summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild (renamed from sys-auth/AusweisApp2/AusweisApp2-2.0.1.ebuild)0
-rw-r--r--sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild (renamed from sys-auth/AusweisApp2/AusweisApp2-2.0.3.ebuild)1
-rw-r--r--sys-auth/AusweisApp/AusweisApp-9999.ebuild (renamed from sys-auth/AusweisApp2/AusweisApp2-9999.ebuild)4
-rw-r--r--sys-auth/AusweisApp/Manifest2
-rw-r--r--sys-auth/AusweisApp/metadata.xml (renamed from sys-auth/AusweisApp2/metadata.xml)2
-rw-r--r--sys-auth/AusweisApp2/Manifest2
-rw-r--r--sys-auth/elogind/elogind-246.10-r4.ebuild (renamed from sys-auth/elogind/elogind-246.10-r3.ebuild)4
-rw-r--r--sys-auth/elogind/elogind-252.9-r2.ebuild (renamed from sys-auth/elogind/elogind-252.9.ebuild)7
-rw-r--r--sys-auth/elogind/files/elogind-252.9-musl-1.2.5.patch34
-rw-r--r--sys-auth/fprintd/Manifest2
-rw-r--r--sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch121
-rw-r--r--sys-auth/fprintd/files/fprintd-1.94.3-test-optional.patch81
-rw-r--r--sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch68
-rw-r--r--sys-auth/fprintd/fprintd-1.94.2.ebuild4
-rw-r--r--sys-auth/fprintd/fprintd-1.94.3.ebuild (renamed from sys-auth/fprintd/fprintd-1.94.1.ebuild)60
-rw-r--r--sys-auth/google-authenticator/Manifest3
-rw-r--r--sys-auth/google-authenticator/google-authenticator-1.08.ebuild52
-rw-r--r--sys-auth/google-authenticator/google-authenticator-1.10.ebuild (renamed from sys-auth/google-authenticator/google-authenticator-1.09.ebuild)2
-rw-r--r--sys-auth/libfprint/Manifest2
-rw-r--r--sys-auth/libfprint/files/libfprint-1.94.7-skip-test-dep.patch106
-rw-r--r--sys-auth/libfprint/libfprint-1.94.3.ebuild60
-rw-r--r--sys-auth/libfprint/libfprint-1.94.5.ebuild59
-rw-r--r--sys-auth/libfprint/libfprint-1.94.7.ebuild9
-rw-r--r--sys-auth/libfprint/metadata.xml1
-rw-r--r--sys-auth/libyubikey/libyubikey-1.13-r1.ebuild26
-rw-r--r--sys-auth/libyubikey/libyubikey-1.13.ebuild9
-rw-r--r--sys-auth/libyubikey/metadata.xml10
-rw-r--r--sys-auth/microsoft-identity-broker/Manifest2
-rw-r--r--sys-auth/microsoft-identity-broker/files/lsb-release-ubuntu-22.044
-rw-r--r--sys-auth/microsoft-identity-broker/files/os-release-ubuntu-22.0412
-rw-r--r--sys-auth/microsoft-identity-broker/files/wrapper9
-rw-r--r--sys-auth/microsoft-identity-broker/metadata.xml (renamed from sys-auth/pam_ssh/metadata.xml)8
-rw-r--r--sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild60
-rw-r--r--sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.1.ebuild60
-rw-r--r--sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch55
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild2
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild2
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild171
-rw-r--r--sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild4
-rw-r--r--sys-auth/pam_abl/pam_abl-0.6.0.ebuild4
-rw-r--r--sys-auth/pam_mount/pam_mount-2.18-r1.ebuild4
-rw-r--r--sys-auth/pam_mount/pam_mount-2.20.ebuild2
-rw-r--r--sys-auth/pam_ssh/Manifest1
-rw-r--r--sys-auth/pam_ssh/files/pam_ssh-2.1-dot-ssh-check.patch22
-rw-r--r--sys-auth/pam_ssh/files/pam_ssh-gcc10-fix.patch11
-rw-r--r--sys-auth/pam_ssh/files/pam_symbols.ver4
-rw-r--r--sys-auth/pam_ssh/pam_ssh-2.3-r1.ebuild75
-rw-r--r--sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild4
-rw-r--r--sys-auth/pambase/pambase-20240128.ebuild2
-rw-r--r--sys-auth/polkit-qt/Manifest1
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch301
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch36
-rw-r--r--sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch188
-rw-r--r--sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild46
-rw-r--r--sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild2
-rw-r--r--sys-auth/polkit/Manifest1
-rw-r--r--sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch39
-rw-r--r--sys-auth/polkit/files/polkit-124-c99-fixes.patch111
-rw-r--r--sys-auth/polkit/polkit-122-r1.ebuild160
-rw-r--r--sys-auth/polkit/polkit-123.ebuild4
-rw-r--r--sys-auth/polkit/polkit-124-r1.ebuild17
-rw-r--r--sys-auth/rtkit/metadata.xml5
-rw-r--r--sys-auth/rtkit/rtkit-0.13-r2.ebuild4
-rw-r--r--sys-auth/solo1/metadata.xml5
-rw-r--r--sys-auth/solo1/solo1-0.1.1-r1.ebuild4
-rw-r--r--sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild5
-rw-r--r--sys-auth/ssh-import-id/ssh-import-id-5.11.ebuild27
-rw-r--r--sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild4
-rw-r--r--sys-auth/sssd/Manifest2
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch31
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch87
-rw-r--r--sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch39
-rw-r--r--sys-auth/sssd/metadata.xml1
-rw-r--r--sys-auth/sssd/sssd-2.9.4.ebuild4
-rw-r--r--sys-auth/sssd/sssd-2.9.5.ebuild (renamed from sys-auth/sssd/sssd-2.9.1-r1.ebuild)12
-rw-r--r--sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild4
-rw-r--r--sys-auth/ykpers/metadata.xml10
-rw-r--r--sys-auth/yubico-piv-tool/Manifest3
-rw-r--r--sys-auth/yubico-piv-tool/metadata.xml10
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild4
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild48
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.2.ebuild52
-rw-r--r--sys-auth/yubikey-personalization-gui/metadata.xml10
83 files changed, 969 insertions, 1557 deletions
diff --git a/sys-auth/AusweisApp2/AusweisApp2-2.0.1.ebuild b/sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild
index f791a20ba107..f791a20ba107 100644
--- a/sys-auth/AusweisApp2/AusweisApp2-2.0.1.ebuild
+++ b/sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild
diff --git a/sys-auth/AusweisApp2/AusweisApp2-2.0.3.ebuild b/sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild
index db9d5db3e6bb..d86746427953 100644
--- a/sys-auth/AusweisApp2/AusweisApp2-2.0.3.ebuild
+++ b/sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild
@@ -8,7 +8,6 @@ inherit cmake xdg-utils
DESCRIPTION="Official authentication app for German ID cards and residence permits"
HOMEPAGE="https://www.ausweisapp.bund.de/"
SRC_URI="https://github.com/Governikus/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
-S="${WORKDIR}/${PN/2/}-${PV}"
LICENSE="EUPL-1.2"
SLOT="0"
diff --git a/sys-auth/AusweisApp2/AusweisApp2-9999.ebuild b/sys-auth/AusweisApp/AusweisApp-9999.ebuild
index 764e968e501b..2ee0eb3209a0 100644
--- a/sys-auth/AusweisApp2/AusweisApp2-9999.ebuild
+++ b/sys-auth/AusweisApp/AusweisApp-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2020-2022 Gentoo Authors
+# Copyright 2020-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ inherit cmake git-r3 xdg-utils
DESCRIPTION="Official authentication app for German ID cards and residence permits"
HOMEPAGE="https://www.ausweisapp.bund.de/"
-EGIT_REPO_URI="https://github.com/Governikus/AusweisApp2.git"
+EGIT_REPO_URI="https://github.com/Governikus/AusweisApp.git"
LICENSE="EUPL-1.2"
SLOT="0"
diff --git a/sys-auth/AusweisApp/Manifest b/sys-auth/AusweisApp/Manifest
new file mode 100644
index 000000000000..199b71bad705
--- /dev/null
+++ b/sys-auth/AusweisApp/Manifest
@@ -0,0 +1,2 @@
+DIST AusweisApp-2.1.1.tar.gz 5878477 BLAKE2B c2948b51a7a04e36aa5bdfb805cd4ecb565fff5c67e040c0159adb4c10fd7e956e1968f5e12df48057bcd5c09dfd91d79aee781fb2a26319a0c2a3ef1a131d85 SHA512 124e92238b81ae2fd7865bc018ce64723a4d237e214b5166385fe191ae5365b5c9e260ecae8d249355d8dc61df08beea0988a622f6712132e7b164cb7f832674
+DIST AusweisApp-2.2.0.tar.gz 5923990 BLAKE2B 32128246798d5241bfa9388c1a62664d748b16504c67cd20f1fe5cdf10f0d0489dd5b17f9d128d57ffc431f83b72d31222db98ae4f39abbfd216e01c05c40753 SHA512 32d23896e836fbc2cfe5ab9654bd8f5b6773d8413da1c07fb68989b41aa9ec9cd3b6e44dd0154b525a710644786f5e4c8d324401e3f4aa342938852462caeb18
diff --git a/sys-auth/AusweisApp2/metadata.xml b/sys-auth/AusweisApp/metadata.xml
index fe6904054d49..2b138ddc526e 100644
--- a/sys-auth/AusweisApp2/metadata.xml
+++ b/sys-auth/AusweisApp/metadata.xml
@@ -6,6 +6,6 @@
<name>Conrad Kostecki</name>
</maintainer>
<upstream>
- <remote-id type="github">Governikus/AusweisApp2</remote-id>
+ <remote-id type="github">Governikus/AusweisApp</remote-id>
</upstream>
</pkgmetadata>
diff --git a/sys-auth/AusweisApp2/Manifest b/sys-auth/AusweisApp2/Manifest
deleted file mode 100644
index 10903a0327c2..000000000000
--- a/sys-auth/AusweisApp2/Manifest
+++ /dev/null
@@ -1,2 +0,0 @@
-DIST AusweisApp2-2.0.1.tar.gz 9123033 BLAKE2B 86f0d9838285bc35a29611e14c4328c584ffeff5c584916960486f9b120ff7472372fdb250a7a014ecfd2e3fdf4992fb827387c6e374427ef0b178f6f455cdf7 SHA512 81ceeab73111cce3f72a89584dedd78436190fca47d6901eb7d9a15775df06ce0dac12ff3cc52c38c82cd316d50ffaae6b2d7a8c85d9fb7e6ead58850b5ea535
-DIST AusweisApp2-2.0.3.tar.gz 9125557 BLAKE2B 6d32e0d451259bfb44ac99dce9dee3e66afd07d5c78c8f033703213888fb68c5d3ee9f8374d1ab79cd364061e78d98ce0c21fc5d6957f601bd88e5e3e6b2489d SHA512 4f492d137c1f38d3ff5ae70afc28d44bd86ce2034166e8ea7ca44e91161301a739ddcf985c76b14147485f6bc4e30e316db50db86eda7e2de1b7344c37091cd4
diff --git a/sys-auth/elogind/elogind-246.10-r3.ebuild b/sys-auth/elogind/elogind-246.10-r4.ebuild
index 532c0142c6d7..6dab1913be28 100644
--- a/sys-auth/elogind/elogind-246.10-r3.ebuild
+++ b/sys-auth/elogind/elogind-246.10-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -92,7 +92,7 @@ src_configure() {
-Ddefault-kill-user-processes=false
-Dacl=$(usex acl true false)
-Daudit=$(usex audit true false)
- --buildtype $(usex debug debug release)
+ -Dbuildtype=$(usex debug debug release)
-Dhtml=$(usex doc auto false)
-Dpam=$(usex pam true false)
-Dselinux=$(usex selinux true false)
diff --git a/sys-auth/elogind/elogind-252.9.ebuild b/sys-auth/elogind/elogind-252.9-r2.ebuild
index 8e772cb2b934..6c9522bc9e1a 100644
--- a/sys-auth/elogind/elogind-252.9.ebuild
+++ b/sys-auth/elogind/elogind-252.9-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -55,6 +55,7 @@ DOCS=( README.md)
PATCHES=(
"${FILESDIR}/${P}-nodocs.patch"
"${FILESDIR}/${PN}-252.9-musl-lfs.patch"
+ "${FILESDIR}/${PN}-252.9-musl-1.2.5.patch"
)
python_check_deps() {
@@ -97,6 +98,8 @@ src_configure() {
python_setup
+ EMESON_BUILDTYPE="$(usex debug debug release)"
+
local emesonargs=(
-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
@@ -108,13 +111,13 @@ src_configure() {
-Drootprefix="${EPREFIX}/"
-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
-Dman=auto
+ -Dpolkit=$(usex policykit true false)
-Dsmack=true
-Dcgroup-controller=openrc
-Ddefault-hierarchy=${cgroupmode}
-Ddefault-kill-user-processes=false
-Dacl=$(usex acl true false)
-Daudit=$(usex audit true false)
- --buildtype $(usex debug debug release)
-Dhtml=$(usex doc auto false)
-Dpam=$(usex pam true false)
-Dselinux=$(usex selinux true false)
diff --git a/sys-auth/elogind/files/elogind-252.9-musl-1.2.5.patch b/sys-auth/elogind/files/elogind-252.9-musl-1.2.5.patch
new file mode 100644
index 000000000000..cfd979170795
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-musl-1.2.5.patch
@@ -0,0 +1,34 @@
+
+This is a backport from
+https://github.com/elogind/elogind/commit/d8dc8f66d6e64dfb45fc55c430a31b08b27c5165?diff=split&w=0
+effectively squashing several commits.
+
+diff -ruN elogind-252.9.orig/meson.build elogind-252.9/meson.build
+--- elogind-252.9.orig/meson.build 2024-05-01 02:51:35.602756227 +1100
++++ elogind-252.9/meson.build 2024-05-01 02:53:31.763434742 +1100
+@@ -655,7 +655,8 @@
+ # ['pivot_root', '''#include <stdlib.h>
+ # #include <unistd.h>'''], # no known header declares pivot_root
+ #endif // 0
+-#if 1 /// elogind supports musl, but upstream refuses to add qsort_r
++#if 1 /// elogind supports musl, but upstream refuses to add qsort_r and has removed basename
++ ['basename', '''#include <string.h>'''], # _GNU_SOURCE is defined, so test for GNU basename()
+ ['qsort_r', '''#include <stdlib.h>'''],
+ #endif // 1
+ ['ioprio_get', '''#include <sched.h>'''], # no known header declares ioprio_get
+diff -ruN elogind-252.9.orig/src/basic/musl_missing.h elogind-252.9/src/basic/musl_missing.h
+--- elogind-252.9.orig/src/basic/musl_missing.h 2023-05-15 22:35:29.000000000 +1100
++++ elogind-252.9/src/basic/musl_missing.h 2024-05-01 02:54:48.293885181 +1100
+@@ -44,6 +44,12 @@
+ # define HAVE_SECURE_GETENV 1
+ #endif // HAVE_[__]SECURE_GETENV
+
++#if ! HAVE_BASENAME
++/* Poor man's basename */
++# define basename(path) \
++ (strrchr(path, '/') ? strrchr(path, '/')+1 : path)
++#endif // HAVE_BASENAME
++
+ /* strndupa may already be defined in another compatibility header */
+ #if !defined(strndupa)
+ #define strndupa(x_src, x_n) \
diff --git a/sys-auth/fprintd/Manifest b/sys-auth/fprintd/Manifest
index be1f143b213a..7d197571e4b1 100644
--- a/sys-auth/fprintd/Manifest
+++ b/sys-auth/fprintd/Manifest
@@ -1,2 +1,2 @@
-DIST fprintd-v1.94.1.tar.bz2 658149 BLAKE2B 734da268e308b08b04cbc661d889f52c4e8b2dd61d7a67961eaba5a6aa130f6972525820a17e8b6dd53d38508629139a5a0be20b69eaea45430cc60da5cd9a27 SHA512 ff22087e09ab9f75e458e71f595d611ea97240596a25bd96f41a0fb1de865336f8c2edbd49d5e7c8132a7e554d8311337ec02991dde358cba1962d4cb182447d
DIST fprintd-v1.94.2.tar.bz2 657989 BLAKE2B 5855ab453ae6d73e08c60c699a95609262fd121ab020f9ffeafb8d1891a60f761f47e4acd11554179b6d9cbed8a734aafb012a4b6de3e9ad67d4160534a0e6c6 SHA512 0b5ebc595b617fbe9167c41a80e31ae74e7bdc87350b0420839e1a6229d7709e51ff2836858c46d8d30549a1f0811b0f697034fcdd09512b5c1099f0f0a3b112
+DIST fprintd-v1.94.3.tar.bz2 661765 BLAKE2B 9cb1170092616cb095322cde4f55b354ad9f1481600fa4faf9d48d4dc22d3e71c1ff332877211d3ea4382cf37a8865a4b5aebb4f679b485d345abcb1d7ceb239 SHA512 bd6d9c6a78e445e55e0fb9da57d46ac354a1e768f34f2f1220e123db5d8d31773020fff43952b495262bb0188bb9b330682ff04ce6767c59043b511c03f55848
diff --git a/sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch b/sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch
deleted file mode 100644
index e7f78320d1b9..000000000000
--- a/sys-auth/fprintd/files/fprintd-1.94.1-fix-meson-0.61-build.patch
+++ /dev/null
@@ -1,121 +0,0 @@
-https://gitlab.freedesktop.org/libfprint/fprintd/-/commit/f4256533d1ffdc203c3f8c6ee42e8dcde470a93f.patch
-https://gitlab.freedesktop.org/libfprint/fprintd/-/commit/2c34cef5ef2004d8479475db5523c572eb409a6b.patch
-https://bugs.gentoo.org/831753
-
-From f4256533d1ffdc203c3f8c6ee42e8dcde470a93f Mon Sep 17 00:00:00 2001
-From: Eli Schwartz <eschwartz@archlinux.org>
-Date: Tue, 11 Jan 2022 21:06:35 -0500
-Subject: [PATCH] use more idiomatic/correct embedded shell scripting
-
-Formatting arguments into code is fragile, and meson natively knows how
-to pass files as arguments via argv. So pass them as arguments to the
-shell.
----
- doc/dbus/meson.build | 9 ++++-----
- 1 file changed, 4 insertions(+), 5 deletions(-)
-
-diff --git a/doc/dbus/meson.build b/doc/dbus/meson.build
-index 802938e..861da64 100644
---- a/doc/dbus/meson.build
-+++ b/doc/dbus/meson.build
-@@ -19,11 +19,10 @@ foreach interface_file: dbus_interfaces_files
- capture: true,
- command: [
- bash, '-c',
-- 'cat @INPUT@;' +
-- xsltproc.path() + ' @0@/@1@ '.format(
-- meson.source_root(),
-- files('spec-to-docbook.xsl')[0]) +
-- interface_file.full_path() + '| tail -n +2;',
-+ 'cat "$1"; "$2" "$3" "$4" | tail -n +2',
-+ '_', # argv0 ignored
-+ '@INPUT@',
-+ xsltproc, files('spec-to-docbook.xsl')[0], interface_file
- ],
- )
- endforeach
---
-GitLab
-
-From 2c34cef5ef2004d8479475db5523c572eb409a6b Mon Sep 17 00:00:00 2001
-From: Eli Schwartz <eschwartz@archlinux.org>
-Date: Tue, 11 Jan 2022 20:46:29 -0500
-Subject: [PATCH] remove pointless copying of files into build directory
-
-I'm not entirely sure what this did, but it seems to be obsoleted by
-commit 93bad825406d13ed5eb2cf27541dc58194bef8f3.
----
- doc/dbus/meson.build | 6 +++---
- src/meson.build | 20 ++++++-------------
- ....xml => net.reactivated.Fprint.Device.xml} | 0
- ...xml => net.reactivated.Fprint.Manager.xml} | 0
- 4 files changed, 9 insertions(+), 17 deletions(-)
- rename src/{device.xml => net.reactivated.Fprint.Device.xml} (100%)
- rename src/{manager.xml => net.reactivated.Fprint.Manager.xml} (100%)
-
-diff --git a/doc/dbus/meson.build b/doc/dbus/meson.build
-index 861da64..431127d 100644
---- a/doc/dbus/meson.build
-+++ b/doc/dbus/meson.build
-@@ -9,13 +9,13 @@ docbook_xml_header = custom_target('docbook_xml_header',
- )
-
- dbus_interfaces_refs = []
--foreach interface_file: dbus_interfaces_files
-- basename = run_command('basename', interface_file.full_path(), '.xml').stdout().strip()
-+foreach interface_file: dbus_interfaces
-+ basename = run_command('basename', interface_file, '.xml').stdout().strip()
- dbus_interfaces_refs += custom_target(basename + '_ref',
- input: docbook_xml_header,
- output: basename + '.ref.xml',
- build_by_default: true,
-- depends: interface_file,
-+ depend_files: interface_file,
- capture: true,
- command: [
- bash, '-c',
-diff --git a/src/meson.build b/src/meson.build
-index 1df6216..a7ce3fe 100644
---- a/src/meson.build
-+++ b/src/meson.build
-@@ -1,22 +1,14 @@
- bash = find_program('bash')
--dbus_interfaces = ['Manager', 'Device']
--dbus_interfaces_files = []
-+dbus_interfaces = files(
-+ 'net.reactivated.Fprint.Manager.xml',
-+ 'net.reactivated.Fprint.Device.xml',
-+)
-
--foreach interface_name: dbus_interfaces
-- interface = interface_name.to_lower()
-- interface_file = interface + '.xml'
-- dbus_interfaces_files += custom_target('dbus_interface_' + interface,
-- input: interface_file,
-- output: 'net.reactivated.Fprint.@0@.xml'.format(interface_name),
-- command: ['cp', '@INPUT@', '@OUTPUT@'],
-- install: true,
-- install_dir: dbus_interfaces_dir,
-- )
--endforeach
-+install_data(dbus_interfaces, install_dir: dbus_interfaces_dir)
-
- # NOTE: We should pass "--glib-min-required 2.64" but cannot
- fprintd_dbus_sources_base = gnome.gdbus_codegen('fprintd-dbus',
-- sources: dbus_interfaces_files,
-+ sources: dbus_interfaces,
- autocleanup: 'all',
- interface_prefix: 'net.reactivated.Fprint.',
- namespace: 'FprintDBus',
-diff --git a/src/device.xml b/src/net.reactivated.Fprint.Device.xml
-similarity index 100%
-rename from src/device.xml
-rename to src/net.reactivated.Fprint.Device.xml
-diff --git a/src/manager.xml b/src/net.reactivated.Fprint.Manager.xml
-similarity index 100%
-rename from src/manager.xml
-rename to src/net.reactivated.Fprint.Manager.xml
---
-GitLab
-
-
diff --git a/sys-auth/fprintd/files/fprintd-1.94.3-test-optional.patch b/sys-auth/fprintd/files/fprintd-1.94.3-test-optional.patch
new file mode 100644
index 000000000000..859c8376def1
--- /dev/null
+++ b/sys-auth/fprintd/files/fprintd-1.94.3-test-optional.patch
@@ -0,0 +1,81 @@
+https://gitlab.freedesktop.org/libfprint/fprintd/-/merge_requests/199
+
+From 494df63b916bbf3ebf5e0bfc843a1b5298de63b6 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Zolt=C3=A1n=20B=C3=B6sz=C3=B6rm=C3=A9nyi?=
+ <zboszor@gmail.com>
+Date: Thu, 30 Mar 2023 15:06:14 +0200
+Subject: [PATCH] Make building tests optional
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Signed-off-by: Zoltán Böszörményi <zboszor@gmail.com>
+---
+ meson.build | 10 +++++++++-
+ meson_options.txt | 4 ++++
+ 2 files changed, 13 insertions(+), 1 deletion(-)
+
+diff --git a/meson.build b/meson.build
+index 859bcf2..2abdd1f 100644
+--- a/meson.build
++++ b/meson.build
+@@ -137,13 +137,16 @@ endif
+ polkit_policy_directory = polkit_gobject_dep.get_pkgconfig_variable('policydir')
+
+ # Tests dependencies
++if get_option('tests')
+ pam_wrapper_dep = dependency('pam_wrapper', required: false)
+ if get_option('pam') and not pam_wrapper_dep.found()
+ warning('Dependency "pam_wrapper" required by test suite not found')
+ endif
++endif
+
+ xmllint = find_program('xmllint', required: false)
+ python3 = find_program('python3') # No meson without it!
++if get_option('tests')
+ python3_test_modules = {
+ 'cairo': true,
+ 'dbus': true,
+@@ -159,6 +162,7 @@ foreach module, required : python3_test_modules
+ warning('Python3 module \'' + module + '\' required by test suite not found')
+ endif
+ endforeach
++endif
+
+ cdata = configuration_data()
+ cdata.set_quoted('GETTEXT_PACKAGE', meson.project_name())
+@@ -182,7 +186,9 @@ endif
+ if get_option('gtk_doc')
+ subdir('doc')
+ endif
+-subdir('tests')
++if get_option('tests')
++ subdir('tests')
++endif
+ subdir('po')
+
+ output = []
+@@ -205,6 +211,8 @@ output += ' Manuals: ' + get_option('man').to_string()
+ output += ' GTK Doc: ' + get_option('gtk_doc').to_string()
+ output += ' XML Linter ' + xmllint.found().to_string()
+ output += '\nTest setup:\n'
++if get_option('tests')
+ output += ' With address sanitizer: ' + address_sanitizer.to_string()
++endif
+
+ message('\n'+'\n'.join(output)+'\n')
+diff --git a/meson_options.txt b/meson_options.txt
+index 286889e..73b28f2 100644
+--- a/meson_options.txt
++++ b/meson_options.txt
+@@ -28,3 +28,7 @@ option('gtk_doc',
+ type: 'boolean',
+ value: false,
+ description: 'Use gtk-doc to build documentation')
++option('tests',
++ type: 'boolean',
++ value: true,
++ description: 'Run tests')
+--
+GitLab
+
diff --git a/sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch b/sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch
deleted file mode 100644
index 409c18ea0d7b..000000000000
--- a/sys-auth/fprintd/files/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch
+++ /dev/null
@@ -1,68 +0,0 @@
-https://bugs.launchpad.net/ubuntu/+source/fprintd/+bug/1976256
-https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1009395
-https://salsa.debian.org/debian/fprintd/-/blob/debian/debian/patches/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch
-
-From: Benjamin Berg <bberg@redhat.com>
-Date: Tue, 3 May 2022 12:01:37 +0200
-Subject: tests: Fix dbusmock AddDevice calls to include optional argument
-
-The dbusmock code checks that all parameters wanted by the dbus
-signature are given. As such, pass them, even though the parameters is
-optional on the python side.
-
-Origin: https://gitlab.freedesktop.org/libfprint/fprintd/-/commit/ae04fa98
----
- tests/pam/test_pam_fprintd.py | 8 ++++----
- tests/test_fprintd_utils.py | 2 +-
- 2 files changed, 5 insertions(+), 5 deletions(-)
-
-diff --git a/tests/pam/test_pam_fprintd.py b/tests/pam/test_pam_fprintd.py
-index 99f8259..bd43497 100644
---- a/tests/pam/test_pam_fprintd.py
-+++ b/tests/pam/test_pam_fprintd.py
-@@ -82,7 +82,7 @@ class TestPamFprintd(dbusmock.DBusTestCase):
- self.p_mock.wait()
-
- def setup_device(self):
-- device_path = self.obj_fprintd_mock.AddDevice('FDO Trigger Finger Laser Reader', 3, 'swipe')
-+ device_path = self.obj_fprintd_mock.AddDevice('FDO Trigger Finger Laser Reader', 3, 'swipe', False)
- self.device_mock = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
- self.device_mock.SetEnrolledFingers('toto', ['left-little-finger', 'right-little-finger'])
-
-@@ -232,7 +232,7 @@ class TestPamFprintd(dbusmock.DBusTestCase):
- self.assertRegex(res.errors[0], r'Failed to match fingerprint')
-
- def test_pam_fprintd_dual_reader_auth(self):
-- device_path = self.obj_fprintd_mock.AddDevice('FDO Sandpaper Reader', 3, 'press')
-+ device_path = self.obj_fprintd_mock.AddDevice('FDO Sandpaper Reader', 3, 'press', False)
- sandpaper_device_mock = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
- sandpaper_device_mock.SetEnrolledFingers('toto', ['left-middle-finger', 'right-middle-finger'])
- script = [
-@@ -251,12 +251,12 @@ class TestPamFprintd(dbusmock.DBusTestCase):
-
- def test_pam_fprintd_multi_reader_not_all_enrolled(self):
- # Add a 1st device with actual enrolled prints
-- device_path = self.obj_fprintd_mock.AddDevice('FDO Empty reader', 3, 'press')
-+ device_path = self.obj_fprintd_mock.AddDevice('FDO Empty reader', 3, 'press', False)
- empty_reader = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
- empty_reader.SetEnrolledFingers('toto', dbus.Array(set([]), signature='s'))
-
- # Add a 2nd device with actual enrolled prints
-- device_path = self.obj_fprintd_mock.AddDevice('FDO Most Used Reader', 3, 'press')
-+ device_path = self.obj_fprintd_mock.AddDevice('FDO Most Used Reader', 3, 'press', False)
- sandpaper_device_mock = self.dbus_con.get_object('net.reactivated.Fprint', device_path)
- sandpaper_device_mock.SetEnrolledFingers('toto', ['left-middle-finger', 'right-middle-finger'])
- script = [
-diff --git a/tests/test_fprintd_utils.py b/tests/test_fprintd_utils.py
-index f10d4b0..efa5893 100755
---- a/tests/test_fprintd_utils.py
-+++ b/tests/test_fprintd_utils.py
-@@ -88,7 +88,7 @@ class TestFprintdUtilsBase(dbusmock.DBusTestCase):
-
- def setup_device(self):
- self.device_path = self.obj_fprintd_mock.AddDevice(
-- 'FDO Trigger Finger Laser Reader', 3, 'swipe')
-+ 'FDO Trigger Finger Laser Reader', 3, 'swipe', False)
- self.device_mock = self.dbus_con.get_object('net.reactivated.Fprint',
- self.device_path)
- self.set_enrolled_fingers(['left-little-finger', 'right-little-finger'])
diff --git a/sys-auth/fprintd/fprintd-1.94.2.ebuild b/sys-auth/fprintd/fprintd-1.94.2.ebuild
index 452126569d70..fedf15b5b50c 100644
--- a/sys-auth/fprintd/fprintd-1.94.2.ebuild
+++ b/sys-auth/fprintd/fprintd-1.94.2.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit meson pam python-any-r1 systemd
diff --git a/sys-auth/fprintd/fprintd-1.94.1.ebuild b/sys-auth/fprintd/fprintd-1.94.3.ebuild
index 726954ce8249..9b1e12181f22 100644
--- a/sys-auth/fprintd/fprintd-1.94.1.ebuild
+++ b/sys-auth/fprintd/fprintd-1.94.3.ebuild
@@ -1,21 +1,23 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..10} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit meson pam python-any-r1 systemd
MY_P="${PN}-v${PV}"
+
DESCRIPTION="D-Bus service to access fingerprint readers"
HOMEPAGE="https://gitlab.freedesktop.org/libfprint/fprintd"
SRC_URI="https://gitlab.freedesktop.org/libfprint/${PN}/-/archive/v${PV}/${MY_P}.tar.bz2"
+S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 ~riscv sparc x86"
-IUSE="doc pam systemd test"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+IUSE="doc pam selinux systemd test"
RESTRICT="!test? ( test )"
RDEPEND="
@@ -25,9 +27,10 @@ RDEPEND="
sys-auth/polkit
pam? (
sys-libs/pam
- systemd? ( sys-apps/systemd )
- !systemd? ( sys-auth/elogind )
- )"
+ systemd? ( sys-apps/systemd:= )
+ !systemd? ( sys-auth/elogind:= )
+ )
+"
DEPEND="
${RDEPEND}
@@ -38,7 +41,8 @@ DEPEND="
dev-python/pycairo[${PYTHON_USEDEP}]
pam? ( sys-libs/pam_wrapper[${PYTHON_USEDEP}] )
')
- )"
+ )
+"
BDEPEND="
dev-lang/perl
@@ -48,25 +52,23 @@ BDEPEND="
dev-libs/libxml2
dev-libs/libxslt
dev-util/gtk-doc
- )"
+ )
+"
+
+RDEPEND+=" selinux? ( sec-policy/selinux-fprintd )"
PATCHES=(
- "${FILESDIR}/${PN}-1.90.7_0001-add-test-feature-and-make-tests-optional.patch"
- "${FILESDIR}/${PN}-1.90.8_0002-add-configure-option-for-libsystemd-provider.patch"
- "${FILESDIR}/${P}-fix-meson-0.61-build.patch"
- "${FILESDIR}/tests-Fix-dbusmock-AddDevice-calls-to-include-optional-ar.patch"
+ "${FILESDIR}/fprintd-1.94.3-test-optional.patch"
)
-S="${WORKDIR}/${MY_P}"
-
python_check_deps() {
if use test; then
- has_version -d "sys-libs/pam_wrapper[${PYTHON_USEDEP}]"
+ python_has_version -d "sys-libs/pam_wrapper[${PYTHON_USEDEP}]"
fi
- has_version -d "dev-python/python-dbusmock[${PYTHON_USEDEP}]" &&
- has_version -d "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
- has_version -d "dev-python/pycairo[${PYTHON_USEDEP}]"
+ python_has_version -d "dev-python/python-dbusmock[${PYTHON_USEDEP}]" &&
+ python_has_version -d "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
+ python_has_version -d "dev-python/pycairo[${PYTHON_USEDEP}]"
}
pkg_setup() {
@@ -74,16 +76,16 @@ pkg_setup() {
}
src_configure() {
- local emesonargs=(
- $(meson_feature test)
- $(meson_use pam)
- -Dgtk_doc=$(usex doc true false)
- -Dman=true
- -Dsystemd_system_unit_dir=$(systemd_get_systemunitdir)
- -Dpam_modules_dir=$(getpam_mod_dir)
- -Dlibsystemd=$(usex systemd libsystemd libelogind)
- )
- meson_src_configure
+ local emesonargs=(
+ $(meson_use test tests)
+ $(meson_use pam)
+ -Dgtk_doc=$(usex doc true false)
+ -Dman=true
+ -Dsystemd_system_unit_dir=$(systemd_get_systemunitdir)
+ -Dpam_modules_dir=$(getpam_mod_dir)
+ -Dlibsystemd=$(usex systemd libsystemd libelogind)
+ )
+ meson_src_configure
}
src_install() {
diff --git a/sys-auth/google-authenticator/Manifest b/sys-auth/google-authenticator/Manifest
index dc3e70fca857..5d3e7ab2a6fa 100644
--- a/sys-auth/google-authenticator/Manifest
+++ b/sys-auth/google-authenticator/Manifest
@@ -1,2 +1 @@
-DIST google-authenticator-1.08.tar.gz 62767 BLAKE2B ae1f5b1feac40da9beec28c81f39edfcc5e46df4cad4575d76deda9a183e8324ded79af9b7831c0572682749bb209b5371747b98a114af404d3225b9b0ff15f8 SHA512 f53d2fc20b5fa0f4621566509a2ef746077e3345de289bd2c9565440eb972e3a80807bf50a2cce8e2cc520df72c2e236629a921e3fce90fd635aff0c0ef36f75
-DIST google-authenticator-1.09.tar.gz 62944 BLAKE2B 85ddb0a9eec3d49eba1f9e84ca1375783fd21d19bd969ab9ca4324fd956628aea7bb937a2441bdb300ab0e157891962c9d9c979de17cc542df425f3528f00d95 SHA512 c71cec3200214f7a6c7f7f33fdc0f00e812b378940be92017785bbba82236b90d443977a2af12465285316e3dade0313f4d6df1f3d85f37f830d9877c7c33754
+DIST google-authenticator-1.10.tar.gz 64409 BLAKE2B c0941c226362688cfc6cf9777515dd7c8af3d711952559bd1c9e5fb1102fa5f43234cee15b1e72a1ff0575957752f8a5ea903d92e5a4d4192459a9357758f4a1 SHA512 6e2448f1e643d33c67e126e09a8de5a134e9b3b7a91fc6b7ee5e27a95020348cad8d3bb3a73a8ba17ab5312baee7ab14e4370b3ae4c67034a2938877b699a6e1
diff --git a/sys-auth/google-authenticator/google-authenticator-1.08.ebuild b/sys-auth/google-authenticator/google-authenticator-1.08.ebuild
deleted file mode 100644
index 27600a569c7e..000000000000
--- a/sys-auth/google-authenticator/google-authenticator-1.08.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-if [[ ${PV} == 9999 ]] ; then
- EGIT_REPO_URI="https://github.com/google/google-authenticator-libpam.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/google/google-authenticator-libpam/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
- S="${WORKDIR}/google-authenticator-libpam-${PV}"
-fi
-
-DESCRIPTION="PAM Module for two step verification via mobile platform"
-HOMEPAGE="https://github.com/google/google-authenticator-libpam"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE=""
-
-DEPEND="sys-libs/pam"
-RDEPEND="${DEPEND}"
-
-PATCHES=( "${FILESDIR}/1.08-remove-failing-tests.patch" )
-
-src_prepare() {
- default
- eautoreconf
-}
-
-src_configure() {
- # We might want to use getpam_mod_dir from pam eclass,
- # but the build already appends "/security" for us.
- econf --libdir="/$(get_libdir)"
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
- if [[ -z ${REPLACING_VERSIONS} ]] ; then
- elog "For further information see"
- elog "https://wiki.gentoo.org/wiki/Google_Authenticator"
- elog ""
- elog "If you want support for QR-Codes, install media-gfx/qrencode."
- fi
-}
diff --git a/sys-auth/google-authenticator/google-authenticator-1.09.ebuild b/sys-auth/google-authenticator/google-authenticator-1.10.ebuild
index 27600a569c7e..317d23976683 100644
--- a/sys-auth/google-authenticator/google-authenticator-1.09.ebuild
+++ b/sys-auth/google-authenticator/google-authenticator-1.10.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
diff --git a/sys-auth/libfprint/Manifest b/sys-auth/libfprint/Manifest
index 5a4b54078971..9642a956d20a 100644
--- a/sys-auth/libfprint/Manifest
+++ b/sys-auth/libfprint/Manifest
@@ -1,4 +1,2 @@
-DIST libfprint-1.94.3.tar.gz 10409543 BLAKE2B 33e25715313cfc37f0c05ad47eca6d315a041a067cfc7dfac9d71fcf5231a11f54888dd837c083b8cca03ca2b4b0bced30340e8966ab4c989d4a33c59ceb483e SHA512 22290bd393b54ada75c4655b3e901b6ee25f389a396a9b29bc1e76c0333d9718483b2059c927deb5b8d8e0acf632fecc9c4535b3f161910d5c51fad508d3e7a4
DIST libfprint-1.94.4.tar.gz 10408480 BLAKE2B 492ea10777d223ce7d610f0dca2871c8eae08cb5dd7d30187194d6cc139a60d5350e5908f759434065614c05a72192347be19c1d6fe5641e08a2f6419bdcede7 SHA512 425efdfde373179a237805c4b5561e3531616798c41ccd4358f1c521f1e21af01f8ca61aaf8c959e2c68a69e4dfda23960e696acaaad2228ffef6f999986468e
-DIST libfprint-1.94.5.tar.bz2 8922994 BLAKE2B b79292dc77426d76e5e9cb1cbf8662867224f19ff9cf2434d000689d02e7d4609c9ca94a016185f71500e4a58e9522a7647684e1eaa841c02a40f27e0d22055e SHA512 6a73b3d05bd61b5c74e64d52eba7dab6e97dcf149e32c882e05f15dc7241fd8e78f115957ed52a9657ff0b21642ec633c27cc905cbd4697ed41369508957c989
DIST libfprint-1.94.7.tar.bz2 9066931 BLAKE2B 5df859c4e38a8016b8f91785d8634d85e023cc19b837e928dd2de6392ed77b7a82c26e6c1485df2fa1fb2041421d4dd05441d5df24c2fc5399783dcc174d5afc SHA512 b91a71ef998b03a64b08d9439a1d26027f196f07fd1344bbe45f2dbeb3ace5752af9b7504ee8537eb40d896e43a517e3759a7b3735baded4cc3fb6c0ca3b0ece
diff --git a/sys-auth/libfprint/files/libfprint-1.94.7-skip-test-dep.patch b/sys-auth/libfprint/files/libfprint-1.94.7-skip-test-dep.patch
new file mode 100644
index 000000000000..7d2d6b20ecff
--- /dev/null
+++ b/sys-auth/libfprint/files/libfprint-1.94.7-skip-test-dep.patch
@@ -0,0 +1,106 @@
+https://gitlab.freedesktop.org/libfprint/libfprint/-/commit/4b72f27de6706a6001e82b477b647ced30cc37b5
+https://gitlab.freedesktop.org/libfprint/libfprint/-/commit/7dbb21e77ace03bf28dc9a6b37b43d551282389f
+
+From 4b72f27de6706a6001e82b477b647ced30cc37b5 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Marco=20Trevisan=20=28Trevi=C3=B1o=29?= <mail@3v1n0.net>
+Date: Tue, 20 Feb 2024 08:22:42 +0100
+Subject: [PATCH] build: Look for sh just once
+
+---
+ meson.build | 1 +
+ tests/meson.build | 10 +++++-----
+ 2 files changed, 6 insertions(+), 5 deletions(-)
+
+diff --git a/meson.build b/meson.build
+index 435827ce..28ee27a2 100644
+--- a/meson.build
++++ b/meson.build
+@@ -91,6 +91,7 @@ gusb_dep = dependency('gusb', version: '>= 0.2.0')
+ mathlib_dep = cc.find_library('m', required: false)
+
+ # The following dependencies are only used for tests
++sh = find_program('sh', required: true)
+ cairo_dep = dependency('cairo', required: false)
+
+ # introspection scanning and Gio-2.0.gir
+diff --git a/tests/meson.build b/tests/meson.build
+index f68ed406..8c8f5d07 100644
+--- a/tests/meson.build
++++ b/tests/meson.build
+@@ -151,7 +151,7 @@ if get_option('introspection')
+ endif
+ else
+ test(vdtest,
+- find_program('sh'),
++ sh,
+ args: ['-c', 'exit 77']
+ )
+ endif
+@@ -205,7 +205,7 @@ if get_option('introspection')
+ endif
+ else
+ test(driver_test,
+- find_program('sh'),
++ sh,
+ args: ['-c', 'exit 77']
+ )
+ endif
+@@ -224,13 +224,13 @@ if get_option('introspection')
+ else
+ warning('Skipping all driver tests as introspection bindings are missing')
+ test('virtual-image',
+- find_program('sh'),
++ sh,
+ args: ['-c', 'exit 77']
+ )
+
+ foreach driver_test: drivers_tests
+ test(driver_test,
+- find_program('sh'),
++ sh,
+ args: ['-c', 'exit 77']
+ )
+ endforeach
+@@ -273,7 +273,7 @@ foreach test_name: unit_tests
+ # Create a dummy test that always skips instead
+ warning('Test @0@ cannot be compiled due to missing dependencies'.format(test_name))
+ test(test_name,
+- find_program('sh'),
++ sh,
+ suite: ['unit-tests'],
+ args: ['-c', 'exit 77'],
+ )
+--
+GitLab
+
+From 7dbb21e77ace03bf28dc9a6b37b43d551282389f Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Marco=20Trevisan=20=28Trevi=C3=B1o=29?= <mail@3v1n0.net>
+Date: Tue, 20 Feb 2024 08:24:12 +0100
+Subject: [PATCH] build/tests: Skip a test if the test requires it during
+ inspection
+
+In case we don't have dependencies, we should skip the test, otherwise
+we can just fail at test time
+--- a/tests/meson.build
++++ b/tests/meson.build
+@@ -100,11 +100,17 @@ if get_option('introspection')
+ base_args = files(vdtest + '.py')
+ suite = ['virtual-driver']
+
+- r = run_command(unittest_inspector, files(vdtest + '.py'), check: true)
++ r = run_command(unittest_inspector, files(vdtest + '.py'), check: false)
+ unit_tests = r.stdout().strip().split('\n')
+
+ if r.returncode() == 0 and unit_tests.length() > 0
+ suite += vdtest
++ elif r.returncode() == 77
++ test(vdtest,
++ sh,
++ args: ['-c', 'exit 77']
++ )
++ continue
+ else
+ unit_tests = [vdtest]
+ endif
+--
+GitLab
diff --git a/sys-auth/libfprint/libfprint-1.94.3.ebuild b/sys-auth/libfprint/libfprint-1.94.3.ebuild
deleted file mode 100644
index e08911022880..000000000000
--- a/sys-auth/libfprint/libfprint-1.94.3.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit meson udev
-
-DESCRIPTION="Library to add support for consumer fingerprint readers"
-HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint/ https://github.com/freedesktop/libfprint https://gitlab.freedesktop.org/libfprint/libfprint"
-SRC_URI="https://github.com/freedesktop/libfprint/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="LGPL-2.1+"
-SLOT="2"
-KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 ~riscv sparc x86"
-IUSE="examples gtk-doc +introspection"
-
-RDEPEND="
- dev-libs/glib:2
- dev-libs/libgudev
- dev-libs/libgusb
- dev-libs/nss
- virtual/libusb:1=
- x11-libs/libX11
- x11-libs/libXv
- x11-libs/pixman
- !>=sys-auth/libfprint-1.90:0
- examples? (
- x11-libs/gdk-pixbuf:2
- x11-libs/gtk+:3
- )
-"
-
-DEPEND="${RDEPEND}"
-
-BDEPEND="
- virtual/pkgconfig
- gtk-doc? ( dev-util/gtk-doc )
- introspection? (
- dev-libs/gobject-introspection
- dev-libs/libgusb[introspection]
- )
-"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.8.2-fix-implicit-declaration.patch
- "${FILESDIR}"/${PN}-1.94.1-test-timeout.patch
-)
-
-src_configure() {
- local emesonargs=(
- $(meson_use examples gtk-examples)
- $(meson_use gtk-doc doc)
- $(meson_use introspection)
- -Ddrivers=all
- -Dudev_rules=enabled
- -Dudev_rules_dir=$(get_udevdir)/rules.d
- --libdir=/usr/$(get_libdir)
- )
- meson_src_configure
-}
diff --git a/sys-auth/libfprint/libfprint-1.94.5.ebuild b/sys-auth/libfprint/libfprint-1.94.5.ebuild
deleted file mode 100644
index f60ff3e9d76e..000000000000
--- a/sys-auth/libfprint/libfprint-1.94.5.ebuild
+++ /dev/null
@@ -1,59 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit meson udev
-
-MY_P="${PN}-v${PV}"
-
-DESCRIPTION="Library to add support for consumer fingerprint readers"
-HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint https://gitlab.freedesktop.org/libfprint/libfprint"
-SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/v${PV}/${MY_P}.tar.bz2 -> ${P}.tar.bz2"
-
-LICENSE="LGPL-2.1+"
-SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
-IUSE="examples gtk-doc +introspection"
-
-RDEPEND="
- dev-libs/glib:2
- dev-libs/libgudev
- dev-libs/nss
- dev-python/pygobject
- dev-libs/libgusb
- x11-libs/pixman
- examples? (
- x11-libs/gdk-pixbuf:2
- x11-libs/gtk+:3
- )
-"
-
-DEPEND="${RDEPEND}"
-
-BDEPEND="
- virtual/pkgconfig
- gtk-doc? ( dev-util/gtk-doc )
- introspection? (
- dev-libs/gobject-introspection
- dev-libs/libgusb[introspection]
- )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-1.94.1-test-timeout.patch" )
-
-S="${WORKDIR}/${MY_P}"
-
-src_configure() {
- local emesonargs=(
- $(meson_use examples gtk-examples)
- $(meson_use gtk-doc doc)
- $(meson_use introspection introspection)
- -Ddrivers=all
- -Dudev_rules=enabled
- -Dudev_rules_dir=$(get_udevdir)/rules.d
- --libdir=/usr/$(get_libdir)
- )
-
- meson_src_configure
-}
diff --git a/sys-auth/libfprint/libfprint-1.94.7.ebuild b/sys-auth/libfprint/libfprint-1.94.7.ebuild
index 7ece93fa19d2..0fc7d352a1f0 100644
--- a/sys-auth/libfprint/libfprint-1.94.7.ebuild
+++ b/sys-auth/libfprint/libfprint-1.94.7.ebuild
@@ -16,7 +16,7 @@ SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/v${PV}/${MY_P}.tar
LICENSE="LGPL-2.1+"
SLOT="2"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
IUSE="examples gtk-doc +introspection"
RDEPEND="
@@ -43,11 +43,16 @@ BDEPEND="
)
"
-PATCHES=( "${FILESDIR}/${PN}-1.94.1-test-timeout.patch" )
+PATCHES=(
+ "${FILESDIR}/${PN}-1.94.1-test-timeout.patch"
+ "${FILESDIR}/${PN}-1.94.7-skip-test-dep.patch"
+)
S="${WORKDIR}/${MY_P}"
src_configure() {
+ # TODO: wire up test deps (cairo, pygobject, etc) for extra tests
+ # currently skipped.
local emesonargs=(
$(meson_use examples gtk-examples)
$(meson_use gtk-doc doc)
diff --git a/sys-auth/libfprint/metadata.xml b/sys-auth/libfprint/metadata.xml
index 9e7ea48833c1..ee1304226c06 100644
--- a/sys-auth/libfprint/metadata.xml
+++ b/sys-auth/libfprint/metadata.xml
@@ -4,6 +4,7 @@
<!-- maintainer-needed -->
<upstream>
<remote-id type="freedesktop-gitlab">libfprint/libfprint</remote-id>
+ <remote-id type="github">freedesktop/libfprint</remote-id>
<bugs-to>https://bugs.freedesktop.org/enter_bug.cgi?product=libfprint</bugs-to>
</upstream>
</pkgmetadata>
diff --git a/sys-auth/libyubikey/libyubikey-1.13-r1.ebuild b/sys-auth/libyubikey/libyubikey-1.13-r1.ebuild
new file mode 100644
index 000000000000..fe95c7af5d53
--- /dev/null
+++ b/sys-auth/libyubikey/libyubikey-1.13-r1.ebuild
@@ -0,0 +1,26 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit libtool
+
+DESCRIPTION="Yubico C low-level library"
+HOMEPAGE="https://github.com/Yubico/yubico-c"
+SRC_URI="http://opensource.yubico.com/yubico-c/releases/${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0"
+KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv x86"
+
+src_prepare() {
+ default
+ elibtoolize
+}
+
+src_install() {
+ default
+
+ # no static archives
+ find "${ED}" -name '*.la' -delete || die
+}
diff --git a/sys-auth/libyubikey/libyubikey-1.13.ebuild b/sys-auth/libyubikey/libyubikey-1.13.ebuild
index ca3ecbd23b6f..e6714c24923b 100644
--- a/sys-auth/libyubikey/libyubikey-1.13.ebuild
+++ b/sys-auth/libyubikey/libyubikey-1.13.ebuild
@@ -1,8 +1,10 @@
-# Copyright 1999-2021 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
+inherit libtool
+
DESCRIPTION="Yubico C low-level library"
HOMEPAGE="https://github.com/Yubico/yubico-c"
SRC_URI="http://opensource.yubico.com/yubico-c/releases/${P}.tar.gz"
@@ -11,6 +13,11 @@ LICENSE="BSD-2"
SLOT="0"
KEYWORDS="amd64 ~arm64 ~ppc64 ~riscv x86"
+src_prepare() {
+ default
+ elibtoolize
+}
+
src_configure() {
econf --disable-static
}
diff --git a/sys-auth/libyubikey/metadata.xml b/sys-auth/libyubikey/metadata.xml
index 22febfcd29aa..93b9b711be0e 100644
--- a/sys-auth/libyubikey/metadata.xml
+++ b/sys-auth/libyubikey/metadata.xml
@@ -1,9 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<upstream>
<remote-id type="google-code">yubico-c</remote-id>
diff --git a/sys-auth/microsoft-identity-broker/Manifest b/sys-auth/microsoft-identity-broker/Manifest
new file mode 100644
index 000000000000..fc797897d322
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/Manifest
@@ -0,0 +1,2 @@
+DIST microsoft-identity-broker_2.0.0_amd64.deb 83941724 BLAKE2B 6e7c347cd466b4fb77841c4c19cf368538adf17a1b197fcf5a8ca6555f3660f8d6684d6bcb400441f9cc06f0765b26cf379d29a16f15d2f90da445d80f89ae89 SHA512 60535f64f867fcd748f550b4dd5a9bb29d527b3632dc7d44a72041ad36ccb691e762417bdc0230ead6ad8c0ab3099f0a343a5be7ab4c982fd3c27753712ac462
+DIST microsoft-identity-broker_2.0.1_amd64.deb 84379396 BLAKE2B 1e535ca26ba3736ac284ca1602b1c1ae9acd1d69f66ff17ab76477b7fa3dd5d6125a2ac6c9b651ca26d90592716d75de6aadb7ffa52f95d16930645224a9eb57 SHA512 88d389fbddbbb73c3b8ce7b943232069f23c36d74034dce070a301a5ce919934f0257cd5b5c70de382d9d5b08cd554ff9717d14de484e38d9a0eba68c7200cb6
diff --git a/sys-auth/microsoft-identity-broker/files/lsb-release-ubuntu-22.04 b/sys-auth/microsoft-identity-broker/files/lsb-release-ubuntu-22.04
new file mode 100644
index 000000000000..58947887cf3e
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/files/lsb-release-ubuntu-22.04
@@ -0,0 +1,4 @@
+DISTRIB_ID=Ubuntu
+DISTRIB_RELEASE=22.04
+DISTRIB_CODENAME=jammy
+DISTRIB_DESCRIPTION="Ubuntu 22.04.4 LTS"
diff --git a/sys-auth/microsoft-identity-broker/files/os-release-ubuntu-22.04 b/sys-auth/microsoft-identity-broker/files/os-release-ubuntu-22.04
new file mode 100644
index 000000000000..290cf851f61a
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/files/os-release-ubuntu-22.04
@@ -0,0 +1,12 @@
+NAME="Ubuntu"
+VERSION="22.04.4 LTS (Jammy Jellyfish)"
+ID=ubuntu
+ID_LIKE=debian
+PRETTY_NAME="Ubuntu 22.04.4 LTS"
+VERSION_ID="22.04"
+HOME_URL="https://www.ubuntu.com/"
+SUPPORT_URL="https://help.ubuntu.com/"
+BUG_REPORT_URL="https://bugs.launchpad.net/ubuntu/"
+PRIVACY_POLICY_URL="https://www.ubuntu.com/legal/terms-and-policies/privacy-policy"
+VERSION_CODENAME=jammy
+UBUNTU_CODENAME=jammy
diff --git a/sys-auth/microsoft-identity-broker/files/wrapper b/sys-auth/microsoft-identity-broker/files/wrapper
new file mode 100644
index 000000000000..f419769bebba
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/files/wrapper
@@ -0,0 +1,9 @@
+#!/bin/sh
+
+exec bwrap \
+ --bind / / \
+ --dev-bind /dev /dev \
+ --ro-bind /etc/microsoft-identity-broker/lsb-release /etc/lsb-release \
+ --ro-bind /etc/microsoft-identity-broker/os-release /etc/os-release \
+ -- \
+ /usr/share/microsoft-identity-broker/bin/"${0##*/}" "${@}"
diff --git a/sys-auth/pam_ssh/metadata.xml b/sys-auth/microsoft-identity-broker/metadata.xml
index f57c2717374a..374cd4dedb33 100644
--- a/sys-auth/pam_ssh/metadata.xml
+++ b/sys-auth/microsoft-identity-broker/metadata.xml
@@ -1,8 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="sourceforge">pam-ssh</remote-id>
- </upstream>
+ <maintainer type="person">
+ <email>chewi@gentoo.org</email>
+ <name>James Le Cuirot</name>
+ </maintainer>
</pkgmetadata>
diff --git a/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild
new file mode 100644
index 000000000000..f2f58f3974aa
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit java-pkg-2 prefix systemd unpacker
+
+FAKE_OS="ubuntu-22.04"
+DESCRIPTION="Microsoft Authentication Broker to access a corporate environment"
+HOMEPAGE="https://learn.microsoft.com/mem/intune/"
+SRC_URI="https://packages.microsoft.com/ubuntu/22.04/prod/pool/main/${PN:0:1}/${PN}/${PN}_${PV}_amd64.deb"
+S="${WORKDIR}"
+LICENSE="all-rights-reserved"
+SLOT="0"
+KEYWORDS="-* ~amd64"
+RESTRICT="bindist mirror"
+
+RDEPEND="
+ acct-user/microsoft-identity-broker
+ acct-group/microsoft-identity-broker
+ sys-apps/bubblewrap
+ sys-apps/dbus
+ virtual/jre:11
+"
+
+src_unpack() {
+ unpack_deb ${A}
+}
+
+src_configure() {
+ sed -i -r "s:^Exec(Start)?=.*/([^/]+):Exec\1=${EPREFIX}/usr/bin/\2:" \
+ usr/lib/systemd/*/*.service usr/share/dbus-1/*/*.service || die
+}
+
+src_install() {
+ newbin $(prefixify_ro "${FILESDIR}"/wrapper) microsoft-identity-broker
+ dosym microsoft-identity-broker /usr/bin/microsoft-identity-device-broker
+
+ java-pkg_dojar opt/microsoft/identity-broker/lib/*.jar
+
+ java-pkg_dolauncher microsoft-identity-broker \
+ --main com.microsoft.identity.broker.service.IdentityBrokerService \
+ --java_args '${MICROSOFT_IDENTITY_BROKER_OPTS}' \
+ -into /usr/share/${PN}
+
+ java-pkg_dolauncher microsoft-identity-device-broker \
+ --main com.microsoft.identity.broker.service.DeviceBrokerService \
+ --java_args '${MICROSOFT_IDENTITY_DEVICE_BROKER_OPTS}' \
+ -into /usr/share/${PN}
+
+ insinto /etc/microsoft-identity-broker
+ newins "${FILESDIR}/lsb-release-${FAKE_OS}" lsb-release
+ newins "${FILESDIR}/os-release-${FAKE_OS}" os-release
+
+ insinto /usr/share
+ doins -r usr/share/dbus-1
+
+ systemd_dounit usr/lib/systemd/system/*
+ systemd_douserunit usr/lib/systemd/user/*
+}
diff --git a/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.1.ebuild b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.1.ebuild
new file mode 100644
index 000000000000..f2f58f3974aa
--- /dev/null
+++ b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.1.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit java-pkg-2 prefix systemd unpacker
+
+FAKE_OS="ubuntu-22.04"
+DESCRIPTION="Microsoft Authentication Broker to access a corporate environment"
+HOMEPAGE="https://learn.microsoft.com/mem/intune/"
+SRC_URI="https://packages.microsoft.com/ubuntu/22.04/prod/pool/main/${PN:0:1}/${PN}/${PN}_${PV}_amd64.deb"
+S="${WORKDIR}"
+LICENSE="all-rights-reserved"
+SLOT="0"
+KEYWORDS="-* ~amd64"
+RESTRICT="bindist mirror"
+
+RDEPEND="
+ acct-user/microsoft-identity-broker
+ acct-group/microsoft-identity-broker
+ sys-apps/bubblewrap
+ sys-apps/dbus
+ virtual/jre:11
+"
+
+src_unpack() {
+ unpack_deb ${A}
+}
+
+src_configure() {
+ sed -i -r "s:^Exec(Start)?=.*/([^/]+):Exec\1=${EPREFIX}/usr/bin/\2:" \
+ usr/lib/systemd/*/*.service usr/share/dbus-1/*/*.service || die
+}
+
+src_install() {
+ newbin $(prefixify_ro "${FILESDIR}"/wrapper) microsoft-identity-broker
+ dosym microsoft-identity-broker /usr/bin/microsoft-identity-device-broker
+
+ java-pkg_dojar opt/microsoft/identity-broker/lib/*.jar
+
+ java-pkg_dolauncher microsoft-identity-broker \
+ --main com.microsoft.identity.broker.service.IdentityBrokerService \
+ --java_args '${MICROSOFT_IDENTITY_BROKER_OPTS}' \
+ -into /usr/share/${PN}
+
+ java-pkg_dolauncher microsoft-identity-device-broker \
+ --main com.microsoft.identity.broker.service.DeviceBrokerService \
+ --java_args '${MICROSOFT_IDENTITY_DEVICE_BROKER_OPTS}' \
+ -into /usr/share/${PN}
+
+ insinto /etc/microsoft-identity-broker
+ newins "${FILESDIR}/lsb-release-${FAKE_OS}" lsb-release
+ newins "${FILESDIR}/os-release-${FAKE_OS}" os-release
+
+ insinto /usr/share
+ doins -r usr/share/dbus-1
+
+ systemd_dounit usr/lib/systemd/system/*
+ systemd_douserunit usr/lib/systemd/user/*
+}
diff --git a/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch b/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch
new file mode 100644
index 000000000000..00687e2c7492
--- /dev/null
+++ b/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch
@@ -0,0 +1,55 @@
+diff --git a/configure.ac b/configure.ac
+index 12bf35c..beb13bf 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -101,39 +101,25 @@ then
+ fi
+
+ # check for debugging options
++DEBUG_CFLAGS=""
+ AC_ARG_ENABLE(debug,
+ AS_HELP_STRING([--enable-debug],
+ [enable extensive debugging and logging]),
+- [if test "x$enableval" != "xno" ; then CFLAGS="-g -DDEBUG $CFLAGS" ; fi])
++ [AS_IF([test "x$enableval" != "xno"],
++ [AX_APPEND_COMPILE_FLAGS([-g -DDEBUG],[DEBUG_CFLAGS])]
++ )])
++AC_SUBST([DEBUG_CFLAGS])
+
+ # check for extra compiler warnings
+-DESIRED_CFLAGS=""
++EXTRA_CFLAGS=""
+ AC_ARG_ENABLE(warnings,
+ AS_HELP_STRING([--enable-warnings],
+ [enable extra compiler warnings (gcc)]),
+- [if test "x$enableval" != "no"
+- then
+- CFLAGS="$CFLAGS -pedantic -Wall -Wshadow -Wpointer-arith -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wnested-externs -Waggregate-return -Wmissing-declarations -Wunused -Wformat=2 -Wswitch-default -Wswitch-enum -Wfloat-equal -Wbad-function-cast -Wredundant-decls"
+- DESIRED_CFLAGS="$DESIRED_CFLAGS -Wextra -Wdeclaration-after-statement -Werror-implicit-function-declaration -Werror=implicit"
+- fi])
+-test_gcc_flag() {
+- AC_LANG_CONFTEST([AC_LANG_PROGRAM()])
+- $CC -c conftest.c $CFLAGS $@ > /dev/null 2> /dev/null
+- ret=$?
+- rm -f conftest.o
+- return $ret
+-}
+-for flag in $DESIRED_CFLAGS
+-do
+- AC_MSG_CHECKING([whether $CC accepts $flag])
+- if test_gcc_flag $flag
+- then
+- CFLAGS="$CFLAGS $flag"
+- AC_MSG_RESULT([yes])
+- else
+- AC_MSG_RESULT([no])
+- fi
+-done
++ [AS_IF([test "x$enableval" != "xno"],[
++ AX_APPEND_COMPILE_FLAGS([-pedantic -Wall -Wshadow -Wpointer-arith -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wnested-externs -Waggregate-return -Wmissing-declarations -Wunused -Wformat=2 -Wswitch-default -Wswitch-enum -Wfloat-equal -Wbad-function-cast -Wredundant-decls],[EXTRA_CFLAGS],[-Werror])
++ AX_APPEND_COMPILE_FLAGS([-Wextra -Wdeclaration-after-statement -Werror-implicit-function-declaration -Werror=implicit],[EXTRA_CFLAGS],[-Werror])
++ ])])
++AC_SUBST([EXTRA_CFLAGS])
+
+ # check for Position Independent Code compiler option
+ PIC_CFLAGS=""
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild
index 0f8f3074c0d5..e84c116ffdc6 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit autotools python-r1 s6 systemd tmpfiles multilib-minimal
DESCRIPTION="NSS module for name lookups using LDAP"
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild
index dea33acdbfbb..ea0d0a14c8e4 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit autotools python-r1 s6 systemd tmpfiles multilib-minimal
DESCRIPTION="NSS module for name lookups using LDAP"
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild
new file mode 100644
index 000000000000..1073dd8e15e7
--- /dev/null
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild
@@ -0,0 +1,171 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit autotools python-r1 s6 systemd tmpfiles multilib-minimal
+
+DESCRIPTION="NSS module for name lookups using LDAP"
+HOMEPAGE="https://arthurdejong.org/nss-pam-ldapd/"
+SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+IUSE="debug kerberos +pam pynslcd sasl selinux test +utils"
+REQUIRED_USE="
+ ${PYTHON_REQUIRED_USE}
+ utils? ( ${PYTHON_REQUIRED_USE} )
+ kerberos? ( sasl )
+ test? ( ${PYTHON_REQUIRED_USE} pynslcd )
+"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ acct-group/nslcd
+ acct-user/nslcd
+ net-nds/openldap:=[${MULTILIB_USEDEP}]
+ sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] )
+ kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] )
+ sys-libs/pam[${MULTILIB_USEDEP}]
+ utils? ( ${PYTHON_DEPS} )
+ pynslcd? (
+ dev-python/python-ldap[${PYTHON_USEDEP}]
+ dev-python/python-daemon[${PYTHON_USEDEP}]
+ )
+ elibc_musl? ( sys-libs/musl-nscd )
+ !sys-auth/nss_ldap
+ !sys-auth/pam_ldap
+"
+DEPEND="${RDEPEND}"
+BDEPEND="
+ ${PYTHON_DEPS}
+ test? ( dev-python/pylint[${PYTHON_USEDEP}] )
+"
+RDEPEND+=" selinux? ( sec-policy/selinux-nslcd )"
+
+PATCHES=(
+ "${FILESDIR}"/nss-pam-ldapd-0.9.4-disable-py3-only-linters.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-use-mkstemp.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-relative-imports.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-tests.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.11-tests-py39.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.12-netdb-defines.patch
+ "${FILESDIR}"/nss-pam-ldapd-0.9.12-configure-CFLAGS-decontamination.patch
+)
+
+pkg_setup() {
+ [[ ${MERGE_TYPE} != binary ]] && python_setup
+}
+
+src_prepare() {
+ default
+
+ touch pynslcd/__init__.py || die "Could not create __init__.py for pynslcd"
+ mv pynslcd/pynslcd.py pynslcd/main.py || die
+
+ find "${S}" -name Makefile.am -exec \
+ sed -e '/^AM_CFLAGS/ s/$/ \$(DEBUG_CFLAGS) \$(EXTRA_CFLAGS)/g' \
+ -i {} \; || die
+
+ eautoreconf
+}
+
+multilib_src_configure() {
+ local myconf=(
+ --disable-utils
+ --enable-warnings
+ --with-ldap-lib=openldap
+ --with-ldap-conf-file="${EPREFIX}"/etc/nslcd.conf
+ --with-nslcd-pidfile=/run/nslcd/nslcd.pid
+ --with-nslcd-socket=/run/nslcd/socket
+ --with-nss-flavour=glibc
+ $(use_enable pynslcd)
+ $(use_enable debug)
+ $(use_enable kerberos)
+ $(use_enable pam)
+ $(use_enable sasl)
+
+ # nss libraries always go in /lib on Gentoo
+ --with-pam-seclib-dir="${EPREFIX}"/$(get_libdir)/security
+ --libdir="${EPREFIX}"/$(get_libdir)
+ )
+ ECONF_SOURCE="${S}" econf "${myconf[@]}"
+}
+
+multilib_src_test() {
+ python_test() {
+ cp -l "${S}"/pynslcd/*.py pynslcd/ || die "Could not copy python files for tests"
+ nonfatal emake check || die "tests failed with ${EPYTHON}"
+ }
+
+ pushd "${BUILD_DIR}" >/dev/null || die
+ ln -s ../pynslcd/constants.py utils/constants.py || die
+ python_foreach_impl python_test
+ popd >/dev/null || die
+}
+
+multilib_src_install() {
+ emake DESTDIR="${D}" install
+
+ if use pynslcd; then
+ python_moduleinto pynslcd
+ python_foreach_impl python_domodule pynslcd/*.py
+ fi
+}
+
+multilib_src_install_all() {
+ einstalldocs
+
+ newinitd "${FILESDIR}"/nslcd.init nslcd
+ s6_install_service nslcd "${FILESDIR}"/nslcd.s6
+
+ insinto /usr/share/nss-pam-ldapd
+ doins "${WORKDIR}"/${P}/nslcd.conf
+
+ fperms o-r /etc/nslcd.conf
+
+ if use utils; then
+ python_moduleinto nslcd
+ python_foreach_impl python_domodule utils/*.py
+
+ local script
+ for script in chsh getent; do
+ python_foreach_impl python_newscript utils/${script}.py ${script}.ldap
+ done
+ fi
+ if use pynslcd; then
+ rm -rf "${ED}"/usr/share/pynslcd || die
+ python_moduleinto pynslcd
+ python_foreach_impl python_domodule pynslcd/*.py
+ python_scriptinto /usr/sbin
+ python_foreach_impl python_newscript pynslcd/main.py pynslcd
+ newinitd "${FILESDIR}"/pynslcd.init pynslcd
+ fi
+
+ newtmpfiles "${FILESDIR}"/nslcd-tmpfiles.conf nslcd.conf
+ systemd_newunit "${FILESDIR}"/nslcd.service nslcd.service
+}
+
+pkg_postinst() {
+ tmpfiles_process nslcd.conf
+
+ elog "For this to work you must configure /etc/nslcd.conf"
+ elog "This configuration is similar to pam_ldap's /etc/ldap.conf"
+ elog
+ elog "In order to use nss-pam-ldapd, nslcd needs to be running. You can"
+ elog "start it like this:"
+ elog " # /etc/init.d/nslcd start"
+ elog
+ elog "You can add it to the default runlevel like so:"
+ elog " # rc-update add nslcd default"
+ elog
+ elog "If you have >=sys-apps/openrc-0.16.3, you can also use s6"
+ elog "to supervise this service."
+ elog "To do this, emerge sys-apps/s6 then add nslcd-s6"
+ elog "default runlevel instead of nslcd."
+ elog
+ elog "If you are upgrading, keep in mind that /etc/nss-ldapd.conf"
+ elog " is now named /etc/nslcd.conf"
+}
diff --git a/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild b/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild
index cf3ad756ccad..5fbe0e0d8d22 100644
--- a/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild
+++ b/sys-auth/pam-pgsql/pam-pgsql-0.7.3.2-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ HOMEPAGE="https://sourceforge.net/projects/pam-pgsql/"
if [[ ${PV} == *_p* ]]; then
SRC_URI="http://www.flameeyes.eu/gentoo-distfiles/${P}.tar.gz"
else
- SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+ SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
fi
LICENSE="GPL-2"
diff --git a/sys-auth/pam_abl/pam_abl-0.6.0.ebuild b/sys-auth/pam_abl/pam_abl-0.6.0.ebuild
index d1dafd1016f5..07926d858ec9 100644
--- a/sys-auth/pam_abl/pam_abl-0.6.0.ebuild
+++ b/sys-auth/pam_abl/pam_abl-0.6.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -10,7 +10,7 @@ inherit cmake db-use pam
DESCRIPTION="PAM module for blacklisting hosts and users repeatedly failed authentication"
HOMEPAGE="http://pam-abl.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${MY_PN}/${MY_P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${MY_PN}/${MY_P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-auth/pam_mount/pam_mount-2.18-r1.ebuild b/sys-auth/pam_mount/pam_mount-2.18-r1.ebuild
index c8c8a3d853b4..844ad0b1839b 100644
--- a/sys-auth/pam_mount/pam_mount-2.18-r1.ebuild
+++ b/sys-auth/pam_mount/pam_mount-2.18-r1.ebuild
@@ -1,11 +1,11 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DESCRIPTION="A PAM module that can mount volumes for a user session"
HOMEPAGE="http://pam-mount.sourceforge.net"
-SRC_URI="mirror://sourceforge/pam-mount/${P}.tar.xz"
+SRC_URI="https://downloads.sourceforge.net/pam-mount/${P}.tar.xz"
LICENSE="GPL-3"
SLOT="0"
diff --git a/sys-auth/pam_mount/pam_mount-2.20.ebuild b/sys-auth/pam_mount/pam_mount-2.20.ebuild
index 3dfc5f2c00b1..9c0644d8165a 100644
--- a/sys-auth/pam_mount/pam_mount-2.20.ebuild
+++ b/sys-auth/pam_mount/pam_mount-2.20.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://inai.de/files/pam_mount/${P}.tar.xz"
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~amd64 ~ppc ~x86"
+KEYWORDS="amd64 ppc x86"
IUSE="crypt ssl selinux"
diff --git a/sys-auth/pam_ssh/Manifest b/sys-auth/pam_ssh/Manifest
deleted file mode 100644
index 6bfa6ad84183..000000000000
--- a/sys-auth/pam_ssh/Manifest
+++ /dev/null
@@ -1 +0,0 @@
-DIST pam_ssh-2.3.tar.xz 380396 BLAKE2B e228e30c6f353f631c0a1c41e82e31e7a8c573b04ab1cad4038a245b500666b42c0efa9f686d28f2386688596de761085afb1318b94fef5541f8c0ffc1e18b25 SHA512 e3ddcf851ffd8f6fb831e2dee7269c1b89283ae2f8f6aa3487bf7b1bc71d26ac9bcbd2a01c5a67a983b980bbb5151e991402940f4752741286d057843c817895
diff --git a/sys-auth/pam_ssh/files/pam_ssh-2.1-dot-ssh-check.patch b/sys-auth/pam_ssh/files/pam_ssh-2.1-dot-ssh-check.patch
deleted file mode 100644
index a0737b377bea..000000000000
--- a/sys-auth/pam_ssh/files/pam_ssh-2.1-dot-ssh-check.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-https://bugs.gentoo.org/503424#c5
-https://sourceforge.net/p/pam-ssh/bugs/16/
-
---- a/pam_ssh.c
-+++ b/pam_ssh.c
-@@ -867,6 +867,7 @@
- int attempt; /* No. of attempt to contact agent */
- const char *user; /* username */
- struct options options; /* PAM options */
-+ struct stat sb; /* to check for existing .ssh */
-
- #if HAVE_PAM_STRUCT_OPTIONS || !HAVE_PAM_STD_OPTION
- memset(&options, 0, sizeof options);
-@@ -916,7 +917,7 @@
- openpam_restore_cred(pamh);
- return PAM_SERVICE_ERR;
- }
-- if ((access(dotdir,F_OK)) == -1) {
-+ if (stat(dotdir, &sb) == -1) {
- pam_ssh_log(LOG_DEBUG, "inexistent configuration directory");
- free(dotdir);
- openpam_restore_cred(pamh);
diff --git a/sys-auth/pam_ssh/files/pam_ssh-gcc10-fix.patch b/sys-auth/pam_ssh/files/pam_ssh-gcc10-fix.patch
deleted file mode 100644
index 9871b4297c7b..000000000000
--- a/sys-auth/pam_ssh/files/pam_ssh-gcc10-fix.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/ge25519.h
-+++ b/ge25519.h
-@@ -28,7 +28,7 @@
- fe25519 t;
- } ge25519;
-
--const ge25519 ge25519_base;
-+extern const ge25519 ge25519_base;
-
- int ge25519_unpackneg_vartime(ge25519 *r, const unsigned char p[32]);
-
diff --git a/sys-auth/pam_ssh/files/pam_symbols.ver b/sys-auth/pam_ssh/files/pam_symbols.ver
deleted file mode 100644
index dbc677b77a2d..000000000000
--- a/sys-auth/pam_ssh/files/pam_symbols.ver
+++ /dev/null
@@ -1,4 +0,0 @@
-{
- global: pam_sm_*;
- local: *;
-};
diff --git a/sys-auth/pam_ssh/pam_ssh-2.3-r1.ebuild b/sys-auth/pam_ssh/pam_ssh-2.3-r1.ebuild
deleted file mode 100644
index 112b2a4121ad..000000000000
--- a/sys-auth/pam_ssh/pam_ssh-2.3-r1.ebuild
+++ /dev/null
@@ -1,75 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit pam flag-o-matic readme.gentoo-r1
-
-DESCRIPTION="Uses ssh-agent to provide single sign-on"
-HOMEPAGE="http://pam-ssh.sourceforge.net/"
-SRC_URI="mirror://sourceforge/pam-ssh/${P}.tar.xz"
-
-LICENSE="BSD-2 BSD ISC"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
-
-# Only supports OpenSSH via `ssh-agent` #282993
-DEPEND="sys-libs/pam
- dev-libs/openssl:0="
-
-RDEPEND="${DEPEND}
- virtual/openssh"
-
-PATCHES=(
- # 503424#c5
- "${FILESDIR}"/${PN}-2.1-dot-ssh-check.patch
- "${FILESDIR}"/${PN}-gcc10-fix.patch
-)
-
-src_configure() {
- # hide all the otherwise-exported symbols that may clash with
- # other software loading the PAM modules (see bug #274924 as an
- # example).
- append-ldflags -Wl,--version-script="${FILESDIR}"/pam_symbols.ver
-
- # Set the cache var so the configure script doesn't go probing hardcoded
- # file system paths and picking up the wrong thing.
- export ac_cv_openssldir=''
-
- # not needed now
- export ac_cv_exeext=no
-
- # Avoid cross-compiling funkiness and requiring openssh at build time.
- export PATH_SSH_AGENT="${EPREFIX}/usr/bin/ssh-agent"
-
- econf \
- "--with-pam-dir=$(getpam_mod_dir)"
-}
-
-src_install() {
- default
-
- # pam_ssh only builds plugins
- find "${D}" -name '*.la' -delete || die
-
- local DOC_CONTENTS="
- You can enable pam_ssh for system authentication by enabling
- the pam_ssh USE flag on sys-auth/pambase.
- "
- readme.gentoo_create_doc
-}
-
-pkg_preinst() {
- local i
- for i in "${REPLACING_VERSIONS}"; do
- if [[ ${i} == 1.* ]]; then #554150
- ewarn "Upstream pam_ssh has changed where ssh keys live. Only keys in your"
- ewarn "~/.ssh/login-keys.d/ will be accepted for authentication."
- return
- fi
- done
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
-}
diff --git a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
index 0f8057731085..63b0e18f716b 100644
--- a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
+++ b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,7 +12,7 @@ if [[ ${PV} == *9999 ]] ; then
EGIT_REPO_URI="https://github.com/jbeverly/${PN}.git"
inherit git-r3
else
- SRC_URI="mirror://sourceforge/pamsshagentauth/${PN}/v${PV}/${P}.tar.bz2
+ SRC_URI="https://downloads.sourceforge.net/pamsshagentauth/${PN}/v${PV}/${P}.tar.bz2
https://dev.gentoo.org/~juippis/distfiles/tmp/pam_ssh_agent_auth-0.10.3-openssl-1.1.1.patch"
KEYWORDS="~amd64 ~arm ~x86"
fi
diff --git a/sys-auth/pambase/pambase-20240128.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
index cad46258f14c..cca2add220e0 100644
--- a/sys-auth/pambase/pambase-20240128.ebuild
+++ b/sys-auth/pambase/pambase-20240128.ebuild
@@ -19,7 +19,7 @@ if [[ ${PV} == *9999 ]]; then
else
SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
LICENSE="MIT"
diff --git a/sys-auth/polkit-qt/Manifest b/sys-auth/polkit-qt/Manifest
index 13d9a367b01c..ec3b9cccdcf5 100644
--- a/sys-auth/polkit-qt/Manifest
+++ b/sys-auth/polkit-qt/Manifest
@@ -1,2 +1 @@
-DIST polkit-qt-1-0.114.0.tar.xz 58384 BLAKE2B e788198e386797ba9b4c228a451dde703f83e79c81eacaf805e431a3f60c0832adc3faef4616e3008dfaa816d7dc5a7a80aaf02936ea232373e78e0d008724ca SHA512 4a16d9428d5ccc0107dcbd67c29ecba196424e555dc43d55cf2b6e0e7b72c99f894e9c994eaed85a9536010d67a19f20fe74f792c0d6b9ca0e05ce85f655f9a8
DIST polkit-qt-1-0.200.0.tar.xz 58216 BLAKE2B 4edd1577178d4b61889f3da3699f36e0b3251c38b111c0c219ad9c9585ff32845034c068a5c382c29baa1d9cd8d723378422dafb4ea8734766da1b8032025826 SHA512 a09214043fa874234086a5de4d27153368dbe775dd6d573dd2531f2f2be79eb22bf73bbfb2a3a839c20c0347762e7af86b73ba38a05b2dcd43e59526e29c008d
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch
deleted file mode 100644
index 232dcb502604..000000000000
--- a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-cmake.patch
+++ /dev/null
@@ -1,301 +0,0 @@
-From 1f151d81381106c15084280f1e11209d259ae45c Mon Sep 17 00:00:00 2001
-From: John Zimmermann <me@johnnynator.dev>
-Date: Sat, 19 Jun 2021 15:47:56 +0200
-Subject: [PATCH] Change installed .cmake and .pc files to contain realtive
- paths
-
-The LIB_DESTINATION and INCLUDE_DESTIONATION variables do hold little
-value, since one can just override the normal CMAKE variables as needed.
-Furthermore using CMAKE_INSTALL_FULL_LIBDIR is harmful, since this
-prevents CMake to use it's logic to install relocatable .cmake files.
-Also libdir and includedir in pkgconfig files need to be prefixed by
-either ${exec_prefix} or ${prefix} for the same relocation reasons.
----
- CMakeLists.txt | 27 +++++++++++----------------
- PolkitQt-1Config.cmake.in | 4 ++--
- agent/CMakeLists.txt | 6 +++---
- core/CMakeLists.txt | 6 +++---
- gui/CMakeLists.txt | 6 +++---
- polkit-qt-1.pc.cmake | 4 ++--
- polkit-qt-agent-1.pc.cmake | 4 ++--
- polkit-qt-core-1.pc.cmake | 4 ++--
- polkit-qt-gui-1.pc.cmake | 4 ++--
- polkit-qt5-1.pc.cmake | 4 ++--
- polkit-qt5-agent-1.pc.cmake | 4 ++--
- polkit-qt5-core-1.pc.cmake | 4 ++--
- polkit-qt5-gui-1.pc.cmake | 4 ++--
- 13 files changed, 38 insertions(+), 43 deletions(-)
-
-diff --git a/CMakeLists.txt b/CMakeLists.txt
-index 32eb737..a82f8cb 100644
---- a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -21,11 +21,6 @@ include(GNUInstallDirs)
-
- include(FeatureSummary)
-
--# Set the different paths
--set(LIB_DESTINATION "${CMAKE_INSTALL_FULL_LIBDIR}" CACHE PATH "Library directory name")
--set(INCLUDE_DESTINATION "${CMAKE_INSTALL_FULL_INCLUDEDIR}" CACHE PATH "The subdirectory to the header prefix")
--
--
- set(REQUIRED_QT_VERSION 5.5.0)
- set(CMAKE_CXX_STANDARD 11)
-
-@@ -103,7 +98,7 @@ install(FILES
- ${CMAKE_CURRENT_BINARY_DIR}/agent/polkitqt1-agent-export.h
-
- DESTINATION
-- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH} COMPONENT Devel)
-+ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH} COMPONENT Devel)
-
- install(FILES
- includes/PolkitQt1/Authority
-@@ -113,40 +108,40 @@ install(FILES
- includes/PolkitQt1/TemporaryAuthorization
- includes/PolkitQt1/ActionDescription
- DESTINATION
-- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1 COMPONENT Devel)
-+ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1 COMPONENT Devel)
-
- install(FILES
- includes/PolkitQt1/Gui/Action
- includes/PolkitQt1/Gui/ActionButton
- includes/PolkitQt1/Gui/ActionButtons
- DESTINATION
-- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Gui COMPONENT Devel)
-+ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Gui COMPONENT Devel)
-
- install(FILES
- includes/PolkitQt1/Agent/Listener
- includes/PolkitQt1/Agent/Session
- DESTINATION
-- ${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Agent COMPONENT Devel)
-+ ${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}/PolkitQt1/Agent COMPONENT Devel)
-
- if(NOT WIN32)
- # Pkgconfig
- configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc @ONLY)
-- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
-+ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
- configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_CORE_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc
- @ONLY)
-- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
-+ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_CORE_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
- configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_GUI_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc @ONLY)
-- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
-+ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_GUI_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
- configure_file(${CMAKE_CURRENT_SOURCE_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc.cmake ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc
- @ONLY)
-- install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc DESTINATION ${LIB_DESTINATION}/pkgconfig )
-+ install(FILES ${CMAKE_CURRENT_BINARY_DIR}/${POLKITQT-1_AGENT_PCNAME}.pc DESTINATION ${CMAKE_INSTALL_LIBDIR}/pkgconfig )
- endif(NOT WIN32)
-
-
- if(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
-- set(_PolkitQt-1Config_INSTALL_DIR ${LIB_DESTINATION}/cmake/${POLKITQT-1_CAMEL_NAME})
-+ set(_PolkitQt-1Config_INSTALL_DIR ${CMAKE_INSTALL_LIBDIR}/cmake/${POLKITQT-1_CAMEL_NAME})
- else(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
-- set(_PolkitQt-1Config_INSTALL_DIR ${LIB_DESTINATION}/${POLKITQT-1_CAMEL_NAME}/cmake)
-+ set(_PolkitQt-1Config_INSTALL_DIR ${CMAKE_INSTALL_LIBDIR}/${POLKITQT-1_CAMEL_NAME}/cmake)
- endif(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
-
-
-@@ -154,7 +149,7 @@ endif(USE_COMMON_CMAKE_PACKAGE_CONFIG_DIR)
- configure_package_config_file(PolkitQt-1Config.cmake.in
- ${CMAKE_BINARY_DIR}/${POLKITQT-1_CAMEL_NAME}Config.cmake
- INSTALL_DESTINATION ${_PolkitQt-1Config_INSTALL_DIR}
-- PATH_VARS LIB_DESTINATION INCLUDE_DESTINATION
-+ PATH_VARS CMAKE_INSTALL_LIBDIR CMAKE_INSTALL_INCLUDEDIR
- )
-
- write_basic_package_version_file(${CMAKE_BINARY_DIR}/${POLKITQT-1_CAMEL_NAME}ConfigVersion.cmake
-diff --git a/PolkitQt-1Config.cmake.in b/PolkitQt-1Config.cmake.in
-index f39480c..e09678c 100644
---- a/PolkitQt-1Config.cmake.in
-+++ b/PolkitQt-1Config.cmake.in
-@@ -20,9 +20,9 @@ if(NOT POLKITQT-1_INSTALL_DIR)
- set(POLKITQT-1_INSTALL_DIR "@CMAKE_INSTALL_PREFIX@")
- endif(NOT POLKITQT-1_INSTALL_DIR)
-
--set_and_check(POLKITQT-1_INCLUDE_DIR "@PACKAGE_INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@")
-+set_and_check(POLKITQT-1_INCLUDE_DIR "@PACKAGE_CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@")
- set_and_check(POLKITQT-1_INCLUDE_DIRS "${POLKITQT-1_INCLUDE_DIR}")
--set_and_check(POLKITQT-1_LIB_DIR "@PACKAGE_LIB_DESTINATION@")
-+set_and_check(POLKITQT-1_LIB_DIR "@PACKAGE_CMAKE_INSTALL_LIBDIR@")
- set(POLKITQT-1_POLICY_FILES_INSTALL_DIR "${POLKITQT-1_INSTALL_DIR}/share/polkit-1/actions")
- ##################################
-
-diff --git a/agent/CMakeLists.txt b/agent/CMakeLists.txt
-index ccf2711..1a86cd8 100644
---- a/agent/CMakeLists.txt
-+++ b/agent/CMakeLists.txt
-@@ -29,11 +29,11 @@ set_target_properties(${POLKITQT-1_AGENT_PCNAME} PROPERTIES VERSION ${POLKITQT-1
-
- target_include_directories(${POLKITQT-1_AGENT_PCNAME}
- INTERFACE
-- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
-+ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
- )
-
--install(TARGETS ${POLKITQT-1_AGENT_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
-- LIBRARY DESTINATION ${LIB_DESTINATION}
-+install(TARGETS ${POLKITQT-1_AGENT_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
-+ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
- RUNTIME DESTINATION bin)
-diff --git a/core/CMakeLists.txt b/core/CMakeLists.txt
-index 3a80adc..8225871 100644
---- a/core/CMakeLists.txt
-+++ b/core/CMakeLists.txt
-@@ -32,12 +32,12 @@ set_target_properties(${POLKITQT-1_CORE_PCNAME} PROPERTIES VERSION ${POLKITQT-1_
-
- target_include_directories(${POLKITQT-1_CORE_PCNAME}
- INTERFACE
-- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
-+ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
- )
-
--install(TARGETS ${POLKITQT-1_CORE_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
-- LIBRARY DESTINATION ${LIB_DESTINATION}
-+install(TARGETS ${POLKITQT-1_CORE_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
-+ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
- RUNTIME DESTINATION bin)
-
-diff --git a/gui/CMakeLists.txt b/gui/CMakeLists.txt
-index d9d800d..c22deba 100644
---- a/gui/CMakeLists.txt
-+++ b/gui/CMakeLists.txt
-@@ -28,11 +28,11 @@ set_target_properties(${POLKITQT-1_GUI_PCNAME} PROPERTIES VERSION ${POLKITQT-1_L
-
- target_include_directories(${POLKITQT-1_GUI_PCNAME}
- INTERFACE
-- $<INSTALL_INTERFACE:${INCLUDE_DESTINATION}/${POLKITQT-1_INCLUDE_PATH}>
-+ $<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}/${POLKITQT-1_INCLUDE_PATH}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
- $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
- )
-
--install(TARGETS ${POLKITQT-1_GUI_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${LIB_DESTINATION}
-- LIBRARY DESTINATION ${LIB_DESTINATION}
-+install(TARGETS ${POLKITQT-1_GUI_PCNAME} EXPORT ${POLKITQT-1_CAMEL_NAME}Export ARCHIVE DESTINATION ${CMAKE_INSTALL_LIBDIR}
-+ LIBRARY DESTINATION ${CMAKE_INSTALL_LIBDIR}
- RUNTIME DESTINATION bin)
-diff --git a/polkit-qt-1.pc.cmake b/polkit-qt-1.pc.cmake
-index 7cc55a9..ba8e46e 100644
---- a/polkit-qt-1.pc.cmake
-+++ b/polkit-qt-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API
-diff --git a/polkit-qt-agent-1.pc.cmake b/polkit-qt-agent-1.pc.cmake
-index 001925d..23b2cae 100644
---- a/polkit-qt-agent-1.pc.cmake
-+++ b/polkit-qt-agent-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_AGENT_PCNAME@
- Description: Convenience library for using polkit Agent with a Qt-styled API
-diff --git a/polkit-qt-core-1.pc.cmake b/polkit-qt-core-1.pc.cmake
-index ca435a6..fa501f0 100644
---- a/polkit-qt-core-1.pc.cmake
-+++ b/polkit-qt-core-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_CORE_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API, non-GUI classes
-diff --git a/polkit-qt-gui-1.pc.cmake b/polkit-qt-gui-1.pc.cmake
-index e7279d1..7261b0c 100644
---- a/polkit-qt-gui-1.pc.cmake
-+++ b/polkit-qt-gui-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_GUI_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API, GUI classes
-diff --git a/polkit-qt5-1.pc.cmake b/polkit-qt5-1.pc.cmake
-index 7cc55a9..ba8e46e 100644
---- a/polkit-qt5-1.pc.cmake
-+++ b/polkit-qt5-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API
-diff --git a/polkit-qt5-agent-1.pc.cmake b/polkit-qt5-agent-1.pc.cmake
-index fabc0db..709a24e 100644
---- a/polkit-qt5-agent-1.pc.cmake
-+++ b/polkit-qt5-agent-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_AGENT_PCNAME@
- Description: Convenience library for using polkit Agent with a Qt-styled API
-diff --git a/polkit-qt5-core-1.pc.cmake b/polkit-qt5-core-1.pc.cmake
-index 33687c2..588f267 100644
---- a/polkit-qt5-core-1.pc.cmake
-+++ b/polkit-qt5-core-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_CORE_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API, non-GUI classes
-diff --git a/polkit-qt5-gui-1.pc.cmake b/polkit-qt5-gui-1.pc.cmake
-index 4280226..1c012dd 100644
---- a/polkit-qt5-gui-1.pc.cmake
-+++ b/polkit-qt5-gui-1.pc.cmake
-@@ -1,7 +1,7 @@
- prefix=@CMAKE_INSTALL_PREFIX@
- exec_prefix=@CMAKE_INSTALL_PREFIX@
--libdir=@LIB_DESTINATION@
--includedir=@INCLUDE_DESTINATION@/@POLKITQT-1_INCLUDE_PATH@
-+libdir=${exec_prefix}/@CMAKE_INSTALL_LIBDIR@
-+includedir=${prefix}/@CMAKE_INSTALL_INCLUDEDIR@/@POLKITQT-1_INCLUDE_PATH@
-
- Name: @POLKITQT-1_GUI_PCNAME@
- Description: Convenience library for using polkit with a Qt-styled API, GUI classes
---
-GitLab
-
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch
deleted file mode 100644
index 02f830cbf531..000000000000
--- a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-fix-memory-leak.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From e6a3603b1f07cd85dbd84377afeda0777d6535e8 Mon Sep 17 00:00:00 2001
-From: Zhang Dingyuan <justforlxz@gmail.com>
-Date: Tue, 14 Jun 2022 11:37:40 +0800
-Subject: [PATCH] fix: memory leak
-
-agent listener does not reclaim private memory after destructing.
-Use `QScopedPointer` to protect private pointers from being copied and to
-reclaim memory properly.
----
- agent/polkitqt1-agent-listener.h | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/agent/polkitqt1-agent-listener.h b/agent/polkitqt1-agent-listener.h
-index 07fe03a..a40ff41 100644
---- a/agent/polkitqt1-agent-listener.h
-+++ b/agent/polkitqt1-agent-listener.h
-@@ -9,6 +9,7 @@
- #define POLKITQT1_AGENT_LISTENER_H
-
- #include <QObject>
-+#include <QScopedPointer>
-
- #include "polkitqt1-agent-session.h"
-
-@@ -137,7 +138,7 @@ public Q_SLOTS:
- virtual void cancelAuthentication() = 0;
-
- private:
-- ListenerPrivate * const d;
-+ QScopedPointer<ListenerPrivate> d;
- };
- }
-
---
-GitLab
-
diff --git a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch b/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch
deleted file mode 100644
index bc9da1c4dc4f..000000000000
--- a/sys-auth/polkit-qt/files/polkit-qt-0.114.0-glib-2.36.patch
+++ /dev/null
@@ -1,188 +0,0 @@
-From 2656bf02e19f282ee963309a48ba497873e9fa40 Mon Sep 17 00:00:00 2001
-From: Albert Astals Cid <aacid@kde.org>
-Date: Fri, 6 Aug 2021 11:57:43 +0200
-Subject: [PATCH] Require glib 2.36 and remove "do nothing" g_type_init
-
-g_type_init deprecated and a no-op since glib 2.36
-
-glib 2.36 was released in 2013, i think it's a reasonable min dependency
-nowadays
----
- CMakeLists.txt | 2 +-
- agent/polkitqt1-agent-listener.cpp | 4 ----
- agent/polkitqtlistener.cpp | 1 -
- core/polkitqt1-actiondescription.cpp | 2 --
- core/polkitqt1-authority.cpp | 2 --
- core/polkitqt1-details.cpp | 2 --
- core/polkitqt1-identity.cpp | 2 --
- core/polkitqt1-subject.cpp | 5 -----
- core/polkitqt1-temporaryauthorization.cpp | 1 -
- examples/agent/pkagentexample.cpp | 2 --
- 10 files changed, 1 insertion(+), 22 deletions(-)
-
-diff --git a/CMakeLists.txt b/CMakeLists.txt
-index a82f8cb..dd0977e 100644
---- a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -40,7 +40,7 @@ set(POLKITQT-1_INCLUDE_PATH "polkit-qt5-1")
-
- pkg_check_modules(POLKIT_GOBJECT polkit-gobject-1 REQUIRED IMPORTED_TARGET)
- pkg_check_modules(POLKIT_AGENT polkit-agent-1 REQUIRED IMPORTED_TARGET)
--pkg_check_modules(GLIB2 glib-2.0 REQUIRED IMPORTED_TARGET)
-+pkg_check_modules(GLIB2 glib-2.0>=2.36 REQUIRED IMPORTED_TARGET)
- pkg_check_modules(GOBJECT gobject-2.0 REQUIRED IMPORTED_TARGET)
-
- add_definitions(-DQT_NO_KEYWORDS)
-diff --git a/agent/polkitqt1-agent-listener.cpp b/agent/polkitqt1-agent-listener.cpp
-index cb99299..27348b1 100644
---- a/agent/polkitqt1-agent-listener.cpp
-+++ b/agent/polkitqt1-agent-listener.cpp
-@@ -34,8 +34,6 @@ public:
- Listener::Listener(QObject *parent)
- : QObject(parent), d(new ListenerPrivate)
- {
-- g_type_init();
--
- d->listener = polkit_qt_listener_new();
-
- qDebug() << "New PolkitAgentListener " << d->listener;
-@@ -46,8 +44,6 @@ Listener::Listener(QObject *parent)
- Listener::Listener(PolkitAgentListener *listener, QObject *parent)
- : QObject(parent), d(new ListenerPrivate)
- {
-- g_type_init();
--
- d->listener = listener;
-
- if (d->listener != nullptr) {
-diff --git a/agent/polkitqtlistener.cpp b/agent/polkitqtlistener.cpp
-index 69c4f8a..e8713b5 100644
---- a/agent/polkitqtlistener.cpp
-+++ b/agent/polkitqtlistener.cpp
-@@ -49,7 +49,6 @@ G_DEFINE_TYPE(PolkitQtListener, polkit_qt_listener, POLKIT_AGENT_TYPE_LISTENER)
-
- static void polkit_qt_listener_init(PolkitQtListener *listener)
- {
-- g_type_init();
- }
-
- static void polkit_qt_listener_finalize(GObject *object)
-diff --git a/core/polkitqt1-actiondescription.cpp b/core/polkitqt1-actiondescription.cpp
-index f865c37..c08f5c4 100644
---- a/core/polkitqt1-actiondescription.cpp
-+++ b/core/polkitqt1-actiondescription.cpp
-@@ -55,8 +55,6 @@ ActionDescription::ActionDescription()
- ActionDescription::ActionDescription(PolkitActionDescription *polkitActionDescription)
- : d(new Data)
- {
-- g_type_init();
--
- d->actionId = QString::fromUtf8(polkit_action_description_get_action_id(polkitActionDescription));
- d->description = QString::fromUtf8(polkit_action_description_get_description(polkitActionDescription));
- d->message = QString::fromUtf8(polkit_action_description_get_message(polkitActionDescription));
-diff --git a/core/polkitqt1-authority.cpp b/core/polkitqt1-authority.cpp
-index a891b92..73dd97e 100644
---- a/core/polkitqt1-authority.cpp
-+++ b/core/polkitqt1-authority.cpp
-@@ -172,8 +172,6 @@ void Authority::Private::init()
- QDBusError error;
- QDBusError dbus_error;
-
-- g_type_init();
--
- m_systemBus = new QDBusConnection(QDBusConnection::connectToBus(QDBusConnection::SystemBus,
- QStringLiteral("polkit_qt_system_bus")));
-
-diff --git a/core/polkitqt1-details.cpp b/core/polkitqt1-details.cpp
-index b9494f0..ba107b1 100644
---- a/core/polkitqt1-details.cpp
-+++ b/core/polkitqt1-details.cpp
-@@ -39,14 +39,12 @@ public:
- Details::Details()
- : d(new Data)
- {
-- g_type_init();
- d->polkitDetails = polkit_details_new();
- }
-
- Details::Details(PolkitDetails *pkDetails)
- : d(new Data)
- {
-- g_type_init();
- d->polkitDetails = pkDetails;
-
- if (d->polkitDetails != nullptr) {
-diff --git a/core/polkitqt1-identity.cpp b/core/polkitqt1-identity.cpp
-index 2489c33..0924c5a 100644
---- a/core/polkitqt1-identity.cpp
-+++ b/core/polkitqt1-identity.cpp
-@@ -39,13 +39,11 @@ public:
- Identity::Identity()
- : d(new Data)
- {
-- g_type_init();
- }
-
- Identity::Identity(PolkitIdentity *polkitIdentity)
- : d(new Data)
- {
-- g_type_init();
- d->identity = polkitIdentity;
-
- if (d->identity) {
-diff --git a/core/polkitqt1-subject.cpp b/core/polkitqt1-subject.cpp
-index 3d86437..3dae3bd 100644
---- a/core/polkitqt1-subject.cpp
-+++ b/core/polkitqt1-subject.cpp
-@@ -39,13 +39,11 @@ public:
- Subject::Subject()
- : d(new Data)
- {
-- g_type_init();
- }
-
- Subject::Subject(PolkitSubject *subject)
- : d(new Data)
- {
-- g_type_init();
- d->subject = subject;
-
- if (d->subject != nullptr) {
-@@ -95,9 +93,6 @@ QString Subject::toString() const
-
- Subject Subject::fromString(const QString &string)
- {
-- // should be in polkit library!!! but for strange reason it's necessary to have it here
-- g_type_init();
--
- Subject subject;
- GError *error = nullptr;
- subject.d->subject = polkit_subject_from_string(string.toUtf8().data(), &error);
-diff --git a/core/polkitqt1-temporaryauthorization.cpp b/core/polkitqt1-temporaryauthorization.cpp
-index 64209ff..ae40f3b 100644
---- a/core/polkitqt1-temporaryauthorization.cpp
-+++ b/core/polkitqt1-temporaryauthorization.cpp
-@@ -38,7 +38,6 @@ public:
- TemporaryAuthorization::TemporaryAuthorization(PolkitTemporaryAuthorization *pkTemporaryAuthorization)
- : d(new Data)
- {
-- g_type_init();
- d->id = QString::fromUtf8(polkit_temporary_authorization_get_id(pkTemporaryAuthorization));
- d->actionId = QString::fromUtf8(polkit_temporary_authorization_get_action_id(pkTemporaryAuthorization));
- d->subject = Subject::fromString(polkit_subject_to_string(polkit_temporary_authorization_get_subject(pkTemporaryAuthorization)));
-diff --git a/examples/agent/pkagentexample.cpp b/examples/agent/pkagentexample.cpp
-index 8b1128b..da555c7 100644
---- a/examples/agent/pkagentexample.cpp
-+++ b/examples/agent/pkagentexample.cpp
-@@ -9,8 +9,6 @@
- PkAgentExample::PkAgentExample(int &argc, char **argv)
- : QCoreApplication(argc, argv)
- {
-- g_type_init();
--
- PolkitQt1::UnixSessionSubject session(getpid());
-
- m_listener.registerListener(session, "/org/kde/PolicyKit1/AuthenticationAgent");
---
-GitLab
-
diff --git a/sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild b/sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild
deleted file mode 100644
index 500f97b02646..000000000000
--- a/sys-auth/polkit-qt/polkit-qt-0.114.0-r3.ebuild
+++ /dev/null
@@ -1,46 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-KDE_ORG_CATEGORY="libraries"
-KDE_ORG_NAME="polkit-qt-1"
-inherit cmake kde.org
-
-DESCRIPTION="Qt wrapper around polkit-1 client libraries"
-HOMEPAGE="https://api.kde.org/polkit-qt-1/html/"
-
-if [[ ${KDE_BUILD_TYPE} = release ]]; then
- SRC_URI="mirror://kde/stable/${KDE_ORG_NAME}/${KDE_ORG_NAME}-${PV}.tar.xz"
- KEYWORDS="amd64 ~arm arm64 ~loong ~ppc ppc64 ~riscv x86"
-fi
-
-LICENSE="LGPL-2"
-SLOT="0"
-IUSE=""
-
-RDEPEND="
- dev-libs/glib:2
- dev-qt/qtcore:5
- dev-qt/qtdbus:5
- dev-qt/qtgui:5
- dev-qt/qtwidgets:5
- >=sys-auth/polkit-0.103[daemon(+)]
-"
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-DOCS=( AUTHORS README README.porting TODO )
-
-PATCHES=(
- "${FILESDIR}/${P}-cmake.patch"
- "${FILESDIR}/${P}-glib-2.36.patch"
- "${FILESDIR}/${P}-fix-memory-leak.patch"
-)
-
-src_configure() {
- local mycmakeargs=(
- -DBUILD_EXAMPLES=OFF
- )
- cmake_src_configure
-}
diff --git a/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild b/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild
index ccd0336422ba..618f38a11324 100644
--- a/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild
+++ b/sys-auth/polkit-qt/polkit-qt-0.200.0.ebuild
@@ -12,7 +12,7 @@ HOMEPAGE="https://api.kde.org/polkit-qt-1/html/"
if [[ ${KDE_BUILD_TYPE} = release ]]; then
SRC_URI="mirror://kde/stable/${KDE_ORG_NAME}/${KDE_ORG_NAME}-${PV}.tar.xz"
- KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~x86"
+ KEYWORDS="amd64 ~arm arm64 ~loong ~ppc ppc64 ~riscv x86"
fi
LICENSE="LGPL-2"
diff --git a/sys-auth/polkit/Manifest b/sys-auth/polkit/Manifest
index 6827b9281360..34ff79b9441b 100644
--- a/sys-auth/polkit/Manifest
+++ b/sys-auth/polkit/Manifest
@@ -1,3 +1,2 @@
-DIST polkit-122.tar.bz2 704972 BLAKE2B 601ed969de816d061a974b07490d64c144940898a75d4e1761462ee1ff0f00686b068298fa6fdc901879d8cd4bea4334c0187aa5bde50acf90728c37e73e21f4 SHA512 a7c0a951bbcdb09899adbc128296c74fc062441e996f4d6a782b214178f0936137e2fdc489eaa86a00599b988711735a5bd9b5c3b93bdb42fb915db9f9b04e26
DIST polkit-123.tar.bz2 707480 BLAKE2B 27d8764606d8156118269fb4cd5eda1cfd0d56df219e4157cd78fd4c2a2d001c474271b7bb31e7e82ca376eacd26411418695058cc888700690606348b4d014a SHA512 4306363d3ed7311243de462832199bd10ddda35e36449104daff0895725d8189b07a4c88340f28607846fdf761c23470da2d43288199c46aa816426384124bb6
DIST polkit-124.tar.bz2 715490 BLAKE2B ecfc1ec73a7e1bbdf7374642ad4e1dbe534149a27e75bb1235eaa446ff912466ee0cdd978c34b7f110bc62a49b25ffddc9011e280686e3f304a234454be85a40 SHA512 db520882b0bedf1c96052570bf4c55d7e966d8172f6d26acf0791d98c4b911fce5ee39e6d830f06122ac8df33c6b43c252cdb7ba3a54523804824ebf355405dc
diff --git a/sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch b/sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch
deleted file mode 100644
index d96b4bc4bde1..000000000000
--- a/sys-auth/polkit/files/polkit-122-libs-only-postinstall.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-https://gitlab.freedesktop.org/polkit/polkit/-/merge_requests/149
-
-From bef75fb8291b3871894d8ffe19f7242448cdb4a8 Mon Sep 17 00:00:00 2001
-From: Sam James <sam@gentoo.org>
-Date: Wed, 7 Dec 2022 13:18:09 +0000
-Subject: [PATCH] meson.build: fix install with libs_only
-
-Bug: https://bugs.gentoo.org/884701
-Signed-off-by: Sam James <sam@gentoo.org>
---- a/meson.build
-+++ b/meson.build
-@@ -360,14 +360,17 @@ configure_file(
- configuration: config_h,
- )
-
--meson.add_install_script(
-- 'meson_post_install.py',
-- get_option('bindir'),
-- pk_pkgdatadir,
-- pk_libprivdir,
-- pk_pkgsysconfdir,
-- polkitd_user,
--)
-+
-+if not libs_only
-+ meson.add_install_script(
-+ 'meson_post_install.py',
-+ get_option('bindir'),
-+ pk_pkgdatadir,
-+ pk_libprivdir,
-+ pk_pkgsysconfdir,
-+ polkitd_user,
-+ )
-+endif
-
- output = '\n ' + meson.project_name() + ' ' + meson.project_version() + '\n'
- output += ' ============\n\n'
---
-GitLab
diff --git a/sys-auth/polkit/files/polkit-124-c99-fixes.patch b/sys-auth/polkit/files/polkit-124-c99-fixes.patch
new file mode 100644
index 000000000000..00d3cbbd2664
--- /dev/null
+++ b/sys-auth/polkit/files/polkit-124-c99-fixes.patch
@@ -0,0 +1,111 @@
+https://bugs.gentoo.org/925440
+https://github.com/polkit-org/polkit/commit/0d78d1e4bf5ab3ce11678005b220aac0cfc5bee5
+
+From: Vincent Mihalkovic <vmihalko@redhat.com>
+Date: Fri, 8 Mar 2024 14:04:33 +0100
+Subject: [PATCH 3/3] mocklibc: move the print_indent function to the file
+ where it is used
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+This fixes build error with GCC >= 14 and clang >= 17,
+failing on:
+```
+../subprojects/mocklibc-1.0/src/netgroup-debug.c:25:3: error: implicit declaration of function ‘print_indent’ [-Wimplicit-function-declaration]
+ 25 | print_indent(stream, indent);
+ | ^~~~~~~~~~~~
+```
+
+Closes: #6
+---
+ subprojects/mocklibc.wrap | 2 +
+ .../packagefiles/mocklibc-print-indent.diff | 68 +++++++++++++++++++
+ 2 files changed, 70 insertions(+)
+ create mode 100644 subprojects/packagefiles/mocklibc-print-indent.diff
+
+diff --git a/subprojects/mocklibc.wrap b/subprojects/mocklibc.wrap
+index af82298..539ee83 100644
+--- a/subprojects/mocklibc.wrap
++++ b/subprojects/mocklibc.wrap
+@@ -8,3 +8,5 @@ source_hash = b2236a6af1028414783e9734a46ea051916ec226479d6a55a3bb823bff68f120
+ patch_url = https://wrapdb.mesonbuild.com/v1/projects/mocklibc/1.0/2/get_zip
+ patch_filename = mocklibc-1.0-2-wrap.zip
+ patch_hash = 0280f96a2eeb3c023e5acf4e00cef03d362868218d4a85347ea45137c0ef6c56
++
++diff_files = mocklibc-print-indent.diff
+diff --git a/subprojects/packagefiles/mocklibc-print-indent.diff b/subprojects/packagefiles/mocklibc-print-indent.diff
+new file mode 100644
+index 0000000..d8b2029
+--- /dev/null
++++ b/subprojects/packagefiles/mocklibc-print-indent.diff
+@@ -0,0 +1,68 @@
++From: Vincent Mihalkovic <vmihalko@redhat.com>
++Date: Fri, 8 Mar 2024 14:04:33 +0100
++Subject: [PATCH 3/3] mocklibc: move the print_indent function to the file
++ where it is used
++MIME-Version: 1.0
++Content-Type: text/plain; charset=UTF-8
++Content-Transfer-Encoding: 8bit
++
++This fixes build error with GCC >= 14 and clang >= 17,
++failing on:
++```
++../subprojects/mocklibc-1.0/src/netgroup-debug.c:25:3: error: implicit declaration of function ‘print_indent’ [-Wimplicit-function-declaration]
++ 25 | print_indent(stream, indent);
++ | ^~~~~~~~~~~~
++```
++
++Closes: #6
++---
++ src/netgroup-debug.c | 11 +++++++++++
++ src/netgroup.c | 11 -----------
++ 2 files changed, 11 insertions(+), 11 deletions(-)
++
++diff --git a/src/netgroup-debug.c b/src/netgroup-debug.c
++index 81d6e72..46e5b25 100644
++--- a/src/netgroup-debug.c
+++++ b/src/netgroup-debug.c
++@@ -21,6 +21,17 @@
++ #include <stdio.h>
++ #include <stdlib.h>
++
+++/**
+++ * Print a varaible indentation to the stream.
+++ * @param stream Stream to print to
+++ * @param indent Number of indents to use
+++ */
+++static void print_indent(FILE *stream, unsigned int indent) {
+++ int i;
+++ for (i = 0; i < indent; i++)
+++ fprintf(stream, " ");
+++}
+++
++ void netgroup_debug_print_entry(struct entry *entry, FILE *stream, unsigned int indent) {
++ print_indent(stream, indent);
++
++diff --git a/src/netgroup.c b/src/netgroup.c
++index 06a8a89..e16e451 100644
++--- a/src/netgroup.c
+++++ b/src/netgroup.c
++@@ -71,17 +71,6 @@ static char *parser_copy_word(char **cur) {
++ return result;
++ }
++
++-/**
++- * Print a varaible indentation to the stream.
++- * @param stream Stream to print to
++- * @param indent Number of indents to use
++- */
++-void print_indent(FILE *stream, unsigned int indent) {
++- int i;
++- for (i = 0; i < indent; i++)
++- fprintf(stream, " ");
++-}
++-
++ /**
++ * Connect entries with 'child' type to their child entries.
++ * @param headentry Head of list of entries that need to be connected
++--
++2.43.0
+--
diff --git a/sys-auth/polkit/polkit-122-r1.ebuild b/sys-auth/polkit/polkit-122-r1.ebuild
deleted file mode 100644
index fc80a36e0f16..000000000000
--- a/sys-auth/polkit/polkit-122-r1.ebuild
+++ /dev/null
@@ -1,160 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{9..11} )
-inherit meson pam pax-utils python-any-r1 systemd xdg-utils
-
-DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
-if [[ ${PV} == *_p* ]] ; then
- # Upstream don't make releases very often. Test snapshots throughly
- # and review commits, but don't shy away if there's useful stuff there
- # we want.
- MY_COMMIT=""
- SRC_URI="https://gitlab.freedesktop.org/polkit/polkit/-/archive/${MY_COMMIT}/polkit-${MY_COMMIT}.tar.bz2 -> ${P}.tar.bz2"
-
- S="${WORKDIR}"/${PN}-${MY_COMMIT}
-else
- SRC_URI="https://gitlab.freedesktop.org/polkit/polkit/-/archive/${PV}/${P}.tar.bz2"
-fi
-
-LICENSE="LGPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
-# https://gitlab.freedesktop.org/polkit/polkit/-/issues/181 for test restriction
-RESTRICT="!test? ( test ) test"
-
-# This seems to be fixed with 121?
-#if [[ ${PV} == *_p* ]] ; then
-# RESTRICT="!test? ( test )"
-#else
-# # Tests currently don't work with meson in the dist tarballs. See
-# # https://gitlab.freedesktop.org/polkit/polkit/-/issues/144
-# RESTRICT="test"
-#fi
-
-BDEPEND="
- acct-user/polkitd
- app-text/docbook-xml-dtd:4.1.2
- app-text/docbook-xsl-stylesheets
- dev-libs/glib
- dev-libs/gobject-introspection-common
- dev-libs/libxslt
- dev-util/glib-utils
- sys-devel/gettext
- virtual/pkgconfig
- introspection? ( dev-libs/gobject-introspection )
- test? (
- $(python_gen_any_dep '
- dev-python/dbus-python[${PYTHON_USEDEP}]
- dev-python/python-dbusmock[${PYTHON_USEDEP}]
- ')
- )
-"
-DEPEND="
- dev-libs/glib:2
- dev-libs/expat
- daemon? (
- duktape? ( dev-lang/duktape:= )
- !duktape? ( dev-lang/spidermonkey:102[-debug] )
- )
- pam? (
- sys-auth/pambase
- sys-libs/pam
- )
- !pam? ( virtual/libcrypt:= )
- systemd? ( sys-apps/systemd:0=[policykit] )
- !systemd? ( sys-auth/elogind )
-"
-RDEPEND="${DEPEND}
- acct-user/polkitd
- selinux? ( sec-policy/selinux-policykit )
-"
-PDEPEND="
- gtk? ( || (
- >=gnome-extra/polkit-gnome-0.105
- >=lxde-base/lxsession-0.5.2
- ) )
- kde? ( kde-plasma/polkit-kde-agent )
-"
-
-DOCS=( docs/TODO HACKING.md NEWS.md README.md )
-
-QA_MULTILIB_PATHS="
- usr/lib/polkit-1/polkit-agent-helper-1
- usr/lib/polkit-1/polkitd
-"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-122-libs-only-postinstall.patch
-)
-
-python_check_deps() {
- python_has_version "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
- python_has_version "dev-python/python-dbusmock[${PYTHON_USEDEP}]"
-}
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_prepare() {
- default
-
- # bug #401513
- sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die
-}
-
-src_configure() {
- xdg_environment_reset
-
- local emesonargs=(
- --localstatedir="${EPREFIX}"/var
- -Dauthfw="$(usex pam pam shadow)"
- -Dexamples=false
- -Dgtk_doc=false
- -Dman=true
- -Dos_type=gentoo
- -Dsession_tracking="$(usex systemd libsystemd-login libelogind)"
- -Dsystemdsystemunitdir="$(systemd_get_systemunitdir)"
- -Djs_engine=$(usex duktape duktape mozjs)
- $(meson_use !daemon libs-only)
- $(meson_use introspection)
- $(meson_use test tests)
- $(usex pam "-Dpam_module_dir=$(getpam_mod_dir)" '')
- )
- meson_src_configure
-}
-
-src_compile() {
- meson_src_compile
-
- # Required for polkitd on hardened/PaX due to spidermonkey's JIT
- pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
-}
-
-src_install() {
- meson_src_install
-
- if use examples ; then
- docinto examples
- dodoc src/examples/{*.c,*.policy*}
- fi
-
- if use daemon; then
- if [[ ${EUID} == 0 ]]; then
- diropts -m 0700 -o polkitd
- fi
- keepdir /etc/polkit-1/rules.d
- fi
-}
-
-pkg_postinst() {
- if use daemon && [[ ${EUID} == 0 ]]; then
- chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
- chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
- fi
-}
diff --git a/sys-auth/polkit/polkit-123.ebuild b/sys-auth/polkit/polkit-123.ebuild
index fae107ce5592..90054d01b766 100644
--- a/sys-auth/polkit/polkit-123.ebuild
+++ b/sys-auth/polkit/polkit-123.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python3_{10..11} )
inherit meson pam pax-utils python-any-r1 systemd xdg-utils
DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://github.com/polkit-org/polkit"
if [[ ${PV} == *_p* ]] ; then
# Upstream don't make releases very often. Test snapshots throughly
# and review commits, but don't shy away if there's useful stuff there
diff --git a/sys-auth/polkit/polkit-124-r1.ebuild b/sys-auth/polkit/polkit-124-r1.ebuild
index d5ae6fcf9f54..33c8f609c709 100644
--- a/sys-auth/polkit/polkit-124-r1.ebuild
+++ b/sys-auth/polkit/polkit-124-r1.ebuild
@@ -7,7 +7,7 @@ PYTHON_COMPAT=( python3_{10..12} )
inherit meson pam pax-utils python-any-r1 systemd xdg-utils
DESCRIPTION="Policy framework for controlling privileges for system-wide services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://gitlab.freedesktop.org/polkit/polkit"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://github.com/polkit-org/polkit"
if [[ ${PV} == *_p* ]] ; then
# Upstream don't make releases very often. Test snapshots throughly
# and review commits, but don't shy away if there's useful stuff there
@@ -22,19 +22,9 @@ fi
LICENSE="LGPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
-# https://gitlab.freedesktop.org/polkit/polkit/-/issues/181 for test restriction
-RESTRICT="!test? ( test ) test"
-
-# This seems to be fixed with 121?
-#if [[ ${PV} == *_p* ]] ; then
-# RESTRICT="!test? ( test )"
-#else
-# # Tests currently don't work with meson in the dist tarballs. See
-# # https://gitlab.freedesktop.org/polkit/polkit/-/issues/144
-# RESTRICT="test"
-#fi
+RESTRICT="!test? ( test )"
BDEPEND="
acct-user/polkitd
@@ -92,6 +82,7 @@ QA_MULTILIB_PATHS="
PATCHES=(
"${FILESDIR}"/${PN}-124-systemd.patch
"${FILESDIR}"/${PN}-124-systemd-fixup.patch
+ "${FILESDIR}"/${PN}-124-c99-fixes.patch
)
python_check_deps() {
diff --git a/sys-auth/rtkit/metadata.xml b/sys-auth/rtkit/metadata.xml
index 2c85d65cf461..29358ddb98c2 100644
--- a/sys-auth/rtkit/metadata.xml
+++ b/sys-auth/rtkit/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <!-- maintainer-needed -->
<longdescription lang="en">
RealtimeKit is a DBus service that provides applications with an interface
to escalate their priority to realtime, without any special setup in
diff --git a/sys-auth/rtkit/rtkit-0.13-r2.ebuild b/sys-auth/rtkit/rtkit-0.13-r2.ebuild
index 48ba78ba090a..1afb11d51866 100644
--- a/sys-auth/rtkit/rtkit-0.13-r2.ebuild
+++ b/sys-auth/rtkit/rtkit-0.13-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/heftig/${PN}/releases/download/v${PV}/${P}.tar.xz"
LICENSE="GPL-3 BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
IUSE="selinux systemd"
BDEPEND="virtual/pkgconfig"
diff --git a/sys-auth/solo1/metadata.xml b/sys-auth/solo1/metadata.xml
index d85a5fb1d267..2aad2c45a6fd 100644
--- a/sys-auth/solo1/metadata.xml
+++ b/sys-auth/solo1/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
- </maintainer>
+ <!-- maintainer-needed -->
<longdescription>
The command-line tool 'solo1' provided by this package can be used to reset
a SoloKeys Solo 1, set/change the PIN, generate credentials, interact
diff --git a/sys-auth/solo1/solo1-0.1.1-r1.ebuild b/sys-auth/solo1/solo1-0.1.1-r1.ebuild
index adb8f5c22183..0e8e190536f4 100644
--- a/sys-auth/solo1/solo1-0.1.1-r1.ebuild
+++ b/sys-auth/solo1/solo1-0.1.1-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
DISTUTILS_USE_PEP517=flit
inherit distutils-r1 pypi
diff --git a/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild b/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild
index ddde94c6da84..fc69019e6ff3 100644
--- a/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild
+++ b/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild
@@ -1,9 +1,9 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
-PYTHON_COMPAT=( python3_{9..11} )
+PYTHON_COMPAT=( python3_{10..12} )
DISTUTILS_USE_PEP517=setuptools
inherit distutils-r1
@@ -15,7 +15,6 @@ SRC_URI="https://launchpad.net/${PN}/trunk/${PV}/+download/${P}.tar.gz"
LICENSE="GPL-3"
SLOT="0"
KEYWORDS="~alpha amd64 arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 sparc x86"
-IUSE=""
DEPEND="${PYTHON_DEPS}"
RDEPEND="
diff --git a/sys-auth/ssh-import-id/ssh-import-id-5.11.ebuild b/sys-auth/ssh-import-id/ssh-import-id-5.11.ebuild
deleted file mode 100644
index 66f383c14cac..000000000000
--- a/sys-auth/ssh-import-id/ssh-import-id-5.11.ebuild
+++ /dev/null
@@ -1,27 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PYTHON_COMPAT=( python3_{9..10} )
-
-inherit distutils-r1
-
-DESCRIPTION="Utility to securely retrieve an SSH public key and install it locally"
-HOMEPAGE="https://launchpad.net/ssh-import-id"
-SRC_URI="https://launchpad.net/${PN}/trunk/${PV}/+download/${P}.tar.gz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 sparc x86"
-IUSE=""
-
-DEPEND="${PYTHON_DEPS}"
-RDEPEND="
- dev-python/distro[${PYTHON_USEDEP}]
-"
-
-src_install() {
- distutils-r1_src_install
- doman usr/share/man/man1/ssh-import-id.1
-}
diff --git a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
index 999f36b3d109..e8fea5540d52 100644
--- a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
+++ b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
@@ -1,10 +1,10 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DISTUTILS_USE_PEP517=setuptools
-PYTHON_COMPAT=( python3_{10..11} )
+PYTHON_COMPAT=( python3_{10..12} )
inherit distutils-r1
diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 99b108e1bbf8..9f8adb26ad66 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,2 +1,2 @@
-DIST sssd-2.9.1.tar.gz 7943540 BLAKE2B 9113b63d54beb40ba85c5b5c75068197317b3b8088119cf6557c6b4aed113d2d67f0bc64fc68fb34f4dbef54cccdb8b32ef44112115930751fdec5ec92e0a09b SHA512 eb7345dcfbbd51f005f67ee5032364d369d24589111ded60701e2dbe09563f0b862d343f231dd2e9d548acd8c560a036c8b88a0601f9aa048a7202da8202cd9b
DIST sssd-2.9.4.tar.gz 7982544 BLAKE2B 6ed23787f1c029abc89f2bbe516787ddbe2fa39f052b75b965972b0a3532c66076f16b775258c5ee6f4ac9ef63bd6ab5bad1a3b660bcac135b3af460d0f14748 SHA512 9546cf074628f32137b16ca0c763988785271124244b645d1e786762e8578f10d983793a29bffcc004b064452fe8d465476a3041688d2f3c11c2751fb5bec3e2
+DIST sssd-2.9.5.tar.gz 8001964 BLAKE2B e9c839e58fbeac9e8cba83b726f075c5db6ce85059546d745672c222b594f4aa26ad103f0eb3a8ff9e2b364c3502fb93c639fe9e621fefd6fecd2319f5cb499a SHA512 d219f12ffc75af233f0e4ffc62c0442acc6da3cd94ed4eab7102a78821af5257c8e4ba0d06b2c99c08e06502f8d0d0bcc80540d63823dbe0f52eb0432ae7e14d
diff --git a/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch b/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
deleted file mode 100644
index c849fe76b446..000000000000
--- a/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From 74d0f4538deb766592079b1abca0d949d6dea105 Mon Sep 17 00:00:00 2001
-From: Alexey Tikhonov <atikhono@redhat.com>
-Date: Thu, 15 Jun 2023 12:05:03 +0200
-Subject: [PATCH 1/1] BUILD: Accept krb5 1.21 for building the PAC plugin
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Reviewed-by: Alejandro López <allopez@redhat.com>
-Reviewed-by: Sumit Bose <sbose@redhat.com>
----
- src/external/pac_responder.m4 | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/src/external/pac_responder.m4 b/src/external/pac_responder.m4
-index 3cbe3c9cfba03b59e26a8c5c2d73446eead2acea..90727185b574411bddd928f8d87efdc87076eba4 100644
---- a/src/external/pac_responder.m4
-+++ b/src/external/pac_responder.m4
-@@ -22,7 +22,8 @@ then
- Kerberos\ 5\ release\ 1.17* | \
- Kerberos\ 5\ release\ 1.18* | \
- Kerberos\ 5\ release\ 1.19* | \
-- Kerberos\ 5\ release\ 1.20*)
-+ Kerberos\ 5\ release\ 1.20* | \
-+ Kerberos\ 5\ release\ 1.21*)
- krb5_version_ok=yes
- AC_MSG_RESULT([yes])
- ;;
---
-2.41.0
-
diff --git a/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch b/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch
deleted file mode 100644
index 258940bab38e..000000000000
--- a/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch
+++ /dev/null
@@ -1,87 +0,0 @@
-From 11afa7a6ef7e15f1e98c7145ad5c80bbdfc520e2 Mon Sep 17 00:00:00 2001
-From: Sumit Bose <sbose@redhat.com>
-Date: Tue, 4 Jul 2023 19:06:27 +0200
-Subject: [PATCH 3/3] certmap: fix partial string comparison
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-If the formatting option of the certificate digest/hash function
-contained and additional specifier separated with a '_' the comparison
-of the provided digest name and the available ones was incomplete, the
-last character was ignored and the comparison was successful if even if
-there was only a partial match.
-
-Resolves: https://github.com/SSSD/sssd/issues/6802
-
-Reviewed-by: Alejandro López <allopez@redhat.com>
-Reviewed-by: Alexey Tikhonov <atikhono@redhat.com>
-(cherry picked from commit 0817ca3b366f51510705ab77d7900c0b65b7d2fc)
----
- src/lib/certmap/sss_certmap_ldap_mapping.c | 9 ++++++++-
- src/tests/cmocka/test_certmap.c | 22 ++++++++++++++++++++++
- 2 files changed, 30 insertions(+), 1 deletion(-)
-
-diff --git a/src/lib/certmap/sss_certmap_ldap_mapping.c b/src/lib/certmap/sss_certmap_ldap_mapping.c
-index 2f16837a1..354b0310b 100644
---- a/src/lib/certmap/sss_certmap_ldap_mapping.c
-+++ b/src/lib/certmap/sss_certmap_ldap_mapping.c
-@@ -228,14 +228,21 @@ int check_digest_conversion(const char *inp, const char **digest_list,
- bool colon = false;
- bool reverse = false;
- char *c;
-+ size_t len = 0;
-
- sep = strchr(inp, '_');
-+ if (sep != NULL) {
-+ len = sep - inp;
-+ }
-
- for (d = 0; digest_list[d] != NULL; d++) {
- if (sep == NULL) {
- cmp = strcasecmp(digest_list[d], inp);
- } else {
-- cmp = strncasecmp(digest_list[d], inp, (sep - inp -1));
-+ if (strlen(digest_list[d]) != len) {
-+ continue;
-+ }
-+ cmp = strncasecmp(digest_list[d], inp, len);
- }
-
- if (cmp == 0) {
-diff --git a/src/tests/cmocka/test_certmap.c b/src/tests/cmocka/test_certmap.c
-index da312beaf..a15984d60 100644
---- a/src/tests/cmocka/test_certmap.c
-+++ b/src/tests/cmocka/test_certmap.c
-@@ -2183,6 +2183,28 @@ static void test_sss_certmap_ldapu1_cert(void **state)
- assert_non_null(ctx);
- assert_null(ctx->prio_list);
-
-+ /* cert!sha */
-+ ret = sss_certmap_add_rule(ctx, 91,
-+ "KRB5:<ISSUER>.*",
-+ "LDAP:rule91={cert!sha}", NULL);
-+ assert_int_equal(ret, EINVAL);
-+
-+ ret = sss_certmap_add_rule(ctx, 91,
-+ "KRB5:<ISSUER>.*",
-+ "LDAPU1:rule91={cert!sha}", NULL);
-+ assert_int_equal(ret, EINVAL);
-+
-+ /* cert!sha_u */
-+ ret = sss_certmap_add_rule(ctx, 90,
-+ "KRB5:<ISSUER>.*",
-+ "LDAP:rule90={cert!sha_u}", NULL);
-+ assert_int_equal(ret, EINVAL);
-+
-+ ret = sss_certmap_add_rule(ctx, 99,
-+ "KRB5:<ISSUER>.*",
-+ "LDAPU1:rule90={cert!sha_u}", NULL);
-+ assert_int_equal(ret, EINVAL);
-+
- /* cert!sha555 */
- ret = sss_certmap_add_rule(ctx, 89,
- "KRB5:<ISSUER>.*",
---
-2.38.1
-
diff --git a/sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch b/sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch
deleted file mode 100644
index 3a724363382b..000000000000
--- a/sys-auth/sssd/files/sssd-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From 15d7d34b20219e2fd45c43881088f5d542e9603e Mon Sep 17 00:00:00 2001
-From: Sumit Bose <sbose@redhat.com>
-Date: Tue, 4 Jul 2023 18:56:35 +0200
-Subject: [PATCH 2/3] sssct: allow cert-show and cert-eval-rule as non-root
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-The cert-show and cert-eval-rule sub-commands do not need root access and
-do not require SSSD to be configured on the host.
-
-Resolves: https://github.com/SSSD/sssd/issues/6802
-
-Reviewed-by: Alejandro López <allopez@redhat.com>
-Reviewed-by: Alexey Tikhonov <atikhono@redhat.com>
-(cherry picked from commit 8466f0e4d0c6cd2b98d2789970847b9adc01d7d4)
----
- src/tools/sssctl/sssctl.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/src/tools/sssctl/sssctl.c b/src/tools/sssctl/sssctl.c
-index 855260aed..04c41aa9a 100644
---- a/src/tools/sssctl/sssctl.c
-+++ b/src/tools/sssctl/sssctl.c
-@@ -340,9 +340,9 @@ int main(int argc, const char **argv)
- SSS_TOOL_COMMAND_FLAGS("config-check", "Perform static analysis of SSSD configuration", 0, sssctl_config_check, SSS_TOOL_FLAG_SKIP_CMD_INIT),
- #endif
- SSS_TOOL_DELIMITER("Certificate related tools:"),
-- SSS_TOOL_COMMAND("cert-show", "Print information about the certificate", 0, sssctl_cert_show),
-+ SSS_TOOL_COMMAND_FLAGS("cert-show", "Print information about the certificate", 0, sssctl_cert_show, SSS_TOOL_FLAG_SKIP_CMD_INIT|SSS_TOOL_FLAG_SKIP_ROOT_CHECK),
- SSS_TOOL_COMMAND("cert-map", "Show users mapped to the certificate", 0, sssctl_cert_map),
-- SSS_TOOL_COMMAND("cert-eval-rule", "Check mapping and matching rule with a certificate", 0, sssctl_cert_eval_rule),
-+ SSS_TOOL_COMMAND_FLAGS("cert-eval-rule", "Check mapping and matching rule with a certificate", 0, sssctl_cert_eval_rule, SSS_TOOL_FLAG_SKIP_CMD_INIT|SSS_TOOL_FLAG_SKIP_ROOT_CHECK),
- #ifdef BUILD_PASSKEY
- SSS_TOOL_DELIMITER("Passkey related tools:"),
- SSS_TOOL_COMMAND_FLAGS("passkey-register", "Perform passkey registration", 0, sssctl_passkey_register, SSS_TOOL_FLAG_SKIP_CMD_INIT|SSS_TOOL_FLAG_SKIP_ROOT_CHECK),
---
-2.38.1
-
diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index a4f6c50a3f9e..e719d6e332fd 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -15,7 +15,6 @@
</maintainer>
<use>
<flag name="acl"> Build and use the cifsidmap plugin</flag>
- <flag name="keyutils">Controls whether the kernel keyring should be used via <pkg>sys-apps/keyutils</pkg></flag>
<flag name="netlink">Add support for netlink protocol via <pkg>dev-libs/libnl</pkg></flag>
<flag name="nfsv4">Add support for the nfsv4 idmapd plugin provided by <pkg>net-fs/nfs-utils</pkg></flag>
<flag name="samba">Add Privileged Attribute Certificate Support for Kerberos</flag>
diff --git a/sys-auth/sssd/sssd-2.9.4.ebuild b/sys-auth/sssd/sssd-2.9.4.ebuild
index 351cc7c33633..d83be12eeecc 100644
--- a/sys-auth/sssd/sssd-2.9.4.ebuild
+++ b/sys-auth/sssd/sssd-2.9.4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -15,7 +15,7 @@ DESCRIPTION="System Security Services Daemon provides access to identity and aut
HOMEPAGE="https://github.com/SSSD/sssd"
if [[ ${PV} != 9999 ]]; then
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+ KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
else
inherit git-r3
EGIT_REPO_URI="https://github.com/SSSD/sssd.git"
diff --git a/sys-auth/sssd/sssd-2.9.1-r1.ebuild b/sys-auth/sssd/sssd-2.9.5.ebuild
index af43a0ad6b5a..d83be12eeecc 100644
--- a/sys-auth/sssd/sssd-2.9.1-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.9.5.ebuild
@@ -15,6 +15,7 @@ DESCRIPTION="System Security Services Daemon provides access to identity and aut
HOMEPAGE="https://github.com/SSSD/sssd"
if [[ ${PV} != 9999 ]]; then
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz"
+ KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
else
inherit git-r3
EGIT_REPO_URI="https://github.com/SSSD/sssd.git"
@@ -23,8 +24,7 @@ fi
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
-IUSE="acl doc keyutils +netlink nfsv4 nls +man python samba selinux subid sudo systemd systemtap test"
+IUSE="acl doc +netlink nfsv4 nls +man python samba selinux subid sudo systemd systemtap test"
REQUIRED_USE="
python? ( ${PYTHON_REQUIRED_USE} )
test? ( sudo )"
@@ -44,6 +44,7 @@ DEPEND="
>=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}]
>=net-nds/openldap-2.4.30:=[sasl,experimental]
>=sys-apps/dbus-1.6
+ >=sys-apps/keyutils-1.5:=
>=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
>=sys-libs/talloc-2.0.7
>=sys-libs/tdb-1.2.9
@@ -51,7 +52,6 @@ DEPEND="
>=sys-libs/ldb-1.1.17-r1:=
virtual/libintl
acl? ( net-fs/cifs-utils[acl] )
- keyutils? ( >=sys-apps/keyutils-1.5:= )
netlink? ( dev-libs/libnl:3 )
nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
nls? ( >=sys-devel/gettext-0.18 )
@@ -102,9 +102,6 @@ CONFIG_CHECK="~KEYS"
PATCHES=(
"${FILESDIR}/${PN}-2.8.2-krb5_pw_locked.patch"
- "${FILESDIR}/${PN}-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch"
- "${FILESDIR}/${PN}-2.9.1-certmap-fix-partial-string-comparison.patch"
- "${FILESDIR}/${PN}-2.9.1-sssct-allow-cert-show-and-cert-eval-rule-as-non-root.patch"
"${FILESDIR}/${PN}-2.9.1-conditional-python-install.patch"
)
@@ -172,9 +169,6 @@ src_configure() {
multilib_src_configure() {
local myconf=()
- export ac_cv_header_keyutils_h=$(usex keyutils)
- export ac_cv_lib_keyutils_add_key=$(usex keyutils)
-
myconf+=(
--libexecdir="${EPREFIX}"/usr/libexec
--localstatedir="${EPREFIX}"/var
diff --git a/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild b/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild
index b13cfa812394..97800581c05c 100644
--- a/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild
+++ b/sys-auth/thinkfinger/thinkfinger-0.3-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2022 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -7,7 +7,7 @@ inherit autotools linux-info pam udev
DESCRIPTION="Support for the UPEK/SGS Thomson fingerprint reader, common in Thinkpads"
HOMEPAGE="http://thinkfinger.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz"
+SRC_URI="https://downloads.sourceforge.net/${PN}/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
diff --git a/sys-auth/ykpers/metadata.xml b/sys-auth/ykpers/metadata.xml
index 27e560a3882f..68749008315e 100644
--- a/sys-auth/ykpers/metadata.xml
+++ b/sys-auth/ykpers/metadata.xml
@@ -1,9 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<upstream>
<remote-id type="github">Yubico/yubikey-personalization</remote-id>
diff --git a/sys-auth/yubico-piv-tool/Manifest b/sys-auth/yubico-piv-tool/Manifest
index af1e0303fc16..bd76042c13e4 100644
--- a/sys-auth/yubico-piv-tool/Manifest
+++ b/sys-auth/yubico-piv-tool/Manifest
@@ -1,2 +1,5 @@
DIST yubico-piv-tool-2.3.1.tar.gz 1315267 BLAKE2B 9b7d96129f3cab4fd68d18d0bbbf8dfa5fdda383ffb8099f898e23c99d0f1caf387a26cb9d01582521a070b93bac941b8a10faac736137cb72c86fbf5c95d2f8 SHA512 44cd9c482f2a2942d10a238ac2cb2d40df7cd11ddc27d6df88912512e956746b5634018b421d5cc4b947e4c36f9841898d5a08eb613bf22558089103dab95988
DIST yubico-piv-tool-2.4.2.tar.gz 1332497 BLAKE2B ba08b19fe4659842fdfad06d662120a9d2858e25a56d56f63edc88e607c5b56a79f5ca90826fb8b78295e218ff1a728a168d04f330b7f640a9f3e804528320ed SHA512 032a91c9ac50cb5604a56ec0d0a84cf64bfff5440930a1643bddcd15cf02fc44d33d949286b2595eb4c196cb31050c13f507b32f3156d4600fdad46057b65b56
+DIST yubico-piv-tool-2.5.1.tar.gz 1340147 BLAKE2B 96638e22bf03046daae5ba4b4d689cfe6d7e1f8ebbf64695bd3e259ca7e53513ff92933c935294536c504fc96b2ed1c7df4b9962b1789803eb9576b51715f00e SHA512 736aeeac3d9368699b33e928cfb5b54ad6aa1450acf734397bc689ba9ccc82077f46f7ea2bd06dd1457b91eb50f7a0231a57914b3ea2ff0f07d425b4d27b96e4
+DIST yubico-piv-tool-2.5.2.tar.gz 1324642 BLAKE2B 23b175d37f0f510e1360f8c793e95ee654e7d0218ca6fb29a884e4aaf143704555bc04c489fa944e2731208cb713d2d763d84dd8b6ef36aa4dafe22c55d81edc SHA512 522a163be55dd92c2f18a779b64b1a163a6f81390757db34b58e909d896d78bcff30907eb8a2dc703d70133cdd71e2d3841d36d77cf7211351b5c825965dffd0
+DIST yubico-piv-tool-2.5.2.tar.gz.sig 566 BLAKE2B f7cdcbd7f47dd07b57c2cfe146c8801edce254b00cf4abf65783da687787ce91f2bee1419050a2977c66c074cfaf6c8e2f566d5b83ed3b61d56b6f9ba3e41a65 SHA512 c251cc7c7019923c60380302889cc3654ef913c1d5498d328528586d70b951aecff474a4da3a2b9ddb21c1b860335205a16ffed1d397e16e226e7f4725c2bf90
diff --git a/sys-auth/yubico-piv-tool/metadata.xml b/sys-auth/yubico-piv-tool/metadata.xml
index 9c0f2cdd3bdb..2f112a5a5f85 100644
--- a/sys-auth/yubico-piv-tool/metadata.xml
+++ b/sys-auth/yubico-piv-tool/metadata.xml
@@ -1,9 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<upstream>
<remote-id type="github">Yubico/yubico-piv-tool</remote-id>
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild
index 6e1c0cfda2c5..42a6ee70a2dc 100644
--- a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -11,7 +11,7 @@ SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
LICENSE="BSD-2"
SLOT="0/2"
-KEYWORDS="~amd64 ~arm64 ~riscv"
+KEYWORDS="amd64 ~arm64 ~riscv"
IUSE="test"
RESTRICT="!test? ( test )"
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild
new file mode 100644
index 000000000000..42a6ee70a2dc
--- /dev/null
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake
+
+DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
+HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
+
+LICENSE="BSD-2"
+SLOT="0/2"
+KEYWORDS="amd64 ~arm64 ~riscv"
+IUSE="test"
+
+RESTRICT="!test? ( test )"
+
+RDEPEND="sys-apps/pcsc-lite
+ dev-libs/openssl:=[-bindist(-)]"
+DEPEND="${RDEPEND}
+ test? ( dev-libs/check )"
+BDEPEND="dev-util/gengetopt
+ sys-apps/help2man
+ virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
+ "${FILESDIR}"/${PN}-2.1.1-ykcs11-threads.patch
+ "${FILESDIR}"/${PN}-2.3.0-no-Werror.patch
+)
+
+src_configure() {
+ local mycmakeargs=(
+ -DBUILD_STATIC_LIB=OFF
+ -DBUILD_TESTING=$(usex test)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ echo "module: ${EPREFIX}/usr/$(get_libdir)/libykcs11.so" > ${PN}.module \
+ || die "Failed to generate p11-kit module configuration"
+ insinto /usr/share/p11-kit/modules
+ doins ${PN}.module
+}
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.2.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.2.ebuild
new file mode 100644
index 000000000000..431639fedfe6
--- /dev/null
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.2.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit cmake verify-sig
+
+DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
+HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz
+ verify-sig? ( https://developers.yubico.com/${PN}/Releases/${P}.tar.gz.sig )"
+
+LICENSE="BSD-2"
+SLOT="0/2"
+KEYWORDS="~amd64 ~arm64 ~riscv"
+IUSE="test verify-sig"
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/yubico.com.asc"
+
+RESTRICT="!test? ( test )"
+
+RDEPEND="sys-apps/pcsc-lite
+ dev-libs/openssl:=[-bindist(-)]"
+DEPEND="${RDEPEND}
+ test? ( dev-libs/check )"
+BDEPEND="dev-util/gengetopt
+ sys-apps/help2man
+ virtual/pkgconfig
+ test? ( dev-libs/check )
+ verify-sig? ( >=sec-keys/openpgp-keys-yubico-20240628 )"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
+ "${FILESDIR}"/${PN}-2.1.1-ykcs11-threads.patch
+ "${FILESDIR}"/${PN}-2.3.0-no-Werror.patch
+)
+
+src_configure() {
+ local mycmakeargs=(
+ -DBUILD_STATIC_LIB=OFF
+ -DBUILD_TESTING=$(usex test)
+ )
+ cmake_src_configure
+}
+
+src_install() {
+ cmake_src_install
+
+ echo "module: ${EPREFIX}/usr/$(get_libdir)/libykcs11.so" > ${PN}.module \
+ || die "Failed to generate p11-kit module configuration"
+ insinto /usr/share/p11-kit/modules
+ doins ${PN}.module
+}
diff --git a/sys-auth/yubikey-personalization-gui/metadata.xml b/sys-auth/yubikey-personalization-gui/metadata.xml
index abe23e95b228..508cd97f361c 100644
--- a/sys-auth/yubikey-personalization-gui/metadata.xml
+++ b/sys-auth/yubikey-personalization-gui/metadata.xml
@@ -1,9 +1,13 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>marecki@gentoo.org</email>
- <name>Marek Szuba</name>
+ <maintainer type="person" proxied="yes">
+ <email>mario.haustein@hrz.tu-chemnitz.de</email>
+ <name>Mario Haustein</name>
+ </maintainer>
+ <maintainer type="project" proxied="proxy">
+ <email>proxy-maint@gentoo.org</email>
+ <name>Proxy Maintainers</name>
</maintainer>
<upstream>
<remote-id type="github">Yubico/yubikey-personalization</remote-id>