summaryrefslogtreecommitdiff
path: root/sys-auth
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-12-24 14:11:38 +0000
committerV3n3RiX <venerix@redcorelinux.org>2018-12-24 14:11:38 +0000
commitde49812990871e1705b64051c35161d5e6400269 (patch)
tree5e1e8fcb0ff4579dbd22a1bfee28a6b97dc8aaeb /sys-auth
parent536c3711867ec947c1738f2c4b96f22e4863322d (diff)
gentoo resync : 24.12.2018
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/Manifest.gzbin11910 -> 11422 bytes
-rw-r--r--sys-auth/bioapi/Manifest5
-rw-r--r--sys-auth/bioapi/bioapi-1.2.4.ebuild76
-rw-r--r--sys-auth/bioapi/files/bioapi-1.2.3-no-delete.patch15
-rw-r--r--sys-auth/bioapi/files/bioapi-1.2.4-build.patch42
-rw-r--r--sys-auth/bioapi/metadata.xml9
-rw-r--r--sys-auth/consolekit/Manifest2
-rw-r--r--sys-auth/consolekit/consolekit-1.2.1.ebuild2
-rw-r--r--sys-auth/elogind/Manifest6
-rw-r--r--sys-auth/elogind/elogind-239.2.ebuild (renamed from sys-auth/elogind/elogind-239.1.ebuild)0
-rw-r--r--sys-auth/elogind/elogind-239.3.ebuild126
-rw-r--r--sys-auth/fingerprint-gui/Manifest2
-rw-r--r--sys-auth/fingerprint-gui/metadata.xml5
-rw-r--r--sys-auth/fprint_demo/Manifest2
-rw-r--r--sys-auth/fprint_demo/metadata.xml5
-rw-r--r--sys-auth/fprintd/Manifest2
-rw-r--r--sys-auth/fprintd/metadata.xml5
-rw-r--r--sys-auth/keystone/Manifest14
-rw-r--r--sys-auth/keystone/keystone-12.0.1.ebuild175
-rw-r--r--sys-auth/keystone/keystone-12.0.2.ebuild2
-rw-r--r--sys-auth/keystone/keystone-13.0.1.ebuild176
-rw-r--r--sys-auth/keystone/keystone-13.0.2.ebuild2
-rw-r--r--sys-auth/keystone/keystone-14.0.0.ebuild181
-rw-r--r--sys-auth/keystone/keystone-14.0.1.ebuild2
-rw-r--r--sys-auth/libfprint/Manifest4
-rw-r--r--sys-auth/libfprint/libfprint-0.99.0.ebuild44
-rw-r--r--sys-auth/libfprint/metadata.xml4
-rw-r--r--sys-auth/libnss-cache/Manifest2
-rw-r--r--sys-auth/libnss-cache/metadata.xml5
-rw-r--r--sys-auth/pam_bioapi/Manifest4
-rw-r--r--sys-auth/pam_bioapi/files/pam_bioapi-0.4.0-headers.patch27
-rw-r--r--sys-auth/pam_bioapi/metadata.xml8
-rw-r--r--sys-auth/pam_bioapi/pam_bioapi-0.4.0-r1.ebuild48
-rw-r--r--sys-auth/pam_fprint/Manifest2
-rw-r--r--sys-auth/pam_fprint/metadata.xml5
-rw-r--r--sys-auth/pam_p11/Manifest2
-rw-r--r--sys-auth/pam_p11/pam_p11-0.2.0.ebuild6
-rw-r--r--sys-auth/pam_skey/Manifest1
-rw-r--r--sys-auth/pam_skey/pam_skey-1.1.5-r6.ebuild59
-rw-r--r--sys-auth/pambase/Manifest2
-rw-r--r--sys-auth/pambase/pambase-20150213-r2.ebuild2
-rw-r--r--sys-auth/polkit/Manifest4
-rw-r--r--sys-auth/polkit/files/CVE-2018-19788.patch339
-rw-r--r--sys-auth/polkit/polkit-0.115-r1.ebuild2
-rw-r--r--sys-auth/polkit/polkit-0.115-r2.ebuild142
-rw-r--r--sys-auth/ssh-ldap-pubkey/Manifest5
-rw-r--r--sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0-r1.ebuild2
-rw-r--r--sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0-r2.ebuild85
-rw-r--r--sys-auth/sssd/Manifest6
-rw-r--r--sys-auth/sssd/files/sssd-1.13.0-fix-init.patch28
-rw-r--r--sys-auth/sssd/files/sssd-curl-macros.patch34
-rw-r--r--sys-auth/sssd/sssd-1.16.3-r1.ebuild (renamed from sys-auth/sssd/sssd-1.16.3.ebuild)2
-rw-r--r--sys-auth/sssd/sssd-2.0.0-r1.ebuild (renamed from sys-auth/sssd/sssd-2.0.0.ebuild)2
-rw-r--r--sys-auth/tfm-fingerprint/Manifest4
-rw-r--r--sys-auth/tfm-fingerprint/files/tfmessbsp.cfg4
-rw-r--r--sys-auth/tfm-fingerprint/metadata.xml5
-rw-r--r--sys-auth/tfm-fingerprint/tfm-fingerprint-1.0.ebuild48
-rw-r--r--sys-auth/thinkfinger/Manifest2
-rw-r--r--sys-auth/thinkfinger/metadata.xml5
59 files changed, 881 insertions, 919 deletions
diff --git a/sys-auth/Manifest.gz b/sys-auth/Manifest.gz
index 08dc137c21b9..751b6dfaab97 100644
--- a/sys-auth/Manifest.gz
+++ b/sys-auth/Manifest.gz
Binary files differ
diff --git a/sys-auth/bioapi/Manifest b/sys-auth/bioapi/Manifest
deleted file mode 100644
index 0927f6b9fcdb..000000000000
--- a/sys-auth/bioapi/Manifest
+++ /dev/null
@@ -1,5 +0,0 @@
-AUX bioapi-1.2.3-no-delete.patch 504 BLAKE2B c24f21ce40f3b8ec1500c1de2d186f88a98517138c92a871404b9f27d94ad0af2599340b98624aa6b0b3c850b5b1e01e7576a8b504a8c1ac704a36dc2b18962b SHA512 790b9c674b3d42f4a03d3e0a4545932d29f45be29f1a66a83226639067a26efdce4b40279ee6178da850f01cf1747b89e37798bb45555e6644508bb0b86817d4
-AUX bioapi-1.2.4-build.patch 1258 BLAKE2B 1da2a01d1ccf5cf8f7c24855bf59e5dcf0a4b469e4a555ddcdd0710a983d13b6c7ae8ac6193c64ba3be68e40f9badee823dc0a48008c8af68e7c0c51df4a3a53 SHA512 1211812ab6d78a863d9bb4497f29a83fbdb7bd74428c34a4499d0e453dbb3a27ff15f3e436b0dd4b12e0d39bfffbefd40e2a55d27c0123975f450c112a163043
-DIST bioapi_1.2.4.tar.gz 953136 BLAKE2B 2ce44892f740696ea264776a1e03c170415b26326ddd4b48c73732b9556349860139a62ed0bdfad5eb6b085ed45286cfe838287aac57bca4a9767aa2a06c707d SHA512 99c67fea34b73291dcaeb1590fac88b3196d3ca65f788b92d0afd6ba85036b2d85397e3faa66b872a68bffaeb7c2bf5c731306bf02a25a435ef06cea18da746f
-EBUILD bioapi-1.2.4.ebuild 1825 BLAKE2B 6e87c54518fc1f40ab3f02f837eacec2caa2a18cb671e0620a87228943a36ed76bfa8065025bbd44e82c4984fadcb238beee93bb9fb5a419d4454ea23d49bd02 SHA512 20d305d39b54917187e35543915b55bb5105395c448e6f519197d2c51c8480ef5ac09bfbb897ba10acfbd7f28c343e49055c28a349a9465af089dd9a309e8585
-MISC metadata.xml 306 BLAKE2B 250c6baaa21d72fa5b14371e5c3dbe2dfe25a8d6a0b29d27435989c7a92a6d0451f019a15f81546d87244e58242cc8c97f0d9ff208bdf26193b8859326bef149 SHA512 2d830d584ab9efa4a19f02519fa96d8267ab8d723960822e17db244515bcdedff6d17c944af4a843fc430d9fce9d4cec43e719206af0b24e3ebea42769d2b25c
diff --git a/sys-auth/bioapi/bioapi-1.2.4.ebuild b/sys-auth/bioapi/bioapi-1.2.4.ebuild
deleted file mode 100644
index 01ed2ada33d9..000000000000
--- a/sys-auth/bioapi/bioapi-1.2.4.ebuild
+++ /dev/null
@@ -1,76 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="4"
-
-inherit eutils multilib user
-
-DESCRIPTION="Framework for biometric-based authentication"
-HOMEPAGE="https://github.com/mr-c/bioapi-linux"
-SRC_URI="https://bioapi-linux.googlecode.com/files/${PN}_${PV}.tar.gz"
-
-LICENSE="bioapi"
-SLOT="0"
-KEYWORDS="amd64 x86"
-IUSE="static-libs"
-
-S=${WORKDIR}/bioapi-linux
-
-src_prepare() {
- epatch "${FILESDIR}"/${PN}-1.2.3-no-delete.patch
- epatch "${FILESDIR}"/${PN}-1.2.4-build.patch #336107
-}
-
-src_configure() {
- econf \
- $(use_enable static-libs static) \
- --without-Qt-dir
-}
-
-src_install() {
- SKIPCONFIG=true default
- use static-libs || find "${ED}" -name '*.la' -delete
- dohtml *.htm
-
- # rename generic binaries
- mv "${D}"/usr/bin/{,BioAPI}Sample || die
-}
-
-pkg_config() {
- mds_install -s /usr/$(get_libdir)
- mod_install -fi /usr/$(get_libdir)/libbioapi100.so
- mod_install -fi /usr/$(get_libdir)/libbioapi_dummy100.so
- mod_install -fi /usr/$(get_libdir)/libpwbsp.so
-}
-
-pkg_preinst() {
- if [[ -e ${EROOT}/var/bioapi ]] && [[ ! -e ${EROOT}/var/lib/bioapi ]] ; then
- einfo "Moving /var/bioapi to /var/lib/bioapi"
- dodir /var/lib
- mv "${ROOT}"/var/bioapi "${ROOT}"/var/lib/bioapi
- fi
-}
-
-pkg_postinst() {
- einfo "Some generic-named programs have been renamed:"
- einfo " Sample -> BioAPISample"
-
- if [[ ${EROOT} == "/" ]] ; then
- pkg_config
- else
- ewarn "You will need to run 'emerge --config bioapi' before"
- ewarn " you can use bioapi properly."
- fi
-
- # XXX: this can't be correct ...
- enewgroup bioapi
- chgrp bioapi "${EROOT}"/var/lib/bioapi -R
- chmod g+w,o= "${EROOT}"/var/lib/bioapi -R
- einfo "Note: users using bioapi must be in group bioapi."
-}
-
-pkg_prerm() {
- mod_install -fu libbioapi100.so
- mod_install -fu libbioapi_dummy100.so
- mod_install -fu libpwbsp.so
-}
diff --git a/sys-auth/bioapi/files/bioapi-1.2.3-no-delete.patch b/sys-auth/bioapi/files/bioapi-1.2.3-no-delete.patch
deleted file mode 100644
index b5664d11ec3a..000000000000
--- a/sys-auth/bioapi/files/bioapi-1.2.3-no-delete.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-do not delete the installed symlink -- let the package manager handle that
-
---- bioapi-linux/apps/mod_install/install.c
-+++ bioapi-linux/apps/mod_install/install.c
-@@ -496,10 +496,6 @@
- }
- else if ( Action == INSTALL_ACTION_UNINSTALL )
- {
--/* Linux-Port: Added the Linux branch */
--#if defined (LINUX) || defined (SOLARIS)
-- DeleteFile(szDstPath);
--#endif
- printf( "Module uninstalled successfully.\n" );
- }
- else if ( Action == INSTALL_ACTION_REFRESH )
diff --git a/sys-auth/bioapi/files/bioapi-1.2.4-build.patch b/sys-auth/bioapi/files/bioapi-1.2.4-build.patch
deleted file mode 100644
index d7a70afd4d0d..000000000000
--- a/sys-auth/bioapi/files/bioapi-1.2.4-build.patch
+++ /dev/null
@@ -1,42 +0,0 @@
-http://code.google.com/p/bioapi-linux/issues/detail?id=4
-
---- a/addins/pwbsp/Makefile.in
-+++ b/addins/pwbsp/Makefile.in
-@@ -87,7 +87,7 @@ CC = @CC@
- CCDEPMODE = @CCDEPMODE@
- CFLAGS = @CFLAGS@
- CPP = @CPP@
--CPPFLAGS = -I${top_srcdir}/include/ \
-+AM_CPPFLAGS = -I${top_srcdir}/include/ \
- -I${top_srcdir}/imports/cdsa/v2_0/inc/
-
- CXX = @CXX@
-@@ -111,7 +111,7 @@ INSTALL_DATA = @INSTALL_DATA@
- INSTALL_SCRIPT = @INSTALL_SCRIPT@
- INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@
- LD = @LD@
--LDFLAGS = -Wl,--version-script=${srcdir}/libpwbsp.ver
-+AM_LDFLAGS = -Wl,--version-script=${srcdir}/libpwbsp.ver
- LEX = @LEX@
- LEXLIB = @LEXLIB@
- LEX_OUTPUT_ROOT = @LEX_OUTPUT_ROOT@
---- a/addins/qtpwbsp/Makefile.in
-+++ b/addins/qtpwbsp/Makefile.in
-@@ -96,7 +96,7 @@ CC = @CC@
- CCDEPMODE = @CCDEPMODE@
- CFLAGS = @CFLAGS@
- CPP = @CPP@
--CPPFLAGS = -I${top_srcdir}/include \
-+AM_CPPFLAGS = -I${top_srcdir}/include \
- -I${top_srcdir}/imports/cdsa/v2_0/inc \
- ${QT_CXXFLAGS}
-
-@@ -121,7 +121,7 @@ INSTALL_DATA = @INSTALL_DATA@
- INSTALL_SCRIPT = @INSTALL_SCRIPT@
- INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@
- LD = @LD@
--LDFLAGS = -Wl,--version-script=${srcdir}/libqtpwbsp.ver \
-+AM_LDFLAGS = -Wl,--version-script=${srcdir}/libqtpwbsp.ver \
- ${QT_LIBS}
-
- LEX = @LEX@
diff --git a/sys-auth/bioapi/metadata.xml b/sys-auth/bioapi/metadata.xml
deleted file mode 100644
index 1a2c07255fd3..000000000000
--- a/sys-auth/bioapi/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="google-code">bioapi-linux</remote-id>
- <remote-id type="github">mr-c/bioapi-linux</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/sys-auth/consolekit/Manifest b/sys-auth/consolekit/Manifest
index 192f6e22c3e6..ee24fd1d774f 100644
--- a/sys-auth/consolekit/Manifest
+++ b/sys-auth/consolekit/Manifest
@@ -17,6 +17,6 @@ EBUILD consolekit-0.4.6.ebuild 3396 BLAKE2B 6e271acbf554e69a9cf82886db1e30991a70
EBUILD consolekit-1.1.0-r1.ebuild 3238 BLAKE2B 98ff5d64cc793705bc1d8da4b7cc4ed17803de1ae0c9fb4bc9e974ecc500f544e4839b198b905f369ed4b2f7006d7b60f4c058f540bfd11e690780f0349c9ce6 SHA512 d124ec42562ab4bb87e34344dd165a70f5fb0116f016d901dd6f2cfa3123540f72ec1466c0c40406f9b1a7629c4a2854c8905ba24984851cf4acfdcd1a3226b8
EBUILD consolekit-1.1.2.ebuild 3505 BLAKE2B 94aea3cf4069293d6716cd60ec5d81f77f316acd5bd0a351fb93488db981e1f8cf233ffbc8ae7a1fbaaa3f0ccefa21829a0a2c66d2d961d64851ed543c9c1435 SHA512 f5e7616bff11f00502ca5f6c1a33ba1cdafcf28b4e8f87cc2e3f1f67b8018e6718c610fe3a0908b7caabf903a4131ed611491e0c26c8405cd43bd445b1ae4e60
EBUILD consolekit-1.2.0.ebuild 3541 BLAKE2B dc13b73b3f704f48943168d5c1bb7373b53a74b064c7a7d10f1ddd405c3922048cdf218bcfa39da99e9d41c0c19fc9c20066565360f72460613b7af1e15652e7 SHA512 93595ae532dddaf904b103af31c74ab8ee0fa8f2dbb10ffd7fe9fae017d77d4914291f0e0f97f73bb5c35c5a427aa25eaaafc4878c3ebf11b8cf75f977ba6544
-EBUILD consolekit-1.2.1.ebuild 3532 BLAKE2B 23187a7de4d746b7b1d11276aca67ea39ad99122a6e86a417d5e441aa2927a861ddf684f94fefa8b2b3da3592e7afa7cddf0df068e660bac18326b87ed3ea28c SHA512 8cd5cebef1cdb58ba46a4f319b92c368a64879a266f005b73096f217455d465365fe3acf9473d5a2b4b6b7c57d63c72e91203c285ab40e4cd9911225b44cfc34
+EBUILD consolekit-1.2.1.ebuild 3537 BLAKE2B 0fb6ae62b84fd9d1175029754879480a9adda06dc4fb9a86360b7f474a17082ff62b41207c1d25aa59cf03233a1bf0030227701f5dc8e0a1778d93135f5ddcc4 SHA512 5b389f724afb97ef20caef1071c8421e3c4017437d5e2276e0007bc8c8ca7e2cadf7658e32d0bf7070986b387e61d9bde01896f60634ada14e201d641eb4b0e0
EBUILD consolekit-9999.ebuild 3311 BLAKE2B 7210f04e5d06c75375122a984ad04c47043811b83b2ff208e1e3dd2e8d3667a52c9db0fd3f3a82cb1a4dda9c8effa7b49495ee9f9a5bf0e4e89595b9dd73bb1b SHA512 d28c3a5da5ece93cf7e9f22746ffcbd53beee19b9106258c210b4ff937713cff650771cdfd4d2919d4122517f2e534d5e7861d3a8392d4fc4e691e92a25e4b69
MISC metadata.xml 1053 BLAKE2B 221df4a94a8c48265cc70ab9fa60a409fdfaa0cf9662a3b89b3851e6aac9664e183e54bf09b957ee5f8f69dd3bdcb9d5c8493071d00dde7daf11378f0bed2fd7 SHA512 866958aa11b4410414886c8de76948212e356bb9784f241238aae0bb1b5cccc39731b660ec7affe88aff1095470c37ff076bd09a7546d202aa7a95acc5748014
diff --git a/sys-auth/consolekit/consolekit-1.2.1.ebuild b/sys-auth/consolekit/consolekit-1.2.1.ebuild
index 20c615d2de47..f1a5d163a527 100644
--- a/sys-auth/consolekit/consolekit-1.2.1.ebuild
+++ b/sys-auth/consolekit/consolekit-1.2.1.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/${MY_PN}/${MY_PN}/releases/download/${PV}/${MY_P}.ta
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ppc ppc64 s390 sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
IUSE="acl cgroups debug doc evdev kernel_linux pam pm-utils policykit selinux test udev"
COMMON_DEPEND=">=dev-libs/glib-2.40:2=[dbus]
diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 342d56e2c9c3..922fdca23888 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -2,7 +2,9 @@ AUX elogind-238.1-docs.patch 793 BLAKE2B eb6683d5bf221459fb0ff0aab6f10f179769bca
AUX elogind.conf.in 218 BLAKE2B 7ee0a72c4a628a233fdbb2d3104487859aaa7e5c4f2624e5a4eafb37ed90fb8f64349b1a8acc92e69ec618496bb7f6263b7a5d0fe15a1afe1c03f5955743f079 SHA512 2c62ab28d7db9cd52489069f80363159000385a25dd7f2afe5a03598a0b7a1f61af7c18df71f6286e72f5966e55b62a4029e30cb786dd813bb201b9e20adccd7
AUX elogind.init 490 BLAKE2B 71c102f89a71a2963da50b153d8696a9480d81caa48e8422e7f39614e9bfb0b09037bc4dea202c3735e170140752429dd54747b99941d861453b4714dcb98819 SHA512 60fe1cb55ec0f605f06fb3744a0300accebfc14c4ecd24b7db2e8b0cb1537e816a4a4ccbc4b2eeac45e2f3ca8942dd10d24bdcd814cccbc2ceed198b2657238a
DIST elogind-238.2.tar.gz 1075847 BLAKE2B 17e4d8ffabb65a210f34076223e502c9019a7fa639f6cc12b1c8a0e186d8a6e97f115cd68487c86470915a8208dead6830577d2da3ffd85ed2e12c3a699ef2c5 SHA512 c66dd514d7c708a1d1c52ac9f25f34af839c4d4ff452302b40eb95c040c1d3d8d238b4e35c33d81af71f6aac22c8793951d91d005e6595e02124edb976baf640
-DIST elogind-239.1.tar.gz 1123754 BLAKE2B e75a48c28ff17e946e3ac4b7d3d19f1798fd1812da6c1d1f2ac8917865331563ea3bce73bbe4d7591bd7caddaf11e4272b3c1a82b6128e99e8dfe2528a2e8e38 SHA512 282a5d9a809ce55a03f650dd235529c24254a20495c61e33f802390787486d9b303da8983fd7e28beaf3cdd2fed9497bd897c202d38ef0182d4b4c632d4d2f62
+DIST elogind-239.2.tar.gz 1171060 BLAKE2B 4b7b0e4867ce79aeaf480cf56c473254a3ae53bf618eef27b62d76f58e9ae8b29ecd748b3f3fbad89537e6f1e7b2b04759eeed50f608551b8807560e54fd1428 SHA512 84b71bcb97d568fb26ce9587b39cce4e44a3f3607120846325398e6526dea2b21f82b8292942c2daaf755c4a2880d7163670442dcf2d360e171f9d004436bd74
+DIST elogind-239.3.tar.gz 1171080 BLAKE2B 95d158a861641415f2c6ea3648bafd32ee3da80b0258e33fb7b88cf834f42c4d76b634af055f81dfba7c6477423edf73ad7c0d79e5e3608938e90a713bdff00e SHA512 61399f82d6a93d77e0984dc67b9c7ebdda27ba2254810be9725a09f91fde41c66adb53a5fe7989f53d6b156b70f147471c89fa64a432bccc482e8057a0cddf84
EBUILD elogind-238.2.ebuild 3470 BLAKE2B 85e9183f674fc4d40f4c617b7387a07eb10ebfc191cc79d407b168d0d454867558b4950a9fe085291ae09328b4fb0dd76c482b504f24e18318326dd88c1c109f SHA512 264f2fd1f695a183f20e300a781cb740617812a0d907c06a4d1c8b6276504450379e7cc0ed8762d1caf615c0cbdd0ef10ae900e9b4900cbafe7abba15d1b234d
-EBUILD elogind-239.1.ebuild 3428 BLAKE2B 445b22ec9c8c3a2cc4a6b4b0ce60f44f86b3ba2b984e314fe5cd55e00151310a217318d4f7b1ff41f9c06be7527c0c323b18c6b86edf09ca3d10322f9542c009 SHA512 fef3919552f9bea4e3b87f8c2cac9495424f35c07e64d822f46938bf0df492dc6448053424c59764e32d4598a744926a761bb3cb288ed39654958c390a9fbf3f
+EBUILD elogind-239.2.ebuild 3428 BLAKE2B 445b22ec9c8c3a2cc4a6b4b0ce60f44f86b3ba2b984e314fe5cd55e00151310a217318d4f7b1ff41f9c06be7527c0c323b18c6b86edf09ca3d10322f9542c009 SHA512 fef3919552f9bea4e3b87f8c2cac9495424f35c07e64d822f46938bf0df492dc6448053424c59764e32d4598a744926a761bb3cb288ed39654958c390a9fbf3f
+EBUILD elogind-239.3.ebuild 3428 BLAKE2B 445b22ec9c8c3a2cc4a6b4b0ce60f44f86b3ba2b984e314fe5cd55e00151310a217318d4f7b1ff41f9c06be7527c0c323b18c6b86edf09ca3d10322f9542c009 SHA512 fef3919552f9bea4e3b87f8c2cac9495424f35c07e64d822f46938bf0df492dc6448053424c59764e32d4598a744926a761bb3cb288ed39654958c390a9fbf3f
MISC metadata.xml 379 BLAKE2B fc63654412fa4cb02122205ad53d29ed35153457c5dd5c5ab8fa3c3dbfcc7c00b2704220d4cb9040f8d6f794bbb9bd0f8cb9be80d410efb6cf85eeee8ce46503 SHA512 30be0eb7903ffb83d9e24fbcacc8db09c0f8cd7187df5f75b2c12fb5cfae1110d52f29aba502ea92af53df02451cc40e0f3789382f87a16bd281f06e9cad6c68
diff --git a/sys-auth/elogind/elogind-239.1.ebuild b/sys-auth/elogind/elogind-239.2.ebuild
index f9136f937f10..f9136f937f10 100644
--- a/sys-auth/elogind/elogind-239.1.ebuild
+++ b/sys-auth/elogind/elogind-239.2.ebuild
diff --git a/sys-auth/elogind/elogind-239.3.ebuild b/sys-auth/elogind/elogind-239.3.ebuild
new file mode 100644
index 000000000000..f9136f937f10
--- /dev/null
+++ b/sys-auth/elogind/elogind-239.3.ebuild
@@ -0,0 +1,126 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit linux-info meson pam udev xdg-utils
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="+acl debug doc +pam +policykit selinux"
+
+COMMON_DEPEND="
+ sys-apps/util-linux
+ sys-libs/libcap
+ virtual/libudev:=
+ acl? ( sys-apps/acl )
+ pam? ( virtual/pam )
+ selinux? ( sys-libs/libselinux )
+"
+DEPEND="${COMMON_DEPEND}
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5
+ app-text/docbook-xsl-stylesheets
+ dev-util/gperf
+ dev-util/intltool
+ sys-devel/libtool
+ virtual/pkgconfig
+"
+RDEPEND="${COMMON_DEPEND}
+ !sys-apps/systemd
+"
+PDEPEND="
+ sys-apps/dbus
+ policykit? ( sys-auth/polkit )
+"
+
+DOCS=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+
+PATCHES=( "${FILESDIR}/${PN}-238.1-docs.patch" )
+
+pkg_setup() {
+ local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
+
+ use kernel_linux && linux-info_pkg_setup
+}
+
+src_prepare() {
+ default
+ xdg_environment_reset
+}
+
+src_configure() {
+ local rccgroupmode="$(grep rc_cgroup_mode /etc/rc.conf | cut -d '"' -f 2)"
+ local cgroupmode="legacy"
+
+ if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
+ cgroupmode="hybrid"
+ elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
+ cgroupmode="unified"
+ fi
+
+ local emesonargs=(
+ -Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
+ -Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
+ -Dpamlibdir=$(getpam_mod_dir)
+ -Dudevrulesdir="$(get_udevdir)"/rules.d
+ --libdir="${EPREFIX}"/usr/$(get_libdir)
+ -Drootlibdir="${EPREFIX}"/$(get_libdir)
+ -Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind
+ -Drootprefix="${EPREFIX}/"
+ -Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
+ -Dman=auto
+ -Dsmack=true
+ -Dcgroup-controller=openrc
+ -Ddefault-hierarchy=${cgroupmode}
+ -Ddefault-kill-user-processes=false
+ -Dacl=$(usex acl true false)
+ --buildtype $(usex debug debug release)
+ -Dhtml=$(usex doc auto false)
+ -Dpam=$(usex pam true false)
+ -Dselinux=$(usex selinux true false)
+ )
+
+ meson_src_configure
+}
+
+src_install() {
+ DOCS+=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+
+ meson_src_install
+
+ newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+ sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+ newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+ if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
+ elog "elogind is currently started from boot runlevel."
+ elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
+ ewarn "# rc-update add elogind boot"
+ else
+ elog "elogind is currently not started from any runlevel."
+ elog "You may add it to the boot runlevel by:"
+ elog "# rc-update add elogind boot"
+ elog
+ elog "Alternatively, you can leave elogind out of any"
+ elog "runlevel. It will then be started automatically"
+ if use pam; then
+ elog "when the first service calls it via dbus, or"
+ elog "the first user logs into the system."
+ else
+ elog "when the first service calls it via dbus."
+ fi
+ fi
+}
diff --git a/sys-auth/fingerprint-gui/Manifest b/sys-auth/fingerprint-gui/Manifest
index a4ebf8140654..140caaddccd1 100644
--- a/sys-auth/fingerprint-gui/Manifest
+++ b/sys-auth/fingerprint-gui/Manifest
@@ -1,3 +1,3 @@
DIST fingerprint-gui-1.09.tar.gz 7037943 BLAKE2B b35b8a1c5f53752709da44903961527c01db20773298e4636d8c316946cd7d23022c9407081c55ba5f6ec55d9ed53b7f8ef858c44a623873834fa1cbd6aa941f SHA512 c4fb22368d82d72586f80009b5adb9db0a8e8777c3d1c1f23cf58a21f718a3e3d05bbc90fff295be969cf7f744f037fb886e975e626cf6d599f8f6b5f8323724
EBUILD fingerprint-gui-1.09-r1.ebuild 3156 BLAKE2B 249d2387a405b4e50b4daa94b702bf7485179b6ce63e25db901d5847f3e1f9169c6c4b3ed42b9a9231ee2be51a06c75fd883178e25b7d1315ce6e630e275dfce SHA512 198d7adfc9e67da2395d53b978a08ccb253927cda73f02801da8bc437b871f699e92d889e8925996f0794475a26e79d483c80cfb87173040dca1c74dbff8c11a
-MISC metadata.xml 343 BLAKE2B 9ee8b04222d90af96a3fcaac64416f5d286659f09d0a0cd2b00b252b6e2accb19fe88f37ba1ba87b81a83604a6f6fee71b84879af1bbad5f65af63d3a8450d31 SHA512 bb58875fd47a66a6784b088e3e2dcb07a89f61d48ff94547c4456e46f275d6c037f017632552ff4e43712b34d3fa2f8d5075e88c106f7cb6a72d317753522b7a
+MISC metadata.xml 272 BLAKE2B dc736ec507e2494539281305ce81c89ec28ec154346788fc6e7cce71aa896342172d76215812dde5347c87e1f1be4184fe1b8057bfcc7c47ced8f24ee52fe851 SHA512 c56415b9a69f30904588186bf6a65c8415e7803d1071a3d4e672bceb9c1234e1ddbc762d5ccd01931f02307d7138ebf2814b03e60acf6d2eba0850554fd6ad18
diff --git a/sys-auth/fingerprint-gui/metadata.xml b/sys-auth/fingerprint-gui/metadata.xml
index e5fd1a621811..4905ac7e34ff 100644
--- a/sys-auth/fingerprint-gui/metadata.xml
+++ b/sys-auth/fingerprint-gui/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="person">
-<email>xmw@gentoo.org</email>
-<name>Michael Weber</name>
-</maintainer>
+<!-- maintainer-needed -->
<use>
<flag name="upekbsapi">Add UPEK BSAPI drivers for identify functions on some readers</flag>
</use>
diff --git a/sys-auth/fprint_demo/Manifest b/sys-auth/fprint_demo/Manifest
index a6128937f7d1..1ed29aa5ddcd 100644
--- a/sys-auth/fprint_demo/Manifest
+++ b/sys-auth/fprint_demo/Manifest
@@ -1,3 +1,3 @@
DIST fprint_demo-0.4.tar.bz2 75986 BLAKE2B d4bbb82e01d1f1e0c990f421f431d1da0495d792c69d88b8c1595d4e59a2882fa07557c6932e2b6f408351eceb911688b23a9c18a6d597421eea977697fcd319 SHA512 6f995c09520ec8cf35ff407db56ea65091dc3d78ab47dba3d0ad500de3c644b64cf378a69f2b2701bb32ce75e3eef98d8fa56a8f0ce188d842e3a8dd52f01a66
EBUILD fprint_demo-0.4.ebuild 439 BLAKE2B 7b2d9761e53a6e64f69119f6e474eab7bf3c4d18c04883498b7765cd76e365b4c8272ad53c40c86982cd122512e7beb0944eb9900ee3c7f3052c78755319295d SHA512 82d051aedd7f79200cdce3d75bcb27263d0025b079d99b6c3194a567fb65facfaefd3b7fe58f3463c3de0bc19b143f9ac9c71c6c80bfde9ed470f9357c4cbbe7
-MISC metadata.xml 325 BLAKE2B c5f028c28c76ab6109734c996bf1227508651fcb4990cf6d21a25d60826d01cc5a6b88062a2b1258291653c20a0c6ce7473b7af8cb7d2643e6fdd002d8f97b96 SHA512 37fbe28a1504d7678de67cee0b2709aee48c0bb2d19c36f6e7020346335cb0e1c669ab504b2bab537a18d98c84cb293cda8f60fa78de462975938b71326d6198
+MISC metadata.xml 243 BLAKE2B 14de7dae3f7870f70ce49d4b1dd033b81e178198612c228b863fdf45d758b8b2a09f5103d7b7495d6491108405ae04803aa728b41a0313c9b26230c06e46badf SHA512 15b351ba26192374574eaa4a1f14898e0cf2a0bb5b6bb9bd5c69a8ed76ad5be89973b9bcb2c0d068d1996e8af76d26393cf01901a81c161f7ca04c862f7c16bf
diff --git a/sys-auth/fprint_demo/metadata.xml b/sys-auth/fprint_demo/metadata.xml
index ac0d76154a78..25c54caae4b1 100644
--- a/sys-auth/fprint_demo/metadata.xml
+++ b/sys-auth/fprint_demo/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>xmw@gentoo.org</email>
- <name>Michael Weber (xmw)</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="sourceforge">fprint</remote-id>
</upstream>
diff --git a/sys-auth/fprintd/Manifest b/sys-auth/fprintd/Manifest
index 38fcf17751b1..539883459345 100644
--- a/sys-auth/fprintd/Manifest
+++ b/sys-auth/fprintd/Manifest
@@ -4,4 +4,4 @@ DIST fprintd-0.6.0.tar.bz2 67589 BLAKE2B e1828d183ee2b34c6637ab148ec3d8c562c06b3
EBUILD fprintd-0.5.0.ebuild 1509 BLAKE2B 3ecb04540bd0b11bbf0733e6d40859e4bc926d627a540183c5d5f346c38df2ae8bc59e15efe53d133c9a5a4ea83be5fa0a63c6b45e12ef51827649d3da29e93f SHA512 06380a416b30de228675312d39bdca884476dde70777e01ba14bb316f9652b40997bf00a4bb2e14d46fbd11427e1f09e32eae5b39c10dae025e4cb9cc27b656f
EBUILD fprintd-0.5.1.ebuild 1517 BLAKE2B 08976963d70a7ad0a6a68ce2f227333226865d7f0477f1603ab1a8cd5b8768839a9be07497b9feae9d9e8b73464cb2b5b6200ff913a761c07039e063ca1a2cf8 SHA512 dfd586a5195cef1f958524194aa44bb6710584dd220800bdba32656d7dc263046b9b38a73f648b32e455d4daa9c03a0f7d9278d26419e4213e15d883c069dc27
EBUILD fprintd-0.6.0.ebuild 1517 BLAKE2B b2da7cefc22cd6a78cf2a2541451614887b91cfb1b6df6b01a0ccb0443f0aed518219609de09d0c243506718fabd6a535945788961b68f239ac0a2d14a4f73f6 SHA512 278a8e6c01a32ffe906b3ee4a89ee579f2ee3b2ab914358bc434fab8f35883e0cd9310b9618add7d58f5b6719e82def1e9edf15e287d88a2c1a81cbf389b299c
-MISC metadata.xml 237 BLAKE2B f22c3926ba75c18fce7667217807f3710a315b12b1341622c949e7bc0056cd1cb403ea6c66d838675f3cb5dcd53d2fc4ec71425ec3f96aaffb94b70b73e99320 SHA512 ae2360aa6b1b00c67e0acea4935c02b64585b9a15e126fec9d5d99637021c542c0a495e5116205f3da287def46fa5b19cb1a7f3042c12c5f7a78d66d92fcb03f
+MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
diff --git a/sys-auth/fprintd/metadata.xml b/sys-auth/fprintd/metadata.xml
index a535b8852829..6f49eba8f496 100644
--- a/sys-auth/fprintd/metadata.xml
+++ b/sys-auth/fprintd/metadata.xml
@@ -1,8 +1,5 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="person">
-<email>xmw@gentoo.org</email>
-<name>Michael Weber</name>
-</maintainer>
+<!-- maintainer-needed -->
</pkgmetadata>
diff --git a/sys-auth/keystone/Manifest b/sys-auth/keystone/Manifest
index 4962e1fbfee1..08e3885d465c 100644
--- a/sys-auth/keystone/Manifest
+++ b/sys-auth/keystone/Manifest
@@ -1,21 +1,13 @@
-DIST keystone-12.0.1.tar.gz 1492793 BLAKE2B db2d9292be475b73398e767505bbd73d33397a4d7a4bd671877c4a4b7ee22b1e4aa63d86b7a251c1de51bfc74f06d384f2c25242e0b25901db93d627f993e660 SHA512 e6fc4b3c26c58adfe896070fb5034b9ad1fa8c281824177b9ffd0d3aa5f0d5cec7ed3e6e91d404f2bd3bb1cd913819941b25edd0e5c414fa9a9c5f403575141e
DIST keystone-12.0.2.tar.gz 1492547 BLAKE2B 2f7b8b5535cb75dd846a1570fabf95c47e64b162d70c4af3e66d5f379c1a45d383b0ac9fce0a7b48875c210e9c4306476938fe8ddbb04dfc9f75cfc51ce10856 SHA512 8468ef9967b95cc75b02c5b9c66ff71033853674c5012aecf37b98c71af72451e8cdbb4070c1a9197c404f97a5948f214adf6911a3ac5d5ee23c75ec3593433b
-DIST keystone-13.0.1.tar.gz 1460979 BLAKE2B 9a22b0ba0c66cab9a65f3197c08f93a4c592f4bd67ae59b3dec182db589ff50c2bbf8e269706859d285a4811a1cd32533b7c07b595d2697bba1c487908b1a975 SHA512 cfe89be9b49dd54095ff38b5d2f13eba0e41ecf111ce0dcd40cfc64eaccc1f1105f870f866a2cc49f89c72d0981d5112ee0f8444fc5810f79b65c0f5de7bfc15
DIST keystone-13.0.2.tar.gz 1462728 BLAKE2B 8bcdbaecf79e2f5e1fbcd840dd27967312320c5f0fe45ed40aa1b339f627cb96ce8186ece9c0b6ab40e66e3699e5be25b0978af056aa86f6da4d5e9b6031285a SHA512 d600ea56acb14a9d34461e599375d6f1b62deb8e8cc33c939e8dec885539aaaa6f57e86e4d8334b92ecd00a68f881f3dd4805feca5cdb3de808743893ce07c68
-DIST keystone-14.0.0.tar.gz 1525077 BLAKE2B a91071c7a5ead2ec31039a216a434c85623c76cf3409da049d23726c7ff051a729c925d6107b745b47a67a52b6d07e8853def7f7823d63f055532dfa2bbf3a0b SHA512 90f61c5d408dafddffb41b1dcfcc9372366129558df538606abfd3716a41b88d9430ffb0d1dc20f31ca0a82b1a691b7dc5d47a448dadbe970773902c898e2cf8
DIST keystone-14.0.1.tar.gz 1526741 BLAKE2B 5ae1a6f0e7a7ce737b3a0fdbd2900e8cb1541ec3b1e08228d4abf58d8021a06a6c9db654ef71c22636436f2601bd49d4934f24650e2a44c101c9610ed7b011af SHA512 87065a16ca70dc9115d331f1e0f3669ac9661f5172f9e8afbecef48e7dd9a4726438b4d757fa54bbd6095a5543427dc913f90a765e83ffb30284b1f8dbfbb8e7
-DIST keystone.conf.sample-14.0.0 119794 BLAKE2B 3f3c43b0972230a57b444ffe3ca41fa94a0886831941c8c259738e6575b74776a6add907fac833ba178769bbecd4bc16fe383b53344c1e3cebf3d4eacdbcb50d SHA512 5513b4e3bed869d6fa56bf6163355de2dcbf859dd8f7e76ffa3a0e7b644fe367bbde75a4e090098faba473e1fb26b061d434771e9e6bb8cb105ca609c161e5c1
DIST keystone.conf.sample-14.0.1 119794 BLAKE2B 3f3c43b0972230a57b444ffe3ca41fa94a0886831941c8c259738e6575b74776a6add907fac833ba178769bbecd4bc16fe383b53344c1e3cebf3d4eacdbcb50d SHA512 5513b4e3bed869d6fa56bf6163355de2dcbf859dd8f7e76ffa3a0e7b644fe367bbde75a4e090098faba473e1fb26b061d434771e9e6bb8cb105ca609c161e5c1
DIST keystone.conf.sample-2018.2.9999 119794 BLAKE2B 3f3c43b0972230a57b444ffe3ca41fa94a0886831941c8c259738e6575b74776a6add907fac833ba178769bbecd4bc16fe383b53344c1e3cebf3d4eacdbcb50d SHA512 5513b4e3bed869d6fa56bf6163355de2dcbf859dd8f7e76ffa3a0e7b644fe367bbde75a4e090098faba473e1fb26b061d434771e9e6bb8cb105ca609c161e5c1
-DIST keystone.policy.yaml.sample-14.0.0 38318 BLAKE2B a27e4ea59c99dc91dde9d1cc62340faa4b91e644dc6b8725c2d7de731e44684d8d59571e6470da3ab9fa191087a890a0b417b58b1473038bf39cfc75e5b2bad4 SHA512 95fad079d1fb77d15b9f8e507be8b1e01b493c3f1dd4e992567fe9c905bae01a058e93d59677d472ae47856b13d5cffa213d89e8e267f081a2bad1bf8e1f6036
DIST keystone.policy.yaml.sample-14.0.1 38318 BLAKE2B a27e4ea59c99dc91dde9d1cc62340faa4b91e644dc6b8725c2d7de731e44684d8d59571e6470da3ab9fa191087a890a0b417b58b1473038bf39cfc75e5b2bad4 SHA512 95fad079d1fb77d15b9f8e507be8b1e01b493c3f1dd4e992567fe9c905bae01a058e93d59677d472ae47856b13d5cffa213d89e8e267f081a2bad1bf8e1f6036
DIST keystone.policy.yaml.sample-2018.2.9999 38318 BLAKE2B a27e4ea59c99dc91dde9d1cc62340faa4b91e644dc6b8725c2d7de731e44684d8d59571e6470da3ab9fa191087a890a0b417b58b1473038bf39cfc75e5b2bad4 SHA512 95fad079d1fb77d15b9f8e507be8b1e01b493c3f1dd4e992567fe9c905bae01a058e93d59677d472ae47856b13d5cffa213d89e8e267f081a2bad1bf8e1f6036
-EBUILD keystone-12.0.1.ebuild 6280 BLAKE2B ffb752f981b0e72674cd6dac474a9f475123994cc2eba0ea24eed4d01acccdba9f9ec009c38a42e8e4084e0e6a95e03d794ef4b6be0328e3c87e8e0a17f4f5fa SHA512 32b5582c8e4bb24c3799b3716ac9cc62a254ed694e10e2c72ff275b69535639c442f66baa5eecd81fdca0d8007e1c4e2154eeaa00f07c3f169a7b698aec49230
-EBUILD keystone-12.0.2.ebuild 6279 BLAKE2B 81e4da5649a4545d77086989c8f9e6f25ddad78e568d19bd5431c88207dfa9cee23a9aef83f81d904ae83116e66f8f0418eda5adbc2b1419dc132030e42acc10 SHA512 b6539df2f7b02a1d7f5ea0b09e37f7cf0824073253997514c3626d5236450b932acfd04b42c441aa419219af651a32cbb3e2a0c5d91c12c7fce9060fbb510a8a
-EBUILD keystone-13.0.1.ebuild 6185 BLAKE2B dc880b6445ed20b3f50e062b338a92576ae8d9d267021550dc817e7d527078715af0521ea8ce910a69c26fd1cee1225e99a7536837ba0a2ceb0e9c01c8b47e15 SHA512 fbc2762108c126f086dbeebb829e0417f54bdccc936c2f72c9667100776b4b94ba4e9c9fca22bc850cb339d54130e3f7b4dc8de936009ab0efb2b92ce9e8c3b3
-EBUILD keystone-13.0.2.ebuild 6184 BLAKE2B 71602626a3ce9f5d34bcd82549b40fbb88f3feacaae10bdfd9e0c5dfbd164042ccb20feeae75af4aff25f29927e4dd57fff1262718998f9b5cf24a66e1ccb764 SHA512 e5ea9e1f103f69749895bea1f7b8ffcb75831b2cac8247f00ad446035892349ffab4e9c70dcb0ff25ea9e955394c6991dd606c5a987af3b73cf7b1536c1a5d5b
-EBUILD keystone-14.0.0.ebuild 6745 BLAKE2B dfa88d3773cd388b1f01fa03667b80643a3deb4cbfbbb4fa3d1febc3e53cb12a41560e92e9b275224a869b5c2c4c8f6479a0154c3b471827fc94fe506ba85242 SHA512 a194f98e0dc066a70dd4afd55d8f9aab68560087121c55cca2bf12b8bca7dcaffab2984eda0417bd2fe77b084a58d788244a3d58b796f8b17ffc3978c5c01c2f
-EBUILD keystone-14.0.1.ebuild 6747 BLAKE2B 80f20a03a8f966590d3880135bd53105f9c0cdacc92bacae08f44ff0933421a5d7fb50651b1f6984c54a6619b67bbb2152a3c0db3c4e7aa61cf40b9e24294019 SHA512 41a7b83d7ae5990b059ff1a6ef62d4b06fd9060be647b0304d34d621ceb93cb33c7cf6cc329597256944ddbdfc3bc11037a1e0ac3d625442bdaf59de50bf08f2
+EBUILD keystone-12.0.2.ebuild 6277 BLAKE2B 116715b972cd3f39ef4f101df374075a8b679915d7ae02e8cafbc2162a08187d3cf60ae63182a8704ad982af357bb4c8def9e660c32644a68574a0b2b22fbbfb SHA512 cc9364a11ee6d0acbec1a7e6780ad697536984e800fc13ccc70862e6b15cd21092b422da4a063193acdb5c40be95366b32a5a05a2d12ca95a7ce6093a94aa694
+EBUILD keystone-13.0.2.ebuild 6182 BLAKE2B 2cb580380ec9d4cca95684475a24f970cf6b7598c0b33648aed1baa802925d254f11a5d1473a80f4bb89509332910050bc893deac0aaba62c06dba57f7aabffe SHA512 f3ab70a904ba15ce2c48ee05a3ae84e808b12e134206eb01f592d5cefbf48a8a5fe97b37e9f45adffc6a3819537e24364fcee3e1065c3cfd842577a0f0490f63
+EBUILD keystone-14.0.1.ebuild 6745 BLAKE2B dfa88d3773cd388b1f01fa03667b80643a3deb4cbfbbb4fa3d1febc3e53cb12a41560e92e9b275224a869b5c2c4c8f6479a0154c3b471827fc94fe506ba85242 SHA512 a194f98e0dc066a70dd4afd55d8f9aab68560087121c55cca2bf12b8bca7dcaffab2984eda0417bd2fe77b084a58d788244a3d58b796f8b17ffc3978c5c01c2f
EBUILD keystone-2017.2.9999.ebuild 6298 BLAKE2B 0ffe1ffd9ce957b38693ae38470823461b2f88741e679788ab149d545584e12fd244c8f7c648bd3de0dd1903b9b12e029e7583087a3d4a4861dceacc63bbf6b3 SHA512 c1d8594a094dd25bbbb7119d41a9ce32d302b1af7b6ccf7e59fc1ecc7a2f72c99dfd07a40aed8e2338f20511d019592753c4bd491f9e3405557d694f0fbcf9c0
EBUILD keystone-2018.1.9999.ebuild 6187 BLAKE2B 14d660926e2c4063ede68932eccf12a32a5ca8970d42b858614acb985167b797a9fd47d50ace7b06114f971243886ade20b1c32b5bac237cb36171d2657a8b43 SHA512 ff7fdb04866207596c3923a92b42fdab4bcf9ad1eb6ceb5958d23c0c6fb2eb98c2ca0ce06c92c1c4abfc0f8d561d8021a80acf0ad3c3d486e2223cc5075f8d93
EBUILD keystone-2018.2.9999.ebuild 6750 BLAKE2B 6036789299ec6679527ed0a862310ea34d85540d09c82ac13b5deae92dd55654b669bf46f6cc80a0e88c2abb9137713704290063dc65759abbbea11d5e3c05bb SHA512 c7394c367e842abcef65887f9dc66701352c50dd330f4f0738bf70c35fb6414028369426cfa19dd08b1e520db3c722c918182f256b15398ba9601b32caff33f6
diff --git a/sys-auth/keystone/keystone-12.0.1.ebuild b/sys-auth/keystone/keystone-12.0.1.ebuild
deleted file mode 100644
index 487e85aea0ff..000000000000
--- a/sys-auth/keystone/keystone-12.0.1.ebuild
+++ /dev/null
@@ -1,175 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python2_7 python3_{4,5} )
-
-inherit distutils-r1 user
-
-DESCRIPTION="The Openstack authentication, authorization, and service catalog"
-HOMEPAGE="https://launchpad.net/keystone"
-SRC_URI="https://tarballs.openstack.org/${PN}/${P}.tar.gz"
-
-LICENSE="Apache-2.0"
-SLOT="0"
-KEYWORDS="amd64 ~arm64 x86"
-IUSE="+sqlite ldap memcached mongo mysql postgres test"
-REQUIRED_USE="|| ( mysql postgres sqlite )"
-
-CDEPEND=">=dev-python/pbr-2.0.0[${PYTHON_USEDEP}]
- !~dev-python/pbr-2.1.0"
-DEPEND="
- dev-python/setuptools[${PYTHON_USEDEP}]
- ${CDEPEND}"
-RDEPEND="
- ${CDEPEND}
- >=dev-python/Babel-2.3.4[${PYTHON_USEDEP}]
- !~dev-python/Babel-2.4.0[${PYTHON_USEDEP}]
- >=dev-python/webob-1.7.1[${PYTHON_USEDEP}]
- >=dev-python/pastedeploy-1.5.0[${PYTHON_USEDEP}]
- dev-python/paste[${PYTHON_USEDEP}]
- >=dev-python/routes-2.3.1[${PYTHON_USEDEP}]
- >=dev-python/cryptography-1.6[${PYTHON_USEDEP}]
- !~dev-python/cryptography-2.0[${PYTHON_USEDEP}]
- >=dev-python/six-1.9.0[${PYTHON_USEDEP}]
- sqlite? (
- >=dev-python/sqlalchemy-1.0.10[sqlite,${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.5[sqlite,${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.6[sqlite,${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.7[sqlite,${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.8[sqlite,${PYTHON_USEDEP}]
- )
- mysql? (
- >=dev-python/pymysql-0.7.6[${PYTHON_USEDEP}]
- !~dev-python/pymysql-0.7.7[${PYTHON_USEDEP}]
- >=dev-python/sqlalchemy-1.0.10[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.5[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.6[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.7[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.8[${PYTHON_USEDEP}]
- )
- postgres? (
- >=dev-python/psycopg-2.5.0[${PYTHON_USEDEP}]
- >=dev-python/sqlalchemy-1.0.10[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.5[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.6[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.7[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.8[${PYTHON_USEDEP}]
- )
- >=dev-python/sqlalchemy-migrate-0.11.0[${PYTHON_USEDEP}]
- >=dev-python/stevedore-1.20.0[${PYTHON_USEDEP}]
- >=dev-python/passlib-1.7.0[${PYTHON_USEDEP}]
- >=dev-python/python-keystoneclient-3.8.0[${PYTHON_USEDEP}]
- >=dev-python/keystonemiddleware-4.12.0[${PYTHON_USEDEP}]
- >=dev-python/bcrypt-3.1.3[${PYTHON_USEDEP}]
- >=dev-python/scrypt-0.8.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-cache-1.5.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-concurrency-3.8.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-config-4.0.0[${PYTHON_USEDEP}]
- !~dev-python/oslo-config-4.3.0[${PYTHON_USEDEP}]
- !~dev-python/oslo-config-4.4.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-context-2.14.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-messaging-5.24.2[${PYTHON_USEDEP}]
- !~dev-python/oslo-messaging-5.25.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-db-4.24.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-i18n-2.1.0[${PYTHON_USEDEP}]
- !~dev-python/oslo-i18n-3.15.2[${PYTHON_USEDEP}]
- >=dev-python/oslo-log-3.22.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-middleware-3.27.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-policy-1.23.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-serialization-1.10.0[${PYTHON_USEDEP}]
- !~dev-python/oslo-serialization-1.19.1[${PYTHON_USEDEP}]
- >=dev-python/oslo-utils-3.20.0[${PYTHON_USEDEP}]
- >=dev-python/oauthlib-0.6.0[${PYTHON_USEDEP}]
- >=dev-python/pysaml2-2.4.0[${PYTHON_USEDEP}]
- <dev-python/pysaml2-4.0.3[${PYTHON_USEDEP}]
- >=dev-python/dogpile-cache-0.6.2[${PYTHON_USEDEP}]
- >=dev-python/jsonschema-2.0.0[${PYTHON_USEDEP}]
- !~dev-python/jsonschema-2.5.0[${PYTHON_USEDEP}]
- <dev-python/jsonschema-3.0.0[${PYTHON_USEDEP}]
- >=dev-python/pycadf-1.1.0[${PYTHON_USEDEP}]
- !~dev-python/pycadf-2.0.0[${PYTHON_USEDEP}]
- >=dev-python/msgpack-0.4.0[${PYTHON_USEDEP}]
- >=dev-python/osprofiler-1.4.0[${PYTHON_USEDEP}]
- >=dev-python/pytz-2013.6[${PYTHON_USEDEP}]
- memcached? (
- >=dev-python/python-memcached-1.56[${PYTHON_USEDEP}]
- )
- mongo? (
- >=dev-python/pymongo-3.0.2[${PYTHON_USEDEP}]
- !~dev-python/pymongo-3.1[${PYTHON_USEDEP}]
- )
- ldap? (
- >=dev-python/pyldap-2.4.20[${PYTHON_USEDEP}]
- >=dev-python/ldappool-2.0.0[${PYTHON_USEDEP}]
- )
- || (
- www-servers/uwsgi[python,${PYTHON_USEDEP}]
- www-apache/mod_wsgi[${PYTHON_USEDEP}]
- www-servers/gunicorn[${PYTHON_USEDEP}]
- )"
-
-#PATCHES=(
-#)
-
-pkg_setup() {
- enewgroup keystone
- enewuser keystone -1 -1 /var/lib/keystone keystone
-}
-
-python_prepare_all() {
- # it's in git, but not in the tarball.....
- sed -i '/^hacking/d' test-requirements.txt || die
- mkdir -p ${PN}/tests/tmp/ || die
- cp etc/keystone-paste.ini ${PN}/tests/tmp/ || die
- sed -i 's|/usr/local|/usr|g' httpd/keystone-uwsgi-* || die
- sed -i 's|python|python27|g' httpd/keystone-uwsgi-* || die
- # allow useage of renamed msgpack
- sed -i '/^msgpack/d' requirements.txt || die
- distutils-r1_python_prepare_all
-}
-
-python_test() {
- nosetests -I 'test_keystoneclient*' \
- -e test_static_translated_string_is_Message \
- -e test_get_token_id_error_handling \
- -e test_provider_token_expiration_validation \
- -e test_import --process-restartworker --process-timeout=60 || die "testsuite failed under python2.7"
-}
-
-python_install_all() {
- distutils-r1_python_install_all
-
- diropts -m 0750
- keepdir /etc/keystone /var/log/keystone
- insinto /etc/keystone
- insopts -m0640 -okeystone -gkeystone
- doins etc/keystone.conf.sample etc/logging.conf.sample
- doins etc/default_catalog.templates
- doins etc/policy.v3cloudsample.json etc/keystone-paste.ini
- insinto /etc/keystone/httpd
- doins httpd/*
-
- fowners keystone:keystone /etc/keystone /etc/keystone/httpd /var/log/keystone
-}
-
-pkg_postinst() {
- elog "You might want to run:"
- elog "emerge --config =${CATEGORY}/${PF}"
- elog "if this is a new install."
- elog "If you have not already configured your openssl installation"
- elog "please do it by modifying /etc/ssl/openssl.cnf"
- elog "BEFORE issuing the configuration command."
- elog "Otherwise default values will be used."
-}
-
-pkg_config() {
- if [ ! -d "${ROOT}"/etc/keystone/ssl ] ; then
- einfo "Press ENTER to configure the keystone PKI, or Control-C to abort now..."
- read
- "${ROOT}"/usr/bin/keystone-manage pki_setup --keystone-user keystone --keystone-group keystone
- else
- einfo "keystone PKI certificates directory already present, skipping configuration"
- fi
-}
diff --git a/sys-auth/keystone/keystone-12.0.2.ebuild b/sys-auth/keystone/keystone-12.0.2.ebuild
index e344b5b3f121..7948cd53978b 100644
--- a/sys-auth/keystone/keystone-12.0.2.ebuild
+++ b/sys-auth/keystone/keystone-12.0.2.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://tarballs.openstack.org/${PN}/${P}.tar.gz"
LICENSE="Apache-2.0"
SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~x86"
+KEYWORDS="amd64 ~arm64 x86"
IUSE="+sqlite ldap memcached mongo mysql postgres test"
REQUIRED_USE="|| ( mysql postgres sqlite )"
diff --git a/sys-auth/keystone/keystone-13.0.1.ebuild b/sys-auth/keystone/keystone-13.0.1.ebuild
deleted file mode 100644
index 9ee913ef6dd4..000000000000
--- a/sys-auth/keystone/keystone-13.0.1.ebuild
+++ /dev/null
@@ -1,176 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
-
-inherit distutils-r1 user
-
-DESCRIPTION="The Openstack authentication, authorization, and service catalog"
-HOMEPAGE="https://launchpad.net/keystone"
-if [[ ${PV} == *9999 ]];then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/openstack/keystone.git"
- EGIT_BRANCH="stable/queens"
-else
- SRC_URI="https://tarballs.openstack.org/${PN}/${P}.tar.gz"
- KEYWORDS="amd64 ~arm64 x86"
-fi
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE="+sqlite ldap memcached mongo mysql postgres test"
-REQUIRED_USE="|| ( mysql postgres sqlite )"
-
-CDEPEND=">=dev-python/pbr-2.0.0[${PYTHON_USEDEP}]
- !~dev-python/pbr-2.1.0"
-DEPEND="
- dev-python/setuptools[${PYTHON_USEDEP}]
- ${CDEPEND}"
-RDEPEND="
- ${CDEPEND}
- >=dev-python/Babel-2.3.4[${PYTHON_USEDEP}]
- !~dev-python/Babel-2.4.0[${PYTHON_USEDEP}]
- >=dev-python/webob-1.7.1[${PYTHON_USEDEP}]
- >=dev-python/pastedeploy-1.5.0[${PYTHON_USEDEP}]
- >=dev-python/paste-2.0.2[${PYTHON_USEDEP}]
- >=dev-python/routes-2.3.1[${PYTHON_USEDEP}]
- >=dev-python/cryptography-1.9[${PYTHON_USEDEP}]
- !~dev-python/cryptography-2.0[${PYTHON_USEDEP}]
- >=dev-python/six-1.10.0[${PYTHON_USEDEP}]
- sqlite? (
- >=dev-python/sqlalchemy-1.0.10[sqlite,${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.5[sqlite,${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.6[sqlite,${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.7[sqlite,${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.8[sqlite,${PYTHON_USEDEP}]
- )
- mysql? (
- >=dev-python/pymysql-0.7.6[${PYTHON_USEDEP}]
- !~dev-python/pymysql-0.7.7[${PYTHON_USEDEP}]
- >=dev-python/sqlalchemy-1.0.10[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.5[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.6[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.7[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.8[${PYTHON_USEDEP}]
- )
- postgres? (
- >=dev-python/psycopg-2.5.0[${PYTHON_USEDEP}]
- >=dev-python/sqlalchemy-1.0.10[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.5[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.6[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.7[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.8[${PYTHON_USEDEP}]
- )
- >=dev-python/sqlalchemy-migrate-0.11.0[${PYTHON_USEDEP}]
- >=dev-python/stevedore-1.20.0[${PYTHON_USEDEP}]
- >=dev-python/passlib-1.7.0[${PYTHON_USEDEP}]
- >=dev-python/python-keystoneclient-3.8.0[${PYTHON_USEDEP}]
- >=dev-python/keystonemiddleware-4.17.0[${PYTHON_USEDEP}]
- >=dev-python/bcrypt-3.1.3[${PYTHON_USEDEP}]
- >=dev-python/scrypt-0.8.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-cache-1.26.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-concurrency-3.25.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-config-5.1.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-context-2.14.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-messaging-5.29.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-db-4.27.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-i18n-3.15.3[${PYTHON_USEDEP}]
- >=dev-python/oslo-log-3.36.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-middleware-3.31.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-policy-1.30.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-serialization-1.18.0[${PYTHON_USEDEP}]
- !~dev-python/oslo-serialization-1.19.1[${PYTHON_USEDEP}]
- >=dev-python/oslo-utils-3.33.0[${PYTHON_USEDEP}]
- >=dev-python/oauthlib-0.6.0[${PYTHON_USEDEP}]
- >=dev-python/pysaml2-4.0.2[${PYTHON_USEDEP}]
- <dev-python/pysaml2-4.0.3[${PYTHON_USEDEP}]
- >=dev-python/dogpile-cache-0.6.2[${PYTHON_USEDEP}]
- >=dev-python/jsonschema-2.6.0[${PYTHON_USEDEP}]
- <dev-python/jsonschema-3.0.0[${PYTHON_USEDEP}]
- >=dev-python/pycadf-1.1.0[${PYTHON_USEDEP}]
- !~dev-python/pycadf-2.0.0[${PYTHON_USEDEP}]
- >=dev-python/msgpack-0.4.0[${PYTHON_USEDEP}]
- >=dev-python/osprofiler-1.4.0[${PYTHON_USEDEP}]
- >=dev-python/pytz-2013.6[${PYTHON_USEDEP}]
- memcached? (
- >=dev-python/python-memcached-1.56[${PYTHON_USEDEP}]
- )
- mongo? (
- >=dev-python/pymongo-3.0.2[${PYTHON_USEDEP}]
- !~dev-python/pymongo-3.1[${PYTHON_USEDEP}]
- )
- ldap? (
- >=dev-python/pyldap-2.4.20[${PYTHON_USEDEP}]
- >=dev-python/ldappool-2.0.0[${PYTHON_USEDEP}]
- )
- || (
- www-servers/uwsgi[python,${PYTHON_USEDEP}]
- www-apache/mod_wsgi[${PYTHON_USEDEP}]
- www-servers/gunicorn[${PYTHON_USEDEP}]
- )"
-
-#PATCHES=(
-#)
-
-pkg_setup() {
- enewgroup keystone
- enewuser keystone -1 -1 /var/lib/keystone keystone
-}
-
-python_prepare_all() {
- # it's in git, but not in the tarball.....
- sed -i '/^hacking/d' test-requirements.txt || die
- mkdir -p ${PN}/tests/tmp/ || die
- cp etc/keystone-paste.ini ${PN}/tests/tmp/ || die
- sed -i 's|/usr/local|/usr|g' httpd/keystone-uwsgi-* || die
- sed -i 's|python|python27|g' httpd/keystone-uwsgi-* || die
- # allow useage of renamed msgpack
- sed -i '/^msgpack/d' requirements.txt || die
- distutils-r1_python_prepare_all
-}
-
-python_test() {
- nosetests -I 'test_keystoneclient*' \
- -e test_static_translated_string_is_Message \
- -e test_get_token_id_error_handling \
- -e test_provider_token_expiration_validation \
- -e test_import --process-restartworker --process-timeout=60 || die "testsuite failed under python2.7"
-}
-
-python_install_all() {
- distutils-r1_python_install_all
-
- diropts -m 0750
- keepdir /etc/keystone /var/log/keystone
- insinto /etc/keystone
- insopts -m0640 -okeystone -gkeystone
- doins etc/keystone.conf.sample etc/logging.conf.sample
- doins etc/default_catalog.templates
- doins etc/policy.v3cloudsample.json etc/keystone-paste.ini
- insinto /etc/keystone/httpd
- doins httpd/*
-
- fowners keystone:keystone /etc/keystone /etc/keystone/httpd /var/log/keystone
-}
-
-pkg_postinst() {
- elog "You might want to run:"
- elog "emerge --config =${CATEGORY}/${PF}"
- elog "if this is a new install."
- elog "If you have not already configured your openssl installation"
- elog "please do it by modifying /etc/ssl/openssl.cnf"
- elog "BEFORE issuing the configuration command."
- elog "Otherwise default values will be used."
-}
-
-pkg_config() {
- if [ ! -d "${ROOT}"/etc/keystone/ssl ] ; then
- einfo "Press ENTER to configure the keystone PKI, or Control-C to abort now..."
- read
- "${ROOT}"/usr/bin/keystone-manage pki_setup --keystone-user keystone --keystone-group keystone
- else
- einfo "keystone PKI certificates directory already present, skipping configuration"
- fi
-}
diff --git a/sys-auth/keystone/keystone-13.0.2.ebuild b/sys-auth/keystone/keystone-13.0.2.ebuild
index dadc589f637c..c808f34b6a0e 100644
--- a/sys-auth/keystone/keystone-13.0.2.ebuild
+++ b/sys-auth/keystone/keystone-13.0.2.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]];then
EGIT_BRANCH="stable/queens"
else
SRC_URI="https://tarballs.openstack.org/${PN}/${P}.tar.gz"
- KEYWORDS="~amd64 ~arm64 ~x86"
+ KEYWORDS="amd64 ~arm64 x86"
fi
LICENSE="Apache-2.0"
diff --git a/sys-auth/keystone/keystone-14.0.0.ebuild b/sys-auth/keystone/keystone-14.0.0.ebuild
deleted file mode 100644
index d559bbf28df8..000000000000
--- a/sys-auth/keystone/keystone-14.0.0.ebuild
+++ /dev/null
@@ -1,181 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
-
-inherit distutils-r1 user
-
-DESCRIPTION="The Openstack authentication, authorization, and service catalog"
-HOMEPAGE="https://launchpad.net/keystone"
-if [[ ${PV} == *9999 ]];then
- inherit git-r3
- SRC_URI="https://dev.gentoo.org/~prometheanfire/dist/openstack/keystone/rocky/keystone.conf.sample -> keystone.conf.sample-${PV}
- https://dev.gentoo.org/~prometheanfire/dist/openstack/keystone/rocky/keystone.policy.yaml.sample -> keystone.policy.yaml.sample-${PV}"
- EGIT_REPO_URI="https://github.com/openstack/keystone.git"
- EGIT_BRANCH="stable/rocky"
-else
- SRC_URI="https://dev.gentoo.org/~prometheanfire/dist/openstack/keystone/rocky/keystone.conf.sample -> keystone.conf.sample-${PV}
- https://dev.gentoo.org/~prometheanfire/dist/openstack/keystone/rocky/keystone.policy.yaml.sample -> keystone.policy.yaml.sample-${PV}
- https://tarballs.openstack.org/${PN}/${P}.tar.gz"
- KEYWORDS="amd64 ~arm64 x86"
-fi
-
-LICENSE="Apache-2.0"
-SLOT="0"
-IUSE="+sqlite ldap memcached mongo mysql postgres test"
-REQUIRED_USE="|| ( mysql postgres sqlite )"
-
-CDEPEND=">=dev-python/pbr-2.0.0[${PYTHON_USEDEP}]
- !~dev-python/pbr-2.1.0"
-DEPEND="
- dev-python/setuptools[${PYTHON_USEDEP}]
- ${CDEPEND}"
-RDEPEND="
- ${CDEPEND}
- >=dev-python/Babel-2.3.4[${PYTHON_USEDEP}]
- !~dev-python/Babel-2.4.0[${PYTHON_USEDEP}]
- >=dev-python/webob-1.7.1[${PYTHON_USEDEP}]
- >=dev-python/routes-2.3.1[${PYTHON_USEDEP}]
- >=dev-python/flask-1.0.2[${PYTHON_USEDEP}]
- >=dev-python/flask-restful-0.3.5[${PYTHON_USEDEP}]
- >=dev-python/cryptography-2.1[${PYTHON_USEDEP}]
- >=dev-python/six-1.10.0[${PYTHON_USEDEP}]
- sqlite? (
- >=dev-python/sqlalchemy-1.0.10[sqlite,${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.5[sqlite,${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.6[sqlite,${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.7[sqlite,${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.8[sqlite,${PYTHON_USEDEP}]
- )
- mysql? (
- >=dev-python/pymysql-0.7.6[${PYTHON_USEDEP}]
- !~dev-python/pymysql-0.7.7[${PYTHON_USEDEP}]
- >=dev-python/sqlalchemy-1.0.10[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.5[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.6[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.7[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.8[${PYTHON_USEDEP}]
- )
- postgres? (
- >=dev-python/psycopg-2.5.0[${PYTHON_USEDEP}]
- >=dev-python/sqlalchemy-1.0.10[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.5[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.6[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.7[${PYTHON_USEDEP}]
- !~dev-python/sqlalchemy-1.1.8[${PYTHON_USEDEP}]
- )
- >=dev-python/sqlalchemy-migrate-0.11.0[${PYTHON_USEDEP}]
- >=dev-python/stevedore-1.20.0[${PYTHON_USEDEP}]
- >=dev-python/passlib-1.7.0[${PYTHON_USEDEP}]
- >=dev-python/python-keystoneclient-3.8.0[${PYTHON_USEDEP}]
- >=dev-python/keystonemiddleware-4.17.0[${PYTHON_USEDEP}]
- >=dev-python/bcrypt-3.1.3[${PYTHON_USEDEP}]
- >=dev-python/scrypt-0.8.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-cache-1.26.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-concurrency-3.26.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-config-5.2.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-context-2.21.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-messaging-5.29.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-db-4.27.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-i18n-3.15.3[${PYTHON_USEDEP}]
- >=dev-python/oslo-log-3.36.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-middleware-3.31.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-policy-1.30.0[${PYTHON_USEDEP}]
- >=dev-python/oslo-serialization-1.18.0[${PYTHON_USEDEP}]
- !~dev-python/oslo-serialization-1.19.1[${PYTHON_USEDEP}]
- >=dev-python/oslo-utils-3.33.0[${PYTHON_USEDEP}]
- >=dev-python/oauthlib-0.6.2[${PYTHON_USEDEP}]
- >=dev-python/pysaml2-4.5.0[${PYTHON_USEDEP}]
- >=dev-python/dogpile-cache-0.6.2[${PYTHON_USEDEP}]
- >=dev-python/jsonschema-2.6.0[${PYTHON_USEDEP}]
- <dev-python/jsonschema-3.0.0[${PYTHON_USEDEP}]
- >=dev-python/pycadf-1.1.0[${PYTHON_USEDEP}]
- !~dev-python/pycadf-2.0.0[${PYTHON_USEDEP}]
- >=dev-python/msgpack-0.4.0[${PYTHON_USEDEP}]
- >=dev-python/osprofiler-1.4.0[${PYTHON_USEDEP}]
- >=dev-python/pytz-2013.6[${PYTHON_USEDEP}]
- memcached? (
- >=dev-python/python-memcached-1.56[${PYTHON_USEDEP}]
- )
- mongo? (
- >=dev-python/pymongo-3.0.2[${PYTHON_USEDEP}]
- !~dev-python/pymongo-3.1[${PYTHON_USEDEP}]
- )
- ldap? (
- >=dev-python/pyldap-2.4.20[${PYTHON_USEDEP}]
- >=dev-python/ldappool-2.0.0[${PYTHON_USEDEP}]
- )
- || (
- www-servers/uwsgi[python,${PYTHON_USEDEP}]
- www-apache/mod_wsgi[${PYTHON_USEDEP}]
- www-servers/gunicorn[${PYTHON_USEDEP}]
- )"
-
-#PATCHES=(
-#)
-
-pkg_setup() {
- enewgroup keystone
- enewuser keystone -1 -1 /var/lib/keystone keystone
-}
-
-python_prepare_all() {
- # it's in git, but not in the tarball.....
- sed -i '/^hacking/d' test-requirements.txt || die
- mkdir -p ${PN}/tests/tmp/ || die
- cp etc/keystone-paste.ini ${PN}/tests/tmp/ || die
- sed -i 's|/usr/local|/usr|g' httpd/keystone-uwsgi-* || die
- sed -i 's|python|python27|g' httpd/keystone-uwsgi-* || die
- # allow useage of renamed msgpack
- sed -i '/^msgpack/d' requirements.txt || die
- distutils-r1_python_prepare_all
-}
-
-python_test() {
- nosetests -I 'test_keystoneclient*' \
- -e test_static_translated_string_is_Message \
- -e test_get_token_id_error_handling \
- -e test_provider_token_expiration_validation \
- -e test_import --process-restartworker --process-timeout=60 || die "testsuite failed under python2.7"
-}
-
-python_install_all() {
- distutils-r1_python_install_all
-
- diropts -m 0750
- keepdir /etc/keystone /var/log/keystone
- insinto /etc/keystone
- insopts -m0640 -okeystone -gkeystone
- newins "${DISTDIR}/keystone.conf.sample-${PV}" keystone.conf.sample
- newins "${DISTDIR}/keystone.policy.yaml.sample-${PV}" keystone.policy.yaml.sample
- doins etc/logging.conf.sample
- doins etc/default_catalog.templates
- doins etc/policy.v3cloudsample.json
- doins etc/keystone-paste.ini
- insinto /etc/keystone/httpd
- doins httpd/*
-
- fowners keystone:keystone /etc/keystone /etc/keystone/httpd /var/log/keystone
-}
-
-pkg_postinst() {
- elog "You might want to run:"
- elog "emerge --config =${CATEGORY}/${PF}"
- elog "if this is a new install."
- elog "If you have not already configured your openssl installation"
- elog "please do it by modifying /etc/ssl/openssl.cnf"
- elog "BEFORE issuing the configuration command."
- elog "Otherwise default values will be used."
-}
-
-pkg_config() {
- if [ ! -d "${ROOT}"/etc/keystone/ssl ] ; then
- einfo "Press ENTER to configure the keystone PKI, or Control-C to abort now..."
- read
- "${ROOT}"/usr/bin/keystone-manage pki_setup --keystone-user keystone --keystone-group keystone
- else
- einfo "keystone PKI certificates directory already present, skipping configuration"
- fi
-}
diff --git a/sys-auth/keystone/keystone-14.0.1.ebuild b/sys-auth/keystone/keystone-14.0.1.ebuild
index 09d71b567d32..d559bbf28df8 100644
--- a/sys-auth/keystone/keystone-14.0.1.ebuild
+++ b/sys-auth/keystone/keystone-14.0.1.ebuild
@@ -19,7 +19,7 @@ else
SRC_URI="https://dev.gentoo.org/~prometheanfire/dist/openstack/keystone/rocky/keystone.conf.sample -> keystone.conf.sample-${PV}
https://dev.gentoo.org/~prometheanfire/dist/openstack/keystone/rocky/keystone.policy.yaml.sample -> keystone.policy.yaml.sample-${PV}
https://tarballs.openstack.org/${PN}/${P}.tar.gz"
- KEYWORDS="~amd64 ~arm64 ~x86"
+ KEYWORDS="amd64 ~arm64 x86"
fi
LICENSE="Apache-2.0"
diff --git a/sys-auth/libfprint/Manifest b/sys-auth/libfprint/Manifest
index e35dee7405aa..f364ad9a5f0e 100644
--- a/sys-auth/libfprint/Manifest
+++ b/sys-auth/libfprint/Manifest
@@ -3,6 +3,8 @@ AUX libfprint-0.8.2-fix-implicit-declaration.patch 4831 BLAKE2B ec61d1ee189549f4
DIST libfprint-0.6.0.tar.bz2 323590 BLAKE2B 8a592241ded8826337db075dd26960a9712e1a01855c6fd2c461b73ea6e2fac5248bce16165144b48271b368d0b2a82963eab00a64a88c27539e19aee54b9ba4 SHA512 2ab9ceec0c357779c94d3b8e94c11a733825bd735bec0e5c762d215d69bf295da0c5db7fd365e2a7efdcf25747777371f793b5e99d5c98e1bf9dcb1170e10ef9
DIST libfprint-0.6.0_vfs0050.patch.gz 9944 BLAKE2B b53a74f64c9691cee7c4e7f2f54afcffe2b00b63914900ed107426a9e42721548caa1ec80e1e39251ee6a0daec6ecf7f80d6704d37bc984dd1ac76320d0b4256 SHA512 658f936c462cf50d4325d33da6c8298768dfbe4bf442933fc197c8f4bebd741ef6878bcfe123606790c3ddcc3e217fd5f97b3755d36b181c5837dc28e146d674
DIST libfprint-0.8.2.tar.gz 418437 BLAKE2B 396fee3b84958f273462fe92553a6a2dbefcadfc54c56531855fcef94613cd03ba68705585802992f86aa8175cb7dda0e80e96931de4a11da973b1f9ce2c4777 SHA512 56f7927adcb40866bfef67624221b921ba3d68e770e707c432f47c0bb1f5e233fd2427bacb448544167257b6ad9edf9008a188f408142288f4dbfee2115e9a8f
+DIST libfprint-0.99.0.tar.gz 473925 BLAKE2B 799e3600393e4b25f7b0685ff0456ca391e5fcaef36e5b4475371cd07c848e40820dbbdc5a241fe11c6ee08b818380967129f85e177b5d8714b9dbc4d7b68ea1 SHA512 eca1d45baa23b7db1fcc5d7a9a396fe504aadc6ec2e68da32b5415fb0fff1227566d579271e0b34895ce7f3baa55314a0ccd20bb8c4adba253063b7b61284748
EBUILD libfprint-0.6.0-r2.ebuild 1273 BLAKE2B 4e5371e38e79e1dfe0c25e36cfa79d03c2b823c145110fd9c8e13a241534cce708e7a67090bdacd203aab33693c46f494780ec46b6dea6a486b88b4a9a01487b SHA512 4e6d1285e871c53be91dc4ae834cd040dd5932d61c38cccb628c86d8b7cad5652faf498943ab8941041a32b5138a033b934a9d6ebaa5662dbfff285f458ba759
EBUILD libfprint-0.8.2.ebuild 1062 BLAKE2B 3bba972cd7430dee34580eb55edeff675f37e3a4fa84d34c36cd10fb6ec2100816b1c04dd9aa80d2f661fc2ae795e0f138eccda479e561214a030a3532d5943a SHA512 841e8e8782def4748405ab0014460c5db155332979a74166299c5c5ea70419a51d3b23db002986896164061b64c718260080f5d3c7d6625c6bbbb4cdbb765732
-MISC metadata.xml 447 BLAKE2B e0f443394ed8326d9077c7d8cedec0430d7faa1c4df14d10714ad82b53f5cf35f3c5867648ef8ce8ae6bdaea19975792d061bd9ca1ebe9308e105f3a46eb9a9d SHA512 d0a3100d7eb26bc5164172a541e9d0541a75f0a1caeb5631900820a2c020becf96e237e45e1dd60a1d1b1f08015f56f2110cc94631816d73befca0d0fcbdfa2d
+EBUILD libfprint-0.99.0.ebuild 1084 BLAKE2B d9d45a79c4c4d77c074de47ed8ce234da04171b5662844f2854af181bc17d9e25e211b55e5be95a2d5775be7bbeea0c68c30234f9e7382cd7fa96d677f17e695 SHA512 5799b38f5ed958cfada9d5e3db9decdf827cf0317d37d0b313a92970d2a5e77079f972ea42ddf2bff5f05d91e1a7a0080d19a0db24d9d5020b9f69fada96af41
+MISC metadata.xml 347 BLAKE2B dd0d99ac1a5a8cc925618bc556216a23f14fab90dd2e1d66747e4af3fd64d410812aac366a0e11cc169af7345c8bbf304577da5a1faf75f557bb4ba18033fb0f SHA512 f3303670a2e7d4b30732d335b313edda6c97952f2f6290ff6b1d67a8a237e147ba7c7c4edcb58994679ff9cbf606fb82b79bec1ba840a22b46ee21cfd26aefc9
diff --git a/sys-auth/libfprint/libfprint-0.99.0.ebuild b/sys-auth/libfprint/libfprint-0.99.0.ebuild
new file mode 100644
index 000000000000..b0e99aa22166
--- /dev/null
+++ b/sys-auth/libfprint/libfprint-0.99.0.ebuild
@@ -0,0 +1,44 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit meson udev
+
+DESCRIPTION="library to add support for consumer fingerprint readers"
+HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint/ https://github.com/freedesktop/libfprint"
+SRC_URI="https://github.com/freedesktop/libfprint/archive/V_$(ver_rs 0-3 '_').tar.gz -> ${P}.tar.gz"
+
+LICENSE="LGPL-2.1"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="doc examples"
+
+RDEPEND="dev-libs/glib:2
+ dev-libs/nss
+ virtual/libusb:1=
+ x11-libs/gtk+:3
+ x11-libs/pixman
+ x11-libs/libX11
+ x11-libs/libXv"
+
+DEPEND="${RDEPEND}
+ dev-util/gtk-doc"
+
+BDEPEND="virtual/pkgconfig"
+
+PATCHES=( ${FILESDIR}/${PN}-0.8.2-fix-implicit-declaration.patch )
+
+S="${WORKDIR}/${PN}-V_$(ver_rs 0-3 '_')"
+
+src_configure() {
+ local emesonargs=(
+ -Ddoc=$(usex doc true false)
+ -Dx11-examples=$(usex examples true false)
+ -Ddrivers=all
+ -Dudev_rules=true
+ -Dudev_rules_dir=$(get_udevdir)/rules.d
+ --libdir=/usr/$(get_libdir)
+ )
+ meson_src_configure
+}
diff --git a/sys-auth/libfprint/metadata.xml b/sys-auth/libfprint/metadata.xml
index 94aee5a2fc69..db0eade3bc14 100644
--- a/sys-auth/libfprint/metadata.xml
+++ b/sys-auth/libfprint/metadata.xml
@@ -2,10 +2,6 @@
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<maintainer type="person">
- <email>xmw@gentoo.org</email>
- <name>Michael Weber</name>
-</maintainer>
-<maintainer type="person">
<email>zlogene@gentoo.org</email>
<name>Mikle Kolyada</name>
</maintainer>
diff --git a/sys-auth/libnss-cache/Manifest b/sys-auth/libnss-cache/Manifest
index edab7b031355..e95612d3e163 100644
--- a/sys-auth/libnss-cache/Manifest
+++ b/sys-auth/libnss-cache/Manifest
@@ -2,4 +2,4 @@ AUX libnss-cache-0.10-fix-shadow-test.patch 410 BLAKE2B 4186e2d43429799969246079
AUX libnss-cache-0.10.1-make.patch 1640 BLAKE2B 21c16aa744ca9f5ed6da1ec08b5c66a5fab42c9ea1bdf1521981a29d7b1b88ee48ef1cc059451777d1212283e7c4c5e717ba0de1be7e01d296c03d580550c061 SHA512 baa2000a08e03807b6afd9145c1bbe98e448de909c9aa6d62c88052f33a7a50b6c19691aca64b5c04737fb7281880578c55d10f94bc0856c6ce4af0f24bccb48
DIST libnss-cache-0.10.2.tar.gz 11967 BLAKE2B c0954d4382dba25d50fa5749acc11d4bf46175f686b2137539aa6fdb0ba4fabf5fe017e13abc518aaed8f315fac28ad4a85e9019b445595b137428bfee3f4623 SHA512 453624e85ff2692f0724f578ad72df76c96ecb2657eb3a701349025811af4e0c3ecf8e42c35a9a4eddabf4e731c361f4235d7cef34a61aec2e80e1b8728ea98f
EBUILD libnss-cache-0.10.2.ebuild 692 BLAKE2B 109414baeb51703ff105a229346a4789c75ca1a89221e55c12f1b609a9cb7a92befc8ef70de3bc4a8444ab3ddebbffdcfa98affbd99021f97046beabe63b6803 SHA512 dd0d5084b51119907ff397f732d16a5fcd7f5265e5537a6560a0cdb819688f47b0b1391fbf96fbf8cf16aa48a00bad6aeaf5be875a7e4bb05d4a2772456b7945
-MISC metadata.xml 376 BLAKE2B 4df38df10886d16c70c3b9d48d2469d639002118490e0e1cf68d0d59daaef473835db2a85cb3a291813ad014910ba35f032b65cdff98bb604eb0683286a74f58 SHA512 f5d1c811ef8d4dacf1e440d7a06b90cd36d6f60f8b790021ddd1744f64b08a5632a466179abf5ba2db61701f14384d95b95062a8932ea21b9d0b621c189220da
+MISC metadata.xml 300 BLAKE2B 3105e0c4763b9c86d31a3ec59be95c3cc830b58e04adbe479246e12b55445e13a3bd0f0e93a744e6b76a277349b6aa9b7893272446205d8eec54191212a7b96a SHA512 734df4c7ded7d514ac35282b7907ad6f3ad7abd9a0a470adc094d62c62442b43199490d9277398340b37a7e2da87149dd4f494d2c62b558a6adf7b606939559e
diff --git a/sys-auth/libnss-cache/metadata.xml b/sys-auth/libnss-cache/metadata.xml
index b52fc03c3e48..30e39b09e439 100644
--- a/sys-auth/libnss-cache/metadata.xml
+++ b/sys-auth/libnss-cache/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>xmw@gentoo.org</email>
- <name>Michael Weber</name>
- </maintainer>
+ <!-- maintainer-needed -->
<upstream>
<remote-id type="google-code">nsscache</remote-id>
<remote-id type="github">google/nsscache</remote-id>
diff --git a/sys-auth/pam_bioapi/Manifest b/sys-auth/pam_bioapi/Manifest
deleted file mode 100644
index aa7a2fafab35..000000000000
--- a/sys-auth/pam_bioapi/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-AUX pam_bioapi-0.4.0-headers.patch 608 BLAKE2B c47f887a8d2d3a68f98524e14e6535e5b6527c72d492e22e152e0d8e6ea1c24db39ec3543b0961c9407ab0784d46eda3c4e684cb75f25a18364940d98d4da170 SHA512 66dc5ad2ef521b586e34da733d639620008ec4231990af1cbf73c69d26a7ab8d460bd4dfb4e2aa49202c5c92e8727539616e0ba7c60339a5e4929f6c493f0355
-DIST pam_bioapi-0.4.0.tar.gz 383529 BLAKE2B 1375355adc508edfcd672e0b2470944021c53ddc5bb7c500db0c3c24334ca347f3a508573cb4e3d869c890ddd371a45d66f23326614881a58e554f69bfe1efce SHA512 fb2527b44ec8070fdc7a32fd1e272a6b98095fba827365f5427ae5fe6a5681b2f3be246ac34aaeb313d776890bd122c25ba68a58d9a728e68e4b341842dcb6d3
-EBUILD pam_bioapi-0.4.0-r1.ebuild 1056 BLAKE2B 2710c3a3215aeee7d9c354b1cc91871e4db377847370bb29a9f32839f2360b01b3612415e44762f07591ff114d9abf958667ca51cea51e939de988b8e1f1c1eb SHA512 0306ef5d64e422f52ebdcfc14c838b13e22c0b8eac7ee94f02b3e6cc39222535dcd6f30d7e7d15f8d128cbb1a690013ab20ffd0a6034c92faab4f5a3aaff9215
-MISC metadata.xml 247 BLAKE2B 2e7f15c747fb6f4de362dc1750b15d280c750d11f97319c825f377371fd1305215418157a4959ab311c1f6ab27dd0d161ad170d78c91b12fdcb3fd4f88fc1cdf SHA512 2c53decda7b1c39cbacde3b91abb980b423d9cc300a26bfb8ad08aa7391962a296a9e5eb21c35b4f451c4f577c08e662170779d40684f6b7ecfaf77412886b50
diff --git a/sys-auth/pam_bioapi/files/pam_bioapi-0.4.0-headers.patch b/sys-auth/pam_bioapi/files/pam_bioapi-0.4.0-headers.patch
deleted file mode 100644
index d5acc4db61bc..000000000000
--- a/sys-auth/pam_bioapi/files/pam_bioapi-0.4.0-headers.patch
+++ /dev/null
@@ -1,27 +0,0 @@
-fix building with -O0
-
-http://code.google.com/p/pam-bioapi/issues/detail?id=3
-http://bugs.gentoo.org/241322
-
-fix building with newer glibc
-
-https://bugs.gentoo.org/512106
-
---- libpam_bioapi/pam_bioapi.h
-+++ libpam_bioapi/pam_bioapi.h
-@@ -19,6 +19,7 @@
- #include <sys/stat.h>
- #include <sys/types.h> /* defines 'uid_t', etc. */
-
-+#include <sys/resource.h>
- #include <sys/types.h>
- #include <sys/wait.h>
- #include "earray.h"
-@@ -23,6 +23,7 @@
- #include <sys/wait.h>
- #include "earray.h"
-
-+#include <locale.h>
- #include <libintl.h> /* gnu gettext support */
- #define _(String) gettext (String)
-
diff --git a/sys-auth/pam_bioapi/metadata.xml b/sys-auth/pam_bioapi/metadata.xml
deleted file mode 100644
index 93d9ad1c980c..000000000000
--- a/sys-auth/pam_bioapi/metadata.xml
+++ /dev/null
@@ -1,8 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
- <!-- maintainer-needed -->
- <upstream>
- <remote-id type="google-code">pam-bioapi</remote-id>
- </upstream>
-</pkgmetadata>
diff --git a/sys-auth/pam_bioapi/pam_bioapi-0.4.0-r1.ebuild b/sys-auth/pam_bioapi/pam_bioapi-0.4.0-r1.ebuild
deleted file mode 100644
index c8cf69e83392..000000000000
--- a/sys-auth/pam_bioapi/pam_bioapi-0.4.0-r1.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=0
-
-inherit eutils
-
-DESCRIPTION="PAM interface to bioapi package"
-HOMEPAGE="https://code.google.com/p/pam-bioapi/"
-SRC_URI="https://pam-bioapi.googlecode.com/files/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="x86"
-IUSE=""
-
-DEPEND="sys-auth/bioapi
- sys-libs/pam
- dev-db/sqlite"
-RDEPEND="${DEPEND}
- sys-auth/tfm-fingerprint"
-
-src_unpack() {
- unpack ${A}
- cd "${S}"
- epatch "${FILESDIR}"/${P}-headers.patch #241322
- sed -i \
- -e 's/-version-info 0:4:0/-avoid-version/' \
- libpam_bioapi/Makefile.in #261598
- sed -i \
- -e 's:@prefix@::' \
- -e '/pam_unix.so/s:.*:auth include system-auth:' \
- etc/pam.d/{bioapi_chbird,test-pam_bioapi}.in #261598
-}
-
-src_compile() {
- econf --sbindir=/sbin || die
- emake || die
-}
-
-src_install() {
- emake install DESTDIR="${D}" || die
- dodoc AUTHORS ChangeLog NEWS README TODO
-
- dodir /$(get_libdir)
- mv "${D}"/usr/$(get_libdir)/security "${D}"/$(get_libdir)/ || die
- rm -f "${D}"/$(get_libdir)/security/*.la
-}
diff --git a/sys-auth/pam_fprint/Manifest b/sys-auth/pam_fprint/Manifest
index 3a8a951be0f4..161743cbe309 100644
--- a/sys-auth/pam_fprint/Manifest
+++ b/sys-auth/pam_fprint/Manifest
@@ -1,4 +1,4 @@
AUX pam_fprint-0.2-headers.patch 281 BLAKE2B b05e33732c83483a790198dd884c7051f071a450935e8236a6d345446d4bc9c415815c251c9fd537f78abb7822a12e8b94916c429bf0635bfc4edc441ca897ff SHA512 f7bbc72805ccbea7ba66b88fdf1f9793b3e8c076e7e64cab0be2c04881fb786b7ba9559067efad2956a3fd26aa647794b19b0cd0c52472fbd3ecd7205d71d006
DIST pam_fprint-0.2.tar.bz2 72781 BLAKE2B 196bfd6a714da2d0fa8fe616a63e31008024a02b785aa393a62acd2267c1cc87382aef1d7af8d9f626c406534dd1e952dec520e6fc5dc0bc52d157246762c15c SHA512 c860488efabfd6301b4e19596e15545bbcb1a15f79bfd7c61a357ef47cf0a621ec0d15328d5be30f7ef045813e18333bd0aea7fb8fcb06681007dcacca6396fd
EBUILD pam_fprint-0.2-r1.ebuild 649 BLAKE2B a7827e06deb62dab1b4b148ac0cbf3257127571a369e925e7c9a8cf69ef63682c9f0fae9f43ea20735352bab589a996e14d9d35b02be4d8d08f6ee1336f86dda SHA512 6dc1f32ccb842bc95b3ae9160597aa747a172a085ecb9c5185c48f17576307cf87166d0b4df17412c02e3cbc295c81ba3eae814f11f5eb222f0f2ceff02db453
-MISC metadata.xml 319 BLAKE2B 3ee75b5e5de295499e17d85b1262366f72db22e9d9ea18f8082b4f54f3c144f379bdb972069991b881629f111a9a81650b8fe505b475e072191e74010becf46e SHA512 79948714fc1b4c53d05d68d73755a6c81dcd44916b0cb81c8283fbf52e1c0c20f0f12bf31ca5ab3c42533dcfed6f6451692e35157cbaa419128bd0734c0e17ec
+MISC metadata.xml 296 BLAKE2B 3b594a7df8d5b4b1bb7c875cbf36486ac4fdd7fe59c692950003a7eef4dc0b01c87ccbd6ba2f4c75f38b5adbef7e45da813b5d1d12c6c4a6b2650cfdb3018957 SHA512 fd9d421bffdd68020fe0be2e112191f0f55008dc2b73ed5cb2ffaba950fa115740725fbf8ebd3292ddeaf3bb11b5eef9166769e21027f432fd820c3b7c931f31
diff --git a/sys-auth/pam_fprint/metadata.xml b/sys-auth/pam_fprint/metadata.xml
index 5dc8ba080c07..91fe149662b2 100644
--- a/sys-auth/pam_fprint/metadata.xml
+++ b/sys-auth/pam_fprint/metadata.xml
@@ -1,9 +1,8 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person">
- <email>xmw@gentoo.org</email>
- <name>Michael Weber</name>
+ <maintainer type="project">
+ <email>pam-bugs@gentoo.org</email>
</maintainer>
<upstream>
<remote-id type="sourceforge">fprint</remote-id>
diff --git a/sys-auth/pam_p11/Manifest b/sys-auth/pam_p11/Manifest
index 39f06f72d594..9a7c3c60a8fb 100644
--- a/sys-auth/pam_p11/Manifest
+++ b/sys-auth/pam_p11/Manifest
@@ -1,5 +1,5 @@
AUX pam_p11-0.2.0-build.patch 812 BLAKE2B efd9b8f46bff6bfd04d0be9a82998ddb3ef4b53d17130be349b0ed85fd5845e4c4aeff24417e740a3f8534d76bc7598666a9f07836aeeb264bb9d71a05c8ab77 SHA512 ebb3802d4ed4e6e6b2bb863edceb04e02246f5d36a0b7d78ba17295f151c2864a13fd9b161568da614b03c38f81c2157793a4160a90bbb61a9e666c4075807ef
AUX pam_p11-0.2.0-openssl11.patch 2501 BLAKE2B 445b10d67ac5102c4b2b95931ef7168e25ac5627d5a60e6fe3f28dd01840a0882c4f6558d841af9e2ba64bb46a00692cccf403c19195a2eb3f7bc702d23056cc SHA512 1e0ebce3b42f66b2c1d9a0ac2c0369dc6a4d8c379625aad151260c844263381b3ffb8f12e2298152d7b6213cc773bf6aa77b603bebb321902ab106e376966367
DIST pam_p11-0.2.0.tar.gz 417550 BLAKE2B e3c5bb32d6c7c84776341796ebdb9850a9561778aee820acb2a6c61112a2a5df5ee7c539cb5974439e565046e944f4710b87c3b51dea61fdb2cd9171daac3a0c SHA512 2cadf6fe880c953554757099741f3cfe992067f251b7e7e977a6dda5f65cbe1f55b1de6d180638997eada0d3b760887091014b99f8ae4b6d31b25af8e555343c
-EBUILD pam_p11-0.2.0.ebuild 794 BLAKE2B f0909322f6c810bbc299fb64815b043f82e1ba82ba47bb64af0ec8f013ab2a2f3d44cdeee12a30e8b91c1db66971bf96d06d5e7a71b88a9d92806f15304d1cff SHA512 ff588a66e837a7fecd31c112625ea1afb6d8d451d639a8d4f1465431378398834c391ce5550b511111e29dfa1526fa5da6751b3f076eb381dd14eaa1e8d80b5a
+EBUILD pam_p11-0.2.0.ebuild 794 BLAKE2B d0e27ab2400ee4020ff19340b3fd05f3c4d76b499a2c691626077edcf658cf40d948a582002c25457f6d89c00f830cf64d5c12a3299b36c60fc4013f81edbff3 SHA512 a34f0f2bd5ec5dedc07a8f49cc67e6945dad7ccae263ec55014ba3fb3ba9d535297b2099ae7fbe7f3baac8e6088e3b2c01210d19e698ab64bc9269b7d9e574fc
MISC metadata.xml 528 BLAKE2B c2ab3c41473490f8c7c3926491d06ddf35554b92cd41ac7abe05f830a2b7c78c97a4ad9d4bcf39e6d1250cb2544ef9bd280e11a96f579ee1552b4748f012f1b8 SHA512 7d3ab0a89f1be52b1937fe300710c23ca4c24c548448b5c7edd5b6817c45a0a184fef8e07d60c0c4f6f9e1ee2fdb843dc6ceb95e5731ce9e9d76f98ae5b7e652
diff --git a/sys-auth/pam_p11/pam_p11-0.2.0.ebuild b/sys-auth/pam_p11/pam_p11-0.2.0.ebuild
index 6156029daf1d..f2aa0f8952fa 100644
--- a/sys-auth/pam_p11/pam_p11-0.2.0.ebuild
+++ b/sys-auth/pam_p11/pam_p11-0.2.0.ebuild
@@ -15,9 +15,11 @@ KEYWORDS="alpha amd64 ~hppa ia64 ppc ppc64 ~sparc x86"
IUSE=""
RDEPEND="virtual/pam
- dev-libs/libp11
- dev-libs/openssl:0="
+ dev-libs/libp11
+ dev-libs/openssl:0="
+
DEPEND="${RDEPEND}"
+
BDEPEND="virtual/pkgconfig"
PATCHES=(
diff --git a/sys-auth/pam_skey/Manifest b/sys-auth/pam_skey/Manifest
index f8cb4609fb89..580df10a2017 100644
--- a/sys-auth/pam_skey/Manifest
+++ b/sys-auth/pam_skey/Manifest
@@ -1,4 +1,5 @@
DIST pam_skey-1.1.5-patches-6.tar.xz 9264 BLAKE2B aa3a1f66b5511489ad542af2802ff0aab99d79fdc5bff0cf661b55f1c118cfda2644006ce3d494e6f6fafd85ad2832449fbdaec73ee8edf99a20a3cb2616e9b5 SHA512 c777ed094efe9cbfb275cfb30d036e3a1bd9477b08297815f07156b432a2724f8c08e9e841ef6bf7ba62ccf7df361f541e59024b42164bd35d7eef16da1f75ec
DIST pam_skey-1.1.5.tar.gz 76963 BLAKE2B ded4a4e43b174338cd1beefce65314cc906db928593dd5eba2ba1be9cab33844d8fd38cb7d3b952a29da632b671c468e0dfe7f0f1e0d167397320cd9ca6d35e1 SHA512 12817cedf15a3b2287982e4beab5d3b388239cc0a1e141e66e41759ddb2da7fb9dd0df12202dcc8140db0868c8df1a8d19d5859224179e2419ffefd691cb9834
EBUILD pam_skey-1.1.5-r5.ebuild 1551 BLAKE2B edbab23c1a66829d858422bc9efd670fea2ee5a8a833ee40353c87fbb7c3a6f464d06f7dd3bff4ee7c5539a175f798745c9396508e75ce339f386e71e6a607d8 SHA512 30a05dd63926440d529d3fe6f0252e0e7c2d1a9b40293cd3c123d47afecb55599aa4892200405e81a221b1e6365cfc77af28da1f2d40c3488b83415252e2130d
+EBUILD pam_skey-1.1.5-r6.ebuild 1576 BLAKE2B 735df1184f18c70ee7ceb7af506135f39c383b4cf2e17bbea6271af3e93607c0528bc08470cde9106c797f1bf8eade92ecfdf1fcaa82449011fce3806083b9e2 SHA512 2c37d9b893683c8541f207f07be434eb7788fcc5d15a0490bf9897091e1655d53b4f166dc4341e366272a6cd5fa03a91e8c6e724b009eca8a5a4395524898914
MISC metadata.xml 444 BLAKE2B 5b4fcdf83c82795645ff6f45cc6f3f991067ce348f14a59479206492ab4bacea14c0594d85feaf36873f3f2414f27612f9f3db71647460dd6db93cd5b6fa75ae SHA512 64531817fb541562dbc2340836e0bf3e7241238f96e49b8eee17930084ef21b3b729d1e27e691f1be6a0ba4d3b96e66dfa20c9379d20a7b9da593c6937e8bb4d
diff --git a/sys-auth/pam_skey/pam_skey-1.1.5-r6.ebuild b/sys-auth/pam_skey/pam_skey-1.1.5-r6.ebuild
new file mode 100644
index 000000000000..c286358b4e13
--- /dev/null
+++ b/sys-auth/pam_skey/pam_skey-1.1.5-r6.ebuild
@@ -0,0 +1,59 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit eutils pam autotools multilib readme.gentoo-r1
+
+DESCRIPTION="PAM interface for the S/Key authentication system"
+HOMEPAGE="http://freshmeat.net/projects/pam_skey/"
+SRC_URI="http://dkorunic.net/tarballs/${P}.tar.gz
+ https://dev.gentoo.org/~ulm/distfiles/${P}-patches-6.tar.xz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND="net-libs/libnsl:0=
+ >=sys-libs/pam-0.78-r3
+ >=sys-auth/skey-1.1.5-r4"
+DEPEND="${RDEPEND}"
+
+PATCHES="${WORKDIR}/patch"
+DOCS="README INSTALL"
+
+src_prepare() {
+ default
+
+ cd autoconf || die
+ mv configure.{in,ac} || die
+ eautoconf
+ eautoheader
+ mv configure defs.h.in .. || die
+}
+
+src_configure() {
+ econf --libdir="/$(get_libdir)" CFLAGS="${CFLAGS} -fPIC"
+}
+
+src_install() {
+ default
+
+ DOC_CONTENTS="To use the pam_skey module, you need to configure PAM
+ by adding a line like:
+ \n\nauth [success=done ignore=ignore auth_err=die default=bad] pam_skey.so\n
+ \nto an appropriate place in the /etc/pam.d/system-login file.
+ Consult the README and INSTALL files in /usr/share/doc/${PF}
+ for detailed instructions.
+ \n\nPlease note that calling this module from unprivileged
+ applications, e.g. screensavers, is not supported.
+ \n\nError checking has become stricter in pam_skey-1.1.5-r4;
+ errors returned from the underlying skey library when accessing
+ the S/Key data base will no longer be ignored.
+ Make sure that your PAM configuration is correct."
+ readme.gentoo_create_doc
+}
+
+pkg_postinst() {
+ readme.gentoo_print_elog
+}
diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 63adbe510944..4b4db11705f8 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -8,5 +8,5 @@ DIST pambase-20101024.tar.bz2 3201 BLAKE2B 714da8dd0b354cee29ad175a0ed2094fba8f3
DIST pambase-20150213.tar.xz 3480 BLAKE2B 7c59774bb8888fd2c4656264f1d8ea8cdd5ffffff4dc5d03091592726c8bd7775ba1573091c8616aa891298a1fe309b19885b5ec21efb45fe38900b7c959aaf5 SHA512 3b49dd3f06a0942fcced95527f62cbc4ff723c48dc896a0b57ecd19736d2892db974c782be3fe24e8e6e17294869a772ae9ee6118af96dfdc7a3a6561dc3f3e5
EBUILD pambase-20101024-r2.ebuild 2725 BLAKE2B 77a4d16cd30dedfa2256fd687cbb4b54555aeb1abf36123d340e9354d6cf67e503b9feb26daf55eb508c87dacc8c7df996510bf65ad32e818e74bc1f0873eb0e SHA512 307ebed59ea5f7fbe48ff343833c4fc6ca54520434452823b21e76c25c5c173738fd8637869e9a9eb9025e1d2b4cd090b7421e0a35333217bae87e450c7eaa1d
EBUILD pambase-20150213-r1.ebuild 2869 BLAKE2B 4edfad559a57065dba9b243c3e53505e1521be771042a4028516492d3eedd4b6508a03db4c489b96bb3ebf24438aaf04d943a67ffd9b3435169f3899cd06c4ba SHA512 888ca20c747ee47056873f407e13f9675012ac160b5c55dd5128ddf9be31af91996aeddaf5d863d2e38b3c4863bb9325ca247d16b3785396863d7e97d10c06ce
-EBUILD pambase-20150213-r2.ebuild 2816 BLAKE2B 7e0aa4b3b51f4f4785b58169aa0f4bacbbfd1a316e46ebae1d3ca268f8fd5ded938afad9589b94dc007788ad131197af7de8b3ea10688e8cd7b835f931d24011 SHA512 f9226c09dfee5417b50de562bfc1852eba0da8eccb044a1507a09501efeeecb6d37d9fe60b3e8eb07b892606df64c4c958ffca8d6aaded7da08f4a6f50b06861
+EBUILD pambase-20150213-r2.ebuild 2815 BLAKE2B 43584aebe03ebe1eeeaf2b8add5b1b0839c88d7f5a34c7bbf9ae1a629d766847a5a6affd3259dbff7ce4d04e1e11e305ab43ddcd5040105b0c4da46e3e63d089 SHA512 fed0ab5d03be3c096433a792bb8714a3894bece880ed744dfef07b23c6ce79b73127619682ff08826b9b511fea7eb648240c7dd09b7f9446703909832cb5d97e
MISC metadata.xml 4297 BLAKE2B 53d6b14f5e6cf707666441f1bef3c975d43f33387ceb482dd7c41e97b2771466a02efb3db1c881d354bcfff42010e1da47a28579972169e3c7edac33f43f565d SHA512 d717c2916e154630a756f7925794d43d43c5881bc9df53b82b35f86104366902a76f2d9298cf5a8511431084f0103fe91234c5e4172555677bbdc00db0a73a04
diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20150213-r2.ebuild
index b602ef57d193..6a34d48422ae 100644
--- a/sys-auth/pambase/pambase-20150213-r2.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r2.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
RESTRICT="binchecks"
diff --git a/sys-auth/polkit/Manifest b/sys-auth/polkit/Manifest
index 5b74c6fafbba..55670de1a1a6 100644
--- a/sys-auth/polkit/Manifest
+++ b/sys-auth/polkit/Manifest
@@ -1,7 +1,9 @@
+AUX CVE-2018-19788.patch 12204 BLAKE2B d139c3e9e9814af9bbc3d605e4d25e354c860359b095d12a0269f6d44d83471cf08d96190ae8dbea173bf298512670bd36168fa1aad20592de9f27cb6dca7581 SHA512 b9be88d53521626914ba9c65c00d145b6e377835452defb1951f6fb40502e09325fe217de20469ac64d838b19f0a2c24a2e22d816e83c38c20dc3dab90ea86f1
AUX polkit-0.113-elogind.patch 6149 BLAKE2B 5e99eab21887f4504e07bd1fe803f8534aad227ec0ec8fcacf207ee5179a3ca6a670c1c3cf1f52e932096f27d39a911ca95c11adf1461833b4d3d4dda410973d SHA512 9a3e928d77c023c3f895f7fec7893f0355729808c4ee3bcd5419a7e408b613faefcff6d43f87cdab94b3fa15b7eaddc9ce40cf9b7b0954624360489c4d2c3b52
AUX polkit-0.115-elogind.patch 1069 BLAKE2B 6c5a3d7d3e716a994b951181808f64d864e6ca58b3a018a5354022f08c6e7c1d8987366c9777f47cc970916ad9fe39f288a1b1643113fc99745f333e02dab56f SHA512 06432fa56788699762c6978484640554f91728a1cb40679eb47b8514b3c7aa23aac5b9c26586eb4d7043a0af1b319bbe7f869d24844d9151317299b74a8e8f7f
DIST polkit-0.113.tar.gz 1448865 BLAKE2B 93cb6abf03d0de193e9f64b953bee40faf3bd07cf6f86beb4f84edd740dedc0bcf7a1ffd6b3a1a816e5adad0ee59536dacae3d991add4c4965cc6a98566b7470 SHA512 ab177c89a20eeb2978ddbe28afb205d3619f9c5defe833eb68a85e71a0f2c905367f1295cbbfb85da5eafdd661bce474d5d84aca9195cd425a18c9b4170eb5f9
DIST polkit-0.115.tar.gz 1550932 BLAKE2B 3185ebed46209f88a9ffccbbcaf1bf180d1ae6d5ec53cf3c66d867ad43910b47a1123a3db190991ebb382a0d28fc5a119ea4bab942db324e9af5663056cf6ee1 SHA512 1153011fa93145b2c184e6b3446d3ca21b38918641aeccd8fac3985ac3e30ec6bc75be6973985fde90f2a24236592f1595be259155061c2d33358dd17c4ee4fc
EBUILD polkit-0.113-r4.ebuild 3471 BLAKE2B 521e37d8ac00c3dfaed2f31e5aaedfec1e11b3ffd629e362b310c91b134642538fbea7fe2f9280ca21cd5bf1136b3142781e589660b08d1f1d2a8102a01e2bea SHA512 86ec712423c855648a56e998f8c77d37f24d3e9efe0898c8acc4a9e5ac09eb1cc5135f997c5a8dfa06bde4153f734d1bdbf44425eb004be4fb74df258a443a63
-EBUILD polkit-0.115-r1.ebuild 3471 BLAKE2B 3dacec262d39371d573ed98c1df769462b932a87cb78ed25b31c79bcc3eb846660e241a156f62e321ea88a0e0f5a626a52b7b63413bb04bbf68c404ce3797f22 SHA512 3fa087ba311dda4616eecb50ad8586efaee818d340e822eae4eb34ff3304084c9b65103ce2ea63055eb816e367ef81c33ba8db4c9710b671107df150f673f0d2
+EBUILD polkit-0.115-r1.ebuild 3470 BLAKE2B e3b4028f4fdf524834395990f2bb3e2688ca6c75744bc60d19d443d7c0789beef23ba7a634129bbe1cdd8ae7db1a030977a901fb7a1ca376fc773d36cff9560e SHA512 7114d38dc204eb8c4036837b388fa05294400963beaec71dbf178663bada70ba90d50714a792d596f190aa85c40930f65091dce97a1a34a627b3ca4fff31d331
+EBUILD polkit-0.115-r2.ebuild 3517 BLAKE2B 68beb13b09e33d5b17f8000ad1dd89bc38438e1763b0dccf057d3e6c637b6591f27daeaa1701066b7d0b9757bd5a287e4042d86e3f16b30cfd56438e19d94dcf SHA512 bbfb1e2cb5ec601674d2560958619676dc3c56b34534edf38315b70399b4b24257e0a05f358645cd095f916240fc2ed2dca2f75f90215ac62cc0771be4d85189
MISC metadata.xml 493 BLAKE2B bbf2a4e83d0882480d0f2ba8b18ef439b234bd82538546d04753d63fa828f6b111afb78846c1a03f4aa93f89e6fd0a6a828c7908574a740c9c6880252a84e98d SHA512 9c7b199d1a3b1193beb4d01e52d5e90d81821aa6df6785482da7ee37c0ca777c12095f160bc997c77d0089429c2e338cf75d0a46836416736178cd661ffa80f5
diff --git a/sys-auth/polkit/files/CVE-2018-19788.patch b/sys-auth/polkit/files/CVE-2018-19788.patch
new file mode 100644
index 000000000000..97e3608a12ba
--- /dev/null
+++ b/sys-auth/polkit/files/CVE-2018-19788.patch
@@ -0,0 +1,339 @@
+From 2cb40c4d5feeaa09325522bd7d97910f1b59e379 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Zbigniew=20J=C4=99drzejewski-Szmek?= <zbyszek@in.waw.pl>
+Date: Mon, 3 Dec 2018 10:28:58 +0100
+Subject: [PATCH 1/2] Allow negative uids/gids in PolkitUnixUser and Group
+ objects
+
+(uid_t) -1 is still used as placeholder to mean "unset". This is OK, since
+there should be no users with such number, see
+https://systemd.io/UIDS-GIDS#special-linux-uids.
+
+(uid_t) -1 is used as the default value in class initialization.
+
+When a user or group above INT32_MAX is created, the numeric uid or
+gid wraps around to negative when the value is assigned to gint, and
+polkit gets confused. Let's accept such gids, except for -1.
+
+A nicer fix would be to change the underlying type to e.g. uint32 to
+not have negative values. But this cannot be done without breaking the
+API, so likely new functions will have to be added (a
+polkit_unix_user_new variant that takes a unsigned, and the same for
+_group_new, _set_uid, _get_uid, _set_gid, _get_gid, etc.). This will
+require a bigger patch.
+
+Fixes https://gitlab.freedesktop.org/polkit/polkit/issues/74.
+---
+ src/polkit/polkitunixgroup.c | 15 +++++++++++----
+ src/polkit/polkitunixprocess.c | 12 ++++++++----
+ src/polkit/polkitunixuser.c | 13 ++++++++++---
+ 3 files changed, 29 insertions(+), 11 deletions(-)
+
+diff --git a/src/polkit/polkitunixgroup.c b/src/polkit/polkitunixgroup.c
+index c57a1aa..309f689 100644
+--- a/src/polkit/polkitunixgroup.c
++++ b/src/polkit/polkitunixgroup.c
+@@ -71,6 +71,7 @@ G_DEFINE_TYPE_WITH_CODE (PolkitUnixGroup, polkit_unix_group, G_TYPE_OBJECT,
+ static void
+ polkit_unix_group_init (PolkitUnixGroup *unix_group)
+ {
++ unix_group->gid = -1; /* (git_t) -1 is not a valid GID under Linux */
+ }
+
+ static void
+@@ -100,11 +101,14 @@ polkit_unix_group_set_property (GObject *object,
+ GParamSpec *pspec)
+ {
+ PolkitUnixGroup *unix_group = POLKIT_UNIX_GROUP (object);
++ gint val;
+
+ switch (prop_id)
+ {
+ case PROP_GID:
+- unix_group->gid = g_value_get_int (value);
++ val = g_value_get_int (value);
++ g_return_if_fail (val != -1);
++ unix_group->gid = val;
+ break;
+
+ default:
+@@ -131,9 +135,9 @@ polkit_unix_group_class_init (PolkitUnixGroupClass *klass)
+ g_param_spec_int ("gid",
+ "Group ID",
+ "The UNIX group ID",
+- 0,
++ G_MININT,
+ G_MAXINT,
+- 0,
++ -1,
+ G_PARAM_CONSTRUCT |
+ G_PARAM_READWRITE |
+ G_PARAM_STATIC_NAME |
+@@ -166,9 +170,10 @@ polkit_unix_group_get_gid (PolkitUnixGroup *group)
+ */
+ void
+ polkit_unix_group_set_gid (PolkitUnixGroup *group,
+- gint gid)
++ gint gid)
+ {
+ g_return_if_fail (POLKIT_IS_UNIX_GROUP (group));
++ g_return_if_fail (gid != -1);
+ group->gid = gid;
+ }
+
+@@ -183,6 +188,8 @@ polkit_unix_group_set_gid (PolkitUnixGroup *group,
+ PolkitIdentity *
+ polkit_unix_group_new (gint gid)
+ {
++ g_return_val_if_fail (gid != -1, NULL);
++
+ return POLKIT_IDENTITY (g_object_new (POLKIT_TYPE_UNIX_GROUP,
+ "gid", gid,
+ NULL));
+diff --git a/src/polkit/polkitunixprocess.c b/src/polkit/polkitunixprocess.c
+index 972b777..b02b258 100644
+--- a/src/polkit/polkitunixprocess.c
++++ b/src/polkit/polkitunixprocess.c
+@@ -159,9 +159,14 @@ polkit_unix_process_set_property (GObject *object,
+ polkit_unix_process_set_pid (unix_process, g_value_get_int (value));
+ break;
+
+- case PROP_UID:
+- polkit_unix_process_set_uid (unix_process, g_value_get_int (value));
++ case PROP_UID: {
++ gint val;
++
++ val = g_value_get_int (value);
++ g_return_if_fail (val != -1);
++ polkit_unix_process_set_uid (unix_process, val);
+ break;
++ }
+
+ case PROP_START_TIME:
+ polkit_unix_process_set_start_time (unix_process, g_value_get_uint64 (value));
+@@ -239,7 +244,7 @@ polkit_unix_process_class_init (PolkitUnixProcessClass *klass)
+ g_param_spec_int ("uid",
+ "User ID",
+ "The UNIX user ID",
+- -1,
++ G_MININT,
+ G_MAXINT,
+ -1,
+ G_PARAM_CONSTRUCT |
+@@ -303,7 +308,6 @@ polkit_unix_process_set_uid (PolkitUnixProcess *process,
+ gint uid)
+ {
+ g_return_if_fail (POLKIT_IS_UNIX_PROCESS (process));
+- g_return_if_fail (uid >= -1);
+ process->uid = uid;
+ }
+
+diff --git a/src/polkit/polkitunixuser.c b/src/polkit/polkitunixuser.c
+index 8bfd3a1..234a697 100644
+--- a/src/polkit/polkitunixuser.c
++++ b/src/polkit/polkitunixuser.c
+@@ -72,6 +72,7 @@ G_DEFINE_TYPE_WITH_CODE (PolkitUnixUser, polkit_unix_user, G_TYPE_OBJECT,
+ static void
+ polkit_unix_user_init (PolkitUnixUser *unix_user)
+ {
++ unix_user->uid = -1; /* (uid_t) -1 is not a valid UID under Linux */
+ unix_user->name = NULL;
+ }
+
+@@ -112,11 +113,14 @@ polkit_unix_user_set_property (GObject *object,
+ GParamSpec *pspec)
+ {
+ PolkitUnixUser *unix_user = POLKIT_UNIX_USER (object);
++ gint val;
+
+ switch (prop_id)
+ {
+ case PROP_UID:
+- unix_user->uid = g_value_get_int (value);
++ val = g_value_get_int (value);
++ g_return_if_fail (val != -1);
++ unix_user->uid = val;
+ break;
+
+ default:
+@@ -144,9 +148,9 @@ polkit_unix_user_class_init (PolkitUnixUserClass *klass)
+ g_param_spec_int ("uid",
+ "User ID",
+ "The UNIX user ID",
+- 0,
++ G_MININT,
+ G_MAXINT,
+- 0,
++ -1,
+ G_PARAM_CONSTRUCT |
+ G_PARAM_READWRITE |
+ G_PARAM_STATIC_NAME |
+@@ -182,6 +186,7 @@ polkit_unix_user_set_uid (PolkitUnixUser *user,
+ gint uid)
+ {
+ g_return_if_fail (POLKIT_IS_UNIX_USER (user));
++ g_return_if_fail (uid != -1);
+ user->uid = uid;
+ }
+
+@@ -196,6 +201,8 @@ polkit_unix_user_set_uid (PolkitUnixUser *user,
+ PolkitIdentity *
+ polkit_unix_user_new (gint uid)
+ {
++ g_return_val_if_fail (uid != -1, NULL);
++
+ return POLKIT_IDENTITY (g_object_new (POLKIT_TYPE_UNIX_USER,
+ "uid", uid,
+ NULL));
+--
+2.18.1
+
+
+From b534a10727455409acd54018a9c91000e7626126 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Zbigniew=20J=C4=99drzejewski-Szmek?= <zbyszek@in.waw.pl>
+Date: Mon, 3 Dec 2018 11:20:34 +0100
+Subject: [PATCH 2/2] tests: add tests for high uids
+
+---
+ test/data/etc/group | 1 +
+ test/data/etc/passwd | 2 +
+ .../etc/polkit-1/rules.d/10-testing.rules | 21 ++++++
+ .../test-polkitbackendjsauthority.c | 72 +++++++++++++++++++
+ 4 files changed, 96 insertions(+)
+
+diff --git a/test/data/etc/group b/test/data/etc/group
+index 12ef328..b9acab9 100644
+--- a/test/data/etc/group
++++ b/test/data/etc/group
+@@ -5,3 +5,4 @@ john:x:500:
+ jane:x:501:
+ sally:x:502:
+ henry:x:503:
++highuid2:x:4000000000:
+diff --git a/test/data/etc/passwd b/test/data/etc/passwd
+index 8544feb..5cf14a5 100644
+--- a/test/data/etc/passwd
++++ b/test/data/etc/passwd
+@@ -3,3 +3,5 @@ john:x:500:500:John Done:/home/john:/bin/bash
+ jane:x:501:501:Jane Smith:/home/jane:/bin/bash
+ sally:x:502:502:Sally Derp:/home/sally:/bin/bash
+ henry:x:503:503:Henry Herp:/home/henry:/bin/bash
++highuid1:x:2147483648:2147483648:The first high uid:/home/highuid1:/sbin/nologin
++highuid2:x:4000000000:4000000000:An example high uid:/home/example:/sbin/nologin
+diff --git a/test/data/etc/polkit-1/rules.d/10-testing.rules b/test/data/etc/polkit-1/rules.d/10-testing.rules
+index 446e622..98bf062 100644
+--- a/test/data/etc/polkit-1/rules.d/10-testing.rules
++++ b/test/data/etc/polkit-1/rules.d/10-testing.rules
+@@ -53,6 +53,27 @@ polkit.addRule(function(action, subject) {
+ }
+ });
+
++polkit.addRule(function(action, subject) {
++ if (action.id == "net.company.john_action") {
++ if (subject.user == "john") {
++ return polkit.Result.YES;
++ } else {
++ return polkit.Result.NO;
++ }
++ }
++});
++
++polkit.addRule(function(action, subject) {
++ if (action.id == "net.company.highuid2_action") {
++ if (subject.user == "highuid2") {
++ return polkit.Result.YES;
++ } else {
++ return polkit.Result.NO;
++ }
++ }
++});
++
++
+ // ---------------------------------------------------------------------
+ // variables
+
+diff --git a/test/polkitbackend/test-polkitbackendjsauthority.c b/test/polkitbackend/test-polkitbackendjsauthority.c
+index b484a26..71aad23 100644
+--- a/test/polkitbackend/test-polkitbackendjsauthority.c
++++ b/test/polkitbackend/test-polkitbackendjsauthority.c
+@@ -330,6 +330,78 @@ static const RulesTestCase rules_test_cases[] = {
+ NULL,
+ POLKIT_IMPLICIT_AUTHORIZATION_AUTHORIZED,
+ },
++
++ {
++ /* highuid1 is not a member of group 'users', see test/data/etc/group */
++ "group_membership_with_non_member(highuid22)",
++ "net.company.group.only_group_users",
++ "unix-user:highuid2",
++ NULL,
++ POLKIT_IMPLICIT_AUTHORIZATION_NOT_AUTHORIZED,
++ },
++
++ {
++ /* highuid2 is not a member of group 'users', see test/data/etc/group */
++ "group_membership_with_non_member(highuid21)",
++ "net.company.group.only_group_users",
++ "unix-user:highuid2",
++ NULL,
++ POLKIT_IMPLICIT_AUTHORIZATION_NOT_AUTHORIZED,
++ },
++
++ {
++ /* highuid1 is not a member of group 'users', see test/data/etc/group */
++ "group_membership_with_non_member(highuid24)",
++ "net.company.group.only_group_users",
++ "unix-user:2147483648",
++ NULL,
++ POLKIT_IMPLICIT_AUTHORIZATION_NOT_AUTHORIZED,
++ },
++
++ {
++ /* highuid2 is not a member of group 'users', see test/data/etc/group */
++ "group_membership_with_non_member(highuid23)",
++ "net.company.group.only_group_users",
++ "unix-user:4000000000",
++ NULL,
++ POLKIT_IMPLICIT_AUTHORIZATION_NOT_AUTHORIZED,
++ },
++
++ {
++ /* john is authorized to do this, see 10-testing.rules */
++ "john_action",
++ "net.company.john_action",
++ "unix-user:john",
++ NULL,
++ POLKIT_IMPLICIT_AUTHORIZATION_AUTHORIZED,
++ },
++
++ {
++ /* only john is authorized to do this, see 10-testing.rules */
++ "jane_action",
++ "net.company.john_action",
++ "unix-user:jane",
++ NULL,
++ POLKIT_IMPLICIT_AUTHORIZATION_NOT_AUTHORIZED,
++ },
++
++ {
++ /* highuid2 is authorized to do this, see 10-testing.rules */
++ "highuid2_action",
++ "net.company.highuid2_action",
++ "unix-user:highuid2",
++ NULL,
++ POLKIT_IMPLICIT_AUTHORIZATION_AUTHORIZED,
++ },
++
++ {
++ /* only highuid2 is authorized to do this, see 10-testing.rules */
++ "highuid1_action",
++ "net.company.highuid2_action",
++ "unix-user:highuid1",
++ NULL,
++ POLKIT_IMPLICIT_AUTHORIZATION_NOT_AUTHORIZED,
++ },
+ };
+
+ /* ---------------------------------------------------------------------------------------------------- */
+--
+2.18.1
+
diff --git a/sys-auth/polkit/polkit-0.115-r1.ebuild b/sys-auth/polkit/polkit-0.115-r1.ebuild
index ba7ae49ad099..2beec3dcb62b 100644
--- a/sys-auth/polkit/polkit-0.115-r1.ebuild
+++ b/sys-auth/polkit/polkit-0.115-r1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz"
LICENSE="LGPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 s390 ~sh ~sparc x86"
IUSE="elogind examples gtk +introspection jit kde nls pam selinux systemd test"
REQUIRED_USE="?? ( elogind systemd )"
diff --git a/sys-auth/polkit/polkit-0.115-r2.ebuild b/sys-auth/polkit/polkit-0.115-r2.ebuild
new file mode 100644
index 000000000000..8a4d862c9f42
--- /dev/null
+++ b/sys-auth/polkit/polkit-0.115-r2.ebuild
@@ -0,0 +1,142 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools pam pax-utils systemd user xdg-utils
+
+DESCRIPTION="Policy framework for controlling privileges for system-wide services"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit"
+SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz"
+
+LICENSE="LGPL-2"
+SLOT="0"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86"
+IUSE="elogind examples gtk +introspection jit kde nls pam selinux systemd test"
+
+REQUIRED_USE="?? ( elogind systemd )"
+
+CDEPEND="
+ dev-lang/spidermonkey:52[-debug]
+ dev-libs/glib:2
+ dev-libs/expat
+ elogind? ( sys-auth/elogind )
+ introspection? ( dev-libs/gobject-introspection )
+ pam? (
+ sys-auth/pambase
+ virtual/pam
+ )
+ systemd? ( sys-apps/systemd:0= )
+"
+DEPEND="${CDEPEND}
+ app-text/docbook-xml-dtd:4.1.2
+ app-text/docbook-xsl-stylesheets
+ dev-libs/gobject-introspection-common
+ dev-libs/libxslt
+ dev-util/glib-utils
+ dev-util/gtk-doc-am
+ dev-util/intltool
+ sys-devel/gettext
+ virtual/pkgconfig
+"
+RDEPEND="${CDEPEND}
+ selinux? ( sec-policy/selinux-policykit )
+"
+PDEPEND="
+ gtk? ( || (
+ >=gnome-extra/polkit-gnome-0.105
+ >=lxde-base/lxsession-0.5.2
+ ) )
+ kde? ( kde-plasma/polkit-kde-agent )
+ !systemd? ( !elogind? ( sys-auth/consolekit[policykit] ) )
+"
+
+DOCS=( docs/TODO HACKING NEWS README )
+
+PATCHES=(
+ # bug 660880
+ "${FILESDIR}"/polkit-0.115-elogind.patch
+ "${FILESDIR}"/CVE-2018-19788.patch
+)
+
+QA_MULTILIB_PATHS="
+ usr/lib/polkit-1/polkit-agent-helper-1
+ usr/lib/polkit-1/polkitd"
+
+pkg_setup() {
+ local u=polkitd
+ local g=polkitd
+ local h=/var/lib/polkit-1
+
+ enewgroup ${g}
+ enewuser ${u} -1 -1 ${h} ${g}
+ esethome ${u} ${h}
+}
+
+src_prepare() {
+ default
+
+ sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die #401513
+
+ # Workaround upstream hack around standard gtk-doc behavior, bug #552170
+ sed -i -e 's/@ENABLE_GTK_DOC_TRUE@\(TARGET_DIR\)/\1/' \
+ -e '/install-data-local:/,/uninstall-local:/ s/@ENABLE_GTK_DOC_TRUE@//' \
+ -e 's/@ENABLE_GTK_DOC_FALSE@install-data-local://' \
+ docs/polkit/Makefile.in || die
+
+ # disable broken test - bug #624022
+ sed -i -e "/^SUBDIRS/s/polkitbackend//" test/Makefile.am || die
+
+ # Fix cross-building, bug #590764, elogind patch, bug #598615
+ eautoreconf
+}
+
+src_configure() {
+ xdg_environment_reset
+
+ local myeconfargs=(
+ --localstatedir="${EPREFIX}"/var
+ --disable-static
+ --enable-man-pages
+ --disable-gtk-doc
+ --disable-examples
+ $(use_enable elogind libelogind)
+ $(use_enable introspection)
+ $(use_enable nls)
+ $(usex pam "--with-pam-module-dir=$(getpam_mod_dir)" '')
+ --with-authfw=$(usex pam pam shadow)
+ $(use_enable systemd libsystemd-login)
+ --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
+ $(use_enable test)
+ --with-os-type=gentoo
+ )
+ econf "${myeconfargs[@]}"
+}
+
+src_compile() {
+ default
+
+ # Required for polkitd on hardened/PaX due to spidermonkey's JIT
+ pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
+}
+
+src_install() {
+ default
+
+ fowners -R polkitd:root /{etc,usr/share}/polkit-1/rules.d
+
+ diropts -m0700 -o polkitd -g polkitd
+ keepdir /var/lib/polkit-1
+
+ if use examples; then
+ insinto /usr/share/doc/${PF}/examples
+ doins src/examples/{*.c,*.policy*}
+ fi
+
+ find "${ED}" -name '*.la' -delete || die
+}
+
+pkg_postinst() {
+ chown -R polkitd:root "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ chown -R polkitd:polkitd "${EROOT}"/var/lib/polkit-1
+}
diff --git a/sys-auth/ssh-ldap-pubkey/Manifest b/sys-auth/ssh-ldap-pubkey/Manifest
index 1e152cb8be61..edbf20d8ae3b 100644
--- a/sys-auth/ssh-ldap-pubkey/Manifest
+++ b/sys-auth/ssh-ldap-pubkey/Manifest
@@ -1,4 +1,7 @@
DIST ssh-ldap-pubkey-1.3.0.tar.gz 14530 BLAKE2B 1de6913e4abb25d441731b3c36b64361f5fa8900c289b1f4ef58776ab0018414d20b4b24716833e1e27e5dc18079ec77c283bab88879e3fb719fc9ad054267ea SHA512 0c675b0bf68ccecdabda5f4f559772fd0d34151794c2a3855e063befffe9777ceb79e99b5649f15e5bd0c4ea40c22f734d1748a8053d49bffea58077b72efe16
-EBUILD ssh-ldap-pubkey-1.3.0-r1.ebuild 1706 BLAKE2B 5a2a77fe3a77d39ac4265fbaa7fb63e226d13419c8196bc3cefa346d37c7becd7356be570653fba2f8bd40866c1e9dd4fcd90b0d40e452bf966afe63ecb25f46 SHA512 394364b3dcee480125c649278f06df2b6a6e304794bf5df145315f4e5321e9ac7a793e6cdfaabf559439304f8b87c216ab63671ef1e112db3c6ebe43763c5e14
+DIST ssh-ldap-pubkey-130478a7532a8d3dfb0c8e3fbeac494908b8ec55.patch 1494 BLAKE2B 3fb89340d8177db79396b13615437aa921ecc2d21b8ca5c918587bb07f9fb53bc8f356c50c57269b1ffe04995033815d7632ff060485d4c29d34dc7805227533 SHA512 dfc137b6fb2bc0aea698b23ea462de2bd00503b9b21f022b77b28d51020758730ea4017b890e298616beb198816489862830d4dda7cae5114572523ad6289472
+DIST ssh-ldap-pubkey-8d718357dfa5a62f919e61cf620a862cae87e833.patch 2215 BLAKE2B abeaa5a364cd98050fd8abb1019cc203b72e96baa4c3704c7aac6cadc07d999defa2333f6ca4f6793dd0e758b08ab198135c65d100f5f91eba6273c07dd20250 SHA512 85136608352fb35ede70eff8522e09167e48eed5c99a87756ea8b3f641de0dc169bf066d0c21a28fc35c41337372803d97bd37ca8bad1dbafb92464086fe3a63
+EBUILD ssh-ldap-pubkey-1.3.0-r1.ebuild 1711 BLAKE2B b325fc66e5ccfef660ae855a9ab18bb94871ba97a342cba8e2af0304537fdec139715af80baf2ac329f626890f75e0e044f3dd8ac03189dd75c2fd5e8e158cf6 SHA512 e19ccf30f9102fd210cf372a2230ce5f573535efadf75cb1214fe17fef632476a56af450b9ebb155f2db36371735faa28eef2c2bcc38d7fd6ada147912a5de81
+EBUILD ssh-ldap-pubkey-1.3.0-r2.ebuild 2209 BLAKE2B d5eddff6e473e6f5de77110107699029f9a9025b27c88ebe88ce1fd07ca4f4f019b8c1d78fa71168e6befe1601d2aacc4f0fb2cb85a62d52b773214d9f3d36a9 SHA512 a4f164e1da2f79aab69d475ecf8ce525281d7029b295e3266b181d805fdb5354243e5f962e9cfc36aad5553692fe28ff8a54d0bd241da1a4b79a1ddb6bfc9576
EBUILD ssh-ldap-pubkey-1.3.0.ebuild 1592 BLAKE2B 0f9e074a466098a493740e3476e05425b223db18e47c6407429243952f2e794fc465cfd2dbb08a0b39861207bbc5c99c7c91b000c7839ce2eaba59b1be22729d SHA512 d9652275517dec7a8df0bd19401c128c7440112e01ff45f58f1afe953a4f60b245fd1d51f604e872024c9cad3c6c9b380ec5d06c3c28a2351f298453c8500d63
MISC metadata.xml 523 BLAKE2B 0a9308f1acc865d1150c5d1f7275ab7d213965be821936aadc1e92b6a0ca0f3ba90a8e4b28a1683b182fe1d540991ff032407e641ce0ea4b4f8511a880e74d99 SHA512 f9db947dfb435f981350a30cd8d6d9163b9b5067f610eae87f17c85d6a123a2dd620aa06d1a290ed148321d68c37877662885b07b5af15fce3f13d0afbba67dc
diff --git a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0-r1.ebuild b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0-r1.ebuild
index 33d171a2c2b0..5460e0995c46 100644
--- a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0-r1.ebuild
+++ b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0-r1.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == "9999" ]]; then
inherit git-r3
else
SRC_URI="https://github.com/jirutka/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~ppc64 ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~ppc64 ~x86"
fi
LICENSE="MIT"
diff --git a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0-r2.ebuild b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0-r2.ebuild
new file mode 100644
index 000000000000..2e4b4ba04411
--- /dev/null
+++ b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0-r2.ebuild
@@ -0,0 +1,85 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
+inherit distutils-r1
+
+DESCRIPTION="Utility to manage SSH public keys stored in LDAP"
+HOMEPAGE="https://github.com/jirutka/ssh-ldap-pubkey"
+
+if [[ ${PV} == "9999" ]]; then
+ EGIT_REPO_URI="https://github.com/jirutka/${PN}/${PN}.git"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/jirutka/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~alpha ~amd64 ~ppc64 ~x86"
+fi
+PATCHES=( )
+PATCH_COMMITS=(
+ # https://github.com/jirutka/ssh-ldap-pubkey/pull/33/
+ # config.parse_config: fix parsing of non-word characters
+ 130478a7532a8d3dfb0c8e3fbeac494908b8ec55
+ # https://github.com/jirutka/ssh-ldap-pubkey/pull/33/
+ # find_dn_by_login: handle complex filters
+ 8d718357dfa5a62f919e61cf620a862cae87e833
+)
+for c in "${PATCH_COMMITS[@]}" ; do
+ d="${PN}-${c}.patch"
+ PATCHES+=( "${DISTDIR}/${d}" )
+ SRC_URI="${SRC_URI} https://github.com/jirutka/${PN}/commit/${c}.patch -> ${d}"
+done
+
+LICENSE="MIT"
+SLOT="0"
+IUSE="schema test"
+RESTRICT="!test? ( test )"
+
+MY_CDEPEND="
+ dev-python/docopt[${PYTHON_USEDEP}]
+ >=dev-python/python-ldap-3.0[${PYTHON_USEDEP}]
+ virtual/logger"
+
+DEPEND="
+ ${MY_CDEPEND}
+ dev-python/setuptools[${PYTHON_USEDEP}]
+ test? (
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-describe[${PYTHON_USEDEP}]
+ dev-python/pytest-mock[${PYTHON_USEDEP}]
+ )"
+
+# We need to block previous net-misc/openssh packages
+# to avoid file collision on "/etc/openldap/schema/openssh-lpk.schema"
+RDEPEND="${MY_CDEPEND}
+ schema? ( !net-misc/openssh[ldap] )"
+
+DOCS=( README.md CHANGELOG.adoc )
+
+src_prepare() {
+ sed -i -e 's/pyldap/python-ldap >= 3.0/' setup.py || die
+ distutils-r1_src_prepare
+}
+
+python_test() {
+ pytest -vv || die "Tests failed under ${EPYTHON}"
+}
+
+python_install_all() {
+ distutils-r1_python_install_all
+
+ if use schema; then
+ insinto /etc/openldap/schema
+ doins etc/openssh-lpk.schema
+ fi
+
+ local MY_DOCDIR="/usr/share/doc/${PF}/examples"
+ insinto "${MY_DOCDIR}"
+ doins etc/ldap.conf
+
+ # We don't want to compress this small file to allow user
+ # to diff configuration against upstream's default
+ docompress -x "${MY_DOCDIR}"
+}
diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index b4a50ea3daa3..9466fb6269e0 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,9 +1,9 @@
AUX sssd 489 BLAKE2B 552ffc9c5053e6de3e4d59ae50cbd95ae44460f51d7f753d9792eefb10507225a32beb91c1a47adf0ddbffff339a245f09c260738a781d05a0a955b8bf283148 SHA512 eab8d42d0188e55a18803b738af77c1969bf7c4b59503ee99975d4739e3c532c300e394a393327b7b98254672c1c2b0b15f81c9c27479e7cbbfb4995ab12b43e
-AUX sssd-1.13.0-fix-init.patch 814 BLAKE2B f7b242d81cae98a96c21c64b2ad672123acbc18ca5843a19ba2468204ec695673a43c73cd3c2048d40fe735ec5dbd727587db4b6f01209a708f7f521e4803217 SHA512 6e25c091789fe31ca515de85510a473189b4007c9ad180f20e6c372ea4a78a64f1c881fbf36ac4c648897dcef3d61586bb4d66b7256c7bba3bca83d11f83ecc8
+AUX sssd-curl-macros.patch 1104 BLAKE2B c03179ab4d608988316224b184c6bc349230e4ee4b79b866615ceb76f091cc28a667f09a591a8b3b98655d1f6160d2e49a4df4177e616d27e7f1e50d465642dc SHA512 77b311c7a8101e5facf046d08deb7a7d363ef6e393fa44feddf82e1398dede44aa3ac57555c10496b5ba1ca370f0f6370ba8c7cd1ae80a3b2657c3e3f9fbb063
AUX sssd.conf 124 BLAKE2B b6f9c016a014510f97b036d23d5f50e1e13085220fe82b0e6ef7a3ceeb114e59af935f39e66e4ad60a46f43983930e5d381b16b0ed31ba4349abe38c4b509367 SHA512 f16908c44b213edbf6b0c6e8d49df92e8c06fc623279037074fe51e49b8aca7dc18f5ed83f71909fc8209df80dfc150583edb1687f88e61588bdf9d1fbf6ed5a
AUX sssd.service 341 BLAKE2B 0cffcd43786633aa8e5bb42c54741cba676021c5a07554b08499504f8f630ff821ff334a21e2a4f9ae2d77d70d969018dd5a85d11b12bb31235a0ffcda4105c8 SHA512 99510d11f390722f56bc164059033fc40299dd4ea29f98cd5f08b2648f31b2e70afeb6b2d90f919bde595546c80b4e6941cf6f48130661ead09c0576043e4cf5
DIST sssd-1.16.3.tar.gz 6217114 BLAKE2B eefaf8de466d0d76e9a4b60aefef6eb63c17a55b9a1f2e07e973a61d71cbe5432e92357656a1eb353d45bbc2fa92290cef45898d0b315d4a4c4074652ff25a23 SHA512 6165923f652f624bbe3ddc625ae682c4867eb7a20652d0cf74bbb8dda2307c917d3189ede26fd21a4fb5fd5926149271a65fa09f3affe928029ed99e6422b728
DIST sssd-2.0.0.tar.gz 6263376 BLAKE2B 9785710d62485a1168749bf9a2989999f721e390356e599092f3274b6d7029af1f7d4c0a1b2b09d0d55233fd30cc661d4ad5bf9ca6ca53c75151dd1dab7515c5 SHA512 affeb0799d8a4fcbcb4b2ed7925b397ae6ba0e2982c5603e98636b765d3820a3b29ac58b0771e5cc00c752512f091ae4fd271d441544147a0570d3c14b535701
-EBUILD sssd-1.16.3.ebuild 6152 BLAKE2B e7f48ce2e4f31e9357c34f0bcdea27279450a4a1ea98d1aa9f681d88c53e7c4608d349762d24ddeaa000128453ec5fd60931a8ac52e79eec6b0054015cf8f9f7 SHA512 0c009b5e3d0ed083622239f728f9bb52dc27c2ae1643f4c5f1e3e5e849d02a1103b11d7bb6f61407eb63dfbcff0c45274cf6a87e5303329d2b80128e965c696d
-EBUILD sssd-2.0.0.ebuild 6154 BLAKE2B f06bf92fedf1bb63849a072a2b7009abb6616dda008d0761c96bfc71b62e4c230795e0aedfb36083f4b0b5b1b540f848d970bb4c6a6d09fcdae6d1e9dbdd0ef2 SHA512 3d92a360e9de6315f2d74d6eabb76cca9e616dcfd1e51c9f61e2908ee065dbd27b970c79b9df7335c199b1a3836bfa06807de9d7976a58df72314c4ca95fbd7e
+EBUILD sssd-1.16.3-r1.ebuild 6199 BLAKE2B 56c981f72b3a45b10fc68059d073704ca3f04a8a0d2915a0912778e0482eb61fedc9f13916b401f43bdb6ce7e990c2392c2b5b6cde935305e0176b24f72da687 SHA512 47f0b7ec34fa27c340e947764c3b2e7b9b3b2740a56f8c9be09fbbc2d52c76ec4c12db731de89698f0475becc384a07288d2786ffc863b811f7ceb64966ef798
+EBUILD sssd-2.0.0-r1.ebuild 6201 BLAKE2B ce17198d255a390e7182be57019a01d47e26ecd17e9429324b318d6ca9f0553002decd8282186785d7c84cc84a2e3e36ff4901e8d549e84d23b212371a76c973 SHA512 4fe06340622cedd8031f56775340ad43933c2fd26b089d219e083d0e1b9d0b8115986662f487cf9ff1050d43bad2de52c1196786e399fc3a833ba3dbd60f45c4
MISC metadata.xml 1090 BLAKE2B 7085d66b3454b3756d7dab49b6d9525c4ba90156d07f2710f4eb3c5bf3bbd9d10412d511dc0fe091ac4c5291f87a258fac6adbe9732d20a96660f4e0a66cf247 SHA512 2cbf20cd206a45bd82b1416926a02de06bf40b1b4168f19202c367cf8e24d764745b8a5116366ee10520cae15800e17b43d3000995419117f02b2d37474f142e
diff --git a/sys-auth/sssd/files/sssd-1.13.0-fix-init.patch b/sys-auth/sssd/files/sssd-1.13.0-fix-init.patch
deleted file mode 100644
index d821a0740606..000000000000
--- a/sys-auth/sssd/files/sssd-1.13.0-fix-init.patch
+++ /dev/null
@@ -1,28 +0,0 @@
-From 121061115d1902d8298fbe9ebc3f8d081a725934 Mon Sep 17 00:00:00 2001
-From: Tyler Gates <tgates81@gmail.com>
-Date: Mon, 20 Jul 2015 17:14:12 -0400
-Subject: [PATCH] daemon startup options as declared in conf.d/sssd
-
----
-Gentoo bugzilla: https://bugs.gentoo.org/show_bug.cgi?id=553678
-Upstrem bugzilla: https://fedorahosted.org/sssd/ticket/2722
----
- src/sysv/gentoo/sssd.in | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/src/sysv/gentoo/sssd.in b/src/sysv/gentoo/sssd.in
-index 30d7559..7ced44f 100644
---- a/src/sysv/gentoo/sssd.in
-+++ b/src/sysv/gentoo/sssd.in
-@@ -7,7 +7,7 @@ depend(){
-
- start(){
- ebegin "Starting sssd"
-- start-stop-daemon --start --exec @sbindir@/sssd -- -Df
-+ start-stop-daemon --start --exec @sbindir@/sssd -- -Df ${SSSD_OPTIONS}
- eend ${?}
- }
-
---
-2.0.5
-
diff --git a/sys-auth/sssd/files/sssd-curl-macros.patch b/sys-auth/sssd/files/sssd-curl-macros.patch
new file mode 100644
index 000000000000..91e71e837875
--- /dev/null
+++ b/sys-auth/sssd/files/sssd-curl-macros.patch
@@ -0,0 +1,34 @@
+From d3cdf9cbfbace4874c6e5c96f1e5ef5b342c813e Mon Sep 17 00:00:00 2001
+From: Mikle Kolyada <zlogene@gentoo.org>
+Date: Sun, 16 Dec 2018 20:42:39 +0300
+Subject: [PATCH] tev_curl.c: remove case duplication
+
+CURLE_SSL_CACERT and CURLE_PEER_FAILED_VERIFICATION macros are provided
+by net-misc/curl-7.62.0 and older
+---
+ tev_curl.c | 3 ---
+ 1 file changed, 3 deletions(-)
+
+diff --git a/tev_curl.c b/tev_curl.c
+index 6a7a580..ce6fdba 100644
+--- a/src/util/tev_curl.c
++++ b/src/util/tev_curl.c
+@@ -97,7 +97,6 @@ static errno_t curl_code2errno(CURLcode crv)
+ return ETIMEDOUT;
+ case CURLE_SSL_ISSUER_ERROR:
+ case CURLE_SSL_CACERT_BADFILE:
+- case CURLE_SSL_CACERT:
+ case CURLE_SSL_CERTPROBLEM:
+ return ERR_INVALID_CERT;
+
+@@ -110,8 +109,6 @@ static errno_t curl_code2errno(CURLcode crv)
+ case CURLE_SSL_ENGINE_NOTFOUND:
+ case CURLE_SSL_CONNECT_ERROR:
+ return ERR_SSL_FAILURE;
+- case CURLE_PEER_FAILED_VERIFICATION:
+- return ERR_UNABLE_TO_VERIFY_PEER;
+ case CURLE_COULDNT_RESOLVE_HOST:
+ return ERR_UNABLE_TO_RESOLVE_HOST;
+ default:
+--
+2.19.2 \ No newline at end of file
diff --git a/sys-auth/sssd/sssd-1.16.3.ebuild b/sys-auth/sssd/sssd-1.16.3-r1.ebuild
index 6a5c351e0027..885dd7416e7e 100644
--- a/sys-auth/sssd/sssd-1.16.3.ebuild
+++ b/sys-auth/sssd/sssd-1.16.3-r1.ebuild
@@ -85,6 +85,8 @@ src_prepare() {
sed -i 's:#!/sbin/runscript:#!/sbin/openrc-run:' \
"${S}"/src/sysv/gentoo/sssd.in || die "sed sssd.in"
+ eapply "${FILESDIR}"/${PN}-curl-macros.patch
+
default
eautoreconf
multilib_copy_sources
diff --git a/sys-auth/sssd/sssd-2.0.0.ebuild b/sys-auth/sssd/sssd-2.0.0-r1.ebuild
index 89c48c4c915c..4d67daf3221a 100644
--- a/sys-auth/sssd/sssd-2.0.0.ebuild
+++ b/sys-auth/sssd/sssd-2.0.0-r1.ebuild
@@ -85,6 +85,8 @@ src_prepare() {
sed -i 's:#!/sbin/runscript:#!/sbin/openrc-run:' \
"${S}"/src/sysv/gentoo/sssd.in || die "sed sssd.in"
+ eapply "${FILESDIR}"/${PN}-curl-macros.patch
+
default
eautoreconf
multilib_copy_sources
diff --git a/sys-auth/tfm-fingerprint/Manifest b/sys-auth/tfm-fingerprint/Manifest
deleted file mode 100644
index 17c986e7aeac..000000000000
--- a/sys-auth/tfm-fingerprint/Manifest
+++ /dev/null
@@ -1,4 +0,0 @@
-AUX tfmessbsp.cfg 90 BLAKE2B 3b029dda99acf3ddd1d091d5100a22debb434d7b6a3a6a15b0220019ae433a7e0851e51b4ec1179fc050a1d3ca9233566161c45b78074bd79183eb924d5fc09a SHA512 f15cd13ae72679ed7f2a0b6916c4392b09573ed59068bb476b324e49a3870d185d812e7f75d46148ea1a3c3edea99d5400fa8d3293271c4adfe7a2a2709a3c47
-DIST TFMESS_BSP_LIN_1.0.zip 922652 BLAKE2B 7d1149b0950a22ac975c8ce6600022449f41fd7afd47a022ee3ddd76a1c019dd16211563956671e887f3a6bd3fa1355f749cfe718e1afd79deafcea678c3c76e SHA512 dd0a965eea21b6d04178b39847246187aaca32c297a7fc0a45dc8dfe663f4951627223760a322d0a8beb50c2bc8485db63c7e1e6dfa49612c15427fd0bace3ee
-EBUILD tfm-fingerprint-1.0.ebuild 1070 BLAKE2B 81eb9c451bbcdf2760eb5150f53886a9bd4232ce03dfbed07b974c0bf692385e0e32d875abda9df4959185101c3d30b4b9fbb5cfbf2f43908cad7c0eba6c2a40 SHA512 bae952826264d07a2dc1afe1da636f5e877d7d50039d38758f498e3cc313b624e6445b85bdee561237e6bc6e4cb32beacada15b0d2715f295d7243e4542e064a
-MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
diff --git a/sys-auth/tfm-fingerprint/files/tfmessbsp.cfg b/sys-auth/tfm-fingerprint/files/tfmessbsp.cfg
deleted file mode 100644
index f7d93eb20519..000000000000
--- a/sys-auth/tfm-fingerprint/files/tfmessbsp.cfg
+++ /dev/null
@@ -1,4 +0,0 @@
-#hide-capture-success="0"
-hide-capture-success="0"
-#security-level="3"
-security-level="3"
diff --git a/sys-auth/tfm-fingerprint/metadata.xml b/sys-auth/tfm-fingerprint/metadata.xml
deleted file mode 100644
index 6f49eba8f496..000000000000
--- a/sys-auth/tfm-fingerprint/metadata.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<!-- maintainer-needed -->
-</pkgmetadata>
diff --git a/sys-auth/tfm-fingerprint/tfm-fingerprint-1.0.ebuild b/sys-auth/tfm-fingerprint/tfm-fingerprint-1.0.ebuild
deleted file mode 100644
index 37f294a1ebbc..000000000000
--- a/sys-auth/tfm-fingerprint/tfm-fingerprint-1.0.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=0
-
-inherit multilib
-
-DESCRIPTION="TouchChip TFM/ESS FingerPrint BSP"
-HOMEPAGE="http://www.upek.com/support/dl_linux_bsp.asp"
-SRC_URI="http://www.upek.com/support/download/TFMESS_BSP_LIN_${PV}.zip"
-
-LICENSE="UPEK-SDK-EULA"
-SLOT="0"
-KEYWORDS="-* x86"
-IUSE=""
-
-RDEPEND="sys-auth/bioapi"
-DEPEND="${RDEPEND}
- app-arch/unzip"
-
-S=${WORKDIR}
-
-QA_TEXTRELS="usr/lib/libtfmessbsp.so"
-QA_PRESTRIPPED="usr/lib/libtfmessbsp.so"
-
-src_install() {
- # this is a binary blob, so it probably shouldnt live in /usr/lib
- dolib.so libtfmessbsp.so || die
- insinto /etc
- doins "${FILESDIR}"/tfmessbsp.cfg || die
-}
-
-doit_with_ewarn() {
- "$@" || ewarn "FAILURE: $*"
-}
-
-pkg_postinst() {
- doit_with_ewarn mod_install -fi /usr/$(get_libdir)/libtfmessbsp.so
-
- elog "Note: You have to be in the group usb to access the fingerprint device."
-}
-
-pkg_postrm() {
- # only do this if uninstalling
- if ! has_version ${CATEGORY}/${PN} ; then
- doit_with_ewarn mod_install -fu libtfmessbsp.so
- fi
-}
diff --git a/sys-auth/thinkfinger/Manifest b/sys-auth/thinkfinger/Manifest
index 65f78fa39a85..31abd8a924d7 100644
--- a/sys-auth/thinkfinger/Manifest
+++ b/sys-auth/thinkfinger/Manifest
@@ -6,4 +6,4 @@ AUX 0.3-tftoolgroup.patch 1708 BLAKE2B c6cfddb352ca4202625c05dfcc0a44e0448f3ec22
AUX 60-thinkfinger.rules 251 BLAKE2B 1d9ed9c8186f3974e6953042ef7947bab0f688888eaef7526287af1ad198a465be1ddce56c9604e2c3177d404c396c1a4d213cfe34e1f6dee92af06f6185b3dc SHA512 076aa2c09498681952d92268f6b87137f6a7856447dfb00bdde36408fd54cdd1856566424595815068981df44c36592e26e2d61e2f220d8311373f1149b6ab4a
DIST thinkfinger-0.3.tar.gz 372053 BLAKE2B f9fc18cfa268f89d9e6d12245c80fead3238210f568df9e26be73525efc721a422701c96cfc5c2898c29541f1f48d9fe8be2b97e183f61d0cbf64d6a04f6e38e SHA512 08bbefd906047dd128c9a3d5eef4b14332e51383d9c0667974ffe7f85ccab2561310f58adfa0cfe8a65154e621a607542f6e99df9be3f21ced394bc7993db4ff
EBUILD thinkfinger-0.3-r3.ebuild 2011 BLAKE2B aa92ecec35bbbe54e93cfff4dbf388789ee9bb550dfceb884b486a06cc93f488a1e5f2645c2f1cc2fe51cbe6a8928c142133578196d8c412b7e88696a88350b8 SHA512 bb9695d79f0a6759f4b7d25ffa98a88f83aa221b9a725136015d705477cc4cc0510eca49947ec4860047e1e201da3b76adc7629b645d13b42a7eb4345692a4a8
-MISC metadata.xml 317 BLAKE2B 1c2bead348e608c813d342b6f17b3b9158ba2c9403a1fc88a54b7da41137d09569352d14809d50ae23eedd8aaa5bc991c2ae41c1176b1993fc37894bd025bacb SHA512 da0f3795a11668b47dfe2a5cbb18e156072071ca92df38f972548f8c840c0494047b75191b705cc6467e113503c6dcbc56e25f76b194d0ff0d45da7890e90d24
+MISC metadata.xml 244 BLAKE2B 84dc5c2a4e8db9009d03970365477f7ba4538b67acdbda91c72873c425000020a07758ce6387863f382a34a9aed498bf3da079ee7e497df0aaf0d3b0c127313b SHA512 40e3d2553751e8b3f4355bbc2ce028f287c12fbd91227c1e2e473918b6be04c2c8959e4b9e821ca6cb8c64e8382226da6f7001023317d81cf1d55e1be6b3af3c
diff --git a/sys-auth/thinkfinger/metadata.xml b/sys-auth/thinkfinger/metadata.xml
index 5fbf3564c706..424b10fc4381 100644
--- a/sys-auth/thinkfinger/metadata.xml
+++ b/sys-auth/thinkfinger/metadata.xml
@@ -1,10 +1,7 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
-<maintainer type="person">
- <email>xmw@gentoo.org</email>
- <name>Michael Weber</name>
-</maintainer>
+<!-- maintainer-needed -->
<upstream>
<remote-id type="sourceforge">ThinkFinger</remote-id>
</upstream>