summaryrefslogtreecommitdiff
path: root/sys-auth
diff options
context:
space:
mode:
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/AusweisApp2/AusweisApp2-1.22.3.ebuild2
-rw-r--r--sys-auth/AusweisApp2/AusweisApp2-1.22.4.ebuild (renamed from sys-auth/AusweisApp2/AusweisApp2-1.22.2.ebuild)6
-rw-r--r--sys-auth/AusweisApp2/AusweisApp2-9999.ebuild4
-rw-r--r--sys-auth/AusweisApp2/Manifest8
-rw-r--r--sys-auth/Manifest.gzbin9561 -> 9421 bytes
-rw-r--r--sys-auth/docker_auth/Manifest210
-rw-r--r--sys-auth/docker_auth/docker_auth-1.3.1.ebuild88
-rw-r--r--sys-auth/docker_auth/docker_auth-1.4.0.ebuild91
-rw-r--r--sys-auth/docker_auth/docker_auth-1.5.0.ebuild236
-rw-r--r--sys-auth/docker_auth/docker_auth-1.9.0.ebuild49
-rw-r--r--sys-auth/docker_auth/files/docker_auth-ldap-group-support-2.patch427
-rw-r--r--sys-auth/docker_auth/files/version.go6
-rw-r--r--sys-auth/libfprint/Manifest10
-rw-r--r--sys-auth/libfprint/libfprint-1.90.7.ebuild7
-rw-r--r--sys-auth/libfprint/libfprint-1.92.0-r1.ebuild7
-rw-r--r--sys-auth/libfprint/libfprint-1.94.1-r1.ebuild7
-rw-r--r--sys-auth/libfprint/libfprint-1.94.2.ebuild5
-rw-r--r--sys-auth/libfprint/libfprint-1.94.3.ebuild60
-rw-r--r--sys-auth/libnss-mysql/Manifest2
-rw-r--r--sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild4
-rw-r--r--sys-auth/munge/Manifest2
-rw-r--r--sys-auth/munge/munge-0.5.13-r2.ebuild4
-rw-r--r--sys-auth/nss_ldap/Manifest2
-rw-r--r--sys-auth/nss_ldap/nss_ldap-265-r10.ebuild4
-rw-r--r--sys-auth/oath-toolkit/Manifest2
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.2-r2.ebuild (renamed from sys-auth/oath-toolkit/oath-toolkit-2.6.2-r1.ebuild)19
-rw-r--r--sys-auth/otpcalc/Manifest4
-rw-r--r--sys-auth/otpcalc/otpcalc-0.97.9.ebuild8
-rw-r--r--sys-auth/otpcalc/otpcalc-0.98.ebuild20
-rw-r--r--sys-auth/pam_blue/Manifest5
-rw-r--r--sys-auth/pam_blue/files/pam_blue-0.9.0-bad-log.patch11
-rw-r--r--sys-auth/pam_blue/files/pam_blue-0.9.0-char-locales.patch17
-rw-r--r--sys-auth/pam_blue/metadata.xml13
-rw-r--r--sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild55
-rw-r--r--sys-auth/pam_krb5/Manifest4
-rw-r--r--sys-auth/pam_krb5/pam_krb5-4.11.ebuild35
-rw-r--r--sys-auth/pam_krb5/pam_krb5-4.9-r1.ebuild4
-rw-r--r--sys-auth/pam_ldap/Manifest2
-rw-r--r--sys-auth/pam_ldap/pam_ldap-186-r3.ebuild4
-rw-r--r--sys-auth/pam_mysql/Manifest2
-rw-r--r--sys-auth/pam_mysql/pam_mysql-0.8.2-r1.ebuild4
-rw-r--r--sys-auth/pam_p11/Manifest2
-rw-r--r--sys-auth/pam_p11/pam_p11-0.3.1.ebuild7
-rw-r--r--sys-auth/pam_u2f/Manifest2
-rw-r--r--sys-auth/pam_u2f/pam_u2f-1.2.0.ebuild27
-rw-r--r--sys-auth/pambase/Manifest4
-rw-r--r--sys-auth/pambase/pambase-20220214.ebuild112
-rw-r--r--sys-auth/pambase/pambase-999999999.ebuild4
-rw-r--r--sys-auth/polkit-qt/Manifest4
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch301
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch188
-rw-r--r--sys-auth/polkit-qt/polkit-qt-0.114.0-r1.ebuild (renamed from sys-auth/polkit-qt/polkit-qt-0.114.0.ebuild)12
-rw-r--r--sys-auth/polkit/Manifest12
-rw-r--r--sys-auth/polkit/files/polkit-0.118-make-netgroup-support-optional.patch228
-rw-r--r--sys-auth/polkit/files/polkit-0.120-CVE-2021-4115.patch78
-rw-r--r--sys-auth/polkit/metadata.xml1
-rw-r--r--sys-auth/polkit/polkit-0.117-r2.ebuild133
-rw-r--r--sys-auth/polkit/polkit-0.119-r2.ebuild132
-rw-r--r--sys-auth/polkit/polkit-0.120-r3.ebuild (renamed from sys-auth/polkit/polkit-0.120-r2.ebuild)2
-rw-r--r--sys-auth/polkit/polkit-0.120_p20220221.ebuild (renamed from sys-auth/polkit/polkit-0.120-r1.ebuild)31
-rw-r--r--sys-auth/seatd/Manifest9
-rw-r--r--sys-auth/seatd/seatd-0.5.0-r1.ebuild53
-rw-r--r--sys-auth/seatd/seatd-0.5.0.ebuild48
-rw-r--r--sys-auth/seatd/seatd-0.6.3.ebuild57
-rw-r--r--sys-auth/seatd/seatd-0.6.4.ebuild (renamed from sys-auth/seatd/seatd-0.6.2-r1.ebuild)4
-rw-r--r--sys-auth/solo-python/Manifest4
-rw-r--r--sys-auth/solo-python/metadata.xml4
-rw-r--r--sys-auth/solo-python/solo-python-0.1.1.ebuild44
-rw-r--r--sys-auth/yubico-piv-tool/Manifest3
-rw-r--r--sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.3.0-no-Werror.patch11
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.0.ebuild48
71 files changed, 1342 insertions, 1673 deletions
diff --git a/sys-auth/AusweisApp2/AusweisApp2-1.22.3.ebuild b/sys-auth/AusweisApp2/AusweisApp2-1.22.3.ebuild
index fd2f4d5730d0..c73e5792cc88 100644
--- a/sys-auth/AusweisApp2/AusweisApp2-1.22.3.ebuild
+++ b/sys-auth/AusweisApp2/AusweisApp2-1.22.3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/Governikus/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz
LICENSE="EUPL-1.2"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
BDEPEND="
dev-qt/linguist-tools:5
diff --git a/sys-auth/AusweisApp2/AusweisApp2-1.22.2.ebuild b/sys-auth/AusweisApp2/AusweisApp2-1.22.4.ebuild
index 0343d60297c0..fd2f4d5730d0 100644
--- a/sys-auth/AusweisApp2/AusweisApp2-1.22.2.ebuild
+++ b/sys-auth/AusweisApp2/AusweisApp2-1.22.4.ebuild
@@ -1,7 +1,7 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit cmake xdg-utils
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/Governikus/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz
LICENSE="EUPL-1.2"
SLOT="0"
-KEYWORDS="amd64 x86"
+KEYWORDS="~amd64 ~x86"
BDEPEND="
dev-qt/linguist-tools:5
diff --git a/sys-auth/AusweisApp2/AusweisApp2-9999.ebuild b/sys-auth/AusweisApp2/AusweisApp2-9999.ebuild
index 6d319e9081a1..764e968e501b 100644
--- a/sys-auth/AusweisApp2/AusweisApp2-9999.ebuild
+++ b/sys-auth/AusweisApp2/AusweisApp2-9999.ebuild
@@ -1,7 +1,7 @@
-# Copyright 2020 Gentoo Authors
+# Copyright 2020-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
inherit cmake git-r3 xdg-utils
diff --git a/sys-auth/AusweisApp2/Manifest b/sys-auth/AusweisApp2/Manifest
index 6cb06c0fe2d2..fca97de86ad6 100644
--- a/sys-auth/AusweisApp2/Manifest
+++ b/sys-auth/AusweisApp2/Manifest
@@ -1,6 +1,6 @@
-DIST AusweisApp2-1.22.2.tar.gz 10886670 BLAKE2B b3ab93549da146bb4108b4fa6981deb8e02c9f6143b8c5cf00f302999ded95e32db0a2180242b83558fbbe49101d385fc067b89554848de12872e6af3d82d4d2 SHA512 1ec777e2b4bef67fd7727ab21bfa2aeb5ad1e615b232fa8a3640fe3d6193a4f050f1824f421d9410d94c4e591fe46b48e1544701752724e4e300086f5cb9f27a
DIST AusweisApp2-1.22.3.tar.gz 10970793 BLAKE2B d6b3b3fb0005715150557f30a45002a90fc303c74706dc5714a1de239fb19a22552905aa9490f8c55cccc2d99eb46d077d424886eadcbb3d2574cdeb3f472ba2 SHA512 a8f654e66a47bb93116dfbe7941917f483c651deb947b8e4d287888d999551bc781e105b1cbf5d4445aa2241af542342f8c0f4edef7a4470a5366561f6f74b7a
-EBUILD AusweisApp2-1.22.2.ebuild 930 BLAKE2B b78892ad8d3dd7cc0ddeff0b937b3d6e1d37b136d59105aa86e8382200ef1619ffe55e847eadcd45ae03c4912b73465ea3289f2068f3125a0d59b7f4e3e235cd SHA512 a31f9558facb799ea41b7c84bfe5c381f2ddda9fe0b670934aeee8e0b5bb62b1554f967ce036aa75d5128fa0c10f3297e4d8f0c325c75e5a7d3b73e4d27e3bbc
-EBUILD AusweisApp2-1.22.3.ebuild 932 BLAKE2B 788d3c3dd3f87cb286a10625d1cddd2537876a3d78720f81abe770e8a28c767496c1f2a912304c2ae92db4c7ec809e5445e850fa82efa6ebe47637d90a5737fa SHA512 d0a449d2f34d9c671f0f41de39f27159e7a6b73f727177b163b0eff70e302c7aee3e133f3e23b7a6ec90e4d42989b6e90b2881c9c7817df09f414bb38ba81d65
-EBUILD AusweisApp2-9999.ebuild 891 BLAKE2B 924618ee8a22a0ef8ad2ef62a0e8fc7448033f142371c32f814965275cb376d46e15822a9899031cc03a8003cd7159c1a94e8652a0eaf8c4acfa34eeeffa4e40 SHA512 83506e86320528f4ac17c6ac9aa80060aa9ecdf875817d12f0a680dffaf242495546aa0076c1f8185dc7eccf3dd00e87490e7ccf18028b14a57330f9f75a9894
+DIST AusweisApp2-1.22.4.tar.gz 10972798 BLAKE2B 7d613e9729a9c13fc56945bc432f2daf1a40fbc795829bbb51caaf4c895b3a4b2b8dc5528f68df0f0d60a3ec2d78cd72e767ec5430804da2a4759349fbf4d520 SHA512 88f66873cc1515ab068cfd48ab7f8477c17743cb3f9114a6a1484371d0faeb24492d1f6c0652800d3640cc9b5768568f578de5da1c43691347e32c1a34a49d12
+EBUILD AusweisApp2-1.22.3.ebuild 930 BLAKE2B 3a35bf075945e93c225a1a549db867744cac21a06c84ebd962c44ed80e16ef4ddeda6732d51d3f2164ec726b647097aaaa0e639f8051d61485021a6ebf028be6 SHA512 8db7d6bfd148a053313584f7f13766a018902047816e413ca281fa5d2c3f0dc169139bbdb4dd649d649c7618a9710fcec767d2a80746a89b03713c65a16d18e0
+EBUILD AusweisApp2-1.22.4.ebuild 932 BLAKE2B 788d3c3dd3f87cb286a10625d1cddd2537876a3d78720f81abe770e8a28c767496c1f2a912304c2ae92db4c7ec809e5445e850fa82efa6ebe47637d90a5737fa SHA512 d0a449d2f34d9c671f0f41de39f27159e7a6b73f727177b163b0eff70e302c7aee3e133f3e23b7a6ec90e4d42989b6e90b2881c9c7817df09f414bb38ba81d65
+EBUILD AusweisApp2-9999.ebuild 896 BLAKE2B a283585d7f09d304017e9f80f3e081fa96787d702e919aa9f9bcd229078b6d17a9eb3dfeb8782f8011530a6cd8a3ab72be12c88251d4675c1924dea66a77672c SHA512 f361e420657a46e8234517d204548fb69b14bc367be38aa1f85b411bdcd53fdb6dc7a6b3807cf22376f82abc076181965d633b50e4b01a5a7a1032bbf45c0165
MISC metadata.xml 338 BLAKE2B cc2c3169dbe9280f8ab769c2c2c38a691d0af53999169948243cca1200c2a6ef8bb2f97dcc0e8dcbd709f3660fa262bf5279d3acce525baefe91951f91f1eca7 SHA512 db2026e39095afa71c7431290d8032fb6cdf70138beb14ae5cc20f4c5d03a0fa334cd769c14fe1085520b8631947c35c654bbd686ccc2e60a308d19ef6eb9e83
diff --git a/sys-auth/Manifest.gz b/sys-auth/Manifest.gz
index 2994ef2ab653..f1536df11dcc 100644
--- a/sys-auth/Manifest.gz
+++ b/sys-auth/Manifest.gz
Binary files differ
diff --git a/sys-auth/docker_auth/Manifest b/sys-auth/docker_auth/Manifest
index 4317a56180b1..79ec574fe8e4 100644
--- a/sys-auth/docker_auth/Manifest
+++ b/sys-auth/docker_auth/Manifest
@@ -1,211 +1,7 @@
-AUX docker_auth-ldap-group-support-2.patch 15137 BLAKE2B 0774a94db7825d1b103a812547de79aa75c324fd37426bf0f609d0e19d85add35ae1569afe96fa45fe3bc0ec547dc1983b11ce5973d9363d613ea12f258d7bdf SHA512 6897b1fa232290f3f26e3779fa4297089e1288904462c03ea9ffa2dbcb8141740dc07c6da181d4f4a8884e16fd2757b7b880611bec04bc7e497a71d0bce93eea
AUX docker_auth.confd 104 BLAKE2B 176b6539e08fb9169cf9218a05583869254b53fc7ef885a7e83e0bb71cbebe8b0201619dbddb542ee683b806f4816448226b2659170d27a24bbf19bd6c666a3b SHA512 7b53dd0bcd9a97ecd268b6d0d53adee633b105fa2b610ffda9de791796a4727f72af909622b2f7a10657c4d2f1bab03dc94cbc58f9180b2e394a881585ed6824
AUX docker_auth.initd 596 BLAKE2B 42722f51138e8d32d991b37436dddfafa0e6e460fea6ee9e3be080e6373330366ddce1ce992046569929ee660f5c1cc4c43e0baaf57d4cb82257e6e743cc656b SHA512 11dd3d6c3a947571a719b3fcb76a4fe75af4ee1d1b8957f4b0b3b7ee14cefec7acca9fb52e438b185651c38519e820ab0016d439405652f419399c823e74579c
AUX docker_auth.logrotated 109 BLAKE2B 0ba5c48e905ee8d8987058ca68f817d4a1f3f53e5dff25cf6aa5074e587101fe02664f5b72da60400f7159699b9692ed085b924aa353f402504d3ffab27251d8 SHA512 b2b93aa327b4023481b9524649fe2be4b1ccf97f88b76969b8ab23b9a852627db92426fd0286a875c06555f51c0a61e50b789646acffdbd7916b7be3580d8751
-AUX version.go 71 BLAKE2B 1ccf8ded93aa946112fe37182688dc8ef9ce65494bd9140a5f16fd268929224bb33b5d04f93b2bcd61d89907eab304ed7f7ac300e18d7615c50a16ae63190522 SHA512 48f7727bda3a0e59f33235d8e343beca581f153ceaa227eaa65bd783d05c06f1c598c764743ef41910fd72a2309e7069bddc5f57f89700f2f88536bfe3100d79
-DIST cloud.google.com%2Fgo%2F@v%2Fv0.26.0.mod 27 BLAKE2B 814b0fa8f12d5ce6171fa629b5a7eb34e0e882cc0c5430986896bb38c243e08dc83098f271227f4ba019e78f16dc97fbb381e833aff1819833d243b08add916b SHA512 5132f3438533427c0ab0fbb7a12112a7830ea9122662ed46019ff89c71d9cf80c02edc32dd5c892da572031b5a2cce100f2602fa6a19bea6be7c02781f701273
-DIST cloud.google.com%2Fgo%2F@v%2Fv0.34.0.mod 27 BLAKE2B 814b0fa8f12d5ce6171fa629b5a7eb34e0e882cc0c5430986896bb38c243e08dc83098f271227f4ba019e78f16dc97fbb381e833aff1819833d243b08add916b SHA512 5132f3438533427c0ab0fbb7a12112a7830ea9122662ed46019ff89c71d9cf80c02edc32dd5c892da572031b5a2cce100f2602fa6a19bea6be7c02781f701273
-DIST cloud.google.com%2Fgo%2F@v%2Fv0.38.0.mod 1006 BLAKE2B 9d321b9bad7e881795f0215828ca23ff5753b8ca9cbe64ca085bcd2f64d36d0d5bdd5c3e80eb64e19e067748b6b23eb7837827cede0e75a840ed1cfa2b00c1a8 SHA512 8aa90e6ce7d50af3db56c8a7abdd16822f6351cabb96e6b75ac0cdefa15bb4a2d402aa84e6212fec4d599ec6f13cb1891bb37f41200e6a05a27642375a89a959
-DIST cloud.google.com%2Fgo%2F@v%2Fv0.44.1.mod 1150 BLAKE2B dba381727351af838c47c0d81a0d842d3851dc4e4a6cce1fbea14ccef9dc21407dbe2749fcaf130df4211b083ddac015bc532f7285450e767064855cf729ecce SHA512 6a49609209f9d51e4851ed5c55a06b9451c0101de3bd92b7fa5b3662b2e85df4a667ad8068288773b9a85670c65fbba46f88c643aac290d1f65e2a44ef531409
-DIST cloud.google.com%2Fgo%2F@v%2Fv0.44.3.mod 1075 BLAKE2B 370ba9f085033653a0fe9d328aca613b7feb50eb9407e55ed583d7b9302fd844856c9a1a9dca69c67c360c0a7b49ebff6ebd22946fb83c6c7061b9b8c573e99e SHA512 a58f7bd34b5ba8affd021a2d34be64e49dab0d9bb893ad25e00bf5b50ff92c4762b6d9093134b483dff2573ad3c0ebb5f42808dfbe33081cef0e96dc5215074f
-DIST cloud.google.com%2Fgo%2F@v%2Fv0.44.3.zip 2259505 BLAKE2B 6e002164cce98a483d6da975028a5bc237302fc7e4d8be22164eb947f6c508ef377a8fd267394ec87381160f34c1f9a290509d04e65f91050f96199fbdd6df4f SHA512 e9553fc192eacfd6945296aee42aeb360d09415938663bbb71ad73673f5e338f209ca3c2009158d374866efd62d8ed7340a0fcfcec12d1fadeb09e9bd2f84d54
-DIST cloud.google.com%2Fgo%2Fdatastore%2F@v%2Fv1.0.0.mod 433 BLAKE2B b3d58e290d719434bd433ffda9572fb233171493c7b81bfe353d9b7730130d5dec365f4e93a136a25467851b5f26cb21be6be06486696f010ccff1fcea140662 SHA512 8082ab039764aa6abd6615b1cf3a1830f2813dd5b791a27b7f0ebf5fa1ee68fe040a5e12988e6c91ba5d032a0a6666d384d6eceff12165d394a75ba56b744382
-DIST docker_auth-1.3.1.tar.gz 49687 BLAKE2B 7c7c8235ad4eb139d1b964de3583a714040747b0823f33bd529469834c75539c583bdca56b0a6cbabeed4eb3435845f831f10a65ae2ef4a445b7b13d4a16695c SHA512 fe5a37a3975fe33c38db649be0560f87b8c179273bb3d2e044f2df3840e316f8a9f292a94ea601896cbe8c137560200be98628b873a0cd53b2d6b17c5164537d
-DIST docker_auth-1.4.0.tar.gz 54036 BLAKE2B ca7b8c229456bd878579ecf688484c80cc46b06beb95886d8652945742233f3a8214059da2363cf5c03462ee2b49f8c14dfc01a42496b6afed145a12687b9b1e SHA512 f20b3ee907c65053e1e873f96fd7ffdca09b43d625a1a429339d9bd20e7cbd662e5b5b1bdb44ca7e072f2b0097abefac4cf5682e71fca9a9ba92ca4ca567c33f
-DIST docker_auth-1.5.0.tar.gz 11690510 BLAKE2B 3838529e65a635ba9fe25f6594b2365c76b9c55d236a56dc1dc35c7b5793c33f6a6a29e98ec66843567e48e3aa3415d6dcba27896ac6f0800ae910f4987534d6 SHA512 746150bcf931e891984479dce33fea8c46e733be1951a4710acfdf2605e049431ef02098d19a58e80ac90769d6dcf8d554f9792bdb54ddb5aee863405e5da7bc
-DIST github.com%2F!burnt!sushi%2Ftoml%2F@v%2Fv0.3.1.mod 34 BLAKE2B ce54a247aef91043830bdf0603c8452ba38eceb1495af6e7a74c9119234a0dc5cd080cb25258c28f5e270acf91189a5ed33e361cbf17de2be5e37dadbda1d90d SHA512 320941bc3b7fb8bc595e6135cbc513a7583d129f0cd92508055291e141191066303cf75148e25198c21f6c6c539a790ea3210f3ecf5de6a2a03b70c753091146
-DIST github.com%2F!burnt!sushi%2Fxgb%2F@v%2Fv0.0.0-20160522181843-27f122750802.mod 33 BLAKE2B d234bf9be3dd919cb1f8d33750a24dca68c90fea110fd0ff62f0dba86d2ebbfc66d55fea62745b6383c5607bc91cfd78c9d2cf12df251397e85995c04707caa2 SHA512 dbfa64ac31b25fdbff12110c6f9815abfde65f281e40852e7165499a2cefb6656c74fe0b82f0f018304daa02b83b421e9c15654efabad39787c69c1b2996a79d
-DIST github.com%2Fa-urth%2Fgo-bindata%2F@v%2Fv0.0.0-20180209162145-df38da164efc.mod 36 BLAKE2B c9903c828fa195e9078116b6a51c46e6cb9ad1d04ac6cd5e3ad439166693ef17d9245a0507d379c27f766df4103a6c7c5b44544175ab88329c87bf08703a7171 SHA512 c34b986ca86420508e0a4bf62661c8a79e79faaa2780483bd339bc282d1ea2f7d8f251528ac0d9b2d4382654f19e7d8cd4b29dbab0100be2987803494a5a7f13
-DIST github.com%2Fa-urth%2Fgo-bindata%2F@v%2Fv0.0.0-20180209162145-df38da164efc.zip 42199 BLAKE2B 926fce26261f306e105e5e7132df943ee866cb72b654ca7166aea1e6a4939ed3995672566acaf1c98b35abb228f0295d353d0a147b25f18499a9cd43b0965f1f SHA512 0bc79a394285955db5534ed9e27ee035e1cd6c7e0df4df5b12a172f72ffab5c388504a16d9e4dffa1a6cd1347137d355d945639872d260cbcbd3fca575f4bfc0
-DIST github.com%2Fcesanta%2Fglog%2F@v%2Fv0.0.0-20150527111657-22eb27a0ae19.mod 31 BLAKE2B 84989820ed20ccdf7269806493723f7d21e9288b295d198bd2e4b1c35c394d44ca192c77bd5e5e505ea0639958c34dac4a11a1672957507fa65a7f9d7b440787 SHA512 7ccfaa685bdfb349971d24dd763a6e43dbcd1a1b72dc5d52b3e9b8105a15c8a94563c2342cd7e807f58923d69054d1342f245399493a3a170ac569a59d891410
-DIST github.com%2Fcesanta%2Fglog%2F@v%2Fv0.0.0-20150527111657-22eb27a0ae19.zip 23018 BLAKE2B 817b56b0c2313fe7784e225824adce1c1251b291c37e427bce551e9f098bd548e77790712f5a6aa0de51b8233ba04f5a11841580a41e51b40209942f12c833b3 SHA512 1984805e4691f285bdb0a11daac016f3d28b93ca572733c876d70621e4c19a8e5f6ef057391f32195ab53a3d9d03156ef2d662d57e6ca5d97f900acc40d0e504
-DIST github.com%2Fclient9%2Fmisspell%2F@v%2Fv0.3.4.mod 35 BLAKE2B 45d27e6bbd9255a355b6bd14ac839c7d87fabb393693a8b862ad974017af01309e5d36fa99d4925905c1617c0d90b5263b54cd95af2dbab186e293936dc86459 SHA512 ca8192c6321468b4332eb63c765a5798150dce9312873123b48d9ec67ebb4229cffc7b7e8054b8b0a6f45611f08130008031edf33da3468bb9a4ee9455fa02a5
-DIST github.com%2Fdavecgh%2Fgo-spew%2F@v%2Fv1.1.1.mod 34 BLAKE2B 7e09c2779bf7a84a9271e31522ebbe600a1c11b107d651d91f58c8373e4336332a3a881f3e12b382543d75f20398af66085fcb3e780eed341e870e9c30f29267 SHA512 5e079462f7e0dff0efda71f580aa185700cfa936b718a19d0e2a8c63212e47a07022dca0c282832d48e5165aae8e82aeeeb2ac3664268f1148fc772010fb860e
-DIST github.com%2Fdchest%2Funiuri%2F@v%2Fv0.0.0-20160212164326-8902c56451e9.mod 32 BLAKE2B c7f139be8b61e12e66d16d8e13c375f6b5b7483ac74969a25eec09678b4e34ce35ec0f60c379e50717354c38e91c0b64a619754952e6999ba3320f8f8665d27c SHA512 4c8f2e90de2395e7981f597807da70f56177a7ec86c61e1643876b9c9f3b2a6f6ebd828c46ea0789948c0b878d90af3a7c99abea4e2d423b898b09b0271a1f2b
-DIST github.com%2Fdchest%2Funiuri%2F@v%2Fv0.0.0-20160212164326-8902c56451e9.zip 4137 BLAKE2B cda60ebf53c8bd6c20c802d7f82f1a33954efae1673aa5f51ae26536cd07c777e5c8aab526785f104e2529a6b5588cf073ff689ab3482090e232faabf26522ce SHA512 7c042b61fc509327b4d7fde21d31ae89ef517f0d9debab35adadb3b2f90ae459e653f3ff87a59291e9c2ebd1f23b6dee694f2c673393c06af04f0fa20fd6cf1a
-DIST github.com%2Fdeckarep%2Fgolang-set%2F@v%2Fv1.7.1.mod 38 BLAKE2B 071cf2ecc3f925966c12ec1fed42ea8d513a28dac521c96044350d4b1b4641cad077ca4e45ec68f42ea6f3cb177e8323f2eb19b2c75d6d3329a765c2ecbf9ee5 SHA512 1c08e548e3de1bbfe1f6178abab9e7440f10d9f6988b46d18b111b6d2d86a079b296e8f30459054066584766d4d194069d4893a28d51386f476098b517add789
-DIST github.com%2Fdeckarep%2Fgolang-set%2F@v%2Fv1.7.1.zip 20831 BLAKE2B d5cffd4284866ae8fca05b20cdf7e6ff5bb99ceb2d744d81485ba7dbf9b8aaedd500a83018d4b2d9d758971a49b12af573ec9806f6c68c3a7394fe0e275904c5 SHA512 39edca0a7b6328ba8294c41f41b4ef53aa8b014ce36a8a2c4b563361aaf94decee1d38025e0d8bee9a1f6f48eb8339aa09f2aca8ad84ebf9dbcd409335cc0dd8
-DIST github.com%2Fdocker%2Fdistribution%2F@v%2Fv2.7.1+incompatible.mod 38 BLAKE2B cd95ca3c9baa32743ad6a0c2359dfb95eaa79009366a4019e5e1a4d3ded54090b005d307ef18942fe4de4027e7fe688e7ad046f226c77a3495e2ec579223a9ee SHA512 662e7810daa3242958f5ac7c71bccd25fc39ce814db684641cf69e96a5573dff638faff15aad77b7abddce767f4ddbfbd8a1bbb85a2aee5a0e80c96baa3f39a3
-DIST github.com%2Fdocker%2Fdistribution%2F@v%2Fv2.7.1+incompatible.zip 662227 BLAKE2B e9c50aec1dd4d34aab11819bd341b1f0f6fdc32bac63124930d45f76f0259aa5e1e4781bb408411e643574112ecbe57c3b9c4c5fe59399c153d48dc5eb5bea41 SHA512 aff78c88f3bdb596f1855ab993d8ec3315de9d4809757e2cba6fe22ad4d5dc220242f90e73d9d0a33f9a13521705b82c8526082e26c752fb027dee4b28299d52
-DIST github.com%2Fdocker%2Flibtrust%2F@v%2Fv0.0.0-20160708172513-aabc10ec26b7.mod 34 BLAKE2B a4bf0454b86b8bee83b8b7c1af18459c17c527c3c30546cab6d4f3e950cfb7336d70d7154c2b799307acd9df81bdd341722555ee7f91a53a8604046039f3f337 SHA512 d5fb8a4b7587a35d372e8f0710899a7df4791ac0f0a7fb96b8fe2330a6d676ecba8903aa9c86d810b0575e61b98543bcf1ebc24e5961f1947e934d6acb121736
-DIST github.com%2Fdocker%2Flibtrust%2F@v%2Fv0.0.0-20160708172513-aabc10ec26b7.zip 55046 BLAKE2B 3b79219296ef31cbf7404bf3c6290e20cc0d8b55650d7ae8f98cdce894839a0f7c105af18a8018b17366e8fcd0aa182eeb4ded9197c290824f583676026786a1 SHA512 fbe6d7b023d070a93eabd1e5c2675d5116a9bfadf9bae3ccb209e50b4537d68044d48dd88b4e6af03e0332d33554f6e50a847d979aa769d50e9090559abb872f
-DIST github.com%2Ffacebookgo%2Fclock%2F@v%2Fv0.0.0-20150410010913-600d898af40a.mod 35 BLAKE2B ba1b4cc44f11f3b217a4b92bf50af85cfef36a09c0c45f848afe6c8cec90dc934b8798c5d24060d2d9589be157645e2e77c26e6b85102c3f938974b4246e5931 SHA512 df2ad0954a6265fca2c3a9a6b1298ec62798f4b6d1f3e6705cad12ef1234654e835c99786556702ba8ffb81ed81599bd3942c8f9160415fca7dfb537e4a3d45d
-DIST github.com%2Ffacebookgo%2Fclock%2F@v%2Fv0.0.0-20150410010913-600d898af40a.zip 7383 BLAKE2B 685ca4da9c64e5d6e03a4a7071c3296190042ef4d4f0db7a39117fae052c78f98ec82e4a44c57911182d00c15411d78a2130ece79e622a32fbcea41ef8e71640 SHA512 61c5135b78086772f87ecc9da5a8a77dea9f9ab0c1db4a6f32e6d7fd23dc791db089d319fb30500d6389b7eaab51ffe27aea939b9679f6ec78481cf89b67add7
-DIST github.com%2Ffacebookgo%2Fhttpdown%2F@v%2Fv0.0.0-20180706035922-5979d39b15c2.mod 38 BLAKE2B 87dffb6058ab233d7a0d5b226f557e8ed8dabd3dbacc2e8bec2bd28a9b00d1a521b545aab47751204dc5b5c0b986338eb9579b6b8f2fada07e880bdff8b613c1 SHA512 a8d7877d94851427505e2e1b4d6108855a0ae5f33e44ad6d6f11846523abbe599d89377cdf8719703c8d4156648718f82cedc7f6e7644f2d79ac64c51fcc3b30
-DIST github.com%2Ffacebookgo%2Fhttpdown%2F@v%2Fv0.0.0-20180706035922-5979d39b15c2.zip 10595 BLAKE2B fb3b2016bfdb53347431a9adea17e038e0562cbdf04715ecbf6a84a57340ab97f620bfcaa68da29c69e3e047619940bbd0fa090514ce036a5e2364ca5b4a6b75 SHA512 a4b88da758cb675097a0be4340af2c724db363cdbd83de699f499a506079dbe32df24c8e3048b00d0eaa0c2316fe3b0b3c53415cd2fd5ced2844c19ed3051b66
-DIST github.com%2Ffacebookgo%2Fstats%2F@v%2Fv0.0.0-20151006221625-1b76add642e4.mod 35 BLAKE2B c8bd0875351acd8765bd3ded843d2b19c5afb6cc8897799e41080f4ef491c7385c1d63e9abff6b22b90f0a4b75e6ac4942a6db2034b4b1ec73f6923229a26259 SHA512 55b28bc191729a6c13b1388c55b8c95eb64e5dfe35f376e58672228425e786ee627d65dbd4688c9f210e0b5703148f7956bece27b43f5d2d668179dd343139c0
-DIST github.com%2Ffacebookgo%2Fstats%2F@v%2Fv0.0.0-20151006221625-1b76add642e4.zip 8683 BLAKE2B cc5af0b63cbc05bda14501fae1de52cf780d20912532d963116fe1549d647ab25b2e9266bc65fbc37abb07d054335e1a49aa3c048d19f47387c6f6191ba5bd20 SHA512 096dbef677d0c02e134991c31459c74217f76b18e6414098a4d2be581bcd434f44a3701f86bf86090e97787bd9ca1cee50fdd09f6b162f9c40fafbb1a30722b8
-DIST github.com%2Ffsnotify%2Ffsnotify%2F@v%2Fv1.4.7.mod 36 BLAKE2B 2b77fbdbb6c6c20767c120b390fbd2992bf79dcae0a35c27121a6e755233da3ecb7d74e74c38c0a2463976b546ed8bbfb8a8d8cb140526dd9a0c4f524cc131a4 SHA512 5749d33fb085d63b7c12f43df824c96f168323cf6d88cfea3e2536eeb7b56689dab9dddb8cde1ec8bc9c2848e7148b8a37abf8523a99c55ce10f896245c5f341
-DIST github.com%2Fgo-ldap%2Fldap%2F@v%2Fv3.0.3+incompatible.mod 31 BLAKE2B ad0f7f1eefdcb8962e8a70fc9d27b8c4618a2374e588db1afa039cdaa34b0b612b7249adba1cf61147e46da5dbad1edcab05085d503c7babe31745de553c7f39 SHA512 42b1f72e0d2eade3b2ff4d6689be08a404e8ee9e565f2f9e141d20e11d2f6865052fa5b829712647662204f496cad00a57fade2003c321b76929773a2777e4ab
-DIST github.com%2Fgo-ldap%2Fldap%2F@v%2Fv3.0.3+incompatible.zip 55828 BLAKE2B 96f57bc2e0462e55ef81c7048dc4c4d9350a19106aac49776d5ad4a3d521c0457bcc642640c63e7ead23d1287f6bac7da49cfacb25f0f01ba30d8c3705b0c86a SHA512 72328fccd96412d8faf2964d8f5e8a7668a0fe9c7fd81a72d21c89d1fc3dfcb7368bd7af41be5951a5bac056358d0db1fe73735118783243191e11f02ad83118
-DIST github.com%2Fgolang%2Fglog%2F@v%2Fv0.0.0-20160126235308-23def4e6c14b.mod 30 BLAKE2B 6dea6116bb7fb72123a93cc8b83dca5455b76591c7948524ffe664bf966780799c4d007154502922e21f688aef5148211db6b0e3dd3f6b545c4192f5bd5166a8 SHA512 3714d2a95d0435a113c36df5feb13f77a07a1514fdf6b5f01e6e8cc5d159067736e0065bad8062dc636fa5c52c98e3fea6985075005b2838bdf53e0b07093024
-DIST github.com%2Fgolang%2Fmock%2F@v%2Fv1.1.1.mod 30 BLAKE2B 5c355e64d858c99536e459f9fc4428dc00435bea944b67bf3dda5b61edb5f0c193c5857eb10bed926987cef865836c3f7ae3d8f081a58551ccd0772e4eb565b1 SHA512 ae6a1a6f8d31592ea6141f2ea39c9b60cd28e73ffae74bcf370fa739865b95a7ed56f687975f017b42c59e3b0f1c02884fbd5c93140bce268771380c8c7a7a96
-DIST github.com%2Fgolang%2Fmock%2F@v%2Fv1.2.0.mod 30 BLAKE2B 5c355e64d858c99536e459f9fc4428dc00435bea944b67bf3dda5b61edb5f0c193c5857eb10bed926987cef865836c3f7ae3d8f081a58551ccd0772e4eb565b1 SHA512 ae6a1a6f8d31592ea6141f2ea39c9b60cd28e73ffae74bcf370fa739865b95a7ed56f687975f017b42c59e3b0f1c02884fbd5c93140bce268771380c8c7a7a96
-DIST github.com%2Fgolang%2Fmock%2F@v%2Fv1.3.1.mod 93 BLAKE2B aa4bc48d8914434d540f570e6017b3572dc4b75563174e73ecce9f86460669a264389e1e24ce26cbe056a26865b3cee294457315034b6ae9779001b7306d91a3 SHA512 5dff0170dc085e1be63ce69886cb019b9df09a5678128b3b0a1b174756500f7d4bd62dc25ee7546977e298f719746ce951119908ff59463a79a1aec7a8882e32
-DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.2.0.mod 34 BLAKE2B a4239cba934b6e80714b93d47e88f22ad28ce41d1d984c4261cc3f5f3b857fb28785223fa911b258e2665be2a9d24ffbd925e9e0f374452a2aacd712ad9d5f75 SHA512 e059a34363bb826bbcb8981adbfc10da90e04b86dc5376ab20bdfe1fab135953cff41ef1daa116aff10e9f3e6503168f6baf902f09aa0e8cd9a0da96b932f4b6
-DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.3.1.mod 34 BLAKE2B a4239cba934b6e80714b93d47e88f22ad28ce41d1d984c4261cc3f5f3b857fb28785223fa911b258e2665be2a9d24ffbd925e9e0f374452a2aacd712ad9d5f75 SHA512 e059a34363bb826bbcb8981adbfc10da90e04b86dc5376ab20bdfe1fab135953cff41ef1daa116aff10e9f3e6503168f6baf902f09aa0e8cd9a0da96b932f4b6
-DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.3.2.mod 34 BLAKE2B a4239cba934b6e80714b93d47e88f22ad28ce41d1d984c4261cc3f5f3b857fb28785223fa911b258e2665be2a9d24ffbd925e9e0f374452a2aacd712ad9d5f75 SHA512 e059a34363bb826bbcb8981adbfc10da90e04b86dc5376ab20bdfe1fab135953cff41ef1daa116aff10e9f3e6503168f6baf902f09aa0e8cd9a0da96b932f4b6
-DIST github.com%2Fgolang%2Fprotobuf%2F@v%2Fv1.3.2.zip 465217 BLAKE2B 4caaf832a22faf1c45e04bebf35d29b38bfab18a490ad1fd7b2c6cd85ae678fd3991505f68e526f9f2205cf919374b07d57f8abe95d8f74dc8263cd37a9db3dd SHA512 7fe69c066b2407e6000ae21888f6cc696e51df2342a71e196aba1a9a9ecce630bd9a4d41c58b3105002508a4d0efb9c5ae2b8a87f848b8e2c6293558b8c4b4ad
-DIST github.com%2Fgolang%2Fsnappy%2F@v%2Fv0.0.0-20180518054509-2e65f85255db.mod 32 BLAKE2B 8b498b103962181cf69cf5de686eee1a7f0e481ccd35430e33999c951b91ebb98e9dcb1dc9c4e40cb379fe4abae40a47eb36d9456fea076e44245022552d055a SHA512 c9faa5760addf2869df9a3ec5ed9da02944823afc5be93b8b6193c43261d167cff2aeb65bb844d959d368ada83932c86056aefbff799be326e889d3de4c2b8f5
-DIST github.com%2Fgolang%2Fsnappy%2F@v%2Fv0.0.0-20180518054509-2e65f85255db.zip 70555 BLAKE2B d83b37593eea44bbd11100af9c0c41bc2b55e14d06ef1fae1dce5242bf8cea1574c97a7148e7878385fd4bafbb433aa26fb4fcaa47e766353b2b6c179ddda124 SHA512 3ecebc76ab8e8f3cb65a95065639f3e90b5d722ba1aa564b42104e83ea4bd67af65e52c73a33b9b327b9934553f2c5b7324be8229f2c2e95c495065360a37c54
-DIST github.com%2Fgoogle%2Fbtree%2F@v%2Fv0.0.0-20180813153112-4030bb1f1f0c.mod 31 BLAKE2B 910f367210db741c9f31a77f8eaaea348d3accbf0f219efbed95a780b93e2416fe64dd420ae45ff13da94a8f2a0c7b19850b13e1d9fc6cc1249d327bf04b5fd9 SHA512 f2ff873ecf0144b7f434810af1b49f66f09b4bcadc91d99201465a6ce36c7e7f05996f52800be287dcb3b62e14b75fcebb7c32be0eeda6bb0a15a23058c2d410
-DIST github.com%2Fgoogle%2Fbtree%2F@v%2Fv1.0.0.mod 31 BLAKE2B 910f367210db741c9f31a77f8eaaea348d3accbf0f219efbed95a780b93e2416fe64dd420ae45ff13da94a8f2a0c7b19850b13e1d9fc6cc1249d327bf04b5fd9 SHA512 f2ff873ecf0144b7f434810af1b49f66f09b4bcadc91d99201465a6ce36c7e7f05996f52800be287dcb3b62e14b75fcebb7c32be0eeda6bb0a15a23058c2d410
-DIST github.com%2Fgoogle%2Fgo-cmp%2F@v%2Fv0.2.0.mod 32 BLAKE2B 7c7baa1e29b9806fb97e0d557200e8722f2d373e149127307efa285cdfedb36dd57355168554d1a1bada62144e6a6a00c4d3246aa9afc7d0ffae0f087459c552 SHA512 7229d917bb0c788b07297e1b09b8f7952f951998a56f17ea1f69ff7c2f565a5686b212f42f45c6b8351905d6740a2ec5a235e493daa531ae00cb709faf67ae45
-DIST github.com%2Fgoogle%2Fgo-cmp%2F@v%2Fv0.3.0.mod 40 BLAKE2B c717b6aaf18662c20120746a021b0ca878e7b190b3456cab24ec98032390a85b0af8540295e470647d403bf1beb582c8f8a74fa7129c4cbf747257206235c5a5 SHA512 351dc24af135b9c9d714aadce40fe9fa1ec05a35a4df90af79926d5119c3f33a6510ab9d78243748d7dad10bd2178f47d342ea2389972b88d5e9b4be6dee7daa
-DIST github.com%2Fgoogle%2Fmartian%2F@v%2Fv2.1.0+incompatible.mod 33 BLAKE2B 694b57887cca857fe6950b0df444dc6e3d757dde540c1846ddcd4bb8f96a5eef3f469eaec30cf415541ff2f53acaafffbf4032189122875603d7e5e3dad2ef97 SHA512 cffb5dc1c6531ae9d5998b3a57ba14de5dd8631a36dd48975da07ce5ec052d97b6f632c5d30ab9ab695f178758837aae8a6344c67d57c7a39ca8e9243f8211df
-DIST github.com%2Fgoogle%2Fpprof%2F@v%2Fv0.0.0-20181206194817-3ea8567a2e57.mod 31 BLAKE2B 705b12f16ca8f0258457d0972bc8845b553e9e8d9001de0f4a4a548afe23424b0902fee4c84e94bcbc4615401d1369730a60bc57de85aa674300c1a96ad1f128 SHA512 c7e8b1bdd0360b88ccdcfd0cfe73e5cce50010a21db41ec2d533f7863b67930fbb84f430b9ffb663c394256628b05e884b812c040354779e0fdac2a422ac57e9
-DIST github.com%2Fgoogle%2Fpprof%2F@v%2Fv0.0.0-20190515194954-54271f7e092f.mod 31 BLAKE2B 705b12f16ca8f0258457d0972bc8845b553e9e8d9001de0f4a4a548afe23424b0902fee4c84e94bcbc4615401d1369730a60bc57de85aa674300c1a96ad1f128 SHA512 c7e8b1bdd0360b88ccdcfd0cfe73e5cce50010a21db41ec2d533f7863b67930fbb84f430b9ffb663c394256628b05e884b812c040354779e0fdac2a422ac57e9
-DIST github.com%2Fgoogleapis%2Fgax-go%2Fv2%2F@v%2Fv2.0.4.mod 88 BLAKE2B 840afaa28e8d5b816289e6556e114311f039b477e5ac86fc1c2ac80b1f8d7729ab6a83b99baa4c03de9634240481feb13900fd4049753b8de839656d6a7cef8f SHA512 31e50016a01fd485775368e2e430959278cb6c03ae6b1871b3d0c173fd43e91654ae87d1758c08daf897e55be8b4044bcb47fc072ec645d16e2594f345b46c73
-DIST github.com%2Fgoogleapis%2Fgax-go%2Fv2%2F@v%2Fv2.0.5.mod 79 BLAKE2B 21f442637ef0be838858e192b563e158bf6ed1f7e06e09a3872fbcd613046b095c5209d9ccd9cc0853ef14947b6b70d4483675505d0905a1d2aab15e7bfdf80a SHA512 2af320b0514b032ee87a92d99d673579981571f325d0d46133e212a639eca274d5a6f8164a7256cfa6c063967b98ace36e637f53d90331903fd6e4a21f1a5a19
-DIST github.com%2Fgoogleapis%2Fgax-go%2Fv2%2F@v%2Fv2.0.5.zip 16077 BLAKE2B f05e4ad34d0ca2cf07ed10f5b4510f277fb4fe621523c213016171a42be56edc1b33185a93226b0d04ae6f629358603030083c7b5ba03a36fadf8349b0ebaa9f SHA512 240fccffe9eef7f5900b7e3add1fc95b45efbca63d6c09086ed4a0d4c50d470fddeb01672da067222c107b794c204f8da63c366782c52e7b7de6514c310bcb7d
-DIST github.com%2Fgorilla%2Fmux%2F@v%2Fv1.7.3.mod 30 BLAKE2B e02807a9c1526691f789f8b176ad7757507d87fc5fe0d52b8997d72e9d528682a6fd10aea2426d11649c3caa7b6e4ae3c552e86fa30f3f710e6354caace3a88b SHA512 2facee17b28c8b9111ec642ffa0975e7f80601b4ffcc4d1756468e963236fc303cf69d3b5129287b746dc08a66fb719706bef277171b709a3013e6b4ce7e43c9
-DIST github.com%2Fgorilla%2Fmux%2F@v%2Fv1.7.3.zip 54002 BLAKE2B 8f6fc685cc85f850ecc0b7dfd63c37a23dfb6d0b43107ac749365b10f254f8d6cbb16462848e317d91410af8524bbb1c7856eac54c7e94ab6a92d813434b9c40 SHA512 8f82d0b2d7e881b7533e6755448c01a8e32db5bd117d61afd9456387ec87761b58ffad050c4b5051ec4853096c0f11fcc5b87be21c4062ddb3d365e23405123c
-DIST github.com%2Fhashicorp%2Fgolang-lru%2F@v%2Fv0.5.0.mod 39 BLAKE2B 13f90f934356dd1daefd27a94bb7a8c31f09835ea69f3fc83d343004858c6728bdd6bfaaa919331f7ee04744d18ac37f46a13be9feaa20e24e88ee364991a9b0 SHA512 bc3e0c3b16454e0f079bef539857c22f09ebf11e78ac1744a22f5af87d7297979b7ccdd48e4f59605cac562c268c3cacdbf2745f65be5c934f73f216707120e1
-DIST github.com%2Fhashicorp%2Fgolang-lru%2F@v%2Fv0.5.1.mod 39 BLAKE2B 13f90f934356dd1daefd27a94bb7a8c31f09835ea69f3fc83d343004858c6728bdd6bfaaa919331f7ee04744d18ac37f46a13be9feaa20e24e88ee364991a9b0 SHA512 bc3e0c3b16454e0f079bef539857c22f09ebf11e78ac1744a22f5af87d7297979b7ccdd48e4f59605cac562c268c3cacdbf2745f65be5c934f73f216707120e1
-DIST github.com%2Fhashicorp%2Fgolang-lru%2F@v%2Fv0.5.1.zip 19548 BLAKE2B fe48c3db37bc280cf5f36e522f4b13f7daa45768cad11c1148634ce7af618c1c20f568f98ea7193b0be7021fe8a4d209a4a7f1c94be3c05924a36022a57c46b1 SHA512 6927a910a368e1f2b0792989858d25c5a55891082cc38f5907c539a35919916e02872619cbf45ed583c6f6f8e85936a3fa790a161b071dddc922383e983d37ee
-DIST github.com%2Fhpcloud%2Ftail%2F@v%2Fv1.0.0.mod 31 BLAKE2B 7202132cff9b47a4484c61586949dbf7e13622067675cdd09dace3ce2e5b3a37b6fc5275b3bd6dbb0ec6ca0335bb7c9a036cc043b2d8ff1f38bc90ce13041aec SHA512 54a5bbc02b82693a977a4f690314b16d94cf071decddee3a4af2a90398e626ff188bc34ab3517278e7aac4e657f3f3070a020c85274be3750371dfdeee139b23
-DIST github.com%2Fjstemmer%2Fgo-junit-report%2F@v%2Fv0.0.0-20190106144839-af01ea7f8024.mod 43 BLAKE2B 02346f7c8a28f8d40ef233bc1fc6f3cee54a54bfd79b374ab7f3435039a5d9f7da5d7fb7824c618d25034cde1d355b503bddd76b804d610828a080ccb2707dc2 SHA512 801663d67d1aead6b01df89e329c8ca969a1f860b5ee2c2018094791060bf6e8cddac8e2d788ac823e32278d4e9ad1dbd72935e4da2cf6e65a34dc97f195ce7c
-DIST github.com%2Fkonsorten%2Fgo-windows-terminal-sequences%2F@v%2Fv1.0.1.mod 58 BLAKE2B 4cf48282c28d2b8237fe9ff852ad25d102cce038fbd1852a1938bcf69c895df05dfdef6e533b3c0b4da28103eb5e3a9561f802414ccdd99b2d3ec2e2db0807ee SHA512 fe33ca4de6588b95f0155458b8b6daab218553b58de5dac220efe54019dfab085838cc6a22012a106fa36a6094447f744825cad04aaf0b158fce5aa676048fe5
-DIST github.com%2Fonsi%2Fginkgo%2F@v%2Fv1.6.0.mod 30 BLAKE2B 54980427295e87f99bc189c9ec00c2167e9aa771cd8777d61cec8127a3eb19f718843e2e736a6d4c08877d23528bc6da810da0c61a1dc07620422fb1b5434684 SHA512 1b8b7ce4a8f0092f0b2a2395fbcafa8cfd6830183bc36fdd58e740dc9ec4fc5201f5eec2daa6e2effeb59f9e1c0ce986ceef838d16876c9fbf0fffad4b7660ba
-DIST github.com%2Fonsi%2Fginkgo%2F@v%2Fv1.7.0.mod 30 BLAKE2B 54980427295e87f99bc189c9ec00c2167e9aa771cd8777d61cec8127a3eb19f718843e2e736a6d4c08877d23528bc6da810da0c61a1dc07620422fb1b5434684 SHA512 1b8b7ce4a8f0092f0b2a2395fbcafa8cfd6830183bc36fdd58e740dc9ec4fc5201f5eec2daa6e2effeb59f9e1c0ce986ceef838d16876c9fbf0fffad4b7660ba
-DIST github.com%2Fonsi%2Fgomega%2F@v%2Fv1.4.3.mod 555 BLAKE2B b182f5a37e6169f7e40ea33bdda2790e7e1b01c1e61cc9d109ca6b8803ce9161cc0c2e2ee857ef5af582b1b9317c58734683ac3e8a8d11c620865b3b12c6baf6 SHA512 a7ef7e84c93e09b01b83de08580bec055f0164d3272a3e2571707d0b33f4b4616a379d440ab3835d455d8d573e357a6df1163fa8415684d5d55af8e22c68f7d8
-DIST github.com%2Fpmezard%2Fgo-difflib%2F@v%2Fv1.0.0.mod 37 BLAKE2B 94636062c94f8ff68cdcab7593a3acae7b9ffff616cad7b1d5c9cd147a4a1042d33666cbeed6fd816d6793113abfb595183097dcc46de7a3dfadc1423ed43e79 SHA512 c3d5c48cdb8ba6af7071a07cfede06e0ab67e3726d9de592a952fad40167dcbdd9621dc2c4df1bd3c28eb99d70b1b6d8d812441237c35bf492e5b7f07bd33902
-DIST github.com%2Fschwarmco%2Fgo-cartesian-product%2F@v%2Fv0.0.0-20180515110546-d5ee747a6dc9.mod 49 BLAKE2B be136d93be0854277eab95b6d95fc0329c59300841b5e9e35dfa6854fb7a1dc6a7efd33dc73582c10b58f19c59bef3c253d9bbb7de1046ed1c7631c76e591ff9 SHA512 55e98b947e732fc9145e2cb2a9624b3fa1f66a85a24c2621662c24f46e5cb40659b10955b8a5b098c49ebccf725477ba6dd0744cc571a1bfad7ecdde7b35a68a
-DIST github.com%2Fschwarmco%2Fgo-cartesian-product%2F@v%2Fv0.0.0-20180515110546-d5ee747a6dc9.zip 4203 BLAKE2B 828140b5e8bd75f916789a4697846a04ac1f69371e7df615f2d355450cc1e788d0e63bff48675056f78b240461226477817739b41a28d3e77b128a153e67aecf SHA512 a05fcd903bd750865efd9401d226a0c013fd25d5e473acb6a77d598a9231ba712a5bec58740d332d65747d4bc7bc710ac116832bac4b986ee4ce5c635a839511
-DIST github.com%2Fsirupsen%2Flogrus%2F@v%2Fv1.4.2.mod 337 BLAKE2B 94ce7d2e23281061ee0ac0b1be2f8c3439c86e62c56ecf556a81123d57d819b1e0e95ec3b7c6425f13abaaa1683942b7a3d0bb8ad489577284b2a6063c777b37 SHA512 38a79599dbd09661614d54fc92149fe581575b7833e89dd73a3f754fafa4bc549c6c9078753ab8e2a85ce2be3ab81e528e29b6d19e7c329e0cb0f74896d2e418
-DIST github.com%2Fsirupsen%2Flogrus%2F@v%2Fv1.4.2.zip 58627 BLAKE2B f4276f0095188324c06e4412303ac19e3006b18823985e26ca49b2de54ef58cade626b3d2439f5f2a29c47618420b890951f94e5a4801dbaad4c3294f6555a4e SHA512 3bf6be07dd9a97bde938309857e16dc425587c100e35b2acd1a6f11a9ac196238b0844abbaded43fcc01be0664efa15b64f159f6259322043e3046e7d361dc20
-DIST github.com%2Fstretchr%2Fobjx%2F@v%2Fv0.1.1.mod 32 BLAKE2B d698910da1ef00a70a1673b8c74105de195020ccd95d1e70c5dd1e1615210886ff9acbc9cfd03f46e99f5223b60b04695b8d362b9e0edd4e485480f802bd229a SHA512 4e366e5a60559a8863cb2a50280deb307d8bf885ca5440cce1b49a084b4cc4583b3481240125f35f161226592a43f2c0a426152f117d79b68c92c72a93f751d5
-DIST github.com%2Fstretchr%2Ftestify%2F@v%2Fv1.2.2.mod 35 BLAKE2B 0357260904c9ba41892132c7e07d2add9b10ce4a09e8db4966219d1f515f917581e2afa0987094c90759634bc2aeb66e758074e023ff331a8337f5090c0102f6 SHA512 5b7ce867497852e4918b8cde5f75ecf2f24b9c95ad112478ac132322e904243f1cea3d16f5731646efb669256dbefc129ac70a499c8b1d25403a14c7e4fad10b
-DIST github.com%2Fsyndtr%2Fgoleveldb%2F@v%2Fv1.0.0.mod 207 BLAKE2B b3578856c4b568f9e23567c8da567675f81f1bbc2ce1ad2838a1b13e3af24c4fb934cb42a981e7b69c0258e64468a7e563804308b9e4e188761e3d51c3e396d0 SHA512 ab5490498bd7094429cd5ad92115675715f8d70493b8a322bd816a87952d922350c64d3d2703543fa7f36368c901a5ca6bcff5d79d023b518f134b2e21787631
-DIST github.com%2Fsyndtr%2Fgoleveldb%2F@v%2Fv1.0.0.zip 194781 BLAKE2B 6d7bb4caa2e9f8019200327081d38c63977311e160697ff476ebd8642cbe00bc9633cad9a5da67c75aac08910bd6ddc50ab358af0bd98e002aad72c78fa457fb SHA512 97982b474b8804fcba6f5a4c7c1a41e5e3c3293ef669cd3b8e9ba8d2695582812ec1b2e1307da6b2c313a2e845922815ab22dab767c45de467fb1cc60603eb80
-DIST github.com-GoogleCloudPlatform-gcloud-golang-20d4028b8a750c2aca76bf9fefa8ed2d0109b573.tar.gz 873021 BLAKE2B f6bd3a08081b7ddd9c61884ba3157654139c70982ffa7245ed988bb1f0fd80af98ccac556168e90ea871ccc0909d03e7f1ee7bcf7cbf2160bbf764e412d123ad SHA512 e98f269d70927bb59fee31059e2d24a5ba71837adbf1f6619b1d9df0a3ec11ef58a2bdf46de6dc45f9ee0a3985c37bc05004beac34b94bc790093aa1550c939a
-DIST github.com-cesanta-glog-22eb27a0ae192b290b25537b8e876556fc25129c.tar.gz 20273 BLAKE2B 982093a19a04611d3e1e9c06dd499fd7eb4730c49057e2c86042acecbf7f1920b6dd83133eb0ae07938ab995cbf809aa7d2236c67a805e3f16ff2c2535e2f66b SHA512 3c4b757fc0d0e45382b1ef0180eea2f0429e8c7ecac0089fca79bc717f6c0a04918b91a144ca78331178cc914b808b40596c6a6e214157d2f812858be31c13d6
-DIST github.com-dchest-uniuri-8902c56451e9b58ff940bbe5fec35d5f9c04584a.tar.gz 2471 BLAKE2B 9cc560893309347a9f012cdb32009bc7201511fa337339c8ced7c671e4b43100e36370dc71c47001e33e411b7707c30787a36e953fa5d15990a1f0edf38accc2 SHA512 70421b526e3040a49e63be6c892de2953b4f9ecdb01b148eb2bab3814f610a8c39bd98aad858cbaf9dcf621b52ee9ef952f0cdcdc6eca77da8ebf80dbbf1c04c
-DIST github.com-deckarep-golang-set-fc8930a5e645572ee00bf66358ed3414f3c13b90.tar.gz 11814 BLAKE2B b97651cfdd0b1c3f8ab10acabf4e7fdebee1955b8661e006e07c612dc1fd8026aa66c9bdf6d6a955bb459eb3e8668d4990e322245daf83dbd5474a4d160ff9ee SHA512 4ac5a5a8985e7bda13d272854f68ad41feb435ab2fb835ca47a63db49211311f502273355f2d9e0c4bd264d8cd6438d077f0eae7b0c6aecadde93c766bd69513
-DIST github.com-docker-distribution-0700fa570d7bcc1b3e46ee127c4489fd25f4daa3.tar.gz 1609656 BLAKE2B e0f795b2fb98cabe1b66209631536a8ff4c0104102dd9adb345a77fa67a7176f8de751a392665233d26c68b16ccff8553b03c9ca02e6c826477f6f5e604a9d4a SHA512 b155225d711c5bdca3246ad2a5cfd41a3cee9144cd30d90dde0407d3cc8c1aa20e6957016959424bd55e21b2a9332629a62294d09799ccb2626eb5136455e1b8
-DIST github.com-docker-libtrust-aabc10ec26b754e797f9028f4589c5b7bd90dc20.tar.gz 39352 BLAKE2B 53b93dacca792288423eda450d1b8dc898722d51e68ebfe111f7faad7a756da33f306e1838b74e1f56c40d6b2070721904ae3d51d2890daa76fce48a1cce3e22 SHA512 31d5a613807764c03d3356ee134bf384eca7953d4113e35d8fcce322611c25b444dd07904eb34c86c7e951529040c33fa821a56a687260e9298f900c7907e83b
-DIST github.com-facebookgo-clock-600d898af40aa09a7a93ecb9265d87b0504b6f03.tar.gz 6382 BLAKE2B 82a2c25a8608ffffd0540808f67536ff34f50f47a88262da72b3a6491231b987e9310c881fa431dd94fdaa94ee13f92f5b9ecc552f53ed4a2b678beda53d1d79 SHA512 023741d93573d53471d1ec10a47c2a0034ecd0e0db35440b50bc7085ddd94e9cd5d0388586a25b060b50a1b9e442d4974a931b3f5d14aa1710629f19ad4acf8f
-DIST github.com-facebookgo-httpdown-a3b1354551a26449fbe05f5d855937f6e7acbd71.tar.gz 9729 BLAKE2B a7698605af2d09d1d0a5cbecc2aaca826c822bcf9d48708b41a158f34248075b0270b2b368b24f26a9807eaaa4f9e80355f4f84aab4bdc4982a128b0652badd9 SHA512 1958e337e1fd896227dd4a2eb551ffe92ffe12a25acdc422ad14c6234eb5e080a6f537f73175c2246768978803edf5fd9425925880546746e996e51a232bc7bd
-DIST github.com-facebookgo-stats-1b76add642e42c6ffba7211ad7b3939ce654526e.tar.gz 5658 BLAKE2B 9f908cdb40ae3bba46ab89d559063a74c7eae698374ed82d840674a40c5a0bd7592c3431597ae67f2e6b6af54ced4ab5d57dbe0c37b06791a2d23a7e2a62ad67 SHA512 12a0b172c956592c7ea1db3a8a0bda5ba80b215d938ecee1c0fa492bd04f3f896efeadeac192c5d1d57031e10d5c95578e441cbba0df080f4c4a1852de7d36fe
-DIST github.com-fsnotify-fsnotify-629574ca2a5df945712d3079857300b5e4da0236.tar.gz 29588 BLAKE2B 618d962d3703c8bc9f94cc11fe97e827b12222c220445797710799b230705df0a708303dcccc9e40a2d851417f29f202a5b80874325c4c69b3ae53e94ffd433b SHA512 eaadede8a6fe231ea1f66755899891e288b5a69c2f74c1f11854b5060f471591f291a5394490a80864fc8d24181ada8a454c9b91ad04988021b5029298dd411b
-DIST github.com-go-asn1-ber-asn1-ber-4e86f4367175e39f69d9358a5f17b4dda270378d.tar.gz 12329 BLAKE2B 2863e7dc689c46de8bedba9216ef9a9489b81d267475891e6113438e17e272b04278d1c8199281af6a9daa9e9eaecbe8cf26f2c8b130906c9c9e62c12eb4b2d4 SHA512 fbba36ee6fd0d33558d4f13b6327a1385bde914c1c40954da19039bb55dc10d0166a1dd7a8650cb9776f2aad6f03ad110fd550a49e9c934446d23cd8eb3279fb
-DIST github.com-go-ldap-ldap-13cedcf58a1ea124045dea529a66c849d3444c8e.tar.gz 36378 BLAKE2B 0c125c1306e2d184e398d853cf454f8723520c2f5da33709bc3317776f1defeb51fdf1064a5e2f9714256a047e36292924b03245c2d962dca05f40e8f8a3b3e1 SHA512 3d4265b36e77b77357dd4f3f757bcdcb2dd4fc677ec83a33ee125d48ca19431075b0ab8087a4cb7d0a5027b1c2ea6ca516003c81b4d7df55de9c54ec6dc248fa
-DIST github.com-go-mgo-mgo-3f83fa5005286a7fe593b055f0d7771a7dce4655.tar.gz 376880 BLAKE2B 800038e0870d8b943604bc5edf9ba566d20fed75f445834801955a19da6add891f96cbf5e19a93d520d90ccc4e9da911ab02cccb710fee67b3fe60e4409a717f SHA512 f0e7948d4672d29d3d0a741961ff8a75d30c556e157698118a32de10e2af8eb2ae6a61feea1c93aff313596d285a048a70dae7339c66760ebb91a1aecfb05845
-DIST github.com-go-yaml-yaml-a3f3340b5840cee44f372bddb5880fcbc419b46a.tar.gz 60814 BLAKE2B a77b7d72e2937af71a0734c21bee7a1d7770157c27f1ddfa164c66fd5461f86a2ef46e002087092ef011caae572838bcc9537a8290cd54dfafb7f54423e47c48 SHA512 184a0e658a4eac3b867533cd0e494bd84db94fbe10e8df0d0b755c7ffc95bc99e2f84c0157183ca74cdc79289a85dcf7f1dea8a4c89a253565baf473b3627eae
-DIST github.com-golang-crypto-e1a4589e7d3ea14a3352255d04b6f1a418845e5e.tar.gz 1336856 BLAKE2B 076239faa59c88b8eab873097dea87dd579a4bb65a6b3a9f19ddacc0a6c05dac2a17917547ef8fabb46fbc5b56262b81330fc1281fb42d72107bf6df69edfc2c SHA512 c22fc86fbc22d6ec8157f89c075f07db8b72bf63ff97e06c907f555bf865cb77414c4fa2b9974407e43fa4f74b77710d3be9d2646f929fcfd5269b0ffc379914
-DIST github.com-golang-net-859d1a86bb617c0c20d154590c3c5d3fcb670b07.tar.gz 920336 BLAKE2B 4a80a4cbf866ff64c699860bef3a971b6ba6bc002e85106e2268b494f40b8a87c61f923c70818e4dc59bf898986393a8c8e972c50152a3abc48545d780ee5474 SHA512 49ccb64c9b675460d12ea6d0456bb1124a92d56e70b04398d14b33dd5879c4e188dcc3e6c79c1aa6f491507f854911a9298fbc61aed60cbdab0205b6995bb4a3
-DIST github.com-golang-oauth2-13449ad91cb26cb47661c1b080790392170385fd.tar.gz 38610 BLAKE2B d966e904199bbaa5a566e1d042e6bcc29d91aa9ef812bff3d5f01dac69a51542d6a5cc8b68bdb7d7e986977a47b67d030014447d4b8a893a8ee07713db37abfd SHA512 9301e42d43ff421f85949b1fd7e60baa183842b0d128c0f4895708c30a91e4e614032a08dda03c2564b41251037c453f95aa21fe1876672e033c83890a96d660
-DIST github.com-golang-protobuf-11b8df160996e00fd4b55cbaafb3d84ec6d50fa8.tar.gz 267933 BLAKE2B be018eea3f65b35bea4f4d92c973370dfbdcb85151df40df7976ff6ea0186f90a62e42444f9e6e562a8615333f2798aafcaf40b9226861a5bb9f8844ee3dcd4e SHA512 7b6ac268d15fc5e2c07a22784565466abca6257deef90183bab45e1935c915dbebe5560e6583d76b2ba8b58fa22b0c07f5f512c188b6503ebbf47937f844afe9
-DIST github.com-golang-snappy-553a641470496b2327abcac10b36396bd98e45c9.tar.gz 62076 BLAKE2B 0c44cd5633864eb1aef91e83706c8d2e0469722603eea1969c4f38ad013dac411ce80ace29a89478f9027951a4e469fc442c60988a729f4efbf4caff2361c423 SHA512 a324c8a7687e820f6b322930a054d1e7fc4c37bb66a95d473ef2a67fed703de90e8cc3072273ad2f9c681b1cf7ec1acc0ee9dc735ab593e23eea5cde96eea8a6
-DIST github.com-golang-sys-493114f68206f85e7e333beccfabc11e98cba8dd.tar.gz 677040 BLAKE2B f5bee72793d743868e9b2f1ccad0470458e8506cd7090a8d9b69b5d8b510e32c6dc2f07e8a390bb118ab651a9366a6387a56f207b55111220d26a89b140c4984 SHA512 efebe04d03a37e06ddacc0bbb1c7c35ac6590dd1e2e4d8c3da38f36ecab53a2e488a8e042e7d39a14c1163bf033ebb42e72c4760a0d0acf3aae0ae3fb3355dbc
-DIST github.com-golang-text-ab5ac5f9a8deb4855a60fab02bc61a4ec770bd49.tar.gz 4618514 BLAKE2B 6fea366f035d493281c00c45bc795faa549e361dafe799c02bdbc1bcb3fe0d012d76c6699f43e79c013774576bc5c6b57eb30e14c0c86acaefdb89eb898a6142 SHA512 d3231ceb80f5bb379bd6e9a717c1f16451dfd58f32de221020df5a92d3a686ca85b56120db88a93ac49e9a93aff472658c251de91c5fa6b5fe8d1d4b614dd615
-DIST github.com-google-go-genproto-595979c8a7bf586b2d293fb42246bf91a0b893d9.tar.gz 988349 BLAKE2B aee32d0d4139172442699412756f6429944b8ef2389e539d1717c4962642e3b63e3d725c28cc4c15189b4b1f286c7c93aee3fe190054b757b2362dea1463b925 SHA512 1cfcc16d9eb8d6414e943d7a62ea6606527b34135e8baa905f92e1e4f438f245d9cc4db9711c9b191b979bab6eef404adb84c2c85fd2af2c91bc0d8e89a7b1cf
-DIST github.com-google-google-api-go-client-39c3dd417c5a443607650f18e829ad308da08dd2.tar.gz 6388385 BLAKE2B 32a0337f4d105742571f76919f15e1c99df19c5bd9999e70dbf02e85713905ff8daecd80d51cebeba76d1af0757868929c502529a97fc7a983983555258c4ee7 SHA512 5d5d66abff2bad1a758e0a9cd9b12b9d9d2f02df8b9eb6ff0b38ae505808c1a6e78eb46ee0516b92ab04e1241aac827287b2dc050adf84c867168e0b441864ba
-DIST github.com-googleapis-gax-go-8c160ca1523d8eea3932fbaa494c8964b7724aa8.tar.gz 10165 BLAKE2B f128871caa8c5994caefbaffc48d1043130f31caf7dd25b322545280e3358ecd0f3cce65024083f56274631b2f69ac1bdc17cb572a5d5631179a529298cea70c SHA512 94f00cef5d586dc6b1893bcd1f6ccee22c13888859e4e2e87c9a0dd30ace0011be4e172a5346d22165f1a4b6e637070ad1da808dcc89103a0323094c09d76aa3
-DIST github.com-grpc-grpc-go-35170916ff58e89ae03f52e778228e18207e0e02.tar.gz 315740 BLAKE2B ff727e8165582175c800653909312aa189f9f5a8eff531a07e0e1befc8428972f2c55c13a8df23859e94780a07e0c222fc8777bc0aa5a6b8569b8e0d17697201 SHA512 8c30f7641cb2cbbf274af90579b5e60370e85b1052b6206d02a395d69aa9a545d66fdb732e7636e3b326451be0f88bbf180c690835b39adb4c63d1dd67fc8c6a
-DIST github.com-schwarmco-go-cartesian-product-c2c0aca869a6cbf51e017ce148b949d9dee09bc3.tar.gz 2433 BLAKE2B 104d5f15bfa0b6166b8269e2647b39c5889fb2ff706d5c2d2ba6328ff2292cb2896a9b1d0298c7d00d962dc18a254885e3fb3d6a2e442bea7f92044e9b1a89e3 SHA512 a1767b2c5c6340cb2649d63beac11571ec3c9b2c98011234d5a51eb337d221ea411e517660ae966fd4f582ffef18b088d7125d29ba271bece8b51254dcac940b
-DIST github.com-syndtr-goleveldb-3c5717caf1475fd25964109a0fc640bd150fce43.tar.gz 137276 BLAKE2B 6f74b19157edb319c01fc2a8ed682904ec12a52cb3995dddf06396fcb127e2ec3e433d723fa848744b74d09161edd50973f008c3a6b1458625f709ddc9ada93e SHA512 bac364a68737f5faed9ec052d47db01dc4aa0eca4ef786a43766b844ff27d8d9f87a94159a17c58745dd4ba002a9a83cd091ab2561a61d01b0a672a82002c1d4
-DIST go.opencensus.io%2F@v%2Fv0.21.0.mod 305 BLAKE2B 73735106ac582b2e9d5f0d739412c3396e0df8627a6adbe810ac560998e4cf2eda12e449b6e336dd6b433eaf57c885b4a927359d0bc1bd6eba9432bb0793c35d SHA512 448e90223b8d67e4d5e4b150055ac83eacf9ef48aa34036c2e59559f21443f796e721df3c0395a829bf5d10d229cdc7beb956c8f90273e50f0989e45a82aace8
-DIST go.opencensus.io%2F@v%2Fv0.22.0.mod 408 BLAKE2B c96dc637d392594cdf710b9542b90504fb090392662ab45208d45abe2cbaac5b64e55f2f62d1afe5542d2747abef1eedfcff97cfc48d6e0649c23b9b8293f7e5 SHA512 823e1ca3a9adedb1a98f5ac900e190bd51480686872bd901cc20a394cf03be6c8fd69cfe7343e42cb6f9d3500282a8097b6c32376aeb3e92bf0b1ce3e75872d1
-DIST go.opencensus.io%2F@v%2Fv0.22.0.zip 291484 BLAKE2B ca3bfc9c9864a2218ec373d78792ba0a40f4e2522bf3e0acd01b153eee43083cf8b124ae19b5fb0eaf7eef7cd59b2733b6c3ad847761518eeff2b183780c79cf SHA512 4fe718c3dd4c7bc0914b32844ae86ce281721f98b05797fb0a0fb51245129dfe1a74d2d04b419f4e0b7a31409b874e0e9d7939c8426af1efd92fdd5f12a52a98
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20190308221718-c2843e01d9a2.mod 88 BLAKE2B aec7d0eea1278eb3d1568d5bfb4041267501ad14457ebfcbdbc5fe21473170b8616ca4028f52af2edbfd85922cbe04540b4b0df7f69f63197698143cc5557a7a SHA512 2df49895053b36fed7ea905aa73f86568fbafd79ff0a7976679d8c77cf15025129435d9dbfd89367b611b1aadbea4f4bd1835eb4efa9ea702466e443638d379e
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20190605123033-f99c8df09eb5.mod 146 BLAKE2B 6fe18cbe4eb6c3f6c26a4d2f9f309c48eb9ea59017125179cbfd61bb1e62395515c8cb286e1139fbcf54d37dcb2baa1a2f98dcfbcb6178b7f7df3b51929ff5c5 SHA512 f40c7b620b28b5bdc6ce92d43768af71b5869e7f0eb7872dd0f2751eed2bd15a17f7af26bf2dc5c6f7e6b816a174d010bfd22b3f8f5dd72f22dc4e4357dea842
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20190820162420-60c769a6c586.mod 146 BLAKE2B 6fe18cbe4eb6c3f6c26a4d2f9f309c48eb9ea59017125179cbfd61bb1e62395515c8cb286e1139fbcf54d37dcb2baa1a2f98dcfbcb6178b7f7df3b51929ff5c5 SHA512 f40c7b620b28b5bdc6ce92d43768af71b5869e7f0eb7872dd0f2751eed2bd15a17f7af26bf2dc5c6f7e6b816a174d010bfd22b3f8f5dd72f22dc4e4357dea842
-DIST golang.org%2Fx%2Fcrypto%2F@v%2Fv0.0.0-20190820162420-60c769a6c586.zip 1826082 BLAKE2B 2dfe94db073155037d35c92d9ca4aaa2aa6986529934ad1453eb543921dbed00b9f4b628c5c556342cdfc2aac1eb85fdd5eee5dcf2b9b6fe2e1a0e5baa7031ef SHA512 eac19a322c3eae4a80541780ab9be5c7ee68c47eb1be7b58a4e5db8280574f65f3055acfd2a72fb9db0ebffc459f27f3d6897cf3a605bba67b836f2582fe9551
-DIST golang.org%2Fx%2Fexp%2F@v%2Fv0.0.0-20190121172915-509febef88a4.mod 24 BLAKE2B 9615629f1bf7d58419f5b73842e19f6be3a8c8cefb217364917f1aaf68aec00de41d96700378b048d6cc385e154ed6d3db59256b4a00e9165bac7951cd0bcbab SHA512 9131017b8ab0c2362b74e0c010daeb849689025aa31cb464dc379b0e34d0fcdb66749329b111041127997440bac052249dab522ab27239858405c056e3ac5dbf
-DIST golang.org%2Fx%2Fexp%2F@v%2Fv0.0.0-20190510132918-efd6b22b2522.mod 327 BLAKE2B 209bd1491b6099491fca7ccfd2fabb500b56112557b4b359819b5f9d18e1587b8b1551acab53ac6c222b66b825c4058ecd6adb1d886f1868b7b96ebbd5865eea SHA512 e16919da8b2302c45f8fab5f0d200f41c2c978ad31eab2b4db18310bfbe09079d738f682920ef6530f1d5f53359ddc3d4bf33fe5cefbcefd440212b31e72ef28
-DIST golang.org%2Fx%2Fimage%2F@v%2Fv0.0.0-20190227222117-0694c2d4d067.mod 60 BLAKE2B 1c8445e3c9313293a0551c8a2acc31a1738724b96886bdf165c74de6cf2d25b784baefa2c41997a64ff189333a8c59756fac7ac41b0ae1d4f167c38574905351 SHA512 c466f8b348acdc26208bcb782cf330a979d9af086a95f307a785884492430f11fe45d1ddc3abdc1b092654b3880a5e7a456740293935b1912a1d39b658de80e8
-DIST golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20181026193005-c67002cb31c3.mod 25 BLAKE2B 8942ceba0f85f2e950663feb634e602815315834dea89d18f7319100c19a27f15746a11b50157d682756fc922138660512cd6c8e75a2458b0cd512aba19760da SHA512 3ba23f3472e0ae7904b4250e2e3a1b04c719c4bb66c59ccfaf96fae2fb25ae0abf19f542f03c7179a312a008521acaf4ff389517b11dba8b6f581a9dded44883
-DIST golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190227174305-5b3e6a55c961.mod 88 BLAKE2B ce393846b227c374753f46fc076385826a6288b0c85095e097c041b844f46b87120774c68924492c4f33c33729103a2d916d2335e24953022630314b63f606d0 SHA512 0097db2957ab98a21a73960d2a37c526e5cabcd5ba4825e44f0ec4851ef83743ae171c8dc4b6c09ea4d931c15879c247e362ca53ef8dc762b484f1ddcc483d04
-DIST golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190301231843-5614ed5bae6f.mod 25 BLAKE2B 8942ceba0f85f2e950663feb634e602815315834dea89d18f7319100c19a27f15746a11b50157d682756fc922138660512cd6c8e75a2458b0cd512aba19760da SHA512 3ba23f3472e0ae7904b4250e2e3a1b04c719c4bb66c59ccfaf96fae2fb25ae0abf19f542f03c7179a312a008521acaf4ff389517b11dba8b6f581a9dded44883
-DIST golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190313153728-d0100b6bd8b3.mod 88 BLAKE2B 04ec98f76d6779784920b4f746fccafdba5ee6f365edc58985219675791d417746575165985de6d866ee891b6c768d317360a4229e61f19a1f05e4f0bafdb111 SHA512 5e787e9d2c16c87238995214eab353f87d009acf8ef78889295d11dfabef73cea4e8cabfc2999f9ef0c936efb84c22963e0aa2bce4b3678680a389cbe23df961
-DIST golang.org%2Fx%2Flint%2F@v%2Fv0.0.0-20190409202823-959b441ac422.mod 88 BLAKE2B 04ec98f76d6779784920b4f746fccafdba5ee6f365edc58985219675791d417746575165985de6d866ee891b6c768d317360a4229e61f19a1f05e4f0bafdb111 SHA512 5e787e9d2c16c87238995214eab353f87d009acf8ef78889295d11dfabef73cea4e8cabfc2999f9ef0c936efb84c22963e0aa2bce4b3678680a389cbe23df961
-DIST golang.org%2Fx%2Fmobile%2F@v%2Fv0.0.0-20190312151609-d3739f865fa6.mod 27 BLAKE2B 9bc664bbb78cd778f132bf3504160bf8f6d9950342fa73c461db815f07c0ce2ae5bb2a0ac099457d022e1edf2d07e536566fea043a77aa8b21054254ae854c46 SHA512 a105eb088532321694d3adb5da0b3cdceb7781670a2d4a8a757799e3c8fde02784b981747714cfa8770ed29eb1a0228e0945ad3c363220c39108a7432fc29a32
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20180724234803-3673e40ba225.mod 24 BLAKE2B dad51d0aff48ef669f448f7b41bcdb153dbdc48863761ba1cac6aa3e3eaeec838e22733e6c61796b22bcc95d9e0a274085676bf191a8072717a398a067fe9e62 SHA512 d7446d3dd844b97512470f7ff05fce72d099f7800396e2738a54d41796f0f76be07e7aea1f638fee0190c7d8ce65eefc54eebe6917a06d14da04d0c9c8f9891a
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20180826012351-8a410e7b638d.mod 24 BLAKE2B dad51d0aff48ef669f448f7b41bcdb153dbdc48863761ba1cac6aa3e3eaeec838e22733e6c61796b22bcc95d9e0a274085676bf191a8072717a398a067fe9e62 SHA512 d7446d3dd844b97512470f7ff05fce72d099f7800396e2738a54d41796f0f76be07e7aea1f638fee0190c7d8ce65eefc54eebe6917a06d14da04d0c9c8f9891a
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20180906233101-161cd47e91fd.mod 24 BLAKE2B dad51d0aff48ef669f448f7b41bcdb153dbdc48863761ba1cac6aa3e3eaeec838e22733e6c61796b22bcc95d9e0a274085676bf191a8072717a398a067fe9e62 SHA512 d7446d3dd844b97512470f7ff05fce72d099f7800396e2738a54d41796f0f76be07e7aea1f638fee0190c7d8ce65eefc54eebe6917a06d14da04d0c9c8f9891a
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190108225652-1e06a53dbb7e.mod 24 BLAKE2B dad51d0aff48ef669f448f7b41bcdb153dbdc48863761ba1cac6aa3e3eaeec838e22733e6c61796b22bcc95d9e0a274085676bf191a8072717a398a067fe9e62 SHA512 d7446d3dd844b97512470f7ff05fce72d099f7800396e2738a54d41796f0f76be07e7aea1f638fee0190c7d8ce65eefc54eebe6917a06d14da04d0c9c8f9891a
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190213061140-3a22650c66bd.mod 24 BLAKE2B dad51d0aff48ef669f448f7b41bcdb153dbdc48863761ba1cac6aa3e3eaeec838e22733e6c61796b22bcc95d9e0a274085676bf191a8072717a398a067fe9e62 SHA512 d7446d3dd844b97512470f7ff05fce72d099f7800396e2738a54d41796f0f76be07e7aea1f638fee0190c7d8ce65eefc54eebe6917a06d14da04d0c9c8f9891a
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190311183353-d8887717615a.mod 119 BLAKE2B e042b2716739483252c3340451b2c3c7b421fdf8d6b3e0333e979802fca66159596982ea63a24b6a64457b2757a0ad24cbb9ea032bab4c5377edf84a3ea18b97 SHA512 26b6c92eecd2208967336d4d23f8a71f77f9a73643ad1e5cd84dee36b2f626fffc806e4dd33acc284831a0961e2b363d898a747903235945fbfb665c5b4d5ef2
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190404232315-eb5bcb51f2a3.mod 119 BLAKE2B e042b2716739483252c3340451b2c3c7b421fdf8d6b3e0333e979802fca66159596982ea63a24b6a64457b2757a0ad24cbb9ea032bab4c5377edf84a3ea18b97 SHA512 26b6c92eecd2208967336d4d23f8a71f77f9a73643ad1e5cd84dee36b2f626fffc806e4dd33acc284831a0961e2b363d898a747903235945fbfb665c5b4d5ef2
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190501004415-9ce7a6920f09.mod 119 BLAKE2B e042b2716739483252c3340451b2c3c7b421fdf8d6b3e0333e979802fca66159596982ea63a24b6a64457b2757a0ad24cbb9ea032bab4c5377edf84a3ea18b97 SHA512 26b6c92eecd2208967336d4d23f8a71f77f9a73643ad1e5cd84dee36b2f626fffc806e4dd33acc284831a0961e2b363d898a747903235945fbfb665c5b4d5ef2
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190503192946-f4e77d36d62c.mod 119 BLAKE2B e042b2716739483252c3340451b2c3c7b421fdf8d6b3e0333e979802fca66159596982ea63a24b6a64457b2757a0ad24cbb9ea032bab4c5377edf84a3ea18b97 SHA512 26b6c92eecd2208967336d4d23f8a71f77f9a73643ad1e5cd84dee36b2f626fffc806e4dd33acc284831a0961e2b363d898a747903235945fbfb665c5b4d5ef2
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190603091049-60506f45cf65.mod 172 BLAKE2B 6c58510adee25cabb2e31dcbd88939145c6c0856ba2fd1f0b78f82ec6f2589fe0dcce736a192d145dbab8f4ba892bebb80cb6cea4ea89fbef72f7822d157c1a1 SHA512 5b9748f38f64301e4895d9d2bc106fc9bd05a29feff5cfb53e248d168af998fd1a501c1a3c27e23af663b283093d2a48393bb0798bea449256d89ae119b225eb
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190620200207-3b0461eec859.mod 181 BLAKE2B 95ef87cbad118eb6bfc963893e37a555067b7fcf70e52cf4261de029eb46b739b12f50530a46fb91ec9119febcf5033176324a55064f589c17b240a23a15bb4a SHA512 2794c616072f01ca3324107aad2ed97e05f6e6c1e9811a1749073376a89c9ce57a910cfdc8dd6bdc2583d133bb53605c7a68917eaa221ec5c1c8319e5dfbb236
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190813141303-74dc4d7220e7.mod 181 BLAKE2B 95ef87cbad118eb6bfc963893e37a555067b7fcf70e52cf4261de029eb46b739b12f50530a46fb91ec9119febcf5033176324a55064f589c17b240a23a15bb4a SHA512 2794c616072f01ca3324107aad2ed97e05f6e6c1e9811a1749073376a89c9ce57a910cfdc8dd6bdc2583d133bb53605c7a68917eaa221ec5c1c8319e5dfbb236
-DIST golang.org%2Fx%2Fnet%2F@v%2Fv0.0.0-20190813141303-74dc4d7220e7.zip 1422376 BLAKE2B 5995b3bf9ad143a950acb3ea20e416518d8f90fa1486416b23895f7e8f8decda87cea64757616d8df1390c714ea5a50f4b2a1d1e4338157867da72f72b4c3f65 SHA512 fe2575eb7f3ca98d19db88886f0812f46e93151037b1286a89e9da22ea8adf1d27ad9243848885e3d309830a3fbbbd40f343a9333ef4cc57e66311d61d8ab638
-DIST golang.org%2Fx%2Foauth2%2F@v%2Fv0.0.0-20180821212333-d2e6202438be.mod 27 BLAKE2B 078fc99b981406f4ee3f8da94c83954e80619e76ea63cf6323f27614bbcb870bb650eb5ffaac865a374f3ed0ef0619d97e11f05924c92e395e72cb73f28630e6 SHA512 53431e560b5d6a9b50f44997ef6755f71741ccca155767dd954da41f11f53a3e8d01d7e01a2bb9de1fdd551dd2e734cb65e5641cf5de5c9a8a6a25a4894336f5
-DIST golang.org%2Fx%2Foauth2%2F@v%2Fv0.0.0-20190226205417-e64efc72b421.mod 233 BLAKE2B 5a1feba7e2d9703a864889f35f70eb18d30f9c0179a1425b0f4cddf17b03d2d187ba36346243a97820ae45e03a136ac26aedfefa09c0c7bf6cbd246eddf36c50 SHA512 9e91ec99aeb8b639d63fde3cc38f750d0a29d4a05864595beec0de0667ef9193007d89cb899b1d5ba44f0675121b2cff1e09b86bad4331378a66e15ef2f4e26b
-DIST golang.org%2Fx%2Foauth2%2F@v%2Fv0.0.0-20190604053449-0f29369cfe45.mod 233 BLAKE2B 5a1feba7e2d9703a864889f35f70eb18d30f9c0179a1425b0f4cddf17b03d2d187ba36346243a97820ae45e03a136ac26aedfefa09c0c7bf6cbd246eddf36c50 SHA512 9e91ec99aeb8b639d63fde3cc38f750d0a29d4a05864595beec0de0667ef9193007d89cb899b1d5ba44f0675121b2cff1e09b86bad4331378a66e15ef2f4e26b
-DIST golang.org%2Fx%2Foauth2%2F@v%2Fv0.0.0-20190604053449-0f29369cfe45.zip 81912 BLAKE2B 647b2edcfc6109ea26a1844c259174eb37e3a97cbf12242716d4cc308b3918b5a0b104c9a5c2f3b4974bd94c28afa7ecaf40e71aae5fdd821cb1a5a15ec978e4 SHA512 62b95055b08c73a87c7ef69b2984eefd061e3f7d71eab8e05ce82a4ab1be2ce200aae7929da77a9ec49051b7c73bcc948fa4ee782afdfb8d74dc2d206636313b
-DIST golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20180314180146-1d60e4601c6f.mod 25 BLAKE2B 01f7f78a0324ca728efd4d662ea130d7e200ab25805125e472720ca01feaaf2625b15bf53f51837a6913e35e060a19018928a38851d7445f39e6e42e237dfda2 SHA512 a9dd073f69c5be1153aaab6e84dd3bb1610a0df8b9882ca4c486c6625d4b5201e5032f86e5014421358dff564d93c4e67f20e5fd1d21ed5e259ddfbc90af43c0
-DIST golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20181108010431-42b317875d0f.mod 25 BLAKE2B 01f7f78a0324ca728efd4d662ea130d7e200ab25805125e472720ca01feaaf2625b15bf53f51837a6913e35e060a19018928a38851d7445f39e6e42e237dfda2 SHA512 a9dd073f69c5be1153aaab6e84dd3bb1610a0df8b9882ca4c486c6625d4b5201e5032f86e5014421358dff564d93c4e67f20e5fd1d21ed5e259ddfbc90af43c0
-DIST golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20181221193216-37e7f081c4d4.mod 25 BLAKE2B 01f7f78a0324ca728efd4d662ea130d7e200ab25805125e472720ca01feaaf2625b15bf53f51837a6913e35e060a19018928a38851d7445f39e6e42e237dfda2 SHA512 a9dd073f69c5be1153aaab6e84dd3bb1610a0df8b9882ca4c486c6625d4b5201e5032f86e5014421358dff564d93c4e67f20e5fd1d21ed5e259ddfbc90af43c0
-DIST golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20190227155943-e225da77a7e6.mod 25 BLAKE2B 01f7f78a0324ca728efd4d662ea130d7e200ab25805125e472720ca01feaaf2625b15bf53f51837a6913e35e060a19018928a38851d7445f39e6e42e237dfda2 SHA512 a9dd073f69c5be1153aaab6e84dd3bb1610a0df8b9882ca4c486c6625d4b5201e5032f86e5014421358dff564d93c4e67f20e5fd1d21ed5e259ddfbc90af43c0
-DIST golang.org%2Fx%2Fsync%2F@v%2Fv0.0.0-20190423024810-112230192c58.mod 25 BLAKE2B 01f7f78a0324ca728efd4d662ea130d7e200ab25805125e472720ca01feaaf2625b15bf53f51837a6913e35e060a19018928a38851d7445f39e6e42e237dfda2 SHA512 a9dd073f69c5be1153aaab6e84dd3bb1610a0df8b9882ca4c486c6625d4b5201e5032f86e5014421358dff564d93c4e67f20e5fd1d21ed5e259ddfbc90af43c0
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20180830151530-49385e6e1522.mod 24 BLAKE2B 64a70c4594f5d3c37d962c1ed07630fba8abeaf534242f8f1509af271684499252af9a2320d5bac8e44064dba344b807535e4e9dd085fc0fb47bd9304120601a SHA512 ffe50fccf7f1d200f2ebc805b190e3f10c5a3184458a38f4590e520d7ce115e1520fbabe56651bbdc2e08da4a8db5ac86d0e88728efde3ab26c64ab4e0cd604c
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20180909124046-d0be0721c37e.mod 24 BLAKE2B 64a70c4594f5d3c37d962c1ed07630fba8abeaf534242f8f1509af271684499252af9a2320d5bac8e44064dba344b807535e4e9dd085fc0fb47bd9304120601a SHA512 ffe50fccf7f1d200f2ebc805b190e3f10c5a3184458a38f4590e520d7ce115e1520fbabe56651bbdc2e08da4a8db5ac86d0e88728efde3ab26c64ab4e0cd604c
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190215142949-d0b11bdaac8a.mod 24 BLAKE2B 64a70c4594f5d3c37d962c1ed07630fba8abeaf534242f8f1509af271684499252af9a2320d5bac8e44064dba344b807535e4e9dd085fc0fb47bd9304120601a SHA512 ffe50fccf7f1d200f2ebc805b190e3f10c5a3184458a38f4590e520d7ce115e1520fbabe56651bbdc2e08da4a8db5ac86d0e88728efde3ab26c64ab4e0cd604c
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190312061237-fead79001313.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190412213103-97732733099d.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190422165155-953cdadca894.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190502145724-3ef323f4f1fd.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190507160741-ecd444e8653b.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190606165138-5da285871e9c.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190624142023-c5567b49c5d0.mod 33 BLAKE2B 8be160de26713fd50f15adfb6fd7fff2643ee587aa17de9385b1e315869d0ecf102fc567294666bf232aa677d1ab04ba8341157f3d9b66a0f53543a7a47cf148 SHA512 0c7b940d567c7685dcb55c76c69aedeaab2170f4f3bde458994c879bf344169f34fb3f3ca899b0f138a8b0b8be5031217b57a6edf5980e6066ff5cb92d1ff9ab
-DIST golang.org%2Fx%2Fsys%2F@v%2Fv0.0.0-20190624142023-c5567b49c5d0.zip 1809154 BLAKE2B 63d29c0a89fdb5d1cfb9fa9f81ca75b0be518f63bddbb218581375ef651a30075e1c1a3ce46ee80dd2c3e2c25403d262bc2781f9b847db1a983db882d2ecfecf SHA512 868fa14dc95dd7381eeedd05c0026148afa4f85cd02e5ffe6f4a1e3315216378d0caef76124feb5e3d3ad2173217048d3c0b0285a032536a0a99dea47f0bfdf2
-DIST golang.org%2Fx%2Ftext%2F@v%2Fv0.3.0.mod 25 BLAKE2B 31009af0fdcd0f8730c9985287e6e364ec4e5183e57e92560dbc80a2010eced51b8a90f01a82b49384268c8a0adbf69d179c205d3f68e0eb459169d2ea9528f0 SHA512 ca081ef7cccd7bbedc6843fbe0c452352661a07e1298cd02ff338ed79d807c6401d613a3cf20011189d2f98a794ffa410547b3e352eb58a6f0a84822285d391d
-DIST golang.org%2Fx%2Ftext%2F@v%2Fv0.3.1-0.20180807135948-17ff2d5776d2.mod 25 BLAKE2B 31009af0fdcd0f8730c9985287e6e364ec4e5183e57e92560dbc80a2010eced51b8a90f01a82b49384268c8a0adbf69d179c205d3f68e0eb459169d2ea9528f0 SHA512 ca081ef7cccd7bbedc6843fbe0c452352661a07e1298cd02ff338ed79d807c6401d613a3cf20011189d2f98a794ffa410547b3e352eb58a6f0a84822285d391d
-DIST golang.org%2Fx%2Ftext%2F@v%2Fv0.3.2.mod 88 BLAKE2B f3dd520e0e4e9b57feab62ecabb9169f37f1ce49b2846b949f9266f807767d38f55e4aa8ea006229c6f81cfc1e2c9dc0d1e3c186235e416dfb90fe7e04751d07 SHA512 d9361afb453b10c9d02787568ec33ea4c97a115899c6b3d1a1246547a749244e9218475ae5ae9f741d9b355260d2d3c33852673e805fcdd5f26f3ca40f035884
-DIST golang.org%2Fx%2Ftext%2F@v%2Fv0.3.2.zip 7430601 BLAKE2B d2403817cb6b7e32462b90995412c4e63cfdeaf3710fc9386f4b708e0ae2be9593649e923f0d844dc4420b177e42e7abfa7657e03e27fa08be9e98d76da4cb9c SHA512 8d8dad296f1497f352e94c416711dbb1f468901a3fd2dfd0a9c67f2d59306ea611d77917289521d2845f6958f571f6c3fe2d3dab289524d8145489d5b386fbaa
-DIST golang.org%2Fx%2Ftime%2F@v%2Fv0.0.0-20181108054448-85acf8d2951c.mod 25 BLAKE2B ba9e31cf2a4ab0f78a5c67d78026c2ef9571bcff7c820ce212637c8360420af274bfc47cb14bbc3df24457a4d3acb5dee38448a848abbd4e82232bef05b6b2e9 SHA512 6e51811c33b84ddd4a7548013579204266e466bd2e87aa9b6e34892570aa09c607ffa806f8a420474e26ca0e277ab23c81bb07b0ebf2c3b6ed193014c1bc37a7
-DIST golang.org%2Fx%2Ftime%2F@v%2Fv0.0.0-20190308202827-9d24e82272b4.mod 25 BLAKE2B ba9e31cf2a4ab0f78a5c67d78026c2ef9571bcff7c820ce212637c8360420af274bfc47cb14bbc3df24457a4d3acb5dee38448a848abbd4e82232bef05b6b2e9 SHA512 6e51811c33b84ddd4a7548013579204266e466bd2e87aa9b6e34892570aa09c607ffa806f8a420474e26ca0e277ab23c81bb07b0ebf2c3b6ed193014c1bc37a7
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20180917221912-90fa682c2a6e.mod 26 BLAKE2B 2a44c2cc034af3473d9a1d4e1c23b0f4542333853bfc0ecbfcf9eacacbb3593b449fcfc94d23f49ccc16e5a844bc72a3462a3e08a5c26194106a64d1f2732e0a SHA512 3c166b18c0ce47a47e95da9eeede63879a92b0205bd4589d554f7bae89699be0efa83e1f5bba8e50f47714ea23e759b07f4543fe06301995d39373da2db16fc0
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190114222345-bf090417da8b.mod 26 BLAKE2B 2a44c2cc034af3473d9a1d4e1c23b0f4542333853bfc0ecbfcf9eacacbb3593b449fcfc94d23f49ccc16e5a844bc72a3462a3e08a5c26194106a64d1f2732e0a SHA512 3c166b18c0ce47a47e95da9eeede63879a92b0205bd4589d554f7bae89699be0efa83e1f5bba8e50f47714ea23e759b07f4543fe06301995d39373da2db16fc0
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190226205152-f727befe758c.mod 194 BLAKE2B 94f62204dd4fd9b865aca70366a7a7754e2e92ed27591beaf789b268ad272dfb34ca0906d888c608393b4c71bc5c9f975fc86c164528ed7d0390e41b66206ec4 SHA512 8b68acbca48744320e64a70a983a471e9e2fc2249562064b10256269033473fd50264b6544646227fb666f075c4f266df1835ca3f88ee679bb97d34bf62bd195
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190311212946-11955173bddd.mod 87 BLAKE2B 32cb406deea05323b1121386bf61f344f8eda0b5370e95bb73828ce0bea50bee375ae3e9b076b9d683a4d89561709c5e97e45e6b08344fbdf6b03b3ce4398dcd SHA512 18ae9b2f54109b4ec5cdea433ee0e3b7006e4d5ea57022d6e8151d4d364735a6b55cf7b5eb2f43b602ec786b2b6819ad78dfc33151ee1a63a0b1199f54ce34a1
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190312151545-0bb0c0a6e846.mod 87 BLAKE2B 32cb406deea05323b1121386bf61f344f8eda0b5370e95bb73828ce0bea50bee375ae3e9b076b9d683a4d89561709c5e97e45e6b08344fbdf6b03b3ce4398dcd SHA512 18ae9b2f54109b4ec5cdea433ee0e3b7006e4d5ea57022d6e8151d4d364735a6b55cf7b5eb2f43b602ec786b2b6819ad78dfc33151ee1a63a0b1199f54ce34a1
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190312170243-e65039ee4138.mod 87 BLAKE2B 32cb406deea05323b1121386bf61f344f8eda0b5370e95bb73828ce0bea50bee375ae3e9b076b9d683a4d89561709c5e97e45e6b08344fbdf6b03b3ce4398dcd SHA512 18ae9b2f54109b4ec5cdea433ee0e3b7006e4d5ea57022d6e8151d4d364735a6b55cf7b5eb2f43b602ec786b2b6819ad78dfc33151ee1a63a0b1199f54ce34a1
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190425150028-36563e24a262.mod 146 BLAKE2B 78e7f7eaadf244c74a90edd8a3e8d092b255cc9246320ca921558467fa02e84ccc68bc6c4d1d5d4baf3c9cab7da37cf6515e4d4889d490d21f374fc4415f1733 SHA512 e9c7b67e28905435e1420333a531e6c0a8f025dc3023f22e5067d5395c8d081bd7993ceeb6ae08c4cd2d1f13aa0f46274a8788e1be085e4b12eaef785f3d7213
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190506145303-2d16b83fe98c.mod 146 BLAKE2B 78e7f7eaadf244c74a90edd8a3e8d092b255cc9246320ca921558467fa02e84ccc68bc6c4d1d5d4baf3c9cab7da37cf6515e4d4889d490d21f374fc4415f1733 SHA512 e9c7b67e28905435e1420333a531e6c0a8f025dc3023f22e5067d5395c8d081bd7993ceeb6ae08c4cd2d1f13aa0f46274a8788e1be085e4b12eaef785f3d7213
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190606124116-d0a3d012864b.mod 155 BLAKE2B 538451f0cc08c6752c81241193caad56fcb8fb7a5cdc2ad6840ae44a1f5c3e1539067634352ded872712c84da7046b32053f9634da76c4888eec9046035a0935 SHA512 5823f6ea0fb08243f243a9577cd31397999bb387c8e29312304ca2dd0e73391cad60891a2a1181ac5fb665c1b01824933c295289a5d4cd580fc77f1bd828955b
-DIST golang.org%2Fx%2Ftools%2F@v%2Fv0.0.0-20190628153133-6cdbf07be9d0.mod 155 BLAKE2B 538451f0cc08c6752c81241193caad56fcb8fb7a5cdc2ad6840ae44a1f5c3e1539067634352ded872712c84da7046b32053f9634da76c4888eec9046035a0935 SHA512 5823f6ea0fb08243f243a9577cd31397999bb387c8e29312304ca2dd0e73391cad60891a2a1181ac5fb665c1b01824933c295289a5d4cd580fc77f1bd828955b
-DIST google.golang.org%2Fapi%2F@v%2Fv0.4.0.mod 506 BLAKE2B 6933fe30be88a21cca041b800cb9d095b1daf787f3701c0311da2606287d03799df9b556451d9170d02be8028ce686aaf69eaf941d2a8bdb4769c319c50c9905 SHA512 9fa566a26f8345a101dc94986755468b4782d78689d5a163aa5b960b507d4a0e8e435a8ce84073e07187745a156e2c9f586136895db2f08cfc4cd3329fc1e23a
-DIST google.golang.org%2Fapi%2F@v%2Fv0.7.0.mod 802 BLAKE2B 59277c0ab43500926ae727289dfd892ce524164f7acea3d6ede2f4efceb5e89e71e88c2c9fa3e4785da4d2a69c59e5c81c4d735887a6ab52c0b07a8b6baca88d SHA512 617883d94a4de6e07dfd82d046148ccfc5ab4eaf73840a76a9823e5cf03a60b0e0b4f1b62712620de28895d013f01bcd39477cb87bfb94524a634be8818c268c
-DIST google.golang.org%2Fapi%2F@v%2Fv0.8.0.mod 850 BLAKE2B c338a815e2222182387fe11a60a2eb1e463851f38725da6e7884be1c2dbdea72473ecee4fca65bd50299c5f9095ac5e52848569b7979106da3876205e5cde41f SHA512 37c90eac881c258cb947f9507ae97466b355df015f64ef2d3ecbcbc154216623676340a000362e8229f3e842e68818a73ae64b5f63e3e1820cbff7b1e7b6d89e
-DIST google.golang.org%2Fapi%2F@v%2Fv0.9.0.mod 850 BLAKE2B c338a815e2222182387fe11a60a2eb1e463851f38725da6e7884be1c2dbdea72473ecee4fca65bd50299c5f9095ac5e52848569b7979106da3876205e5cde41f SHA512 37c90eac881c258cb947f9507ae97466b355df015f64ef2d3ecbcbc154216623676340a000362e8229f3e842e68818a73ae64b5f63e3e1820cbff7b1e7b6d89e
-DIST google.golang.org%2Fapi%2F@v%2Fv0.9.0.zip 13193468 BLAKE2B 26449251871cda35dedc488c3c8c8fc4dc14b1bf79dfa5160b44e6890d5b350111277b1791b18d91a42bd91b6f382baf3caf62584e41c4a928afe17d564e2e6a SHA512 85d4096a7d867d8f4bcc1b3cc582512d94c626023d8abd20ca343009e62b600150076f161f3582ec88c6263695fec0c11de69290a6c6cd04a177272740132be8
-DIST google.golang.org%2Fappengine%2F@v%2Fv1.1.0.mod 35 BLAKE2B 24fb6ba95138448c45da7f1ecc4c87391485006b54b8e7ff96ec582c2659f9ea77574b4d5fef2442eff9e5564f3c3263ed8e6963c5d21cde8772a7143d82f3ed SHA512 6644c398d639794470e49cad4402d17765422934915b5a13e13e1f84d8890cc8fad9e6ea8c580d114aefea70d894242e05ce3a432ee596f772b98b6b73069fe2
-DIST google.golang.org%2Fappengine%2F@v%2Fv1.4.0.mod 162 BLAKE2B 21c4d160665b6a87101d2aec39d2f7faef9a66f6be50f7293706686022f808b131c9ce7ddfcba6c2b6d27d15f9414101650436a2403f156a0368de2bce72e482 SHA512 60fb2454326103e4905f79f23a25320cb2c0035b7a0e3c228af845ed7dae23014efb81685f29805303edf277e8b1a2d9a7530b8f3a1a8e57caa1a85edeb52475
-DIST google.golang.org%2Fappengine%2F@v%2Fv1.5.0.mod 162 BLAKE2B 21c4d160665b6a87101d2aec39d2f7faef9a66f6be50f7293706686022f808b131c9ce7ddfcba6c2b6d27d15f9414101650436a2403f156a0368de2bce72e482 SHA512 60fb2454326103e4905f79f23a25320cb2c0035b7a0e3c228af845ed7dae23014efb81685f29805303edf277e8b1a2d9a7530b8f3a1a8e57caa1a85edeb52475
-DIST google.golang.org%2Fappengine%2F@v%2Fv1.6.1.mod 362 BLAKE2B 2d6d24186c2748c4d8f559feb269b351d4260c9c0e0b9342377f23af9e5ecc02fc7f84f7be299aedb0da1b1a6d6d67c3271a826b776bb7cc034256550479a0f5 SHA512 e3c391dfcc5f14fdc5430d7a1d239d4ebec89399b17851e4d7643b8c0c70077aaec3a1bc1a8dd5e3320d8bc6e1562a26e3fe1121d75ce578f37f5d2e84a4ddf6
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20180817151627-c66870c02cf8.mod 34 BLAKE2B cd6cb61b9f55a3c1e8b33588e98e62c9c27613ac20fb039cd70c9ecbe41c34d11d80246290ab73a9faf3ec809a15fc00267654b0eb00dbf23fe5c9758c705d9c SHA512 1c29af2b4f8b54234f09dfbfad120b4b11d4fe67e9578b0553412f1587cac2fa2bfe5537fbf15e6d52dcb04332413231c250c3c460b04e64326d2eaed3102464
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190307195333-5fe7a883aa19.mod 450 BLAKE2B bf0efd5f0ff915b9f59fa81611892e70644a4b14fefd15190d0ff68043f7809f51d53766dc50fc0eb9372df3e6590d3fbcf51aec5e9b0c18027e156ce53b8df1 SHA512 37a99611220df08ac5f15ed6f718f37a35523f5cef392b7b7da86b0eaf05e4fa5e52aceb42a6b6ddf6924b1f7cc151876d2e532c83dd2edbcca7c41b9191c427
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190418145605-e7d98fc518a7.mod 450 BLAKE2B bf0efd5f0ff915b9f59fa81611892e70644a4b14fefd15190d0ff68043f7809f51d53766dc50fc0eb9372df3e6590d3fbcf51aec5e9b0c18027e156ce53b8df1 SHA512 37a99611220df08ac5f15ed6f718f37a35523f5cef392b7b7da86b0eaf05e4fa5e52aceb42a6b6ddf6924b1f7cc151876d2e532c83dd2edbcca7c41b9191c427
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190425155659-357c62f0e4bb.mod 450 BLAKE2B bf0efd5f0ff915b9f59fa81611892e70644a4b14fefd15190d0ff68043f7809f51d53766dc50fc0eb9372df3e6590d3fbcf51aec5e9b0c18027e156ce53b8df1 SHA512 37a99611220df08ac5f15ed6f718f37a35523f5cef392b7b7da86b0eaf05e4fa5e52aceb42a6b6ddf6924b1f7cc151876d2e532c83dd2edbcca7c41b9191c427
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190502173448-54afdca5d873.mod 450 BLAKE2B bf0efd5f0ff915b9f59fa81611892e70644a4b14fefd15190d0ff68043f7809f51d53766dc50fc0eb9372df3e6590d3fbcf51aec5e9b0c18027e156ce53b8df1 SHA512 37a99611220df08ac5f15ed6f718f37a35523f5cef392b7b7da86b0eaf05e4fa5e52aceb42a6b6ddf6924b1f7cc151876d2e532c83dd2edbcca7c41b9191c427
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190801165951-fa694d86fc64.mod 331 BLAKE2B 63923e4fcfa896f163dc77009fbdee8ce8c2e31a4694b6ccddf3397cad5c89a3be5796dbc65b77cf059f1601729d976f9afd2969bd426c0cd8781b106ffe0be8 SHA512 9f22a11a1d639cc7a465b6e826c2bc3915fe0ac847159a38c470f0b1631d6f6b2e0ae0548344f7a8e97161d4c6b80113062c04062b7ab887d7d615c39cbfc2dd
-DIST google.golang.org%2Fgenproto%2F@v%2Fv0.0.0-20190801165951-fa694d86fc64.zip 7369459 BLAKE2B b2d67d3c5ef4a437be866fb36150b0fec2a84c2c558368d7db02f1b3d18264e21fc30ce0ac0c17effd990e1c9b3dc76b2b8d0e225a0da43853b76a0531e44d7e SHA512 7bab15f784e42c4d6471b2f9ee7d902bc1f9fc39e29d609cbfcb597f8ed4aa5b2330e6022b795bdfd2ee630cf9f94361602404ecf82977c193c9e7ca8a87490a
-DIST google.golang.org%2Fgrpc%2F@v%2Fv1.19.0.mod 833 BLAKE2B 71052eaeaf40883bff624eecce8fd6f5669fdea9355e6ae0db9c86c841a62f7176d5ab58838d1645f59b9cb4ad4b636048aa3e9f1d7db521104b8f09dc535bc7 SHA512 38c4f75a0121cecd31b2628da3c3d77aeeb9b2c1974eef2d2d2bb7a3eb507d330debb7f14a724c8910174439b38ab54458096aaf665ea4af87a83f866ca0452e
-DIST google.golang.org%2Fgrpc%2F@v%2Fv1.20.1.mod 795 BLAKE2B b825f2ab62a96b9b164410f761228575fd9882de37635c09803b9d2ce682ebbec30f301fd874aafaad95a5aa2431ba25962073e1bd4f336d8cb137e5939a8708 SHA512 585d4cf68b50a70d7967ac3941a7a83b83ed5df1a31773589a38348b6fdf247eb49e7778f7054b78ba1a65eef48d004a815abad932876cb1af2c09deea9c0db8
-DIST google.golang.org%2Fgrpc%2F@v%2Fv1.21.1.mod 828 BLAKE2B a57ef0fe7edabd002918282ba9ef83386689db2688fd8f1b9ebedd191bb0b7059cc0b99d95974ab68112cd48e1865558d314dda64c71ab239de39fe6e8f0db5b SHA512 f9ab0c8ed5a58799a39f64c63b995badb24d8ba1148c7a1be1e3342d1b0d6a6e334fa2cab16f8e9396907e60386cbccb6495dbbe3ca09440bb878e10e1686d62
-DIST google.golang.org%2Fgrpc%2F@v%2Fv1.21.1.zip 1027160 BLAKE2B 9cc654c2155c5306cbea34e57f9c6e527cd8504278921bb46186c9997a3dd15278a6cda877df9cdac8368a03dd793a071fdc55ab7591cb9d6bd26dcfbed469bd SHA512 8cd3c2d502dbf4955b29e3b0bc5439b7c9ea82c0bdbc2749bd378d5dd30eea81631dffb4aa3306ee4633b0c988f45e73103aeb5ef38d6cc63e6622886456fd06
-DIST gopkg.in%2Fasn1-ber.v1%2F@v%2Fv1.0.0-20181015200546-f715ec2f112d.mod 28 BLAKE2B 0fbbe5d1e239fce8fc245a0a54a09a57ba1a669a6ed93aabefe8fd333549b3309ad9e6eb15cff2f0a853d3830e6b5cd60961835b14e2dd13aad5812cca6ee04c SHA512 00151108bdaa29a2097ab78c99c93bf0ec27af203696a11bc7ba55e36d7115ad13279110c245bd3a2cc84b63bb2a8840964e3b2e1334a0d085ac1e8ec5239bad
-DIST gopkg.in%2Fasn1-ber.v1%2F@v%2Fv1.0.0-20181015200546-f715ec2f112d.zip 29965 BLAKE2B 43a72ac189d5bb6a581938910c317ec96c39c3c32695d844c1a9cd83243a567505d388f045e6c514d077e27857a6e206d628851454eef97ec14b52ccfc2a5da3 SHA512 4624295283c43a64b2413e25c3ca5a91c798d2b2cd7e60313b92c58d048404b12052dca119f6906e1fa0419bafd2e02c160b486856e2e88f75bfb2d08fd662f3
-DIST gopkg.in%2Fcheck.v1%2F@v%2Fv0.0.0-20161208181325-20d25e280405.mod 25 BLAKE2B 6470f3d94700c4d8b3176d692bdb91646750f2c6a866ff2ef4183aff1de01f024a8757f97b4626ec0355092e5f25e7ded91cd5be845f627d107c58b1daf400d7 SHA512 9ac0f80ef05881387cb2f48f81560f3207fe586ea16495383662e6d62e43d93fac01dfe72e1d0063d3ab065331dab3a8098d7da4f1830ba1aff6f27f8e1bc1b2
-DIST gopkg.in%2Ffsnotify.v1%2F@v%2Fv1.4.7.mod 28 BLAKE2B ee2514c386f6cb3ff4a9b829d903e57372ce765aeab91fb2f29e95358e3472e0612a00f2982f53790159738e416819e368afa03e44bf8f6b43511347bc6d6995 SHA512 7cf7d1933039974dd4fa16febc52cc118bcd0e35c329d4c563c7f411b8000d9e17be5bca9a60d94f5309cbef97b3d176110704ebfbc3c114572cbadf63a55a34
-DIST gopkg.in%2Ffsnotify.v1%2F@v%2Fv1.4.7.zip 40894 BLAKE2B 5edf237401ae1a48c425ffec6fc67146850d7137c7026260e894656f6c832066321d930151bdd7624489e1f768fc04b47b0fd3dac3b2171bd092dff344de16a7 SHA512 f99afc545324e49ef1de05fd4c8dde0dae37094e2fb1b81de8d8c9b8ba9b28f39f9b5ab715c728e4a0375544a48d49c2dbd719fc178d222e0b914a425d9aeb63
-DIST gopkg.in%2Fmgo.v2%2F@v%2Fv2.0.0-20190816093944-a6b53ec6cb22.mod 23 BLAKE2B 43e4570f039747c5b2ecef5c736a4316d8517a202a587de55165960ba41b79431b8f1d3544b02581c224c5cffaf13e2ddefca0b67e14b9227ab136f285a183d0 SHA512 28d79dd9430ce03c7f67d3c798b1dff21019fb5fe588cffa5003fcad5fc1fe5d7c19c8bd7fd4f132acd59f6c24df7aefd4f1b72eb5b7cd45f2d11302f1560c36
-DIST gopkg.in%2Fmgo.v2%2F@v%2Fv2.0.0-20190816093944-a6b53ec6cb22.zip 443068 BLAKE2B 58bf0a619bb1724e9ea683ee2348e187aa02d9a7bad94e92d221058cc80dfd87177cf2f61c0b7d6f7b17a316a82e85cf9fc058a9a0e9ba13f3a651a14dbb8271 SHA512 22d184230f718bbd6462806aeb43ef3a505c6508bb6e45ed18de5aafa1fb363c21a3c4889d61735277e5b4b26a5590bbc0d6d170dfdd6e8011c7abbb3d8cdd93
-DIST gopkg.in%2Ftomb.v1%2F@v%2Fv1.0.0-20141024135613-dd632973f1e7.mod 24 BLAKE2B 24a0c476e6590543f1b46175c4f0e036498afd9af616f6e204cac280e61cc10454e0c2a54fe10b9a7a306715ab966a5822ad78626c6cf20c2c78aac02598c922 SHA512 b147b03cabc4666519b94f4d9c7d9fefdea45810e3e35a9b3d303dba491d486fe03c0d5969a6186adbb9c75665e4f3e9811c7bf4ce72c46280b053611c198c41
-DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.1.mod 95 BLAKE2B adb3684980f1d8e6c23444e91028f8db55f1bc496114eb3508dbecf9917dbc8a0a4bed7c0d761123335a75b9ffe727e180f2d6aa5f84312edb05a798185c8362 SHA512 916ff67ddb6c2ba39905db4277ce42596d9ca5a42f8aa7f47f16335e78d91a1b30419fd1b7b6967b37e248363397ec527b38d2f500b3546edda5d2bce1944379
-DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.2.mod 95 BLAKE2B adb3684980f1d8e6c23444e91028f8db55f1bc496114eb3508dbecf9917dbc8a0a4bed7c0d761123335a75b9ffe727e180f2d6aa5f84312edb05a798185c8362 SHA512 916ff67ddb6c2ba39905db4277ce42596d9ca5a42f8aa7f47f16335e78d91a1b30419fd1b7b6967b37e248363397ec527b38d2f500b3546edda5d2bce1944379
-DIST gopkg.in%2Fyaml.v2%2F@v%2Fv2.2.2.zip 78275 BLAKE2B 139c8eb7c405dddbb67321eacd25c0af1e5b3f031831266abf6a8e5a5ed12f6381778868383c03433f8ef760d6b42ffbff40150f2fee91dedd0b312f9fe81c7f SHA512 3214b38f348921f6a6d9ef93d4337bb90abd0d101d69d16ad8e38415c22d3b9a85bda873df2eb7a271f9b973ef38b74731405e522e1bb8083c78932762cb5535
-DIST honnef.co%2Fgo%2Ftools%2F@v%2Fv0.0.0-20190102054323-c2f93a96b099.mod 26 BLAKE2B db6cc87a17bed88b955e6b36a17568930239c94a969211b02c2d5acc70386fbea63ac44365a0d3241e900125bd64644d698d8f1bdcabc3e6cf99c47259c63df5 SHA512 d00ae74b24e7fb3ff351ff68b88e59636153bbcf92b36e81e91556e3e75a7ccfb08ce471f757f92fd7612378944de3d7309c73923812e2df6a26b74e999ca9ce
-DIST honnef.co%2Fgo%2Ftools%2F@v%2Fv0.0.0-20190106161140-3f1c8253044a.mod 26 BLAKE2B db6cc87a17bed88b955e6b36a17568930239c94a969211b02c2d5acc70386fbea63ac44365a0d3241e900125bd64644d698d8f1bdcabc3e6cf99c47259c63df5 SHA512 d00ae74b24e7fb3ff351ff68b88e59636153bbcf92b36e81e91556e3e75a7ccfb08ce471f757f92fd7612378944de3d7309c73923812e2df6a26b74e999ca9ce
-DIST honnef.co%2Fgo%2Ftools%2F@v%2Fv0.0.0-20190418001031-e561f6794a2a.mod 26 BLAKE2B db6cc87a17bed88b955e6b36a17568930239c94a969211b02c2d5acc70386fbea63ac44365a0d3241e900125bd64644d698d8f1bdcabc3e6cf99c47259c63df5 SHA512 d00ae74b24e7fb3ff351ff68b88e59636153bbcf92b36e81e91556e3e75a7ccfb08ce471f757f92fd7612378944de3d7309c73923812e2df6a26b74e999ca9ce
-DIST rsc.io%2Fbinaryregexp%2F@v%2Fv0.2.0.mod 36 BLAKE2B 61110bed2b9e99e0250cf6e8b842257202c89b3462edf9368b73cab29f9dbd4dcc66c3e290a1d6329b7d62321eecc52082a8c4c0797eac743a29a8a00910a93f SHA512 db50ff677b0bdccbc1a1ad3df7c5cc76f2fcccf3ab99d08d1c2868440eb9b893fe89452f4286f7d42f2f16abf0f4acda67fe86e174dcfa730a743aafcc166774
-EBUILD docker_auth-1.3.1.ebuild 3765 BLAKE2B ad4d33ddd7395531373bbf2c221633fff9bfbf59bb9c08f7e20fcc85303e7e54227067c4db43cba0ab4f520514f87890771e3d75d698c5b02b42c44959d8b757 SHA512 48067b7b17a1ded9d33a719a47785a8d405150f32f56b119108409cec98cff186d3509e9698d89fadbe33449536a8d5bd633bf0b58a8c858dd3487cbfc3b7459
-EBUILD docker_auth-1.4.0.ebuild 3826 BLAKE2B e1fdf9e3c57c01cc60d0b397c139d4a5c77325a8cd0b841ba560deddf97dc26b70be21ef19da31cc44d9afbfb1449cc2c6bdacc144824989d920e104e5a48aaf SHA512 c2217387cad058609b327c50ccbb02f2788b854414795580a70dfb573de004bd0c8cea2d8e6c24ae697e2b4792a8ff1f88f5380de826b98260b5ed9efa8b9531
-EBUILD docker_auth-1.5.0.ebuild 10979 BLAKE2B 5e943a67fd19b22f1507c553640981b0bbeb2d20141a9a7291bf95541cb69a15c3026a9f6769f6ace080817527e3123fd68ba78b6dcf323cdea4e272c09da300 SHA512 b3559829496d98362568c1f4e45a5674d7187296b119d248a52481a0c5c36e5903c01531a42cbbf77f26462f55500c71b0152456a36f00d076b155dfea0fdae8
+DIST docker_auth-1.9.0-deps.tar.xz 352698988 BLAKE2B 9e90fd0bf98396d453a8c52d2d8f19b02eb460e0ac0f4f808399f48d479f1b1a6debc615dcff78a98fe07529569f7da5a121d715786bf810dff3bb3d783781bd SHA512 d24c6acdbcb156cf125579787f140a9004ac2c5a80953a7655e50bcc6ff84b266d59066488c48dbd52e1653e3cd5c88a67a71d4cb66b2345d41e6371c634121d
+DIST docker_auth-1.9.0.tar.gz 122606 BLAKE2B 29ce8fa1935e34eea1ed54b7656564ccf2803c1ded54e732b4f19966b46a69ad8f5224a17d85c6e7989feecb6724c04a21492473efa47ec08ae266c7fa8e74bd SHA512 be084d4b77b72c10a915950a7bc8bff39bed46edd68448337592650c5934fbaf1ec543e7eb27e8321bbb67302f96f60abe1ab3e151ce80adaa9667985425317b
+EBUILD docker_auth-1.9.0.ebuild 1275 BLAKE2B d43a8e480bde42f954be0574769b221aac6d189223f25758f66c77c1fcd18543625480c006b6dde67d18a2de9c55a9f88858d191c05d033095d70b708a0a11bd SHA512 5f8f8bf3000f2b491fddb4d17d5e409a319d52d8d5532cf000f1fa39500900a94ecc9c89c6bd6a1d2753a92d0dc0c5f71a54d89014a0c7cc78ce3e302f595f42
MISC metadata.xml 333 BLAKE2B 6e33c2fc767650d0b1b390feece7320f64f0ea50b7755ac3be1879f64e3f93ed8ce835c7204f9eb22bb599d27cec8b11b5241b6c494bb1fe26963d4f1401ae53 SHA512 eba45790bcdc44bf1551d8431a9d418378912f4aaf09562445fc540f423e241eab72215acfcccd98d0ee3ac54a8f16672f7a1e5f0e84acd64be9036eb51fde14
diff --git a/sys-auth/docker_auth/docker_auth-1.3.1.ebuild b/sys-auth/docker_auth/docker_auth-1.3.1.ebuild
deleted file mode 100644
index 45b321b02a58..000000000000
--- a/sys-auth/docker_auth/docker_auth-1.3.1.ebuild
+++ /dev/null
@@ -1,88 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-EGO_PN="github.com/cesanta/docker_auth"
-
-EGO_VENDOR=(
- "github.com/dchest/uniuri 8902c56451e9b58ff940bbe5fec35d5f9c04584a"
- "github.com/deckarep/golang-set fc8930a5e645572ee00bf66358ed3414f3c13b90"
- "github.com/docker/distribution 0700fa570d7bcc1b3e46ee127c4489fd25f4daa3"
- "github.com/docker/libtrust aabc10ec26b754e797f9028f4589c5b7bd90dc20"
- "github.com/facebookgo/httpdown a3b1354551a26449fbe05f5d855937f6e7acbd71"
- "github.com/facebookgo/clock 600d898af40aa09a7a93ecb9265d87b0504b6f03"
- "github.com/facebookgo/stats 1b76add642e42c6ffba7211ad7b3939ce654526e"
- "github.com/go-ldap/ldap 13cedcf58a1ea124045dea529a66c849d3444c8e"
- "github.com/cesanta/glog 22eb27a0ae192b290b25537b8e876556fc25129c"
- "github.com/schwarmco/go-cartesian-product c2c0aca869a6cbf51e017ce148b949d9dee09bc3"
- "github.com/syndtr/goleveldb 3c5717caf1475fd25964109a0fc640bd150fce43"
- "github.com/golang/snappy 553a641470496b2327abcac10b36396bd98e45c9"
- "gopkg.in/asn1-ber.v1 4e86f4367175e39f69d9358a5f17b4dda270378d github.com/go-asn1-ber/asn1-ber"
- "gopkg.in/fsnotify.v1 629574ca2a5df945712d3079857300b5e4da0236 github.com/fsnotify/fsnotify"
- "gopkg.in/mgo.v2 3f83fa5005286a7fe593b055f0d7771a7dce4655 github.com/go-mgo/mgo"
- "gopkg.in/yaml.v2 a3f3340b5840cee44f372bddb5880fcbc419b46a github.com/go-yaml/yaml"
- "golang.org/x/crypto e1a4589e7d3ea14a3352255d04b6f1a418845e5e github.com/golang/crypto"
- "golang.org/x/sys 493114f68206f85e7e333beccfabc11e98cba8dd github.com/golang/sys"
- "golang.org/x/net 859d1a86bb617c0c20d154590c3c5d3fcb670b07 github.com/golang/net"
- "google.golang.org/api 39c3dd417c5a443607650f18e829ad308da08dd2 github.com/google/google-api-go-client"
- "google.golang.org/grpc 35170916ff58e89ae03f52e778228e18207e0e02 github.com/grpc/grpc-go"
- "github.com/golang/protobuf 11b8df160996e00fd4b55cbaafb3d84ec6d50fa8"
- "golang.org/x/oauth2 13449ad91cb26cb47661c1b080790392170385fd github.com/golang/oauth2"
- "cloud.google.com/go 20d4028b8a750c2aca76bf9fefa8ed2d0109b573 github.com/GoogleCloudPlatform/gcloud-golang"
- "golang.org/x/text ab5ac5f9a8deb4855a60fab02bc61a4ec770bd49 github.com/golang/text"
- "github.com/googleapis/gax-go 8c160ca1523d8eea3932fbaa494c8964b7724aa8"
- "google.golang.org/genproto 595979c8a7bf586b2d293fb42246bf91a0b893d9 github.com/google/go-genproto"
- )
-
-inherit user golang-build golang-vcs-snapshot
-EGIT_COMMIT="509a03a9622f460ded806a2c7b7b27717b3cb1f5"
-SHORT_COMMIT=${EGIT_COMMIT:0:7}
-SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz
- ${EGO_VENDOR_URI}"
-KEYWORDS="~amd64"
-
-DESCRIPTION="Docker Registry 2 authentication server"
-HOMEPAGE="https://github.com/cesanta/docker_auth"
-
-LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT ZLIB"
-SLOT="0"
-IUSE=""
-
-RESTRICT="test"
-
-pkg_setup() {
- enewgroup ${PN}
- enewuser ${PN} -1 -1 /dev/null ${PN}
-}
-
-src_prepare() {
- default
- pushd src/${EGO_PN}
- eapply "${FILESDIR}/${PN}-ldap-group-support-2.patch"
- cp "${FILESDIR}/version.go" auth_server/version.go || die
- sed -i -e "s/{version}/${PV}/" -e "s/{build_id}/${SHORT_COMMIT}/" auth_server/version.go || die
- popd || die
-}
-
-src_compile() {
- pushd src/${EGO_PN}/auth_server || die
- GOPATH="${WORKDIR}/${P}" go build -o "bin/auth_server" || die
- popd || die
-}
-
-src_install() {
- pushd src/${EGO_PN} || die
- dodoc README.md docs/Backend_MongoDB.md
- insinto /usr/share/${PF}
- doins -r examples
- insinto /etc/docker_auth/
- newins examples/reference.yml config.yml.example
- dobin auth_server/bin/auth_server
- popd || die
- newinitd "${FILESDIR}"/${PN}.initd ${PN}
- newconfd "${FILESDIR}"/${PN}.confd ${PN}
- insinto /etc/logrotate.d
- newins "${FILESDIR}"/${PN}.logrotated ${PN}
- keepdir /var/log/docker_auth
- fowners ${PN}:${PN} /var/log/docker_auth
-}
diff --git a/sys-auth/docker_auth/docker_auth-1.4.0.ebuild b/sys-auth/docker_auth/docker_auth-1.4.0.ebuild
deleted file mode 100644
index a4d41f0d02b3..000000000000
--- a/sys-auth/docker_auth/docker_auth-1.4.0.ebuild
+++ /dev/null
@@ -1,91 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-EGO_PN="github.com/cesanta/docker_auth"
-
-EGO_VENDOR=(
- "github.com/dchest/uniuri 8902c56451e9b58ff940bbe5fec35d5f9c04584a"
- "github.com/deckarep/golang-set fc8930a5e645572ee00bf66358ed3414f3c13b90"
- "github.com/docker/distribution 0700fa570d7bcc1b3e46ee127c4489fd25f4daa3"
- "github.com/docker/libtrust aabc10ec26b754e797f9028f4589c5b7bd90dc20"
- "github.com/facebookgo/httpdown a3b1354551a26449fbe05f5d855937f6e7acbd71"
- "github.com/facebookgo/clock 600d898af40aa09a7a93ecb9265d87b0504b6f03"
- "github.com/facebookgo/stats 1b76add642e42c6ffba7211ad7b3939ce654526e"
- "github.com/go-ldap/ldap 13cedcf58a1ea124045dea529a66c849d3444c8e"
- "github.com/cesanta/glog 22eb27a0ae192b290b25537b8e876556fc25129c"
- "github.com/schwarmco/go-cartesian-product c2c0aca869a6cbf51e017ce148b949d9dee09bc3"
- "github.com/syndtr/goleveldb 3c5717caf1475fd25964109a0fc640bd150fce43"
- "github.com/golang/snappy 553a641470496b2327abcac10b36396bd98e45c9"
- "gopkg.in/asn1-ber.v1 4e86f4367175e39f69d9358a5f17b4dda270378d github.com/go-asn1-ber/asn1-ber"
- "gopkg.in/fsnotify.v1 629574ca2a5df945712d3079857300b5e4da0236 github.com/fsnotify/fsnotify"
- "gopkg.in/mgo.v2 3f83fa5005286a7fe593b055f0d7771a7dce4655 github.com/go-mgo/mgo"
- "gopkg.in/yaml.v2 a3f3340b5840cee44f372bddb5880fcbc419b46a github.com/go-yaml/yaml"
- "golang.org/x/crypto e1a4589e7d3ea14a3352255d04b6f1a418845e5e github.com/golang/crypto"
- "golang.org/x/sys 493114f68206f85e7e333beccfabc11e98cba8dd github.com/golang/sys"
- "golang.org/x/net 859d1a86bb617c0c20d154590c3c5d3fcb670b07 github.com/golang/net"
- "google.golang.org/api 39c3dd417c5a443607650f18e829ad308da08dd2 github.com/google/google-api-go-client"
- "google.golang.org/grpc 35170916ff58e89ae03f52e778228e18207e0e02 github.com/grpc/grpc-go"
- "github.com/golang/protobuf 11b8df160996e00fd4b55cbaafb3d84ec6d50fa8"
- "golang.org/x/oauth2 13449ad91cb26cb47661c1b080790392170385fd github.com/golang/oauth2"
- "cloud.google.com/go 20d4028b8a750c2aca76bf9fefa8ed2d0109b573 github.com/GoogleCloudPlatform/gcloud-golang"
- "golang.org/x/text ab5ac5f9a8deb4855a60fab02bc61a4ec770bd49 github.com/golang/text"
- "github.com/googleapis/gax-go 8c160ca1523d8eea3932fbaa494c8964b7724aa8"
- "google.golang.org/genproto 595979c8a7bf586b2d293fb42246bf91a0b893d9 github.com/google/go-genproto"
- )
-
-inherit user golang-build golang-vcs-snapshot
-EGIT_COMMIT="b89dec9a4f0098fb0f71d9b94e44d1710c1fe5cf"
-SHORT_COMMIT=${EGIT_COMMIT:0:7}
-SRC_URI="https://${EGO_PN}/archive/${PV}.tar.gz -> ${P}.tar.gz
- ${EGO_VENDOR_URI}"
-KEYWORDS="~amd64"
-
-DESCRIPTION="Docker Registry 2 authentication server"
-HOMEPAGE="https://github.com/cesanta/docker_auth"
-
-LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT ZLIB"
-SLOT="0"
-IUSE=""
-
-DEPEND="dev-go/go-bindata"
-
-RESTRICT="test"
-
-pkg_setup() {
- enewgroup ${PN}
- enewuser ${PN} -1 -1 /dev/null ${PN}
-}
-
-src_prepare() {
- default
- pushd src/${EGO_PN}
- cp "${FILESDIR}/version.go" auth_server/version.go || die
- sed -i -e "s/{version}/${PV}/" -e "s/{build_id}/${SHORT_COMMIT}/" auth_server/version.go || die
- sed -i -e "/.*gen_version.py*/d" auth_server/main.go || die
- popd || die
-}
-
-src_compile() {
- pushd src/${EGO_PN}/auth_server || die
- GOPATH="${WORKDIR}/${P}" emake generate
- GOPATH="${WORKDIR}/${P}" go build -v -o "bin/auth_server" || die
- popd || die
-}
-
-src_install() {
- pushd src/${EGO_PN} || die
- dodoc README.md docs/*
- insinto /usr/share/${PF}
- doins -r examples
- insinto /etc/docker_auth/
- newins examples/reference.yml config.yml.example
- dobin auth_server/bin/auth_server
- popd || die
- newinitd "${FILESDIR}"/${PN}.initd ${PN}
- newconfd "${FILESDIR}"/${PN}.confd ${PN}
- insinto /etc/logrotate.d
- newins "${FILESDIR}"/${PN}.logrotated ${PN}
- keepdir /var/log/docker_auth
- fowners ${PN}:${PN} /var/log/docker_auth
-}
diff --git a/sys-auth/docker_auth/docker_auth-1.5.0.ebuild b/sys-auth/docker_auth/docker_auth-1.5.0.ebuild
deleted file mode 100644
index 2f86764e689d..000000000000
--- a/sys-auth/docker_auth/docker_auth-1.5.0.ebuild
+++ /dev/null
@@ -1,236 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit go-module
-EGIT_COMMIT=df57ccaa8701a527954bd2a813fedec1b7c86af0
-SHORT_COMMIT=${EGIT_COMMIT:0:7}
-
-DESCRIPTION="Docker Registry 2 authentication server"
-HOMEPAGE="https://github.com/cesanta/docker_auth"
-
-EGO_SUM=(
- "cloud.google.com/go v0.26.0/go.mod"
- "cloud.google.com/go v0.34.0/go.mod"
- "cloud.google.com/go v0.38.0/go.mod"
- "cloud.google.com/go v0.44.1/go.mod"
- "cloud.google.com/go v0.44.3"
- "cloud.google.com/go v0.44.3/go.mod"
- "cloud.google.com/go/datastore v1.0.0/go.mod"
- "github.com/BurntSushi/toml v0.3.1/go.mod"
- "github.com/BurntSushi/xgb v0.0.0-20160522181843-27f122750802/go.mod"
- "github.com/a-urth/go-bindata v0.0.0-20180209162145-df38da164efc"
- "github.com/a-urth/go-bindata v0.0.0-20180209162145-df38da164efc/go.mod"
- "github.com/cesanta/glog v0.0.0-20150527111657-22eb27a0ae19"
- "github.com/cesanta/glog v0.0.0-20150527111657-22eb27a0ae19/go.mod"
- "github.com/client9/misspell v0.3.4/go.mod"
- "github.com/davecgh/go-spew v1.1.1/go.mod"
- "github.com/dchest/uniuri v0.0.0-20160212164326-8902c56451e9"
- "github.com/dchest/uniuri v0.0.0-20160212164326-8902c56451e9/go.mod"
- "github.com/deckarep/golang-set v1.7.1"
- "github.com/deckarep/golang-set v1.7.1/go.mod"
- "github.com/docker/distribution v2.7.1+incompatible"
- "github.com/docker/distribution v2.7.1+incompatible/go.mod"
- "github.com/docker/libtrust v0.0.0-20160708172513-aabc10ec26b7"
- "github.com/docker/libtrust v0.0.0-20160708172513-aabc10ec26b7/go.mod"
- "github.com/facebookgo/clock v0.0.0-20150410010913-600d898af40a"
- "github.com/facebookgo/clock v0.0.0-20150410010913-600d898af40a/go.mod"
- "github.com/facebookgo/httpdown v0.0.0-20180706035922-5979d39b15c2"
- "github.com/facebookgo/httpdown v0.0.0-20180706035922-5979d39b15c2/go.mod"
- "github.com/facebookgo/stats v0.0.0-20151006221625-1b76add642e4"
- "github.com/facebookgo/stats v0.0.0-20151006221625-1b76add642e4/go.mod"
- "github.com/fsnotify/fsnotify v1.4.7/go.mod"
- "github.com/go-ldap/ldap v3.0.3+incompatible"
- "github.com/go-ldap/ldap v3.0.3+incompatible/go.mod"
- "github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod"
- "github.com/golang/mock v1.1.1/go.mod"
- "github.com/golang/mock v1.2.0/go.mod"
- "github.com/golang/mock v1.3.1/go.mod"
- "github.com/golang/protobuf v1.2.0/go.mod"
- "github.com/golang/protobuf v1.3.1/go.mod"
- "github.com/golang/protobuf v1.3.2"
- "github.com/golang/protobuf v1.3.2/go.mod"
- "github.com/golang/snappy v0.0.0-20180518054509-2e65f85255db"
- "github.com/golang/snappy v0.0.0-20180518054509-2e65f85255db/go.mod"
- "github.com/google/btree v0.0.0-20180813153112-4030bb1f1f0c/go.mod"
- "github.com/google/btree v1.0.0/go.mod"
- "github.com/google/go-cmp v0.2.0/go.mod"
- "github.com/google/go-cmp v0.3.0/go.mod"
- "github.com/google/martian v2.1.0+incompatible/go.mod"
- "github.com/google/pprof v0.0.0-20181206194817-3ea8567a2e57/go.mod"
- "github.com/google/pprof v0.0.0-20190515194954-54271f7e092f/go.mod"
- "github.com/googleapis/gax-go/v2 v2.0.4/go.mod"
- "github.com/googleapis/gax-go/v2 v2.0.5"
- "github.com/googleapis/gax-go/v2 v2.0.5/go.mod"
- "github.com/gorilla/mux v1.7.3"
- "github.com/gorilla/mux v1.7.3/go.mod"
- "github.com/hashicorp/golang-lru v0.5.0/go.mod"
- "github.com/hashicorp/golang-lru v0.5.1"
- "github.com/hashicorp/golang-lru v0.5.1/go.mod"
- "github.com/hpcloud/tail v1.0.0/go.mod"
- "github.com/jstemmer/go-junit-report v0.0.0-20190106144839-af01ea7f8024/go.mod"
- "github.com/konsorten/go-windows-terminal-sequences v1.0.1/go.mod"
- "github.com/onsi/ginkgo v1.6.0/go.mod"
- "github.com/onsi/ginkgo v1.7.0/go.mod"
- "github.com/onsi/gomega v1.4.3/go.mod"
- "github.com/pmezard/go-difflib v1.0.0/go.mod"
- "github.com/schwarmco/go-cartesian-product v0.0.0-20180515110546-d5ee747a6dc9"
- "github.com/schwarmco/go-cartesian-product v0.0.0-20180515110546-d5ee747a6dc9/go.mod"
- "github.com/sirupsen/logrus v1.4.2"
- "github.com/sirupsen/logrus v1.4.2/go.mod"
- "github.com/stretchr/objx v0.1.1/go.mod"
- "github.com/stretchr/testify v1.2.2/go.mod"
- "github.com/syndtr/goleveldb v1.0.0"
- "github.com/syndtr/goleveldb v1.0.0/go.mod"
- "go.opencensus.io v0.21.0/go.mod"
- "go.opencensus.io v0.22.0"
- "go.opencensus.io v0.22.0/go.mod"
- "golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod"
- "golang.org/x/crypto v0.0.0-20190605123033-f99c8df09eb5/go.mod"
- "golang.org/x/crypto v0.0.0-20190820162420-60c769a6c586"
- "golang.org/x/crypto v0.0.0-20190820162420-60c769a6c586/go.mod"
- "golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod"
- "golang.org/x/exp v0.0.0-20190510132918-efd6b22b2522/go.mod"
- "golang.org/x/image v0.0.0-20190227222117-0694c2d4d067/go.mod"
- "golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod"
- "golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod"
- "golang.org/x/lint v0.0.0-20190301231843-5614ed5bae6f/go.mod"
- "golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod"
- "golang.org/x/lint v0.0.0-20190409202823-959b441ac422/go.mod"
- "golang.org/x/mobile v0.0.0-20190312151609-d3739f865fa6/go.mod"
- "golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod"
- "golang.org/x/net v0.0.0-20180826012351-8a410e7b638d/go.mod"
- "golang.org/x/net v0.0.0-20180906233101-161cd47e91fd/go.mod"
- "golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod"
- "golang.org/x/net v0.0.0-20190213061140-3a22650c66bd/go.mod"
- "golang.org/x/net v0.0.0-20190311183353-d8887717615a/go.mod"
- "golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod"
- "golang.org/x/net v0.0.0-20190501004415-9ce7a6920f09/go.mod"
- "golang.org/x/net v0.0.0-20190503192946-f4e77d36d62c/go.mod"
- "golang.org/x/net v0.0.0-20190603091049-60506f45cf65/go.mod"
- "golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod"
- "golang.org/x/net v0.0.0-20190813141303-74dc4d7220e7"
- "golang.org/x/net v0.0.0-20190813141303-74dc4d7220e7/go.mod"
- "golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod"
- "golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod"
- "golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45"
- "golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod"
- "golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod"
- "golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod"
- "golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod"
- "golang.org/x/sync v0.0.0-20190227155943-e225da77a7e6/go.mod"
- "golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod"
- "golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod"
- "golang.org/x/sys v0.0.0-20180909124046-d0be0721c37e/go.mod"
- "golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod"
- "golang.org/x/sys v0.0.0-20190312061237-fead79001313/go.mod"
- "golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod"
- "golang.org/x/sys v0.0.0-20190422165155-953cdadca894/go.mod"
- "golang.org/x/sys v0.0.0-20190502145724-3ef323f4f1fd/go.mod"
- "golang.org/x/sys v0.0.0-20190507160741-ecd444e8653b/go.mod"
- "golang.org/x/sys v0.0.0-20190606165138-5da285871e9c/go.mod"
- "golang.org/x/sys v0.0.0-20190624142023-c5567b49c5d0"
- "golang.org/x/sys v0.0.0-20190624142023-c5567b49c5d0/go.mod"
- "golang.org/x/text v0.3.0/go.mod"
- "golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod"
- "golang.org/x/text v0.3.2"
- "golang.org/x/text v0.3.2/go.mod"
- "golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod"
- "golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod"
- "golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod"
- "golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod"
- "golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod"
- "golang.org/x/tools v0.0.0-20190311212946-11955173bddd/go.mod"
- "golang.org/x/tools v0.0.0-20190312151545-0bb0c0a6e846/go.mod"
- "golang.org/x/tools v0.0.0-20190312170243-e65039ee4138/go.mod"
- "golang.org/x/tools v0.0.0-20190425150028-36563e24a262/go.mod"
- "golang.org/x/tools v0.0.0-20190506145303-2d16b83fe98c/go.mod"
- "golang.org/x/tools v0.0.0-20190606124116-d0a3d012864b/go.mod"
- "golang.org/x/tools v0.0.0-20190628153133-6cdbf07be9d0/go.mod"
- "google.golang.org/api v0.4.0/go.mod"
- "google.golang.org/api v0.7.0/go.mod"
- "google.golang.org/api v0.8.0/go.mod"
- "google.golang.org/api v0.9.0"
- "google.golang.org/api v0.9.0/go.mod"
- "google.golang.org/appengine v1.1.0/go.mod"
- "google.golang.org/appengine v1.4.0/go.mod"
- "google.golang.org/appengine v1.5.0/go.mod"
- "google.golang.org/appengine v1.6.1/go.mod"
- "google.golang.org/genproto v0.0.0-20180817151627-c66870c02cf8/go.mod"
- "google.golang.org/genproto v0.0.0-20190307195333-5fe7a883aa19/go.mod"
- "google.golang.org/genproto v0.0.0-20190418145605-e7d98fc518a7/go.mod"
- "google.golang.org/genproto v0.0.0-20190425155659-357c62f0e4bb/go.mod"
- "google.golang.org/genproto v0.0.0-20190502173448-54afdca5d873/go.mod"
- "google.golang.org/genproto v0.0.0-20190801165951-fa694d86fc64"
- "google.golang.org/genproto v0.0.0-20190801165951-fa694d86fc64/go.mod"
- "google.golang.org/grpc v1.19.0/go.mod"
- "google.golang.org/grpc v1.20.1/go.mod"
- "google.golang.org/grpc v1.21.1"
- "google.golang.org/grpc v1.21.1/go.mod"
- "gopkg.in/asn1-ber.v1 v1.0.0-20181015200546-f715ec2f112d"
- "gopkg.in/asn1-ber.v1 v1.0.0-20181015200546-f715ec2f112d/go.mod"
- "gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod"
- "gopkg.in/fsnotify.v1 v1.4.7"
- "gopkg.in/fsnotify.v1 v1.4.7/go.mod"
- "gopkg.in/mgo.v2 v2.0.0-20190816093944-a6b53ec6cb22"
- "gopkg.in/mgo.v2 v2.0.0-20190816093944-a6b53ec6cb22/go.mod"
- "gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7/go.mod"
- "gopkg.in/yaml.v2 v2.2.1/go.mod"
- "gopkg.in/yaml.v2 v2.2.2"
- "gopkg.in/yaml.v2 v2.2.2/go.mod"
- "honnef.co/go/tools v0.0.0-20190102054323-c2f93a96b099/go.mod"
- "honnef.co/go/tools v0.0.0-20190106161140-3f1c8253044a/go.mod"
- "honnef.co/go/tools v0.0.0-20190418001031-e561f6794a2a/go.mod"
- "rsc.io/binaryregexp v0.2.0/go.mod"
- )
-go-module_set_globals
-SRC_URI="https://github.com/cesanta/docker_auth/archive/${PV}.tar.gz -> ${P}.tar.gz
- ${EGO_SUM_SRC_URI}"
-
-LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT ZLIB"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE=""
-
-BDEPEND="dev-go/go-bindata"
-COMMON_DEPEND="acct-group/docker_auth
- acct-user/docker_auth"
-DEPEND="${COMMON_DEPEND}"
-RDEPEND="${COMMON_DEPEND}"
-
-RESTRICT+=" test"
-
-src_prepare() {
- default
- cp "${FILESDIR}/version.go" auth_server/version.go || die
- sed -i \
- -e "s/{version}/${PV}/" \
- -e "s/{build_id}/${SHORT_COMMIT}/" \
- auth_server/version.go || die
- sed -i \
- -e "/.*gen_version.py*/d" \
- auth_server/main.go || die
-}
-
-src_compile() {
- pushd auth_server || die
- emake generate
- go build -v -o "bin/auth_server" || die
- popd || die
-}
-
-src_install() {
- dodoc README.md docs/*
- insinto /usr/share/${PF}
- doins -r examples
- insinto /etc/docker_auth/
- newins examples/reference.yml config.yml.example
- dobin auth_server/bin/auth_server
- newinitd "${FILESDIR}"/${PN}.initd ${PN}
- newconfd "${FILESDIR}"/${PN}.confd ${PN}
- insinto /etc/logrotate.d
- newins "${FILESDIR}"/${PN}.logrotated ${PN}
- keepdir /var/log/docker_auth
- fowners ${PN}:${PN} /var/log/docker_auth
-}
diff --git a/sys-auth/docker_auth/docker_auth-1.9.0.ebuild b/sys-auth/docker_auth/docker_auth-1.9.0.ebuild
new file mode 100644
index 000000000000..eaddcf7cccba
--- /dev/null
+++ b/sys-auth/docker_auth/docker_auth-1.9.0.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+inherit go-module
+
+DESCRIPTION="Docker Registry 2 authentication server"
+HOMEPAGE="https://github.com/cesanta/docker_auth"
+
+SRC_URI="https://github.com/cesanta/docker_auth/archive/${PV}.tar.gz -> ${P}.tar.gz"
+SRC_URI+=" https://dev.gentoo.org/~williamh/dist/${P}-deps.tar.xz"
+
+LICENSE="Apache-2.0 BSD BSD-2 LGPL-3 MIT ZLIB"
+SLOT="0"
+KEYWORDS="~amd64"
+
+BDEPEND="dev-go/go-bindata"
+COMMON_DEPEND="acct-group/docker_auth
+ acct-user/docker_auth"
+DEPEND="${COMMON_DEPEND}"
+RDEPEND="${COMMON_DEPEND}"
+
+RESTRICT=" test"
+
+src_compile() {
+ pushd auth_server || die
+ # see the upstream Makefile for how to generate the VERSION and
+ # BUILD_ID values.
+ emake \
+ VERSION=2022022022 \
+ BUILD_ID=20220220-221158/1.9.0@636c09af \
+ build
+ popd || die
+}
+
+src_install() {
+ dodoc README.md docs/*
+ insinto /usr/share/${PF}
+ doins -r examples
+ insinto /etc/docker_auth/
+ newins examples/reference.yml config.yml.example
+ dobin auth_server/auth_server
+ newinitd "${FILESDIR}"/${PN}.initd ${PN}
+ newconfd "${FILESDIR}"/${PN}.confd ${PN}
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}"/${PN}.logrotated ${PN}
+ keepdir /var/log/docker_auth
+ fowners ${PN}:${PN} /var/log/docker_auth
+}
diff --git a/sys-auth/docker_auth/files/docker_auth-ldap-group-support-2.patch b/sys-auth/docker_auth/files/docker_auth-ldap-group-support-2.patch
deleted file mode 100644
index 7c8bba4a80b2..000000000000
--- a/sys-auth/docker_auth/files/docker_auth-ldap-group-support-2.patch
+++ /dev/null
@@ -1,427 +0,0 @@
-From 2ee85ad8040bab72a929958b4c3c8037dbcd31ae Mon Sep 17 00:00:00 2001
-From: Kevin <kcd83@users.noreply.github.com>
-Date: Mon, 27 Feb 2017 19:09:52 +1300
-Subject: [PATCH 1/5] Initial proof of concept mapping memberOf CN to the label
- groups #63
-
-(cherry picked from commit 4a33badac6b74617dfe3797a716a6907cf018b27)
----
- auth_server/authn/ldap_auth.go | 73 ++++++++++++++++++++++++++++++++++--------
- 1 file changed, 60 insertions(+), 13 deletions(-)
-
-diff --git a/auth_server/authn/ldap_auth.go b/auth_server/authn/ldap_auth.go
-index a3425ed..5769057 100644
---- a/auth_server/authn/ldap_auth.go
-+++ b/auth_server/authn/ldap_auth.go
-@@ -17,7 +17,6 @@
- package authn
-
- import (
-- "bytes"
- "crypto/tls"
- "crypto/x509"
- "fmt"
-@@ -73,10 +72,20 @@ func (la *LDAPAuth) Authenticate(account string, password PasswordString) (bool,
- account = la.escapeAccountInput(account)
-
- filter := la.getFilter(account)
-- accountEntryDN, uSearchErr := la.ldapSearch(l, &la.config.Base, &filter, &[]string{})
-+
-+ // dnAndGroupAttr := []string{"DN"} // example of no groups mapping attribute
-+ groupAttribute := "memberOf"
-+ dnAndGroupAttr := []string{"DN", groupAttribute}
-+
-+ entryAttrMap, uSearchErr := la.ldapSearch(l, &la.config.Base, &filter, &dnAndGroupAttr)
- if uSearchErr != nil {
- return false, nil, uSearchErr
- }
-+ if len(entryAttrMap) < 1 || entryAttrMap["DN"] == nil || len(entryAttrMap["DN"]) != 1 {
-+ return false, nil, NoMatch // User does not exist
-+ }
-+
-+ accountEntryDN := entryAttrMap["DN"][0]
- if accountEntryDN == "" {
- return false, nil, NoMatch // User does not exist
- }
-@@ -95,6 +104,20 @@ func (la *LDAPAuth) Authenticate(account string, password PasswordString) (bool,
- return false, nil, bindErr
- }
-
-+ // Extract group names from the attribute values
-+ if entryAttrMap[groupAttribute] != nil {
-+ rawGroups := entryAttrMap[groupAttribute]
-+ labels := make(map[string][]string)
-+ var groups []string
-+ for _, value := range rawGroups {
-+ cn := la.getCNFromDN(value)
-+ groups = append(groups, cn)
-+ }
-+ labels["groups"] = groups
-+
-+ return true, labels, nil
-+ }
-+
- return true, nil, nil
- }
-
-@@ -185,9 +208,9 @@ func (la *LDAPAuth) getFilter(account string) string {
-
- //ldap search and return required attributes' value from searched entries
- //default return entry's DN value if you leave attrs array empty
--func (la *LDAPAuth) ldapSearch(l *ldap.Conn, baseDN *string, filter *string, attrs *[]string) (string, error) {
-+func (la *LDAPAuth) ldapSearch(l *ldap.Conn, baseDN *string, filter *string, attrs *[]string) (map[string][]string, error) {
- if l == nil {
-- return "", fmt.Errorf("No ldap connection!")
-+ return nil, fmt.Errorf("No ldap connection!")
- }
- glog.V(2).Infof("Searching...basedDN:%s, filter:%s", *baseDN, *filter)
- searchRequest := ldap.NewSearchRequest(
-@@ -198,30 +221,54 @@ func (la *LDAPAuth) ldapSearch(l *ldap.Conn, baseDN *string, filter *string, att
- nil)
- sr, err := l.Search(searchRequest)
- if err != nil {
-- return "", err
-+ return nil, err
- }
-
- if len(sr.Entries) == 0 {
-- return "", nil // User does not exist
-+ return nil, nil // User does not exist
- } else if len(sr.Entries) > 1 {
-- return "", fmt.Errorf("Too many entries returned.")
-+ return nil, fmt.Errorf("Too many entries returned.")
- }
-
-- var buffer bytes.Buffer
-+ result := make(map[string][]string)
- for _, entry := range sr.Entries {
-+
- if len(*attrs) == 0 {
- glog.V(2).Infof("Entry DN = %s", entry.DN)
-- buffer.WriteString(entry.DN)
-+ result["DN"] = []string{entry.DN}
- } else {
- for _, attr := range *attrs {
-- values := strings.Join(entry.GetAttributeValues(attr), " ")
-- glog.V(2).Infof("Entry %s = %s", attr, values)
-- buffer.WriteString(values)
-+ var values []string
-+ if attr == "DN" {
-+ // DN is excluded from attributes
-+ values = []string{entry.DN}
-+ } else {
-+ values = entry.GetAttributeValues(attr)
-+ }
-+ valuesString := strings.Join(values, "\n")
-+ glog.V(2).Infof("Entry %s = %s", attr, valuesString)
-+ result[attr] = values
-+ }
-+ }
-+ }
-+
-+ return result, nil
-+}
-+
-+func (la *LDAPAuth) getCNFromDN(dn string) string {
-+ parsedDN, err := ldap.ParseDN(dn)
-+ if err != nil || len(parsedDN.RDNs) > 0 {
-+ for _, rdn := range parsedDN.RDNs {
-+ for _, rdnAttr := range rdn.Attributes {
-+ if rdnAttr.Type == "CN" {
-+ return rdnAttr.Value
-+ }
- }
- }
- }
-
-- return buffer.String(), nil
-+ // else try using raw DN
-+ return dn
- }
-
- func (la *LDAPAuth) Stop() {
-
-From 3f5e1b78519238ca65e6084f48cbdd56531e4c84 Mon Sep 17 00:00:00 2001
-From: Kevin <kcd83@users.noreply.github.com>
-Date: Tue, 28 Feb 2017 18:09:55 +1300
-Subject: [PATCH 2/5] Apply attribute mapping from configuration
-
-(cherry picked from commit ddde2fa779e746d7e74cd972a4c6795c72f17ee6)
----
- auth_server/authn/ldap_auth.go | 127 ++++++++++++++++++++++++-----------------
- 1 file changed, 75 insertions(+), 52 deletions(-)
-
-diff --git a/auth_server/authn/ldap_auth.go b/auth_server/authn/ldap_auth.go
-index 5769057..99c9146 100644
---- a/auth_server/authn/ldap_auth.go
-+++ b/auth_server/authn/ldap_auth.go
-@@ -27,17 +27,23 @@ import (
- "github.com/cesanta/glog"
- )
-
-+type LabelMap struct {
-+ Attribute string `yaml:"attribute,omitempty"`
-+ ParseCN bool `yaml:"parse_cn,omitempty"`
-+}
-+
- type LDAPAuthConfig struct {
-- Addr string `yaml:"addr,omitempty"`
-- TLS string `yaml:"tls,omitempty"`
-- InsecureTLSSkipVerify bool `yaml:"insecure_tls_skip_verify,omitempty"`
-- CACertificate string `yaml:"ca_certificate,omitempty"`
-- Base string `yaml:"base,omitempty"`
-- Filter string `yaml:"filter,omitempty"`
-- BindDN string `yaml:"bind_dn,omitempty"`
-- BindPasswordFile string `yaml:"bind_password_file,omitempty"`
-- GroupBaseDN string `yaml:"group_base_dn,omitempty"`
-- GroupFilter string `yaml:"group_filter,omitempty"`
-+ Addr string `yaml:"addr,omitempty"`
-+ TLS string `yaml:"tls,omitempty"`
-+ InsecureTLSSkipVerify bool `yaml:"insecure_tls_skip_verify,omitempty"`
-+ CACertificate string `yaml:"ca_certificate,omitempty"`
-+ Base string `yaml:"base,omitempty"`
-+ Filter string `yaml:"filter,omitempty"`
-+ BindDN string `yaml:"bind_dn,omitempty"`
-+ BindPasswordFile string `yaml:"bind_password_file,omitempty"`
-+ LabelMaps map[string]LabelMap `yaml:"labels,omitempty"`
-+ GroupBaseDN string `yaml:"group_base_dn,omitempty"`
-+ GroupFilter string `yaml:"group_filter,omitempty"`
- }
-
- type LDAPAuth struct {
-@@ -73,22 +79,19 @@ func (la *LDAPAuth) Authenticate(account string, password PasswordString) (bool,
-
- filter := la.getFilter(account)
-
-- // dnAndGroupAttr := []string{"DN"} // example of no groups mapping attribute
-- groupAttribute := "memberOf"
-- dnAndGroupAttr := []string{"DN", groupAttribute}
-+ labelAttributes, labelsConfigErr := la.getLabelAttributes()
-+ if labelsConfigErr != nil {
-+ return false, nil, labelsConfigErr
-+ }
-
-- entryAttrMap, uSearchErr := la.ldapSearch(l, &la.config.Base, &filter, &dnAndGroupAttr)
-+ accountEntryDN, entryAttrMap, uSearchErr := la.ldapSearch(l, &la.config.Base, &filter, &labelAttributes)
- if uSearchErr != nil {
- return false, nil, uSearchErr
- }
-- if len(entryAttrMap) < 1 || entryAttrMap["DN"] == nil || len(entryAttrMap["DN"]) != 1 {
-- return false, nil, NoMatch // User does not exist
-- }
--
-- accountEntryDN := entryAttrMap["DN"][0]
- if accountEntryDN == "" {
- return false, nil, NoMatch // User does not exist
- }
-+
- // Bind as the user to verify their password
- if len(accountEntryDN) > 0 {
- err := l.Bind(accountEntryDN, string(password))
-@@ -104,21 +107,13 @@ func (la *LDAPAuth) Authenticate(account string, password PasswordString) (bool,
- return false, nil, bindErr
- }
-
-- // Extract group names from the attribute values
-- if entryAttrMap[groupAttribute] != nil {
-- rawGroups := entryAttrMap[groupAttribute]
-- labels := make(map[string][]string)
-- var groups []string
-- for _, value := range rawGroups {
-- cn := la.getCNFromDN(value)
-- groups = append(groups, cn)
-- }
-- labels["groups"] = groups
--
-- return true, labels, nil
-+ // Extract labels from the attribute values
-+ labels, labelsExtractErr := la.getLabelsFromMap(entryAttrMap)
-+ if labelsExtractErr != nil {
-+ return false, nil, labelsExtractErr
- }
-
-- return true, nil, nil
-+ return true, labels, nil
- }
-
- func (la *LDAPAuth) bindReadOnlyUser(l *ldap.Conn) error {
-@@ -208,9 +203,9 @@ func (la *LDAPAuth) getFilter(account string) string {
-
- //ldap search and return required attributes' value from searched entries
- //default return entry's DN value if you leave attrs array empty
--func (la *LDAPAuth) ldapSearch(l *ldap.Conn, baseDN *string, filter *string, attrs *[]string) (map[string][]string, error) {
-+func (la *LDAPAuth) ldapSearch(l *ldap.Conn, baseDN *string, filter *string, attrs *[]string) (string, map[string][]string, error) {
- if l == nil {
-- return nil, fmt.Errorf("No ldap connection!")
-+ return "", nil, fmt.Errorf("No ldap connection!")
- }
- glog.V(2).Infof("Searching...basedDN:%s, filter:%s", *baseDN, *filter)
- searchRequest := ldap.NewSearchRequest(
-@@ -221,38 +216,66 @@ func (la *LDAPAuth) ldapSearch(l *ldap.Conn, baseDN *string, filter *string, att
- nil)
- sr, err := l.Search(searchRequest)
- if err != nil {
-- return nil, err
-+ return "", nil, err
- }
-
- if len(sr.Entries) == 0 {
-- return nil, nil // User does not exist
-+ return "", nil, nil // User does not exist
- } else if len(sr.Entries) > 1 {
-- return nil, fmt.Errorf("Too many entries returned.")
-+ return "", nil, fmt.Errorf("Too many entries returned.")
- }
-
-- result := make(map[string][]string)
-+ attributes := make(map[string][]string)
-+ var entryDn string
- for _, entry := range sr.Entries {
--
-+ entryDn = entry.DN
- if len(*attrs) == 0 {
-- glog.V(2).Infof("Entry DN = %s", entry.DN)
-- result["DN"] = []string{entry.DN}
-+ glog.V(2).Infof("Entry DN = %s", entryDn)
- } else {
- for _, attr := range *attrs {
-- var values []string
-- if attr == "DN" {
-- // DN is excluded from attributes
-- values = []string{entry.DN}
-- } else {
-- values = entry.GetAttributeValues(attr)
-- }
-- valuesString := strings.Join(values, "\n")
-- glog.V(2).Infof("Entry %s = %s", attr, valuesString)
-- result[attr] = values
-+ values := entry.GetAttributeValues(attr)
-+ glog.V(2).Infof("Entry %s = %s", attr, strings.Join(values, "\n"))
-+ attributes[attr] = values
- }
- }
- }
-
-- return result, nil
-+ return entryDn, attributes, nil
-+}
-+
-+func (la *LDAPAuth) getLabelAttributes() ([]string, error) {
-+ labelAttributes := make([]string, len(la.config.LabelMaps))
-+ i := 0
-+ for key, mapping := range la.config.LabelMaps {
-+ if mapping.Attribute == "" {
-+ return nil, fmt.Errorf("Label %s is missing 'attribute' to map from", key)
-+ }
-+ labelAttributes[i] = mapping.Attribute
-+ i++
-+ }
-+ return labelAttributes, nil
-+}
-+
-+func (la *LDAPAuth) getLabelsFromMap(attrMap map[string][]string) (map[string][]string, error) {
-+ labels := make(map[string][]string)
-+ for key, mapping := range la.config.LabelMaps {
-+ if mapping.Attribute == "" {
-+ return nil, fmt.Errorf("Label %s is missing 'attribute' to map from", key)
-+ }
-+
-+ mappingValues := attrMap[mapping.Attribute]
-+ if mappingValues != nil {
-+ if mapping.ParseCN {
-+ // shorten attribute to its common name
-+ for i, value := range mappingValues {
-+ cn := la.getCNFromDN(value)
-+ mappingValues[i] = cn
-+ }
-+ }
-+ labels[key] = mappingValues
-+ }
-+ }
-+ return labels, nil
- }
-
- func (la *LDAPAuth) getCNFromDN(dn string) string {
-
-From 98c4191ee4eae3e3e823c91226179c740e77f3a9 Mon Sep 17 00:00:00 2001
-From: Kevin <kcd83@users.noreply.github.com>
-Date: Tue, 28 Feb 2017 18:27:16 +1300
-Subject: [PATCH 3/5] Remove unused configuration fields, never implemented?
-
-(cherry picked from commit cd37001980267a99a9faa19f1927891af63acb90)
----
- auth_server/authn/ldap_auth.go | 2 --
- 1 file changed, 2 deletions(-)
-
-diff --git a/auth_server/authn/ldap_auth.go b/auth_server/authn/ldap_auth.go
-index 99c9146..1135dad 100644
---- a/auth_server/authn/ldap_auth.go
-+++ b/auth_server/authn/ldap_auth.go
-@@ -42,8 +42,6 @@ type LDAPAuthConfig struct {
- BindDN string `yaml:"bind_dn,omitempty"`
- BindPasswordFile string `yaml:"bind_password_file,omitempty"`
- LabelMaps map[string]LabelMap `yaml:"labels,omitempty"`
-- GroupBaseDN string `yaml:"group_base_dn,omitempty"`
-- GroupFilter string `yaml:"group_filter,omitempty"`
- }
-
- type LDAPAuth struct {
-
-From 1b5d134966c8bd1cba9afaeca284476e66a495e5 Mon Sep 17 00:00:00 2001
-From: Kevin <kcd83@users.noreply.github.com>
-Date: Fri, 1 Sep 2017 22:50:19 +1200
-Subject: [PATCH 4/5] Add LDAP label map examples to the reference config
-
-(cherry picked from commit 2fd43be4e5c2cfe177d9e1d36bcd1b29f4d6f262)
----
- examples/reference.yml | 10 ++++++++++
- 1 file changed, 10 insertions(+)
-
-diff --git a/examples/reference.yml b/examples/reference.yml
-index 6ab4ba2..26182fd 100644
---- a/examples/reference.yml
-+++ b/examples/reference.yml
-@@ -140,6 +140,16 @@ ldap_auth:
- # User query settings. ${account} is expanded from auth request
- base: o=example.com
- filter: (&(uid=${account})(objectClass=person))
-+ # Labels can be mapped from LDAP attributes
-+ labels:
-+ # Add the user's title to a label called title
-+ title:
-+ attribute: title
-+ # Add the user's memberOf values to a label called groups
-+ groups:
-+ attribute: memberOf
-+ # Special handling to simplify the values to just the common name
-+ parse_cn: true
-
- mongo_auth:
- # Essentially all options are described here: https://godoc.org/gopkg.in/mgo.v2#DialInfo
-
-From 1bc75974e70ff7a84bdf3323889b81e44ea3dc00 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Manuel=20R=C3=BCger?= <manuel@rueg.eu>
-Date: Thu, 12 Apr 2018 15:00:51 +0200
-Subject: [PATCH 5/5] reference.yml: Add example ACL
-
----
- examples/reference.yml | 6 ++++++
- 1 file changed, 6 insertions(+)
-
-diff --git a/examples/reference.yml b/examples/reference.yml
-index 26182fd..4bdec24 100644
---- a/examples/reference.yml
-+++ b/examples/reference.yml
-@@ -263,6 +263,12 @@ acl:
- - match: {name: "${labels:project}-{labels:tier}/*"}
- actions: ["push", "pull"]
- comment: "Users can push to a project-tier/* that they are assigned to"
-+ - match: {labels: {"title": "Developer"}}
-+ actions: ["*"]
-+ comment: "If you call yourself a developer you can do anything (this ACL is an example for LDAP labels as defined above)"
-+ - match: {labels: {"groups": "Admin"}}
-+ actions: ["push"]
-+ comment: "If you are part of the admin group you can push. (this ACL is an example for LDAP labels as defined above)"
- # Access is denied by default.
-
- # (optional) Define to query ACL from a MongoDB server.
diff --git a/sys-auth/docker_auth/files/version.go b/sys-auth/docker_auth/files/version.go
deleted file mode 100644
index 9c014db7f1f2..000000000000
--- a/sys-auth/docker_auth/files/version.go
+++ /dev/null
@@ -1,6 +0,0 @@
-package main
-
-const (
- Version = "{version}"
- BuildId = "{build_id}"
-)
diff --git a/sys-auth/libfprint/Manifest b/sys-auth/libfprint/Manifest
index 3ff2352e2fd8..97ae34b1b35c 100644
--- a/sys-auth/libfprint/Manifest
+++ b/sys-auth/libfprint/Manifest
@@ -5,9 +5,11 @@ DIST libfprint-1.90.7.tar.gz 6375722 BLAKE2B d0cb085c3846e870ff31dc346b8e138ab99
DIST libfprint-1.92.0.tar.gz 8434928 BLAKE2B eba5d103a7ffc1d297bc276baac1f55dcc308bc18a4507fa53552044eb1a57bdb04cab0d81ee1b4022b5407f3cea06f72a686eac1b1cc5b178258b33e81b9216 SHA512 5f802aa65525bbe1c057053f9752052fe8f4e614ec22d373339cba42396a4e7ffe9cbdf7a7b732729e9aac7a4cde42fb5156949e83c574a30c0ad7b23ae4bc38
DIST libfprint-1.94.1.tar.gz 10405046 BLAKE2B a46af62d3f7f8ad7f0815cecbd2a8c68c212e13785b968b0f0304473db5f4b7eb67d0bb74411c4828a51b9c22f6c86bd08ad564db623acf31715a1d0f7aa8389 SHA512 bae1de8378b9fb8fed1e292d96637a1e4a1c99a5a3f7735dae036eddb022bea2b5646bebf610b714338d4645e73b0968b14c20b1992d77d83a60c939c1509b44
DIST libfprint-1.94.2.tar.gz 10408161 BLAKE2B 24a1193f1cf81f8bfc5ee22bd7698a0ecc70aa2592ad4db4cbb45fd5f3da69d02f6688429bc60741ea64db409414f0add73259a61e39e27a0982fc9685f02b69 SHA512 e0d2deecbf84cb98024a8537378860385402633db1d41848554fb99d7b95d07dc1a55c332bdf58fd4fcc043ff60bf2c1d09b6f419d82dac31569ad73e7fdc3c0
+DIST libfprint-1.94.3.tar.gz 10409543 BLAKE2B 33e25715313cfc37f0c05ad47eca6d315a041a067cfc7dfac9d71fcf5231a11f54888dd837c083b8cca03ca2b4b0bced30340e8966ab4c989d4a33c59ceb483e SHA512 22290bd393b54ada75c4655b3e901b6ee25f389a396a9b29bc1e76c0333d9718483b2059c927deb5b8d8e0acf632fecc9c4535b3f161910d5c51fad508d3e7a4
EBUILD libfprint-1.0.ebuild 1063 BLAKE2B a486982077da190caacf146bd9831146087cdc4da4ccf8debb5bbeef1641b72fc21bc16de6ce8b69dd82262e6911ece105840f78991eeed34e6c300099564e42 SHA512 bf1e942f98ffa922bbb3e5110ee87106ca56a2f646be2afc9441ed0d15cea0bbc04daddd92bb9169c02619c8571fd02705be7229ea09716d8298ca0b5904f021
-EBUILD libfprint-1.90.7.ebuild 1248 BLAKE2B c8f159d22cf23171dc0ee53fdc21b5069e833edcd6b4d24771529e1238ce886b8c523714bb844ff424b16b17144f2bb3692ef4400981b825b05ff0dfa5c77b29 SHA512 dc1b7483cd7a1d7bd4bb491c44728aa3b04d44500e1753e5525823e8718809257d9b95275c9380f85db914a9cda75e00bf1a372d3a989916aeeb4adbd3c4ba04
-EBUILD libfprint-1.92.0-r1.ebuild 1269 BLAKE2B 68807fb616967bfeb73e41968af6e08619aeadfa3db600312b6925682d5405c65c17348264a243e99ddd9adbcce68fd0b427907c37c743008da344fe749fe5c0 SHA512 a819eab0a606236a1268324c63f9c9511c9d60070aec3a94c69860609bf563029dc3b1c33ec3fb1ae8564d4e0d0d66d038577ee905c271bfe0c386ed89f4126d
-EBUILD libfprint-1.94.1-r1.ebuild 1314 BLAKE2B eda292f8de8f4835be566653c8eacb32599abcf015d14488893cce7ec3d8bb3ff5c5771b118d5432aecedb1fcee45e5e7de6b133ce572b2f1dfde2f5c18c2b22 SHA512 3c9c762d5dec532cb0a380a6f2d64f2eac4a6895ff17abd7121ea59810328fd7bfa5b85d540a244b0192774b534793158d83c0da7e5af5491a4fc96d32b032bb
-EBUILD libfprint-1.94.2.ebuild 1316 BLAKE2B 53cf8c5e6de798be1eeae05f91b0bda911c625a8b9b66760b8b45a46849fb2914d605b6905aac6f8b0bbd3c2293f1825c2a225d211d0cd2c9206ef46083f1fa2 SHA512 492b409ffd13c5a83ec2cd92f55bf189c2967fa0ad3b48dd109413e2e603def5e2f93ae255c3db8d685d3575506ee5c5f8bc52bbc43c071da276ad5d94b953ff
+EBUILD libfprint-1.90.7.ebuild 1285 BLAKE2B b23921ffedef23844a15533e179dd9667ba3ec1f4394a9dc4727256d8d6701f75db35a8d7e206def8187a64f0fe7f93c1c2f3d5742d2b711ac4a50ad2892443f SHA512 2aba274a687d233689002c36dc771fcfe7ae37cf605c698643abe41ab0d448bec9a2940c20c7af9c8a9c2ddea66855726ddcaa3f426ff998677987fe16d9dd91
+EBUILD libfprint-1.92.0-r1.ebuild 1306 BLAKE2B c73d637b2ae61868a4781a085aae78bb47507d4bd5669c6ba6c40f2ae501d44c00820f3bef5bc63e5a513f5c7aff9d0fa1acd2ad14d30a05e19ffdc468bc469e SHA512 862700009a2578a745203bec4179600922e5676fe011a4894900e823dcb12b532ba22e6f1fb45e8c726a711b9beea21596d1600224b0abc77824c8c3d503f6d4
+EBUILD libfprint-1.94.1-r1.ebuild 1351 BLAKE2B 27feae65d63f285509c95dc1c28f7958420252b616717a353d9159804cc37994b3f59cb2c16e81124a9512955e0d3043636ad387da9d5420cfa51cbcff53a01d SHA512 27ef92e946d2428fafec79ac004d44e968eab22b13bde21b115e286492e48b1cc59085b86764db06a5ebf16ac0147e0585d57d3776b650176a03685179eeba0d
+EBUILD libfprint-1.94.2.ebuild 1353 BLAKE2B 2b56a477ce15e810938e25601fb4d7b857ad8e5fb674736cfe47894fda3806c76b9b66012a308ab7559f569a0fddf7314446ba5363751174167f01d2979a7034 SHA512 982879f0327c15ce291a0437defb5c81e392052261e3b4eb609dc75611fe0df79c17da1dee8843cf153ded972e6bc6e0e55b092fee73cbbf8c1500f07709bb9c
+EBUILD libfprint-1.94.3.ebuild 1394 BLAKE2B 960fa4d8fcc889253091a804fc6c6a67c9093665525f84e8550bc3e12bf7b7d6066f05b1e66072c33b91746fbfb3b8166e951e00013e574c663f7f638e07a506 SHA512 09828cd798cdcec6453f3f7286d5e2783a4f5586fdf924e49ba7b3b9ba539657fdda4e53ce43163d69b887ed179e17f3657b193bc87147e7f2f77776b05d55a7
MISC metadata.xml 275 BLAKE2B 20edfbe69300bfaf17dcd8e55ed6576d69e44c4e41a27a6211eb613b1bef6e97b0ccca036d9a55ff318faa6ff0679fa387d115109935a4e144fa3dc9c0aaf847 SHA512 9d3975cfeeb4e4e3101c291081d5da73124002d03f016f8ac79931cbba20d3c28d7a08769b4c845cd8d8a2d9be537b68f429fe3691136f851b01bb8b5233f406
diff --git a/sys-auth/libfprint/libfprint-1.90.7.ebuild b/sys-auth/libfprint/libfprint-1.90.7.ebuild
index 1591422ddab9..a01f83f4d951 100644
--- a/sys-auth/libfprint/libfprint-1.90.7.ebuild
+++ b/sys-auth/libfprint/libfprint-1.90.7.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -31,7 +31,10 @@ DEPEND="${RDEPEND}"
BDEPEND="
virtual/pkgconfig
gtk-doc? ( dev-util/gtk-doc )
- introspection? ( dev-libs/gobject-introspection )
+ introspection? (
+ dev-libs/gobject-introspection
+ dev-libs/libgusb[introspection]
+ )
"
PATCHES=( ${FILESDIR}/${PN}-0.8.2-fix-implicit-declaration.patch )
diff --git a/sys-auth/libfprint/libfprint-1.92.0-r1.ebuild b/sys-auth/libfprint/libfprint-1.92.0-r1.ebuild
index 0d2791ff8c2c..e4130091cd6b 100644
--- a/sys-auth/libfprint/libfprint-1.92.0-r1.ebuild
+++ b/sys-auth/libfprint/libfprint-1.92.0-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -32,7 +32,10 @@ DEPEND="${RDEPEND}"
BDEPEND="
virtual/pkgconfig
gtk-doc? ( dev-util/gtk-doc )
- introspection? ( dev-libs/gobject-introspection )
+ introspection? (
+ dev-libs/gobject-introspection
+ dev-libs/libgusb[introspection]
+ )
"
PATCHES=( ${FILESDIR}/${PN}-0.8.2-fix-implicit-declaration.patch )
diff --git a/sys-auth/libfprint/libfprint-1.94.1-r1.ebuild b/sys-auth/libfprint/libfprint-1.94.1-r1.ebuild
index 306f7e0104f2..6bb0389b1f3c 100644
--- a/sys-auth/libfprint/libfprint-1.94.1-r1.ebuild
+++ b/sys-auth/libfprint/libfprint-1.94.1-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -32,7 +32,10 @@ DEPEND="${RDEPEND}"
BDEPEND="
virtual/pkgconfig
gtk-doc? ( dev-util/gtk-doc )
- introspection? ( dev-libs/gobject-introspection )
+ introspection? (
+ dev-libs/gobject-introspection
+ dev-libs/libgusb[introspection]
+ )
"
PATCHES=(
diff --git a/sys-auth/libfprint/libfprint-1.94.2.ebuild b/sys-auth/libfprint/libfprint-1.94.2.ebuild
index 121f7118403b..fcbfb1227925 100644
--- a/sys-auth/libfprint/libfprint-1.94.2.ebuild
+++ b/sys-auth/libfprint/libfprint-1.94.2.ebuild
@@ -32,7 +32,10 @@ DEPEND="${RDEPEND}"
BDEPEND="
virtual/pkgconfig
gtk-doc? ( dev-util/gtk-doc )
- introspection? ( dev-libs/gobject-introspection )
+ introspection? (
+ dev-libs/gobject-introspection
+ dev-libs/libgusb[introspection]
+ )
"
PATCHES=(
diff --git a/sys-auth/libfprint/libfprint-1.94.3.ebuild b/sys-auth/libfprint/libfprint-1.94.3.ebuild
new file mode 100644
index 000000000000..9b37bac40e1b
--- /dev/null
+++ b/sys-auth/libfprint/libfprint-1.94.3.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit meson udev
+
+DESCRIPTION="Library to add support for consumer fingerprint readers"
+HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint/ https://github.com/freedesktop/libfprint https://gitlab.freedesktop.org/libfprint/libfprint"
+SRC_URI="https://github.com/freedesktop/libfprint/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="LGPL-2.1+"
+SLOT="2"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="examples gtk-doc +introspection"
+
+RDEPEND="
+ dev-libs/glib:2
+ dev-libs/libgudev
+ dev-libs/libgusb
+ dev-libs/nss
+ virtual/libusb:1=
+ x11-libs/libX11
+ x11-libs/libXv
+ x11-libs/pixman
+ !>=sys-auth/libfprint-1.90:0
+ examples? (
+ x11-libs/gdk-pixbuf:2
+ x11-libs/gtk+:3
+ )
+"
+
+DEPEND="${RDEPEND}"
+
+BDEPEND="
+ virtual/pkgconfig
+ gtk-doc? ( dev-util/gtk-doc )
+ introspection? (
+ dev-libs/gobject-introspection
+ dev-libs/libgusb[introspection]
+ )
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.8.2-fix-implicit-declaration.patch
+ "${FILESDIR}"/${PN}-1.94.1-test-timeout.patch
+)
+
+src_configure() {
+ local emesonargs=(
+ $(meson_use examples gtk-examples)
+ $(meson_use gtk-doc doc)
+ $(meson_use introspection)
+ -Ddrivers=all
+ -Dudev_rules=enabled
+ -Dudev_rules_dir=$(get_udevdir)/rules.d
+ --libdir=/usr/$(get_libdir)
+ )
+ meson_src_configure
+}
diff --git a/sys-auth/libnss-mysql/Manifest b/sys-auth/libnss-mysql/Manifest
index 89a72ad791c5..514d9feb7a46 100644
--- a/sys-auth/libnss-mysql/Manifest
+++ b/sys-auth/libnss-mysql/Manifest
@@ -2,5 +2,5 @@ AUX libnss-mysql-1.5_p20060915-mariadb10.2.patch 1066 BLAKE2B 0634a036b9d66f7053
AUX libnss-mysql-1.5_p20060915-multiarch.patch 401 BLAKE2B 9eb9deecf5f35e225fb2222c19e77f216ee9c22e27212e83d3da0d0daeae0ed2d737bc57417d563387d8afe84866469372eba954296cfc720ee0ffab8997f6c7 SHA512 297cbaddc1e05968590c19f6b86dfbe27af443c6afef665b0e5899bb0c74f5f8addc4235077f428f49a66a05f246afa77c1cef94c983cafbd61bd72cace6f895
AUX libnss-mysql-1.5_p20060915-no-automagic-debug.diff 610 BLAKE2B 2c1473fca6eddd1cf66db23268ca24dc824b90a2b155202110329c39083daa696142c85cfe50613a7da356275743a797f066d60d2c80c9b330aaac5c24a65d30 SHA512 f8e33bd221dd1662933510ccf9648a152e78c38e6b0d155ae82c3eff49f0f621b3661aa07bf8d8d84b53e14a048ea6765561c16c38e07286cb93bee6a51a91e7
DIST libnss-mysql-20060915.tgz 689970 BLAKE2B 147b5bb6c2fb53ca18f6db87054fa6665829671e9abdd7aa439287e301fc2d5ed4c9e2e5968ce6dacb4f74d86debb0c26d5cda56c6fe8f64e92ff3c9eba26a85 SHA512 fc92438b413b175b9bcead222013eab3bf63088a33ece0c4b6cc69edbefb9cc9145138ce786059acf502c2378a2af45588a5a506e45928b9ac600fe05e62e0c7
-EBUILD libnss-mysql-1.5_p20060915-r5.ebuild 1361 BLAKE2B ed4ce0f76169b3cfc6228920d8c8c4b80b08356db0e7ab0c06984c80b8238adf72e37fbbac9f3885b51c05068f24315eb11108858d159abf1b89a8261d2fda60 SHA512 922814786802d3f07fb296413dffc3db5b601a8de689d0bae39d0d36b8585e4c3725d53b25962c70fffbf374d303920783af2eb37b472c08afdb7908528d546e
+EBUILD libnss-mysql-1.5_p20060915-r5.ebuild 1362 BLAKE2B a8f71646f2cb3b96e94094a283a8cb10c2284300cbf1c8ccfac9fdcd8ff64f358cfdee29f3d2b863a1d21eeceb0b778d96a7869aaaad6c4708c0d35bdf9cb93a SHA512 a97beff9c4c77f1b73e541829ca18976080512001de2a333d45afedfbbb28777faa90c28f491e3335104b52013722170d6d1bf7508c4de2d12f85bcc17073825
MISC metadata.xml 326 BLAKE2B 7754bb580206a2513de6c69d17ec2a17ded896e402803a83b5bcc21163e1f141dc8938d268de32aa4eeda6bc9024f97bdf52ec43190de64c3a50e63b3056892b SHA512 d1dd2346b887c76f27b9698f3ae84ce8a5607b1ff7d0b79c9ae861ebd0b743f6b8c463cb371971751b00ba218182f420fcd0c2305b90db8ffd2856d0ffb90f67
diff --git a/sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild b/sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild
index 090feab7685a..ddac7e2b335e 100644
--- a/sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild
+++ b/sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
inherit autotools
-KEYWORDS="amd64 ppc ~sparc x86"
+KEYWORDS="amd64 ~ppc ~sparc x86"
DESCRIPTION="NSS MySQL Library"
HOMEPAGE="http://libnss-mysql.sourceforge.net/"
diff --git a/sys-auth/munge/Manifest b/sys-auth/munge/Manifest
index 871a9b6b0ed9..2eb33272981c 100644
--- a/sys-auth/munge/Manifest
+++ b/sys-auth/munge/Manifest
@@ -1,5 +1,5 @@
AUX munged.confd 410 BLAKE2B e220ad22fc0367a9ec7766e768aac8907b34edaf5bfb00593e88dc5ce6f47cddae2df0cf1c7dd8a57ec3e644f1e489a5bae538992ce3fef191750e0ef1e7ff6d SHA512 571e9d1862be1e0389e1a45685853a1819f44cd7a89188223099703268f788f3097f8ee4e8abf36f30bb5fe81e7c57a9ec7981867b3528a37e63eb11f5b2e232
AUX munged.initd 1127 BLAKE2B b0d43fe3f0c0354fc0935a0e3e3e0bf28770e5cba8b900c6bed7cf08cb57b742e71cba7adc7440c8564f6db208f6ef09ab4fe50a4381fb8988b4fed815d71cf3 SHA512 fc49ba42cc2b538fdbbd93f7422359d1410b4124e11afca7db0511da980360be14cf49aee829ed1f5762ad4723c68090088638c36d76b040fcafda063394adf2
DIST munge-0.5.13.tar.xz 389952 BLAKE2B 67887469dccf0f4e136a3fba12660dd8d0bfbd5d5024582c6be164b7e837959380ee9d09055ea95db2a307b1da75a8e7c643844fceb56b8a35f59ab7b1b811d8 SHA512 2e024c0438f9208379a037daabd1c31f206820ab74a410e2bb69870755e99f9c9fbf60c294c96941008bc43425fbb31dd2374e5f088b7978479e7c65816e9002
-EBUILD munge-0.5.13-r2.ebuild 1498 BLAKE2B 8e0e23e18a8ee92fc418ce5ef214a787692cbea31933537370bd5d7f63f49cd0601a663fee6bfb1c38d788e4e56b46af168090a54e0dc265590f5ead5186933a SHA512 c7ea8f838339d8214b63e9bcbcf58bfd9a34ac8be5192891ebca91561b90a30bb1c9f9b7190ba03cc191c695b40453408014695998d2444a965ff3bdef2a4140
+EBUILD munge-0.5.13-r2.ebuild 1505 BLAKE2B efd7c66d1588ffd02c8a49c0f5a8114f2b5908e357f841fb3c9e09a097cd72f3359b2c4855dd2c238ca57fcc46a0b43c22f406865345910f8ea53df49ffb5993 SHA512 57b5e37ba490ff956d6c89128ee0a954ef3ab7eb03e15561480cd34197a244570482aaa7ba4de6416032984c5eccb250b3b4b4d905ce73cdfc6554d8b13eb5db
MISC metadata.xml 1060 BLAKE2B a520e4060bfedd84813f4e491a5af8514095374a862274efb6a4731cb25ff81831d8fd8733fe91c39cd538e0261ee92b9ff85240882e3812350f1994587d3a7e SHA512 f0195cff8c4adb4dc7d56dd078d1f99e520b0ac9a63ee585b7c90d21dd0e581348bdeabd191a78efaef9c9a323707f22875b0c6b09377c08cb591d961ec35459
diff --git a/sys-auth/munge/munge-0.5.13-r2.ebuild b/sys-auth/munge/munge-0.5.13-r2.ebuild
index 6eb0ac441fed..eeea6494d60a 100644
--- a/sys-auth/munge/munge-0.5.13-r2.ebuild
+++ b/sys-auth/munge/munge-0.5.13-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/dun/munge/releases/download/munge-${PV}/munge-${PV}.
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~alpha amd64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv sparc x86"
+KEYWORDS="~alpha amd64 ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv sparc x86"
IUSE="debug gcrypt static-libs"
DEPEND="
diff --git a/sys-auth/nss_ldap/Manifest b/sys-auth/nss_ldap/Manifest
index a5c9b394aa5c..561bb36dfd01 100644
--- a/sys-auth/nss_ldap/Manifest
+++ b/sys-auth/nss_ldap/Manifest
@@ -9,5 +9,5 @@ AUX nss_ldap-265-r10-libdir.patch 1345 BLAKE2B 7187c42328e8778a19cd7aae58ffd35b7
AUX nss_ldap-265-reconnect-timeouts.patch 2806 BLAKE2B b254a9959892a0a8ecb6e53778c4581f5ce8f9f0b90ceaf7fdb3e08cdc029b3914d9f95a7b65f3f9ceedf6669ae5727d8bc41c7229c567667896b4cb8868b227 SHA512 d9767cfaf32b9041d222c7b313c327a72ac2766d26fed7ce19cc1acff56cf2493d4e1e83b33852083505952f983ba64c00409e3cf09dcbf74676390968dd935b
AUX nsswitch.ldap.diff 575 BLAKE2B 9578535ea6cff87ac21fa8f3a0a1b8d727c657a53318b378dd86b4dded15bac950e241af59b15b6898a1ed089d1c481f0615ca7de3ae4e07a231432920af7b52 SHA512 0d08d4dacea0213714cab864300e625158106245eeb34a7d4b983749dd4fa4156d3f36d6c2dd214efdf80cf926c37657eb00651bceb89907286a3310123399a0
DIST nss_ldap-265.tar.gz 280976 BLAKE2B 31b233ef7680204abfb62408141609b9489e133327c787c59afedd9ac41194189bde26d1f3b0a885622f57ec769ddee2bdf7d274b9584d4d5002d1c016c86892 SHA512 c4584682968861dd5880992fe7d11c6005d94f0c17252ab1cda04380fd7a81b419ba7e87d0efa44c24c5ce5bf76b9fd8331034dddb4f1400f132eb2192472077
-EBUILD nss_ldap-265-r10.ebuild 3794 BLAKE2B 619898f3f824d9854863f0c7eedc44fe783e08cd9ad81045b04d55ef7e46cf6f0fa10c8667a7641b48c3c54618ef7d1699b8fad2e9a5ebe7965f99a762c96d9e SHA512 22637b6f2cb2f4b73aa11ab8816c51ea6080629141a5ab34165ffdebb4b770a2dc781d8893d22b85aa7115d29d0aaa4fbd2e21942e31cb04893cc946467aadc3
+EBUILD nss_ldap-265-r10.ebuild 3795 BLAKE2B 8ae636fa54d11bb1b321b05fb88e5ef9bcc6be4d90eff557e88974ae97e0a244f43d5b0812fe702fb8ff7a315455331c44442dc5c5090e21825ca82edaec5c13 SHA512 3966ae01096249cb073617f8d4291208c6abacf4485c77b4784f16240bc539f0be8a96036b87a2f3fac69bb85cee9ce9ca8269c7ea64c08c14c73e339ee67ddc
MISC metadata.xml 419 BLAKE2B b1708d1b24c5c8162e16d0ade1f51f8ad05f708082136bb5d5a1a269b1fc264204b166d57c8cb6352dc88b531b6b680391779e84c3e753e95484190b81cc28f2 SHA512 f6105b8fd2a389a0bc691af05cfa3e6043bfd1dbf6323f1c135037e03a27bd5bce6a306a6f54259a2039fdf3173ef0d6757575a0a3843a6c86370cb1dc109600
diff --git a/sys-auth/nss_ldap/nss_ldap-265-r10.ebuild b/sys-auth/nss_ldap/nss_ldap-265-r10.ebuild
index 0f4410ae1a32..b082f724c054 100644
--- a/sys-auth/nss_ldap/nss_ldap-265-r10.ebuild
+++ b/sys-auth/nss_ldap/nss_ldap-265-r10.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="http://www.padl.com/download/${P}.tar.gz"
SLOT="0"
LICENSE="LGPL-2"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 sparc x86 ~amd64-linux"
+KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ppc64 sparc x86 ~amd64-linux"
IUSE="debug kerberos ssl sasl split-usr"
DEPEND="
diff --git a/sys-auth/oath-toolkit/Manifest b/sys-auth/oath-toolkit/Manifest
index c156b5162dec..3a3b08bfd0aa 100644
--- a/sys-auth/oath-toolkit/Manifest
+++ b/sys-auth/oath-toolkit/Manifest
@@ -1,5 +1,5 @@
AUX oath-toolkit-2.6.2-gcc7.patch 3526 BLAKE2B 07966d96b4362cb7c271fa745cf9be843e14db9cade77768a9f31bbb0435c4f1f56c81464630871ad337213cbdc97ed0c1cf9ad9d261e29812984bab767c1eb1 SHA512 4bf9bc8e176861f044c55aab6c6cb48dcd7ac1d887f71f08475cc1e7f2b14cb04edc8417532613433af35687169667b073ea57556c85114e5a763a03443a85b9
AUX oath-toolkit-2.6.2-glibc228.patch 4786 BLAKE2B 7690a2b5249b7c668be5a516fa0a298d789ac4d259a27ea3b5c9d5a581990ebc2431074f7e7adcc61c03ce2e0979cfbd2220c4335959c3f4f7279e758b954451 SHA512 4d015bc760b9df074441f93cd94342aff595b5ad5215165d64c0557222123b821c791a87afcba15a3ce0acfbe6945d96330468673249f4a2b1dc1700ab9040b2
DIST oath-toolkit-2.6.2.tar.gz 4295786 BLAKE2B 2b97ab73339647b560b46373922095f18655a167b613b15d4ee2fd507d430025628d20eb111ff1d8025e78646b1d61d9680a7082caba1c75d247bb1d8b9b99dd SHA512 201a702a05a2e9fb3a66d04750e1a34e293342126caf02c344954a0d9fd0daafe73ca7f1fe273be129ae555a29b82b72fa2b4770ea2ad10711924e1926ec2cfb
-EBUILD oath-toolkit-2.6.2-r1.ebuild 1928 BLAKE2B fcc30ec06a5485b696877c0c510759d726f171638c32e557c51a606f7a6e7a2198fe2c354983f1b109895b013f99a18eaa94f35ce8ff1df662bd83a0edf50731 SHA512 f3b771f609aaa430e069ef2c00c3681685d7f08e5d666648539f18d18a1103d2a49a6174bae2b7861bdbe9a16a1a77fe0295cbd7f6458dec726e83233e89fca5
+EBUILD oath-toolkit-2.6.2-r2.ebuild 1944 BLAKE2B 048416e6cdcb87215882df5da460784099f6247dc31cbdacd412e88e78097c4663113b0c88d85c67e12e0223e584eb9306277d092c44d2ad1551402fcd77bc60 SHA512 1c9bf05dc16f3a7047f0fa23782851ca1cd22cb16f2b0afc9017ad087d1f39b3a7c25469aad0a337e601c608c62302889961d166455e77a5faaa8261a6b706b1
MISC metadata.xml 561 BLAKE2B bbb397352031c8bd4114017cbbe3dc4b257ae4c2896dbf570aa87b3483b482c0995611870ca3eb20ada06a4c04f92a12c443ed4acf6ae41b8511552f4fe890d6 SHA512 667ba142904b9da897ab9598db9464c6ed567ab35dd73e631676e8da8bb64bcd27a275becf8361622200bbdb208fd5b8306476f99cf04f6e423591a24ed3865b
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.2-r1.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.2-r2.ebuild
index e6e4f650cf44..038be19846c7 100644
--- a/sys-auth/oath-toolkit/oath-toolkit-2.6.2-r1.ebuild
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.2-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -7,14 +7,15 @@ inherit pam autotools
DESCRIPTION="Toolkit for using one-time password authentication with HOTP/TOTP algorithms"
HOMEPAGE="http://www.nongnu.org/oath-toolkit/"
SRC_URI="http://download.savannah.gnu.org/releases/${PN}/${P}.tar.gz"
-LICENSE="GPL-3 LGPL-2.1"
+LICENSE="GPL-3 LGPL-2.1"
SLOT="0"
KEYWORDS="amd64 arm arm64 ppc64 ~riscv x86"
IUSE="pam pskc static-libs test"
RESTRICT="!test? ( test )"
RDEPEND="
+ dev-libs/icu:=
pam? ( sys-libs/pam )
pskc? ( dev-libs/xmlsec )"
DEPEND="${RDEPEND}
@@ -57,6 +58,13 @@ src_configure() {
$(use_enable static-libs static)
}
+src_test() {
+ # without keep-going, it will bail out after the first testsuite failure,
+ # skipping the other testsuites. as they are mostly independant, this sucks.
+ emake --keep-going check
+ [ $? -ne 0 ] && die "At least one testsuite failed"
+}
+
src_install() {
default
find "${ED}" -name '*.la' -type f -delete || die
@@ -67,10 +75,3 @@ src_install() {
doman pskctool/pskctool.1
fi
}
-
-src_test() {
- # without keep-going, it will bail out after the first testsuite failure,
- # skipping the other testsuites. as they are mostly independant, this sucks.
- emake --keep-going check
- [ $? -ne 0 ] && die "At least one testsuite failed"
-}
diff --git a/sys-auth/otpcalc/Manifest b/sys-auth/otpcalc/Manifest
index 4e517c5901e0..4afe39e9e429 100644
--- a/sys-auth/otpcalc/Manifest
+++ b/sys-auth/otpcalc/Manifest
@@ -1,3 +1,5 @@
DIST otpcalc-0.97.9.tar.bz2 57967 BLAKE2B c4962944808a526f18554e8dd6c3fd3777097c6f96d7a9a998df664697eedd848a3bed8196abdef0edfde155958a498392412b3633c50af91feb3335e5a1bd20 SHA512 f06bb54f38c5b63a1f63055a83e1f3e6bd3a0578458b3c1b8903566441eaaa9ed29c88d929ffdccba1f5ff5e9e5f5f0fc64a73e699154e502ca1d608a7c6d4b8
-EBUILD otpcalc-0.97.9.ebuild 506 BLAKE2B 28468cbdce1d6dd7ed6a157fb4ef8b890dbbdc78bc28606930b7a397d5712d63e2bb985a3397bc487350142685d4cc972af12beaa3f8cd2932c91614f10dd83e SHA512 a4b06d4c3b1be773cc7c69190c9fd4147741455177654d49d84f8d3208a66e537168148166c44b6f4e816848e3ba448ed995e147727ccce0cd9b05901a9f386c
+DIST otpcalc-0.98.tar.bz2 19770 BLAKE2B 8d875ca242e0913e6224e184f09fcc246c7ba07cda7f2d86b6fc31848910e5f669c46d36155407d0c800e394ce138d38f0332ae4d00d6e0fdd9ae4d2ff6a7fad SHA512 ebf3665d2d98d4487033d0e24966623fb1c6a73b32fe5a629c3e37feac1fe06e7689b8c38f3e3a5d93b84e66516087ceeb7d9820b922f04cab56d3613ad8ccfb
+EBUILD otpcalc-0.97.9.ebuild 514 BLAKE2B a4105c9afe233eec63f0974066f60273a9d8aaa76923e0c0eac5eaddf30eaab3eca40828386ce128059acde491f8326a76bd1c7fb2895ff71e3d69564484a3a7 SHA512 d51cd4d42ff0b3c15852649983fd3feffdf6f68a593c2b586d4b1d3be423a4c9c28325d8d40668d5175abcd177ca65dafa9d428ecb75089c35a6448c439b292f
+EBUILD otpcalc-0.98.ebuild 518 BLAKE2B 302cfd35021add224f29f15341e4c3fb9f21c470dd491e723cb18a660570ce82f86a9f94986d6a173ea6c65a4c948a35d2c582c6c88746b360ced2a72a834e08 SHA512 6fac3e6b8e6fd181b14bacf4a3b90c69356b565fa1ba1b0267456c88c817f29c2f548170c2503451c8c606d4a98009c9e15dbc2ad038d0ae0d034147aeb30e31
MISC metadata.xml 386 BLAKE2B 176294490d9d3bc532fc0280fa26df243f33191de26028acbd608b57a5d9503f7365f0a14c6857628287d3789f1b2ca9fee45fc28aed2a172f2aa4f5b4b8b5e0 SHA512 2876bbb3460c19319e4cd1712c77ce55850ba9c705ee25d3bdb07163eb19c0a1cb9136b5be05e81f4d2c59050286a0c5d24fddecc335fbbc1d7834c41bb4fbc7
diff --git a/sys-auth/otpcalc/otpcalc-0.97.9.ebuild b/sys-auth/otpcalc/otpcalc-0.97.9.ebuild
index 039cfb2ef3b8..fdf8c244a6b0 100644
--- a/sys-auth/otpcalc/otpcalc-0.97.9.ebuild
+++ b/sys-auth/otpcalc/otpcalc-0.97.9.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -6,9 +6,9 @@ EAPI=7
inherit meson xdg
DESCRIPTION="A One Time Password and S/Key calculator for GTK+"
-HOMEPAGE="http://www.killa.net/infosec/otpCalc/
- https://gitlab.com/ulm/otpcalc"
-SRC_URI="https://gitlab.com/ulm/${PN}/-/archive/${PV}/${P}.tar.bz2"
+HOMEPAGE="https://gitlab.com/otpcalc/otpcalc
+ http://www.killa.net/infosec/otpCalc/"
+SRC_URI="https://gitlab.com/otpcalc/${PN}/-/archive/${PV}/${P}.tar.bz2"
LICENSE="GPL-2+"
SLOT="0"
diff --git a/sys-auth/otpcalc/otpcalc-0.98.ebuild b/sys-auth/otpcalc/otpcalc-0.98.ebuild
new file mode 100644
index 000000000000..63dbdc8a8686
--- /dev/null
+++ b/sys-auth/otpcalc/otpcalc-0.98.ebuild
@@ -0,0 +1,20 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit meson xdg
+
+DESCRIPTION="A One Time Password and S/Key calculator for GTK+"
+HOMEPAGE="https://gitlab.com/otpcalc/otpcalc
+ http://www.killa.net/infosec/otpCalc/"
+SRC_URI="https://gitlab.com/otpcalc/${PN}/-/archive/${PV}/${P}.tar.bz2"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~ppc ~sparc ~x86"
+
+RDEPEND="dev-libs/openssl:0=
+ x11-libs/gtk+:3"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
diff --git a/sys-auth/pam_blue/Manifest b/sys-auth/pam_blue/Manifest
deleted file mode 100644
index 5e67bd145174..000000000000
--- a/sys-auth/pam_blue/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-AUX pam_blue-0.9.0-bad-log.patch 357 BLAKE2B f7f6e4371642072ad5a0a9c645af5229167e36ffe2e242b5d0391ce169b59c8e7e083c54d4b02f711f6172737acb962d8f5b312fab1ac646cdf6ad7b8c1b87ad SHA512 cba81accf65e980f47433b6df808b9cdfcd881c222ab599d0d8aec1b487089b38eba6ebaf89272ba5b821b0367e61e8073973e7098f53d81fd6eabccaab87daf
-AUX pam_blue-0.9.0-char-locales.patch 666 BLAKE2B 11718b66138ca79641565f47613ef521e4bc1659b26982d2246ddb11ce744778c4d748d8a72bf714014b82f33967fea0b54d896aa2b786c0b9b7e66d9a6d9a11 SHA512 2a7bcc2f3d6b260a9b4803b0657114a194af90828bd5926ee1887f04304e30d2bfb46c000f190ab1de88f4646620e2c15ab8cf60fa35fb38a1d12f46cf138fe2
-DIST pam_blue-0.9.0.tar.bz2 251688 BLAKE2B ab8b56daab325ce837fc93a223067227679609413ef9389a1d6f91fb0695ed27925d2ce12a5a9a1f2bd5c0cf945646239a59a66d7e34230835b330d0cc59e149 SHA512 f611b6e3b509d2b917dd15a82f6fa3219ce554cdbf3bd224981c740bb3161dea67db9275b9bc13cd54644e0cb546eb2bb32dbff7e510170a0911b40d81f2d620
-EBUILD pam_blue-0.9.0-r1.ebuild 1252 BLAKE2B 0dc6e4551cb3d88a248b02c88c1a8f4f5de4816ec977d3812e7bcc556e487bcfaaca183f671a84c8404260377e643475e85b9e794fbb842064e458b2688fba06 SHA512 5da5b26c126b7d1fc2486395db8da4259609d1e4504e7d0a94a601cb552bfec19f85e01085d70db7d2e5f7552aed63504b684c05cc5c44df846c34b19aa7677f
-MISC metadata.xml 642 BLAKE2B f58e4b0242165e0f9729f712a6449f0e845f0a7d8805739d2c440758b59fc94acb450c0b4c979b2c1b93f082177e74fb6024a1acb724cc9c146d75b42ec132a4 SHA512 b7356c78d5e7441d784e09366978775fe8d0cad4895d2d2198ade14afbeeb1fce6143dbbdc1bcc80e1ab42e936bafe2750c016988dc958b3716efc18f447369c
diff --git a/sys-auth/pam_blue/files/pam_blue-0.9.0-bad-log.patch b/sys-auth/pam_blue/files/pam_blue-0.9.0-bad-log.patch
deleted file mode 100644
index 5f2a2628e4b0..000000000000
--- a/sys-auth/pam_blue/files/pam_blue-0.9.0-bad-log.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/src/bluepmain.c
-+++ b/src/bluepmain.c
-@@ -88,7 +88,7 @@
-
- if ( (lst = parse_rc()) == NULL) { /* something goes wrong (no config file, ...) */
- user = NULL;
-- syslog (LOG_ERR, "Can't parse configuration file [%s]!" CONFIG_FILE);
-+ syslog (LOG_ERR, "Can't parse configuration file [%s]!", CONFIG_FILE);
- return PAM_AUTH_ERR;
- }
-
diff --git a/sys-auth/pam_blue/files/pam_blue-0.9.0-char-locales.patch b/sys-auth/pam_blue/files/pam_blue-0.9.0-char-locales.patch
deleted file mode 100644
index 40d2810f486c..000000000000
--- a/sys-auth/pam_blue/files/pam_blue-0.9.0-char-locales.patch
+++ /dev/null
@@ -1,17 +0,0 @@
-https://bugs.gentoo.org/412941
-
-fix matching in various locales
-
-patch by Leho Kraav <leho@kraav.com>
-
---- a/src/lexer.l
-+++ b/src/lexer.l
-@@ -28,7 +28,7 @@
- bluemac { return BLUEMAC; }
- @ { return AT;}
- ; { return SEMICOLON; }
--[a-zA-Z][a-zA-Z0-9_]* { yylval.word = (char *) strdup(yytext); return WORD; }
-+[[:alpha:]][[:alnum:]_-]* { yylval.word = (char *) strdup(yytext); return WORD; }
- {HXDIGD}{HXDIGD}{HXDIG} { yylval.word = (char *) strdup(yytext); return MAC; }
- [0-9][0-9]* { yylval.value = atoi(yytext); return DIGIT; }
- = { return EQUAL; }
diff --git a/sys-auth/pam_blue/metadata.xml b/sys-auth/pam_blue/metadata.xml
deleted file mode 100644
index 51495135381d..000000000000
--- a/sys-auth/pam_blue/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <longdescription lang="en">
- Bluepam is an extension for the common pam modules, give the user the
- ability for authenticaten via a bluetooth compatible device like a cell
- phone or various other bluetooth dongles (e.g. epox-presenter). Due to the
- fact that a whole part of the bluetooth stack is implemented in hardware it
- is relatively difficult to change the bluetoth hardware mac address which
- makes this module more secure.
- </longdescription>
-</pkgmetadata>
diff --git a/sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild b/sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild
deleted file mode 100644
index 5b2e6ba48f06..000000000000
--- a/sys-auth/pam_blue/pam_blue-0.9.0-r1.ebuild
+++ /dev/null
@@ -1,55 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools pam
-
-DESCRIPTION="PAM module providing ability to authenticate via a bluetooth compatible device"
-HOMEPAGE="http://pam.0xdef.net/"
-SRC_URI="http://pam.0xdef.net/source/${P}.tar.bz2"
-S="${WORKDIR}"/${PN}
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-DEPEND="
- net-wireless/bluez
- sys-libs/pam
-"
-RDEPEND="${DEPEND}"
-
-PATCHES=(
- "${FILESDIR}"/${P}-char-locales.patch #412941
- "${FILESDIR}"/${P}-bad-log.patch
-)
-
-src_prepare() {
- default
-
- # bug #778407
- sed -i "s|-rpath='/lib/security'|-rpath /lib/security|" src/Makefile.am || die
-
- mv configure.{in,ac} || die
- eautoreconf
-}
-
-src_configure() {
- econf --libdir="$(getpam_mod_dir)"
-}
-
-src_install() {
- # manual install to avoid sandbox violation and installing useless .la file
- dopammod src/.libs/pam_blue.so
- newpamsecurity . data/sample.conf bluesscan.conf.sample
-
- dodoc AUTHORS NEWS README ChangeLog
- doman doc/${PN}.7
-}
-
-pkg_postinst() {
- elog "For configuration info, see /etc/security/bluesscan.conf.sample"
- elog "http://pam.0xdef.net/doc.html and http://pam.0xdef.net/faq.html"
- elog "Edit the file as required and copy/rename to bluesscan.conf when done."
-}
diff --git a/sys-auth/pam_krb5/Manifest b/sys-auth/pam_krb5/Manifest
index 72308f2aa06b..2dac0a31a370 100644
--- a/sys-auth/pam_krb5/Manifest
+++ b/sys-auth/pam_krb5/Manifest
@@ -1,5 +1,7 @@
DIST pam-krb5-4.10.tar.gz 619678 BLAKE2B c69e77c0a9f2c96b73af21d95ceb0f8e35e01d6886a2de6b9fb845d0236c4abba30e68f343166bc2c37eaac5bea11d0f1a6d64bfcd481792150bb93ae8ef8eb5 SHA512 6c05352726bdb1463509e6ff4746460ee4f9c6302241dfda94c35b218198f38e40d409cc81e7c8ee8cdcd5291b1ee121f79ae32bd63ea8871462beec70076448
+DIST pam-krb5-4.11.tar.gz 625522 BLAKE2B 304cf596f9044de80d56fcc15ee4354180b2309bc89eba2a9c8904bbbd09b2871a8186255a701fd605a04b8bdff4fabfc0e7914337d51b0c2e3460e018157a8e SHA512 a48ff063227b77c7487b8afa50a7365e919c276ef829de1ed9f77c32f2cfdffb234fc156bb60e05d9b3b4f51bc1daff90e28f0256746923ea169cb1bd2821c2e
DIST pam-krb5-4.9.tar.gz 630425 BLAKE2B dc4a539c25c72c50c07ca3359d1dcdcb58b36ec48fc8fa40600c2fece2de8f3cc6af583fce2640ef2d515c342487f9398ed9153abb734ee2dd73b3d440bd00ab SHA512 0e93fbfacf56f9935902ead000dc46732c8a11cc2689c00b68cbaaf6519108a4ce53bb943479d01e439fb92bcc5c1a219d2b816a5ade2af54ea093bb78907201
EBUILD pam_krb5-4.10.ebuild 784 BLAKE2B 624579c8d9dcdba01fa173787fc3e32af1b52877e988ffd602aff1e79125bb1c0a220346b462de6fc247d551db1bbff2688bcc3a2c4a4c644fcb2c7eeb6e7b54 SHA512 efaa06c7969b132300295a918991c7762522102f96f4630119e2818f847d24d32cebfef98404cba9b41b64adf7205484d6d4411de530af9d9d1e4b0b252334f7
-EBUILD pam_krb5-4.9-r1.ebuild 777 BLAKE2B a567bdc16a2d35eb4ca4a31e480d8f30ad51a28663ebaa0d4657796da3c02010206efaa757abfbffc05877cd2fca80002347ae833374a879c3ffd8dc28df2e20 SHA512 4249514e4ca4b95919e320c9ef758600877f18f5867dad5dfa9bc16b225232fd1e5b63f26ffd507c07a5dbbdce2011a52b698852de829011c33a307c086968ab
+EBUILD pam_krb5-4.11.ebuild 767 BLAKE2B c87fd297c8b3bfe048c90b631bdef373004c4c5656deed5b2ebb405c497ae4394f953219bdef1ce23d62e1b03989ce453f136aeabe043c21bd56a9a48ac66430 SHA512 765e26f92f7fa2a600581311587d69eba2e02d1d33e7d6b4d90356ec5a12dc5e078781a4dff34e785687f4d1478be1c6cee245cda6efc52ab226ea2fd127026f
+EBUILD pam_krb5-4.9-r1.ebuild 778 BLAKE2B 9e869eadaa10915f9fdbdcc30e87c9307322d773ecbec69958893fa7ffb28d4b7c4cbf34b1d2c582d7fb4f38933712b14e1a4465824f295e04cdfa5d7ff9e3a9 SHA512 8c94b16971257095b9c785b0b9cd68c619e8fae63e05d6f21e8cea7bdc9dc49a7ffdb6be9766d681aeac08c8a2004f2bec50418a7e7d805a7b663c41dee2abee
MISC metadata.xml 359 BLAKE2B f97a4424e1c39a7c2f489b807428c945122d584417e173a4a5952d2aca466a330ad674531e7a5889829c20701b09745b296c7f4acb979a99d18c301d2cfdc35a SHA512 49c36884526ffa7bfeaf272da47b143493b4e1bcef1a4999c044b276276fb1f6c768f814fe3e61b575d598e6de9af7b9a33553b01567e5704877692db6500dd8
diff --git a/sys-auth/pam_krb5/pam_krb5-4.11.ebuild b/sys-auth/pam_krb5/pam_krb5-4.11.ebuild
new file mode 100644
index 000000000000..cffe652ada4e
--- /dev/null
+++ b/sys-auth/pam_krb5/pam_krb5-4.11.ebuild
@@ -0,0 +1,35 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="Kerberos V PAM Authentication Module"
+HOMEPAGE="https://www.eyrie.org/~eagle/software/pam-krb5/"
+SRC_URI="https://archives.eyrie.org/software/kerberos/pam-krb5-${PV}.tar.gz"
+
+LICENSE="|| ( BSD-2 GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE=""
+# tests fail without a /etc/krb5.conf
+#RESTRICT="test"
+
+DEPEND="virtual/krb5
+ virtual/libcrypt:=
+ sys-libs/pam"
+
+RDEPEND="${DEPEND}"
+
+S="${WORKDIR}/${P/_/-}"
+
+src_configure() {
+ econf \
+ --libdir=/$(get_libdir)
+}
+
+src_install() {
+ emake DESTDIR="${D}" install
+ dodoc NEWS README TODO
+
+ rm "${D}/$(get_libdir)/security/pam_krb5.la"
+}
diff --git a/sys-auth/pam_krb5/pam_krb5-4.9-r1.ebuild b/sys-auth/pam_krb5/pam_krb5-4.9-r1.ebuild
index 15056eb4fa08..1a4a88a31ea9 100644
--- a/sys-auth/pam_krb5/pam_krb5-4.9-r1.ebuild
+++ b/sys-auth/pam_krb5/pam_krb5-4.9-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://archives.eyrie.org/software/kerberos/pam-krb5-${PV}.tar.gz"
LICENSE="|| ( BSD-2 GPL-2 )"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~ppc ppc64 ~riscv ~s390 sparc x86"
IUSE=""
# tests fail without a /etc/krb5.conf
RESTRICT="test"
diff --git a/sys-auth/pam_ldap/Manifest b/sys-auth/pam_ldap/Manifest
index 8298fa2dea5a..db6d405ef8dc 100644
--- a/sys-auth/pam_ldap/Manifest
+++ b/sys-auth/pam_ldap/Manifest
@@ -1,3 +1,3 @@
DIST pam_ldap-186.tar.gz 163437 BLAKE2B 4e917985b78349283c891daca94935792f2316afc08cd694edb7256c89a7ed612a62ba4b53111fc2022f6e11f754103bf58ac0a53a4298b011a5379625c51cdc SHA512 aaa6fbc48150db53bf92dcf600bcb8f0526baa2e6124f46468f59958c8a91495eb003d16a45b659c8cbb2d3481c4732a0d1f5945a2c98c09549ef8a51ed18a3d
-EBUILD pam_ldap-186-r3.ebuild 1119 BLAKE2B 2b46f5c0eba752985378c4c3462acb1f803a5e5b97036623301d35826235b68b10e13ab81f8830eae7cbe6f5175e732570127aad5c3a9ab6e2f86819afb9de84 SHA512 37243f53e9a975de412df1414fe167f0ac41b62ba2fdacdef1f8db0e2f5abf5df6ab5bf27d70a480baca677f4852c411a3d89a7cbca9b052502a0fc580bcdc48
+EBUILD pam_ldap-186-r3.ebuild 1120 BLAKE2B 466c82795d9ceb8710caa5b1177cfde657634ef2a63a008f1ad1a14faa8ba900ebc6133fb5a0935ccc4177f47122e11abd6fdd83ff63b32eea3df0c3872aeec1 SHA512 2cc75fad171827066498717b501be6073c489846ba70fc45bad5828935848f9a058bff4562e8360a63877d50d5a475bfdd61c7721ee18c68bb3bb4fae91f34c0
MISC metadata.xml 167 BLAKE2B 868e3b584722eaacf68273db062bb773d8c7e5d7ab2b81ca7e8397643bf7cc106c3a1033594401c99c54f667bb45d6b73f9048fc335580bbd44b4589ad26a832 SHA512 30caadd1496c3b9969136038239a1d8e01f236726b4022c2d7e19ca7575f25f735e556835e581afbf44fbd3e4104c40f2b5ef5fa70118d75c881fdf871962d0a
diff --git a/sys-auth/pam_ldap/pam_ldap-186-r3.ebuild b/sys-auth/pam_ldap/pam_ldap-186-r3.ebuild
index 4b2623eb8208..aebb514b53ba 100644
--- a/sys-auth/pam_ldap/pam_ldap-186-r3.ebuild
+++ b/sys-auth/pam_ldap/pam_ldap-186-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="http://www.padl.com/download/${P}.tar.gz"
LICENSE="|| ( GPL-2 LGPL-2 )"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ppc64 sparc x86"
IUSE="ssl sasl"
DEPEND="sys-libs/pam[${MULTILIB_USEDEP}]
diff --git a/sys-auth/pam_mysql/Manifest b/sys-auth/pam_mysql/Manifest
index 830a42dd9c16..d946a0b31187 100644
--- a/sys-auth/pam_mysql/Manifest
+++ b/sys-auth/pam_mysql/Manifest
@@ -1,3 +1,3 @@
DIST pam_mysql-0.8.2.tar.gz 55023 BLAKE2B 2b278dc8cff229dd9fe9da2316f51838e6b9d57714dc07c7dfe85142ac4bb2e6c3a3de7eed7ab34917c08a07197c187434211cb7841c85f4c8d2d088309bae3a SHA512 268dd721554bc15125b6ea95b3f7b7a5f4ebf772e0ad65b6cf53d7e23d6154f10d916da774ea338a6b75427b2a6ada2b4730a57a88a15abea62a0454e7c5ea1e
-EBUILD pam_mysql-0.8.2-r1.ebuild 903 BLAKE2B b7dd23d56044d6bab8ed08ec6b983d4a594f273b902efef0a318e0af73dbba148519756a61b27cc33a197f9eb562352858cfabd26fb74eb72f4b4a417a1149a0 SHA512 0188a9f4edfd62c060275f9cb3b158a72328ba043ea888ee89aadb897eb9991bb3ae4d0a1952e6b59a17540e4dbed3bed376105eefab71d5968cf53a2dcb054a
+EBUILD pam_mysql-0.8.2-r1.ebuild 904 BLAKE2B 4151821f0a8b2bcb42c7c378259ff0816112926e4d56225dcda49194bd64621ad66e7fb5f00e8af3b6eff87f5001add9479c8d4dd52004b9f244b80eca0974b1 SHA512 8467fff18eb04282a2ed93c41bc1162287f6dada4ad48ed9c98274a5f1c28592bce8d7bd9720c290bb8cf635b969db43705928c6b1960f7770d2ad52c7fc252e
MISC metadata.xml 405 BLAKE2B 7d198451e3aa26eddbdfbeae2bf0d4bccd21c37f6ff240884e0abf7e85fe5aca97f48509d76690890a41dca2916ef0df108c928f1b972ace31eb8c8a77001151 SHA512 1ecae37325853eab5d77ec19cf74a794146d2f2fd833c3b090aef29c3b337b9e4ca3513aae383b711a58942c3eafbb7ed041e5e3d58e4075e43c7608880ae8df
diff --git a/sys-auth/pam_mysql/pam_mysql-0.8.2-r1.ebuild b/sys-auth/pam_mysql/pam_mysql-0.8.2-r1.ebuild
index c9270b893144..b697b813dc71 100644
--- a/sys-auth/pam_mysql/pam_mysql-0.8.2-r1.ebuild
+++ b/sys-auth/pam_mysql/pam_mysql-0.8.2-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -12,7 +12,7 @@ S="${WORKDIR}/pam-MySQL-${PV}"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ppc ~sparc x86"
+KEYWORDS="~alpha amd64 ~ppc ~sparc x86"
IUSE="openssl"
DEPEND="
diff --git a/sys-auth/pam_p11/Manifest b/sys-auth/pam_p11/Manifest
index 264ae86b1376..2cc6fbd7ad72 100644
--- a/sys-auth/pam_p11/Manifest
+++ b/sys-auth/pam_p11/Manifest
@@ -1,3 +1,3 @@
DIST pam_p11-0.3.1.tar.gz 422940 BLAKE2B b4c6d60a7ee31d808b9e928339f6e8aba3b56655b9f408ff7cd15ff4a397c89c00d00b0bbe70fc0b7bd6c6a246acd9c313c8f5b21a88e1474355c3407ff694f0 SHA512 caaa6882d4c007dfaba5974dc420bc45aa225f705679d170fdc9576aa49cbd24bba6985f14eb2bca97d4fe37aaf6088641add912dfbb93740b7d634f448addcf
-EBUILD pam_p11-0.3.1.ebuild 660 BLAKE2B eaee2435040036cb3bf8d833a85212f634e5ef2bddfbd2ad8a738ffd54c87350deb3d7c24dfb13edb452f5bd42d40789b97333985a59d216522e36f6c0222626 SHA512 9bb933072b9f80d52069cbcc5eae8cf5188cdee5f0bb45a7f203c2d98b1cce72e497db37172c8a9fbd3d199f600e6566391eb898a15b1f572a4e6112e23c5137
+EBUILD pam_p11-0.3.1.ebuild 778 BLAKE2B 6f87bcd1fd02e56258f06a51094dfd54db373c3f31e922c178de53fafef46c0ef789abb37d06e9b0bb0d5ed395cc2774e7fe2ddba285f2cb77b26a8171001d0a SHA512 e313c484855355d57c4665b69a38d6d0eb171861df8695578c61b13dd7ac2cb27dc0ec8120d7594c361929109672e6534625c06f90bf8bc3d8d1b7138eea6193
MISC metadata.xml 382 BLAKE2B 4c06443bd299d4d7971a10ae42872e5ad27e7ba203b4db1fe273db8de7d76f000342fde9776740fea7c98b8e3f8835ce4769d3889d696afd7a3c977061235f60 SHA512 de0b69fee7884757d5cd6801810abad965dcbff023e2e64345d9fe275495f3cd93b0cdb09d2a6fe5817e8816a304473cbde28f3ca73bf03ae9a562d2fc1f79f9
diff --git a/sys-auth/pam_p11/pam_p11-0.3.1.ebuild b/sys-auth/pam_p11/pam_p11-0.3.1.ebuild
index b812b0b6f4e0..0322e3038be0 100644
--- a/sys-auth/pam_p11/pam_p11-0.3.1.ebuild
+++ b/sys-auth/pam_p11/pam_p11-0.3.1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-inherit autotools pam
+inherit flag-o-matic pam
DESCRIPTION="PAM module for authenticating against PKCS#11 tokens"
HOMEPAGE="https://github.com/opensc/pam_p11/wiki"
@@ -21,6 +21,9 @@ DEPEND="${RDEPEND}"
BDEPEND="virtual/pkgconfig"
src_configure() {
+ # Ugly way to work around deprecated declarations in openssl-3
+ append-cflags -Wno-error=deprecated-declarations
+
econf --with-pamdir="$(getpam_mod_dir)"
}
diff --git a/sys-auth/pam_u2f/Manifest b/sys-auth/pam_u2f/Manifest
index 775fa9365240..41c7dcb03ff7 100644
--- a/sys-auth/pam_u2f/Manifest
+++ b/sys-auth/pam_u2f/Manifest
@@ -1,4 +1,6 @@
AUX pam_u2f-1.1.1-fix-Makefile.patch 1174 BLAKE2B 274826e8af955fa2515c5b9a6e4de3357b5c8631324376ecfd2be8d8129c59d9a07764f4ad9594b7dfe4364f73a4b8035e5cbf04b97e5f966f087a555eb1551a SHA512 3d76994be0f17158e23c7e4b45c5994d720e01dd510313bdd3831a7d68cf91325f1c615466dc07452a98efdd21e5f368ad1d76d108c8ac1558b5ba7c387320ef
DIST pam_u2f-1.1.1.tar.gz 429822 BLAKE2B 8ed44f82295ea24fe30c5830971afd29a23b48e173c3cb69d3dcaf73b142de36f86087eaee69b1793a8846fdb2efc5530d52fa9f40e4357e6cd2ea9960b9bb39 SHA512 ca81c78e67c17c369117e9d38e50033eaa96e0b15673521db2c382de1aa2566f7406fb43801a5938758480966c5e7316943769db5be826983d3865710e0274c1
+DIST pam_u2f-1.2.0.tar.gz 442214 BLAKE2B 17dadcb4325a130da67caf2fbf9bb2bf5d76706b28540ddda6ab8904ec5924d14fc752b7e079940989a8208d27fe0e5d46ea4365426debd5076588c51f46a60a SHA512 a00135e49b22dad5ec2513236a64dca67f04062fd8fa4c8d5ac7cb05d93b4d743ceb8ac5ee99a19667bdbfe8c0be9de904fb50110bed0b55ba8d5fd2aa5fcf28
EBUILD pam_u2f-1.1.1.ebuild 703 BLAKE2B 5a8e571eed0ca4247bff3141a97705e1d65a7b8de6477f4041bf048147b3196d79b07358c41bfd9f34b46f551ff6159a6076ca6c08a1fb0382a8f1927195e4a2 SHA512 b84725ec01198ea64f880eb59e30c64b89d39b6f73fcc83397069a67beedb136c9fb999867e764645075a341a9762e3f79939c6270dfc68daf69526c78edf48f
+EBUILD pam_u2f-1.2.0.ebuild 596 BLAKE2B f1e109a3e258d29906ac231620852a968c87b62dfb40c59d3e17acff22d9b0058cd7f67c51d8d159c79f73ed47adef63c43414e73c83f58488861031313eb221 SHA512 2b72b346e04896e55582da0d58c83d4d1678014e105c2028812d11c291755fe5ed491db420b0edb651faa6fc3a6a098814d3986866591ca4429c79dac014ced7
MISC metadata.xml 715 BLAKE2B 6c54721d1307c12d55e6280166c09365d482c68397dbefbf0ddb7cb94a6a7584c7673c9bc586e9b3a6c886b612933964aac55bf6d1de65bb68933d4761ec5d21 SHA512 7c3ae3c158872e9262b9ba1da7f3f7b57944213fdd8510c50f8a98047d619f2abcc6b96bcacde1a3e342ad5a2c20dcd39e531646076e7ca2d4fe6f8d953b6e81
diff --git a/sys-auth/pam_u2f/pam_u2f-1.2.0.ebuild b/sys-auth/pam_u2f/pam_u2f-1.2.0.ebuild
new file mode 100644
index 000000000000..f4da30cdbd27
--- /dev/null
+++ b/sys-auth/pam_u2f/pam_u2f-1.2.0.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit flag-o-matic pam
+
+DESCRIPTION="PAM module for FIDO2 and U2F keys"
+HOMEPAGE="https://github.com/Yubico/pam-u2f"
+SRC_URI="https://developers.yubico.com/${PN/_/-}/Releases/${P}.tar.gz"
+
+LICENSE="BSD ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="debug"
+
+DEPEND="
+ dev-libs/libfido2:=
+ dev-libs/openssl:=
+ sys-libs/pam"
+RDEPEND="${DEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+src_configure() {
+ use debug || append-cppflags -UDEBUG_PAM -UPAM_DEBUG
+ econf --with-pam-dir=$(getpam_mod_dir)
+}
diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 88a3933cc343..c87e0efc7cb3 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,6 +1,8 @@
DIST pambase-20210201.1.tar.gz 3345 BLAKE2B bc12164181de98b3c5b8ed3b72bc6a84b5c6039f389a87da94e5cb9312fa4e221e6317bcd496d5c634c60cd6fbb8c8cd2f4b845687ef942a707fe687f5184afd SHA512 74ab4d7c19a20c088d667ae92e4dcb99b33584ba56df46184173432fd297bd47917494b81cb5ad3f5f49ad5a797c008527399f329e56f2799f5fc376eaa59236
DIST pambase-20211218.tar.gz 3366 BLAKE2B b07ae0b8f9480e0ad456fcfbd46da008182dedf3542b14c27cbe5d65a68290898751cd3e5a59cb8f040ced6316a70cdbc7afdd54ef2965a20ba537c686f76b36 SHA512 8aaaf15f9f82ce9f717a988676d00435e60bada05927843967b505a972d96a2ab7bab9971bd5476b8a8bda76c7063fa4d452818a89eccd4066f65d3f1b2fb3d7
+DIST pambase-20220214.tar.gz 3372 BLAKE2B fc560005c48598d972cf68bfbd33784be7d7e5a12f5ebcd06e708241a169b1bcf7cb7dcd7109f44c2d9802ae0b294eaeb61782640f0b0cb9767f2ecf8c053c7f SHA512 57d037944cf6d9db69d5eb8ce32b087ac4781fae13c1daba1e248a1818dfcbbf2cb66fce79cad7808f2b0f89d3f3dd05455a1c8f3c976561769b056dc8bf7323
EBUILD pambase-20210201.1.ebuild 2867 BLAKE2B 31cbb3f7819bf1e43373155c1caa507dd75f52d99704f6f311d30d029343f8800023726aa4bd9a395ee8c7ba3f2d7e779cf98f510843ade7b7c3e3dcd8ae8488 SHA512 04ade06772081bd7565536f8acb7d23018eeda99a46252548dd79c6731812bc8b41736c353efe0da6aac6784d0617ca886f92210f42b062764893b39fb735c2c
EBUILD pambase-20211218-r1.ebuild 2987 BLAKE2B e7354705c5fe852fd43fd1651ed483295f9af56b789907e6d9938859678d5a92f3e3a78b88e92d01fee6b8a97db27c86d0606e243b3f932522f43b03805d72ba SHA512 cfb6ef6d5639542dcc9e5d971713474fbc3e3878ab61ab41519bd8e5d1aa35a34ddec1a3cf9a774abf73c5045fedbe67aec2e22e400f4804391c1e24b6c9d831
-EBUILD pambase-999999999.ebuild 2979 BLAKE2B 999f604a69ea308b88b82bcc1c05a98f25d319fba59fcf356355d15f04b258e55070873c243e64c7e571ad65c55ee74b8d56d1ae033593a03f08e2fdd041e85f SHA512 9cf831acbc09aab08e7265bcc6313aac40ff43f2c39bed7f8414da406b9a2bbd4eab39788e31edb343628d123be5dc42fba06b0424855c33ab262f0985d11a32
+EBUILD pambase-20220214.ebuild 2987 BLAKE2B f156e0fe16e7d1046e99a46ddeb15133985665dcd7a1decf60960d79bd856f5e31d939802925ccabca843de202be1bb5a3bd82cee8f336f5789f9129962439ee SHA512 ea4e2239c04beeb1bd52ac4c1ff45b323c501d5d74c877891774249372f601a6609ca823248ff18879206d41ffdf09d043df732fa76a7ee0806856aaeef2d03d
+EBUILD pambase-999999999.ebuild 2979 BLAKE2B 6e03c1554533de01482ce186155ea0a4a6cf6fb678e2f640788eea3f2b7db5c07b38d34eae32d00cbbf933f7e12e5a93ac6f354c4dee73080dd36d03ab24cf4e SHA512 75537a3b653309040d82b040664540a6ddca513615a4214c408c8762ef012f27cc3cb774282a1ed27e5bf76710f790312a3854fc184054288e8d9cf9fc1faec9
MISC metadata.xml 4061 BLAKE2B c877f6450ccfc91a3f3ee1bf10301cf21913f66a6d5f32f6698ea852006094243432a2fbc635821532355841ec074aa1ea426a745254f62e2e595d8049b3b75a SHA512 4c46b27df8f3b31c8f9474cf2b01c46014a3374c508f65970deb16476fbcf5710855322eb61d7fa65ac44a1fba60a2a223a26e890da3fed50102964f97306767
diff --git a/sys-auth/pambase/pambase-20220214.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
new file mode 100644
index 000000000000..dd10a60e5781
--- /dev/null
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -0,0 +1,112 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{8..10} )
+
+inherit pam python-any-r1 readme.gentoo-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+
+if [[ ${PV} == *9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
+else
+ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ S="${WORKDIR}/${PN}-${P}"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd yescrypt"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="
+ ?? ( elogind systemd )
+ ?? ( passwdqc pwquality )
+ ?? ( sha512 yescrypt )
+ pwhistory? ( || ( passwdqc pwquality ) )
+ homed? ( !pam_krb5 )
+ pam_krb5? ( !homed )
+"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+ >=sys-libs/pam-${MIN_PAM_REQ}
+ elogind? ( sys-auth/elogind[pam] )
+ gnome-keyring? ( gnome-base/gnome-keyring[pam] )
+ mktemp? ( sys-auth/pam_mktemp )
+ pam_krb5? (
+ >=sys-libs/pam-${MIN_PAM_REQ}
+ sys-auth/pam_krb5
+ )
+ caps? ( sys-libs/libcap[pam] )
+ pam_ssh? ( sys-auth/pam_ssh )
+ passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
+ pwquality? ( dev-libs/libpwquality[pam] )
+ selinux? ( sys-libs/pam[selinux] )
+ sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+ homed? ( sys-apps/systemd[homed] )
+ systemd? ( sys-apps/systemd[pam] )
+ yescrypt? ( sys-libs/libxcrypt[system] )
+"
+
+BDEPEND="$(python_gen_any_dep '
+ dev-python/jinja[${PYTHON_USEDEP}]
+ ')"
+
+python_check_deps() {
+ has_version -b "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+src_configure() {
+ ${EPYTHON} ./${PN}.py \
+ $(usex caps '--caps' '') \
+ $(usex debug '--debug' '') \
+ $(usex elogind '--elogind' '') \
+ $(usex gnome-keyring '--gnome-keyring' '') \
+ $(usex homed '--homed' '') \
+ $(usex minimal '--minimal' '') \
+ $(usex mktemp '--mktemp' '') \
+ $(usex nullok '--nullok' '') \
+ $(usex pam_krb5 '--krb5' '') \
+ $(usex pam_ssh '--pam-ssh' '') \
+ $(usex passwdqc '--passwdqc' '') \
+ $(usex pwhistory '--pwhistory' '') \
+ $(usex pwquality '--pwquality' '') \
+ $(usex securetty '--securetty' '') \
+ $(usex selinux '--selinux' '') \
+ $(usex sha512 '--sha512' '') \
+ $(usex systemd '--systemd' '') \
+ $(usex yescrypt '--yescrypt' '') \
+ || die
+}
+
+src_test() { :; }
+
+src_install() {
+ local DOC_CONTENTS
+
+ if use passwdqc; then
+ DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
+ page and then edit the /etc/security/passwdqc.conf file"
+ fi
+
+ if use pwquality; then
+ DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
+ page and then edit the /etc/security/pwquality.conf file"
+ fi
+
+ { use passwdqc || use pwquality; } && readme.gentoo_create_doc
+
+ dopamd -r stack/.
+}
+
+pkg_postinst() {
+ { use passwdqc || use pwquality; } && readme.gentoo_print_elog
+}
diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index 866bf8998786..bba44a4d969c 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-PYTHON_COMPAT=( python3_{7..10} )
+PYTHON_COMPAT=( python3_{8..10} )
inherit pam python-any-r1 readme.gentoo-r1
diff --git a/sys-auth/polkit-qt/Manifest b/sys-auth/polkit-qt/Manifest
index 8fb62e4ce57a..4b6a991a3f5f 100644
--- a/sys-auth/polkit-qt/Manifest
+++ b/sys-auth/polkit-qt/Manifest
@@ -1,3 +1,5 @@
+AUX polkit-qt-0.114.0-cmake.patch 14143 BLAKE2B 53417ff3b0f95f713781d94eeb0c18f6a880b492b97fed8ec1dcfdec1940a2ae970f016772326f454d7f40b5be41936ac7614162a1d1406acb7e3a3bf009b31f SHA512 1677c3c0c18898d7972eb5b28c18611cab787fb6f9c0fb411e7ee0cf5bad0182777382957095c4b38f6a933272c5d262b543618f0283f77469e453aa73bbd683
+AUX polkit-qt-0.114.0-glib-2.36.patch 6739 BLAKE2B b771febcdac3786331c28776f3db9317cab2413ad7abea194890e7419abdbec695859dd8d41cc0c4d6c9fb76dd46cab421a271c10354cfbbf6c349cd7ecaefb1 SHA512 bd5c7a742b8abc199ef9b54a6667a27b5f31e4cb66444bdae5d071e195b63356e7eeedcc51b966036f099d185a9576d88ac5ac6187cf739e3bb067a83d0474df
DIST polkit-qt-1-0.114.0.tar.xz 58384 BLAKE2B e788198e386797ba9b4c228a451dde703f83e79c81eacaf805e431a3f60c0832adc3faef4616e3008dfaa816d7dc5a7a80aaf02936ea232373e78e0d008724ca SHA512 4a16d9428d5ccc0107dcbd67c29ecba196424e555dc43d55cf2b6e0e7b72c99f894e9c994eaed85a9536010d67a19f20fe74f792c0d6b9ca0e05ce85f655f9a8
-EBUILD polkit-qt-0.114.0.ebuild 792 BLAKE2B 88596d568bb2563b7c15f99f0e7b92a3caea1bfc3849c02b8436156bc7f233e6c685917e6f0c917e26ae69f371587e8241a40384709688bd7f89fbbd93c6354e SHA512 9b430e2151188d6c5de57032fb5ac74a10a5ec9885138de15d3e029c6cac9990e683dce04be55e4835d3e24ba6d8d42560c94cc2af1b85bf3abc17f35065eaf6
+EBUILD polkit-qt-0.114.0-r1.ebuild 897 BLAKE2B 035c049c6650e011bafc64ce297add4ac8c9c4ed310dae13633b204a6eaa4e0165904754f3b7c1ee65f30dd664c17217806540046dbec5ec9927b9687ae72a24 SHA512 b899cb1093453f09bd27461fc630b8da70ef2d0480c86503e6cfee0f698079959af726c2dcb026da7ceac047df2af0494310c4292e35d2f4a7df61184e647a67
MISC metadata.xml 318 BLAKE2B 922a5e32e706b2976c5f359a14194d268d3f499398576c80ce5fad8c0fcea0fbf048de4480a80a6a1889c88b8b6c14147654a3ab4d5ffbcc258c2290da63f6d1 SHA512 614cb8dda7ad2088e5d6ef39b449bb4be0ac72cd0231c320188d76d1816dce6490c5114bb4798112c4b11d99d30a9e82ff8fcf08ffa8c049589682a5e38208f6
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch
new file mode 100644
index 000000000000..232dcb502604
--- /dev/null
+++ b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch
@@ -0,0 +1,301 @@
+From 1f151d81381106c15084280f1e11209d259ae45c Mon Sep 17 00:00:00 2001
+From: John Zimmermann <me@johnnynator.dev>
+Date: Sat, 19 Jun 2021 15:47:56 +0200
+Subject: [PATCH] Change installed .cmake and .pc files to contain realtive
+ paths
+
+The LIB_DESTINATION and INCLUDE_DESTIONATION variables do hold little
+value, since one can just override the normal CMAKE variables as needed.
+Furthermore using CMAKE_INSTALL_FULL_LIBDIR is harmful, since this
+prevents CMake to use it's logic to install relocatable .cmake files.
+Also libdir and includedir in pkgconfig files need to be prefixed by
+either ${exec_prefix} or ${prefix} for the same relocation reasons.
+---
+ CMakeLists.txt | 27 +++++++++++----------------
+ PolkitQt-1Config.cmake.in | 4 ++--
+ agent/CMakeLists.txt | 6 +++---
+ core/CMakeLists.txt | 6 +++---
+ gui/CMakeLists.txt | 6 +++---
+ polkit-qt-1.pc.cmake | 4 ++--
+ polkit-qt-agent-1.pc.cmake | 4 ++--
+ polkit-qt-core-1.pc.cmake | 4 ++--
+ polkit-qt-gui-1.pc.cmake | 4 ++--
+ polkit-qt5-1.pc.cmake | 4 ++--
+ polkit-qt5-agent-1.pc.cmake | 4 ++--
+ polkit-qt5-core-1.pc.cmake | 4 ++--
+ polkit-qt5-gui-1.pc.cmake | 4 ++--
+ 13 files changed, 38 insertions(+), 43 deletions(-)
+
+diff --git a/CMakeLists.txt b/CMakeLists.txt
+index 32eb737..a82f8cb 100644
+--- a/CMakeLists.txt
++++ b/CMakeLists.txt
+@@ -21,11 +21,6 @@ include(GNUInstallDirs)
+
+ include(FeatureSummary)
+
+-# Set the different paths
+-set(LIB_DESTINATION "${CMAKE_INSTALL_FULL_LIBDIR}" CACHE PATH "Library directory name")
+-set(INCLUDE_DESTINATION "${CMAKE_INSTALL_FULL_INCLUDEDIR}" CACHE PATH "The subdirectory to the header prefix")
+-
+-
+ set(REQUIRED_QT_VERSION 5.5.0)
+ set(CMAKE_CXX_STANDARD 11)
+
+@@ -103,7 +98,7 @@ install(FILES
+ ${CMAKE_CURRENT_BINARY_DIR}/agent/polkitqt1-agent-export.h
+
+ DESTINATION
+- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH} COMPONENT Devel)
++ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH} COMPONENT Devel)
+
+ install(FILES
+ includes/PolkitQt1/Authority
+@@ -113,40 +108,40 @@ install(FILES
+ includes/PolkitQt1/TemporaryAuthorization
+ includes/PolkitQt1/ActionDescription
+ DESTINATION
+- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1 COMPONENT Devel)
++ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1 COMPONENT Devel)
+
+ install(FILES
+ includes/PolkitQt1/Gui/Action
+ includes/PolkitQt1/Gui/ActionButton
+ includes/PolkitQt1/Gui/ActionButtons
+ DESTINATION
+- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Gui COMPONENT Devel)
++ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Gui COMPONENT Devel)
+
+ install(FILES
+ includes/PolkitQt1/Agent/Listener
+ includes/PolkitQt1/Agent/Session
+ DESTINATION
+- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Agent COMPONENT Devel)
++ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Agent COMPONENT Devel)
+
+ if(NOT WIN32)
+ # Pkgconfig
+ configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc @ONLY)
+- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
++ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
+ configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_CORE_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc
+ @ONLY)
+- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
++ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
+ configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_GUI_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc @ONLY)
+- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
++ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
+ configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc
+ @ONLY)
+- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
++ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
+ endif(NOT WIN32)
+
+
+ if(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
+- set(_PolkitQt-1Config_INSTALL_DIR ${LIB_DESTINATION}/cmake/${POLKITQT-1_CAMEL_NAME})
++ set(_PolkitQt-1Config_INSTALL_DIR ${CMAKE_INSTALL_LIBDIR}/cmake/${POLKITQT-1_CAMEL_NAME})
+ else(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
+- set(_PolkitQt-1Config_INSTALL_DIR ${LIB_DESTINATION}/${POLKITQT-1_CAMEL_NAME}/cmake)
++ set(_PolkitQt-1Config_INSTALL_DIR ${CMAKE_INSTALL_LIBDIR}/${POLKITQT-1_CAMEL_NAME}/cmake)
+ endif(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
+
+
+@@ -154,7 +149,7 @@ endif(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
+ configure_package_config_file(PolkitQt-1Config.cmake.in
+ ${CMAKE_BINARY_DIR}/${POLKITQT-1_CAMEL_NAME}Config.cmake
+ INSTALL_DESTINATION ${_PolkitQt-1Config_INSTALL_DIR}
+- PATH_VARS LIB_DESTINATION INCLUDE_DESTINATION
++ PATH_VARS CMAKE_INSTALL_LIBDIR CMAKE_INSTALL_INCLUDEDIR
+ )
+
+ write_basic_package_version_file(${CMAKE_BINARY_DIR}/${POLKITQT-1_CAMEL_NAME}ConfigVersion.cmake
+diff --git a/PolkitQt-1Config.cmake.in b/PolkitQt-1Config.cmake.in
+index f39480c..e09678c 100644
+--- a/PolkitQt-1Config.cmake.in
++++ b/PolkitQt-1Config.cmake.in
+@@ -20,9 +20,9 @@ if(NOT POLKITQT-1_INSTALL_DIR)
+ set(POLKITQT-1_INSTALL_DIR "@CMAKE_INSTALL_PREFIX@")
+ endif(NOT POLKITQT-1_INSTALL_DIR)
+
+-set_and_check(POLKITQT-1_INCLUDE_DIR "@PACKAGE_INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@")
++set_and_check(POLKITQT-1_INCLUDE_DIR "@PACKAGE_CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@")
+ set_and_check(POLKITQT-1_INCLUDE_DIRS "${POLKITQT-1_INCLUDE_DIR}")
+-set_and_check(POLKITQT-1_LIB_DIR "@PACKAGE_LIB_DESTINATION@")
++set_and_check(POLKITQT-1_LIB_DIR "@PACKAGE_CMAKE_INSTALL_LIBDIR@")
+ set(POLKITQT-1_POLICY_FILES_INSTALL_DIR "${POLKITQT-1_INSTALL_DIR}/share/polkit-1/actions")
+ ##################################
+
+diff --git a/agent/CMakeLists.txt b/agent/CMakeLists.txt
+index ccf2711..1a86cd8 100644
+--- a/agent/CMakeLists.txt
++++ b/agent/CMakeLists.txt
+@@ -29,11 +29,11 @@ set_target_properties(${POLKITQT-1_AGENT_PCNAME} PROPERTIES VERSION ${POLKITQT-1
+
+ target_include_directories(${POLKITQT-1_AGENT_PCNAME}
+ INTERFACE
+- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
++ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
+ $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
+ $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
+ )
+
+-install(TARGETS ${POLKITQT-1_AGENT_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
+- LIBRARY DESTINATION ${LIB_DESTINATION}
++install(TARGETS ${POLKITQT-1_AGENT_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
++ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
+ RUNTIME DESTINATION bin)
+diff --git a/core/CMakeLists.txt b/core/CMakeLists.txt
+index 3a80adc..8225871 100644
+--- a/core/CMakeLists.txt
++++ b/core/CMakeLists.txt
+@@ -32,12 +32,12 @@ set_target_properties(${POLKITQT-1_CORE_PCNAME} PROPERTIES VERSION ${POLKITQT-1_
+
+ target_include_directories(${POLKITQT-1_CORE_PCNAME}
+ INTERFACE
+- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
++ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
+ $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
+ $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
+ )
+
+-install(TARGETS ${POLKITQT-1_CORE_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
+- LIBRARY DESTINATION ${LIB_DESTINATION}
++install(TARGETS ${POLKITQT-1_CORE_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
++ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
+ RUNTIME DESTINATION bin)
+
+diff --git a/gui/CMakeLists.txt b/gui/CMakeLists.txt
+index d9d800d..c22deba 100644
+--- a/gui/CMakeLists.txt
++++ b/gui/CMakeLists.txt
+@@ -28,11 +28,11 @@ set_target_properties(${POLKITQT-1_GUI_PCNAME} PROPERTIES VERSION ${POLKITQT-1_L
+
+ target_include_directories(${POLKITQT-1_GUI_PCNAME}
+ INTERFACE
+- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
++ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
+ $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
+ $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
+ )
+
+-install(TARGETS ${POLKITQT-1_GUI_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
+- LIBRARY DESTINATION ${LIB_DESTINATION}
++install(TARGETS ${POLKITQT-1_GUI_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
++ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
+ RUNTIME DESTINATION bin)
+diff --git a/polkit-qt-1.pc.cmake b/polkit-qt-1.pc.cmake
+index 7cc55a9..ba8e46e 100644
+--- a/polkit-qt-1.pc.cmake
++++ b/polkit-qt-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_PCNAME@
+ Description: Convenience library for using polkit with a Qt-styled API
+diff --git a/polkit-qt-agent-1.pc.cmake b/polkit-qt-agent-1.pc.cmake
+index 001925d..23b2cae 100644
+--- a/polkit-qt-agent-1.pc.cmake
++++ b/polkit-qt-agent-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_AGENT_PCNAME@
+ Description: Convenience library for using polkit Agent with a Qt-styled API
+diff --git a/polkit-qt-core-1.pc.cmake b/polkit-qt-core-1.pc.cmake
+index ca435a6..fa501f0 100644
+--- a/polkit-qt-core-1.pc.cmake
++++ b/polkit-qt-core-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_CORE_PCNAME@
+ Description: Convenience library for using polkit with a Qt-styled API, non-GUI classes
+diff --git a/polkit-qt-gui-1.pc.cmake b/polkit-qt-gui-1.pc.cmake
+index e7279d1..7261b0c 100644
+--- a/polkit-qt-gui-1.pc.cmake
++++ b/polkit-qt-gui-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_GUI_PCNAME@
+ Description: Convenience library for using polkit with a Qt-styled API, GUI classes
+diff --git a/polkit-qt5-1.pc.cmake b/polkit-qt5-1.pc.cmake
+index 7cc55a9..ba8e46e 100644
+--- a/polkit-qt5-1.pc.cmake
++++ b/polkit-qt5-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_PCNAME@
+ Description: Convenience library for using polkit with a Qt-styled API
+diff --git a/polkit-qt5-agent-1.pc.cmake b/polkit-qt5-agent-1.pc.cmake
+index fabc0db..709a24e 100644
+--- a/polkit-qt5-agent-1.pc.cmake
++++ b/polkit-qt5-agent-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_AGENT_PCNAME@
+ Description: Convenience library for using polkit Agent with a Qt-styled API
+diff --git a/polkit-qt5-core-1.pc.cmake b/polkit-qt5-core-1.pc.cmake
+index 33687c2..588f267 100644
+--- a/polkit-qt5-core-1.pc.cmake
++++ b/polkit-qt5-core-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_CORE_PCNAME@
+ Description: Convenience library for using polkit with a Qt-styled API, non-GUI classes
+diff --git a/polkit-qt5-gui-1.pc.cmake b/polkit-qt5-gui-1.pc.cmake
+index 4280226..1c012dd 100644
+--- a/polkit-qt5-gui-1.pc.cmake
++++ b/polkit-qt5-gui-1.pc.cmake
+@@ -1,7 +1,7 @@
+ prefix=@CMAKE_INSTALL_PREFIX@
+ exec_prefix=@CMAKE_INSTALL_PREFIX@
+-libdir=@LIB_DESTINATION@
+-includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
++libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
++includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
+
+ Name: @POLKITQT-1_GUI_PCNAME@
+ Description: Convenience library for using polkit with a Qt-styled API, GUI classes
+--
+GitLab
+
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch
new file mode 100644
index 000000000000..bc9da1c4dc4f
--- /dev/null
+++ b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch
@@ -0,0 +1,188 @@
+From 2656bf02e19f282ee963309a48ba497873e9fa40 Mon Sep 17 00:00:00 2001
+From: Albert Astals Cid <aacid@kde.org>
+Date: Fri, 6 Aug 2021 11:57:43 +0200
+Subject: [PATCH] Require glib 2.36 and remove "do nothing" g_type_init
+
+g_type_init deprecated and a no-op since glib 2.36
+
+glib 2.36 was released in 2013, i think it's a reasonable min dependency
+nowadays
+---
+ CMakeLists.txt | 2 +-
+ agent/polkitqt1-agent-listener.cpp | 4 ----
+ agent/polkitqtlistener.cpp | 1 -
+ core/polkitqt1-actiondescription.cpp | 2 --
+ core/polkitqt1-authority.cpp | 2 --
+ core/polkitqt1-details.cpp | 2 --
+ core/polkitqt1-identity.cpp | 2 --
+ core/polkitqt1-subject.cpp | 5 -----
+ core/polkitqt1-temporaryauthorization.cpp | 1 -
+ examples/agent/pkagentexample.cpp | 2 --
+ 10 files changed, 1 insertion(+), 22 deletions(-)
+
+diff --git a/CMakeLists.txt b/CMakeLists.txt
+index a82f8cb..dd0977e 100644
+--- a/CMakeLists.txt
++++ b/CMakeLists.txt
+@@ -40,7 +40,7 @@ set(POLKITQT-1_INCLUDE_PATH "polkit-qt5-1")
+
+ pkg_check_modules(POLKIT_GOBJECT polkit-gobject-1 REQUIRED IMPORTED_TARGET)
+ pkg_check_modules(POLKIT_AGENT polkit-agent-1 REQUIRED IMPORTED_TARGET)
+-pkg_check_modules(GLIB2 glib-2.0 REQUIRED IMPORTED_TARGET)
++pkg_check_modules(GLIB2 glib-2.0>=2.36 REQUIRED IMPORTED_TARGET)
+ pkg_check_modules(GOBJECT gobject-2.0 REQUIRED IMPORTED_TARGET)
+
+ add_definitions(-DQT_NO_KEYWORDS)
+diff --git a/agent/polkitqt1-agent-listener.cpp b/agent/polkitqt1-agent-listener.cpp
+index cb99299..27348b1 100644
+--- a/agent/polkitqt1-agent-listener.cpp
++++ b/agent/polkitqt1-agent-listener.cpp
+@@ -34,8 +34,6 @@ public:
+ Listener::Listener(QObject *parent)
+ : QObject(parent), d(new ListenerPrivate)
+ {
+- g_type_init();
+-
+ d->listener = polkit_qt_listener_new();
+
+ qDebug() << "New PolkitAgentListener " << d->listener;
+@@ -46,8 +44,6 @@ Listener::Listener(QObject *parent)
+ Listener::Listener(PolkitAgentListener *listener, QObject *parent)
+ : QObject(parent), d(new ListenerPrivate)
+ {
+- g_type_init();
+-
+ d->listener = listener;
+
+ if (d->listener != nullptr) {
+diff --git a/agent/polkitqtlistener.cpp b/agent/polkitqtlistener.cpp
+index 69c4f8a..e8713b5 100644
+--- a/agent/polkitqtlistener.cpp
++++ b/agent/polkitqtlistener.cpp
+@@ -49,7 +49,6 @@ G_DEFINE_TYPE(PolkitQtListener, polkit_qt_listener, POLKIT_AGENT_TYPE_LISTENER)
+
+ static void polkit_qt_listener_init(PolkitQtListener *listener)
+ {
+- g_type_init();
+ }
+
+ static void polkit_qt_listener_finalize(GObject *object)
+diff --git a/core/polkitqt1-actiondescription.cpp b/core/polkitqt1-actiondescription.cpp
+index f865c37..c08f5c4 100644
+--- a/core/polkitqt1-actiondescription.cpp
++++ b/core/polkitqt1-actiondescription.cpp
+@@ -55,8 +55,6 @@ ActionDescription::ActionDescription()
+ ActionDescription::ActionDescription(PolkitActionDescription *polkitActionDescription)
+ : d(new Data)
+ {
+- g_type_init();
+-
+ d->actionId = QString::fromUtf8(polkit_action_description_get_action_id(polkitActionDescription));
+ d->description = QString::fromUtf8(polkit_action_description_get_description(polkitActionDescription));
+ d->message = QString::fromUtf8(polkit_action_description_get_message(polkitActionDescription));
+diff --git a/core/polkitqt1-authority.cpp b/core/polkitqt1-authority.cpp
+index a891b92..73dd97e 100644
+--- a/core/polkitqt1-authority.cpp
++++ b/core/polkitqt1-authority.cpp
+@@ -172,8 +172,6 @@ void Authority::Private::init()
+ QDBusError error;
+ QDBusError dbus_error;
+
+- g_type_init();
+-
+ m_systemBus = new QDBusConnection(QDBusConnection::connectToBus(QDBusConnection::SystemBus,
+ QStringLiteral("polkit_qt_system_bus")));
+
+diff --git a/core/polkitqt1-details.cpp b/core/polkitqt1-details.cpp
+index b9494f0..ba107b1 100644
+--- a/core/polkitqt1-details.cpp
++++ b/core/polkitqt1-details.cpp
+@@ -39,14 +39,12 @@ public:
+ Details::Details()
+ : d(new Data)
+ {
+- g_type_init();
+ d->polkitDetails = polkit_details_new();
+ }
+
+ Details::Details(PolkitDetails *pkDetails)
+ : d(new Data)
+ {
+- g_type_init();
+ d->polkitDetails = pkDetails;
+
+ if (d->polkitDetails != nullptr) {
+diff --git a/core/polkitqt1-identity.cpp b/core/polkitqt1-identity.cpp
+index 2489c33..0924c5a 100644
+--- a/core/polkitqt1-identity.cpp
++++ b/core/polkitqt1-identity.cpp
+@@ -39,13 +39,11 @@ public:
+ Identity::Identity()
+ : d(new Data)
+ {
+- g_type_init();
+ }
+
+ Identity::Identity(PolkitIdentity *polkitIdentity)
+ : d(new Data)
+ {
+- g_type_init();
+ d->identity = polkitIdentity;
+
+ if (d->identity) {
+diff --git a/core/polkitqt1-subject.cpp b/core/polkitqt1-subject.cpp
+index 3d86437..3dae3bd 100644
+--- a/core/polkitqt1-subject.cpp
++++ b/core/polkitqt1-subject.cpp
+@@ -39,13 +39,11 @@ public:
+ Subject::Subject()
+ : d(new Data)
+ {
+- g_type_init();
+ }
+
+ Subject::Subject(PolkitSubject *subject)
+ : d(new Data)
+ {
+- g_type_init();
+ d->subject = subject;
+
+ if (d->subject != nullptr) {
+@@ -95,9 +93,6 @@ QString Subject::toString() const
+
+ Subject Subject::fromString(const QString &string)
+ {
+- // should be in polkit library!!! but for strange reason it's necessary to have it here
+- g_type_init();
+-
+ Subject subject;
+ GError *error = nullptr;
+ subject.d->subject = polkit_subject_from_string(string.toUtf8().data(), &error);
+diff --git a/core/polkitqt1-temporaryauthorization.cpp b/core/polkitqt1-temporaryauthorization.cpp
+index 64209ff..ae40f3b 100644
+--- a/core/polkitqt1-temporaryauthorization.cpp
++++ b/core/polkitqt1-temporaryauthorization.cpp
+@@ -38,7 +38,6 @@ public:
+ TemporaryAuthorization::TemporaryAuthorization(PolkitTemporaryAuthorization *pkTemporaryAuthorization)
+ : d(new Data)
+ {
+- g_type_init();
+ d->id = QString::fromUtf8(polkit_temporary_authorization_get_id(pkTemporaryAuthorization));
+ d->actionId = QString::fromUtf8(polkit_temporary_authorization_get_action_id(pkTemporaryAuthorization));
+ d->subject = Subject::fromString(polkit_subject_to_string(polkit_temporary_authorization_get_subject(pkTemporaryAuthorization)));
+diff --git a/examples/agent/pkagentexample.cpp b/examples/agent/pkagentexample.cpp
+index 8b1128b..da555c7 100644
+--- a/examples/agent/pkagentexample.cpp
++++ b/examples/agent/pkagentexample.cpp
+@@ -9,8 +9,6 @@
+ PkAgentExample::PkAgentExample(int &argc, char **argv)
+ : QCoreApplication(argc, argv)
+ {
+- g_type_init();
+-
+ PolkitQt1::UnixSessionSubject session(getpid());
+
+ m_listener.registerListener(session, "/org/kde/PolicyKit1/AuthenticationAgent");
+--
+GitLab
+
diff --git a/sys-auth/polkit-qt/polkit-qt-0.114.0.ebuild b/sys-auth/polkit-qt/polkit-qt-0.114.0-r1.ebuild
index a90ac4af7d5a..c0f84d0b76ed 100644
--- a/sys-auth/polkit-qt/polkit-qt-0.114.0.ebuild
+++ b/sys-auth/polkit-qt/polkit-qt-0.114.0-r1.ebuild
@@ -1,8 +1,9 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
+KDE_ORG_CATEGORY="libraries"
KDE_ORG_NAME="polkit-qt-1"
inherit cmake kde.org
@@ -16,7 +17,7 @@ fi
LICENSE="LGPL-2"
SLOT="0"
-IUSE="debug"
+IUSE=""
RDEPEND="
dev-libs/glib:2
@@ -31,6 +32,11 @@ BDEPEND="virtual/pkgconfig"
DOCS=( AUTHORS README README.porting TODO )
+PATCHES=(
+ "${FILESDIR}/${P}-cmake.patch"
+ "${FILESDIR}/${P}-glib-2.36.patch"
+)
+
src_configure() {
local mycmakeargs=(
-DBUILD_EXAMPLES=OFF
diff --git a/sys-auth/polkit/Manifest b/sys-auth/polkit/Manifest
index b37c4eefd3fa..894e967676d6 100644
--- a/sys-auth/polkit/Manifest
+++ b/sys-auth/polkit/Manifest
@@ -1,13 +1,13 @@
AUX polkit-0.115-elogind.patch 1069 BLAKE2B 6c5a3d7d3e716a994b951181808f64d864e6ca58b3a018a5354022f08c6e7c1d8987366c9777f47cc970916ad9fe39f288a1b1643113fc99745f333e02dab56f SHA512 06432fa56788699762c6978484640554f91728a1cb40679eb47b8514b3c7aa23aac5b9c26586eb4d7043a0af1b319bbe7f869d24844d9151317299b74a8e8f7f
AUX polkit-0.117-CVE-2021-3560.patch 909 BLAKE2B a912312e60fc442645a94a93795912220019a668f18a6a0d4e3c34ea23ea4155b37673b5e8db516cbe389b49423ef6008006823897dc41795ee5ac5def3e2708 SHA512 e62f362a4486e5eab04a0acd582d5cb9c1def19dd1707a9e1c861bdea6f576e6c24838c722526908de9cad63a699b513e4f56d1d5bbb0fcb9578f542d65b2953
+AUX polkit-0.118-make-netgroup-support-optional.patch 7273 BLAKE2B 2ed2abc22b77db337d258be8a5cc18a28a2126d1ebf982fcc519472f271fa3e7191d990db3af51b5fb490f92110d16f8e1a0ed0d9a4f3fa980e04f3ee4b64181 SHA512 2e582b8c4a2535cdf6464fc8905e26e8401bfecff6f121ba05c085247acd61d0ee331f134147ebfe3e3ce543ab6f8d337766099fdcca767de3c046cdab413179
AUX polkit-0.120-CVE-2021-4034.patch 1933 BLAKE2B f125b6c55428c2c12dbb89e7bc8619400d914f5b2b955d4e6ec24c4ac2cb02ba8e624f5c1a61dda74b1c24cd5c81a3f2985b9f4cf828bd801d940e707d62bec7 SHA512 cd32461e95297e29d7a5b7ba999b4f27c8296c964eb41c94b4511dc5181538ad0a50554340dae3c5a87629e07b8b22477478ffbf478f0fc16de856f8efb791d6
+AUX polkit-0.120-CVE-2021-4115.patch 2244 BLAKE2B 731e583d9657de6e3b7c384a0122487b71253539066ca17debf6172d6e6d45dee292bd421de5cc406c97d32862250d170ea42e83fb15103581c1443b7c39df35 SHA512 b9032fb05e4a18d72caf8eeed3f400d774798de28d5dde679f769f0d60cc1818ae688f6aa86c074517f2789eb61011368288c7ebafd0361af2c63f08ada3d00a
AUX polkit-0.120-meson.patch 1201 BLAKE2B cae66df3db2c92392a07d3b39219a3c16819a9c2393b2bbfc65a32e4beac921e17bb09220cbfe2622edc21c7f81c64058cf60c315d48b8d80ba643d8336d5171 SHA512 f3a4feafae83dcc8bd665557cfc755c08888a78575313d510ec5ff140a2174a709755aa5e23081291ade6b2d333887a10848ae5c7a99b700a2e18476af21844d
DIST polkit-0.117.tar.gz 1554536 BLAKE2B 1cf7e0ff9db19a29be626f4bea96c9e2ef8b1eab4b8287a5f1f4d2a818b86d58c1c4c4a41849d95e31559dba1b18853a31e934ebbadd8e07f94dfd58b45240e0 SHA512 c10ea984f2386fe436e58a2866e5323afc80d24f744f0ee61d966941259aa491bd96b07d911434aa731b300c3cca25b647804b396501175ab5b3c53384e94c70
-DIST polkit-0.119.tar.gz 1387409 BLAKE2B aeb605598393d1cab40f7c77954008a0392600584c5fe8cc9acaa0e122418ee48b9cce0b6839189ea415277ff0ae4dbd5b7c71cb910aa349dcaf7e1f3f70ef06 SHA512 0260fb15da1c4c1f429e8223260981e64e297f1be8ced42f6910f09ea6581b8205aca06c9c601eb4a128acba2f468de0223118f96862ba769f95721894cf1578
DIST polkit-0.120.tar.gz 1626659 BLAKE2B 745727445b4946d44b8ea470d21ac131ca7706e83f5dbaf85cf3541ac60a1bbe23b3bf3172a62d9256ebb3dae02d2b2d476e3e0f7fe79a80c47864a120e62ed9 SHA512 db072769439d5e17d0eed681e7b94251b77828c1474b40fe40b94293903a64333e7fa17515a3270648691f04a1374d8b404405ead6abf292a8eb8483164adc46
-EBUILD polkit-0.117-r2.ebuild 3330 BLAKE2B 844d327d9f6c391ea89b305677adf98e823718f620c307586bf96172678dc94a4b1a5ad870e6ebacf0fd579839b73359de33fa0173f46c425e0f7cd0228c6bd3 SHA512 99673f56722f4e105eaad28a3f8e1a9aee1664e5552e940bf286bf84a76a52145745905f080f859ce4991a29ce6f3e47f6ab3d59a012e69ffd71de98557ca8bd
+DIST polkit-0.120_p20220221.tar.bz2 734510 BLAKE2B 412f943d6d7b8ec493280073ed75c73f6acc89958d1507b416067ce742cc91e648956015a8d40a38c41ef061c79fc62004aa99b9902cdee0b8302852fa2df42c SHA512 15b09ba274f9b09ff5bf11d6238da43b0ee1fd76d53aa489b062f168a79f5de74cbd3953b45fa3bfad458e09e4c04032d08fe369bec6ffa35114da610741eb9f
EBUILD polkit-0.117-r3.ebuild 3427 BLAKE2B 3725159a592d2072fde8f5e4d6ae6a12dfd24f86e81b8c84a7d36beda89e22588d87b63c1e6b96c65533423b383a1ad1f9a68462b95fa5068fdb238d446afd9a SHA512 44065ebcdf8b6bafc4b87a9841526ed72e6b27490d3ca550383b38b4d5c98f370e9feac3c13617acf3c760dbc8b91ac47454e62a052b0c674af71d73c088d6e5
-EBUILD polkit-0.119-r2.ebuild 3302 BLAKE2B e56f5505dfdfa245ed3dd78199de5439d7ff6d5ddb8778d785c69e3900dfdc7f9d4aa46e101bab2eee7ebdb4097eecfda0f9d29be97dbd348629cc218a988d87 SHA512 32e836e9c17bb7aae519031beaf35a3cba4da983bb29e875b7dcbc8ffae5d0a15218147904d0d942557210e240ffb252d9d548c6bf508027be337feba9e61923
-EBUILD polkit-0.120-r1.ebuild 2990 BLAKE2B c8a385dc9199099fc966388d918c25a7a154aa76b4cc58020a202d84680a0b2ee9a437f3ab21a8f5bd4be2fe5610becb13a98a14ed7e8e6ee6f06a5db629f558 SHA512 b9d8356a7d5eeb555912f8598a5dafa90d9adae6210dabf12d87c49aea2bf1a59282891cf9d5877c170fc3ec77c45f428390066da0b485ebe3c0d4e37f877635
-EBUILD polkit-0.120-r2.ebuild 3172 BLAKE2B 2c007462e5a72cd8a7b0ff3d47b1292e161e2354ef981f0096b9208f07593d195e38cd31cb5674cb5c0988848913032b8c3a556866dd5725cadb720e47a05f2f SHA512 4e19152d5f873e3265020c025ea341d52e9592d9d6fcc7c0b4160a7f9b36287d3ee86f339fbf889afbcd3d68d7fa4b00c119624b45f9337fd31c24e21422fa2c
-MISC metadata.xml 410 BLAKE2B 5b1bae6f1252bbafdc0ddd0eefeaca74f93ed183f46a2e4f22f36656c681d87acdd6ea86807a4b68350c1c8197cb97b6b421a88f5f0a2322b1fd85c599c09b39 SHA512 9b097838f0e0dfdbb788e4794e667d43ba3f3a08de45fffa5826142b8416afde68ec0202c429f1cd6f79ad9681b050c8aef736a8399d9551ea8784c97c123766
+EBUILD polkit-0.120-r3.ebuild 3222 BLAKE2B 1f2b78f9e73e90ebfe62fd32bf1677b0653921db96c8ae4af1fe0eebb9119807cf483b702ae82378451a2d122d6d8b6a970e4904e26b0871351af4b9891de5b7 SHA512 ad360a8dfab8f966d81c459ff41bbdc5a2d1f843bc1342788f5ebab6bcf736b0e3ccb878204cff08550e81e9550b6d8d8afb5733e2c845bd58d525e54d46e999
+EBUILD polkit-0.120_p20220221.ebuild 3236 BLAKE2B eaaf9b0df71c26deb5058c1b044d425a3ff178fbcc94ae6321562492af1bcfba96cec620f64f79855f40f4a7c87cec70058d9066e43aa9f5c32057c8e61b4f31 SHA512 539904d67358da0abcc6a894afb87abc04ffb5b113ac052add76846b895dc5dffdea0c486a01beff5a172448a887e94de68b5bfbda53e3493265aebc31eda72e
+MISC metadata.xml 537 BLAKE2B 990f855eefe670eec229bdd37d597dbe568651ff4fefbad6c0f5bb1be53479b2b60ae44001d8af34c5730dba273878d47500f3dce120526a15618edfb42ed0ac SHA512 c30b94411055d404eb31b26b80b647500f8ef8c31d338b6753878298cde7e8c8657887cc0cf50fc23538401ac4239892a50f417c7e7840aa8c73c84c73518be2
diff --git a/sys-auth/polkit/files/polkit-0.118-make-netgroup-support-optional.patch b/sys-auth/polkit/files/polkit-0.118-make-netgroup-support-optional.patch
new file mode 100644
index 000000000000..b11250fd3992
--- /dev/null
+++ b/sys-auth/polkit/files/polkit-0.118-make-netgroup-support-optional.patch
@@ -0,0 +1,228 @@
+Pulled in from https://github.com/gentoo/musl/blob/master/sys-auth/polkit/files/polkit-0.118-make-netgroup-support-optional.patch.
+
+https://bugs.gentoo.org/833753
+https://bugs.gentoo.org/561672
+https://bugs.freedesktop.org/show_bug.cgi?id=50145
+https://gitlab.freedesktop.org/polkit/polkit/-/issues/14
+
+Patch has been rebased a bit since but keeping original headers.
+
+From c7ad7cb3ca8fca32b9b64b0fc33867b98935b76b Mon Sep 17 00:00:00 2001
+From: "A. Wilcox" <AWilcox@Wilcox-Tech.com>
+Date: Wed, 11 Jul 2018 04:54:26 -0500
+Subject: [PATCH] make netgroup support optional
+
+On at least Linux/musl and Linux/uclibc, netgroup support is not
+available. PolKit fails to compile on these systems for that reason.
+
+This change makes netgroup support conditional on the presence of the
+setnetgrent(3) function which is required for the support to work. If
+that function is not available on the system, an error will be returned
+to the administrator if unix-netgroup: is specified in configuration.
+
+Fixes bug 50145.
+
+Signed-off-by: A. Wilcox <AWilcox@Wilcox-Tech.com>
+--- a/configure.ac
++++ b/configure.ac
+@@ -100,7 +100,7 @@ AC_CHECK_LIB(expat,XML_ParserCreate,[EXPAT_LIBS="-lexpat"],
+ [AC_MSG_ERROR([Can't find expat library. Please install expat.])])
+ AC_SUBST(EXPAT_LIBS)
+
+-AC_CHECK_FUNCS(clearenv fdatasync)
++AC_CHECK_FUNCS(clearenv fdatasync setnetgrent)
+
+ if test "x$GCC" = "xyes"; then
+ LDFLAGS="-Wl,--as-needed $LDFLAGS"
+--- a/src/polkit/polkitidentity.c
++++ b/src/polkit/polkitidentity.c
+@@ -182,7 +182,15 @@ polkit_identity_from_string (const gchar *str,
+ }
+ else if (g_str_has_prefix (str, "unix-netgroup:"))
+ {
++#ifndef HAVE_SETNETGRENT
++ g_set_error (error,
++ POLKIT_ERROR,
++ POLKIT_ERROR_FAILED,
++ "Netgroups are not available on this machine ('%s')",
++ str);
++#else
+ identity = polkit_unix_netgroup_new (str + sizeof "unix-netgroup:" - 1);
++#endif
+ }
+
+ if (identity == NULL && (error != NULL && *error == NULL))
+@@ -344,6 +352,14 @@ polkit_identity_new_for_gvariant (GVariant *variant,
+ GVariant *v;
+ const char *name;
+
++#ifndef HAVE_SETNETGRENT
++ g_set_error (error,
++ POLKIT_ERROR,
++ POLKIT_ERROR_FAILED,
++ "Netgroups are not available on this machine");
++ goto out;
++#else
++
+ v = lookup_asv (details_gvariant, "name", G_VARIANT_TYPE_STRING, error);
+ if (v == NULL)
+ {
+@@ -353,6 +369,7 @@ polkit_identity_new_for_gvariant (GVariant *variant,
+ name = g_variant_get_string (v, NULL);
+ ret = polkit_unix_netgroup_new (name);
+ g_variant_unref (v);
++#endif
+ }
+ else
+ {
+--- a/src/polkit/polkitunixnetgroup.c
++++ b/src/polkit/polkitunixnetgroup.c
+@@ -194,6 +194,9 @@ polkit_unix_netgroup_set_name (PolkitUnixNetgroup *group,
+ PolkitIdentity *
+ polkit_unix_netgroup_new (const gchar *name)
+ {
++#ifndef HAVE_SETNETGRENT
++ g_assert_not_reached();
++#endif
+ g_return_val_if_fail (name != NULL, NULL);
+ return POLKIT_IDENTITY (g_object_new (POLKIT_TYPE_UNIX_NETGROUP,
+ "name", name,
+--- a/src/polkitbackend/polkitbackendinteractiveauthority.c
++++ b/src/polkitbackend/polkitbackendinteractiveauthority.c
+@@ -2233,25 +2233,26 @@ get_users_in_net_group (PolkitIdentity *group,
+ GList *ret;
+
+ ret = NULL;
++#ifdef HAVE_SETNETGRENT
+ name = polkit_unix_netgroup_get_name (POLKIT_UNIX_NETGROUP (group));
+
+-#ifdef HAVE_SETNETGRENT_RETURN
++# ifdef HAVE_SETNETGRENT_RETURN
+ if (setnetgrent (name) == 0)
+ {
+ g_warning ("Error looking up net group with name %s: %s", name, g_strerror (errno));
+ goto out;
+ }
+-#else
++# else
+ setnetgrent (name);
+-#endif
++# endif /* HAVE_SETNETGRENT_RETURN */
+
+ for (;;)
+ {
+-#if defined(HAVE_NETBSD) || defined(HAVE_OPENBSD)
++# if defined(HAVE_NETBSD) || defined(HAVE_OPENBSD)
+ const char *hostname, *username, *domainname;
+-#else
++# else
+ char *hostname, *username, *domainname;
+-#endif
++# endif /* defined(HAVE_NETBSD) || defined(HAVE_OPENBSD) */
+ PolkitIdentity *user;
+ GError *error = NULL;
+
+@@ -2282,6 +2283,7 @@ get_users_in_net_group (PolkitIdentity *group,
+
+ out:
+ endnetgrent ();
++#endif /* HAVE_SETNETGRENT */
+ return ret;
+ }
+
+--- a/src/polkitbackend/polkitbackendjsauthority.cpp
++++ b/src/polkitbackend/polkitbackendjsauthority.cpp
+@@ -1519,6 +1519,7 @@ js_polkit_user_is_in_netgroup (JSContext *cx,
+
+ JS::CallArgs args = JS::CallArgsFromVp (argc, vp);
+
++#ifdef HAVE_SETNETGRENT
+ JS::RootedString usrstr (authority->priv->cx);
+ usrstr = args[0].toString();
+ user = JS_EncodeStringToUTF8 (cx, usrstr);
+@@ -1533,6 +1534,7 @@ js_polkit_user_is_in_netgroup (JSContext *cx,
+ {
+ is_in_netgroup = true;
+ }
++#endif
+
+ ret = true;
+
+--- a/test/polkit/polkitidentitytest.c
++++ b/test/polkit/polkitidentitytest.c
+@@ -19,6 +19,7 @@
+ * Author: Nikki VonHollen <vonhollen@google.com>
+ */
+
++#include "config.h"
+ #include "glib.h"
+ #include <polkit/polkit.h>
+ #include <polkit/polkitprivate.h>
+@@ -145,11 +146,15 @@ struct ComparisonTestData comparison_test_data [] = {
+ {"unix-group:root", "unix-group:jane", FALSE},
+ {"unix-group:jane", "unix-group:jane", TRUE},
+
++#ifdef HAVE_SETNETGRENT
+ {"unix-netgroup:foo", "unix-netgroup:foo", TRUE},
+ {"unix-netgroup:foo", "unix-netgroup:bar", FALSE},
++#endif
+
+ {"unix-user:root", "unix-group:root", FALSE},
++#ifdef HAVE_SETNETGRENT
+ {"unix-user:jane", "unix-netgroup:foo", FALSE},
++#endif
+
+ {NULL},
+ };
+@@ -181,11 +186,13 @@ main (int argc, char *argv[])
+ g_test_add_data_func ("/PolkitIdentity/group_string_2", "unix-group:jane", test_string);
+ g_test_add_data_func ("/PolkitIdentity/group_string_3", "unix-group:users", test_string);
+
++#ifdef HAVE_SETNETGRENT
+ g_test_add_data_func ("/PolkitIdentity/netgroup_string", "unix-netgroup:foo", test_string);
++ g_test_add_data_func ("/PolkitIdentity/netgroup_gvariant", "unix-netgroup:foo", test_gvariant);
++#endif
+
+ g_test_add_data_func ("/PolkitIdentity/user_gvariant", "unix-user:root", test_gvariant);
+ g_test_add_data_func ("/PolkitIdentity/group_gvariant", "unix-group:root", test_gvariant);
+- g_test_add_data_func ("/PolkitIdentity/netgroup_gvariant", "unix-netgroup:foo", test_gvariant);
+
+ add_comparison_tests ();
+
+--- a/test/polkit/polkitunixnetgrouptest.c
++++ b/test/polkit/polkitunixnetgrouptest.c
+@@ -19,6 +19,7 @@
+ * Author: Nikki VonHollen <vonhollen@google.com>
+ */
+
++#include "config.h"
+ #include "glib.h"
+ #include <polkit/polkit.h>
+ #include <string.h>
+@@ -69,7 +70,9 @@ int
+ main (int argc, char *argv[])
+ {
+ g_test_init (&argc, &argv, NULL);
++#ifdef HAVE_SETNETGRENT
+ g_test_add_func ("/PolkitUnixNetgroup/new", test_new);
+ g_test_add_func ("/PolkitUnixNetgroup/set_name", test_set_name);
++#endif
+ return g_test_run ();
+ }
+--- a/test/polkitbackend/test-polkitbackendjsauthority.c
++++ b/test/polkitbackend/test-polkitbackendjsauthority.c
+@@ -137,12 +137,14 @@ test_get_admin_identities (void)
+ "unix-group:users"
+ }
+ },
++#ifdef HAVE_SETNETGRENT
+ {
+ "net.company.action3",
+ {
+ "unix-netgroup:foo"
+ }
+ },
++#endif
+ };
+ guint n;
+
diff --git a/sys-auth/polkit/files/polkit-0.120-CVE-2021-4115.patch b/sys-auth/polkit/files/polkit-0.120-CVE-2021-4115.patch
new file mode 100644
index 000000000000..a82ce25cae03
--- /dev/null
+++ b/sys-auth/polkit/files/polkit-0.120-CVE-2021-4115.patch
@@ -0,0 +1,78 @@
+https://gitlab.freedesktop.org/polkit/polkit/-/commit/41cb093f554da8772362654a128a84dd8a5542a7
+https://gitlab.freedesktop.org/polkit/polkit/-/issues/141
+https://bugs.gentoo.org/833574
+
+From: Jan Rybar <jrybar@redhat.com>
+Date: Mon, 21 Feb 2022 08:29:05 +0000
+Subject: [PATCH] CVE-2021-4115 (GHSL-2021-077) fix
+
+--- a/src/polkit/polkitsystembusname.c
++++ b/src/polkit/polkitsystembusname.c
+@@ -62,6 +62,10 @@ enum
+ PROP_NAME,
+ };
+
++
++guint8 dbus_call_respond_fails; // has to be global because of callback
++
++
+ static void subject_iface_init (PolkitSubjectIface *subject_iface);
+
+ G_DEFINE_TYPE_WITH_CODE (PolkitSystemBusName, polkit_system_bus_name, G_TYPE_OBJECT,
+@@ -364,6 +368,7 @@ on_retrieved_unix_uid_pid (GObject *src,
+ if (!v)
+ {
+ data->caught_error = TRUE;
++ dbus_call_respond_fails += 1;
+ }
+ else
+ {
+@@ -405,6 +410,8 @@ polkit_system_bus_name_get_creds_sync (PolkitSystemBusName *system_bus
+ tmp_context = g_main_context_new ();
+ g_main_context_push_thread_default (tmp_context);
+
++ dbus_call_respond_fails = 0;
++
+ /* Do two async calls as it's basically as fast as one sync call.
+ */
+ g_dbus_connection_call (connection,
+@@ -432,11 +439,34 @@ polkit_system_bus_name_get_creds_sync (PolkitSystemBusName *system_bus
+ on_retrieved_unix_uid_pid,
+ &data);
+
+- while (!((data.retrieved_uid && data.retrieved_pid) || data.caught_error))
+- g_main_context_iteration (tmp_context, TRUE);
++ while (TRUE)
++ {
++ /* If one dbus call returns error, we must wait until the other call
++ * calls _call_finish(), otherwise fd leak is possible.
++ * Resolves: GHSL-2021-077
++ */
+
+- if (data.caught_error)
+- goto out;
++ if ( (dbus_call_respond_fails > 1) )
++ {
++ // we got two faults, we can leave
++ goto out;
++ }
++
++ if ((data.caught_error && (data.retrieved_pid || data.retrieved_uid)))
++ {
++ // we got one fault and the other call finally finished, we can leave
++ goto out;
++ }
++
++ if ( !(data.retrieved_uid && data.retrieved_pid) )
++ {
++ g_main_context_iteration (tmp_context, TRUE);
++ }
++ else
++ {
++ break;
++ }
++ }
+
+ if (out_uid)
+ *out_uid = data.uid;
+GitLab
diff --git a/sys-auth/polkit/metadata.xml b/sys-auth/polkit/metadata.xml
index 3a32730179ec..e93e97eb38ac 100644
--- a/sys-auth/polkit/metadata.xml
+++ b/sys-auth/polkit/metadata.xml
@@ -5,6 +5,7 @@
<email>freedesktop-bugs@gentoo.org</email>
</maintainer>
<use>
+ <flag name="duktape">Use <pkg>dev-lang/duktape</pkg> instead of <pkg>dev-lang/spidermonkey</pkg> as JavaScript engine</flag>
<flag name="elogind">Use <pkg>sys-auth/elogind</pkg> for session tracking</flag>
<flag name="systemd">Use <pkg>sys-apps/systemd</pkg> for session tracking</flag>
</use>
diff --git a/sys-auth/polkit/polkit-0.117-r2.ebuild b/sys-auth/polkit/polkit-0.117-r2.ebuild
deleted file mode 100644
index c2446ea9b371..000000000000
--- a/sys-auth/polkit/polkit-0.117-r2.ebuild
+++ /dev/null
@@ -1,133 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools pam pax-utils systemd xdg-utils
-
-DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
-SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz"
-
-LICENSE="LGPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ~ppc64 ~s390 sparc ~x86"
-IUSE="elogind examples gtk +introspection kde nls pam selinux systemd test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="^^ ( elogind systemd )"
-
-BDEPEND="
- acct-user/polkitd
- app-text/docbook-xml-dtd:4.1.2
- app-text/docbook-xsl-stylesheets
- dev-libs/glib
- dev-libs/gobject-introspection-common
- dev-libs/libxslt
- dev-util/glib-utils
- dev-util/gtk-doc-am
- dev-util/intltool
- sys-devel/gettext
- virtual/pkgconfig
- introspection? ( dev-libs/gobject-introspection )
-"
-DEPEND="
- dev-lang/spidermonkey:68[-debug]
- dev-libs/glib:2
- dev-libs/expat
- elogind? ( sys-auth/elogind )
- pam? (
- sys-auth/pambase
- sys-libs/pam
- )
- !pam? ( virtual/libcrypt:= )
- systemd? ( sys-apps/systemd:0=[policykit] )
-"
-RDEPEND="${DEPEND}
- acct-user/polkitd
- selinux? ( sec-policy/selinux-policykit )
-"
-PDEPEND="
- gtk? ( || (
- >=gnome-extra/polkit-gnome-0.105
- >=lxde-base/lxsession-0.5.2
- ) )
- kde? ( kde-plasma/polkit-kde-agent )
-"
-
-DOCS=( docs/TODO HACKING NEWS README )
-
-PATCHES=(
- # bug 660880
- "${FILESDIR}"/polkit-0.115-elogind.patch
-)
-
-QA_MULTILIB_PATHS="
- usr/lib/polkit-1/polkit-agent-helper-1
- usr/lib/polkit-1/polkitd"
-
-src_prepare() {
- default
-
- sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die #401513
-
- # Workaround upstream hack around standard gtk-doc behavior, bug #552170
- sed -i -e 's/@ENABLE_GTK_DOC_TRUE@\(TARGET_DIR\)/\1/' \
- -e '/install-data-local:/,/uninstall-local:/ s/@ENABLE_GTK_DOC_TRUE@//' \
- -e 's/@ENABLE_GTK_DOC_FALSE@install-data-local://' \
- docs/polkit/Makefile.in || die
-
- # disable broken test - bug #624022
- sed -i -e "/^SUBDIRS/s/polkitbackend//" test/Makefile.am || die
-
- # Fix cross-building, bug #590764, elogind patch, bug #598615
- eautoreconf
-}
-
-src_configure() {
- xdg_environment_reset
-
- local myeconfargs=(
- --localstatedir="${EPREFIX}"/var
- --disable-static
- --enable-man-pages
- --disable-gtk-doc
- --disable-examples
- $(use_enable elogind libelogind)
- $(use_enable introspection)
- $(use_enable nls)
- $(usex pam "--with-pam-module-dir=$(getpam_mod_dir)" '')
- --with-authfw=$(usex pam pam shadow)
- $(use_enable systemd libsystemd-login)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- $(use_enable test)
- --with-os-type=gentoo
- )
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- # Required for polkitd on hardened/PaX due to spidermonkey's JIT
- pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
-}
-
-src_install() {
- default
-
- if use examples; then
- docinto examples
- dodoc src/examples/{*.c,*.policy*}
- fi
-
- diropts -m 0700 -o polkitd
- keepdir /usr/share/polkit-1/rules.d
-
- find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
- chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
- chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
-}
diff --git a/sys-auth/polkit/polkit-0.119-r2.ebuild b/sys-auth/polkit/polkit-0.119-r2.ebuild
deleted file mode 100644
index 1fd9a3e3feeb..000000000000
--- a/sys-auth/polkit/polkit-0.119-r2.ebuild
+++ /dev/null
@@ -1,132 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools pam pax-utils systemd xdg-utils
-
-DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
-SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz"
-
-LICENSE="LGPL-2"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ~mips ppc64 ~riscv ~s390 x86"
-IUSE="elogind examples gtk +introspection kde nls pam selinux systemd test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="^^ ( elogind systemd )"
-
-BDEPEND="
- acct-user/polkitd
- app-text/docbook-xml-dtd:4.1.2
- app-text/docbook-xsl-stylesheets
- dev-libs/glib
- dev-libs/gobject-introspection-common
- dev-libs/libxslt
- dev-util/glib-utils
- dev-util/gtk-doc-am
- dev-util/intltool
- sys-devel/gettext
- virtual/pkgconfig
- introspection? ( dev-libs/gobject-introspection )
-"
-DEPEND="
- dev-lang/spidermonkey:78[-debug]
- dev-libs/glib:2
- dev-libs/expat
- elogind? ( sys-auth/elogind )
- pam? (
- sys-auth/pambase
- sys-libs/pam
- )
- !pam? ( virtual/libcrypt:= )
- systemd? ( sys-apps/systemd:0=[policykit] )
-"
-RDEPEND="${DEPEND}
- acct-user/polkitd
- selinux? ( sec-policy/selinux-policykit )
-"
-PDEPEND="
- gtk? ( || (
- >=gnome-extra/polkit-gnome-0.105
- >=lxde-base/lxsession-0.5.2
- ) )
- kde? ( kde-plasma/polkit-kde-agent )
-"
-
-DOCS=( docs/TODO HACKING NEWS README )
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.115-elogind.patch # bug 660880
-)
-
-QA_MULTILIB_PATHS="
- usr/lib/polkit-1/polkit-agent-helper-1
- usr/lib/polkit-1/polkitd"
-
-src_prepare() {
- default
-
- sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die #401513
-
- # Workaround upstream hack around standard gtk-doc behavior, bug #552170
- sed -i -e 's/@ENABLE_GTK_DOC_TRUE@\(TARGET_DIR\)/\1/' \
- -e '/install-data-local:/,/uninstall-local:/ s/@ENABLE_GTK_DOC_TRUE@//' \
- -e 's/@ENABLE_GTK_DOC_FALSE@install-data-local://' \
- docs/polkit/Makefile.in || die
-
- # disable broken test - bug #624022
- sed -i -e "/^SUBDIRS/s/polkitbackend//" test/Makefile.am || die
-
- # Fix cross-building, bug #590764, elogind patch, bug #598615
- eautoreconf
-}
-
-src_configure() {
- xdg_environment_reset
-
- local myeconfargs=(
- --localstatedir="${EPREFIX}"/var
- --disable-static
- --enable-man-pages
- --disable-gtk-doc
- --disable-examples
- $(use_enable elogind libelogind)
- $(use_enable introspection)
- $(use_enable nls)
- $(usex pam "--with-pam-module-dir=$(getpam_mod_dir)" '')
- --with-authfw=$(usex pam pam shadow)
- $(use_enable systemd libsystemd-login)
- --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
- $(use_enable test)
- --with-os-type=gentoo
- )
- econf "${myeconfargs[@]}"
-}
-
-src_compile() {
- default
-
- # Required for polkitd on hardened/PaX due to spidermonkey's JIT
- pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
-}
-
-src_install() {
- default
-
- if use examples; then
- docinto examples
- dodoc src/examples/{*.c,*.policy*}
- fi
-
- diropts -m 0700 -o polkitd
- keepdir /usr/share/polkit-1/rules.d
-
- find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
- chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
- chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
-}
diff --git a/sys-auth/polkit/polkit-0.120-r2.ebuild b/sys-auth/polkit/polkit-0.120-r3.ebuild
index 952906f5d88e..f2960680aca3 100644
--- a/sys-auth/polkit/polkit-0.120-r2.ebuild
+++ b/sys-auth/polkit/polkit-0.120-r3.ebuild
@@ -64,7 +64,9 @@ src_prepare() {
local PATCHES=(
"${FILESDIR}/polkit-0.120-meson.patch"
"${FILESDIR}/polkit-0.120-CVE-2021-4034.patch"
+ "${FILESDIR}/polkit-0.120-CVE-2021-4115.patch"
)
+
default
sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die #401513
diff --git a/sys-auth/polkit/polkit-0.120-r1.ebuild b/sys-auth/polkit/polkit-0.120_p20220221.ebuild
index 3ec998fa6f02..611d147ab31c 100644
--- a/sys-auth/polkit/polkit-0.120-r1.ebuild
+++ b/sys-auth/polkit/polkit-0.120_p20220221.ebuild
@@ -7,12 +7,18 @@ inherit meson pam pax-utils systemd xdg-utils
DESCRIPTION="Policy framework for controlling privileges for system-wide services"
HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
-SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz"
+if [[ ${PV} == *_p* ]] ; then
+ MY_COMMIT="b10a1bdb697045db40774f2a9a8c58ae5c7189c3"
+ SRC_URI="https://gitlab.freedesktop.org/polkit/polkit/-/archive/${MY_COMMIT}/polkit-${MY_COMMIT}.tar.bz2 -> ${P}.tar.bz2"
+ S="${WORKDIR}"/${PN}-${MY_COMMIT}
+else
+ SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz"
+fi
LICENSE="LGPL-2"
SLOT="0"
-KEYWORDS="amd64 arm arm64 ~mips ppc64 ~riscv ~s390 x86"
-IUSE="examples gtk +introspection kde pam selinux systemd test"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="+duktape examples gtk +introspection kde pam selinux systemd test"
#RESTRICT="!test? ( test )"
# Tests currently don't work with meson. See
# https://gitlab.freedesktop.org/polkit/polkit/-/issues/144
@@ -31,9 +37,10 @@ BDEPEND="
introspection? ( dev-libs/gobject-introspection )
"
DEPEND="
- dev-lang/spidermonkey:78[-debug]
dev-libs/glib:2
dev-libs/expat
+ duktape? ( dev-lang/duktape:= )
+ !duktape? ( dev-lang/spidermonkey:91[-debug] )
pam? (
sys-auth/pambase
sys-libs/pam
@@ -62,11 +69,16 @@ QA_MULTILIB_PATHS="
src_prepare() {
local PATCHES=(
- "${FILESDIR}/polkit-0.120-meson.patch"
+ # musl
+ "${FILESDIR}"/${PN}-0.118-make-netgroup-support-optional.patch
+ # Pending upstream
+ "${FILESDIR}"/${PN}-0.120-meson.patch
)
+
default
- sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die #401513
+ # bug #401513
+ sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die
}
src_configure() {
@@ -81,6 +93,7 @@ src_configure() {
-Dos_type=gentoo
-Dsession_tracking="$(usex systemd libsystemd-login libelogind)"
-Dsystemdsystemunitdir="$(systemd_get_systemunitdir)"
+ -Djs_engine=$(usex duktape duktape mozjs)
$(meson_use introspection)
$(meson_use test tests)
$(usex pam "-Dpam_module_dir=$(getpam_mod_dir)" '')
@@ -105,12 +118,6 @@ src_install() {
diropts -m 0700 -o polkitd
keepdir /usr/share/polkit-1/rules.d
-
- # meson does not install required files with SUID bit. See
- # https://bugs.gentoo.org/816393
- # Remove the following lines once this has been fixed by upstream
- fperms u+s /usr/bin/pkexec
- fperms u+s /usr/lib/polkit-1/polkit-agent-helper-1
}
pkg_postinst() {
diff --git a/sys-auth/seatd/Manifest b/sys-auth/seatd/Manifest
index 00af51688cfc..e1e6d05bba7d 100644
--- a/sys-auth/seatd/Manifest
+++ b/sys-auth/seatd/Manifest
@@ -1,10 +1,5 @@
AUX seatd.initd 87 BLAKE2B e88a8c353191ad9b69c0ee263aee7a050333d43e8dd26c8b3ee40cfbcb17f9b7a9391720ac34d19f375a880fae8178cd7dfc0b45cc9565b4b073bbe43cadf5ce SHA512 a19171b55e6650a9237f89258d92aba18508684412fe8a072387c505945b8e54557bd52261de76230553a572d627f40e00770087040111a7473fadfe3c33c931
-DIST seatd-0.5.0.tar.gz 34762 BLAKE2B 054bd64800b734f6092f856540217e5ea4872c5a363960bac6c5aa7dac5355bdbd982232efd2f8078ad326ec0e6257f3ee7643384c88a3bbe15255d65f02540c SHA512 a6b1f11313411fe99e8bdd64aa493fc19bde7b0b927f21e2c3ec8a7fadc6cf2f04fcefa73fa033d971d1dc482665d3dc927ec168026289fe88b2593a45adbc0f
-DIST seatd-0.6.2.tar.gz 37713 BLAKE2B 001c6269bcc83488099f9237a3412b61f89cf653fcb5b0d1ada3f5fbdb17ec604d881ce3d835ff1ea3bc683bb143bab75de88d67b55f508e6a9dd2e958347567 SHA512 47e3aec819f43e72913be1cac2c0db26287f1ef8ecc738845d3591b3e2b4fee3441ac50ea45ac75a5da774e5305a18a02b8375f76f71644c8c07e95bcad52762
-DIST seatd-0.6.3.tar.gz 38525 BLAKE2B e1bdb85f9432a9a407ea7a72ed5790debf01a410546e9162641ab55179b3beefba0eb45fd24e2643dc5cfb2a26db2490f49095ff1d08b4a38663f93e46dc2ed5 SHA512 28c979e8c2fc73a8607c6085f2e27dc6e2630bc874f98686ce22aa797e74fdad1cc9fca8649eaf8920e93f01a852fbe209bde86ebf582e81060d4ca015425815
-EBUILD seatd-0.5.0-r1.ebuild 1149 BLAKE2B 5d2dea641973020351e6eceda0c32c6d91d8548406cee5b3713cd64a850c08975c2e1bd8be7a2b4f09581d4b88ed11b8fd103e81c30b70c3b101f70d7437f29e SHA512 d60e0a835c74ccd649dc41011d26b4fb5d0a7241b3a5ec17cca3ba1461510bfb2635f5a70a564648de54697625ab6b66d0edbe03ce69a60554b919bb45d31145
-EBUILD seatd-0.5.0.ebuild 1049 BLAKE2B d3e8166eb298e7b7cc6c2263bc95b011a2eaf02957a2e0af9fec7cfcdd71d0275e3ec7576a817e8a4acf022cfe7ec3231be532cf6205ef0941b0b3ca68a795a0 SHA512 609f6607bbad760600413e46a69aa0a349b139e7f6c7cff461b77a676b00561241da9cb31fd1debcdb48b65c23dee1e0c8ae5e0c3b0fff2e89ed5647568fbb2a
-EBUILD seatd-0.6.2-r1.ebuild 1264 BLAKE2B cbc90f21e86f8430f2d1d7fd2b1a96659e7700e5438d0786ea4629b7b4e211a44f557efc998d943009a13e5694566a7fd48d22cbfed73bcbe6e59e6ef04485e3 SHA512 71c292c38490a4125054d0259f77acf26b77aeccc87c72e0f4f87203e0e66c77bf14bc02adc6e798378353e6b09b896491c968d256226331066f4a03c55d4899
-EBUILD seatd-0.6.3.ebuild 1261 BLAKE2B 0825323ec59d7c6f13f014f07234c047271147ecc53fc6643dd7f6bef0baf66334551b65041fa9d903a27721ab0128b05f46173f786e2df20cefe367aa4acfd3 SHA512 3b6126214352000836529229e956be69a165d234c70ecd689b04919d0538f1aea7a0ca3a2101941bf3d56f8c6220dbd724af5fb3d19f8d78b67ddf0620515b4d
+DIST seatd-0.6.4.tar.gz 38393 BLAKE2B 2d01dbf00846c311daa3b4ac2bf87e818c722fa38e84b4cf83470803c23f779f12e4efe922f0b09ec8ef35ca913178a7f76bcded75dd7f7a7431e3a838c6bcc6 SHA512 0e2b23eca2e7978e3f914433caa6f84243a20487c6fe9fe3e42a7bf663a4a0872482aa334a3f5dc9b6625c565b408c3c78310b5575b9fb2e2919efdb9620ec57
+EBUILD seatd-0.6.4.ebuild 1266 BLAKE2B 6a956815d5835b89f1a24a544ab635772818f0d85bd344aac7db4a458cc04c9a17e7c23e0fddacb8d478e6934c6288ea64a4b10bf85a8361fe14aba94b23d4a3 SHA512 6db4bf2d4a4bb3f9df72a276a604b3bf780596dca44fb60565f525f962a79892f3ef156da339567ac4cc4caee073d1d3d7ace8dc5227706d092bfeea301c5782
EBUILD seatd-9999.ebuild 1264 BLAKE2B cbc90f21e86f8430f2d1d7fd2b1a96659e7700e5438d0786ea4629b7b4e211a44f557efc998d943009a13e5694566a7fd48d22cbfed73bcbe6e59e6ef04485e3 SHA512 71c292c38490a4125054d0259f77acf26b77aeccc87c72e0f4f87203e0e66c77bf14bc02adc6e798378353e6b09b896491c968d256226331066f4a03c55d4899
MISC metadata.xml 660 BLAKE2B 9375bcc1d6a5622abfca0cb2a55e2e319780488ed085efdbef58299259de54842a84b8af2f57eb6fe3ad7baa436d83b8116ac9afb6c8e76a8d69c8776eb7438d SHA512 307d307fb80b15a6d2ecfce5784ebe2dc1882e5e62e80d6d3cdf529e07171ca1364241912368e69893daebfed1ba4f1298e54e8f7978e1dcdc777f97f9a97784
diff --git a/sys-auth/seatd/seatd-0.5.0-r1.ebuild b/sys-auth/seatd/seatd-0.5.0-r1.ebuild
deleted file mode 100644
index 4e1943599a35..000000000000
--- a/sys-auth/seatd/seatd-0.5.0-r1.ebuild
+++ /dev/null
@@ -1,53 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit meson systemd
-
-DESCRIPTION="Minimal seat management daemon and universal library"
-HOMEPAGE="https://sr.ht/~kennylevinsen/seatd"
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
-else
- KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
- SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
-fi
-LICENSE="MIT"
-SLOT="0/1"
-IUSE="builtin elogind +server systemd"
-REQUIRED_USE="?? ( elogind systemd )"
-
-DEPEND="
- elogind? ( sys-auth/elogind )
- systemd? ( sys-apps/systemd )
-"
-RDEPEND="${DEPEND}"
-BDEPEND=">=app-text/scdoc-1.9.7"
-
-src_configure() {
- local emesonargs=(
- -Dman-pages=enabled
- -Dwerror=false
- $(meson_feature builtin)
- $(meson_feature server)
- )
-
- if use elogind || use systemd; then
- emesonargs+=( -Dlogind=enabled )
- else
- emesonargs+=( -Dlogind=disabled )
- fi
-
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
-
- if use server; then
- newinitd "${FILESDIR}/seatd.initd" seatd
- systemd_dounit contrib/systemd/seatd.service
- fi
-}
diff --git a/sys-auth/seatd/seatd-0.5.0.ebuild b/sys-auth/seatd/seatd-0.5.0.ebuild
deleted file mode 100644
index c5affa2fcc9a..000000000000
--- a/sys-auth/seatd/seatd-0.5.0.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit meson systemd
-
-DESCRIPTION="Minimal seat management daemon and universal library"
-HOMEPAGE="https://sr.ht/~kennylevinsen/seatd"
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
-else
- KEYWORDS="amd64 arm64 ~ppc64 ~riscv x86"
- SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
-fi
-LICENSE="MIT"
-SLOT="0/1"
-IUSE="elogind systemd"
-REQUIRED_USE="?? ( elogind systemd )"
-
-DEPEND="
- elogind? ( sys-auth/elogind )
- systemd? ( sys-apps/systemd )
-"
-RDEPEND="${DEPEND}"
-BDEPEND=">=app-text/scdoc-1.9.7"
-
-src_configure() {
- local emesonargs=(
- -Dman-pages=enabled
- -Dwerror=false
- )
-
- if use elogind || use systemd; then
- emesonargs+=( -Dlogind=enabled )
- else
- emesonargs+=( -Dlogind=disabled )
- fi
-
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
- newinitd "${FILESDIR}/seatd.initd" seatd
- systemd_dounit contrib/systemd/seatd.service
-}
diff --git a/sys-auth/seatd/seatd-0.6.3.ebuild b/sys-auth/seatd/seatd-0.6.3.ebuild
deleted file mode 100644
index c8a6b71abb97..000000000000
--- a/sys-auth/seatd/seatd-0.6.3.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 2020-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit meson systemd
-
-DESCRIPTION="Minimal seat management daemon and universal library"
-HOMEPAGE="https://sr.ht/~kennylevinsen/seatd"
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
-else
- KEYWORDS="amd64 arm64 ~ppc64 ~riscv x86"
- SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
-fi
-LICENSE="MIT"
-SLOT="0/1"
-IUSE="builtin elogind +server systemd"
-REQUIRED_USE="?? ( elogind systemd )"
-
-DEPEND="
- elogind? ( sys-auth/elogind )
- systemd? ( sys-apps/systemd )
-"
-RDEPEND="${DEPEND}
- server? ( acct-group/seat )
-"
-BDEPEND=">=app-text/scdoc-1.9.7"
-
-src_configure() {
- local emesonargs=(
- -Dman-pages=enabled
- -Dwerror=false
- $(meson_feature builtin libseat-builtin)
- $(meson_feature server)
- )
-
- if use elogind ; then
- emesonargs+=( -Dlibseat-logind=elogind )
- elif use systemd; then
- emesonargs+=( -Dlibseat-logind=systemd )
- else
- emesonargs+=( -Dlibseat-logind=disabled )
- fi
-
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
-
- if use server; then
- newinitd "${FILESDIR}/seatd.initd" seatd
- systemd_dounit contrib/systemd/seatd.service
- fi
-}
diff --git a/sys-auth/seatd/seatd-0.6.2-r1.ebuild b/sys-auth/seatd/seatd-0.6.4.ebuild
index 2c8b264374b9..7a221bdb248a 100644
--- a/sys-auth/seatd/seatd-0.6.2-r1.ebuild
+++ b/sys-auth/seatd/seatd-0.6.4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2020-2021 Gentoo Authors
+# Copyright 2020-2022 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -11,7 +11,7 @@ if [[ ${PV} == 9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
else
- KEYWORDS="~amd64 ~arm64 ~ppc64 ~riscv ~x86"
+ KEYWORDS="amd64 ~arm arm64 ~ppc64 ~riscv x86"
SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
fi
LICENSE="MIT"
diff --git a/sys-auth/solo-python/Manifest b/sys-auth/solo-python/Manifest
index 5aec1659a3c6..4be2ae952b81 100644
--- a/sys-auth/solo-python/Manifest
+++ b/sys-auth/solo-python/Manifest
@@ -1,3 +1,5 @@
DIST solo-python-0.0.31.tar.gz 34959 BLAKE2B abc7bb014bb6eedcd0178cb600c626ca6e2b4773083916db698c0dd9639208206da010470f77813074137667afb5c6725311c3406762a8ab5a029e9966b227d6 SHA512 e8c81524b6d10bc38898b19e35ab2f7b95bea7906553de9e0598fc160b5b9b61f4f8b40e2238631738e1b69ef52652af1b3e84aa0a3552126929c4512210c1fa
+DIST solo1-0.1.1.tar.gz 39300 BLAKE2B 3d486d7d515acf03131ef640e38f804f10b4601db37d2b668ea50a715e5b0b38e95d16f3dec41a282bfaacf743a531ef6b56f9b688bdbb7d7f8acc56bdd1d77c SHA512 7e345059205f8753d7d89a22091316f5a529e5afedd82f7a03acbe494035479ef28731cc2b91e8d46058ce638a0e420db8c5f57fcedfcc39b6d07de5eda86f93
EBUILD solo-python-0.0.31.ebuild 1141 BLAKE2B f3ffe66798b2fd3f075da98ae820b5ef4bc7f90c1ee050108074c0f2a7c30385f704c7b38b2778973b5b6531586c6ee56a5d1f45b9443849186e55dce32e81a7 SHA512 20da743018fe89e84fb4ad2a752eb3c597a7ed43ab9a54f6d8c586151a3b8ac31386832187264c06fd0c10729769e3a3389ffe9db1d66e13698686723700cbc9
-MISC metadata.xml 699 BLAKE2B 5f330f4e497c90f563c2171d6297c2c989885e93140d49e96f97d7cf560bcba67aa30b4de5345cbb9abf49e4ac41fad57985070421f736e28ea9dedbd2a00c76 SHA512 c10d907f43f3646c7f5ddb81aad69f294ad068d185abd9e81ee03fa6d0a8005af7e002a015d89dd2ce66065c46d032249670e059b4eeb38ff0c242449d98a509
+EBUILD solo-python-0.1.1.ebuild 1161 BLAKE2B c8cfbeee673004ffe23e3c787f707e5aec6cd9ebd267b43d151bc0628b3c8b38a85ec6aa582bbaa695eabddf191b350413d60dd7454d62e39a0fbd4800a4ce5b SHA512 bb41f63c5dc19133876890e31c76e6d9b1243efb8b60869056e57a75a8d5a55419c5b0295ec4e99d893eab0fba804a9a1f26e8c6c7c8b4fed0cd5ccc3c81cf73
+MISC metadata.xml 691 BLAKE2B 5dd0699c171304a336519b2042f0af68504383e2ab20422362334d29fdf39b14cb1b207b16e71f3a314e21e8b8f39499efe8305192cf8614955999d2881aedc7 SHA512 e110ff60e1521cf4d5f0d483ba475908632d1fc1fe33bd2cb5ab9127d64f87ef7b1173a6d42398ae448213b6f0a45cdb3e0ae2d5f8767279e3d48233abd6c949
diff --git a/sys-auth/solo-python/metadata.xml b/sys-auth/solo-python/metadata.xml
index d5ab884af31c..2cfc63fce256 100644
--- a/sys-auth/solo-python/metadata.xml
+++ b/sys-auth/solo-python/metadata.xml
@@ -12,7 +12,7 @@
</longdescription>
<stabilize-allarches/>
<upstream>
- <remote-id type="github">solokeys/solo-python</remote-id>
- <remote-id type="pypi">solo-python</remote-id>
+ <remote-id type="github">solokeys/solo1-cli</remote-id>
+ <remote-id type="pypi">solo1</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-auth/solo-python/solo-python-0.1.1.ebuild b/sys-auth/solo-python/solo-python-0.1.1.ebuild
new file mode 100644
index 000000000000..85214dcdd146
--- /dev/null
+++ b/sys-auth/solo-python/solo-python-0.1.1.ebuild
@@ -0,0 +1,44 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{8..10} )
+DISTUTILS_USE_PEP517=flit
+
+inherit distutils-r1
+
+MY_PN="solo1"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="CLI and Python library for SoloKeys Solo 1"
+HOMEPAGE="https://github.com/solokeys/solo1-cli"
+SRC_URI="mirror://pypi/${MY_PN:0:1}/${MY_PN}/${MY_P}.tar.gz"
+
+LICENSE="Apache-2.0 MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~riscv"
+
+RDEPEND=">=dev-python/click-7.1.0[${PYTHON_USEDEP}]
+ dev-python/cryptography[${PYTHON_USEDEP}]
+ dev-python/ecdsa[${PYTHON_USEDEP}]
+ >=dev-python/fido2-0.9.1[${PYTHON_USEDEP}]
+ dev-python/intelhex[${PYTHON_USEDEP}]
+ dev-python/pyserial[${PYTHON_USEDEP}]
+ dev-python/pyusb[${PYTHON_USEDEP}]
+ dev-python/requests[${PYTHON_USEDEP}]"
+
+S="${WORKDIR}"/${MY_P}
+
+pkg_postinst() {
+ if [[ -n ${REPLACING_VERSIONS} ]]; then
+ local ver
+ for ver in ${REPLACING_VERSIONS}; do
+ if ver_test ${ver} -lt 0.1.1; then
+ ewarn "Note that since version 0.1.1 the CLI executable is called '${MY_PN}' rather than 'solo'"
+ ewarn "The old name can still be used for now but is deprecated"
+ break
+ fi
+ done
+ fi
+}
diff --git a/sys-auth/yubico-piv-tool/Manifest b/sys-auth/yubico-piv-tool/Manifest
index dffcace0c1f0..db578f05239b 100644
--- a/sys-auth/yubico-piv-tool/Manifest
+++ b/sys-auth/yubico-piv-tool/Manifest
@@ -2,6 +2,9 @@ AUX yubico-piv-tool-2.1.1-no-Werror.patch 453 BLAKE2B 80e024475d4c5c648154a0cb79
AUX yubico-piv-tool-2.1.1-tests-optional.patch 881 BLAKE2B 02821ac155a75a213567958d33e5f9b25838c1b1ea9dc65efda223ee397643d2d6479b5e5bd5867dfaf057d64bdebf1f1379d2187e4f9fbca1fb4fa97133d0fa SHA512 f694e2d9e882cdb04728a3fc1f857c9c5c388ed439d6efbb385fa96414c8241ce918f7a2bbbe0ac2c94fbf3b2981fc68de4c7a999822a14068c8f43bd21de43d
AUX yubico-piv-tool-2.1.1-ykcs11-threads.patch 1168 BLAKE2B ec91a73c7ad6c9ddd2e6250536b89f01d1778a79bc8df823e896323053dac8fe23c6b23a84b526da61146204df3cbc7889cae3ffc9a0414626e6ddb3b0806051 SHA512 d48787ff5de1ed5ff80fbf2f65308ea0c174500e32b55033508284aa05b0674f013479aaed5697a8f1207f821e7fdbf99cc206830725c023aa3a349fa0792172
AUX yubico-piv-tool-2.2.1-openssl3.patch 983 BLAKE2B 6ceffc2aa061e2d27bf0868e4ef48d25ae37b621098b53fd6f0ae3ae234cfcfc9705cb0633ace91d00b37d20d7d975a20870912eebf6bf38c6ccca8a895c8c81 SHA512 bb4495b0be964ddf6226b83ba04fbf0e8a7d27097a5636d809936dc27e388a7c8b4ef61d393be28ba1e440a1b6b198017cffc74cbda143953f714f6c72e65fde
+AUX yubico-piv-tool-2.3.0-no-Werror.patch 402 BLAKE2B 6ffdac507c007e3dfa8254b6220345da2d6789b2177300d33688387845c0d69cffb545b194ecef53b79120f15b0c35c153226be0ac6e16f97f6ca4840c4e5c41 SHA512 78587219d8b676a0af455bcf98b51765c4c3a8d2df58f34bbecd9135ed8e2566f568f79f07fee930c6f07d836a79f8b3aa4ce46e7715470210d007ff3c1be579
DIST yubico-piv-tool-2.2.1.tar.gz 1310253 BLAKE2B f5e5d2c351200b2fc57aafdd02a604ee5f15cd8f1a0cb552133a367da2cbf7fe248ec9eba649427b30e8322126be1f9677fd471b38db1f00cda37ccb0ac413c9 SHA512 495a269194d8d9d8957542611959b3fc8e0ae54d1cab5c041f2604590cc740e89e0956b9d595f8a06f138e92b8804def52aae797f199479a81fc1fc3d57bfb96
+DIST yubico-piv-tool-2.3.0.tar.gz 1329085 BLAKE2B b084982139012b4993a023078fd8ce7c106cb5c1e71475f26398012b86fc65e985a7c51300b3b122884e35327293737ed48b31bfdc83326dda9c9c05f2eb984d SHA512 72125df922e32322563e95286e04d19e56db9c6e66ae9003ae7dfffac47425b8b2bc7c71ecfa603f96f3a24c985fca1f436580dc579ff44196dcde7aeceee7f3
EBUILD yubico-piv-tool-2.2.1.ebuild 1327 BLAKE2B a4e83bf27261b27c27ea61c7ee9e8cf3596d42be510277c7115e1c0b1167d91d801472e64221c605478da3870f006bafb2d252f1cbb509880e72398a72525455 SHA512 157573f9a400802dcfad3148e36b907131ccc5e2ad52f9811c993e474e0de7552db705c80fb7c0c3e05a9bd8c30e5f0a9d6c8d89cb6149d67c5e240fad15d278
+EBUILD yubico-piv-tool-2.3.0.ebuild 1150 BLAKE2B 7907168c69623cad413577cd2d28b18120c96378fb22eff112ee6ec131ec6977e98f93bb2c06b62b6c33a13740af541b7f6475c74c90d94ebc9431f6fb2e8a97 SHA512 3579a996d3f139a6994cb28cce6a0f31a6e3ff0922b4b636340ee000cff4c262df4e5968033dbbfb26418e683752e9e992aed62b379031331a949f50994c7254
MISC metadata.xml 333 BLAKE2B 397e744e9f6f54b2204a1e843eef7a5bdb28b8c1adb52833e07ee67f31a22f4f4602c32bd1046c75597919df41eab48b48a6f8dcfdc4537280ee1d4371185a2c SHA512 a0bd364f2c2c41b1979d979deb9ee34eac43dfe1ed565cd787a39338512baf82760c8d1eb8e43f143af7f533e76bb0d0b10136c895ef09b1bb59aa3ff82e0544
diff --git a/sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.3.0-no-Werror.patch b/sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.3.0-no-Werror.patch
new file mode 100644
index 000000000000..cf3ddd7b7bb1
--- /dev/null
+++ b/sys-auth/yubico-piv-tool/files/yubico-piv-tool-2.3.0-no-Werror.patch
@@ -0,0 +1,11 @@
+--- a/CMakeLists.txt
++++ b/CMakeLists.txt
+@@ -104,7 +104,7 @@
+ else()
+ find_package (PkgConfig REQUIRED)
+
+- set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wall -Werror")
++ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wall")
+ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wno-missing-braces")
+ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wformat -Wformat-security")
+ set(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -Wshadow")
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.0.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.0.ebuild
new file mode 100644
index 000000000000..94648193eb08
--- /dev/null
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.0.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake
+
+DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
+HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0/2"
+KEYWORDS="~amd64 ~riscv"
+IUSE="test"
+
+RESTRICT="!test? ( test )"
+
+RDEPEND="sys-apps/pcsc-lite
+ dev-libs/openssl:=[-bindist(-)]"
+DEPEND="${RDEPEND}
+ test? ( dev-libs/check )"
+BDEPEND="dev-util/gengetopt
+ sys-apps/help2man
+ virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
+ "${FILESDIR}"/${PN}-2.1.1-ykcs11-threads.patch
+ "${FILESDIR}"/${PN}-2.3.0-no-Werror.patch
+)
+
+src_configure() {
+ local mycmakeargs=(
+ -DBUILD_STATIC_LIB=OFF
+ -DBUILD_TESTING=$(usex test)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ echo "module: ${EPREFIX}/usr/$(get_libdir)/libykcs11.so" > ${PN}.module \
+ || die "Failed to generate p11-kit module configuration"
+ insinto /usr/share/p11-kit/modules
+ doins ${PN}.module
+}