summaryrefslogtreecommitdiff
path: root/app-crypt
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-08-25 10:45:55 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-08-25 10:45:55 +0100
commit3cf7c3ef441822c889356fd1812ebf2944a59851 (patch)
treec513fe68548b40365c1c2ebfe35c58ad431cdd77 /app-crypt
parent05b8b0e0af1d72e51a3ee61522941bf7605cd01c (diff)
gentoo resync : 25.08.2020
Diffstat (limited to 'app-crypt')
-rw-r--r--app-crypt/Manifest.gzbin24976 -> 24786 bytes
-rw-r--r--app-crypt/acme-tiny/Manifest2
-rw-r--r--app-crypt/acme-tiny/acme-tiny-4.0.3.ebuild48
-rw-r--r--app-crypt/acme/Manifest8
-rw-r--r--app-crypt/acme/acme-1.6.0.ebuild (renamed from app-crypt/acme/acme-1.5.0.ebuild)2
-rw-r--r--app-crypt/acme/acme-1.7.0.ebuild69
-rw-r--r--app-crypt/acme/acme-9999.ebuild2
-rw-r--r--app-crypt/acmebot/Manifest2
-rw-r--r--app-crypt/acmebot/acmebot-2.7.0.ebuild60
-rw-r--r--app-crypt/ccid/Manifest2
-rw-r--r--app-crypt/ccid/ccid-1.4.33.ebuild61
-rw-r--r--app-crypt/ccrypt/Manifest2
-rw-r--r--app-crypt/ccrypt/ccrypt-1.11-r1.ebuild4
-rw-r--r--app-crypt/certbot-apache/Manifest8
-rw-r--r--app-crypt/certbot-apache/certbot-apache-1.6.0.ebuild (renamed from app-crypt/certbot-apache/certbot-apache-1.5.0.ebuild)4
-rw-r--r--app-crypt/certbot-apache/certbot-apache-1.7.0.ebuild38
-rw-r--r--app-crypt/certbot-apache/certbot-apache-9999.ebuild4
-rw-r--r--app-crypt/certbot-nginx/Manifest8
-rw-r--r--app-crypt/certbot-nginx/certbot-nginx-1.6.0.ebuild (renamed from app-crypt/certbot-nginx/certbot-nginx-1.5.0.ebuild)4
-rw-r--r--app-crypt/certbot-nginx/certbot-nginx-1.7.0.ebuild33
-rw-r--r--app-crypt/certbot-nginx/certbot-nginx-9999.ebuild4
-rw-r--r--app-crypt/certbot/Manifest8
-rw-r--r--app-crypt/certbot/certbot-1.6.0.ebuild (renamed from app-crypt/certbot/certbot-1.5.0.ebuild)2
-rw-r--r--app-crypt/certbot/certbot-1.7.0.ebuild48
-rw-r--r--app-crypt/certbot/certbot-9999.ebuild2
-rw-r--r--app-crypt/eid-mw/Manifest10
-rw-r--r--app-crypt/eid-mw/eid-mw-4.4.1.ebuild92
-rw-r--r--app-crypt/eid-mw/eid-mw-4.4.19.ebuild103
-rw-r--r--app-crypt/eid-mw/eid-mw-4.4.27.ebuild (renamed from app-crypt/eid-mw/eid-mw-4.4.23.ebuild)5
-rw-r--r--app-crypt/eid-mw/eid-mw-9999.ebuild27
-rw-r--r--app-crypt/gcr/Manifest8
-rw-r--r--app-crypt/gcr/files/3.36.0-avoid-gnupg-circular-dep.patch52
-rw-r--r--app-crypt/gcr/files/3.36.0-fix-gck-slot-test.patch37
-rw-r--r--app-crypt/gcr/files/3.36.0-meson-enum-race.patch31
-rw-r--r--app-crypt/gcr/files/3.36.0-meson-fix-gtk-doc-without-ui.patch24
-rw-r--r--app-crypt/gcr/files/3.36.0-meson-vapi-deps.patch48
-rw-r--r--app-crypt/gcr/files/3.36.0-optional-vapi.patch88
-rw-r--r--app-crypt/gcr/gcr-3.36.0.ebuild85
-rw-r--r--app-crypt/gnupg/Manifest7
-rw-r--r--app-crypt/gnupg/files/gnupg-2.2.20-fix-dirmngr-for-non-ipv6-enabled-hosts.patch35
-rw-r--r--app-crypt/gnupg/gnupg-2.2.20-r1.ebuild (renamed from app-crypt/gnupg/gnupg-2.2.20.ebuild)1
-rw-r--r--app-crypt/gnupg/gnupg-2.2.21.ebuild166
-rw-r--r--app-crypt/gnupg/metadata.xml4
-rw-r--r--app-crypt/gpgme/Manifest2
-rw-r--r--app-crypt/gpgme/gpgme-1.14.0.ebuild110
-rw-r--r--app-crypt/libsecret/Manifest4
-rw-r--r--app-crypt/libsecret/libsecret-0.18.8.ebuild94
-rw-r--r--app-crypt/libsecret/libsecret-0.20.2.ebuild2
-rw-r--r--app-crypt/mit-krb5/Manifest11
-rw-r--r--app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild165
-rw-r--r--app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild165
-rw-r--r--app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild165
-rw-r--r--app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild2
-rw-r--r--app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild165
-rw-r--r--app-crypt/mit-krb5/mit-krb5-1.18.ebuild166
-rw-r--r--app-crypt/monkeysphere/Manifest3
-rw-r--r--app-crypt/monkeysphere/files/monkeysphere-0.44-install-uncompressed-man-pages.patch28
-rw-r--r--app-crypt/monkeysphere/monkeysphere-0.44.ebuild46
-rw-r--r--app-crypt/nitrokey-app/Manifest7
-rw-r--r--app-crypt/nitrokey-app/files/nitrokey-app-1.4-Make-BASH_COMPLETION_DIR-user-overridable.patch46
-rw-r--r--app-crypt/nitrokey-app/nitrokey-app-1.4-r1.ebuild (renamed from app-crypt/nitrokey-app/nitrokey-app-1.4.ebuild)10
-rw-r--r--app-crypt/nitrokey-app/nitrokey-app-1.4.2.ebuild42
-rw-r--r--app-crypt/nitrokey-app/nitrokey-app-9999.ebuild11
-rw-r--r--app-crypt/p11-kit/Manifest2
-rw-r--r--app-crypt/p11-kit/p11-kit-0.23.21.ebuild60
-rw-r--r--app-crypt/pgpdump/Manifest2
-rw-r--r--app-crypt/pgpdump/pgpdump-0.33.ebuild4
-rw-r--r--app-crypt/pius/Manifest2
-rw-r--r--app-crypt/pius/pius-2.2.4.ebuild20
-rw-r--r--app-crypt/qca/Manifest2
-rw-r--r--app-crypt/qca/qca-2.3.1.ebuild84
-rw-r--r--app-crypt/rhash/Manifest8
-rw-r--r--app-crypt/rhash/files/rhash-1.3.9-nls.patch22
-rw-r--r--app-crypt/rhash/files/rhash-1.3.9-rc-segfault.patch230
-rw-r--r--app-crypt/rhash/rhash-1.3.8.ebuild80
-rw-r--r--app-crypt/rhash/rhash-1.4.0.ebuild (renamed from app-crypt/rhash/rhash-1.3.9-r2.ebuild)7
-rw-r--r--app-crypt/scdrand/Manifest2
-rw-r--r--app-crypt/scdrand/scdrand-0.3.5.ebuild34
-rw-r--r--app-crypt/seahorse/Manifest5
-rw-r--r--app-crypt/seahorse/files/3.32.2-libsecret-0.20-compat.patch30
-rw-r--r--app-crypt/seahorse/seahorse-3.36.2.ebuild (renamed from app-crypt/seahorse/seahorse-3.32.2.ebuild)11
-rw-r--r--app-crypt/signing-party/Manifest2
-rw-r--r--app-crypt/signing-party/signing-party-2.11.ebuild115
-rw-r--r--app-crypt/swtpm/Manifest6
-rw-r--r--app-crypt/swtpm/files/swtpm-build-sys-Explicitly-link-libswtpm_libtpms-with-lcry.patch49
-rw-r--r--app-crypt/swtpm/files/swtpm-build-sys-Use-AC_COMPILE_IFELSE-to-check-for-unused-.patch56
-rw-r--r--app-crypt/swtpm/swtpm-0.3.2.ebuild (renamed from app-crypt/swtpm/swtpm-0.3.1-r1.ebuild)7
-rw-r--r--app-crypt/tpm-emulator/Manifest2
-rw-r--r--app-crypt/tpm-emulator/tpm-emulator-0.7.5-r2.ebuild (renamed from app-crypt/tpm-emulator/tpm-emulator-0.7.5-r1.ebuild)2
-rw-r--r--app-crypt/tpm2-pkcs11/Manifest4
-rw-r--r--app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.3.1.ebuild (renamed from app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.2.0.ebuild)1
-rw-r--r--app-crypt/tpm2-tools/Manifest2
-rw-r--r--app-crypt/tpm2-tools/tpm2-tools-4.2.1-r1.ebuild (renamed from app-crypt/tpm2-tools/tpm2-tools-4.2.1.ebuild)2
-rw-r--r--app-crypt/tpm2-tss-engine/Manifest4
-rw-r--r--app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.1.0_rc1.ebuild (renamed from app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.1.0_rc0.ebuild)0
-rw-r--r--app-crypt/trousers/Manifest2
-rw-r--r--app-crypt/trousers/files/trousers-0.3.14-tcsd-fixes.patch58
-rw-r--r--app-crypt/trousers/trousers-0.3.14-r3.ebuild69
-rw-r--r--app-crypt/veracrypt/Manifest4
-rw-r--r--app-crypt/veracrypt/veracrypt-1.24_p2.ebuild2
-rw-r--r--app-crypt/veracrypt/veracrypt-1.24_p4.ebuild2
-rw-r--r--app-crypt/virtualsmartcard/Manifest3
-rw-r--r--app-crypt/virtualsmartcard/metadata.xml8
-rw-r--r--app-crypt/virtualsmartcard/virtualsmartcard-0.7.ebuild37
104 files changed, 1822 insertions, 1712 deletions
diff --git a/app-crypt/Manifest.gz b/app-crypt/Manifest.gz
index 360a1d2be405..a0f7d8e69ae5 100644
--- a/app-crypt/Manifest.gz
+++ b/app-crypt/Manifest.gz
Binary files differ
diff --git a/app-crypt/acme-tiny/Manifest b/app-crypt/acme-tiny/Manifest
index 267013dc3c10..39469f2c01b9 100644
--- a/app-crypt/acme-tiny/Manifest
+++ b/app-crypt/acme-tiny/Manifest
@@ -1,6 +1,4 @@
-DIST acme-tiny-4.0.3.tar.gz 12662 BLAKE2B 6a17d0597731a5c8c1b260fa47396cb5bf8a223f44c8e498532b6e90a2ded35c5fcae058a8682e59ab060c1eeb27e09c8db8588e1d72cfd75b65f867d3e94f9a SHA512 bd37d4f878f2851c8e88acb78699b855cfd306928e2d70ef1d35dc9883d44dae3c7622e2114b1d5c4e0c5865b61ad3958a776467ab45eaedb0cf612530ca5dc7
DIST acme-tiny-4.0.4.tar.gz 12667 BLAKE2B 6177d639a2d65080f84ca93400405c01ef18cb3c8d18ef5e7e57af1eede9d6f1e105ca7f6f89014e79c5cb1d865d3c81f590abdb37e8caa6b9699ea20064f698 SHA512 e66befe8262b3396e5e55ea01fc47c668c527868832d2ccdc2786156ec52e698fd20cb6fa4fe861d97947d64f4b6c751be9c79bf546eaac34978c53b9e6f85e4
-EBUILD acme-tiny-4.0.3.ebuild 1123 BLAKE2B 27c3ea165ebe0b1abdad69b5df4d30444944d0a0faca430531cd37004ed6500a96c37f5dce4d67bde8a5515174ba6ce4102a29af0939cd1cd7669a2a8d23a998 SHA512 222524941240eba758287e370ea9181cd75b4a57b7ede697fc254f9eda0724a48334c6a8d519b0b50e10c520a0765e5ec9645f2555569a89482905236b364bf5
EBUILD acme-tiny-4.0.4.ebuild 1123 BLAKE2B b2eeaab3c586da0a554d7707a82d426573e91c876231d9234c8de20b1635360ac0ad57a0a025efc4bbfabc61853e1f4be6965421312ebe96f997ea5a90370864 SHA512 0aca96327d05bcacb6e960d69bb6972a234cb7d1316eb89021f42f06f756ed454033879e58dc9dc726043221a94c990635b54f9a26b08264e5aabf88e7e480a6
EBUILD acme-tiny-9999.ebuild 1119 BLAKE2B da97a138852c81eb93e58ed071350e3a718291da3a59abe2d6df0941a3b1cef8af434527d5179699b052f3a94ef29e0926188fb0e59ba9007cd70351cc0fc1ff SHA512 077a62a16009f100e1d5945572734b5acb5fecd5c56efed161b4ded75d072e5544f6f850ae42e045a47275660e642a50fe39df4987272a87abf5389d26bc4d54
MISC metadata.xml 429 BLAKE2B 101ebd6c130b6955951254d1c7e759dbf7d5dc08d899c2bf1793e3e73ad2aec4761782d9bcbd708a42a0217cda22255fb645cc6f88792aa0a5445c6b2df79289 SHA512 7c0ff5126424ad18a75bd73fdab208397aedf79df6c6a3fc776efe1000ac9f41e3cd056e65da68fbba507940328c0308074ce9335c4be38a8197f7545728d9da
diff --git a/app-crypt/acme-tiny/acme-tiny-4.0.3.ebuild b/app-crypt/acme-tiny/acme-tiny-4.0.3.ebuild
deleted file mode 100644
index fd2b028b0f39..000000000000
--- a/app-crypt/acme-tiny/acme-tiny-4.0.3.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python3_6 )
-inherit distutils-r1 eapi7-ver
-
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/diafygi/${PN}.git"
- KEYWORDS=""
-else
- SRC_URI="https://github.com/diafygi/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~amd64 ~x86"
-fi
-
-DESCRIPTION="A tiny, auditable script for Let's Encrypt's ACME Protocol"
-HOMEPAGE="https://github.com/diafygi/acme-tiny"
-
-LICENSE="MIT"
-SLOT="0"
-IUSE=""
-
-DEPEND="dev-python/setuptools_scm[${PYTHON_USEDEP}]"
-RDEPEND="dev-libs/openssl:0"
-
-pkg_setup() {
- if [[ ${PV} != 9999 ]]; then
- export SETUPTOOLS_SCM_PRETEND_VERSION="${PV}"
- fi
-}
-
-src_prepare() {
- sed -i 's|#!/usr/bin/sh|#!/bin/sh|g' README.md || die
-
- distutils-r1_src_prepare
-}
-
-pkg_postinst() {
- for v in ${REPLACING_VERSIONS}; do
- if ver_test "$v" "-lt" "4.0.3" || ver_test "$v" "-ge" "9999"; then
- einfo "The --account-email flag has been changed to --contact and"
- einfo "has different syntax."
- einfo "Please update your scripts accordingly"
- fi
- done
-}
diff --git a/app-crypt/acme/Manifest b/app-crypt/acme/Manifest
index 7a3568fb3723..0c4526fbeeb0 100644
--- a/app-crypt/acme/Manifest
+++ b/app-crypt/acme/Manifest
@@ -1,4 +1,6 @@
-DIST certbot-1.5.0.tar.gz 1387959 BLAKE2B ad395e3bd9f7012b39692be48c28bef8a0648e17e42b7b4ada8024c7eb231f418f68b6388c6c3154232d38f82ba348bf056ddf8cdf349f4a83ad148bbc20243b SHA512 ea4f9fb06ed54e2bbc30a8a0aea436e1f35772d348de483cae5e696ee1176c9663739201569102ded385074ef7aa5833c43e543c0dbc1e8f6729167350bca6a3
-EBUILD acme-1.5.0.ebuild 1735 BLAKE2B 6672a6522b20e85a4d8e2181674bf87dde72ebeb762db91415efb051077b191c7193ba1eb55a8ea387ae09dbdf57b766423cc62909fde4a673f14d545551f5b4 SHA512 2c555871d0ed02df90b9149282dab1a0aacd5d662a9dc9d25b5887d56a3c2cc9200503197edb7b736a960fa374918813e33a826eec28f7565d883fabb613a2e7
-EBUILD acme-9999.ebuild 1737 BLAKE2B 06af2a535bda2baf9baa807647ede63d0189d66e0bedf02e5ec1fe4d33f4b804a4c620163bee5247ae9558d886f918bea761aeb361636a18138c4f91dee9cb54 SHA512 a8f6f502cc67c3bf355e064718293d31fbb993563a12cf87c2dafe41f724e60e6e93a4bdc3ac048a4fc7c2b5fe7be169510b0a779937e26347052ab83fee92eb
+DIST certbot-1.6.0.tar.gz 3797817 BLAKE2B fe01c450e89f490c1b8d32401fe72d8eeedd2bf80ad29b59c9836eb44550b4753e0ec4da6f378aba12383fa7e2a38e5b7405634e695c8f9b150ab4899afc57d6 SHA512 490b9155e90f02aaf987840c7dd041c81913daa88df4a96528e3fe1c5342b64fcc19c02a76c0e94e705f7c68d0d63c25582fa474a270d2f98d454e036fcaa320
+DIST certbot-1.7.0.tar.gz 1416764 BLAKE2B de678a222e8c8e3e7834470f87763763671bfae37a5c8320a4c1a2552ec979b5391094713e7e13526f73fdf8cd32f70f8c4350f422505892c4fdd0ae77742c80 SHA512 f81242e68b7e261bbb6294ffe92e47bc1687128344816d71a495a94a2646e209e46c147bc76eedce0c477cc140dc6ae0fba76d2d5d01b828fce78875f5a2886a
+EBUILD acme-1.6.0.ebuild 1735 BLAKE2B 28009274945d1cb06c434a4a717f31a8783289b5b057bdbcce347c5b32c4f52cd8d88f1b20d4685b4def7455be19f49bb2f177fb9d586e65194aa14f4bff4dfd SHA512 6aea1eed8444f0b37001d6d2e715ff5467b07467f3a984ce08d91a47e25f9f8f65133e037ac4fd0183510ff4e61144aeb2e9ecf5ea2d05fbfcf412b4827913db
+EBUILD acme-1.7.0.ebuild 1737 BLAKE2B 0ff95a7344d44408e8075d0aa006a33ca276db92499ed404e549b960a23da8a63a0f6604251b0066666976e07eb809bd2cab05ee9fda3a64b1b423e1993c599a SHA512 1f850adad3937d447e9c03523ffcc8ec01551d1d35eabf26215c4ed0eaa81ca4285a0a2191b05655274a4132bef18be1b791ebd7f911f4481e33f621929cdca8
+EBUILD acme-9999.ebuild 1737 BLAKE2B 0ff95a7344d44408e8075d0aa006a33ca276db92499ed404e549b960a23da8a63a0f6604251b0066666976e07eb809bd2cab05ee9fda3a64b1b423e1993c599a SHA512 1f850adad3937d447e9c03523ffcc8ec01551d1d35eabf26215c4ed0eaa81ca4285a0a2191b05655274a4132bef18be1b791ebd7f911f4481e33f621929cdca8
MISC metadata.xml 384 BLAKE2B 55780995cb61c11ca859c9f1de17b1c22c9c92902f551ccd1ee6f030df9d513bb5519a2c62bf33bc6a5872790d033ba966e5ed137d84a4f66ab4ba7636a88887 SHA512 cf8393b25aa363bc1db4ebd23274affd1eaf999a4c2ab8d359730f421961dafd5c96fcf14c247f3f5419616116e2351d72fbf0e29301ea44ac522e865c7b0fa1
diff --git a/app-crypt/acme/acme-1.5.0.ebuild b/app-crypt/acme/acme-1.6.0.ebuild
index a728b3c4a9ed..6b82a2abd3c2 100644
--- a/app-crypt/acme/acme-1.5.0.ebuild
+++ b/app-crypt/acme/acme-1.6.0.ebuild
@@ -28,7 +28,7 @@ RDEPEND="
>=dev-python/cryptography-1.3.4[${PYTHON_USEDEP}]
>=dev-python/idna-2.0.0[${PYTHON_USEDEP}]
>=dev-python/josepy-1.1.0[${PYTHON_USEDEP}]
- >=dev-python/pyopenssl-0.13.1[${PYTHON_USEDEP}]
+ >=dev-python/pyopenssl-0.15.1[${PYTHON_USEDEP}]
dev-python/pyrfc3339[${PYTHON_USEDEP}]
dev-python/pytz[${PYTHON_USEDEP}]
>=dev-python/requests-2.10[${PYTHON_USEDEP}]
diff --git a/app-crypt/acme/acme-1.7.0.ebuild b/app-crypt/acme/acme-1.7.0.ebuild
new file mode 100644
index 000000000000..a3d394a31a62
--- /dev/null
+++ b/app-crypt/acme/acme-1.7.0.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=(python{3_6,3_7,3_8})
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ inherit git-r3
+ S=${WORKDIR}/${P}/${PN}
+else
+ SRC_URI="https://github.com/certbot/certbot/archive/v${PV}.tar.gz -> certbot-${PV}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+ S=${WORKDIR}/certbot-${PV}/acme
+fi
+
+inherit distutils-r1
+
+DESCRIPTION="An implementation of the ACME protocol"
+HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="doc test"
+RESTRICT="!test? ( test )"
+
+RDEPEND="
+ >=dev-python/cryptography-1.3.4[${PYTHON_USEDEP}]
+ >=dev-python/idna-2.0.0[${PYTHON_USEDEP}]
+ >=dev-python/josepy-1.1.0[${PYTHON_USEDEP}]
+ >=dev-python/pyopenssl-0.15.1[${PYTHON_USEDEP}]
+ dev-python/pyrfc3339[${PYTHON_USEDEP}]
+ dev-python/pytz[${PYTHON_USEDEP}]
+ >=dev-python/requests-2.10[${PYTHON_USEDEP}]
+ >=dev-python/requests-toolbelt-0.3.0[${PYTHON_USEDEP}]
+ >=dev-python/six-1.9.0[${PYTHON_USEDEP}]
+"
+DEPEND="
+ doc? (
+ dev-python/sphinx[${PYTHON_USEDEP}]
+ dev-python/sphinx_rtd_theme[${PYTHON_USEDEP}]
+ )
+ test? (
+ ${RDEPEND}
+ dev-python/nose[${PYTHON_USEDEP}]
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-xdist[${PYTHON_USEDEP}]
+ )
+ >=dev-python/setuptools-1.0[${PYTHON_USEDEP}]
+"
+
+src_compile() {
+ python_foreach_impl run_in_build_dir default
+ distutils-r1_src_compile
+ if use doc ; then
+ cd docs || die
+ sphinx-build -b html -d _build/doctrees . _build/html
+ fi
+}
+
+python_test() {
+ nosetests -w ${PN} || die
+}
+
+python_install_all() {
+ use doc && local HTML_DOCS=( docs/_build/html/. )
+
+ distutils-r1_python_install_all
+}
diff --git a/app-crypt/acme/acme-9999.ebuild b/app-crypt/acme/acme-9999.ebuild
index 1d83c8b8d408..a3d394a31a62 100644
--- a/app-crypt/acme/acme-9999.ebuild
+++ b/app-crypt/acme/acme-9999.ebuild
@@ -28,7 +28,7 @@ RDEPEND="
>=dev-python/cryptography-1.3.4[${PYTHON_USEDEP}]
>=dev-python/idna-2.0.0[${PYTHON_USEDEP}]
>=dev-python/josepy-1.1.0[${PYTHON_USEDEP}]
- >=dev-python/pyopenssl-0.13.1[${PYTHON_USEDEP}]
+ >=dev-python/pyopenssl-0.15.1[${PYTHON_USEDEP}]
dev-python/pyrfc3339[${PYTHON_USEDEP}]
dev-python/pytz[${PYTHON_USEDEP}]
>=dev-python/requests-2.10[${PYTHON_USEDEP}]
diff --git a/app-crypt/acmebot/Manifest b/app-crypt/acmebot/Manifest
index 1eb0a0579c7e..f227dfa50f96 100644
--- a/app-crypt/acmebot/Manifest
+++ b/app-crypt/acmebot/Manifest
@@ -1,4 +1,6 @@
DIST acmebot-2.3.0.tar.gz 64841 BLAKE2B 92bfb9a58722b9955fe908e2fcb1a3ee593bf87e3fdf3dc9564bcbe291b13c553ad426673c337a59344287da64c4ee5cffc734f8dfb60447f96d6234814f0167 SHA512 3951cc7138eb0b83bd802a2e0a221fa985209ba276028606d887b7d2eff84c35db034f4a3d8a6836b3ac149c6dbfa27b1ea47e864f549f8d88b758b40407c4f4
+DIST acmebot-2.7.0.tar.gz 76385 BLAKE2B 28b0fd81735e2dbff493dbcfe0194d62dea8d233866dcb235bb0efac562d2f3884f53226f979e8cd6050078f59b0b1e6d20d2eeea6d762363526686ef8c5ead1 SHA512 1b8fa21c2dc60a940e2fa13d5d599025088644862c985749d72f4f16ebd4ad48970b7fcf656fb34cf63d3c2ff2cbb157d7446c17a7f9da3cffd8611e499c400e
EBUILD acmebot-2.3.0-r1.ebuild 1204 BLAKE2B 3e8c2819fbfcf03532e9d3a4e27bab49d1c71b731ed57e1b9670feeb2976e87b9ba996d4d86f44b5e64d83ec6150cdf86ad4797365558875fec738eeb3e85150 SHA512 f55d679599a23d555e295b4ff5d6618c0b6ba8412da22d139bf9502a78509984fda7654eed2c69781e37c02e13482be723469468297697820df68ad221d1467f
+EBUILD acmebot-2.7.0.ebuild 1439 BLAKE2B 0a2d1e8fcd954aeb170d93d89aabdf694fa912bbffeb87e99a554fee0d4d929df906c0de785b8bad53fbc183cf4fa02c703ea5529afe2c29ef08584345bfce1b SHA512 46324c58e46f480cb1b9b7cff47f220df96a40c4c8714769a517e5e8be52d7ccba9c058bcf2944962e1cfcf357ac5b1c06e3b5031abebf2008c59501d57d41b3
EBUILD acmebot-9999.ebuild 1204 BLAKE2B 3e8c2819fbfcf03532e9d3a4e27bab49d1c71b731ed57e1b9670feeb2976e87b9ba996d4d86f44b5e64d83ec6150cdf86ad4797365558875fec738eeb3e85150 SHA512 f55d679599a23d555e295b4ff5d6618c0b6ba8412da22d139bf9502a78509984fda7654eed2c69781e37c02e13482be723469468297697820df68ad221d1467f
MISC metadata.xml 216 BLAKE2B 20531789dc11e43feee7ec315a0c1c7249fdf73764e29cb7d6db439826e9ff72f24a5cdb8eb7f1ab99bbb41fb6e4226874a1d1fa4185de52598602bb3b0479a3 SHA512 e881b59fe49746eb25ad66c258b41aba501e4eb563129093a3898ea970a20506e7898f7c355cfcf99605234962bf2c77c1309c258b9a2b84ee4302ccb71c9dbd
diff --git a/app-crypt/acmebot/acmebot-2.7.0.ebuild b/app-crypt/acmebot/acmebot-2.7.0.ebuild
new file mode 100644
index 000000000000..e6b7da902b1b
--- /dev/null
+++ b/app-crypt/acmebot/acmebot-2.7.0.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=(python3_{7,8})
+EGIT_REPO_URI="https://github.com/plinss/${PN}.git"
+[[ $PV == 9999 ]] && _scm=git-r3
+
+inherit ${_scm} python-single-r1
+
+DESCRIPTION="Certificate manager bot using ACME protocol"
+HOMEPAGE="https://github.com/plinss/acmebot"
+if [[ $PV != 9999 ]]; then
+ SRC_URI="https://github.com/plinss/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+fi
+
+LICENSE="GPL-3"
+SLOT="0"
+[[ $PV != 9999 ]] && KEYWORDS="~amd64 ~x86"
+IUSE=""
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+DEPEND=""
+RDEPEND="${PYTHON_DEPS}
+ $(python_gen_cond_dep '
+ >=dev-python/appdirs-1.4.3[${PYTHON_MULTI_USEDEP}]
+ >=dev-python/pyparsing-2.2.0[${PYTHON_MULTI_USEDEP}]
+ >=dev-python/packaging-16.8[${PYTHON_MULTI_USEDEP}]
+ >=dev-python/pyopenssl-17.5.0[${PYTHON_MULTI_USEDEP}]
+ >=dev-python/pydns-3.1.0:3[${PYTHON_MULTI_USEDEP}]
+ >=dev-python/cryptography-2.1.4[${PYTHON_MULTI_USEDEP}]
+ >=dev-python/asn1crypto-0.24.0[${PYTHON_MULTI_USEDEP}]
+ >=app-crypt/acme-0.25.1[${PYTHON_MULTI_USEDEP}]
+ >=dev-python/pyyaml-3.1[${PYTHON_MULTI_USEDEP}]
+ ')
+ "
+
+pkg_setup() {
+ python-single-r1_pkg_setup
+}
+src_prepare() {
+ default
+ python_fix_shebang .
+}
+
+src_configure() {
+ :
+}
+src_compile() {
+ :
+}
+
+src_install() {
+ python_doscript acmebot
+ insinto /etc/logrotate.d
+ doins logrotate.d/acmebot
+ insinto /etc/acmebot
+ doins acmebot.example.json
+ dodoc README.rst
+}
diff --git a/app-crypt/ccid/Manifest b/app-crypt/ccid/Manifest
index 036a434c7770..f82e7bd9f065 100644
--- a/app-crypt/ccid/Manifest
+++ b/app-crypt/ccid/Manifest
@@ -2,7 +2,9 @@ AUX 92_pcscd_ccid-2.rules 2275 BLAKE2B a72b8d2bb8cf56f621a0762dac95500f93afa2242
DIST ccid-1.4.30.tar.bz2 642342 BLAKE2B fd43aa2a4c8840abb0545760f6ceb31bb9d7dc22d7283888c9a142e0c3b34310ec4530d18986451b21c6b1a3975b1212ab653a4c8d58466b28713f0f72ce1cdb SHA512 1761a4053a99eb28184d0ffece951aec5d4b646080597b4ae36b18a31fb7a76c55fabfa57ee8e5d7f2db1a6e13d209f7fa995fe6ed067f44558bea34a26d46da
DIST ccid-1.4.31.tar.bz2 644039 BLAKE2B bd8e9c69e122348ffbeddc4f85f939d7d4c93dbfe5f712bc16f671af144570ce2c3bc6da04503851f4ce0f95f0c89bbbe6bbf0852be97cf5574993875d865870 SHA512 51d102c6be5b234ed568522d51b97bdb27c4c22d9610874abd7a18314f4e8ebe81fcb18a16a1edbdc814ee652a037d50202673a50de2fdeb0eac74063b149ed3
DIST ccid-1.4.32.tar.bz2 657200 BLAKE2B 9598b010f2eb085d1d02d9363136b294dc30ea1cf9256d398838461016fae5572926d5f24e3065384c9a349b0a9783670c8cb9d4f59bf50171c7f5501b963d82 SHA512 80fc3bac547ee7c37ff0e72cc650d0a5e1102720698bdc1278581ec53ff1407e0e719eb0345775fbc76c0d56d9271dcb07a9ddc98450bba2ff37823f23a8adbf
+DIST ccid-1.4.33.tar.bz2 659673 BLAKE2B f8dd37ed4fd2bd15e6313417dc01feecd0303502d24eeae101ad13233510b5e26b08439c4de453abc734695618faa1c8031e545d045527aa841ab9056a3d729e SHA512 ccfcecbaca4c8f1ee4a4925bd313ced6d6f15ad422cbcc387627aef203a9ae0ff7775c4a2c5d25978ab33ebfd93c34de50e1f783df787b77ea7c774a45ed126b
EBUILD ccid-1.4.30.ebuild 1537 BLAKE2B 40302bc90b107dc00e626678b0b575d5a8f3b6a6844d4058826a0d7875429ac32eda12785f77275fece433eabb265d001490a0745841bdf0568666e24359f073 SHA512 559a21ea87990de3d17158ccc24fd666929826c8de604f19dca8e41921d2f3d5ebcefb90e02c4c1acda08dd4cdbca3e3aabdd43ee447a87f6dc15ec470c84f31
EBUILD ccid-1.4.31.ebuild 1545 BLAKE2B 5627cd4bdb7e5d743fe0f4a176ee60dfbeb6f59d702aff09ea3537859f134696d84750ef926d2451fcc6e8e3980fa18c0a21b0fae58cc45ca511006bf0da7f1a SHA512 08c9b5ca0996e28865c109da5d289b45f2dd55e5773a6b96dd59d68e66152466ac87b35a3f5cd032b68c7ff75d8d22ac27910644c3923c27911d31820ffbbaa9
EBUILD ccid-1.4.32.ebuild 1545 BLAKE2B 5627cd4bdb7e5d743fe0f4a176ee60dfbeb6f59d702aff09ea3537859f134696d84750ef926d2451fcc6e8e3980fa18c0a21b0fae58cc45ca511006bf0da7f1a SHA512 08c9b5ca0996e28865c109da5d289b45f2dd55e5773a6b96dd59d68e66152466ac87b35a3f5cd032b68c7ff75d8d22ac27910644c3923c27911d31820ffbbaa9
+EBUILD ccid-1.4.33.ebuild 1545 BLAKE2B 5627cd4bdb7e5d743fe0f4a176ee60dfbeb6f59d702aff09ea3537859f134696d84750ef926d2451fcc6e8e3980fa18c0a21b0fae58cc45ca511006bf0da7f1a SHA512 08c9b5ca0996e28865c109da5d289b45f2dd55e5773a6b96dd59d68e66152466ac87b35a3f5cd032b68c7ff75d8d22ac27910644c3923c27911d31820ffbbaa9
MISC metadata.xml 404 BLAKE2B e9f39e817f575a3412bcf79c42aa58c22547d4abe41272151ea3147cf08d2ba413b2840281115ff1f84bbb90ab8f5e5731d7b2daa2c0887dc3b07466680e0dcc SHA512 5710a9f296257aa374fdabf1745b11e351eb1f92cf635918d73a5293afcba490d3eea9785587e4212922d94aa2e079496ced99853f0ff2ad891e41c6e1c816f8
diff --git a/app-crypt/ccid/ccid-1.4.33.ebuild b/app-crypt/ccid/ccid-1.4.33.ebuild
new file mode 100644
index 000000000000..a47b8bea185c
--- /dev/null
+++ b/app-crypt/ccid/ccid-1.4.33.ebuild
@@ -0,0 +1,61 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit toolchain-funcs udev
+
+DESCRIPTION="CCID free software driver"
+HOMEPAGE="https://ccid.apdu.fr https://github.com/LudovicRousseau/CCID"
+SRC_URI="https://ccid.apdu.fr/files/${P}.tar.bz2"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="twinserial kobil-midentity +usb"
+
+RDEPEND=">=sys-apps/pcsc-lite-1.8.3
+ usb? ( virtual/libusb:1 )"
+DEPEND="${RDEPEND}"
+BDEPEND="kernel_linux? ( virtual/pkgconfig )"
+
+DOCS=( README.md AUTHORS )
+
+src_configure() {
+ econf \
+ LEX=: \
+ $(use_enable twinserial) \
+ $(use_enable usb libusb)
+}
+
+src_compile() {
+ default
+ use kobil-midentity && emake -C contrib/Kobil_mIDentity_switch
+}
+
+src_install() {
+ default
+
+ if use kobil-midentity; then
+ dosbin contrib/Kobil_mIDentity_switch/Kobil_mIDentity_switch
+ doman contrib/Kobil_mIDentity_switch/Kobil_mIDentity_switch.8
+ fi
+
+ if use kernel_linux; then
+ # note: for eudev support, rules probably will always need to be
+ # installed to /usr
+
+ # ccid >=1.4.11 version changed the rules drastically in a minor
+ # release to no longer use the pcscd group. Using the old ones in
+ # the mean time.
+ udev_newrules "${FILESDIR}"/92_pcscd_ccid-2.rules 92-pcsc-ccid.rules
+
+ # disable Kobil_mIDentity_switch udev rule with USE=-kobil-midentity
+ if ! use kobil-midentity; then
+ sed \
+ -e '/Kobil_mIDentity_switch/s/^/#/' \
+ -i "${D}/$(get_udevdir)"/rules.d/92-pcsc-ccid.rules || die
+ fi
+
+ fi
+}
diff --git a/app-crypt/ccrypt/Manifest b/app-crypt/ccrypt/Manifest
index 8619f0b9a20e..f0050ec2b5cd 100644
--- a/app-crypt/ccrypt/Manifest
+++ b/app-crypt/ccrypt/Manifest
@@ -1,4 +1,4 @@
DIST ccrypt-1.11.tar.gz 834575 BLAKE2B 6b3441f6b1c58ed63db43ddc999ee64e67afc3ce02222de2a41562bc066aad0f076e75ab496d94e7f3f1a9554b1382c083f3af04074904c1110f610cb5ac19b3 SHA512 75c2b93e855d36e717d3b7cabee7ce43ce372a21c8291beb43f24fd69e11114bb0e19e6dd03ec5d901e7e60eac9351afab65c346b7304b16054b91d392050313
-EBUILD ccrypt-1.11-r1.ebuild 474 BLAKE2B 351f77d6f8010a0f901ea6751a7dd27aa95b6ee10467f9fd33d2dcb15ff7a6c67b83e2dc9570aa1c13356f2179a4b7d5e8d95ee1a67bf6e90155e9532f8b6803 SHA512 ee1661252dbe07df8eada9cbee0e7e76b9055c27177e1454becdad227ad6b1c6204a1e560d002b1a9b43f7bb4a132f5a7f3380f9e31a095743813fa2fc33b14d
+EBUILD ccrypt-1.11-r1.ebuild 474 BLAKE2B 9f80f5683b0cb3d725f9f84cc2ab423b3318776ca3c93a04f7ea008f9abb90d66de77ddf0d3d61fe9cd09c44c048ee0434b067cc0c445c6109c0bd60a730c0d1 SHA512 16fa9a9f3691d73dcf0580d6a78bbd4dacc389ee75ee17b98d688d52aaf4a7d4ae0ab693b48ff5c101c262815e0196f934aabf0ee35d1b79c7da72de2dbd9e0b
EBUILD ccrypt-1.11.ebuild 358 BLAKE2B fc4735bb7aa9d73e3be45d96e95f1bf7008399d7ca2131210f35866c666860f0ca688b6119fb2ad3daa31eb2280fcc3698d519e95224889efeece5e280121b7c SHA512 ae6c14e585992e53f2087783d8479ea7ecb2d905276c157814cdb5378e8d0c7b911c1da0dc238ae40dd600478602b10627d48272b67fcfef2325db0a293117a2
MISC metadata.xml 243 BLAKE2B e3a1fc2bc4765aa2137c932351c877495ebd1c2f61e3228f866e2573362ff990930d8e54b2365dd1fa943d3fd185c10e9616be14de8bcda8f72384834620ed40 SHA512 0f0e44291b0da4bded3871068dcde7ce0e49ecfddb26f8215fe2df0977434b3b78d9b7c8920b48c86e5518f8912c9e340890a5e92ac8dd659157ac7109afaf11
diff --git a/app-crypt/ccrypt/ccrypt-1.11-r1.ebuild b/app-crypt/ccrypt/ccrypt-1.11-r1.ebuild
index 79fb9bc88d71..80eb3d149de6 100644
--- a/app-crypt/ccrypt/ccrypt-1.11-r1.ebuild
+++ b/app-crypt/ccrypt/ccrypt-1.11-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -11,7 +11,7 @@ LICENSE="GPL-2"
SLOT="0"
KEYWORDS="~amd64 ~ppc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos"
-BEPEND="emacs? ( >=app-editors/emacs-23.1:* )"
+DEPEND="emacs? ( >=app-editors/emacs-23.1:* )"
src_configure() {
econf \
diff --git a/app-crypt/certbot-apache/Manifest b/app-crypt/certbot-apache/Manifest
index cddf25146235..d7304a3002a5 100644
--- a/app-crypt/certbot-apache/Manifest
+++ b/app-crypt/certbot-apache/Manifest
@@ -1,4 +1,6 @@
-DIST certbot-1.5.0.tar.gz 1387959 BLAKE2B ad395e3bd9f7012b39692be48c28bef8a0648e17e42b7b4ada8024c7eb231f418f68b6388c6c3154232d38f82ba348bf056ddf8cdf349f4a83ad148bbc20243b SHA512 ea4f9fb06ed54e2bbc30a8a0aea436e1f35772d348de483cae5e696ee1176c9663739201569102ded385074ef7aa5833c43e543c0dbc1e8f6729167350bca6a3
-EBUILD certbot-apache-1.5.0.ebuild 1068 BLAKE2B b3f72cb67e8eb10bbfab2f4badd1a15853526f1605cf4559191a67837d49118ab4bcaaf730bbfc164679f0732835bd274e1a8fdc56cf8fd8f3bd1bf46471e019 SHA512 a3d28f9dd5ae0a3e2eabf156636aeb835a2c5957bd5868f84cf1adc0d8b69c3c084981d756e6460d1d7a8fe157625a1c9785da5cd2a28a7b4455f83bc4fbd9e1
-EBUILD certbot-apache-9999.ebuild 1070 BLAKE2B d6b3ef4ff80e04cb94d44726c2a63aaf78171e9ab990f137f69ecb521ed70708c6a840071d32e62a590c43021bdcb48d1d2027c1a3bb64cc1030be5ef78f1224 SHA512 3c4cf9cf312c78e845b1bcb710f0bbb20a2ce135c140ff32cd707b995b95a1c655ea6d5b064319d65268f88061a614e849f09c8d2b544f3084da97d688702d49
+DIST certbot-1.6.0.tar.gz 3797817 BLAKE2B fe01c450e89f490c1b8d32401fe72d8eeedd2bf80ad29b59c9836eb44550b4753e0ec4da6f378aba12383fa7e2a38e5b7405634e695c8f9b150ab4899afc57d6 SHA512 490b9155e90f02aaf987840c7dd041c81913daa88df4a96528e3fe1c5342b64fcc19c02a76c0e94e705f7c68d0d63c25582fa474a270d2f98d454e036fcaa320
+DIST certbot-1.7.0.tar.gz 1416764 BLAKE2B de678a222e8c8e3e7834470f87763763671bfae37a5c8320a4c1a2552ec979b5391094713e7e13526f73fdf8cd32f70f8c4350f422505892c4fdd0ae77742c80 SHA512 f81242e68b7e261bbb6294ffe92e47bc1687128344816d71a495a94a2646e209e46c147bc76eedce0c477cc140dc6ae0fba76d2d5d01b828fce78875f5a2886a
+EBUILD certbot-apache-1.6.0.ebuild 1072 BLAKE2B 1bf17482d560ed83a9b84b81c79b614b0ae57bd1d21bffc21209829514c604df9bc4732bf76b61251dc5a96903e26c47a498437d7c33982abfebbee674be82d9 SHA512 df69d3665659a2232bbc66a5e798468534826cb859c5b0b0e92c81da4c8d4ee019f8cac8a66ef7a23ff6c4bf60a1965ab343ab94df5049dc61f68d1f9666345b
+EBUILD certbot-apache-1.7.0.ebuild 1074 BLAKE2B 0983132ac6377f462fcaad0510241c4c3005a6d0ae8eda4dfd732ea54c23517ad7840199cbc8597526930a85bd9d97b79a1d00919bc8ef4c8b4d7f073339f15e SHA512 ed4de8e9eff1fa01e58f159a024e97e86f0c06841fb6de51e6d4fd60817f892ad04480cfcd5734cc37f5aec890ca0c8b7c06f1e562fd40e57bd1e37b0003c29d
+EBUILD certbot-apache-9999.ebuild 1074 BLAKE2B 0983132ac6377f462fcaad0510241c4c3005a6d0ae8eda4dfd732ea54c23517ad7840199cbc8597526930a85bd9d97b79a1d00919bc8ef4c8b4d7f073339f15e SHA512 ed4de8e9eff1fa01e58f159a024e97e86f0c06841fb6de51e6d4fd60817f892ad04480cfcd5734cc37f5aec890ca0c8b7c06f1e562fd40e57bd1e37b0003c29d
MISC metadata.xml 334 BLAKE2B 4adbd04c0edcc84925da47b32fee63d4652bf2a1bf5222a56e0e1c7cfe8aaa34275a2652c4416f8a80de11fd88217d8626d610fa857f0615f18bfd773a279e55 SHA512 e3d6dda6c44557523fd48b464b6d39fc45b90ba2ecbe03fb300a655973c1b2e654a24d8d381b769eba00d0d80fb5881e1dfec1694e223cd83047abba9f01a44f
diff --git a/app-crypt/certbot-apache/certbot-apache-1.5.0.ebuild b/app-crypt/certbot-apache/certbot-apache-1.6.0.ebuild
index cc570860a3b1..ae20aed95bb9 100644
--- a/app-crypt/certbot-apache/certbot-apache-1.5.0.ebuild
+++ b/app-crypt/certbot-apache/certbot-apache-1.6.0.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-PYTHON_COMPAT=(python{3_6,3_7})
+PYTHON_COMPAT=(python{3_6,3_7,3_8})
if [[ ${PV} == 9999* ]]; then
EGIT_REPO_URI="https://github.com/certbot/certbot.git"
@@ -25,7 +25,7 @@ IUSE="test"
RESTRICT="!test? ( test )"
RDEPEND=">=app-crypt/acme-0.29.0[${PYTHON_USEDEP}]
- >=app-crypt/certbot-1.1.0[${PYTHON_USEDEP}]
+ >=app-crypt/certbot-1.6.0[${PYTHON_USEDEP}]
dev-python/python-augeas[${PYTHON_USEDEP}]
dev-python/zope-component[${PYTHON_USEDEP}]
dev-python/zope-interface[${PYTHON_USEDEP}]"
diff --git a/app-crypt/certbot-apache/certbot-apache-1.7.0.ebuild b/app-crypt/certbot-apache/certbot-apache-1.7.0.ebuild
new file mode 100644
index 000000000000..323d9f35ff3a
--- /dev/null
+++ b/app-crypt/certbot-apache/certbot-apache-1.7.0.ebuild
@@ -0,0 +1,38 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=(python{3_6,3_7,3_8})
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ inherit git-r3
+ S=${WORKDIR}/${P}/${PN}
+else
+ SRC_URI="https://github.com/${PN%-apache}/${PN%-apache}/archive/v${PV}.tar.gz -> ${PN%-apache}-${PV}.tar.gz"
+ KEYWORDS="~amd64 ~arm64 ~x86"
+ S=${WORKDIR}/${PN%-apache}-${PV}/${PN}
+fi
+
+inherit distutils-r1
+
+DESCRIPTION="Apache plugin for certbot (Let's Encrypt Client)"
+HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+RDEPEND=">=app-crypt/acme-0.29.0[${PYTHON_USEDEP}]
+ >=app-crypt/certbot-1.6.0[${PYTHON_USEDEP}]
+ dev-python/python-augeas[${PYTHON_USEDEP}]
+ dev-python/zope-component[${PYTHON_USEDEP}]
+ dev-python/zope-interface[${PYTHON_USEDEP}]"
+DEPEND="test? ( ${RDEPEND}
+ dev-python/pytest[${PYTHON_USEDEP}] )
+ dev-python/setuptools[${PYTHON_USEDEP}]"
+
+python_test() {
+ esetup.py test || die
+}
diff --git a/app-crypt/certbot-apache/certbot-apache-9999.ebuild b/app-crypt/certbot-apache/certbot-apache-9999.ebuild
index 6a66d1858399..323d9f35ff3a 100644
--- a/app-crypt/certbot-apache/certbot-apache-9999.ebuild
+++ b/app-crypt/certbot-apache/certbot-apache-9999.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-PYTHON_COMPAT=(python{3_6,3_7})
+PYTHON_COMPAT=(python{3_6,3_7,3_8})
if [[ ${PV} == 9999* ]]; then
EGIT_REPO_URI="https://github.com/certbot/certbot.git"
@@ -25,7 +25,7 @@ IUSE="test"
RESTRICT="!test? ( test )"
RDEPEND=">=app-crypt/acme-0.29.0[${PYTHON_USEDEP}]
- >=app-crypt/certbot-1.1.0[${PYTHON_USEDEP}]
+ >=app-crypt/certbot-1.6.0[${PYTHON_USEDEP}]
dev-python/python-augeas[${PYTHON_USEDEP}]
dev-python/zope-component[${PYTHON_USEDEP}]
dev-python/zope-interface[${PYTHON_USEDEP}]"
diff --git a/app-crypt/certbot-nginx/Manifest b/app-crypt/certbot-nginx/Manifest
index d91ccc3a11de..e92f48a434b6 100644
--- a/app-crypt/certbot-nginx/Manifest
+++ b/app-crypt/certbot-nginx/Manifest
@@ -1,4 +1,6 @@
-DIST certbot-1.5.0.tar.gz 1387959 BLAKE2B ad395e3bd9f7012b39692be48c28bef8a0648e17e42b7b4ada8024c7eb231f418f68b6388c6c3154232d38f82ba348bf056ddf8cdf349f4a83ad148bbc20243b SHA512 ea4f9fb06ed54e2bbc30a8a0aea436e1f35772d348de483cae5e696ee1176c9663739201569102ded385074ef7aa5833c43e543c0dbc1e8f6729167350bca6a3
-EBUILD certbot-nginx-1.5.0.ebuild 967 BLAKE2B fc0874272d53d3c621d7d275096a60e3c783d68ff72dc806e19446210d9af93ef7e542fb7ee149232f95158a687a8fa29ae83176069ba22e0ad6573ab08611bf SHA512 894529f71f1515aa7971bb7487595b9276be582eb08b12af3ae2cfa8736282db68301befcd7d1d18dda00369f11e09f9b00928929ae1d2154c5e97ba37a3d4a1
-EBUILD certbot-nginx-9999.ebuild 969 BLAKE2B d6b7572af8756020330110055c1e3e4c28b54bb4f3adaedd71b565425b3d7d0950ca233f9a7c0040c7f6f8887c99227e661bebf2d97d054c687b28212e955703 SHA512 8ec6ed2c69c2f16ede2112f43d9b157b3b981e5c2177d21a4bf6a750f22cdec798e62eededf3ae0e0b6859f25e408531b3782ee2271a18188be48b49cdba8b6f
+DIST certbot-1.6.0.tar.gz 3797817 BLAKE2B fe01c450e89f490c1b8d32401fe72d8eeedd2bf80ad29b59c9836eb44550b4753e0ec4da6f378aba12383fa7e2a38e5b7405634e695c8f9b150ab4899afc57d6 SHA512 490b9155e90f02aaf987840c7dd041c81913daa88df4a96528e3fe1c5342b64fcc19c02a76c0e94e705f7c68d0d63c25582fa474a270d2f98d454e036fcaa320
+DIST certbot-1.7.0.tar.gz 1416764 BLAKE2B de678a222e8c8e3e7834470f87763763671bfae37a5c8320a4c1a2552ec979b5391094713e7e13526f73fdf8cd32f70f8c4350f422505892c4fdd0ae77742c80 SHA512 f81242e68b7e261bbb6294ffe92e47bc1687128344816d71a495a94a2646e209e46c147bc76eedce0c477cc140dc6ae0fba76d2d5d01b828fce78875f5a2886a
+EBUILD certbot-nginx-1.6.0.ebuild 971 BLAKE2B 0eb84b5e406a9ec7787648921cd5f8ce8c96811f82c02c78b86cd7bb37576b0f10e09ab318512d62b96df1ad4b0d0f4d08b1ea3b590a2f0db16eb478e6c8d00b SHA512 99924175b91aa873c5438b58a4e7feb7e4d8d94a253c8093eb42574bc1019ef627ba183cb5f7334f25c5ee1206c74818b882eb46be859a7df34d786e56dc2d14
+EBUILD certbot-nginx-1.7.0.ebuild 973 BLAKE2B 99723e412b2282e6ecb4f74b9d9b8a694c8ccaa9e4f0c4e38efde37e3745e076ed53e1a178c234be7cfad3034daf53b1b4af1439da2e15eed311e3ef832dd4f8 SHA512 bf912fdbca7c54e3928ea9758d71da456b324eca5dd47eb0a4d912bebd90d6b8be13e4a31d22ef72c399c9cbd1ab97ee032084c9122fd2c0bb45611e25a6cc67
+EBUILD certbot-nginx-9999.ebuild 973 BLAKE2B 99723e412b2282e6ecb4f74b9d9b8a694c8ccaa9e4f0c4e38efde37e3745e076ed53e1a178c234be7cfad3034daf53b1b4af1439da2e15eed311e3ef832dd4f8 SHA512 bf912fdbca7c54e3928ea9758d71da456b324eca5dd47eb0a4d912bebd90d6b8be13e4a31d22ef72c399c9cbd1ab97ee032084c9122fd2c0bb45611e25a6cc67
MISC metadata.xml 334 BLAKE2B 4adbd04c0edcc84925da47b32fee63d4652bf2a1bf5222a56e0e1c7cfe8aaa34275a2652c4416f8a80de11fd88217d8626d610fa857f0615f18bfd773a279e55 SHA512 e3d6dda6c44557523fd48b464b6d39fc45b90ba2ecbe03fb300a655973c1b2e654a24d8d381b769eba00d0d80fb5881e1dfec1694e223cd83047abba9f01a44f
diff --git a/app-crypt/certbot-nginx/certbot-nginx-1.5.0.ebuild b/app-crypt/certbot-nginx/certbot-nginx-1.6.0.ebuild
index 788549159e45..3fd20448a069 100644
--- a/app-crypt/certbot-nginx/certbot-nginx-1.5.0.ebuild
+++ b/app-crypt/certbot-nginx/certbot-nginx-1.6.0.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-PYTHON_COMPAT=(python{3_6,3_7})
+PYTHON_COMPAT=(python{3_6,3_7,3_8})
if [[ ${PV} == 9999* ]]; then
EGIT_REPO_URI="https://github.com/certbot/certbot.git"
@@ -26,7 +26,7 @@ IUSE=""
CDEPEND="dev-python/setuptools[${PYTHON_USEDEP}]"
RDEPEND="${CDEPEND}
>=app-crypt/acme-1.4.0[${PYTHON_USEDEP}]
- >=app-crypt/certbot-1.4.0[${PYTHON_USEDEP}]
+ >=app-crypt/certbot-1.6.0[${PYTHON_USEDEP}]
dev-python/pyopenssl[${PYTHON_USEDEP}]
>=dev-python/pyparsing-1.5.5[${PYTHON_USEDEP}]
dev-python/zope-interface[${PYTHON_USEDEP}]"
diff --git a/app-crypt/certbot-nginx/certbot-nginx-1.7.0.ebuild b/app-crypt/certbot-nginx/certbot-nginx-1.7.0.ebuild
new file mode 100644
index 000000000000..1d92bc0c30fa
--- /dev/null
+++ b/app-crypt/certbot-nginx/certbot-nginx-1.7.0.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=(python{3_6,3_7,3_8})
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ inherit git-r3
+ S=${WORKDIR}/${P}/${PN}
+else
+ SRC_URI="https://github.com/${PN%-nginx}/${PN%-nginx}/archive/v${PV}.tar.gz -> ${PN%-nginx}-${PV}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+ S=${WORKDIR}/${PN%-nginx}-${PV}/${PN}
+fi
+
+inherit distutils-r1
+
+DESCRIPTION="Nginx plugin for certbot (Let's Encrypt Client)"
+HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE=""
+
+CDEPEND="dev-python/setuptools[${PYTHON_USEDEP}]"
+RDEPEND="${CDEPEND}
+ >=app-crypt/acme-1.4.0[${PYTHON_USEDEP}]
+ >=app-crypt/certbot-1.6.0[${PYTHON_USEDEP}]
+ dev-python/pyopenssl[${PYTHON_USEDEP}]
+ >=dev-python/pyparsing-1.5.5[${PYTHON_USEDEP}]
+ dev-python/zope-interface[${PYTHON_USEDEP}]"
+DEPEND="${CDEPEND}"
diff --git a/app-crypt/certbot-nginx/certbot-nginx-9999.ebuild b/app-crypt/certbot-nginx/certbot-nginx-9999.ebuild
index b6f70f8607be..1d92bc0c30fa 100644
--- a/app-crypt/certbot-nginx/certbot-nginx-9999.ebuild
+++ b/app-crypt/certbot-nginx/certbot-nginx-9999.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=7
-PYTHON_COMPAT=(python{3_6,3_7})
+PYTHON_COMPAT=(python{3_6,3_7,3_8})
if [[ ${PV} == 9999* ]]; then
EGIT_REPO_URI="https://github.com/certbot/certbot.git"
@@ -26,7 +26,7 @@ IUSE=""
CDEPEND="dev-python/setuptools[${PYTHON_USEDEP}]"
RDEPEND="${CDEPEND}
>=app-crypt/acme-1.4.0[${PYTHON_USEDEP}]
- >=app-crypt/certbot-1.4.0[${PYTHON_USEDEP}]
+ >=app-crypt/certbot-1.6.0[${PYTHON_USEDEP}]
dev-python/pyopenssl[${PYTHON_USEDEP}]
>=dev-python/pyparsing-1.5.5[${PYTHON_USEDEP}]
dev-python/zope-interface[${PYTHON_USEDEP}]"
diff --git a/app-crypt/certbot/Manifest b/app-crypt/certbot/Manifest
index d33e73615907..98104d3a3d56 100644
--- a/app-crypt/certbot/Manifest
+++ b/app-crypt/certbot/Manifest
@@ -1,4 +1,6 @@
-DIST certbot-1.5.0.tar.gz 1387959 BLAKE2B ad395e3bd9f7012b39692be48c28bef8a0648e17e42b7b4ada8024c7eb231f418f68b6388c6c3154232d38f82ba348bf056ddf8cdf349f4a83ad148bbc20243b SHA512 ea4f9fb06ed54e2bbc30a8a0aea436e1f35772d348de483cae5e696ee1176c9663739201569102ded385074ef7aa5833c43e543c0dbc1e8f6729167350bca6a3
-EBUILD certbot-1.5.0.ebuild 1446 BLAKE2B 9daef0f298f1d00450d3c9d87f6f4c731633b224c920feb0902f7d1fd7fab3c4f58385a2c917c9aa556e34769f90597be056003ed03a8cb718b2d48a7788a441 SHA512 e6cca25c2a6e2ac172fa3e936618ab36d9b71ed5b3fb838c73bae456b9979e286afae53f7d7f98317326d691bf66a03744ea0b7b01f236401d2b334c6be6da7f
-EBUILD certbot-9999.ebuild 1448 BLAKE2B 6d50286cc52e3c627a218c33f480519e1d7bb5c5969211455e00098005b59f92f4a1ecb5ce77675956375e903c89fd93f8a0540f41b67cb1270fca47b8fae819 SHA512 039f07c2098359ce63952c7cfcc7ec4db0175e7b898aa28a97ecf1237d75602f39534ce59153ccc200654b638a8c26c9d4f043683a334d9ee2214a84c26a70f6
+DIST certbot-1.6.0.tar.gz 3797817 BLAKE2B fe01c450e89f490c1b8d32401fe72d8eeedd2bf80ad29b59c9836eb44550b4753e0ec4da6f378aba12383fa7e2a38e5b7405634e695c8f9b150ab4899afc57d6 SHA512 490b9155e90f02aaf987840c7dd041c81913daa88df4a96528e3fe1c5342b64fcc19c02a76c0e94e705f7c68d0d63c25582fa474a270d2f98d454e036fcaa320
+DIST certbot-1.7.0.tar.gz 1416764 BLAKE2B de678a222e8c8e3e7834470f87763763671bfae37a5c8320a4c1a2552ec979b5391094713e7e13526f73fdf8cd32f70f8c4350f422505892c4fdd0ae77742c80 SHA512 f81242e68b7e261bbb6294ffe92e47bc1687128344816d71a495a94a2646e209e46c147bc76eedce0c477cc140dc6ae0fba76d2d5d01b828fce78875f5a2886a
+EBUILD certbot-1.6.0.ebuild 1446 BLAKE2B 7e57c0d4bfee4f0a445acf808ecdce10cc39b7515b73df1f30a382ce5190b35ce981b880c4bc7928f7e63db052808430967538c9a97cb2765f08e5f80f0befeb SHA512 66c1b49d4be612dad1f30b95dce20590d6965e3cbefeb50f982e97431db070e651dd8fe9bf3f7b794eebbc9fdccdd0b9bc9b51c5804741a18331c6d27bec4e63
+EBUILD certbot-1.7.0.ebuild 1448 BLAKE2B 800c168ba8c51cddb5ba84372c4161673c1b276ce8ecd113550d2c24b008d368161e52b6771fe1d511c83ae65b18b7d92cd09d2eb0384e0aee1dbd5ae8ea91e5 SHA512 c435e77b29bf1cf8ad3c9637954544d9e433beefee63a3ebe5c5709e8d781d0fa33be3105d0617e583a7d3ac28334b1c605fa69a9f362e1e2940098a18760885
+EBUILD certbot-9999.ebuild 1448 BLAKE2B 800c168ba8c51cddb5ba84372c4161673c1b276ce8ecd113550d2c24b008d368161e52b6771fe1d511c83ae65b18b7d92cd09d2eb0384e0aee1dbd5ae8ea91e5 SHA512 c435e77b29bf1cf8ad3c9637954544d9e433beefee63a3ebe5c5709e8d781d0fa33be3105d0617e583a7d3ac28334b1c605fa69a9f362e1e2940098a18760885
MISC metadata.xml 334 BLAKE2B e7b28e7d3e7c6fdce0c5120b29fbf5aa607408e2add6c0ad42e921fb1add9def38c6cb191129a5a6e1f0e3ea119caa6cdc74955b572e5d2c6f854d0b7c7c521a SHA512 a24ccf633fc9c2670dcd35801d95bd8ca0f4ea4d3d53b6651f2e8e3e280b95ec8a464d99f5423942c14b0777ae4551f46c1ff285caea460bc91cbc417a7a5b70
diff --git a/app-crypt/certbot/certbot-1.5.0.ebuild b/app-crypt/certbot/certbot-1.6.0.ebuild
index a3064452fe11..7a862586d0d5 100644
--- a/app-crypt/certbot/certbot-1.5.0.ebuild
+++ b/app-crypt/certbot/certbot-1.6.0.ebuild
@@ -26,7 +26,7 @@ RESTRICT="!test? ( test )"
CDEPEND="dev-python/setuptools[${PYTHON_USEDEP}]"
RDEPEND="
${CDEPEND}
- >=app-crypt/acme-1.4.0[${PYTHON_USEDEP}]
+ >=app-crypt/acme-1.6.0[${PYTHON_USEDEP}]
>=dev-python/configargparse-0.9.3[${PYTHON_USEDEP}]
dev-python/configobj[${PYTHON_USEDEP}]
>=dev-python/cryptography-2.8[${PYTHON_USEDEP}]
diff --git a/app-crypt/certbot/certbot-1.7.0.ebuild b/app-crypt/certbot/certbot-1.7.0.ebuild
new file mode 100644
index 000000000000..f5147fca7936
--- /dev/null
+++ b/app-crypt/certbot/certbot-1.7.0.ebuild
@@ -0,0 +1,48 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+PYTHON_COMPAT=(python{3_6,3_7,3_8})
+
+if [[ ${PV} == 9999* ]]; then
+ EGIT_REPO_URI="https://github.com/certbot/certbot.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+fi
+S=${WORKDIR}/${P}/${PN}
+
+inherit distutils-r1
+
+DESCRIPTION="Let's encrypt client to automate deployment of X.509 certificates"
+HOMEPAGE="https://github.com/certbot/certbot https://letsencrypt.org/"
+
+LICENSE="Apache-2.0"
+SLOT="0"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+CDEPEND="dev-python/setuptools[${PYTHON_USEDEP}]"
+RDEPEND="
+ ${CDEPEND}
+ >=app-crypt/acme-1.6.0[${PYTHON_USEDEP}]
+ >=dev-python/configargparse-0.9.3[${PYTHON_USEDEP}]
+ dev-python/configobj[${PYTHON_USEDEP}]
+ >=dev-python/cryptography-2.8[${PYTHON_USEDEP}]
+ >=dev-python/distro-1.0.1[${PYTHON_USEDEP}]
+ >=dev-python/josepy-1.1.0[${PYTHON_USEDEP}]
+ >=dev-python/parsedatetime-1.3[${PYTHON_USEDEP}]
+ dev-python/pyrfc3339[${PYTHON_USEDEP}]
+ dev-python/pytz[${PYTHON_USEDEP}]
+ dev-python/zope-component[${PYTHON_USEDEP}]
+ dev-python/zope-interface[${PYTHON_USEDEP}]"
+DEPEND="${CDEPEND}"
+
+distutils_enable_tests pytest
+
+python_prepare_all() {
+ # required as deps of deps can trigger this too...
+ echo ' ignore:.*collections\.abc:DeprecationWarning' >> ../pytest.ini
+ distutils-r1_python_prepare_all
+}
diff --git a/app-crypt/certbot/certbot-9999.ebuild b/app-crypt/certbot/certbot-9999.ebuild
index fb33b72fd174..f5147fca7936 100644
--- a/app-crypt/certbot/certbot-9999.ebuild
+++ b/app-crypt/certbot/certbot-9999.ebuild
@@ -26,7 +26,7 @@ RESTRICT="!test? ( test )"
CDEPEND="dev-python/setuptools[${PYTHON_USEDEP}]"
RDEPEND="
${CDEPEND}
- >=app-crypt/acme-1.4.0[${PYTHON_USEDEP}]
+ >=app-crypt/acme-1.6.0[${PYTHON_USEDEP}]
>=dev-python/configargparse-0.9.3[${PYTHON_USEDEP}]
dev-python/configobj[${PYTHON_USEDEP}]
>=dev-python/cryptography-2.8[${PYTHON_USEDEP}]
diff --git a/app-crypt/eid-mw/Manifest b/app-crypt/eid-mw/Manifest
index da31055d9802..86e0f6710010 100644
--- a/app-crypt/eid-mw/Manifest
+++ b/app-crypt/eid-mw/Manifest
@@ -1,9 +1,5 @@
AUX eid-sign-test-4.4.19.patch 8320 BLAKE2B c2295a64a5353f79ea44703b7256f667b5c6dc21eb74b0cfb6945572d0323d751ca8104ae981ae83759267081b6a16509cde3e8f5ad35b1a6613855461880c18 SHA512 01efa77441982a631e717a1bf720155bd38144cbe9e5b9cc192bdfa7ea3966b787e31a25a7e3c7d560fec30b19edeb662f6ab1db2d68b0a5b996af3c91342ec4
-DIST eid-mw-4.4.1.tar.gz 7708697 BLAKE2B 7bdbaa37af1cdd5a8abd1519939f663c7c871cea49850932d97c391465de362885b061c024285ab2690473a4bb1ba57a70fdc12a720246b2a610ac9525f6395e SHA512 9de54858ac052eeff101070dd11c5cf60ab1d29b8dc8d946680745acf9aa6ba1044ca5451eca6066b5b467fbc32a2a23bbe7e8551ca7559e6003a4097a304cfc
-DIST eid-mw-4.4.19.tar.gz 7941144 BLAKE2B c02f975081eacf7803839461ae91e3c6a24c3e2fc60064a981cc71f629925679b0df997e8acbe2da2f1e58dcc665b8633e3c9bf28b07be90ac8cdd0448e80848 SHA512 21530111461302123be662dd60f3fbd56ffd8a0537cac88c99d5a6bcd9163a27bc34e05beaf7502dd5ada247ca324d21590a866907b5a7a02ce3d8d78fcac634
-DIST eid-mw-4.4.23.tar.gz 7502185 BLAKE2B ab223c2d860f44806a6043a40891d89ab3418dd232bba1d60bd9b0b6871a77e6e24bc73c49afcffabc8ae7f16c235aabfb17efb8af7543b0e2bd3fe76ba655f7 SHA512 7c90d7ca08dcd2ba4d0c918b5ba6305da6107de457209acb9a0cc3243891c9b654b1c12fe4da53ec8bad65617198c0caffdb0482e343a8d807f00762e6672310
-EBUILD eid-mw-4.4.1.ebuild 2108 BLAKE2B 470147b6b68b7a07a6b8cde6be249ea31cd2398e19c1b0a907ed99bc9b4fb0483c3b20bd1a4c210c44d2579c21ade7d052c525d7424d8f07d1f9cf90f7399998 SHA512 6df5ec722a76b27ec6d7e5a4c376b56db319cddeae9b35a4f055171d2b82c808ee8992ca78ad62d33d1595cca3b4511638d6322c9613cd5e303c67ece89bd9a4
-EBUILD eid-mw-4.4.19.ebuild 2435 BLAKE2B a30208a4d272202e15fe06ad98a576659bfde03154a5777fe9e1735dae67cf8cd033bf473cd789154e58037a255e6833519baa1f07b7a5849b17312bbbcd9a14 SHA512 c5e88ddcb80365f9b12ad02c12023be271ee75cdea4053483b91a5bb1e41f1d32d25524a1577ed605de02e3764129fc7c52c2d1046832fc5a484e308b326680e
-EBUILD eid-mw-4.4.23.ebuild 2436 BLAKE2B e7e84d3a8438cfaa24136b3da49a540d959855de635cf18e90820af30fbf8800ac0894ae52aba3b4acf44770d2412cb809bfed47472a08f9203824979992b77f SHA512 fbe9c66ac6dc51f7b682c55d62c4a4f3fcebd50a29bb09295a9b5e72e69e728266961d8433fa7947ad6a2aec89fc4f504912112be43e62d9a10f8fe643473007
-EBUILD eid-mw-9999.ebuild 1834 BLAKE2B db2a93efedb7039567f01c7d9418b48e3b97957d7ee154b9dbd199f77e07e5f78fbd1994d556562672955aae464cb71dfb2a5d08e802c879dacab2eb2f887093 SHA512 2b3e97dd5010b73b737e79faf8ec40e787b91e626b11a15932bac5153d37267676c3d51f2e88880e96a1fa530442589a3340a35a1d8be4503c41eeaf19db7101
+DIST eid-mw-4.4.27.tar.gz 7481892 BLAKE2B 5d1268946a62436eec74a7ed83e8391c1ceb0274ef8798b95bee2087e4e439d46ea5f88b8237cff1e925d31d1762fe979a959ce35efd4d6210dda580827bab3b SHA512 c4e9917907bb351b9dd427eb48c2124e55de0d8a73cfd142b9cb5e81c84f91e62a39a90bb1fbd109fb59aeb089898ffcd18ef5ccf2ab72c883b41ec4d9b9edf1
+EBUILD eid-mw-4.4.27.ebuild 2531 BLAKE2B 405338910850fab6119b7deb09c0b494dc294a661538173307976cc556e906d64bbd2f7a058545ef35ae22b461334d8df03cb0e21443629b2653a955cfeee97e SHA512 71e909609ed65bb8160a32030a6fb3c550a09f3a1db06015cf224c7a5ca41a76de30cdbe1fe016c3839508503ab711e0c8926a147cf8de4569b221d8138e35f3
+EBUILD eid-mw-9999.ebuild 2002 BLAKE2B 344e1c3d8b55cb5b0c7395bc3e32cd210e47dc61042ecd3a91cb083d279ed812a706b0074e91e89b5832b472d1a5371894370991832dd7ccaca932f380395032 SHA512 f2ec99a3a7e493c9fc439051a27847991cd430ec9ad956162cc5840b027cd885d57b3d08d41f410c270aac3e5be0eba21282ea013bb8ddcfd3787d3a9e5fc464
MISC metadata.xml 1445 BLAKE2B f402be7a768b67e34a736cdfaafc0df9f29301ba2d4b50f4ff27b9b08085826a67e452bb239893ef79d10eebb8981488cc71ca7f7015152783ad939e64df6d85 SHA512 b3934c2c2be9adc2f4d4d8ab654b8b21056bcbf29a67751ead9c8f1be4339a651a6d315c6ee1c182c3e8a32ad630c73f0990bd4fce4d34afa948055f0447ea98
diff --git a/app-crypt/eid-mw/eid-mw-4.4.1.ebuild b/app-crypt/eid-mw/eid-mw-4.4.1.ebuild
deleted file mode 100644
index f446179c580b..000000000000
--- a/app-crypt/eid-mw/eid-mw-4.4.1.ebuild
+++ /dev/null
@@ -1,92 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools gnome2-utils
-
-DESCRIPTION="Electronic Identity Card middleware supplied by the Belgian Federal Government"
-HOMEPAGE="https://eid.belgium.be"
-SRC_URI="https://codeload.github.com/fedict/${PN}/tar.gz/v${PV} -> ${P}.tar.gz"
-
-LICENSE="LGPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="+dialogs +gtk p11-kit"
-
-RDEPEND=">=sys-apps/pcsc-lite-1.2.9
- gtk? (
- x11-libs/gdk-pixbuf[jpeg]
- x11-libs/gtk+:*
- dev-libs/libxml2
- net-misc/curl[ssl]
- net-libs/libproxy
- !app-misc/eid-viewer-bin
- )
- p11-kit? ( app-crypt/p11-kit )"
-
-DEPEND="${RDEPEND}
- virtual/pkgconfig"
-
-REQUIRED_USE="dialogs? ( gtk )"
-
-src_prepare() {
- default
-
- sed -i -e 's:/beid/rsaref220:/rsaref220:' configure.ac || die
- sed -i -e 's:/beid::' cardcomm/pkcs11/src/libbeidpkcs11.pc.in || die
-
- # Buggy internal versioning when autoreconf a tarball release.
- # Weird numbering is required otherwise we get a seg fault in
- # about-eid-mw program.
- echo "${PV}-v${PV}" > .version
- sed -i \
- -e '/^GITDESC/ d' \
- -e '/^VERCLEAN/ d' \
- scripts/build-aux/genver.sh
-
- # legacy xpi module : we don't want it anymore
- sed -i -e 's:plugins_tools/xpi$::' Makefile.am || die
- sed -i -e '/plugins_tools\/xpi/ d' configure.ac || die
-
- # hardcoded lsb_info
- sed -i \
- -e "s:get_lsb_info('i'):strdup(_(\"Gentoo\")):" \
- -e "s:get_lsb_info('r'):strdup(_(\"n/a\")):" \
- -e "s:get_lsb_info('c'):strdup(_(\"n/a\")):" \
- plugins_tools/aboutmw/gtk/about-main.c || die
-
- eautoreconf
-}
-
-src_configure() {
- econf \
- $(use_enable dialogs) \
- $(use_enable p11-kit p11kit) \
- $(use_with gtk gtkvers 'detect') \
- --with-gnu-ld \
- --disable-static
-}
-
-src_install() {
- default
- rm -r "${ED}"/usr/$(get_libdir)/*.la || die
- if use gtk; then
- domenu plugins_tools/eid-viewer/eid-viewer.desktop
- doicon plugins_tools/eid-viewer/gtk/eid-viewer.png
- fi
-}
-
-pkg_postinst() {
- if use gtk; then
- gnome2_schemas_update
- gnome2_icon_cache_update
- fi
-}
-
-pkg_postrm() {
- if use gtk; then
- gnome2_schemas_update
- gnome2_icon_cache_update
- fi
-}
diff --git a/app-crypt/eid-mw/eid-mw-4.4.19.ebuild b/app-crypt/eid-mw/eid-mw-4.4.19.ebuild
deleted file mode 100644
index a73a18dec69e..000000000000
--- a/app-crypt/eid-mw/eid-mw-4.4.19.ebuild
+++ /dev/null
@@ -1,103 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools desktop gnome2-utils xdg-utils
-
-DESCRIPTION="Electronic Identity Card middleware supplied by the Belgian Federal Government"
-HOMEPAGE="https://eid.belgium.be"
-SRC_URI="https://codeload.github.com/fedict/${PN}/tar.gz/v${PV} -> ${P}.tar.gz"
-
-LICENSE="LGPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="+dialogs +gtk +p11v220 p11-kit"
-
-RDEPEND=">=sys-apps/pcsc-lite-1.2.9
- gtk? (
- x11-libs/gdk-pixbuf[jpeg]
- x11-libs/gtk+:*
- dev-libs/libxml2
- net-misc/curl[ssl]
- net-libs/libproxy
- !app-misc/eid-viewer-bin
- )
- p11-kit? ( app-crypt/p11-kit )"
-
-DEPEND="${RDEPEND}
- virtual/pkgconfig"
-
-REQUIRED_USE="dialogs? ( gtk )"
-
-src_prepare() {
- default
-
- sed -i -e 's:/beid/rsaref220:/rsaref220:' configure.ac || die
- sed -i -e 's:/beid::' cardcomm/pkcs11/src/libbeidpkcs11.pc.in || die
-
- # Buggy internal versioning when autoreconf a tarball release.
- # Weird numbering is required otherwise we get a seg fault in
- # about-eid-mw program.
- echo "${PV}-v${PV}" > .version
- sed -i \
- -e '/^GITDESC/ d' \
- -e '/^VERCLEAN/ d' \
- scripts/build-aux/genver.sh
-
- # legacy xpi module : we don't want it anymore
- sed -i -e '/SUBDIRS/ s:plugins_tools/xpi ::' Makefile.am || die
- sed -i -e '/plugins_tools\/xpi/ d' configure.ac || die
-
- # hardcoded lsb_info
- sed -i \
- -e "s:get_lsb_info('i'):strdup(_(\"Gentoo\")):" \
- -e "s:get_lsb_info('r'):strdup(_(\"n/a\")):" \
- -e "s:get_lsb_info('c'):strdup(_(\"n/a\")):" \
- plugins_tools/aboutmw/gtk/about-main.c || die
-
- # Fix libdir for pkcs11_manifestdir
- sed -i \
- -e "/pkcs11_manifestdir/ s:prefix)/lib:libdir):" \
- cardcomm/pkcs11/src/Makefile.am || die
-
- # See bug #691308
- eapply "${FILESDIR}/eid-sign-test-${PV}.patch"
-
- eautoreconf
-}
-
-src_configure() {
- econf \
- $(use_enable dialogs) \
- $(use_enable p11v220) \
- $(use_enable p11-kit p11kit) \
- $(use_with gtk gtkvers 'detect') \
- --with-gnu-ld \
- --disable-static
-}
-
-src_install() {
- default
- rm -r "${ED}"/usr/$(get_libdir)/*.la || die
- if use gtk; then
- domenu plugins_tools/eid-viewer/eid-viewer.desktop
- doicon plugins_tools/eid-viewer/gtk/eid-viewer.png
- fi
-}
-
-pkg_postinst() {
- if use gtk; then
- gnome2_schemas_update
- xdg_desktop_database_update
- xdg_icon_cache_update
- fi
-}
-
-pkg_postrm() {
- if use gtk; then
- gnome2_schemas_update
- xdg_desktop_database_update
- xdg_icon_cache_update
- fi
-}
diff --git a/app-crypt/eid-mw/eid-mw-4.4.23.ebuild b/app-crypt/eid-mw/eid-mw-4.4.27.ebuild
index 6dc98d418711..38d7672f996b 100644
--- a/app-crypt/eid-mw/eid-mw-4.4.23.ebuild
+++ b/app-crypt/eid-mw/eid-mw-4.4.27.ebuild
@@ -64,6 +64,11 @@ src_prepare() {
# See bug #691308
eapply "${FILESDIR}/eid-sign-test-4.4.19.patch"
+ # See bug #732994
+ sed -i \
+ -e '/LDFLAGS="/ s:$CPPFLAGS:$LDFLAGS:' \
+ configure.ac || die
+
eautoreconf
}
diff --git a/app-crypt/eid-mw/eid-mw-9999.ebuild b/app-crypt/eid-mw/eid-mw-9999.ebuild
index 023f52ee56b0..c7f49603d0a1 100644
--- a/app-crypt/eid-mw/eid-mw-9999.ebuild
+++ b/app-crypt/eid-mw/eid-mw-9999.ebuild
@@ -1,9 +1,9 @@
# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=7
-inherit autotools gnome2-utils git-r3
+inherit autotools desktop gnome2-utils xdg-utils git-r3
DESCRIPTION="Electronic Identity Card middleware supplied by the Belgian Federal Government"
HOMEPAGE="https://eid.belgium.be"
@@ -16,7 +16,7 @@ IUSE="+dialogs +gtk +p11v220 p11-kit"
RDEPEND=">=sys-apps/pcsc-lite-1.2.9
gtk? (
x11-libs/gdk-pixbuf[jpeg]
- x11-libs/gtk+:*
+ x11-libs/gtk+:3
dev-libs/libxml2
net-misc/curl[ssl]
net-libs/libproxy
@@ -32,10 +32,7 @@ REQUIRED_USE="dialogs? ( gtk )"
src_prepare() {
default
- sed -i -e 's:/beid/rsaref220:/rsaref220:' configure.ac || die
- sed -i -e 's:/beid::' cardcomm/pkcs11/src/libbeidpkcs11.pc.in || die
-
- # legacy xpi module : we don't want it anymore
+ # xpi module : we don't want it anymore
sed -i -e '/SUBDIRS/ s:plugins_tools/xpi ::' Makefile.am || die
sed -i -e '/plugins_tools\/xpi/ d' configure.ac || die
@@ -46,6 +43,16 @@ src_prepare() {
-e "s:get_lsb_info('c'):strdup(_(\"n/a\")):" \
plugins_tools/aboutmw/gtk/about-main.c || die
+ # Fix libdir for pkcs11_manifestdir
+ sed -i \
+ -e "/pkcs11_manifestdir/ s:prefix)/lib:libdir):" \
+ cardcomm/pkcs11/src/Makefile.am || die
+
+ # See bug #732994
+ sed -i \
+ -e '/LDFLAGS="/ s:$CPPFLAGS:$LDFLAGS:' \
+ configure.ac || die
+
eautoreconf
}
@@ -71,13 +78,15 @@ src_install() {
pkg_postinst() {
if use gtk; then
gnome2_schemas_update
- gnome2_icon_cache_update
+ xdg_desktop_database_update
+ xdg_icon_cache_update
fi
}
pkg_postrm() {
if use gtk; then
gnome2_schemas_update
- gnome2_icon_cache_update
+ xdg_desktop_database_update
+ xdg_icon_cache_update
fi
}
diff --git a/app-crypt/gcr/Manifest b/app-crypt/gcr/Manifest
index d248946582c3..592900561c7e 100644
--- a/app-crypt/gcr/Manifest
+++ b/app-crypt/gcr/Manifest
@@ -1,4 +1,12 @@
AUX 3.34.0-fix-desktop-files.patch 2102 BLAKE2B a733e4c0c62d8d80229663efe81d5d563404c3dc428838ed5a1515fada5a1e4da92eee38f37918d80ffd3121603e4ce1e4dab82ebe433d838bf0949794a88fa2 SHA512 9967470ccaeea405ad55fc16f699ac5048bf803eb9043258c2f532ff36fbf252d683b45b6f0fd1a19d9f48f5f0ace60fff50881dd8ab1e13c5c1a9170d5eff6a
+AUX 3.36.0-avoid-gnupg-circular-dep.patch 1994 BLAKE2B 371e3124e2fb53c5a8a2b66920d65741a3e9238783a64c9d055a8efc5132958b41ab8576885dc08e92aab3454d2f65ff3e8f8b28779b65b8b92c1547ee02d52e SHA512 6702a7318f3be324f3938b1f838a4d4cc1908502162bcedc96b965934aaf87f6540b91b8a5f9b6bdddadf6d1043ac7788669cb06142af78a81e6774148f8b528
+AUX 3.36.0-fix-gck-slot-test.patch 1337 BLAKE2B 7a6a6f62df7967c15cd413da75262c072165aef1923553e2d214743a837b7b166178c400a1f753d945f7c0904de840a748d4c2057ed9ddb9b2530d66ba544d52 SHA512 f76a7bd687281ac299310fddef4fc0a1b1d3955a097a56dd52d57ed42e9a25c1b865959d5ea4c8bed0d472f30fb8dd4660d60e50f4d3352c119e13562ba0a361
+AUX 3.36.0-meson-enum-race.patch 870 BLAKE2B 66913d68fd8d5c6af776b90077070d126e91313571519e187dc9a551e63b5ba9869549f567c8b68e9bdf34cda4e6a11904676315cd8bc80eaf409afdc9aee00c SHA512 026371b5710a5544f107563963361abaa2fedfde617eed09c1651c745dbd8f1adcac78578644ef0e8b95331b8836758990d4bb84ee90493789a16f701f40a93e
+AUX 3.36.0-meson-fix-gtk-doc-without-ui.patch 654 BLAKE2B b929e5112ec488bc70dd50c63d8e35bbfdb311833d2f896d8a79520e0e4334c6ea84f543f14ce7d03b0a1c86840274f2485cd4a1924eaf6ba67a82e5173b0083 SHA512 afea6074440a4763d54b5662adb2e934595d5e289a6d2e0f6d6e8440283abcf6b5ddf8ce0a6246fbfc75ffb3a66efd7d53b727b9b2c849cc72eea4f31405bdd3
+AUX 3.36.0-meson-vapi-deps.patch 1658 BLAKE2B 98796051a8b2983dfa82ed6d56c033e70676988462cf3d8fdce255e729ffc6f7def12207e64079895b99af941655804fd1f06d861c950e0cccac3cfcffa585aa SHA512 6bda1adef741699271f55ac33644f5762f8a5ba6c9f15a12870c78a9cafd2e61f350e4732335b51e0f4969a7fc2aaea7f93fda32fe5fbfe2be7ec62f3deddb5f
+AUX 3.36.0-optional-vapi.patch 2278 BLAKE2B 3492fc70397ee07b04dc156070b153bacc50c9f4a641fba430a27b5b84d788b5f9e2528697bb36f0145607184f233d37676411558b5fc252e7284f46785b2f89 SHA512 f9dd41ee5b7e876f347c2d9130816d5203b64615400b331fd4b5abf95eba6c8bdb3ae59a0b2dacb34ceb7ae778ef7b32c08964f8a1bef1734fbb6522830ff480
DIST gcr-3.34.0.tar.xz 1454244 BLAKE2B fc84e5eaa3b2822d1c04fff3b8b343de2655cce34317327a3594b506172c703a9d4b1d5562ed213bc1ae7df5d31ac1c5ab3c5733cfe8e5edf85e334ce7ff85f4 SHA512 9314b531ed46a42b2c8c1531c7d95003db04f2c8065e46f4e6a84ec26400ce6302ea71c4db42a8c7b98884a0b84d75a0ca65d988aa0fe6de6d897d772b070093
+DIST gcr-3.36.0.tar.xz 1025760 BLAKE2B 03f0d0ed40b600ed80e894111fedff3efcbbaaf6f261d6a44a3649a1acb50c4f35f3dc9a7ddb60f56cab241f68fef83aa5a02a94036e70a6556b35300f2c8fb5 SHA512 0431e7971b73accc62869c9497fcff7c111c453aa6a8ff25b42f19ceae1be0aec52e0e4eb504676f967c6e4f179198c15c521278690822e3457dbc5fe512fd5e
EBUILD gcr-3.34.0-r1.ebuild 1892 BLAKE2B 99121cf56e5e2c42105e70e0211c5e0df823bad896b28e786ef79f771f4a5a56f23648cc520044e8f8340ef9ce583efdefde7736c1be09ab4ed3920e59fd7b7e SHA512 31f67170d9129e9133607b6b0f3d16c5bb6e1eda2cbfe9571a40b0b02b97a93d03155ec04ff3bbb825c6efb3fa087a4d0286bbaa259ea0063c16049f486d93fa
+EBUILD gcr-3.36.0.ebuild 1969 BLAKE2B ea19f9d139914b8453daffff5fc8e6366e796818a4e7b4e8982ffee15da6ee10e03d311844d6908cdb81db780a9033792237d5950c71f4562d4c8ed701926371 SHA512 fa341bf052a72e7f86966a9204080af1dc776279ebe8306d84fa41abde842721349f32697eb4562783864d358f50b9dd30fe7095cce71f14e810cb6a4fae52b1
MISC metadata.xml 249 BLAKE2B e71e1b95fee768c696704acbf7e3cf0e599ed2bc8de92bae0141d1194ef9e842bdc292798904487a9b90ddfda9b0e84abd3b76b1518576c1d288240e4e46f110 SHA512 c40662134899a5c9f0369a1017806f35adf3280a0b3c91726f7a8ca6012a073a8b471583f5bfb6fe95faac1dcf607e8e2e43f8c91d48ec46f4a8824e2f551506
diff --git a/app-crypt/gcr/files/3.36.0-avoid-gnupg-circular-dep.patch b/app-crypt/gcr/files/3.36.0-avoid-gnupg-circular-dep.patch
new file mode 100644
index 000000000000..313b65628e46
--- /dev/null
+++ b/app-crypt/gcr/files/3.36.0-avoid-gnupg-circular-dep.patch
@@ -0,0 +1,52 @@
+From d3fd10fa3d3fe3e2e60a9ca5cfb401faa5e9c5bd Mon Sep 17 00:00:00 2001
+From: Rasmus Thomsen <oss@cogitri.dev>
+Date: Wed, 11 Mar 2020 11:49:08 +0100
+Subject: [PATCH 4/6] meson: allow building without gpg(2) installed
+
+This avoids circular dependencies, such as gcr -> gpg2 -> pinentry -> gcr
+---
+ meson.build | 7 +++++--
+ meson_options.txt | 5 +++++
+ 2 files changed, 10 insertions(+), 2 deletions(-)
+
+diff --git a/meson.build b/meson.build
+index f19af0f..57b625b 100644
+--- a/meson.build
++++ b/meson.build
+@@ -41,7 +41,10 @@ gobject_dep = dependency('gobject-2.0', version: '>=' + min_glib_version)
+ gio_dep = dependency('gio-2.0', version: '>=' + min_glib_version)
+ gio_unix_dep = dependency('gio-unix-2.0',version: '>=' + min_glib_version)
+ glib_deps = [ glib_dep, gmodule_dep, gthread_dep, gobject_dep, gio_dep, gio_unix_dep, ]
+-gpg_bin = find_program('gpg2', 'gpg')
++gpg_path = get_option('gpg_path')
++if gpg_path == ''
++ gpg_path = find_program('gpg2', 'gpg').path()
++endif
+ libgcrypt_dep = dependency('libgcrypt', version: '>= 1')
+ p11kit_dep = dependency('p11-kit-1', version: '>= 0.19.0')
+ p11_system_config_modules = p11kit_dep.get_pkgconfig_variable('p11_system_config_modules')
+@@ -65,7 +68,7 @@ conf.set('HAVE_GETTEXT', true)
+ conf.set('HAVE_LOCALE_H', cc.has_header('locale.h'))
+ conf.set('HAVE_TIMEGM', cc.has_function('timegm'))
+ conf.set('HAVE_MLOCK', cc.has_function('mlock'))
+-conf.set_quoted('GPG_EXECUTABLE', gpg_bin.path())
++conf.set_quoted('GPG_EXECUTABLE', gpg_path)
+ conf.set_quoted('LIBGCRYPT_VERSION', libgcrypt_dep.version())
+ config_file = configure_file(
+ output: 'config.h',
+diff --git a/meson_options.txt b/meson_options.txt
+index bbdc8e3..ae0f524 100644
+--- a/meson_options.txt
++++ b/meson_options.txt
+@@ -13,3 +13,8 @@ option('gtk_doc',
+ value: true,
+ description: 'Build the reference documentation (requires gtk-doc)',
+ )
++option('gpg_path',
++ type: 'string',
++ value: '',
++ description: 'Path to gpg, autodetected if not set',
++)
+--
+2.20.1
+
diff --git a/app-crypt/gcr/files/3.36.0-fix-gck-slot-test.patch b/app-crypt/gcr/files/3.36.0-fix-gck-slot-test.patch
new file mode 100644
index 000000000000..44a7919ea8d4
--- /dev/null
+++ b/app-crypt/gcr/files/3.36.0-fix-gck-slot-test.patch
@@ -0,0 +1,37 @@
+From 4835310d233899f8b541e1c75c79f5c3a9ebf928 Mon Sep 17 00:00:00 2001
+From: Simon McVittie <smcv@debian.org>
+Date: Sun, 15 Mar 2020 13:00:08 +0000
+Subject: [PATCH 1/6] gck-slot: Initialize struct tm to all-zeroes
+
+If the format string for strptime() doesn't include a time zone,
+then the tm_isdst member will be left uninitialized (see NOTES in
+Linux strptime(3)). This means we will be off by an hour from the
+intended time if whatever arbitrary junk is on the stack happens to
+include a positive value for tm.tm_isdst.
+
+Resolves: https://gitlab.gnome.org/GNOME/gcr/issues/42
+Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=953981
+Signed-off-by: Simon McVittie <smcv@debian.org>
+(cherry picked from commit b1c8213b64fdfcad8c4ae0ff33a31105c0a0a312)
+---
+ gck/gck-slot.c | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+diff --git a/gck/gck-slot.c b/gck/gck-slot.c
+index f3b2f97..f00857f 100644
+--- a/gck/gck-slot.c
++++ b/gck/gck-slot.c
+@@ -607,7 +607,9 @@ _gck_token_info_from_pkcs11 (CK_TOKEN_INFO_PTR info)
+ {
+ GckTokenInfo *token_info;
+ gchar *string;
+- struct tm tm;
++ /* Must be zero-filled, because strptime will leave tm_isdst
++ * unchanged */
++ struct tm tm = { 0 };
+
+ token_info = g_new0 (GckTokenInfo, 1);
+ token_info->label = gck_string_from_chars (info->label, sizeof (info->label));
+--
+2.20.1
+
diff --git a/app-crypt/gcr/files/3.36.0-meson-enum-race.patch b/app-crypt/gcr/files/3.36.0-meson-enum-race.patch
new file mode 100644
index 000000000000..ef9d7a1bc3ad
--- /dev/null
+++ b/app-crypt/gcr/files/3.36.0-meson-enum-race.patch
@@ -0,0 +1,31 @@
+From b04d117d5f8275a4c605743825faf2d5a28ae028 Mon Sep 17 00:00:00 2001
+From: Niels De Graef <nielsdegraef@gmail.com>
+Date: Fri, 19 Jun 2020 22:37:31 +0200
+Subject: [PATCH 3/6] meson: Make sure gcr-oids.h is built
+
+Fixes https://gitlab.gnome.org/GNOME/gcr/-/issues/48
+
+(cherry picked from commit 9fca6ae0aa7355c27d0922c561b9fbe18dde5b3d)
+---
+ gcr/meson.build | 5 ++++-
+ 1 file changed, 4 insertions(+), 1 deletion(-)
+
+diff --git a/gcr/meson.build b/gcr/meson.build
+index 199452f..06c3a63 100644
+--- a/gcr/meson.build
++++ b/gcr/meson.build
+@@ -178,7 +178,10 @@ endif
+ gcr_base_dep = declare_dependency(
+ link_with: gcr_base_lib,
+ include_directories: include_directories('..'),
+- sources: gcr_enums_gen[1], # Make sure gcr-enum-types-base.h can be included
++ sources: [
++ gcr_enums_gen[1],
++ gcr_oids[1],
++ ],
+ )
+
+ if get_option('introspection')
+--
+2.20.1
+
diff --git a/app-crypt/gcr/files/3.36.0-meson-fix-gtk-doc-without-ui.patch b/app-crypt/gcr/files/3.36.0-meson-fix-gtk-doc-without-ui.patch
new file mode 100644
index 000000000000..72950d381ea2
--- /dev/null
+++ b/app-crypt/gcr/files/3.36.0-meson-fix-gtk-doc-without-ui.patch
@@ -0,0 +1,24 @@
+From 9343a5b0afb8265e02798c48ab52758d6cdfddf9 Mon Sep 17 00:00:00 2001
+From: Mart Raudsepp <leio@gentoo.org>
+Date: Tue, 18 Aug 2020 09:53:38 +0300
+Subject: [PATCH 6/6] build: Don't build gcr gtk-doc without ui enabled
+
+gcr gtk-doc includes both gcr and gcr ui documentation, so we can't build
+it without ui enabled
+---
+ docs/meson.build | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+diff --git a/docs/meson.build b/docs/meson.build
+index f353516..8984ef2 100644
+--- a/docs/meson.build
++++ b/docs/meson.build
+@@ -1,2 +1,4 @@
+ subdir('reference/gck')
+-subdir('reference/gcr')
++if get_option('gtk')
++ subdir('reference/gcr')
++endif
+--
+2.20.1
+
diff --git a/app-crypt/gcr/files/3.36.0-meson-vapi-deps.patch b/app-crypt/gcr/files/3.36.0-meson-vapi-deps.patch
new file mode 100644
index 000000000000..60d1058ee654
--- /dev/null
+++ b/app-crypt/gcr/files/3.36.0-meson-vapi-deps.patch
@@ -0,0 +1,48 @@
+From fc2bc7e230b745dbbd4f4b2cd82e1e5e0c7bf109 Mon Sep 17 00:00:00 2001
+From: Alexander Kanavin <alex.kanavin@gmail.com>
+Date: Mon, 11 May 2020 22:19:16 +0000
+Subject: [PATCH 2/6] meson.build: correctly set internal vapi dependencies
+
+If they are set as strings, meson will supply the right
+arguments to vapigen, but will not set the ninja dependencies
+to ensure they get built first, and so races will occur:
+https://autobuilder.yoctoproject.org/typhoon/#/builders/64/builds/1881/steps/8/logs/step1b
+
+Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
+(cherry picked from commit 91712a2e131692fa727a0da2868bc23e8df1bf17)
+---
+ gcr/meson.build | 2 +-
+ ui/meson.build | 4 ++--
+ 2 files changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/gcr/meson.build b/gcr/meson.build
+index 254a933..199452f 100644
+--- a/gcr/meson.build
++++ b/gcr/meson.build
+@@ -203,7 +203,7 @@ if get_option('introspection')
+
+ gcr_vapi = gnome.generate_vapi('gcr-@0@'.format(gcr_major_version),
+ sources: gcr_gir[0],
+- packages: [ 'glib-2.0', 'gio-2.0', 'gck-@0@'.format(gck_major_version) ],
++ packages: [ 'glib-2.0', 'gio-2.0', gck_vapi ],
+ metadata_dirs: meson.current_source_dir(),
+ vapi_dirs: [
+ build_root / 'gck',
+diff --git a/ui/meson.build b/ui/meson.build
+index 5ca3753..477412d 100644
+--- a/ui/meson.build
++++ b/ui/meson.build
+@@ -174,8 +174,8 @@ if get_option('introspection')
+ packages: [
+ 'glib-2.0',
+ 'gio-2.0',
+- 'gck-@0@'.format(gck_major_version),
+- 'gcr-@0@'.format(gcr_major_version),
++ gck_vapi,
++ gcr_vapi,
+ 'gtk+-3.0'
+ ],
+ metadata_dirs: meson.current_source_dir(),
+--
+2.20.1
+
diff --git a/app-crypt/gcr/files/3.36.0-optional-vapi.patch b/app-crypt/gcr/files/3.36.0-optional-vapi.patch
new file mode 100644
index 000000000000..50969fdae409
--- /dev/null
+++ b/app-crypt/gcr/files/3.36.0-optional-vapi.patch
@@ -0,0 +1,88 @@
+From 525f5c7dbfdff6c1b24510a22eeffa804836e1bf Mon Sep 17 00:00:00 2001
+From: Mart Raudsepp <leio@gentoo.org>
+Date: Tue, 18 Aug 2020 09:36:19 +0300
+Subject: [PATCH 5/6] build: Make vapi optional
+
+---
+ gck/meson.build | 2 ++
+ gcr/meson.build | 2 ++
+ meson_options.txt | 5 +++++
+ ui/meson.build | 2 ++
+ 4 files changed, 11 insertions(+)
+
+diff --git a/gck/meson.build b/gck/meson.build
+index 756b486..a15f4ed 100644
+--- a/gck/meson.build
++++ b/gck/meson.build
+@@ -142,6 +142,7 @@ if get_option('introspection')
+ install: true,
+ )
+
++if get_option('vapi')
+ gck_vapi = gnome.generate_vapi('gck-@0@'.format(gck_major_version),
+ sources: gck_gir[0],
+ metadata_dirs: meson.current_source_dir(),
+@@ -153,6 +154,7 @@ if get_option('introspection')
+ install_dir: get_option('datadir') / 'vala' / 'vapi',
+ )
+ endif
++endif
+
+ # pkg-config file
+ pkgconfig.generate(gck_lib,
+diff --git a/gcr/meson.build b/gcr/meson.build
+index 06c3a63..cc642cf 100644
+--- a/gcr/meson.build
++++ b/gcr/meson.build
+@@ -204,6 +204,7 @@ if get_option('introspection')
+ install: true,
+ )
+
++if get_option('vapi')
+ gcr_vapi = gnome.generate_vapi('gcr-@0@'.format(gcr_major_version),
+ sources: gcr_gir[0],
+ packages: [ 'glib-2.0', 'gio-2.0', gck_vapi ],
+@@ -217,6 +218,7 @@ if get_option('introspection')
+ install: true,
+ )
+ endif
++endif
+
+ # pkg-config file
+ pkgconfig.generate(gcr_base_lib,
+diff --git a/meson_options.txt b/meson_options.txt
+index ae0f524..f68cb95 100644
+--- a/meson_options.txt
++++ b/meson_options.txt
+@@ -18,3 +18,8 @@ option('gpg_path',
+ value: '',
+ description: 'Path to gpg, autodetected if not set',
+ )
++option('vapi',
++ type: 'boolean',
++ value: true,
++ description: 'Generate vapi data (requires vapigen and introspection option)',
++)
+diff --git a/ui/meson.build b/ui/meson.build
+index 477412d..0b89b24 100644
+--- a/ui/meson.build
++++ b/ui/meson.build
+@@ -169,6 +169,7 @@ if get_option('introspection')
+ install: true,
+ )
+
++if get_option('vapi')
+ gcr_ui_vapi = gnome.generate_vapi('gcr-ui-@0@'.format(gcr_major_version),
+ sources: gcr_ui_gir[0],
+ packages: [
+@@ -190,6 +191,7 @@ if get_option('introspection')
+ install: true,
+ )
+ endif
++endif
+
+ # gcr-viewer
+ gcr_viewer = executable('gcr-viewer',
+--
+2.20.1
+
diff --git a/app-crypt/gcr/gcr-3.36.0.ebuild b/app-crypt/gcr/gcr-3.36.0.ebuild
new file mode 100644
index 000000000000..c966f4aed3dc
--- /dev/null
+++ b/app-crypt/gcr/gcr-3.36.0.ebuild
@@ -0,0 +1,85 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+VALA_USE_DEPEND="vapigen"
+PYTHON_COMPAT=( python3_{6,7,8} )
+
+inherit gnome.org gnome2-utils meson python-any-r1 vala xdg
+
+DESCRIPTION="Libraries for cryptographic UIs and accessing PKCS#11 modules"
+HOMEPAGE="https://gitlab.gnome.org/GNOME/gcr"
+
+LICENSE="GPL-2+ LGPL-2+"
+SLOT="0/1" # subslot = suffix of libgcr-base-3 and co
+
+IUSE="gtk gtk-doc +introspection +vala"
+REQUIRED_USE="vala? ( introspection )"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux ~x86-linux ~sparc-solaris ~x86-solaris"
+
+DEPEND="
+ >=dev-libs/glib-2.44.0:2
+ >=dev-libs/libgcrypt-1.2.2:0=
+ >=app-crypt/p11-kit-0.19.0
+ gtk? ( >=x11-libs/gtk+-3.12:3[X,introspection?] )
+ >=sys-apps/dbus-1
+ introspection? ( >=dev-libs/gobject-introspection-1.58:= )
+"
+RDEPEND="${DEPEND}
+ app-crypt/gnupg
+"
+BDEPEND="
+ ${PYTHON_DEPS}
+ gtk? ( dev-libs/libxml2:2 )
+ dev-util/gdbus-codegen
+ dev-util/glib-utils
+ gtk-doc? ( >=dev-util/gtk-doc-1.9
+ app-text/docbook-xml-dtd:4.1.2 )
+ >=sys-devel/gettext-0.19.8
+ virtual/pkgconfig
+ vala? ( $(vala_depend) )
+"
+
+PATCHES=(
+ "${FILESDIR}"/${PV}-fix-gck-slot-test.patch
+ "${FILESDIR}"/${PV}-meson-vapi-deps.patch
+ "${FILESDIR}"/${PV}-meson-enum-race.patch
+ "${FILESDIR}"/${PV}-avoid-gnupg-circular-dep.patch
+ "${FILESDIR}"/${PV}-optional-vapi.patch
+ "${FILESDIR}"/${PV}-meson-fix-gtk-doc-without-ui.patch
+)
+
+pkg_setup() {
+ python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ use vala && vala_src_prepare
+ xdg_src_prepare
+}
+
+src_configure() {
+ local emesonargs=(
+ $(meson_use introspection)
+ $(meson_use gtk)
+ $(meson_use gtk-doc gtk_doc)
+ -Dgpg_path="${EPREFIX}"/usr/bin/gpg
+ $(meson_use vala vapi)
+ )
+ meson_src_configure
+}
+
+src_test() {
+ dbus-run-session meson test -C "${BUILD_DIR}" || die 'tests failed'
+}
+
+pkg_postinst() {
+ xdg_pkg_postinst
+ gnome2_schemas_update
+}
+
+pkg_postrm() {
+ xdg_pkg_postrm
+ gnome2_schemas_update
+}
diff --git a/app-crypt/gnupg/Manifest b/app-crypt/gnupg/Manifest
index f46413daa6ed..2e418c17757e 100644
--- a/app-crypt/gnupg/Manifest
+++ b/app-crypt/gnupg/Manifest
@@ -1,4 +1,7 @@
AUX gnupg-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch 1048 BLAKE2B 36f37b74da309100191f4d8f9c27d08a1b00d2d30fbaf169dbb74ebbe42293357a4fb62332e286fe5725dcfdc30645a602dc2a51c51924b06215b68fd5235658 SHA512 fd12827150e96cd7979ea9611d64ed4ab9e6c61cfecdd697b8fb4d162f20985b734c2bfc365a921809b9029e86a85a9b36c10ec472b3dd49c25ea18f5aef56ce
+AUX gnupg-2.2.20-fix-dirmngr-for-non-ipv6-enabled-hosts.patch 1239 BLAKE2B 8c5fb605998b9f321fea10d06e559a7022b598ace2c48b19a3ca662c313a513928277ba3936baac777bb64dae5ad28f6a4c7c29cac91cb5c3fd2d3e7f0c038af SHA512 cd325cf33f45f0ce6edbca5cb9b0c06fad8bf77f691030cd1a0bd2cfec046622fe0086dc8f7030309c5ccb328906dface3dd3ac2fb0f8ae7d85088854556dda3
DIST gnupg-2.2.20.tar.bz2 6786913 BLAKE2B 43cf9402a26e67d6c7c2444eb2faaee3f06ea0bf6c07708a50834c5d7424db2f9c38e1f0046dd3a35082abc08d401b2951655e7e068f0873db297560b87d2667 SHA512 3e69f102366ec3415f439ab81aae2458182fa1a18dfb86565b1d9dc638f3fc4c179a5947f0042b7c5a813345676285a662793664a1803ea9ad8328f0548e0edc
-EBUILD gnupg-2.2.20.ebuild 5112 BLAKE2B bfe3ab170947c0d237795080961b92d70f9188fd520172443303b4dd65f8b8822e3727167ecb9117d365ccaab4246a737d881073654b629314656707336d9ad5 SHA512 06ff4fcc40d5cb0eed8e623d8dc8e3eb65f2364ede85ac234aa00eda619c1a79c9cfd85c99162229a50371773be9f600800320bb5893e253d1ce49a45f3b47c8
-MISC metadata.xml 1212 BLAKE2B 36bd1e7478abbb579b33292418dc621c65869151cfd0cbe9cb7b553adf92b606273f415db763ec5c3884e91f29929f79de1cbf15cc47626b1115b168d567790e SHA512 646ec87262b7069808976e17fae4b2101f9a8aae7ad5bbd10abce6077a5e4e741eb5692997af4383cf8cd3e6b03ded83f9dd5245ed112533c6a6e4c752b1060a
+DIST gnupg-2.2.21.tar.bz2 6813160 BLAKE2B b4708fd34c23dec8ec5be0740a502d155b649b4c88a89e5cc6f3cb99a15f7c6e31c50247ccacfedad55600dac3e7f91a8567424d335ab5e537082261dc98aceb SHA512 b4eac75253d4a1cac341c8a1ba7bb275e849a88d5377035497777c7bcd49b5a4c91b77000311695eb7d4083856975b2b2d14518f24ab94846027280bd8c301f9
+EBUILD gnupg-2.2.20-r1.ebuild 5185 BLAKE2B 18961b101ff16be793cc2f00b2e0c186f88757bfc679fe5c34b1e9b33e99e60661cc7a64af60c6a911901a04ed9692bcda3ae1deb744ab850672df55f2954d69 SHA512 03e2d47d9fe85cb16bbfa85da1d5692b1b2778abeef6c448cefc0dfc57b0b81746c65460c75d3cfd235ae43d01d742e1d733498205fedc4eda7c1fdc1cd46365
+EBUILD gnupg-2.2.21.ebuild 5194 BLAKE2B 858bc25cb7fa1ae5489d860ce92f9faf2feea1a1f46783feeaf604208fb3b9e43616fa7d792d0dcbdecfa6e242a11eedc3557c735bcbac3ea8cc0d13bbd22330 SHA512 d2f1a6ebf4e4210fce4013d591044faf388f41748561bd26361b38103f0d32d514b07a0ddf331f9d4d3d23a6448054667d310ea6252375e3ec0c09c2f8b5f598
+MISC metadata.xml 1320 BLAKE2B 506c9df48dd49f8b016690bf6b1f49360234f0ef47b87093f10b0a7a1a43735704fb594c4feb8d7d65d5b3445cb55f242154ef947a66572f8d996f26cc7c1729 SHA512 a2831cc356e88530ebbf5b3939dc16d510f6a4f82b719a2f8948a469727ebe7bcb685b6ee784f28212cfc071f00b7ff2f8510b86e666bdaeabaa01e8385d1c6f
diff --git a/app-crypt/gnupg/files/gnupg-2.2.20-fix-dirmngr-for-non-ipv6-enabled-hosts.patch b/app-crypt/gnupg/files/gnupg-2.2.20-fix-dirmngr-for-non-ipv6-enabled-hosts.patch
new file mode 100644
index 000000000000..14a1913b3a01
--- /dev/null
+++ b/app-crypt/gnupg/files/gnupg-2.2.20-fix-dirmngr-for-non-ipv6-enabled-hosts.patch
@@ -0,0 +1,35 @@
+From 109d16e8f644da97ed9c00e6f9010a53097f587a Mon Sep 17 00:00:00 2001
+From: NIIBE Yutaka <gniibe@fsij.org>
+Date: Mon, 13 Jul 2020 10:00:58 +0900
+Subject: [PATCH] dirmngr: Handle EAFNOSUPPORT at connect_server.
+
+* dirmngr/http.c (connect_server): Skip server with EAFNOSUPPORT.
+
+--
+
+GnuPG-bug-id: 4977
+Signed-off-by: NIIBE Yutaka <gniibe@fsij.org>
+---
+ dirmngr/http.c | 9 +++++++++
+ 1 file changed, 9 insertions(+)
+
+diff --git a/dirmngr/http.c b/dirmngr/http.c
+index f26675f9b..50b9b732b 100644
+--- a/dirmngr/http.c
++++ b/dirmngr/http.c
+@@ -3005,6 +3005,15 @@ connect_server (ctrl_t ctrl, const char *server, unsigned short port,
+ sock = my_sock_new_for_addr (ai->addr, ai->socktype, ai->protocol);
+ if (sock == ASSUAN_INVALID_FD)
+ {
++ if (errno == EAFNOSUPPORT)
++ {
++ if (ai->family == AF_INET)
++ v4_valid = 0;
++ if (ai->family == AF_INET6)
++ v6_valid = 0;
++ continue;
++ }
++
+ err = gpg_err_make (default_errsource,
+ gpg_err_code_from_syserror ());
+ log_error ("error creating socket: %s\n", gpg_strerror (err));
diff --git a/app-crypt/gnupg/gnupg-2.2.20.ebuild b/app-crypt/gnupg/gnupg-2.2.20-r1.ebuild
index 35dc9274af97..ec52f6640695 100644
--- a/app-crypt/gnupg/gnupg-2.2.20.ebuild
+++ b/app-crypt/gnupg/gnupg-2.2.20-r1.ebuild
@@ -51,6 +51,7 @@ DOCS=(
PATCHES=(
"${FILESDIR}/${PN}-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch"
+ "${FILESDIR}/${PN}-2.2.20-fix-dirmngr-for-non-ipv6-enabled-hosts.patch"
)
src_prepare() {
diff --git a/app-crypt/gnupg/gnupg-2.2.21.ebuild b/app-crypt/gnupg/gnupg-2.2.21.ebuild
new file mode 100644
index 000000000000..69c3b392a833
--- /dev/null
+++ b/app-crypt/gnupg/gnupg-2.2.21.ebuild
@@ -0,0 +1,166 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit flag-o-matic systemd toolchain-funcs
+
+MY_P="${P/_/-}"
+
+DESCRIPTION="The GNU Privacy Guard, a GPL OpenPGP implementation"
+HOMEPAGE="https://gnupg.org/"
+SRC_URI="mirror://gnupg/gnupg/${MY_P}.tar.bz2"
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="bzip2 doc ldap nls readline selinux +smartcard ssl tofu tools usb user-socket wks-server"
+
+# Existence of executables is checked during configuration.
+DEPEND="!app-crypt/dirmngr
+ >=dev-libs/libassuan-2.5.0
+ >=dev-libs/libgcrypt-1.7.3
+ >=dev-libs/libgpg-error-1.28
+ >=dev-libs/libksba-1.3.4
+ >=dev-libs/npth-1.2
+ >=net-misc/curl-7.10
+ bzip2? ( app-arch/bzip2 )
+ ldap? ( net-nds/openldap )
+ readline? ( sys-libs/readline:0= )
+ smartcard? ( usb? ( virtual/libusb:1 ) )
+ ssl? ( >=net-libs/gnutls-3.0:0= )
+ sys-libs/zlib
+ tofu? ( >=dev-db/sqlite-3.7 )"
+
+RDEPEND="${DEPEND}
+ app-crypt/pinentry
+ nls? ( virtual/libintl )
+ selinux? ( sec-policy/selinux-gpg )
+ wks-server? ( virtual/mta )"
+
+BDEPEND="virtual/pkgconfig
+ doc? ( sys-apps/texinfo )
+ nls? ( sys-devel/gettext )"
+
+S="${WORKDIR}/${MY_P}"
+
+DOCS=(
+ ChangeLog NEWS README THANKS TODO VERSION
+ doc/FAQ doc/DETAILS doc/HACKING doc/TRANSLATE doc/OpenPGP doc/KEYSERVER
+)
+
+PATCHES=(
+ "${FILESDIR}/${PN}-2.1.20-gpgscm-Use-shorter-socket-path-lengts-to-improve-tes.patch"
+ "${FILESDIR}/${PN}-2.2.20-fix-dirmngr-for-non-ipv6-enabled-hosts.patch"
+)
+
+src_prepare() {
+ default
+
+ # Inject SSH_AUTH_SOCK into user's sessions after enabling gpg-agent-ssh.socket in systemctl --user mode,
+ # idea borrowed from libdbus, see
+ # https://gitlab.freedesktop.org/dbus/dbus/-/blob/master/bus/systemd-user/dbus.socket.in#L6
+ #
+ # This cannot be upstreamed, as it requires determining the exact prefix of 'systemctl',
+ # which in turn requires discovery in Autoconf, something that upstream deeply resents.
+ sed -e "/DirectoryMode=/a ExecStartPost=-${EPREFIX}/bin/systemctl --user set-environment SSH_AUTH_SOCK=%t/gnupg/S.gpg-agent.ssh" \
+ -i doc/examples/systemd-user/gpg-agent-ssh.socket || die
+}
+
+src_configure() {
+ local myconf=()
+
+ if use prefix && use usb; then
+ # bug #649598
+ append-cppflags -I"${EPREFIX}/usr/include/libusb-1.0"
+ fi
+
+ if use elibc_SunOS || use elibc_AIX; then
+ myconf+=( --disable-symcryptrun )
+ else
+ myconf+=( --enable-symcryptrun )
+ fi
+
+ #bug 663142
+ if use user-socket; then
+ myconf+=( --enable-run-gnupg-user-socket )
+ fi
+
+ # glib fails and picks up clang's internal stdint.h causing weird errors
+ [[ ${CC} == *clang ]] && \
+ export gl_cv_absolute_stdint_h=/usr/include/stdint.h
+
+ # Hardcode mailprog to /usr/libexec/sendmail even if it does not exist.
+ # As of GnuPG 2.3, the mailprog substitution is used for the binary called
+ # by wks-client & wks-server; and if it's autodetected but not not exist at
+ # build time, then then 'gpg-wks-client --send' functionality will not
+ # work. This has an unwanted side-effect in stage3 builds: there was a
+ # [R]DEPEND on virtual/mta, which also brought in virtual/logger, bloating
+ # the build where the install guide previously make the user chose the
+ # logger & mta early in the install.
+
+ econf \
+ "${myconf[@]}" \
+ $(use_enable bzip2) \
+ $(use_enable nls) \
+ $(use_enable smartcard scdaemon) \
+ $(use_enable ssl gnutls) \
+ $(use_enable tofu) \
+ $(use smartcard && use_enable usb ccid-driver || echo '--disable-ccid-driver') \
+ $(use_enable wks-server wks-tools) \
+ $(use_with ldap) \
+ $(use_with readline) \
+ --with-mailprog=/usr/libexec/sendmail \
+ --disable-ntbtls \
+ --enable-all-tests \
+ --enable-gpg \
+ --enable-gpgsm \
+ --enable-large-secmem \
+ CC_FOR_BUILD="$(tc-getBUILD_CC)" \
+ GPG_ERROR_CONFIG="${EROOT}/usr/bin/${CHOST}-gpg-error-config" \
+ KSBA_CONFIG="${EROOT}/usr/bin/ksba-config" \
+ LIBASSUAN_CONFIG="${EROOT}/usr/bin/libassuan-config" \
+ LIBGCRYPT_CONFIG="${EROOT}/usr/bin/${CHOST}-libgcrypt-config" \
+ NPTH_CONFIG="${EROOT}/usr/bin/npth-config" \
+ $("${S}/configure" --help | grep -- '--without-.*-prefix' | sed -e 's/^ *\([^ ]*\) .*/\1/g')
+}
+
+src_compile() {
+ default
+
+ use doc && emake -C doc html
+}
+
+src_test() {
+ #Bug: 638574
+ use tofu && export TESTFLAGS=--parallel
+ default
+}
+
+src_install() {
+ default
+
+ use tools &&
+ dobin \
+ tools/{convert-from-106,gpg-check-pattern} \
+ tools/{gpg-zip,gpgconf,gpgsplit,lspgpot,mail-signed-keys} \
+ tools/make-dns-cert
+
+ dosym gpg /usr/bin/gpg2
+ dosym gpgv /usr/bin/gpgv2
+ echo ".so man1/gpg.1" > "${ED}"/usr/share/man/man1/gpg2.1 || die
+ echo ".so man1/gpgv.1" > "${ED}"/usr/share/man/man1/gpgv2.1 || die
+
+ dodir /etc/env.d
+ echo "CONFIG_PROTECT=/usr/share/gnupg/qualified.txt" >> "${ED}"/etc/env.d/30gnupg || die
+
+ use doc && dodoc doc/gnupg.html/* doc/*.png
+
+ systemd_douserunit doc/examples/systemd-user/*.{service,socket}
+}
+
+pkg_postinst() {
+ elog "See https://wiki.gentoo.org/wiki/GnuPG for documentation on gnupg"
+ elog
+ elog "If you wish to use 'gpg-wks-client --send', you must install an MTA!"
+}
diff --git a/app-crypt/gnupg/metadata.xml b/app-crypt/gnupg/metadata.xml
index eac23b93ccd8..15e17c6c389f 100644
--- a/app-crypt/gnupg/metadata.xml
+++ b/app-crypt/gnupg/metadata.xml
@@ -5,6 +5,10 @@
<email>k_f@gentoo.org</email>
<name>Kristian Fiskerstrand</name>
</maintainer>
+ <maintainer type="person">
+ <email>zlogene@gentoo.org</email>
+ <name>Mikle Kolyada</name>
+ </maintainer>
<longdescription>
GnuPG is a complete and free implementation of the OpenPGP standard as
defined by RFC4880.
diff --git a/app-crypt/gpgme/Manifest b/app-crypt/gpgme/Manifest
index ebebb82f838d..7039593cec4e 100644
--- a/app-crypt/gpgme/Manifest
+++ b/app-crypt/gpgme/Manifest
@@ -1,6 +1,8 @@
DIST gpgme-1.13.0.tar.bz2 1820504 BLAKE2B 71fbb034e3c5939d1953554ccbe0e89e2089c53a4c79e90ee51bdf96500bf4be8a5e1633772ab8dadd44616dde7be551ad7d3af0a59d7e1df10a19cd9cf56baa SHA512 47a7a67dcc6d111cddd805d288d42e870948114a6dc09ce0675ad8b3d1580bbc2a683e1e70cb2f416919cf2129c72a9ff30e2e3b9527809d04e863cc1f87267b
DIST gpgme-1.13.1.tar.bz2 1759616 BLAKE2B 17fff261ab76b72e096aa42cc847443bfd3bbf0eb6d04af1d38561ddce1d11cfe9a98b6ced268b28f33e2cb7d900a9e6b3dfc56f1c784a021dbefbf493522e70 SHA512 11de670c6cf512508103fe67af56d9fbb2a9dda6fc6fa3cd321371bbe337c7c2c81913ca557d07187adb2a63d37ea1a44da97ab22345bbe6022c405d0cb083b8
+DIST gpgme-1.14.0.tar.bz2 1678910 BLAKE2B 75051166b1f3777d630236c5afbd1786df238272b7ccfd053c5a4b2a207ba146550f6be46c1211f3bacbe19fee2f67adbc5be558d69175c19230a1a02e32d9f2 SHA512 b7ffa30a046c75215e1c73e2f34e5e65532e4dcf6bea55796adc6f82fd38dafe264bcd4332b2001155d6f9476d6fd82a77112dad31c1bb29db9ddefc532ae668
EBUILD gpgme-1.13.0-r1.ebuild 2673 BLAKE2B ff54cdd1d4b54b3c63d7beca5a05487fabb712f319c47608ac5d7d083d0e924c994cba1b895bab2b6114127415a534564d04e0906ee54b8e0e33bee9b18e9402 SHA512 5b6bda8a932698ed5995acc705c5a565bd9414cf0f04bfe17abac3833f3aa85036ca762dd85dd209610d4f100c42dd47f552569a0a438d8507cce4e6dde51ac3
EBUILD gpgme-1.13.0.ebuild 2667 BLAKE2B 2a6a8ecc4e3dfa56a2f8fbc7a57b9ffa122eef195aa282a1d39acf604c5919e0cf8799eb428f541e549e567b07407bd06f3edfab6b6c0281a514da9124e39c5e SHA512 46cd9d29817cf74edc9e4b55696851cc3723ae8b718edeae012515e7be42c1cd91bc711a7b7255a792c1f4369931b5f3b5c52240fe5af2eaf86d5f2c32574b0f
EBUILD gpgme-1.13.1.ebuild 2675 BLAKE2B 01bdd7bda6982fa4c4ad37f5a18c5b6c36fd8abc66e2905557abeb85dd3cd4d48368e8632789bbd0969a9831e6bebcff679674353e0d045ce9d1693958467e5d SHA512 212e51b8c18150a14ad83a547fa98153d7368da321e28d2b2b6e97a1f49437bda6072d9919d8c01b593fdcd44a0a813b6a5314cf92736a34a98c1e28cc4ef473
+EBUILD gpgme-1.14.0.ebuild 2684 BLAKE2B 1d24a0de45e19342aeed1e53fd25d51b59945e38d120450cfed2ea91c3b1c7f66985640bffcfdd82d6d4553b86a68a792baef013c2c55a9216df891f80ab812e SHA512 28a59e607001a5b9f4119e63eaab38231943c11771e7c40bc8548708f8024179f5dd3f50b6f0e2ed5ecd5b2a2089acafa44667b76d2414f00dac9fafd7e0a609
MISC metadata.xml 438 BLAKE2B c080438b3f22dbb803acca5a47dd880271b97c2def132cb0fefbc3d3e30c663d02be6bc7553393ab1d33932313026ade3f3f0c576fb572938f0b5fdc6f07210f SHA512 5a5c496db2115e5bc4ccb81aa69995c85a6b967c3acaab1423f94d22c55965f8e9377711e8c3a4e359ae661ef9d6137959058500a6cb036656a5d14fb88d0bac
diff --git a/app-crypt/gpgme/gpgme-1.14.0.ebuild b/app-crypt/gpgme/gpgme-1.14.0.ebuild
new file mode 100644
index 000000000000..d047e8f67c7d
--- /dev/null
+++ b/app-crypt/gpgme/gpgme-1.14.0.ebuild
@@ -0,0 +1,110 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{6,7,8} )
+DISTUTILS_OPTIONAL=1
+
+inherit distutils-r1 flag-o-matic libtool qmake-utils toolchain-funcs
+
+DESCRIPTION="GnuPG Made Easy is a library for making GnuPG easier to use"
+HOMEPAGE="http://www.gnupg.org/related_software/gpgme"
+SRC_URI="mirror://gnupg/gpgme/${P}.tar.bz2"
+
+LICENSE="GPL-2 LGPL-2.1"
+SLOT="1/11" # subslot = soname major version
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="common-lisp static-libs +cxx python qt5"
+
+RDEPEND=">=app-crypt/gnupg-2
+ >=dev-libs/libassuan-2.5.3:=
+ >=dev-libs/libgpg-error-1.29:=
+ python? ( ${PYTHON_DEPS} )
+ qt5? ( dev-qt/qtcore:5 )"
+ #doc? ( app-doc/doxygen[dot] )
+DEPEND="${RDEPEND}
+ qt5? ( dev-qt/qttest:5 )"
+BDEPEND="python? ( dev-lang/swig )"
+
+REQUIRED_USE="qt5? ( cxx ) python? ( ${PYTHON_REQUIRED_USE} )"
+
+do_python() {
+ if use python; then
+ pushd "lang/python" > /dev/null || die
+ top_builddir="../.." srcdir="." CPP=$(tc-getCPP) distutils-r1_src_${EBUILD_PHASE}
+ popd > /dev/null
+ fi
+}
+
+pkg_setup() {
+ addpredict /run/user/$(id -u)/gnupg
+
+ local MAX_WORKDIR=66
+ if [[ "${#WORKDIR}" -gt "${MAX_WORKDIR}" ]]; then
+ ewarn "Disabling tests as WORKDIR '${WORKDIR}' is longer than ${MAX_WORKDIR} which will fail tests"
+ SKIP_TESTS=1
+ fi
+}
+
+src_prepare() {
+ default
+ elibtoolize
+
+ # Make best effort to allow longer PORTAGE_TMPDIR
+ # as usock limitation fails build/tests
+ ln -s "${P}" "${WORKDIR}/b"
+ S="${WORKDIR}/b"
+}
+
+src_configure() {
+ local languages=()
+ use common-lisp && languages+=( "cl" )
+ use cxx && languages+=( "cpp" )
+ if use qt5; then
+ languages+=( "qt" )
+ #use doc ||
+ export DOXYGEN=true
+ export MOC="$(qt5_get_bindir)/moc"
+ fi
+
+ econf \
+ $([[ -n "${SKIP_TESTS}" ]] && echo "--disable-gpg-test --disable-gpgsm-test") \
+ --enable-languages="${languages[*]}" \
+ $(use_enable static-libs static)
+
+ use python && make -C lang/python prepare
+
+ do_python
+}
+
+src_compile() {
+ default
+ do_python
+}
+
+src_test() {
+ [[ -z "${SKIP_TESTS}" ]] || return
+
+ default
+ if use python; then
+ test_python() {
+ emake -C lang/python/tests check \
+ PYTHON=${EPYTHON} \
+ PYTHONS=${EPYTHON} \
+ TESTFLAGS="--python-libdir=${BUILD_DIR}/lib"
+ }
+ python_foreach_impl test_python
+ fi
+}
+
+src_install() {
+ default
+ do_python
+ find "${ED}" -type f -name '*.la' -delete || die
+
+ # backward compatibility for gentoo
+ # in the past we had slots
+ dodir /usr/include/gpgme
+ dosym ../gpgme.h /usr/include/gpgme/gpgme.h
+}
diff --git a/app-crypt/libsecret/Manifest b/app-crypt/libsecret/Manifest
index 765f96cb0a3f..3a1ffc106556 100644
--- a/app-crypt/libsecret/Manifest
+++ b/app-crypt/libsecret/Manifest
@@ -1,7 +1,5 @@
-DIST libsecret-0.18.8.tar.xz 509432 BLAKE2B 3e3995d2c44367e31f3914087494764acfe82fb597b524c4982b4fca4e16612509c675f545191ee3cdae59698614395bef54ad82ae88a7e4e19898ba0be7828f SHA512 9e2ec8d458af6ed078bf3c6d956599f73f2cc7720332c424e9aede1f77f3d969c5122cf7b70899bc07ad96a3a628bf79bc5fffa88274d1ef2bcaaca6719f90d4
DIST libsecret-0.20.2.tar.xz 526224 BLAKE2B cae93962480f65d2c91b1c26a23321d19c256692754ef37c658e346a6cb6b91cdebe134516c3c8652c5ee502b8f7a070a8d519ed878b2f6dfc124ea7b032613f SHA512 89143c8ccc8f6fa0cda2c98baef92e8cbf9b319a984826a09c527125e14712023ee65cada42a2c9232524528da8c1c3d2235ecbcb93e2f06e94121a601c22857
DIST libsecret-0.20.3.tar.xz 526388 BLAKE2B ae2e64af61c269eb109fa7840cc7ff2362ac69eab4b452074c2cb3a80b26cc88e8d341a7649e0f16fa73541943d968dfbd6f3cc802d99a37f3a7d91e8b20cfe3 SHA512 020e1954e0965f33ee15f35e1f439b6c1650322a9112078f7a3e265cee83ad99d217ae3b363fbadc06c5cb0941f7e544d91da72e5be1c6b96992c071e6170c22
-EBUILD libsecret-0.18.8.ebuild 2632 BLAKE2B 4606cccccc9771bf3c3b45d2267be781d7e57e217f91a5385883b3d1af27a02ba33cb23945c609ec660b234c7e26812bf1215d18ae0e2d57ad8cbef84c5534e0 SHA512 caaeb5ff5ee638e2fad31e9753c2546ca09078fdfefaff1b0c8fb760e94c75214aed5b039ae134a81af5984de93eb15f049d9229032e30721cd7a45b86ea3b78
-EBUILD libsecret-0.20.2.ebuild 2637 BLAKE2B 5059338cfd2085bc32343b2614965335b0cd222eb502080afb555080e1f82b36767c4ab5cc85eebd55485233fa6a8aa45d3cf8d2d59ebf8d186b5c4c6f6ded8f SHA512 362a1e6ad2e3100ae432af0297159e3328eaef9fc1e074258b526c97dfbff26e4361b79ea21583215147c4c366528930438e1b36f6f13e01f906fe73a033d408
+EBUILD libsecret-0.20.2.ebuild 2636 BLAKE2B 6083e45d12586eb27132f69e3c196bee711d50738e2367a4b2e87eac0b8279d919c38ffab902e608d1bb074c59ce2817caf295cfc1c53f031403b15cfb83869d SHA512 501a7d8853cb3698e558b5cb3307a40d2dbf00820ee8da2163d73de5900c6d5a84c3a1e2aacc0e0f66cff4633a9c6499e3d5707dda0c1a8d2d2769e1899e9f58
EBUILD libsecret-0.20.3.ebuild 2639 BLAKE2B 2851572c18a8a514d7bcf0aa58109d18c3f4b10cd5b64f4b5865c963745c143f977105a6911b5fe1be3b8a4a9f63b93e065d99a00e7f0873d818508953dd2c69 SHA512 081f160d21c93cbdc9f5c9017a05e47e2bfd5695aa8003ac87e53f3f784937b9317fda6a22ccaed78bd4580c9ad47265e309375aa3f8a2178ad88eedc2389e78
MISC metadata.xml 253 BLAKE2B a1efbd3751efaa83ee173f557ec1c8a4497a90b60896cf5a7a07da40b4f94a7a299ca0385477e82b2f5e5dbdf9afa482ccbe21f35ef44214e9c451d764b65529 SHA512 8d59f413993268ca783f7407b676900bb2d964754bf705d4175e2bafbe058a52af74f3928e4bd84d292518f8cf13fab7051486ab7cdc61d02fae6e0188d44442
diff --git a/app-crypt/libsecret/libsecret-0.18.8.ebuild b/app-crypt/libsecret/libsecret-0.18.8.ebuild
deleted file mode 100644
index 121e3f5f3f02..000000000000
--- a/app-crypt/libsecret/libsecret-0.18.8.ebuild
+++ /dev/null
@@ -1,94 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-PYTHON_COMPAT=( python3_6 )
-VALA_USE_DEPEND=vapigen
-
-inherit gnome2 multilib-minimal python-any-r1 vala virtualx
-
-DESCRIPTION="GObject library for accessing the freedesktop.org Secret Service API"
-HOMEPAGE="https://wiki.gnome.org/Projects/Libsecret"
-
-LICENSE="LGPL-2.1+ Apache-2.0" # Apache-2.0 license is used for tests only
-SLOT="0"
-
-IUSE="+crypt +introspection test +vala"
-RESTRICT="!test? ( test )"
-# Tests fail with USE=-introspection, https://bugs.gentoo.org/655482
-REQUIRED_USE="test? ( introspection )
- vala? ( introspection )"
-
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 sparc x86"
-
-RDEPEND="
- >=dev-libs/glib-2.44:2[${MULTILIB_USEDEP}]
- crypt? ( >=dev-libs/libgcrypt-1.2.2:0=[${MULTILIB_USEDEP}] )
- introspection? ( >=dev-libs/gobject-introspection-1.29:= )
-"
-PDEPEND=">=gnome-base/gnome-keyring-3
-"
-# PDEPEND to avoid circular dep (bug #547456)
-# gnome-keyring needed at runtime as explained at https://bugs.gentoo.org/475182#c2
-# Add ksecrets to PDEPEND when it's added to portage
-DEPEND="${RDEPEND}
- dev-libs/libxslt
- dev-util/gdbus-codegen
- >=dev-util/gtk-doc-am-1.9
- >=sys-devel/gettext-0.19.8
- virtual/pkgconfig
- test? (
- $(python_gen_any_dep '
- dev-python/mock[${PYTHON_USEDEP}]
- dev-python/dbus-python[${PYTHON_USEDEP}]
- introspection? ( dev-python/pygobject:3[${PYTHON_USEDEP}] )')
- introspection? ( >=dev-libs/gjs-1.32 )
- )
- vala? ( $(vala_depend) )
-"
-
-python_check_deps() {
- if use introspection; then
- has_version --host-root "dev-python/pygobject:3[${PYTHON_USEDEP}]" || return
- fi
- has_version --host-root "dev-python/mock[${PYTHON_USEDEP}]" &&
- has_version --host-root "dev-python/dbus-python[${PYTHON_USEDEP}]"
-}
-
-pkg_setup() {
- use test && python-any-r1_pkg_setup
-}
-
-src_prepare() {
- use vala && vala_src_prepare
- gnome2_src_prepare
-
- # Drop unwanted CFLAGS modifications
- sed -e 's/CFLAGS="$CFLAGS -\(g\|O0\|O2\)"//' -i configure || die
-}
-
-multilib_src_configure() {
- local ECONF_SOURCE=${S}
- gnome2_src_configure \
- --enable-manpages \
- --disable-strict \
- --disable-coverage \
- --disable-static \
- $(use_enable crypt gcrypt) \
- $(multilib_native_use_enable introspection) \
- $(multilib_native_use_enable vala) \
- LIBGCRYPT_CONFIG="${EPREFIX}/usr/bin/${CHOST}-libgcrypt-config"
-
- if multilib_is_native_abi; then
- ln -s "${S}"/docs/reference/libsecret/html docs/reference/libsecret/html || die
- fi
-}
-
-multilib_src_test() {
- # tests fail without gobject-introspection
- multilib_is_native_abi && virtx emake check
-}
-
-multilib_src_install() {
- gnome2_src_install
-}
diff --git a/app-crypt/libsecret/libsecret-0.20.2.ebuild b/app-crypt/libsecret/libsecret-0.20.2.ebuild
index e5125875d2b1..be5c5bb142f5 100644
--- a/app-crypt/libsecret/libsecret-0.20.2.ebuild
+++ b/app-crypt/libsecret/libsecret-0.20.2.ebuild
@@ -19,7 +19,7 @@ RESTRICT="!test? ( test )"
REQUIRED_USE="test? ( introspection )
vala? ( introspection )"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~mips ppc ppc64 sparc x86"
RDEPEND="
>=dev-libs/glib-2.44:2[${MULTILIB_USEDEP}]
diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 499ea2257d2c..ae070ab374b5 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -15,15 +15,6 @@ AUX mit-krb5kpropd.initd-r2 608 BLAKE2B 9737f5ff711b8e30444c14ca871e01f2c45e9aec
AUX mit-krb5kpropd.service 128 BLAKE2B 31d002c16987bd6fc42e22e64dd9bd1f9db36655dd5170a4f9f16c6a889a4303a4dc276aca09b3a213a1de3e6ab759c66790141708ec95c4393bbbe79e8fb16f SHA512 b7419d1c728eda86fbab2fbf83794ae754e3cdaec7dcdc12c2105e3a75f9903c25fe8fee48f57acf6f0a8c62d27f7934fae81c0cbd67b997541aef7060a4de46
AUX mit-krb5kpropd.socket 122 BLAKE2B 2ce51e67b909c6955d9796f80f7985c9209af398ad2a60beebe83bd766d42261bd44c712df14608a1e5e922715780a6c4aa8ad294c34ba4e8fc336a24d038fd3 SHA512 4e7ae175425e0787a1d5ff959471a88bf5af4cd6e213dc6d4048902fab7547c1186a082370b523f9549f5096acfab1fb03b4839e42bd80dc539130ae4bb3ea55
AUX mit-krb5kpropd_at.service 162 BLAKE2B ccd1dea2419656a95ea1e5068457ea45a765a831f36e7abe3e27cdd9b42f2b703cd6ddad1ac60d75feff4d74bf31dbf146ee2cbfdd34ac38c11908d44162e77a SHA512 4b7121da07b11fa65db4edc185c57197ebb25ed5c49797e36bc31b8b7bbb22a6f512f4a986c8430dfc31b1b8fcfba66dcfe154cd6eeb8b4bb445d5006fff3802
-DIST krb5-1.17.1.tar.gz 8765399 BLAKE2B 46be864e2db9c70d164532d82776195bf57342ce4f1fd7dfcf3cf6bd72a3639a69954f742607a2b8950b4dea8acfac5d633aa379d669de20bafe54b407bab94b SHA512 e0c3dc0a6554ab3105ac32f3f01519f56064500213aa743816235d83250abc1db9a9ca38a2ba93a938d562b4af135a013017ce96346d6742bca0c812b842ceef
-DIST krb5-1.17.tar.gz 8761763 BLAKE2B 76f636836c67e9eefca91c9417118efdcf4437c1220691f43f3d246daf3eabd53b40a30956f0e57703c3fde5d7193b1d86b68becf3ae1c0c803d2462e79d3014 SHA512 7462a578b936bd17f155a362dbb5d388e157a80a096549028be6c55400b11361c7f8a28e424fd5674801873651df4e694d536cae66728b7ae5e840e532358c52
-DIST krb5-1.18.1.tar.gz 8711772 BLAKE2B 98ea02b686760d1e080e1b038601fedcb85ceb4c61dbbba717c300f54a784e8494ff0fc7c0139e95fffd6b1cbe2a65158c9a3af71ea76c1b86905642c29cd93a SHA512 c96c9ed676c8ccb9b65d17bb1d982c266228c75030a2d8fd5d7952ee8cdf362a22d202e93018d1011a5e7bd9a9fabe69aa1578d1d2e4839a78b9916d8b8019ce
DIST krb5-1.18.2.tar.gz 8713927 BLAKE2B f0eb34e67adcb86f347c59ec6ef74970a57530cc56336a84909f852cd6135079ea89828e77c906a272f54e0faf6a4a0497f2b648446eb9d048d1c51e4ec513af SHA512 7cbb1b28e677fea3e0794e93951f3caaa2c49bb1175dd187951e72a466cc69d96c3b833d838000fe911c1a437d96a558e550f27c53a8b332fb9dfc7cbb7ec44c
-DIST krb5-1.18.tar.gz 8706395 BLAKE2B d2b700c2f869733a7fc9ac735ec27e3973868efcf62c6b130fb5ff33aaaed0571816af519123e9077fc0bc240ee71a6179e87a4f724ae06dba8a70fd1d594b9a SHA512 36a01ea310b4b3d0a3d209b641739575239e1ca5e93b3de99cb1fec83e82f9a70ad0761dd6eb77cda5c18c53044ab80168b00725642a0c2dfde0e492c42af6a9
-EBUILD mit-krb5-1.17-r1.ebuild 4312 BLAKE2B 2ddf3073cc5e7c8f5e811a065a9d1ba7d55defcded9800090b32c31bc591d37d720ee1efbef20fe92605bbda2eb5ee938af6e5277bef1bdc24e498994577c19e SHA512 1818e9165f0d0f3afb60579351ff723aa9e8d6705fae6a52c921c71de3e89922c714b7e15432f98e7ffb789d79c7458599b39bf5b44dd947a813e0b566c23986
-EBUILD mit-krb5-1.17.1.ebuild 4348 BLAKE2B 21649609464816912876ee382b330fe8beb2ff6f63ce77e35bef5c983bc2e5a81eac9db78b2a0915487a735252f8a7bb98150cdd91655cfd21988b7f94836c53 SHA512 b4341d509c5b0ae46dfdc751f6494aa4ae9288bcb5fb5cb604cf16bd8940f2a1eaf831a50553d084ab7a68bc34493258c8ecde4d904555f1bcaf8b0ecc87d644
-EBUILD mit-krb5-1.18.1.ebuild 4338 BLAKE2B 22ec1538e980d8e590cfe65ec64e5350eca7c883c2e278c238e535080ae01a8246c343f899528111a92eb7733ab5d61807944ab127e62fd3b4659071e6c29fe0 SHA512 a9317837e3f5f80b3a602f6483632055b2337d6742be8fca209ea138ad9f8836168da11b2cc7de505721892c6db641067c88fc49eb4d1bd3940e474084ba1042
-EBUILD mit-krb5-1.18.2-r1.ebuild 4377 BLAKE2B 98a50e7baa8b9a3d138c62b485617e608e61d51533d375d1c3825a27223f04ad12d5149df6099304e3b3508b1e4bcc7a1a1264c2584284345a85c76fd99a0b9c SHA512 0163f930ea4eb9f91ce310331b6a50d7b2b887c7b5cc27146552e50b17292126eeaad30cd75bcb6386d3f0a713ef5dce40335d1363eaf7bdda9a991bba1b8a98
-EBUILD mit-krb5-1.18.2.ebuild 4336 BLAKE2B b6e2266ab5d4c5e3a1fadd5b13cd23a79a6c281317d1989648d16b8c505e35505f617c6e85a57a3420bd13c1cca88fda4add1b35f392560cc2d66c36c3517554 SHA512 04586cc2d4bf81d102e0308ead9141c5dab63d1973158dadf32cef17c44008beba810e6fb8305f3c21f4fe3ab3a17b4dae5a4162377fa750515b99fe8e50cb80
-EBUILD mit-krb5-1.18.ebuild 4359 BLAKE2B cca19a22d28b67765aa56c3c63e858312892d12053f114b34583b9330125f841bdccc2529276a8f45fb92bf0cf57c877a98c3bd4fa3e14b5c015f190172482d5 SHA512 7da11ab4c00e5551c17a1a442829a71a7e0ac01175255c22bcccb658564dad312a8f55dfb4900ab5c69e26bf549d4f3a7fc88ae364a1895fde5a43a8c290075c
+EBUILD mit-krb5-1.18.2-r1.ebuild 4369 BLAKE2B 6b367c9fb266c2c6b4b217ea8cb812f9ede386e22ca24d6df5425242d2acefec0e927acb512657044c61632ff7e121917460e1cb9038567df2732ca73be99552 SHA512 89107dcadce9925627443b99cfde007c66ae5d3f1117864d2dcce65d4dd68f96711349d6ca76f91add8fe92c95a6e37e57e3b248ce0b153e62faf9e74045f2cd
MISC metadata.xml 903 BLAKE2B 57a48ed1fb3f046b8a4a6a80ae6223bc923f30ddf350b8ee0f5769c78b28c0bd14c35539d9552bfca02901e054332a4dc22f88c48d4eb4db4d143a7f0b938d74 SHA512 44909c99698b78ad01f72cd1d74ad6807f12154c8675b7fe31f4bd95744d8e7dca53446875c57408a294e5f87fc5aa038e6f869d3ff957cab870cd75f8e45464
diff --git a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
deleted file mode 100644
index 583ed9364cf4..000000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.17-r1.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
- !!app-crypt/heimdal
- >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
- || (
- >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
- >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
- >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
- )
- keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
- lmdb? ( dev-db/lmdb )
- nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
- openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
- pkinit? (
- !libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
- libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
- )
- xinetd? ( sys-apps/xinetd )
- "
-BDEPEND="
- ${PYTHON_DEPS}
- virtual/yacc
- cpu_flags_x86_aes? (
- amd64? ( dev-lang/yasm )
- x86? ( dev-lang/yasm )
- )
- doc? ( virtual/latex-base )
- test? (
- ${PYTHON_DEPS}
- dev-lang/tcl:0
- dev-util/dejagnu
- dev-util/cmocka
- )"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
- "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
- "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
- /usr/bin/krb5-config
-)
-
-src_prepare() {
- default
- # Make sure we always use the system copies.
- rm -rf util/{et,ss,verto}
- sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
-
- eautoreconf
-}
-
-src_configure() {
- # QA
- append-flags -fno-strict-aliasing
- append-flags -fno-strict-overflow
-
- multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
- use keyutils || export ac_cv_header_keyutils_h=no
- ECONF_SOURCE=${S} \
- WARN_CFLAGS="set" \
- econf \
- $(use_with openldap ldap) \
- "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
- $(use_enable nls) \
- $(use_enable pkinit) \
- $(use_enable threads thread-support) \
- $(use_with lmdb) \
- --without-hesiod \
- --enable-shared \
- --with-system-et \
- --with-system-ss \
- --enable-dns-for-realm \
- --enable-kdc-lookaside-cache \
- --with-system-verto \
- --disable-rpath
-}
-
-multilib_src_compile() {
- emake -j1
-}
-
-multilib_src_test() {
- multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
- emake \
- DESTDIR="${D}" \
- EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
- install
-}
-
-multilib_src_install_all() {
- # default database dir
- keepdir /var/lib/krb5kdc
-
- rmdir "${ED}"/var/lib/{run/krb5kdc,run}
-
- cd ..
- dodoc README
-
- if use doc; then
- dodoc -r doc/html
- docinto pdf
- dodoc doc/pdf/*.pdf
- fi
-
- newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
- newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
- newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
- newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
- newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
- newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
- systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
- systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
- insinto /etc
- newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
- insinto /var/lib/krb5kdc
- newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
- if use openldap ; then
- insinto /etc/openldap/schema
- doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
- fi
-
- if use xinetd ; then
- insinto /etc/xinetd.d
- newins "${FILESDIR}/kpropd.xinetd" kpropd
- fi
-}
diff --git a/app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild
deleted file mode 100644
index 48fb6f79c765..000000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.17.1.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-RESTRICT="!test? ( test )"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
- !!app-crypt/heimdal
- >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
- || (
- >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
- >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
- >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
- )
- keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
- lmdb? ( dev-db/lmdb )
- nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
- openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
- pkinit? (
- !libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
- libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
- )
- xinetd? ( sys-apps/xinetd )
- "
-BDEPEND="
- ${PYTHON_DEPS}
- virtual/yacc
- cpu_flags_x86_aes? (
- amd64? ( dev-lang/yasm )
- x86? ( dev-lang/yasm )
- )
- doc? ( virtual/latex-base )
- test? (
- ${PYTHON_DEPS}
- dev-lang/tcl:0
- dev-util/dejagnu
- dev-util/cmocka
- )"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
- "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
- "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
- "${FILESDIR}/${PN}_dont_create_run.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
- /usr/bin/krb5-config
-)
-
-src_prepare() {
- default
- # Make sure we always use the system copies.
- rm -rf util/{et,ss,verto}
- sed -i 's:^[[:space:]]*util/verto$::' configure.in || die
-
- eautoreconf
-}
-
-src_configure() {
- # QA
- append-flags -fno-strict-aliasing
- append-flags -fno-strict-overflow
-
- multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
- use keyutils || export ac_cv_header_keyutils_h=no
- ECONF_SOURCE=${S} \
- WARN_CFLAGS="set" \
- econf \
- $(use_with openldap ldap) \
- "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
- $(use_enable nls) \
- $(use_enable pkinit) \
- $(use_enable threads thread-support) \
- $(use_with lmdb) \
- --without-hesiod \
- --enable-shared \
- --with-system-et \
- --with-system-ss \
- --enable-dns-for-realm \
- --enable-kdc-lookaside-cache \
- --with-system-verto \
- --disable-rpath
-}
-
-multilib_src_compile() {
- emake -j1
-}
-
-multilib_src_test() {
- multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
- emake \
- DESTDIR="${D}" \
- EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
- install
-}
-
-multilib_src_install_all() {
- # default database dir
- keepdir /var/lib/krb5kdc
-
- cd ..
- dodoc README
-
- if use doc; then
- dodoc -r doc/html
- docinto pdf
- dodoc doc/pdf/*.pdf
- fi
-
- newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
- newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
- newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
- newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
- newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
- newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
- systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
- systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
- insinto /etc
- newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
- insinto /var/lib/krb5kdc
- newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
- if use openldap ; then
- insinto /etc/openldap/schema
- doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
- fi
-
- if use xinetd ; then
- insinto /etc/xinetd.d
- newins "${FILESDIR}/kpropd.xinetd" kpropd
- fi
-}
diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild
deleted file mode 100644
index e830a8bea5d0..000000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.1.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7,8} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
- !!app-crypt/heimdal
- >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
- || (
- >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
- >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
- >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
- )
- keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
- lmdb? ( dev-db/lmdb )
- nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
- openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
- pkinit? (
- !libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
- libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
- )
- xinetd? ( sys-apps/xinetd )
- "
-BDEPEND="
- ${PYTHON_DEPS}
- virtual/yacc
- cpu_flags_x86_aes? (
- amd64? ( dev-lang/yasm )
- x86? ( dev-lang/yasm )
- )
- doc? ( virtual/latex-base )
- test? (
- ${PYTHON_DEPS}
- dev-lang/tcl:0
- dev-util/dejagnu
- dev-util/cmocka
- )"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
- "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
- "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
- "${FILESDIR}/${PN}_dont_create_run.patch"
- "${FILESDIR}/${PN}-1.18-libressl.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
- /usr/bin/krb5-config
-)
-
-src_prepare() {
- default
- # Make sure we always use the system copies.
- rm -rf util/{et,ss,verto}
- sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
- eautoreconf
-}
-
-src_configure() {
- # QA
- append-flags -fno-strict-aliasing
- append-flags -fno-strict-overflow
-
- multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
- ECONF_SOURCE=${S} \
- WARN_CFLAGS="set" \
- econf \
- $(use_with openldap ldap) \
- "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
- $(use_enable nls) \
- $(use_enable pkinit) \
- $(use_enable threads thread-support) \
- $(use_with lmdb) \
- $(use_with keyutils) \
- --without-hesiod \
- --enable-shared \
- --with-system-et \
- --with-system-ss \
- --enable-dns-for-realm \
- --enable-kdc-lookaside-cache \
- --with-system-verto \
- --disable-rpath
-}
-
-multilib_src_compile() {
- emake -j1
-}
-
-multilib_src_test() {
- multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
- emake \
- DESTDIR="${D}" \
- EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
- install
-}
-
-multilib_src_install_all() {
- # default database dir
- keepdir /var/lib/krb5kdc
-
- cd ..
- dodoc README
-
- if use doc; then
- dodoc -r doc/html
- docinto pdf
- dodoc doc/pdf/*.pdf
- fi
-
- newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
- newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
- newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
- newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
- newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
- newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
- systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
- systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
- insinto /etc
- newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
- insinto /var/lib/krb5kdc
- newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
- if use openldap ; then
- insinto /etc/openldap/schema
- doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
- fi
-
- if use xinetd ; then
- insinto /etc/xinetd.d
- newins "${FILESDIR}/kpropd.xinetd" kpropd
- fi
-}
diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
index 354afa7b16ea..626da606a476 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.18.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86"
IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
# Test suite requires network access
diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild
deleted file mode 100644
index b47db6eeb0ce..000000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.2.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
- !!app-crypt/heimdal
- >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
- || (
- >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
- >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
- >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
- )
- keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
- lmdb? ( dev-db/lmdb )
- nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
- openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
- pkinit? (
- !libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
- libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
- )
- xinetd? ( sys-apps/xinetd )
- "
-BDEPEND="
- ${PYTHON_DEPS}
- virtual/yacc
- cpu_flags_x86_aes? (
- amd64? ( dev-lang/yasm )
- x86? ( dev-lang/yasm )
- )
- doc? ( virtual/latex-base )
- test? (
- ${PYTHON_DEPS}
- dev-lang/tcl:0
- dev-util/dejagnu
- dev-util/cmocka
- )"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
- "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
- "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
- "${FILESDIR}/${PN}_dont_create_run.patch"
- "${FILESDIR}/${PN}-1.18-libressl.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
- /usr/bin/krb5-config
-)
-
-src_prepare() {
- default
- # Make sure we always use the system copies.
- rm -rf util/{et,ss,verto}
- sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
- eautoreconf
-}
-
-src_configure() {
- # QA
- append-flags -fno-strict-aliasing
- append-flags -fno-strict-overflow
-
- multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
- ECONF_SOURCE=${S} \
- WARN_CFLAGS="set" \
- econf \
- $(use_with openldap ldap) \
- "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
- $(use_enable nls) \
- $(use_enable pkinit) \
- $(use_enable threads thread-support) \
- $(use_with lmdb) \
- $(use_with keyutils) \
- --without-hesiod \
- --enable-shared \
- --with-system-et \
- --with-system-ss \
- --enable-dns-for-realm \
- --enable-kdc-lookaside-cache \
- --with-system-verto \
- --disable-rpath
-}
-
-multilib_src_compile() {
- emake -j1
-}
-
-multilib_src_test() {
- multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
- emake \
- DESTDIR="${D}" \
- EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
- install
-}
-
-multilib_src_install_all() {
- # default database dir
- keepdir /var/lib/krb5kdc
-
- cd ..
- dodoc README
-
- if use doc; then
- dodoc -r doc/html
- docinto pdf
- dodoc doc/pdf/*.pdf
- fi
-
- newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
- newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
- newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
- newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
- newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
- newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
- systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
- systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
- insinto /etc
- newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
- insinto /var/lib/krb5kdc
- newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
- if use openldap ; then
- insinto /etc/openldap/schema
- doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
- fi
-
- if use xinetd ; then
- insinto /etc/xinetd.d
- newins "${FILESDIR}/kpropd.xinetd" kpropd
- fi
-}
diff --git a/app-crypt/mit-krb5/mit-krb5-1.18.ebuild b/app-crypt/mit-krb5/mit-krb5-1.18.ebuild
deleted file mode 100644
index 57ab56ddfb38..000000000000
--- a/app-crypt/mit-krb5/mit-krb5-1.18.ebuild
+++ /dev/null
@@ -1,166 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{6,7,8} )
-inherit autotools flag-o-matic multilib-minimal python-any-r1 systemd
-
-MY_P="${P/mit-}"
-P_DIR=$(ver_cut 1-2)
-DESCRIPTION="MIT Kerberos V"
-HOMEPAGE="https://web.mit.edu/kerberos/www/"
-SRC_URI="https://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}.tar.gz"
-
-LICENSE="openafs-krb5-a BSD MIT OPENLDAP BSD-2 HPND BSD-4 ISC RSA CC-BY-SA-3.0 || ( BSD-2 GPL-2+ )"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
-IUSE="cpu_flags_x86_aes doc +keyutils libressl lmdb nls openldap +pkinit selinux +threads test xinetd"
-RESTRICT="!test? ( test )"
-
-# Test suite requires network access
-RESTRICT="test"
-
-DEPEND="
- !!app-crypt/heimdal
- >=sys-libs/e2fsprogs-libs-1.42.9[${MULTILIB_USEDEP}]
- || (
- >=dev-libs/libverto-0.2.5[libev,${MULTILIB_USEDEP}]
- >=dev-libs/libverto-0.2.5[libevent,${MULTILIB_USEDEP}]
- >=dev-libs/libverto-0.2.5[tevent,${MULTILIB_USEDEP}]
- )
- keyutils? ( >=sys-apps/keyutils-1.5.8:=[${MULTILIB_USEDEP}] )
- lmdb? ( dev-db/lmdb )
- nls? ( sys-devel/gettext[${MULTILIB_USEDEP}] )
- openldap? ( >=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}] )
- pkinit? (
- !libressl? ( >=dev-libs/openssl-1.0.1h-r2:0=[${MULTILIB_USEDEP}] )
- libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
- )
- xinetd? ( sys-apps/xinetd )
- "
-BDEPEND="
- ${PYTHON_DEPS}
- virtual/yacc
- cpu_flags_x86_aes? (
- amd64? ( dev-lang/yasm )
- x86? ( dev-lang/yasm )
- )
- doc? ( virtual/latex-base )
- test? (
- ${PYTHON_DEPS}
- dev-lang/tcl:0
- dev-util/dejagnu
- dev-util/cmocka
- )"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-kerberos )"
-
-S=${WORKDIR}/${MY_P}/src
-
-PATCHES=(
- "${FILESDIR}/${PN}-1.12_warn_cflags.patch"
- "${FILESDIR}/${PN}-config_LDFLAGS-r1.patch"
- "${FILESDIR}/${PN}-1.16.3-libressl-r1.patch"
- "${FILESDIR}/${PN}_dont_create_run.patch"
- "${FILESDIR}/${P}-libressl.patch"
-)
-
-MULTILIB_CHOST_TOOLS=(
- /usr/bin/krb5-config
-)
-
-src_prepare() {
- default
- # Make sure we always use the system copies.
- rm -rf util/{et,ss,verto}
- sed -i 's:^[[:space:]]*util/verto$::' configure.ac || die
-
- eautoreconf
-}
-
-src_configure() {
- # QA
- append-flags -fno-strict-aliasing
- append-flags -fno-strict-overflow
-
- multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
- ECONF_SOURCE=${S} \
- WARN_CFLAGS="set" \
- econf \
- $(use_with openldap ldap) \
- "$(multilib_native_use_with test tcl "${EPREFIX}/usr")" \
- $(use_enable nls) \
- $(use_enable pkinit) \
- $(use_enable threads thread-support) \
- $(use_with lmdb) \
- $(use_with keyutils) \
- --without-hesiod \
- --enable-shared \
- --with-system-et \
- --with-system-ss \
- --enable-dns-for-realm \
- --enable-kdc-lookaside-cache \
- --with-system-verto \
- --disable-rpath
-}
-
-multilib_src_compile() {
- emake -j1
-}
-
-multilib_src_test() {
- multilib_is_native_abi && emake -j1 check
-}
-
-multilib_src_install() {
- emake \
- DESTDIR="${D}" \
- EXAMPLEDIR="${EPREFIX}/usr/share/doc/${PF}/examples" \
- install
-}
-
-multilib_src_install_all() {
- # default database dir
- keepdir /var/lib/krb5kdc
-
- cd ..
- dodoc README
-
- if use doc; then
- dodoc -r doc/html
- docinto pdf
- dodoc doc/pdf/*.pdf
- fi
-
- newinitd "${FILESDIR}"/mit-krb5kadmind.initd-r2 mit-krb5kadmind
- newinitd "${FILESDIR}"/mit-krb5kdc.initd-r2 mit-krb5kdc
- newinitd "${FILESDIR}"/mit-krb5kpropd.initd-r2 mit-krb5kpropd
- newconfd "${FILESDIR}"/mit-krb5kadmind.confd mit-krb5kadmind
- newconfd "${FILESDIR}"/mit-krb5kdc.confd mit-krb5kdc
- newconfd "${FILESDIR}"/mit-krb5kpropd.confd mit-krb5kpropd
-
- systemd_newunit "${FILESDIR}"/mit-krb5kadmind.service mit-krb5kadmind.service
- systemd_newunit "${FILESDIR}"/mit-krb5kdc.service mit-krb5kdc.service
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd.service mit-krb5kpropd.service
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd_at.service "mit-krb5kpropd@.service"
- systemd_newunit "${FILESDIR}"/mit-krb5kpropd.socket mit-krb5kpropd.socket
-
- insinto /etc
- newins "${ED}/usr/share/doc/${PF}/examples/krb5.conf" krb5.conf.example
- insinto /var/lib/krb5kdc
- newins "${ED}/usr/share/doc/${PF}/examples/kdc.conf" kdc.conf.example
-
- if use openldap ; then
- insinto /etc/openldap/schema
- doins "${S}/plugins/kdb/ldap/libkdb_ldap/kerberos.schema"
- fi
-
- if use xinetd ; then
- insinto /etc/xinetd.d
- newins "${FILESDIR}/kpropd.xinetd" kpropd
- fi
-}
diff --git a/app-crypt/monkeysphere/Manifest b/app-crypt/monkeysphere/Manifest
index 599933e68b7c..73e6df028f0e 100644
--- a/app-crypt/monkeysphere/Manifest
+++ b/app-crypt/monkeysphere/Manifest
@@ -10,12 +10,14 @@ AUX monkeysphere-0.38-asprintf.patch 1569 BLAKE2B 2acab74551104685ff7735ba732362
AUX monkeysphere-0.38-revert-executable-patch.patch 4379 BLAKE2B e599a5e13454aa9748c57d02df67f902b9337b345347622fdbdda428b0340a8672baef2ee254a17526077cc56eb2563b248a4bf42db8f24f374f139ffddfed4f SHA512 21c38c63200de7250ce90724f3dd51ee39fc2110f52b0815a592d4c49e7c32e08b3aa56b17b5a680e77727793768bed04938e7d3e85a15308ef894fbe2593f8b
AUX monkeysphere-0.38-syssharedir-whitespace.patch 2408 BLAKE2B 89fa5bafb1c450216bdbabb7c202f2ad472c4a06720c976798852c2f8c996328e0da2dfc4c7bfaff212cd689609658976d5afa5795ed8c9c99eedc82d8ff7ca6 SHA512 7287ddcead490b188265c7bd001072125e5abe25431303853ba7bd512330d8bef9197b563745211dbde358a4107880915bd8489164be1dce72e46d9d790d2620
AUX monkeysphere-0.39-make-tests-work-with-gnupg-2.1.15.patch 1700 BLAKE2B 81e72232976d71d7b3570c0fbb4852862997fe7e38e5858826fb1772fb8dbb51b1790e9c99bb6fcd082a54f0d9556ca0e05aa1ea34a2e5410da4ea6f4e938399 SHA512 1a23a1f02e98c86f45701105819ea1ff78f87132d7195ac2aebb0fda8c867b360e12ab8701c9579625af6d54851db30a93647c351ecbb3d99c5963b039628cbb
+AUX monkeysphere-0.44-install-uncompressed-man-pages.patch 1580 BLAKE2B 54db4bdeb8d93406d6f9fa222118c98e0a1cfbbdaaf02f280024a41a9c4842aecbbcd6735cdc9ed9949e0e5463f8bf940b642b632c385d48d4dcf36a28a1cd69 SHA512 c4c677e08130ac01a3e98ba21f5e68e5bd7ce4765b44ed91ca5e0506d22937fc13f1a0dfdcd86f1e093e666882452b112a52b954d5f33ee73a47381a28d2e11c
DIST monkeysphere_0.36.orig.tar.gz 98876 BLAKE2B 5f8dcd5349cd038208fcc00dff19c7d001ca8b763f223e832c820bc4f09391ff78667f80af691c0234aed810f4d5aa77d26a378a88b41a4b115ab528e0cdd9ed SHA512 eb6776bd9996db8a5d6a1d16b5b06e6733069cbb3cb35f4e3965508575e084c6f08576f31c71429432daf93910d145804ecf155c3d7550a0f4550a056cb4f0c8
DIST monkeysphere_0.37.orig.tar.gz 99557 BLAKE2B d32d127927bcf3494933282fcc343ffd32841a8afe84c78b9b29ae30fa374328295d3610475aacd8e2cf0962130c2a73b338c702dff4f904b6fd23b33ad0331b SHA512 ebf636caaa0985a2495314375a9d78d131173ccedc116993e02b7bbc0ddc8c43c718dc65cb725619ecf7e72e0b7e11b941f3eb342d7c23d17ca0507b2ab28512
DIST monkeysphere_0.38.orig.tar.gz 107546 BLAKE2B 627b0fbed52e651d57fd359e79b91689eeca47ea58335125061cba72f863a582d39536504124e18805c39b3c43e5096edb6db0e32c5c80570689bd55e2936a3b SHA512 fd87460fe16b0133fd507ff93926a5dea6419343b45c3ba33e6e981333646f4fa840c127bb1f3e7750bc3ede66c5e07f4155557a8354cf38d89159422dca390f
DIST monkeysphere_0.39.orig.tar.gz 107735 BLAKE2B 5e4df72c8c78f6325f79c93b7de1407af2ceb1d2b6be43476d3e0dc5b2505ae97c589deec2bcb64a7dbb3a661221891b89e126086d08df09aef07b07452344f7 SHA512 069acbc3e4f1409a130d4efc95875c72b9e4c55af6ff211fb954a90ff26605ecf9cdbbe7d7f7849de479cafaab7957a33fccefd5f2d54a2317f18bc5454190c2
DIST monkeysphere_0.41.orig.tar.gz 109040 BLAKE2B dadbd65c879bc8e73e7dd1360ebe7f7242aef125af3907d4487f8d0711afda6d87736ab82938867201eead5c1008d192dbd90602eff5a4843d990b3c87ee2949 SHA512 fcc3dd6c191635ed7ef27a8219d4c9d7043629dc8a02de947fcc4dfc8e612ec767f68d4e4c41252a0c0fc80e4184018e53991d85fcde50cb5def75b925341962
DIST monkeysphere_0.42.orig.tar.gz 110415 BLAKE2B 281ce2841b9f088f632aa6f487dc6b669911dc343bd2cbbe3dddfcc2ace9a1f2f747bfbb6d831c071a5ebae9c34d4809b1b1f90277e7d3fe1e8f0d42f363f52f SHA512 82e3b0f5f5532c75c1ccf2bd6269f7f4292f38956236fdb7813117a85ef36852b7d7c000552555ab0e233df9a84d7f4e5e86edd007bfcebdd6cde2e808f489f5
+DIST monkeysphere_0.44.orig.tar.gz 110289 BLAKE2B 8a067035d3a40436fd5c27291ab25f15d475d9a0f17b51259c0431c77841807af93cb04d045b77c5f5dda3cd0061ab52561fdb62a704715d0d8cbbf96cb43259 SHA512 cb3c655a08b1c0a382502f8609f57d0c870fe4491b1b967e9931bdfd146b3926470496577949630452e073f04442b91a1ef679254c0f3091a834f3429e0f8e93
EBUILD monkeysphere-0.36-r1.ebuild 1187 BLAKE2B 6b0f8b0e240a372e13b1aaf0dd4f7fdbfd08093d2e8f9e0a3dc71e7590643eb814978573a9098a134f402470162459832040252bcb19657a958e7ede5caada87 SHA512 380cd2eb925360506c6a3237d642131c9a6e257e219d19d5b6902034b056f6984296f9f1621d81c012f75456658eb57487fa609a0748df7aa11397fc0d5b89bc
EBUILD monkeysphere-0.36-r2.ebuild 1781 BLAKE2B 76df9b0b9204bdc2b9250b00e30660ac613c34efa3a2bff2f7a01aa05bf838455c8fd0dda653594619e0255b42ddf7ebcd8f5d3dc3ee65e949948d7249424395 SHA512 f6da7b96ffce5bc0e6eb4fa83df65f47b12882b65fe44f3c8e45b2d38387cc82de9185262ad6fe93a9cddb61929ea3651c7a30979a572dc9ac5a1d24550255f8
EBUILD monkeysphere-0.37.ebuild 1459 BLAKE2B e9196602c64910a1cc816993c36fce60926354958403c78753cd9eaf5b737ecc6194639614387fa8bd65c4cfb398d0eb548583a95f2b20649f8d7ec575e7355a SHA512 5181dc7b06a7a5910bafe37438c152f54d4c0f6949cc6fc8a8e203324d16c345e18475c7a854709c722ff3d4d72c66b121a653c6f86d3a33a24ad16b0097f0c3
@@ -23,4 +25,5 @@ EBUILD monkeysphere-0.38.ebuild 1612 BLAKE2B 4591fa6e98486ebf67ebfad50f20e272086
EBUILD monkeysphere-0.39.ebuild 1441 BLAKE2B 588283fd2a272a963781f0ee4a6a1e24b157642a987bd4a54d40e82a3d5cca3d3cb8d408250a369916041abe16ae722824ad863ba4cb374144a0388cd4b841a6 SHA512 1eac7528acd605c46e1b0c869afc43e6e603b4f191650568b5ca9c478f22efdd0b41c31d09daf341309d8a31cdac8f2bc1ac29408f48315709a9923589f46b1a
EBUILD monkeysphere-0.41.ebuild 1372 BLAKE2B a290eb661701e8e2e930a25c584d54fc9c31b9373e0d181ffaa03074d04b8c39c7540c9e2a5bb4fc4558354103d34d9ebcdee29a5d941b32a7be673f2efb7f9f SHA512 5f044379bf2b0577bd322685eed5951c6271e8b55ee8338ccc517fc239f743ee43160c32b8293e8a8c345ef395fea7845e1cb4ddc33a705f75c5ef25f227b91f
EBUILD monkeysphere-0.42.ebuild 1371 BLAKE2B a2c27a481725a6167955da764046e66e10f03897c448b2852dac1006b3471a32ffef480bb610e2c9c5f9c1269bd9390c6ec50cf85883a97346b17aae9833a759 SHA512 6cec984b7674b6a7b38cc65ac9e46d796292c9a17535b726c699836acee7f1694a3cb2f01dc8217263eaf0df1ed95eb82913962756f7bbf95a83f74e41dc9d4f
+EBUILD monkeysphere-0.44.ebuild 1081 BLAKE2B 9c99e3a87ab77e83f1bc8c42c24142f5fbc318c9726c344a79d11508f0d767253e9d118dfade187bc7ecf023c53b0dd2d9dbea9896be3ecba1da030845b25aa4 SHA512 7228951f276d62d01e302f5dcba2cdebcbf0bf4e4dab2986b8d6f9332d4f1e7fa20eaa6a049d7744c15bd5c2eabb9ddaf3bfacc41f38a3244841b0d26ae49b7a
MISC metadata.xml 251 BLAKE2B 958e5ce6ef310471d4c88ef4cfd054eb9476b56abe4e8b82b003632bae4d56a800530601a7fd4b0129fdf22fe5124e8642f60835c6792cdfe38e09afb2d701ec SHA512 10bbd614739518c3b33fc05f34caa511ad71c599e2df0cb58514f05186b9c4ef73e00e3c78018c38581376a90a7968a01c35620fca32fdc5a91a762233a8c5fd
diff --git a/app-crypt/monkeysphere/files/monkeysphere-0.44-install-uncompressed-man-pages.patch b/app-crypt/monkeysphere/files/monkeysphere-0.44-install-uncompressed-man-pages.patch
new file mode 100644
index 000000000000..c26f3d4ea90a
--- /dev/null
+++ b/app-crypt/monkeysphere/files/monkeysphere-0.44-install-uncompressed-man-pages.patch
@@ -0,0 +1,28 @@
+--- a/Makefile
++++ b/Makefile
+@@ -27,7 +27,7 @@ src/transitions/*)
+
+ REPLACED_COMPRESSED_MANPAGES = $(addsuffix .gz,$(addprefix replaced/,$(wildcard man/*/*)))
+
+-all: src/agent-transfer/agent-transfer $(addprefix replaced/,$(REPLACEMENTS)) $(REPLACED_COMPRESSED_MANPAGES)
++all: src/agent-transfer/agent-transfer $(addprefix replaced/,$(REPLACEMENTS)) $(addprefix replaced/,$(wildcard man/*/*))
+
+ src/agent-transfer/agent-transfer: src/agent-transfer/main.c src/agent-transfer/ssh-agent-proto.h
+ $(CC) -o $@ $(CFLAGS) $(CPPFLAGS) $(LDFLAGS) $< $(LIBS)
+@@ -91,13 +91,13 @@ install: all installman
+ install -m 0644 etc/monkeysphere-host.conf $(DESTDIR)$(ETCPREFIX)/etc/monkeysphere/monkeysphere-host.conf$(ETCSUFFIX)
+ install -m 0644 etc/monkeysphere-authentication.conf $(DESTDIR)$(ETCPREFIX)/etc/monkeysphere/monkeysphere-authentication.conf$(ETCSUFFIX)
+
+-installman: $(REPLACED_COMPRESSED_MANPAGES)
++installman:
+ mkdir -p $(DESTDIR)$(MANPREFIX)/man1 $(DESTDIR)$(MANPREFIX)/man7 $(DESTDIR)$(MANPREFIX)/man8
+ install replaced/man/man1/* $(DESTDIR)$(MANPREFIX)/man1
+ install replaced/man/man7/* $(DESTDIR)$(MANPREFIX)/man7
+ install replaced/man/man8/* $(DESTDIR)$(MANPREFIX)/man8
+- ln -sf openpgp2ssh.1.gz $(DESTDIR)$(MANPREFIX)/man1/openpgp2pem.1.gz
+- ln -sf openpgp2ssh.1.gz $(DESTDIR)$(MANPREFIX)/man1/openpgp2spki.1.gz
++ ln -sf openpgp2ssh.1 $(DESTDIR)$(MANPREFIX)/man1/openpgp2pem.1
++ ln -sf openpgp2ssh.1 $(DESTDIR)$(MANPREFIX)/man1/openpgp2spki.1
+
+ # this target depends on you having the monkeysphere-docs
+ # repo checked out as a peer of your monkeysphere repo.
diff --git a/app-crypt/monkeysphere/monkeysphere-0.44.ebuild b/app-crypt/monkeysphere/monkeysphere-0.44.ebuild
new file mode 100644
index 000000000000..63b1bd885e78
--- /dev/null
+++ b/app-crypt/monkeysphere/monkeysphere-0.44.ebuild
@@ -0,0 +1,46 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="Leverage the OpenPGP web of trust for OpenSSH and Web authentication"
+HOMEPAGE="http://web.monkeysphere.info/"
+
+LICENSE="GPL-3"
+SLOT="0/0"
+IUSE=""
+SRC_URI="
+ mirror://debian/pool/monkeysphere/m/monkeysphere/monkeysphere_${PV}.orig.tar.gz
+ http://archive.monkeysphere.info/debian/pool/monkeysphere/m/monkeysphere/monkeysphere_${PV}.orig.tar.gz"
+KEYWORDS="~amd64 ~arm ~x86"
+
+DOCS=( README Changelog )
+
+## Tests fail upstream for SSH connection. Issue has been reported.
+RESTRICT="test"
+
+DEPEND="acct-group/monkeysphere
+ acct-user/monkeysphere
+ >=app-crypt/gnupg-2.1.17:0=
+ net-misc/socat:0=
+ dev-perl/Crypt-OpenSSL-RSA:0=
+ dev-perl/Digest-SHA1:0=
+ app-misc/lockfile-progs:0="
+
+RDEPEND="${DEPEND}
+ net-misc/openssh"
+
+PATCHES=( "${FILESDIR}"/${PN}-0.44-install-uncompressed-man-pages.patch )
+
+src_prepare() {
+ default
+
+ sed -i \
+ -e "s#share/doc/monkeysphere#share/doc/${PF}#" \
+ Makefile \
+ || die
+}
+
+pkg_postinst() {
+ monkeysphere-authentication setup
+}
diff --git a/app-crypt/nitrokey-app/Manifest b/app-crypt/nitrokey-app/Manifest
index b8d247185e63..a79decc1ab43 100644
--- a/app-crypt/nitrokey-app/Manifest
+++ b/app-crypt/nitrokey-app/Manifest
@@ -1,4 +1,7 @@
+AUX nitrokey-app-1.4-Make-BASH_COMPLETION_DIR-user-overridable.patch 2247 BLAKE2B bcc3ef78b8c64bc7c25a45dbf1ce0ffe69996054163486839123f707ca2e18773f28eedc17f511226bfc54446d3437999d5162c9dcc754d1c9ea90cfb922ffa1 SHA512 195d6073b7f304f180ddacbfd3ab342dfe034f2c1ca0d579e299b290b5a512915106599d71f56849a6d0e4efcbbd299d47ac8e463bf9679cf0f092e71c7cddee
+DIST nitrokey-app-1.4.2.tar.gz 1204482 BLAKE2B 27490295300ec47c58425f4009e0be8038844c76e03cfc4725a2e9f6c43eebf949ecda4d0593eb62a0ebee9af387d26606c53d22ff97ccd32f978df2a5e3d0d8 SHA512 48234e9ab594d52123c7d3f538f1520bf21e0be81acacd1dbddc96727ae148ef2840a29bf165c566eb03ed4bef2203eb616db1f157652e0b896125d3fe524f53
DIST nitrokey-app-1.4.tar.gz 1205541 BLAKE2B 3e2e3ed85aff85168f9669cd16df026cc2108c601998222f6f6411b19bc4f027541e2c9368f50d383c21bdf2f38d19c69559616d89f5736d4634973d686f2310 SHA512 e0a29bd312b5f8bd1a5bd09ac118b9191a9261341e31f59d355e119fce488c23978af804113f96a93d1b5301ad17e53c2cfaefc9f5ec3b37fdd1ba304325f8a9
-EBUILD nitrokey-app-1.4.ebuild 892 BLAKE2B b16701e4b785540064ff71f651c579a28920ac496f8f16456596661c3097421ee40f8612b219fb1ca8c70020b3e5f2b283654f8c4f2f5286be5e05b0c357826a SHA512 9c41720e78912bbdf59f60c84524b0f6b3bf491fcd7d520e5718893574336a32120f0c8419352a9f9909ad65f4dafb0b162eff7a4896802e4feb7ba6df182766
-EBUILD nitrokey-app-9999.ebuild 894 BLAKE2B 63c279f2871365ccf206ce3b32129e1e2593fc7d89ac2622519788e8d81ccfa3769f80f6f10e0d6174957b81b344a09e893d51b70ffa1d6d0496a21a8b47f7be SHA512 4266239af611b00053fda5ec1fda3c2a70b971316f8cc901a71bf6b6c837f87c2b9237b2a2393ceecf7863f93493059e3467bfefc00882427bbad672360a8351
+EBUILD nitrokey-app-1.4-r1.ebuild 950 BLAKE2B f6c280df5648b3f1956c644b3812aa9d933355cb16b91518c52546786206ec10a1b8dc4f08a9cc680ca6abbbd655afe8458352a90ff1b16b372dd616a42e676f SHA512 1699ca1466c640dfa905695ee3ec52fb9776f5c2feb0228cc16a0ccd2e66f3d33ead61a6550d59c3b20472b153c570cca4f17a5b08c483d4a92553f22dbccc4e
+EBUILD nitrokey-app-1.4.2.ebuild 926 BLAKE2B cf80f445940780b1b5d0a266af7365cb517a04f9deacb668f27b0d1604cd427ee58c8949f1aba57ff543679a095ff183fedd9c9def6e88c680ea468ccfae3645 SHA512 c86eeaf31d53771a27b89c6657897d697dfd2ab165b994ca8b39f52f79b966d3d3f4f473e5ebc852aa9715ece96ed5683ade9f769ae254516bb9140e88b02b2a
+EBUILD nitrokey-app-9999.ebuild 926 BLAKE2B cf80f445940780b1b5d0a266af7365cb517a04f9deacb668f27b0d1604cd427ee58c8949f1aba57ff543679a095ff183fedd9c9def6e88c680ea468ccfae3645 SHA512 c86eeaf31d53771a27b89c6657897d697dfd2ab165b994ca8b39f52f79b966d3d3f4f473e5ebc852aa9715ece96ed5683ade9f769ae254516bb9140e88b02b2a
MISC metadata.xml 399 BLAKE2B 622fa027d3ed6c95ea87e6c533289af1b66229f76bc163b490a8c5a819373c85d21ab22505c9a159a7598fdc17b1bfc7d01ff6217d3d8f8e64ef38f2d68d710e SHA512 fa204891e67b5c6f1ac7082fe49f52ae287f6aed77dd1fd8972770c7a5ddb7f2af71f543a3888c9f572dfb04197f98486a75ecba5960506274c634782af110ab
diff --git a/app-crypt/nitrokey-app/files/nitrokey-app-1.4-Make-BASH_COMPLETION_DIR-user-overridable.patch b/app-crypt/nitrokey-app/files/nitrokey-app-1.4-Make-BASH_COMPLETION_DIR-user-overridable.patch
new file mode 100644
index 000000000000..4acfe55abd05
--- /dev/null
+++ b/app-crypt/nitrokey-app/files/nitrokey-app-1.4-Make-BASH_COMPLETION_DIR-user-overridable.patch
@@ -0,0 +1,46 @@
+From e5036fab19c11a09ab350761ec03f54aa5fcb70c Mon Sep 17 00:00:00 2001
+From: David Seifert <soap@gentoo.org>
+Date: Sun, 16 Aug 2020 19:54:18 +0200
+Subject: [PATCH] Make BASH_COMPLETION_DIR user overridable
+
+---
+ CMakeLists.txt | 22 +++++++++++++++-------
+ 1 file changed, 15 insertions(+), 7 deletions(-)
+
+diff --git a/CMakeLists.txt b/CMakeLists.txt
+index 5feb2c0..1ab3f1a 100644
+--- a/CMakeLists.txt
++++ b/CMakeLists.txt
+@@ -163,14 +163,22 @@ IF(NOT WIN32)
+ # Removed - should be provided by libnitrokey
+
+ # Install autocompletion scripts
+- set(PKG_GET_BASH_COMPLETION ${PKG_CONFIG_EXECUTABLE} --variable=completionsdir bash-completion)
+- execute_process(COMMAND ${PKG_GET_BASH_COMPLETION} RESULT_VARIABLE ERR OUTPUT_VARIABLE BASH_COMPLETION_DIR OUTPUT_STRIP_TRAILING_WHITESPACE)
+- IF(${ERR})
+- set(BASH_COMPLETION_DIR "etc/bash_completion.d")
++ set(BASH_COMPLETION_PATH "" CACHE STRING "Directory for installing bash autocompletion files. The default (empty) means we will try to autodetect it")
++
++ IF(BASH_COMPLETION_PATH STREQUAL "")
++ message(STATUS "Trying to autodetect bash autocompletion directory")
++ set(PKG_GET_BASH_COMPLETION ${PKG_CONFIG_EXECUTABLE} --variable=completionsdir bash-completion)
++ execute_process(COMMAND ${PKG_GET_BASH_COMPLETION} RESULT_VARIABLE ERR OUTPUT_VARIABLE BASH_COMPLETION_DIR OUTPUT_STRIP_TRAILING_WHITESPACE)
++ IF(${ERR})
++ set(BASH_COMPLETION_DIR "etc/bash_completion.d")
++ ENDIF()
++ string(REGEX REPLACE "^/" "" BASH_COMPLETION_DIR "${BASH_COMPLETION_DIR}")
++ string(REGEX REPLACE "^usr/" "" BASH_COMPLETION_DIR "${BASH_COMPLETION_DIR}") # usual prefix is usr/local
++ message(STATUS "Setting bash-completion dir to ${BASH_COMPLETION_DIR}")
++ ELSE()
++ message(STATUS "User-provided bash autocompletion directory: ${BASH_COMPLETION_PATH}")
++ set(BASH_COMPLETION_DIR ${BASH_COMPLETION_PATH})
+ ENDIF()
+- string(REGEX REPLACE "^/" "" BASH_COMPLETION_DIR "${BASH_COMPLETION_DIR}")
+- string(REGEX REPLACE "^usr/" "" BASH_COMPLETION_DIR "${BASH_COMPLETION_DIR}") # usual prefix is usr/local
+- message(STATUS "Setting bash-completion dir to ${BASH_COMPLETION_DIR}")
+
+ install(FILES
+ ${CMAKE_SOURCE_DIR}/data/bash-autocomplete/nitrokey-app
+--
+2.28.0
+
diff --git a/app-crypt/nitrokey-app/nitrokey-app-1.4.ebuild b/app-crypt/nitrokey-app/nitrokey-app-1.4-r1.ebuild
index 959c79c33783..0adeec0e0297 100644
--- a/app-crypt/nitrokey-app/nitrokey-app-1.4.ebuild
+++ b/app-crypt/nitrokey-app/nitrokey-app-1.4-r1.ebuild
@@ -3,7 +3,7 @@
EAPI=7
-inherit cmake-utils xdg-utils
+inherit xdg cmake
DESCRIPTION="Cross platform personalization tool for the Nitrokey"
HOMEPAGE="https://github.com/Nitrokey/nitrokey-app"
@@ -36,10 +36,6 @@ BDEPEND="
dev-qt/linguist-tools:5
virtual/pkgconfig"
-pkg_postinst() {
- xdg_icon_cache_update
-}
+PATCHES=( "${FILESDIR}"/${P}-Make-BASH_COMPLETION_DIR-user-overridable.patch )
-pkg_postrm() {
- xdg_icon_cache_update
-}
+mycmakeargs=( -DBASH_COMPLETION_PATH=share/bash-completion/completions )
diff --git a/app-crypt/nitrokey-app/nitrokey-app-1.4.2.ebuild b/app-crypt/nitrokey-app/nitrokey-app-1.4.2.ebuild
new file mode 100644
index 000000000000..fbcae50c1f6b
--- /dev/null
+++ b/app-crypt/nitrokey-app/nitrokey-app-1.4.2.ebuild
@@ -0,0 +1,42 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit bash-completion-r1 xdg cmake
+
+DESCRIPTION="Cross platform personalization tool for the Nitrokey"
+HOMEPAGE="https://github.com/Nitrokey/nitrokey-app"
+
+if [[ ${PV} == *9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://github.com/Nitrokey/nitrokey-app"
+
+ # Disable pulling in bundled dependencies
+ EGIT_SUBMODULES=()
+else
+ SRC_URI="https://github.com/Nitrokey/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~ppc64 ~x86"
+fi
+
+LICENSE="GPL-3"
+SLOT="0"
+
+RDEPEND="
+ >=app-crypt/libnitrokey-3.5:=
+ dev-qt/qtconcurrent:5
+ dev-qt/qtcore:5
+ dev-qt/qtgui:5
+ dev-qt/qtsvg:5
+ dev-qt/qtwidgets:5"
+DEPEND="
+ ${RDEPEND}
+ dev-libs/cppcodec"
+BDEPEND="
+ dev-qt/linguist-tools:5
+ virtual/pkgconfig"
+
+src_configure() {
+ local mycmakeargs=( -DBASH_COMPLETION_PATH="$(get_bashcompdir)" )
+ cmake_src_configure
+}
diff --git a/app-crypt/nitrokey-app/nitrokey-app-9999.ebuild b/app-crypt/nitrokey-app/nitrokey-app-9999.ebuild
index 7b3dab537ea4..fbcae50c1f6b 100644
--- a/app-crypt/nitrokey-app/nitrokey-app-9999.ebuild
+++ b/app-crypt/nitrokey-app/nitrokey-app-9999.ebuild
@@ -3,7 +3,7 @@
EAPI=7
-inherit cmake-utils xdg-utils
+inherit bash-completion-r1 xdg cmake
DESCRIPTION="Cross platform personalization tool for the Nitrokey"
HOMEPAGE="https://github.com/Nitrokey/nitrokey-app"
@@ -36,10 +36,7 @@ BDEPEND="
dev-qt/linguist-tools:5
virtual/pkgconfig"
-pkg_postinst() {
- xdg_icon_cache_update
-}
-
-pkg_postrm() {
- xdg_icon_cache_update
+src_configure() {
+ local mycmakeargs=( -DBASH_COMPLETION_PATH="$(get_bashcompdir)" )
+ cmake_src_configure
}
diff --git a/app-crypt/p11-kit/Manifest b/app-crypt/p11-kit/Manifest
index e26c2a75e9cb..866cd0442769 100644
--- a/app-crypt/p11-kit/Manifest
+++ b/app-crypt/p11-kit/Manifest
@@ -1,5 +1,7 @@
DIST p11-kit-0.23.19.tar.xz 822652 BLAKE2B c1750e2d0b8ebdfcf70695259401a029b2d5739d8222c37f128f94f8a4313321956e120dcba5c7cb882d16e1a6b12398f9dfa88ef601e826f0dfec5acbf438c8 SHA512 1a7feb2c14381f2ca87386b6a81f46cfb27ccce70ad87a2fc86726e2827b49971958e40c4fc54df01df7570d82058afe82d21c5b3c59fb8310aa641d3b370da2
DIST p11-kit-0.23.20.tar.xz 822588 BLAKE2B adda58acc121d38d3520d20daf8f59c3c46f81afe807d9277fae70e836d194d08cfea0405d2186d548ea91be56eee63d576a318c330fa844a0cf1889960db384 SHA512 1eb88773fdd49dd48c7e089744e9dbbf6c1033a4863f3bfe75a68d842804baa3c373cb1b28ee625dd69a6e16c89df4ac755e0928495dccf38c007c530f6cfa57
+DIST p11-kit-0.23.21.tar.xz 827064 BLAKE2B 31a19b80c1ba41db0115bd3ea8381f6c0ad66b173b5d07f2b8f9e3222c83ea5703ec12539b13448e4b1b929b912ce3af88536b30a73ddf7979470282954b0efd SHA512 4c796ca2c72a650f105a7a70aa62e55edb12e1c151e91ef92bfeee6c5c68982b36023400b42c4efcb1d351b7848e8618c26607cdb0f77b48ae40e2ecfd713e3e
EBUILD p11-kit-0.23.19-r1.ebuild 1937 BLAKE2B d0532b5fe02deba3ba019bd83e30c25fbcaecd592f5c70123110f4a602cfe7edaa5c747f0a09677d4db59a057a800d31e46ab2175547fad4c413e0afdd66f29b SHA512 b353d07e60ac0e4eb5d5dc3a8e54d4abb9c6cdcf83c4b98dda227fb84812f1af25deff68f3b325f9ce4d684e6b24dbe59c1afa50fc7a36c6bc80d5517a241e55
EBUILD p11-kit-0.23.20-r1.ebuild 1946 BLAKE2B 4535d9c8a81dd860de328d179764e41a5b024dd52ecb112b9ab0ef486369d1c63175e530ce1c6c4d7863af98b51c50bfa5e7434b4b824d33aa7770068b08abb3 SHA512 aeca7aca4f2e0fec0f83a47b0ef1893233e2ea87c824778f7291222b55b2ed213c71348cc63c0f302108102e5a972b0dd235184ca1fc68b31d493c016fa9948c
+EBUILD p11-kit-0.23.21.ebuild 1946 BLAKE2B 4535d9c8a81dd860de328d179764e41a5b024dd52ecb112b9ab0ef486369d1c63175e530ce1c6c4d7863af98b51c50bfa5e7434b4b824d33aa7770068b08abb3 SHA512 aeca7aca4f2e0fec0f83a47b0ef1893233e2ea87c824778f7291222b55b2ed213c71348cc63c0f302108102e5a972b0dd235184ca1fc68b31d493c016fa9948c
MISC metadata.xml 461 BLAKE2B 4e2b3a011845a7f8c6e4afc0f176615b5badbb64f73a6f83854c4b40babc1b2cafafd0dc26ea65a16d2b96a314600218271e63aeb58f5fb1a3dec3fbffd4973c SHA512 947edc1be15e91e32b12b75b95ba95ea3db9528c2e6bbaf3006f9d9c842bf63256614b1da3129b5a8dd9f2c57771523a79d02febdc17ce9214cbe91276eee82a
diff --git a/app-crypt/p11-kit/p11-kit-0.23.21.ebuild b/app-crypt/p11-kit/p11-kit-0.23.21.ebuild
new file mode 100644
index 000000000000..6ecc47004a9b
--- /dev/null
+++ b/app-crypt/p11-kit/p11-kit-0.23.21.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit multilib-minimal
+
+DESCRIPTION="Provides a standard configuration setup for installing PKCS#11"
+HOMEPAGE="https://p11-glue.github.io/p11-glue/p11-kit.html"
+SRC_URI="https://github.com/p11-glue/p11-kit/releases/download/${PV}/${P}.tar.xz"
+
+LICENSE="MIT"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+IUSE="+asn1 debug +libffi +trust"
+REQUIRED_USE="trust? ( asn1 )"
+
+RDEPEND="asn1? ( >=dev-libs/libtasn1-3.4:=[${MULTILIB_USEDEP}] )
+ libffi? ( dev-libs/libffi:=[${MULTILIB_USEDEP}] )
+ trust? ( app-misc/ca-certificates )"
+DEPEND="${RDEPEND}"
+BDEPEND="virtual/pkgconfig"
+
+pkg_setup() {
+ # disable unsafe tests, bug#502088
+ export FAKED_MODE=1
+}
+
+src_prepare() {
+ if [[ ${CHOST} == *-solaris2.* && ${CHOST##*-solaris2.} -lt 11 ]] ; then
+ # Solaris 10 and before doesn't know about XPG7 (XOPEN_SOURCE=700)
+ # drop to XPG6 to make feature_tests.h happy
+ sed -i -e '/define _XOPEN_SOURCE/s/700/600/' common/compat.c || die
+ # paths.h isn't available, oddly enough also not used albeit included
+ sed -i -e '/#include <paths.h>/d' trust/test-trust.c || die
+ # we don't have SUN_LEN here
+ sed -i -e 's/SUN_LEN \(([^)]\+)\)/strlen (\1->sun_path)/' \
+ p11-kit/server.c || die
+ fi
+ default
+}
+
+multilib_src_configure() {
+ ECONF_SOURCE="${S}" econf \
+ $(use_enable trust trust-module) \
+ $(use_with trust trust-paths ${EPREFIX}/etc/ssl/certs/ca-certificates.crt) \
+ $(use_enable debug) \
+ $(use_with libffi) \
+ $(use_with asn1 libtasn1)
+
+ if multilib_is_native_abi; then
+ # re-use provided documentation
+ ln -s "${S}"/doc/manual/html doc/manual/html || die
+ fi
+}
+
+multilib_src_install_all() {
+ einstalldocs
+ find "${D}" -name '*.la' -delete || die
+}
diff --git a/app-crypt/pgpdump/Manifest b/app-crypt/pgpdump/Manifest
index 686fba51415b..18fdd159299d 100644
--- a/app-crypt/pgpdump/Manifest
+++ b/app-crypt/pgpdump/Manifest
@@ -1,4 +1,4 @@
AUX pgpdump-0.32-respect-ldflags.patch 998 BLAKE2B fefa545f3c2d1d3ed3baa5a9d2b84b9b32745626883e9b8056fff045ceb0d06a490f5068782dbda07e4956429a2d2f31865c9c0e55b91bd9aa613f9ce6016537 SHA512 ed333769ded8acbec36d34bc86d935705294d96854e84af4673d44ed3d04f5272d2c1bba38b2742afeb02b2a307a983ff61566433ad1546769e6a68f2318e760
DIST pgpdump-0.33.tar.gz 65730 BLAKE2B 9941f55a070c219b1b6096939f1a8d775d85c8de60154f2ca93709b489605c8c3937bb4e250390fc71d152bf23c5a22f37226a64ff57036268cf49d793c215bd SHA512 976e2c185c9d72302c9c020dde1d2872b01fd9c2195be0d43441a03c3c6a4a70636f8ac2b35e3fde30e45ecc7fc1c23d7c92dcbd90fc503bbcdef73e3483e9c7
-EBUILD pgpdump-0.33.ebuild 521 BLAKE2B cf940a9ba6411da14309a0a511a402373f68a8ef9b7b0b1325eb363442995865b44f27ac39b2605cc69711e3b0819e2c6f361248318f28617e9f2217890ed226 SHA512 693c7a719913491f7cbe0104e053e6afc1a843808817dec08682a84924d900cdae7be56aaecdcd02b5cdb7935aafbf386bbd59e1e9b7104f5ef41b67579207ee
+EBUILD pgpdump-0.33.ebuild 528 BLAKE2B fe80721f60647fbf31fc20c9df52a0f4317c41fb21a866c2d47e057ec281f09d28fa0013943a20123153f7f128b6c83e03405eb9c5ead4e597f3ef536b6c0737 SHA512 9399dd1fc6aba64de1896e0ebafc2b99470ea3b85b24e265653df5f267de0c958c79da487cf1266efa73197b70c50d95ed25bde880e4b48f1058356feee63b4b
MISC metadata.xml 168 BLAKE2B 5f277cc66dbafa7e7985433f84b0f9a656a176a9b901862e2a8353ca2d4526797dded9696e835b9696c7f72324e94959cfb5a22de49a7e3e61604153886037ab SHA512 00eec08786156434460f5ed77b647579546cf1a86341a4f2c9c9c84326468c2c21dc5101c4277103b19266bb6f788823f4ddf3b9d044da26326d79bf2ac9a274
diff --git a/app-crypt/pgpdump/pgpdump-0.33.ebuild b/app-crypt/pgpdump/pgpdump-0.33.ebuild
index 6a23e5364f66..8372332fd7e8 100644
--- a/app-crypt/pgpdump/pgpdump-0.33.ebuild
+++ b/app-crypt/pgpdump/pgpdump-0.33.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -9,7 +9,7 @@ SRC_URI="http://www.mew.org/~kazu/proj/pgpdump/${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="amd64 ppc sparc x86"
+KEYWORDS="amd64 ~arm64 ppc sparc x86"
IUSE=""
DEPEND="sys-libs/zlib
diff --git a/app-crypt/pius/Manifest b/app-crypt/pius/Manifest
index f70cb0b534bb..89c0e55ada19 100644
--- a/app-crypt/pius/Manifest
+++ b/app-crypt/pius/Manifest
@@ -1,5 +1,3 @@
-DIST pius-2.2.4.tar.bz2 40578 BLAKE2B e7989631813658ff888c72b825269482ff33296abf0b9780ecb24df4628c499087a7591372ef96449b4899b1bcd730b0c75411bcd3c8839c57d3d4b5de374862 SHA512 3a178d30d98d0ed7ddf6819578a54ccfb9719f77c1f6385e3b254e28cd890817f328685c02cc464d4d592961c28ba314ca3175056b412dcdb301b851d874eb60
DIST pius-3.0.0.tar.bz2 46643 BLAKE2B 18abe6a93bd719adf50fa4bcbf5128845d732b598d611e716a536f78f4930e6e63e7f60d7444775fbc32072935c13b1828377a9e843114255a4101f4e3199f98 SHA512 0c906574ac703f45e3318ae3e7994fe6580fd172849b2956d9084033d6fbfd69fec942b95bc2edadadc223fa0685ff0b9799ad03570b712b9cdb09d69491cc91
-EBUILD pius-2.2.4.ebuild 491 BLAKE2B 8be85b57f3f5c6f15d5202cec3171208b1b2c14c8fa70695a340806a714aa689cca203f935f7b54a737db2217ada4e73c61555f5f40de207fb399db0891040e4 SHA512 20a051fd9360c4b4f97bf945ec48a1dfb6096178b73e0ea01472647e9eec27d0a8a09db139196498dec872c67bbf545847853a1f4c0ac7da21f064c9558355b2
EBUILD pius-3.0.0.ebuild 655 BLAKE2B 5b122560970340facc2c025cd8fc591d3c3def90aacec82d3eaa392e2af4e0891be3eb17389f00d9368e0e8ac5f9f0f2d1cddf0c3df19c056230dbdb7f9afcac SHA512 b709be3e97e9cf34062199d6d741e6d78b9831f4957f30687acfadd6a0ee1513883a9d943b40ca193051123da797809984c368eb7540ab50196fa231ea323ad7
MISC metadata.xml 822 BLAKE2B 5dc5796afbb5b5e3f070db3884adc17d0e6e73c568bd747d1ae5585416219305a48d3a7d53bd3f30761262b232e737e1f6633c7ba1dc0834cd95b3fe50b903cc SHA512 49833d454ceb01c9af3010643ba78da1c49152e2502a522fadcc13ce83e9e26f2bf24cc6b06c88cee42f1ee15ab5a18e8d3bf50b3e18b0bde7d1d64fa2211fcc
diff --git a/app-crypt/pius/pius-2.2.4.ebuild b/app-crypt/pius/pius-2.2.4.ebuild
deleted file mode 100644
index ff4114878a2b..000000000000
--- a/app-crypt/pius/pius-2.2.4.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-PYTHON_COMPAT=( python2_7 )
-
-inherit distutils-r1
-
-DESCRIPTION="A tool for signing and email all UIDs on a set of PGP keys"
-HOMEPAGE="https://www.phildev.net/pius/"
-SRC_URI="https://github.com/jaymzh/pius/releases/download/v${PV}/pius-${PV}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=">=app-crypt/gnupg-2.0.0"
-RDEPEND="${DEPEND}
- dev-lang/perl"
diff --git a/app-crypt/qca/Manifest b/app-crypt/qca/Manifest
index 24395343234d..aa290c2de860 100644
--- a/app-crypt/qca/Manifest
+++ b/app-crypt/qca/Manifest
@@ -1,4 +1,6 @@
AUX qca-disable-pgp-test.patch 446 BLAKE2B a98d5951d7b89c65787d7d586a5504949c51271ebe09c5e19b90a2e24f24fb6d03d6c1f76d7ad4234354bc2507cf7031c716b3b2bf8243b8c1d85065079dded4 SHA512 30bb6d31b9392166d6bbae39da2eeb1788ac9cccffb801b074468a3606a6e1a56d6a41ee276d3b8b8d39112bf6aea7025f07f4810bb835102bd00521ee9eb104
DIST qca-2.3.0.tar.xz 729504 BLAKE2B 71cf9dfae00066c14e1055da1fa1a8e1210f538b1addfde1b99a9b26b1e8f7dd61e289d0f505b5ec04d5f4745216d4fd0f8be8f8de9e9cbf74123907ba703d0e SHA512 ca9251868e073834562fa62ffc64b3e7817c9ddadc6bc3fb99cf8b5c8d859969562170a98874be9590c617b2dd8e5590d2c83792554f54bb880c677902db22fe
+DIST qca-2.3.1.tar.xz 725984 BLAKE2B a99121dd95822ef5e1057dc9ad9250bb14486f42b0571936453644bc7c5649f16cbc918fa04d4a5af2c62bc35cc672159a84e27a86e685cfe320518a42076052 SHA512 092704a8d7c5973f05c82584ea55b4f8f874965aea943277e50fde873913a9bdad6a51ea74fc0036bbb632a13141cb4c030504229c06779890286205929f6021
EBUILD qca-2.3.0.ebuild 1843 BLAKE2B 36af2fd6df968e9bbfe1d29ef496e2db1248b6b1a4cf3d2e3fe71de6c2d8e7ab3f0ae520a370b672a80797504fe47d3044b2b683eda76848ddcf3fd69f9d8a08 SHA512 c17288cb2b6c9e6328255cc3aaea39a3bf17569753a966d7be30d248e26ee3300e5954d0c768cad10ab5f0b5b50b62f96ad6a4519dd0c1e143afc6803ad82f01
+EBUILD qca-2.3.1.ebuild 1843 BLAKE2B 36af2fd6df968e9bbfe1d29ef496e2db1248b6b1a4cf3d2e3fe71de6c2d8e7ab3f0ae520a370b672a80797504fe47d3044b2b683eda76848ddcf3fd69f9d8a08 SHA512 c17288cb2b6c9e6328255cc3aaea39a3bf17569753a966d7be30d248e26ee3300e5954d0c768cad10ab5f0b5b50b62f96ad6a4519dd0c1e143afc6803ad82f01
MISC metadata.xml 745 BLAKE2B ff8e25b082d3c642fce099df1a218a4936bdc862a96fd237303d040c477544cf6368d23cc5de414d95f021e9c6ec475879225ab201f7c6d6711c04153ac53140 SHA512 6b82494b8dfe0d36da9818a6dcf775252dbb7051430232ccc2519c449cc2877da6478ca98f5b7a982a7660a869a0b8ae7a814fb18108ff42fed9712a9253e867
diff --git a/app-crypt/qca/qca-2.3.1.ebuild b/app-crypt/qca/qca-2.3.1.ebuild
new file mode 100644
index 000000000000..b954f235e01f
--- /dev/null
+++ b/app-crypt/qca/qca-2.3.1.ebuild
@@ -0,0 +1,84 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit kde.org cmake qmake-utils
+
+DESCRIPTION="Qt Cryptographic Architecture (QCA)"
+HOMEPAGE="https://userbase.kde.org/QCA"
+SRC_URI="mirror://kde/stable/${PN}/${PV}/${P}.tar.xz"
+
+LICENSE="LGPL-2.1"
+SLOT="2"
+KEYWORDS="amd64 ~arm arm64 ~hppa ~ppc ~ppc64 ~sparc x86 ~amd64-linux ~x86-linux ~ppc-macos ~sparc-solaris"
+IUSE="botan debug doc examples gcrypt gpg logger nss pkcs11 sasl softstore +ssl test"
+
+RESTRICT="!test? ( test )"
+
+BDEPEND="
+ doc? ( app-doc/doxygen )
+"
+RDEPEND="
+ dev-qt/qtcore:5
+ botan? ( dev-libs/botan:= )
+ gcrypt? ( dev-libs/libgcrypt:= )
+ gpg? ( app-crypt/gnupg )
+ nss? ( dev-libs/nss )
+ pkcs11? (
+ >=dev-libs/openssl-1.1
+ dev-libs/pkcs11-helper
+ )
+ sasl? ( dev-libs/cyrus-sasl:2 )
+ ssl? ( >=dev-libs/openssl-1.1:0= )
+"
+DEPEND="${RDEPEND}
+ test? (
+ dev-qt/qtnetwork:5
+ dev-qt/qttest:5
+ )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-disable-pgp-test.patch" )
+
+qca_plugin_use() {
+ echo -DWITH_${2:-$1}_PLUGIN=$(usex "$1")
+}
+
+src_configure() {
+ local mycmakeargs=(
+ -DQCA_FEATURE_INSTALL_DIR="${EPREFIX}$(qt5_get_mkspecsdir)/features"
+ -DQCA_PLUGINS_INSTALL_DIR="${EPREFIX}$(qt5_get_plugindir)"
+ $(qca_plugin_use botan)
+ $(qca_plugin_use gcrypt)
+ $(qca_plugin_use gpg gnupg)
+ $(qca_plugin_use logger)
+ $(qca_plugin_use nss)
+ $(qca_plugin_use pkcs11)
+ $(qca_plugin_use sasl cyrus-sasl)
+ $(qca_plugin_use softstore)
+ $(qca_plugin_use ssl ossl)
+ -DBUILD_TESTS=$(usex test)
+ )
+ cmake_src_configure
+}
+
+src_test() {
+ local -x QCA_PLUGIN_PATH="${BUILD_DIR}/lib/qca"
+ cmake_src_test
+}
+
+src_install() {
+ cmake_src_install
+
+ if use doc; then
+ pushd "${BUILD_DIR}" >/dev/null || die
+ doxygen Doxyfile || die
+ dodoc -r apidocs/html
+ popd >/dev/null || die
+ fi
+
+ if use examples; then
+ dodoc -r "${S}"/examples
+ fi
+}
diff --git a/app-crypt/rhash/Manifest b/app-crypt/rhash/Manifest
index 84fa3d19da18..31663e50eda2 100644
--- a/app-crypt/rhash/Manifest
+++ b/app-crypt/rhash/Manifest
@@ -1,13 +1,9 @@
AUX darwin-triplet.patch 657 BLAKE2B cb710ca481e9a45d593ab857dc10ff8baf6c3bc5fbd2ac9ef97cee5589d8873cdc81a6a730f9058a7b9a10199667384ebbf56f828d2e6b817bf40443653adbe5 SHA512 5caec1179c860c0bf003605dd96d8c4a47a3ef784d937080a237106364918a36c1bf1138b9a4b1b0f5e5c042d653c5b324ada1a0f9b621dc33aa4a11d4f9c1c1
AUX freebsd-triplet.patch 800 BLAKE2B 43f1f7e1fa43313e2f323a3e5031a463185c2388a3b59c75f1a3a216d6ce6e04be9cb584ffe3c44773c072408740c02354dec4969d42d6abd824a1fc633fa4dd SHA512 7f66e6ab4bdc21959e00b8ad21aaa13eab6d11552d92e8978ce5c501339a3ddf0b303f47ae5fce4056522ffea90cef3d25c5dc5d6469e7bbffa078526e1c7404
AUX rhash-1.3.6-no_echon.patch 1224 BLAKE2B 949b6aa839667a6fef3c3a668b6cadc451986ba837807b3d7a56b80f50c8248d734745f886d40d341a99fefaf439f95bdeb0382ee15ea9e4f8561f98703fba2d SHA512 3771077c64c28b1fcf310d7a449d3e1eb951d1669b2ad3ddffe76d98ac5821ea8af40013984c65f28c7fce3434b7173a74a77120847f557cab2dedefac0c8b58
-AUX rhash-1.3.9-nls.patch 744 BLAKE2B 898b5fe0227dce6f78825790f8b10f80f38ced806dd2851d059ab0c1ce92b0c916046ea2de608a20edeb96bcaec272dd08abc55791b360b96b5f0a1b5c2767cc SHA512 8ebc08fc3b04aa8534ce85beddd74ed589d907bfce7374e489a69b48b26d7a1425371b593394001372ee318e677e09eae360b12527ce81a0468107104a770c5e
-AUX rhash-1.3.9-rc-segfault.patch 9662 BLAKE2B c7fc3833c7b635f808b99d3879dd40ea8ae08e3a6a6bd1f281ea0a9583f7fd94a738ebbc35db5c275dd71d7a004a486623617d13e48a95619a8b7b5d0fd25b28 SHA512 d9db2ee0eba473ef2f651eba92f36722bd30bffc0700367261883a0c6477259f41f29a7a6e3661983f4ed9afe1a8d27d1b223f165edf22ee846d961adb14b462
AUX unquote-cc.patch 791 BLAKE2B a872b7a8e8d2e04f5cf3dda0b4f4aa5e0177878942f9836f8a431d950392dafb46be646048a0ab4dc4a31ac20b6676fa8627b39bbb30a990861cf8d3cfc742f8 SHA512 7a4c2bf019cbcde021bb79572abdbc9b42f995ada5bb9798fed127d79c44ed9d4b9544c1413952604b1dd45ed307acdacba6675419f6331d75ecf34c15b8f5ca
DIST rhash-1.3.6-src.tar.gz 328097 BLAKE2B c74993d183f0f2e479f0bd5831a9f653b9bd17bbed4d1ba896f6e33db98b7141175cd3c688dc41dfd8ec4b98acb51255ae5b795435cbc9dfb5ab77573cb25543 SHA512 54f7f238ed1fdc01c29cc1338fa86be90b69beff0df8f20d24ce9cb3c48c7f4668b84a3fe0d4d8b04b54bc8145485d493435edf3219de3a637af0f9c007c85c6
-DIST rhash-1.3.8-src.tar.gz 393544 BLAKE2B c326b3fa6dbc5ea2cce40105dc319456fdcc58140a05e8002bf1d92be921d8bbd27bf670370ba7cf2ff2001ff70ddbeb8efc9712869a7b215c5f51a5e493b5c9 SHA512 9dba4fa4dd49d323f2e440c5b93eac1ef62eb4046ec4ef611f0978c12c1739002f1ac1f1ec5e61bd359dc89e9ed612db71be91a795184ac5d5433280d27fa4c1
-DIST rhash-1.3.9-src.tar.gz 403415 BLAKE2B 49f3b9348485b83521f58fa1de30517b05a8265547cbec3276d89c42b46baccc4ea22d41638764600c76669308a5f7d9d3995b7cec51676c9f8492ba740e473c SHA512 6fae0587cdeb42df59d542c58bad734259d1ff39fba92531c10a469b51310644669ffbe0453e72d85c2cf38b176962f6dca9062a121ac019f1b30f207a176e60
+DIST rhash-1.4.0-src.tar.gz 406433 BLAKE2B 2af437cd3a049bb9473825026f8a6476c81b4400a47638c62ee3ecb3d3984f7f9fe97def91488094a2919e5baad967d3f49ec7d95363896e270251ad085bacac SHA512 2f02487fffe8d1bc70c4454829bbd250a15fbd09db5ef85c54d3e8ad1008e84616ea54483292deae45047a27964e27b26d9b3da8447e7c37dac1e2ce18a63a07
EBUILD rhash-1.3.6-r1.ebuild 1906 BLAKE2B 2b42abc2249717d46bf80a29ec189ce359dd414226ad895711fb91fcd11f30d8adfd695b0a58150ed810da03c5b859fec103691038b94d8f3c785ad63d1fcf4d SHA512 372d233a7507b52c8dd1a919afda5d4d61ba3bf6049f744d98e417570739491d8f6079723d7c86bc763cc31fe4dc408304148297bf079f34f02439c66b2851ab
-EBUILD rhash-1.3.8.ebuild 2061 BLAKE2B f793d773cda3f0ae8274fd5864786a97c5aa2c9e8428d87b9d74e5015b5bcfcb2a548549320c7925cae7766de369f756e065d6fb5395dd9f1a92042235697bcd SHA512 be49c11d4201b92b33ee9c386bedac0378ef5298fc4d0165f30ac3cd088949171bfcfdf09bb28bee6807010896f012f54c0f674b1785df560f373f06d8eedc19
-EBUILD rhash-1.3.9-r2.ebuild 1955 BLAKE2B 7c0920958260b317476dc8a7bf147f38bf1467510dab0d556f8dd6e77bceed51d135b1c4f46dd7989373b938ffb8b1b7142da221dd8ac7051b2e2b82c9a966c1 SHA512 45e23ec2abbe36f4355721259c91c03f1eda855e9e9766197d79eb836cda61be4f81593bbe1b938e75cd7615beb6805cdb746f7b7278efdddccdf20cabe0c996
+EBUILD rhash-1.4.0.ebuild 1770 BLAKE2B a215201bcb73d09e8c4c7196680128d66fe00bf5a84a232474cb7fb2c562906205234b480fe5b5040f19cb7739856e6d10c88624cc8e5246edfed3eb16dec302 SHA512 e7ab20e9d6e52cdaba729694d71ff05e00f59bf5755dcf9403139b309673a0239aa84427615b9d4967466278e983cb91d7b100c2621acd15773be9b6fd7a25d1
MISC metadata.xml 816 BLAKE2B bb6057383b42281881b70331deed4070724bf10bdd00eb8329d3f3133329aa47d8d64ea66c70500dbeb8f92995f527b012dfeadd96d5c2a1eb73ff0ceb20f43a SHA512 ef3d1b671c08f7f1e1394675f626fc399a7a07dbefaa1a4ef1201052db524f2063efca3470b0d4f58a03cb8a49bb086e37b0bb8357cfc761107b1d6563e79263
diff --git a/app-crypt/rhash/files/rhash-1.3.9-nls.patch b/app-crypt/rhash/files/rhash-1.3.9-nls.patch
deleted file mode 100644
index a6fb902676f3..000000000000
--- a/app-crypt/rhash/files/rhash-1.3.9-nls.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-From a165520d3f63e976dd3b842c2fbb05f05f1029a8 Mon Sep 17 00:00:00 2001
-From: Aleksey <rhash.admin@gmail.com>
-Date: Sun, 15 Dec 2019 03:35:09 +0300
-Subject: [PATCH] i18n: fix a string in uk.po by adding newline
-
----
- po/uk.po | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/po/uk.po b/po/uk.po
-index 959e47a..d6c0b1d 100644
---- a/po/uk.po
-+++ b/po/uk.po
-@@ -234,7 +234,7 @@ msgstr "Перевірити хеш-файли, вказані у командн
-
- #: parse_cmdline.c:91
- msgid "Update the specified hash file.\n"
--msgstr "Оновити вказаний хеш-файл"
-+msgstr "Оновити вказаний хеш-файл.\n"
-
- #: parse_cmdline.c:92
- msgid "Rename files by inserting crc32 sum into name.\n"
diff --git a/app-crypt/rhash/files/rhash-1.3.9-rc-segfault.patch b/app-crypt/rhash/files/rhash-1.3.9-rc-segfault.patch
deleted file mode 100644
index a2052c67bbf2..000000000000
--- a/app-crypt/rhash/files/rhash-1.3.9-rc-segfault.patch
+++ /dev/null
@@ -1,230 +0,0 @@
-diff --git a/ChangeLog b/ChangeLog
-index 8537968..9724c9d 100644
---- a/ChangeLog
-+++ b/ChangeLog
-@@ -1,3 +1,7 @@
-+Tue 07 Jan 2020 Aleksey
-+ * Bugfix: restore behavior of 'rhash -rc' to be the same as in v1.3.8
-+ * Bugfix: fix a segfault and memory errors
-+
- Sat 14 Dec 2019 Aleksey
- * === Version 1.3.9 ===
-
-diff --git a/calc_sums.c b/calc_sums.c
-index a76c8c9..0f25224 100644
---- a/calc_sums.c
-+++ b/calc_sums.c
-@@ -535,6 +535,7 @@ int check_hash_file(file_t* file, int chdir)
- log_error_msg_file_t(_("file is binary: %s\n"), file);
- if (fd != stdin)
- fclose(fd);
-+ file_cleanup(&parent_dir);
- return -1;
- }
-
-@@ -586,6 +587,7 @@ int check_hash_file(file_t* file, int chdir)
- rhash_data.miss++;
- rhash_data.processed++;
- }
-+ file_cleanup(&parent_dir);
- time = rsh_timer_stop(&timer);
-
- if (res >= -1 && (rsh_fprintf(rhash_data.out, "%s\n", str_set(buf, '-', 80)) < 0 ||
-diff --git a/file.c b/file.c
-index 6f593f9..2f0eb2a 100644
---- a/file.c
-+++ b/file.c
-@@ -266,7 +266,7 @@ static int detect_path_encoding(file_t* file, wchar_t* dir_path, const char* pri
- int i;
- assert(file && !file->real_path);
- file->mode &= ~FileMaskStatBits;
-- if (!dir_path && ascii)
-+ if (ascii)
- file->mode |= FileIsAsciiPrintPath;
- /* detect encoding in two or four steps */
- for (i = 0; i < 4; i += step) {
-@@ -333,45 +333,39 @@ int file_init_by_print_path(file_t* file, file_t* prepend_dir, const char* print
- #ifdef _WIN32
- {
- const char** primary_path;
-- const char* dir_primary_path;
- wchar_t* dir_path = (prepend_dir && !IS_DOT_TSTR(prepend_dir->real_path) ? prepend_dir->real_path : NULL);
- int encoding = detect_path_encoding(file, dir_path, print_path, init_flags);
- if (encoding < 0)
- return -1;
- if (encoding == 0) {
- primary_path = &file->print_path;
-- dir_primary_path = (prepend_dir ? file_get_print_path(prepend_dir, FPathUtf8) : NULL);
- } else {
- primary_path = &file->native_path;
-- dir_primary_path = (prepend_dir ? file_get_print_path(prepend_dir, FPathNative) : NULL);
- }
-- if ((!dir_primary_path || IS_DOT_TSTR(dir_primary_path)) &&
-- (init_flags & (FileInitReusePath | FileInitUpdatePrintPathLastSlash)) == FileInitReusePath) {
-+ if ((init_flags & (FileInitReusePath | FileInitUpdatePrintPathLastSlash)) == FileInitReusePath) {
- *primary_path = print_path;
- file->mode |= (encoding == 0 ? FileDontFreePrintPath : FileDontFreeNativePath);
- } else {
-- *primary_path = make_path(dir_primary_path, print_path, 1);
-+ *primary_path = rsh_strdup(print_path);
- }
-- return 0;
- }
- #else
- if (!prepend_dir || IS_DOT_STR(prepend_dir->real_path)) {
-- file_init(file, print_path, init_flags);
-+ file_init(file, print_path, init_flags & (FileInitReusePath | FileMaskModeBits));
- } else {
-- const char* path = make_path(prepend_dir->real_path, print_path, 0);
-- file_init(file, path, init_flags & ~FileInitReusePath);
-+ file->real_path = make_path(prepend_dir->real_path, print_path, 0);
-+ file->mode = init_flags & FileMaskModeBits;
- }
-- if (!prepend_dir || IS_DOT_STR(prepend_dir->print_path) ||
-- (!prepend_dir->print_path && opt.path_separator != ALIEN_PATH_SEPARATOR)) {
-- if ((init_flags & FileInitReusePath) != 0) {
-- file->print_path = print_path;
-- file->mode |= FileDontFreePrintPath;
-- } else
-- file->print_path = rsh_strdup(print_path);
-+ assert(file->print_path == NULL);
-+ if ((init_flags & (FileInitReusePath | FileInitUpdatePrintPathLastSlash)) == FileInitReusePath) {
-+ file->print_path = print_path;
-+ file->mode |= FileDontFreePrintPath;
- } else {
-- file->print_path = make_path(file_get_print_path(prepend_dir, FPathPrimaryEncoding), print_path, 1);
-+ file->print_path = rsh_strdup(print_path);
- }
- #endif
-+ /* note: flag FileInitUpdatePrintPathLastSlash is used only with file_init() */
-+ assert((init_flags & FileInitUpdatePrintPathLastSlash) == 0);
- if ((init_flags & (FileInitRunFstat | FileInitRunLstat)) &&
- file_stat(file, (init_flags & FileInitRunLstat)) < 0)
- return -1;
-@@ -544,9 +538,10 @@ static char* get_modified_path(const char* path, const char* str, int operation)
- end_pos = strlen(path);
- start_pos = (end_pos > 0 ? end_pos - 1 : 0);
- for (; start_pos > 0 && !IS_ANY_SLASH(path[start_pos]); start_pos--);
-- for (; start_pos > 0 && IS_ANY_SLASH(path[start_pos]); start_pos--);
-- if (start_pos == 0)
-+ if (start_pos == 0 && !IS_ANY_SLASH(path[start_pos]))
- return rsh_strdup(".");
-+ for (; start_pos > 0 && IS_ANY_SLASH(path[start_pos]); start_pos--);
-+ start_pos++;
- } else {
- char* point = strrchr(path, '.');
- if (!point)
-@@ -580,9 +575,10 @@ static tpath_t get_modified_tpath(ctpath_t path, const char* str, int operation)
- end_pos = wcslen(path);
- start_pos = (end_pos > 0 ? end_pos - 1 : 0);
- for (; start_pos > 0 && !IS_ANY_TSLASH(path[start_pos]); start_pos--);
-- for (; start_pos > 0 && IS_ANY_TSLASH(path[start_pos]); start_pos--);
-- if (start_pos == 0)
-+ if (start_pos == 0 && !IS_ANY_TSLASH(path[start_pos]))
- return rsh_wcsdup(L".");
-+ for (; start_pos > 0 && IS_ANY_TSLASH(path[start_pos]); start_pos--);
-+ start_pos++;
- } else {
- rsh_tchar* point = wcsrchr(path, L'.');
- if (!point)
-diff --git a/hash_check.c b/hash_check.c
-index 1f9c936..582a09d 100644
---- a/hash_check.c
-+++ b/hash_check.c
-@@ -210,9 +210,9 @@ static int detect_hash_type(char** ptr, char* end, int* p_len)
- } else {
- /* search backward (but no more then 129 symbols) */
- if ((p - end) >= 129) end = p - 129;
-- for (; p >= end && p[-1] == '='; eq_num++, p--)
-+ for (; p > end && p[-1] == '='; eq_num++, p--)
- char_type = FmtBase64;
-- for (; p >= end && (next_type &= test_hash_char(p[-1])); len++, p--)
-+ for (; p > end && (next_type &= test_hash_char(p[-1])); len++, p--)
- char_type = next_type;
- }
- if ((char_type & FmtBase64) != 0)
-diff --git a/tests/test_rhash.sh b/tests/test_rhash.sh
-index 8c6e40d..db41b19 100755
---- a/tests/test_rhash.sh
-+++ b/tests/test_rhash.sh
-@@ -84,12 +84,9 @@ remove_tmpdir()
- trap remove_tmpdir EXIT
-
- # prepare test files
--SUBDIR=$RHASH_TMP/dir1
--mkdir $RHASH_TMP $SUBDIR || die "Unable to create tmp dir."
-+mkdir $RHASH_TMP || die "Unable to create tmp dir."
-+cp "$SCRIPT_DIR/test1K.data" $RHASH_TMP/test1K.data
- cd "$RHASH_TMP"
--cp "$SCRIPT_DIR/test1K.data" test1K.data
--FILE_A=dir1/a.txt
--printf "a" > $FILE_A
-
- # get the list of supported hash options
- HASHOPT="`$rhash --list-hashes|sed 's/ .*$//;/[^23]-/s/-\([0-9R]\)/\1/'|tr A-Z a-z`"
-@@ -207,14 +204,13 @@ TEST_EXPECTED="(message) 1 E8B7BE43 5c334qy BTAXLOOA6G3KQMODTHRGS5ZGME hvfkN/qlp
- check "$TEST_RESULT" "$TEST_EXPECTED"
-
- new_test "test %u modifier: "
--cp $FILE_A "dir1/=@+.txt"
-+mkdir dir1 && printf "a" > "dir1/=@+.txt"
- TEST_RESULT=$( $rhash -p '%uf %Uf %up %Up %uxc %uxC %ubc %ubC\n' "dir1/=@+.txt" )
- TEST_EXPECTED="%3d%40%2b.txt %3D%40%2B.txt dir1%2f%3d%40%2b.txt dir1%2F%3D%40%2B.txt e8b7be43 E8B7BE43 5c334qy 5C334QY"
- check "$TEST_RESULT" "$TEST_EXPECTED" .
- TEST_RESULT=$( $rhash -p '%uBc %UBc %Bc %u@c %U@c\n' -m "a" )
- TEST_EXPECTED="6Le%2bQw%3d%3d 6Le%2BQw%3D%3D 6Le+Qw== %e8%b7%beC %E8%B7%BEC"
- check "$TEST_RESULT" "$TEST_EXPECTED"
--rm -f "dir1/=@+.txt"
-
- new_test "test special characters: "
- TEST_RESULT=$( $rhash -p '\63\1\277\x0f\x1\t\\ \x34\r' -m "" )
-@@ -252,7 +248,9 @@ TEST_RESULT=$( $rhash --simple -a test1K.data | $rhash -vc - 2>/dev/null | grep
- match "$TEST_RESULT" "^test1K.data *OK"
-
- new_test "test checking magnet link: "
--TEST_RESULT=$( $rhash --magnet -a test1K.data | $rhash -vc - 2>&1 | grep test1K.data )
-+# also test that '--check' verifies files in the current directory
-+mkdir magnet_dir && $rhash --magnet -a test1K.data > magnet_dir/t.magnet
-+TEST_RESULT=$( $rhash -vc magnet_dir/t.magnet 2>&1 | grep test1K.data )
- TEST_EXPECTED="^test1K.data *OK"
- match "$TEST_RESULT" "$TEST_EXPECTED"
-
-@@ -283,6 +281,20 @@ TEST_RESULT=$( $rhash --simple --embed-crc --embed-crc-delimiter=_ 'test.data' 2
- check "$TEST_RESULT" "d3d99e8b test_[D3D99E8B].data"
- rm 'test_[D3D99E8B].data' 'test_[D3D99E8C].data'
-
-+new_test "test checking recursively: "
-+mkdir -p check/a && cp test1K.data check/a/b.data
-+echo "a/b.data B70B4C26" > check/b.sfv
-+TEST_RESULT=$( $rhash -Crc check/ | grep b.data )
-+match "$TEST_RESULT" "^a/b.data *OK" .
-+echo "B70B4C26" > check/a/b.data.crc32
-+TEST_RESULT=$( $rhash --crc-accept=.crc32 -Crc check/a | grep "data.*OK" )
-+match "$TEST_RESULT" "^check/a.b.data *OK" .
-+# test that hash-files specified explicitly by command line are checked
-+# in the current directory even with '--recursive' option
-+echo "test1K.data B70B4C26" > check/t.sfv
-+TEST_RESULT=$( $rhash -Crc check/t.sfv | grep "data.*OK" )
-+match "$TEST_RESULT" "^test1K.data *OK"
-+
- new_test "test wrong sums detection: "
- $rhash -p '%c\n%m\n%e\n%h\n%g\n%t\n%a\n%w\n' -m WRONG > t.sum
- TEST_RESULT=$( $rhash -vc t.sum 2>&1 | grep 'OK' )
-@@ -290,8 +302,7 @@ check "$TEST_RESULT" ""
- rm t.sum
-
- new_test "test *accept options: "
--rm -rf test_dir/
--mkdir -p test_dir && touch test_dir/file.txt test_dir/file.bin
-+mkdir test_dir && touch test_dir/file.txt test_dir/file.bin
- # correctly handle MIGW posix path conversion
- echo "$MSYSTEM" | grep -q '^MINGW[36][24]' && SLASH=// || SLASH="/"
- # test also --path-separator option
-@@ -301,7 +312,6 @@ TEST_RESULT=$( $rhash -rC --simple --accept=.txt --path-separator=\\ test_dir )
- check "$TEST_RESULT" "00000000 test_dir\\file.txt" .
- TEST_RESULT=$( $rhash -rc --crc-accept=.bin test_dir 2>/dev/null | sed -n '/Verifying/s/-//gp' )
- match "$TEST_RESULT" "( Verifying test_dir.file\\.bin )"
--rm -rf test_dir/
-
- new_test "test ignoring of log files: "
- touch t1.out t2.out
diff --git a/app-crypt/rhash/rhash-1.3.8.ebuild b/app-crypt/rhash/rhash-1.3.8.ebuild
deleted file mode 100644
index 60e1a4eade8c..000000000000
--- a/app-crypt/rhash/rhash-1.3.8.ebuild
+++ /dev/null
@@ -1,80 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs multilib-minimal
-
-DESCRIPTION="Console utility and library for computing and verifying file hash sums"
-HOMEPAGE="http://rhash.sourceforge.net/"
-SRC_URI="mirror://sourceforge/${PN}/${P}-src.tar.gz"
-
-LICENSE="MIT"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris"
-IUSE="debug nls libressl ssl static-libs"
-
-RDEPEND="
- ssl? (
- !libressl? ( dev-libs/openssl:0=[${MULTILIB_USEDEP}] )
- libressl? ( dev-libs/libressl:0=[${MULTILIB_USEDEP}] )
-)"
-
-DEPEND="
- ${RDEPEND}
-"
-
-BDEPEND="
- nls? ( sys-devel/gettext )
-"
-
-S="${WORKDIR}/RHash-${PV}"
-
-src_prepare() {
- default
- # fix Solaris detection, upstream:
- # https://github.com/rhash/RHash/pull/81
- sed -i -e 's/sunos)/solaris2.*)/' configure || die
- # fix Cygwin detection, upstream:
- # https://github.com/rhash/RHash/pull/89
- sed -i -e '/TARGET_OS=Darwin/acygwin*) TARGET_OS=CYGWIN ;;' configure || die
- multilib_copy_sources
-}
-
-multilib_src_configure() {
- set -- \
- ./configure \
- --target="${CHOST}" \
- --cc="$(tc-getCC)" \
- --ar="$(tc-getAR)" \
- --extra-cflags="${CFLAGS}" \
- --extra-ldflags="${LDFLAGS}" \
- --prefix="${EPREFIX}"/usr \
- --libdir="${EPREFIX}"/usr/$(get_libdir) \
- --sysconfdir="${EPREFIX}"/etc \
- --disable-openssl-runtime \
- --disable-static \
- --enable-lib-shared \
- $(use_enable debug) \
- $(use_enable nls gettext) \
- $(use_enable ssl openssl) \
- $(use_enable static-libs lib-static)
-
- echo "${@}"
- "${@}" || die "configure failed"
-}
-
-# We would add compile-gmo to the build targets but install-gmo always
-# recompiles unconditionally. :(
-
-multilib_src_install() {
- # -j1 needed due to race condition.
- emake DESTDIR="${D}" -j1 \
- install{,-lib-headers,-pkg-config} \
- $(use nls && echo install-gmo) \
- $(use kernel_Winnt || echo install-lib-so-link)
-}
-
-multilib_src_test() {
- emake test
-}
diff --git a/app-crypt/rhash/rhash-1.3.9-r2.ebuild b/app-crypt/rhash/rhash-1.4.0.ebuild
index 861a75662e4d..e777c4b21ffd 100644
--- a/app-crypt/rhash/rhash-1.3.9-r2.ebuild
+++ b/app-crypt/rhash/rhash-1.4.0.ebuild
@@ -30,13 +30,6 @@ BDEPEND="
S="${WORKDIR}/RHash-${PV}"
-PATCHES=(
- "${FILESDIR}"/${P}-nls.patch
- # Fixes for https://github.com/rhash/RHash/issues/104
- # and https://github.com/rhash/RHash/issues/106
- "${FILESDIR}"/${P}-rc-segfault.patch
-)
-
src_prepare() {
default
multilib_copy_sources
diff --git a/app-crypt/scdrand/Manifest b/app-crypt/scdrand/Manifest
index 02216e9cac8c..fb8cc29d7feb 100644
--- a/app-crypt/scdrand/Manifest
+++ b/app-crypt/scdrand/Manifest
@@ -1,3 +1,5 @@
DIST scdtools-0.3.4.tar.gz 254227 BLAKE2B d2959d1be860b4809f4b20b5b3e2b06534bb49220b6818b4ac9c8e73751c31dfa4a6c0200cc6bbb33d4a627f0d55b1c3cefda3def6a78bde925a0c58d9c0429a SHA512 ff25f6360c9bd73e63cefd8fe37103dc1ef2528d87ddf7c1006e913c921e78569ff6f12096d1407bfabf626e73376f13e25f606f8c45cba79803689176801b73
+DIST scdtools-0.3.5.tar.gz 155529 BLAKE2B 9b0791d8a5d92240968be82fbffd1838229586ce33b857d13fa40732bf3424df88c33c5f792e8178b52fbe06ff91c9c74e59ee686552973f7a8bbf8b1249589b SHA512 5c45948f7e6b6357aa6305c942bb388f9693908991049b2b279bbf1f27bb2de3df1b8278da30b1cc423975880890cf4533f10ca3de42c9dc88182aacc6466ced
EBUILD scdrand-0.3.4.ebuild 725 BLAKE2B 4e17b08da3816d491153209c6bdec8eac2f3e81acc63134972b534fad2db20abd610a9bbb196de2a0407f35a34aff5edc5ac47bcf265be8ff245a9b2638c204e SHA512 297cc015cf40cceba7fea13b837b715698d9aaf61f9efb97efdd6ddaa0d5b82df2026686850620a99f42b35fa923897f26e7ddcbdd59a2ba499d22acc8e9d728
+EBUILD scdrand-0.3.5.ebuild 730 BLAKE2B 95794d69b38276185ba14e123d8ebd95317641fd16f3f277e9a04ffd409a10bff76ac74ea43c255c99f5cf3307b012586ecbb4ce439d3bf2a620f22cd35356c6 SHA512 03e9e4dee3bc1e0124f2c37ba7d4e9f2f6b39fc3e377c7b7203fc8923387b141a16ac665184c37b9445955439cf2c600f34d0876c89a8f6b617eef46ee549b97
MISC metadata.xml 247 BLAKE2B 1750cec57189e711ca5eba89a78e1d317f0839fa53564fbd39b4e955c28d98f4ae04caf9069afc20a18536cdc92b30fe7b15eb086767c742bad07d9980cfd24b SHA512 d6e2ea8a9d74791bcbf3d6311a66bafc20b8f4db3a576d9a8d54b86d7afb231122b8d87f71f3f46360980adf8d815c633b6d5041f9a30fc8656e8fb66057a282
diff --git a/app-crypt/scdrand/scdrand-0.3.5.ebuild b/app-crypt/scdrand/scdrand-0.3.5.ebuild
new file mode 100644
index 000000000000..da331728dfe5
--- /dev/null
+++ b/app-crypt/scdrand/scdrand-0.3.5.ebuild
@@ -0,0 +1,34 @@
+# Copyright 2019-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+MY_P=scdtools-${PV}
+DESCRIPTION="Feed kernel entropy pool from smartcard's TRNG"
+HOMEPAGE="https://incenp.org/dvlpt/scdtools.html"
+SRC_URI="https://incenp.org/files/softs/scdtools/$(ver_cut 1-2)/${MY_P}.tar.gz"
+
+LICENSE="GPL-3+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+DEPEND="dev-libs/libgcrypt:=
+ dev-libs/libassuan:=
+ dev-libs/libgpg-error:="
+RDEPEND="${DEPEND}
+ app-crypt/gnupg"
+
+S=${WORKDIR}/${MY_P}
+
+src_compile() {
+ emake -C lib
+ emake -C src scdrand
+}
+
+src_test() { :; }
+
+src_install() {
+ emake DESTDIR="${D}" -C man man_MANS="scdrand.1" install
+ emake DESTDIR="${D}" -C src bin_PROGRAMS="scdrand" install
+}
diff --git a/app-crypt/seahorse/Manifest b/app-crypt/seahorse/Manifest
index 574d07169a48..40d5363f9949 100644
--- a/app-crypt/seahorse/Manifest
+++ b/app-crypt/seahorse/Manifest
@@ -1,6 +1,5 @@
-AUX 3.32.2-libsecret-0.20-compat.patch 1333 BLAKE2B c1c80f28531726c60a709e136c1c156980d6eb5e32911ded5220382905180a542440e27ace8feab410f963a9920a5d2945085a45da1bd7aa3fbce83f8f776a08 SHA512 468f843cbbee56ae82ed3c36ea18e27e8e21611724631d12da9022bc24f8822c9d863c12b59d6f7110193f5a65cbfe41d3a7b61466d6ba2d2f4f994892d4a4c5
-DIST seahorse-3.32.2.tar.xz 1278668 BLAKE2B cd3fe6794ca02b1b0fd4b833a7128b8180137441a788f1f3ec5bb4186517ebb9e7422fabab2d19f60420b36e6b1ecab8b8326c99122aad185b8e45927232708f SHA512 e372f79907fbc5d60a41ea0db3a91575b0b304c1727c6091f94eec28445cd836faa32754582c59fd1eb8ce784986e63b4c8cabbd46d5e4cacec1150d9ca08481
DIST seahorse-3.34.1.tar.xz 1271616 BLAKE2B 64956d0ee4f15bc048f42cefd827aad91927b34eecf4a2e53d988c379b3eae1ce0ae29ef469c2ff80ec9cceeaf77a271c57e28cb98dd24ae55c048faff487c1d SHA512 d2dff7d73a0968c1a5a8d39460f08b67f6794f22812200f564ef719354ab5cc2dac2213cba0d4bc10a455aecb9f55de8ff39943db4482beaac9cfdc2ca1012b8
-EBUILD seahorse-3.32.2.ebuild 1548 BLAKE2B c60b73c8b7e427f09b003ebc7d1028a82f236a9975dc41571bf05a16f443e11cd6566aafa502a74eabcb452b6b5b2e14b190c8aeb8b273045a4687eee21352ba SHA512 1aacea7daff0d72cd4b0826faf59430ba62b575dfafb968a950711a6fe68376b8a1afc3fef8176ea471def213ef08962c47d916f24bf7bbf2f64da0a11d7cf83
+DIST seahorse-3.36.2.tar.xz 1695824 BLAKE2B e4efb20f952e879b0ff17a9c8664ba61d10c69e377a2fdda52904a8bf5c026d147f9feb9b55c07982f256b366f756dd1567a522d89969c8c5c461f653a130676 SHA512 6a0cb7847fe9917d6d6da31f9b81a4737e425d451fc80604d8e3deb9fa57798f04aa577dae68bc156a15743975f74fbde5ff06a0b05b34228bdc9ef2539b6451
EBUILD seahorse-3.34.1.ebuild 1556 BLAKE2B d74e2df94472048b48c8df990860d8848bae46774e26184528d5e04ee3de032262c943db32c55177c72d989c49c37ca129dbe93be29bc3cf24d609ef1b63f879 SHA512 9a4c566f6b3801ca42d0dcca75fbd6fdc3efb1a2bd712d5dc1b33d123fecf2b879b4906c127754a79554fcef8aff3c026b078e519648ee1ca03b43d763f5b4d2
+EBUILD seahorse-3.36.2.ebuild 1584 BLAKE2B 7c0b23297d3b47ea1dae7a7cc1cdab89a8d8e59e88ca0a1495382be6a6d01fa7919cd3f7b9ad19d8d8236930134001747ea1d12e49ebe0856fc3c3dae83c1ada SHA512 8406ca14aa60540f5c89f9a2ae898464b0c0b6af40401ce38cdef4c28ebf13eefd70f1558be15bba6137e864ca5c352fc1ac2a802896923bf4a16556aec783cd
MISC metadata.xml 742 BLAKE2B 11cc6cebe3f395ccd9f2570a419e812951287d7a9af2bd88720a66c7349305c108c451b67a33f9a6da0c82d7b0731ca74980dd7515db3d167993008633973a6f SHA512 cf7cceeaedb1fdb503def974d945a7a5d38a95105dda77f7e917abcec8ce823b461bf3cd1ab5f1a458de859e48a4d58abde71a5a4599685772936eb3525ae3af
diff --git a/app-crypt/seahorse/files/3.32.2-libsecret-0.20-compat.patch b/app-crypt/seahorse/files/3.32.2-libsecret-0.20-compat.patch
deleted file mode 100644
index 38c7ca2c15f7..000000000000
--- a/app-crypt/seahorse/files/3.32.2-libsecret-0.20-compat.patch
+++ /dev/null
@@ -1,30 +0,0 @@
-From d9db29db567012b7c72e85e1be1fbf55fcc9b667 Mon Sep 17 00:00:00 2001
-From: Niels De Graef <nielsdegraef@gmail.com>
-Date: Sat, 11 May 2019 09:02:34 +0200
-Subject: [PATCH] gkr: Use 0 on empty flags
-
-A Flags-type variable without any flag set can be replaced with 0, so
-this is a safe thing to do. It also prevents us from having to deal with
-the accidental API break in libsecret (see
-https://gitlab.gnome.org/GNOME/libsecret/merge_requests/19)
----
- gkr/gkr-keyring-add.vala | 3 +--
- 1 file changed, 1 insertion(+), 2 deletions(-)
-
-diff --git a/gkr/gkr-keyring-add.vala b/gkr/gkr-keyring-add.vala
-index 4e92a520..f60c9a22 100644
---- a/gkr/gkr-keyring-add.vala
-+++ b/gkr/gkr-keyring-add.vala
-@@ -41,8 +41,7 @@ public class Seahorse.Gkr.KeyringAdd : Gtk.Dialog {
-
- var cancellable = Dialog.begin_request(this);
- var service = Backend.instance().service;
-- Secret.Collection.create.begin(service, this.name_entry.text, null,
-- Secret.CollectionCreateFlags.COLLECTION_CREATE_NONE,
-+ Secret.Collection.create.begin(service, this.name_entry.text, null, 0,
- cancellable, (obj, res) => {
- /* Clear the operation without cancelling it since it is complete */
- Dialog.complete_request(this, false);
---
-2.20.1
-
diff --git a/app-crypt/seahorse/seahorse-3.32.2.ebuild b/app-crypt/seahorse/seahorse-3.36.2.ebuild
index 3d701d04f420..e76835d6eeea 100644
--- a/app-crypt/seahorse/seahorse-3.32.2.ebuild
+++ b/app-crypt/seahorse/seahorse-3.36.2.ebuild
@@ -10,7 +10,7 @@ HOMEPAGE="https://wiki.gnome.org/Apps/Seahorse"
LICENSE="GPL-2+ FDL-1.1+"
SLOT="0"
IUSE="ldap zeroconf"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
RDEPEND="
>=dev-libs/glib-2.44:2
@@ -18,6 +18,7 @@ RDEPEND="
>=app-crypt/gpgme-1.7.0
>=x11-libs/gtk+-3.22.0:3
>=app-crypt/gnupg-2.0.12
+ >=gui-libs/libhandy-0.0.12:0.0=
>=app-crypt/libsecret-0.16
dev-libs/libpwquality
net-misc/openssh
@@ -29,6 +30,9 @@ DEPEND="${RDEPEND}
$(vala_depend)
dev-libs/appstream-glib
dev-libs/libxml2:2
+ dev-libs/libxslt
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xsl-stylesheets
dev-util/gdbus-codegen
dev-util/glib-utils
dev-util/itstool
@@ -38,10 +42,6 @@ DEPEND="${RDEPEND}
app-crypt/libsecret[vala]
"
-PATCHES=(
- "${FILESDIR}"/${PV}-libsecret-0.20-compat.patch # included upstream for 3.34
-)
-
src_prepare() {
xdg_src_prepare
vala_src_prepare
@@ -57,6 +57,7 @@ src_configure() {
-Dhkp-support=true
$(meson_use ldap ldap-support)
$(meson_use zeroconf key-sharing)
+ -Dmanpage=true
)
meson_src_configure
}
diff --git a/app-crypt/signing-party/Manifest b/app-crypt/signing-party/Manifest
index a7129637fc68..4fb6b74609ac 100644
--- a/app-crypt/signing-party/Manifest
+++ b/app-crypt/signing-party/Manifest
@@ -1,3 +1,5 @@
DIST signing-party_2.10.orig.tar.gz 222778 BLAKE2B b2225ba3038037a8f841e5f2ee8c5f08f3fe294e617c42396269aadf348965a17151bb31b11a76b2d84806e060cb0eb1093963f72e17bb5549ac6fbec0e332fb SHA512 82e51b91c282a72e9d16d920b87560c66aeafc0219e91615ea47d2f1a5df903fb459201f34368e6fa7ea1e2d2ca46a73096f30a068c8c35322af2f3ea256b269
+DIST signing-party_2.11.orig.tar.gz 224706 BLAKE2B 6ef03d9e7e5652b7da77facc3206d25de63958a56ef64c0393b9964e1653c099dc022be5c80a02041418aee9dcb74e4fc0c448198b1deade79e59372cb8308c0 SHA512 9a34bde415bf779859b48eaab12e5c6a1a3f08d0292cd5cd691518e398fe40a73b878926d3ea1ef12ccca40179933478d03ec16ec4d9200fb726aaade541505d
EBUILD signing-party-2.10-r1.ebuild 2797 BLAKE2B 0ed8ba0f6cea19101471b9edc3df44e78753dcc69c03670d6ab4ccd0ffa45a75906d5914f889be4071f7f88441fae2f8797a1c9836d306f778679f902f958c6e SHA512 e18d0896f5a4a5947567e2b646bc2d061930b6b64e2e0f2835a6617da5b257008a3e1f92f1640c1a2d69af5fab95c3effe449ff9a30be831dac675f3304c3830
+EBUILD signing-party-2.11.ebuild 2800 BLAKE2B df7caa0bc9684fb37d2b0a138df51ea0e0bf4b5cb515c1cab0067b323ed2ad6847fb43a8e4df02e4d9310c8226d1755a41929291a525a9540613701409b19001 SHA512 3b9ad46879f57f94378cb9c17afbabfbd8f022e81351346a8dce9ed37256614eddae5bdf303a8b795c9c2e22c2520fb48bf894c3d20adae0a5049c01f1d8fcd2
MISC metadata.xml 243 BLAKE2B f7576f14be2c0aa21ca2c7147133e4a4132d6559cca1519745dd2f4ea912b3856950c7645e13d2317f38c80ba93b13d47370260920241a5ab60a4eae59f2cf33 SHA512 0dc1f228861badffd9c4175af734b72435dc7c60d369a3d9ff946c5b98b3f2f49af7d433f7ec5fc2afee7015b8f75259e8debe150b1bcffa0cb66425bed10d8d
diff --git a/app-crypt/signing-party/signing-party-2.11.ebuild b/app-crypt/signing-party/signing-party-2.11.ebuild
new file mode 100644
index 000000000000..9b85ae41781d
--- /dev/null
+++ b/app-crypt/signing-party/signing-party-2.11.ebuild
@@ -0,0 +1,115 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit toolchain-funcs autotools
+
+DESCRIPTION="A collection of several tools related to OpenPGP"
+HOMEPAGE="https://salsa.debian.org/signing-party-team/signing-party"
+SRC_URI="mirror://debian/pool/main/s/signing-party/${PN}_${PV}.orig.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86"
+
+DEPEND="dev-lang/perl
+ app-crypt/libmd"
+RDEPEND="${DEPEND}
+ >=app-crypt/gnupg-1.3.92
+ dev-perl/GnuPG-Interface
+ dev-perl/Text-Template
+ dev-perl/MIME-tools
+ net-mail/qprint
+ >=dev-perl/MailTools-1.62
+ dev-perl/Net-IDN-Encode
+ virtual/mailx
+ virtual/mta
+ || (
+ dev-perl/libintl-perl
+ dev-perl/Text-Iconv
+ app-text/recode
+ )"
+
+src_prepare() {
+ default
+
+ # app-crypt/keylookup
+ rm -r keylookup || die
+ sed -i -e 's#keylookup/keylookup##' Makefile || die
+
+ # media-gfx/springgraph
+ rm -r springgraph || die
+
+ find . -name Makefile | xargs sed -i -e 's/CFLAGS:=/CFLAGS=/' -e 's/CPPFLAGS:=/CPPFLAGS=/' -e 's/LDFLAGS:=/LDFLAGS=/'
+
+ sed -i -e 's/autoreconf/true/g' keyanalyze/Makefile || die
+ pushd keyanalyze/pgpring || die
+ eautoreconf
+ popd || die
+}
+
+src_compile() {
+ emake \
+ CC="$(tc-getCC)" \
+ CPPFLAGS="${CPPFLAGS}" \
+ CFLAGS="${CFLAGS}" \
+ LDFLAGS="${LDFLAGS}" \
+ STRIP=true
+}
+
+src_install() {
+ einstalldocs
+
+ # Check Makefile when a new tool is introduced to this package.
+ # caff
+ dobin caff/caff caff/pgp-clean caff/pgp-fixkey
+ docinto caff
+ dodoc caff/{README*,THANKS,TODO,caffrc.sample}
+ # gpgdir
+ dobin gpgdir/gpgdir
+ docinto gpgdir
+ dodoc gpgdir/{VERSION,LICENSE,README,INSTALL,CREDITS,ChangeLog*}
+ # gpg-key2ps
+ dobin gpg-key2ps/gpg-key2ps
+ docinto gpg-key2ps
+ dodoc gpg-key2ps/README
+ # gpglist
+ dobin gpglist/gpglist
+ # gpg-mailkeys
+ dobin gpg-mailkeys/gpg-mailkeys
+ docinto gpg-mailkeys
+ dodoc gpg-mailkeys/{example.gpg-mailkeysrc,README}
+ # gpgparticipants
+ dobin gpgparticipants/gpgparticipants
+ # gpgwrap
+ dobin gpgwrap/bin/gpgwrap
+ docinto gpgwrap
+ dodoc gpgwrap/{LICENSE,NEWS,README}
+ doman gpgwrap/doc/gpgwrap.1
+ # gpgsigs
+ dobin gpgsigs/gpgsigs
+ insinto /usr/share/signing-party
+ # keyanalyze
+ # TODO: some of the scripts are intended for webpages, and not really
+ # packaging, so they are NOT installed yet.
+ newbin keyanalyze/pgpring/pgpring pgpring-keyanalyze
+ dobin keyanalyze/{keyanalyze,process_keys}
+ docinto keyanalyze
+ dodoc keyanalyze/{README,Changelog}
+ # See app-crypt/keylookup instead
+ #dobin keylookup/keylookup
+ #docinto keylookup
+ #dodoc keylookup/NEWS
+ # sig2dot
+ dobin sig2dot/sig2dot
+ dodoc sig2dot/README.sig2dot
+ # gog-key2latex
+ dobin gpg-key2latex/gpg-key2latex
+ # See media-gfx/springgraph instead
+ #dobin springgraph/springgraph
+ #dodoc springgraph/README.springgraph
+ # all other manpages, and the root doc
+ doman */*.1
+ dodoc README
+}
diff --git a/app-crypt/swtpm/Manifest b/app-crypt/swtpm/Manifest
index b67c4171ae7b..8c194d61c3e0 100644
--- a/app-crypt/swtpm/Manifest
+++ b/app-crypt/swtpm/Manifest
@@ -1,5 +1,7 @@
+AUX swtpm-build-sys-Explicitly-link-libswtpm_libtpms-with-lcry.patch 1680 BLAKE2B ef4b57c14ee6124fea5643cc868bbf1f5426990f58dd892309a223b828deedc62f100c13b2065a850f9053682bb58e61d877e62c05fe05abba905c9f98c74d2b SHA512 a59b45a2d7c99e439de64b042549f07fd2e12cc1330e68df72f2a77a55579b851ee321a3d95fc2595bb68090b63062cd82ccb161201a78031c96e473bcebc3f8
+AUX swtpm-build-sys-Use-AC_COMPILE_IFELSE-to-check-for-unused-.patch 1793 BLAKE2B ab67a59a2f40a31f72b25f1ea0fc27bfd908a25929b7e40224c91bc08949c31abb7fbcd1092f1f12c774dfa0bda8ce8f04bbca7785124dadd2839a971526b835 SHA512 068c83a69a13bfffbade03bfd45e032ecda014fee9bfe2462abed55c500f6f4fb98391a525350580c06e5d59bb560c6f96a945429624f30d2b0e593de54c86df
AUX swtpm-disable-test-dependencies.patch 774 BLAKE2B 8089885d5b21cea09fb5ec59d69640754671ba27763d57bdb45345768722166d4cd5fa0d890542aa79a90c2b8e609f611ac4ccd58be71ec13128d81daccb50bd SHA512 d803222c8fb04a7909f8a60563dfd23327c842f12138309f3b901309651857d6c545ca8e46c68c9b60b97f0e03ab79575784e242409d41b3d69e6ad8516428e5
AUX swtpm-fix-localca-path.patch 1197 BLAKE2B fb94a734303e1c71158ffda2958275a377d9c75b98262061b06bb22d2dce6efd3b5d126758b65cbab8141a78549c4ab99d3aa2c241c4870de67f871706840b5d SHA512 c9a0e6ee27f0b38b65f2cad65a48622c3b9e9e8913bba002f0c82168f22162dbc62ed2b104942ed8141889625f225f29516ecbd20ba6ffb5091eb2201df0f107
-DIST swtpm-0.3.1.tar.gz 308576 BLAKE2B 96c44654b92d453d91594aed6fdd4cb56853973c1215bfb131e750d38a3ed1e64e3283647e54ad9ad84747406f53d7ac4f221fc5b319d7fa80bab758fed04062 SHA512 4b3e58048336ee82a87d17905a7d0dc5fbe13160ebb8f072b91410e782dae7fafc72e572a2f6aa2b1d9f4377074c01afd30505b9e71d92b8d7066365811d3e3f
-EBUILD swtpm-0.3.1-r1.ebuild 1474 BLAKE2B dcabf7367cb4aacfceebe8c79465c211d29ab3e9ae8dd53407b2cd2ac5b7400397ff89093428f034b2976fc0a95eea192b60bc6ff6a58c583616e5fec5ddf44e SHA512 b50cd8257a7edf4e48a755d83b2e396b05fbefdcf0c0959defbc23e5c96a3458ccb5ed3b7052fc670f4a81a448d7d6690f4d588d5ceb73ee303802ab3af12dd2
+DIST swtpm-0.3.2.tar.gz 308843 BLAKE2B 501c600e36a437fc99f662f1c217169cab15b0d4ec4a4551a29dd83541c9718e182c7eb13a43e541da453fc28c48232354b617525e32d9721e697744eaa5a17a SHA512 5da668cd8091f0db70bec52cd8d26bacf7b18e4c27c83c1cba25e59c69bb2ba7a1d011d9bf4bafa44e1a49065538445eb56683806be6f1875cba383f8edb6a4f
+EBUILD swtpm-0.3.2.ebuild 1641 BLAKE2B 08e229f1e6cdd4a17f9d92d02bbe4897f44bd0a5c0a4c38677cc4a7f84c513ced4d84c22d04ae496f92245b5907a02ff1eab9da7f5d598bffb5b4260e08a5602 SHA512 fcf43e868cd834c201b5bea591bae646e114fcbdcb77ebdb6f3477c71a48859bd11b2919937f73ba604b2d909440614744c0214325044e0c83cabf52dcc9ba1c
MISC metadata.xml 457 BLAKE2B defc06c2642823aa760cafc22e90f891f9337358bfaa446778e1f4107f6e295ec21b5987f49bdcee3fd7b68084be1b864d7569e74bd729345e4886b08c617a06 SHA512 c80e24dc4ec41e5aae1e7fe67208c945e62c02f469164d0a76445269e3e0204674cd593956f99fa1539505e1a70a15bbf6c02afcf6b38592f04f3c4d3f275e08
diff --git a/app-crypt/swtpm/files/swtpm-build-sys-Explicitly-link-libswtpm_libtpms-with-lcry.patch b/app-crypt/swtpm/files/swtpm-build-sys-Explicitly-link-libswtpm_libtpms-with-lcry.patch
new file mode 100644
index 000000000000..d4ad9cda0c2d
--- /dev/null
+++ b/app-crypt/swtpm/files/swtpm-build-sys-Explicitly-link-libswtpm_libtpms-with-lcry.patch
@@ -0,0 +1,49 @@
+From d9bc718871810d18c70ba9d4e9ee23071bd6db36 Mon Sep 17 00:00:00 2001
+From: Stefan Berger <stefanb@linux.vnet.ibm.com>
+Date: Tue, 21 Jul 2020 18:39:07 -0400
+Subject: [PATCH 2/2] build-sys: Explicitly link libswtpm_libtpms with -lcrypto
+ (Gentoo)
+
+This patch fixes the following linker issue reported for Gentoo in
+issue #280.
+
+ld.lld: error: /var/tmp/portage/app-crypt/swtpm-0.3.1-r1/work/swtpm-0.3.1/src/swtpm/.libs/libswtpm_libtpms.so: undefined reference to EVP_sha512
+ld.lld: error: /var/tmp/portage/app-crypt/swtpm-0.3.1-r1/work/swtpm-0.3.1/src/swtpm/.libs/libswtpm_libtpms.so: undefined reference to PKCS5_PBKDF2_HMAC
+ld.lld: error: /var/tmp/portage/app-crypt/swtpm-0.3.1-r1/work/swtpm-0.3.1/src/swtpm/.libs/libswtpm_libtpms.so: undefined reference to SHA512
+
+Signed-off-by: Stefan Berger <stefanb@linux.ibm.com>
+---
+ configure.ac | 2 ++
+ src/swtpm/Makefile.am | 3 ++-
+ 2 files changed, 4 insertions(+), 1 deletion(-)
+
+diff --git a/configure.ac b/configure.ac
+index 56d3f09..7aaa201 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -150,6 +150,8 @@ openssl)
+ AC_CHECK_HEADERS([openssl/aes.h],[],
+ AC_MSG_ERROR(Is openssl-devel/libssl-dev installed?))
+ AC_MSG_RESULT([Building with openssl crypto library])
++ LIBCRYPTO_LIBS=$(pkg-config --libs libcrypto)
++ AC_SUBST([LIBCRYPTO_LIBS])
+ ;;
+ esac
+
+diff --git a/src/swtpm/Makefile.am b/src/swtpm/Makefile.am
+index dd2a63a..b5f15e3 100644
+--- a/src/swtpm/Makefile.am
++++ b/src/swtpm/Makefile.am
+@@ -69,7 +69,8 @@ libswtpm_libtpms_la_LIBADD = \
+ $(LIBTPMS_LIBS) \
+ $(GLIB_LIBS) \
+ $(LIBRT_LIBS) \
+- $(LIBSECCOMP_LIBS)
++ $(LIBSECCOMP_LIBS) \
++ $(LIBCRYPTO_LIBS)
+
+ bin_PROGRAMS = swtpm
+ if WITH_CUSE
+--
+2.26.2
+
diff --git a/app-crypt/swtpm/files/swtpm-build-sys-Use-AC_COMPILE_IFELSE-to-check-for-unused-.patch b/app-crypt/swtpm/files/swtpm-build-sys-Use-AC_COMPILE_IFELSE-to-check-for-unused-.patch
new file mode 100644
index 000000000000..582199708057
--- /dev/null
+++ b/app-crypt/swtpm/files/swtpm-build-sys-Use-AC_COMPILE_IFELSE-to-check-for-unused-.patch
@@ -0,0 +1,56 @@
+From b6d16129a525f572ef37d20ba1cd70d59ca4f079 Mon Sep 17 00:00:00 2001
+From: Stefan Berger <stefanb@linux.vnet.ibm.com>
+Date: Tue, 21 Jul 2020 17:38:10 -0400
+Subject: [PATCH 1/2] build-sys: Use AC_COMPILE_IFELSE to check for unused
+ linker flags (clang)
+
+This patch fixes a clang issue report in issue #280.
+
+clang does not use ld, so we cannot grep for support of certain linker
+flags but have to test-compile.
+
+Signed-off-by: Stefan Berger <stefanb@linux.ibm.com>
+---
+ configure.ac | 26 +++++++++++++++++++-------
+ 1 file changed, 19 insertions(+), 7 deletions(-)
+
+diff --git a/configure.ac b/configure.ac
+index b4d4258..56d3f09 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -357,13 +357,25 @@ if test "x$enable_hardening" != "xno"; then
+ if test -z "$TMP1" && test -n "$TPM2"; then
+ HARDENING_CFLAGS="$HARDENING_CFLAGS -D_FORTIFY_SOURCE=2 "
+ fi
+- dnl Check ld for 'relro' and 'now'
+- if $LD --help 2>&1 | $GREP '\-z relro ' > /dev/null; then
+- HARDENING_CFLAGS="$HARDENING_CFLAGS -Wl,-z,relro "
+- fi
+- if $LD --help 2>&1 | $GREP '\-z now ' > /dev/null; then
+- HARDENING_CFLAGS="$HARDENING_CFLAGS -Wl,-z,now "
+- fi
++ dnl Check linker for 'relro' and 'now'
++ save_CFLAGS="$CFLAGS"
++ CFLAGS="-Wl,-z,relro -Werror"
++ AC_MSG_CHECKING([whether linker supports -Wl,-z,relro])
++ AC_COMPILE_IFELSE(
++ [AC_LANG_SOURCE([[int main() { return 0; }]])],
++ [HARDENING_CFLAGS="$HARDENING_CFLAGS -Wl,-z,relro"
++ AC_MSG_RESULT(yes)],
++ [AC_MSG_RESULT(no)]
++ )
++ CFLAGS="-Wl,-z,now -Werror"
++ AC_MSG_CHECKING([whether linker supports -Wl,-z,now])
++ AC_COMPILE_IFELSE(
++ [AC_LANG_SOURCE([[int main() { return 0; }]])],
++ [HARDENING_CFLAGS="$HARDENING_CFLAGS -Wl,-z,now"
++ AC_MSG_RESULT(yes)],
++ [AC_MSG_RESULT(no)]
++ )
++ CFLAGS="$save_CFLAGS"
+ AC_SUBST([HARDENING_CFLAGS])
+ fi
+
+--
+2.26.2
+
diff --git a/app-crypt/swtpm/swtpm-0.3.1-r1.ebuild b/app-crypt/swtpm/swtpm-0.3.2.ebuild
index 279c4c49b1cd..00ff234d61a6 100644
--- a/app-crypt/swtpm/swtpm-0.3.1-r1.ebuild
+++ b/app-crypt/swtpm/swtpm-0.3.2.ebuild
@@ -52,9 +52,14 @@ RDEPEND="${COMMON_DEPEND}
app-crypt/trousers
dev-tcltk/expect"
+PATCHES=(
+ "${FILESDIR}/${PN}-fix-localca-path.patch"
+ "${FILESDIR}/${PN}-build-sys-Explicitly-link-libswtpm_libtpms-with-lcry.patch"
+ "${FILESDIR}/${PN}-build-sys-Use-AC_COMPILE_IFELSE-to-check-for-unused-.patch"
+ )
+
src_prepare() {
use test || eapply "${FILESDIR}/${PN}-disable-test-dependencies.patch"
- eapply "${FILESDIR}/${PN}-fix-localca-path.patch"
default
eautoreconf
}
diff --git a/app-crypt/tpm-emulator/Manifest b/app-crypt/tpm-emulator/Manifest
index ef99f9ddc145..33d0f9e1fa31 100644
--- a/app-crypt/tpm-emulator/Manifest
+++ b/app-crypt/tpm-emulator/Manifest
@@ -2,5 +2,5 @@ AUX tpm-emulator-0.7.5-build.patch 1150 BLAKE2B ef771dc31982c3b288a61bd0537df254
AUX tpm-emulator.confd 20 BLAKE2B 13dd9f09a0a4efb9a039bfeababb5f00b8b2c3c1777e60c531e874ef6f3b4d00319d7962bd321f8530289c797ea110f6cde91bc6af338e38be7d96f71f6474cb SHA512 824d35e037f1036d53353bd0e2bf9136cd94d07a71df9ebdf32a513ff53a47b25e38e3b760e58c18909559f1adbea2faae615c25f2cf9f1df03eef8582648bcc
AUX tpm-emulator.initd 776 BLAKE2B 0daa0247396d1b5f1c9542b28f825899a5cc45bd748b6b7e2328440fd466fd6b461e32487a955816a79827bf350cfb33bd71a6b197a8e67dbf5509750098cb59 SHA512 22d7b163dc6f567c1900a275ae545c4421b2d459ba535a24f48d7ad2609f5df36533849aa781d4dd704961db102eea08c99b79c01d0e3981fb46d2eb4e39d6fe
DIST tpm-emulator-0.7.5.tar.gz 222341 BLAKE2B c6dc7494800f4c6d1f5e622c6a47fdd5487e0f2cbc34173d9039d6eb5fd7541dd2c1f514efbf220c605424059844e18650b31ee9934eda6626427b915fd6bc53 SHA512 24c16ec36ca92c484d6e8dfa53c8ca00dbc5b58d78d7166041db1e9ae277d763f0fc0a6b0cbd7e62fcf4671f6ad2d8df1213256be0a4200b79b6ee61ab73b2ef
-EBUILD tpm-emulator-0.7.5-r1.ebuild 1714 BLAKE2B 9859186e9745a64ccb8cc65d4a3aec3c6cc16a4481e453cfa2e6611687892734be5d878a62039c3f99d00b515c7391e40bb86c5ed285d6063bb9c1d360cb19f7 SHA512 79d8f027b36b54433aad52c3fe8dbd8bfa3c2a2e16b811b9d3f78571c13e51a769816dcab6f44e75254da5f964e81ede9bc04f3915bfbc7bc72e6ba4402f0561
+EBUILD tpm-emulator-0.7.5-r2.ebuild 1714 BLAKE2B 2f744d0459de294b1dd33ee86c9e918a30049b1dae1f19fea6cb741bc5e6a918d48b04feeac02466d5526613ab948666cc89b572440a7b73e629f3f20446c902 SHA512 4c51b445c5743f89db230d5a4630cf1c3cac963fa5e485baac5fa0eeaf62fe0aa187e2b247a91fd42bafc095ac0d9aeab6ec445c0a5bf2c1edbaf809875e0afe
MISC metadata.xml 322 BLAKE2B 152476fdbb201eb989479f5d304b14075c7f0fabbc31776ce2c553659c60847a6c5c5ce94a8db678bf4d4100cc5fbc284982ceb790b6486723842deae903e9f0 SHA512 bedc51c7cf05986ce745bd848a7bca2be7230c53764bab7cbc3732b5c817bde999a09739dd02fdbee455eba5c2efd957ccc27ff3ccbcfcfe81eca7b9dc01b8f1
diff --git a/app-crypt/tpm-emulator/tpm-emulator-0.7.5-r1.ebuild b/app-crypt/tpm-emulator/tpm-emulator-0.7.5-r2.ebuild
index c4ca2397fd2e..9323c1f7edcb 100644
--- a/app-crypt/tpm-emulator/tpm-emulator-0.7.5-r1.ebuild
+++ b/app-crypt/tpm-emulator/tpm-emulator-0.7.5-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
diff --git a/app-crypt/tpm2-pkcs11/Manifest b/app-crypt/tpm2-pkcs11/Manifest
index 1d30983c8b89..3a54297bc745 100644
--- a/app-crypt/tpm2-pkcs11/Manifest
+++ b/app-crypt/tpm2-pkcs11/Manifest
@@ -1,3 +1,3 @@
-DIST tpm2-pkcs11-1.2.0.tar.gz 1253641 BLAKE2B e4f673f6cb3b697426f4ba01324939214e74a74edee24a184de860d54d7b8c3f437716245552e06711c258eed88b7556771f2614f3a4dacdec5a986a5c9697d4 SHA512 e7de454b38388c4562fc92282855c1ed9a04c7968c358d6918137257fb5a1ca785c2297e8a34464ea04eed86acd9fc5b59c837027da9d3f195ec86ff0563feeb
-EBUILD tpm2-pkcs11-1.2.0.ebuild 1187 BLAKE2B 72e51e7f724db810cb13c967916c64bb8e00cf569d553f0c09922347453a0f6c9f16493a601e31ef7108c634c0ea42073ee4691240cd19c551c1d81df6e7cbd7 SHA512 43547db2fc3a938159daa5e9a9a652ae130967a6ba2f1153753506c71ea652916ea0b38bff886c71ba9a4f676a94c52413e565ccf0219bd3e42fa0de470dd6f0
+DIST tpm2-pkcs11-1.3.1.tar.gz 1256873 BLAKE2B 16bf9c2806fe515cfc31e5885c940774d8d1a04d8a780c8a119db4d9c684e6db3ad3f719fa09d9dc7b6b0fb09212aa4745c53bd7253fd444ebfcb6b8f1dbeb3a SHA512 031b7411c135b2cb3b8f7c38af69a46e65088c4dc1da13ae5c44f92d2a2e293dfe2bea0adc68eb3e64b02b5445f55c353c5c209ecbc977411747fbd429ebdc86
+EBUILD tpm2-pkcs11-1.3.1.ebuild 1228 BLAKE2B fed0bed0fad0b5eb4ad287ab23de0f7387c5a7a6d33ed57259be7f76c196eba9a34d37c1fdb99e13bd7cc394f996bceb28b11f96e96019d929e44a15bc55a517 SHA512 11b8b296353a0de0742537153857f3682659571015e1772dccfeb2b73c157f68c708bbb8b05d3d8c426350e3d008d0e8d657276f240d0bb228da300e910cce48
MISC metadata.xml 370 BLAKE2B eb4d1a4a8e56cbdcb5b7f86029feb6e2151967f7b4801fbb3a8c2de35840969a4987ca2aada95792cb35ab03702715b1f66fe966c176969de743c64775bed0cb SHA512 5a2f5a0089bb0c54dd36821005a65cbe8c4fd05f1d7e0367eaff02031a39c749e005e5432da334081304af8c55b330b549821819455f1f0919d4525a254ca5c6
diff --git a/app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.2.0.ebuild b/app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.3.1.ebuild
index 808767d4003e..59219ad465e6 100644
--- a/app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.2.0.ebuild
+++ b/app-crypt/tpm2-pkcs11/tpm2-pkcs11-1.3.1.ebuild
@@ -49,4 +49,5 @@ src_install() {
cd "${S}/tools" || die
BUILD_DIR="${S}/tools" python_foreach_impl distutils-r1_python_install
dobin "${S}/tools/tpm2_ptool"
+ find "${D}" -name '*.la' -delete || die
}
diff --git a/app-crypt/tpm2-tools/Manifest b/app-crypt/tpm2-tools/Manifest
index 94d7c28147e7..741b1437cdb9 100644
--- a/app-crypt/tpm2-tools/Manifest
+++ b/app-crypt/tpm2-tools/Manifest
@@ -1,4 +1,4 @@
AUX tpm2-tools-4.2.1-libressl.patch 825 BLAKE2B c6cd9fd6f8aaacd3aa672a31fd727cfae6c64a015e95e2e0fb282b541168a8ad7a45c65186a18651c3bf6d4252de951891b03719c472b0b23639fd1c09729132 SHA512 202aef9a49c9ace31cac0030867c9842c7426e1c11a16c95740fc8818ef83d7e4c7723b09ef372dc8958576f8204f94aa1bd0a8fb7782c6e7b3eb1f37b675cf5
DIST tpm2-tools-4.2.1.tar.gz 879294 BLAKE2B 7619f72f0fe39360f111822b4ec7a0bb90156f295977115c4612efac33059dd786abfa5d5f46a8fcc134fce11d099b03cb7f9ee01aa3addf5a3bb2455e1eb2d4 SHA512 4da103e70880d72a9aa402dea39ea439a0657729af22f08ac7275022c475ab46cb3dd6123d6846669d9b7f8f9af7b3e3df7c3b1d33cd0149b649b7941c84c339
-EBUILD tpm2-tools-4.2.1.ebuild 930 BLAKE2B 45b35129e0551cedd898d62118a11cb93bbd44fedcf02a76579e890e6c0eebb6b89b4045e6f2ca9a7a98495ea58771e83755e6997c483e4491644a5d435ca682 SHA512 17145939f7dab63047a6ee355be78198abbdd172defb18be2d77d17574d64d3c879c45261a3546d8c804dbe57fab38aea7ac8938dbca6dbed52952e39db067b0
+EBUILD tpm2-tools-4.2.1-r1.ebuild 920 BLAKE2B 59f32bcbb807f20891c5205a03b437c849878131f436090b309907c431b1b2ab57be199d1a3979df7dbd98ed3d60126ab33bc6631238b7ce9d3dac43e89299b1 SHA512 71efa17243b2831214d292e210e05d12ae4049f6b9c28070daf4184d4edab8b028e3da769072238095dfa9fba9d9667a58e285ac600dd82ea1000a6c47df9ba0
MISC metadata.xml 525 BLAKE2B 5fa89e3cfb69fe00abe745690aafc6e45b8394e1673521049ae2bb834454f3100ef65d4080010c4fed7265bcd6c9dd6cb9015a159674bb71622646d5dd5dd57b SHA512 533cc4a3dc31600a948c931d144eeee3cdb265286677966ed7bf26953deec79f1c9e0c2c7152e1a5ef3bc067bbc3d88a7ae0678b9395be3a7b01d76976a9a4d9
diff --git a/app-crypt/tpm2-tools/tpm2-tools-4.2.1.ebuild b/app-crypt/tpm2-tools/tpm2-tools-4.2.1-r1.ebuild
index f791854a95a5..ea91b076cb65 100644
--- a/app-crypt/tpm2-tools/tpm2-tools-4.2.1.ebuild
+++ b/app-crypt/tpm2-tools/tpm2-tools-4.2.1-r1.ebuild
@@ -18,7 +18,7 @@ IUSE="+fapi libressl"
RESTRICT="test"
RDEPEND="net-misc/curl:=
- fapi? ( >=app-crypt/tpm2-tss-2.4.0:=[fapi?] )
+ >=app-crypt/tpm2-tss-2.4.0:=[fapi?]
!libressl? ( dev-libs/openssl:0= )
libressl? ( dev-libs/libressl:0= )"
DEPEND="${RDEPEND}"
diff --git a/app-crypt/tpm2-tss-engine/Manifest b/app-crypt/tpm2-tss-engine/Manifest
index 8461ef3f202d..ee8ecb9f8a07 100644
--- a/app-crypt/tpm2-tss-engine/Manifest
+++ b/app-crypt/tpm2-tss-engine/Manifest
@@ -1,3 +1,3 @@
-DIST tpm2-tss-engine-1.1.0_rc0.tar.gz 37583 BLAKE2B 634ebfa23452c32a4643f735d580df2d8fa07ba4c301804d877d1c75cf608ea4ddf634081c16ac71df3e163bea89931c8c91c188834fa5a7d2bbdedb0b39d952 SHA512 967eca63c58218f461b9e2b2a8042229794da6af7b759081f4c7ca1fbfcf16a1dc9a323f87c1383dc894614552babe1db7bc9c69849bd34526317b62879255a2
-EBUILD tpm2-tss-engine-1.1.0_rc0.ebuild 877 BLAKE2B e4c94cd2a0ae1d384d184a6e61b0aca663486ac575c082c479034274b4ce3d60843c543bdfeaae6ee45115e370b4850cd67e7f85349c109afb4a39e5c54936cf SHA512 415b82124ab4285c6fa3ab8fb3158f2c2100447dd80c82eec3389be3937496d8a4f43ed96da8f62d9154bdc332b5a37f0be774daee5728ce38a8bd45ace74c11
+DIST tpm2-tss-engine-1.1.0_rc1.tar.gz 38749 BLAKE2B 74063555404f2c61a21ba05f0eb1217fa78db4296d48712dccf1a113f5b7edef3d10f3347b955562a97f974342eeecdedebf0f2073551c4d0e4277b8320f72b7 SHA512 e5620886c3b27fea3a51ff136bddaa6eb5d57277ca29a79964cd600703b03447341a535bb46079c15caf96cfe6f45943322b2f2dd0c48f453d6b9c57e76989bc
+EBUILD tpm2-tss-engine-1.1.0_rc1.ebuild 877 BLAKE2B e4c94cd2a0ae1d384d184a6e61b0aca663486ac575c082c479034274b4ce3d60843c543bdfeaae6ee45115e370b4850cd67e7f85349c109afb4a39e5c54936cf SHA512 415b82124ab4285c6fa3ab8fb3158f2c2100447dd80c82eec3389be3937496d8a4f43ed96da8f62d9154bdc332b5a37f0be774daee5728ce38a8bd45ace74c11
MISC metadata.xml 463 BLAKE2B 7e0574fa7ade812b4a7176f30d0218a70e0396f2c76ccaedac3cc50ffd0aca7581f7b6075ee98828634d7f3b6b7af63059bfed2eab84b52fce418ee787e237be SHA512 b6d0746d2806d1e1f2a741b5ccd97abfc74e6fd8562796175a900ebf28244d8b3a8a1d9cc4bcd70cf51abd66eb180594f972e03c68deed57fa0023d726b6227b
diff --git a/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.1.0_rc0.ebuild b/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.1.0_rc1.ebuild
index 48317f9f77c1..48317f9f77c1 100644
--- a/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.1.0_rc0.ebuild
+++ b/app-crypt/tpm2-tss-engine/tpm2-tss-engine-1.1.0_rc1.ebuild
diff --git a/app-crypt/trousers/Manifest b/app-crypt/trousers/Manifest
index 467f4cac1282..d7ee938eb0ec 100644
--- a/app-crypt/trousers/Manifest
+++ b/app-crypt/trousers/Manifest
@@ -6,6 +6,8 @@ AUX trousers-0.3.13-nouseradd.patch 606 BLAKE2B 7e4a479fe1bdc75f743263c1321f2d99
AUX trousers-0.3.14-Makefile.am-Mark-tddl.a-nodist.patch 746 BLAKE2B 91dec77a329a4931487cdff54ab8c77ae302af6bc741da3db61bc34b416d29615808799c8a4c5b39a293021dc1cc16642461037fcb367507ceadcc4456565715 SHA512 704a87fd4b5e50356ac6a0ad68aec04eebb2030d9818c9e23a40f2e621d6e2d5e5660b81997b459e67a8059a0d88a254a41baa833806ce99268ee24b1190ae0b
AUX trousers-0.3.14-fno-common.patch 385 BLAKE2B 7ed20c894c4687275804adf8d820227e5b246f02880d38b29dc6a17d12a4932059f237913f8d1841d56ee32c652cf732c01e77cd1235255b8e2fc28bc9a78027 SHA512 cf771b065d972b9974c93ec67a471a8ed3da737178a14b2d14537ee7948544bcbf071201d42d6e2b1333a3c30e8104cd1dbb344327a424597e5046e50137a692
AUX trousers-0.3.14-libressl.patch 877 BLAKE2B 6416ecf1cf99678299e4ac39756920de61e598ec9b9c91c17cf8eddfa10af145b813756e2fae3b39fef8682eeb2ee722b3979d52570f41b99708fb4ba2cebe2d SHA512 3aba9ec7554d4fdb941063f771b40c5700efefdbb6e5df186824e93a6b2c61801acb4be60cdbe71dcee9360c0f59229e5d17f1a18aa981132807b5e74efc2d59
+AUX trousers-0.3.14-tcsd-fixes.patch 2203 BLAKE2B 8085cfd36817e35d54d39a012037945440fcae6e5040f7a7fd35a3c814df93264382a87eb06758b6042b64bef851ab3d5f5e424c2b946c0d1eaa92ebb97a733f SHA512 cc2827ed501cc29dcadd00537161804a62918c9dc703b2a773227aaf74a695d026b44c70848819a78b01cc785831117ae9dfa1d4c30133241b97dd32e8e838ba
DIST trousers-0.3.14.tar.gz 1378438 BLAKE2B 3dc2824fa2ca1b1f1181f98d59e85276e7d38af4bfc07ee8246431d9ccb300a8e0820b318643d4cf5d757d2a49492c8686e2fe9de03484263d2189d4bbaa32d0 SHA512 bf87f00329cf1d76a12cf6b6181fa22f90e76af3c5786e6e2db98438d2d3f0c0e05364374664173f45e3a2f6c0e2364948d0b958a7845cb23fcb340150cd9b21
EBUILD trousers-0.3.14-r2.ebuild 1636 BLAKE2B a7d811322ebc0e5e61b7b4ae53d24a138e1e801782cc8f9b7a0ee3448163a422b92ee648f7df98d79d61ee143b012d85b74ab78e63c3a6251cd6e704bc8f46aa SHA512 2f99e83739a57b8e5114e87064e9975dd6d401842a03a08743ea115037c7847c80b5ed41f729947914304fa2a2c54db0a5b2613f449a45384503851aa5136feb
+EBUILD trousers-0.3.14-r3.ebuild 1674 BLAKE2B 7fc07533a3b2f624d599b7ddce616f82cd2540cc5cf5e40c510165930a806ad85e60c1abf604295703dc21f9e3325288fce686857310800397a7e6fb4cf6c6e4 SHA512 c5d2710f08e5f7e4f8bdd5533f6b5c3eaeb752f4c0f3674abcd4ef4269de71a573d619291d85793b516442ec5095f1465ad397ba8b6c3fb58d6b5c68e05999aa
MISC metadata.xml 507 BLAKE2B 1674e8c11713df517fd8d2aead0b5207a114de5b34559ed1b1a2527e73ee7e749a13d5a7e10330f940bc61c51ed9083e3ce423db428503f25295e1fd3b64d576 SHA512 f1c304734694001da4b95f1f18cb6891d3fc9df1db1013ad7155b2f60fd466f46947b3fa9e78d50c2a4a2fb1d0ca98b8ebb8017dde2bfcadd847e422df8885d7
diff --git a/app-crypt/trousers/files/trousers-0.3.14-tcsd-fixes.patch b/app-crypt/trousers/files/trousers-0.3.14-tcsd-fixes.patch
new file mode 100644
index 000000000000..10031e088293
--- /dev/null
+++ b/app-crypt/trousers/files/trousers-0.3.14-tcsd-fixes.patch
@@ -0,0 +1,58 @@
+Index: trousers-0.3.14/src/tcs/ps/tcsps.c
+===================================================================
+--- trousers-0.3.14.orig/src/tcs/ps/tcsps.c
++++ trousers-0.3.14/src/tcs/ps/tcsps.c
+@@ -72,7 +72,7 @@ get_file()
+ }
+
+ /* open and lock the file */
+- system_ps_fd = open(tcsd_options.system_ps_file, O_CREAT|O_RDWR, 0600);
++ system_ps_fd = open(tcsd_options.system_ps_file, O_CREAT|O_RDWR|O_NOFOLLOW, 0600);
+ if (system_ps_fd < 0) {
+ LogError("system PS: open() of %s failed: %s",
+ tcsd_options.system_ps_file, strerror(errno));
+Index: trousers-0.3.14/src/tcsd/svrside.c
+===================================================================
+--- trousers-0.3.14.orig/src/tcsd/svrside.c
++++ trousers-0.3.14/src/tcsd/svrside.c
+@@ -473,6 +473,7 @@ main(int argc, char **argv)
+ }
+ return TCSERR(TSS_E_INTERNAL_ERROR);
+ }
++ setgid(pwd->pw_gid);
+ setuid(pwd->pw_uid);
+ #endif
+ #endif
+Index: trousers-0.3.14/src/tcsd/tcsd_conf.c
+===================================================================
+--- trousers-0.3.14.orig/src/tcsd/tcsd_conf.c
++++ trousers-0.3.14/src/tcsd/tcsd_conf.c
+@@ -743,7 +743,7 @@ conf_file_init(struct tcsd_config *conf)
+ #ifndef SOLARIS
+ struct group *grp;
+ struct passwd *pw;
+- mode_t mode = (S_IRUSR|S_IWUSR);
++ mode_t mode = (S_IRUSR|S_IWUSR|S_IRGRP);
+ #endif /* SOLARIS */
+ TSS_RESULT result;
+
+@@ -798,15 +798,15 @@ conf_file_init(struct tcsd_config *conf)
+ }
+
+ /* make sure user/group TSS owns the conf file */
+- if (pw->pw_uid != stat_buf.st_uid || grp->gr_gid != stat_buf.st_gid) {
++ if (stat_buf.st_uid != 0 || grp->gr_gid != stat_buf.st_gid) {
+ LogError("TCSD config file (%s) must be user/group %s/%s", tcsd_config_file,
+- TSS_USER_NAME, TSS_GROUP_NAME);
++ "root", TSS_GROUP_NAME);
+ return TCSERR(TSS_E_INTERNAL_ERROR);
+ }
+
+- /* make sure only the tss user can manipulate the config file */
++ /* make sure only the tss user can read (but not manipulate) the config file */
+ if (((stat_buf.st_mode & 0777) ^ mode) != 0) {
+- LogError("TCSD config file (%s) must be mode 0600", tcsd_config_file);
++ LogError("TCSD config file (%s) must be mode 0640", tcsd_config_file);
+ return TCSERR(TSS_E_INTERNAL_ERROR);
+ }
+ #endif /* SOLARIS */
diff --git a/app-crypt/trousers/trousers-0.3.14-r3.ebuild b/app-crypt/trousers/trousers-0.3.14-r3.ebuild
new file mode 100644
index 000000000000..bad268a44f8c
--- /dev/null
+++ b/app-crypt/trousers/trousers-0.3.14-r3.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools linux-info readme.gentoo-r1 systemd udev
+
+DESCRIPTION="An open-source TCG Software Stack (TSS) v1.1 implementation"
+HOMEPAGE="http://trousers.sf.net"
+SRC_URI="mirror://sourceforge/trousers/${PN}/${P}.tar.gz"
+
+LICENSE="CPL-1.0 GPL-2"
+SLOT="0"
+KEYWORDS="amd64 arm arm64 ~m68k ~ppc ~ppc64 ~s390 x86"
+IUSE="doc libressl selinux" # gtk
+
+# gtk support presently does NOT compile.
+# gtk? ( >=x11-libs/gtk+-2 )
+
+DEPEND="acct-group/tss
+ acct-user/tss
+ >=dev-libs/glib-2
+ !libressl? ( >=dev-libs/openssl-0.9.7:0= )
+ libressl? ( dev-libs/libressl:0= )"
+RDEPEND="${DEPEND}
+ selinux? ( sec-policy/selinux-tcsd )"
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=(
+ "${FILESDIR}/${PN}-0.3.13-nouseradd.patch"
+ "${FILESDIR}/${P}-libressl.patch"
+ "${FILESDIR}/${P}-fno-common.patch"
+ "${FILESDIR}/${P}-Makefile.am-Mark-tddl.a-nodist.patch"
+ "${FILESDIR}/${P}-tcsd-fixes.patch"
+)
+
+DOCS="AUTHORS ChangeLog NICETOHAVES README TODO"
+
+DOC_CONTENTS="
+ If you have problems starting tcsd, please check permissions and
+ ownership on /dev/tpm* and ~tss/system.data
+"
+S="${WORKDIR}"
+
+CONFIG_CHECK="~TCG_TPM"
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ # econf --with-gui=$(usex gtk gtk openssl)
+ econf --with-gui=openssl
+}
+
+src_install() {
+ default
+ find "${D}" -name '*.la' -delete || die
+
+ keepdir /var/lib/tpm
+ use doc && dodoc doc/*
+ newinitd "${FILESDIR}"/tcsd.initd tcsd
+ newconfd "${FILESDIR}"/tcsd.confd tcsd
+ systemd_dounit "${FILESDIR}"/tcsd.service
+ udev_dorules "${FILESDIR}"/61-trousers.rules
+ fowners tss:tss /var/lib/tpm
+ readme.gentoo_create_doc
+}
diff --git a/app-crypt/veracrypt/Manifest b/app-crypt/veracrypt/Manifest
index c5e7e897b4c0..434bca2ed242 100644
--- a/app-crypt/veracrypt/Manifest
+++ b/app-crypt/veracrypt/Manifest
@@ -3,6 +3,6 @@ AUX veracrypt-1.24_p2-revert-wxwidgets-breakage.patch 3475 BLAKE2B 2401f507277a1
AUX veracrypt.init 387 BLAKE2B 7f16dee40bceed81ca092a3be6a2cd71f24f5cc8b4e4b143bd6ddde046e1ecce0cd674f52e7adb406893ef57c5b73462157832ff279114a2079c0ff84839e0dc SHA512 986b52c454abd9a64a6e8eb93247983c48d9524c396f253bc16f68894fed0abe87614343ce9c9127f8fb180f12912b21f57063f8f3b43bdca5344c130eb6c72d
DIST veracrypt-1.24_p2.tar.gz 25208374 BLAKE2B 2667fb93e6884d97a673fe793b5f83f73961c2362e7704199b5ed0163c03f19313843583f7f2a15e05ee71516e45db97752350d2c27d22f1f278668b7c07aff9 SHA512 f778b8f6288f6f9886a15fa582f6c7126d9eaea319e854ad11bd5d44105ad5a3cb8b750d410ed8fd531ec3b23f9bad83934e6cefedd1352603d4882d2ca0ad84
DIST veracrypt-1.24_p4.tar.gz 25212608 BLAKE2B 12d124cc5c869b8112e29624fcc5af3dd96d3c5e0179c643bf16cd361cc01677c09710faa192e7c9fe5f2ca78fbd826bc9df99f34e83ce4534f26dec01185761 SHA512 e077d6fe6a35234737387c4a6997399a251e238ab75524f53efe8ed742a35164fa4d5fcb0f15816dcb29d31fb8a4bb175d45b9aefb912c4747194fb320fa408d
-EBUILD veracrypt-1.24_p2.ebuild 3121 BLAKE2B 7623df0b8beaf8c42e97b991cc884980af287e27f447305bcb87cae29d75e92a26fe128bbd50eef5d1a86fe59e7d1509fc4207c22e72dc5d4c9daebe95a7ad62 SHA512 cdcf197fcf34f85fcbbcd1ca0e6626096ebd36eab2bc27d5241bde98f4958f111e7723a6c031406c72aadc0d1a2a9ecc1ae2d7129a904f4ef10bcbb59044f2cf
-EBUILD veracrypt-1.24_p4.ebuild 2527 BLAKE2B 8968fe89b6b943c3d52c00bbb0b0435c216c3a85649c64da53543459b9c47060684410a902fa04891b1b5d408db7a2be77fd34c81578641504613444b916cca5 SHA512 7892245b0943c4dfc407c6bb266d44affef02b0b626f408171f715966ec33bdf152cc6df07c092e77d2324b686a8de8b007afc2512f862ad81613b37beea510c
+EBUILD veracrypt-1.24_p2.ebuild 3122 BLAKE2B 1fee5173e4c599692ccaa0737c3103405478cdba846055002a0c7c803e90c4886da8aa8c18d37a669b5964fda4e5ee022311239b8edb3caff000dde40cda51d8 SHA512 b908d997ceec7ecbbd1fdca1ccc92a205b40879d29730cd5148a57734d4038386a656ac6ed5afc29b8f369764a8e4032e2ca382eda4c59089fffe6282126d171
+EBUILD veracrypt-1.24_p4.ebuild 2538 BLAKE2B 5860c80d59157f5eb10a6017d837a7eaaf746aba035760b3d4a03bfa00f53fed9b62e83c706ff729a7c873c71cf80ef32eba7269b75c9a9ea5d4d3eb14e20094 SHA512 ecb74dbd33d71828558fab05e246cd7d2bda552f3b9998ecd97b5259a3cee54fb8fb3fcf1b75399fbd41c3d308e91d3f188795baffb7f5284561e9bd3a0856e4
MISC metadata.xml 516 BLAKE2B 280399666a147f475b2a8558bb3cb47c69ea4f4ba9894ae7d61757e26262f9f618007d9a07ce41eff5e9de17559b56b173a04f6f0c81618f932249bf2794fd62 SHA512 093ddf9483158c1756586e918dcc171e3bd7ef078ef28613517e4b04017c3cff8d3ad2ca7fa44027395602ad8427314356c742c23d03083240d6446b704d87d7
diff --git a/app-crypt/veracrypt/veracrypt-1.24_p2.ebuild b/app-crypt/veracrypt/veracrypt-1.24_p2.ebuild
index b94fb0affbee..8c98f9531ee2 100644
--- a/app-crypt/veracrypt/veracrypt-1.24_p2.ebuild
+++ b/app-crypt/veracrypt/veracrypt-1.24_p2.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-inherit eutils linux-info pax-utils toolchain-funcs wxwidgets
+inherit desktop linux-info pax-utils toolchain-funcs wxwidgets
DESCRIPTION="Disk encryption with strong security based on TrueCrypt"
HOMEPAGE="https://www.veracrypt.fr/en/Home.html"
diff --git a/app-crypt/veracrypt/veracrypt-1.24_p4.ebuild b/app-crypt/veracrypt/veracrypt-1.24_p4.ebuild
index 59194385b763..10a8cfcacd0a 100644
--- a/app-crypt/veracrypt/veracrypt-1.24_p4.ebuild
+++ b/app-crypt/veracrypt/veracrypt-1.24_p4.ebuild
@@ -2,7 +2,7 @@
# Distributed under the terms of the GNU General Public License v2
EAPI=6
-inherit eutils linux-info pax-utils toolchain-funcs wxwidgets
+inherit desktop eapi7-ver linux-info pax-utils toolchain-funcs wxwidgets
MY_PV="$(ver_cut 1-2)-Update$(ver_cut 4)"
DESCRIPTION="Disk encryption with strong security based on TrueCrypt"
diff --git a/app-crypt/virtualsmartcard/Manifest b/app-crypt/virtualsmartcard/Manifest
deleted file mode 100644
index 964e6a82afc7..000000000000
--- a/app-crypt/virtualsmartcard/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST virtualsmartcard-0.7.tar.gz 553122 BLAKE2B 5f7ceab19587808f2cabee87f200825d81043724cfb51ddc4ea2b86ec4df1dfae3e7e77b769b9f1e691e125ee2c7bbd6d83da79f1c5215308174f58f6b006cf0 SHA512 c6f357c26dbfa2859694f53b07bc621bf0fce0115a06db9c181dc9ea127eb32191b9c98472b27cca73bc747a5cc85d56ec19b06aa50b91d13a939308a46cac74
-EBUILD virtualsmartcard-0.7.ebuild 909 BLAKE2B 65ec004b98b672ec0568f4f615457434a1ffea013d054e98102a144c76d8a7c144ca890986098f0378486f2c5f426930fd67a1304c53d1b13b4c2727dbc6f867 SHA512 95b36fc0de69b40aae1cbd8d54277a1b846efb8233f862bb32244ff11b914c267deadefc58fa226dd289e08121eef24bbcc8eeaefcaad70b0a4d21a733613117
-MISC metadata.xml 247 BLAKE2B 1750cec57189e711ca5eba89a78e1d317f0839fa53564fbd39b4e955c28d98f4ae04caf9069afc20a18536cdc92b30fe7b15eb086767c742bad07d9980cfd24b SHA512 d6e2ea8a9d74791bcbf3d6311a66bafc20b8f4db3a576d9a8d54b86d7afb231122b8d87f71f3f46360980adf8d815c633b6d5041f9a30fc8656e8fb66057a282
diff --git a/app-crypt/virtualsmartcard/metadata.xml b/app-crypt/virtualsmartcard/metadata.xml
deleted file mode 100644
index 0319eec4c8be..000000000000
--- a/app-crypt/virtualsmartcard/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <maintainer type="person">
- <email>mgorny@gentoo.org</email>
- <name>Michał Górny</name>
- </maintainer>
-</pkgmetadata>
diff --git a/app-crypt/virtualsmartcard/virtualsmartcard-0.7.ebuild b/app-crypt/virtualsmartcard/virtualsmartcard-0.7.ebuild
deleted file mode 100644
index a65cd802bc81..000000000000
--- a/app-crypt/virtualsmartcard/virtualsmartcard-0.7.ebuild
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python2_7 )
-inherit python-single-r1 toolchain-funcs
-
-DESCRIPTION="Smart card emulator, can be used with Remote Smart Card Reader"
-HOMEPAGE="https://frankmorgner.github.io/vsmartcard/"
-SRC_URI="https://github.com/frankmorgner/vsmartcard/releases/download/${P}/${P}.tar.gz"
-
-LICENSE="GPL-3+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-REQUIRED_USE=${PYTHON_REQUIRED_USE}
-
-RDEPEND="${PYTHON_DEPS}
- media-gfx/qrencode:=
- sys-apps/pcsc-lite"
-DEPEND="${RDEPEND}"
-BDEPEND="
- sys-apps/help2man
- virtual/pkgconfig"
-
-src_configure() {
- local myconf=(
- # workaround buggy prefix logic
- --enable-serialconfdir=$($(tc-getPKG_CONFIG) libpcsclite \
- --variable=serialconfdir)
- --enable-serialdropdir=$($(tc-getPKG_CONFIG) libpcsclite \
- --variable=usbdropdir)/serial
- )
-
- econf "${myconf[@]}"
-}