obj_fprintd_mock.AddDevice('FDO Empty reader', 3, 'press')
-+ device_path = self.obj_fprintd_mock.AddDevice('FDO Empty reader', 3, 'press', False)
- empty_reader = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
- empty_reader.SetEnrolledFingers('toto', dbus.Array(set([]), signature='s'))
-
- # Add a 2nd device with actual enrolled prints
-- device_path = self.obj_fprintd_mock.AddDevice('FDO Most Used Reader', 3, 'press')
-+ device_path = self.obj_fprintd_mock.AddDevice('FDO Most Used Reader', 3, 'press', False)
- sandpaper_device_mock = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
- sandpaper_device_mock.SetEnrolledFingers('toto', ['left-middle-finger', 'right-middle-finger'])
- script = [
-diff --git a/tests/test_fprintd_utils.py b/tests/test_fprintd_utils.py
-index f10d4b0..efa5893 100755
---- a/tests/test_fprintd_utils.py
-+++ b/tests/test_fprintd_utils.py
-@@ -88,7 +88,7 @@ class TestFprintdUtilsBase(dbusmock.DBusTestCase):
-
- def setup_device(self):
- self.device_path = self.obj_fprintd_mock.AddDevice(
-- 'FDO Trigger Finger Laser Reader', 3, 'swipe')
-+ 'FDO Trigger Finger Laser Reader', 3, 'swipe', False)
- self.device_mock = self.dbus_con.get_object('net.reactivated.Fprint',
- self.device_path)
- self.set_enrolled_fingers(['left-little-finger', 'right-little-finger'])
diff --git a/sys-auth/fprintd/fprintd-1.94.2.ebuild b/sys-auth/fprintd/fprintd-1.94.2.ebuild
index 452126569d70..fedf15b5b50c 100644
--- a/sys-auth/fprintd/fprintd-1.94.2.ebuild
+++ b/sys-auth/fprintd/fprintd-1.94.2.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit meson pam python-any-r1 systemd
diff --git a/sys-auth/fprintd/fprintd-1.94.1.ebuild b/sys-auth/fprintd/fprintd-1.94.3.ebuild
index 726954ce8249..9b1e12181f22 100644
--- a/sys-auth/fprintd/fprintd-1.94.1.ebuild
+++ b/sys-auth/fprintd/fprintd-1.94.3.ebuild
@@ -1,21 +1,23 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..10} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit meson pam python-any-r1 systemd
MY_P="${PN}-v${PV}"
+
DESCRIPTION="D-Bus service to access fingerprint readers"
HOMEPAGE="https://gitlab.freedesktop.org/libfprint/fprintd"
SRC_URI="https://gitlab.freedesktop.org/libfprint/${PN}/-/archive/v${PV}/${MY_P}.tar.bz2"
+S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 ~riscv sparc x86"
-IUSE="doc pam systemd test"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="doc pam selinux systemd test"
RESTRICT="!test? ( test )"
RDEPEND="
@@ -25,9 +27,10 @@ RDEPEND="
sys-auth/polkit
pam? (
sys-libs/pam
- systemd? ( sys-apps/systemd )
- !systemd? ( sys-auth/elogind )
- )"
+ systemd? ( sys-apps/systemd:= )
+ !systemd? ( sys-auth/elogind:= )
+ )
+"
DEPEND="
${RDEPEND}
@@ -38,7 +41,8 @@ DEPEND="
dev-python/pycairo[${PYTHON_USEDEP}]
pam? ( sys-libs/pam_wrapper[${PYTHON_USEDEP}] )
')
- )"
+ )
+"
BDEPEND="
dev-lang/perl
@@ -48,25 +52,23 @@ BDEPEND="
dev-libs/libxml2
dev-libs/libxslt
dev-util/gtk-doc
- )"
+ )
+"
+
+RDEPEND+=" selinux? ( sec-policy/selinux-fprintd )"
PATCHES=(
- "${FILESDIR}/${PN}-1.90.7_0001-add-test-feature-and-make-tests-optional.patch"
- "${FILESDIR}/${PN}-1.90.8_0002-add-configure-option-for-libsystemd-provider.patch"
- "${FILESDIR}/${P}-fix-meson-0.61-build.patch"
- "${FILESDIR}/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch"
+ "${FILESDIR}/fprintd-1.94.3-test-optional.patch"
)
-S="${WORKDIR}/${MY_P}"
-
python_check_deps() {
if use test; then
- has_version -d "sys-libs/pam_wrapper[${PYTHON_USEDEP}]"
+ python_has_version -d "sys-libs/pam_wrapper[${PYTHON_USEDEP}]"
fi
- has_version -d "dev-python/python-dbusmock[${PYTHON_USEDEP}]" &&
- has_version -d "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
- has_version -d "dev-python/pycairo[${PYTHON_USEDEP}]"
+ python_has_version -d "dev-python/python-dbusmock[${PYTHON_USEDEP}]" &&
+ python_has_version -d "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
+ python_has_version -d "dev-python/pycairo[${PYTHON_USEDEP}]"
}
pkg_setup() {
@@ -74,16 +76,16 @@ pkg_setup() {
}
src_configure() {
- local emesonargs=(
- $(meson_feature test)
- $(meson_use pam)
- -Dgtk_doc=$(usex doc true false)
- -Dman=true
- -Dsystemd_system_unit_dir=$(systemd_get_systemunitdir)
- -Dpam_modules_dir=$(getpam_mod_dir)
- -Dlibsystemd=$(usex systemd libsystemd libelogind)
- )
- meson_src_configure
+ local emesonargs=(
+ $(meson_use test tests)
+ $(meson_use pam)
+ -Dgtk_doc=$(usex doc true false)
+ -Dman=true
+ -Dsystemd_system_unit_dir=$(systemd_get_systemunitdir)
+ -Dpam_modules_dir=$(getpam_mod_dir)
+ -Dlibsystemd=$(usex systemd libsystemd libelogind)
+ )
+ meson_src_configure
}
src_install() {
diff --git a/sys-auth/google-authenticator-wrappers/Manifest b/sys-auth/google-authenticator-wrappers/Manifest
index 3b924293c5d2..b0067bfa4992 100644
--- a/sys-auth/google-authenticator-wrappers/Manifest
+++ b/sys-auth/google-authenticator-wrappers/Manifest
@@ -1,7 +1,7 @@
DIST google-authenticator-wrappers-1.tar.gz 1379 BLAKE2B b8566281ade004a6b8996b18138754bab0f8ad2c4c23f4481b8a4f511a779a661fa7f1d68d22f43d0a077b9cef6dc5979d6ec522736d66e969db25c38a89062c SHA512 28d85206486c7aef9c1aee6e97e99950dd152c2114ae72c96c0af53debb1108e3d021766349d175cc6e402948f0ecd51a289575ebaa86680010ac50316e0146b
DIST google-authenticator-wrappers-2.tar.gz 1615 BLAKE2B 313283bf2672e36883aa21d1520595afab90120ea106ef79e1dd7f2561d4a13f9ccb767ff3496f54eb2943b4a8fb55edce21e9b7f4ba9acb2845a97afbbbabde SHA512 5edcd57a1494fb6750a45396c9c5746dc952a9c7935c15bbae5e9ffce9175c9e1db92ee136ffe9cf513828425ab3dca0d976d1cc82737375b139f646717519cb
DIST google-authenticator-wrappers-3.tar.gz 6128 BLAKE2B a2c2b35a0c780213a6ba2940c05a205a8ccb043b6ff0808eb47a45c7d52da215293ca785c968f26ec99b7a97e770b127b391fb104b85db6c09efd6af31531786 SHA512 471beb9fdc0225d59efef5c24cbfe1beec5fc4916521c4205c8aec5c4b3dfb473e53fbc5ada337cf0118a715aee9f5e045411b6d43c301d94fc08cccdbc889da
-EBUILD google-authenticator-wrappers-1.ebuild 469 BLAKE2B f6b79fd322e66fdeee5ecdeb4a2fa644183c3cd13e7b79633d2973be2e848961eaab8af5807bdb81ec229feb8bca0949f4d6f5983b8223989d85e1515f4be77c SHA512 f17cc54cd6094783eacda936ab5f8217b8ee03ce5e0cf78c4572dee16c633e0821707ee29cfcd312ee2b0fee05715bff78e142040ac47ec70805d05dc500bf81
-EBUILD google-authenticator-wrappers-2.ebuild 469 BLAKE2B f6b79fd322e66fdeee5ecdeb4a2fa644183c3cd13e7b79633d2973be2e848961eaab8af5807bdb81ec229feb8bca0949f4d6f5983b8223989d85e1515f4be77c SHA512 f17cc54cd6094783eacda936ab5f8217b8ee03ce5e0cf78c4572dee16c633e0821707ee29cfcd312ee2b0fee05715bff78e142040ac47ec70805d05dc500bf81
+EBUILD google-authenticator-wrappers-1.ebuild 461 BLAKE2B b1497c636ec3ac14ad2c25e1dc738dcd70bc93b81a39174234f28c7bad9068c987066299fdbb584a360d8bad2bacadc715f8546c5925a5a57b4e049f589e3533 SHA512 f98473594e86bd366784218bf8c1cefe42422430a336c695868d35e1f66b25349d89d2fb5cd9b91209ff7178b1074146cea6310306a62c766343d4308773f3db
+EBUILD google-authenticator-wrappers-2.ebuild 461 BLAKE2B b1497c636ec3ac14ad2c25e1dc738dcd70bc93b81a39174234f28c7bad9068c987066299fdbb584a360d8bad2bacadc715f8546c5925a5a57b4e049f589e3533 SHA512 f98473594e86bd366784218bf8c1cefe42422430a336c695868d35e1f66b25349d89d2fb5cd9b91209ff7178b1074146cea6310306a62c766343d4308773f3db
EBUILD google-authenticator-wrappers-3-r1.ebuild 1385 BLAKE2B 587618fb536817e19773d9083ae1722c165d35a704b19fe47604f52cfdaebd636cce7b75e1542d9b5eb26f2fd36c655896aea145e05fca7dcc9b86f4b92eba5e SHA512 001c8a893816ca862732fc0e6a1d40ae6bb3df0af44c70126145fabe6fb7cc3ed4d3f2faffd9dd6fe0d7e769fc21e7813f528796b70cb32ae5b8b0f2af97a8d5
MISC metadata.xml 548 BLAKE2B ba87b96433b9eb6bd2496aac0b9b9f97467d939ade16379a0e3c78669d50f39ed52b81b30d2a6d48f0deeafd57e0f3145ff7a682b0402eee024be9c598ddad9a SHA512 13020dff99591b20e4f6c113a61b02d15807ebb910d69a51353e40a0fa6a5f18abce43b24b3c6ecb1896ad79d2dafb772bec8e0bc3f79b973eaf3d85adc7cbf8
diff --git a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild
index 2eca357d0a2c..00bf50b46738 100644
--- a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild
+++ b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,6 +12,5 @@ SRC_URI="https://github.com/projg2/google-authenticator-wrappers/archive/v${PV}.
LICENSE="BSD-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-IUSE=""
RDEPEND="sys-auth/google-authenticator"
diff --git a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild
index 2eca357d0a2c..00bf50b46738 100644
--- a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild
+++ b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,6 +12,5 @@ SRC_URI="https://github.com/projg2/google-authenticator-wrappers/archive/v${PV}.
LICENSE="BSD-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-IUSE=""
RDEPEND="sys-auth/google-authenticator"
diff --git a/sys-auth/google-authenticator/Manifest b/sys-auth/google-authenticator/Manifest
index 2ac682116ee0..78268c7006f5 100644
--- a/sys-auth/google-authenticator/Manifest
+++ b/sys-auth/google-authenticator/Manifest
@@ -1,5 +1,5 @@
AUX 1.08-remove-failing-tests.patch 12425 BLAKE2B 9077d21d45b4c2b763d1ed5da7d22ec996f4e0314a6c29d63cf09bab2bebaf986601fab611c46dcfb04de13100a07c66e613cae78b9ccf87a98a893fcc0c7159 SHA512 0f1b45abcde2da0ebcf7361f70ee8392eafa20bd147200d578de85e4c16cd618610eddf6be88ab82893c887ca6837663777dff8a2fa5437a9bfd339849531453
DIST google-authenticator-1.10.tar.gz 64409 BLAKE2B c0941c226362688cfc6cf9777515dd7c8af3d711952559bd1c9e5fb1102fa5f43234cee15b1e72a1ff0575957752f8a5ea903d92e5a4d4192459a9357758f4a1 SHA512 6e2448f1e643d33c67e126e09a8de5a134e9b3b7a91fc6b7ee5e27a95020348cad8d3bb3a73a8ba17ab5312baee7ab14e4370b3ae4c67034a2938877b699a6e1
-EBUILD google-authenticator-1.10.ebuild 1298 BLAKE2B 6be3c6549c6d551e27acfb1cf0a56bb17648e53cca9ccbfcb6b0a4b644ff48efb79613afe5687e8df692df560700698fb414479bf8036ef2a1612cd92c27e56b SHA512 cf79660376349e8d424806b010353bcfc8e9e6a618286ac882cf27ef0ec2b7c1dce26a629d32b0fd579be2572f2f6dd647fa507345693fe59d24a7d340a10083
-EBUILD google-authenticator-9999.ebuild 1298 BLAKE2B 3438c3ae4ca8dd60e5815054646fd739cdafe4cb28d3f2cfc25f29b7a87ff5b4c4272643c0217384344a065f102bba3c243c783322131a05c4d4a4d956d5a85a SHA512 13ef174d6e294b33c8652342db8cba05a26b40390795e124ae17fcc03573c8e7d307e07b12e94a2caa643e7826d0fb61042e27bd08def4b7b2d41eb65848a172
+EBUILD google-authenticator-1.10.ebuild 1290 BLAKE2B d247d21b51c74f97e642c842a4146ab70382369ba7afa8bda5610318a787a4e85011a67e147d75b9cbd51b3203f9a6fb6bfbf2b4de85aa7b6058f168fd31ff4e SHA512 add08440a4858e02a4122ce8573d8e2daa4dbad22b6bdb31e06cc3c13bd7e29019c414daeabf880b69623331fb1580da035274932357bb76640613510109d639
+EBUILD google-authenticator-9999.ebuild 1290 BLAKE2B d247d21b51c74f97e642c842a4146ab70382369ba7afa8bda5610318a787a4e85011a67e147d75b9cbd51b3203f9a6fb6bfbf2b4de85aa7b6058f168fd31ff4e SHA512 add08440a4858e02a4122ce8573d8e2daa4dbad22b6bdb31e06cc3c13bd7e29019c414daeabf880b69623331fb1580da035274932357bb76640613510109d639
MISC metadata.xml 603 BLAKE2B 13b2056240a929d5e513adf0656ece19bd47814f263e28d7ac9711536db35eb2d230af0420a36178890f056334e8b9a41124004b7aaa2a1f0520997caad3de62 SHA512 d32f842062a76762a00398d240c5aca44730e67b9c737e191528906bc3fc35d6cca939ef308187cd96cadb830db5b90e68145705e0537ec538ef421e08bfd9a7
diff --git a/sys-auth/google-authenticator/google-authenticator-1.10.ebuild b/sys-auth/google-authenticator/google-authenticator-1.10.ebuild
index 317d23976683..c6eb39ebeb2d 100644
--- a/sys-auth/google-authenticator/google-authenticator-1.10.ebuild
+++ b/sys-auth/google-authenticator/google-authenticator-1.10.ebuild
@@ -19,7 +19,6 @@ HOMEPAGE="https://github.com/google/google-authenticator-libpam"
LICENSE="Apache-2.0"
SLOT="0"
-IUSE=""
DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
diff --git a/sys-auth/google-authenticator/google-authenticator-9999.ebuild b/sys-auth/google-authenticator/google-authenticator-9999.ebuild
index 27600a569c7e..c6eb39ebeb2d 100644
--- a/sys-auth/google-authenticator/google-authenticator-9999.ebuild
+++ b/sys-auth/google-authenticator/google-authenticator-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -19,7 +19,6 @@ HOMEPAGE="https://github.com/google/google-authenticator-libpam"
LICENSE="Apache-2.0"
SLOT="0"
-IUSE=""
DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
diff --git a/sys-auth/libfprint/Manifest b/sys-auth/libfprint/Manifest
index e84a5a2a6169..c0d25ee5c4a7 100644
--- a/sys-auth/libfprint/Manifest
+++ b/sys-auth/libfprint/Manifest
@@ -1,11 +1,8 @@
AUX libfprint-1.94.1-test-timeout.patch 537 BLAKE2B 5010eac973ade5c5cf48e50355da33f83042c8f7a7d9bc2d88533cc0aa746aec33f0977442e79ff11a58682104d73c5d0dedb0c31564cf9def9af2c73abc2fd6 SHA512 a9d87b681e92be2a81a42d2a68642d4be8479da11b22b5dfd145b21a08ea863f3bc73557259f3c4592128f7000ccb26c6530aa84aebc49303ee0cd3d4aa81147
AUX libfprint-1.94.4-stderr-redefinition.patch 928 BLAKE2B e23caf122c169f93307cd5137402470fa6bbb29719fb703e971daf742d3866c9403972adec3e678d4f6aa9eeabc2a07a565235843b3cf7921c54f7a912b73041 SHA512 e7d4914005867365c67d9e8d9a3ce1528e7471feb6ad34e2e0e98d44420a2359a5e39b5fdd1613ed937d0425ba61e666bf98b9e9a3b0462b1ddf2ae28fabe322
-DIST libfprint-1.94.3.tar.gz 10409543 BLAKE2B 33e25715313cfc37f0c05ad47eca6d315a041a067cfc7dfac9d71fcf5231a11f54888dd837c083b8cca03ca2b4b0bced30340e8966ab4c989d4a33c59ceb483e SHA512 22290bd393b54ada75c4655b3e901b6ee25f389a396a9b29bc1e76c0333d9718483b2059c927deb5b8d8e0acf632fecc9c4535b3f161910d5c51fad508d3e7a4
+AUX libfprint-1.94.7-skip-test-dep.patch 3575 BLAKE2B fc770660b819251ddf9f2e3abc804e7a374d6bb1172b1c0692eb513f682e812ec3428403573543c710e83a2bf57c6d863d1b241f74c1f2580ab620ae35a35f7a SHA512 f16e54e825021252dd09dc189a926c4549b65677526da46a97766c39acaa744f5598040705700ba5e1dfee209001c092143fe82a22bbb13ce60e5369a6dd9805
DIST libfprint-1.94.4.tar.gz 10408480 BLAKE2B 492ea10777d223ce7d610f0dca2871c8eae08cb5dd7d30187194d6cc139a60d5350e5908f759434065614c05a72192347be19c1d6fe5641e08a2f6419bdcede7 SHA512 425efdfde373179a237805c4b5561e3531616798c41ccd4358f1c521f1e21af01f8ca61aaf8c959e2c68a69e4dfda23960e696acaaad2228ffef6f999986468e
-DIST libfprint-1.94.5.tar.bz2 8922994 BLAKE2B b79292dc77426d76e5e9cb1cbf8662867224f19ff9cf2434d000689d02e7d4609c9ca94a016185f71500e4a58e9522a7647684e1eaa841c02a40f27e0d22055e SHA512 6a73b3d05bd61b5c74e64d52eba7dab6e97dcf149e32c882e05f15dc7241fd8e78f115957ed52a9657ff0b21642ec633c27cc905cbd4697ed41369508957c989
DIST libfprint-1.94.7.tar.bz2 9066931 BLAKE2B 5df859c4e38a8016b8f91785d8634d85e023cc19b837e928dd2de6392ed77b7a82c26e6c1485df2fa1fb2041421d4dd05441d5df24c2fc5399783dcc174d5afc SHA512 b91a71ef998b03a64b08d9439a1d26027f196f07fd1344bbe45f2dbeb3ace5752af9b7504ee8537eb40d896e43a517e3759a7b3735baded4cc3fb6c0ca3b0ece
-EBUILD libfprint-1.94.3.ebuild 1388 BLAKE2B 548dbde6c835bcbeff3b31daf812a9cd926f2df1b052bad503bbdbf4aaa32a3ad20723701105deaae14e2c1775994335fe748fe37becc92ebb81d11e48529d98 SHA512 aa9e8f5570e8daa2c4881d5eedb5b45c8879a42b32da79c7f274488c4a28e4662f7648ab59c6ec474ce0b7fec78e377e353e096d79fe1bd001ada43111b5ce9e
EBUILD libfprint-1.94.4.ebuild 1351 BLAKE2B c285fdec8fb854dcdb37f6c4643500737aef2e65ea1872e3d899360bc47cd9a25024fbdf00415627440ff822d0f649201f2cbf3eb63fc5653ec148fa674de102 SHA512 0bd34ceb88f728e362761a084d6373ca1f2974f44be8e2f21b0bdf47ee540bf3235daebb60d3293fbb78e501d6ac26ed4e8e0bd75ee0efea47f0efae5e1b99e5
-EBUILD libfprint-1.94.5.ebuild 1297 BLAKE2B fc6bea9e1445fa7247c56d254bbfabb185b41972611ea277711dee778555b8d8ab06ef4bb0dad8453450e29b1836fa151498854f5795d7765ee0547b506ce400 SHA512 f754042b136883f7af709a4afaa2cc17b3984c382bf49fcfa39633ce71223d7b3d5a4fb4b4e5f9e7edd717c5a672577da511df9dfe403525ef3205dc164ee1db
-EBUILD libfprint-1.94.7.ebuild 1368 BLAKE2B 4b5476c9f6c257aa7303d7358e574688cbf9e3836235ad4c10a129f4a2ff445a87da07569828117e88aefcd6942420e5f752c60f81b708196a04421f02e03ef7 SHA512 08579aa375ff9b57b8b9cb484a5e688cae6e93eb04a32f8619a549bf1babf8631f31369f0e525402bfce0ba77a2be9cf8c278aa00ebc6cc534ddcb2eb967cb9a
+EBUILD libfprint-1.94.7.ebuild 1499 BLAKE2B 51d96f9a14605d2e6f00065cf15c4a15482ad515e0102200ec22ef5a5672d9e9bbe93cfd0128dcbe864b69cfe82c56706f96fb7995c04c46867b18fc58e2ee34 SHA512 b73ace4bab76ba24e1aa1557c5acaf76a8c2516092d7c12cf7224c0743c0045469227d75865d9412c2444c0e213a2ccc7cac5f9e015cb251a522e7b3c58843b4
MISC metadata.xml 407 BLAKE2B c8ed6e1eefe8594b63e8e84fb86ab0da9dceb8c2371d7251669663ea56ed964586a153238ec2ed6d2ebbc3d4f6463c6b3a0974381f4a3c4f493e51d36bd301e6 SHA512 0aa9194056fe139745d821dffd0367db8e92c9e9d4e4dc1067a8427515cc3c48c588fe43b49232c999a34024b6be1217daeb9c0d5d100d25d0f31c744efe80e6
diff --git a/sys-auth/libfprint/files/libfprint-1.94.7-skip-test-dep.patch b/sys-auth/libfprint/files/libfprint-1.94.7-skip-test-dep.patch
new file mode 100644
index 000000000000..7d2d6b20ecff
--- /dev/null
+++ b/sys-auth/libfprint/files/libfprint-1.94.7-skip-test-dep.patch
@@ -0,0 +1,106 @@
+https://gitlab.freedesktop.org/libfprint/libfprint/-/commit/4b72f27de6706a6001e82b477b647ced30cc37b5
+https://gitlab.freedesktop.org/libfprint/libfprint/-/commit/7dbb21e77ace03bf28dc9a6b37b43d551282389f
+
+From 4b72f27de6706a6001e82b477b647ced30cc37b5 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Marco=20Trevisan=20=28Trevi=C3=B1o=29?= <mail@3v1n0.net>
+Date: Tue, 20 Feb 2024 08:22:42 +0100
+Subject: [PATCH] build: Look for sh just once
+
+---
+ meson.build | 1 +
+ tests/meson.build | 10 +++++-----
+ 2 files changed, 6 insertions(+), 5 deletions(-)
+
+diff --git a/meson.build b/meson.build
+index 435827ce..28ee27a2 100644
+--- a/meson.build
++++ b/meson.build
+@@ -91,6 +91,7 @@ gusb_dep = dependency('gusb', version: '>= 0.2.0')
+ mathlib_dep = cc.find_library('m', required: false)
+
+ # The following dependencies are only used for tests
++sh = find_program('sh', required: true)
+ cairo_dep = dependency('cairo', required: false)
+
+ # introspection scanning and Gio-2.0.gir
+diff --git a/tests/meson.build b/tests/meson.build
+index f68ed406..8c8f5d07 100644
+--- a/tests/meson.build
++++ b/tests/meson.build
+@@ -151,7 +151,7 @@ if get_option('introspection')
+ endif
+ else
+ test(vdtest,
+- find_program('sh'),
++ sh,
+ args: ['-c', 'exit 77']
+ )
+ endif
+@@ -205,7 +205,7 @@ if get_option('introspection')
+ endif
+ else
+ test(driver_test,
+- find_program('sh'),
++ sh,
+ args: ['-c', 'exit 77']
+ )
+ endif
+@@ -224,13 +224,13 @@ if get_option('introspection')
+ else
+ warning('Skipping all driver tests as introspection bindings are missing')
+ test('virtual-image',
+- find_program('sh'),
++ sh,
+ args: ['-c', 'exit 77']
+ )
+
+ foreach driver_test: drivers_tests
+ test(driver_test,
+- find_program('sh'),
++ sh,
+ args: ['-c', 'exit 77']
+ )
+ endforeach
+@@ -273,7 +273,7 @@ foreach test_name: unit_tests
+ # Create a dummy test that always skips instead
+ warning('Test @0@ cannot be compiled due to missing dependencies'.format(test_name))
+ test(test_name,
+- find_program('sh'),
++ sh,
+ suite: ['unit-tests'],
+ args: ['-c', 'exit 77'],
+ )
+--
+GitLab
+
+From 7dbb21e77ace03bf28dc9a6b37b43d551282389f Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Marco=20Trevisan=20=28Trevi=C3=B1o=29?= <mail@3v1n0.net>
+Date: Tue, 20 Feb 2024 08:24:12 +0100
+Subject: [PATCH] build/tests: Skip a test if the test requires it during
+ inspection
+
+In case we don't have dependencies, we should skip the test, otherwise
+we can just fail at test time
+--- a/tests/meson.build
++++ b/tests/meson.build
+@@ -100,11 +100,17 @@ if get_option('introspection')
+ base_args = files(vdtest + '.py')
+ suite = ['virtual-driver']
+
+- r = run_command(unittest_inspector, files(vdtest + '.py'), check: true)
++ r = run_command(unittest_inspector, files(vdtest + '.py'), check: false)
+ unit_tests = r.stdout().strip().split('\n')
+
+ if r.returncode() == 0 and unit_tests.length() > 0
+ suite += vdtest
++ elif r.returncode() == 77
++ test(vdtest,
++ sh,
++ args: ['-c', 'exit 77']
++ )
++ continue
+ else
+ unit_tests = [vdtest]
+ endif
+--
+GitLab
diff --git a/sys-auth/libfprint/libfprint-1.94.3.ebuild b/sys-auth/libfprint/libfprint-1.94.3.ebuild
deleted file mode 100644
index e08911022880..000000000000
--- a/sys-auth/libfprint/libfprint-1.94.3.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit meson udev
-
-DESCRIPTION="Library to add support for consumer fingerprint readers"
-HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint/ https://github.com/freedesktop/libfprint https://gitlab.freedesktop.org/libfprint/libfprint"
-SRC_URI="https://github.com/freedesktop/libfprint/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="LGPL-2.1+"
-SLOT="2"
-KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 ~riscv sparc x86"
-IUSE="examples gtk-doc +introspection"
-
-RDEPEND="
- dev-libs/glib:2
- dev-libs/libgudev
- dev-libs/libgusb
- dev-libs/nss
- virtual/libusb:1=
- x11-libs/libX11
- x11-libs/libXv
- x11-libs/pixman
- !>=sys-auth/libfprint-1.90:0
- examples? (
- x11-libs/gdk-pixbuf:2
- x11-libs/gtk+:3
- )
-"
-
-DEPEND="${RDEPEND}"
-
-BDEPEND="
- virtual/pkgconfig
- gtk-doc? ( dev-util/gtk-doc )
- introspection? (
- dev-libs/gobject-introspection
- dev-libs/libgusb[introspection]
- )
-"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.8.2-fix-implicit-declaration.patch
- "${FILESDIR}"/${PN}-1.94.1-test-timeout.patch
-)
-
-src_configure() {
- local emesonargs=(
- $(meson_use examples gtk-examples)
- $(meson_use gtk-doc doc)
- $(meson_use introspection)
- -Ddrivers=all
- -Dudev_rules=enabled
- -Dudev_rules_dir=$(get_udevdir)/rules.d
- --libdir=/usr/$(get_libdir)
- )
- meson_src_configure
-}
diff --git a/sys-auth/libfprint/libfprint-1.94.5.ebuild b/sys-auth/libfprint/libfprint-1.94.5.ebuild
deleted file mode 100644
index f60ff3e9d76e..000000000000
--- a/sys-auth/libfprint/libfprint-1.94.5.ebuild
+++ /dev/null
@@ -1,59 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit meson udev
-
-MY_P="${PN}-v${PV}"
-
-DESCRIPTION="Library to add support for consumer fingerprint readers"
-HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint https://gitlab.freedesktop.org/libfprint/libfprint"
-SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/v${PV}/${MY_P}.tar.bz2 -> ${P}.tar.bz2"
-
-LICENSE="LGPL-2.1+"
-SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
-IUSE="examples gtk-doc +introspection"
-
-RDEPEND="
- dev-libs/glib:2
- dev-libs/libgudev
- dev-libs/nss
- dev-python/pygobject
- dev-libs/libgusb
- x11-libs/pixman
- examples? (
- x11-libs/gdk-pixbuf:2
- x11-libs/gtk+:3
- )
-"
-
-DEPEND="${RDEPEND}"
-
-BDEPEND="
- virtual/pkgconfig
- gtk-doc? ( dev-util/gtk-doc )
- introspection? (
- dev-libs/gobject-introspection
- dev-libs/libgusb[introspection]
- )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-1.94.1-test-timeout.patch" )
-
-S="${WORKDIR}/${MY_P}"
-
-src_configure() {
- local emesonargs=(
- $(meson_use examples gtk-examples)
- $(meson_use gtk-doc doc)
- $(meson_use introspection introspection)
- -Ddrivers=all
- -Dudev_rules=enabled
- -Dudev_rules_dir=$(get_udevdir)/rules.d
- --libdir=/usr/$(get_libdir)
- )
-
- meson_src_configure
-}
diff --git a/sys-auth/libfprint/libfprint-1.94.7.ebuild b/sys-auth/libfprint/libfprint-1.94.7.ebuild
index 7ece93fa19d2..0fc7d352a1f0 100644
--- a/sys-auth/libfprint/libfprint-1.94.7.ebuild
+++ b/sys-auth/libfprint/libfprint-1.94.7.ebuild
@@ -16,7 +16,7 @@ SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/v${PV}/${MY_P}.tar
LICENSE="LGPL-2.1+"
SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
IUSE="examples gtk-doc +introspection"
RDEPEND="
@@ -43,11 +43,16 @@ BDEPEND="
)
"
-PATCHES=( "${FILESDIR}/${PN}-1.94.1-test-timeout.patch" )
+PATCHES=(
+ "${FILESDIR}/${PN}-1.94.1-test-timeout.patch"
+ "${FILESDIR}/${PN}-1.94.7-skip-test-dep.patch"
+)
S="${WORKDIR}/${MY_P}"
src_configure() {
+ # TODO: wire up test deps (cairo, pygobject, etc) for extra tests
+ # currently skipped.
local emesonargs=(
$(meson_use examples gtk-examples)
$(meson_use gtk-doc doc)
diff --git a/sys-auth/libnss-pgsql/Manifest b/sys-auth/libnss-pgsql/Manifest
index 2ca52a3b25f1..31165f9cc86c 100644
--- a/sys-auth/libnss-pgsql/Manifest
+++ b/sys-auth/libnss-pgsql/Manifest
@@ -1,4 +1,4 @@
AUX libnss-pgsql-1.5.0_beta-gentoo.patch 1479 BLAKE2B 12b62fa0402b595f2507af7b4a3a7f50341610439fccc773f7ad8a82a7cf40f255fa41ef01d1bf35422f9d5d09a1f831db58e1942dbd4cfa23f3894a3afd089d SHA512 b02b7cdfb711bf1b857c313df73c89544338917c0cccae2bedce43e85c0d6bfd3d15128c6024dad23f1ce23f9041e36f8c1644e3b5b24cbae9677b12c63e506b
DIST libnss-pgsql-1.5.0-beta.tgz 305543 BLAKE2B a902315ba17539ac64caaad31cae68859bab3fff2df77ae23f4486ea6ab25db14e5d5787f4d5fcfb1ddebf0d6c58acbf66052b6d5ad4017aff810ba1bcb9f98b SHA512 cabc09337841aadb27790fb66bb55f7da70b52d4e28c717d83ad63b440ac65d8e72505e602b1324d8091ace8b9fe90510492ce0dec17148b74288a2524726cc8
-EBUILD libnss-pgsql-1.5.0_beta-r1.ebuild 1193 BLAKE2B 4396171cc79df8ae3fbd297a091f4bd867d6e7b3264bf7178ec8981cb0dc3458aa3edb935b900d2f90018d93064d068e12f7d81ee12fff58dfdea7f235fb0110 SHA512 0f8e69ac409249cfbadeaffc87fb6dd7122cae9a125a5312a81f9fad2fc5e615f70ff5c80f7345afbb4844ffac867ea116b9e11c7dffa2c35d897ad295761e78
+EBUILD libnss-pgsql-1.5.0_beta-r1.ebuild 1184 BLAKE2B dac57337c8efe294df58670d820e2d4786e33cf4e916e12fa4c99c4ddbd234e705f291218764de819205d7caa43c6f7597f9b57470fbca0894552454618ef568 SHA512 3b31e851dde03c8d952d0e19670b341e4beca02c2ebabe96e70ad84e0c3b446bc75e24bcfdba9982a2a2c34e5cbb6eadf98e59971b69e89bc651b07d1e77b0b2
MISC metadata.xml 277 BLAKE2B 997a596d7cfaaa52fcf7d77519836aafd452e0fb5bfa9a12944a824c2948b17985558114535051a3cd57e58ea5c769d1f5b7c03f744549e8a9749f235545a797 SHA512 57a5eb8f7d1d72e502ef95a8d68355220b2f0ac2eb321ab545eef5a96bc6e57e028156064e264c8ec8c1ac1c6445f76f6645edd64cb37a6f79c75449ad23c62b
diff --git a/sys-auth/libnss-pgsql/libnss-pgsql-1.5.0_beta-r1.ebuild b/sys-auth/libnss-pgsql/libnss-pgsql-1.5.0_beta-r1.ebuild
index cbf21a095fd5..d223858f9fa2 100644
--- a/sys-auth/libnss-pgsql/libnss-pgsql-1.5.0_beta-r1.ebuild
+++ b/sys-auth/libnss-pgsql/libnss-pgsql-1.5.0_beta-r1.ebuild
@@ -1,22 +1,20 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
inherit autotools
-KEYWORDS="~amd64 ~x86"
+MY_P="${P/_/-}"
DESCRIPTION="Name Service Switch module for use with PostgreSQL"
HOMEPAGE="http://pgfoundry.org/projects/sysauth/"
-
-MY_P="${P/_/-}"
SRC_URI="http://pgfoundry.org/frs/download.php/1878/${MY_P}.tgz"
S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2"
SLOT="0"
-IUSE=""
+KEYWORDS="~amd64 ~x86"
RDEPEND="dev-db/postgresql:*"
DEPEND="${RDEPEND}
diff --git a/sys-auth/libyubikey/Manifest b/sys-auth/libyubikey/Manifest
index f521e7869f56..28937aefbe10 100644
--- a/sys-auth/libyubikey/Manifest
+++ b/sys-auth/libyubikey/Manifest
@@ -1,3 +1,4 @@
DIST libyubikey-1.13.tar.gz 347337 BLAKE2B 99bbcc16115d913ffd548625f3366405879b0537c4dbcb9f6cebc406a057de642ae621d5793f1828056bfac266eb56b9a409cde44eb26753f955c9da6bcf8c0e SHA512 28f45cb9817c30a70d168ae507d3f8014051058d730eed92b31d92e96784138dea291bda4275511c5f92a6427cb4249d76c802b8abb867cec50e62fb770950f2
-EBUILD libyubikey-1.13.ebuild 475 BLAKE2B ad2a4639abde0b006e7c75823bd6c0ff2570def43ae3960ad19591bb3208a2169f607e01b79ebea757f48ad86ba1e042c477aa6c09d9e5b17f6024930005e369 SHA512 63aec104623ccc6e654863d1cde8a09fa3368942c834a0c45fab13f2f8ab96da2e92688c0d8ec8ae049dd61d1ea143d7e1a71ca97b620f11a6af6cf34dbfa658
-MISC metadata.xml 379 BLAKE2B 53f88bb5545b975d9b065f302ac1f03d4ff8b1aee8b9c492e166847b2bb57a2105ce37adabd6317c3d0bed420236123ced9de5c1f29ae369525955fdf29d4f59 SHA512 54ccbf977aeb24ad1864a54ae368e3324d477c21fe8c008f8a6ed588bce9aa6a5ecf60015865fe27a7a066aad83921ac550936bf5bbf66a0753c80029129317d
+EBUILD libyubikey-1.13-r1.ebuild 488 BLAKE2B 1ec63f2db23b04eaa9202c95725838181c95c2059c81d22b60018538d9bfda9f31c8de784b22d7f54b1c47c2b4f2b4e269bac070939ea4e9edcaf28ff1753b39 SHA512 72b55931cc73892f99f64a3261cc13465cc52f1ecf482456f2e78c10c5e9242f806cdbf92d2471d3b6544434951921a50317c70b28e8153a13a4be863f259b85
+EBUILD libyubikey-1.13.ebuild 533 BLAKE2B 76822633450019903c2dda3c4bc5571547b245f2a702c5174a9c00a39d5f5a535c1aa181a6535fff95d955e58fe60dab70cef7c7377e57cc2ddb49b9d45ff439 SHA512 703d5c8facc83d6d13f74aed92fb860658a120c25a05a2275d37f36a38d209c163d165ee60a86f911a05518c6bff18363af14b8e28942a5b39a0878ee2887fab
+MISC metadata.xml 544 BLAKE2B a2fae496e1d81bdeab6d1813bb1109aebe9bc0d8b85e83d0083f5fe38082bc66673019c2cf644cf7be4786253ecfb5a0435ca722b8393a87a24a986426f96e9f SHA512 1bd4644a7b5525a9ffbb4d7576272c1c6085b9284f1c23444c759627a7672cf5ce5a66d085435ede6a87c15d4ef256d481ff7171fccfd2e65358bf2ee90580bb
diff --git a/sys-auth/libyubikey/libyubikey-1.13-r1.ebuild b/sys-auth/libyubikey/libyubikey-1.13-r1.ebuild
new file mode 100644
index 000000000000..fe95c7af5d53
--- /dev/null
+++ b/sys-auth/libyubikey/libyubikey-1.13-r1.ebuild
@@ -0,0 +1,26 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit libtool
+
+DESCRIPTION="Yubico C low-level library"
+HOMEPAGE="https://github.com/Yubico/yubico-c"
+SRC_URI="http://opensource.yubico.com/yubico-c/releases/${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv x86"
+
+src_prepare() {
+ default
+ elibtoolize
+}
+
+src_install() {
+ default
+
+ # no static archives
+ find "${ED}" -name '*.la' -delete || die
+}
diff --git a/sys-auth/libyubikey/libyubikey-1.13.ebuild b/sys-auth/libyubikey/libyubikey-1.13.ebuild
index ca3ecbd23b6f..e6714c24923b 100644
--- a/sys-auth/libyubikey/libyubikey-1.13.ebuild
+++ b/sys-auth/libyubikey/libyubikey-1.13.ebuild
@@ -1,8 +1,10 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
+inherit libtool
+
DESCRIPTION="Yubico C low-level library"
HOMEPAGE="https://github.com/Yubico/yubico-c"
SRC_URI="http://opensource.yubico.com/yubico-c/releases/${P}.tar.gz"
@@ -11,6 +13,11 @@ LICENSE="BSD-2"
SLOT="0"
KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv x86"
+src_prepare() {
+ default
+ elibtoolize
+}
+
src_configure() {
econf --disable-static
}
diff --git a/sys-auth/libyubikey/metadata.xml b/sys-auth/libyubikey/metadata.xml
index 22febfcd29aa..93b9b711be0e 100644
--- a/sys-auth/libyubikey/metadata.xml
+++ b/sys-auth/libyubikey/metadata.xml
@@ -1,9 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<upstream>
<remote-id type="google-code">yubico-c</remote-id>
diff --git a/sys-auth/microsoft-identity-broker/Manifest b/sys-auth/microsoft-identity-broker/Manifest
index a626fb69dc92..9aaac15e28a9 100644
--- a/sys-auth/microsoft-identity-broker/Manifest
+++ b/sys-auth/microsoft-identity-broker/Manifest
@@ -1,6 +1,6 @@
AUX lsb-release-ubuntu-22.04 104 BLAKE2B 16eaf37f53ac271cc3581cc70532732683fd42aa147cf2e6ef069d4a1642964bac2a28e2f89a83cbb1a6cd2710cf4d98e9007eca49eedb4fe0895f2356725d74 SHA512 29b2a258de8ae3b40ec76cce0096a3663034f19f504c032820d4736a124e6d5c0b6548b340ba12a7f4b9601f81654dd946edbaf96525bd2b7747037941b2b3c6
AUX os-release-ubuntu-22.04 388 BLAKE2B e90862164a22548587471df2687d30623cf5f8ff75b0fbf3349016708c7f07def4a0801c05689c53b9956e122018bcef6f6d65e9950dde33fce674c9a8940e4e SHA512 5af419ff0c339d549fbb01c3c73f1b98d17d406f20f934c49fdb50279baf427a3ec628b41ba0bac229b48afcad8b3ebf262f78d7f31fb2054d7f5a6485cadcaa
AUX wrapper 290 BLAKE2B f8af7507db9e3a2cf934ca94efac28c4e475ee6e0064f8501006c6f807b8c525b09f98cb7c8424af60cd2a1e5e2e03ed48f897eb6e4ef4a26169e2766a28b622 SHA512 e1c158bc29c53008b7d74cd263f06053b360348cebd13e38d84b00c395e328e927532941b4e1a1a67e07f367f612d768224c3f17817c6d901a8581c07c5d3582
-DIST microsoft-identity-broker_2.0.0_amd64.deb 83941724 BLAKE2B 6e7c347cd466b4fb77841c4c19cf368538adf17a1b197fcf5a8ca6555f3660f8d6684d6bcb400441f9cc06f0765b26cf379d29a16f15d2f90da445d80f89ae89 SHA512 60535f64f867fcd748f550b4dd5a9bb29d527b3632dc7d44a72041ad36ccb691e762417bdc0230ead6ad8c0ab3099f0a343a5be7ab4c982fd3c27753712ac462
-EBUILD microsoft-identity-broker-2.0.0.ebuild 1770 BLAKE2B 879d6de49001eea211df7e7274ffa6a75412262bc768dcb458a9f698b1c2eea43c5430ff29f39626577136cb5e51eb3d74634b550c53b5fa944d9cdf9c2015fe SHA512 65c941879a1222381e0a450c02aca2285b2f38c7293a18711a4630dfb8e97a9a2f2ce454f71b02de519a84f45f270dd2fff5ac9ded8604e98590c23d677948ce
+DIST microsoft-identity-broker_2.0.1_amd64.deb 84382090 BLAKE2B 9870f2ca66555ebcd58efb56b08ebd7cd9cfde326e72e9b72c0d712f225a8fbd97c013a3f8ffacef69ae443cd95876673719b2982a40516e7d1013b62d33686f SHA512 be51d7dd08972d0b14da6866746cd9688b1235362b51840c5b9148f50a5520638209630221676b3c0d3e7bef770d3f95a827a42f30ac392a674df4de07256934
+EBUILD microsoft-identity-broker-2.0.1.ebuild 1770 BLAKE2B 879d6de49001eea211df7e7274ffa6a75412262bc768dcb458a9f698b1c2eea43c5430ff29f39626577136cb5e51eb3d74634b550c53b5fa944d9cdf9c2015fe SHA512 65c941879a1222381e0a450c02aca2285b2f38c7293a18711a4630dfb8e97a9a2f2ce454f71b02de519a84f45f270dd2fff5ac9ded8604e98590c23d677948ce
MISC metadata.xml 248 BLAKE2B 97ed0d2320e1aa2d1cca6b63b0cf9cb07669ea73ac0dad7a8f7db4f510d3b2dc28cbf5a7c019f15ac87c25c5e51e619386694b49d21fc19f4092047c8e382287 SHA512 23bb29604f7cc644073025158d751004189a85fe6be88a7817afebad685c3b73f21cdb3e5d05f16699baa5d6b52f1e3a1f365b1ad7ea09bfcd204182e646f203
diff --git a/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.1.ebuild
index f2f58f3974aa..f2f58f3974aa 100644
--- a/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild
+++ b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.1.ebuild
diff --git a/sys-auth/munge/Manifest b/sys-auth/munge/Manifest
index a2bdc7b487be..b74061333467 100644
--- a/sys-auth/munge/Manifest
+++ b/sys-auth/munge/Manifest
@@ -4,5 +4,5 @@ AUX munged.tmpfiles.conf 32 BLAKE2B eaea9bb118a9ca1a33b6bfda69d4bd77614001d7bea6
DIST munge-0.5.13.tar.xz 389952 BLAKE2B 67887469dccf0f4e136a3fba12660dd8d0bfbd5d5024582c6be164b7e837959380ee9d09055ea95db2a307b1da75a8e7c643844fceb56b8a35f59ab7b1b811d8 SHA512 2e024c0438f9208379a037daabd1c31f206820ab74a410e2bb69870755e99f9c9fbf60c294c96941008bc43425fbb31dd2374e5f088b7978479e7c65816e9002
DIST munge-0.5.15.tar.xz 459468 BLAKE2B e007d767d29bf8f492f4b8b3380d4beffd6eed4ff648492130b7d7f049bc90f1047c059bac6263947aa46f7ab2b0366f7d5079ddee39225e5a61870d20ae363c SHA512 266af1cf2df30f6bd7338527bd69736c0cf91e7390e7bbeea9a225af4829d456907be77a1e77ecef4716f2fff634d144d4b3d5cc3d0afc12f5c2d1acfd6974e1
EBUILD munge-0.5.13-r2.ebuild 1505 BLAKE2B efd7c66d1588ffd02c8a49c0f5a8114f2b5908e357f841fb3c9e09a097cd72f3359b2c4855dd2c238ca57fcc46a0b43c22f406865345910f8ea53df49ffb5993 SHA512 57b5e37ba490ff956d6c89128ee0a954ef3ab7eb03e15561480cd34197a244570482aaa7ba4de6416032984c5eccb250b3b4b4d905ce73cdfc6554d8b13eb5db
-EBUILD munge-0.5.15.ebuild 2001 BLAKE2B c1bf7a4df4006c8e8a411392fc817847d405d71e2e95021c4949f140795d47f81549abddfe2507c3114acbcc15e13cb21d8876cf66770625399b1a881a7d4dc7 SHA512 c8aa340a712e505382e664efffddd0a189ee1a3da595a021d55fdb6eb526ddc9ca2c6c4ffa8cd10268cea1fe02d6a6ba1dd6371d6e0d8faba6ef332d823ce5d5
+EBUILD munge-0.5.15.ebuild 2004 BLAKE2B b1cab6496e94efd7edd34470ecf5663bba7b936470cd743ef052e3104c9c5de3aea5e62534c942b8025acb68a4bba70c3e366e189f62dad001088ab97e36ecaf SHA512 2c06253d86e272ccf38f3ab8d895ee66794e61728403d2d8ba10ebde3ab56f380a4f6a346bb5d6c9ffcf3b3c343bbfc0352b9d13fa598c58d6f1fedd03740a97
MISC metadata.xml 1060 BLAKE2B a520e4060bfedd84813f4e491a5af8514095374a862274efb6a4731cb25ff81831d8fd8733fe91c39cd538e0261ee92b9ff85240882e3812350f1994587d3a7e SHA512 f0195cff8c4adb4dc7d56dd078d1f99e520b0ac9a63ee585b7c90d21dd0e581348bdeabd191a78efaef9c9a323707f22875b0c6b09377c08cb591d961ec35459
diff --git a/sys-auth/munge/munge-0.5.15.ebuild b/sys-auth/munge/munge-0.5.15.ebuild
index a1a5d61cf62c..3a83b4dae100 100644
--- a/sys-auth/munge/munge-0.5.15.ebuild
+++ b/sys-auth/munge/munge-0.5.15.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -27,7 +27,7 @@ RDEPEND="
acct-group/munge
acct-user/munge
"
-BDEPEND="app-arch/xz-utils[extra-filters]"
+BDEPEND="app-arch/xz-utils[extra-filters(+)]"
src_prepare() {
default
diff --git a/sys-auth/nss-myhostname/Manifest b/sys-auth/nss-myhostname/Manifest
index 75cbf55642de..b95b247635cc 100644
--- a/sys-auth/nss-myhostname/Manifest
+++ b/sys-auth/nss-myhostname/Manifest
@@ -1,3 +1,3 @@
DIST nss-myhostname-0.3.tar.gz 330031 BLAKE2B 99b9cc42c8dc5a73afe9dddfad6c05d175246ffb7985fb90b3f1bab96c8b5afde012e41f5770d2671eefd1f86be81b576637994bffb5e00adab7ac2c986c09b7 SHA512 8f14091f887991532bc3cedcdee607c89f403c7869063919c299cdd7ee8207a9759ab9105093bae151a79e08944053598104a59e9987949ee146d742a12e8c34
-EBUILD nss-myhostname-0.3-r1.ebuild 1038 BLAKE2B 1f4d51d4d6dd51ac91dee641dd7e6c990c638282aba476b40d813ee75c07edf94749683c8efea1992a55bfb173aa1e5aa70cd165e115a3bdac3c68edd4692acc SHA512 0903fae9a715901bf3fa29330fb819405edf3d0cb4d60018a855347fc0b28c1328f857554c98750aac4a3d89888d78a4f25141b7bb102537258681439dcd9327
+EBUILD nss-myhostname-0.3-r1.ebuild 969 BLAKE2B 698a7978f6169d9f47d47d7f96e217fe092dd89801fd26a2dfba0095406cc9511d79099fd5d74d04e4c6f0c1828c96eeb983243d07f1d6c7b3af4fdd38987b8e SHA512 fd483a26c945c4a32e09d119f59494733edaa7157273de495b127166de97b07d3f076a420e8826215c946ddf9991b04744e8126458797a8f7b3a70d02992dae7
MISC metadata.xml 1188 BLAKE2B ebb41ef36c4c9309fb0277fe54d31115da80acf53831c4421f6e8d5e36ec23767899afeb91fd31faefb8368a1dc1afb22bc830e7bfa137ee4007f34912e96888 SHA512 5d26f5c23d91f378310758eebad096f719924c81901e6b687944f845b0bb2150b21d50d1b5d0cc52818cd2aabb2dc45e68fc1bc173da70a82a72d87033389451
diff --git a/sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild b/sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild
index d1117fb2df91..f84cac52cec1 100644
--- a/sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild
+++ b/sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -10,12 +10,8 @@ SRC_URI="https://0pointer.de/lennart/projects/${PN}/${P}.tar.gz"
LICENSE="LGPL-2.1+"
SLOT="0"
KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
-IUSE=""
-COMMON_DEPEND=""
-RDEPEND="${COMMON_DEPEND}
- !>=sys-apps/systemd-197"
-DEPEND="${COMMON_DEPEND}"
+RDEPEND="!>=sys-apps/systemd-197"
src_prepare() {
# The documentation in doc/ is just the README file in other formats
diff --git a/sys-auth/nss-pam-ldapd/Manifest b/sys-auth/nss-pam-ldapd/Manifest
index 8245e2c2cbc5..2864ca3c52cd 100644
--- a/sys-auth/nss-pam-ldapd/Manifest
+++ b/sys-auth/nss-pam-ldapd/Manifest
@@ -6,10 +6,12 @@ AUX nss-pam-ldapd-0.9.11-relative-imports.patch 12280 BLAKE2B 9ae632b572a9a997cf
AUX nss-pam-ldapd-0.9.11-tests-py39.patch 1143 BLAKE2B b4eb5d25ba9c40f00f3d84c9385a1ffc23cf5ec357ce33ba74c954378144e4d88fb811de9c1e802283f03d6be88052677624c1f75bc481938762c5bb0cef9b69 SHA512 f0d0d3345fd83bf1ecbbd5bd7784836b8d8c27b0238a4aefd15ad34b93ffbfc8474edd5a3c7955a2c90e822e426a59f578c6dbb80aed6c2e4b15543ce9dfc286
AUX nss-pam-ldapd-0.9.11-tests.patch 1226 BLAKE2B f8fd1170bae8d206dab6fb11437db7290b488caf8f609f5676f46f55f3d31ba5a4fc59c5484e7151da8fb4a20c50f6739fa7de3115bc8ce706022422e753f31b SHA512 e60122304d4cad52a8e11ba804fd432da8102dc021e9272d0e284d88f3a1b5e7392ef71bfcb460eb3a5faf9ae7e95de943c4e35da03b17d029f058496b6a8087
AUX nss-pam-ldapd-0.9.11-use-mkstemp.patch 789 BLAKE2B da9525e66873be615cfe90f6a03b717c8a0caf03edfbd3c9eba60391a3e92504c01093e254294ac3e063045de07df260573371a5405c8eea87917fc30056daca SHA512 a01a15b94977efc37d9d518049aaa52f308b0e3597aea6e17ca7badc790cccb617eb9154dcd3fef897b4093b147f8261dfc32ac2fc0ba48ba82573653fa358d8
+AUX nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch 2370 BLAKE2B 8c5b90ee1001bf0d6b635c68606d755ddc342c0e37ea7abae2c913acc15f962001ff0f077d53128be00d7f54b1d1b7052a39f51b4f5dfe7f2bfc0f429b2a0f82 SHA512 131e3dc32f130a576f9ad345879711c9b0da971e01a68cb26f990ebf62b38a31124404b8db20f9a746d15f0f814ed587de68385b886e53d7b14885fa8a939fdf
AUX nss-pam-ldapd-0.9.12-netdb-defines.patch 861 BLAKE2B a7a8774f31bd9a2a156965e6f22c51da623a84017e60f8cdf5c3e1549027831a6a32dde7c201f94f41719b98009f2800bc82d06a6fc58c897ef5daf99d16091b SHA512 0a3d6704f7b39c0f72806877c074a365bb1d9493c1056e43f7b3f12cf2b93a925874d7a6c769345f8c85fbc36b456b7cacf00709244bce3381d09c177119f5cb
AUX nss-pam-ldapd-0.9.4-disable-py3-only-linters.patch 403 BLAKE2B 2e17a92b3650ce4e6627be7ddb2f656cd9ab53e49d7e2b11d078dac0d7a00015d88d861bfdc1378eb25c1b9750ed3811023cc95b04ccf9d028ffc5899dc01cd5 SHA512 c8cccb044a641f673f12db9717bda4c0c4d91bd1933342595d8f3f540449459c5cf14263133487195b223670d450873f608e3ce5b6f1ca775ca7fe0180a9f962
AUX pynslcd.init 515 BLAKE2B 711ba152ea9cc52198171e451889ab42a224581bae7e4378846f480063ed9a672fdb38b153d6941364d3d06e325d9feb95f6fd17885b4e6181d99393cb54de0a SHA512 56334d86cc027e538d8a0bf9a8b87308e3ae6e91be608a4a630f21c57cc41b6cb5dc6fb3220fed1ca555dd4da6a5c7c10b2776f9e49a7b71a96ece21fc65fed7
DIST nss-pam-ldapd-0.9.12.tar.gz 791983 BLAKE2B af580d400230db709f7ac09720edd6127b3b26c6987d1e8f6d6535ad8e68fd8cb5cf2a3319e4456fb2af28aba6528f7a5cdc28463ccfee747dbbf6abc35eee87 SHA512 5eca4851a9bcb2779548d193a363a143d6106bfc6463b8d3f0c2d5d7d227ec1e680861383d4813f40b44d1be2ce5f7ed019d838f7f6796e15f96f7411d3bb8f6
EBUILD nss-pam-ldapd-0.9.12-r2.ebuild 4357 BLAKE2B a59a17353a23770f3b82cb408bc0bf6e62dac87a1d66aef838173da601726b3033fd6e904a07ece36971cc83caec0afec597e780a65bb54d5e2bef4d9f798e10 SHA512 eca3ebfd6ae0eda684e301e44675bcbfecfed783f917ce5b4d2d05d30682964fe4ba747e93bfd968619adee4b3e47c022cfc9d6849c8d842b19ca0962fcab982
EBUILD nss-pam-ldapd-0.9.12-r3.ebuild 4522 BLAKE2B 785f06623d3613e79adc3fd619fb8992fc89a629961bf50cf966f3f455f3688d7976b2123a343abcc806a62c85bd20be8f848e707464dc4813aa7e6c399cb3de SHA512 3d43146767b5928730836577950b1b489f5f2ad6505afe07741a8e215c83cd0374bd34299b1e010f2b71b84b85187d598292758a31209e8fd66737c12f15675a
+EBUILD nss-pam-ldapd-0.9.12-r4.ebuild 4763 BLAKE2B 2b506756bdf1493e19c8b55d6e4349784f7a9c9509a3799f7ce2d77f37057a0ec0f08f575d3f7bcc48bf475c287ea5a3326f774142a83f8e0eff688c18c8965d SHA512 cf4139b61dd207941353591101d81d40dc3ac1496232c1d1f4b776b95fe563f259b1b2139f55a839926f8b5ff821c11ca7507050ad364af0bef872427d52a1d1
MISC metadata.xml 1170 BLAKE2B 5c121a0afae864d757fda18c8546e494804c9b9d6a7d6fe2ad485b6a7bb2ed291776063407721222fa765251c9ca4d945740e8a0aa53da670747fb35cf1b8f9e SHA512 ba534679ae3b983a9b143530112f6495a4a4b5b82077095b3cc62965c1cf808c7a2d098410c00bee195112c5e7ff3afe4b368fa9a1662ce22cf48634229df7cf
diff --git a/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch b/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch
new file mode 100644
index 000000000000..00687e2c7492
--- /dev/null
+++ b/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch
@@ -0,0 +1,55 @@
+diff --git a/configure.ac b/configure.ac
+index 12bf35c..beb13bf 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -101,39 +101,25 @@ then
+ fi
+
+ # check for debugging options
++DEBUG_CFLAGS=""
+ AC_ARG_ENABLE(debug,
+ AS_HELP_STRING([--enable-debug],
+ [enable extensive debugging and logging]),
+- [if test "x$enableval" != "xno" ; then CFLAGS="-g -DDEBUG $CFLAGS" ; fi])
++ [AS_IF([test "x$enableval" != "xno"],
++ [AX_APPEND_COMPILE_FLAGS([-g -DDEBUG],[DEBUG_CFLAGS])]
++ )])
++AC_SUBST([DEBUG_CFLAGS])
+
+ # check for extra compiler warnings
+-DESIRED_CFLAGS=""
++EXTRA_CFLAGS=""
+ AC_ARG_ENABLE(warnings,
+ AS_HELP_STRING([--enable-warnings],
+ [enable extra compiler warnings (gcc)]),
+- [if test "x$enableval" != "no"
+- then
+- CFLAGS="$CFLAGS -pedantic -Wall -Wshadow -Wpointer-arith -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wnested-externs -Waggregate-return -Wmissing-declarations -Wunused -Wformat=2 -Wswitch-default -Wswitch-enum -Wfloat-equal -Wbad-function-cast -Wredundant-decls"
+- DESIRED_CFLAGS="$DESIRED_CFLAGS -Wextra -Wdeclaration-after-statement -Werror-implicit-function-declaration -Werror=implicit"
+- fi])
+-test_gcc_flag() {
+- AC_LANG_CONFTEST([AC_LANG_PROGRAM()])
+- $CC -c conftest.c $CFLAGS $@ > /dev/null 2> /dev/null
+- ret=$?
+- rm -f conftest.o
+- return $ret
+-}
+-for flag in $DESIRED_CFLAGS
+-do
+- AC_MSG_CHECKING([whether $CC accepts $flag])
+- if test_gcc_flag $flag
+- then
+- CFLAGS="$CFLAGS $flag"
+- AC_MSG_RESULT([yes])
+- else
+- AC_MSG_RESULT([no])
+- fi
+-done
++ [AS_IF([test "x$enableval" != "xno"],[
++ AX_APPEND_COMPILE_FLAGS([-pedantic -Wall -Wshadow -Wpointer-arith -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wnested-externs -Waggregate-return -Wmissing-declarations -Wunused -Wformat=2 -Wswitch-default -Wswitch-enum -Wfloat-equal -Wbad-function-cast -Wredundant-decls],[EXTRA_CFLAGS],[-Werror])
++ AX_APPEND_COMPILE_FLAGS([-Wextra -Wdeclaration-after-statement -Werror-implicit-function-declaration -Werror=implicit],[EXTRA_CFLAGS],[-Werror])
++ ])])
++AC_SUBST([EXTRA_CFLAGS])
+
+ # check for Position Independent Code compiler option
+ PIC_CFLAGS=""
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild
new file mode 100644
index 000000000000..1073dd8e15e7
--- /dev/null
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild
@@ -0,0 +1,171 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools python-r1 s6 systemd tmpfiles multilib-minimal
+
+DESCRIPTION="NSS module for name lookups using LDAP"
+HOMEPAGE="https://arthurdejong.org/nss-pam-ldapd/"
+SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="debug kerberos +pam pynslcd sasl selinux test +utils"
+REQUIRED_USE="
+ ${PYTHON_REQUIRED_USE}
+ utils? ( ${PYTHON_REQUIRED_USE} )
+ kerberos? ( sasl )
+ test? ( ${PYTHON_REQUIRED_USE} pynslcd )
+"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ acct-group/nslcd
+ acct-user/nslcd
+ net-nds/openldap:=[${MULTILIB_USEDEP}]
+ sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] )
+ kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] )
+ sys-libs/pam[${MULTILIB_USEDEP}]
+ utils? ( ${PYTHON_DEPS} )
+ pynslcd? (
+ dev-python/python-ldap[${PYTHON_USEDEP}]
+ dev-python/python-daemon[${PYTHON_USEDEP}]
+ )
+ elibc_musl? ( sys-libs/musl-nscd )
+ !sys-auth/nss_ldap
+ !sys-auth/pam_ldap
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ test? ( dev-python/pylint[${PYTHON_USEDEP}] )
+"
+RDEPEND+=" selinux? ( sec-policy/selinux-nslcd )"
+
+PATCHES=(
+ "${FILESDIR}"/nss-pam-ldapd-0.9.4-disable-py3-only-linters.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-use-mkstemp.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-relative-imports.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-tests.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-tests-py39.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.12-netdb-defines.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch
+)
+
+pkg_setup() {
+ [[ ${MERGE_TYPE} != binary ]] && python_setup
+}
+
+src_prepare() {
+ default
+
+ touch pynslcd/__init__.py || die "Could not create __init__.py for pynslcd"
+ mv pynslcd/pynslcd.py pynslcd/main.py || die
+
+ find "${S}" -name Makefile.am -exec \
+ sed -e '/^AM_CFLAGS/ s/$/ \$(DEBUG_CFLAGS) \$(EXTRA_CFLAGS)/g' \
+ -i {} \; || die
+
+ eautoreconf
+}
+
+multilib_src_configure() {
+ local myconf=(
+ --disable-utils
+ --enable-warnings
+ --with-ldap-lib=openldap
+ --with-ldap-conf-file="${EPREFIX}"/etc/nslcd.conf
+ --with-nslcd-pidfile=/run/nslcd/nslcd.pid
+ --with-nslcd-socket=/run/nslcd/socket
+ --with-nss-flavour=glibc
+ $(use_enable pynslcd)
+ $(use_enable debug)
+ $(use_enable kerberos)
+ $(use_enable pam)
+ $(use_enable sasl)
+
+ # nss libraries always go in /lib on Gentoo
+ --with-pam-seclib-dir="${EPREFIX}"/$(get_libdir)/security
+ --libdir="${EPREFIX}"/$(get_libdir)
+ )
+ ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_test() {
+ python_test() {
+ cp -l "${S}"/pynslcd/*.py pynslcd/ || die "Could not copy python files for tests"
+ nonfatal emake check || die "tests failed with ${EPYTHON}"
+ }
+
+ pushd "${BUILD_DIR}" >/dev/null || die
+ ln -s ../pynslcd/constants.py utils/constants.py || die
+ python_foreach_impl python_test
+ popd >/dev/null || die
+}
+
+multilib_src_install() {
+ emake DESTDIR="${D}" install
+
+ if use pynslcd; then
+ python_moduleinto pynslcd
+ python_foreach_impl python_domodule pynslcd/*.py
+ fi
+}
+
+multilib_src_install_all() {
+ einstalldocs
+
+ newinitd "${FILESDIR}"/nslcd.init nslcd
+ s6_install_service nslcd "${FILESDIR}"/nslcd.s6
+
+ insinto /usr/share/nss-pam-ldapd
+ doins "${WORKDIR}"/${P}/nslcd.conf
+
+ fperms o-r /etc/nslcd.conf
+
+ if use utils; then
+ python_moduleinto nslcd
+ python_foreach_impl python_domodule utils/*.py
+
+ local script
+ for script in chsh getent; do
+ python_foreach_impl python_newscript utils/${script}.py ${script}.ldap
+ done
+ fi
+ if use pynslcd; then
+ rm -rf "${ED}"/usr/share/pynslcd || die
+ python_moduleinto pynslcd
+ python_foreach_impl python_domodule pynslcd/*.py
+ python_scriptinto /usr/sbin
+ python_foreach_impl python_newscript pynslcd/main.py pynslcd
+ newinitd "${FILESDIR}"/pynslcd.init pynslcd
+ fi
+
+ newtmpfiles "${FILESDIR}"/nslcd-tmpfiles.conf nslcd.conf
+ systemd_newunit "${FILESDIR}"/nslcd.service nslcd.service
+}
+
+pkg_postinst() {
+ tmpfiles_process nslcd.conf
+
+ elog "For this to work you must configure /etc/nslcd.conf"
+ elog "This configuration is similar to pam_ldap's /etc/ldap.conf"
+ elog
+ elog "In order to use nss-pam-ldapd, nslcd needs to be running. You can"
+ elog "start it like this:"
+ elog " # /etc/init.d/nslcd start"
+ elog
+ elog "You can add it to the default runlevel like so:"
+ elog " # rc-update add nslcd default"
+ elog
+ elog "If you have >=sys-apps/openrc-0.16.3, you can also use s6"
+ elog "to supervise this service."
+ elog "To do this, emerge sys-apps/s6 then add nslcd-s6"
+ elog "default runlevel instead of nslcd."
+ elog
+ elog "If you are upgrading, keep in mind that /etc/nss-ldapd.conf"
+ elog " is now named /etc/nslcd.conf"
+}
diff --git a/sys-auth/pam_ssh_agent_auth/Manifest b/sys-auth/pam_ssh_agent_auth/Manifest
index fb25668b3907..694209205a4a 100644
--- a/sys-auth/pam_ssh_agent_auth/Manifest
+++ b/sys-auth/pam_ssh_agent_auth/Manifest
@@ -1,10 +1,7 @@
AUX pam_ssh_agent_auth-0.10.4-0001-Fix-function-prototypes-in-configure.patch 1524 BLAKE2B 404fc791503e497db68b26380c2f3f00be5ef2f85853336e71743351fb5b3927fe3d1226a6eea8076b683cf48dd7ac16ce75a459f57a208deaefcd81b9560c97 SHA512 42b0047704da6cd57c0bfa2295b9a204ba61b42da6a14cbc0478cd116d0fecb7e853f3bb0cbbe08eea614456ab08d2c33127084a5bb18499eebdabf752dd400b
AUX pam_ssh_agent_auth-0.10.4-0002-Add-missing-includes-implicit-function-declarations.patch 6688 BLAKE2B a97e67fbaa7a29cfdd90d806ed81c7d16fc9adc7abc50a32a665e2aa23e7b6bffdbe028e05014b4f1fbb227275348546bec0b29ce0467727cd1ba71614b6d2e2 SHA512 a21a5f2fe0df9f732101c540f94a1738cf21b54e3a785139241413fd2b474afec9e4b081105bedb834e1faf2abbede6626dd5b76746c9100d0ae277c1fcd39d8
-DIST pam_ssh_agent_auth-0.10.3-openssl-1.1.1.patch 46417 BLAKE2B bb62c32fc9c1eb5dc0788b9a535fdf6000812c57a6a758e693406a0d01bcf0cc5ec9f7622c4f21cee74895657a5a3ad13255e19d51e20eca8978e63864266629 SHA512 279fad3be9289c1da06d34e08d2b81a8ad863e07c7b0471419c029aa121abe9942ae4cc4259b7f1e2c2dd32368fc07dc1f9432aba860820455e0d9419c9e7f74
-DIST pam_ssh_agent_auth-0.10.3.tar.bz2 1066393 BLAKE2B 07b113d05e09f770d63dbea813ea644199d2b103f9c6d7e5960bfad37cb181ce5a5f111f72e0274c0335e4c217ccd19bd53d61af23f8bc6aff14c1995fc4edc9 SHA512 d75062c4e46b0b011f46aed9704a99049995fea8b5115ff7ee26dad7e93cbcf54a8af7efc6b521109d77dc03c6f5284574d2e1b84c6829cec25610f24fb4bd66
DIST pam_ssh_agent_auth-0.10.4.tar.gz 307110 BLAKE2B dad39724db4c35ff42e28492c23ab1073baf859ecf797003509b8aa3d29c71e7fae9601d193af1def58c64f149ced07e4e050fac89ae7f42fcbce5241b99df7b SHA512 caccf72174d15e43f4c86a459ac6448682e62116557cf1e1e828955f3d1731595b238df42adec57860e7f341e92daf5d8285020bcb5018f3b8a5145aa32ee1c2
DIST pam_ssh_agent_auth-ed25519-donna.tar.gz 1169972 BLAKE2B f44fa6c00dbb5cdfe51661cb559428bf24c9886e166366d1700d479f033b8b61621d7821d39a9949a7ef7cd6f5be16be575790a8f6fee03276c2c142f65a792a SHA512 5e8b838bc66bdb1983e62b0ae969449741a3fb223198bce26fe3a8996e324728e8ba0e5259f9ef3db613fd484db21459e98c39367f7240940bc537210c6d7f63
-EBUILD pam_ssh_agent_auth-0.10.3.ebuild 1096 BLAKE2B f2175450336e0f87498d9f378c3c3edf44fc9c58f88e3e165a14135ee4c02fb39967ce23c90ab31db8e7d0d7e49dee09f8554d96c8a891de851941f7b93a9dd9 SHA512 85f77624779f217bcf9d3049468f121a0bc9840c8b5d4e8c1012d577b74ed9ba23b6639affd681c746cf09785d71df1d30711dae9a368116e3a8f3407645c553
EBUILD pam_ssh_agent_auth-0.10.4-r1.ebuild 1737 BLAKE2B dda77d1e7b2c2c6e23652c9bb92ee7a21c01d1bfef6ab01d09ec6b0f49cf7e3e619acffa1af453f0d7df82f00a2e329553062c2c140985a552f01c37f25851b9 SHA512 2279a1d0f979d109cbfd04ba2d8968fcdfa67ac5cfbab11a2ce5baf01d79d03c8ea377d76d65d6bc54ddd5c9c546f02e04c75b465663b382c8e7e2694b64f3ca
EBUILD pam_ssh_agent_auth-9999.ebuild 1617 BLAKE2B cfef475437a45fce24881dc91dca6b482287748848714567c9bd8498caee72ab4b61d309bfe2cab843c5339d898c7724a5fbfc16e71b3de87cdc257850758ef4 SHA512 aca96735b06947b418275c8cc055df901075d460ccf91481752cf798763f7f2004b28a23031672a3baf9f8a9a76b947ce28a43eecf3cdc364ea57f86c8180b70
MISC metadata.xml 320 BLAKE2B 72cc0874f37540256fa619149ba61ce800f7c70f72a21fbd71fbf7ce3b3d8197a0ae41ff6dd4258e00fe7b769082ddc4506554cf4225b237720f16fbea053475 SHA512 9a9ef1797edd6aa4c647f389dfb8d94b240c4bd01c4c409086b33ba7e80eae570e84035721a8989118e58fc76f048eb84b078d2237b05b6bb33ec5ea3a3b3e62
diff --git a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
deleted file mode 100644
index 63b0e18f716b..000000000000
--- a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit pam
-
-DESCRIPTION="Simple module to authenticate users against their ssh-agent keys"
-HOMEPAGE="http://pamsshagentauth.sourceforge.net"
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/jbeverly/${PN}.git"
- inherit git-r3
-else
- SRC_URI="https://downloads.sourceforge.net/pamsshagentauth/${PN}/v${PV}/${P}.tar.bz2
- https://dev.gentoo.org/~juippis/distfiles/tmp/pam_ssh_agent_auth-0.10.3-openssl-1.1.1.patch"
- KEYWORDS="~amd64 ~arm ~x86"
-fi
-
-LICENSE="MIT"
-SLOT="0"
-IUSE=""
-
-PATCHES=(
- "${DISTDIR}/${P}-openssl-1.1.1.patch"
-)
-DEPEND="sys-libs/pam
- dev-libs/openssl:0="
-
-RDEPEND="${DEPEND}
- virtual/ssh"
-
-# needed for pod2man
-DEPEND="${DEPEND}
- dev-lang/perl"
-
-src_configure() {
- pammod_hide_symbols
-
- econf \
- --without-openssl-header-check \
- --libexecdir="$(getpam_mod_dir)"
-}
-
-src_install() {
- # Don't use emake install as it makes it harder to have proper
- # install paths.
- dopammod pam_ssh_agent_auth.so
- doman pam_ssh_agent_auth.8
-
- dodoc CONTRIBUTORS
-}
diff --git a/sys-auth/polkit-qt/Manifest b/sys-auth/polkit-qt/Manifest
index 6e2db442b2c8..f7608ea7810b 100644
--- a/sys-auth/polkit-qt/Manifest
+++ b/sys-auth/polkit-qt/Manifest
@@ -1,8 +1,3 @@
-AUX polkit-qt-0.114.0-cmake.patch 14143 BLAKE2B 53417ff3b0f95f713781d94eeb0c18f6a880b492b97fed8ec1dcfdec1940a2ae970f016772326f454d7f40b5be41936ac7614162a1d1406acb7e3a3bf009b31f SHA512 1677c3c0c18898d7972eb5b28c18611cab787fb6f9c0fb411e7ee0cf5bad0182777382957095c4b38f6a933272c5d262b543618f0283f77469e453aa73bbd683
-AUX polkit-qt-0.114.0-fix-memory-leak.patch 967 BLAKE2B 3927d9cf99c5e0dc122d8fe19762762ab0038c8d1f251e05791dfd59e0ed0f5cc1a2b07d201b70746751e3f8a6abed23415cc46443b9cfeddbe1d32d3e416c50 SHA512 a33c6cf52e7c53d8818a9e6a7bf62cb85cc06cb1fe77683aba9df3cd5a797509533b085973021204d0fd499c970784c7ff7f6cbf23a1301b0d36591ce318f5f4
-AUX polkit-qt-0.114.0-glib-2.36.patch 6739 BLAKE2B b771febcdac3786331c28776f3db9317cab2413ad7abea194890e7419abdbec695859dd8d41cc0c4d6c9fb76dd46cab421a271c10354cfbbf6c349cd7ecaefb1 SHA512 bd5c7a742b8abc199ef9b54a6667a27b5f31e4cb66444bdae5d071e195b63356e7eeedcc51b966036f099d185a9576d88ac5ac6187cf739e3bb067a83d0474df
-DIST polkit-qt-1-0.114.0.tar.xz 58384 BLAKE2B e788198e386797ba9b4c228a451dde703f83e79c81eacaf805e431a3f60c0832adc3faef4616e3008dfaa816d7dc5a7a80aaf02936ea232373e78e0d008724ca SHA512 4a16d9428d5ccc0107dcbd67c29ecba196424e555dc43d55cf2b6e0e7b72c99f894e9c994eaed85a9536010d67a19f20fe74f792c0d6b9ca0e05ce85f655f9a8
DIST polkit-qt-1-0.200.0.tar.xz 58216 BLAKE2B 4edd1577178d4b61889f3da3699f36e0b3251c38b111c0c219ad9c9585ff32845034c068a5c382c29baa1d9cd8d723378422dafb4ea8734766da1b8032025826 SHA512 a09214043fa874234086a5de4d27153368dbe775dd6d573dd2531f2f2be79eb22bf73bbfb2a3a839c20c0347762e7af86b73ba38a05b2dcd43e59526e29c008d
-EBUILD polkit-qt-0.114.0-r3.ebuild 956 BLAKE2B 4c94e8bf92f85b21724f262d44022f6979d191b889295f44e8e89e0c27d3627e9c4a8c0990c6333c6bd4f066c8a1f088988f3b286ca9e52753be73d13bc048dc SHA512 5f27f8209fb019cbc41ff05104d6a99d8d8e0b72f6e56bdcc74f3efd44e3d96da9ee3d414c18031a4c47a6dafc6600fbb73f4d5b00f62d025b19153ad79e3cda
-EBUILD polkit-qt-0.200.0.ebuild 1242 BLAKE2B f12e3446f1daa5b5e8b37ffea7a07ce1f7bafe66e35fa73d662649f8ca245037cc2e61a04c84d9dac90c5054829299e29f8a95bcfd8207e1707e5d7bc5f7238b SHA512 f361daf34d4d13182c439b9bfcd7c2ab20262514b18fb1e3163175827f82f832700a2d1f89f3e12141dd2fe5df4af48619370f8b81e9bc6985f199363639004b
+EBUILD polkit-qt-0.200.0.ebuild 1238 BLAKE2B d921ce6260c4aaba61d2ad202b74d95c43edad3fae3e9d461bea909c54247a9609c823d26974321643fb100219a2ae65ae21f98b7cbc7ca12969f638a6875b77 SHA512 a30a0620fadf6d52fc6ea86d1cc308bacf9320631cc07815faad7399b214f432b316c7982334d71a526c63b911d59753ef964dc7fc3d867e5d70658f6ac10638
MISC metadata.xml 318 BLAKE2B 922a5e32e706b2976c5f359a14194d268d3f499398576c80ce5fad8c0fcea0fbf048de4480a80a6a1889c88b8b6c14147654a3ab4d5ffbcc258c2290da63f6d1 SHA512 614cb8dda7ad2088e5d6ef39b449bb4be0ac72cd0231c320188d76d1816dce6490c5114bb4798112c4b11d99d30a9e82ff8fcf08ffa8c049589682a5e38208f6
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch
deleted file mode 100644
index 232dcb502604..000000000000
--- a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch
+++ /dev/null
@@ -1,301 +0,0 @@
-From 1f151d81381106c15084280f1e11209d259ae45c Mon Sep 17 00:00:00 2001
-From: John Zimmermann <me@johnnynator.dev>
-Date: Sat, 19 Jun 2021 15:47:56 +0200
-Subject: [PATCH] Change installed .cmake and .pc files to contain realtive
- paths
-
-The LIB_DESTINATION and INCLUDE_DESTIONATION variables do hold little
-value, since one can just override the normal CMAKE variables as needed.
-Furthermore using CMAKE_INSTALL_FULL_LIBDIR is harmful, since this
-prevents CMake to use it's logic to install relocatable .cmake files.
-Also libdir and includedir in pkgconfig files need to be prefixed by
-either ${exec_prefix} or ${prefix} for the same relocation reasons.
----
- CMakeLists.txt | 27 +++++++++++----------------
- PolkitQt-1Config.cmake.in | 4 ++--
- agent/CMakeLists.txt | 6 +++---
- core/CMakeLists.txt | 6 +++---
- gui/CMakeLists.txt | 6 +++---
- polkit-qt-1.pc.cmake | 4 ++--
- polkit-qt-agent-1.pc.cmake | 4 ++--
- polkit-qt-core-1.pc.cmake | 4 ++--
- polkit-qt-gui-1.pc.cmake | 4 ++--
- polkit-qt5-1.pc.cmake | 4 ++--
- polkit-qt5-agent-1.pc.cmake | 4 ++--
- polkit-qt5-core-1.pc.cmake | 4 ++--
- polkit-qt5-gui-1.pc.cmake | 4 ++--
- 13 files changed, 38 insertions(+), 43 deletions(-)
-
-diff --git a/CMakeLists.txt b/CMakeLists.txt
-index 32eb737..a82f8cb 100644
---- a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -21,11 +21,6 @@ include(GNUInstallDirs)
-
- include(FeatureSummary)
-
--# Set the different paths
--set(LIB_DESTINATION "${CMAKE_INSTALL_FULL_LIBDIR}" CACHE PATH "Library directory name")
--set(INCLUDE_DESTINATION "${CMAKE_INSTALL_FULL_INCLUDEDIR}" CACHE PATH "The subdirectory to the header prefix")
--
--
- set(REQUIRED_QT_VERSION 5.5.0)
- set(CMAKE_CXX_STANDARD 11)
-
-@@ -103,7 +98,7 @@ install(FILES
- ${CMAKE_CURRENT_BINARY_DIR}/agent/polkitqt1-agent-export.h
-
- DESTINATION
-- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH} COMPONENT Devel)
-+ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH} COMPONENT Devel)
-
- install(FILES
- includes/PolkitQt1/Authority
-@@ -113,40 +108,40 @@ install(FILES
- includes/PolkitQt1/TemporaryAuthorization
- includes/PolkitQt1/ActionDescription
- DESTINATION
-- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1 COMPONENT Devel)
-+ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1 COMPONENT Devel)
-
- install(FILES
- includes/PolkitQt1/Gui/Action
- includes/PolkitQt1/Gui/ActionButton
- includes/PolkitQt1/Gui/ActionButtons
- DESTINATION
-- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Gui COMPONENT Devel)
-+ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Gui COMPONENT Devel)
-
- install(FILES
- includes/PolkitQt1/Agent/Listener
- includes/PolkitQt1/Agent/Session
- DESTINATION
-- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Agent COMPONENT Devel)
-+ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Agent COMPONENT Devel)
-
- if(NOT WIN32)
- # Pkgconfig
- configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc @ONLY)
-- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
-+ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
- configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_CORE_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc
- @ONLY)
-- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
-+ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
- configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_GUI_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc @ONLY)
-- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
-+ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
- configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc
- @ONLY)
-- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
-+ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
- endif(NOT WIN32)
-
-
- if(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
-- set(_PolkitQt-1Config_INSTALL_DIR ${LIB_DESTINATION}/cmake/${POLKITQT-1_CAMEL_NAME})
-+ set(_PolkitQt-1Config_INSTALL_DIR ${CMAKE_INSTALL_LIBDIR}/cmake/${POLKITQT-1_CAMEL_NAME})
- else(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
-- set(_PolkitQt-1Config_INSTALL_DIR ${LIB_DESTINATION}/${POLKITQT-1_CAMEL_NAME}/cmake)
-+ set(_PolkitQt-1Config_INSTALL_DIR ${CMAKE_INSTALL_LIBDIR}/${POLKITQT-1_CAMEL_NAME}/cmake)
- endif(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
-
-
-@@ -154,7 +149,7 @@ endif(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
- configure_package_config_file(PolkitQt-1Config.cmake.in
- ${CMAKE_BINARY_DIR}/${POLKITQT-1_CAMEL_NAME}Config.cmake
- INSTALL_DESTINATION ${_PolkitQt-1Config_INSTALL_DIR}
-- PATH_VARS LIB_DESTINATION INCLUDE_DESTINATION
-+ PATH_VARS CMAKE_INSTALL_LIBDIR CMAKE_INSTALL_INCLUDEDIR
- )
-
- write_basic_package_version_file(${CMAKE_BINARY_DIR}/${POLKITQT-1_CAMEL_NAME}ConfigVersion.cmake
-diff --git a/PolkitQt-1Config.cmake.in b/PolkitQt-1Config.cmake.in
-index f39480c..e09678c 100644
---- a/PolkitQt-1Config.cmake.in
-+++ b/PolkitQt-1Config.cmake.in
-@@ -20,9 +20,9 @@ if(NOT POLKITQT-1_INSTALL_DIR)
- set(POLKITQT-1_INSTALL_DIR "@CMAKE_INSTALL_PREFIX@")
- endif(NOT POLKITQT-1_INSTALL_DIR)
-
--set_and_check(POLKITQT-1_INCLUDE_DIR "@PACKAGE_INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@")
-+set_and_check(POLKITQT-1_INCLUDE_DIR "@PACKAGE_CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@")
- set_and_check(POLKITQT-1_INCLUDE_DIRS "${POLKITQT-1_INCLUDE_DIR}")
--set_and_check(POLKITQT-1_LIB_DIR "@PACKAGE_LIB_DESTINATION@")
-+set_and_check(POLKITQT-1_LIB_DIR "@PACKAGE_CMAKE_INSTALL_LIBDIR@")
- set(POLKITQT-1_POLICY_FILES_INSTALL_DIR "${POLKITQT-1_INSTALL_DIR}/share/polkit-1/actions")
- ##################################
-
-diff --git a/agent/CMakeLists.txt b/agent/CMakeLists.txt
-index ccf2711..1a86cd8 100644
---- a/agent/CMakeLists.txt
-+++ b/agent/CMakeLists.txt
-@@ -29,11 +29,11 @@ set_target_properties(${POLKITQT-1_AGENT_PCNAME} PROPERTIES VERSION ${POLKITQT-1
-
- target_include_directories(${POLKITQT-1_AGENT_PCNAME}
- INTERFACE
-- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
-+ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
- )
-
--install(TARGETS ${POLKITQT-1_AGENT_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
-- LIBRARY DESTINATION ${LIB_DESTINATION}
-+install(TARGETS ${POLKITQT-1_AGENT_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
-+ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
- RUNTIME DESTINATION bin)
-diff --git a/core/CMakeLists.txt b/core/CMakeLists.txt
-index 3a80adc..8225871 100644
---- a/core/CMakeLists.txt
-+++ b/core/CMakeLists.txt
-@@ -32,12 +32,12 @@ set_target_properties(${POLKITQT-1_CORE_PCNAME} PROPERTIES VERSION ${POLKITQT-1_
-
- target_include_directories(${POLKITQT-1_CORE_PCNAME}
- INTERFACE
-- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
-+ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
- )
-
--install(TARGETS ${POLKITQT-1_CORE_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
-- LIBRARY DESTINATION ${LIB_DESTINATION}
-+install(TARGETS ${POLKITQT-1_CORE_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
-+ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
- RUNTIME DESTINATION bin)
-
-diff --git a/gui/CMakeLists.txt b/gui/CMakeLists.txt
-index d9d800d..c22deba 100644
---- a/gui/CMakeLists.txt
-+++ b/gui/CMakeLists.txt
-@@ -28,11 +28,11 @@ set_target_properties(${POLKITQT-1_GUI_PCNAME} PROPERTIES VERSION ${POLKITQT-1_L
-
- target_include_directories(${POLKITQT-1_GUI_PCNAME}
- INTERFACE
-- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
-+ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
- )
-
--install(TARGETS ${POLKITQT-1_GUI_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
-- LIBRARY DESTINATION ${LIB_DESTINATION}
-+install(TARGETS ${POLKITQT-1_GUI_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
-+ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
- RUNTIME DESTINATION bin)
-diff --git a/polkit-qt-1.pc.cmake b/polkit-qt-1.pc.cmake
-index 7cc55a9..ba8e46e 100644
---- a/polkit-qt-1.pc.cmake
-+++ b/polkit-qt-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API
-diff --git a/polkit-qt-agent-1.pc.cmake b/polkit-qt-agent-1.pc.cmake
-index 001925d..23b2cae 100644
---- a/polkit-qt-agent-1.pc.cmake
-+++ b/polkit-qt-agent-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_AGENT_PCNAME@
- Description: Convenience library for using polkit Agent with a Qt-styled API
-diff --git a/polkit-qt-core-1.pc.cmake b/polkit-qt-core-1.pc.cmake
-index ca435a6..fa501f0 100644
---- a/polkit-qt-core-1.pc.cmake
-+++ b/polkit-qt-core-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_CORE_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API, non-GUI classes
-diff --git a/polkit-qt-gui-1.pc.cmake b/polkit-qt-gui-1.pc.cmake
-index e7279d1..7261b0c 100644
---- a/polkit-qt-gui-1.pc.cmake
-+++ b/polkit-qt-gui-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_GUI_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API, GUI classes
-diff --git a/polkit-qt5-1.pc.cmake b/polkit-qt5-1.pc.cmake
-index 7cc55a9..ba8e46e 100644
---- a/polkit-qt5-1.pc.cmake
-+++ b/polkit-qt5-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API
-diff --git a/polkit-qt5-agent-1.pc.cmake b/polkit-qt5-agent-1.pc.cmake
-index fabc0db..709a24e 100644
---- a/polkit-qt5-agent-1.pc.cmake
-+++ b/polkit-qt5-agent-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_AGENT_PCNAME@
- Description: Convenience library for using polkit Agent with a Qt-styled API
-diff --git a/polkit-qt5-core-1.pc.cmake b/polkit-qt5-core-1.pc.cmake
-index 33687c2..588f267 100644
---- a/polkit-qt5-core-1.pc.cmake
-+++ b/polkit-qt5-core-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_CORE_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API, non-GUI classes
-diff --git a/polkit-qt5-gui-1.pc.cmake b/polkit-qt5-gui-1.pc.cmake
-index 4280226..1c012dd 100644
---- a/polkit-qt5-gui-1.pc.cmake
-+++ b/polkit-qt5-gui-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_GUI_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API, GUI classes
---
-GitLab
-
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch
deleted file mode 100644
index 02f830cbf531..000000000000
--- a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From e6a3603b1f07cd85dbd84377afeda0777d6535e8 Mon Sep 17 00:00:00 2001
-From: Zhang Dingyuan <justforlxz@gmail.com>
-Date: Tue, 14 Jun 2022 11:37:40 +0800
-Subject: [PATCH] fix: memory leak
-
-agent listener does not reclaim private memory after destructing.
-Use `QScopedPointer` to protect private pointers from being copied and to
-reclaim memory properly.
----
- agent/polkitqt1-agent-listener.h | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/agent/polkitqt1-agent-listener.h b/agent/polkitqt1-agent-listener.h
-index 07fe03a..a40ff41 100644
---- a/agent/polkitqt1-agent-listener.h
-+++ b/agent/polkitqt1-agent-listener.h
-@@ -9,6 +9,7 @@
- #define POLKITQT1_AGENT_LISTENER_H
-
- #include <QObject>
-+#include <QScopedPointer>
-
- #include "polkitqt1-agent-session.h"
-
-@@ -137,7 +138,7 @@ public Q_SLOTS:
- virtual void cancelAuthentication() = 0;
-
- private:
-- ListenerPrivate * const d;
-+ QScopedPointer<ListenerPrivate> d;
- };
- }
-
---
-GitLab
-
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch
deleted file mode 100644
index bc9da1c4dc4f..000000000000
--- a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch
+++ /dev/null
@@ -1,188 +0,0 @@
-From 2656bf02e19f282ee963309a48ba497873e9fa40 Mon Sep 17 00:00:00 2001
-From: Albert Astals Cid <aacid@kde.org>
-Date: Fri, 6 Aug 2021 11:57:43 +0200
-Subject: [PATCH] Require glib 2.36 and remove "do nothing" g_type_init
-
-g_type_init deprecated and a no-op since glib 2.36
-
-glib 2.36 was released in 2013, i think it's a reasonable min dependency
-nowadays
----
- CMakeLists.txt | 2 +-
- agent/polkitqt1-agent-listener.cpp | 4 ----
- agent/polkitqtlistener.cpp | 1 -
- core/polkitqt1-actiondescription.cpp | 2 --
- core/polkitqt1-authority.cpp | 2 --
- core/polkitqt1-details.cpp | 2 --
- core/polkitqt1-identity.cpp | 2 --
- core/polkitqt1-subject.cpp | 5 -----
- core/polkitqt1-temporaryauthorization.cpp | 1 -
- examples/agent/pkagentexample.cpp | 2 --
- 10 files changed, 1 insertion(+), 22 deletions(-)
-
-diff --git a/CMakeLists.txt b/CMakeLists.txt
-index a82f8cb..dd0977e 100644
---- a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -40,7 +40,7 @@ set(POLKITQT-1_INCLUDE_PATH "polkit-qt5-1")
-
- pkg_check_modules(POLKIT_GOBJECT polkit-gobject-1 REQUIRED IMPORTED_TARGET)
- pkg_check_modules(POLKIT_AGENT polkit-agent-1 REQUIRED IMPORTED_TARGET)
--pkg_check_modules(GLIB2 glib-2.0 REQUIRED IMPORTED_TARGET)
-+pkg_check_modules(GLIB2 glib-2.0>=2.36 REQUIRED IMPORTED_TARGET)
- pkg_check_modules(GOBJECT gobject-2.0 REQUIRED IMPORTED_TARGET)
-
- add_definitions(-DQT_NO_KEYWORDS)
-diff --git a/agent/polkitqt1-agent-listener.cpp b/agent/polkitqt1-agent-listener.cpp
-index cb99299..27348b1 100644
---- a/agent/polkitqt1-agent-listener.cpp
-+++ b/agent/polkitqt1-agent-listener.cpp
-@@ -34,8 +34,6 @@ public:
- Listener::Listener(QObject *parent)
- : QObject(parent), d(new ListenerPrivate)
- {
-- g_type_init();
--
- d->listener = polkit_qt_listener_new();
-
- qDebug() << "New PolkitAgentListener " << d->listener;
-@@ -46,8 +44,6 @@ Listener::Listener(QObject *parent)
- Listener::Listener(PolkitAgentListener *listener, QObject *parent)
- : QObject(parent), d(new ListenerPrivate)
- {
-- g_type_init();
--
- d->listener = listener;
-
- if (d->listener != nullptr) {
-diff --git a/agent/polkitqtlistener.cpp b/agent/polkitqtlistener.cpp
-index 69c4f8a..e8713b5 100644
---- a/agent/polkitqtlistener.cpp
-+++ b/agent/polkitqtlistener.cpp
-@@ -49,7 +49,6 @@ G_DEFINE_TYPE(PolkitQtListener, polkit_qt_listener, POLKIT_AGENT_TYPE_LISTENER)
-
- static void polkit_qt_listener_init(PolkitQtListener *listener)
- {
-- g_type_init();
- }
-
- static void polkit_qt_listener_finalize(GObject *object)
-diff --git a/core/polkitqt1-actiondescription.cpp b/core/polkitqt1-actiondescription.cpp
-index f865c37..c08f5c4 100644
---- a/core/polkitqt1-actiondescription.cpp
-+++ b/core/polkitqt1-actiondescription.cpp
-@@ -55,8 +55,6 @@ ActionDescription::ActionDescription()
- ActionDescription::ActionDescription(PolkitActionDescription *polkitActionDescription)
- : d(new Data)
- {
-- g_type_init();
--
- d->actionId = QString::fromUtf8(polkit_action_description_get_action_id(polkitActionDescription));
- d->description = QString::fromUtf8(polkit_action_description_get_description(polkitActionDescription));
- d->message = QString::fromUtf8(polkit_action_description_get_message(polkitActionDescription));
-diff --git a/core/polkitqt1-authority.cpp b/core/polkitqt1-authority.cpp
-index a891b92..73dd97e 100644
---- a/core/polkitqt1-authority.cpp
-+++ b/core/polkitqt1-authority.cpp
-@@ -172,8 +172,6 @@ void Authority::Private::init()
- QDBusError error;
- QDBusError dbus_error;
-
-- g_type_init();
--
- m_systemBus = new QDBusConnection(QDBusConnection::connectToBus(QDBusConnection::SystemBus,
- QStringLiteral("polkit_qt_system_bus")));
-
-diff --git a/core/polkitqt1-details.cpp b/core/polkitqt1-details.cpp
-index b9494f0..ba107b1 100644
---- a/core/polkitqt1-details.cpp
-+++ b/core/polkitqt1-details.cpp
-@@ -39,14 +39,12 @@ public:
- Details::Details()
- : d(new Data)
- {
-- g_type_init();
- d->polkitDetails = polkit_details_new();
- }
-
- Details::Details(PolkitDetails *pkDetails)
- : d(new Data)
- {
-- g_type_init();
- d->polkitDetails = pkDetails;
-
- if (d->polkitDetails != nullptr) {
-diff --git a/core/polkitqt1-identity.cpp b/core/polkitqt1-identity.cpp
-index 2489c33..0924c5a 100644
---- a/core/polkitqt1-identity.cpp
-+++ b/core/polkitqt1-identity.cpp
-@@ -39,13 +39,11 @@ public:
- Identity::Identity()
- : d(new Data)
- {
-- g_type_init();
- }
-
- Identity::Identity(PolkitIdentity *polkitIdentity)
- : d(new Data)
- {
-- g_type_init();
- d->identity = polkitIdentity;
-
- if (d->identity) {
-diff --git a/core/polkitqt1-subject.cpp b/core/polkitqt1-subject.cpp
-index 3d86437..3dae3bd 100644
---- a/core/polkitqt1-subject.cpp
-+++ b/core/polkitqt1-subject.cpp
-@@ -39,13 +39,11 @@ public:
- Subject::Subject()
- : d(new Data)
- {
-- g_type_init();
- }
-
- Subject::Subject(PolkitSubject *subject)
- : d(new Data)
- {
-- g_type_init();
- d->subject = subject;
-
- if (d->subject != nullptr) {
-@@ -95,9 +93,6 @@ QString Subject::toString() const
-
- Subject Subject::fromString(const QString &string)
- {
-- // should be in polkit library!!! but for strange reason it's necessary to have it here
-- g_type_init();
--
- Subject subject;
- GError *error = nullptr;
- subject.d->subject = polkit_subject_from_string(string.toUtf8().data(), &error);
-diff --git a/core/polkitqt1-temporaryauthorization.cpp b/core/polkitqt1-temporaryauthorization.cpp
-index 64209ff..ae40f3b 100644
---- a/core/polkitqt1-temporaryauthorization.cpp
-+++ b/core/polkitqt1-temporaryauthorization.cpp
-@@ -38,7 +38,6 @@ public:
- TemporaryAuthorization::TemporaryAuthorization(PolkitTemporaryAuthorization *pkTemporaryAuthorization)
- : d(new Data)
- {
-- g_type_init();
- d->id = QString::fromUtf8(polkit_temporary_authorization_get_id(pkTemporaryAuthorization));
- d->actionId = QString::fromUtf8(polkit_temporary_authorization_get_action_id(pkTemporaryAuthorization));
- d->subject = Subject::fromString(polkit_subject_to_string(polkit_temporary_authorization_get_subject(pkTemporaryAuthorization)));
-diff --git a/examples/agent/pkagentexample.cpp b/examples/agent/pkagentexample.cpp
-index 8b1128b..da555c7 100644
---- a/examples/agent/pkagentexample.cpp
-+++ b/examples/agent/pkagentexample.cpp
-@@ -9,8 +9,6 @@
- PkAgentExample::PkAgentExample(int &argc, char **argv)
- : QCoreApplication(argc, argv)
- {
-- g_type_init();
--
- PolkitQt1::UnixSessionSubject session(getpid());
-
- m_listener.registerListener(session, "/org/kde/PolicyKit1/AuthenticationAgent");
---
-GitLab
-
diff --git a/sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild b/sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild
deleted file mode 100644
index 500f97b02646..000000000000
--- a/sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KDE_ORG_CATEGORY="libraries"
-KDE_ORG_NAME="polkit-qt-1"
-inherit cmake kde.org
-
-DESCRIPTION="Qt wrapper around polkit-1 client libraries"
-HOMEPAGE="https://api.kde.org/polkit-qt-1/html/"
-
-if [[ ${KDE_BUILD_TYPE} = release ]]; then
- SRC_URI="mirror://kde/stable/${KDE_ORG_NAME}/${KDE_ORG_NAME}-${PV}.tar.xz"
- KEYWORDS="amd64 ~arm arm64 ~loong ~ppc ppc64 ~riscv x86"
-fi
-
-LICENSE="LGPL-2"
-SLOT="0"
-IUSE=""
-
-RDEPEND="
- dev-libs/glib:2
- dev-qt/qtcore:5
- dev-qt/qtdbus:5
- dev-qt/qtgui:5
- dev-qt/qtwidgets:5
- >=sys-auth/polkit-0.103[daemon(+)]
-"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-DOCS=( AUTHORS README README.porting TODO )
-
-PATCHES=(
- "${FILESDIR}/${P}-cmake.patch"
- "${FILESDIR}/${P}-glib-2.36.patch"
- "${FILESDIR}/${P}-fix-memory-leak.patch"
-)
-
-src_configure() {
- local mycmakeargs=(
- -DBUILD_EXAMPLES=OFF
- )
- cmake_src_configure
-}
diff --git a/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild b/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild
index ccd0336422ba..618f38a11324 100644
--- a/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild
+++ b/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild
@@ -12,7 +12,7 @@ HOMEPAGE="https://api.kde.org/polkit-qt-1/html/"
if [[ ${KDE_BUILD_TYPE} = release ]]; then
SRC_URI="mirror://kde/stable/${KDE_ORG_NAME}/${KDE_ORG_NAME}-${PV}.tar.xz"
- KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+ KEYWORDS="amd64 ~arm arm64 ~loong ~ppc ppc64 ~riscv x86"
fi
LICENSE="LGPL-2"
diff --git a/sys-auth/polkit/Manifest b/sys-auth/polkit/Manifest
index 2ec32399d0ab..d2cb117eada0 100644
--- a/sys-auth/polkit/Manifest
+++ b/sys-auth/polkit/Manifest
@@ -1,13 +1,10 @@
-AUX polkit-122-libs-only-postinstall.patch 944 BLAKE2B bfd6dc47e477b80b3fc3b10a35f95fed5988a2ce07a1cb3b4df1e76fd364a7b456d28d2dab93acc84374653a7e433cb3151b7d82e34a0265525e62681045928b SHA512 3cd1d686db1125120d7bc493f871c027fc52599bde073b76287ed8c27c4f9e7b3516b23611dc7c0838519acce95cf2f01c40f0777e8527e012f1bcb4d0ac29c3
AUX polkit-123-mozjs-JIT.patch 1000 BLAKE2B 8754b7647923280842f06228d93ad2d48381e1b72792f519eceaf8021176268e13b153e11e8fe7c6b231293bd0e7c5010235df15b4c52df7043f6ad0092617fe SHA512 0e892643e400e625f13fe6fe5255190c41bb6d4a6d2d8fa8e9e6d65a2749712f86e80c089d569dafb728dbf354b1861fb53b72b85983d4904c219634b0e66415
AUX polkit-123-pkexec-uninitialized.patch 1118 BLAKE2B a6abfa5a67612c305823d43fc33332d4c58cef676a8e92f51e702861ac986092f50acc641b1fb0c0e020ce6ad33a971d9332b53f6db3cf7e49c1e580e3bec418 SHA512 90c62d553f84b4fa4f1a9fe30e12596b5214b7db52576b9de3fdb7ae2bd7299e38e8bf4a2eb2f43b23464f9750b31cd2e62d6185082fa24a25a4de1fdf4d038c
AUX polkit-124-c99-fixes.patch 3663 BLAKE2B d3820081c0215e37855045a1e1efe4da77ef17820f115a43984f37100533f0b2fbbf80cf41f508e2d63dfeeaa4ed782246d78a267cea32bc9e2ea4c9db4f8150 SHA512 6994c5ae05067ed12fbbf7e035434c8d856848e53ffc687aca568a05077600fc55857f33a289b7ff96bcab34423729806c0ad1c02f62dafa2cd07f9bdfd2e18a
AUX polkit-124-systemd-fixup.patch 1571 BLAKE2B e9f03f0239a4af15a05a8a83749f2da50c7457849d5f170556e3ca0e8c47ec9a90359a77a8255932b3843b8d50bedf1e07472cd1e33ba1cc76a7d2b5aa0560fd SHA512 b938ac6f4de8a2e2cc799c3fcaeca7f3d4f62f14868b0281329b3b102f8cc6d7474c96ed9a16e0197ef30db229df53e7287b816ecd16efce5f00fb2783cb049b
AUX polkit-124-systemd.patch 2483 BLAKE2B 3323abefac5adff5046d7756ba19d87b9206baecce4937de6b29ca2e12025c173d503e2f6bc9274147f16a333b1dd46a3d089645708d051f7cdb59a52705dcae SHA512 97622cd525e6706e82aad8bb63f8721ae22f3da47727797556b468b9f01417f78a3c52733582c5f40ba5196261faa7a0aff1da4326baf57d9d8d470d88b2a538
-DIST polkit-122.tar.bz2 704972 BLAKE2B 601ed969de816d061a974b07490d64c144940898a75d4e1761462ee1ff0f00686b068298fa6fdc901879d8cd4bea4334c0187aa5bde50acf90728c37e73e21f4 SHA512 a7c0a951bbcdb09899adbc128296c74fc062441e996f4d6a782b214178f0936137e2fdc489eaa86a00599b988711735a5bd9b5c3b93bdb42fb915db9f9b04e26
DIST polkit-123.tar.bz2 707480 BLAKE2B 27d8764606d8156118269fb4cd5eda1cfd0d56df219e4157cd78fd4c2a2d001c474271b7bb31e7e82ca376eacd26411418695058cc888700690606348b4d014a SHA512 4306363d3ed7311243de462832199bd10ddda35e36449104daff0895725d8189b07a4c88340f28607846fdf761c23470da2d43288199c46aa816426384124bb6
DIST polkit-124.tar.bz2 715490 BLAKE2B ecfc1ec73a7e1bbdf7374642ad4e1dbe534149a27e75bb1235eaa446ff912466ee0cdd978c34b7f110bc62a49b25ffddc9011e280686e3f304a234454be85a40 SHA512 db520882b0bedf1c96052570bf4c55d7e966d8172f6d26acf0791d98c4b911fce5ee39e6d830f06122ac8df33c6b43c252cdb7ba3a54523804824ebf355405dc
-EBUILD polkit-122-r1.ebuild 4055 BLAKE2B bfec1bafa233c9f40d6416224b6f69cce2924092da83a213b7aa0565f93e2ba035016ba21ee2ebf88af5fb8815be23a311e4a05d9bfbac20c1afddcbe85f89db SHA512 175ffb9f05a563429d87993d0c8506d397373b8c2c3cf5038fa9fd8344427209237966416585c56d9b8df40c736ca7646dfecf88ca847cf14aeb8522054e96a6
-EBUILD polkit-123.ebuild 4103 BLAKE2B 000dc7e9260379f36ef49256ab137a9d985c4a18af3a5949dcca2731d427de37fdcbe7b908ada0652e3910ffd10ba07ddd63fff2afe4260ef496c309e6fb1d54 SHA512 69ba195ab3a8dacd866899c7f12eb570351fa747a6463f7fdc9a6bf9b7536145fe75bb2aa59e4e7b86929c7bcf65f1aa5211f6513dfeea722d66e65179012d84
-EBUILD polkit-124-r1.ebuild 3927 BLAKE2B e6fbe9c346e3af15181f829003c36b4f89e9ee80726db21ebafad6a0dd32858cb8bf5e8b2b0f5aba5746725c89a37822df2080583b478a44eb9b1e90f3b1e9b6 SHA512 a38ed2c15b953cb8ae8a4ca60e502308506eaef44de0bb058e583170c4c789dbd6868ab31909a8e6efde5c756f33701fd016310097bdaee5d25381ac771e8d5c
+EBUILD polkit-123.ebuild 4095 BLAKE2B f0463090b6b6d356924135c83f45c6372d02250dec3663fe70d042bfbac5cfc6a08c574f0b7d353e54de348ec50d8f65628938d7c74ec0fa6a944307429159e7 SHA512 ca0c558fbcd8a98f0938fc28d279e34c5b380a9e2f61f55642b3b404bb9ecdd7492764851861b935e4d7eebd9ba23a070d4421461b11296182b8f2b9bf8130cb
+EBUILD polkit-124-r1.ebuild 3912 BLAKE2B bb12b1607c9e44e1e8408faa02002d90119e1e9b2d866745c63d0e059ba68a83abc24216ebcee98e83903029d2591e8f7e9ecf2cb5456aadb6c9165d8f21cd4f SHA512 2110beac4f0fa367fd3559f8a064855e83447b9f559d338710508365979e5ab85dd38392dcc87444c746f9c208ad3d2ad27fe76860aae274e4f0b633d2a94755
MISC metadata.xml 605 BLAKE2B 80c7a5d7d4d370123b0ab3d40cbc51e7a606ed45fb29cf201dfb2ebf3dbb47a9c5c3648be971d18afee881bc5fc0402b27a26bcdc4ed29e083b22e8f194d415d SHA512 14f7b54a110db41ddb8ae53a6bd769352bf59b1ac8d519b448aa4a97b1dd6f7d6a315c4aec96f223effb7c84e0525e31076650d1331b17a150f614ee1aee4034
diff --git a/sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch b/sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch
deleted file mode 100644
index d96b4bc4bde1..000000000000
--- a/sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-https://gitlab.freedesktop.org/polkit/polkit/-/merge_requests/149
-
-From bef75fb8291b3871894d8ffe19f7242448cdb4a8 Mon Sep 17 00:00:00 2001
-From: Sam James <sam@gentoo.org>
-Date: Wed, 7 Dec 2022 13:18:09 +0000
-Subject: [PATCH] meson.build: fix install with libs_only
-
-Bug: https://bugs.gentoo.org/884701
-Signed-off-by: Sam James <sam@gentoo.org>
---- a/meson.build
-+++ b/meson.build
-@@ -360,14 +360,17 @@ configure_file(
- configuration: config_h,
- )
-
--meson.add_install_script(
-- 'meson_post_install.py',
-- get_option('bindir'),
-- pk_pkgdatadir,
-- pk_libprivdir,
-- pk_pkgsysconfdir,
-- polkitd_user,
--)
-+
-+if not libs_only
-+ meson.add_install_script(
-+ 'meson_post_install.py',
-+ get_option('bindir'),
-+ pk_pkgdatadir,
-+ pk_libprivdir,
-+ pk_pkgsysconfdir,
-+ polkitd_user,
-+ )
-+endif
-
- output = '\n ' + meson.project_name() + ' ' + meson.project_version() + '\n'
- output += ' ============\n\n'
---
-GitLab
diff --git a/sys-auth/polkit/polkit-122-r1.ebuild b/sys-auth/polkit/polkit-122-r1.ebuild
deleted file mode 100644
index fc80a36e0f16..000000000000
--- a/sys-auth/polkit/polkit-122-r1.ebuild
+++ /dev/null
@@ -1,160 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{9..11} )
-inherit meson pam pax-utils python-any-r1 systemd xdg-utils
-
-DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
-if [[ ${PV} == *_p* ]] ; then
- # Upstream don't make releases very often. Test snapshots throughly
- # and review commits, but don't shy away if there's useful stuff there
- # we want.
- MY_COMMIT=""
- SRC_URI="https://gitlab.freedesktop.org/polkit/polkit/-/archive/${MY_COMMIT}/polkit-${MY_COMMIT}.tar.bz2 -> ${P}.tar.bz2"
-
- S="${WORKDIR}"/${PN}-${MY_COMMIT}
-else
- SRC_URI="https://gitlab.freedesktop.org/polkit/polkit/-/archive/${PV}/${P}.tar.bz2"
-fi
-
-LICENSE="LGPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
-# https://gitlab.freedesktop.org/polkit/polkit/-/issues/181 for test restriction
-RESTRICT="!test? ( test ) test"
-
-# This seems to be fixed with 121?
-#if [[ ${PV} == *_p* ]] ; then
-# RESTRICT="!test? ( test )"
-#else
-# # Tests currently don't work with meson in the dist tarballs. See
-# # https://gitlab.freedesktop.org/polkit/polkit/-/issues/144
-# RESTRICT="test"
-#fi
-
-BDEPEND="
- acct-user/polkitd
- app-text/docbook-xml-dtd:4.1.2
- app-text/docbook-xsl-stylesheets
- dev-libs/glib
- dev-libs/gobject-introspection-common
- dev-libs/libxslt
- dev-util/glib-utils
- sys-devel/gettext
- virtual/pkgconfig
- introspection? ( dev-libs/gobject-introspection )
- test? (
- $(python_gen_any_dep '
- dev-python/dbus-python[${PYTHON_USEDEP}]
- dev-python/python-dbusmock[${PYTHON_USEDEP}]
- ')
- )
-"
-DEPEND="
- dev-libs/glib:2
- dev-libs/expat
- daemon? (
- duktape? ( dev-lang/duktape:= )
- !duktape? ( dev-lang/spidermonkey:102[-debug] )
- )
- pam? (
- sys-auth/pambase
- sys-libs/pam
- )
- !pam? ( virtual/libcrypt:= )
- systemd? ( sys-apps/systemd:0=[policykit] )
- !systemd? ( sys-auth/elogind )
-"
-RDEPEND="${DEPEND}
- acct-user/polkitd
- selinux? ( sec-policy/selinux-policykit )
-"
-PDEPEND="
- gtk? ( || (
- >=gnome-extra/polkit-gnome-0.105
- >=lxde-base/lxsession-0.5.2
- ) )
- kde? ( kde-plasma/polkit-kde-agent )
-"
-
-DOCS=( docs/TODO HACKING.md NEWS.md README.md )
-
-QA_MULTILIB_PATHS="
- usr/lib/polkit-1/polkit-agent-helper-1
- usr/lib/polkit-1/polkitd
-"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-122-libs-only-postinstall.patch
-)
-
-python_check_deps() {
- python_has_version "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
- python_has_version "dev-python/python-dbusmock[${PYTHON_USEDEP}]"
-}
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_prepare() {
- default
-
- # bug #401513
- sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die
-}
-
-src_configure() {
- xdg_environment_reset
-
- local emesonargs=(
- --localstatedir="${EPREFIX}"/var
- -Dauthfw="$(usex pam pam shadow)"
- -Dexamples=false
- -Dgtk_doc=false
- -Dman=true
- -Dos_type=gentoo
- -Dsession_tracking="$(usex systemd libsystemd-login libelogind)"
- -Dsystemdsystemunitdir="$(systemd_get_systemunitdir)"
- -Djs_engine=$(usex duktape duktape mozjs)
- $(meson_use !daemon libs-only)
- $(meson_use introspection)
- $(meson_use test tests)
- $(usex pam "-Dpam_module_dir=$(getpam_mod_dir)" '')
- )
- meson_src_configure
-}
-
-src_compile() {
- meson_src_compile
-
- # Required for polkitd on hardened/PaX due to spidermonkey's JIT
- pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
-}
-
-src_install() {
- meson_src_install
-
- if use examples ; then
- docinto examples
- dodoc src/examples/{*.c,*.policy*}
- fi
-
- if use daemon; then
- if [[ ${EUID} == 0 ]]; then
- diropts -m 0700 -o polkitd
- fi
- keepdir /etc/polkit-1/rules.d
- fi
-}
-
-pkg_postinst() {
- if use daemon && [[ ${EUID} == 0 ]]; then
- chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
- chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
- fi
-}
diff --git a/sys-auth/polkit/polkit-123.ebuild b/sys-auth/polkit/polkit-123.ebuild
index fae107ce5592..90054d01b766 100644
--- a/sys-auth/polkit/polkit-123.ebuild
+++ b/sys-auth/polkit/polkit-123.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python3_{10..11} )
inherit meson pam pax-utils python-any-r1 systemd xdg-utils
DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://github.com/polkit-org/polkit"
if [[ ${PV} == *_p* ]] ; then
# Upstream don't make releases very often. Test snapshots throughly
# and review commits, but don't shy away if there's useful stuff there
diff --git a/sys-auth/polkit/polkit-124-r1.ebuild b/sys-auth/polkit/polkit-124-r1.ebuild
index 4d3b917273a7..33c8f609c709 100644
--- a/sys-auth/polkit/polkit-124-r1.ebuild
+++ b/sys-auth/polkit/polkit-124-r1.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python3_{10..12} )
inherit meson pam pax-utils python-any-r1 systemd xdg-utils
DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://github.com/polkit-org/polkit"
if [[ ${PV} == *_p* ]] ; then
# Upstream don't make releases very often. Test snapshots throughly
# and review commits, but don't shy away if there's useful stuff there
@@ -22,7 +22,7 @@ fi
LICENSE="LGPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
RESTRICT="!test? ( test )"
diff --git a/sys-auth/realtime-base/Manifest b/sys-auth/realtime-base/Manifest
index b014e021423e..6fba5e4fbc68 100644
--- a/sys-auth/realtime-base/Manifest
+++ b/sys-auth/realtime-base/Manifest
@@ -1,2 +1,2 @@
-EBUILD realtime-base-0.1-r1.ebuild 961 BLAKE2B 5a36826f1b8722fd5bcd3588a795fb4332b3c9360c9033480ea991c9de4bd9b45d8ffaa454811c3a43ef7af0346d90b2d1366ec2b64e74a66f305b89cbf03f17 SHA512 b581ca1b5df589f2055da524085321c8f626d2549f9f7f321e32cfc73b2b2d8651d9128cf2612790e203858d6e2f2bdb9659c8d4ebcf90447e9fb2c64e7db4ae
+EBUILD realtime-base-0.1-r1.ebuild 931 BLAKE2B 348113640ba5dc2b736251e23c3b79c18f2093b318ae5a4ec82ba89c61807d6b5456499007bdfc7a06fed01d76da8d105426fae1c8f61485f299b54d5b8ee10b SHA512 b173d5e886427e8c267c2d7f5a9fc07d3c080dd5318acd7f2ee1ea80ddff06d3831b23d2c8662b180c45b1e87b2ac92f519c30bbee0edc7d0b2ac01caf655599
MISC metadata.xml 266 BLAKE2B ca23b48703283ee907c17267dae8c0f40748e75a7ab7217981a5a81a39c28797966c43265fb0b9dce0b0acf6c79dde5826cf30eb3ca1ec808e96e790d4c554d3 SHA512 d91b69020930a0f557b96c72c89a0881c573da762dbb53dd6fb96e77bba0adbec787b75286ee3e5a62a34e3fa6913c742fa22f99c17d4a3e466e8be05009a6c3
diff --git a/sys-auth/realtime-base/realtime-base-0.1-r1.ebuild b/sys-auth/realtime-base/realtime-base-0.1-r1.ebuild
index 4f8202ec7a5b..68984bdb79a1 100644
--- a/sys-auth/realtime-base/realtime-base-0.1-r1.ebuild
+++ b/sys-auth/realtime-base/realtime-base-0.1-r1.ebuild
@@ -1,23 +1,19 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DESCRIPTION="Sets up realtime scheduling"
HOMEPAGE="https://jackaudio.org/faq/linux_rt_config.html"
-SRC_URI=""
+S="${WORKDIR}"
LICENSE="public-domain"
SLOT="0"
KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE=""
-DEPEND=""
RDEPEND="acct-group/realtime
sys-libs/pam"
-S="${WORKDIR}"
-
limitsdfile=40-${PN}.conf
rtgroup=realtime
diff --git a/sys-auth/rtkit/Manifest b/sys-auth/rtkit/Manifest
index c02440da4bc3..255b87f3d57b 100644
--- a/sys-auth/rtkit/Manifest
+++ b/sys-auth/rtkit/Manifest
@@ -2,5 +2,5 @@ AUX rtkit-0.13_daemon_verbosity.patch 2852 BLAKE2B 734124f035c02e140d710c0427149
AUX rtkit-0.13_meson_rtkitctl_dir.patch 655 BLAKE2B 4f52913ac74851824410a83d00101c19e1e92d4dbd780d4a1382e4dfdf43a1417e25df8a5be9af7398e50136141f88e7ad95ffdc1602c1530bc557551c4806bc SHA512 bcc2bcaa85c2ad5ed8e1a0133f33e8e209c5ea7ce342866e95c70479c5bb2a7e1f97ad22a7b29cf62c1092a8be123e1e82e808e8c99786b55ba9b471fd9ed552
AUX rtkit-0.13_meson_xxd_optional.patch 2002 BLAKE2B 6b6ba9a3a48e31e1f61c8fe97ef4feb58f87f4b4a3d53a14a05646eed1af714ccd49f133b0066a3037ffd02821521375dccb614b8db66cb8b889c56503b44615 SHA512 91be0179b07825f8aeb9ad407f809707fc3275dcd582ec05ad427ebf98ee7330aaf82c7c5f2e340856a0e0faa6c98c34665aba6546badfacaab7e099494a4efc
DIST rtkit-0.13.tar.xz 130796 BLAKE2B 842d04556a47c199bed9fc6bc9281c0d88f83e183f01ef57ecbd80ce72949a301d6682a3aab96e996e71b82d8e8c7a85e1d44524f2ed6fbdffc6bf236cdcadaa SHA512 c058d770a4ccfdf4e2e3a713748b6a705b6d3e148a903b9dbba4bba9d3ded2b819d7dfbfa37b9fad78e57c0a5f10f2f94226f8738f666e692a085ab297a36b36
-EBUILD rtkit-0.13-r2.ebuild 1275 BLAKE2B 8fd6946be2291015fb0353b71e247d335f200a8fead1c7a7d6ec698365c868ab8ed5fab7557e96cb94f6d9c1aab1d7be4ff978deead2e1521e40aee391400192 SHA512 771d11c180ff7fcc2801a86bf63d739c460ce74313ea35239d86723e02716589f6ee89685dcde4abf2fb45bb91e3d54aaf4686cbd76bc11052198a74ffb1de47
-MISC metadata.xml 533 BLAKE2B de053d674e2e03a0b8ef6a754a2ef5a9ce1cc639fed121ec5c358bdd0560a63c181e8a2be2060f49e058a1799f17291bdc0b832601d374d35f15a2e690afb538 SHA512 40bf89d951e50fc1950d03ee4029cb26c9a73727b9d982b691a7f5489f4c43de96c8ad039d731c4118486beaef77eeb15f56a0147acf56bf37181d60e7af6f94
+EBUILD rtkit-0.13-r2.ebuild 1282 BLAKE2B dbe636193e0842368deb7a91765969feeb885ca9ca06d65d31af1899cc90946ba83df0a2d13b3caa32c8a6e7fca608eb38883cf1e8b9b2e23295af22ca22af29 SHA512 539d00ea32d7e8223365ab7254e271609301673a06a344236abad41fd3dce58879f261f8b76c31523f64fb888d2c1722c030a44646d5cd4064699f54b8e53394
+MISC metadata.xml 455 BLAKE2B 80b9bcc20e76342c2b952acc6c9b84902785240c9a110d40604da61799f540dde9bd83814b0b1790da75323cb9643fa9ce09af162e5b7a2bf5e452d4a458cc73 SHA512 924d43b51914c0529a13b8b3ac26a4e33256753825b854b31e9fc86de9333dd0904405c628e6ac35447e2cd6190367b59f4520a75b9e7b54a0fda9f7d1a9355d
diff --git a/sys-auth/rtkit/metadata.xml b/sys-auth/rtkit/metadata.xml
index 2c85d65cf461..29358ddb98c2 100644
--- a/sys-auth/rtkit/metadata.xml
+++ b/sys-auth/rtkit/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <!-- maintainer-needed -->
<longdescription lang="en">
RealtimeKit is a DBus service that provides applications with an interface
to escalate their priority to realtime, without any special setup in
diff --git a/sys-auth/rtkit/rtkit-0.13-r2.ebuild b/sys-auth/rtkit/rtkit-0.13-r2.ebuild
index fd13fbac19c3..1afb11d51866 100644
--- a/sys-auth/rtkit/rtkit-0.13-r2.ebuild
+++ b/sys-auth/rtkit/rtkit-0.13-r2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/heftig/${PN}/releases/download/v${PV}/${P}.tar.xz"
LICENSE="GPL-3 BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 ~riscv sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
IUSE="selinux systemd"
BDEPEND="virtual/pkgconfig"
diff --git a/sys-auth/solo1/Manifest b/sys-auth/solo1/Manifest
index 0834b918917e..ee6e8d2261fd 100644
--- a/sys-auth/solo1/Manifest
+++ b/sys-auth/solo1/Manifest
@@ -1,3 +1,3 @@
DIST solo1-0.1.1.tar.gz 39300 BLAKE2B 3d486d7d515acf03131ef640e38f804f10b4601db37d2b668ea50a715e5b0b38e95d16f3dec41a282bfaacf743a531ef6b56f9b688bdbb7d7f8acc56bdd1d77c SHA512 7e345059205f8753d7d89a22091316f5a529e5afedd82f7a03acbe494035479ef28731cc2b91e8d46058ce638a0e420db8c5f57fcedfcc39b6d07de5eda86f93
EBUILD solo1-0.1.1-r1.ebuild 1039 BLAKE2B eb4fc8996193c2d1ebf750611c8e85aa5726cebc94fb47e0407b8de4de18b7944119d5e69ff96d5faee8afb0aad06e637b9d8cf25c55d60360c552c0c6f7a9c7 SHA512 303f187ac0465e0abd992f938613862e004c6b0faa80c349d5fb464044aceba4448e47e0b1e920e085927539d1ce93068d400395195486a5a613f685b370f08c
-MISC metadata.xml 703 BLAKE2B f783bce450c4dd2231e6ffbe678c074b630fafa7fa2d75b296cc3e9d1dec11c4caa30182f4c09d15e20b6e4338b03b33961e01cdbde08b4bd05c6b90cbe35583 SHA512 bfb1e4a6cc78ea489411280ac1a8c649690fab10540698dc865daea0ddccce6bd5c5221bf72774d13755a998378d38ba14a9731664447baccbb8be2f795d0d19
+MISC metadata.xml 625 BLAKE2B c8ac2ab2df6eae69ec662b834e1b7e268306d659fa85a6a62a0ed6b2f16b8f364e8af42a2e19a890e5ff531080f85c0656b2502ab67438242e335dc2165fdfc7 SHA512 4abb6579a6617e8e74e72b8b17f5addbc007252c7a0630b27c123c3a3291ab81ca23f78989e913a05b705bf2860978ce166f0ed0e39ecc6d694c4c0df6e4c94b
diff --git a/sys-auth/solo1/metadata.xml b/sys-auth/solo1/metadata.xml
index d85a5fb1d267..2aad2c45a6fd 100644
--- a/sys-auth/solo1/metadata.xml
+++ b/sys-auth/solo1/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <!-- maintainer-needed -->
<longdescription>
The command-line tool 'solo1' provided by this package can be used to reset
a SoloKeys Solo 1, set/change the PIN, generate credentials, interact
diff --git a/sys-auth/ssh-ldap-pubkey/Manifest b/sys-auth/ssh-ldap-pubkey/Manifest
index 109bd6141501..35ca07c78826 100644
--- a/sys-auth/ssh-ldap-pubkey/Manifest
+++ b/sys-auth/ssh-ldap-pubkey/Manifest
@@ -1,3 +1,3 @@
DIST ssh-ldap-pubkey-1.4.0.tar.gz 15461 BLAKE2B 8e78fd6a5fa76ca97e813c95c9cbfefc3d40024cb31b8992de0c44770592f5abc7d8f0a4673905456dbe9a4272c1ce9a9e12bec69d9f8fa2f32a9b7a1895b978 SHA512 a62929b47f46f18936fcc7c233afaee43f0cef5f7a8de15304986205f98c2644a18f9c0dcabb35598f1cc485b8c4dbeb8b2f07cb2c3dcbb6b271a276aebf88e7
-EBUILD ssh-ldap-pubkey-1.4.0.ebuild 1385 BLAKE2B d92a87c853c8c42624316e909b4ebc43d3cab590baf95bc324f86c4fb5c3b636066595b77a6f708dc7418feea0200ee8d8ad75a32916780845c9bd6e73714ab1 SHA512 73937306840a1592b31a6c36459f4f070bc416b787e8d750e892e725d1501d90e4e93420aff99187c472885810d1e9cd44b3e6372e8dd7dee3ea8841848ca6e5
+EBUILD ssh-ldap-pubkey-1.4.0.ebuild 1385 BLAKE2B a0adf6eff14f8249ac9f2b53b84f4afaad29ad2e896f91c104df470724362e39ad9f1f1bd76a3dc7ed1edb6d47512b1d020e63ae15b9eea2a8fd5375470a591d SHA512 d05f8abbbd3fdf587f8f480410bdb64c4fab3c8302ef0fa7b602831498d0bc954aa861447108f0fc45316b5b4875e5d143157e7160658951dc624c0ae72e9724
MISC metadata.xml 524 BLAKE2B cc3dbc1b79b08be66e589243c3fba1e4b6fb5b224b24ed775683260f4f9fe47db9c13a166658ab9093e4bccc94bc46bbe2ec5b55df4599b168892e1c3893cd60 SHA512 94735c9e5e150ebc13f62c2883691a460378a8b4866dcd167293cb037b3d36bc6015d08ecfdacbc0a9d7ab91e1208c14c751f9d078f3272e30ca85f58ab10ad9
diff --git a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
index 999f36b3d109..e8fea5540d52 100644
--- a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
+++ b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit distutils-r1
diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 5cc1c2dd4f98..c057bdcad474 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,11 +1,8 @@
AUX sssd-2.8.2-krb5_pw_locked.patch 453 BLAKE2B 7aed1dd32f0743381b704444ac36dcffa76535d58cd39d307d370290b9b5ad634ef9b90f4d076c7b91b41113792b0d24cf04b63bcd1e1220aa3e790f9c9a23c0 SHA512 e3c210032d6f65ebffa14aa7c398ca929b7bb17d9aa9ef30c2a1522311bc0bf278214d008d7dbac47e8565245b35e00f7143f5c7d0d24f99d64a92486ec50e45
-AUX sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch 1104 BLAKE2B ef4f781ed437183147bc9fb657d830e510fbde21b92a0edc577ae407ac6384e5a5b936bc4b065ad6c7676180b0d3e84c9e0df3894744a10bd282874d04f88f05 SHA512 8f0d4bb5ed403c122d392cf98c7a37d9ecd8eb63b7dc190d5349747ff656c5618b42c0b0b64db1c6a51847e80cf007e96f1ce2d295407c32848861aab2bb1103
-AUX sssd-2.9.1-certmap-fix-partial-string-comparison.patch 3182 BLAKE2B 1e4a41d82fcf7654d5f8ec6f1c41e47b28f05faefd3e14cf5861c198d1efbae8b87ec0e3a5a9eef037b7a69ad59b8291e8238a81d18a1fda14afcbd49f06471e SHA512 ed2ba0f0cdc2aea524f73d1aa73ae14a7c535b12e511c29042c23c34a801b004ed19609c351ea587254fa9c18e1ad527fb77cc997b8e7d82704da17c503c87a9
AUX sssd-2.9.1-conditional-python-install.patch 533 BLAKE2B ce076e4e00bd1b3e8a18427fde385b6a65fbbc65f28a542f575d3b77b8e7d277ebc829a7d43fdbced51475b69553de4fd6e564d52d06c6a83edcae7fa8a2a53a SHA512 4348577c16ab96717e0b92dcae00e955e76e9be6c58a6f6c4435f2315c8393336396e7a0ccdd05f50b97233a956ef674fd64589780500159748ac47c65edb623
-AUX sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch 2137 BLAKE2B 58207d28ab800ae880aa7df1ac90055a9750bef31dcdef2a1152c0108797f82419aa3d26b6ab645e52449cff507f946e750ed261cf767b7181217dd979160bec SHA512 ca2794f7484b1b845184acbcb68dfa09dc582e0f6bd9a15b6c9929027414eb6a7fac7b77ba83585c12924dc9c70c3875e43dd6a71d4f83bc7aabef2506685f54
AUX sssd.conf 124 BLAKE2B b6f9c016a014510f97b036d23d5f50e1e13085220fe82b0e6ef7a3ceeb114e59af935f39e66e4ad60a46f43983930e5d381b16b0ed31ba4349abe38c4b509367 SHA512 f16908c44b213edbf6b0c6e8d49df92e8c06fc623279037074fe51e49b8aca7dc18f5ed83f71909fc8209df80dfc150583edb1687f88e61588bdf9d1fbf6ed5a
-DIST sssd-2.9.1.tar.gz 7943540 BLAKE2B 9113b63d54beb40ba85c5b5c75068197317b3b8088119cf6557c6b4aed113d2d67f0bc64fc68fb34f4dbef54cccdb8b32ef44112115930751fdec5ec92e0a09b SHA512 eb7345dcfbbd51f005f67ee5032364d369d24589111ded60701e2dbe09563f0b862d343f231dd2e9d548acd8c560a036c8b88a0601f9aa048a7202da8202cd9b
DIST sssd-2.9.4.tar.gz 7982544 BLAKE2B 6ed23787f1c029abc89f2bbe516787ddbe2fa39f052b75b965972b0a3532c66076f16b775258c5ee6f4ac9ef63bd6ab5bad1a3b660bcac135b3af460d0f14748 SHA512 9546cf074628f32137b16ca0c763988785271124244b645d1e786762e8578f10d983793a29bffcc004b064452fe8d465476a3041688d2f3c11c2751fb5bec3e2
-EBUILD sssd-2.9.1-r1.ebuild 8596 BLAKE2B 21a3409023f9f7d96f6aaada2799f9f4aef85f207502d7452448dcf6467f215fc3948af29e15eb012ade772e4e3ad960b100107f1c4f1b24be012b11372f28d4 SHA512 54c07e3943613a0c5247afe593868061a62e9f3701e6f26c2790ca8f73a46a81287fe25f10b9553363934f14a9dec7ef6e037a73337bf0c2510ad2d88999bc6e
-EBUILD sssd-2.9.4.ebuild 8231 BLAKE2B 9d8340e7c1d68df7ea67f4ee022e9da401f7d3e9632c84b9092e98fc4cfba420cad67b6ece7ac97d7be25ffa12dc25222a4de6ac5e1ced8c9b601788f2c3ea37 SHA512 9df1f15c0e6b75e2e5df4e07ede5f130fd8e11747aeb1619cc6d25fefcfc5564cabcd926e86e0071e98387abc773fc0897ca7b8261eb5892370d91dde4b76d43
-MISC metadata.xml 1382 BLAKE2B 858581b958e6b5fed53b36447b8b91455e44d097694d4e940292274070e2e8a14a77f8f002db96359145c80502a8e1461e7c5124caa3956dfaf3ede959d2ae51 SHA512 218e910742da465683987e0d6941bdcdb234e3f3d59be4fb7765e2e28c1724c585f55f8fc4398ad0d0ae06a84ec6a29b8ae5190ac044a9bd22c6d50f914547a7
+DIST sssd-2.9.5.tar.gz 8001964 BLAKE2B e9c839e58fbeac9e8cba83b726f075c5db6ce85059546d745672c222b594f4aa26ad103f0eb3a8ff9e2b364c3502fb93c639fe9e621fefd6fecd2319f5cb499a SHA512 d219f12ffc75af233f0e4ffc62c0442acc6da3cd94ed4eab7102a78821af5257c8e4ba0d06b2c99c08e06502f8d0d0bcc80540d63823dbe0f52eb0432ae7e14d
+EBUILD sssd-2.9.4.ebuild 8396 BLAKE2B 2a865bb19114da8d04e5c85bc5a88e50d1c6db7d0a172165eb4620537f50e681b5eaa1fd34883aefead3b3c3257d377d7e5a5fe92e15592d2ccc35a1460c559c SHA512 4e7aedd8a75b3acbce332f3df3a7bad36c69c9750cfd00032404f37c7ea64397c208e39dd3ce8e57df3fb7aff37bb9dc118455a5484c7655d70b10928f7ec981
+EBUILD sssd-2.9.5.ebuild 8444 BLAKE2B 2cb398820cac7d36dc4a65d8c77f3733ffb5cf66695bfb4413b6cf4d0011991d7001be92c44bbb3f9e91c7f802773e4dffb32385e4ddb25760552da6eb92ce4d SHA512 c660a1e9394fc83b852c9ced3892c642a1db0dee237d6aeba2ab98d6c808791c57def29c7f276271bb6144b3714904dbf8619f3893791dda2034d78d3fe9e9a4
+MISC metadata.xml 1267 BLAKE2B 6476e67ddb1c7c8153faba317331499bc918393b02ce7c6e91685e29b514f8ea28836928e3faf1095896577b9b29045fe1b3191a7790495d0080d33288a42b5a SHA512 54a8cd9fb1c3c57b20deb779dfb9fa9377986d8c9ecda4f009b1643210683163456aa6562ed5f9a58232b90bed5cefbeeb4ee762d32a5ee5e3db0d95c3e0d37c
diff --git a/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch b/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
deleted file mode 100644
index c849fe76b446..000000000000
--- a/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From 74d0f4538deb766592079b1abca0d949d6dea105 Mon Sep 17 00:00:00 2001
-From: Alexey Tikhonov <atikhono@redhat.com>
-Date: Thu, 15 Jun 2023 12:05:03 +0200
-Subject: [PATCH 1/1] BUILD: Accept krb5 1.21 for building the PAC plugin
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Reviewed-by: Alejandro López <allopez@redhat.com>
-Reviewed-by: Sumit Bose <sbose@redhat.com>
----
- src/external/pac_responder.m4 | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/src/external/pac_responder.m4 b/src/external/pac_responder.m4
-index 3cbe3c9cfba03b59e26a8c5c2d73446eead2acea..90727185b574411bddd928f8d87efdc87076eba4 100644
---- a/src/external/pac_responder.m4
-+++ b/src/external/pac_responder.m4
-@@ -22,7 +22,8 @@ then
- Kerberos\ 5\ release\ 1.17* | \
- Kerberos\ 5\ release\ 1.18* | \
- Kerberos\ 5\ release\ 1.19* | \
-- Kerberos\ 5\ release\ 1.20*)
-+ Kerberos\ 5\ release\ 1.20* | \
-+ Kerberos\ 5\ release\ 1.21*)
- krb5_version_ok=yes
- AC_MSG_RESULT([yes])
- ;;
---
-2.41.0
-
diff --git a/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch b/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch
deleted file mode 100644
index 258940bab38e..000000000000
--- a/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch
+++ /dev/null
@@ -1,87 +0,0 @@
-From 11afa7a6ef7e15f1e98c7145ad5c80bbdfc520e2 Mon Sep 17 00:00:00 2001
-From: Sumit Bose <sbose@redhat.com>
-Date: Tue, 4 Jul 2023 19:06:27 +0200
-Subject: [PATCH 3/3] certmap: fix partial string comparison
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-If the formatting option of the certificate digest/hash function
-contained and additional specifier separated with a '_' the comparison
-of the provided digest name and the available ones was incomplete, the
-last character was ignored and the comparison was successful if even if
-there was only a partial match.
-
-Resolves: https://github.com/SSSD/sssd/issues/6802
-
-Reviewed-by: Alejandro López <allopez@redhat.com>
-Reviewed-by: Alexey Tikhonov <atikhono@redhat.com>
-(cherry picked from commit 0817ca3b366f51510705ab77d7900c0b65b7d2fc)
----
- src/lib/certmap/sss_certmap_ldap_mapping.c | 9 ++++++++-
- src/tests/cmocka/test_certmap.c | 22 ++++++++++++++++++++++
- 2 files changed, 30 insertions(+), 1 deletion(-)
-
-diff --git a/src/lib/certmap/sss_certmap_ldap_mapping.c b/src/lib/certmap/sss_certmap_ldap_mapping.c
-index 2f16837a1..354b0310b 100644
---- a/src/lib/certmap/sss_certmap_ldap_mapping.c
-+++ b/src/lib/certmap/sss_certmap_ldap_mapping.c
-@@ -228,14 +228,21 @@ int check_digest_conversion(const char *inp, const char **digest_list,
- bool colon = false;
- bool reverse = false;
- char *c;
-+ size_t len = 0;
-
- sep = strchr(inp, '_');
-+ if (sep != NULL) {
-+ len = sep - inp;
-+ }
-
- for (d = 0; digest_list[d] != NULL; d++) {
- if (sep == NULL) {
- cmp = strcasecmp(digest_list[d], inp);
- } else {
-- cmp = strncasecmp(digest_list[d], inp, (sep - inp -1));
-+ if (strlen(digest_list[d]) != len) {
-+ continue;
-+ }
-+ cmp = strncasecmp(digest_list[d], inp, len);
- }
-
- if (cmp == 0) {
-diff --git a/src/tests/cmocka/test_certmap.c b/src/tests/cmocka/test_certmap.c
-index da312beaf..a15984d60 100644
---- a/src/tests/cmocka/test_certmap.c
-+++ b/src/tests/cmocka/test_certmap.c
-@@ -2183,6 +2183,28 @@ static void test_sss_certmap_ldapu1_cert(void **state)
- assert_non_null(ctx);
- assert_null(ctx->prio_list);
-
-+ /* cert!sha */
-+ ret = sss_certmap_add_rule(ctx, 91,
-+ "KRB5:<ISSUER>.*",
-+ "LDAP:rule91={cert!sha}", NULL);
-+ assert_int_equal(ret, EINVAL);
-+
-+ ret = sss_certmap_add_rule(ctx, 91,
-+ "KRB5:<ISSUER>.*",
-+ "LDAPU1:rule91={cert!sha}", NULL);
-+ assert_int_equal(ret, EINVAL);
-+
-+ /* cert!sha_u */
-+ ret = sss_certmap_add_rule(ctx, 90,
-+ "KRB5:<ISSUER>.*",
-+ "LDAP:rule90={cert!sha_u}", NULL);
-+ assert_int_equal(ret, EINVAL);
-+
-+ ret = sss_certmap_add_rule(ctx, 99,
-+ "KRB5:<ISSUER>.*",
-+ "LDAPU1:rule90={cert!sha_u}", NULL);
-+ assert_int_equal(ret, EINVAL);
-+
- /* cert!sha555 */
- ret = sss_certmap_add_rule(ctx, 89,
- "KRB5:<ISSUER>.*",
---
-2.38.1
-
diff --git a/sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch b/sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch
deleted file mode 100644
index 3a724363382b..000000000000
--- a/sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From 15d7d34b20219e2fd45c43881088f5d542e9603e Mon Sep 17 00:00:00 2001
-From: Sumit Bose <sbose@redhat.com>
-Date: Tue, 4 Jul 2023 18:56:35 +0200
-Subject: [PATCH 2/3] sssct: allow cert-show and cert-eval-rule as non-root
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-The cert-show and cert-eval-rule sub-commands do not need root access and
-do not require SSSD to be configured on the host.
-
-Resolves: https://github.com/SSSD/sssd/issues/6802
-
-Reviewed-by: Alejandro López <allopez@redhat.com>
-Reviewed-by: Alexey Tikhonov <atikhono@redhat.com>
-(cherry picked from commit 8466f0e4d0c6cd2b98d2789970847b9adc01d7d4)
----
- src/tools/sssctl/sssctl.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/src/tools/sssctl/sssctl.c b/src/tools/sssctl/sssctl.c
-index 855260aed..04c41aa9a 100644
---- a/src/tools/sssctl/sssctl.c
-+++ b/src/tools/sssctl/sssctl.c
-@@ -340,9 +340,9 @@ int main(int argc, const char **argv)
- SSS_TOOL_COMMAND_FLAGS("config-check", "Perform static analysis of SSSD configuration", 0, sssctl_config_check, SSS_TOOL_FLAG_SKIP_CMD_INIT),
- #endif
- SSS_TOOL_DELIMITER("Certificate related tools:"),
-- SSS_TOOL_COMMAND("cert-show", "Print information about the certificate", 0, sssctl_cert_show),
-+ SSS_TOOL_COMMAND_FLAGS("cert-show", "Print information about the certificate", 0, sssctl_cert_show, SSS_TOOL_FLAG_SKIP_CMD_INIT|SSS_TOOL_FLAG_SKIP_ROOT_CHECK),
- SSS_TOOL_COMMAND("cert-map", "Show users mapped to the certificate", 0, sssctl_cert_map),
-- SSS_TOOL_COMMAND("cert-eval-rule", "Check mapping and matching rule with a certificate", 0, sssctl_cert_eval_rule),
-+ SSS_TOOL_COMMAND_FLAGS("cert-eval-rule", "Check mapping and matching rule with a certificate", 0, sssctl_cert_eval_rule, SSS_TOOL_FLAG_SKIP_CMD_INIT|SSS_TOOL_FLAG_SKIP_ROOT_CHECK),
- #ifdef BUILD_PASSKEY
- SSS_TOOL_DELIMITER("Passkey related tools:"),
- SSS_TOOL_COMMAND_FLAGS("passkey-register", "Perform passkey registration", 0, sssctl_passkey_register, SSS_TOOL_FLAG_SKIP_CMD_INIT|SSS_TOOL_FLAG_SKIP_ROOT_CHECK),
---
-2.38.1
-
diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index a4f6c50a3f9e..f1d1125d52ca 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -15,13 +15,12 @@
</maintainer>
<use>
<flag name="acl"> Build and use the cifsidmap plugin</flag>
- <flag name="keyutils">Controls whether the kernel keyring should be used via <pkg>sys-apps/keyutils</pkg></flag>
<flag name="netlink">Add support for netlink protocol via <pkg>dev-libs/libnl</pkg></flag>
<flag name="nfsv4">Add support for the nfsv4 idmapd plugin provided by <pkg>net-fs/nfs-utils</pkg></flag>
<flag name="samba">Add Privileged Attribute Certificate Support for Kerberos</flag>
<flag name="subid">Support subordinate uid and gid ranges in FreeIPA</flag>
<flag name="sudo">Build helper to let <pkg>app-admin/sudo</pkg> use sssd provided information</flag>
- <flag name="systemtap">Enable SystemTAP/DTrace tracing</flag>
+ <flag name="systemtap">Enable SystemTap/DTrace tracing</flag>
</use>
<upstream>
<remote-id type="cpe">cpe:/a:fedoraproject:sssd</remote-id>
diff --git a/sys-auth/sssd/sssd-2.9.4.ebuild b/sys-auth/sssd/sssd-2.9.4.ebuild
index d83be12eeecc..2ef4f0026a1c 100644
--- a/sys-auth/sssd/sssd-2.9.4.ebuild
+++ b/sys-auth/sssd/sssd-2.9.4.ebuild
@@ -163,6 +163,11 @@ src_prepare() {
src_configure() {
local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1 || die)
+ # Workaround for bug #938302
+ if use systemtap && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" ; then
+ export DTRACE="${BROOT}"/usr/bin/stap-dtrace
+ fi
+
multilib-minimal_src_configure
}
diff --git a/sys-auth/sssd/sssd-2.9.1-r1.ebuild b/sys-auth/sssd/sssd-2.9.5.ebuild
index af43a0ad6b5a..cb1925720b92 100644
--- a/sys-auth/sssd/sssd-2.9.1-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.9.5.ebuild
@@ -15,6 +15,7 @@ DESCRIPTION="System Security Services Daemon provides access to identity and aut
HOMEPAGE="https://github.com/SSSD/sssd"
if [[ ${PV} != 9999 ]]; then
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz"
+ KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
else
inherit git-r3
EGIT_REPO_URI="https://github.com/SSSD/sssd.git"
@@ -23,8 +24,7 @@ fi
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
-IUSE="acl doc keyutils +netlink nfsv4 nls +man python samba selinux subid sudo systemd systemtap test"
+IUSE="acl doc +netlink nfsv4 nls +man python samba selinux subid sudo systemd systemtap test"
REQUIRED_USE="
python? ( ${PYTHON_REQUIRED_USE} )
test? ( sudo )"
@@ -44,6 +44,7 @@ DEPEND="
>=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}]
>=net-nds/openldap-2.4.30:=[sasl,experimental]
>=sys-apps/dbus-1.6
+ >=sys-apps/keyutils-1.5:=
>=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
>=sys-libs/talloc-2.0.7
>=sys-libs/tdb-1.2.9
@@ -51,7 +52,6 @@ DEPEND="
>=sys-libs/ldb-1.1.17-r1:=
virtual/libintl
acl? ( net-fs/cifs-utils[acl] )
- keyutils? ( >=sys-apps/keyutils-1.5:= )
netlink? ( dev-libs/libnl:3 )
nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
nls? ( >=sys-devel/gettext-0.18 )
@@ -102,9 +102,6 @@ CONFIG_CHECK="~KEYS"
PATCHES=(
"${FILESDIR}/${PN}-2.8.2-krb5_pw_locked.patch"
- "${FILESDIR}/${PN}-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch"
- "${FILESDIR}/${PN}-2.9.1-certmap-fix-partial-string-comparison.patch"
- "${FILESDIR}/${PN}-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch"
"${FILESDIR}/${PN}-2.9.1-conditional-python-install.patch"
)
@@ -166,15 +163,17 @@ src_prepare() {
src_configure() {
local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1 || die)
+ # Workaround for bug #938302
+ if use systemtap && ! has_version "dev-debug/systemtap[dtrace-symlink(-)]" ; then
+ export DTRACE="${BROOT}"/usr/bin/stap-dtrace
+ fi
+
multilib-minimal_src_configure
}
multilib_src_configure() {
local myconf=()
- export ac_cv_header_keyutils_h=$(usex keyutils)
- export ac_cv_lib_keyutils_add_key=$(usex keyutils)
-
myconf+=(
--libexecdir="${EPREFIX}"/usr/libexec
--localstatedir="${EPREFIX}"/var
@@ -220,6 +219,7 @@ multilib_src_configure() {
$(multilib_native_use_with python python3-bindings)
# Annoyingly configure requires that you pick systemd XOR sysv
--with-initscript=$(usex systemd systemd sysv)
+ KRB5_CONFIG="${ESYSROOT}"/usr/bin/krb5-config
)
use systemd && myconf+=(
diff --git a/sys-auth/ykpers/Manifest b/sys-auth/ykpers/Manifest
index 5cf8a12b3c58..ab32ea7e6ea2 100644
--- a/sys-auth/ykpers/Manifest
+++ b/sys-auth/ykpers/Manifest
@@ -2,4 +2,4 @@ AUX ykpers-1.20.0-fix-gcc10-fno-common.patch 308 BLAKE2B 720da4ac3f20c4512987b47
AUX ykpers-1.20.0-json-boolean.patch 3572 BLAKE2B 684b9dab508b8d100d4e9237d833cb9160c33314a4076476b9342858844627acccc8f7025da0f22524251ca4541feceededd0f663e03810e53935ea809d1e556 SHA512 a8bc7ae71d0a05476688abfaea070ca7dc2eaa68e033524d4a1b2b6240eec2932d867e9eeaa248874a04f254618cd79bf9ebaa17421938b0c2e62502bf90c055
DIST ykpers-1.20.0.tar.gz 127975 BLAKE2B 8753332be4df3eeb6ef0489782037fca12883a263d5697cfaee901763e4698ca5415953da1c2f8b3512de041c1e78735c03a5e6ea2101c71ada36d4e6d5d3d2d SHA512 a38b26700793f0a801e5f5889bbbce4a3f728d22aaecf8d0890f1b5135e67bed16a78b7a36dbc323c5d296901f6dd420fa658a982492a0cd9f0bbf95a5fbc823
EBUILD ykpers-1.20.0-r1.ebuild 1117 BLAKE2B cf4e9308f6021963e9a0f36c96bb8dbfadb89bbf8cfce43cbe7a1b91a4279a480e86679a29b7b5b11859ec3016898bea270b3a04b0f81937573d9c38d7a85019 SHA512 88a93b6acc750ef13bf6f8a81d19a67c56c29579c8e25414ebe4fc38bb545b4a5c258beaa5ac320cf7ef1ef7da9a3b0c8c666cc6eb886c5f8add49bf27536526
-MISC metadata.xml 419 BLAKE2B b4788083b4ed4628976fedb8c9ffb419e90f32eed892f4e360582ceade32353171364874f6dcc3f6b858a2df7e3c5b05675973a216b0338bea431ac999e55b20 SHA512 dd7fe5d412333da982aa9f9ae51e4d0d1d86ce527a8306c62b5a3c68a7f09958d53ce9f9aad64c564ac8b2df7118a917d1dc644f4a96f500c409f84cb0fa8c0d
+MISC metadata.xml 584 BLAKE2B a933ee65769bdfdf4c32c4d4c5e20e905e6473bb8252e82a9e94c3cc5ab008e3967f8a3d24dc526b2fb526eb156a60e6431272ca5be6be40d8d20cd44960d7db SHA512 db8fe6d0d38011a93557b0cf46d4727c654ed73f828e33e6ae611b9f5062cf45a66bf63608880ff87c13a69d86b0b55f73ca8dade1f444dccf3d7d22fd789c9b
diff --git a/sys-auth/ykpers/metadata.xml b/sys-auth/ykpers/metadata.xml
index 27e560a3882f..68749008315e 100644
--- a/sys-auth/ykpers/metadata.xml
+++ b/sys-auth/ykpers/metadata.xml
@@ -1,9 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<upstream>
<remote-id type="github">Yubico/yubikey-personalization</remote-id>
diff --git a/sys-auth/yubico-piv-tool/Manifest b/sys-auth/yubico-piv-tool/Manifest
index c400786c7b28..280ca996e80d 100644
--- a/sys-auth/yubico-piv-tool/Manifest
+++ b/sys-auth/yubico-piv-tool/Manifest
@@ -1,10 +1,10 @@
AUX yubico-piv-tool-2.1.1-tests-optional.patch 881 BLAKE2B 02821ac155a75a213567958d33e5f9b25838c1b1ea9dc65efda223ee397643d2d6479b5e5bd5867dfaf057d64bdebf1f1379d2187e4f9fbca1fb4fa97133d0fa SHA512 f694e2d9e882cdb04728a3fc1f857c9c5c388ed439d6efbb385fa96414c8241ce918f7a2bbbe0ac2c94fbf3b2981fc68de4c7a999822a14068c8f43bd21de43d
AUX yubico-piv-tool-2.1.1-ykcs11-threads.patch 1168 BLAKE2B ec91a73c7ad6c9ddd2e6250536b89f01d1778a79bc8df823e896323053dac8fe23c6b23a84b526da61146204df3cbc7889cae3ffc9a0414626e6ddb3b0806051 SHA512 d48787ff5de1ed5ff80fbf2f65308ea0c174500e32b55033508284aa05b0674f013479aaed5697a8f1207f821e7fdbf99cc206830725c023aa3a349fa0792172
AUX yubico-piv-tool-2.3.0-no-Werror.patch 402 BLAKE2B 6ffdac507c007e3dfa8254b6220345da2d6789b2177300d33688387845c0d69cffb545b194ecef53b79120f15b0c35c153226be0ac6e16f97f6ca4840c4e5c41 SHA512 78587219d8b676a0af455bcf98b51765c4c3a8d2df58f34bbecd9135ed8e2566f568f79f07fee930c6f07d836a79f8b3aa4ce46e7715470210d007ff3c1be579
-DIST yubico-piv-tool-2.3.1.tar.gz 1315267 BLAKE2B 9b7d96129f3cab4fd68d18d0bbbf8dfa5fdda383ffb8099f898e23c99d0f1caf387a26cb9d01582521a070b93bac941b8a10faac736137cb72c86fbf5c95d2f8 SHA512 44cd9c482f2a2942d10a238ac2cb2d40df7cd11ddc27d6df88912512e956746b5634018b421d5cc4b947e4c36f9841898d5a08eb613bf22558089103dab95988
-DIST yubico-piv-tool-2.4.2.tar.gz 1332497 BLAKE2B ba08b19fe4659842fdfad06d662120a9d2858e25a56d56f63edc88e607c5b56a79f5ca90826fb8b78295e218ff1a728a168d04f330b7f640a9f3e804528320ed SHA512 032a91c9ac50cb5604a56ec0d0a84cf64bfff5440930a1643bddcd15cf02fc44d33d949286b2595eb4c196cb31050c13f507b32f3156d4600fdad46057b65b56
-DIST yubico-piv-tool-2.5.1.tar.gz 1340147 BLAKE2B 96638e22bf03046daae5ba4b4d689cfe6d7e1f8ebbf64695bd3e259ca7e53513ff92933c935294536c504fc96b2ed1c7df4b9962b1789803eb9576b51715f00e SHA512 736aeeac3d9368699b33e928cfb5b54ad6aa1450acf734397bc689ba9ccc82077f46f7ea2bd06dd1457b91eb50f7a0231a57914b3ea2ff0f07d425b4d27b96e4
-EBUILD yubico-piv-tool-2.3.1.ebuild 1156 BLAKE2B f62162bd6c30849260828a9c061c037a94a4ef62bd866ebe216c21baaae14581289749766959621446d63467779eb0cfa2e7960a8036c6b3181cccdc86661ef6 SHA512 5cb011a55e77be3fd748a37cf0e3688c4bd405b67f0ac3bf871a9ac85d2aa1e89008d4f99d27173e484c900b43227e0a4272b4fdeddbe7604e4adbf80f3c28e9
-EBUILD yubico-piv-tool-2.4.2.ebuild 1156 BLAKE2B 091961aeee874329fece7dfa59e60ae9a429e9cc3885c39984fd0ec26efcfa9ebee87e5d0d58c5159e369fef21334024985be9879e077b4e652b0be82c153050 SHA512 b5570f5d482ea2a46b02219c7182fbbe44ffe646995a3032b643e96cfc9f597e4989af57e3fb8db89be502fd1ebe79588aa84c6a4916b2690c0168247e61ae7d
-EBUILD yubico-piv-tool-2.5.1.ebuild 1157 BLAKE2B c2b27bb0d033254ae63c1fe089510e1c44dc29fd964deb72462bdcd23af9a2acce3133857bed8f8785ccc6cb7403b34ad881a91b4da1ffaa98b7654d13805878 SHA512 e4b1740c94bd2b7a73696137b0160644e37b7627dc394058adb225abd2bedf80c228f02c24bece443961bc0d91c82a128cbe5eeff61fdab82b07d28c538a6573
-MISC metadata.xml 333 BLAKE2B 397e744e9f6f54b2204a1e843eef7a5bdb28b8c1adb52833e07ee67f31a22f4f4602c32bd1046c75597919df41eab48b48a6f8dcfdc4537280ee1d4371185a2c SHA512 a0bd364f2c2c41b1979d979deb9ee34eac43dfe1ed565cd787a39338512baf82760c8d1eb8e43f143af7f533e76bb0d0b10136c895ef09b1bb59aa3ff82e0544
+DIST yubico-piv-tool-2.5.2.tar.gz 1324642 BLAKE2B 23b175d37f0f510e1360f8c793e95ee654e7d0218ca6fb29a884e4aaf143704555bc04c489fa944e2731208cb713d2d763d84dd8b6ef36aa4dafe22c55d81edc SHA512 522a163be55dd92c2f18a779b64b1a163a6f81390757db34b58e909d896d78bcff30907eb8a2dc703d70133cdd71e2d3841d36d77cf7211351b5c825965dffd0
+DIST yubico-piv-tool-2.5.2.tar.gz.sig 566 BLAKE2B f7cdcbd7f47dd07b57c2cfe146c8801edce254b00cf4abf65783da687787ce91f2bee1419050a2977c66c074cfaf6c8e2f566d5b83ed3b61d56b6f9ba3e41a65 SHA512 c251cc7c7019923c60380302889cc3654ef913c1d5498d328528586d70b951aecff474a4da3a2b9ddb21c1b860335205a16ffed1d397e16e226e7f4725c2bf90
+DIST yubico-piv-tool-2.6.0.tar.gz 1359764 BLAKE2B c9513401bdf9175b929a7c7ecf09ef07a76cc0d7fc37fd43f0b1fb882c878417d5a804e27f66ec7d34e6faf40e1c1508efe6fd968f43b5f382d0071d5f74cc20 SHA512 11efcc12cdcdddc8f6a946460ee8be40d0652478f9884b01945ec048f95e03e706f00737607a20e75135667ece0de06627cd0a4f441d9048ad9e19f3f67fee00
+DIST yubico-piv-tool-2.6.0.tar.gz.sig 566 BLAKE2B f5a99c89618cbfed11950402d850a4d38e934a3436399156e950abed6a45bf0ba89e2c45c9014248f1eb3e71bc8d0abbcfaaa87c537788490daca4a52368f794 SHA512 fae8612ea08e7136134fe9fa82893f0f98118e4592e5e7fb0b844aa96e0182cf9b6d5eddc1bbe11b49470ebaf22fdf33575f7955b870b01eeff6b751d7a000b8
+EBUILD yubico-piv-tool-2.5.2.ebuild 1408 BLAKE2B 625ef7d305922a59dc3a253968351d2df3015628e780168325a94762f594609ecf656623ec0a2712fd4f34f96671450531554865e1c7b0742c2ebe1a5932819d SHA512 034836ea7311be46b4d19f3a43a875cfeacfd562237365a5b3df531cd9c0c71d5b9a75a2f6acbd7de0a3f9562349350fd677a6f7c3d4b656b5bdf258b99e3f3f
+EBUILD yubico-piv-tool-2.6.0.ebuild 1424 BLAKE2B c3d58fe935a66fde859ec7c723b6544a6e9934e1eec0959f44b1243e0ef34468d6307fcfc0970ad468714a0c215d1b62673b6ffc0c0327b10d356b153a65d84c SHA512 ca766fb341108cd48a0ffb940877c18ae91b7d32a007efd65e0857e40e681a8cd431166b39abe92b2f598f56b6742c738e7ff824ab657b0f30fa52c3f2754535
+MISC metadata.xml 498 BLAKE2B 19eedd389983fd8e7e8db90288e345bea85bc147c7a6ae3aec673d0d400e0e8228261d8b331e12e73c57aa5094b4037d2f6b2f3f70c2792dd06edfad5b2ac1ed SHA512 930d488b4ae1597a033e7f8558748adfc0d27b2dc38d687470543fe6daafe01d32daee4fdc16eb7dab104a7a3b33f2ca262ead8e0db93680d21505060d6c8979
diff --git a/sys-auth/yubico-piv-tool/metadata.xml b/sys-auth/yubico-piv-tool/metadata.xml
index 9c0f2cdd3bdb..2f112a5a5f85 100644
--- a/sys-auth/yubico-piv-tool/metadata.xml
+++ b/sys-auth/yubico-piv-tool/metadata.xml
@@ -1,9 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<upstream>
<remote-id type="github">Yubico/yubico-piv-tool</remote-id>
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.1.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.1.ebuild
deleted file mode 100644
index 1145a5ac9a67..000000000000
--- a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.1.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake
-
-DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
-HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
-SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0/2"
-KEYWORDS="amd64 ~arm64 ~riscv"
-IUSE="test"
-
-RESTRICT="!test? ( test )"
-
-RDEPEND="sys-apps/pcsc-lite
- dev-libs/openssl:=[-bindist(-)]"
-DEPEND="${RDEPEND}
- test? ( dev-libs/check )"
-BDEPEND="dev-util/gengetopt
- sys-apps/help2man
- virtual/pkgconfig"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
- "${FILESDIR}"/${PN}-2.1.1-ykcs11-threads.patch
- "${FILESDIR}"/${PN}-2.3.0-no-Werror.patch
-)
-
-src_configure() {
- local mycmakeargs=(
- -DBUILD_STATIC_LIB=OFF
- -DBUILD_TESTING=$(usex test)
- )
- cmake_src_configure
-}
-
-src_install() {
- cmake_src_install
-
- echo "module: ${EPREFIX}/usr/$(get_libdir)/libykcs11.so" > ${PN}.module \
- || die "Failed to generate p11-kit module configuration"
- insinto /usr/share/p11-kit/modules
- doins ${PN}.module
-}
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.2.ebuild
index 42a6ee70a2dc..d12a41969d80 100644
--- a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.2.ebuild
@@ -3,16 +3,18 @@
EAPI=8
-inherit cmake
+inherit cmake verify-sig
DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
-SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz
+ verify-sig? ( https://developers.yubico.com/${PN}/Releases/${P}.tar.gz.sig )"
LICENSE="BSD-2"
SLOT="0/2"
KEYWORDS="amd64 ~arm64 ~riscv"
-IUSE="test"
+IUSE="test verify-sig"
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/yubico.com.asc"
RESTRICT="!test? ( test )"
@@ -22,7 +24,9 @@ DEPEND="${RDEPEND}
test? ( dev-libs/check )"
BDEPEND="dev-util/gengetopt
sys-apps/help2man
- virtual/pkgconfig"
+ virtual/pkgconfig
+ test? ( dev-libs/check )
+ verify-sig? ( >=sec-keys/openpgp-keys-yubico-20240628 )"
PATCHES=(
"${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.6.0.ebuild
index 68122cc758d6..bdbd4e029157 100644
--- a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.6.0.ebuild
@@ -3,26 +3,31 @@
EAPI=8
-inherit cmake
+inherit cmake verify-sig
DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
-SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz
+ verify-sig? ( https://developers.yubico.com/${PN}/Releases/${P}.tar.gz.sig )"
LICENSE="BSD-2"
SLOT="0/2"
KEYWORDS="~amd64 ~arm64 ~riscv"
-IUSE="test"
+IUSE="test verify-sig"
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/yubico.com.asc"
RESTRICT="!test? ( test )"
RDEPEND="sys-apps/pcsc-lite
- dev-libs/openssl:=[-bindist(-)]"
+ dev-libs/openssl:=[-bindist(-)]
+ sys-libs/zlib"
DEPEND="${RDEPEND}
test? ( dev-libs/check )"
BDEPEND="dev-util/gengetopt
sys-apps/help2man
- virtual/pkgconfig"
+ virtual/pkgconfig
+ test? ( dev-libs/check )
+ verify-sig? ( >=sec-keys/openpgp-keys-yubico-20240628 )"
PATCHES=(
"${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
diff --git a/sys-auth/yubikey-personalization-gui/Manifest b/sys-auth/yubikey-personalization-gui/Manifest
index c930db8a67c5..850ee44fcc6c 100644
--- a/sys-auth/yubikey-personalization-gui/Manifest
+++ b/sys-auth/yubikey-personalization-gui/Manifest
@@ -1,3 +1,3 @@
DIST yubikey-personalization-gui-3.1.25.tar.gz 942121 BLAKE2B edc581824f917b50664dd758a0447fa9a61c85844cd220d82661c9e1f1bbabc1bda77545c1eda2e56a43b8176479c1b161f8e9ad5feb3d61cdc37d301ebde9fc SHA512 6d45c2a9e9c452a44fba5ff3830150ce65e968899215c59fd7b412317143015c466ac706dcfa49def2c4304a01866a3674ba7cc37e47dff4e8c6acb8166fcf45
EBUILD yubikey-personalization-gui-3.1.25.ebuild 1294 BLAKE2B 308bab8da0df3b19e80c571251989a652c78bd09a8aa16123087c8c3ce3d31e636a407dff49afaed6bc155f982966f97f04d1c0efdfd11697636b2dd87c599b3 SHA512 0af1605a6188b75858e0ef0322548524676d8f4379828afed95bb0cb3d28d61d0c94920b445cfda552af2b558b4fcaea488d509966a0167887cef06d2377ff43
-MISC metadata.xml 341 BLAKE2B f80254806e7412d031c64b213541e44964368066f1c4a419c399b3099d9f3b97aa2e935d6627dc116d427ae9c46df620dd9723e2a992331c074ab6777de2146a SHA512 cd79e6eec807ee9ed51d1e0a9c736e8ad0cfa931c10207113f64a54ddbb1929b910741f550b7322fb6a0fddfa4f02ffc1f7027349d9ee4bfa7a53cca065679ba
+MISC metadata.xml 506 BLAKE2B fee40c65ea91f4595b92d06a5e2157e6f4890e0410b344d381c1fda9e28f9ee9dd14b5da52bfa9355269b588273db86aab7dabbdf28127628f7b968e3756604c SHA512 ebbbc04d1ff94d9bf8f88cbab3270d2363cd866006cf741067f70c1017662a89fd9b067a7f57200899b7757eeed7abfac5f165d0cfec5aac7f433eac33b25604
diff --git a/sys-auth/yubikey-personalization-gui/metadata.xml b/sys-auth/yubikey-personalization-gui/metadata.xml
index abe23e95b228..508cd97f361c 100644
--- a/sys-auth/yubikey-personalization-gui/metadata.xml
+++ b/sys-auth/yubikey-personalization-gui/metadata.xml
@@ -1,9 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<upstream>
<remote-id type="github">Yubico/yubikey-personalization</remote-id>