summaryrefslogtreecommitdiff
path: root/sys-auth
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-04-12 03:41:30 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-04-12 03:41:30 +0100
commit623ee73d661e5ed8475cb264511f683407d87365 (patch)
tree993eb27c93ec7a2d2d19550300d888fc1fed9e69 /sys-auth
parentceeeb463cc1eef97fd62eaee8bf2196ba04bc384 (diff)
gentoo Easter resync : 12.04.2020
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/Manifest.gzbin10409 -> 10422 bytes
-rw-r--r--sys-auth/consolekit/Manifest10
-rw-r--r--sys-auth/consolekit/consolekit-0.4.6.ebuild2
-rw-r--r--sys-auth/consolekit/consolekit-1.1.0-r1.ebuild2
-rw-r--r--sys-auth/consolekit/consolekit-1.1.2.ebuild2
-rw-r--r--sys-auth/consolekit/consolekit-1.2.0.ebuild2
-rw-r--r--sys-auth/consolekit/consolekit-1.2.1.ebuild2
-rw-r--r--sys-auth/elogind/Manifest9
-rw-r--r--sys-auth/elogind/elogind-243.4.ebuild3
-rw-r--r--sys-auth/elogind/elogind-243.7.ebuild (renamed from sys-auth/elogind/elogind-241.4.ebuild)29
-rw-r--r--sys-auth/elogind/files/elogind-243.4-selinux-missing-headers.patch36
-rw-r--r--sys-auth/elogind/files/elogind-243.7-nodocs.patch (renamed from sys-auth/elogind/files/elogind-241.4-nodocs.patch)14
-rw-r--r--sys-auth/fprintd/Manifest2
-rw-r--r--sys-auth/fprintd/fprintd-0.8.1.ebuild2
-rw-r--r--sys-auth/google-authenticator/Manifest5
-rw-r--r--sys-auth/google-authenticator/files/1.08-remove-failing-tests.patch301
-rw-r--r--sys-auth/google-authenticator/google-authenticator-1.08.ebuild6
-rw-r--r--sys-auth/google-authenticator/google-authenticator-9999.ebuild6
-rw-r--r--sys-auth/libfprint/Manifest4
-rw-r--r--sys-auth/libfprint/libfprint-0.99.0.ebuild2
-rw-r--r--sys-auth/libfprint/libfprint-1.90.1.ebuild45
-rw-r--r--sys-auth/libnss-mysql/Manifest4
-rw-r--r--sys-auth/libnss-mysql/files/libnss-mysql-1.5_p20060915-mariadb10.2.patch35
-rw-r--r--sys-auth/libnss-mysql/files/libnss-mysql-1.5_p20060915-multiarch.patch21
-rw-r--r--sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild (renamed from sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r4.ebuild)20
-rw-r--r--sys-auth/libnss-nis/Manifest2
-rw-r--r--sys-auth/libnss-nis/libnss-nis-3.1.ebuild43
-rw-r--r--sys-auth/munge/Manifest2
-rw-r--r--sys-auth/munge/munge-0.5.13-r1.ebuild2
-rw-r--r--sys-auth/nss-myhostname/Manifest2
-rw-r--r--sys-auth/nss-myhostname/nss-myhostname-0.3.ebuild2
-rw-r--r--sys-auth/nss-pam-ldapd/Manifest19
-rw-r--r--sys-auth/nss-pam-ldapd/files/nslcd-2.service14
-rw-r--r--sys-auth/nss-pam-ldapd/files/nslcd-init-r136
-rw-r--r--sys-auth/nss-pam-ldapd/files/nslcd-init-r228
-rw-r--r--sys-auth/nss-pam-ldapd/files/nslcd.init (renamed from sys-auth/nss-pam-ldapd/files/nslcd-init-r3)2
-rw-r--r--sys-auth/nss-pam-ldapd/files/nslcd.s6 (renamed from sys-auth/nss-pam-ldapd/files/nslcd-run-s6)0
-rw-r--r--sys-auth/nss-pam-ldapd/files/nslcd.service2
-rw-r--r--sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.8-pynslcd-module-paths.patch25
-rw-r--r--sys-auth/nss-pam-ldapd/files/pynslcd.init (renamed from sys-auth/nss-pam-ldapd/files/pynslcd.initd-r2)2
-rw-r--r--sys-auth/nss-pam-ldapd/files/pynslcd.initd28
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.10.ebuild164
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11-r1.ebuild164
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11-r2.ebuild12
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11.ebuild164
-rw-r--r--sys-auth/nss_ldap/Manifest2
-rw-r--r--sys-auth/nss_ldap/nss_ldap-265-r5.ebuild2
-rw-r--r--sys-auth/pam_fprint/Manifest2
-rw-r--r--sys-auth/pam_fprint/pam_fprint-0.2-r1.ebuild2
-rw-r--r--sys-auth/pam_krb5/Manifest6
-rw-r--r--sys-auth/pam_krb5/pam_krb5-4.6.ebuild2
-rw-r--r--sys-auth/pam_krb5/pam_krb5-4.7.ebuild4
-rw-r--r--sys-auth/pam_krb5/pam_krb5-4.9.ebuild35
-rw-r--r--sys-auth/pam_ldap/Manifest2
-rw-r--r--sys-auth/pam_ldap/pam_ldap-186-r1.ebuild2
-rw-r--r--sys-auth/pam_mktemp/Manifest2
-rw-r--r--sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild2
-rw-r--r--sys-auth/pam_p11/Manifest4
-rw-r--r--sys-auth/pam_p11/pam_p11-0.3.0.ebuild30
-rw-r--r--sys-auth/pam_p11/pam_p11-0.3.1.ebuild2
-rw-r--r--sys-auth/pam_passwdqc/Manifest2
-rw-r--r--sys-auth/pam_passwdqc/pam_passwdqc-1.3.0.ebuild2
-rw-r--r--sys-auth/pam_ssh/Manifest2
-rw-r--r--sys-auth/pam_ssh/pam_ssh-2.3.ebuild2
-rw-r--r--sys-auth/pam_u2f/Manifest2
-rw-r--r--sys-auth/pam_u2f/pam_u2f-1.0.8.ebuild4
-rw-r--r--sys-auth/pambase/Manifest6
-rw-r--r--sys-auth/pambase/pambase-20190402.ebuild2
-rw-r--r--sys-auth/pambase/pambase-20191128.ebuild4
-rw-r--r--sys-auth/pambase/pambase-20200304.ebuild83
-rw-r--r--sys-auth/passwdqc/Manifest2
-rw-r--r--sys-auth/passwdqc/passwdqc-1.3.0.ebuild2
-rw-r--r--sys-auth/polkit/Manifest4
-rw-r--r--sys-auth/polkit/polkit-0.115-r4.ebuild2
-rw-r--r--sys-auth/polkit/polkit-0.116-r1.ebuild4
-rw-r--r--sys-auth/realtime-base/Manifest2
-rw-r--r--sys-auth/realtime-base/realtime-base-0.1.ebuild2
-rw-r--r--sys-auth/rtkit/Manifest12
-rw-r--r--sys-auth/rtkit/files/rtkit-0.12_introspection_no_asm.patch245
-rw-r--r--sys-auth/rtkit/files/rtkit-0.12_libsystemd_optional.patch63
-rw-r--r--sys-auth/rtkit/files/rtkit-0.13_meson_rtkitctl_dir.patch25
-rw-r--r--sys-auth/rtkit/files/rtkit-0.13_meson_xxd_optional.patch59
-rw-r--r--sys-auth/rtkit/rtkit-0.11-r2.ebuild6
-rw-r--r--sys-auth/rtkit/rtkit-0.11-r3.ebuild8
-rw-r--r--sys-auth/rtkit/rtkit-0.12-r1.ebuild49
-rw-r--r--sys-auth/rtkit/rtkit-0.13-r1.ebuild47
-rw-r--r--sys-auth/skey/Manifest2
-rw-r--r--sys-auth/skey/skey-1.1.5-r11.ebuild2
-rw-r--r--sys-auth/sssd/Manifest10
-rw-r--r--sys-auth/sssd/sssd-1.16.3-r3.ebuild2
-rw-r--r--sys-auth/sssd/sssd-2.1.0-r1.ebuild2
-rw-r--r--sys-auth/sssd/sssd-2.2.0-r1.ebuild2
-rw-r--r--sys-auth/sssd/sssd-2.2.2.ebuild2
-rw-r--r--sys-auth/sssd/sssd-2.2.3.ebuild2
94 files changed, 1247 insertions, 794 deletions
diff --git a/sys-auth/Manifest.gz b/sys-auth/Manifest.gz
index 34cdf65274aa..418d610ab9a1 100644
--- a/sys-auth/Manifest.gz
+++ b/sys-auth/Manifest.gz
Binary files differ
diff --git a/sys-auth/consolekit/Manifest b/sys-auth/consolekit/Manifest
index 18c4118f251b..774251633fef 100644
--- a/sys-auth/consolekit/Manifest
+++ b/sys-auth/consolekit/Manifest
@@ -13,10 +13,10 @@ DIST ConsoleKit2-1.1.2.tar.bz2 1125567 BLAKE2B 1b7c60d224ea4197687c566d324a302aa
DIST ConsoleKit2-1.2.0.tar.bz2 1125402 BLAKE2B c2119287ff173783c377a1353f8ce59432f8aa3e64f654716c895fadb5d07462069e457aae7925a6c44bc48bfd4147fc10e9f488a39714386fb6c14bced09f36 SHA512 c0f6e629b7229c2ffaafe8da899970b48c8372402447af18560fffd8804d9ab91a4ad2eb82c8f648a14807f8ccc5fb1ab4366de14faa8a2d5fb3767a6a4253f7
DIST ConsoleKit2-1.2.1.tar.bz2 1182946 BLAKE2B f76f99008c78bd3a318c918776129072944e4c3ac18348960e3a725179d3ce4dc2cfb4d04ec5c143bb998f23f63cf36c0f88d8296dc3d0a382a138f3a0a2fecc SHA512 31befe89f7fa604138bfb0722fc6cf12f0934bac004f98fc331004eb5a7f466ed7bd0dc9adc9869da739974208f9a3bc125068ff8a60d4b2badb58ef70a3eb10
DIST consolekit_0.4.6-4.debian.tar.gz 12192 BLAKE2B e88ed907ea3ceecb9ac399618614b1aa5d7eb2c46a706451d78e4ec1598dee5a02d6c5a1b0dd678f6bed4c25277884ec6969a23f8181ef3d8ede94452b6570db SHA512 f7fc5965b1f495d16a8ca167940431bc2569e9bde9e4a356b9c9ed00c2825db61da7b6db3d434d977fff72b3aaef30c455a365b9eba282a887a523753613b58f
-EBUILD consolekit-0.4.6.ebuild 3409 BLAKE2B c750a4d1b0f5bfc0d9bd6faa8310b217360f7ace2777bed2fd9d5f439d68d9e4f8cb2124bf895d46e66454151a17d2c10dae5bfe306ff21f12bb624ea4aad304 SHA512 fcc4938e0717171bb560040aab392e51cbc80c2d379661ab1d524421bdd69a891a36955e0354de505e24bc4fa98c79012ddd45e3b3a00166f94685da907388c7
-EBUILD consolekit-1.1.0-r1.ebuild 3251 BLAKE2B 8da53f9cbf1c7ab675a4d514090c7a076fa119451bdb61e07d6b3ba6383a6e528b1191914d4d86821477199eef4ae4bee173bb834775a5e5be8e9f5d8dda5792 SHA512 ddf17f52228dde0ae076b53aad4b835156e5abff86c01473d514da971fae10238bbe8d05277ec64b6d9378e52d82d6fca018d21725a3c5f455a45ae3d2140070
-EBUILD consolekit-1.1.2.ebuild 3518 BLAKE2B d5b8ef47297c5d2161f2a649171c9e22469b1cdc92b7c408f0a1f41f351cea5e09a622389ed0bb0914a668459cc2f54ccc17b73a69ead4429932f2396673f4ba SHA512 62ebd9d8d0db1572b6c1fa85f3f9eb5399b1970eb0c8b0bbecaae4fbb5e4d0092e82fec5aa28dd343e974a55a08ef87629706c750d86b49cddffd5090f352133
-EBUILD consolekit-1.2.0.ebuild 3554 BLAKE2B a5ea701f235d320000823f7ebaab0f9a0547db62298a2c1283e320228fbf91760510e54f9874b1ce5b05939e993cbf18bff3fee4cef5423312d1bcdd5ea68677 SHA512 0ff018063965c2c81c7df9798afb158d7c9769a5c84c092276772c02e5c33ffc5ac1dd40688820f8f95ed659c05b19528a07de7189109d291e056bce5d1a7465
-EBUILD consolekit-1.2.1.ebuild 3552 BLAKE2B 3910cf456d026687f53d963cba26ab69b46e75883310bde1bbb8cf39432d87b90d4b8d046c370debfc88987126afbc517b07a01aad36610e1b1ec2096ec11770 SHA512 c30ddbac35a9b65a00ba8ef3dffbfadb6e06c3306ea2ad720c4ea1bde5ca653cf8bfc03f77703b1a9ce5635691020622b40cf200c57dfed90775684b1445f99b
+EBUILD consolekit-0.4.6.ebuild 3406 BLAKE2B 6d49e5357209d35c35f275c4446d1928f305e656a2cc39933d9ffedfd41bfbd080a120cc2baaf59f68f3a75e6e9fa9ada06cc4925f5c515f9c60e045a03d21c3 SHA512 facce2912931d60c4ba905693ef0f7965617ff66062f1fea44d70ca386e370983b8f854be8ae7a9fbed66317041e27bd590d4baf331364b3b1ee2e556f03e737
+EBUILD consolekit-1.1.0-r1.ebuild 3252 BLAKE2B cc8be7fa6e9aad8f28ab3892253c6ace2cb20928361fbe45126f80bcaac87cf286564af16b6e4f62696ebb66aeae65d40495bb2211ee7ff4708234b71758662d SHA512 84aadd15ceed3a78a5058590ec7ff460e2c0836e1c9dea20a8177865b7b26666e12f0e4adea280e0eac1485f2a59c141d7a4fc8236ef6d880c192e2db0712e94
+EBUILD consolekit-1.1.2.ebuild 3519 BLAKE2B d37892a8e0e01736e9fd03c545a4f285b9c4ef7441f26cf5ed9428e6b193ab1257d31b056ff3bcd399cb2f2c9fa4d293ad450619a7be7d1578a347399ede1574 SHA512 4b3b4b32c5f9ddcf548b5b6c892b27be06f3e5ee2a629a55874c41b145bec733cff43fbe38a6d408cdc8532fe3c8cee660be6a66454eec4a8116448e31b60458
+EBUILD consolekit-1.2.0.ebuild 3555 BLAKE2B 38d5ee8742efb528182cc8bb3dc110dc8582015977bd36722eaccb9e17772bc325b9a640672dd0755d5fd86f5f73a21e5e5d662b91242004fbdf395224e4e9a9 SHA512 29d8546c897ac53277db6cddef3c7e57dd0e6d6e3a9496559b409663e4ef5e39ea9622ea00449b609bf6324b7e9e049beec2ed47d8f2ede52fe9a08f36d2fc48
+EBUILD consolekit-1.2.1.ebuild 3553 BLAKE2B b549800c1925f47a3ef1da7defccbcd186a788c627cb17be5b3c699f409bc9941b7ef11661a8e498d7d873f83251db33cb7948e63d5bf5a1177432228415b49b SHA512 062e12668cb0e23758b58e8da95f961d97b67735173e960cf20260074b04bb1e2bdcefaee1010b05d8e808ecf4bbbb4dbfed712ce92afa9864fefe2c528264bb
EBUILD consolekit-9999.ebuild 3344 BLAKE2B b504b18a9d6c07b1c0e737afe23b49a29804bb5db3d9d8ce17e1032a856e9bd6b8723c14f0373560a9099531a2535f8d18aea583823752ae3574114f7f125fa0 SHA512 29b1cf34f1ec36dcc6c1f5772ff33b2fd55d04b6743bf1f4a5e4f7c573a0edc4157fe0028490181f71ae63f5feaac38a83a10c05f069878da9ec892fabf8e5a2
MISC metadata.xml 1053 BLAKE2B 221df4a94a8c48265cc70ab9fa60a409fdfaa0cf9662a3b89b3851e6aac9664e183e54bf09b957ee5f8f69dd3bdcb9d5c8493071d00dde7daf11378f0bed2fd7 SHA512 866958aa11b4410414886c8de76948212e356bb9784f241238aae0bb1b5cccc39731b660ec7affe88aff1095470c37ff076bd09a7546d202aa7a95acc5748014
diff --git a/sys-auth/consolekit/consolekit-0.4.6.ebuild b/sys-auth/consolekit/consolekit-0.4.6.ebuild
index a10bcad769db..e190382dadf5 100644
--- a/sys-auth/consolekit/consolekit-0.4.6.ebuild
+++ b/sys-auth/consolekit/consolekit-0.4.6.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://www.freedesktop.org/software/${MY_PN}/dist/${MY_P}.tar.xz
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="acl debug doc kernel_linux pam policykit selinux systemd-units test"
RESTRICT="!test? ( test )"
diff --git a/sys-auth/consolekit/consolekit-1.1.0-r1.ebuild b/sys-auth/consolekit/consolekit-1.1.0-r1.ebuild
index dd7b77d01bf7..6cfe969c7952 100644
--- a/sys-auth/consolekit/consolekit-1.1.0-r1.ebuild
+++ b/sys-auth/consolekit/consolekit-1.1.0-r1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/${MY_PN}/${MY_PN}/releases/download/${PV}/${MY_P}.ta
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 ppc ppc64 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc x86 ~amd64-linux ~x86-linux"
IUSE="acl cgroups debug doc kernel_linux pam pm-utils policykit selinux test"
RESTRICT="!test? ( test )"
diff --git a/sys-auth/consolekit/consolekit-1.1.2.ebuild b/sys-auth/consolekit/consolekit-1.1.2.ebuild
index 66f488bbfdc9..9eb051c9c376 100644
--- a/sys-auth/consolekit/consolekit-1.1.2.ebuild
+++ b/sys-auth/consolekit/consolekit-1.1.2.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/${MY_PN}/${MY_PN}/releases/download/${PV}/${MY_P}.ta
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 ppc ppc64 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 sparc x86 ~amd64-linux ~x86-linux"
IUSE="acl cgroups debug doc evdev kernel_linux pam pm-utils policykit selinux test udev"
RESTRICT="!test? ( test )"
diff --git a/sys-auth/consolekit/consolekit-1.2.0.ebuild b/sys-auth/consolekit/consolekit-1.2.0.ebuild
index 3e04e716e087..853ffde35398 100644
--- a/sys-auth/consolekit/consolekit-1.2.0.ebuild
+++ b/sys-auth/consolekit/consolekit-1.2.0.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/${MY_PN}/${MY_PN}/releases/download/${PV}/${MY_P}.ta
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ia64 ppc ppc64 s390 ~sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 ~hppa ~ia64 ppc ppc64 s390 ~sparc x86 ~amd64-linux ~x86-linux"
IUSE="acl cgroups debug doc evdev kernel_linux pam pm-utils policykit selinux test udev"
RESTRICT="!test? ( test )"
diff --git a/sys-auth/consolekit/consolekit-1.2.1.ebuild b/sys-auth/consolekit/consolekit-1.2.1.ebuild
index f69260f1d385..cc3e4dc331d9 100644
--- a/sys-auth/consolekit/consolekit-1.2.1.ebuild
+++ b/sys-auth/consolekit/consolekit-1.2.1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/${MY_PN}/${MY_PN}/releases/download/${PV}/${MY_P}.ta
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ia64 ppc ppc64 s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="acl cgroups debug doc evdev kernel_linux pam pm-utils policykit selinux test udev"
RESTRICT="!test? ( test )"
diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 3e933a8d34f1..cabac9e5095f 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,10 +1,11 @@
AUX elogind-241.4-broken-test.patch 436 BLAKE2B 204591800f415b00535bcd520435ea91ca59077438a1f07d1ecaf1cd68556cf1915460cacb2e3a062702dd84c8ca9729e7c4dfdd385a0435329784c8a33b4a66 SHA512 55435fa4cf902299f4957361393e7d1c5394970193fd814019d4dd5f9abddce3a7ea1da507eee4712f2f98284a989af8b22b6e1ff8a71e8faeb82417d1891c97
-AUX elogind-241.4-nodocs.patch 962 BLAKE2B 2fe0ac3297857869478cd8aa9cfe17b0d6877a7e03804676a53fb43156f4c0e453fb315b247721169293d04a89ebc0eddaea23cb4a4a56a90046a14d452f6c95 SHA512 170b1776d6eb8541b91639f9a321cf1fba47ae33b56928a1535a36f913bb0bf7e6f6aee2644db3daa2274c1eb9572028523ce6b66a3731634311182b4049e621
AUX elogind-243.4-nodocs.patch 994 BLAKE2B 14e704d541e44b18f4e95b655c4ab5751f537d638e87c90a08ab5615d68c34c1cd75d8cb3fd8032924965fed1f913df3c1bf214db5d610a4df2bdd98bf89f7e1 SHA512 f3567219f31af39cc43ec2ee6856f0363f2fc98391ea807d7a7887e819b622652d6ca4be02d5d447bb446b323e48f0a5c8d58256aa7c2024eb7af9e4e3033d28
+AUX elogind-243.4-selinux-missing-headers.patch 1040 BLAKE2B c8ba321ea788ed68892b10bb34ea8e293f0536208acda8c5fb6436e3877eed616958178ee908491ea29ce8315cfe0771d35a8a2c4633ead9bf581800a7fcd866 SHA512 b8b7b02f4f94326ed12222bab24327b31859da9037a4bfc24a5868cb2f8c2342d267312cff9e66e5cbf3c9a10231c17b7b57d1513d019cb004308577779aa229
+AUX elogind-243.7-nodocs.patch 999 BLAKE2B f4fc95f14ce0412e88bb8b2a001975fae3b42bdf82c1f23b28e4b2cc635d92722c6317ac919bedd1dfbcc47faf4a177d6662b3b04569ce993e1b8fd5ce8bde15 SHA512 87c6072f95b9fe752324ae8dce576a70f795c31115f4b7478cd66c0ab22e50d0035620b5a278f042bc95635423056b1a7984ed81b32e9011dee84b9a5dec7566
AUX elogind.conf.in 218 BLAKE2B 7ee0a72c4a628a233fdbb2d3104487859aaa7e5c4f2624e5a4eafb37ed90fb8f64349b1a8acc92e69ec618496bb7f6263b7a5d0fe15a1afe1c03f5955743f079 SHA512 2c62ab28d7db9cd52489069f80363159000385a25dd7f2afe5a03598a0b7a1f61af7c18df71f6286e72f5966e55b62a4029e30cb786dd813bb201b9e20adccd7
AUX elogind.init 490 BLAKE2B 71c102f89a71a2963da50b153d8696a9480d81caa48e8422e7f39614e9bfb0b09037bc4dea202c3735e170140752429dd54747b99941d861453b4714dcb98819 SHA512 60fe1cb55ec0f605f06fb3744a0300accebfc14c4ecd24b7db2e8b0cb1537e816a4a4ccbc4b2eeac45e2f3ca8942dd10d24bdcd814cccbc2ceed198b2657238a
-DIST elogind-241.4.tar.gz 1400769 BLAKE2B f1ddf87a6a4e3d06c184ae004d99acbfc1a753d0e5c6d18ff4c10a51b350cee0c14f833aba6f2a2a0f4891ad323868b9a94a3acb8b9eec2e30405b9fa4a09425 SHA512 e1685ac81028eab4a4cf63c7b962ae85f07bc0e39b2562934f863bfdf39417445c432fab5454e7c64b337ab62d95fb69abbe1139464a059a86fb485ed0534ad8
DIST elogind-243.4.tar.gz 1335747 BLAKE2B 37c4eb1c476f97948aed44901fbd61ee1b1b8215d3167b368be00c542c64cdcb8b1e8e2725515820df4542d800079810e95f59469e3c6f5229932e55de4a3c1f SHA512 9751a3d0ed65dd73d9363097ee1752d437d5636db2a4137395596e0c81e04d4715f314568d1d7c6f367f1ecbda011086cb165bd4dc207302626b16e693cd0a02
-EBUILD elogind-241.4.ebuild 3731 BLAKE2B 7dd322951f0571e74d6c9a7273ec09da8813026ed2f68b3958f6f3db2bd9dfe6e81e88fd39f5b36a4965b869abba3f4026c95272418de8c7759d2eee18ebd9ae SHA512 65d96a44119cf69a25cbcbb8677661fbeff6d0de70726b2553eff2fb6f6e49fe3853e25ac2301c5e8483e306e0542d50b9ee87dee71e40115730b2677884ed55
-EBUILD elogind-243.4.ebuild 3689 BLAKE2B 50793bf8b1bedfa10b530eae2990bbaafaaf44c6edc8f57c696f39645ca3e741daf1ee4460a5cf46fae8b41d36f1174f583faebe80aa4af9ca8110a005767ffd SHA512 dbd82489e3bb8c30fb1a01c583ceb6016fa1d02123876e88cc0b21b145424cd3fb34c9580e5faa49cebc32bf66ebfc8b7a3527dcde562886cfe38cc406f36ba8
+DIST elogind-243.7.tar.gz 1338186 BLAKE2B f3efc2af50f56c2cda18d721c18f4d88ca608fb35b2c7e2ebb35c3f3f743124dcf17efcc9db47810a13093397b1c1bc82cb42e017b3db493af5d2bb70bcf0eff SHA512 fd17c5016d083d63805f9ed0326ee32597870f6c48c9c246712cb09a77db775036b0fd0f4258b6557e189a1eceb4b50f4ae2e9e7881f4d9759b87a0b49ce3472
+EBUILD elogind-243.4.ebuild 3745 BLAKE2B 0778c9ca7458d93981579a8965d5b446019defa82128b17fbb6217f3cf090a27ee5355d1124f0a1f7b8fa43d409a5ec01f93e49d0de95212d7fc79b328a2b162 SHA512 bdf33b24df3a9969cf406c6765eb9c549889f37f59df61b3dd8d215d1cdf54430ef6738365a317189a377e0f4c03e37a2c392634dac3b1ea8c52b60959d506d0
+EBUILD elogind-243.7.ebuild 3701 BLAKE2B 34ee731c663899c2fdcb058eec0e6f0b2a175431079fa36497ae9ce11ffc9cbc9b8ff3871150c64573a756854826806d62db0bee1bbee61c7fe69cd303b2d45b SHA512 6bc5f7ebe86878e250408573596defee83237a50d7dde7bacac04f0b2e5820383ff6daf3d9d17bc846cae5173a893b921f31b73f1f3b3595d447db882c6340ac
MISC metadata.xml 379 BLAKE2B fc63654412fa4cb02122205ad53d29ed35153457c5dd5c5ab8fa3c3dbfcc7c00b2704220d4cb9040f8d6f794bbb9bd0f8cb9be80d410efb6cf85eeee8ce46503 SHA512 30be0eb7903ffb83d9e24fbcacc8db09c0f8cd7187df5f75b2c12fb5cfae1110d52f29aba502ea92af53df02451cc40e0f3789382f87a16bd281f06e9cad6c68
diff --git a/sys-auth/elogind/elogind-243.4.ebuild b/sys-auth/elogind/elogind-243.4.ebuild
index ec495cedb70c..9b5b3ebd4f36 100644
--- a/sys-auth/elogind/elogind-243.4.ebuild
+++ b/sys-auth/elogind/elogind-243.4.ebuild
@@ -9,7 +9,7 @@ if [[ ${PV} = *9999* ]]; then
inherit git-r3
else
SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
fi
inherit linux-info meson pam udev xdg-utils
@@ -50,6 +50,7 @@ DOCS=( README.md src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
PATCHES=(
"${FILESDIR}/${P}-nodocs.patch"
"${FILESDIR}/${PN}-241.4-broken-test.patch" # bug 699116
+ "${FILESDIR}/${P}-selinux-missing-headers.patch" # bug 711432
)
pkg_setup() {
diff --git a/sys-auth/elogind/elogind-241.4.ebuild b/sys-auth/elogind/elogind-243.7.ebuild
index e79fbca640c5..9a2819e1b700 100644
--- a/sys-auth/elogind/elogind-241.4.ebuild
+++ b/sys-auth/elogind/elogind-243.7.ebuild
@@ -9,7 +9,7 @@ if [[ ${PV} = *9999* ]]; then
inherit git-r3
else
SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ia64 ppc ppc64 sparc x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
fi
inherit linux-info meson pam udev xdg-utils
@@ -21,24 +21,23 @@ LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
SLOT="0"
IUSE="+acl debug doc +pam +policykit selinux"
-COMMON_DEPEND="
- sys-apps/util-linux
- sys-libs/libcap
- virtual/libudev:=
- acl? ( sys-apps/acl )
- pam? ( sys-libs/pam )
- selinux? ( sys-libs/libselinux )
-"
-DEPEND="${COMMON_DEPEND}
+BDEPEND="
app-text/docbook-xml-dtd:4.2
app-text/docbook-xml-dtd:4.5
app-text/docbook-xsl-stylesheets
dev-util/gperf
dev-util/intltool
- sys-devel/libtool
virtual/pkgconfig
"
-RDEPEND="${COMMON_DEPEND}
+DEPEND="
+ sys-apps/util-linux
+ sys-libs/libcap
+ virtual/libudev:=
+ acl? ( sys-apps/acl )
+ pam? ( sys-libs/pam )
+ selinux? ( sys-libs/libselinux )
+"
+RDEPEND="${DEPEND}
!sys-apps/systemd
"
PDEPEND="
@@ -46,11 +45,11 @@ PDEPEND="
policykit? ( sys-auth/polkit )
"
-DOCS=( NEWS README.md src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+DOCS=( README.md src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
PATCHES=(
"${FILESDIR}/${P}-nodocs.patch"
- "${FILESDIR}/${P}-broken-test.patch" # bug 699116
+ "${FILESDIR}/${PN}-241.4-broken-test.patch" # bug 699116
)
pkg_setup() {
@@ -65,7 +64,7 @@ src_prepare() {
}
src_configure() {
- local rccgroupmode="$(grep rc_cgroup_mode \"${EPREFIX}/etc/rc.conf\" | cut -d '"' -f 2)"
+ local rccgroupmode="$(grep rc_cgroup_mode ${EPREFIX}/etc/rc.conf | cut -d '"' -f 2)"
local cgroupmode="legacy"
if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
diff --git a/sys-auth/elogind/files/elogind-243.4-selinux-missing-headers.patch b/sys-auth/elogind/files/elogind-243.4-selinux-missing-headers.patch
new file mode 100644
index 000000000000..7cc46fd05ebd
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-243.4-selinux-missing-headers.patch
@@ -0,0 +1,36 @@
+From 1cd3fe4083eb8784fa2a125e4af0edb80e6928b5 Mon Sep 17 00:00:00 2001
+From: Sven Eden <sven.eden@prydeworx.com>
+Date: Thu, 12 Mar 2020 20:31:00 +0100
+Subject: [PATCH] basic/selinux-util.c : Uncomment missing includes (#157)
+
+Compiling on Debian unstable failed using gcc 9.2.1 and libc6 2.29.
+Uncommenting the two commented includes in basic/selinux-util.c
+fixes the compilation issues.
+
+Bug: #157
+Closes: #157
+Signed-off-by: Sven Eden <sven.eden@prydeworx.com>
+---
+ src/basic/selinux-util.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/src/basic/selinux-util.c b/src/basic/selinux-util.c
+index 40a85feec..3be9f2c0d 100644
+--- a/src/basic/selinux-util.c
++++ b/src/basic/selinux-util.c
+@@ -1,13 +1,13 @@
+ /* SPDX-License-Identifier: LGPL-2.1+ */
+
+ #include <errno.h>
+-//#include <fcntl.h>
++#include <fcntl.h>
+ #include <malloc.h>
+ #include <stddef.h>
+ #include <string.h>
+ #include <sys/stat.h>
+ #include <sys/time.h>
+-//#include <sys/types.h>
++#include <sys/types.h>
+ #include <sys/un.h>
+ #include <syslog.h>
+
diff --git a/sys-auth/elogind/files/elogind-241.4-nodocs.patch b/sys-auth/elogind/files/elogind-243.7-nodocs.patch
index 299087483ced..0ec0aa37308a 100644
--- a/sys-auth/elogind/files/elogind-241.4-nodocs.patch
+++ b/sys-auth/elogind/files/elogind-243.7-nodocs.patch
@@ -1,24 +1,24 @@
We don't want the build system to install to docdir for us.
---- a/meson.build 2019-10-26 23:24:34.743783753 +0200
-+++ b/meson.build 2019-10-26 23:26:50.847647926 +0200
-@@ -3342,15 +3342,10 @@
+--- a/meson.build 2020-03-12 20:33:40.000000000 +0100
++++ b/meson.build 2020-03-12 22:46:08.020716935 +0100
+@@ -3352,15 +3352,11 @@
# install_data('modprobe.d/systemd.conf',
# install_dir : modprobedir)
#endif // 0
-install_data('LICENSE.GPL2',
- 'LICENSE.LGPL2.1',
-- 'NEWS',
- #if 0 /// elogind has upgraded to markdown
+ #if 0 /// elogind has upgraded to markdown, and the NEWS file is useless
+ # 'NEWS',
# 'README',
- #else
+ #else // 0
- 'README.md',
#endif // 0
- 'docs/CODING_STYLE.md',
#if 0 /// irrelevant for elogind
# 'docs/DISTRO_PORTING.md',
# 'docs/ENVIRONMENT.md',
-@@ -3359,8 +3354,6 @@
+@@ -3369,8 +3365,6 @@
# 'docs/TRANSLATORS.md',
# 'docs/UIDS-GIDS.md',
#endif // 0
diff --git a/sys-auth/fprintd/Manifest b/sys-auth/fprintd/Manifest
index e15407926c50..02c272eaaa6e 100644
--- a/sys-auth/fprintd/Manifest
+++ b/sys-auth/fprintd/Manifest
@@ -1,4 +1,4 @@
DIST fprintd-0.8.1.tar.bz2 75254 BLAKE2B bf59c47c3d0186677bfd180e472e13773afebd4c3438e0e8e8cce34156df1c64c142b73d541fa876b96d4881e6967745a8c29be310dd33a509cb1863c836634e SHA512 438098fb677b742fdb279f3df85a1f2c800fce7498130c09b7408f21656ff256323b3bce4c22a2499e52c2ca7cddbc7f26033be7869939d23f9b5c436aa1f252
EBUILD fprintd-0.8.1-r1.ebuild 1622 BLAKE2B 8f465b9b70f715cfcff85c10388392c76297ac202224e1f484740351f159fa4dd93405ab33c3d1aad2f6d054b15e1df0ea8c636f1dbcf3cccd4d75f89a58c7e1 SHA512 8d1a76c6a1982a3451cd15f23dad9759761dcd23ae39c993261547f05b3b3272a7c3f1be999a4844740a01e1b922f9fc60a369fdd6474866853812bd5f823f8a
-EBUILD fprintd-0.8.1.ebuild 1506 BLAKE2B 16d7cc5d27468ec66f97e981be4d2bb328bd7ffb08259ae72a43aafe965f3af477ff0e5d174ecee98e0ece5ccd89074cee4b48a035381e86342b7a04f07db009 SHA512 c34d8f5a5b4dd004c8a59df93f019e8497dffbb2ad5657c60d92693a4cbcf079481591349a95bb19d9c3f12fec66dadac77d7779a1bb0a1bd20463c4b673d35c
+EBUILD fprintd-0.8.1.ebuild 1507 BLAKE2B 85fd9d719afab9ca2f9f962f5411b4139df71671f5d041fb6b39e2761adc4ac8aee67a871f96b483f87d359849658b52bc670c86df4bcdbb4e4208a1d22829ae SHA512 53f2053100b2bdb792ea417133e49dae24ea537725b18fd186a325ec1801741639c0d7aa49488a40cee790fc15c2c55c9139883361f537c4a2e0170f0b0e0948
MISC metadata.xml 344 BLAKE2B 9a02f1005090b51c476c6705fe5627cf66dfdc3c4168e917b47651510b0596a6582bb2e4bc09bdd943c202a49a9e3d9bf58a03badeb1bd45f017b6bfef236fe9 SHA512 93369d8bd0b3f7c65b2f6a49f9e35b438879ffdd5c4b4906a4f3e09b0ce74dad1bb6f204c58be724edb88cb4e6a0380e28f516bd1c3bdcd904b8b9e8955dbd8d
diff --git a/sys-auth/fprintd/fprintd-0.8.1.ebuild b/sys-auth/fprintd/fprintd-0.8.1.ebuild
index f70dff65f81f..b2842119b4e4 100644
--- a/sys-auth/fprintd/fprintd-0.8.1.ebuild
+++ b/sys-auth/fprintd/fprintd-0.8.1.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://cgit.freedesktop.org/libfprint/${PN}/snapshot/${MY_PV}.tar.bz2
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 sparc x86"
IUSE="doc pam static-libs"
RDEPEND="
diff --git a/sys-auth/google-authenticator/Manifest b/sys-auth/google-authenticator/Manifest
index c5bacca0c3ec..76d011dae87b 100644
--- a/sys-auth/google-authenticator/Manifest
+++ b/sys-auth/google-authenticator/Manifest
@@ -1,4 +1,5 @@
+AUX 1.08-remove-failing-tests.patch 12425 BLAKE2B 9077d21d45b4c2b763d1ed5da7d22ec996f4e0314a6c29d63cf09bab2bebaf986601fab611c46dcfb04de13100a07c66e613cae78b9ccf87a98a893fcc0c7159 SHA512 0f1b45abcde2da0ebcf7361f70ee8392eafa20bd147200d578de85e4c16cd618610eddf6be88ab82893c887ca6837663777dff8a2fa5437a9bfd339849531453
DIST google-authenticator-1.08.tar.gz 62767 BLAKE2B ae1f5b1feac40da9beec28c81f39edfcc5e46df4cad4575d76deda9a183e8324ded79af9b7831c0572682749bb209b5371747b98a114af404d3225b9b0ff15f8 SHA512 f53d2fc20b5fa0f4621566509a2ef746077e3345de289bd2c9565440eb972e3a80807bf50a2cce8e2cc520df72c2e236629a921e3fce90fd635aff0c0ef36f75
-EBUILD google-authenticator-1.08.ebuild 1260 BLAKE2B acffe49b29ec62cffdd47d1a18fe918f0bc6f7de72d96dd26509b51e77ae109a56738e3c9e39171821f3cd37b8d6cc87a2e2067ec664f96e2c65b6418618002f SHA512 a81801862b138441fbedd400dffce86461233872ac9b81167d52999a58d9018c426dce2c35287c2d3791c5310b7b1f4c772868d0db0008d38369858c881abade
-EBUILD google-authenticator-9999.ebuild 1260 BLAKE2B acffe49b29ec62cffdd47d1a18fe918f0bc6f7de72d96dd26509b51e77ae109a56738e3c9e39171821f3cd37b8d6cc87a2e2067ec664f96e2c65b6418618002f SHA512 a81801862b138441fbedd400dffce86461233872ac9b81167d52999a58d9018c426dce2c35287c2d3791c5310b7b1f4c772868d0db0008d38369858c881abade
+EBUILD google-authenticator-1.08.ebuild 1298 BLAKE2B 3438c3ae4ca8dd60e5815054646fd739cdafe4cb28d3f2cfc25f29b7a87ff5b4c4272643c0217384344a065f102bba3c243c783322131a05c4d4a4d956d5a85a SHA512 13ef174d6e294b33c8652342db8cba05a26b40390795e124ae17fcc03573c8e7d307e07b12e94a2caa643e7826d0fb61042e27bd08def4b7b2d41eb65848a172
+EBUILD google-authenticator-9999.ebuild 1298 BLAKE2B 3438c3ae4ca8dd60e5815054646fd739cdafe4cb28d3f2cfc25f29b7a87ff5b4c4272643c0217384344a065f102bba3c243c783322131a05c4d4a4d956d5a85a SHA512 13ef174d6e294b33c8652342db8cba05a26b40390795e124ae17fcc03573c8e7d307e07b12e94a2caa643e7826d0fb61042e27bd08def4b7b2d41eb65848a172
MISC metadata.xml 572 BLAKE2B 517e23755181f4a47aa6b6fdde473011b6337e570e48b9e381f6c8b3afcefeb751ecfee7b8ea3719af4ced771ef6870ffa5c8761d25fb30b5b52a2453079d35e SHA512 70f6c08533a9609a06d5e293ed7fc50860d50d2263bce19eef7194c9d2351554700eb36d2098c0cbd1c13b01270861423128dd81d536ada0526546258cd6e8d5
diff --git a/sys-auth/google-authenticator/files/1.08-remove-failing-tests.patch b/sys-auth/google-authenticator/files/1.08-remove-failing-tests.patch
new file mode 100644
index 000000000000..9b207dc20df7
--- /dev/null
+++ b/sys-auth/google-authenticator/files/1.08-remove-failing-tests.patch
@@ -0,0 +1,301 @@
+From 9e26b1885250cb0b7a710d9ae65542e3fcae684f Mon Sep 17 00:00:00 2001
+From: Ronny Gutbrod <gentoo@tastytea.de>
+Date: Sat, 11 Apr 2020 21:08:37 +0200
+Subject: [PATCH] Remove calls to pam_sm_authenticate().
+
+It tries to change the user id, which is prohibited by the sandbox. See #624588.
+---
+ tests/pam_google_authenticator_unittest.c | 271 ----------------------
+ 1 file changed, 271 deletions(-)
+
+diff --git a/tests/pam_google_authenticator_unittest.c b/tests/pam_google_authenticator_unittest.c
+index edade47..0661b8b 100644
+--- a/tests/pam_google_authenticator_unittest.c
++++ b/tests/pam_google_authenticator_unittest.c
+@@ -338,72 +338,6 @@ int main(int argc, char *argv[]) {
+ // Make sure num_prompts_shown is still 0.
+ verify_prompts_shown(0);
+
+- // Set the timestamp that this test vector needs
+- set_time(10000*30);
+-
+- response = "123456";
+-
+- // Check if we can log in when using an invalid verification code
+- puts("Testing failed login attempt");
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_AUTH_ERR);
+- verify_prompts_shown(expected_bad_prompts_shown);
+-
+- // Check required number of digits
+- if (conv_mode == TWO_PROMPTS) {
+- puts("Testing required number of digits");
+- response = "50548";
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_AUTH_ERR);
+- verify_prompts_shown(expected_bad_prompts_shown);
+- response = "0050548";
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_AUTH_ERR);
+- verify_prompts_shown(expected_bad_prompts_shown);
+- response = "00050548";
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_AUTH_ERR);
+- verify_prompts_shown(expected_bad_prompts_shown);
+- }
+-
+- // Test a blank response
+- puts("Testing a blank response");
+- response = "";
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_AUTH_ERR);
+- verify_prompts_shown(expected_bad_prompts_shown);
+-
+- // Set the response that we should send back to the authentication module
+- response = "050548";
+-
+- // Test handling of missing state files
+- puts("Test handling of missing state files");
+- const char *old_secret = targv[0];
+- targv[0] = "secret=/NOSUCHFILE";
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_AUTH_ERR);
+- verify_prompts_shown(password_is_provided_from_external ? 0 : expected_bad_prompts_shown);
+- targv[targc++] = "nullok";
+- targv[targc] = NULL;
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_IGNORE);
+- verify_prompts_shown(0);
+- targv[--targc] = NULL;
+- targv[0] = old_secret;
+-
+- // Check if we can log in when using a valid verification code
+- puts("Testing successful login");
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_SUCCESS);
+- verify_prompts_shown(expected_good_prompts_shown);
+-
+- // Test the STEP_SIZE option
+- puts("Testing STEP_SIZE option");
+- assert(!chmod(fn, 0600));
+- assert((fd = open(fn, O_APPEND | O_WRONLY)) >= 0);
+- assert(write(fd, "\n\" STEP_SIZE 60\n", 16) == 16);
+- close(fd);
+- for (int *tm = (int []){ 9998, 9999, 10001, 10002, 10000, -1 },
+- *res = (int []){ PAM_AUTH_ERR, PAM_SUCCESS, PAM_SUCCESS,
+- PAM_AUTH_ERR, PAM_SUCCESS };
+- *tm >= 0;) {
+- set_time(*tm++ * 60);
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == *res++);
+- verify_prompts_shown(expected_good_prompts_shown);
+- }
+-
+ // Reset secret file after step size testing.
+ assert(!chmod(fn, 0600));
+ assert((fd = open(fn, O_TRUNC | O_WRONLY)) >= 0);
+@@ -411,211 +345,6 @@ int main(int argc, char *argv[]) {
+ assert(write(fd, "\n\" TOTP_AUTH", 12) == 12);
+ close(fd);
+
+- // Test the WINDOW_SIZE option
+- puts("Testing WINDOW_SIZE option");
+- for (int *tm = (int []){ 9998, 9999, 10001, 10002, 10000, -1 },
+- *res = (int []){ PAM_AUTH_ERR, PAM_SUCCESS, PAM_SUCCESS,
+- PAM_AUTH_ERR, PAM_SUCCESS };
+- *tm >= 0;) {
+- set_time(*tm++ * 30);
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == *res++);
+- verify_prompts_shown(expected_good_prompts_shown);
+- }
+- assert(!chmod(fn, 0600));
+- assert((fd = open(fn, O_APPEND | O_WRONLY)) >= 0);
+- assert(write(fd, "\n\" WINDOW_SIZE 6\n", 17) == 17);
+- close(fd);
+- for (int *tm = (int []){ 9996, 9997, 10002, 10003, 10000, -1 },
+- *res = (int []){ PAM_AUTH_ERR, PAM_SUCCESS, PAM_SUCCESS,
+- PAM_AUTH_ERR, PAM_SUCCESS };
+- *tm >= 0;) {
+- set_time(*tm++ * 30);
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == *res++);
+- verify_prompts_shown(expected_good_prompts_shown);
+- }
+-
+- // Test the DISALLOW_REUSE option
+- puts("Testing DISALLOW_REUSE option");
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_SUCCESS);
+- verify_prompts_shown(expected_good_prompts_shown);
+- assert(!chmod(fn, 0600));
+- assert((fd = open(fn, O_APPEND | O_WRONLY)) >= 0);
+- assert(write(fd, "\" DISALLOW_REUSE\n", 17) == 17);
+- close(fd);
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_SUCCESS);
+- verify_prompts_shown(expected_good_prompts_shown);
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_AUTH_ERR);
+- verify_prompts_shown(expected_good_prompts_shown);
+-
+- // Test that DISALLOW_REUSE expires old entries from the re-use list
+- char *old_response = response;
+- for (int i = 10001; i < 10008; ++i) {
+- set_time(i * 30);
+- char buf[7];
+- response = buf;
+- sprintf(response, "%06d", compute_code(binary_secret,
+- binary_secret_len, i));
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_SUCCESS);
+- verify_prompts_shown(expected_good_prompts_shown);
+- }
+- set_time(10000 * 30);
+- response = old_response;
+- assert((fd = open(fn, O_RDONLY)) >= 0);
+- char state_file_buf[4096] = { 0 };
+- assert(read(fd, state_file_buf, sizeof(state_file_buf)-1) > 0);
+- close(fd);
+- const char *disallow = strstr(state_file_buf, "\" DISALLOW_REUSE ");
+- assert(disallow);
+- assert(!memcmp(disallow + 17,
+- "10002 10003 10004 10005 10006 10007\n", 36));
+-
+- // Test the RATE_LIMIT option
+- puts("Testing RATE_LIMIT option");
+- assert(!chmod(fn, 0600));
+- assert((fd = open(fn, O_APPEND | O_WRONLY)) >= 0);
+- assert(write(fd, "\" RATE_LIMIT 4 120\n", 19) == 19);
+- close(fd);
+- for (int *tm = (int []){ 20000, 20001, 20002, 20003, 20004, 20006, -1 },
+- *res = (int []){ PAM_SUCCESS, PAM_SUCCESS, PAM_SUCCESS,
+- PAM_SUCCESS, PAM_AUTH_ERR, PAM_SUCCESS, -1 };
+- *tm >= 0;) {
+- set_time(*tm * 30);
+- char buf[7];
+- response = buf;
+- sprintf(response, "%06d",
+- compute_code(binary_secret, binary_secret_len, *tm++));
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == *res);
+- verify_prompts_shown(
+- *res != PAM_SUCCESS ? 0 : expected_good_prompts_shown);
+- ++res;
+- }
+- set_time(10000 * 30);
+- response = old_response;
+- assert(!chmod(fn, 0600));
+- assert((fd = open(fn, O_RDWR)) >= 0);
+- memset(state_file_buf, 0, sizeof(state_file_buf));
+- assert(read(fd, state_file_buf, sizeof(state_file_buf)-1) > 0);
+- const char *rate_limit = strstr(state_file_buf, "\" RATE_LIMIT ");
+- assert(rate_limit);
+- assert(!memcmp(rate_limit + 13,
+- "4 120 600060 600090 600120 600180\n", 35));
+-
+- // Test trailing space in RATE_LIMIT. This is considered a file format
+- // error.
+- char *eol = strchr(rate_limit, '\n');
+- *eol = ' ';
+- assert(!lseek(fd, 0, SEEK_SET));
+- assert(write(fd, state_file_buf, strlen(state_file_buf)) ==
+- strlen(state_file_buf));
+- close(fd);
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_AUTH_ERR);
+- verify_prompts_shown(0);
+- assert(!strncmp(get_error_msg(),
+- "Invalid list of timestamps in RATE_LIMIT", 40));
+- *eol = '\n';
+- assert(!chmod(fn, 0600));
+- assert((fd = open(fn, O_WRONLY)) >= 0);
+- assert(write(fd, state_file_buf, strlen(state_file_buf)) ==
+- strlen(state_file_buf));
+- close(fd);
+-
+- // Test TIME_SKEW option
+- puts("Testing TIME_SKEW");
+- for (int i = 0; i < 4; ++i) {
+- set_time((12000 + i)*30);
+- char buf[7];
+- response = buf;
+- sprintf(response, "%06d",
+- compute_code(binary_secret, binary_secret_len, 11000 + i));
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) ==
+- (i >= 2 ? PAM_SUCCESS : PAM_AUTH_ERR));
+- verify_prompts_shown(expected_good_prompts_shown);
+- }
+-
+- puts("Testing TIME_SKEW - noskewadj");
+- set_time(12020 * 30);
+- char buf[7];
+- response = buf;
+- sprintf(response, "%06d", compute_code(binary_secret,
+- binary_secret_len, 11010));
+- targv[targc] = "noskewadj";
+- assert(pam_sm_authenticate(NULL, 0, targc+1, targv) == PAM_AUTH_ERR);
+- targv[targc] = NULL;
+- verify_prompts_shown(expected_bad_prompts_shown);
+- set_time(10000*30);
+-
+- // Test scratch codes
+- puts("Testing scratch codes");
+- response = "12345678";
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_AUTH_ERR);
+- verify_prompts_shown(expected_bad_prompts_shown);
+- assert(!chmod(fn, 0600));
+- assert((fd = open(fn, O_APPEND | O_WRONLY)) >= 0);
+- assert(write(fd, "12345678\n", 9) == 9);
+- close(fd);
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_SUCCESS);
+- verify_prompts_shown(expected_good_prompts_shown);
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_AUTH_ERR);
+- verify_prompts_shown(expected_bad_prompts_shown);
+-
+- // Set up secret file for counter-based codes.
+- assert(!chmod(fn, 0600));
+- assert((fd = open(fn, O_TRUNC | O_WRONLY)) >= 0);
+- assert(write(fd, secret, sizeof(secret)-1) == sizeof(secret)-1);
+- assert(write(fd, "\n\" HOTP_COUNTER 1\n", 18) == 18);
+- close(fd);
+-
+- response = "293240";
+-
+- // Check if we can log in when using a valid verification code
+- puts("Testing successful counter-based login");
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_SUCCESS);
+- verify_prompts_shown(expected_good_prompts_shown);
+-
+- // Verify that the hotp counter incremented
+- assert((fd = open(fn, O_RDONLY)) >= 0);
+- memset(state_file_buf, 0, sizeof(state_file_buf));
+- assert(read(fd, state_file_buf, sizeof(state_file_buf)-1) > 0);
+- close(fd);
+- const char *hotp_counter = strstr(state_file_buf, "\" HOTP_COUNTER ");
+- assert(hotp_counter);
+- assert(!memcmp(hotp_counter + 15, "2\n", 2));
+-
+- // Check if we can log in when using an invalid verification code
+- // (including the same code a second time)
+- puts("Testing failed counter-based login attempt");
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_AUTH_ERR);
+- verify_prompts_shown(expected_bad_prompts_shown);
+-
+- // Verify that the hotp counter incremented
+- assert((fd = open(fn, O_RDONLY)) >= 0);
+- memset(state_file_buf, 0, sizeof(state_file_buf));
+- assert(read(fd, state_file_buf, sizeof(state_file_buf)-1) > 0);
+- close(fd);
+- hotp_counter = strstr(state_file_buf, "\" HOTP_COUNTER ");
+- assert(hotp_counter);
+- assert(!memcmp(hotp_counter + 15, "3\n", 2));
+-
+- response = "932068";
+-
+- // Check if we can log in using a future valid verification code (using
+- // default window_size of 3)
+- puts("Testing successful future counter-based login");
+- assert(pam_sm_authenticate(NULL, 0, targc, targv) == PAM_SUCCESS);
+- verify_prompts_shown(expected_good_prompts_shown);
+-
+- // Verify that the hotp counter incremented
+- assert((fd = open(fn, O_RDONLY)) >= 0);
+- memset(state_file_buf, 0, sizeof(state_file_buf));
+- assert(read(fd, state_file_buf, sizeof(state_file_buf)-1) > 0);
+- close(fd);
+- hotp_counter = strstr(state_file_buf, "\" HOTP_COUNTER ");
+- assert(hotp_counter);
+- assert(!memcmp(hotp_counter + 15, "6\n", 2));
+-
+- // Remove the temporarily created secret file
+- unlink(fn);
+-
+ // Release memory for the test arguments
+ for (int i = 0; i < targc; ++i) {
+ free((void *)targv[i]);
+--
+2.24.1
diff --git a/sys-auth/google-authenticator/google-authenticator-1.08.ebuild b/sys-auth/google-authenticator/google-authenticator-1.08.ebuild
index a087b7c55504..27600a569c7e 100644
--- a/sys-auth/google-authenticator/google-authenticator-1.08.ebuild
+++ b/sys-auth/google-authenticator/google-authenticator-1.08.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -10,7 +10,7 @@ if [[ ${PV} == 9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/google/google-authenticator-libpam/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
S="${WORKDIR}/google-authenticator-libpam-${PV}"
fi
@@ -24,7 +24,7 @@ IUSE=""
DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
-RESTRICT="test"
+PATCHES=( "${FILESDIR}/1.08-remove-failing-tests.patch" )
src_prepare() {
default
diff --git a/sys-auth/google-authenticator/google-authenticator-9999.ebuild b/sys-auth/google-authenticator/google-authenticator-9999.ebuild
index a087b7c55504..27600a569c7e 100644
--- a/sys-auth/google-authenticator/google-authenticator-9999.ebuild
+++ b/sys-auth/google-authenticator/google-authenticator-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -10,7 +10,7 @@ if [[ ${PV} == 9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/google/google-authenticator-libpam/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
S="${WORKDIR}/google-authenticator-libpam-${PV}"
fi
@@ -24,7 +24,7 @@ IUSE=""
DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
-RESTRICT="test"
+PATCHES=( "${FILESDIR}/1.08-remove-failing-tests.patch" )
src_prepare() {
default
diff --git a/sys-auth/libfprint/Manifest b/sys-auth/libfprint/Manifest
index 9bb3608a140f..a81ab67c1ba4 100644
--- a/sys-auth/libfprint/Manifest
+++ b/sys-auth/libfprint/Manifest
@@ -2,7 +2,9 @@ AUX libfprint-0.8.2-fix-implicit-declaration.patch 4831 BLAKE2B ec61d1ee189549f4
DIST libfprint-0.99.0.tar.gz 473925 BLAKE2B 799e3600393e4b25f7b0685ff0456ca391e5fcaef36e5b4475371cd07c848e40820dbbdc5a241fe11c6ee08b818380967129f85e177b5d8714b9dbc4d7b68ea1 SHA512 eca1d45baa23b7db1fcc5d7a9a396fe504aadc6ec2e68da32b5415fb0fff1227566d579271e0b34895ce7f3baa55314a0ccd20bb8c4adba253063b7b61284748
DIST libfprint-1.0.tar.gz 475347 BLAKE2B cb560898cec11861c4529c0c37c328f74eaf271c1932ca5126b7bd6c82fafee24aff393c0fe223fef018a34a409647065d5f98a999c00f0e7a879e33bdfcd3cb SHA512 2d7f569368035cce0a579ef3412a1961c28aab254ae6174ce9ad11ce97b3dce824d0c6123adac12718cb074439e4d5b93bf978e5341824f179231d1faa219a26
DIST libfprint-1.90.0.tar.gz 1760869 BLAKE2B fd0692e5a4924101399684289501d607da2183acf7f7b7c7ce22b7ed301fe0da75cb0b88c0642e1b1b6f82fe7d8505616ead456b48c3b0449201fd91669ce782 SHA512 99d7a62b3a1c329a2c13f508c98b60c6311fd01cd165fca12de5873305980167dd79c7d75edc74f53fce5066047e814fa654c6ac4f3f12342b57afa5b2dbe6d3
-EBUILD libfprint-0.99.0.ebuild 1063 BLAKE2B f888ff1c32a88512ecae6f1f4590d72603c91d08b168f406f23c262ca4b825393c0f40d3af5a695ffb0c20215a178a21392623ef6e5160f913c153deb53d9881 SHA512 bbe9255f60d521054f6f7fcbdf6c9b38034e8cade77fde4edef61cd916cdb18a9516a7c14c54b315051b2ff45a202a971918870a1a293cb28946c238387bc2c6
+DIST libfprint-1.90.1.tar.gz 2348486 BLAKE2B d9f43253d8be874f3d78e19dbd148788d8abdc3cd0d6f5c931a4aad650acaf647f9c818c22a575f9ebe0a698a338693448f6f460c780adcd7140dedbdc4e025f SHA512 0548d29e55aaa59e73f0fd13cac6b85dd3a048358c365423e12884c3877c3e30422ee3fc4d18a3daba2f26383fb886f1d40a74dba5d947f7bdec6b8852995b4e
+EBUILD libfprint-0.99.0.ebuild 1064 BLAKE2B cd423e193f99820215e80732b76b90052a762934bf586c7a963a723195632e21b0a7ee75308f6aab96e5929a7c609f208ac51255c05aaee93fe5befea450e450 SHA512 5e0d8c1a8172be18a722c458013062adad86338cd25fdefb25747cdb54c4092976c2bf9f1830b3dd0ba532110078d8e0721d81fd8238e2c762874debf5032084
EBUILD libfprint-1.0.ebuild 1070 BLAKE2B e0e493c3286514549b4649c595d4bc90b133891973e5826c572381d19e1bdcc20c70253e585ccbe0cebf6f3a9ce8d54d3d0a81468d04dabbed0872bd1b025d04 SHA512 8d0a321813e7330e385d7fc2f7f7c361cd6c04a4347877c0a78b289d9ecdcd7a885cd33847a56d626369f8f23476448c68c7d392606254bbc777427e0c74d091
EBUILD libfprint-1.90.0.ebuild 1090 BLAKE2B 72d7872b019cab605c6319467a0891cc1a37913a97751feda05782d6082a8ec82e5b9da3f774f16233da9edb13ccccb787dec6995f33181f90d973fc560a7f74 SHA512 b90c80988627727b95969e5ae14fdff193ef2b1a76cd83772df29a1e132cc0ca2f463c24065057715744ed4bd1277ece2aca7eb96b7a8fd699506f72faa2ae3b
+EBUILD libfprint-1.90.1.ebuild 1140 BLAKE2B 94f6ee0925e3b0dac172347e36d43a7344036b2498f0056cd6d322da744644c08e87eb07b16cfc0f4b3b824ae2d6b9ea698dc41e9a2023a4a35b33b78d12ba27 SHA512 594f0d9c06472cfcb1101dfcdbe24f19de8f6fc8b512339243d16a10ac8f3826baf90198a8ed39397905281b27f50b8d135e1bebdd943e886dc62b6792d8458b
MISC metadata.xml 347 BLAKE2B dd0d99ac1a5a8cc925618bc556216a23f14fab90dd2e1d66747e4af3fd64d410812aac366a0e11cc169af7345c8bbf304577da5a1faf75f557bb4ba18033fb0f SHA512 f3303670a2e7d4b30732d335b313edda6c97952f2f6290ff6b1d67a8a237e147ba7c7c4edcb58994679ff9cbf606fb82b79bec1ba840a22b46ee21cfd26aefc9
diff --git a/sys-auth/libfprint/libfprint-0.99.0.ebuild b/sys-auth/libfprint/libfprint-0.99.0.ebuild
index f139e14cb33d..5ddac2ec6a44 100644
--- a/sys-auth/libfprint/libfprint-0.99.0.ebuild
+++ b/sys-auth/libfprint/libfprint-0.99.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/freedesktop/libfprint/archive/V_$(ver_rs 0-3 '_').ta
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 sparc x86"
IUSE="examples"
RDEPEND="dev-libs/glib:2
diff --git a/sys-auth/libfprint/libfprint-1.90.1.ebuild b/sys-auth/libfprint/libfprint-1.90.1.ebuild
new file mode 100644
index 000000000000..311455ba8c5a
--- /dev/null
+++ b/sys-auth/libfprint/libfprint-1.90.1.ebuild
@@ -0,0 +1,45 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit meson udev
+
+DESCRIPTION="library to add support for consumer fingerprint readers"
+HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint/ https://github.com/freedesktop/libfprint https://gitlab.freedesktop.org/libfprint/libfprint"
+SRC_URI="https://gitlab.freedesktop.org/libfprint/libfprint/-/archive/v${PV}/${PN}-v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="examples"
+
+RDEPEND="dev-libs/glib:2
+ dev-libs/nss
+ >=dev-libs/libgusb-0.3.1
+ virtual/libusb:1=
+ x11-libs/gtk+:3
+ x11-libs/pixman
+ x11-libs/libX11
+ x11-libs/libXv"
+
+DEPEND="${RDEPEND}
+ dev-util/gtk-doc"
+
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=( ${FILESDIR}/${PN}-0.8.2-fix-implicit-declaration.patch )
+
+S="${WORKDIR}/${PN}-v${PV}"
+
+src_configure() {
+ local emesonargs=(
+ -Ddoc=false
+ -Dgtk-examples=$(usex examples true false)
+ -Ddrivers=all
+ -Dudev_rules=true
+ -Dudev_rules_dir=$(get_udevdir)/rules.d
+ --libdir=/usr/$(get_libdir)
+ )
+ meson_src_configure
+}
diff --git a/sys-auth/libnss-mysql/Manifest b/sys-auth/libnss-mysql/Manifest
index 25cb47c23036..ffb11eeb701a 100644
--- a/sys-auth/libnss-mysql/Manifest
+++ b/sys-auth/libnss-mysql/Manifest
@@ -1,4 +1,6 @@
+AUX libnss-mysql-1.5_p20060915-mariadb10.2.patch 1066 BLAKE2B 0634a036b9d66f705387e6a88098fefee3dbe5b115dd8c9ba025025684838d9575ecfeccf8eb2326ece14a9644e6c050523207aa835e6e9cf2c6363373539bd7 SHA512 c0c4693810fba474fcd81e8af05bc17b2cc65d5c40885731956d00d85d736f32e87b673c9b920a190d4af7f1a9f95ebb66d6023f06fb525b8168110630d0c9dd
+AUX libnss-mysql-1.5_p20060915-multiarch.patch 401 BLAKE2B 9eb9deecf5f35e225fb2222c19e77f216ee9c22e27212e83d3da0d0daeae0ed2d737bc57417d563387d8afe84866469372eba954296cfc720ee0ffab8997f6c7 SHA512 297cbaddc1e05968590c19f6b86dfbe27af443c6afef665b0e5899bb0c74f5f8addc4235077f428f49a66a05f246afa77c1cef94c983cafbd61bd72cace6f895
AUX libnss-mysql-1.5_p20060915-no-automagic-debug.diff 610 BLAKE2B 2c1473fca6eddd1cf66db23268ca24dc824b90a2b155202110329c39083daa696142c85cfe50613a7da356275743a797f066d60d2c80c9b330aaac5c24a65d30 SHA512 f8e33bd221dd1662933510ccf9648a152e78c38e6b0d155ae82c3eff49f0f621b3661aa07bf8d8d84b53e14a048ea6765561c16c38e07286cb93bee6a51a91e7
DIST libnss-mysql-20060915.tgz 689970 BLAKE2B 147b5bb6c2fb53ca18f6db87054fa6665829671e9abdd7aa439287e301fc2d5ed4c9e2e5968ce6dacb4f74d86debb0c26d5cda56c6fe8f64e92ff3c9eba26a85 SHA512 fc92438b413b175b9bcead222013eab3bf63088a33ece0c4b6cc69edbefb9cc9145138ce786059acf502c2378a2af45588a5a506e45928b9ac600fe05e62e0c7
-EBUILD libnss-mysql-1.5_p20060915-r4.ebuild 1202 BLAKE2B 0368413dbc87874e23b57a30867880504c17257f15fb91afa312a745f196d2ec906f5b51d66d0422e15a0454728fadbb5c51e4a7cb7cb411f92c5be544369c1a SHA512 edc809099f8b10ece31fb9392002d045af79391601bfccc425fd5f27ea8ad83db06f182c06a13ddc7617029ca23bdddae8535dff3e5d58b1c437287fd36e0b93
+EBUILD libnss-mysql-1.5_p20060915-r5.ebuild 1361 BLAKE2B ed4ce0f76169b3cfc6228920d8c8c4b80b08356db0e7ab0c06984c80b8238adf72e37fbbac9f3885b51c05068f24315eb11108858d159abf1b89a8261d2fda60 SHA512 922814786802d3f07fb296413dffc3db5b601a8de689d0bae39d0d36b8585e4c3725d53b25962c70fffbf374d303920783af2eb37b472c08afdb7908528d546e
MISC metadata.xml 325 BLAKE2B 894a3b266d3cba95496ca172f31fdd30d900bf174fef1f475c97b9ebd0b6c6e728c33b30741b17b8cd6e8d521a965392aa3ad484d2d3a6e1d8970aca40d61495 SHA512 b4755442527c73f4bd3fc338ad753c6067b94c9462f92bf36b6bef75ebe1befc397cc177ea3e4fe0477b1de767d977108ab6a89e01e18e2386cb23548682ec8b
diff --git a/sys-auth/libnss-mysql/files/libnss-mysql-1.5_p20060915-mariadb10.2.patch b/sys-auth/libnss-mysql/files/libnss-mysql-1.5_p20060915-mariadb10.2.patch
new file mode 100644
index 000000000000..b669d01c79f3
--- /dev/null
+++ b/sys-auth/libnss-mysql/files/libnss-mysql-1.5_p20060915-mariadb10.2.patch
@@ -0,0 +1,35 @@
+--- a/src/mysql.c
++++ b/src/mysql.c
+@@ -196,6 +196,7 @@
+ int retval;
+ sql_server_t *server = &conf.sql.server;
+ unsigned int port;
++ my_bool reconnect = 1;
+
+ DENTER
+
+@@ -238,8 +239,9 @@
+ DSRETURN (NSS_UNAVAIL)
+ }
+ ci.valid = ntrue;
+- ci.link.reconnect = 0; /* Safety: We can't let MySQL assume socket is
+- still valid; see _nss_mysql_validate_socket */
++ /* Safety: We can't let MySQL assume socket is still valid;
++ see _nss_mysql_validate_socket */
++ mysql_options(&ci.link, MYSQL_OPT_RECONNECT, &reconnect);
+ DSRETURN (NSS_SUCCESS)
+ }
+ _nss_mysql_log (LOG_ALERT, "Connection to server '%s' failed: %s",
+--- a/src/nss_mysql.h
++++ b/src/nss_mysql.h
+@@ -72,6 +72,10 @@ typedef nss_status_t NSS_STATUS;
+ /* Default initializers */
+ #define DEF_TIMEOUT 3
+
++#if !defined(MARIADB_BASE_VERSION) && MYSQL_VERSION_ID >= 80001
++#define my_bool bool
++#endif
++
+ #ifdef DEBUG
+ void _nss_mysql_debug (char *fmt, ...);
+ #define DEBUG_FILE "/tmp/libnss-mysql-debug.log"
diff --git a/sys-auth/libnss-mysql/files/libnss-mysql-1.5_p20060915-multiarch.patch b/sys-auth/libnss-mysql/files/libnss-mysql-1.5_p20060915-multiarch.patch
new file mode 100644
index 000000000000..3a85b601b7e6
--- /dev/null
+++ b/sys-auth/libnss-mysql/files/libnss-mysql-1.5_p20060915-multiarch.patch
@@ -0,0 +1,21 @@
+--- libnss-mysql-1.5/acinclude.m4
++++ libnss-mysql-1.5.sal/acinclude.m4
+@@ -80,6 +80,18 @@
+ fi
+ done
+
++dnl Test also $libdir path
++if test -f "$libdir/libmysqlclient.so"
++then
++ MYSQL_LIB_DIR="$libdir"
++ break
++fi
++if test -f "$libdir/mysql/libmysqlclient.so"
++then
++ MYSQL_LIB_DIR="$libdir/mysql"
++ break
++fi
++
+ if test -n "$MYSQL_LIB_DIR"
+ then
+ AC_MSG_RESULT([$MYSQL_LIB_DIR])
diff --git a/sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r4.ebuild b/sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild
index 4857774aea75..090feab7685a 100644
--- a/sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r4.ebuild
+++ b/sys-auth/libnss-mysql/libnss-mysql-1.5_p20060915-r5.ebuild
@@ -1,7 +1,7 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
-EAPI=6
+EAPI=7
inherit autotools
@@ -16,16 +16,25 @@ IUSE="debug"
DEPEND="dev-db/mysql-connector-c:="
RDEPEND="${DEPEND}"
+
S="${WORKDIR}/${PN}"
DOCS=( AUTHORS DEBUGGING FAQ INSTALL NEWS README THANKS
TODO UPGRADING ChangeLog
)
-PATCHES=( "${FILESDIR}"/${P}-no-automagic-debug.diff )
+
+PATCHES=(
+ "${FILESDIR}"/${P}-no-automagic-debug.diff
+ "${FILESDIR}"/${PN}-1.5_p20060915-multiarch.patch
+ "${FILESDIR}"/${PN}-1.5_p20060915-mariadb10.2.patch
+)
src_prepare() {
default
- eautoconf
+
+ mv configure.{in,ac} || die
+
+ eautoreconf
}
src_configure() {
@@ -41,10 +50,11 @@ src_configure() {
src_install() {
default
- find "${D}" -name '*.la' -delete
+ find "${ED}" -name '*.la' -delete || die
newdoc sample/README README.sample
+ local subdir
for subdir in sample/{linux,freebsd,complex,minimal} ; do
docinto "${subdir}"
dodoc "${subdir}/"{*.sql,*.cfg}
diff --git a/sys-auth/libnss-nis/Manifest b/sys-auth/libnss-nis/Manifest
index 68edcf908042..fb0cbe4722d7 100644
--- a/sys-auth/libnss-nis/Manifest
+++ b/sys-auth/libnss-nis/Manifest
@@ -1,4 +1,6 @@
AUX libnss-nis-1.4-glibc-2.30.patch 5087 BLAKE2B d77c5dd017ea749316dd2e6bda57db7cd76625add78bebfa21a6454b8bc35ba827906ac2b0e2fd30c34595d22d633fae810fd21d27dbd0593e108377347d858a SHA512 df2503420f1499510f9e59f9615bf2904ebd7a07a6197413127643f4dc29420b33cefcceb356eca9029f206cc01d1e410b2656c57ae8304a099d3f1770803282
DIST libnss-nis-1.4.tar.gz 209887 BLAKE2B ca9c2d66080568cc7748b4df4b0318687cf9dac5717c84a8e84d033a3a0aa0d59b3159c55ad2e1513e161b40acea59c3df8cddaea1ff4897a0599777179bd7f2 SHA512 56338a1dd60b756fb40e7e08c0d7d49ce98b47f684e7278aaf1a521a74f02b23cc73908adbd6ff88057f2f0e42301f827f888fc7af82aa57ff9449a05de73b75
+DIST libnss-nis-3.1.tar.gz 225933 BLAKE2B 23b0c760f48f2f1bd2bcd6a1d3b2e7da0bc2f186b23f4ff961faf78b76bfbbaaa238a510979b086f279f4c4e25f98d9ae8631e5222dc7479e8c50b0f4572b0da SHA512 fab2d035ef9cea5fa6351c44085a96f9f90e50550b77aa3898e0d5a6ff296951b22b4ac58979d07ae3b3da2f97c7e47ab466e1a5868e7f218971028174159636
EBUILD libnss-nis-1.4.ebuild 910 BLAKE2B 2a1156292a512caed163acafab28dbde0f2c5fd38fce69540e0045a193926d73b317af4af8141dd01920c1994d9bf731ed697c4da8175c71820bea83aa8c4a49 SHA512 29410bc8fc3e0634192b24416e10dea7c54103d6e36de25d38b1aa7f4779979d9d201d3d4b79db7d40d3cf639c9df3d01d4ea35795ee881833a8fcef93d14d83
+EBUILD libnss-nis-3.1.ebuild 861 BLAKE2B f0d621d82d4eab8ac3116dbc9ac012da90e9db2383bd546faa1f93bab6148ff0c7ed0b70e65fc99b6427ad680f95d363914e0541e899ebfd50154cafc5a5e3ea SHA512 b92f5528a70968b534902154e31c24a1c4cb1013a4999e3a19f351573ae682dec8e15157e5da6243e6fee13a673ce3a7fb11e3b213869521456ef3fd0daa5a50
MISC metadata.xml 221 BLAKE2B 79f6de476af31c1da59c7aeebab26fa0db49c902398f6f73beeca03d3077820240bc51a25d2945642d9a07470470f2ca9548c2d8f1c63a8592966f6df9955926 SHA512 edb14bd2dae6ad57f77c07fc601cf2782589165c7e48e1e123eff7e47044febfdb1e19d18cd0b240fd2ca494e3401b5aa1f1243480769e0faf5dbfa377d20a3b
diff --git a/sys-auth/libnss-nis/libnss-nis-3.1.ebuild b/sys-auth/libnss-nis/libnss-nis-3.1.ebuild
new file mode 100644
index 000000000000..9ff224b8b42d
--- /dev/null
+++ b/sys-auth/libnss-nis/libnss-nis-3.1.ebuild
@@ -0,0 +1,43 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools multilib-minimal
+
+DESCRIPTION="NSS module to provide NIS support"
+HOMEPAGE="https://github.com/thkukuk/libnss_nis"
+SRC_URI="https://github.com/thkukuk/libnss_nis/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="LGPL-2.1+ BSD ISC"
+SLOT="0"
+KEYWORDS="~amd64 ~riscv"
+
+RDEPEND="
+ >net-libs/libnsl-0:0=[${MULTILIB_USEDEP}]
+ net-libs/libtirpc:0=[${MULTILIB_USEDEP}]
+ !<sys-libs/glibc-2.26
+"
+DEPEND="${RDEPEND}
+ virtual/pkgconfig[${MULTILIB_USEDEP}]
+"
+
+S=${WORKDIR}/libnss_nis-${PV}
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+multilib_src_configure() {
+ local myconf=(
+ --enable-shared
+ --disable-static
+ )
+ ECONF_SOURCE=${S} econf "${myconf[@]}"
+}
+
+multilib_src_install_all() {
+ einstalldocs
+ find "${ED}" -name '*.la' -delete || die
+}
diff --git a/sys-auth/munge/Manifest b/sys-auth/munge/Manifest
index 94b005135e01..2724126919c4 100644
--- a/sys-auth/munge/Manifest
+++ b/sys-auth/munge/Manifest
@@ -1,5 +1,5 @@
AUX munged.confd 410 BLAKE2B e220ad22fc0367a9ec7766e768aac8907b34edaf5bfb00593e88dc5ce6f47cddae2df0cf1c7dd8a57ec3e644f1e489a5bae538992ce3fef191750e0ef1e7ff6d SHA512 571e9d1862be1e0389e1a45685853a1819f44cd7a89188223099703268f788f3097f8ee4e8abf36f30bb5fe81e7c57a9ec7981867b3528a37e63eb11f5b2e232
AUX munged.initd 1127 BLAKE2B b0d43fe3f0c0354fc0935a0e3e3e0bf28770e5cba8b900c6bed7cf08cb57b742e71cba7adc7440c8564f6db208f6ef09ab4fe50a4381fb8988b4fed815d71cf3 SHA512 fc49ba42cc2b538fdbbd93f7422359d1410b4124e11afca7db0511da980360be14cf49aee829ed1f5762ad4723c68090088638c36d76b040fcafda063394adf2
DIST munge-0.5.13.tar.xz 389952 BLAKE2B 67887469dccf0f4e136a3fba12660dd8d0bfbd5d5024582c6be164b7e837959380ee9d09055ea95db2a307b1da75a8e7c643844fceb56b8a35f59ab7b1b811d8 SHA512 2e024c0438f9208379a037daabd1c31f206820ab74a410e2bb69870755e99f9c9fbf60c294c96941008bc43425fbb31dd2374e5f088b7978479e7c65816e9002
-EBUILD munge-0.5.13-r1.ebuild 1403 BLAKE2B d956186429ecd262a596d125160f994ffc7b37850c9110eeb40d64da3dddfa7940a853e1880d782fdb8ca4b4d0fe2e37ad9fb8cb5e342c97e692394f084facff SHA512 97d765e0b1c86eb551b0884dc25e053e78807cba17924bcbe0419151354eedde2776e28982a01b77fda501c13dff3f83343913cca839f65841c321b6e5e78ba2
+EBUILD munge-0.5.13-r1.ebuild 1404 BLAKE2B b6a1a966deacbf2258dceaf12db882f3c065722f15c83d03f623aa419ec160b477a63e7084171b33bafe90aafbafcf35d9b1b01c301146842d4371977d664033 SHA512 e925c3b49e937550a97dbba8abc0f07cf2cd7d3c241611a587a14b8c43e0a0d930d74d602e32bdfbbc50d36a5a0f4df5c5294eecf74135175331098823f5fbc7
MISC metadata.xml 1059 BLAKE2B 5b0f3f02298161ba2c929463fce32d74fdac822376dc7f9a852df211f6e37f3d53bfe93723b773f2268b5e2ffb58179562ed0ae26194ce024e3ad59915ef901e SHA512 0018c8101643023b01f621e7d5c23cfe6a3946dcb0f6e57ca05c998dc413b8cd1725eec88c5a6bdb5ddf2d6041793879aa04de6d53802f102b12070d0114c59d
diff --git a/sys-auth/munge/munge-0.5.13-r1.ebuild b/sys-auth/munge/munge-0.5.13-r1.ebuild
index 22722a5ccf8d..549abcb18236 100644
--- a/sys-auth/munge/munge-0.5.13-r1.ebuild
+++ b/sys-auth/munge/munge-0.5.13-r1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/dun/munge/releases/download/munge-${PV}/munge-${PV}.
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~alpha amd64 hppa ia64 ~mips ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 hppa ~ia64 ~mips ppc ppc64 sparc x86"
IUSE="debug gcrypt static-libs"
DEPEND="
diff --git a/sys-auth/nss-myhostname/Manifest b/sys-auth/nss-myhostname/Manifest
index 253f0a2183ec..3081c3b2da8a 100644
--- a/sys-auth/nss-myhostname/Manifest
+++ b/sys-auth/nss-myhostname/Manifest
@@ -1,3 +1,3 @@
DIST nss-myhostname-0.3.tar.gz 330031 BLAKE2B 99b9cc42c8dc5a73afe9dddfad6c05d175246ffb7985fb90b3f1bab96c8b5afde012e41f5770d2671eefd1f86be81b576637994bffb5e00adab7ac2c986c09b7 SHA512 8f14091f887991532bc3cedcdee607c89f403c7869063919c299cdd7ee8207a9759ab9105093bae151a79e08944053598104a59e9987949ee146d742a12e8c34
-EBUILD nss-myhostname-0.3.ebuild 1013 BLAKE2B 58daa33891843c66347f101f777ee9cf2051d2896d31971571a8e085e6bcd1d085f1d4bee80c901245dab246ca11c0a767b36de5c5c6fe267b4ebb71d03b79c4 SHA512 c231e0f9dc315357cfe3baea26f16b2c8d06de759892eab55ec833f267961a4fe4d67d1020c427c6c0251241013f792567781dfc2e5ea90cd68caba98a1fab2d
+EBUILD nss-myhostname-0.3.ebuild 1014 BLAKE2B 4e4abc09a0cbf55194c95b901718e4f151270e64a23cead53315f01751788c1de0139e12fe30d5a76e04c6dc1e990398a43a56c1ace72d332b0e67de7af46342 SHA512 6043d175ddfe26f7339d4c3574ae0e33833793d57b256e61fa72e11756d3b6f15966232cb5bff12223462fe44fc743c6193d92adbf52e383e4b5084a113a20d2
MISC metadata.xml 1187 BLAKE2B a247d3aa035d8b3ef6facdbc76271d5fe4994aaf6321fb48a901c7fdb0ed4c785f9a327a69b14c2e7a08681df0dfd46f297918fd33eece49705581c8bcd82a33 SHA512 deb1bfd5da4994856f51f0394aa6cd3604aec1e64a707e12504a910efa7a6642fcea645fada8209d56e2cd6e748c07c95cc9b149de8fdd5704934b00eebb1587
diff --git a/sys-auth/nss-myhostname/nss-myhostname-0.3.ebuild b/sys-auth/nss-myhostname/nss-myhostname-0.3.ebuild
index 82144dff9056..7bbf4b083e36 100644
--- a/sys-auth/nss-myhostname/nss-myhostname-0.3.ebuild
+++ b/sys-auth/nss-myhostname/nss-myhostname-0.3.ebuild
@@ -9,7 +9,7 @@ SRC_URI="http://0pointer.de/lennart/projects/${PN}/${P}.tar.gz"
LICENSE="LGPL-2.1+"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 sparc x86"
IUSE=""
COMMON_DEPEND=""
diff --git a/sys-auth/nss-pam-ldapd/Manifest b/sys-auth/nss-pam-ldapd/Manifest
index 1373d521235d..5d61011bb387 100644
--- a/sys-auth/nss-pam-ldapd/Manifest
+++ b/sys-auth/nss-pam-ldapd/Manifest
@@ -1,19 +1,10 @@
-AUX nslcd-2.service 320 BLAKE2B 18a675fcc821d2c5f7766c0739c3bada8550e5e55f7b589fd9806bd961e9d4149be4a145ac51b9aeabad49293d70c726c1a8dd6a78ff724114e3b34e2270c32b SHA512 f04b66e05bfaefd485a4251c46d2b172a193be77554595086241dcd66a7787cf7678c8e5f6be954192a85a69fd2426965e4ca82c00e610ead8c6dd93a9aa21b1
-AUX nslcd-init-r1 742 BLAKE2B 974b7e1c15040dd2622414991fe1b010b605a57a476d661a6bba3c41cfdab6d17d6366ee23a320bc55276ba623158e8324c1bcbddc70273daea05ff9e3da6530 SHA512 3a3af1ab32d3af9de0fa8275c76a46c854ce1fad071aaba93b2f4d4c3de67feb7a6479546a510300696eecdb83fd6519c4eff02c6890f7614cd18b3aababc50f
-AUX nslcd-init-r2 520 BLAKE2B bab8303819fe3f5cc70b84b019ce767dcceac5e90c3869d346e37552479c45fa91824f43dc58d2ebaae2c1f7432f7ca52e555d757aa4d8abd9e02428e0228b01 SHA512 be04068d174747a808eceb194cea7b805cefb04809000cc022ef7a63e3d628cecd427c2f2c61ad4c8f71313db8faa8b3b13f78aef80c4bfa32e35e5e166b6f01
-AUX nslcd-init-r3 516 BLAKE2B ee8088e75ae80b1a8ba52c770799dac1cb5b85670e5f4af1b445a347458d6ced0d58e134064226d7a240263f89bd648cfdf352baef3e62fe1b5a2d6fd2f242f0 SHA512 1908fd6cff931b966d5fc97caf8f6498849ec8491c6b93dfc92483dede4869acf8db6979db06f51b5575275538e372a573a2785479605aa4550bf55e790fbb22
-AUX nslcd-run-s6 44 BLAKE2B af69fd0202732721739501a65f608fb9fadfdd7e8a58052103a347bd3cfabecc84e5d5478fe689f565ee47f839c4f280d6ad8e88846339995f05fba8942dc8ac SHA512 190cd1440ab30dc32d09d7de9dee783d5d149547e491930d5f514b4bd53197e45a307906762d0e650ef802aa18ba266b40f61483569208c57709b2cbd74d3ae9
AUX nslcd-tmpfiles.conf 32 BLAKE2B 082266c3fd69fe866b9698283911e166e48e416b3fd35ab8940ad8d20a40992adf2ed25fd15efc98d6c1922f081ed37ca72ebeaa2a800ce70adc7092a0aaa106 SHA512 ccffd327cfa015ec746f4e1506c02beb514763625b0e5818455491b911d9328b19f17620926c15aaf18f5cd9268ea71f5ef35ce7a427aefab950579d5629ee5d
-AUX nslcd.service 324 BLAKE2B 42dd57ae631b3a7bdc041ed41acfd10c83b04c5641491feb3b1249b32830800f2c03d3b4e4dd8eb09930d7dc04a0c20637af86da2b88435a025dc35403fcb7f4 SHA512 8055407704c445b4b90046cc4f6b68544d8955bf65fc6b4a2fdf986548a353c2292de70edcf7cb2356619cb122cd3341a82156b6f71eec914471406447cb26a7
+AUX nslcd.init 513 BLAKE2B 163a960a9d42b13023064e3adebf1aa8a8d4566d4bb472a224d0cbf58ec5c3f03fabd99917931ce7d36ec24490329986f4525e1a982b3e15c1632a534f1935f8 SHA512 7637cd4751fabb9f645820a7935e71606df95d4ddfbe2f21cb447d6b3bd67d087e61ff71fa88832edecaa306ae37252eb4cef60d11fb982aee7fbc5db24ac995
+AUX nslcd.s6 44 BLAKE2B af69fd0202732721739501a65f608fb9fadfdd7e8a58052103a347bd3cfabecc84e5d5478fe689f565ee47f839c4f280d6ad8e88846339995f05fba8942dc8ac SHA512 190cd1440ab30dc32d09d7de9dee783d5d149547e491930d5f514b4bd53197e45a307906762d0e650ef802aa18ba266b40f61483569208c57709b2cbd74d3ae9
+AUX nslcd.service 320 BLAKE2B 18a675fcc821d2c5f7766c0739c3bada8550e5e55f7b589fd9806bd961e9d4149be4a145ac51b9aeabad49293d70c726c1a8dd6a78ff724114e3b34e2270c32b SHA512 f04b66e05bfaefd485a4251c46d2b172a193be77554595086241dcd66a7787cf7678c8e5f6be954192a85a69fd2426965e4ca82c00e610ead8c6dd93a9aa21b1
AUX nss-pam-ldapd-0.9.11-pynslcd-module-paths.patch 537 BLAKE2B 40167724748124428393c2cc0d70c2fa88abd5fc9c2b12739d79f6dbd9f39e7b53351a68fb6db0e4f11bc0f40b960d1ab4ea256ab1f8aa8c75fe9601fc5674c3 SHA512 2fd21d4851f255264cd0e95f88f45fbca62ad8124c1326569c18bea769c205d4992f88a5fff7ca4bf19cd07c9123a39ecd3df2d5221a0430fb1d25d7b4668a30
AUX nss-pam-ldapd-0.9.4-disable-py3-only-linters.patch 403 BLAKE2B 2e17a92b3650ce4e6627be7ddb2f656cd9ab53e49d7e2b11d078dac0d7a00015d88d861bfdc1378eb25c1b9750ed3811023cc95b04ccf9d028ffc5899dc01cd5 SHA512 c8cccb044a641f673f12db9717bda4c0c4d91bd1933342595d8f3f540449459c5cf14263133487195b223670d450873f608e3ce5b6f1ca775ca7fe0180a9f962
-AUX nss-pam-ldapd-0.9.8-pynslcd-module-paths.patch 589 BLAKE2B de9801045f452da7d026afec44e15127b73f07a70f06d2f38ab2bc75562c4e825a789a9aae27d3c2e4e635143b50ed92e2841b3dcb55812aed5410eabb5eccfb SHA512 1bec5eb2376a85b0885b47e9ae560e9fcacb67b2d7a7170777f9e74c4cc8f9e1d57267cc122312f7df8cad05568f6dfcccd1cc6a62478c4d5c90459846e07706
-AUX pynslcd.initd 522 BLAKE2B 180d1ffa695a1cb6fccddfdc8719745e0d21ab082caeffbd0a071ce7afbbec6debddbabf9828c056b4aa88cb0f5cd6e84d4207cadf30e3cd8ac2e1946b9e7588 SHA512 2b737990a54b55c04de76fb295c466afbd029e44252372b0ca7a03407d059dfb200c63bfcbf55b1183d8c4f9f90a4f1130d8f5332f4fbde783d92c9ac0ce29b0
-AUX pynslcd.initd-r2 518 BLAKE2B a7b8d8be81fbb942508f40ba8c2e9950412d07e17c184888b996049c7f924b5b60b6b855d9cb868d88e64af7418b1b23e72a9a126b68950b9be2baad976ab985 SHA512 0e353f6072f4e7b659f2b4b6c35952451befa02a1c278334335ebea77d44843b7acb45206e38ede100dab497d7675751c6aa1542c1d4e6dd8c5ff48116015fa0
-DIST nss-pam-ldapd-0.9.10.tar.gz 749302 BLAKE2B 38cdc0e2a5b971d18412d7a583a265cdc87249342139dd4af9cddc61d17bc3d4d19b43c6705fdabc9dccc5ad4f7dad5ea473f75cde2915e485252fdf9116a1c6 SHA512 be559bc0d60bcf25af94919d456922bee4abb2c0417a8d2daf954d9aa9af2d41cb06a20cef04d9afd61c1316a744331753ee1cb25ef4a9c5411c508193231218
+AUX pynslcd.init 515 BLAKE2B 711ba152ea9cc52198171e451889ab42a224581bae7e4378846f480063ed9a672fdb38b153d6941364d3d06e325d9feb95f6fd17885b4e6181d99393cb54de0a SHA512 56334d86cc027e538d8a0bf9a8b87308e3ae6e91be608a4a630f21c57cc41b6cb5dc6fb3220fed1ca555dd4da6a5c7c10b2776f9e49a7b71a96ece21fc65fed7
DIST nss-pam-ldapd-0.9.11.tar.gz 777878 BLAKE2B c2b442786dd788dcf4373939ed52b4585d1821a7168fdd342ded3c99ef9ac8f3e4af0ac360f842b61885c1f2bc2ef85a0ce9ce0c1027bc974d0ba5242505657f SHA512 2b307805667526b85c724e113fe38899eee397e5c8673e89090d4836ce6d0ffcf18dd022d6c20a5e11d4138e736451b841a0f16ba379d524de4faaaf02906645
-EBUILD nss-pam-ldapd-0.9.10.ebuild 4202 BLAKE2B f69180c0b26d8938c337e86f119a295567f096de6e1d76be14bec78bf5a8ac9267b894cbfad9453cf92332f275fe6485bbc2ad1ea61a615d90e95b904f37588f SHA512 800110dcf105c27eb4df03cf352ee22c371c3350fb670e6a45f0d09b6f2b0754e2e6de98f86648b82bc94fe34cbcdf75645226ae775c3808c50797ac982ad8a3
-EBUILD nss-pam-ldapd-0.9.11-r1.ebuild 4215 BLAKE2B d0797ed09f70c7afdf6d167cef5c12885da664bca943bc3ee20fd836805536c64f9eae6f4611075088060b1684f373d745c8461f5cc7cb59c03618a4a729b059 SHA512 cb8c283e4d424be4339b3d30723e1a5b4abac60603c3155120e60f8a2417b799026378faf56fd034104f0d55267d91624ac80ca7c7dd9cb8de7432024a73ce43
-EBUILD nss-pam-ldapd-0.9.11-r2.ebuild 4191 BLAKE2B e16c10bd590bcb68a6db2f0871faa15f9b33a4041ac68babe02e09553538e84faef95499551cde4fe6324d562a1919d14c9dc2ca8f0f07386053425302b9498d SHA512 f1c155ba12581c924eafdd811523c5f539042b7cf78abfc90b0f49f68cedcf9d0542f66a38141a33601c251fb451c05bb28cfe5dd41b2e6405098a47b4d04725
-EBUILD nss-pam-ldapd-0.9.11.ebuild 4203 BLAKE2B 61b0c5674acf6a3b08bb7d796ddf1bbe14b609eb7404325dac0b84f4bd5696cf07dfe8c934623ec6a3275bc4f7ab8a15fb575103a06f3b456ee0e766fb6fe645 SHA512 7f2210393c1813189bb655f9b61150fe3d90463cbbdf533cd7c68925d27c6bc5b76db2a2799f5903bb36be5962b4596c4be7740cf631250446ec1d684941e601
+EBUILD nss-pam-ldapd-0.9.11-r2.ebuild 4166 BLAKE2B 9a23098f012f93a8d6239b34ae44bbcf041b660c474d05faf8090e51da84b099d6aafcd5eb68a2c9c4a4dceb8c1ff7c5264018e5610028ff74db65822d34e9d9 SHA512 19681615432d6227e2d880d22a4aa978f770fa534787f112273966be824df1544f9c1e026e894cf65500917d8e79ba2ec64eaa08b63fb6c10bcfda697984d15e
MISC metadata.xml 1169 BLAKE2B 22b5c9adcafb123a6af088ddfcaa1962eaf250ed153020e65afe36a0e6473b1f8c624f770634a91c3a983c74ded1d43535bb4930f13c6470fad681f5a77fcd51 SHA512 ab658f7d791db370920a4eb57da8ead2713b1cabda6f2dccd24478855043802e7c70a07c3aeaa33829b19dc94a4317d8b5ebec07d1caebe07b4fb3bc59b27b4c
diff --git a/sys-auth/nss-pam-ldapd/files/nslcd-2.service b/sys-auth/nss-pam-ldapd/files/nslcd-2.service
deleted file mode 100644
index b6b167aaed92..000000000000
--- a/sys-auth/nss-pam-ldapd/files/nslcd-2.service
+++ /dev/null
@@ -1,14 +0,0 @@
-[Unit]
-Description=NSS and PAM LDAP client daemon
-After=network-online.target
-Wants=network-online.target nss-lookup.target syslog.service
-Before=nss-user-lookup.target
-
-[Service]
-Type=forking
-PIDFile=/run/nslcd/nslcd.pid
-ExecStart=/usr/sbin/nslcd
-
-[Install]
-WantedBy=multi-user.target
-RequiredBy=nss-user-lookup.target
diff --git a/sys-auth/nss-pam-ldapd/files/nslcd-init-r1 b/sys-auth/nss-pam-ldapd/files/nslcd-init-r1
deleted file mode 100644
index 776a7b3009e0..000000000000
--- a/sys-auth/nss-pam-ldapd/files/nslcd-init-r1
+++ /dev/null
@@ -1,36 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-extra_commands="checkconfig"
-cfg="/etc/nslcd.conf"
-
-depend() {
- need net
- use dns logger
-}
-
-checkconfig() {
- if [ ! -f "$cfg" ] ; then
- eerror "Please create $cfg"
- eerror "Example config: /usr/share/nss-ldapd/nslcd.conf"
- return 1
- fi
- return 0
-}
-
-start() {
- checkpath -q -d /run/nslcd -o nslcd:nslcd
- checkconfig || return $?
-
- ebegin "Starting nslcd"
- start-stop-daemon --start --pidfile /var/run/nslcd/nslcd.pid \
- --exec /usr/sbin/nslcd
- eend $? "Failed to start nslcd"
-}
-
-stop() {
- ebegin "Stopping nslcd"
- start-stop-daemon --stop --pidfile /var/run/nslcd/nslcd.pid
- eend $? "Failed to stop nslcd"
-}
diff --git a/sys-auth/nss-pam-ldapd/files/nslcd-init-r2 b/sys-auth/nss-pam-ldapd/files/nslcd-init-r2
deleted file mode 100644
index 55ef9a53774f..000000000000
--- a/sys-auth/nss-pam-ldapd/files/nslcd-init-r2
+++ /dev/null
@@ -1,28 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-command=/usr/sbin/nslcd
-pidfile=/var/run/nslcd/nslcd.pid
-extra_commands="checkconfig"
-cfg="/etc/nslcd.conf"
-
-depend() {
- need net
- use dns logger
-}
-
-checkconfig() {
- if [ ! -f "$cfg" ] ; then
- eerror "Please create $cfg"
- eerror "Example config: /usr/share/nss-ldapd/nslcd.conf"
- return 1
- fi
- return 0
-}
-
-start_pre() {
- checkpath -q -d /run/nslcd -o nslcd:nslcd
- checkconfig
- return $?
-}
diff --git a/sys-auth/nss-pam-ldapd/files/nslcd-init-r3 b/sys-auth/nss-pam-ldapd/files/nslcd.init
index 513ad9af3fe1..959fb601f606 100644
--- a/sys-auth/nss-pam-ldapd/files/nslcd-init-r3
+++ b/sys-auth/nss-pam-ldapd/files/nslcd.init
@@ -1,5 +1,5 @@
#!/sbin/openrc-run
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
command=/usr/sbin/nslcd
diff --git a/sys-auth/nss-pam-ldapd/files/nslcd-run-s6 b/sys-auth/nss-pam-ldapd/files/nslcd.s6
index 264da009ba11..264da009ba11 100644
--- a/sys-auth/nss-pam-ldapd/files/nslcd-run-s6
+++ b/sys-auth/nss-pam-ldapd/files/nslcd.s6
diff --git a/sys-auth/nss-pam-ldapd/files/nslcd.service b/sys-auth/nss-pam-ldapd/files/nslcd.service
index 030cc2c90eb1..b6b167aaed92 100644
--- a/sys-auth/nss-pam-ldapd/files/nslcd.service
+++ b/sys-auth/nss-pam-ldapd/files/nslcd.service
@@ -6,7 +6,7 @@ Before=nss-user-lookup.target
[Service]
Type=forking
-PIDFile=/var/run/nslcd/nslcd.pid
+PIDFile=/run/nslcd/nslcd.pid
ExecStart=/usr/sbin/nslcd
[Install]
diff --git a/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.8-pynslcd-module-paths.patch b/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.8-pynslcd-module-paths.patch
deleted file mode 100644
index 11c86eff2e24..000000000000
--- a/sys-auth/nss-pam-ldapd/files/nss-pam-ldapd-0.9.8-pynslcd-module-paths.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-diff --git a/pynslcd/pynslcd.py b/pynslcd/pynslcd.py
-index d367a8c..9a52120 100755
---- a/pynslcd.py
-+++ b/pynslcd.py
-@@ -30,13 +30,13 @@ import threading
- import daemon
- import ldap
-
--from tio import TIOStream
--import cfg
--import common
--import constants
--import invalidator
--import mypidfile
--import search
-+from pynslcd.tio import TIOStream
-+import pynslcd.cfg as cfg
-+import pynslcd.common as common
-+import pynslcd.constants as constants
-+import pynslcd.invalidator as invalidator
-+import pynslcd.mypidfile as mypidfile
-+import pynslcd.search as search
-
-
- # the name of the program
diff --git a/sys-auth/nss-pam-ldapd/files/pynslcd.initd-r2 b/sys-auth/nss-pam-ldapd/files/pynslcd.init
index 21762ae5fd2b..3165b02843fc 100644
--- a/sys-auth/nss-pam-ldapd/files/pynslcd.initd-r2
+++ b/sys-auth/nss-pam-ldapd/files/pynslcd.init
@@ -1,5 +1,5 @@
#!/sbin/openrc-run
-# Copyright 1999-2015 Gentoo Foundation
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
command=/usr/sbin/pynslcd
diff --git a/sys-auth/nss-pam-ldapd/files/pynslcd.initd b/sys-auth/nss-pam-ldapd/files/pynslcd.initd
deleted file mode 100644
index 7b6540810aed..000000000000
--- a/sys-auth/nss-pam-ldapd/files/pynslcd.initd
+++ /dev/null
@@ -1,28 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-command=/usr/sbin/pynslcd
-pidfile=/var/run/nslcd/nslcd.pid
-extra_commands="checkconfig"
-cfg="/etc/nslcd.conf"
-
-depend() {
- need net
- use dns logger
-}
-
-checkconfig() {
- if [ ! -f "$cfg" ] ; then
- eerror "Please create $cfg"
- eerror "Example config: /usr/share/nss-ldapd/nslcd.conf"
- return 1
- fi
- return 0
-}
-
-start_pre() {
- checkpath -q -d /run/nslcd -o nslcd:nslcd
- checkconfig
- return $?
-}
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.10.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.10.ebuild
deleted file mode 100644
index cd3b7304b1d2..000000000000
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.10.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=(python2_7)
-inherit eutils prefix user python-r1 multilib multilib-minimal systemd s6
-
-DESCRIPTION="NSS module for name lookups using LDAP"
-HOMEPAGE="https://arthurdejong.org/nss-pam-ldapd/"
-SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="debug kerberos +pam pynslcd sasl test +utils"
-RESTRICT="!test? ( test )"
-
-COMMON_DEP="
- net-nds/openldap[${MULTILIB_USEDEP}]
- sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] )
- kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] )
- sys-libs/pam[${MULTILIB_USEDEP}]
- utils? ( ${PYTHON_DEPS} )
- pynslcd? (
- dev-python/python-ldap[${PYTHON_USEDEP}]
- dev-python/python-daemon[${PYTHON_USEDEP}]
- )
- !sys-auth/nss_ldap
- !sys-auth/pam_ldap"
-RDEPEND="${COMMON_DEP}"
-DEPEND="${COMMON_DEP}
- test? (
- ${PYTHON_DEPS}
- dev-python/pylint[${PYTHON_USEDEP}]
- )
- sys-devel/automake"
-
-REQUIRED_USE="
- utils? ( ${PYTHON_REQUIRED_USE} )
- test? ( ${PYTHON_REQUIRED_USE} pynslcd )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.9.4-disable-py3-only-linters.patch
- "${FILESDIR}"/${PN}-0.9.8-pynslcd-module-paths.patch
-)
-
-pkg_setup() {
- enewgroup nslcd
- enewuser nslcd -1 -1 -1 nslcd
-}
-
-src_prepare() {
- cp pynslcd/pynslcd.py "${S}" || die "Copying pynslcd failed"
-
- default
- use utils && python_setup
- touch pynslcd/__init__.py || die "Could not create __init__.py for pynslcd"
-}
-
-multilib_src_configure() {
- local -a myconf
-
- myconf=(
- --disable-utils
- --enable-warnings
- --with-ldap-lib=openldap
- --with-ldap-conf-file=/etc/nslcd.conf
- --with-nslcd-pidfile=/run/nslcd/nslcd.pid
- --with-nslcd-socket=/run/nslcd/socket
- $(usex x86-fbsd '--with-nss-flavour=' '--with-nss-flavour=' 'freebsd' 'glibc')
- $(use_enable pynslcd)
- $(use_enable debug)
- $(use_enable kerberos)
- $(use_enable pam)
- $(use_enable sasl)
- )
-
- # nss libraries always go in /lib on Gentoo
- if multilib_is_native_abi ; then
- myconf+=("--with-pam-seclib-dir=${EPREFIX}/$(get_libdir)/security")
- myconf+=("--libdir=${EPREFIX}/$(get_libdir)")
- else
- myconf+=("--with-pam-seclib-dir=/$(get_libdir)/security")
- myconf+=("--libdir=/$(get_libdir)")
- fi
-
- ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_install_all() {
- local script
-
- newinitd "${FILESDIR}"/nslcd-init-r1 nslcd
- newinitd "${FILESDIR}"/nslcd-init-r2 nslcd
- s6_install_service nslcd "${FILESDIR}"/nslcd-run-s6
-
- insinto /usr/share/nss-pam-ldapd
- doins "${WORKDIR}/${P}/nslcd.conf"
-
- fperms o-r /etc/nslcd.conf
-
- if use utils; then
- python_moduleinto nslcd
- python_foreach_impl python_domodule utils/*.py
-
- for script in chsh getent; do
- python_foreach_impl python_newscript utils/${script}.py ${script}.ldap
- done
- fi
- if use pynslcd; then
- rm -rf "${D}"/usr/share/pynslcd
- python_moduleinto pynslcd
- python_foreach_impl python_domodule pynslcd/*.py
- python_scriptinto /usr/sbin
- python_newscript pynslcd.py pynslcd
- newinitd "${FILESDIR}"/pynslcd.initd pynslcd
- fi
-
- systemd_newtmpfilesd "${FILESDIR}"/nslcd-tmpfiles.conf nslcd.conf
- systemd_dounit "${FILESDIR}"/nslcd.service
-}
-
-multilib_src_install() {
- emake DESTDIR="${D}" install
-
- if use pynslcd; then
- python_moduleinto pynslcd
- python_foreach_impl python_domodule pynslcd/*.py
- fi
-}
-
-python_test() {
- PYTHONPATH="${S}" emake check
-}
-
-multilib_src_test() {
- pushd "${BUILD_DIR}"
- ln -s ../pynslcd/constants.py utils/constants.py
- python_foreach_impl python_test
- popd
-}
-
-pkg_postinst() {
- echo
- elog "For this to work you must configure /etc/nslcd.conf"
- elog "This configuration is similar to pam_ldap's /etc/ldap.conf"
- echo
- elog "In order to use nss-pam-ldapd, nslcd needs to be running. You can"
- elog "start it like this:"
- elog " # /etc/init.d/nslcd start"
- echo
- elog "You can add it to the default runlevel like so:"
- elog " # rc-update add nslcd default"
- elog
- elog "If you have >=sys-apps/openrc-0.16.3, you can also use s6"
- elog "to supervise this service."
- elog "To do this, emerge sys-apps/s6 then add nslcd-s6"
- elog "default runlevel instead of nslcd."
- elog
- elog "If you are upgrading, keep in mind that /etc/nss-ldapd.conf"
- elog " is now named /etc/nslcd.conf"
- echo
-}
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11-r1.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11-r1.ebuild
deleted file mode 100644
index 606482cbb097..000000000000
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11-r1.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=(python2_7 python3_6)
-inherit eutils prefix user python-r1 multilib multilib-minimal systemd s6
-
-DESCRIPTION="NSS module for name lookups using LDAP"
-HOMEPAGE="https://arthurdejong.org/nss-pam-ldapd/"
-SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="debug kerberos +pam pynslcd sasl test +utils"
-RESTRICT="!test? ( test )"
-
-COMMON_DEP="
- net-nds/openldap[${MULTILIB_USEDEP}]
- sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] )
- kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] )
- sys-libs/pam[${MULTILIB_USEDEP}]
- utils? ( ${PYTHON_DEPS} )
- pynslcd? (
- dev-python/python-ldap[${PYTHON_USEDEP}]
- dev-python/python-daemon[${PYTHON_USEDEP}]
- )
- !sys-auth/nss_ldap
- !sys-auth/pam_ldap"
-RDEPEND="${COMMON_DEP}"
-DEPEND="${COMMON_DEP}
- test? (
- ${PYTHON_DEPS}
- dev-python/pylint[${PYTHON_USEDEP}]
- )
- sys-devel/automake"
-
-REQUIRED_USE="
- utils? ( ${PYTHON_REQUIRED_USE} )
- test? ( ${PYTHON_REQUIRED_USE} pynslcd )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.9.4-disable-py3-only-linters.patch
- "${FILESDIR}"/${PN}-0.9.11-pynslcd-module-paths.patch
-)
-
-pkg_setup() {
- enewgroup nslcd
- enewuser nslcd -1 -1 -1 nslcd
-}
-
-src_prepare() {
- cp pynslcd/pynslcd.py "${S}" || die "Copying pynslcd failed"
-
- default
- use utils && python_setup
- touch pynslcd/__init__.py || die "Could not create __init__.py for pynslcd"
-}
-
-multilib_src_configure() {
- local -a myconf
-
- myconf=(
- --disable-utils
- --enable-warnings
- --with-ldap-lib=openldap
- --with-ldap-conf-file=/etc/nslcd.conf
- --with-nslcd-pidfile=/run/nslcd/nslcd.pid
- --with-nslcd-socket=/run/nslcd/socket
- $(usex x86-fbsd '--with-nss-flavour=' '--with-nss-flavour=' 'freebsd' 'glibc')
- $(use_enable pynslcd)
- $(use_enable debug)
- $(use_enable kerberos)
- $(use_enable pam)
- $(use_enable sasl)
- )
-
- # nss libraries always go in /lib on Gentoo
- if multilib_is_native_abi ; then
- myconf+=("--with-pam-seclib-dir=${EPREFIX}/$(get_libdir)/security")
- myconf+=("--libdir=${EPREFIX}/$(get_libdir)")
- else
- myconf+=("--with-pam-seclib-dir=/$(get_libdir)/security")
- myconf+=("--libdir=/$(get_libdir)")
- fi
-
- ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_install_all() {
- local script
-
- newinitd "${FILESDIR}"/nslcd-init-r1 nslcd
- newinitd "${FILESDIR}"/nslcd-init-r2 nslcd
- s6_install_service nslcd "${FILESDIR}"/nslcd-run-s6
-
- insinto /usr/share/nss-pam-ldapd
- doins "${WORKDIR}/${P}/nslcd.conf"
-
- fperms o-r /etc/nslcd.conf
-
- if use utils; then
- python_moduleinto nslcd
- python_foreach_impl python_domodule utils/*.py
-
- for script in chsh getent; do
- python_foreach_impl python_newscript utils/${script}.py ${script}.ldap
- done
- fi
- if use pynslcd; then
- rm -rf "${D}"/usr/share/pynslcd
- python_moduleinto pynslcd
- python_foreach_impl python_domodule pynslcd/*.py
- python_scriptinto /usr/sbin
- python_newscript pynslcd.py pynslcd
- newinitd "${FILESDIR}"/pynslcd.initd pynslcd
- fi
-
- systemd_newtmpfilesd "${FILESDIR}"/nslcd-tmpfiles.conf nslcd.conf
- systemd_dounit "${FILESDIR}"/nslcd.service
-}
-
-multilib_src_install() {
- emake DESTDIR="${D}" install
-
- if use pynslcd; then
- python_moduleinto pynslcd
- python_foreach_impl python_domodule pynslcd/*.py
- fi
-}
-
-python_test() {
- PYTHONPATH="${S}" emake check
-}
-
-multilib_src_test() {
- pushd "${BUILD_DIR}"
- ln -s ../pynslcd/constants.py utils/constants.py
- python_foreach_impl python_test
- popd
-}
-
-pkg_postinst() {
- echo
- elog "For this to work you must configure /etc/nslcd.conf"
- elog "This configuration is similar to pam_ldap's /etc/ldap.conf"
- echo
- elog "In order to use nss-pam-ldapd, nslcd needs to be running. You can"
- elog "start it like this:"
- elog " # /etc/init.d/nslcd start"
- echo
- elog "You can add it to the default runlevel like so:"
- elog " # rc-update add nslcd default"
- elog
- elog "If you have >=sys-apps/openrc-0.16.3, you can also use s6"
- elog "to supervise this service."
- elog "To do this, emerge sys-apps/s6 then add nslcd-s6"
- elog "default runlevel instead of nslcd."
- elog
- elog "If you are upgrading, keep in mind that /etc/nss-ldapd.conf"
- elog " is now named /etc/nslcd.conf"
- echo
-}
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11-r2.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11-r2.ebuild
index 53e23ca1d640..a08dc110279a 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11-r2.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11-r2.ebuild
@@ -3,7 +3,7 @@
EAPI=6
-PYTHON_COMPAT=(python2_7 python3_6)
+PYTHON_COMPAT=(python3_6)
inherit eutils prefix user python-r1 multilib multilib-minimal systemd s6
DESCRIPTION="NSS module for name lookups using LDAP"
@@ -12,7 +12,7 @@ SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
IUSE="debug kerberos +pam pynslcd sasl test +utils"
RESTRICT="!test? ( test )"
@@ -91,8 +91,8 @@ multilib_src_configure() {
multilib_src_install_all() {
local script
- newinitd "${FILESDIR}"/nslcd-init-r3 nslcd
- s6_install_service nslcd "${FILESDIR}"/nslcd-run-s6
+ newinitd "${FILESDIR}"/nslcd.init nslcd
+ s6_install_service nslcd "${FILESDIR}"/nslcd.s6
insinto /usr/share/nss-pam-ldapd
doins "${WORKDIR}/${P}/nslcd.conf"
@@ -113,11 +113,11 @@ multilib_src_install_all() {
python_foreach_impl python_domodule pynslcd/*.py
python_scriptinto /usr/sbin
python_newscript pynslcd.py pynslcd
- newinitd "${FILESDIR}"/pynslcd.initd-r2 pynslcd
+ newinitd "${FILESDIR}"/pynslcd.init pynslcd
fi
systemd_newtmpfilesd "${FILESDIR}"/nslcd-tmpfiles.conf nslcd.conf
- systemd_newunit "${FILESDIR}"/nslcd-2.service nslcd.service
+ systemd_newunit "${FILESDIR}"/nslcd.service nslcd.service
}
multilib_src_install() {
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11.ebuild
deleted file mode 100644
index ac134db85497..000000000000
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.11.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=(python2_7)
-inherit eutils prefix user python-r1 multilib multilib-minimal systemd s6
-
-DESCRIPTION="NSS module for name lookups using LDAP"
-HOMEPAGE="https://arthurdejong.org/nss-pam-ldapd/"
-SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="debug kerberos +pam pynslcd sasl test +utils"
-RESTRICT="!test? ( test )"
-
-COMMON_DEP="
- net-nds/openldap[${MULTILIB_USEDEP}]
- sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] )
- kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] )
- sys-libs/pam[${MULTILIB_USEDEP}]
- utils? ( ${PYTHON_DEPS} )
- pynslcd? (
- dev-python/python-ldap[${PYTHON_USEDEP}]
- dev-python/python-daemon[${PYTHON_USEDEP}]
- )
- !sys-auth/nss_ldap
- !sys-auth/pam_ldap"
-RDEPEND="${COMMON_DEP}"
-DEPEND="${COMMON_DEP}
- test? (
- ${PYTHON_DEPS}
- dev-python/pylint[${PYTHON_USEDEP}]
- )
- sys-devel/automake"
-
-REQUIRED_USE="
- utils? ( ${PYTHON_REQUIRED_USE} )
- test? ( ${PYTHON_REQUIRED_USE} pynslcd )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-0.9.4-disable-py3-only-linters.patch
- "${FILESDIR}"/${PN}-0.9.11-pynslcd-module-paths.patch
-)
-
-pkg_setup() {
- enewgroup nslcd
- enewuser nslcd -1 -1 -1 nslcd
-}
-
-src_prepare() {
- cp pynslcd/pynslcd.py "${S}" || die "Copying pynslcd failed"
-
- default
- use utils && python_setup
- touch pynslcd/__init__.py || die "Could not create __init__.py for pynslcd"
-}
-
-multilib_src_configure() {
- local -a myconf
-
- myconf=(
- --disable-utils
- --enable-warnings
- --with-ldap-lib=openldap
- --with-ldap-conf-file=/etc/nslcd.conf
- --with-nslcd-pidfile=/run/nslcd/nslcd.pid
- --with-nslcd-socket=/run/nslcd/socket
- $(usex x86-fbsd '--with-nss-flavour=' '--with-nss-flavour=' 'freebsd' 'glibc')
- $(use_enable pynslcd)
- $(use_enable debug)
- $(use_enable kerberos)
- $(use_enable pam)
- $(use_enable sasl)
- )
-
- # nss libraries always go in /lib on Gentoo
- if multilib_is_native_abi ; then
- myconf+=("--with-pam-seclib-dir=${EPREFIX}/$(get_libdir)/security")
- myconf+=("--libdir=${EPREFIX}/$(get_libdir)")
- else
- myconf+=("--with-pam-seclib-dir=/$(get_libdir)/security")
- myconf+=("--libdir=/$(get_libdir)")
- fi
-
- ECONF_SOURCE="${S}" econf "${myconf[@]}"
-}
-
-multilib_src_install_all() {
- local script
-
- newinitd "${FILESDIR}"/nslcd-init-r1 nslcd
- newinitd "${FILESDIR}"/nslcd-init-r2 nslcd
- s6_install_service nslcd "${FILESDIR}"/nslcd-run-s6
-
- insinto /usr/share/nss-pam-ldapd
- doins "${WORKDIR}/${P}/nslcd.conf"
-
- fperms o-r /etc/nslcd.conf
-
- if use utils; then
- python_moduleinto nslcd
- python_foreach_impl python_domodule utils/*.py
-
- for script in chsh getent; do
- python_foreach_impl python_newscript utils/${script}.py ${script}.ldap
- done
- fi
- if use pynslcd; then
- rm -rf "${D}"/usr/share/pynslcd
- python_moduleinto pynslcd
- python_foreach_impl python_domodule pynslcd/*.py
- python_scriptinto /usr/sbin
- python_newscript pynslcd.py pynslcd
- newinitd "${FILESDIR}"/pynslcd.initd pynslcd
- fi
-
- systemd_newtmpfilesd "${FILESDIR}"/nslcd-tmpfiles.conf nslcd.conf
- systemd_dounit "${FILESDIR}"/nslcd.service
-}
-
-multilib_src_install() {
- emake DESTDIR="${D}" install
-
- if use pynslcd; then
- python_moduleinto pynslcd
- python_foreach_impl python_domodule pynslcd/*.py
- fi
-}
-
-python_test() {
- PYTHONPATH="${S}" emake check
-}
-
-multilib_src_test() {
- pushd "${BUILD_DIR}"
- ln -s ../pynslcd/constants.py utils/constants.py
- python_foreach_impl python_test
- popd
-}
-
-pkg_postinst() {
- echo
- elog "For this to work you must configure /etc/nslcd.conf"
- elog "This configuration is similar to pam_ldap's /etc/ldap.conf"
- echo
- elog "In order to use nss-pam-ldapd, nslcd needs to be running. You can"
- elog "start it like this:"
- elog " # /etc/init.d/nslcd start"
- echo
- elog "You can add it to the default runlevel like so:"
- elog " # rc-update add nslcd default"
- elog
- elog "If you have >=sys-apps/openrc-0.16.3, you can also use s6"
- elog "to supervise this service."
- elog "To do this, emerge sys-apps/s6 then add nslcd-s6"
- elog "default runlevel instead of nslcd."
- elog
- elog "If you are upgrading, keep in mind that /etc/nss-ldapd.conf"
- elog " is now named /etc/nslcd.conf"
- echo
-}
diff --git a/sys-auth/nss_ldap/Manifest b/sys-auth/nss_ldap/Manifest
index 1af56e62f999..e611d066d1c9 100644
--- a/sys-auth/nss_ldap/Manifest
+++ b/sys-auth/nss_ldap/Manifest
@@ -10,5 +10,5 @@ AUX nss_ldap-265-pthread.patch 18698 BLAKE2B 1a158ddca1dbc99536b2d637a938c6ab121
AUX nss_ldap-265-reconnect-timeouts.patch 2806 BLAKE2B b254a9959892a0a8ecb6e53778c4581f5ce8f9f0b90ceaf7fdb3e08cdc029b3914d9f95a7b65f3f9ceedf6669ae5727d8bc41c7229c567667896b4cb8868b227 SHA512 d9767cfaf32b9041d222c7b313c327a72ac2766d26fed7ce19cc1acff56cf2493d4e1e83b33852083505952f983ba64c00409e3cf09dcbf74676390968dd935b
AUX nsswitch.ldap.diff 575 BLAKE2B 9578535ea6cff87ac21fa8f3a0a1b8d727c657a53318b378dd86b4dded15bac950e241af59b15b6898a1ed089d1c481f0615ca7de3ae4e07a231432920af7b52 SHA512 0d08d4dacea0213714cab864300e625158106245eeb34a7d4b983749dd4fa4156d3f36d6c2dd214efdf80cf926c37657eb00651bceb89907286a3310123399a0
DIST nss_ldap-265.tar.gz 280976 BLAKE2B 31b233ef7680204abfb62408141609b9489e133327c787c59afedd9ac41194189bde26d1f3b0a885622f57ec769ddee2bdf7d274b9584d4d5002d1c016c86892 SHA512 c4584682968861dd5880992fe7d11c6005d94f0c17252ab1cda04380fd7a81b419ba7e87d0efa44c24c5ce5bf76b9fd8331034dddb4f1400f132eb2192472077
-EBUILD nss_ldap-265-r5.ebuild 3980 BLAKE2B 863bece884d76e33bd6cee706719a51384ac244e2c223393e9bc0a197c09860f186f1e9f63e7ecbf009f72e39c3d115935b7b3577f735e5748072d01f4afb590 SHA512 9052c03208ae3bfc3c97247950eb9b1b51bfd3af6fce571a5516bc3eb6423f99b2d70041f225d69ee4d60bffc806ca386518e0ea14c058bc0f77212d6ed92870
+EBUILD nss_ldap-265-r5.ebuild 3981 BLAKE2B 26015468ac985152827916eeccfed3b3a5e9b89b0c6bb7aec088d6badf7887559aad5ee988330d0b54e1944b54a7ce955b565c35692295fc9b9625f0277a9fdf SHA512 5fe4a51acec186904bc9fc49de24ec4e824dda40d546d1332dac1bd4a87314828f21e4de3cc982f8a60f5d943e43685c14ba84229e3717960b1a7a354daf93a6
MISC metadata.xml 472 BLAKE2B 807d6edadcbc8209f6cefdf43d271376eeb043a7b9cc315d708d20ad3a6765da6436128068b3394a48861343c8823a54efb3588fccbe71e00b257c9ed50f0d48 SHA512 33c52bba49fa13e698544de57b00dc813d87820ef29adf29b57198fadca85a1e45a1e99eff3d8806c77eab456d870ce8ddbfd02a688babb5600ba64cf2cf2419
diff --git a/sys-auth/nss_ldap/nss_ldap-265-r5.ebuild b/sys-auth/nss_ldap/nss_ldap-265-r5.ebuild
index 7252c4d74962..e2535af0767b 100644
--- a/sys-auth/nss_ldap/nss_ldap-265-r5.ebuild
+++ b/sys-auth/nss_ldap/nss_ldap-265-r5.ebuild
@@ -12,7 +12,7 @@ SRC_URI="http://www.padl.com/download/${P}.tar.gz"
SLOT="0"
LICENSE="LGPL-2"
-KEYWORDS="~alpha amd64 arm hppa ia64 ~mips ppc ppc64 sparc x86 ~amd64-linux"
+KEYWORDS="~alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 sparc x86 ~amd64-linux"
DEPEND=">=net-nds/openldap-2.4.38-r1[${MULTILIB_USEDEP}]
sasl? ( >=dev-libs/cyrus-sasl-2.1.26-r3[${MULTILIB_USEDEP}] )
diff --git a/sys-auth/pam_fprint/Manifest b/sys-auth/pam_fprint/Manifest
index 20d39f43ef1c..5c96ab0f5064 100644
--- a/sys-auth/pam_fprint/Manifest
+++ b/sys-auth/pam_fprint/Manifest
@@ -1,4 +1,4 @@
AUX pam_fprint-0.2-headers.patch 281 BLAKE2B b05e33732c83483a790198dd884c7051f071a450935e8236a6d345446d4bc9c415815c251c9fd537f78abb7822a12e8b94916c429bf0635bfc4edc441ca897ff SHA512 f7bbc72805ccbea7ba66b88fdf1f9793b3e8c076e7e64cab0be2c04881fb786b7ba9559067efad2956a3fd26aa647794b19b0cd0c52472fbd3ecd7205d71d006
DIST pam_fprint-0.2.tar.bz2 72781 BLAKE2B 196bfd6a714da2d0fa8fe616a63e31008024a02b785aa393a62acd2267c1cc87382aef1d7af8d9f626c406534dd1e952dec520e6fc5dc0bc52d157246762c15c SHA512 c860488efabfd6301b4e19596e15545bbcb1a15f79bfd7c61a357ef47cf0a621ec0d15328d5be30f7ef045813e18333bd0aea7fb8fcb06681007dcacca6396fd
-EBUILD pam_fprint-0.2-r1.ebuild 654 BLAKE2B 0eded9503a6b20c50f1d85713e42f3cd94432a86a62a622ae99feb01b183500f9e9e635d90676cbaf4d365e726521a4b14dc6955f6b43cafbe41bd3b66d6540c SHA512 9c7bcc5ba8743dfb7fba4d6ac9024dee15544ac1b6507c480e4cb45c526cbd4b5230a7792c34752615cffd9f290bbd0fec4af72ae9922bc915324cf345711c37
+EBUILD pam_fprint-0.2-r1.ebuild 655 BLAKE2B b8c9143cafbaaf6c3b95d703b8e18c2725fd69c35d5d838b549e28d804f877a10ad439e672f3c0eed06c95fdfabce56ba8e1f592c154997a1919684cc8b30534 SHA512 2b9a12198e9c2d75441ba988424a13f5334b98a67ddf43280ec79da420b9a2d765dd2178c072dc0b2d96a64b2ff85cad320631135c5b9fae2c48a100922467cc
MISC metadata.xml 243 BLAKE2B 14de7dae3f7870f70ce49d4b1dd033b81e178198612c228b863fdf45d758b8b2a09f5103d7b7495d6491108405ae04803aa728b41a0313c9b26230c06e46badf SHA512 15b351ba26192374574eaa4a1f14898e0cf2a0bb5b6bb9bd5c69a8ed76ad5be89973b9bcb2c0d068d1996e8af76d26393cf01901a81c161f7ca04c862f7c16bf
diff --git a/sys-auth/pam_fprint/pam_fprint-0.2-r1.ebuild b/sys-auth/pam_fprint/pam_fprint-0.2-r1.ebuild
index edd53b5fe635..8b4f0890a9a9 100644
--- a/sys-auth/pam_fprint/pam_fprint-0.2-r1.ebuild
+++ b/sys-auth/pam_fprint/pam_fprint-0.2-r1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/fprint/${P}.tar.bz2"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 ia64 ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 ~ia64 ppc ppc64 sparc x86"
IUSE=""
RDEPEND="
diff --git a/sys-auth/pam_krb5/Manifest b/sys-auth/pam_krb5/Manifest
index 64328e80e2ce..f1387a8985c7 100644
--- a/sys-auth/pam_krb5/Manifest
+++ b/sys-auth/pam_krb5/Manifest
@@ -1,5 +1,7 @@
DIST pam-krb5-4.6.tar.gz 528901 BLAKE2B 4dfbb821c28b72973eaa4498ffdb4f46f9862df5b3e60c56619c15188c7bfd116a33d0f0617fba81b78648fb58fa45e8e62a5f9d2915db8f797d665d61ee9460 SHA512 d5dbd735f4d1e55ba0a09c22945bbb2bacc54942544f1cace186cd9d2e669923933af7ac448a566211486beda03c384abda2a0cc146294b0cb1f6d53403b7a60
DIST pam-krb5-4.7.tar.gz 557325 BLAKE2B 6e35a187637a7a7e06636cf026830e7627f979c9a1ebc82ba4b7b790cabcd7238fc4cbf4fab7e64c1836c4e251b61c07a024052801a3381c00e9ad075a80baa4 SHA512 b6f5a4788a4e809f21ef3e89fff50c76679ac8e7d10bc2617275e06e84ce7bd8a02089ff7682ec64827d45409c968c469a0dca730d676ad2db082e09b9dd31ce
-EBUILD pam_krb5-4.6.ebuild 701 BLAKE2B 5328b21644a4a8cad4bda660282e59fa53f433d603f00e1fb528b388de1e199b83f46c6e0077683d609149d5cb78074967c530c2f29e13acf52bf34e0351281e SHA512 b662cd8d06694074b83c60e6bcfc93ed07c640e4bdc2e99b50e63fe46adbba1ff1f82bd6223ededafd85cca738af30dc68884c68c4af4af4bdc9d8af152257c2
-EBUILD pam_krb5-4.7.ebuild 719 BLAKE2B 975a0b2e29bb062c53c23ca91657d53c8c246a93489630c4d60448a7ca73abd82563fb0bbde397cd6136e1893f58c13f3ba042dd6b163ad7bbaeb3f1cdf194c5 SHA512 902da461f57f1ace803c7c52e00c0c6a4be391e9d530a4f0d4301f8ee35a61047c7b0e44ed600e970306a5f480c7d978081f06cda0c2d4f8425eb9dc4cff7613
+DIST pam-krb5-4.9.tar.gz 630425 BLAKE2B dc4a539c25c72c50c07ca3359d1dcdcb58b36ec48fc8fa40600c2fece2de8f3cc6af583fce2640ef2d515c342487f9398ed9153abb734ee2dd73b3d440bd00ab SHA512 0e93fbfacf56f9935902ead000dc46732c8a11cc2689c00b68cbaaf6519108a4ce53bb943479d01e439fb92bcc5c1a219d2b816a5ade2af54ea093bb78907201
+EBUILD pam_krb5-4.6.ebuild 699 BLAKE2B d223406814ab5e0110a64a3aaceaa226cbc945101dc0fc2c8e707cf5ea066c268957c0dc6db32d59d694fed500395218283819f934d67bc688455db75f1a1bc7 SHA512 7c49f850914ecdfcbef2279be52d795979f2790e28014a9c01df719475b5a5660e7c0c39b46d8ed9c72897c540ec828848d020e47c5a30f55e809827cce3be19
+EBUILD pam_krb5-4.7.ebuild 715 BLAKE2B 41195421740cbefa072f9ca3dc0a97e34e07eb1c8369de7d43dc1f3e689f665a83b91f3b630b8223221ed3aa622753ffee1a79ee6bea08cdc14be708d7e51353 SHA512 27fb2a60bdf81c1e14eb4da256dfe3d837a099625bd187d0930aa70a962dd54e7f72413b36eb0333dc140939e9bffb851b4f36ed80633c6177ab7c7802182228
+EBUILD pam_krb5-4.9.ebuild 705 BLAKE2B 83fe5d43f59807926bb1d4930957583f594c4a3cced048da9952c0eefd8c06516359ecad674dbde2a7483ec4a292a02beebd03f356b78c7f3ba96f0f7358cad6 SHA512 b3aa63cce368b242281ad8a3af8cabd8e7c35dcf7da22c5f40389796f58cec1a21d797f6e109f8ea7d8327e3fd4d1b3715f8d5ece207146b4ec842a2c66dff49
MISC metadata.xml 358 BLAKE2B d634470f3a6ab1819bf5eac303d32581e6fe51a34f5b654957f9e903091c680c79786cf715de714b05409fa05502539fa7a689ed57931fa7107362a044c1d5a0 SHA512 3676a9d08d94e26a9ad0a25271a1475107ea6277f75a7b7dc3d8f4955d4211c44e557aa1a5cc98d6bce3983b01a80bd033832e13c7ad405bc1a3e436f69df43c
diff --git a/sys-auth/pam_krb5/pam_krb5-4.6.ebuild b/sys-auth/pam_krb5/pam_krb5-4.6.ebuild
index 4ff33a03a312..919c71298e60 100644
--- a/sys-auth/pam_krb5/pam_krb5-4.6.ebuild
+++ b/sys-auth/pam_krb5/pam_krb5-4.6.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://archives.eyrie.org/software/ARCHIVE/pam-krb5/pam-krb5-${PV}.tar
LICENSE="|| ( BSD-2 GPL-2 )"
SLOT="0"
-KEYWORDS="~alpha amd64 arm hppa ia64 ppc ppc64 s390 sh sparc x86"
+KEYWORDS="~alpha amd64 arm hppa ~ia64 ppc ppc64 s390 sparc x86"
IUSE=""
DEPEND="
diff --git a/sys-auth/pam_krb5/pam_krb5-4.7.ebuild b/sys-auth/pam_krb5/pam_krb5-4.7.ebuild
index 3f8d0f110396..2bebb433646c 100644
--- a/sys-auth/pam_krb5/pam_krb5-4.7.ebuild
+++ b/sys-auth/pam_krb5/pam_krb5-4.7.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=5
@@ -11,7 +11,7 @@ SRC_URI="https://archives.eyrie.org/software/ARCHIVE/pam-krb5/pam-krb5-${PV}.tar
LICENSE="|| ( BSD-2 GPL-2 )"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86"
IUSE=""
DEPEND="
diff --git a/sys-auth/pam_krb5/pam_krb5-4.9.ebuild b/sys-auth/pam_krb5/pam_krb5-4.9.ebuild
new file mode 100644
index 000000000000..d59d390dd0cb
--- /dev/null
+++ b/sys-auth/pam_krb5/pam_krb5-4.9.ebuild
@@ -0,0 +1,35 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit multilib
+
+DESCRIPTION="Kerberos V PAM Authentication Module"
+HOMEPAGE="https://www.eyrie.org/~eagle/software/pam-krb5/"
+SRC_URI="https://archives.eyrie.org/software/kerberos/pam-krb5-${PV}.tar.gz"
+
+LICENSE="|| ( BSD-2 GPL-2 )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sparc ~x86"
+IUSE=""
+
+DEPEND="
+ virtual/krb5
+ sys-libs/pam"
+
+RDEPEND="${DEPEND}"
+
+S="${WORKDIR}/${P/_/-}"
+
+src_configure() {
+ econf \
+ --libdir=/$(get_libdir)
+}
+
+src_install() {
+ emake DESTDIR="${D}" install
+ dodoc NEWS README TODO
+
+ rm "${D}/$(get_libdir)/security/pam_krb5.la"
+}
diff --git a/sys-auth/pam_ldap/Manifest b/sys-auth/pam_ldap/Manifest
index 4beda4456bea..e2cfa5d4b256 100644
--- a/sys-auth/pam_ldap/Manifest
+++ b/sys-auth/pam_ldap/Manifest
@@ -1,3 +1,3 @@
DIST pam_ldap-186.tar.gz 163437 BLAKE2B 4e917985b78349283c891daca94935792f2316afc08cd694edb7256c89a7ed612a62ba4b53111fc2022f6e11f754103bf58ac0a53a4298b011a5379625c51cdc SHA512 aaa6fbc48150db53bf92dcf600bcb8f0526baa2e6124f46468f59958c8a91495eb003d16a45b659c8cbb2d3481c4732a0d1f5945a2c98c09549ef8a51ed18a3d
-EBUILD pam_ldap-186-r1.ebuild 1143 BLAKE2B 0b3bfda4047dbbc7cbdfe96a903ca2f6c9944c82a0b9bdfe6a5163e345b48dd67a6134b96185c5dcfdfde59d78924d995ae8b0dd4db9d78dfb8be398a78c7d7c SHA512 7cafb1db3a747e4bf90c2b775ee546c7a872aeaa7791b22626dec5c3400e459c5d6461529213fdcfb2dfc6075a797dee49c8aa7abf5571ed42a173f0cc66a05c
+EBUILD pam_ldap-186-r1.ebuild 1144 BLAKE2B 31c6cd81fb0426bb730f2171ff9f8166cf5b62bace8df14e7d385edef9c178a52b5eb66a22bd934902d7a2441ee6b290d66d1b3f61c84a0d83660a3942c98443 SHA512 ad3d493c1dfac69491ba4390a29d4d2f423488fd0792681c7f2a6bf2ceece0c9910cd6752ed5e33f727dae898228dee99eac18caed5d9152eda5c23bdc690576
MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
diff --git a/sys-auth/pam_ldap/pam_ldap-186-r1.ebuild b/sys-auth/pam_ldap/pam_ldap-186-r1.ebuild
index 2aa9645e0c24..62b0eba4718f 100644
--- a/sys-auth/pam_ldap/pam_ldap-186-r1.ebuild
+++ b/sys-auth/pam_ldap/pam_ldap-186-r1.ebuild
@@ -10,7 +10,7 @@ SRC_URI="http://www.padl.com/download/${P}.tar.gz"
LICENSE="|| ( GPL-2 LGPL-2 )"
SLOT="0"
-KEYWORDS="~alpha amd64 arm hppa ia64 ~mips ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 sparc x86"
IUSE="ssl sasl"
DEPEND="|| ( >=sys-libs/glibc-2.1.3 >=sys-freebsd/freebsd-lib-9.1 )
diff --git a/sys-auth/pam_mktemp/Manifest b/sys-auth/pam_mktemp/Manifest
index bed236a5abd8..6aecdf57ec61 100644
--- a/sys-auth/pam_mktemp/Manifest
+++ b/sys-auth/pam_mktemp/Manifest
@@ -1,4 +1,4 @@
AUX pam_mktemp-1.1.1-e2fsprogs-libs.patch 1608 BLAKE2B a55016e42884ac7462579021d164ed196ae1f31e60886037e181c90733bfd1a6ff15a3432ffe61447a9cfd41c6231d94955819cee6cfe32e180c1004d83443c7 SHA512 92b1dbd350ccb4c0d96d3ac4aabf07a72d4d8088a8e0fab89005a500020407a64b76a2f501d59748f9a61afa96bc04e959bb29759a0aa912970d94132be0ce34
DIST pam_mktemp-1.1.1.tar.gz 6754 BLAKE2B 5fc3cdf56c7bca9d46c339cc14eb13c74eb590ff4e19824dd2b6e313c2825ae18248873f0aca19a1c7ca8a4dfa5d6944ca9d07ea8355a4c0f7b57567a79b0e3c SHA512 e2e42115a1fe70c128397d842dc69f96863d721dfa886ebc21b5e8249333adc671d74213ecf1222d65417cd4747eb6114f515271fd7eac4376a2b7e28925996d
-EBUILD pam_mktemp-1.1.1.ebuild 1051 BLAKE2B a07ee3327fa63f3d0648229f680b5e2ab395587bdcee49e0697c4fc046e37b8c8317df7b8ca6f36d499201d416d8f27f6f1c05cb59315c63627ab57b5b6f254c SHA512 14f22528e3c3b628396d378b6b4c55719e63163c06e30c08fab407d4bdc372a95f7c97e5c64fba43ce1e18eaa52c7aa84d8e1fddfbefd9402f7ce8d17541db34
+EBUILD pam_mktemp-1.1.1.ebuild 1049 BLAKE2B 3466429929c10b49670978531140b4dccca50e0ae63a8acf2e00d8d654718a35ecbb0ecb2b0e31ab0cc302562b4e45bdbbaee82d1fd24ea1941713cf7b8e8ee2 SHA512 df8ad039413ce1bec477d417550f31e309d6721cb7245feae77736eb381fa76ff36e143ba9b09ef90266b5b0178c35b2982a8e4819a5537b67524e6790540efb
MISC metadata.xml 366 BLAKE2B d3327e5be24ffe6ad99db5c12da945dbb6bb80aed57c47089fd6b538acc1c6415b8f213c8aa08d67627d31e8f5310d870a2ec5939db8920831056ddae4b3db13 SHA512 89eb18a095c66d81e1f27db737eccded4f20bec8c4aa9a38e8198054c0e01b545f432e460f88114a7606f8fb03ba3fc0f4ec9c5de82f5700a36a9a30560b4395
diff --git a/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild b/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild
index 8c8d209cb314..dd2a1059ce46 100644
--- a/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild
+++ b/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="http://www.openwall.com/pam/modules/${PN}/${P}.tar.gz"
LICENSE="BSD-2" # LICENSE file says "heavily cut-down 'BSD license'"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 m68k ~mips ppc ppc64 s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="selinux +prevent-removal"
RDEPEND="sys-libs/pam
diff --git a/sys-auth/pam_p11/Manifest b/sys-auth/pam_p11/Manifest
index 58a46c4b3c79..9f2f7e577347 100644
--- a/sys-auth/pam_p11/Manifest
+++ b/sys-auth/pam_p11/Manifest
@@ -1,5 +1,3 @@
-DIST pam_p11-0.3.0.tar.gz 422806 BLAKE2B 60ac1cc0b8fff536553b2502f906f7730c1be760b2948389f5a6399979f994b3fcfa04226f1605c64d02bad47f46c9bd28fa076d819814b9121241b034407d4b SHA512 f89cf57f6365c25e54830d18180aad7d14b7eaef82eb0d419bcc3d8b881e1e07993a2c4e635e90b4f2fb779fec24fa0d912388f898d726e387bc0db63d772d49
DIST pam_p11-0.3.1.tar.gz 422940 BLAKE2B b4c6d60a7ee31d808b9e928339f6e8aba3b56655b9f408ff7cd15ff4a397c89c00d00b0bbe70fc0b7bd6c6a246acd9c313c8f5b21a88e1474355c3407ff694f0 SHA512 caaa6882d4c007dfaba5974dc420bc45aa225f705679d170fdc9576aa49cbd24bba6985f14eb2bca97d4fe37aaf6088641add912dfbb93740b7d634f448addcf
-EBUILD pam_p11-0.3.0.ebuild 659 BLAKE2B d7e1d376c95deecaf82605f3f499d207f1a1858ce6e16fd1eaacc36fd1daa3c1c4ee1279db6535e673da55a1ecd438a8a332d66087947163ea5ef6c097baed0d SHA512 b8aded8413d4740e56aa44b14e145eb3488de316e9657e9af525a268604f31ce04c96350a415a3d36555f3c6ae77572ccc7d323bd3e256254edf2353b7dced39
-EBUILD pam_p11-0.3.1.ebuild 659 BLAKE2B a848e7c5f25023e6964976b9266b88d342f6d75eee483e1a9d65a9503b12f85d870b4cf858ed6b3e0d1fbcba8654ce2646a3d7e4dbb1683b1d81ede0d1c48231 SHA512 9fe12cc0374d2e051e9672771dc914ddad5681f6bc38e27ab81c80726eac436a26b35f22b1c7b1dbbed07545813c33feb1f9bd9b8813e5bb584c8d501ec51e4c
+EBUILD pam_p11-0.3.1.ebuild 660 BLAKE2B eaee2435040036cb3bf8d833a85212f634e5ef2bddfbd2ad8a738ffd54c87350deb3d7c24dfb13edb452f5bd42d40789b97333985a59d216522e36f6c0222626 SHA512 9bb933072b9f80d52069cbcc5eae8cf5188cdee5f0bb45a7f203c2d98b1cce72e497db37172c8a9fbd3d199f600e6566391eb898a15b1f572a4e6112e23c5137
MISC metadata.xml 381 BLAKE2B ed69daa67f905da2b7ae58cdd45b7981b5a581e18b83c43238d3d6d534e623372e7b147fa4f13a0a45b43865f57d620c8c766eb7f86b6bb18ec1229af922138b SHA512 625ce887a697f831ee0ab7c0ffb76d64efd25ee0d895319abb4a37ff07cd8a40d83a839f30925c80d25566be6649f5edcb233abf65e2fc009cb3821ffa14d786
diff --git a/sys-auth/pam_p11/pam_p11-0.3.0.ebuild b/sys-auth/pam_p11/pam_p11-0.3.0.ebuild
deleted file mode 100644
index 213c13ddb8dc..000000000000
--- a/sys-auth/pam_p11/pam_p11-0.3.0.ebuild
+++ /dev/null
@@ -1,30 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools pam
-
-DESCRIPTION="PAM module for authenticating against PKCS#11 tokens"
-HOMEPAGE="https://github.com/opensc/pam_p11/wiki"
-SRC_URI="https://github.com/OpenSC/${PN}/releases/download/${P}/${P}.tar.gz"
-
-LICENSE="LGPL-2.1"
-SLOT="0"
-KEYWORDS="~alpha amd64 ~hppa ia64 ppc ppc64 ~sparc x86"
-
-RDEPEND="sys-libs/pam
- dev-libs/libp11:=
- dev-libs/openssl:0="
-
-DEPEND="${RDEPEND}"
-BDEPEND="virtual/pkgconfig"
-
-src_configure() {
- econf --with-pamdir="$(getpam_mod_dir)"
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-}
diff --git a/sys-auth/pam_p11/pam_p11-0.3.1.ebuild b/sys-auth/pam_p11/pam_p11-0.3.1.ebuild
index 9effa4fd9b23..b812b0b6f4e0 100644
--- a/sys-auth/pam_p11/pam_p11-0.3.1.ebuild
+++ b/sys-auth/pam_p11/pam_p11-0.3.1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/OpenSC/${PN}/releases/download/${P}/${P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 ~hppa ia64 ppc ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 ~hppa ~ia64 ppc ppc64 ~sparc x86"
RDEPEND="sys-libs/pam
dev-libs/libp11:=
diff --git a/sys-auth/pam_passwdqc/Manifest b/sys-auth/pam_passwdqc/Manifest
index 8dca08be004f..58fd34cc9b3b 100644
--- a/sys-auth/pam_passwdqc/Manifest
+++ b/sys-auth/pam_passwdqc/Manifest
@@ -1,2 +1,2 @@
-EBUILD pam_passwdqc-1.3.0.ebuild 432 BLAKE2B 164b9f8bdf6e568a012492155722d2b83e148bccfeea82ca33796f334bc9c77fd977ebba6e664d121828a320ba59d24a6d9f8710a30391495c17a0e33672277b SHA512 8d68c3e5a61cb2015b9996f9c631189b31d4aa606271ece5686622785d8aa51d1f6d6cf47d11f4456930b9ea9c8a5ba9abb63f6bb739ea44b303f632e253664e
+EBUILD pam_passwdqc-1.3.0.ebuild 430 BLAKE2B bffceac7d6fb15350461780d139a94476bc253673cdc45fd7e7943825dc48d3553a49e916b87e5465741cb194212de9a6d7fde272b0efb91a3f2a35ae04a15a3 SHA512 81e078faab3c124730ed6547623e87a1c90c992cafc3908de7912c892371b7978da2dc0566488b2d03ff6f650413a97d9bc79587ddf92f607b093570ae92c118
MISC metadata.xml 533 BLAKE2B 4242a27a758a3c104ccf3ee1a3f15419d1870b299ded8f65ae5016ea5223eafbef03ecf7df0c2c5cfa8fc9269b43fa0a31d630e3e127daf0c9c970a84b6b4c5b SHA512 78bba55d003eb7fdfef30534078a683c16274db018ca16f89ecf4169a27dadfe56c84b140dbb30c2a4cd812a78c240518224d195197656669212e5aee7bb8356
diff --git a/sys-auth/pam_passwdqc/pam_passwdqc-1.3.0.ebuild b/sys-auth/pam_passwdqc/pam_passwdqc-1.3.0.ebuild
index 95a8a32085a8..fd2430eb17e0 100644
--- a/sys-auth/pam_passwdqc/pam_passwdqc-1.3.0.ebuild
+++ b/sys-auth/pam_passwdqc/pam_passwdqc-1.3.0.ebuild
@@ -8,7 +8,7 @@ HOMEPAGE="http://www.openwall.com/passwdqc/"
LICENSE="Openwall BSD public-domain"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 m68k ~mips ppc ppc64 s390 sparc x86 ~amd64-linux ~x86-linux"
DEPEND="sys-auth/passwdqc[pam]"
RDEPEND="${DEPEND}"
diff --git a/sys-auth/pam_ssh/Manifest b/sys-auth/pam_ssh/Manifest
index 4f5382a8ea8b..b8797f6a10af 100644
--- a/sys-auth/pam_ssh/Manifest
+++ b/sys-auth/pam_ssh/Manifest
@@ -1,5 +1,5 @@
AUX pam_ssh-2.1-dot-ssh-check.patch 701 BLAKE2B 64b7ed30c85e67125ff74f1507454510bab083a9eff458096645bc86e7eba50c4ffcc0ae31e9880b03f5b93834d900883545fd9961289a398b52d4df67db1a54 SHA512 96fd0d648115f5004a5a8b67f23240abdb2a58e46ba10009030bb1162561c1554fdf5c14c56605d7e1758dd1c2560a1b7647532a4c69c75df85e141df394d794
AUX pam_symbols.ver 35 BLAKE2B 7a18277fef3362b21eb99b602781493de6818e93d86a0553fc97e67b780644b38a5233757a0b9b728d9a1cbc26513078bf99177809b6b5f68af273352b377819 SHA512 40e2d23783153bdfefc9ec7d9caf818e1d157bfa4f3074434e034aae47e3aa7d08b04dedbe06ef60ed2a93729f0e04aa09cf8e9f6929dfb15e4ae49c75c9d0d9
DIST pam_ssh-2.3.tar.xz 380396 BLAKE2B e228e30c6f353f631c0a1c41e82e31e7a8c573b04ab1cad4038a245b500666b42c0efa9f686d28f2386688596de761085afb1318b94fef5541f8c0ffc1e18b25 SHA512 e3ddcf851ffd8f6fb831e2dee7269c1b89283ae2f8f6aa3487bf7b1bc71d26ac9bcbd2a01c5a67a983b980bbb5151e991402940f4752741286d057843c817895
-EBUILD pam_ssh-2.3.ebuild 1838 BLAKE2B ee878f8b3dafbd26562e5716506de4e9b575216205a71a0da0909ef28191e1a61bfbd520ea688c25b90bcdc5d3b0346055d217eb2bafcf71dacfb1d3ebc09a35 SHA512 946540a432a6f9241d828a04eebd371a1a9fe10ce1bf3b8de33fdc1d0bae7265c3f792fa51d9439a60a413e8aaef782f33f69edd0446467849ab5e5d587c11cc
+EBUILD pam_ssh-2.3.ebuild 1835 BLAKE2B 18714565af273e7a718b21ed1265eb59c8924352ab13d2de8d2b69609377ccf0fda4aeb15c7b6a50c1865653b5b377dcdf6841c79684eb169a2e89afc9168738 SHA512 9077aebb26e8d240aa249ec13c6fccee6484c60dbda4c9feb3691d844650ca2034f9529ad0ca56b8c3f76fcb1aaf174c01e48495b29cb4884edd1632e8142501
MISC metadata.xml 324 BLAKE2B 1f4653cabf69551457456f200b45bf0240e920ee15962ebce3d959c8bf12f85c8b2de96f3cfaf3f4a244b062f29b2aab2e24eb9c2bd886c491d4c337dc88f3ce SHA512 f90c92c4bf59d659b312bbd22526a9ef2f347d5481d89c91847996981077d1504a996a2bf0a7382f95f5a10f86e20a2ddbc0a4875e2850f9a777457e2e911d40
diff --git a/sys-auth/pam_ssh/pam_ssh-2.3.ebuild b/sys-auth/pam_ssh/pam_ssh-2.3.ebuild
index 9e0521598ffe..aa31b08e2c85 100644
--- a/sys-auth/pam_ssh/pam_ssh-2.3.ebuild
+++ b/sys-auth/pam_ssh/pam_ssh-2.3.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/pam-ssh/${P}.tar.xz"
LICENSE="BSD-2 BSD ISC"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 s390 ~sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE=""
# Only supports OpenSSH via `ssh-agent` #282993
diff --git a/sys-auth/pam_u2f/Manifest b/sys-auth/pam_u2f/Manifest
index 1c6b0f39c4e1..9341e250169a 100644
--- a/sys-auth/pam_u2f/Manifest
+++ b/sys-auth/pam_u2f/Manifest
@@ -6,5 +6,5 @@ DIST pam_u2f-1.0.8.tar.gz 384163 BLAKE2B 99767601027db25e6f8d2e59aad5f72b078cf73
EBUILD pam_u2f-1.0.4-r1.ebuild 721 BLAKE2B 55b88c679c9e18108a15bc1e3f86f69f20251b48c97b6309eb314b1bae97b05675a0b495c8e33ef3d646ccb8f185dccb620487ce6e73697e03044c7e8ff53850 SHA512 b33db40f274aae1bcaa479321509a7e03f117e3244c5112a219d73d3da06655ce6031808e12f8fb7464b7aa59c0f75e84148c18baa18a954c15db995836ecd92
EBUILD pam_u2f-1.0.6.ebuild 723 BLAKE2B 0efa92929d66e2a333ae1cd30cee021bb6b8b207a60e7c81d78c1da859927eaba6a75b7c400f685cb9165f0d589fcb427b2c5db4f1f049fc1421bbc4d34a78bd SHA512 4b26a6009f9f6c1355602959a2a66cb12a6680707cec2e63e18848171f56ffe1511f20f6c129ef7c4e6749e6ee3b4f8fb5fedbae7ced4370f502ee36923ece67
EBUILD pam_u2f-1.0.7.ebuild 722 BLAKE2B d25dd2a57b4492021a67a026b1baaa912345bd811502a73a721b2bdba7915aa7a5ba30eea2eac631bf9f2d72440304e41d15d2e3e1ea31dd3abe9812c61f262b SHA512 09be3058fdcf89cb14831935c0bfa6ed81af653fadc752a3d04d51d4b0d3bce3b2d03ecbd5020f2b68ee930dcd648af5d56c0bf4c7d1de071798857519dd321f
-EBUILD pam_u2f-1.0.8.ebuild 723 BLAKE2B 0efa92929d66e2a333ae1cd30cee021bb6b8b207a60e7c81d78c1da859927eaba6a75b7c400f685cb9165f0d589fcb427b2c5db4f1f049fc1421bbc4d34a78bd SHA512 4b26a6009f9f6c1355602959a2a66cb12a6680707cec2e63e18848171f56ffe1511f20f6c129ef7c4e6749e6ee3b4f8fb5fedbae7ced4370f502ee36923ece67
+EBUILD pam_u2f-1.0.8.ebuild 721 BLAKE2B 1619ee4cc3cebf5dfc616df0503e17f98aaf86a3bcc03da8891d3b53f7dc1673d7dbec3f6e58bb0eb409397237a469c051f1d64aae26247e11152e7aee34d9f2 SHA512 d5a015b54ea6a697f0a676cd067d67e4ef7b0c738d974e679cb2289d153c03671d89c9ae5d2a22575bd3231278a1e349ca03024684614cf1e2cfa7ad9eaf8000
MISC metadata.xml 714 BLAKE2B 8694b13d8ec22eb56c2bf5637f0ef83c5adf369025aeec8f4512a79914cc00e43620d6db1d95361199c7861a41afd2f1c215758e84584af7d6fdeb7d00619101 SHA512 a59a8b6a51c50c63495eecf712d3a5c9f60b0a94d78a6d2a12d789eb334d77bc80b00de3c2368cbc3cc684c359085af71153f09d0ce5f9cf4f74be77fdc09277
diff --git a/sys-auth/pam_u2f/pam_u2f-1.0.8.ebuild b/sys-auth/pam_u2f/pam_u2f-1.0.8.ebuild
index f8e35d6f70d3..7dd18f7b38f8 100644
--- a/sys-auth/pam_u2f/pam_u2f-1.0.8.ebuild
+++ b/sys-auth/pam_u2f/pam_u2f-1.0.8.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=6
@@ -11,7 +11,7 @@ SRC_URI="https://developers.yubico.com/${PN/_/-}/Releases/${P}.tar.gz"
LICENSE="BSD"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
IUSE="debug"
RDEPEND="
diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 81ea60d3d990..7da915a578f1 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,5 +1,7 @@
DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351eaa8be4172f320031334ca6def698b2cb17005b58ac3c18e89a94012e279b0f27cc2bea5040ae8ddc3233cba2d SHA512 565d64653e9898b9bd231c1461ec0988a19dbc9500ff1417a7197ac75804abeb13ca543121ae4afb29017c1e99073a16137e5c876f43dcc01e2641218760f4ae
DIST pambase-20191128.tar.gz 3472 BLAKE2B 1028239c14eed3d06239f98667ffe136dc3c9cdb9c74d8f49e0c819d9ea308285cdd234538418357030dd39693040592b00f193cac4e37e15b9f277386096860 SHA512 09100457cacbe309eac8545818de3e4bff4f0c4a29b4c1758217dd80206c664f497570ef67207866aaf70be60ec963677b385adaf2c4a0cd931a50404098051b
-EBUILD pambase-20190402.ebuild 2239 BLAKE2B ffda85b5895c8422df154f687f53b384c16497b8b9a09ade59d6c8de5ae21e6d9ac87fdc7a4b01cd65d12d94275348349ef75be22fae21a24a189be2294c1e99 SHA512 b6a9ac568f4c53ef587adc7438d152567c824d641749ee8a6c11eb63df187c5d854ae53e2cfcff35cc74d54f31b3ff83ab2f156a63dc5347f204d616c9222b6f
-EBUILD pambase-20191128.ebuild 2122 BLAKE2B 5a6a88fecf476b2c3de5074f92fd1d1dc32fee3ac726a7a9671b95f77be30ad348d6a0ccf31f98363c0d52e08a40de7298645949af44a4537244d02a1940f712 SHA512 e55b5652391dc0bcc212d723d39e727652a67cc4f6a30f83f6b0aeb4e6d426887dd06f870f2480ec1e12297edd1115ab31758f28da683a46cda2c88193ce2feb
+DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
+EBUILD pambase-20190402.ebuild 2237 BLAKE2B 772215fad587eb50ca6bb6b7902c3647b0d3797f3e77824e8f189ead6f359fddb7dfeecd719f6aee954e7ff9b013c2137df4bd93ab25de9efdc016d407f3bd35 SHA512 05f8994d97d13e8a45b6ae83fa55c08bbb0494702b5d3acffccfe286bed9fbe9990e404e63a02c932a62dcbbfefc47fa45adf3cc8b0797f4ba30674d4393d5ad
+EBUILD pambase-20191128.ebuild 2118 BLAKE2B 77b4afedd23183bbfd31d36ddd58060e5397538da1d6b2714cb643bff4727d4d36306f899a850d7d8030394ae002b227923a008150fab96ed8a45c55ca2f8172 SHA512 3335878a7796db88f381f0da2a062cfa0c0b8e1364da1d395d5a3e753992b3b3378401e034496dfe89d746e464acfcad4305b480dfd899e878470c2163b6a476
+EBUILD pambase-20200304.ebuild 2118 BLAKE2B 77b4afedd23183bbfd31d36ddd58060e5397538da1d6b2714cb643bff4727d4d36306f899a850d7d8030394ae002b227923a008150fab96ed8a45c55ca2f8172 SHA512 3335878a7796db88f381f0da2a062cfa0c0b8e1364da1d395d5a3e753992b3b3378401e034496dfe89d746e464acfcad4305b480dfd899e878470c2163b6a476
MISC metadata.xml 3828 BLAKE2B 0f003949e36f8bd50879cd694fe7fc59cba27d55cce1083b460a1ca2856a65b0bb13a273c9d7475c75daf6e147b963c1a120767a6a62000fa8f7653574ce60c1 SHA512 9fa684d007219633bc48eef1b53fa9169d84646b0eedf8d8588ac61a88a270235ac3f41a0ba662f7fa61eb39dc51ee2c78b8cefe4d091fde1fe752e5c3190e96
diff --git a/sys-auth/pambase/pambase-20190402.ebuild b/sys-auth/pambase/pambase-20190402.ebuild
index c68735d9d428..928283e093e1 100644
--- a/sys-auth/pambase/pambase-20190402.ebuild
+++ b/sys-auth/pambase/pambase-20190402.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 ~riscv s390 sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
RESTRICT="binchecks"
diff --git a/sys-auth/pambase/pambase-20191128.ebuild b/sys-auth/pambase/pambase-20191128.ebuild
index 89fd6353aecc..63a2fcc63a5c 100644
--- a/sys-auth/pambase/pambase-20191128.ebuild
+++ b/sys-auth/pambase/pambase-20191128.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -9,7 +9,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
IUSE="caps consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
RESTRICT="binchecks"
diff --git a/sys-auth/pambase/pambase-20200304.ebuild b/sys-auth/pambase/pambase-20200304.ebuild
new file mode 100644
index 000000000000..63a2fcc63a5c
--- /dev/null
+++ b/sys-auth/pambase/pambase-20200304.ebuild
@@ -0,0 +1,83 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="PAM base configuration files"
+HOMEPAGE="https://github.com/gentoo/pambase"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
+
+RESTRICT="binchecks"
+
+REQUIRED_USE="?? ( consolekit elogind systemd )"
+
+MIN_PAM_REQ=1.1.3
+
+RDEPEND="
+ >=sys-libs/pam-${MIN_PAM_REQ}
+ consolekit? ( sys-auth/consolekit[pam] )
+ cracklib? ( sys-libs/pam[cracklib] )
+ elogind? ( sys-auth/elogind[pam] )
+ mktemp? ( sys-auth/pam_mktemp )
+ pam_krb5? (
+ >=sys-libs/pam-${MIN_PAM_REQ}
+ sys-auth/pam_krb5
+ )
+ caps? ( sys-libs/libcap[pam] )
+ pam_ssh? ( sys-auth/pam_ssh )
+ passwdqc? ( sys-auth/pam_passwdqc )
+ selinux? ( sys-libs/pam[selinux] )
+ sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
+ systemd? ( sys-apps/systemd[pam] )
+"
+DEPEND="
+ app-arch/xz-utils
+ app-portage/portage-utils
+"
+
+S="${WORKDIR}/${PN}-${P}"
+
+src_compile() {
+ local linux_pam_version
+ if has_version sys-libs/pam; then
+ local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
+ linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
+ fi
+
+ use_var() {
+ local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
+ local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
+ local varvalue=$(usex ${usename})
+ echo "${varname}=${varvalue}"
+ }
+
+ emake \
+ GIT=true \
+ $(use_var debug) \
+ $(use_var LIBCAP caps) \
+ $(use_var cracklib) \
+ $(use_var passwdqc) \
+ $(use_var consolekit) \
+ $(use_var elogind) \
+ $(use_var systemd) \
+ $(use_var selinux) \
+ $(use_var nullok) \
+ $(use_var mktemp) \
+ $(use_var pam_ssh) \
+ $(use_var securetty) \
+ $(use_var sha512) \
+ $(use_var KRB5 pam_krb5) \
+ $(use_var minimal) \
+ LINUX_PAM_VERSION=${linux_pam_version}
+}
+
+src_test() { :; }
+
+src_install() {
+ emake GIT=true DESTDIR="${ED}" install
+}
diff --git a/sys-auth/passwdqc/Manifest b/sys-auth/passwdqc/Manifest
index a91f8dc3855c..e0323a8c7147 100644
--- a/sys-auth/passwdqc/Manifest
+++ b/sys-auth/passwdqc/Manifest
@@ -1,4 +1,4 @@
AUX passwdqc-1.3.0-build.patch 1773 BLAKE2B e954aa56f4f12c57430b9c53cac9220360b6450a747fd50305db8838638833e5f76fc893be762593f89ab02b665499fbc4063dfd7ad3019134ef81771e3dcc50 SHA512 da43381deab4c39e8c905187f17e49379e44b96c729d229a1fa5aff067b510fae5cbb107896fd83273cc8f41e916023eff5d1b1f37ad739e4de3cf3945f289b8
DIST passwdqc-1.3.0.tar.gz 48833 BLAKE2B bf6353749376ca8b52a8aac89b05561d4a0dde54133361b77228dd4d35f2e1e75f0b53a0f9c4fc2f6be5717110c1d762e2aa76f6461281b60fa3bdc9b19f2f7d SHA512 d9c2fd075ed4ff1f1dfa63fe40010d446abf8db306cacc77fd1e429fbd2dd1a6d2e4e91df46beb4c30bc30ff0cdd183ba85cefd362455ead9629d3a1c4eefece
-EBUILD passwdqc-1.3.0.ebuild 1712 BLAKE2B e510de2d50748baa52c0da490f03957ced95c41ffe5aa07fef77392b9b5b72595d5e939f286b47720e92e66009c2b894332c824993a01483475ab6f1fc43bfa8 SHA512 15c5097c32851b54f233f6dfd6b3e947364847635d92d9d76372f661c2b92066ae7a8809cb6a4499ba5eb6a585f2a6b812733542bdacb9b9d0bf31fcbb350fc2
+EBUILD passwdqc-1.3.0.ebuild 1710 BLAKE2B 97d4c52e8c44ce44fe746f434ecaadd5f3929ab4b5f84bcb5fd73ee8d219729d865d38b4d9fe27cf79292305cfb4952f68da452c1b4dac83e76691ccb8056cdc SHA512 6ea9612ae0206877d39ff29209c9f554e26ecf3cdab80d1045d46c20d1af875758a12bd9e704ee66a954abc29b6a71cb933db7807d2456b85481964a2ad9b7da
MISC metadata.xml 611 BLAKE2B 1ff77c9fbf801d78d8ec7fde035f0b9d2b738ae9b773f30716cdbf603024709406c83e5360d7217ed925ab3571e6eb488c092f6ac9582141f139ac9984f1a600 SHA512 6f21bb9ce2f16550d09e37bccb2979a4f7211ffbcca394903bbcd10391a49564bcf7b10907589a166fdb09c4c6c4e7040f00df951560a213f7f85fb945343d1d
diff --git a/sys-auth/passwdqc/passwdqc-1.3.0.ebuild b/sys-auth/passwdqc/passwdqc-1.3.0.ebuild
index 115ea58524cd..03e6285f84a2 100644
--- a/sys-auth/passwdqc/passwdqc-1.3.0.ebuild
+++ b/sys-auth/passwdqc/passwdqc-1.3.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="http://www.openwall.com/${PN}/${P}.tar.gz"
LICENSE="Openwall BSD public-domain"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 m68k ~mips ppc ppc64 s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="pam utils"
RDEPEND="
diff --git a/sys-auth/polkit/Manifest b/sys-auth/polkit/Manifest
index 098bf9286b25..67d91e5c5d1f 100644
--- a/sys-auth/polkit/Manifest
+++ b/sys-auth/polkit/Manifest
@@ -3,6 +3,6 @@ AUX polkit-0.115-elogind.patch 1069 BLAKE2B 6c5a3d7d3e716a994b951181808f64d864e6
AUX polkit-0.115-spidermonkey-60.patch 5562 BLAKE2B 8f262d682ea413f83bc555bacbeb4306cdee156cc1ee1a98ab76de20f1aeaef405e772536190eaf3a842ef365514f7b68760200e9ddb9342498b01f40f0f9662 SHA512 41d6a9e63dfbd788267b7de231161d57988b4bf90fd52fb49ac7c139a4621476e76b891ae510786611a0c3cf9914a62aa105e2a1a202d29c47a2091fe6e7e9b9
DIST polkit-0.115.tar.gz 1550932 BLAKE2B 3185ebed46209f88a9ffccbbcaf1bf180d1ae6d5ec53cf3c66d867ad43910b47a1123a3db190991ebb382a0d28fc5a119ea4bab942db324e9af5663056cf6ee1 SHA512 1153011fa93145b2c184e6b3446d3ca21b38918641aeccd8fac3985ac3e30ec6bc75be6973985fde90f2a24236592f1595be259155061c2d33358dd17c4ee4fc
DIST polkit-0.116.tar.gz 1548311 BLAKE2B e9761a2934136d453a47b81dd1f132f9fc96c45b731d5fceb2aa7706f5325b6499f6acbb68032befc1b21878b1b54754685607c916ca8e02a8accca3ca014b31 SHA512 b66b01cc2bb4349de70147f41f161f0f6f41e7230b581dfb054058b48969ec57041ab05b51787c749ccfc36aa5f317952d7e7ba337b4f6f6c0a923ed5866c2d5
-EBUILD polkit-0.115-r4.ebuild 3643 BLAKE2B 7873f8f449cca0946b1b2a9b7f8480d19b28b79707a4f52300aa4df82e3d14c1dc8d1c55b34578fa31cd7890771ed2b778e56974abeee315306c042a197fa5ab SHA512 52e9176e7fadbfa0fee4c7ca394f07d7c7d6e31688f847f0b0d79cafb51d6e9eb3bf49ebc6da14c3048a2db1a700af5ec56315572eede3e88111cef10663f425
-EBUILD polkit-0.116-r1.ebuild 3387 BLAKE2B f526fcadd5c2cedac2c15cf2f0c2b218dab5e2e3d51d5ca6c70a60e43e822778953c8337b594dc264d62917f8332ea1ff44d5369ec2bf2a872ffe3bd5b1ca94c SHA512 5adc1184e8bbb0721adf9558483cf373e423f91992003ab7b10997ba9ffc755ccb646056182cb5ac204b6894f6db74fd63033dac37f159c63ebf8abbb9f096e2
+EBUILD polkit-0.115-r4.ebuild 3640 BLAKE2B 21773950fb425bcb716569495844bd8e8e967c87edd83dedefba6deb494577ba6e155673712ca1b7be3138bdaa61001ad7167db983ca1c1dafe4136ba0a8f2d3 SHA512 3205e7ba828fa064e9b53a99d31cc3fd2c44db8e896ba213c00ae5387db66d5dfe304503d34a477332353b1e47c4592ec3afa0e91323f7313115d87dfec64727
+EBUILD polkit-0.116-r1.ebuild 3383 BLAKE2B 41aece82be15ec088290122c06989942f10e32355b699c73259bd04dd53ff1d3edbcce60b9002c9809c11e0af571327f2e9ee652c1e4976187a61501bacde680 SHA512 e519e636a26de52c5eb497bebe864e9fc38cf4d0f066bf310fce6ce1c5d32a648a21b2282c539946885b83cae82e03af36762043b3df94a9da1bc8f3511ade03
MISC metadata.xml 498 BLAKE2B 8bbfe2ee11b53b77dc26215776a87acd7cade59a5a139ada605f2ad293c569005d2bd517aaee1c6f4ea45251a0cc67f10082c96c2224d47fd84b5e1d87dcb724 SHA512 16ab1ff82daad858eb9adf7396b0e3d5845914eb7d7f1590cdea44fe1a2214043f011cd65cdde2e2195b959bae6581845bc6b4981fd400b3d8719f400f85b6dc
diff --git a/sys-auth/polkit/polkit-0.115-r4.ebuild b/sys-auth/polkit/polkit-0.115-r4.ebuild
index ba4313e9b6a4..b55906b724da 100644
--- a/sys-auth/polkit/polkit-0.115-r4.ebuild
+++ b/sys-auth/polkit/polkit-0.115-r4.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz"
LICENSE="LGPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ia64 ~mips ppc ppc64 s390 ~sh sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~mips ppc ppc64 s390 sparc x86"
IUSE="consolekit elogind examples gtk +introspection jit kde nls pam selinux systemd test"
RESTRICT="!test? ( test )"
diff --git a/sys-auth/polkit/polkit-0.116-r1.ebuild b/sys-auth/polkit/polkit-0.116-r1.ebuild
index 4de2acf495fc..72517d8031e4 100644
--- a/sys-auth/polkit/polkit-0.116-r1.ebuild
+++ b/sys-auth/polkit/polkit-0.116-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -11,7 +11,7 @@ SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz"
LICENSE="LGPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
IUSE="consolekit elogind examples gtk +introspection jit kde nls pam selinux systemd test"
RESTRICT="!test? ( test )"
diff --git a/sys-auth/realtime-base/Manifest b/sys-auth/realtime-base/Manifest
index 7e0d77460d96..767e1486557c 100644
--- a/sys-auth/realtime-base/Manifest
+++ b/sys-auth/realtime-base/Manifest
@@ -1,2 +1,2 @@
-EBUILD realtime-base-0.1.ebuild 970 BLAKE2B 4bcf0c9c67bdbab0da2a19f8d89907ebf1ecd62611fd4a36fc8b1bed5f6592bf6851733cb78de45f45958bb0439e75c49b443c378fa2c6949fb7bc5f7d9c032f SHA512 198d5a9d74ad5b1890647b2bd60a9b7ef4e825b0f2032f38be4a111cdac923b8b7834334d56500e0c6e230e8b203db603a39d35ae856a83b55667445dc987d5c
+EBUILD realtime-base-0.1.ebuild 968 BLAKE2B 8c9336e598002714c269230a7ed39b081352bd53f5f2c95e6a34c652721f81d57fcac4afd5bc8ad6d2c4c2f01e2808adcba9a21e3ba8de5f171d69ab66b6d6fb SHA512 81caecb3213db5a1cde78c82245806d492dbf6291a10b44e1f905976150cea8b4ca8f259eac17695bf08726ba82a4a33d03f1a1bdaf4479d25026fda1bf8489a
MISC metadata.xml 265 BLAKE2B e3dedcada43b8145986c6c9f3ed1d374d3e93d2a1f6bdf5d83af1a43e24d01ee0ea4b6efd67ffee46d585e6d37272cbacec69e66e21b22af6a5e01878003e44a SHA512 5b875b5d0a59914316df520eee72ee3c5f931b8513424120281657bbc266c777214a924e4c6c867cdd7a61cb66037c7b9b501225cc06d890abb8ca04c13f5fba
diff --git a/sys-auth/realtime-base/realtime-base-0.1.ebuild b/sys-auth/realtime-base/realtime-base-0.1.ebuild
index bdf5b778cea3..03d683127516 100644
--- a/sys-auth/realtime-base/realtime-base-0.1.ebuild
+++ b/sys-auth/realtime-base/realtime-base-0.1.ebuild
@@ -11,7 +11,7 @@ SRC_URI=""
LICENSE="public-domain"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ia64 ppc ppc64 s390 sh sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ppc ppc64 s390 sparc x86"
IUSE=""
DEPEND=""
diff --git a/sys-auth/rtkit/Manifest b/sys-auth/rtkit/Manifest
index f610cc7acf2c..ce1e9a5bab56 100644
--- a/sys-auth/rtkit/Manifest
+++ b/sys-auth/rtkit/Manifest
@@ -1,7 +1,15 @@
AUX rtkit-0.11-controlgroup.patch 528 BLAKE2B 2b8d61a1f6705c76015332ecf87a8d940cc96ac4c3e11104f90b037e0bfbb5e8f23468f48d22bef587079647abc18c70fcd3ae62abd825625dda8a82d4aa5d81 SHA512 772504a9bd911189655bf7ec494ca954c5316357afd2599b1873e0525025fad77589edc965ff7a2b84365cf702ea9173a24ebe9e03f06d73f371bbe480e2b22e
AUX rtkit-0.11-gettime.patch 744 BLAKE2B a32bf8db977a473a005d0890b7b6064c0ef8769cdaf42a46bab5d43d5f62adec1f3896a5a6a110eaf3d146e2075304fbba692630c4ee3e1b58a07b1168776743 SHA512 b9207e1be512689e3896587105d135ab686d4eb1dd8c2e0feb62ca73eed2a8e1e473826e82b06bf240f26c64975b9793cd407cf6493a8f7eb6946da17198059c
AUX rtkit-0.11-polkit.patch 2074 BLAKE2B 4530c423c62b1fae601a16271e8de829d9ee5e1b4f147867694de707ae24965ef4aa6864f3981ee0c4084e6652dcd418d651920887509eee2d3c8a4ae3d68d59 SHA512 cc4cb9879235398f828c16951e380e0456c9e5bbd5acc2a0968153c5ce361fd1aceeeeac8ab873c21c0556c5d4677cdad8ed9e23dd3b9b5a8a73cf9264ee5a4b
+AUX rtkit-0.12_introspection_no_asm.patch 15214 BLAKE2B 27dad779d711237e98f1659a566c5f95960b1d20cf729b8fe0c337180a1c9d8009c0301f932b95245eba6110fedf376cf4a401b87dd94b82fa836ebe380e7b5d SHA512 31d2019b74c2437fb952fff4864231b9ed6cdabb1aff2690350dcd2fcf407a4b856eed9ef582a4096a10e6dd57be05dc607f3ec4cb66c3323376e0ccb8222835
+AUX rtkit-0.12_libsystemd_optional.patch 1746 BLAKE2B 4aeb443e664179dc70766f9be8b94157655f3d621f3fbf2e3bd75fc842e244f2c0748ae7870b383e73d4add131c1f705ea37741f7db9ae9b82e3c2841601ebf5 SHA512 03c9817b32468307a4a4196895344b035c70d183e8d9d0109e75bb849c1920e602f1eb513d00985dc33dcee82af3b08f779b66a68697719f229df90daf9aa29d
+AUX rtkit-0.13_meson_rtkitctl_dir.patch 655 BLAKE2B 4f52913ac74851824410a83d00101c19e1e92d4dbd780d4a1382e4dfdf43a1417e25df8a5be9af7398e50136141f88e7ad95ffdc1602c1530bc557551c4806bc SHA512 bcc2bcaa85c2ad5ed8e1a0133f33e8e209c5ea7ce342866e95c70479c5bb2a7e1f97ad22a7b29cf62c1092a8be123e1e82e808e8c99786b55ba9b471fd9ed552
+AUX rtkit-0.13_meson_xxd_optional.patch 2002 BLAKE2B 6b6ba9a3a48e31e1f61c8fe97ef4feb58f87f4b4a3d53a14a05646eed1af714ccd49f133b0066a3037ffd02821521375dccb614b8db66cb8b889c56503b44615 SHA512 91be0179b07825f8aeb9ad407f809707fc3275dcd582ec05ad427ebf98ee7330aaf82c7c5f2e340856a0e0faa6c98c34665aba6546badfacaab7e099494a4efc
DIST rtkit-0.11.tar.xz 126748 BLAKE2B e989f1fb9e33c2e06d7eedbe0aab45982d458b6a80aa8ba9b05ae94ed048ef1351d30f8800859a08d8bb0a53891e7b63f6bda6308b4521da10a61182ca3921f9 SHA512 4641af965dc64c0f498ae469fbee1ceb337204fa7d778fbbb41f2b5c5e88947e633c7e9ad037274fdd778c3c097a4a1dbb0b2add287d74eccbcd2d357cb2da22
-EBUILD rtkit-0.11-r2.ebuild 1339 BLAKE2B 9a9844464e8665851fa90553bac9a2d28114dc5abc01c69dbcf9cb22e46fd930cdabdda28290355ab94fce9b2669b660b4e37450624c34e1cf50636a2f34d5c2 SHA512 60fefa3beaec7543137744c68885af779cb0e897e25560455e86d0aa485b688eb2379045a1349f1c0e717c86455af627a780364ca8598cf2311bec88e8a5d5ae
-EBUILD rtkit-0.11-r3.ebuild 1310 BLAKE2B b0585f3ae0bd3e97c9bfceafb2c7c810b7c46bed817c5299f67aede9829d48e5a84e5ebbbc692c3fbccbca4353380370d939faa8aff825b0ae780333d3186443 SHA512 f3ce1dd1ce258f270fb3971ceb2dc23571dff7ad8f8fd4a92d8cae150835c599ad58eaa65c7ce5cf2e39fab0958e7c0a6e02545a015cee08cc950a5bbbfc87b2
+DIST rtkit-0.12.tar.xz 127504 BLAKE2B c2132098b98f24c1f1662df08c9940772cdad9a326c0c4b9180aac2e0878b0c71e5917ab2535628aab12ff29546faef1c68f455625c77bc2bac25864dddfa4b6 SHA512 cee48058367b5b8a705203865538d0ab4bda9d2f1d06d155360922cb095b5d6a5b0311fdda6c45d9f33227324394ca5fd3b5a399fc71e11ea4c609eab18a7b04
+DIST rtkit-0.13.tar.xz 130796 BLAKE2B 842d04556a47c199bed9fc6bc9281c0d88f83e183f01ef57ecbd80ce72949a301d6682a3aab96e996e71b82d8e8c7a85e1d44524f2ed6fbdffc6bf236cdcadaa SHA512 c058d770a4ccfdf4e2e3a713748b6a705b6d3e148a903b9dbba4bba9d3ded2b819d7dfbfa37b9fad78e57c0a5f10f2f94226f8738f666e692a085ab297a36b36
+EBUILD rtkit-0.11-r2.ebuild 1339 BLAKE2B 75bfeaa24a90088e7d4dd57d33112a829d9730b129bdd3c0d1c0b81d8bcf3fdb17a8bf3a8709125fac720b417cb12dba09e47be8b171025a091c90efbe2584da SHA512 6a49dfeef7077c85f69d3953edfb558b76d95cc5ba4fdb9dd6d3df0026ba2ec20323dfbdb2e720496942192ab0e013f210891b998687679555ff298d6a0fab1f
+EBUILD rtkit-0.11-r3.ebuild 1308 BLAKE2B 206029f511c0527b397aff930fd2a8894166ff882a1d0500c5a3f687c4d40679a8eee12ce0d75c2524227ca6d663bd4f3ce01a83f27aaa20b9d911f5e1d44201 SHA512 e3e10f7762b6d24076a8b9307e76abb59987d7a70cf3b946c31199eb84c64e20043494d7586b2659cc2d6898d1af2abf48da31ee8cc583f580cc6d43c97a71b8
+EBUILD rtkit-0.12-r1.ebuild 1180 BLAKE2B 0d8fa158da9c8439e0bbad2a376d4383c63a02f37d589bb41f727b16b7fd477788797d66a87e04ccba4314cb58b38da2310a2c785fa0a793fd804da70194f1f2 SHA512 298597e234dc9fcc770b5812a7a88a7c4033c60791784559df329a2aca28a3a0c7c2f36342d18c34a7e62d83c3dabdb440bc4acd67d642ebafd6da521578ef5e
+EBUILD rtkit-0.13-r1.ebuild 1187 BLAKE2B bb92011e795010ca6608853e3b814f03cdbaf5ff3699b6d56f9d794c5756972c8f8402b2186a799f098323b43805d76a37d57b865ab8f2336aa6c40972748d3c SHA512 efde1304bfa4865454932e64faa0d1e510edc9f408fd7b7bc4b545706d9182285399e42e9423e90638b402f7df95ae6740efd98d2efe89756d0b20a830d11920
MISC metadata.xml 455 BLAKE2B cc63fbcf541ef442091a8bd3f8b2da07f629b71778b0ece05a18617088de554f6f8ffdc1d4aeed4a73bb957c88b470fcec52781704800575b364a3d2164b3914 SHA512 90bde656e242fe6cd7b408671f419ee54f73a781b67ee9047c8cd06d7fb29fee2882aed7ab95b42f22fdb65570f389e04931f8fa24506307b1bc8387c213850e
diff --git a/sys-auth/rtkit/files/rtkit-0.12_introspection_no_asm.patch b/sys-auth/rtkit/files/rtkit-0.12_introspection_no_asm.patch
new file mode 100644
index 000000000000..5f634da85208
--- /dev/null
+++ b/sys-auth/rtkit/files/rtkit-0.12_introspection_no_asm.patch
@@ -0,0 +1,245 @@
+Backport of the upstream commit 7f24c26b6e6b5be0f50b42f86bbc7c43630687c9
+to 0.12 + include pre-generated C file for this release.
+
+--- a/configure.ac
++++ b/configure.ac
+@@ -51,7 +51,6 @@
+ AC_PROG_GCC_TRADITIONAL
+ AC_USE_SYSTEM_EXTENSIONS
+ AC_SYS_LARGEFILE
+-AM_PROG_AS
+
+ # GCC flags
+
+@@ -125,6 +124,11 @@
+ AC_SUBST([systemdsystemunitdir], [$with_systemdsystemunitdir])
+ AM_CONDITIONAL(HAVE_SYSTEMD, [test -n "$with_systemdsystemunitdir"])
+
++AC_PATH_PROG([XXD], [xxd], [xxd])
++if test "$XXD" = xxd; then
++ AC_MSG_WARN([xxd not found, cannot compile introspection XML])
++fi
++
+ ###################################
+ # Output #
+ ###################################
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -63,7 +63,7 @@
+ rtkit_daemon_SOURCES = \
+ rtkit-daemon.c \
+ rtkit.h \
+- xml-introspection.S
++ xml-introspection.c
+ rtkit_daemon_LDADD = \
+ $(DBUS_LIBS) \
+ $(LIBSYSTEMD_LIBS)
+@@ -94,7 +94,10 @@
+ rtkit-daemon.service: rtkit-daemon.service.in
+ $(AM_V_GEN)sed -e 's,@LIBEXECDIR\@,$(libexecdir),g' < $< > $@
+
+-xml-introspection.o: org.freedesktop.RealtimeKit1.xml
++xml-introspection.c: org.freedesktop.RealtimeKit1.xml
++ @echo 'const char introspect_xml[] = {' > $@
++ $(AM_V_GEN)$(XXD) -i < $< >> $@
++ @echo '};' >> $@
+
+ man8_MANS = rtkitctl.8
+
+--- /dev/null
++++ b/xml-introspection.c
+@@ -0,0 +1,184 @@
++const char introspect_xml[] = {
++ 0x3c, 0x21, 0x44, 0x4f, 0x43, 0x54, 0x59, 0x50, 0x45, 0x20, 0x6e, 0x6f,
++ 0x64, 0x65, 0x20, 0x50, 0x55, 0x42, 0x4c, 0x49, 0x43, 0x20, 0x22, 0x2d,
++ 0x2f, 0x2f, 0x66, 0x72, 0x65, 0x65, 0x64, 0x65, 0x73, 0x6b, 0x74, 0x6f,
++ 0x70, 0x2f, 0x2f, 0x44, 0x54, 0x44, 0x20, 0x44, 0x2d, 0x42, 0x55, 0x53,
++ 0x20, 0x4f, 0x62, 0x6a, 0x65, 0x63, 0x74, 0x20, 0x49, 0x6e, 0x74, 0x72,
++ 0x6f, 0x73, 0x70, 0x65, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x20, 0x31, 0x2e,
++ 0x30, 0x2f, 0x2f, 0x45, 0x4e, 0x22, 0x0a, 0x22, 0x68, 0x74, 0x74, 0x70,
++ 0x3a, 0x2f, 0x2f, 0x77, 0x77, 0x77, 0x2e, 0x66, 0x72, 0x65, 0x65, 0x64,
++ 0x65, 0x73, 0x6b, 0x74, 0x6f, 0x70, 0x2e, 0x6f, 0x72, 0x67, 0x2f, 0x73,
++ 0x74, 0x61, 0x6e, 0x64, 0x61, 0x72, 0x64, 0x73, 0x2f, 0x64, 0x62, 0x75,
++ 0x73, 0x2f, 0x31, 0x2e, 0x30, 0x2f, 0x69, 0x6e, 0x74, 0x72, 0x6f, 0x73,
++ 0x70, 0x65, 0x63, 0x74, 0x2e, 0x64, 0x74, 0x64, 0x22, 0x3e, 0x0a, 0x3c,
++ 0x6e, 0x6f, 0x64, 0x65, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x3c, 0x69, 0x6e, 0x74, 0x65, 0x72, 0x66, 0x61, 0x63, 0x65,
++ 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x6f, 0x72, 0x67, 0x2e, 0x66,
++ 0x72, 0x65, 0x65, 0x64, 0x65, 0x73, 0x6b, 0x74, 0x6f, 0x70, 0x2e, 0x52,
++ 0x65, 0x61, 0x6c, 0x74, 0x69, 0x6d, 0x65, 0x4b, 0x69, 0x74, 0x31, 0x22,
++ 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x6d, 0x65, 0x74, 0x68, 0x6f,
++ 0x64, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x4d, 0x61, 0x6b, 0x65,
++ 0x54, 0x68, 0x72, 0x65, 0x61, 0x64, 0x52, 0x65, 0x61, 0x6c, 0x74, 0x69,
++ 0x6d, 0x65, 0x22, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x61, 0x72, 0x67, 0x20, 0x6e, 0x61,
++ 0x6d, 0x65, 0x3d, 0x22, 0x74, 0x68, 0x72, 0x65, 0x61, 0x64, 0x22, 0x20,
++ 0x74, 0x79, 0x70, 0x65, 0x3d, 0x22, 0x74, 0x22, 0x20, 0x64, 0x69, 0x72,
++ 0x65, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x3d, 0x22, 0x69, 0x6e, 0x22, 0x2f,
++ 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x3c, 0x61, 0x72, 0x67, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d,
++ 0x22, 0x70, 0x72, 0x69, 0x6f, 0x72, 0x69, 0x74, 0x79, 0x22, 0x20, 0x74,
++ 0x79, 0x70, 0x65, 0x3d, 0x22, 0x75, 0x22, 0x20, 0x64, 0x69, 0x72, 0x65,
++ 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x3d, 0x22, 0x69, 0x6e, 0x22, 0x2f, 0x3e,
++ 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x2f, 0x6d, 0x65, 0x74, 0x68, 0x6f,
++ 0x64, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x6d, 0x65, 0x74, 0x68,
++ 0x6f, 0x64, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x4d, 0x61, 0x6b,
++ 0x65, 0x54, 0x68, 0x72, 0x65, 0x61, 0x64, 0x52, 0x65, 0x61, 0x6c, 0x74,
++ 0x69, 0x6d, 0x65, 0x57, 0x69, 0x74, 0x68, 0x50, 0x49, 0x44, 0x22, 0x3e,
++ 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x3c, 0x61, 0x72, 0x67, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22,
++ 0x70, 0x72, 0x6f, 0x63, 0x65, 0x73, 0x73, 0x22, 0x20, 0x74, 0x79, 0x70,
++ 0x65, 0x3d, 0x22, 0x74, 0x22, 0x20, 0x64, 0x69, 0x72, 0x65, 0x63, 0x74,
++ 0x69, 0x6f, 0x6e, 0x3d, 0x22, 0x69, 0x6e, 0x22, 0x2f, 0x3e, 0x0a, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c,
++ 0x61, 0x72, 0x67, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x74, 0x68,
++ 0x72, 0x65, 0x61, 0x64, 0x22, 0x20, 0x74, 0x79, 0x70, 0x65, 0x3d, 0x22,
++ 0x74, 0x22, 0x20, 0x64, 0x69, 0x72, 0x65, 0x63, 0x74, 0x69, 0x6f, 0x6e,
++ 0x3d, 0x22, 0x69, 0x6e, 0x22, 0x2f, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x61, 0x72, 0x67,
++ 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x70, 0x72, 0x69, 0x6f, 0x72,
++ 0x69, 0x74, 0x79, 0x22, 0x20, 0x74, 0x79, 0x70, 0x65, 0x3d, 0x22, 0x75,
++ 0x22, 0x20, 0x64, 0x69, 0x72, 0x65, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x3d,
++ 0x22, 0x69, 0x6e, 0x22, 0x2f, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c,
++ 0x2f, 0x6d, 0x65, 0x74, 0x68, 0x6f, 0x64, 0x3e, 0x0a, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x3c, 0x6d, 0x65, 0x74, 0x68, 0x6f, 0x64, 0x20, 0x6e, 0x61, 0x6d,
++ 0x65, 0x3d, 0x22, 0x4d, 0x61, 0x6b, 0x65, 0x54, 0x68, 0x72, 0x65, 0x61,
++ 0x64, 0x48, 0x69, 0x67, 0x68, 0x50, 0x72, 0x69, 0x6f, 0x72, 0x69, 0x74,
++ 0x79, 0x22, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x3c, 0x61, 0x72, 0x67, 0x20, 0x6e, 0x61, 0x6d,
++ 0x65, 0x3d, 0x22, 0x74, 0x68, 0x72, 0x65, 0x61, 0x64, 0x22, 0x20, 0x74,
++ 0x79, 0x70, 0x65, 0x3d, 0x22, 0x74, 0x22, 0x20, 0x64, 0x69, 0x72, 0x65,
++ 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x3d, 0x22, 0x69, 0x6e, 0x22, 0x2f, 0x3e,
++ 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x3c, 0x61, 0x72, 0x67, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22,
++ 0x70, 0x72, 0x69, 0x6f, 0x72, 0x69, 0x74, 0x79, 0x22, 0x20, 0x74, 0x79,
++ 0x70, 0x65, 0x3d, 0x22, 0x69, 0x22, 0x20, 0x64, 0x69, 0x72, 0x65, 0x63,
++ 0x74, 0x69, 0x6f, 0x6e, 0x3d, 0x22, 0x69, 0x6e, 0x22, 0x2f, 0x3e, 0x0a,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x3c, 0x2f, 0x6d, 0x65, 0x74, 0x68, 0x6f, 0x64,
++ 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x6d, 0x65, 0x74, 0x68, 0x6f,
++ 0x64, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x4d, 0x61, 0x6b, 0x65,
++ 0x54, 0x68, 0x72, 0x65, 0x61, 0x64, 0x48, 0x69, 0x67, 0x68, 0x50, 0x72,
++ 0x69, 0x6f, 0x72, 0x69, 0x74, 0x79, 0x57, 0x69, 0x74, 0x68, 0x50, 0x49,
++ 0x44, 0x22, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x3c, 0x61, 0x72, 0x67, 0x20, 0x6e, 0x61, 0x6d,
++ 0x65, 0x3d, 0x22, 0x70, 0x72, 0x6f, 0x63, 0x65, 0x73, 0x73, 0x22, 0x20,
++ 0x74, 0x79, 0x70, 0x65, 0x3d, 0x22, 0x74, 0x22, 0x20, 0x64, 0x69, 0x72,
++ 0x65, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x3d, 0x22, 0x69, 0x6e, 0x22, 0x2f,
++ 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x3c, 0x61, 0x72, 0x67, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d,
++ 0x22, 0x74, 0x68, 0x72, 0x65, 0x61, 0x64, 0x22, 0x20, 0x74, 0x79, 0x70,
++ 0x65, 0x3d, 0x22, 0x74, 0x22, 0x20, 0x64, 0x69, 0x72, 0x65, 0x63, 0x74,
++ 0x69, 0x6f, 0x6e, 0x3d, 0x22, 0x69, 0x6e, 0x22, 0x2f, 0x3e, 0x0a, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c,
++ 0x61, 0x72, 0x67, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x70, 0x72,
++ 0x69, 0x6f, 0x72, 0x69, 0x74, 0x79, 0x22, 0x20, 0x74, 0x79, 0x70, 0x65,
++ 0x3d, 0x22, 0x69, 0x22, 0x20, 0x64, 0x69, 0x72, 0x65, 0x63, 0x74, 0x69,
++ 0x6f, 0x6e, 0x3d, 0x22, 0x69, 0x6e, 0x22, 0x2f, 0x3e, 0x0a, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x3c, 0x2f, 0x6d, 0x65, 0x74, 0x68, 0x6f, 0x64, 0x3e, 0x0a,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x3c, 0x6d, 0x65, 0x74, 0x68, 0x6f, 0x64, 0x20,
++ 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x52, 0x65, 0x73, 0x65, 0x74, 0x4b,
++ 0x6e, 0x6f, 0x77, 0x6e, 0x22, 0x2f, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x3c, 0x6d, 0x65, 0x74, 0x68, 0x6f, 0x64, 0x20, 0x6e, 0x61, 0x6d, 0x65,
++ 0x3d, 0x22, 0x52, 0x65, 0x73, 0x65, 0x74, 0x41, 0x6c, 0x6c, 0x22, 0x2f,
++ 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x6d, 0x65, 0x74, 0x68, 0x6f,
++ 0x64, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x45, 0x78, 0x69, 0x74,
++ 0x22, 0x2f, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x70, 0x72, 0x6f,
++ 0x70, 0x65, 0x72, 0x74, 0x79, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22,
++ 0x52, 0x54, 0x54, 0x69, 0x6d, 0x65, 0x55, 0x53, 0x65, 0x63, 0x4d, 0x61,
++ 0x78, 0x22, 0x20, 0x74, 0x79, 0x70, 0x65, 0x3d, 0x22, 0x78, 0x22, 0x20,
++ 0x61, 0x63, 0x63, 0x65, 0x73, 0x73, 0x3d, 0x22, 0x72, 0x65, 0x61, 0x64,
++ 0x22, 0x2f, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x70, 0x72, 0x6f,
++ 0x70, 0x65, 0x72, 0x74, 0x79, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22,
++ 0x4d, 0x61, 0x78, 0x52, 0x65, 0x61, 0x6c, 0x74, 0x69, 0x6d, 0x65, 0x50,
++ 0x72, 0x69, 0x6f, 0x72, 0x69, 0x74, 0x79, 0x22, 0x20, 0x74, 0x79, 0x70,
++ 0x65, 0x3d, 0x22, 0x69, 0x22, 0x20, 0x61, 0x63, 0x63, 0x65, 0x73, 0x73,
++ 0x3d, 0x22, 0x72, 0x65, 0x61, 0x64, 0x22, 0x2f, 0x3e, 0x0a, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x3c, 0x70, 0x72, 0x6f, 0x70, 0x65, 0x72, 0x74, 0x79, 0x20,
++ 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x4d, 0x69, 0x6e, 0x4e, 0x69, 0x63,
++ 0x65, 0x4c, 0x65, 0x76, 0x65, 0x6c, 0x22, 0x20, 0x74, 0x79, 0x70, 0x65,
++ 0x3d, 0x22, 0x69, 0x22, 0x20, 0x61, 0x63, 0x63, 0x65, 0x73, 0x73, 0x3d,
++ 0x22, 0x72, 0x65, 0x61, 0x64, 0x22, 0x2f, 0x3e, 0x0a, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x2f, 0x69, 0x6e, 0x74, 0x65, 0x72,
++ 0x66, 0x61, 0x63, 0x65, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x3c, 0x69, 0x6e, 0x74, 0x65, 0x72, 0x66, 0x61, 0x63, 0x65,
++ 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x6f, 0x72, 0x67, 0x2e, 0x66,
++ 0x72, 0x65, 0x65, 0x64, 0x65, 0x73, 0x6b, 0x74, 0x6f, 0x70, 0x2e, 0x44,
++ 0x42, 0x75, 0x73, 0x2e, 0x50, 0x72, 0x6f, 0x70, 0x65, 0x72, 0x74, 0x69,
++ 0x65, 0x73, 0x22, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x6d, 0x65,
++ 0x74, 0x68, 0x6f, 0x64, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x47,
++ 0x65, 0x74, 0x22, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x3c, 0x61, 0x72, 0x67, 0x20, 0x6e, 0x61, 0x6d,
++ 0x65, 0x3d, 0x22, 0x69, 0x6e, 0x74, 0x65, 0x72, 0x66, 0x61, 0x63, 0x65,
++ 0x22, 0x20, 0x64, 0x69, 0x72, 0x65, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x3d,
++ 0x22, 0x69, 0x6e, 0x22, 0x20, 0x74, 0x79, 0x70, 0x65, 0x3d, 0x22, 0x73,
++ 0x22, 0x2f, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x3c, 0x61, 0x72, 0x67, 0x20, 0x6e, 0x61, 0x6d, 0x65,
++ 0x3d, 0x22, 0x70, 0x72, 0x6f, 0x70, 0x65, 0x72, 0x74, 0x79, 0x22, 0x20,
++ 0x64, 0x69, 0x72, 0x65, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x3d, 0x22, 0x69,
++ 0x6e, 0x22, 0x20, 0x74, 0x79, 0x70, 0x65, 0x3d, 0x22, 0x73, 0x22, 0x2f,
++ 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x3c, 0x61, 0x72, 0x67, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22,
++ 0x76, 0x61, 0x6c, 0x75, 0x65, 0x22, 0x20, 0x64, 0x69, 0x72, 0x65, 0x63,
++ 0x74, 0x69, 0x6f, 0x6e, 0x3d, 0x22, 0x6f, 0x75, 0x74, 0x22, 0x20, 0x74,
++ 0x79, 0x70, 0x65, 0x3d, 0x22, 0x76, 0x22, 0x2f, 0x3e, 0x0a, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x3c, 0x2f, 0x6d, 0x65, 0x74, 0x68, 0x6f, 0x64, 0x3e, 0x0a,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x2f, 0x69, 0x6e,
++ 0x74, 0x65, 0x72, 0x66, 0x61, 0x63, 0x65, 0x3e, 0x0a, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x69, 0x6e, 0x74, 0x65, 0x72, 0x66,
++ 0x61, 0x63, 0x65, 0x20, 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x6f, 0x72,
++ 0x67, 0x2e, 0x66, 0x72, 0x65, 0x65, 0x64, 0x65, 0x73, 0x6b, 0x74, 0x6f,
++ 0x70, 0x2e, 0x44, 0x42, 0x75, 0x73, 0x2e, 0x49, 0x6e, 0x74, 0x72, 0x6f,
++ 0x73, 0x70, 0x65, 0x63, 0x74, 0x61, 0x62, 0x6c, 0x65, 0x22, 0x3e, 0x0a,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x3c, 0x6d, 0x65, 0x74, 0x68, 0x6f, 0x64, 0x20,
++ 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x49, 0x6e, 0x74, 0x72, 0x6f, 0x73,
++ 0x70, 0x65, 0x63, 0x74, 0x22, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x61, 0x72, 0x67, 0x20,
++ 0x6e, 0x61, 0x6d, 0x65, 0x3d, 0x22, 0x64, 0x61, 0x74, 0x61, 0x22, 0x20,
++ 0x74, 0x79, 0x70, 0x65, 0x3d, 0x22, 0x73, 0x22, 0x20, 0x64, 0x69, 0x72,
++ 0x65, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x3d, 0x22, 0x6f, 0x75, 0x74, 0x22,
++ 0x2f, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x3c, 0x2f, 0x6d, 0x65, 0x74,
++ 0x68, 0x6f, 0x64, 0x3e, 0x0a, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
++ 0x20, 0x3c, 0x2f, 0x69, 0x6e, 0x74, 0x65, 0x72, 0x66, 0x61, 0x63, 0x65,
++ 0x3e, 0x0a, 0x3c, 0x2f, 0x6e, 0x6f, 0x64, 0x65, 0x3e, 0x0a
++};
+--- a/xml-introspection.S
++++ /dev/null
+@@ -1,7 +0,0 @@
+-.section .rodata
+-.global introspect_xml
+-.type introspect_xml, @object
+-
+-introspect_xml:
+-.incbin "org.freedesktop.RealtimeKit1.xml"
+-.byte 0
diff --git a/sys-auth/rtkit/files/rtkit-0.12_libsystemd_optional.patch b/sys-auth/rtkit/files/rtkit-0.12_libsystemd_optional.patch
new file mode 100644
index 000000000000..9d61f4e5685c
--- /dev/null
+++ b/sys-auth/rtkit/files/rtkit-0.12_libsystemd_optional.patch
@@ -0,0 +1,63 @@
+--- a/configure.ac
++++ b/configure.ac
+@@ -116,7 +116,15 @@
+ AC_SEARCH_LIBS([cap_init], [cap])
+
+ PKG_CHECK_MODULES(DBUS, dbus-1)
+-PKG_CHECK_MODULES(LIBSYSTEMD, libsystemd)
++
++AC_ARG_ENABLE(systemd-integration,
++ AS_HELP_STRING([--enable-systemd-integration], [use the sd-daemon API to communicate with systemd]),
++ [enable_libsystemd=$enableval],
++ [enable_libsystemd=yes])
++if test "x${enable_libsystemd}" != "xno"; then
++ PKG_CHECK_MODULES(LIBSYSTEMD, libsystemd)
++ AC_DEFINE([HAVE_LIBSYSTEMD], [1], [Define to 1 if you have libsystemd and its header files])
++fi
+
+ AC_ARG_WITH([systemdsystemunitdir],
+ AS_HELP_STRING([--with-systemdsystemunitdir=DIR], [Directory for systemd service files]),
+@@ -142,5 +150,6 @@
+ localstatedir: ${localstatedir}
+ Compiler: ${CC}
+ CFLAGS: ${CFLAGS}
++ systemd integration: ${enable_libsystemd}
+ systemd unit directory: ${systemdsystemunitdir}
+ "
+--- a/rtkit-daemon.c
++++ b/rtkit-daemon.c
+@@ -50,7 +50,10 @@
+ #include <dirent.h>
+ #include <syslog.h>
+ #include <grp.h>
++
++#ifdef HAVE_LIBSYSTEMD
+ #include <systemd/sd-daemon.h>
++#endif
+
+ #include "rtkit.h"
+
+@@ -1432,11 +1435,13 @@
+ n_total_processes,
+ n_users);
+
++#ifdef HAVE_LIBSYSTEMD
+ sd_notifyf(0,
+ "STATUS=Supervising %u threads of %u processes of %u users.",
+ n_total_threads,
+ n_total_processes,
+ n_users);
++#endif
+
+ finish:
+ if (r) {
+@@ -2304,7 +2309,9 @@
+
+ syslog(LOG_DEBUG, "Running.\n");
+
++#ifdef HAVE_LIBSYSTEMD
+ sd_notify(0, "STATUS=Running.");
++#endif
+
+ dbus_connection_set_exit_on_disconnect(bus, FALSE);
+
diff --git a/sys-auth/rtkit/files/rtkit-0.13_meson_rtkitctl_dir.patch b/sys-auth/rtkit/files/rtkit-0.13_meson_rtkitctl_dir.patch
new file mode 100644
index 000000000000..6d48004e6dc1
--- /dev/null
+++ b/sys-auth/rtkit/files/rtkit-0.13_meson_rtkitctl_dir.patch
@@ -0,0 +1,25 @@
+From c295fa849f52b487be6433e69e08b46251950399 Mon Sep 17 00:00:00 2001
+From: Felipe Sateler <fsateler@users.noreply.github.com>
+Date: Sun, 5 Apr 2020 12:16:01 -0400
+Subject: [PATCH 1/2] meson: Install rtkitctl to sbin
+
+That is the path previously used in the autotools system
+---
+ meson.build | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/meson.build b/meson.build
+index 50e137c..02e6c73 100644
+--- a/meson.build
++++ b/meson.build
+@@ -115,6 +115,7 @@ executable(
+ 'rtkitctl',
+ 'rtkitctl.c', 'rtkit.h', config_h,
+ install: true,
++ install_dir: get_option('sbindir'),
+ dependencies: [dbus_dep],
+ )
+
+--
+2.24.1
+
diff --git a/sys-auth/rtkit/files/rtkit-0.13_meson_xxd_optional.patch b/sys-auth/rtkit/files/rtkit-0.13_meson_xxd_optional.patch
new file mode 100644
index 000000000000..17320543b9ee
--- /dev/null
+++ b/sys-auth/rtkit/files/rtkit-0.13_meson_xxd_optional.patch
@@ -0,0 +1,59 @@
+From ac157ef9c7b90d995436d999f15f41f04bff6052 Mon Sep 17 00:00:00 2001
+From: Marek Szuba <Marek.Szuba@cern.ch>
+Date: Fri, 10 Apr 2020 22:08:00 +0100
+Subject: [PATCH 2/2] Actually let meson use pre-generated introspection file
+
+Unlike autoconf, meson scripts actually aborted if the program 'xxd' was
+absent regardless of whether the pre-generated introspection file was
+found or not. Make xxd optional, and if it is not found print a warning
+and make the dependency object xml_introspection_h point at the relevant
+file in the source directory instead of generating a new one in the build
+directory. If that file does not exist either, abort.
+---
+ meson.build | 23 ++++++++++++++---------
+ 1 file changed, 14 insertions(+), 9 deletions(-)
+
+diff --git a/meson.build b/meson.build
+index 02e6c73..68fa23c 100644
+--- a/meson.build
++++ b/meson.build
+@@ -13,7 +13,7 @@ add_project_arguments(
+
+ cc = meson.get_compiler('c')
+ sh = find_program('sh')
+-xxd = find_program('xxd')
++xxd = find_program('xxd', required: false)
+
+ dbus_dep = dependency('dbus-1')
+ libcap_dep = dependency('libcap')
+@@ -80,14 +80,19 @@ config_h = configure_file(
+ configuration: config,
+ )
+
+-xml_introspection_h = configure_file(
+- input: 'org.freedesktop.RealtimeKit1.xml',
+- output: 'xml-introspection.h',
+- command: [
+- sh, '-c', '"$1" -i < "$2" > "$3"', sh,
+- xxd, '@INPUT@', '@OUTPUT@'
+- ],
+-)
++if xxd.found()
++ xml_introspection_h = configure_file(
++ input: 'org.freedesktop.RealtimeKit1.xml',
++ output: 'xml-introspection.h',
++ command: [
++ sh, '-c', '"$1" -i < "$2" > "$3"', sh,
++ xxd, '@INPUT@', '@OUTPUT@'
++ ],
++ )
++else
++ warning('xxd not found, cannot compile introspection XML. Looking for existing one...')
++ xml_introspection_h = files('xml-introspection.h')
++endif
+
+ executable(
+ 'rtkit-daemon',
+--
+2.24.1
+
diff --git a/sys-auth/rtkit/rtkit-0.11-r2.ebuild b/sys-auth/rtkit/rtkit-0.11-r2.ebuild
index f4db25801e9f..f39c932527cb 100644
--- a/sys-auth/rtkit/rtkit-0.11-r2.ebuild
+++ b/sys-auth/rtkit/rtkit-0.11-r2.ebuild
@@ -5,12 +5,12 @@ EAPI=6
inherit eutils systemd user autotools linux-info
DESCRIPTION="Realtime Policy and Watchdog Daemon"
-HOMEPAGE="http://0pointer.de/blog/projects/rtkit"
-SRC_URI="http://0pointer.de/public/${P}.tar.xz"
+HOMEPAGE="https://0pointer.de/blog/projects/rtkit"
+SRC_URI="https://0pointer.de/public/${P}.tar.xz"
LICENSE="GPL-3 BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ia64 ppc ppc64 sh sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
IUSE=""
RDEPEND="
diff --git a/sys-auth/rtkit/rtkit-0.11-r3.ebuild b/sys-auth/rtkit/rtkit-0.11-r3.ebuild
index 72a36d770d01..67b2970cb4ed 100644
--- a/sys-auth/rtkit/rtkit-0.11-r3.ebuild
+++ b/sys-auth/rtkit/rtkit-0.11-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2020 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -6,12 +6,12 @@ EAPI=7
inherit eutils systemd autotools linux-info
DESCRIPTION="Realtime Policy and Watchdog Daemon"
-HOMEPAGE="http://0pointer.de/blog/projects/rtkit"
-SRC_URI="http://0pointer.de/public/${P}.tar.xz"
+HOMEPAGE="https://0pointer.de/blog/projects/rtkit"
+SRC_URI="https://0pointer.de/public/${P}.tar.xz"
LICENSE="GPL-3 BSD"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
IUSE=""
RDEPEND="acct-group/rtkit
diff --git a/sys-auth/rtkit/rtkit-0.12-r1.ebuild b/sys-auth/rtkit/rtkit-0.12-r1.ebuild
new file mode 100644
index 000000000000..3a2200bc2135
--- /dev/null
+++ b/sys-auth/rtkit/rtkit-0.12-r1.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools linux-info
+
+DESCRIPTION="Realtime Policy and Watchdog Daemon"
+HOMEPAGE="https://0pointer.de/blog/projects/rtkit"
+SRC_URI="https://github.com/heftig/${PN}/releases/download/v${PV}/${P}.tar.xz"
+
+LICENSE="GPL-3 BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="systemd"
+
+BDEPEND="virtual/pkgconfig"
+DEPEND="acct-group/rtkit
+ acct-user/rtkit
+ sys-apps/dbus
+ sys-auth/polkit
+ sys-libs/libcap
+ systemd? ( sys-apps/systemd )"
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.12_introspection_no_asm.patch
+ "${FILESDIR}"/${PN}-0.12_libsystemd_optional.patch
+)
+
+pkg_pretend() {
+ if use kernel_linux; then
+ CONFIG_CHECK="~!RT_GROUP_SCHED"
+ ERROR_RT_GROUP_SCHED="CONFIG_RT_GROUP_SCHED is enabled. rtkit-daemon (or any other "
+ ERROR_RT_GROUP_SCHED+="real-time task) will not work unless run as root. Please consider "
+ ERROR_RT_GROUP_SCHED+="unsetting this option."
+ check_extra_config
+ fi
+}
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ econf \
+ $(use_enable systemd systemd-integration)
+}
diff --git a/sys-auth/rtkit/rtkit-0.13-r1.ebuild b/sys-auth/rtkit/rtkit-0.13-r1.ebuild
new file mode 100644
index 000000000000..61c97841c750
--- /dev/null
+++ b/sys-auth/rtkit/rtkit-0.13-r1.ebuild
@@ -0,0 +1,47 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit linux-info meson
+
+DESCRIPTION="Realtime Policy and Watchdog Daemon"
+HOMEPAGE="https://0pointer.de/blog/projects/rtkit"
+SRC_URI="https://github.com/heftig/${PN}/releases/download/v${PV}/${P}.tar.xz"
+
+LICENSE="GPL-3 BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="systemd"
+
+BDEPEND="virtual/pkgconfig"
+DEPEND="acct-group/rtkit
+ acct-user/rtkit
+ sys-apps/dbus
+ sys-auth/polkit
+ sys-libs/libcap
+ systemd? ( sys-apps/systemd )"
+RDEPEND="${DEPEND}"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.13_meson_rtkitctl_dir.patch
+ "${FILESDIR}"/${PN}-0.13_meson_xxd_optional.patch
+)
+
+pkg_pretend() {
+ if use kernel_linux; then
+ CONFIG_CHECK="~!RT_GROUP_SCHED"
+ ERROR_RT_GROUP_SCHED="CONFIG_RT_GROUP_SCHED is enabled. rtkit-daemon (or any other "
+ ERROR_RT_GROUP_SCHED+="real-time task) will not work unless run as root. Please consider "
+ ERROR_RT_GROUP_SCHED+="unsetting this option."
+ check_extra_config
+ fi
+}
+
+src_configure() {
+ local emesonargs=(
+ -Dinstalled_tests=false
+ $(meson_feature systemd libsystemd)
+ )
+ meson_src_configure
+}
diff --git a/sys-auth/skey/Manifest b/sys-auth/skey/Manifest
index 8d630d0c44a6..c9dcc8cfceff 100644
--- a/sys-auth/skey/Manifest
+++ b/sys-auth/skey/Manifest
@@ -1,4 +1,4 @@
DIST skey-1.1.5-patches-6.tar.xz 34108 BLAKE2B 410dbe673e0a32a4c3fd0610f898057e7b3afcc0d0fd124683033790f9c518bf89486f13e8d87825c0959ff34e91eae82df6ba3b79c1dcb99a34d5657036d5a6 SHA512 2c807675cdd6b800f03427d79d616f59ac9d4d438221913328ec92e5dd13af185f74a24e17d36af8d49a51c4ecc5b24ef198489acce416d829e8aacf5d3c208a
DIST skey-1.1.5.tar.bz2 61911 BLAKE2B 6226a91f4018bee5796bf60339dc8554324a044eef18a69ea176d060cb4af90779cafaee58f42ad7a6e433b94da8de6e5e4d1ee9362904966fd0872d5ac3ccce SHA512 4cbddc7e31134d5e23801a9b07de0d05c8357aaa8dddfb8426fceead3f54e539f77204f78a08b2a93890ef2f4f807a2208080f58f80818afa1b8cd4884b1fb37
-EBUILD skey-1.1.5-r11.ebuild 1994 BLAKE2B 27c7bdfd61a5835db38ef1c9ef84ded2153fbda9b39c3e40fd9f88968ebb406f37eaeafdbfb55f59060ea1db43b5fee055ec0a7d15f5139146051cd239378e32 SHA512 c5953d51c66a9e430c4c09469bf9786645531241a27a8964f2112459704e0de1c4842beee8b2c422723e6b96516ef87bf807dfccbe05e34407c937ca8e4f0a4e
+EBUILD skey-1.1.5-r11.ebuild 1991 BLAKE2B 6b0d8ddb92dfc91657432f771aafe31331ac69c419cd3909bbe0496f4057fe886eca4b1e6f473732fde32452499afd2852f1a96956843e0075f234f60a86146c SHA512 760cbc9ed3b93d3c555ca90b54e806d336c87505679b42308c4a6638ca3ad3bfe5c7403be88db8b5f36b9e54366cf78a8a9a8fcdb144aea806db398cef3cc4ed
MISC metadata.xml 1432 BLAKE2B efd6ff43e309d55d511d6bf4527a8565df2da6815bafb9079d465be95f128b9f17eb8019dd58a1230c41cb75eda4eba412231ec7028e9d67a05b18e33d78827b SHA512 8fe776255ff049ae9c16ee0ff157761114ca4fcc777d103e707557ef5f18fba9d65e63a77f24219e27d267cd76839abf128210969dc4330d66920a2ee574aabf
diff --git a/sys-auth/skey/skey-1.1.5-r11.ebuild b/sys-auth/skey/skey-1.1.5-r11.ebuild
index b9084d0be4a7..7ac90385b5a0 100644
--- a/sys-auth/skey/skey-1.1.5-r11.ebuild
+++ b/sys-auth/skey/skey-1.1.5-r11.ebuild
@@ -12,7 +12,7 @@ SRC_URI="mirror://gentoo/${P}.tar.bz2
LICENSE="BSD MIT RSA BEER-WARE"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~riscv s390 ~sh sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86"
IUSE="static-libs"
DEPEND="dev-lang/perl
diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 1693af4da5e7..fc76605b011a 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -8,9 +8,9 @@ DIST sssd-2.1.0.tar.gz 6463331 BLAKE2B 9226370dc384c58841d944bdf9b067d953bf138ee
DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B e6c16ca69effe59769fc166c02203faee445ebe2bf551c6a1460bdee2474ccbce1a38b3aa59b1ae4a79bb170696a784b800a9299025bf6a58bc9aeb94b946338 SHA512 9ebd8784e1f0c72cb808bbc153c0b0aa9bf507938f78336a260073a89b49350dc2c6172653509738ea7a50bb9da596725e1d6c92f99c7a03308aa42f6378dbbb
DIST sssd-2.2.2.tar.gz 6767578 BLAKE2B e0eedaf1da1de953903730c96479af0709ee14dd83eca82a11316dc96c29573b5f3de5965f386d5c12a69e7d98b6168c9d197bbd46ac51f0122feababe52dfe1 SHA512 4cce8fdbcc05d1469dad5ba987cb0f9bc33702b37f85e8e248975461bb50b0740fec92ff213bdb640b506405be7ead936ff253ab02d4a27205ddf20cc0e54801
DIST sssd-2.2.3.tar.gz 6894302 BLAKE2B b72443ebd4f50581a0d9d2b7cf691fdda0dfe3cfb2ed82c383595aeca8d6198c7f44f1c49e56bdfeac23f9151897ac2df70d1afbbeceb2231daee71492884420 SHA512 b61d52a53e26e8efa9cb799fc6efc2314bf9d174d3cacfe591a4ca77530637591eacc0dc70c0555252e04a9617e8b134b1ab2d9b0f7351b4228e7b61499e6a10
-EBUILD sssd-1.16.3-r3.ebuild 6056 BLAKE2B e1079b6be97c39441fea766ffb1c958186ac6467b74a720903fbe04796278c27cd6c3aaf2c25b8751951e1d22fe2eaff5be43c9026aff605e296ba0ea8c5fe1b SHA512 d6c061e6a3bf1d86c0b93eb81b1a992eca0c3287c0b5864dba5ffa188207372fa1ff0ee70f8fe652b52676e29ee90b28428da677235f4ef827ea0a7922230c5e
-EBUILD sssd-2.1.0-r1.ebuild 5976 BLAKE2B 387adc6ef924b3e40cbf421f1191a2ff3b962dbfe30f954d67853b29d36d425229572877e0877689eda91cc765026e1430cd4aff6e35566a5f90aede0be19de5 SHA512 2fd621feb61e04ca4a3d3fc64f028f21618abedb8cfe896ae4dca65f5c2bf7bd03992f70b228c10e06b4990eb7ea538d8fe5ceb2afaa08d7ed90bb2d3f61f790
-EBUILD sssd-2.2.0-r1.ebuild 5976 BLAKE2B 387adc6ef924b3e40cbf421f1191a2ff3b962dbfe30f954d67853b29d36d425229572877e0877689eda91cc765026e1430cd4aff6e35566a5f90aede0be19de5 SHA512 2fd621feb61e04ca4a3d3fc64f028f21618abedb8cfe896ae4dca65f5c2bf7bd03992f70b228c10e06b4990eb7ea538d8fe5ceb2afaa08d7ed90bb2d3f61f790
-EBUILD sssd-2.2.2.ebuild 5976 BLAKE2B 387adc6ef924b3e40cbf421f1191a2ff3b962dbfe30f954d67853b29d36d425229572877e0877689eda91cc765026e1430cd4aff6e35566a5f90aede0be19de5 SHA512 2fd621feb61e04ca4a3d3fc64f028f21618abedb8cfe896ae4dca65f5c2bf7bd03992f70b228c10e06b4990eb7ea538d8fe5ceb2afaa08d7ed90bb2d3f61f790
-EBUILD sssd-2.2.3.ebuild 5976 BLAKE2B 387adc6ef924b3e40cbf421f1191a2ff3b962dbfe30f954d67853b29d36d425229572877e0877689eda91cc765026e1430cd4aff6e35566a5f90aede0be19de5 SHA512 2fd621feb61e04ca4a3d3fc64f028f21618abedb8cfe896ae4dca65f5c2bf7bd03992f70b228c10e06b4990eb7ea538d8fe5ceb2afaa08d7ed90bb2d3f61f790
+EBUILD sssd-1.16.3-r3.ebuild 6052 BLAKE2B 4b869f470adef34441936aa90a0459bf844b0570c55cdc30b3a921c7fb5cb1ef1da7823cdca8112120291583ef57649979c5f4013954decb147dd029b00c6d2f SHA512 6a9e06194fd352ce9b2afca5c4307de5dbdb29177c67cac2a6ab31d01c4480912d7c9e362d3bf9f8144070c70de4a72c806a65a253046c58f8872ef543a47693
+EBUILD sssd-2.1.0-r1.ebuild 5972 BLAKE2B 59fe7c880dd738dd827f77b22522c8be2ad65f41bf8e5fc447a1c1bcd9631eda1549ddb6b15490c6e64b294338d08d41454da15fe6129dd7fb2611e4463f1349 SHA512 0057b815e569d4e0056d2117eb600f321b77b3dfcacbacb0230433e37134e48a90a54f8bf97444bfc29113860d4014cdf8399e493d9a5851c6bea37bf5209dde
+EBUILD sssd-2.2.0-r1.ebuild 5972 BLAKE2B 59fe7c880dd738dd827f77b22522c8be2ad65f41bf8e5fc447a1c1bcd9631eda1549ddb6b15490c6e64b294338d08d41454da15fe6129dd7fb2611e4463f1349 SHA512 0057b815e569d4e0056d2117eb600f321b77b3dfcacbacb0230433e37134e48a90a54f8bf97444bfc29113860d4014cdf8399e493d9a5851c6bea37bf5209dde
+EBUILD sssd-2.2.2.ebuild 5972 BLAKE2B 59fe7c880dd738dd827f77b22522c8be2ad65f41bf8e5fc447a1c1bcd9631eda1549ddb6b15490c6e64b294338d08d41454da15fe6129dd7fb2611e4463f1349 SHA512 0057b815e569d4e0056d2117eb600f321b77b3dfcacbacb0230433e37134e48a90a54f8bf97444bfc29113860d4014cdf8399e493d9a5851c6bea37bf5209dde
+EBUILD sssd-2.2.3.ebuild 5972 BLAKE2B 59fe7c880dd738dd827f77b22522c8be2ad65f41bf8e5fc447a1c1bcd9631eda1549ddb6b15490c6e64b294338d08d41454da15fe6129dd7fb2611e4463f1349 SHA512 0057b815e569d4e0056d2117eb600f321b77b3dfcacbacb0230433e37134e48a90a54f8bf97444bfc29113860d4014cdf8399e493d9a5851c6bea37bf5209dde
MISC metadata.xml 982 BLAKE2B 85d9358c50e092eb6ff2462fd99e993e2aa6dcbcac68f6b3609a80f98c9e3de4cbc6ffedd64267f29bb9381ab792fd0aecf46893b3fd2fe0ab4c07fe3daaad92 SHA512 11cb91b41ded5168c2dcc73312f12e283aac02f4b2fec6238341f2f75742350faef2f8f6a678df519a1c2f594d6ce35352954423135b99dd88e2057cf965eef7
diff --git a/sys-auth/sssd/sssd-1.16.3-r3.ebuild b/sys-auth/sssd/sssd-1.16.3-r3.ebuild
index bcfee45e6ab2..a887a0cb720e 100644
--- a/sys-auth/sssd/sssd-1.16.3-r3.ebuild
+++ b/sys-auth/sssd/sssd-1.16.3-r3.ebuild
@@ -8,7 +8,7 @@ inherit autotools flag-o-matic linux-info multilib-minimal pam systemd toolchain
DESCRIPTION="System Security Services Daemon provides access to identity and authentication"
HOMEPAGE="https://pagure.io/SSSD/sssd"
SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc x86"
LICENSE="GPL-3"
SLOT="0"
diff --git a/sys-auth/sssd/sssd-2.1.0-r1.ebuild b/sys-auth/sssd/sssd-2.1.0-r1.ebuild
index 19224eba79ac..98af8535a88f 100644
--- a/sys-auth/sssd/sssd-2.1.0-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.1.0-r1.ebuild
@@ -8,7 +8,7 @@ inherit autotools flag-o-matic linux-info multilib-minimal pam systemd toolchain
DESCRIPTION="System Security Services Daemon provides access to identity and authentication"
HOMEPAGE="https://pagure.io/SSSD/sssd"
SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
LICENSE="GPL-3"
SLOT="0"
diff --git a/sys-auth/sssd/sssd-2.2.0-r1.ebuild b/sys-auth/sssd/sssd-2.2.0-r1.ebuild
index 19224eba79ac..98af8535a88f 100644
--- a/sys-auth/sssd/sssd-2.2.0-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.2.0-r1.ebuild
@@ -8,7 +8,7 @@ inherit autotools flag-o-matic linux-info multilib-minimal pam systemd toolchain
DESCRIPTION="System Security Services Daemon provides access to identity and authentication"
HOMEPAGE="https://pagure.io/SSSD/sssd"
SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
LICENSE="GPL-3"
SLOT="0"
diff --git a/sys-auth/sssd/sssd-2.2.2.ebuild b/sys-auth/sssd/sssd-2.2.2.ebuild
index 19224eba79ac..98af8535a88f 100644
--- a/sys-auth/sssd/sssd-2.2.2.ebuild
+++ b/sys-auth/sssd/sssd-2.2.2.ebuild
@@ -8,7 +8,7 @@ inherit autotools flag-o-matic linux-info multilib-minimal pam systemd toolchain
DESCRIPTION="System Security Services Daemon provides access to identity and authentication"
HOMEPAGE="https://pagure.io/SSSD/sssd"
SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
LICENSE="GPL-3"
SLOT="0"
diff --git a/sys-auth/sssd/sssd-2.2.3.ebuild b/sys-auth/sssd/sssd-2.2.3.ebuild
index 19224eba79ac..98af8535a88f 100644
--- a/sys-auth/sssd/sssd-2.2.3.ebuild
+++ b/sys-auth/sssd/sssd-2.2.3.ebuild
@@ -8,7 +8,7 @@ inherit autotools flag-o-matic linux-info multilib-minimal pam systemd toolchain
DESCRIPTION="System Security Services Daemon provides access to identity and authentication"
HOMEPAGE="https://pagure.io/SSSD/sssd"
SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
LICENSE="GPL-3"
SLOT="0"