summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild (renamed from sys-auth/AusweisApp2/AusweisApp2-1.26.7.ebuild)22
-rw-r--r--sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild47
-rw-r--r--sys-auth/AusweisApp/AusweisApp-9999.ebuild (renamed from sys-auth/AusweisApp2/AusweisApp2-9999.ebuild)4
-rw-r--r--sys-auth/AusweisApp/Manifest2
-rw-r--r--sys-auth/AusweisApp/metadata.xml (renamed from sys-auth/AusweisApp2/metadata.xml)2
-rw-r--r--sys-auth/AusweisApp2/Manifest1
-rw-r--r--sys-auth/elogind/elogind-246.10-r4.ebuild (renamed from sys-auth/elogind/elogind-246.10-r3.ebuild)4
-rw-r--r--sys-auth/elogind/elogind-252.9-r2.ebuild (renamed from sys-auth/elogind/elogind-252.9.ebuild)7
-rw-r--r--sys-auth/elogind/files/elogind-252.9-musl-1.2.5.patch34
-rw-r--r--sys-auth/elogind/metadata.xml4
-rw-r--r--sys-auth/fprintd/Manifest2
-rw-r--r--sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch121
-rw-r--r--sys-auth/fprintd/files/fprintd-1.94.3-test-optional.patch81
-rw-r--r--sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch68
-rw-r--r--sys-auth/fprintd/fprintd-1.94.2.ebuild4
-rw-r--r--sys-auth/fprintd/fprintd-1.94.3.ebuild (renamed from sys-auth/fprintd/fprintd-1.94.1.ebuild)60
-rw-r--r--sys-auth/google-authenticator/Manifest3
-rw-r--r--sys-auth/google-authenticator/google-authenticator-1.08.ebuild52
-rw-r--r--sys-auth/google-authenticator/google-authenticator-1.10.ebuild (renamed from sys-auth/google-authenticator/google-authenticator-1.09.ebuild)2
-rw-r--r--sys-auth/libfprint/Manifest3
-rw-r--r--sys-auth/libfprint/files/libfprint-1.94.7-skip-test-dep.patch106
-rw-r--r--sys-auth/libfprint/libfprint-1.94.3.ebuild60
-rw-r--r--sys-auth/libfprint/libfprint-1.94.7.ebuild (renamed from sys-auth/libfprint/libfprint-1.94.5.ebuild)24
-rw-r--r--sys-auth/libfprint/metadata.xml1
-rw-r--r--sys-auth/libyubikey/libyubikey-1.13-r1.ebuild26
-rw-r--r--sys-auth/libyubikey/libyubikey-1.13.ebuild9
-rw-r--r--sys-auth/libyubikey/metadata.xml10
-rw-r--r--sys-auth/microsoft-identity-broker/Manifest2
-rw-r--r--sys-auth/microsoft-identity-broker/files/lsb-release-ubuntu-22.044
-rw-r--r--sys-auth/microsoft-identity-broker/files/os-release-ubuntu-22.0412
-rw-r--r--sys-auth/microsoft-identity-broker/files/wrapper9
-rw-r--r--sys-auth/microsoft-identity-broker/metadata.xml (renamed from sys-auth/pam_ssh/metadata.xml)8
-rw-r--r--sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild60
-rw-r--r--sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.1.ebuild60
-rw-r--r--sys-auth/nss-mdns/files/lld-17-undefined-versioned-symbols.patch160
-rw-r--r--sys-auth/nss-mdns/nss-mdns-0.15.1.ebuild14
-rw-r--r--sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch55
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild7
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild7
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild171
-rw-r--r--sys-auth/oath-toolkit/Manifest2
-rw-r--r--sys-auth/oath-toolkit/files/oath-toolkit-2.6.9-Fix-build-failure-noticed-on-ArchLinux-xmlsec.patch40
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.10.ebuild69
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild69
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild4
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.9.ebuild8
-rw-r--r--sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild4
-rw-r--r--sys-auth/pam_abl/pam_abl-0.6.0.ebuild4
-rw-r--r--sys-auth/pam_krb5/pam_krb5-4.11.ebuild4
-rw-r--r--sys-auth/pam_mount/Manifest1
-rw-r--r--sys-auth/pam_mount/metadata.xml2
-rw-r--r--sys-auth/pam_mount/pam_mount-2.18-r1.ebuild4
-rw-r--r--sys-auth/pam_mount/pam_mount-2.20.ebuild46
-rw-r--r--sys-auth/pam_ssh/Manifest1
-rw-r--r--sys-auth/pam_ssh/files/pam_ssh-2.1-dot-ssh-check.patch22
-rw-r--r--sys-auth/pam_ssh/files/pam_ssh-gcc10-fix.patch11
-rw-r--r--sys-auth/pam_ssh/files/pam_symbols.ver4
-rw-r--r--sys-auth/pam_ssh/pam_ssh-2.3-r1.ebuild75
-rw-r--r--sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild4
-rw-r--r--sys-auth/pambase/Manifest1
-rw-r--r--sys-auth/pambase/metadata.xml8
-rw-r--r--sys-auth/pambase/pambase-20240128.ebuild118
-rw-r--r--sys-auth/pambase/pambase-999999999.ebuild28
-rw-r--r--sys-auth/passwdqc/Manifest2
-rw-r--r--sys-auth/passwdqc/passwdqc-1.4.0-r2.ebuild73
-rw-r--r--sys-auth/passwdqc/passwdqc-2.0.2-r1.ebuild73
-rw-r--r--sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild2
-rw-r--r--sys-auth/passwdqc/passwdqc-2.0.3.ebuild65
-rw-r--r--sys-auth/polkit-qt/Manifest2
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch301
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch36
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch188
-rw-r--r--sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild46
-rw-r--r--sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild60
-rw-r--r--sys-auth/polkit/Manifest2
-rw-r--r--sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch39
-rw-r--r--sys-auth/polkit/files/polkit-124-c99-fixes.patch111
-rw-r--r--sys-auth/polkit/files/polkit-124-systemd-fixup.patch28
-rw-r--r--sys-auth/polkit/files/polkit-124-systemd.patch50
-rw-r--r--sys-auth/polkit/metadata.xml4
-rw-r--r--sys-auth/polkit/polkit-123.ebuild6
-rw-r--r--sys-auth/polkit/polkit-124-r1.ebuild (renamed from sys-auth/polkit/polkit-122-r1.ebuild)34
-rw-r--r--sys-auth/rtkit/metadata.xml5
-rw-r--r--sys-auth/rtkit/rtkit-0.13-r2.ebuild4
-rw-r--r--sys-auth/seatd/Manifest1
-rw-r--r--sys-auth/seatd/seatd-0.7.0-r2.ebuild62
-rw-r--r--sys-auth/skey/skey-1.1.5-r14.ebuild4
-rw-r--r--sys-auth/solo1/metadata.xml5
-rw-r--r--sys-auth/solo1/solo1-0.1.1-r1.ebuild4
-rw-r--r--sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild5
-rw-r--r--sys-auth/ssh-import-id/ssh-import-id-5.11.ebuild27
-rw-r--r--sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild4
-rw-r--r--sys-auth/sssd/Manifest4
-rw-r--r--sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch19
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch31
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch87
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch39
-rw-r--r--sys-auth/sssd/metadata.xml2
-rw-r--r--sys-auth/sssd/sssd-2.9.4.ebuild (renamed from sys-auth/sssd/sssd-2.9.1.ebuild)11
-rw-r--r--sys-auth/sssd/sssd-2.9.5.ebuild (renamed from sys-auth/sssd/sssd-2.6.0-r2.ebuild)128
-rw-r--r--sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild4
-rw-r--r--sys-auth/ykpers/metadata.xml10
-rw-r--r--sys-auth/yubico-piv-tool/Manifest4
-rw-r--r--sys-auth/yubico-piv-tool/metadata.xml10
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild48
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild48
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.2.ebuild52
-rw-r--r--sys-auth/yubikey-personalization-gui/metadata.xml10
108 files changed, 1883 insertions, 1724 deletions
diff --git a/sys-auth/AusweisApp2/AusweisApp2-1.26.7.ebuild b/sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild
index 5e3970ddaa02..f791a20ba107 100644
--- a/sys-auth/AusweisApp2/AusweisApp2-1.26.7.ebuild
+++ b/sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2020-2023 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -11,23 +11,20 @@ SRC_URI="https://github.com/Governikus/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz
LICENSE="EUPL-1.2"
SLOT="0"
-KEYWORDS="amd64 x86"
+KEYWORDS="amd64"
BDEPEND="
- dev-qt/linguist-tools:5
+ dev-qt/qtshadertools:6
+ dev-qt/qttools:6[linguist]
virtual/pkgconfig"
RDEPEND="
dev-libs/openssl:0=
- dev-qt/qtconcurrent:5
- dev-qt/qtcore:5
- dev-qt/qtdeclarative:5
- dev-qt/qtgui:5
- dev-qt/qtnetwork:5
- dev-qt/qtquickcontrols2:5
- dev-qt/qtsvg:5
- dev-qt/qtwebsockets:5[qml]
- dev-qt/qtwidgets:5
+ dev-qt/qtbase:6[concurrent,network,widgets]
+ dev-qt/qtdeclarative:6[widgets]
+ dev-qt/qtscxml:6[qml]
+ dev-qt/qtsvg:6
+ dev-qt/qtwebsockets:6[qml]
net-libs/http-parser:0=
sys-apps/pcsc-lite
virtual/udev"
@@ -37,7 +34,6 @@ DEPEND="${RDEPEND}"
src_configure() {
local mycmakeargs=(
-DBUILD_SHARED_LIBS=OFF
- -DQt=Qt5
)
cmake_src_configure
}
diff --git a/sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild b/sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild
new file mode 100644
index 000000000000..d86746427953
--- /dev/null
+++ b/sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild
@@ -0,0 +1,47 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake xdg-utils
+
+DESCRIPTION="Official authentication app for German ID cards and residence permits"
+HOMEPAGE="https://www.ausweisapp.bund.de/"
+SRC_URI="https://github.com/Governikus/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="EUPL-1.2"
+SLOT="0"
+KEYWORDS="~amd64"
+
+BDEPEND="
+ dev-qt/qtshadertools:6
+ dev-qt/qttools:6[linguist]
+ virtual/pkgconfig"
+
+RDEPEND="
+ dev-libs/openssl:0=
+ dev-qt/qtbase:6[concurrent,network,widgets]
+ dev-qt/qtdeclarative:6[widgets]
+ dev-qt/qtscxml:6[qml]
+ dev-qt/qtsvg:6
+ dev-qt/qtwebsockets:6[qml]
+ net-libs/http-parser:0=
+ sys-apps/pcsc-lite
+ virtual/udev"
+
+DEPEND="${RDEPEND}"
+
+src_configure() {
+ local mycmakeargs=(
+ -DBUILD_SHARED_LIBS=OFF
+ )
+ cmake_src_configure
+}
+
+pkg_postinst() {
+ xdg_icon_cache_update
+}
+
+pkg_postrm() {
+ xdg_icon_cache_update
+}
diff --git a/sys-auth/AusweisApp2/AusweisApp2-9999.ebuild b/sys-auth/AusweisApp/AusweisApp-9999.ebuild
index 764e968e501b..2ee0eb3209a0 100644
--- a/sys-auth/AusweisApp2/AusweisApp2-9999.ebuild
+++ b/sys-auth/AusweisApp/AusweisApp-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2020-2022 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ inherit cmake git-r3 xdg-utils
DESCRIPTION="Official authentication app for German ID cards and residence permits"
HOMEPAGE="https://www.ausweisapp.bund.de/"
-EGIT_REPO_URI="https://github.com/Governikus/AusweisApp2.git"
+EGIT_REPO_URI="https://github.com/Governikus/AusweisApp.git"
LICENSE="EUPL-1.2"
SLOT="0"
diff --git a/sys-auth/AusweisApp/Manifest b/sys-auth/AusweisApp/Manifest
new file mode 100644
index 000000000000..199b71bad705
--- /dev/null
+++ b/sys-auth/AusweisApp/Manifest
@@ -0,0 +1,2 @@
+DIST AusweisApp-2.1.1.tar.gz 5878477 BLAKE2B c2948b51a7a04e36aa5bdfb805cd4ecb565fff5c67e040c0159adb4c10fd7e956e1968f5e12df48057bcd5c09dfd91d79aee781fb2a26319a0c2a3ef1a131d85 SHA512 124e92238b81ae2fd7865bc018ce64723a4d237e214b5166385fe191ae5365b5c9e260ecae8d249355d8dc61df08beea0988a622f6712132e7b164cb7f832674
+DIST AusweisApp-2.2.0.tar.gz 5923990 BLAKE2B 32128246798d5241bfa9388c1a62664d748b16504c67cd20f1fe5cdf10f0d0489dd5b17f9d128d57ffc431f83b72d31222db98ae4f39abbfd216e01c05c40753 SHA512 32d23896e836fbc2cfe5ab9654bd8f5b6773d8413da1c07fb68989b41aa9ec9cd3b6e44dd0154b525a710644786f5e4c8d324401e3f4aa342938852462caeb18
diff --git a/sys-auth/AusweisApp2/metadata.xml b/sys-auth/AusweisApp/metadata.xml
index fe6904054d49..2b138ddc526e 100644
--- a/sys-auth/AusweisApp2/metadata.xml
+++ b/sys-auth/AusweisApp/metadata.xml
@@ -6,6 +6,6 @@
<name>Conrad Kostecki</name>
</maintainer>
<upstream>
- <remote-id type="github">Governikus/AusweisApp2</remote-id>
+ <remote-id type="github">Governikus/AusweisApp</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-auth/AusweisApp2/Manifest b/sys-auth/AusweisApp2/Manifest
deleted file mode 100644
index ba5bf4b824a1..000000000000
--- a/sys-auth/AusweisApp2/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST AusweisApp2-1.26.7.tar.gz 11708844 BLAKE2B 3ae1e00e871f72aa36211e6edb6ab59a9abe7b4aeb1f1b6aab653ec549a56191da53e243fc7990f6c2512135ffce4288684ffd112ba9493aca7bdb6611d658a5 SHA512 a6b3024febb87ed66fd29e5cc841275cf59aafeb2d81cf44be0452c300217c84fb499477d080e757270d51c1d2101e5b75414d2aca16db1046031e8b7a7b454d
diff --git a/sys-auth/elogind/elogind-246.10-r3.ebuild b/sys-auth/elogind/elogind-246.10-r4.ebuild
index 532c0142c6d7..6dab1913be28 100644
--- a/sys-auth/elogind/elogind-246.10-r3.ebuild
+++ b/sys-auth/elogind/elogind-246.10-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -92,7 +92,7 @@ src_configure() {
-Ddefault-kill-user-processes=false
-Dacl=$(usex acl true false)
-Daudit=$(usex audit true false)
- --buildtype $(usex debug debug release)
+ -Dbuildtype=$(usex debug debug release)
-Dhtml=$(usex doc auto false)
-Dpam=$(usex pam true false)
-Dselinux=$(usex selinux true false)
diff --git a/sys-auth/elogind/elogind-252.9.ebuild b/sys-auth/elogind/elogind-252.9-r2.ebuild
index 8e772cb2b934..6c9522bc9e1a 100644
--- a/sys-auth/elogind/elogind-252.9.ebuild
+++ b/sys-auth/elogind/elogind-252.9-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -55,6 +55,7 @@ DOCS=( README.md)
PATCHES=(
"${FILESDIR}/${P}-nodocs.patch"
"${FILESDIR}/${PN}-252.9-musl-lfs.patch"
+ "${FILESDIR}/${PN}-252.9-musl-1.2.5.patch"
)
python_check_deps() {
@@ -97,6 +98,8 @@ src_configure() {
python_setup
+ EMESON_BUILDTYPE="$(usex debug debug release)"
+
local emesonargs=(
-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
@@ -108,13 +111,13 @@ src_configure() {
-Drootprefix="${EPREFIX}/"
-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
-Dman=auto
+ -Dpolkit=$(usex policykit true false)
-Dsmack=true
-Dcgroup-controller=openrc
-Ddefault-hierarchy=${cgroupmode}
-Ddefault-kill-user-processes=false
-Dacl=$(usex acl true false)
-Daudit=$(usex audit true false)
- --buildtype $(usex debug debug release)
-Dhtml=$(usex doc auto false)
-Dpam=$(usex pam true false)
-Dselinux=$(usex selinux true false)
diff --git a/sys-auth/elogind/files/elogind-252.9-musl-1.2.5.patch b/sys-auth/elogind/files/elogind-252.9-musl-1.2.5.patch
new file mode 100644
index 000000000000..cfd979170795
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-musl-1.2.5.patch
@@ -0,0 +1,34 @@
+
+This is a backport from
+https://github.com/elogind/elogind/commit/d8dc8f66d6e64dfb45fc55c430a31b08b27c5165?diff=split&w=0
+effectively squashing several commits.
+
+diff -ruN elogind-252.9.orig/meson.build elogind-252.9/meson.build
+--- elogind-252.9.orig/meson.build 2024-05-01 02:51:35.602756227 +1100
++++ elogind-252.9/meson.build 2024-05-01 02:53:31.763434742 +1100
+@@ -655,7 +655,8 @@
+ # ['pivot_root', '''#include <stdlib.h>
+ # #include <unistd.h>'''], # no known header declares pivot_root
+ #endif // 0
+-#if 1 /// elogind supports musl, but upstream refuses to add qsort_r
++#if 1 /// elogind supports musl, but upstream refuses to add qsort_r and has removed basename
++ ['basename', '''#include <string.h>'''], # _GNU_SOURCE is defined, so test for GNU basename()
+ ['qsort_r', '''#include <stdlib.h>'''],
+ #endif // 1
+ ['ioprio_get', '''#include <sched.h>'''], # no known header declares ioprio_get
+diff -ruN elogind-252.9.orig/src/basic/musl_missing.h elogind-252.9/src/basic/musl_missing.h
+--- elogind-252.9.orig/src/basic/musl_missing.h 2023-05-15 22:35:29.000000000 +1100
++++ elogind-252.9/src/basic/musl_missing.h 2024-05-01 02:54:48.293885181 +1100
+@@ -44,6 +44,12 @@
+ # define HAVE_SECURE_GETENV 1
+ #endif // HAVE_[__]SECURE_GETENV
+
++#if ! HAVE_BASENAME
++/* Poor man's basename */
++# define basename(path) \
++ (strrchr(path, '/') ? strrchr(path, '/')+1 : path)
++#endif // HAVE_BASENAME
++
+ /* strndupa may already be defined in another compatibility header */
+ #if !defined(strndupa)
+ #define strndupa(x_src, x_n) \
diff --git a/sys-auth/elogind/metadata.xml b/sys-auth/elogind/metadata.xml
index 22535f4d8dab..43950e1cc395 100644
--- a/sys-auth/elogind/metadata.xml
+++ b/sys-auth/elogind/metadata.xml
@@ -4,10 +4,6 @@
<maintainer type="person">
<email>asturm@gentoo.org</email>
</maintainer>
- <maintainer type="person">
- <email>kensington@gentoo.org</email>
- <name>Michael Palimaka</name>
- </maintainer>
<use>
<flag name="cgroup-hybrid">Use hybrid cgroup hierarchy (OpenRC's default) instead of unified.</flag>
</use>
diff --git a/sys-auth/fprintd/Manifest b/sys-auth/fprintd/Manifest
index be1f143b213a..7d197571e4b1 100644
--- a/sys-auth/fprintd/Manifest
+++ b/sys-auth/fprintd/Manifest
@@ -1,2 +1,2 @@
-DIST fprintd-v1.94.1.tar.bz2 658149 BLAKE2B 734da268e308b08b04cbc661d889f52c4e8b2dd61d7a67961eaba5a6aa130f6972525820a17e8b6dd53d38508629139a5a0be20b69eaea45430cc60da5cd9a27 SHA512 ff22087e09ab9f75e458e71f595d611ea97240596a25bd96f41a0fb1de865336f8c2edbd49d5e7c8132a7e554d8311337ec02991dde358cba1962d4cb182447d
DIST fprintd-v1.94.2.tar.bz2 657989 BLAKE2B 5855ab453ae6d73e08c60c699a95609262fd121ab020f9ffeafb8d1891a60f761f47e4acd11554179b6d9cbed8a734aafb012a4b6de3e9ad67d4160534a0e6c6 SHA512 0b5ebc595b617fbe9167c41a80e31ae74e7bdc87350b0420839e1a6229d7709e51ff2836858c46d8d30549a1f0811b0f697034fcdd09512b5c1099f0f0a3b112
+DIST fprintd-v1.94.3.tar.bz2 661765 BLAKE2B 9cb1170092616cb095322cde4f55b354ad9f1481600fa4faf9d48d4dc22d3e71c1ff332877211d3ea4382cf37a8865a4b5aebb4f679b485d345abcb1d7ceb239 SHA512 bd6d9c6a78e445e55e0fb9da57d46ac354a1e768f34f2f1220e123db5d8d31773020fff43952b495262bb0188bb9b330682ff04ce6767c59043b511c03f55848
diff --git a/sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch b/sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch
deleted file mode 100644
index e7f78320d1b9..000000000000
--- a/sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch
+++ /dev/null
@@ -1,121 +0,0 @@
-https://gitlab.freedesktop.org/libfprint/fprintd/-/commit/f4256533d1ffdc203c3f8c6ee42e8dcde470a93f.patch
-https://gitlab.freedesktop.org/libfprint/fprintd/-/commit/2c34cef5ef2004d8479475db5523c572eb409a6b.patch
-https://bugs.gentoo.org/831753
-
-From f4256533d1ffdc203c3f8c6ee42e8dcde470a93f Mon Sep 17 00:00:00 2001
-From: Eli Schwartz <eschwartz@archlinux.org>
-Date: Tue, 11 Jan 2022 21:06:35 -0500
-Subject: [PATCH] use more idiomatic/correct embedded shell scripting
-
-Formatting arguments into code is fragile, and meson natively knows how
-to pass files as arguments via argv. So pass them as arguments to the
-shell.
----
- doc/dbus/meson.build | 9 ++++-----
- 1 file changed, 4 insertions(+), 5 deletions(-)
-
-diff --git a/doc/dbus/meson.build b/doc/dbus/meson.build
-index 802938e..861da64 100644
---- a/doc/dbus/meson.build
-+++ b/doc/dbus/meson.build
-@@ -19,11 +19,10 @@ foreach interface_file: dbus_interfaces_files
- capture: true,
- command: [
- bash, '-c',
-- 'cat @INPUT@;' +
-- xsltproc.path() + ' @0@/@1@ '.format(
-- meson.source_root(),
-- files('spec-to-docbook.xsl')[0]) +
-- interface_file.full_path() + '| tail -n +2;',
-+ 'cat "$1"; "$2" "$3" "$4" | tail -n +2',
-+ '_', # argv0 ignored
-+ '@INPUT@',
-+ xsltproc, files('spec-to-docbook.xsl')[0], interface_file
- ],
- )
- endforeach
---
-GitLab
-
-From 2c34cef5ef2004d8479475db5523c572eb409a6b Mon Sep 17 00:00:00 2001
-From: Eli Schwartz <eschwartz@archlinux.org>
-Date: Tue, 11 Jan 2022 20:46:29 -0500
-Subject: [PATCH] remove pointless copying of files into build directory
-
-I'm not entirely sure what this did, but it seems to be obsoleted by
-commit 93bad825406d13ed5eb2cf27541dc58194bef8f3.
----
- doc/dbus/meson.build | 6 +++---
- src/meson.build | 20 ++++++-------------
- ....xml => net.reactivated.Fprint.Device.xml} | 0
- ...xml => net.reactivated.Fprint.Manager.xml} | 0
- 4 files changed, 9 insertions(+), 17 deletions(-)
- rename src/{device.xml => net.reactivated.Fprint.Device.xml} (100%)
- rename src/{manager.xml => net.reactivated.Fprint.Manager.xml} (100%)
-
-diff --git a/doc/dbus/meson.build b/doc/dbus/meson.build
-index 861da64..431127d 100644
---- a/doc/dbus/meson.build
-+++ b/doc/dbus/meson.build
-@@ -9,13 +9,13 @@ docbook_xml_header = custom_target('docbook_xml_header',
- )
-
- dbus_interfaces_refs = []
--foreach interface_file: dbus_interfaces_files
-- basename = run_command('basename', interface_file.full_path(), '.xml').stdout().strip()
-+foreach interface_file: dbus_interfaces
-+ basename = run_command('basename', interface_file, '.xml').stdout().strip()
- dbus_interfaces_refs += custom_target(basename + '_ref',
- input: docbook_xml_header,
- output: basename + '.ref.xml',
- build_by_default: true,
-- depends: interface_file,
-+ depend_files: interface_file,
- capture: true,
- command: [
- bash, '-c',
-diff --git a/src/meson.build b/src/meson.build
-index 1df6216..a7ce3fe 100644
---- a/src/meson.build
-+++ b/src/meson.build
-@@ -1,22 +1,14 @@
- bash = find_program('bash')
--dbus_interfaces = ['Manager', 'Device']
--dbus_interfaces_files = []
-+dbus_interfaces = files(
-+ 'net.reactivated.Fprint.Manager.xml',
-+ 'net.reactivated.Fprint.Device.xml',
-+)
-
--foreach interface_name: dbus_interfaces
-- interface = interface_name.to_lower()
-- interface_file = interface + '.xml'
-- dbus_interfaces_files += custom_target('dbus_interface_' + interface,
-- input: interface_file,
-- output: 'net.reactivated.Fprint.@0@.xml'.format(interface_name),
-- command: ['cp', '@INPUT@', '@OUTPUT@'],
-- install: true,
-- install_dir: dbus_interfaces_dir,
-- )
--endforeach
-+install_data(dbus_interfaces, install_dir: dbus_interfaces_dir)
-
- # NOTE: We should pass "--glib-min-required 2.64" but cannot
- fprintd_dbus_sources_base = gnome.gdbus_codegen('fprintd-dbus',
-- sources: dbus_interfaces_files,
-+ sources: dbus_interfaces,
- autocleanup: 'all',
- interface_prefix: 'net.reactivated.Fprint.',
- namespace: 'FprintDBus',
-diff --git a/src/device.xml b/src/net.reactivated.Fprint.Device.xml
-similarity index 100%
-rename from src/device.xml
-rename to src/net.reactivated.Fprint.Device.xml
-diff --git a/src/manager.xml b/src/net.reactivated.Fprint.Manager.xml
-similarity index 100%
-rename from src/manager.xml
-rename to src/net.reactivated.Fprint.Manager.xml
---
-GitLab
-
-
diff --git a/sys-auth/fprintd/files/fprintd-1.94.3-test-optional.patch b/sys-auth/fprintd/files/fprintd-1.94.3-test-optional.patch
new file mode 100644
index 000000000000..859c8376def1
--- /dev/null
+++ b/sys-auth/fprintd/files/fprintd-1.94.3-test-optional.patch
@@ -0,0 +1,81 @@
+https://gitlab.freedesktop.org/libfprint/fprintd/-/merge_requests/199
+
+From 494df63b916bbf3ebf5e0bfc843a1b5298de63b6 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Zolt=C3=A1n=20B=C3=B6sz=C3=B6rm=C3=A9nyi?=
+ <zboszor@gmail.com>
+Date: Thu, 30 Mar 2023 15:06:14 +0200
+Subject: [PATCH] Make building tests optional
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Signed-off-by: Zoltán Böszörményi <zboszor@gmail.com>
+---
+ meson.build | 10 +++++++++-
+ meson_options.txt | 4 ++++
+ 2 files changed, 13 insertions(+), 1 deletion(-)
+
+diff --git a/meson.build b/meson.build
+index 859bcf2..2abdd1f 100644
+--- a/meson.build
++++ b/meson.build
+@@ -137,13 +137,16 @@ endif
+ polkit_policy_directory = polkit_gobject_dep.get_pkgconfig_variable('policydir')
+
+ # Tests dependencies
++if get_option('tests')
+ pam_wrapper_dep = dependency('pam_wrapper', required: false)
+ if get_option('pam') and not pam_wrapper_dep.found()
+ warning('Dependency "pam_wrapper" required by test suite not found')
+ endif
++endif
+
+ xmllint = find_program('xmllint', required: false)
+ python3 = find_program('python3') # No meson without it!
++if get_option('tests')
+ python3_test_modules = {
+ 'cairo': true,
+ 'dbus': true,
+@@ -159,6 +162,7 @@ foreach module, required : python3_test_modules
+ warning('Python3 module \'' + module + '\' required by test suite not found')
+ endif
+ endforeach
++endif
+
+ cdata = configuration_data()
+ cdata.set_quoted('GETTEXT_PACKAGE', meson.project_name())
+@@ -182,7 +186,9 @@ endif
+ if get_option('gtk_doc')
+ subdir('doc')
+ endif
+-subdir('tests')
++if get_option('tests')
++ subdir('tests')
++endif
+ subdir('po')
+
+ output = []
+@@ -205,6 +211,8 @@ output += ' Manuals: ' + get_option('man').to_string()
+ output += ' GTK Doc: ' + get_option('gtk_doc').to_string()
+ output += ' XML Linter ' + xmllint.found().to_string()
+ output += '\nTest setup:\n'
++if get_option('tests')
+ output += ' With address sanitizer: ' + address_sanitizer.to_string()
++endif
+
+ message('\n'+'\n'.join(output)+'\n')
+diff --git a/meson_options.txt b/meson_options.txt
+index 286889e..73b28f2 100644
+--- a/meson_options.txt
++++ b/meson_options.txt
+@@ -28,3 +28,7 @@ option('gtk_doc',
+ type: 'boolean',
+ value: false,
+ description: 'Use gtk-doc to build documentation')
++option('tests',
++ type: 'boolean',
++ value: true,
++ description: 'Run tests')
+--
+GitLab
+
diff --git a/sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch b/sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch
deleted file mode 100644
index 409c18ea0d7b..000000000000
--- a/sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch
+++ /dev/null
@@ -1,68 +0,0 @@
-https://bugs.launchpad.net/ubuntu/+source/fprintd/+bug/1976256
-https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1009395
-https://salsa.debian.org/debian/fprintd/-/blob/debian/debian/patches/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch
-
-From: Benjamin Berg <bberg@redhat.com>
-Date: Tue, 3 May 2022 12:01:37 +0200
-Subject: tests: Fix dbusmock AddDevice calls to include optional argument
-
-The dbusmock code checks that all parameters wanted by the dbus
-signature are given. As such, pass them, even though the parameters is
-optional on the python side.
-
-Origin: https://gitlab.freedesktop.org/libfprint/fprintd/-/commit/ae04fa98
----
- tests/pam/test_pam_fprintd.py | 8 ++++----
- tests/test_fprintd_utils.py | 2 +-
- 2 files changed, 5 insertions(+), 5 deletions(-)
-
-diff --git a/tests/pam/test_pam_fprintd.py b/tests/pam/test_pam_fprintd.py
-index 99f8259..bd43497 100644
---- a/tests/pam/test_pam_fprintd.py
-+++ b/tests/pam/test_pam_fprintd.py
-@@ -82,7 +82,7 @@ class TestPamFprintd(dbusmock.DBusTestCase):
- self.p_mock.wait()
-
- def setup_device(self):
-- device_path = self.obj_fprintd_mock.AddDevice('FDO Trigger Finger Laser Reader', 3, 'swipe')
-+ device_path = self.obj_fprintd_mock.AddDevice('FDO Trigger Finger Laser Reader', 3, 'swipe', False)
- self.device_mock = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
- self.device_mock.SetEnrolledFingers('toto', ['left-little-finger', 'right-little-finger'])
-
-@@ -232,7 +232,7 @@ class TestPamFprintd(dbusmock.DBusTestCase):
- self.assertRegex(res.errors[0], r'Failed to match fingerprint')
-
- def test_pam_fprintd_dual_reader_auth(self):
-- device_path = self.obj_fprintd_mock.AddDevice('FDO Sandpaper Reader', 3, 'press')
-+ device_path = self.obj_fprintd_mock.AddDevice('FDO Sandpaper Reader', 3, 'press', False)
- sandpaper_device_mock = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
- sandpaper_device_mock.SetEnrolledFingers('toto', ['left-middle-finger', 'right-middle-finger'])
- script = [
-@@ -251,12 +251,12 @@ class TestPamFprintd(dbusmock.DBusTestCase):
-
- def test_pam_fprintd_multi_reader_not_all_enrolled(self):
- # Add a 1st device with actual enrolled prints
-- device_path = self.obj_fprintd_mock.AddDevice('FDO Empty reader', 3, 'press')
-+ device_path = self.obj_fprintd_mock.AddDevice('FDO Empty reader', 3, 'press', False)
- empty_reader = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
- empty_reader.SetEnrolledFingers('toto', dbus.Array(set([]), signature='s'))
-
- # Add a 2nd device with actual enrolled prints
-- device_path = self.obj_fprintd_mock.AddDevice('FDO Most Used Reader', 3, 'press')
-+ device_path = self.obj_fprintd_mock.AddDevice('FDO Most Used Reader', 3, 'press', False)
- sandpaper_device_mock = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
- sandpaper_device_mock.SetEnrolledFingers('toto', ['left-middle-finger', 'right-middle-finger'])
- script = [
-diff --git a/tests/test_fprintd_utils.py b/tests/test_fprintd_utils.py
-index f10d4b0..efa5893 100755
---- a/tests/test_fprintd_utils.py
-+++ b/tests/test_fprintd_utils.py
-@@ -88,7 +88,7 @@ class TestFprintdUtilsBase(dbusmock.DBusTestCase):
-
- def setup_device(self):
- self.device_path = self.obj_fprintd_mock.AddDevice(
-- 'FDO Trigger Finger Laser Reader', 3, 'swipe')
-+ 'FDO Trigger Finger Laser Reader', 3, 'swipe', False)
- self.device_mock = self.dbus_con.get_object('net.reactivated.Fprint',
- self.device_path)
- self.set_enrolled_fingers(['left-little-finger', 'right-little-finger'])
diff --git a/sys-auth/fprintd/fprintd-1.94.2.ebuild b/sys-auth/fprintd/fprintd-1.94.2.ebuild
index 452126569d70..fedf15b5b50c 100644
--- a/sys-auth/fprintd/fprintd-1.94.2.ebuild
+++ b/sys-auth/fprintd/fprintd-1.94.2.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit meson pam python-any-r1 systemd
diff --git a/sys-auth/fprintd/fprintd-1.94.1.ebuild b/sys-auth/fprintd/fprintd-1.94.3.ebuild
index 726954ce8249..9b1e12181f22 100644
--- a/sys-auth/fprintd/fprintd-1.94.1.ebuild
+++ b/sys-auth/fprintd/fprintd-1.94.3.ebuild
@@ -1,21 +1,23 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..10} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit meson pam python-any-r1 systemd
MY_P="${PN}-v${PV}"
+
DESCRIPTION="D-Bus service to access fingerprint readers"
HOMEPAGE="https://gitlab.freedesktop.org/libfprint/fprintd"
SRC_URI="https://gitlab.freedesktop.org/libfprint/${PN}/-/archive/v${PV}/${MY_P}.tar.bz2"
+S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 ~riscv sparc x86"
-IUSE="doc pam systemd test"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="doc pam selinux systemd test"
RESTRICT="!test? ( test )"
RDEPEND="
@@ -25,9 +27,10 @@ RDEPEND="
sys-auth/polkit
pam? (
sys-libs/pam
- systemd? ( sys-apps/systemd )
- !systemd? ( sys-auth/elogind )
- )"
+ systemd? ( sys-apps/systemd:= )
+ !systemd? ( sys-auth/elogind:= )
+ )
+"
DEPEND="
${RDEPEND}
@@ -38,7 +41,8 @@ DEPEND="
dev-python/pycairo[${PYTHON_USEDEP}]
pam? ( sys-libs/pam_wrapper[${PYTHON_USEDEP}] )
')
- )"
+ )
+"
BDEPEND="
dev-lang/perl
@@ -48,25 +52,23 @@ BDEPEND="
dev-libs/libxml2
dev-libs/libxslt
dev-util/gtk-doc
- )"
+ )
+"
+
+RDEPEND+=" selinux? ( sec-policy/selinux-fprintd )"
PATCHES=(
- "${FILESDIR}/${PN}-1.90.7_0001-add-test-feature-and-make-tests-optional.patch"
- "${FILESDIR}/${PN}-1.90.8_0002-add-configure-option-for-libsystemd-provider.patch"
- "${FILESDIR}/${P}-fix-meson-0.61-build.patch"
- "${FILESDIR}/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch"
+ "${FILESDIR}/fprintd-1.94.3-test-optional.patch"
)
-S="${WORKDIR}/${MY_P}"
-
python_check_deps() {
if use test; then
- has_version -d "sys-libs/pam_wrapper[${PYTHON_USEDEP}]"
+ python_has_version -d "sys-libs/pam_wrapper[${PYTHON_USEDEP}]"
fi
- has_version -d "dev-python/python-dbusmock[${PYTHON_USEDEP}]" &&
- has_version -d "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
- has_version -d "dev-python/pycairo[${PYTHON_USEDEP}]"
+ python_has_version -d "dev-python/python-dbusmock[${PYTHON_USEDEP}]" &&
+ python_has_version -d "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
+ python_has_version -d "dev-python/pycairo[${PYTHON_USEDEP}]"
}
pkg_setup() {
@@ -74,16 +76,16 @@ pkg_setup() {
}
src_configure() {
- local emesonargs=(
- $(meson_feature test)
- $(meson_use pam)
- -Dgtk_doc=$(usex doc true false)
- -Dman=true
- -Dsystemd_system_unit_dir=$(systemd_get_systemunitdir)
- -Dpam_modules_dir=$(getpam_mod_dir)
- -Dlibsystemd=$(usex systemd libsystemd libelogind)
- )
- meson_src_configure
+ local emesonargs=(
+ $(meson_use test tests)
+ $(meson_use pam)
+ -Dgtk_doc=$(usex doc true false)
+ -Dman=true
+ -Dsystemd_system_unit_dir=$(systemd_get_systemunitdir)
+ -Dpam_modules_dir=$(getpam_mod_dir)
+ -Dlibsystemd=$(usex systemd libsystemd libelogind)
+ )
+ meson_src_configure
}
src_install() {
diff --git a/sys-auth/google-authenticator/Manifest b/sys-auth/google-authenticator/Manifest
index dc3e70fca857..5d3e7ab2a6fa 100644
--- a/sys-auth/google-authenticator/Manifest
+++ b/sys-auth/google-authenticator/Manifest
@@ -1,2 +1 @@
-DIST google-authenticator-1.08.tar.gz 62767 BLAKE2B ae1f5b1feac40da9beec28c81f39edfcc5e46df4cad4575d76deda9a183e8324ded79af9b7831c0572682749bb209b5371747b98a114af404d3225b9b0ff15f8 SHA512 f53d2fc20b5fa0f4621566509a2ef746077e3345de289bd2c9565440eb972e3a80807bf50a2cce8e2cc520df72c2e236629a921e3fce90fd635aff0c0ef36f75
-DIST google-authenticator-1.09.tar.gz 62944 BLAKE2B 85ddb0a9eec3d49eba1f9e84ca1375783fd21d19bd969ab9ca4324fd956628aea7bb937a2441bdb300ab0e157891962c9d9c979de17cc542df425f3528f00d95 SHA512 c71cec3200214f7a6c7f7f33fdc0f00e812b378940be92017785bbba82236b90d443977a2af12465285316e3dade0313f4d6df1f3d85f37f830d9877c7c33754
+DIST google-authenticator-1.10.tar.gz 64409 BLAKE2B c0941c226362688cfc6cf9777515dd7c8af3d711952559bd1c9e5fb1102fa5f43234cee15b1e72a1ff0575957752f8a5ea903d92e5a4d4192459a9357758f4a1 SHA512 6e2448f1e643d33c67e126e09a8de5a134e9b3b7a91fc6b7ee5e27a95020348cad8d3bb3a73a8ba17ab5312baee7ab14e4370b3ae4c67034a2938877b699a6e1
diff --git a/sys-auth/google-authenticator/google-authenticator-1.08.ebuild b/sys-auth/google-authenticator/google-authenticator-1.08.ebuild
deleted file mode 100644
index 27600a569c7e..000000000000
--- a/sys-auth/google-authenticator/google-authenticator-1.08.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-if [[ ${PV} == 9999 ]] ; then
- EGIT_REPO_URI="https://github.com/google/google-authenticator-libpam.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/google/google-authenticator-libpam/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
- S="${WORKDIR}/google-authenticator-libpam-${PV}"
-fi
-
-DESCRIPTION="PAM Module for two step verification via mobile platform"
-HOMEPAGE="https://github.com/google/google-authenticator-libpam"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE=""
-
-DEPEND="sys-libs/pam"
-RDEPEND="${DEPEND}"
-
-PATCHES=( "${FILESDIR}/1.08-remove-failing-tests.patch" )
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- # We might want to use getpam_mod_dir from pam eclass,
- # but the build already appends "/security" for us.
- econf --libdir="/$(get_libdir)"
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
- if [[ -z ${REPLACING_VERSIONS} ]] ; then
- elog "For further information see"
- elog "https://wiki.gentoo.org/wiki/Google_Authenticator"
- elog ""
- elog "If you want support for QR-Codes, install media-gfx/qrencode."
- fi
-}
diff --git a/sys-auth/google-authenticator/google-authenticator-1.09.ebuild b/sys-auth/google-authenticator/google-authenticator-1.10.ebuild
index 27600a569c7e..317d23976683 100644
--- a/sys-auth/google-authenticator/google-authenticator-1.09.ebuild
+++ b/sys-auth/google-authenticator/google-authenticator-1.10.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
diff --git a/sys-auth/libfprint/Manifest b/sys-auth/libfprint/Manifest
index ae233d9316f7..9642a956d20a 100644
--- a/sys-auth/libfprint/Manifest
+++ b/sys-auth/libfprint/Manifest
@@ -1,3 +1,2 @@
-DIST libfprint-1.94.3.tar.gz 10409543 BLAKE2B 33e25715313cfc37f0c05ad47eca6d315a041a067cfc7dfac9d71fcf5231a11f54888dd837c083b8cca03ca2b4b0bced30340e8966ab4c989d4a33c59ceb483e SHA512 22290bd393b54ada75c4655b3e901b6ee25f389a396a9b29bc1e76c0333d9718483b2059c927deb5b8d8e0acf632fecc9c4535b3f161910d5c51fad508d3e7a4
DIST libfprint-1.94.4.tar.gz 10408480 BLAKE2B 492ea10777d223ce7d610f0dca2871c8eae08cb5dd7d30187194d6cc139a60d5350e5908f759434065614c05a72192347be19c1d6fe5641e08a2f6419bdcede7 SHA512 425efdfde373179a237805c4b5561e3531616798c41ccd4358f1c521f1e21af01f8ca61aaf8c959e2c68a69e4dfda23960e696acaaad2228ffef6f999986468e
-DIST libfprint-1.94.5.tar.bz2 8922994 BLAKE2B b79292dc77426d76e5e9cb1cbf8662867224f19ff9cf2434d000689d02e7d4609c9ca94a016185f71500e4a58e9522a7647684e1eaa841c02a40f27e0d22055e SHA512 6a73b3d05bd61b5c74e64d52eba7dab6e97dcf149e32c882e05f15dc7241fd8e78f115957ed52a9657ff0b21642ec633c27cc905cbd4697ed41369508957c989
+DIST libfprint-1.94.7.tar.bz2 9066931 BLAKE2B 5df859c4e38a8016b8f91785d8634d85e023cc19b837e928dd2de6392ed77b7a82c26e6c1485df2fa1fb2041421d4dd05441d5df24c2fc5399783dcc174d5afc SHA512 b91a71ef998b03a64b08d9439a1d26027f196f07fd1344bbe45f2dbeb3ace5752af9b7504ee8537eb40d896e43a517e3759a7b3735baded4cc3fb6c0ca3b0ece
diff --git a/sys-auth/libfprint/files/libfprint-1.94.7-skip-test-dep.patch b/sys-auth/libfprint/files/libfprint-1.94.7-skip-test-dep.patch
new file mode 100644
index 000000000000..7d2d6b20ecff
--- /dev/null
+++ b/sys-auth/libfprint/files/libfprint-1.94.7-skip-test-dep.patch
@@ -0,0 +1,106 @@
+https://gitlab.freedesktop.org/libfprint/libfprint/-/commit/4b72f27de6706a6001e82b477b647ced30cc37b5
+https://gitlab.freedesktop.org/libfprint/libfprint/-/commit/7dbb21e77ace03bf28dc9a6b37b43d551282389f
+
+From 4b72f27de6706a6001e82b477b647ced30cc37b5 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Marco=20Trevisan=20=28Trevi=C3=B1o=29?= <mail@3v1n0.net>
+Date: Tue, 20 Feb 2024 08:22:42 +0100
+Subject: [PATCH] build: Look for sh just once
+
+---
+ meson.build | 1 +
+ tests/meson.build | 10 +++++-----
+ 2 files changed, 6 insertions(+), 5 deletions(-)
+
+diff --git a/meson.build b/meson.build
+index 435827ce..28ee27a2 100644
+--- a/meson.build
++++ b/meson.build
+@@ -91,6 +91,7 @@ gusb_dep = dependency('gusb', version: '>= 0.2.0')
+ mathlib_dep = cc.find_library('m', required: false)
+
+ # The following dependencies are only used for tests
++sh = find_program('sh', required: true)
+ cairo_dep = dependency('cairo', required: false)
+
+ # introspection scanning and Gio-2.0.gir
+diff --git a/tests/meson.build b/tests/meson.build
+index f68ed406..8c8f5d07 100644
+--- a/tests/meson.build
++++ b/tests/meson.build
+@@ -151,7 +151,7 @@ if get_option('introspection')
+ endif
+ else
+ test(vdtest,
+- find_program('sh'),
++ sh,
+ args: ['-c', 'exit 77']
+ )
+ endif
+@@ -205,7 +205,7 @@ if get_option('introspection')
+ endif
+ else
+ test(driver_test,
+- find_program('sh'),
++ sh,
+ args: ['-c', 'exit 77']
+ )
+ endif
+@@ -224,13 +224,13 @@ if get_option('introspection')
+ else
+ warning('Skipping all driver tests as introspection bindings are missing')
+ test('virtual-image',
+- find_program('sh'),
++ sh,
+ args: ['-c', 'exit 77']
+ )
+
+ foreach driver_test: drivers_tests
+ test(driver_test,
+- find_program('sh'),
++ sh,
+ args: ['-c', 'exit 77']
+ )
+ endforeach
+@@ -273,7 +273,7 @@ foreach test_name: unit_tests
+ # Create a dummy test that always skips instead
+ warning('Test @0@ cannot be compiled due to missing dependencies'.format(test_name))
+ test(test_name,
+- find_program('sh'),
++ sh,
+ suite: ['unit-tests'],
+ args: ['-c', 'exit 77'],
+ )
+--
+GitLab
+
+From 7dbb21e77ace03bf28dc9a6b37b43d551282389f Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Marco=20Trevisan=20=28Trevi=C3=B1o=29?= <mail@3v1n0.net>
+Date: Tue, 20 Feb 2024 08:24:12 +0100
+Subject: [PATCH] build/tests: Skip a test if the test requires it during
+ inspection
+
+In case we don't have dependencies, we should skip the test, otherwise
+we can just fail at test time
+--- a/tests/meson.build
++++ b/tests/meson.build
+@@ -100,11 +100,17 @@ if get_option('introspection')
+ base_args = files(vdtest + '.py')
+ suite = ['virtual-driver']
+
+- r = run_command(unittest_inspector, files(vdtest + '.py'), check: true)
++ r = run_command(unittest_inspector, files(vdtest + '.py'), check: false)
+ unit_tests = r.stdout().strip().split('\n')
+
+ if r.returncode() == 0 and unit_tests.length() > 0
+ suite += vdtest
++ elif r.returncode() == 77
++ test(vdtest,
++ sh,
++ args: ['-c', 'exit 77']
++ )
++ continue
+ else
+ unit_tests = [vdtest]
+ endif
+--
+GitLab
diff --git a/sys-auth/libfprint/libfprint-1.94.3.ebuild b/sys-auth/libfprint/libfprint-1.94.3.ebuild
deleted file mode 100644
index e08911022880..000000000000
--- a/sys-auth/libfprint/libfprint-1.94.3.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit meson udev
-
-DESCRIPTION="Library to add support for consumer fingerprint readers"
-HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint/ https://github.com/freedesktop/libfprint https://gitlab.freedesktop.org/libfprint/libfprint"
-SRC_URI="https://github.com/freedesktop/libfprint/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="LGPL-2.1+"
-SLOT="2"
-KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 ~riscv sparc x86"
-IUSE="examples gtk-doc +introspection"
-
-RDEPEND="
- dev-libs/glib:2
- dev-libs/libgudev
- dev-libs/libgusb
- dev-libs/nss
- virtual/libusb:1=
- x11-libs/libX11
- x11-libs/libXv
- x11-libs/pixman
- !>=sys-auth/libfprint-1.90:0
- examples? (
- x11-libs/gdk-pixbuf:2
- x11-libs/gtk+:3
- )
-"
-
-DEPEND="${RDEPEND}"
-
-BDEPEND="
- virtual/pkgconfig
- gtk-doc? ( dev-util/gtk-doc )
- introspection? (
- dev-libs/gobject-introspection
- dev-libs/libgusb[introspection]
- )
-"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.8.2-fix-implicit-declaration.patch
- "${FILESDIR}"/${PN}-1.94.1-test-timeout.patch
-)
-
-src_configure() {
- local emesonargs=(
- $(meson_use examples gtk-examples)
- $(meson_use gtk-doc doc)
- $(meson_use introspection)
- -Ddrivers=all
- -Dudev_rules=enabled
- -Dudev_rules_dir=$(get_udevdir)/rules.d
- --libdir=/usr/$(get_libdir)
- )
- meson_src_configure
-}
diff --git a/sys-auth/libfprint/libfprint-1.94.5.ebuild b/sys-auth/libfprint/libfprint-1.94.7.ebuild
index f60ff3e9d76e..0fc7d352a1f0 100644
--- a/sys-auth/libfprint/libfprint-1.94.5.ebuild
+++ b/sys-auth/libfprint/libfprint-1.94.7.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -8,7 +8,10 @@ inherit meson udev
MY_P="${PN}-v${PV}"
DESCRIPTION="Library to add support for consumer fingerprint readers"
-HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint https://gitlab.freedesktop.org/libfprint/libfprint"
+HOMEPAGE="
+ https://cgit.freedesktop.org/libfprint/libfprint
+ https://gitlab.freedesktop.org/libfprint/libfprint
+"
SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/v${PV}/${MY_P}.tar.bz2 -> ${P}.tar.bz2"
LICENSE="LGPL-2.1+"
@@ -40,20 +43,33 @@ BDEPEND="
)
"
-PATCHES=( "${FILESDIR}/${PN}-1.94.1-test-timeout.patch" )
+PATCHES=(
+ "${FILESDIR}/${PN}-1.94.1-test-timeout.patch"
+ "${FILESDIR}/${PN}-1.94.7-skip-test-dep.patch"
+)
S="${WORKDIR}/${MY_P}"
src_configure() {
+ # TODO: wire up test deps (cairo, pygobject, etc) for extra tests
+ # currently skipped.
local emesonargs=(
$(meson_use examples gtk-examples)
$(meson_use gtk-doc doc)
$(meson_use introspection introspection)
-Ddrivers=all
+ -Dinstalled-tests=false
-Dudev_rules=enabled
-Dudev_rules_dir=$(get_udevdir)/rules.d
- --libdir=/usr/$(get_libdir)
)
meson_src_configure
}
+
+pkg_postinst() {
+ udev_reload
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/sys-auth/libfprint/metadata.xml b/sys-auth/libfprint/metadata.xml
index 9e7ea48833c1..ee1304226c06 100644
--- a/sys-auth/libfprint/metadata.xml
+++ b/sys-auth/libfprint/metadata.xml
@@ -4,6 +4,7 @@
<!-- maintainer-needed -->
<upstream>
<remote-id type="freedesktop-gitlab">libfprint/libfprint</remote-id>
+ <remote-id type="github">freedesktop/libfprint</remote-id>
<bugs-to>https://bugs.freedesktop.org/enter_bug.cgi?product=libfprint</bugs-to>
</upstream>
</pkgmetadata>
diff --git a/sys-auth/libyubikey/libyubikey-1.13-r1.ebuild b/sys-auth/libyubikey/libyubikey-1.13-r1.ebuild
new file mode 100644
index 000000000000..fe95c7af5d53
--- /dev/null
+++ b/sys-auth/libyubikey/libyubikey-1.13-r1.ebuild
@@ -0,0 +1,26 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit libtool
+
+DESCRIPTION="Yubico C low-level library"
+HOMEPAGE="https://github.com/Yubico/yubico-c"
+SRC_URI="http://opensource.yubico.com/yubico-c/releases/${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv x86"
+
+src_prepare() {
+ default
+ elibtoolize
+}
+
+src_install() {
+ default
+
+ # no static archives
+ find "${ED}" -name '*.la' -delete || die
+}
diff --git a/sys-auth/libyubikey/libyubikey-1.13.ebuild b/sys-auth/libyubikey/libyubikey-1.13.ebuild
index ca3ecbd23b6f..e6714c24923b 100644
--- a/sys-auth/libyubikey/libyubikey-1.13.ebuild
+++ b/sys-auth/libyubikey/libyubikey-1.13.ebuild
@@ -1,8 +1,10 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
+inherit libtool
+
DESCRIPTION="Yubico C low-level library"
HOMEPAGE="https://github.com/Yubico/yubico-c"
SRC_URI="http://opensource.yubico.com/yubico-c/releases/${P}.tar.gz"
@@ -11,6 +13,11 @@ LICENSE="BSD-2"
SLOT="0"
KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv x86"
+src_prepare() {
+ default
+ elibtoolize
+}
+
src_configure() {
econf --disable-static
}
diff --git a/sys-auth/libyubikey/metadata.xml b/sys-auth/libyubikey/metadata.xml
index 22febfcd29aa..93b9b711be0e 100644
--- a/sys-auth/libyubikey/metadata.xml
+++ b/sys-auth/libyubikey/metadata.xml
@@ -1,9 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<upstream>
<remote-id type="google-code">yubico-c</remote-id>
diff --git a/sys-auth/microsoft-identity-broker/Manifest b/sys-auth/microsoft-identity-broker/Manifest
new file mode 100644
index 000000000000..fc797897d322
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/Manifest
@@ -0,0 +1,2 @@
+DIST microsoft-identity-broker_2.0.0_amd64.deb 83941724 BLAKE2B 6e7c347cd466b4fb77841c4c19cf368538adf17a1b197fcf5a8ca6555f3660f8d6684d6bcb400441f9cc06f0765b26cf379d29a16f15d2f90da445d80f89ae89 SHA512 60535f64f867fcd748f550b4dd5a9bb29d527b3632dc7d44a72041ad36ccb691e762417bdc0230ead6ad8c0ab3099f0a343a5be7ab4c982fd3c27753712ac462
+DIST microsoft-identity-broker_2.0.1_amd64.deb 84379396 BLAKE2B 1e535ca26ba3736ac284ca1602b1c1ae9acd1d69f66ff17ab76477b7fa3dd5d6125a2ac6c9b651ca26d90592716d75de6aadb7ffa52f95d16930645224a9eb57 SHA512 88d389fbddbbb73c3b8ce7b943232069f23c36d74034dce070a301a5ce919934f0257cd5b5c70de382d9d5b08cd554ff9717d14de484e38d9a0eba68c7200cb6
diff --git a/sys-auth/microsoft-identity-broker/files/lsb-release-ubuntu-22.04 b/sys-auth/microsoft-identity-broker/files/lsb-release-ubuntu-22.04
new file mode 100644
index 000000000000..58947887cf3e
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/files/lsb-release-ubuntu-22.04
@@ -0,0 +1,4 @@
+DISTRIB_ID=Ubuntu
+DISTRIB_RELEASE=22.04
+DISTRIB_CODENAME=jammy
+DISTRIB_DESCRIPTION="Ubuntu 22.04.4 LTS"
diff --git a/sys-auth/microsoft-identity-broker/files/os-release-ubuntu-22.04 b/sys-auth/microsoft-identity-broker/files/os-release-ubuntu-22.04
new file mode 100644
index 000000000000..290cf851f61a
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/files/os-release-ubuntu-22.04
@@ -0,0 +1,12 @@
+NAME="Ubuntu"
+VERSION="22.04.4 LTS (Jammy Jellyfish)"
+ID=ubuntu
+ID_LIKE=debian
+PRETTY_NAME="Ubuntu 22.04.4 LTS"
+VERSION_ID="22.04"
+HOME_URL="https://www.ubuntu.com/"
+SUPPORT_URL="https://help.ubuntu.com/"
+BUG_REPORT_URL="https://bugs.launchpad.net/ubuntu/"
+PRIVACY_POLICY_URL="https://www.ubuntu.com/legal/terms-and-policies/privacy-policy"
+VERSION_CODENAME=jammy
+UBUNTU_CODENAME=jammy
diff --git a/sys-auth/microsoft-identity-broker/files/wrapper b/sys-auth/microsoft-identity-broker/files/wrapper
new file mode 100644
index 000000000000..f419769bebba
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/files/wrapper
@@ -0,0 +1,9 @@
+#!/bin/sh
+
+exec bwrap \
+ --bind / / \
+ --dev-bind /dev /dev \
+ --ro-bind /etc/microsoft-identity-broker/lsb-release /etc/lsb-release \
+ --ro-bind /etc/microsoft-identity-broker/os-release /etc/os-release \
+ -- \
+ /usr/share/microsoft-identity-broker/bin/"${0##*/}" "${@}"
diff --git a/sys-auth/pam_ssh/metadata.xml b/sys-auth/microsoft-identity-broker/metadata.xml
index f57c2717374a..374cd4dedb33 100644
--- a/sys-auth/pam_ssh/metadata.xml
+++ b/sys-auth/microsoft-identity-broker/metadata.xml
@@ -1,8 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="sourceforge">pam-ssh</remote-id>
- </upstream>
+ <maintainer type="person">
+ <email>chewi@gentoo.org</email>
+ <name>James Le Cuirot</name>
+ </maintainer>
</pkgmetadata>
diff --git a/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild
new file mode 100644
index 000000000000..f2f58f3974aa
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit java-pkg-2 prefix systemd unpacker
+
+FAKE_OS="ubuntu-22.04"
+DESCRIPTION="Microsoft Authentication Broker to access a corporate environment"
+HOMEPAGE="https://learn.microsoft.com/mem/intune/"
+SRC_URI="https://packages.microsoft.com/ubuntu/22.04/prod/pool/main/${PN:0:1}/${PN}/${PN}_${PV}_amd64.deb"
+S="${WORKDIR}"
+LICENSE="all-rights-reserved"
+SLOT="0"
+KEYWORDS="-* ~amd64"
+RESTRICT="bindist mirror"
+
+RDEPEND="
+ acct-user/microsoft-identity-broker
+ acct-group/microsoft-identity-broker
+ sys-apps/bubblewrap
+ sys-apps/dbus
+ virtual/jre:11
+"
+
+src_unpack() {
+ unpack_deb ${A}
+}
+
+src_configure() {
+ sed -i -r "s:^Exec(Start)?=.*/([^/]+):Exec\1=${EPREFIX}/usr/bin/\2:" \
+ usr/lib/systemd/*/*.service usr/share/dbus-1/*/*.service || die
+}
+
+src_install() {
+ newbin $(prefixify_ro "${FILESDIR}"/wrapper) microsoft-identity-broker
+ dosym microsoft-identity-broker /usr/bin/microsoft-identity-device-broker
+
+ java-pkg_dojar opt/microsoft/identity-broker/lib/*.jar
+
+ java-pkg_dolauncher microsoft-identity-broker \
+ --main com.microsoft.identity.broker.service.IdentityBrokerService \
+ --java_args '${MICROSOFT_IDENTITY_BROKER_OPTS}' \
+ -into /usr/share/${PN}
+
+ java-pkg_dolauncher microsoft-identity-device-broker \
+ --main com.microsoft.identity.broker.service.DeviceBrokerService \
+ --java_args '${MICROSOFT_IDENTITY_DEVICE_BROKER_OPTS}' \
+ -into /usr/share/${PN}
+
+ insinto /etc/microsoft-identity-broker
+ newins "${FILESDIR}/lsb-release-${FAKE_OS}" lsb-release
+ newins "${FILESDIR}/os-release-${FAKE_OS}" os-release
+
+ insinto /usr/share
+ doins -r usr/share/dbus-1
+
+ systemd_dounit usr/lib/systemd/system/*
+ systemd_douserunit usr/lib/systemd/user/*
+}
diff --git a/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.1.ebuild b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.1.ebuild
new file mode 100644
index 000000000000..f2f58f3974aa
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.1.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit java-pkg-2 prefix systemd unpacker
+
+FAKE_OS="ubuntu-22.04"
+DESCRIPTION="Microsoft Authentication Broker to access a corporate environment"
+HOMEPAGE="https://learn.microsoft.com/mem/intune/"
+SRC_URI="https://packages.microsoft.com/ubuntu/22.04/prod/pool/main/${PN:0:1}/${PN}/${PN}_${PV}_amd64.deb"
+S="${WORKDIR}"
+LICENSE="all-rights-reserved"
+SLOT="0"
+KEYWORDS="-* ~amd64"
+RESTRICT="bindist mirror"
+
+RDEPEND="
+ acct-user/microsoft-identity-broker
+ acct-group/microsoft-identity-broker
+ sys-apps/bubblewrap
+ sys-apps/dbus
+ virtual/jre:11
+"
+
+src_unpack() {
+ unpack_deb ${A}
+}
+
+src_configure() {
+ sed -i -r "s:^Exec(Start)?=.*/([^/]+):Exec\1=${EPREFIX}/usr/bin/\2:" \
+ usr/lib/systemd/*/*.service usr/share/dbus-1/*/*.service || die
+}
+
+src_install() {
+ newbin $(prefixify_ro "${FILESDIR}"/wrapper) microsoft-identity-broker
+ dosym microsoft-identity-broker /usr/bin/microsoft-identity-device-broker
+
+ java-pkg_dojar opt/microsoft/identity-broker/lib/*.jar
+
+ java-pkg_dolauncher microsoft-identity-broker \
+ --main com.microsoft.identity.broker.service.IdentityBrokerService \
+ --java_args '${MICROSOFT_IDENTITY_BROKER_OPTS}' \
+ -into /usr/share/${PN}
+
+ java-pkg_dolauncher microsoft-identity-device-broker \
+ --main com.microsoft.identity.broker.service.DeviceBrokerService \
+ --java_args '${MICROSOFT_IDENTITY_DEVICE_BROKER_OPTS}' \
+ -into /usr/share/${PN}
+
+ insinto /etc/microsoft-identity-broker
+ newins "${FILESDIR}/lsb-release-${FAKE_OS}" lsb-release
+ newins "${FILESDIR}/os-release-${FAKE_OS}" os-release
+
+ insinto /usr/share
+ doins -r usr/share/dbus-1
+
+ systemd_dounit usr/lib/systemd/system/*
+ systemd_douserunit usr/lib/systemd/user/*
+}
diff --git a/sys-auth/nss-mdns/files/lld-17-undefined-versioned-symbols.patch b/sys-auth/nss-mdns/files/lld-17-undefined-versioned-symbols.patch
new file mode 100644
index 000000000000..905e41853871
--- /dev/null
+++ b/sys-auth/nss-mdns/files/lld-17-undefined-versioned-symbols.patch
@@ -0,0 +1,160 @@
+Gentoo bug: https://bugs.gentoo.org/919484
+Upstream PR: https://github.com/avahi/nss-mdns/pull/93
+diff --git a/Makefile.am b/Makefile.am
+index d5a83c1..6df75f3 100644
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -17,9 +17,6 @@
+ EXTRA_DIST=bootstrap.sh README.md ACKNOWLEDGEMENTS.md NEWS.md LICENSE
+ ACLOCAL_AMFLAGS=-I m4
+
+-# src
+-EXTRA_DIST += src/map-file
+-
+ AM_CFLAGS = \
+ -DMDNS_ALLOW_FILE=\"$(MDNS_ALLOW_FILE)\" \
+ -DAVAHI_SOCKET=\"$(AVAHI_SOCKET)\"
+@@ -47,29 +44,53 @@ endif
+
+ check_PROGRAMS = nss-test avahi-test
+
++src/libnss-mdns-la-map-file: $(srcdir)/src/map-file.in $(srcdir)/src/nss.h
++ $(COMPILE) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(libnss_mdns_la_CFLAGS) -E -x assembler-with-cpp -DVER_SYM_MAP_GEN -o $@ $<
++
++src/libnss-mdns-minimal-la-map-file: $(srcdir)/src/map-file.in $(srcdir)/src/nss.h
++ $(COMPILE) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(libnss_mdns_minimal_la_CFLAGS) -E -x assembler-with-cpp -DVER_SYM_MAP_GEN -o $@ $<
++
++src/libnss-mdns4-la-map-file: $(srcdir)/src/map-file.in $(srcdir)/src/nss.h
++ $(COMPILE) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(libnss_mdns4_la_CFLAGS) -E -x assembler-with-cpp -DVER_SYM_MAP_GEN -o $@ $<
++
++src/libnss-mdns4-minimal-la-map-file: $(srcdir)/src/map-file.in $(srcdir)/src/nss.h
++ $(COMPILE) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(libnss_mdns4_minimal_la_CFLAGS) -E -x assembler-with-cpp -DVER_SYM_MAP_GEN -o $@ $<
++
++src/libnss-mdns6-la-map-file: $(srcdir)/src/map-file.in $(srcdir)/src/nss.h
++ $(COMPILE) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(libnss_mdns6_la_CFLAGS) -E -x assembler-with-cpp -DVER_SYM_MAP_GEN -o $@ $<
++
++src/libnss-mdns6-minimal-la-map-file: $(srcdir)/src/map-file.in $(srcdir)/src/nss.h
++ $(COMPILE) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(libnss_mdns6_minimal_la_CFLAGS) -E -x assembler-with-cpp -DVER_SYM_MAP_GEN -o $@ $<
++
+ libnss_mdns_la_SOURCES=src/util.c src/util.h src/avahi.c src/avahi.h src/nss.c src/nss.h
++EXTRA_libnss_mdns_la_DEPENDENCIES=src/libnss-mdns-la-map-file
+ libnss_mdns_la_CFLAGS=$(AM_CFLAGS)
+-libnss_mdns_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=$(srcdir)/src/map-file
++libnss_mdns_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=src/libnss-mdns-la-map-file
+
+ libnss_mdns_minimal_la_SOURCES=$(libnss_mdns_la_SOURCES)
++EXTRA_libnss_mdns_minimal_la_DEPENDENCIES=src/libnss-mdns-minimal-la-map-file
+ libnss_mdns_minimal_la_CFLAGS=$(libnss_mdns_la_CFLAGS) -DMDNS_MINIMAL
+-libnss_mdns_minimal_la_LDFLAGS=$(libnss_mdns_la_LDFLAGS)
++libnss_mdns_minimal_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=src/libnss-mdns-minimal-la-map-file
+
+ libnss_mdns4_la_SOURCES=$(libnss_mdns_la_SOURCES)
++EXTRA_libnss_mdns4_la_DEPENDENCIES=src/libnss-mdns4-la-map-file
+ libnss_mdns4_la_CFLAGS=$(libnss_mdns_la_CFLAGS) -DNSS_IPV4_ONLY=1
+-libnss_mdns4_la_LDFLAGS=$(libnss_mdns_la_LDFLAGS)
++libnss_mdns4_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=src/libnss-mdns4-la-map-file
+
+ libnss_mdns4_minimal_la_SOURCES=$(libnss_mdns_la_SOURCES)
++EXTRA_libnss_mdns4_minimal_la_DEPENDENCIES=src/libnss-mdns4-minimal-la-map-file
+ libnss_mdns4_minimal_la_CFLAGS=$(libnss_mdns_la_CFLAGS) -DNSS_IPV4_ONLY=1 -DMDNS_MINIMAL
+-libnss_mdns4_minimal_la_LDFLAGS=$(libnss_mdns_la_LDFLAGS)
++libnss_mdns4_minimal_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=src/libnss-mdns4-minimal-la-map-file
+
+ libnss_mdns6_la_SOURCES=$(libnss_mdns_la_SOURCES)
++EXTRA_libnss_mdns6_la_DEPENDENCIES=src/libnss-mdns6-la-map-file
+ libnss_mdns6_la_CFLAGS=$(libnss_mdns_la_CFLAGS) -DNSS_IPV6_ONLY=1
+-libnss_mdns6_la_LDFLAGS=$(libnss_mdns_la_LDFLAGS)
++libnss_mdns6_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=src/libnss-mdns6-la-map-file
+
+ libnss_mdns6_minimal_la_SOURCES=$(libnss_mdns_la_SOURCES)
++EXTRA_libnss_mdns6_minimal_la_DEPENDENCIES=src/libnss-mdns6-minimal-la-map-file
+ libnss_mdns6_minimal_la_CFLAGS=$(libnss_mdns_la_CFLAGS) -DNSS_IPV6_ONLY=1 -DMDNS_MINIMAL
+-libnss_mdns6_minimal_la_LDFLAGS=$(libnss_mdns_la_LDFLAGS)
++libnss_mdns6_minimal_la_LDFLAGS=$(AM_LDFLAGS) -shrext .so.2 -Wl,-version-script=src/libnss-mdns6-minimal-la-map-file
+
+ nss_mdns_la_SOURCES=$(libnss_mdns_la_SOURCES) src/bsdnss.c
+ nss_mdns_la_CFLAGS=$(AM_CFLAGS)
+diff --git a/src/map-file b/src/map-file
+deleted file mode 100644
+index 69e7987..0000000
+--- a/src/map-file
++++ /dev/null
+@@ -1,41 +0,0 @@
+-NSSMDNS_0 {
+-global:
+-
+-_nss_mdns_gethostbyaddr_r;
+-_nss_mdns4_gethostbyaddr_r;
+-_nss_mdns6_gethostbyaddr_r;
+-_nss_mdns_minimal_gethostbyaddr_r;
+-_nss_mdns4_minimal_gethostbyaddr_r;
+-_nss_mdns6_minimal_gethostbyaddr_r;
+-
+-_nss_mdns_gethostbyname_r;
+-_nss_mdns4_gethostbyname_r;
+-_nss_mdns6_gethostbyname_r;
+-_nss_mdns_minimal_gethostbyname_r;
+-_nss_mdns4_minimal_gethostbyname_r;
+-_nss_mdns6_minimal_gethostbyname_r;
+-
+-_nss_mdns_gethostbyname2_r;
+-_nss_mdns4_gethostbyname2_r;
+-_nss_mdns6_gethostbyname2_r;
+-_nss_mdns_minimal_gethostbyname2_r;
+-_nss_mdns4_minimal_gethostbyname2_r;
+-_nss_mdns6_minimal_gethostbyname2_r;
+-
+-_nss_mdns_gethostbyname3_r;
+-_nss_mdns4_gethostbyname3_r;
+-_nss_mdns6_gethostbyname3_r;
+-_nss_mdns_minimal_gethostbyname3_r;
+-_nss_mdns4_minimal_gethostbyname3_r;
+-_nss_mdns6_minimal_gethostbyname3_r;
+-
+-_nss_mdns_gethostbyname4_r;
+-_nss_mdns4_gethostbyname4_r;
+-_nss_mdns6_gethostbyname4_r;
+-_nss_mdns_minimal_gethostbyname4_r;
+-_nss_mdns4_minimal_gethostbyname4_r;
+-_nss_mdns6_minimal_gethostbyname4_r;
+-
+-local:
+-*;
+-};
+diff --git a/src/map-file.in b/src/map-file.in
+new file mode 100644
+index 0000000..caecf41
+--- /dev/null
++++ b/src/map-file.in
+@@ -0,0 +1,14 @@
++NSSMDNS_0 {
++global:
++
++#include "nss.h"
++
++_nss_mdns_gethostbyaddr_r;
++_nss_mdns_gethostbyname2_r;
++_nss_mdns_gethostbyname3_r;
++_nss_mdns_gethostbyname4_r;
++_nss_mdns_gethostbyname_r;
++
++local:
++*;
++};
+diff --git a/src/nss.h b/src/nss.h
+index dd8dbff..d63f51c 100644
+--- a/src/nss.h
++++ b/src/nss.h
+@@ -33,6 +33,7 @@
+ #define _nss_mdns_gethostbyaddr_r _nss_mdns_minimal_gethostbyaddr_r
+ #endif
+
++#ifndef VER_SYM_MAP_GEN
+ // Define prototypes for nss function we're going to export (fixes GCC warnings)
+ #ifndef __FreeBSD__
+ enum nss_status _nss_mdns_gethostbyname4_r(const char*, struct gaih_addrtuple**,
+@@ -50,3 +51,4 @@ enum nss_status _nss_mdns_gethostbyaddr_r(const void*, int, int,
+ int*);
+
+ #endif
++#endif
diff --git a/sys-auth/nss-mdns/nss-mdns-0.15.1.ebuild b/sys-auth/nss-mdns/nss-mdns-0.15.1.ebuild
index 13fffc2c4aae..2c1aa9581be0 100644
--- a/sys-auth/nss-mdns/nss-mdns-0.15.1.ebuild
+++ b/sys-auth/nss-mdns/nss-mdns-0.15.1.ebuild
@@ -1,8 +1,8 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-inherit multilib-minimal
+inherit autotools multilib-minimal
DESCRIPTION="Name Service Switch module for Multicast DNS"
HOMEPAGE="https://github.com/lathiat/nss-mdns"
@@ -18,6 +18,16 @@ RDEPEND=">=net-dns/avahi-0.6.31-r2[${MULTILIB_USEDEP}]"
DEPEND="${RDEPEND}
test? ( >=dev-libs/check-0.11[${MULTILIB_USEDEP}] )"
+PATCHES=(
+ "${FILESDIR}"/lld-17-undefined-versioned-symbols.patch
+)
+
+src_prepare() {
+ default
+ # Only needed for LLD 17 patch
+ eautoreconf
+}
+
multilib_src_configure() {
local myconf=(
# $(localstatedir)/run/... is used to locate avahi-daemon socket
diff --git a/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch b/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch
new file mode 100644
index 000000000000..00687e2c7492
--- /dev/null
+++ b/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch
@@ -0,0 +1,55 @@
+diff --git a/configure.ac b/configure.ac
+index 12bf35c..beb13bf 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -101,39 +101,25 @@ then
+ fi
+
+ # check for debugging options
++DEBUG_CFLAGS=""
+ AC_ARG_ENABLE(debug,
+ AS_HELP_STRING([--enable-debug],
+ [enable extensive debugging and logging]),
+- [if test "x$enableval" != "xno" ; then CFLAGS="-g -DDEBUG $CFLAGS" ; fi])
++ [AS_IF([test "x$enableval" != "xno"],
++ [AX_APPEND_COMPILE_FLAGS([-g -DDEBUG],[DEBUG_CFLAGS])]
++ )])
++AC_SUBST([DEBUG_CFLAGS])
+
+ # check for extra compiler warnings
+-DESIRED_CFLAGS=""
++EXTRA_CFLAGS=""
+ AC_ARG_ENABLE(warnings,
+ AS_HELP_STRING([--enable-warnings],
+ [enable extra compiler warnings (gcc)]),
+- [if test "x$enableval" != "no"
+- then
+- CFLAGS="$CFLAGS -pedantic -Wall -Wshadow -Wpointer-arith -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wnested-externs -Waggregate-return -Wmissing-declarations -Wunused -Wformat=2 -Wswitch-default -Wswitch-enum -Wfloat-equal -Wbad-function-cast -Wredundant-decls"
+- DESIRED_CFLAGS="$DESIRED_CFLAGS -Wextra -Wdeclaration-after-statement -Werror-implicit-function-declaration -Werror=implicit"
+- fi])
+-test_gcc_flag() {
+- AC_LANG_CONFTEST([AC_LANG_PROGRAM()])
+- $CC -c conftest.c $CFLAGS $@ > /dev/null 2> /dev/null
+- ret=$?
+- rm -f conftest.o
+- return $ret
+-}
+-for flag in $DESIRED_CFLAGS
+-do
+- AC_MSG_CHECKING([whether $CC accepts $flag])
+- if test_gcc_flag $flag
+- then
+- CFLAGS="$CFLAGS $flag"
+- AC_MSG_RESULT([yes])
+- else
+- AC_MSG_RESULT([no])
+- fi
+-done
++ [AS_IF([test "x$enableval" != "xno"],[
++ AX_APPEND_COMPILE_FLAGS([-pedantic -Wall -Wshadow -Wpointer-arith -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wnested-externs -Waggregate-return -Wmissing-declarations -Wunused -Wformat=2 -Wswitch-default -Wswitch-enum -Wfloat-equal -Wbad-function-cast -Wredundant-decls],[EXTRA_CFLAGS],[-Werror])
++ AX_APPEND_COMPILE_FLAGS([-Wextra -Wdeclaration-after-statement -Werror-implicit-function-declaration -Werror=implicit],[EXTRA_CFLAGS],[-Werror])
++ ])])
++AC_SUBST([EXTRA_CFLAGS])
+
+ # check for Position Independent Code compiler option
+ PIC_CFLAGS=""
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild
index 0dc9f747f3cf..e84c116ffdc6 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit autotools python-r1 s6 systemd tmpfiles multilib-minimal
DESCRIPTION="NSS module for name lookups using LDAP"
@@ -12,9 +12,10 @@ SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc x86"
+KEYWORDS="amd64 arm ~hppa ~ia64 ~ppc ppc64 ~sparc x86"
IUSE="debug kerberos +pam pynslcd sasl test +utils"
REQUIRED_USE="
+ ${PYTHON_REQUIRED_USE}
utils? ( ${PYTHON_REQUIRED_USE} )
test? ( ${PYTHON_REQUIRED_USE} pynslcd )
"
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild
index cac6c0e7ae00..ea0d0a14c8e4 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit autotools python-r1 s6 systemd tmpfiles multilib-minimal
DESCRIPTION="NSS module for name lookups using LDAP"
@@ -12,9 +12,10 @@ SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~hppa ~ia64 ~mips ~sparc ~x86"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86"
IUSE="debug kerberos +pam pynslcd sasl selinux test +utils"
REQUIRED_USE="
+ ${PYTHON_REQUIRED_USE}
utils? ( ${PYTHON_REQUIRED_USE} )
test? ( ${PYTHON_REQUIRED_USE} pynslcd )
"
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild
new file mode 100644
index 000000000000..1073dd8e15e7
--- /dev/null
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild
@@ -0,0 +1,171 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools python-r1 s6 systemd tmpfiles multilib-minimal
+
+DESCRIPTION="NSS module for name lookups using LDAP"
+HOMEPAGE="https://arthurdejong.org/nss-pam-ldapd/"
+SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="debug kerberos +pam pynslcd sasl selinux test +utils"
+REQUIRED_USE="
+ ${PYTHON_REQUIRED_USE}
+ utils? ( ${PYTHON_REQUIRED_USE} )
+ kerberos? ( sasl )
+ test? ( ${PYTHON_REQUIRED_USE} pynslcd )
+"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ acct-group/nslcd
+ acct-user/nslcd
+ net-nds/openldap:=[${MULTILIB_USEDEP}]
+ sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] )
+ kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] )
+ sys-libs/pam[${MULTILIB_USEDEP}]
+ utils? ( ${PYTHON_DEPS} )
+ pynslcd? (
+ dev-python/python-ldap[${PYTHON_USEDEP}]
+ dev-python/python-daemon[${PYTHON_USEDEP}]
+ )
+ elibc_musl? ( sys-libs/musl-nscd )
+ !sys-auth/nss_ldap
+ !sys-auth/pam_ldap
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ test? ( dev-python/pylint[${PYTHON_USEDEP}] )
+"
+RDEPEND+=" selinux? ( sec-policy/selinux-nslcd )"
+
+PATCHES=(
+ "${FILESDIR}"/nss-pam-ldapd-0.9.4-disable-py3-only-linters.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-use-mkstemp.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-relative-imports.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-tests.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-tests-py39.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.12-netdb-defines.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch
+)
+
+pkg_setup() {
+ [[ ${MERGE_TYPE} != binary ]] && python_setup
+}
+
+src_prepare() {
+ default
+
+ touch pynslcd/__init__.py || die "Could not create __init__.py for pynslcd"
+ mv pynslcd/pynslcd.py pynslcd/main.py || die
+
+ find "${S}" -name Makefile.am -exec \
+ sed -e '/^AM_CFLAGS/ s/$/ \$(DEBUG_CFLAGS) \$(EXTRA_CFLAGS)/g' \
+ -i {} \; || die
+
+ eautoreconf
+}
+
+multilib_src_configure() {
+ local myconf=(
+ --disable-utils
+ --enable-warnings
+ --with-ldap-lib=openldap
+ --with-ldap-conf-file="${EPREFIX}"/etc/nslcd.conf
+ --with-nslcd-pidfile=/run/nslcd/nslcd.pid
+ --with-nslcd-socket=/run/nslcd/socket
+ --with-nss-flavour=glibc
+ $(use_enable pynslcd)
+ $(use_enable debug)
+ $(use_enable kerberos)
+ $(use_enable pam)
+ $(use_enable sasl)
+
+ # nss libraries always go in /lib on Gentoo
+ --with-pam-seclib-dir="${EPREFIX}"/$(get_libdir)/security
+ --libdir="${EPREFIX}"/$(get_libdir)
+ )
+ ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_test() {
+ python_test() {
+ cp -l "${S}"/pynslcd/*.py pynslcd/ || die "Could not copy python files for tests"
+ nonfatal emake check || die "tests failed with ${EPYTHON}"
+ }
+
+ pushd "${BUILD_DIR}" >/dev/null || die
+ ln -s ../pynslcd/constants.py utils/constants.py || die
+ python_foreach_impl python_test
+ popd >/dev/null || die
+}
+
+multilib_src_install() {
+ emake DESTDIR="${D}" install
+
+ if use pynslcd; then
+ python_moduleinto pynslcd
+ python_foreach_impl python_domodule pynslcd/*.py
+ fi
+}
+
+multilib_src_install_all() {
+ einstalldocs
+
+ newinitd "${FILESDIR}"/nslcd.init nslcd
+ s6_install_service nslcd "${FILESDIR}"/nslcd.s6
+
+ insinto /usr/share/nss-pam-ldapd
+ doins "${WORKDIR}"/${P}/nslcd.conf
+
+ fperms o-r /etc/nslcd.conf
+
+ if use utils; then
+ python_moduleinto nslcd
+ python_foreach_impl python_domodule utils/*.py
+
+ local script
+ for script in chsh getent; do
+ python_foreach_impl python_newscript utils/${script}.py ${script}.ldap
+ done
+ fi
+ if use pynslcd; then
+ rm -rf "${ED}"/usr/share/pynslcd || die
+ python_moduleinto pynslcd
+ python_foreach_impl python_domodule pynslcd/*.py
+ python_scriptinto /usr/sbin
+ python_foreach_impl python_newscript pynslcd/main.py pynslcd
+ newinitd "${FILESDIR}"/pynslcd.init pynslcd
+ fi
+
+ newtmpfiles "${FILESDIR}"/nslcd-tmpfiles.conf nslcd.conf
+ systemd_newunit "${FILESDIR}"/nslcd.service nslcd.service
+}
+
+pkg_postinst() {
+ tmpfiles_process nslcd.conf
+
+ elog "For this to work you must configure /etc/nslcd.conf"
+ elog "This configuration is similar to pam_ldap's /etc/ldap.conf"
+ elog
+ elog "In order to use nss-pam-ldapd, nslcd needs to be running. You can"
+ elog "start it like this:"
+ elog " # /etc/init.d/nslcd start"
+ elog
+ elog "You can add it to the default runlevel like so:"
+ elog " # rc-update add nslcd default"
+ elog
+ elog "If you have >=sys-apps/openrc-0.16.3, you can also use s6"
+ elog "to supervise this service."
+ elog "To do this, emerge sys-apps/s6 then add nslcd-s6"
+ elog "default runlevel instead of nslcd."
+ elog
+ elog "If you are upgrading, keep in mind that /etc/nss-ldapd.conf"
+ elog " is now named /etc/nslcd.conf"
+}
diff --git a/sys-auth/oath-toolkit/Manifest b/sys-auth/oath-toolkit/Manifest
index ffcfbe9528bf..bdd4b255323b 100644
--- a/sys-auth/oath-toolkit/Manifest
+++ b/sys-auth/oath-toolkit/Manifest
@@ -1,2 +1,4 @@
+DIST oath-toolkit-2.6.10.tar.gz 4710528 BLAKE2B 2fd3c890214089b47bc4eb5759735cc921ed73f9eb9fa52aa8cc9f329b9887a45dbc0118ca077aecebc38660388d1be29a94d8c87917361def86f3a9378f5d40 SHA512 b9a4447350593c206aabf4dce09273194d5ac499c4f2fca4e36ba77480793898e3011655451d9147748b56c2a8611e04640ba2aec5f4e96fcd9e967b93b1c1b7
+DIST oath-toolkit-2.6.11.tar.gz 4699215 BLAKE2B f3fa3ab1818f4f9bbf7c8c88432cd3432fbfb30dfcc660ab85f07e2d3d7e1616fc24579900bc55bbf72fb81b2eac4a6591553968872f07d8b3955ce4e6495afd SHA512 42df879bebccdde3d38558ba735e09db14d0c916b9f0d3a1842e0ecc80614b7d1ee44db39d3097970a2a7108446da6eefd09bdd32dd2fb81d6aed06dc19552fd
DIST oath-toolkit-2.6.7.tar.gz 5625279 BLAKE2B 23f377c51eb633bf01d6085d33c7362cd91b6bed1cf4c2bbf32dc9433849e20c53f6896b16e5056b13f420f6a65a3c593fa1dafd7e184ed9e52666d94a7f75d1 SHA512 50edff75c8366887d69cf4740c4cc3bdfc3e43cbd4910ff40f735bca489f0953d7e5a21130f12782ac7a1f2fb00f0db313aff139085f23daba78a69bc7b2eb12
DIST oath-toolkit-2.6.9.tar.gz 4693524 BLAKE2B 572512311bbfa18d325c7b9b8d88ff85c05241c9a22942bc67edf531ed621e68b031dc4562bd8473ec1b1bfe264c8a4084c1c304ba0d24914acc5b21325b8601 SHA512 6e96b5a926f6e2448661fef267dcf9c99167b7bdfc71e319d2ab7ddc051a7be002043485547ad83744209c25ea0d87f8e28f25cccd6856281321f3d22e3cf160
diff --git a/sys-auth/oath-toolkit/files/oath-toolkit-2.6.9-Fix-build-failure-noticed-on-ArchLinux-xmlsec.patch b/sys-auth/oath-toolkit/files/oath-toolkit-2.6.9-Fix-build-failure-noticed-on-ArchLinux-xmlsec.patch
new file mode 100644
index 000000000000..8b0cbacc51f7
--- /dev/null
+++ b/sys-auth/oath-toolkit/files/oath-toolkit-2.6.9-Fix-build-failure-noticed-on-ArchLinux-xmlsec.patch
@@ -0,0 +1,40 @@
+https://bugs.gentoo.org/924395
+
+From 9f2bc8d4278421e2a05598c89f22cdf34929ec66 Mon Sep 17 00:00:00 2001
+From: Simon Josefsson <simon@josefsson.org>
+Date: Sun, 31 Dec 2023 15:42:00 +0100
+Subject: [PATCH] Fix build failure noticed on ArchLinux-xmlsec.
+
+---
+ NEWS | 2 ++
+ libpskc/container.c | 1 +
+ libpskc/parser.c | 1 +
+ 3 files changed, 4 insertions(+)
+
+diff --git a/libpskc/container.c b/libpskc/container.c
+index 639babc..bda2266 100644
+--- a/libpskc/container.c
++++ b/libpskc/container.c
+@@ -24,6 +24,7 @@
+ #include <pskc/pskc.h>
+
+ #include <string.h> /* memset */
++#include <stdlib.h> /* realloc */
+
+ #define INTERNAL_NEED_PSKC_STRUCT
+ #define INTERNAL_NEED_PSKC_KEY_STRUCT
+diff --git a/libpskc/parser.c b/libpskc/parser.c
+index b1f3245..9a1e925 100644
+--- a/libpskc/parser.c
++++ b/libpskc/parser.c
+@@ -28,6 +28,7 @@
+ #include "internal.h"
+
+ #include <string.h>
++#include <stdlib.h> /* malloc, strtoul */
+ #include "base64.h"
+
+ static void
+--
+2.43.0
+
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.10.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.10.ebuild
new file mode 100644
index 000000000000..03d2801fa64c
--- /dev/null
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.10.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit pam
+
+DESCRIPTION="Toolkit for using one-time password authentication with HOTP/TOTP algorithms"
+HOMEPAGE="https://www.nongnu.org/oath-toolkit/"
+SRC_URI="mirror://nongnu/${PN}/${P}.tar.gz"
+
+LICENSE="GPL-3 LGPL-2.1"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86"
+IUSE="pam static-libs test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ dev-libs/icu:=
+ dev-libs/libxml2
+ dev-libs/xmlsec:=
+ pam? ( sys-libs/pam )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ dev-build/gtk-doc-am
+ test? ( dev-libs/libxml2 )
+"
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+ MIN # glibc fp
+ unreachable
+ alignof
+ static_assert
+)
+
+src_configure() {
+ local myeconfargs=(
+ --cache-file="${S}"/config.cache
+ --enable-pskc
+ $(use_enable test xmltest)
+ $(use_enable pam)
+ $(use_with pam pam-dir $(getpam_mod_dir))
+ $(use_enable static-libs static)
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_test() {
+ # Without keep-going, it will bail out after the first testsuite failure,
+ # skipping the other testsuites. as they are mostly independent, this sucks.
+ emake --keep-going check
+
+ # Avoid errant QA notice for no tests run on these
+ rm -f libpskc/gtk-doc/test-suite.log liboath/gtk-doc/test-suite.log || die
+}
+
+src_install() {
+ default
+
+ find "${ED}" -name '*.la' -type f -delete || die
+
+ if use pam; then
+ newdoc pam_oath/README README.pam
+ fi
+
+ doman pskctool/pskctool.1
+}
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild
new file mode 100644
index 000000000000..03d2801fa64c
--- /dev/null
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit pam
+
+DESCRIPTION="Toolkit for using one-time password authentication with HOTP/TOTP algorithms"
+HOMEPAGE="https://www.nongnu.org/oath-toolkit/"
+SRC_URI="mirror://nongnu/${PN}/${P}.tar.gz"
+
+LICENSE="GPL-3 LGPL-2.1"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86"
+IUSE="pam static-libs test"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+ dev-libs/icu:=
+ dev-libs/libxml2
+ dev-libs/xmlsec:=
+ pam? ( sys-libs/pam )
+"
+RDEPEND="${DEPEND}"
+BDEPEND="
+ dev-build/gtk-doc-am
+ test? ( dev-libs/libxml2 )
+"
+
+QA_CONFIG_IMPL_DECL_SKIP=(
+ MIN # glibc fp
+ unreachable
+ alignof
+ static_assert
+)
+
+src_configure() {
+ local myeconfargs=(
+ --cache-file="${S}"/config.cache
+ --enable-pskc
+ $(use_enable test xmltest)
+ $(use_enable pam)
+ $(use_with pam pam-dir $(getpam_mod_dir))
+ $(use_enable static-libs static)
+ )
+
+ econf "${myeconfargs[@]}"
+}
+
+src_test() {
+ # Without keep-going, it will bail out after the first testsuite failure,
+ # skipping the other testsuites. as they are mostly independent, this sucks.
+ emake --keep-going check
+
+ # Avoid errant QA notice for no tests run on these
+ rm -f libpskc/gtk-doc/test-suite.log liboath/gtk-doc/test-suite.log || die
+}
+
+src_install() {
+ default
+
+ find "${ED}" -name '*.la' -type f -delete || die
+
+ if use pam; then
+ newdoc pam_oath/README README.pam
+ fi
+
+ doman pskctool/pskctool.1
+}
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild
index fc1c4389b5cb..58b88b4c38a6 100644
--- a/sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -23,7 +23,7 @@ DEPEND="
"
RDEPEND="${DEPEND}"
BDEPEND="
- dev-util/gtk-doc-am
+ dev-build/gtk-doc-am
test? ( dev-libs/libxml2 )
"
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.9.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.9.ebuild
index e9692ae5d12d..d7c6b3404ba0 100644
--- a/sys-auth/oath-toolkit/oath-toolkit-2.6.9.ebuild
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.9.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -23,7 +23,7 @@ DEPEND="
"
RDEPEND="${DEPEND}"
BDEPEND="
- dev-util/gtk-doc-am
+ dev-build/gtk-doc-am
test? ( dev-libs/libxml2 )
"
@@ -31,6 +31,10 @@ QA_CONFIG_IMPL_DECL_SKIP=(
MIN # glibc fp
)
+PATCHES=(
+ "${FILESDIR}"/${P}-Fix-build-failure-noticed-on-ArchLinux-xmlsec.patch
+)
+
src_configure() {
local myeconfargs=(
--cache-file="${S}"/config.cache
diff --git a/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild b/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild
index cf3ad756ccad..5fbe0e0d8d22 100644
--- a/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild
+++ b/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ HOMEPAGE="https://sourceforge.net/projects/pam-pgsql/"
if [[ ${PV} == *_p* ]]; then
SRC_URI="http://www.flameeyes.eu/gentoo-distfiles/${P}.tar.gz"
else
- SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
fi
LICENSE="GPL-2"
diff --git a/sys-auth/pam_abl/pam_abl-0.6.0.ebuild b/sys-auth/pam_abl/pam_abl-0.6.0.ebuild
index d1dafd1016f5..07926d858ec9 100644
--- a/sys-auth/pam_abl/pam_abl-0.6.0.ebuild
+++ b/sys-auth/pam_abl/pam_abl-0.6.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -10,7 +10,7 @@ inherit cmake db-use pam
DESCRIPTION="PAM module for blacklisting hosts and users repeatedly failed authentication"
HOMEPAGE="http://pam-abl.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${MY_PN}/${MY_P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${MY_PN}/${MY_P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-auth/pam_krb5/pam_krb5-4.11.ebuild b/sys-auth/pam_krb5/pam_krb5-4.11.ebuild
index 9b8f4a977e1a..cdaa837b4677 100644
--- a/sys-auth/pam_krb5/pam_krb5-4.11.ebuild
+++ b/sys-auth/pam_krb5/pam_krb5-4.11.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -10,7 +10,7 @@ SRC_URI="https://archives.eyrie.org/software/kerberos/${P/_/-}.tar.xz"
LICENSE="|| ( BSD-2 GPL-2 )"
SLOT="0"
KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE=""
+
# tests fail without a /etc/krb5.conf
RESTRICT="test"
diff --git a/sys-auth/pam_mount/Manifest b/sys-auth/pam_mount/Manifest
index caf8020cba63..2de87dd002bc 100644
--- a/sys-auth/pam_mount/Manifest
+++ b/sys-auth/pam_mount/Manifest
@@ -1 +1,2 @@
DIST pam_mount-2.18.tar.xz 324524 BLAKE2B a3f29de8c0a348c98d3e73ac3568595083036fa704b5c34ed17c3660fcc8ff5f64195ad4158af6e351f79865a9128dbb773c7d18bbb07bdff1010e555803cfce SHA512 7f1e373fd7876eddd9226163602ba484ed8a7e1ce92ba6140c1f7603cb205190cb11ad75be41b54d2a6cd21602320d41a65714bfd0af8b5247850a3ef0fe3b22
+DIST pam_mount-2.20.tar.xz 325328 BLAKE2B 2b8a419c8b8604a6546ee5ac2b554d3c90ad04dd58c54bf8904d7e0354a2aafe1ae97a817e67143a24fd8ed40e62008baff94723ced8c4ad2d977e14c3e762ad SHA512 8661dc5ec134c256825df28e53751d1e0e1e881008c3687a56009f4046b3d17c5b9ddd1b1971dff4e023e5d74e5059f486b08a6cab2861a4bee5ba57fbae3454
diff --git a/sys-auth/pam_mount/metadata.xml b/sys-auth/pam_mount/metadata.xml
index 2c4bc1428e94..dd341fea2aca 100644
--- a/sys-auth/pam_mount/metadata.xml
+++ b/sys-auth/pam_mount/metadata.xml
@@ -5,6 +5,6 @@
<email>hanno@gentoo.org</email>
</maintainer>
<upstream>
- <remote-id type="sourceforge">pam-mount</remote-id>
+ <remote-id type="codeberg">jengelh/pam_mount</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-auth/pam_mount/pam_mount-2.18-r1.ebuild b/sys-auth/pam_mount/pam_mount-2.18-r1.ebuild
index c8c8a3d853b4..844ad0b1839b 100644
--- a/sys-auth/pam_mount/pam_mount-2.18-r1.ebuild
+++ b/sys-auth/pam_mount/pam_mount-2.18-r1.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DESCRIPTION="A PAM module that can mount volumes for a user session"
HOMEPAGE="http://pam-mount.sourceforge.net"
-SRC_URI="mirror://sourceforge/pam-mount/${P}.tar.xz"
+SRC_URI="https://downloads.sourceforge.net/pam-mount/${P}.tar.xz"
LICENSE="GPL-3"
SLOT="0"
diff --git a/sys-auth/pam_mount/pam_mount-2.20.ebuild b/sys-auth/pam_mount/pam_mount-2.20.ebuild
new file mode 100644
index 000000000000..9c0644d8165a
--- /dev/null
+++ b/sys-auth/pam_mount/pam_mount-2.20.ebuild
@@ -0,0 +1,46 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+DESCRIPTION="A PAM module that can mount volumes for a user session"
+HOMEPAGE="https://inai.de/projects/pam_mount/"
+SRC_URI="https://inai.de/files/pam_mount/${P}.tar.xz"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="amd64 ppc x86"
+
+IUSE="crypt ssl selinux"
+
+DEPEND="
+ >=sys-libs/pam-0.99
+ >=sys-libs/libhx-3.12.1:=
+ >=sys-apps/util-linux-2.20:=
+ >=dev-libs/libxml2-2.6:=
+ dev-libs/libpcre2
+ crypt? ( >=sys-fs/cryptsetup-1.1.0:= )
+ ssl? ( dev-libs/openssl:0= )
+ selinux? ( sys-libs/libselinux )"
+RDEPEND="${DEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+src_configure() {
+ econf --with-slibdir="/$(get_libdir)" \
+ $(use_with crypt cryptsetup) \
+ $(use_with ssl crypto) \
+ $(use_with selinux)
+}
+
+src_install() {
+ default
+ use selinux || rm -r "${D}"/etc/selinux
+ dodoc doc/*.txt
+
+ # Remove unused nonstandard run-dir, current version uses
+ # FHS-compatible /run, but has leftover mkdir from old version
+ # Upstream report: https://codeberg.org/jengelh/pam_mount/pulls/9
+ rm -r "${D}/var/lib"
+
+ find "${ED}" -name '*.la' -delete || die
+}
diff --git a/sys-auth/pam_ssh/Manifest b/sys-auth/pam_ssh/Manifest
deleted file mode 100644
index 6bfa6ad84183..000000000000
--- a/sys-auth/pam_ssh/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST pam_ssh-2.3.tar.xz 380396 BLAKE2B e228e30c6f353f631c0a1c41e82e31e7a8c573b04ab1cad4038a245b500666b42c0efa9f686d28f2386688596de761085afb1318b94fef5541f8c0ffc1e18b25 SHA512 e3ddcf851ffd8f6fb831e2dee7269c1b89283ae2f8f6aa3487bf7b1bc71d26ac9bcbd2a01c5a67a983b980bbb5151e991402940f4752741286d057843c817895
diff --git a/sys-auth/pam_ssh/files/pam_ssh-2.1-dot-ssh-check.patch b/sys-auth/pam_ssh/files/pam_ssh-2.1-dot-ssh-check.patch
deleted file mode 100644
index a0737b377bea..000000000000
--- a/sys-auth/pam_ssh/files/pam_ssh-2.1-dot-ssh-check.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-https://bugs.gentoo.org/503424#c5
-https://sourceforge.net/p/pam-ssh/bugs/16/
-
---- a/pam_ssh.c
-+++ b/pam_ssh.c
-@@ -867,6 +867,7 @@
- int attempt; /* No. of attempt to contact agent */
- const char *user; /* username */
- struct options options; /* PAM options */
-+ struct stat sb; /* to check for existing .ssh */
-
- #if HAVE_PAM_STRUCT_OPTIONS || !HAVE_PAM_STD_OPTION
- memset(&options, 0, sizeof options);
-@@ -916,7 +917,7 @@
- openpam_restore_cred(pamh);
- return PAM_SERVICE_ERR;
- }
-- if ((access(dotdir,F_OK)) == -1) {
-+ if (stat(dotdir, &sb) == -1) {
- pam_ssh_log(LOG_DEBUG, "inexistent configuration directory");
- free(dotdir);
- openpam_restore_cred(pamh);
diff --git a/sys-auth/pam_ssh/files/pam_ssh-gcc10-fix.patch b/sys-auth/pam_ssh/files/pam_ssh-gcc10-fix.patch
deleted file mode 100644
index 9871b4297c7b..000000000000
--- a/sys-auth/pam_ssh/files/pam_ssh-gcc10-fix.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/ge25519.h
-+++ b/ge25519.h
-@@ -28,7 +28,7 @@
- fe25519 t;
- } ge25519;
-
--const ge25519 ge25519_base;
-+extern const ge25519 ge25519_base;
-
- int ge25519_unpackneg_vartime(ge25519 *r, const unsigned char p[32]);
-
diff --git a/sys-auth/pam_ssh/files/pam_symbols.ver b/sys-auth/pam_ssh/files/pam_symbols.ver
deleted file mode 100644
index dbc677b77a2d..000000000000
--- a/sys-auth/pam_ssh/files/pam_symbols.ver
+++ /dev/null
@@ -1,4 +0,0 @@
-{
- global: pam_sm_*;
- local: *;
-};
diff --git a/sys-auth/pam_ssh/pam_ssh-2.3-r1.ebuild b/sys-auth/pam_ssh/pam_ssh-2.3-r1.ebuild
deleted file mode 100644
index d18636bda0c4..000000000000
--- a/sys-auth/pam_ssh/pam_ssh-2.3-r1.ebuild
+++ /dev/null
@@ -1,75 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit pam flag-o-matic readme.gentoo-r1
-
-DESCRIPTION="Uses ssh-agent to provide single sign-on"
-HOMEPAGE="http://pam-ssh.sourceforge.net/"
-SRC_URI="mirror://sourceforge/pam-ssh/${P}.tar.xz"
-
-LICENSE="BSD-2 BSD ISC"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-
-# Only supports OpenSSH via `ssh-agent` #282993
-DEPEND="sys-libs/pam
- dev-libs/openssl:0="
-
-RDEPEND="${DEPEND}
- virtual/openssh"
-
-PATCHES=(
- # 503424#c5
- "${FILESDIR}"/${PN}-2.1-dot-ssh-check.patch
- "${FILESDIR}"/${PN}-gcc10-fix.patch
-)
-
-src_configure() {
- # hide all the otherwise-exported symbols that may clash with
- # other software loading the PAM modules (see bug #274924 as an
- # example).
- append-ldflags -Wl,--version-script="${FILESDIR}"/pam_symbols.ver
-
- # Set the cache var so the configure script doesn't go probing hardcoded
- # file system paths and picking up the wrong thing.
- export ac_cv_openssldir=''
-
- # not needed now
- export ac_cv_exeext=no
-
- # Avoid cross-compiling funkiness and requiring openssh at build time.
- export PATH_SSH_AGENT="${EPREFIX}/usr/bin/ssh-agent"
-
- econf \
- "--with-pam-dir=$(getpam_mod_dir)"
-}
-
-src_install() {
- default
-
- # pam_ssh only builds plugins
- find "${D}" -name '*.la' -delete || die
-
- local DOC_CONTENTS="
- You can enable pam_ssh for system authentication by enabling
- the pam_ssh USE flag on sys-auth/pambase.
- "
- readme.gentoo_create_doc
-}
-
-pkg_preinst() {
- local i
- for i in "${REPLACING_VERSIONS}"; do
- if [[ ${i} == 1.* ]]; then #554150
- ewarn "Upstream pam_ssh has changed where ssh keys live. Only keys in your"
- ewarn "~/.ssh/login-keys.d/ will be accepted for authentication."
- return
- fi
- done
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
-}
diff --git a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
index 0f8057731085..63b0e18f716b 100644
--- a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
+++ b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,7 +12,7 @@ if [[ ${PV} == *9999 ]] ; then
EGIT_REPO_URI="https://github.com/jbeverly/${PN}.git"
inherit git-r3
else
- SRC_URI="mirror://sourceforge/pamsshagentauth/${PN}/v${PV}/${P}.tar.bz2
+ SRC_URI="https://downloads.sourceforge.net/pamsshagentauth/${PN}/v${PV}/${P}.tar.bz2
https://dev.gentoo.org/~juippis/distfiles/tmp/pam_ssh_agent_auth-0.10.3-openssl-1.1.1.patch"
KEYWORDS="~amd64 ~arm ~x86"
fi
diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 4f8623bc342c..14a31170155a 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1 +1,2 @@
DIST pambase-20220214.tar.gz 3372 BLAKE2B fc560005c48598d972cf68bfbd33784be7d7e5a12f5ebcd06e708241a169b1bcf7cb7dcd7109f44c2d9802ae0b294eaeb61782640f0b0cb9767f2ecf8c053c7f SHA512 57d037944cf6d9db69d5eb8ce32b087ac4781fae13c1daba1e248a1818dfcbbf2cb66fce79cad7808f2b0f89d3f3dd05455a1c8f3c976561769b056dc8bf7323
+DIST pambase-20240128.tar.bz2 5131 BLAKE2B 0950fff720f3a9d761a82303eaa7b997bfac635111b6cae772f7d9de2846147dbb4224326e5dba1868cb54a8a76076c2efed6615c861bbfa78256aba4f475da2 SHA512 6b4ad390c46f33947436892a5f19111a1c9f4ded406ae8ffe76539c94d541611b74ba697d76522b46da41f53aae45eb67c274fc0d6caec94d40c1691487624e6
diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index 8c6bc7d0d64a..526e8b5c341a 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -67,13 +67,17 @@
will not be compatible with systems using an earlier glibc
version.
</flag>
+ <flag name="sssd">
+ Add System Security Services Daemon (<pkg>sys-auth/sssd</pkg>) support
+ via pam_sss.
+ </flag>
<flag name="yescrypt">
Switch Linux-PAM's pam_unix module to use yescrypt for passwords hashes rather than MD5
</flag>
<flag name="pam_krb5">
Enable pam_krb5 module on system auth stack, as an alternative
- to pam_unix. If Kerberos authentication succeed, only pam_unix
- will be ignore, and all the other modules will proceed as usual,
+ to pam_unix. If Kerberos authentication succeeds, only pam_unix
+ will be ignorde, and all the other modules will proceed as usual,
including Gnome Keyring and other session modules. It requires
<pkg>sys-libs/pam</pkg> as PAM implementation.
</flag>
diff --git a/sys-auth/pambase/pambase-20240128.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
new file mode 100644
index 000000000000..cca2add220e0
--- /dev/null
+++ b/sys-auth/pambase/pambase-20240128.ebuild
@@ -0,0 +1,118 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit pam python-any-r1 readme.gentoo-r1
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+
+if [[ ${PV} == *9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="
+ https://anongit.gentoo.org/git/proj/pambase.git
+ https://github.com/gentoo/pambase.git
+ "
+else
+ SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
+
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 sssd systemd yescrypt"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="
+ ?? ( elogind systemd )
+ ?? ( passwdqc pwquality )
+ ?? ( sha512 yescrypt )
+ pwhistory? ( || ( passwdqc pwquality ) )
+ homed? ( !pam_krb5 )
+ pam_krb5? ( !homed )
+"
+
+MIN_PAM_REQ=1.4.0
+
+RDEPEND="
+ >=sys-libs/pam-${MIN_PAM_REQ}
+ elogind? ( sys-auth/elogind[pam] )
+ gnome-keyring? ( gnome-base/gnome-keyring[pam] )
+ mktemp? ( sys-auth/pam_mktemp )
+ pam_krb5? (
+ >=sys-libs/pam-${MIN_PAM_REQ}
+ sys-auth/pam_krb5
+ )
+ caps? ( sys-libs/libcap[pam] )
+ pam_ssh? ( sys-auth/pam_ssh )
+ passwdqc? ( >=sys-auth/passwdqc-1.4.0-r1 )
+ pwquality? ( dev-libs/libpwquality[pam] )
+ selinux? ( sys-libs/pam[selinux] )
+ sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+ homed? ( sys-apps/systemd[homed] )
+ systemd? ( sys-apps/systemd[pam] )
+ yescrypt? ( sys-libs/libxcrypt[system] )
+ sssd? ( sys-auth/sssd )
+"
+BDEPEND="
+ $(python_gen_any_dep '
+ dev-python/jinja[${PYTHON_USEDEP}]
+ ')
+"
+
+python_check_deps() {
+ python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"
+}
+
+src_configure() {
+ ${EPYTHON} ./${PN}.py \
+ $(usex caps '--caps' '') \
+ $(usex debug '--debug' '') \
+ $(usex elogind '--elogind' '') \
+ $(usex gnome-keyring '--gnome-keyring' '') \
+ $(usex homed '--homed' '') \
+ $(usex minimal '--minimal' '') \
+ $(usex mktemp '--mktemp' '') \
+ $(usex nullok '--nullok' '') \
+ $(usex pam_krb5 '--krb5' '') \
+ $(usex pam_ssh '--pam-ssh' '') \
+ $(usex passwdqc '--passwdqc' '') \
+ $(usex pwhistory '--pwhistory' '') \
+ $(usex pwquality '--pwquality' '') \
+ $(usex securetty '--securetty' '') \
+ $(usex selinux '--selinux' '') \
+ $(usex sha512 '--sha512' '') \
+ $(usex systemd '--systemd' '') \
+ $(usex yescrypt '--yescrypt' '') \
+ $(usex sssd '--sssd' '') \
+ || die
+}
+
+src_test() { :; }
+
+src_install() {
+ local DOC_CONTENTS
+
+ if use passwdqc; then
+ DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf
+ page and then edit the /etc/security/passwdqc.conf file"
+ fi
+
+ if use pwquality; then
+ DOC_CONTENTS="To amend the existing password policy please see the man 5 pwquality.conf
+ page and then edit the /etc/security/pwquality.conf file"
+ fi
+
+ { use passwdqc || use pwquality; } && readme.gentoo_create_doc
+
+ dopamd -r stack/.
+}
+
+pkg_postinst() {
+ { use passwdqc || use pwquality; } && readme.gentoo_print_elog
+}
diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index f1a0a423fa7e..cad46258f14c 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit pam python-any-r1 readme.gentoo-r1
@@ -12,16 +12,19 @@ HOMEPAGE="https://github.com/gentoo/pambase"
if [[ ${PV} == *9999 ]]; then
inherit git-r3
- EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
+ EGIT_REPO_URI="
+ https://anongit.gentoo.org/git/proj/pambase.git
+ https://github.com/gentoo/pambase.git
+ "
else
- SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
- S="${WORKDIR}/${PN}-${P}"
+ SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
+
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
LICENSE="MIT"
SLOT="0"
-IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd yescrypt"
+IUSE="caps debug elogind gnome-keyring homed minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 sssd systemd yescrypt"
RESTRICT="binchecks"
@@ -54,11 +57,13 @@ RDEPEND="
homed? ( sys-apps/systemd[homed] )
systemd? ( sys-apps/systemd[pam] )
yescrypt? ( sys-libs/libxcrypt[system] )
+ sssd? ( sys-auth/sssd )
"
-
-BDEPEND="$(python_gen_any_dep '
+BDEPEND="
+ $(python_gen_any_dep '
dev-python/jinja[${PYTHON_USEDEP}]
- ')"
+ ')
+"
python_check_deps() {
python_has_version "dev-python/jinja[${PYTHON_USEDEP}]"
@@ -84,6 +89,7 @@ src_configure() {
$(usex sha512 '--sha512' '') \
$(usex systemd '--systemd' '') \
$(usex yescrypt '--yescrypt' '') \
+ $(usex sssd '--sssd' '') \
|| die
}
diff --git a/sys-auth/passwdqc/Manifest b/sys-auth/passwdqc/Manifest
index 48eb4b6d7b16..f42837f74669 100644
--- a/sys-auth/passwdqc/Manifest
+++ b/sys-auth/passwdqc/Manifest
@@ -1,3 +1 @@
-DIST passwdqc-1.4.0.tar.gz 55219 BLAKE2B 3f96a2d219ee23f11db2ad8ba433eaa56b97a263ad1a49159e0356b779cb4486ec9aa74cd7002fdd6d273e5a7bae4fe1b94e02f60256d331e5afc30d63e81360 SHA512 b9be6632688a1d7d929ec546679a366a67d44e7841e106c7f739a8e0656842866125160c87b04c8e0b3189a3e85eb182aa789196f68925b2f8ec71cd6a479800
-DIST passwdqc-2.0.2.tar.gz 88796 BLAKE2B 4be0180dbee38d124cc5fd3780fcc27b276bd9370c59c83a9c037b67f18518873bd34d23f779125ac0b5e8bb1f40a5e8e24dc65bfe5919f735f96d4f625cebdb SHA512 60f91ad7c86314b0d9ad97a2474a1a5bbb8b41491b274e09f7300d8a609cfffb0688bf39d4e715f647f3c87bfee429cb5e01f1a641a14eea3f55b223610ed8ec
DIST passwdqc-2.0.3.tar.gz 89608 BLAKE2B d4d999f1da011041e947fcf40b28977c825e7be2a9edfe641205f433862607e958d74b6e11ef5222e9791985a55dc3117c71d47b9516c521bb64ff4cddee77d5 SHA512 08a1ee0e7efe0be8af8b253147836c479247a849baf598a1ad573a050ef4b8700fdb725fd887877f82f9207f3654f489f71267cc4051ce8ebf2405125b77b6b9
diff --git a/sys-auth/passwdqc/passwdqc-1.4.0-r2.ebuild b/sys-auth/passwdqc/passwdqc-1.4.0-r2.ebuild
deleted file mode 100644
index 90ea5b5ec52c..000000000000
--- a/sys-auth/passwdqc/passwdqc-1.4.0-r2.ebuild
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit flag-o-matic pam toolchain-funcs
-
-DESCRIPTION="Password strength checking library (and PAM module)"
-HOMEPAGE="http://www.openwall.com/passwdqc/"
-SRC_URI="http://www.openwall.com/${PN}/${P}.tar.gz"
-
-LICENSE="Openwall BSD public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-
-RDEPEND="sys-libs/pam
- virtual/libcrypt:="
-DEPEND="${RDEPEND}"
-
-pkg_setup() {
- QA_FLAGS_IGNORED="/$(get_libdir)/security/pam_passwdqc.so
- /usr/$(get_libdir)/libpasswdqc.so.0"
-}
-
-src_prepare() {
- default
- sed -i -e 's:`uname -s`:Linux:' Makefile || die
-
- # ship our own default settings
- cat <<- EOF > "${S}/passwdqc.conf"
- min=8,8,8,8,8
- max=40
- passphrase=3
- match=4
- similar=deny
- random=47
- enforce=everyone
- retry=3
- EOF
-
-}
-
-src_configure() {
- # ideally we want !tc-ld-is-bfd for best future-proofing, but it needs
- # https://github.com/gentoo/gentoo/pull/28355
- # mold needs this too but right now tc-ld-is-mold is also not available
- if tc-ld-is-lld; then
- append-ldflags -Wl,--undefined-version
- fi
-
- default
-}
-
-_emake() {
- emake \
- SHARED_LIBDIR="/usr/$(get_libdir)" \
- SECUREDIR="$(getpam_mod_dir)" \
- CONFDIR="/etc/security" \
- CFLAGS="${CFLAGS} ${CPPFLAGS}" \
- LDFLAGS="${LDFLAGS}" \
- CC="$(tc-getCC)" \
- LD="$(tc-getCC)" \
- "$@"
-}
-
-src_compile() {
- _emake all
-}
-
-src_install() {
- _emake DESTDIR="${ED}" install_lib install_pam install_utils
- dodoc README PLATFORMS INTERNALS
-}
diff --git a/sys-auth/passwdqc/passwdqc-2.0.2-r1.ebuild b/sys-auth/passwdqc/passwdqc-2.0.2-r1.ebuild
deleted file mode 100644
index 2710ce4c24dc..000000000000
--- a/sys-auth/passwdqc/passwdqc-2.0.2-r1.ebuild
+++ /dev/null
@@ -1,73 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit flag-o-matic pam toolchain-funcs
-
-DESCRIPTION="Password strength checking library (and PAM module)"
-HOMEPAGE="http://www.openwall.com/passwdqc/"
-SRC_URI="http://www.openwall.com/${PN}/${P}.tar.gz"
-
-LICENSE="Openwall BSD public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-
-RDEPEND="sys-libs/pam
- virtual/libcrypt:="
-DEPEND="${RDEPEND}"
-
-pkg_setup() {
- QA_FLAGS_IGNORED="/$(get_libdir)/security/pam_passwdqc.so
- /usr/$(get_libdir)/libpasswdqc.so.1"
-}
-
-src_prepare() {
- default
- sed -i -e 's:`uname -s`:Linux:' Makefile || die
-
- # ship our own default settings
- cat <<- EOF > "${S}/passwdqc.conf"
- min=disabled,24,11,8,7
- max=72
- passphrase=3
- match=4
- similar=deny
- random=47
- enforce=everyone
- retry=3
- EOF
-
-}
-
-src_configure() {
- # ideally we want !tc-ld-is-bfd for best future-proofing, but it needs
- # https://github.com/gentoo/gentoo/pull/28355
- # mold needs this too but right now tc-ld-is-mold is also not available
- if tc-ld-is-lld; then
- append-ldflags -Wl,--undefined-version
- fi
-
- default
-}
-
-_emake() {
- emake \
- SHARED_LIBDIR="/usr/$(get_libdir)" \
- SECUREDIR="$(getpam_mod_dir)" \
- CONFDIR="/etc/security" \
- CFLAGS="${CFLAGS} ${CPPFLAGS}" \
- LDFLAGS="${LDFLAGS}" \
- CC="$(tc-getCC)" \
- LD="$(tc-getCC)" \
- "$@"
-}
-
-src_compile() {
- _emake all
-}
-
-src_install() {
- _emake DESTDIR="${ED}" install_lib install_pam install_utils
- dodoc README PLATFORMS INTERNALS
-}
diff --git a/sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild b/sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild
index e93fc3fbfa78..b1dbf9048f69 100644
--- a/sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild
+++ b/sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="http://www.openwall.com/${PN}/${P}.tar.gz"
LICENSE="Openwall BSD public-domain"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
RDEPEND="
sys-libs/pam
diff --git a/sys-auth/passwdqc/passwdqc-2.0.3.ebuild b/sys-auth/passwdqc/passwdqc-2.0.3.ebuild
deleted file mode 100644
index 1f921efc60bb..000000000000
--- a/sys-auth/passwdqc/passwdqc-2.0.3.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit pam toolchain-funcs
-
-DESCRIPTION="Password strength checking library (and PAM module)"
-HOMEPAGE="http://www.openwall.com/passwdqc/"
-SRC_URI="http://www.openwall.com/${PN}/${P}.tar.gz"
-
-LICENSE="Openwall BSD public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-
-RDEPEND="
- sys-libs/pam
- virtual/libcrypt:=
-"
-DEPEND="${RDEPEND}"
-
-QA_FLAGS_IGNORED="
- lib*/security/pam_passwdqc.so
- usr/lib*/libpasswdqc.so.1
-"
-
-src_prepare() {
- default
-
- sed -i -e 's:`uname -s`:Linux:' Makefile || die
-
- # Ship our own default settings
- cat <<- EOF > "${S}/passwdqc.conf"
- min=disabled,24,11,8,7
- max=72
- passphrase=3
- match=4
- similar=deny
- random=47
- enforce=none
- retry=3
- EOF
-
-}
-
-_emake() {
- emake \
- SHARED_LIBDIR="/usr/$(get_libdir)" \
- SECUREDIR="$(getpam_mod_dir)" \
- CONFDIR="/etc/security" \
- CFLAGS="${CFLAGS} ${CPPFLAGS}" \
- LDFLAGS="${LDFLAGS}" \
- CC="$(tc-getCC)" \
- LD="$(tc-getCC)" \
- "$@"
-}
-
-src_compile() {
- _emake all
-}
-
-src_install() {
- _emake DESTDIR="${ED}" install_lib install_pam install_utils
- dodoc README PLATFORMS INTERNALS
-}
diff --git a/sys-auth/polkit-qt/Manifest b/sys-auth/polkit-qt/Manifest
index dc394746a2ad..ec3b9cccdcf5 100644
--- a/sys-auth/polkit-qt/Manifest
+++ b/sys-auth/polkit-qt/Manifest
@@ -1 +1 @@
-DIST polkit-qt-1-0.114.0.tar.xz 58384 BLAKE2B e788198e386797ba9b4c228a451dde703f83e79c81eacaf805e431a3f60c0832adc3faef4616e3008dfaa816d7dc5a7a80aaf02936ea232373e78e0d008724ca SHA512 4a16d9428d5ccc0107dcbd67c29ecba196424e555dc43d55cf2b6e0e7b72c99f894e9c994eaed85a9536010d67a19f20fe74f792c0d6b9ca0e05ce85f655f9a8
+DIST polkit-qt-1-0.200.0.tar.xz 58216 BLAKE2B 4edd1577178d4b61889f3da3699f36e0b3251c38b111c0c219ad9c9585ff32845034c068a5c382c29baa1d9cd8d723378422dafb4ea8734766da1b8032025826 SHA512 a09214043fa874234086a5de4d27153368dbe775dd6d573dd2531f2f2be79eb22bf73bbfb2a3a839c20c0347762e7af86b73ba38a05b2dcd43e59526e29c008d
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch
deleted file mode 100644
index 232dcb502604..000000000000
--- a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch
+++ /dev/null
@@ -1,301 +0,0 @@
-From 1f151d81381106c15084280f1e11209d259ae45c Mon Sep 17 00:00:00 2001
-From: John Zimmermann <me@johnnynator.dev>
-Date: Sat, 19 Jun 2021 15:47:56 +0200
-Subject: [PATCH] Change installed .cmake and .pc files to contain realtive
- paths
-
-The LIB_DESTINATION and INCLUDE_DESTIONATION variables do hold little
-value, since one can just override the normal CMAKE variables as needed.
-Furthermore using CMAKE_INSTALL_FULL_LIBDIR is harmful, since this
-prevents CMake to use it's logic to install relocatable .cmake files.
-Also libdir and includedir in pkgconfig files need to be prefixed by
-either ${exec_prefix} or ${prefix} for the same relocation reasons.
----
- CMakeLists.txt | 27 +++++++++++----------------
- PolkitQt-1Config.cmake.in | 4 ++--
- agent/CMakeLists.txt | 6 +++---
- core/CMakeLists.txt | 6 +++---
- gui/CMakeLists.txt | 6 +++---
- polkit-qt-1.pc.cmake | 4 ++--
- polkit-qt-agent-1.pc.cmake | 4 ++--
- polkit-qt-core-1.pc.cmake | 4 ++--
- polkit-qt-gui-1.pc.cmake | 4 ++--
- polkit-qt5-1.pc.cmake | 4 ++--
- polkit-qt5-agent-1.pc.cmake | 4 ++--
- polkit-qt5-core-1.pc.cmake | 4 ++--
- polkit-qt5-gui-1.pc.cmake | 4 ++--
- 13 files changed, 38 insertions(+), 43 deletions(-)
-
-diff --git a/CMakeLists.txt b/CMakeLists.txt
-index 32eb737..a82f8cb 100644
---- a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -21,11 +21,6 @@ include(GNUInstallDirs)
-
- include(FeatureSummary)
-
--# Set the different paths
--set(LIB_DESTINATION "${CMAKE_INSTALL_FULL_LIBDIR}" CACHE PATH "Library directory name")
--set(INCLUDE_DESTINATION "${CMAKE_INSTALL_FULL_INCLUDEDIR}" CACHE PATH "The subdirectory to the header prefix")
--
--
- set(REQUIRED_QT_VERSION 5.5.0)
- set(CMAKE_CXX_STANDARD 11)
-
-@@ -103,7 +98,7 @@ install(FILES
- ${CMAKE_CURRENT_BINARY_DIR}/agent/polkitqt1-agent-export.h
-
- DESTINATION
-- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH} COMPONENT Devel)
-+ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH} COMPONENT Devel)
-
- install(FILES
- includes/PolkitQt1/Authority
-@@ -113,40 +108,40 @@ install(FILES
- includes/PolkitQt1/TemporaryAuthorization
- includes/PolkitQt1/ActionDescription
- DESTINATION
-- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1 COMPONENT Devel)
-+ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1 COMPONENT Devel)
-
- install(FILES
- includes/PolkitQt1/Gui/Action
- includes/PolkitQt1/Gui/ActionButton
- includes/PolkitQt1/Gui/ActionButtons
- DESTINATION
-- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Gui COMPONENT Devel)
-+ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Gui COMPONENT Devel)
-
- install(FILES
- includes/PolkitQt1/Agent/Listener
- includes/PolkitQt1/Agent/Session
- DESTINATION
-- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Agent COMPONENT Devel)
-+ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Agent COMPONENT Devel)
-
- if(NOT WIN32)
- # Pkgconfig
- configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc @ONLY)
-- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
-+ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
- configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_CORE_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc
- @ONLY)
-- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
-+ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
- configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_GUI_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc @ONLY)
-- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
-+ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
- configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc
- @ONLY)
-- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
-+ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
- endif(NOT WIN32)
-
-
- if(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
-- set(_PolkitQt-1Config_INSTALL_DIR ${LIB_DESTINATION}/cmake/${POLKITQT-1_CAMEL_NAME})
-+ set(_PolkitQt-1Config_INSTALL_DIR ${CMAKE_INSTALL_LIBDIR}/cmake/${POLKITQT-1_CAMEL_NAME})
- else(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
-- set(_PolkitQt-1Config_INSTALL_DIR ${LIB_DESTINATION}/${POLKITQT-1_CAMEL_NAME}/cmake)
-+ set(_PolkitQt-1Config_INSTALL_DIR ${CMAKE_INSTALL_LIBDIR}/${POLKITQT-1_CAMEL_NAME}/cmake)
- endif(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
-
-
-@@ -154,7 +149,7 @@ endif(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
- configure_package_config_file(PolkitQt-1Config.cmake.in
- ${CMAKE_BINARY_DIR}/${POLKITQT-1_CAMEL_NAME}Config.cmake
- INSTALL_DESTINATION ${_PolkitQt-1Config_INSTALL_DIR}
-- PATH_VARS LIB_DESTINATION INCLUDE_DESTINATION
-+ PATH_VARS CMAKE_INSTALL_LIBDIR CMAKE_INSTALL_INCLUDEDIR
- )
-
- write_basic_package_version_file(${CMAKE_BINARY_DIR}/${POLKITQT-1_CAMEL_NAME}ConfigVersion.cmake
-diff --git a/PolkitQt-1Config.cmake.in b/PolkitQt-1Config.cmake.in
-index f39480c..e09678c 100644
---- a/PolkitQt-1Config.cmake.in
-+++ b/PolkitQt-1Config.cmake.in
-@@ -20,9 +20,9 @@ if(NOT POLKITQT-1_INSTALL_DIR)
- set(POLKITQT-1_INSTALL_DIR "@CMAKE_INSTALL_PREFIX@")
- endif(NOT POLKITQT-1_INSTALL_DIR)
-
--set_and_check(POLKITQT-1_INCLUDE_DIR "@PACKAGE_INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@")
-+set_and_check(POLKITQT-1_INCLUDE_DIR "@PACKAGE_CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@")
- set_and_check(POLKITQT-1_INCLUDE_DIRS "${POLKITQT-1_INCLUDE_DIR}")
--set_and_check(POLKITQT-1_LIB_DIR "@PACKAGE_LIB_DESTINATION@")
-+set_and_check(POLKITQT-1_LIB_DIR "@PACKAGE_CMAKE_INSTALL_LIBDIR@")
- set(POLKITQT-1_POLICY_FILES_INSTALL_DIR "${POLKITQT-1_INSTALL_DIR}/share/polkit-1/actions")
- ##################################
-
-diff --git a/agent/CMakeLists.txt b/agent/CMakeLists.txt
-index ccf2711..1a86cd8 100644
---- a/agent/CMakeLists.txt
-+++ b/agent/CMakeLists.txt
-@@ -29,11 +29,11 @@ set_target_properties(${POLKITQT-1_AGENT_PCNAME} PROPERTIES VERSION ${POLKITQT-1
-
- target_include_directories(${POLKITQT-1_AGENT_PCNAME}
- INTERFACE
-- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
-+ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
- )
-
--install(TARGETS ${POLKITQT-1_AGENT_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
-- LIBRARY DESTINATION ${LIB_DESTINATION}
-+install(TARGETS ${POLKITQT-1_AGENT_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
-+ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
- RUNTIME DESTINATION bin)
-diff --git a/core/CMakeLists.txt b/core/CMakeLists.txt
-index 3a80adc..8225871 100644
---- a/core/CMakeLists.txt
-+++ b/core/CMakeLists.txt
-@@ -32,12 +32,12 @@ set_target_properties(${POLKITQT-1_CORE_PCNAME} PROPERTIES VERSION ${POLKITQT-1_
-
- target_include_directories(${POLKITQT-1_CORE_PCNAME}
- INTERFACE
-- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
-+ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
- )
-
--install(TARGETS ${POLKITQT-1_CORE_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
-- LIBRARY DESTINATION ${LIB_DESTINATION}
-+install(TARGETS ${POLKITQT-1_CORE_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
-+ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
- RUNTIME DESTINATION bin)
-
-diff --git a/gui/CMakeLists.txt b/gui/CMakeLists.txt
-index d9d800d..c22deba 100644
---- a/gui/CMakeLists.txt
-+++ b/gui/CMakeLists.txt
-@@ -28,11 +28,11 @@ set_target_properties(${POLKITQT-1_GUI_PCNAME} PROPERTIES VERSION ${POLKITQT-1_L
-
- target_include_directories(${POLKITQT-1_GUI_PCNAME}
- INTERFACE
-- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
-+ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
- )
-
--install(TARGETS ${POLKITQT-1_GUI_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
-- LIBRARY DESTINATION ${LIB_DESTINATION}
-+install(TARGETS ${POLKITQT-1_GUI_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
-+ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
- RUNTIME DESTINATION bin)
-diff --git a/polkit-qt-1.pc.cmake b/polkit-qt-1.pc.cmake
-index 7cc55a9..ba8e46e 100644
---- a/polkit-qt-1.pc.cmake
-+++ b/polkit-qt-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API
-diff --git a/polkit-qt-agent-1.pc.cmake b/polkit-qt-agent-1.pc.cmake
-index 001925d..23b2cae 100644
---- a/polkit-qt-agent-1.pc.cmake
-+++ b/polkit-qt-agent-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_AGENT_PCNAME@
- Description: Convenience library for using polkit Agent with a Qt-styled API
-diff --git a/polkit-qt-core-1.pc.cmake b/polkit-qt-core-1.pc.cmake
-index ca435a6..fa501f0 100644
---- a/polkit-qt-core-1.pc.cmake
-+++ b/polkit-qt-core-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_CORE_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API, non-GUI classes
-diff --git a/polkit-qt-gui-1.pc.cmake b/polkit-qt-gui-1.pc.cmake
-index e7279d1..7261b0c 100644
---- a/polkit-qt-gui-1.pc.cmake
-+++ b/polkit-qt-gui-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_GUI_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API, GUI classes
-diff --git a/polkit-qt5-1.pc.cmake b/polkit-qt5-1.pc.cmake
-index 7cc55a9..ba8e46e 100644
---- a/polkit-qt5-1.pc.cmake
-+++ b/polkit-qt5-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API
-diff --git a/polkit-qt5-agent-1.pc.cmake b/polkit-qt5-agent-1.pc.cmake
-index fabc0db..709a24e 100644
---- a/polkit-qt5-agent-1.pc.cmake
-+++ b/polkit-qt5-agent-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_AGENT_PCNAME@
- Description: Convenience library for using polkit Agent with a Qt-styled API
-diff --git a/polkit-qt5-core-1.pc.cmake b/polkit-qt5-core-1.pc.cmake
-index 33687c2..588f267 100644
---- a/polkit-qt5-core-1.pc.cmake
-+++ b/polkit-qt5-core-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_CORE_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API, non-GUI classes
-diff --git a/polkit-qt5-gui-1.pc.cmake b/polkit-qt5-gui-1.pc.cmake
-index 4280226..1c012dd 100644
---- a/polkit-qt5-gui-1.pc.cmake
-+++ b/polkit-qt5-gui-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_GUI_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API, GUI classes
---
-GitLab
-
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch
deleted file mode 100644
index 02f830cbf531..000000000000
--- a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From e6a3603b1f07cd85dbd84377afeda0777d6535e8 Mon Sep 17 00:00:00 2001
-From: Zhang Dingyuan <justforlxz@gmail.com>
-Date: Tue, 14 Jun 2022 11:37:40 +0800
-Subject: [PATCH] fix: memory leak
-
-agent listener does not reclaim private memory after destructing.
-Use `QScopedPointer` to protect private pointers from being copied and to
-reclaim memory properly.
----
- agent/polkitqt1-agent-listener.h | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/agent/polkitqt1-agent-listener.h b/agent/polkitqt1-agent-listener.h
-index 07fe03a..a40ff41 100644
---- a/agent/polkitqt1-agent-listener.h
-+++ b/agent/polkitqt1-agent-listener.h
-@@ -9,6 +9,7 @@
- #define POLKITQT1_AGENT_LISTENER_H
-
- #include <QObject>
-+#include <QScopedPointer>
-
- #include "polkitqt1-agent-session.h"
-
-@@ -137,7 +138,7 @@ public Q_SLOTS:
- virtual void cancelAuthentication() = 0;
-
- private:
-- ListenerPrivate * const d;
-+ QScopedPointer<ListenerPrivate> d;
- };
- }
-
---
-GitLab
-
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch
deleted file mode 100644
index bc9da1c4dc4f..000000000000
--- a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch
+++ /dev/null
@@ -1,188 +0,0 @@
-From 2656bf02e19f282ee963309a48ba497873e9fa40 Mon Sep 17 00:00:00 2001
-From: Albert Astals Cid <aacid@kde.org>
-Date: Fri, 6 Aug 2021 11:57:43 +0200
-Subject: [PATCH] Require glib 2.36 and remove "do nothing" g_type_init
-
-g_type_init deprecated and a no-op since glib 2.36
-
-glib 2.36 was released in 2013, i think it's a reasonable min dependency
-nowadays
----
- CMakeLists.txt | 2 +-
- agent/polkitqt1-agent-listener.cpp | 4 ----
- agent/polkitqtlistener.cpp | 1 -
- core/polkitqt1-actiondescription.cpp | 2 --
- core/polkitqt1-authority.cpp | 2 --
- core/polkitqt1-details.cpp | 2 --
- core/polkitqt1-identity.cpp | 2 --
- core/polkitqt1-subject.cpp | 5 -----
- core/polkitqt1-temporaryauthorization.cpp | 1 -
- examples/agent/pkagentexample.cpp | 2 --
- 10 files changed, 1 insertion(+), 22 deletions(-)
-
-diff --git a/CMakeLists.txt b/CMakeLists.txt
-index a82f8cb..dd0977e 100644
---- a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -40,7 +40,7 @@ set(POLKITQT-1_INCLUDE_PATH "polkit-qt5-1")
-
- pkg_check_modules(POLKIT_GOBJECT polkit-gobject-1 REQUIRED IMPORTED_TARGET)
- pkg_check_modules(POLKIT_AGENT polkit-agent-1 REQUIRED IMPORTED_TARGET)
--pkg_check_modules(GLIB2 glib-2.0 REQUIRED IMPORTED_TARGET)
-+pkg_check_modules(GLIB2 glib-2.0>=2.36 REQUIRED IMPORTED_TARGET)
- pkg_check_modules(GOBJECT gobject-2.0 REQUIRED IMPORTED_TARGET)
-
- add_definitions(-DQT_NO_KEYWORDS)
-diff --git a/agent/polkitqt1-agent-listener.cpp b/agent/polkitqt1-agent-listener.cpp
-index cb99299..27348b1 100644
---- a/agent/polkitqt1-agent-listener.cpp
-+++ b/agent/polkitqt1-agent-listener.cpp
-@@ -34,8 +34,6 @@ public:
- Listener::Listener(QObject *parent)
- : QObject(parent), d(new ListenerPrivate)
- {
-- g_type_init();
--
- d->listener = polkit_qt_listener_new();
-
- qDebug() << "New PolkitAgentListener " << d->listener;
-@@ -46,8 +44,6 @@ Listener::Listener(QObject *parent)
- Listener::Listener(PolkitAgentListener *listener, QObject *parent)
- : QObject(parent), d(new ListenerPrivate)
- {
-- g_type_init();
--
- d->listener = listener;
-
- if (d->listener != nullptr) {
-diff --git a/agent/polkitqtlistener.cpp b/agent/polkitqtlistener.cpp
-index 69c4f8a..e8713b5 100644
---- a/agent/polkitqtlistener.cpp
-+++ b/agent/polkitqtlistener.cpp
-@@ -49,7 +49,6 @@ G_DEFINE_TYPE(PolkitQtListener, polkit_qt_listener, POLKIT_AGENT_TYPE_LISTENER)
-
- static void polkit_qt_listener_init(PolkitQtListener *listener)
- {
-- g_type_init();
- }
-
- static void polkit_qt_listener_finalize(GObject *object)
-diff --git a/core/polkitqt1-actiondescription.cpp b/core/polkitqt1-actiondescription.cpp
-index f865c37..c08f5c4 100644
---- a/core/polkitqt1-actiondescription.cpp
-+++ b/core/polkitqt1-actiondescription.cpp
-@@ -55,8 +55,6 @@ ActionDescription::ActionDescription()
- ActionDescription::ActionDescription(PolkitActionDescription *polkitActionDescription)
- : d(new Data)
- {
-- g_type_init();
--
- d->actionId = QString::fromUtf8(polkit_action_description_get_action_id(polkitActionDescription));
- d->description = QString::fromUtf8(polkit_action_description_get_description(polkitActionDescription));
- d->message = QString::fromUtf8(polkit_action_description_get_message(polkitActionDescription));
-diff --git a/core/polkitqt1-authority.cpp b/core/polkitqt1-authority.cpp
-index a891b92..73dd97e 100644
---- a/core/polkitqt1-authority.cpp
-+++ b/core/polkitqt1-authority.cpp
-@@ -172,8 +172,6 @@ void Authority::Private::init()
- QDBusError error;
- QDBusError dbus_error;
-
-- g_type_init();
--
- m_systemBus = new QDBusConnection(QDBusConnection::connectToBus(QDBusConnection::SystemBus,
- QStringLiteral("polkit_qt_system_bus")));
-
-diff --git a/core/polkitqt1-details.cpp b/core/polkitqt1-details.cpp
-index b9494f0..ba107b1 100644
---- a/core/polkitqt1-details.cpp
-+++ b/core/polkitqt1-details.cpp
-@@ -39,14 +39,12 @@ public:
- Details::Details()
- : d(new Data)
- {
-- g_type_init();
- d->polkitDetails = polkit_details_new();
- }
-
- Details::Details(PolkitDetails *pkDetails)
- : d(new Data)
- {
-- g_type_init();
- d->polkitDetails = pkDetails;
-
- if (d->polkitDetails != nullptr) {
-diff --git a/core/polkitqt1-identity.cpp b/core/polkitqt1-identity.cpp
-index 2489c33..0924c5a 100644
---- a/core/polkitqt1-identity.cpp
-+++ b/core/polkitqt1-identity.cpp
-@@ -39,13 +39,11 @@ public:
- Identity::Identity()
- : d(new Data)
- {
-- g_type_init();
- }
-
- Identity::Identity(PolkitIdentity *polkitIdentity)
- : d(new Data)
- {
-- g_type_init();
- d->identity = polkitIdentity;
-
- if (d->identity) {
-diff --git a/core/polkitqt1-subject.cpp b/core/polkitqt1-subject.cpp
-index 3d86437..3dae3bd 100644
---- a/core/polkitqt1-subject.cpp
-+++ b/core/polkitqt1-subject.cpp
-@@ -39,13 +39,11 @@ public:
- Subject::Subject()
- : d(new Data)
- {
-- g_type_init();
- }
-
- Subject::Subject(PolkitSubject *subject)
- : d(new Data)
- {
-- g_type_init();
- d->subject = subject;
-
- if (d->subject != nullptr) {
-@@ -95,9 +93,6 @@ QString Subject::toString() const
-
- Subject Subject::fromString(const QString &string)
- {
-- // should be in polkit library!!! but for strange reason it's necessary to have it here
-- g_type_init();
--
- Subject subject;
- GError *error = nullptr;
- subject.d->subject = polkit_subject_from_string(string.toUtf8().data(), &error);
-diff --git a/core/polkitqt1-temporaryauthorization.cpp b/core/polkitqt1-temporaryauthorization.cpp
-index 64209ff..ae40f3b 100644
---- a/core/polkitqt1-temporaryauthorization.cpp
-+++ b/core/polkitqt1-temporaryauthorization.cpp
-@@ -38,7 +38,6 @@ public:
- TemporaryAuthorization::TemporaryAuthorization(PolkitTemporaryAuthorization *pkTemporaryAuthorization)
- : d(new Data)
- {
-- g_type_init();
- d->id = QString::fromUtf8(polkit_temporary_authorization_get_id(pkTemporaryAuthorization));
- d->actionId = QString::fromUtf8(polkit_temporary_authorization_get_action_id(pkTemporaryAuthorization));
- d->subject = Subject::fromString(polkit_subject_to_string(polkit_temporary_authorization_get_subject(pkTemporaryAuthorization)));
-diff --git a/examples/agent/pkagentexample.cpp b/examples/agent/pkagentexample.cpp
-index 8b1128b..da555c7 100644
---- a/examples/agent/pkagentexample.cpp
-+++ b/examples/agent/pkagentexample.cpp
-@@ -9,8 +9,6 @@
- PkAgentExample::PkAgentExample(int &argc, char **argv)
- : QCoreApplication(argc, argv)
- {
-- g_type_init();
--
- PolkitQt1::UnixSessionSubject session(getpid());
-
- m_listener.registerListener(session, "/org/kde/PolicyKit1/AuthenticationAgent");
---
-GitLab
-
diff --git a/sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild b/sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild
deleted file mode 100644
index 464e34718786..000000000000
--- a/sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KDE_ORG_CATEGORY="libraries"
-KDE_ORG_NAME="polkit-qt-1"
-inherit cmake kde.org
-
-DESCRIPTION="Qt wrapper around polkit-1 client libraries"
-HOMEPAGE="https://api.kde.org/polkit-qt-1/html/"
-
-if [[ ${KDE_BUILD_TYPE} = release ]]; then
- SRC_URI="mirror://kde/stable/${KDE_ORG_NAME}/${KDE_ORG_NAME}-${PV}.tar.xz"
- KEYWORDS="amd64 ~arm arm64 ~loong ~ppc ~ppc64 ~riscv x86"
-fi
-
-LICENSE="LGPL-2"
-SLOT="0"
-IUSE=""
-
-RDEPEND="
- dev-libs/glib:2
- dev-qt/qtcore:5
- dev-qt/qtdbus:5
- dev-qt/qtgui:5
- dev-qt/qtwidgets:5
- >=sys-auth/polkit-0.103[daemon(+)]
-"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-DOCS=( AUTHORS README README.porting TODO )
-
-PATCHES=(
- "${FILESDIR}/${P}-cmake.patch"
- "${FILESDIR}/${P}-glib-2.36.patch"
- "${FILESDIR}/${P}-fix-memory-leak.patch"
-)
-
-src_configure() {
- local mycmakeargs=(
- -DBUILD_EXAMPLES=OFF
- )
- cmake_src_configure
-}
diff --git a/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild b/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild
new file mode 100644
index 000000000000..618f38a11324
--- /dev/null
+++ b/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+KDE_ORG_CATEGORY="libraries"
+KDE_ORG_NAME="polkit-qt-1"
+inherit cmake kde.org multibuild
+
+DESCRIPTION="Qt wrapper around polkit-1 client libraries"
+HOMEPAGE="https://api.kde.org/polkit-qt-1/html/"
+
+if [[ ${KDE_BUILD_TYPE} = release ]]; then
+ SRC_URI="mirror://kde/stable/${KDE_ORG_NAME}/${KDE_ORG_NAME}-${PV}.tar.xz"
+ KEYWORDS="amd64 ~arm arm64 ~loong ~ppc ppc64 ~riscv x86"
+fi
+
+LICENSE="LGPL-2"
+SLOT="0"
+IUSE="+qt5 qt6"
+REQUIRED_USE="|| ( qt5 qt6 )"
+
+RDEPEND="
+ dev-libs/glib:2
+ >=sys-auth/polkit-0.103
+ qt5? (
+ dev-qt/qtcore:5
+ dev-qt/qtdbus:5
+ dev-qt/qtgui:5
+ dev-qt/qtwidgets:5
+ )
+ qt6? ( dev-qt/qtbase:6[dbus,gui,widgets] )
+"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+DOCS=( AUTHORS README README.porting TODO )
+
+pkg_setup() {
+ MULTIBUILD_VARIANTS=( $(usev qt5) $(usev qt6) )
+}
+
+src_configure() {
+ myconfigure() {
+ local mycmakeargs=(
+ -DBUILD_EXAMPLES=OFF
+ -DQT_MAJOR_VERSION=${MULTIBUILD_VARIANT/qt/}
+ )
+ cmake_src_configure
+ }
+ multibuild_foreach_variant myconfigure
+}
+
+src_compile() {
+ multibuild_foreach_variant cmake_src_compile
+}
+
+src_install() {
+ multibuild_foreach_variant cmake_src_install
+}
diff --git a/sys-auth/polkit/Manifest b/sys-auth/polkit/Manifest
index f4ec97d2f7df..34ff79b9441b 100644
--- a/sys-auth/polkit/Manifest
+++ b/sys-auth/polkit/Manifest
@@ -1,2 +1,2 @@
-DIST polkit-122.tar.bz2 704972 BLAKE2B 601ed969de816d061a974b07490d64c144940898a75d4e1761462ee1ff0f00686b068298fa6fdc901879d8cd4bea4334c0187aa5bde50acf90728c37e73e21f4 SHA512 a7c0a951bbcdb09899adbc128296c74fc062441e996f4d6a782b214178f0936137e2fdc489eaa86a00599b988711735a5bd9b5c3b93bdb42fb915db9f9b04e26
DIST polkit-123.tar.bz2 707480 BLAKE2B 27d8764606d8156118269fb4cd5eda1cfd0d56df219e4157cd78fd4c2a2d001c474271b7bb31e7e82ca376eacd26411418695058cc888700690606348b4d014a SHA512 4306363d3ed7311243de462832199bd10ddda35e36449104daff0895725d8189b07a4c88340f28607846fdf761c23470da2d43288199c46aa816426384124bb6
+DIST polkit-124.tar.bz2 715490 BLAKE2B ecfc1ec73a7e1bbdf7374642ad4e1dbe534149a27e75bb1235eaa446ff912466ee0cdd978c34b7f110bc62a49b25ffddc9011e280686e3f304a234454be85a40 SHA512 db520882b0bedf1c96052570bf4c55d7e966d8172f6d26acf0791d98c4b911fce5ee39e6d830f06122ac8df33c6b43c252cdb7ba3a54523804824ebf355405dc
diff --git a/sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch b/sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch
deleted file mode 100644
index d96b4bc4bde1..000000000000
--- a/sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-https://gitlab.freedesktop.org/polkit/polkit/-/merge_requests/149
-
-From bef75fb8291b3871894d8ffe19f7242448cdb4a8 Mon Sep 17 00:00:00 2001
-From: Sam James <sam@gentoo.org>
-Date: Wed, 7 Dec 2022 13:18:09 +0000
-Subject: [PATCH] meson.build: fix install with libs_only
-
-Bug: https://bugs.gentoo.org/884701
-Signed-off-by: Sam James <sam@gentoo.org>
---- a/meson.build
-+++ b/meson.build
-@@ -360,14 +360,17 @@ configure_file(
- configuration: config_h,
- )
-
--meson.add_install_script(
-- 'meson_post_install.py',
-- get_option('bindir'),
-- pk_pkgdatadir,
-- pk_libprivdir,
-- pk_pkgsysconfdir,
-- polkitd_user,
--)
-+
-+if not libs_only
-+ meson.add_install_script(
-+ 'meson_post_install.py',
-+ get_option('bindir'),
-+ pk_pkgdatadir,
-+ pk_libprivdir,
-+ pk_pkgsysconfdir,
-+ polkitd_user,
-+ )
-+endif
-
- output = '\n ' + meson.project_name() + ' ' + meson.project_version() + '\n'
- output += ' ============\n\n'
---
-GitLab
diff --git a/sys-auth/polkit/files/polkit-124-c99-fixes.patch b/sys-auth/polkit/files/polkit-124-c99-fixes.patch
new file mode 100644
index 000000000000..00d3cbbd2664
--- /dev/null
+++ b/sys-auth/polkit/files/polkit-124-c99-fixes.patch
@@ -0,0 +1,111 @@
+https://bugs.gentoo.org/925440
+https://github.com/polkit-org/polkit/commit/0d78d1e4bf5ab3ce11678005b220aac0cfc5bee5
+
+From: Vincent Mihalkovic <vmihalko@redhat.com>
+Date: Fri, 8 Mar 2024 14:04:33 +0100
+Subject: [PATCH 3/3] mocklibc: move the print_indent function to the file
+ where it is used
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+This fixes build error with GCC >= 14 and clang >= 17,
+failing on:
+```
+../subprojects/mocklibc-1.0/src/netgroup-debug.c:25:3: error: implicit declaration of function ‘print_indent’ [-Wimplicit-function-declaration]
+ 25 | print_indent(stream, indent);
+ | ^~~~~~~~~~~~
+```
+
+Closes: #6
+---
+ subprojects/mocklibc.wrap | 2 +
+ .../packagefiles/mocklibc-print-indent.diff | 68 +++++++++++++++++++
+ 2 files changed, 70 insertions(+)
+ create mode 100644 subprojects/packagefiles/mocklibc-print-indent.diff
+
+diff --git a/subprojects/mocklibc.wrap b/subprojects/mocklibc.wrap
+index af82298..539ee83 100644
+--- a/subprojects/mocklibc.wrap
++++ b/subprojects/mocklibc.wrap
+@@ -8,3 +8,5 @@ source_hash = b2236a6af1028414783e9734a46ea051916ec226479d6a55a3bb823bff68f120
+ patch_url = https://wrapdb.mesonbuild.com/v1/projects/mocklibc/1.0/2/get_zip
+ patch_filename = mocklibc-1.0-2-wrap.zip
+ patch_hash = 0280f96a2eeb3c023e5acf4e00cef03d362868218d4a85347ea45137c0ef6c56
++
++diff_files = mocklibc-print-indent.diff
+diff --git a/subprojects/packagefiles/mocklibc-print-indent.diff b/subprojects/packagefiles/mocklibc-print-indent.diff
+new file mode 100644
+index 0000000..d8b2029
+--- /dev/null
++++ b/subprojects/packagefiles/mocklibc-print-indent.diff
+@@ -0,0 +1,68 @@
++From: Vincent Mihalkovic <vmihalko@redhat.com>
++Date: Fri, 8 Mar 2024 14:04:33 +0100
++Subject: [PATCH 3/3] mocklibc: move the print_indent function to the file
++ where it is used
++MIME-Version: 1.0
++Content-Type: text/plain; charset=UTF-8
++Content-Transfer-Encoding: 8bit
++
++This fixes build error with GCC >= 14 and clang >= 17,
++failing on:
++```
++../subprojects/mocklibc-1.0/src/netgroup-debug.c:25:3: error: implicit declaration of function ‘print_indent’ [-Wimplicit-function-declaration]
++ 25 | print_indent(stream, indent);
++ | ^~~~~~~~~~~~
++```
++
++Closes: #6
++---
++ src/netgroup-debug.c | 11 +++++++++++
++ src/netgroup.c | 11 -----------
++ 2 files changed, 11 insertions(+), 11 deletions(-)
++
++diff --git a/src/netgroup-debug.c b/src/netgroup-debug.c
++index 81d6e72..46e5b25 100644
++--- a/src/netgroup-debug.c
+++++ b/src/netgroup-debug.c
++@@ -21,6 +21,17 @@
++ #include <stdio.h>
++ #include <stdlib.h>
++
+++/**
+++ * Print a varaible indentation to the stream.
+++ * @param stream Stream to print to
+++ * @param indent Number of indents to use
+++ */
+++static void print_indent(FILE *stream, unsigned int indent) {
+++ int i;
+++ for (i = 0; i < indent; i++)
+++ fprintf(stream, " ");
+++}
+++
++ void netgroup_debug_print_entry(struct entry *entry, FILE *stream, unsigned int indent) {
++ print_indent(stream, indent);
++
++diff --git a/src/netgroup.c b/src/netgroup.c
++index 06a8a89..e16e451 100644
++--- a/src/netgroup.c
+++++ b/src/netgroup.c
++@@ -71,17 +71,6 @@ static char *parser_copy_word(char **cur) {
++ return result;
++ }
++
++-/**
++- * Print a varaible indentation to the stream.
++- * @param stream Stream to print to
++- * @param indent Number of indents to use
++- */
++-void print_indent(FILE *stream, unsigned int indent) {
++- int i;
++- for (i = 0; i < indent; i++)
++- fprintf(stream, " ");
++-}
++-
++ /**
++ * Connect entries with 'child' type to their child entries.
++ * @param headentry Head of list of entries that need to be connected
++--
++2.43.0
+--
diff --git a/sys-auth/polkit/files/polkit-124-systemd-fixup.patch b/sys-auth/polkit/files/polkit-124-systemd-fixup.patch
new file mode 100644
index 000000000000..a4dd7eafcf92
--- /dev/null
+++ b/sys-auth/polkit/files/polkit-124-systemd-fixup.patch
@@ -0,0 +1,28 @@
+https://bugs.gentoo.org/922458
+https://github.com/polkit-org/polkit/pull/417/files#r1458416421
+--- a/meson.build
++++ b/meson.build
+@@ -212,14 +212,17 @@ if enable_logind
+ config_h.set10('HAVE_' + func.to_upper(), cc.has_function(func, dependencies: logind_dep))
+
+ # systemd unit / service files
+- systemd_dep = dependency('systemd', not_found_message: 'systemd required but not found, please provide a valid systemd user unit dir or disable it')
+ systemd_systemdsystemunitdir = get_option('systemdsystemunitdir')
+- if systemd_systemdsystemunitdir == '' and session_tracking == 'libsystemd-login'
+- # FIXME: systemd.pc file does not use variables with relative paths, so `define_variable` cannot be used
+- systemd_systemdsystemunitdir = systemd_dep.get_pkgconfig_variable('systemdsystemunitdir')
+- endif
++ if session_tracking == 'libsystemd-login'
++ systemd_dep = dependency('systemd', not_found_message: 'systemd required but not found, please provide a valid systemd user unit dir or disable it')
+
+- systemd_sysusers_dir = systemd_dep.get_pkgconfig_variable('sysusers_dir', default: '/usr/lib/sysusers.d')
++ if systemd_systemdsystemunitdir == ''
++ # FIXME: systemd.pc file does not use variables with relative paths, so `define_variable` cannot be used
++ systemd_systemdsystemunitdir = systemd_dep.get_pkgconfig_variable('systemdsystemunitdir')
++ endif
++
++ systemd_sysusers_dir = systemd_dep.get_pkgconfig_variable('sysusers_dir', default: '/usr/lib/sysusers.d')
++ endif
+ endif
+ config_h.set('HAVE_LIBSYSTEMD', enable_logind)
+
diff --git a/sys-auth/polkit/files/polkit-124-systemd.patch b/sys-auth/polkit/files/polkit-124-systemd.patch
new file mode 100644
index 000000000000..e9b10e99e5da
--- /dev/null
+++ b/sys-auth/polkit/files/polkit-124-systemd.patch
@@ -0,0 +1,50 @@
+https://github.com/polkit-org/polkit/pull/417
+
+From 69d6b94d590b4dd1fbbac22b4f4d449f46ef61aa Mon Sep 17 00:00:00 2001
+From: Luca Boccassi <bluca@debian.org>
+Date: Thu, 18 Jan 2024 15:07:32 +0000
+Subject: [PATCH] meson: fix build failure when -Dsystemdsystemunitdir is
+ specified
+
+When 'systemdsystemunitdir' is specified as an option the systemd_dep
+variable is not defined, but the sysusers.d directory lookup uses it,
+causing a build failure:
+
+dh_auto_configure -- \
+ -Dexamples=false \
+ -Dintrospection=true \
+ -Dman=true \
+ -Dsystemdsystemunitdir=/usr/lib/systemd/system \
+ -Dtests=true \
+ -Dgtk_doc=true -Dsession_tracking=libsystemd-login
+ cd obj-x86_64-linux-gnu && DEB_PYTHON_INSTALL_LAYOUT=deb LC_ALL=C.UTF-8 meson setup .. --wrap-mode=nodownload --buildtype=plain --prefix=/usr --sysconfdir=/etc --localstatedir=/var --libdir=lib/x86_64-linux-gnu -Dpython.bytecompile=-1 -Dexamples=false -Dintrospection=true -Dman=true -Dsystemdsystemunitdir=/usr/lib/systemd/system -Dtests=true -Dgtk_doc=true -Dsession_tracking=libsystemd-login
+The Meson build system
+Version: 1.3.1
+Source dir: /builds/bluca/polkit/debian/output/source_dir
+Build dir: /builds/bluca/polkit/debian/output/source_dir/obj-x86_64-linux-gnu
+Build type: native build
+Project name: polkit
+Project version: 124
+
+<...>
+
+Run-time dependency libsystemd found: YES 255
+Checking for function "sd_uid_get_display" with dependency libsystemd: YES
+Checking for function "sd_pidfd_get_session" with dependency libsystemd: YES
+../meson.build:222:37: ERROR: Unknown variable "systemd_dep".
+
+Follow-up for 24f1e0af3f7bd17e220cb96201f3c654e737ad34
+--- a/meson.build
++++ b/meson.build
+@@ -212,9 +212,9 @@ if enable_logind
+ config_h.set10('HAVE_' + func.to_upper(), cc.has_function(func, dependencies: logind_dep))
+
+ # systemd unit / service files
++ systemd_dep = dependency('systemd', not_found_message: 'systemd required but not found, please provide a valid systemd user unit dir or disable it')
+ systemd_systemdsystemunitdir = get_option('systemdsystemunitdir')
+ if systemd_systemdsystemunitdir == '' and session_tracking == 'libsystemd-login'
+- systemd_dep = dependency('systemd', not_found_message: 'systemd required but not found, please provide a valid systemd user unit dir or disable it')
+ # FIXME: systemd.pc file does not use variables with relative paths, so `define_variable` cannot be used
+ systemd_systemdsystemunitdir = systemd_dep.get_pkgconfig_variable('systemdsystemunitdir')
+ endif
+
diff --git a/sys-auth/polkit/metadata.xml b/sys-auth/polkit/metadata.xml
index e4fe842bbae0..420dae0ebcd2 100644
--- a/sys-auth/polkit/metadata.xml
+++ b/sys-auth/polkit/metadata.xml
@@ -5,11 +5,11 @@
<email>freedesktop-bugs@gentoo.org</email>
</maintainer>
<use>
- <flag name="daemon">Build polkitd in addition to libpolkit. Those using <pkg>sys-apps/dbus-broker</pkg> may wish to disable this flag.</flag>
+ <flag name="daemon">Build polkitd in addition to libpolkit.</flag>
<flag name="duktape">Use <pkg>dev-lang/duktape</pkg> instead of <pkg>dev-lang/spidermonkey</pkg> as JavaScript engine</flag>
<flag name="systemd">Use <pkg>sys-apps/systemd</pkg> for session tracking</flag>
</use>
<upstream>
- <remote-id type="freedesktop-gitlab">polkit/polkit</remote-id>
+ <remote-id type="github">polkit-org/polkit</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-auth/polkit/polkit-123.ebuild b/sys-auth/polkit/polkit-123.ebuild
index 10339bf91bae..90054d01b766 100644
--- a/sys-auth/polkit/polkit-123.ebuild
+++ b/sys-auth/polkit/polkit-123.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python3_{10..11} )
inherit meson pam pax-utils python-any-r1 systemd xdg-utils
DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://github.com/polkit-org/polkit"
if [[ ${PV} == *_p* ]] ; then
# Upstream don't make releases very often. Test snapshots throughly
# and review commits, but don't shy away if there's useful stuff there
@@ -22,7 +22,7 @@ fi
LICENSE="LGPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
# https://gitlab.freedesktop.org/polkit/polkit/-/issues/181 for test restriction
RESTRICT="!test? ( test ) test"
diff --git a/sys-auth/polkit/polkit-122-r1.ebuild b/sys-auth/polkit/polkit-124-r1.ebuild
index fc80a36e0f16..33c8f609c709 100644
--- a/sys-auth/polkit/polkit-122-r1.ebuild
+++ b/sys-auth/polkit/polkit-124-r1.ebuild
@@ -1,13 +1,13 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit meson pam pax-utils python-any-r1 systemd xdg-utils
DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://github.com/polkit-org/polkit"
if [[ ${PV} == *_p* ]] ; then
# Upstream don't make releases very often. Test snapshots throughly
# and review commits, but don't shy away if there's useful stuff there
@@ -24,17 +24,7 @@ LICENSE="LGPL-2"
SLOT="0"
KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
-# https://gitlab.freedesktop.org/polkit/polkit/-/issues/181 for test restriction
-RESTRICT="!test? ( test ) test"
-
-# This seems to be fixed with 121?
-#if [[ ${PV} == *_p* ]] ; then
-# RESTRICT="!test? ( test )"
-#else
-# # Tests currently don't work with meson in the dist tarballs. See
-# # https://gitlab.freedesktop.org/polkit/polkit/-/issues/144
-# RESTRICT="test"
-#fi
+RESTRICT="!test? ( test )"
BDEPEND="
acct-user/polkitd
@@ -46,7 +36,7 @@ BDEPEND="
dev-util/glib-utils
sys-devel/gettext
virtual/pkgconfig
- introspection? ( dev-libs/gobject-introspection )
+ introspection? ( >=dev-libs/gobject-introspection-0.6.2 )
test? (
$(python_gen_any_dep '
dev-python/dbus-python[${PYTHON_USEDEP}]
@@ -55,11 +45,11 @@ BDEPEND="
)
"
DEPEND="
- dev-libs/glib:2
+ >=dev-libs/glib-2.32:2
dev-libs/expat
daemon? (
duktape? ( dev-lang/duktape:= )
- !duktape? ( dev-lang/spidermonkey:102[-debug] )
+ !duktape? ( dev-lang/spidermonkey:115[-debug] )
)
pam? (
sys-auth/pambase
@@ -69,7 +59,8 @@ DEPEND="
systemd? ( sys-apps/systemd:0=[policykit] )
!systemd? ( sys-auth/elogind )
"
-RDEPEND="${DEPEND}
+RDEPEND="
+ ${DEPEND}
acct-user/polkitd
selinux? ( sec-policy/selinux-policykit )
"
@@ -89,7 +80,9 @@ QA_MULTILIB_PATHS="
"
PATCHES=(
- "${FILESDIR}"/${PN}-122-libs-only-postinstall.patch
+ "${FILESDIR}"/${PN}-124-systemd.patch
+ "${FILESDIR}"/${PN}-124-systemd-fixup.patch
+ "${FILESDIR}"/${PN}-124-c99-fixes.patch
)
python_check_deps() {
@@ -139,6 +132,9 @@ src_compile() {
src_install() {
meson_src_install
+ # acct-user/polkitd installs its own (albeit with a different filename)
+ rm -rf "${ED}"/usr/lib/sysusers.d || die
+
if use examples ; then
docinto examples
dodoc src/examples/{*.c,*.policy*}
diff --git a/sys-auth/rtkit/metadata.xml b/sys-auth/rtkit/metadata.xml
index 2c85d65cf461..29358ddb98c2 100644
--- a/sys-auth/rtkit/metadata.xml
+++ b/sys-auth/rtkit/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <!-- maintainer-needed -->
<longdescription lang="en">
RealtimeKit is a DBus service that provides applications with an interface
to escalate their priority to realtime, without any special setup in
diff --git a/sys-auth/rtkit/rtkit-0.13-r2.ebuild b/sys-auth/rtkit/rtkit-0.13-r2.ebuild
index 48ba78ba090a..1afb11d51866 100644
--- a/sys-auth/rtkit/rtkit-0.13-r2.ebuild
+++ b/sys-auth/rtkit/rtkit-0.13-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/heftig/${PN}/releases/download/v${PV}/${P}.tar.xz"
LICENSE="GPL-3 BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
IUSE="selinux systemd"
BDEPEND="virtual/pkgconfig"
diff --git a/sys-auth/seatd/Manifest b/sys-auth/seatd/Manifest
index 273b094f6b87..a5d51ded54e6 100644
--- a/sys-auth/seatd/Manifest
+++ b/sys-auth/seatd/Manifest
@@ -1,2 +1 @@
-DIST seatd-0.7.0.tar.gz 39198 BLAKE2B eddae25b353a5ff4da8aa8b41ead6e6ebab6ffa321376887769cbaf22c3c1b8448d84758749714b82d6ca2d602f2140042634bbeb9312449d8ac207b3774851e SHA512 c81c43994b92672a388bf255edb1fe24d3dba7ece2eb35f9fedc05cc0b8e464e9167ffed037645c4072430fe7b3b8fc80cc99f21fb5100654b5dd23a94742e66
DIST seatd-0.8.0.tar.gz 39349 BLAKE2B 920270808f28c85badb173af22edb03960f2b9cdce5af3124c64fe68c52a77f002272d2f19e97d107303c55ad6de498d279f6b05311793270c6ee84565fc435e SHA512 93b1e5c170564ce9654e4df9985af95cb505274b36e950998bb1f16803d2d46712140eded2bdd8d5e85aec62070afd9c224184276d79a0ff0813408dfc472db7
diff --git a/sys-auth/seatd/seatd-0.7.0-r2.ebuild b/sys-auth/seatd/seatd-0.7.0-r2.ebuild
deleted file mode 100644
index 568f20ede190..000000000000
--- a/sys-auth/seatd/seatd-0.7.0-r2.ebuild
+++ /dev/null
@@ -1,62 +0,0 @@
-# Copyright 2020-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit meson systemd
-
-DESCRIPTION="Minimal seat management daemon and universal library"
-HOMEPAGE="https://sr.ht/~kennylevinsen/seatd"
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
-else
- KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ~ppc ppc64 ~riscv ~sparc x86"
- SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
-fi
-LICENSE="MIT"
-SLOT="0/1"
-IUSE="builtin elogind server systemd"
-REQUIRED_USE="?? ( elogind systemd )"
-
-DEPEND="
- elogind? ( sys-auth/elogind )
- systemd? ( sys-apps/systemd )
-"
-RDEPEND="${DEPEND}
- server? ( acct-group/seat )
-"
-BDEPEND=">=app-text/scdoc-1.9.7"
-
-src_configure() {
- local emesonargs=(
- -Dman-pages=enabled
- $(meson_feature builtin libseat-builtin)
- $(meson_feature server)
- )
-
- if use elogind ; then
- emesonargs+=( -Dlibseat-logind=elogind )
- elif use systemd; then
- emesonargs+=( -Dlibseat-logind=systemd )
- else
- emesonargs+=( -Dlibseat-logind=disabled )
- fi
-
- meson_src_configure
-}
-
-src_install() {
- meson_src_install
-
- if use server; then
- newinitd "${FILESDIR}/seatd.initd-r1" seatd
- systemd_dounit contrib/systemd/seatd.service
-
- if has_version '<sys-auth/seatd-0.7.0-r2'; then
- elog "For OpenRC users: seatd is now using the 'seat' group instead of the 'video' group"
- elog "Make sure your user(s) are in the 'seat' group."
- elog "Note: 'video' is still needed for GPU access like OpenGL"
- fi
- fi
-}
diff --git a/sys-auth/skey/skey-1.1.5-r14.ebuild b/sys-auth/skey/skey-1.1.5-r14.ebuild
index 813f7155f171..f91749db5148 100644
--- a/sys-auth/skey/skey-1.1.5-r14.ebuild
+++ b/sys-auth/skey/skey-1.1.5-r14.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ inherit autotools readme.gentoo-r1 toolchain-funcs usr-ldscript
DESCRIPTION="Linux Port of OpenBSD Single-key Password System"
HOMEPAGE="https://web.archive.org/web/20160710152027/http://www.openbsd.org:80/faq/faq8.html#SKey"
-SRC_URI="mirror://gentoo/${P}.tar.bz2
+SRC_URI="https://dev.gentoo.org/~ulm/distfiles/${P}.tar.bz2
https://dev.gentoo.org/~ulm/distfiles/${P}-patches-7.tar.xz"
LICENSE="BSD MIT RSA BEER-WARE"
diff --git a/sys-auth/solo1/metadata.xml b/sys-auth/solo1/metadata.xml
index d85a5fb1d267..2aad2c45a6fd 100644
--- a/sys-auth/solo1/metadata.xml
+++ b/sys-auth/solo1/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <!-- maintainer-needed -->
<longdescription>
The command-line tool 'solo1' provided by this package can be used to reset
a SoloKeys Solo 1, set/change the PIN, generate credentials, interact
diff --git a/sys-auth/solo1/solo1-0.1.1-r1.ebuild b/sys-auth/solo1/solo1-0.1.1-r1.ebuild
index adb8f5c22183..0e8e190536f4 100644
--- a/sys-auth/solo1/solo1-0.1.1-r1.ebuild
+++ b/sys-auth/solo1/solo1-0.1.1-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
DISTUTILS_USE_PEP517=flit
inherit distutils-r1 pypi
diff --git a/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild b/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild
index ddde94c6da84..fc69019e6ff3 100644
--- a/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild
+++ b/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
DISTUTILS_USE_PEP517=setuptools
inherit distutils-r1
@@ -15,7 +15,6 @@ SRC_URI="https://launchpad.net/${PN}/trunk/${PV}/+download/${P}.tar.gz"
LICENSE="GPL-3"
SLOT="0"
KEYWORDS="~alpha amd64 arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 sparc x86"
-IUSE=""
DEPEND="${PYTHON_DEPS}"
RDEPEND="
diff --git a/sys-auth/ssh-import-id/ssh-import-id-5.11.ebuild b/sys-auth/ssh-import-id/ssh-import-id-5.11.ebuild
deleted file mode 100644
index 66f383c14cac..000000000000
--- a/sys-auth/ssh-import-id/ssh-import-id-5.11.ebuild
+++ /dev/null
@@ -1,27 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{9..10} )
-
-inherit distutils-r1
-
-DESCRIPTION="Utility to securely retrieve an SSH public key and install it locally"
-HOMEPAGE="https://launchpad.net/ssh-import-id"
-SRC_URI="https://launchpad.net/${PN}/trunk/${PV}/+download/${P}.tar.gz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 sparc x86"
-IUSE=""
-
-DEPEND="${PYTHON_DEPS}"
-RDEPEND="
- dev-python/distro[${PYTHON_USEDEP}]
-"
-
-src_install() {
- distutils-r1_src_install
- doman usr/share/man/man1/ssh-import-id.1
-}
diff --git a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
index 999f36b3d109..e8fea5540d52 100644
--- a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
+++ b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit distutils-r1
diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index e2f173e39988..9f8adb26ad66 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,2 +1,2 @@
-DIST sssd-2.6.0.tar.gz 7440969 BLAKE2B 6b05fcea09ef10a5b2f373dc6a66032edc4c4f46f65f42fdc9ffb5b676025095e16de4a86b3088351c22746e062829d1d68fa7e960cccb7c5a77d960e6d38e2a SHA512 0b9e169424cbadfa6132a3e5e9789facf82f04cce94cb5344b8ff49370ae8817c2cb16cf21caddf6a7cd42e661d5ff5bf97843d79681683aacff0053ff93f64b
-DIST sssd-2.9.1.tar.gz 7943540 BLAKE2B 9113b63d54beb40ba85c5b5c75068197317b3b8088119cf6557c6b4aed113d2d67f0bc64fc68fb34f4dbef54cccdb8b32ef44112115930751fdec5ec92e0a09b SHA512 eb7345dcfbbd51f005f67ee5032364d369d24589111ded60701e2dbe09563f0b862d343f231dd2e9d548acd8c560a036c8b88a0601f9aa048a7202da8202cd9b
+DIST sssd-2.9.4.tar.gz 7982544 BLAKE2B 6ed23787f1c029abc89f2bbe516787ddbe2fa39f052b75b965972b0a3532c66076f16b775258c5ee6f4ac9ef63bd6ab5bad1a3b660bcac135b3af460d0f14748 SHA512 9546cf074628f32137b16ca0c763988785271124244b645d1e786762e8578f10d983793a29bffcc004b064452fe8d465476a3041688d2f3c11c2751fb5bec3e2
+DIST sssd-2.9.5.tar.gz 8001964 BLAKE2B e9c839e58fbeac9e8cba83b726f075c5db6ce85059546d745672c222b594f4aa26ad103f0eb3a8ff9e2b364c3502fb93c639fe9e621fefd6fecd2319f5cb499a SHA512 d219f12ffc75af233f0e4ffc62c0442acc6da3cd94ed4eab7102a78821af5257c8e4ba0d06b2c99c08e06502f8d0d0bcc80540d63823dbe0f52eb0432ae7e14d
diff --git a/sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch b/sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch
deleted file mode 100644
index 04c18ceede8c..000000000000
--- a/sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch
+++ /dev/null
@@ -1,19 +0,0 @@
---- a/src/tools/analyzer/Makefile.am
-+++ b/src/tools/analyzer/Makefile.am
-@@ -1,5 +1,7 @@
- pkgpythondir = $(python3dir)/sssd
-+modulesdir = $(pkgpythondir)/modules
-
-+if BUILD_PYTHON_BINDINGS
- dist_pkgpython_SCRIPTS = \
- sss_analyze.py \
- $(NULL)
-@@ -10,7 +12,7 @@
- source_reader.py \
- $(NULL)
-
--modulesdir = $(pkgpythondir)/modules
- dist_modules_DATA = \
- modules/request.py \
- $(NULL)
-+endif
diff --git a/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch b/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
deleted file mode 100644
index c849fe76b446..000000000000
--- a/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From 74d0f4538deb766592079b1abca0d949d6dea105 Mon Sep 17 00:00:00 2001
-From: Alexey Tikhonov <atikhono@redhat.com>
-Date: Thu, 15 Jun 2023 12:05:03 +0200
-Subject: [PATCH 1/1] BUILD: Accept krb5 1.21 for building the PAC plugin
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Reviewed-by: Alejandro López <allopez@redhat.com>
-Reviewed-by: Sumit Bose <sbose@redhat.com>
----
- src/external/pac_responder.m4 | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/src/external/pac_responder.m4 b/src/external/pac_responder.m4
-index 3cbe3c9cfba03b59e26a8c5c2d73446eead2acea..90727185b574411bddd928f8d87efdc87076eba4 100644
---- a/src/external/pac_responder.m4
-+++ b/src/external/pac_responder.m4
-@@ -22,7 +22,8 @@ then
- Kerberos\ 5\ release\ 1.17* | \
- Kerberos\ 5\ release\ 1.18* | \
- Kerberos\ 5\ release\ 1.19* | \
-- Kerberos\ 5\ release\ 1.20*)
-+ Kerberos\ 5\ release\ 1.20* | \
-+ Kerberos\ 5\ release\ 1.21*)
- krb5_version_ok=yes
- AC_MSG_RESULT([yes])
- ;;
---
-2.41.0
-
diff --git a/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch b/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch
deleted file mode 100644
index 258940bab38e..000000000000
--- a/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch
+++ /dev/null
@@ -1,87 +0,0 @@
-From 11afa7a6ef7e15f1e98c7145ad5c80bbdfc520e2 Mon Sep 17 00:00:00 2001
-From: Sumit Bose <sbose@redhat.com>
-Date: Tue, 4 Jul 2023 19:06:27 +0200
-Subject: [PATCH 3/3] certmap: fix partial string comparison
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-If the formatting option of the certificate digest/hash function
-contained and additional specifier separated with a '_' the comparison
-of the provided digest name and the available ones was incomplete, the
-last character was ignored and the comparison was successful if even if
-there was only a partial match.
-
-Resolves: https://github.com/SSSD/sssd/issues/6802
-
-Reviewed-by: Alejandro López <allopez@redhat.com>
-Reviewed-by: Alexey Tikhonov <atikhono@redhat.com>
-(cherry picked from commit 0817ca3b366f51510705ab77d7900c0b65b7d2fc)
----
- src/lib/certmap/sss_certmap_ldap_mapping.c | 9 ++++++++-
- src/tests/cmocka/test_certmap.c | 22 ++++++++++++++++++++++
- 2 files changed, 30 insertions(+), 1 deletion(-)
-
-diff --git a/src/lib/certmap/sss_certmap_ldap_mapping.c b/src/lib/certmap/sss_certmap_ldap_mapping.c
-index 2f16837a1..354b0310b 100644
---- a/src/lib/certmap/sss_certmap_ldap_mapping.c
-+++ b/src/lib/certmap/sss_certmap_ldap_mapping.c
-@@ -228,14 +228,21 @@ int check_digest_conversion(const char *inp, const char **digest_list,
- bool colon = false;
- bool reverse = false;
- char *c;
-+ size_t len = 0;
-
- sep = strchr(inp, '_');
-+ if (sep != NULL) {
-+ len = sep - inp;
-+ }
-
- for (d = 0; digest_list[d] != NULL; d++) {
- if (sep == NULL) {
- cmp = strcasecmp(digest_list[d], inp);
- } else {
-- cmp = strncasecmp(digest_list[d], inp, (sep - inp -1));
-+ if (strlen(digest_list[d]) != len) {
-+ continue;
-+ }
-+ cmp = strncasecmp(digest_list[d], inp, len);
- }
-
- if (cmp == 0) {
-diff --git a/src/tests/cmocka/test_certmap.c b/src/tests/cmocka/test_certmap.c
-index da312beaf..a15984d60 100644
---- a/src/tests/cmocka/test_certmap.c
-+++ b/src/tests/cmocka/test_certmap.c
-@@ -2183,6 +2183,28 @@ static void test_sss_certmap_ldapu1_cert(void **state)
- assert_non_null(ctx);
- assert_null(ctx->prio_list);
-
-+ /* cert!sha */
-+ ret = sss_certmap_add_rule(ctx, 91,
-+ "KRB5:<ISSUER>.*",
-+ "LDAP:rule91={cert!sha}", NULL);
-+ assert_int_equal(ret, EINVAL);
-+
-+ ret = sss_certmap_add_rule(ctx, 91,
-+ "KRB5:<ISSUER>.*",
-+ "LDAPU1:rule91={cert!sha}", NULL);
-+ assert_int_equal(ret, EINVAL);
-+
-+ /* cert!sha_u */
-+ ret = sss_certmap_add_rule(ctx, 90,
-+ "KRB5:<ISSUER>.*",
-+ "LDAP:rule90={cert!sha_u}", NULL);
-+ assert_int_equal(ret, EINVAL);
-+
-+ ret = sss_certmap_add_rule(ctx, 99,
-+ "KRB5:<ISSUER>.*",
-+ "LDAPU1:rule90={cert!sha_u}", NULL);
-+ assert_int_equal(ret, EINVAL);
-+
- /* cert!sha555 */
- ret = sss_certmap_add_rule(ctx, 89,
- "KRB5:<ISSUER>.*",
---
-2.38.1
-
diff --git a/sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch b/sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch
deleted file mode 100644
index 3a724363382b..000000000000
--- a/sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From 15d7d34b20219e2fd45c43881088f5d542e9603e Mon Sep 17 00:00:00 2001
-From: Sumit Bose <sbose@redhat.com>
-Date: Tue, 4 Jul 2023 18:56:35 +0200
-Subject: [PATCH 2/3] sssct: allow cert-show and cert-eval-rule as non-root
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-The cert-show and cert-eval-rule sub-commands do not need root access and
-do not require SSSD to be configured on the host.
-
-Resolves: https://github.com/SSSD/sssd/issues/6802
-
-Reviewed-by: Alejandro López <allopez@redhat.com>
-Reviewed-by: Alexey Tikhonov <atikhono@redhat.com>
-(cherry picked from commit 8466f0e4d0c6cd2b98d2789970847b9adc01d7d4)
----
- src/tools/sssctl/sssctl.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/src/tools/sssctl/sssctl.c b/src/tools/sssctl/sssctl.c
-index 855260aed..04c41aa9a 100644
---- a/src/tools/sssctl/sssctl.c
-+++ b/src/tools/sssctl/sssctl.c
-@@ -340,9 +340,9 @@ int main(int argc, const char **argv)
- SSS_TOOL_COMMAND_FLAGS("config-check", "Perform static analysis of SSSD configuration", 0, sssctl_config_check, SSS_TOOL_FLAG_SKIP_CMD_INIT),
- #endif
- SSS_TOOL_DELIMITER("Certificate related tools:"),
-- SSS_TOOL_COMMAND("cert-show", "Print information about the certificate", 0, sssctl_cert_show),
-+ SSS_TOOL_COMMAND_FLAGS("cert-show", "Print information about the certificate", 0, sssctl_cert_show, SSS_TOOL_FLAG_SKIP_CMD_INIT|SSS_TOOL_FLAG_SKIP_ROOT_CHECK),
- SSS_TOOL_COMMAND("cert-map", "Show users mapped to the certificate", 0, sssctl_cert_map),
-- SSS_TOOL_COMMAND("cert-eval-rule", "Check mapping and matching rule with a certificate", 0, sssctl_cert_eval_rule),
-+ SSS_TOOL_COMMAND_FLAGS("cert-eval-rule", "Check mapping and matching rule with a certificate", 0, sssctl_cert_eval_rule, SSS_TOOL_FLAG_SKIP_CMD_INIT|SSS_TOOL_FLAG_SKIP_ROOT_CHECK),
- #ifdef BUILD_PASSKEY
- SSS_TOOL_DELIMITER("Passkey related tools:"),
- SSS_TOOL_COMMAND_FLAGS("passkey-register", "Perform passkey registration", 0, sssctl_passkey_register, SSS_TOOL_FLAG_SKIP_CMD_INIT|SSS_TOOL_FLAG_SKIP_ROOT_CHECK),
---
-2.38.1
-
diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 628b459ea0a0..e719d6e332fd 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -15,10 +15,8 @@
</maintainer>
<use>
<flag name="acl"> Build and use the cifsidmap plugin</flag>
- <flag name="locator">Install sssd's Kerberos plugin</flag>
<flag name="netlink">Add support for netlink protocol via <pkg>dev-libs/libnl</pkg></flag>
<flag name="nfsv4">Add support for the nfsv4 idmapd plugin provided by <pkg>net-fs/nfs-utils</pkg></flag>
- <flag name="pac">Add Privileged Attribute Certificate Support for Kerberos</flag>
<flag name="samba">Add Privileged Attribute Certificate Support for Kerberos</flag>
<flag name="subid">Support subordinate uid and gid ranges in FreeIPA</flag>
<flag name="sudo">Build helper to let <pkg>app-admin/sudo</pkg> use sssd provided information</flag>
diff --git a/sys-auth/sssd/sssd-2.9.1.ebuild b/sys-auth/sssd/sssd-2.9.4.ebuild
index 416554744465..d83be12eeecc 100644
--- a/sys-auth/sssd/sssd-2.9.1.ebuild
+++ b/sys-auth/sssd/sssd-2.9.4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -15,6 +15,7 @@ DESCRIPTION="System Security Services Daemon provides access to identity and aut
HOMEPAGE="https://github.com/SSSD/sssd"
if [[ ${PV} != 9999 ]]; then
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz"
+ KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
else
inherit git-r3
EGIT_REPO_URI="https://github.com/SSSD/sssd.git"
@@ -23,7 +24,6 @@ fi
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
IUSE="acl doc +netlink nfsv4 nls +man python samba selinux subid sudo systemd systemtap test"
REQUIRED_USE="
python? ( ${PYTHON_REQUIRED_USE} )
@@ -73,13 +73,13 @@ DEPEND="
sys-apps/systemd:=
sys-apps/util-linux
)
- systemtap? ( dev-util/systemtap )"
+ systemtap? ( dev-debug/systemtap )"
RDEPEND="${DEPEND}
selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
BDEPEND="
virtual/pkgconfig
${PYTHON_DEPS}
- doc? ( app-doc/doxygen )
+ doc? ( app-text/doxygen )
man? (
app-text/docbook-xml-dtd:4.4
>=dev-libs/libxslt-1.1.26
@@ -102,9 +102,6 @@ CONFIG_CHECK="~KEYS"
PATCHES=(
"${FILESDIR}/${PN}-2.8.2-krb5_pw_locked.patch"
- "${FILESDIR}/${PN}-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch"
- "${FILESDIR}/${PN}-2.9.1-certmap-fix-partial-string-comparison.patch"
- "${FILESDIR}/${PN}-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch"
"${FILESDIR}/${PN}-2.9.1-conditional-python-install.patch"
)
diff --git a/sys-auth/sssd/sssd-2.6.0-r2.ebuild b/sys-auth/sssd/sssd-2.9.5.ebuild
index ed2f740d4b06..d83be12eeecc 100644
--- a/sys-auth/sssd/sssd-2.6.0-r2.ebuild
+++ b/sys-auth/sssd/sssd-2.9.5.ebuild
@@ -1,22 +1,31 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=7
+EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PLOCALES="ca de es fr ja ko pt_BR ru sv tr uk"
+PLOCALES_BIN="${PLOCALES} bg cs eu fi hu id it ka nb nl pl pt tg zh_TW zh_CN"
+PLOCALE_BACKUP="sv"
+PYTHON_COMPAT=( python3_{10..12} )
-inherit autotools linux-info multilib-minimal optfeature python-single-r1 pam systemd toolchain-funcs
+inherit autotools linux-info multilib-minimal optfeature plocale \
+ python-single-r1 pam systemd toolchain-funcs
DESCRIPTION="System Security Services Daemon provides access to identity and authentication"
HOMEPAGE="https://github.com/SSSD/sssd"
-SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz"
+if [[ ${PV} != 9999 ]]; then
+ SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz"
+ KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
+else
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/SSSD/sssd.git"
+ EGIT_BRANCH="master"
+fi
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo systemd systemtap test"
+IUSE="acl doc +netlink nfsv4 nls +man python samba selinux subid sudo systemd systemtap test"
REQUIRED_USE="
- pac? ( samba )
python? ( ${PYTHON_REQUIRED_USE} )
test? ( sudo )"
RESTRICT="!test? ( test )"
@@ -26,13 +35,14 @@ DEPEND="
app-crypt/p11-kit
>=dev-libs/ding-libs-0.2
>=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+ dev-libs/jansson:=
dev-libs/libpcre2:=
+ dev-libs/libunistring:=
>=dev-libs/popt-1.16
>=dev-libs/openssl-1.0.2:=
- dev-libs/libunistring:=
>=net-dns/bind-tools-9.9[gssapi]
- >=net-dns/c-ares-1.7.4:=
- >=net-nds/openldap-2.4.30:=[sasl]
+ >=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}]
+ >=net-nds/openldap-2.4.30:=[sasl,experimental]
>=sys-apps/dbus-1.6
>=sys-apps/keyutils-1.5:=
>=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
@@ -42,28 +52,39 @@ DEPEND="
>=sys-libs/ldb-1.1.17-r1:=
virtual/libintl
acl? ( net-fs/cifs-utils[acl] )
- locator? ( >=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}] )
netlink? ( dev-libs/libnl:3 )
nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
- pac? ( net-fs/samba )
- python? ( ${PYTHON_DEPS} )
+ nls? ( >=sys-devel/gettext-0.18 )
+ python? (
+ ${PYTHON_DEPS}
+ systemd? (
+ $(python_gen_cond_dep '
+ dev-python/python-systemd[${PYTHON_USEDEP}]
+ ')
+ )
+ )
samba? ( >=net-fs/samba-4.10.2[winbind] )
selinux? (
>=sys-libs/libselinux-2.1.9
>=sys-libs/libsemanage-2.1
)
+ subid? ( >=sys-apps/shadow-4.9 )
systemd? (
sys-apps/systemd:=
sys-apps/util-linux
)
- systemtap? ( dev-util/systemtap )"
+ systemtap? ( dev-debug/systemtap )"
RDEPEND="${DEPEND}
- >=sys-libs/glibc-2.17[nscd]
selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
BDEPEND="
virtual/pkgconfig
${PYTHON_DEPS}
- doc? ( app-doc/doxygen )
+ doc? ( app-text/doxygen )
+ man? (
+ app-text/docbook-xml-dtd:4.4
+ >=dev-libs/libxslt-1.1.26
+ nls? ( app-text/po4a )
+ )
nls? ( sys-devel/gettext )
test? (
dev-libs/check
@@ -75,15 +96,14 @@ BDEPEND="
sys-libs/pam_wrapper
sys-libs/uid_wrapper
)
- man? (
- app-text/docbook-xml-dtd:4.4
- >=dev-libs/libxslt-1.1.26
- nls? ( app-text/po4a )
- )"
+"
CONFIG_CHECK="~KEYS"
-PATCHES=( "${FILESDIR}"/${PN}-2.6.0-conditional-python-install.patch )
+PATCHES=(
+ "${FILESDIR}/${PN}-2.8.2-krb5_pw_locked.patch"
+ "${FILESDIR}/${PN}-2.9.1-conditional-python-install.patch"
+)
MULTILIB_WRAPPED_HEADERS=(
/usr/include/ipa_hbac.h
@@ -104,6 +124,26 @@ pkg_setup() {
src_prepare() {
default
+ plocale_get_locales > src/man/po/LINGUAS || die
+
+ sed -i \
+ -e "/_langs]/ s/ .*//" \
+ src/man/po/po4a.cfg \
+ || die
+ enable_locale() {
+ local locale=${1}
+
+ sed -i \
+ -e "/_langs]/ s/$/ ${locale}/" \
+ src/man/po/po4a.cfg \
+ || die
+ }
+
+ plocale_for_each_locale enable_locale
+
+ PLOCALES="${PLOCALES_BIN}"
+ plocale_get_locales > po/LINGUAS || die
+
sed -i \
-e 's:/var/run:/run:' \
src/examples/logrotate \
@@ -130,8 +170,10 @@ multilib_src_configure() {
local myconf=()
myconf+=(
+ --libexecdir="${EPREFIX}"/usr/libexec
--localstatedir="${EPREFIX}"/var
--runstatedir="${EPREFIX}"/run
+ --sbindir="${EPREFIX}"/usr/sbin
--with-pid-path="${EPREFIX}"/run
--with-plugin-path="${EPREFIX}"/usr/$(get_libdir)/sssd
--enable-pammoddir="${EPREFIX}"/$(getpam_mod_dir)
@@ -143,20 +185,20 @@ multilib_src_configure() {
--with-mcache-path="${EPREFIX}"/var/lib/sss/mc
--with-secrets-db-path="${EPREFIX}"/var/lib/sss/secrets
--with-log-path="${EPREFIX}"/var/log/sssd
+ --with-kcm
+ --enable-kcm-renewal
--with-os=gentoo
--disable-rpath
--disable-static
# Valgrind is only used for tests
--disable-valgrind
- --sbindir="${EPREFIX}"/usr/sbin
- $(multilib_native_use_with systemd kcm)
$(use_with samba)
--with-smb-idmap-interface-version=6
$(multilib_native_use_enable acl cifs-idmap-plugin)
$(multilib_native_use_with selinux)
$(multilib_native_use_with selinux semanage)
- $(use_enable locator krb5-locator-plugin)
- $(use_enable pac pac-responder)
+ --enable-krb5-locator-plugin
+ $(use_enable samba pac-responder)
$(multilib_native_use_with nfsv4 nfsv4-idmapd-plugin)
$(use_enable nls)
$(multilib_native_use_with netlink libnl)
@@ -164,6 +206,9 @@ multilib_src_configure() {
$(multilib_native_use_with sudo)
$(multilib_native_with autofs)
$(multilib_native_with ssh)
+ --without-oidc-child
+ --without-passkey
+ $(use_with subid)
$(use_enable systemtap)
--without-python2-bindings
$(multilib_native_use_with python python3-bindings)
@@ -181,9 +226,9 @@ multilib_src_configure() {
{POPT,TALLOC,TDB,TEVENT,LDB}_{CFLAGS,LIBS}=' '
# ldb headers are fine since native needs it
# ldb lib fails... but it does not seem to bother
- {DHASH,COLLECTION,INI_CONFIG_V{0,1,1_1,1_3}}_{CFLAGS,LIBS}=' '
- {PCRE,CARES,SYSTEMD_LOGIN,SASL,GLIB2,DBUS,CRYPTO,P11_KIT}_{CFLAGS,LIBS}=' '
- {NDR_NBT,SMBCLIENT,NDR_KRB5PAC}_{CFLAGS,LIBS}=' '
+ {DHASH,UNISTRING,INI_CONFIG_V{0,1,1_1,1_3}}_{CFLAGS,LIBS}=' '
+ {PCRE,CARES,SYSTEMD_LOGIN,SASL,DBUS,CRYPTO,P11_KIT}_{CFLAGS,LIBS}=' '
+ {NDR_NBT,SAMBA_UTIL,SMBCLIENT,NDR_KRB5PAC,JANSSON}_{CFLAGS,LIBS}=' '
# use native include path for dbus (needed for build)
DBUS_CFLAGS="${native_dbus_cflags}"
@@ -191,6 +236,7 @@ multilib_src_configure() {
# non-pkgconfig checks
ac_cv_lib_ldap_ldap_search=yes
--without-kcm
+ --without-manpages
)
fi
@@ -201,13 +247,10 @@ multilib_src_compile() {
if multilib_is_native_abi; then
default
use doc && emake docs
- if use man || use nls; then
- emake update-po
- fi
else
- emake libnss_sss.la pam_sss.la
- use locator && emake sssd_krb5_locator_plugin.la
- use pac && emake sssd_pac_plugin.la
+ emake libnss_sss.la pam_sss.la pam_sss_gss.la
+ emake sssd_krb5_locator_plugin.la
+ use samba && emake sssd_pac_plugin.la
fi
}
@@ -228,16 +271,15 @@ multilib_src_install() {
else
# easier than playing with automake...
dopammod .libs/pam_sss.so
+ dopammod .libs/pam_sss_gss.so
into /
dolib.so .libs/libnss_sss.so*
- if use locator; then
- exeinto /usr/$(get_libdir)/krb5/plugins/libkrb5
- doexe .libs/sssd_krb5_locator_plugin.so
- fi
+ exeinto /usr/$(get_libdir)/krb5/plugins/libkrb5
+ doexe .libs/sssd_krb5_locator_plugin.so
- if use pac; then
+ if use samba; then
exeinto /usr/$(get_libdir)/krb5/plugins/authdata
doexe .libs/sssd_pac_plugin.so
fi
@@ -270,7 +312,7 @@ multilib_src_install_all() {
# strip empty dirs
if ! use doc; then
rm -r "${ED}"/usr/share/doc/"${PF}"/doc || die
- rm -r "${ED}"/usr/share/doc/"${PF}"/{hbac,idmap,nss_idmap,sss_simpleifp}_doc || die
+ rm -r "${ED}"/usr/share/doc/"${PF}"/{hbac,idmap,nss_idmap}_doc || die
fi
rm -r "${ED}"/run || die
@@ -280,6 +322,6 @@ multilib_src_install_all() {
pkg_postinst() {
elog "You must set up sssd.conf (default installed into /etc/sssd)"
elog "and (optionally) configuration in /etc/pam.d in order to use SSSD"
- elog "features. Please see howto in https://sssd.io/docs/design_pages/smartcard_authentication_require.html"
+ elog "features."
optfeature "Kerberos keytab renew (see krb5_renew_interval)" app-crypt/adcli
}
diff --git a/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild b/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild
index b13cfa812394..97800581c05c 100644
--- a/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild
+++ b/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ inherit autotools linux-info pam udev
DESCRIPTION="Support for the UPEK/SGS Thomson fingerprint reader, common in Thinkpads"
HOMEPAGE="http://thinkfinger.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-auth/ykpers/metadata.xml b/sys-auth/ykpers/metadata.xml
index 27e560a3882f..68749008315e 100644
--- a/sys-auth/ykpers/metadata.xml
+++ b/sys-auth/ykpers/metadata.xml
@@ -1,9 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<upstream>
<remote-id type="github">Yubico/yubikey-personalization</remote-id>
diff --git a/sys-auth/yubico-piv-tool/Manifest b/sys-auth/yubico-piv-tool/Manifest
index 096d74301322..bd76042c13e4 100644
--- a/sys-auth/yubico-piv-tool/Manifest
+++ b/sys-auth/yubico-piv-tool/Manifest
@@ -1 +1,5 @@
DIST yubico-piv-tool-2.3.1.tar.gz 1315267 BLAKE2B 9b7d96129f3cab4fd68d18d0bbbf8dfa5fdda383ffb8099f898e23c99d0f1caf387a26cb9d01582521a070b93bac941b8a10faac736137cb72c86fbf5c95d2f8 SHA512 44cd9c482f2a2942d10a238ac2cb2d40df7cd11ddc27d6df88912512e956746b5634018b421d5cc4b947e4c36f9841898d5a08eb613bf22558089103dab95988
+DIST yubico-piv-tool-2.4.2.tar.gz 1332497 BLAKE2B ba08b19fe4659842fdfad06d662120a9d2858e25a56d56f63edc88e607c5b56a79f5ca90826fb8b78295e218ff1a728a168d04f330b7f640a9f3e804528320ed SHA512 032a91c9ac50cb5604a56ec0d0a84cf64bfff5440930a1643bddcd15cf02fc44d33d949286b2595eb4c196cb31050c13f507b32f3156d4600fdad46057b65b56
+DIST yubico-piv-tool-2.5.1.tar.gz 1340147 BLAKE2B 96638e22bf03046daae5ba4b4d689cfe6d7e1f8ebbf64695bd3e259ca7e53513ff92933c935294536c504fc96b2ed1c7df4b9962b1789803eb9576b51715f00e SHA512 736aeeac3d9368699b33e928cfb5b54ad6aa1450acf734397bc689ba9ccc82077f46f7ea2bd06dd1457b91eb50f7a0231a57914b3ea2ff0f07d425b4d27b96e4
+DIST yubico-piv-tool-2.5.2.tar.gz 1324642 BLAKE2B 23b175d37f0f510e1360f8c793e95ee654e7d0218ca6fb29a884e4aaf143704555bc04c489fa944e2731208cb713d2d763d84dd8b6ef36aa4dafe22c55d81edc SHA512 522a163be55dd92c2f18a779b64b1a163a6f81390757db34b58e909d896d78bcff30907eb8a2dc703d70133cdd71e2d3841d36d77cf7211351b5c825965dffd0
+DIST yubico-piv-tool-2.5.2.tar.gz.sig 566 BLAKE2B f7cdcbd7f47dd07b57c2cfe146c8801edce254b00cf4abf65783da687787ce91f2bee1419050a2977c66c074cfaf6c8e2f566d5b83ed3b61d56b6f9ba3e41a65 SHA512 c251cc7c7019923c60380302889cc3654ef913c1d5498d328528586d70b951aecff474a4da3a2b9ddb21c1b860335205a16ffed1d397e16e226e7f4725c2bf90
diff --git a/sys-auth/yubico-piv-tool/metadata.xml b/sys-auth/yubico-piv-tool/metadata.xml
index 9c0f2cdd3bdb..2f112a5a5f85 100644
--- a/sys-auth/yubico-piv-tool/metadata.xml
+++ b/sys-auth/yubico-piv-tool/metadata.xml
@@ -1,9 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<upstream>
<remote-id type="github">Yubico/yubico-piv-tool</remote-id>
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild
new file mode 100644
index 000000000000..42a6ee70a2dc
--- /dev/null
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake
+
+DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
+HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0/2"
+KEYWORDS="amd64 ~arm64 ~riscv"
+IUSE="test"
+
+RESTRICT="!test? ( test )"
+
+RDEPEND="sys-apps/pcsc-lite
+ dev-libs/openssl:=[-bindist(-)]"
+DEPEND="${RDEPEND}
+ test? ( dev-libs/check )"
+BDEPEND="dev-util/gengetopt
+ sys-apps/help2man
+ virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
+ "${FILESDIR}"/${PN}-2.1.1-ykcs11-threads.patch
+ "${FILESDIR}"/${PN}-2.3.0-no-Werror.patch
+)
+
+src_configure() {
+ local mycmakeargs=(
+ -DBUILD_STATIC_LIB=OFF
+ -DBUILD_TESTING=$(usex test)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ echo "module: ${EPREFIX}/usr/$(get_libdir)/libykcs11.so" > ${PN}.module \
+ || die "Failed to generate p11-kit module configuration"
+ insinto /usr/share/p11-kit/modules
+ doins ${PN}.module
+}
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild
new file mode 100644
index 000000000000..42a6ee70a2dc
--- /dev/null
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake
+
+DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
+HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0/2"
+KEYWORDS="amd64 ~arm64 ~riscv"
+IUSE="test"
+
+RESTRICT="!test? ( test )"
+
+RDEPEND="sys-apps/pcsc-lite
+ dev-libs/openssl:=[-bindist(-)]"
+DEPEND="${RDEPEND}
+ test? ( dev-libs/check )"
+BDEPEND="dev-util/gengetopt
+ sys-apps/help2man
+ virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
+ "${FILESDIR}"/${PN}-2.1.1-ykcs11-threads.patch
+ "${FILESDIR}"/${PN}-2.3.0-no-Werror.patch
+)
+
+src_configure() {
+ local mycmakeargs=(
+ -DBUILD_STATIC_LIB=OFF
+ -DBUILD_TESTING=$(usex test)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ echo "module: ${EPREFIX}/usr/$(get_libdir)/libykcs11.so" > ${PN}.module \
+ || die "Failed to generate p11-kit module configuration"
+ insinto /usr/share/p11-kit/modules
+ doins ${PN}.module
+}
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.2.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.2.ebuild
new file mode 100644
index 000000000000..431639fedfe6
--- /dev/null
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.2.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake verify-sig
+
+DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
+HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz
+ verify-sig? ( https://developers.yubico.com/${PN}/Releases/${P}.tar.gz.sig )"
+
+LICENSE="BSD-2"
+SLOT="0/2"
+KEYWORDS="~amd64 ~arm64 ~riscv"
+IUSE="test verify-sig"
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/yubico.com.asc"
+
+RESTRICT="!test? ( test )"
+
+RDEPEND="sys-apps/pcsc-lite
+ dev-libs/openssl:=[-bindist(-)]"
+DEPEND="${RDEPEND}
+ test? ( dev-libs/check )"
+BDEPEND="dev-util/gengetopt
+ sys-apps/help2man
+ virtual/pkgconfig
+ test? ( dev-libs/check )
+ verify-sig? ( >=sec-keys/openpgp-keys-yubico-20240628 )"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
+ "${FILESDIR}"/${PN}-2.1.1-ykcs11-threads.patch
+ "${FILESDIR}"/${PN}-2.3.0-no-Werror.patch
+)
+
+src_configure() {
+ local mycmakeargs=(
+ -DBUILD_STATIC_LIB=OFF
+ -DBUILD_TESTING=$(usex test)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ echo "module: ${EPREFIX}/usr/$(get_libdir)/libykcs11.so" > ${PN}.module \
+ || die "Failed to generate p11-kit module configuration"
+ insinto /usr/share/p11-kit/modules
+ doins ${PN}.module
+}
diff --git a/sys-auth/yubikey-personalization-gui/metadata.xml b/sys-auth/yubikey-personalization-gui/metadata.xml
index abe23e95b228..508cd97f361c 100644
--- a/sys-auth/yubikey-personalization-gui/metadata.xml
+++ b/sys-auth/yubikey-personalization-gui/metadata.xml
@@ -1,9 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<upstream>
<remote-id type="github">Yubico/yubikey-personalization</remote-id>