summaryrefslogtreecommitdiff
path: root/sys-apps
diff options
context:
space:
mode:
Diffstat (limited to 'sys-apps')
-rw-r--r--sys-apps/Manifest.gzbin48835 -> 48861 bytes
-rw-r--r--sys-apps/baselayout/Manifest6
-rw-r--r--sys-apps/baselayout/baselayout-2.5-r1.ebuild272
-rw-r--r--sys-apps/baselayout/baselayout-9999.ebuild21
-rw-r--r--sys-apps/baselayout/metadata.xml2
-rw-r--r--sys-apps/checkpolicy/Manifest12
-rw-r--r--sys-apps/checkpolicy/checkpolicy-2.6.ebuild53
-rw-r--r--sys-apps/checkpolicy/checkpolicy-2.8.ebuild (renamed from sys-apps/checkpolicy/checkpolicy-2.8_rc1.ebuild)2
-rw-r--r--sys-apps/checkpolicy/checkpolicy-2.8_rc2.ebuild57
-rw-r--r--sys-apps/checkpolicy/checkpolicy-2.8_rc3.ebuild57
-rw-r--r--sys-apps/checkpolicy/checkpolicy-9999.ebuild2
-rw-r--r--sys-apps/coreutils/Manifest6
-rw-r--r--sys-apps/coreutils/coreutils-8.26.ebuild183
-rw-r--r--sys-apps/coreutils/coreutils-8.28.ebuild184
-rw-r--r--sys-apps/ethtool/Manifest2
-rw-r--r--sys-apps/ethtool/ethtool-4.13.ebuild2
-rw-r--r--sys-apps/fakeroot/Manifest1
-rw-r--r--sys-apps/fakeroot/files/fakeroot-1.18.4-no-acl_h.patch35
-rw-r--r--sys-apps/guix/Manifest2
-rw-r--r--sys-apps/guix/guix-0.14.0.ebuild2
-rw-r--r--sys-apps/mcstrans/Manifest10
-rw-r--r--sys-apps/mcstrans/mcstrans-2.8.ebuild (renamed from sys-apps/mcstrans/mcstrans-2.8_rc1.ebuild)2
-rw-r--r--sys-apps/mcstrans/mcstrans-2.8_rc2.ebuild54
-rw-r--r--sys-apps/mcstrans/mcstrans-2.8_rc3.ebuild54
-rw-r--r--sys-apps/mcstrans/mcstrans-9999.ebuild2
-rw-r--r--sys-apps/osinfo-db/Manifest2
-rw-r--r--sys-apps/osinfo-db/osinfo-db-20180514.ebuild27
-rw-r--r--sys-apps/policycoreutils/Manifest10
-rw-r--r--sys-apps/policycoreutils/policycoreutils-2.8.ebuild (renamed from sys-apps/policycoreutils/policycoreutils-2.8_rc3.ebuild)3
-rw-r--r--sys-apps/policycoreutils/policycoreutils-2.8_rc1.ebuild179
-rw-r--r--sys-apps/policycoreutils/policycoreutils-2.8_rc2.ebuild179
-rw-r--r--sys-apps/policycoreutils/policycoreutils-9999.ebuild2
-rw-r--r--sys-apps/portage/Manifest2
-rw-r--r--sys-apps/portage/portage-2.3.39.ebuild284
-rw-r--r--sys-apps/restorecond/Manifest10
-rw-r--r--sys-apps/restorecond/restorecond-2.8.ebuild (renamed from sys-apps/restorecond/restorecond-2.8_rc2.ebuild)2
-rw-r--r--sys-apps/restorecond/restorecond-2.8_rc1.ebuild55
-rw-r--r--sys-apps/restorecond/restorecond-2.8_rc3.ebuild55
-rw-r--r--sys-apps/restorecond/restorecond-9999.ebuild2
-rw-r--r--sys-apps/secilc/Manifest12
-rw-r--r--sys-apps/secilc/secilc-2.6.ebuild38
-rw-r--r--sys-apps/secilc/secilc-2.8.ebuild (renamed from sys-apps/secilc/secilc-2.8_rc1.ebuild)2
-rw-r--r--sys-apps/secilc/secilc-2.8_rc2.ebuild44
-rw-r--r--sys-apps/secilc/secilc-2.8_rc3.ebuild44
-rw-r--r--sys-apps/secilc/secilc-9999.ebuild2
-rw-r--r--sys-apps/selinux-python/Manifest10
-rw-r--r--sys-apps/selinux-python/selinux-python-2.8.ebuild (renamed from sys-apps/selinux-python/selinux-python-2.8_rc2.ebuild)2
-rw-r--r--sys-apps/selinux-python/selinux-python-2.8_rc1.ebuild95
-rw-r--r--sys-apps/selinux-python/selinux-python-2.8_rc3.ebuild95
-rw-r--r--sys-apps/selinux-python/selinux-python-9999.ebuild2
-rw-r--r--sys-apps/semodule-utils/Manifest10
-rw-r--r--sys-apps/semodule-utils/semodule-utils-2.8.ebuild (renamed from sys-apps/semodule-utils/semodule-utils-2.8_rc2.ebuild)2
-rw-r--r--sys-apps/semodule-utils/semodule-utils-2.8_rc1.ebuild49
-rw-r--r--sys-apps/semodule-utils/semodule-utils-2.8_rc3.ebuild49
-rw-r--r--sys-apps/semodule-utils/semodule-utils-9999.ebuild2
-rw-r--r--sys-apps/shadow/Manifest6
-rw-r--r--sys-apps/shadow/files/shadow-4.5-CVE-2018-7169.patch180
-rw-r--r--sys-apps/shadow/shadow-4.5-r1.ebuild212
-rw-r--r--sys-apps/shadow/shadow-4.5.ebuild209
-rw-r--r--sys-apps/shadow/shadow-4.6.ebuild2
-rw-r--r--sys-apps/systemd/Manifest12
-rw-r--r--sys-apps/systemd/files/238-sparc-raw-clone.patch42
-rw-r--r--sys-apps/systemd/metadata.xml2
-rw-r--r--sys-apps/systemd/systemd-236-r5.ebuild10
-rw-r--r--sys-apps/systemd/systemd-238-r2.ebuild436
-rw-r--r--sys-apps/systemd/systemd-238-r4.ebuild438
-rw-r--r--sys-apps/systemd/systemd-238-r7.ebuild (renamed from sys-apps/systemd/systemd-238-r6.ebuild)14
-rw-r--r--sys-apps/systemd/systemd-9999.ebuild13
68 files changed, 714 insertions, 3155 deletions
diff --git a/sys-apps/Manifest.gz b/sys-apps/Manifest.gz
index 3bf4a1e520fa..215fa71966f6 100644
--- a/sys-apps/Manifest.gz
+++ b/sys-apps/Manifest.gz
Binary files differ
diff --git a/sys-apps/baselayout/Manifest b/sys-apps/baselayout/Manifest
index 0cd7ced4b3b4..84a2780ae2f5 100644
--- a/sys-apps/baselayout/Manifest
+++ b/sys-apps/baselayout/Manifest
@@ -1,4 +1,6 @@
DIST baselayout-2.4.1.tar.bz2 31307 BLAKE2B da26f7fbeefa5efecb6e5d9ded6c2bf3148cd1fcfc6ebb86535f5a9c086c4bb55f6a8420a3c0d0f7008251637f3e4653db875ec427745d039f753008d2f21be2 SHA512 e505ad81834aafb574ffee9bc1fce216c1c8c7fa11b0095580f87a37e4b9efb057ee78db7cd5affc64f05d5dd0592c671304414c119b37d86dfaa1e7b84ce7c1
+DIST baselayout-2.5.tar.bz2 31368 BLAKE2B 73a939bf9a180da151804045ff0e57e4def11e9bca8f55b2b891437712877b718faaf7d6ef006161d92e853c747246b20adc7d26105832c5c3120510325cbc67 SHA512 5705740c0be47a7c76d480c1173fd69a5cfc278351f34ab0c4f54220da81617fc4755c8f61888985611f77881cc89b273775fec593915f344076fc3264ea6934
EBUILD baselayout-2.4.1-r2.ebuild 8573 BLAKE2B 1ae0257d233a4ee8a6351cd501bd3516b0c3c3a6e306d3b01fd45db29b4a932214dfe4989d23f397733eefd02c72f58bb726bdcfce975a58a0541f7fe71b4671 SHA512 cdd4f344d072851848c6e512bc3c47f1225d49b2077dbd3af45caf1f4e8d6d9d112a315b034a2237f8cf7bcadd5585cd3fc55489a085bb744130c0d37d2d7662
-EBUILD baselayout-9999.ebuild 8737 BLAKE2B e20a3bcf2bfa5b88a2b2fc857c3d532c9f17905264cdf56d1cb711ead535798b7994c40be17044e87464fe6d95d312c31d7c1cfc0d5967792e666818e866adf3 SHA512 fd0a56d5bf3c1c56f211ecd7d303c6d71da1b164d30926848445d73590a5ff25faf23e71543b167c730cc1b4156be65f43679208dab2bc6680a5102799ea5a6a
-MISC metadata.xml 447 BLAKE2B 8d2a924108bc62d05d6324741f3f5b008ce6a5197b5615c2a798dfda5bfccffc1b489139d41f59668298bb5947c25be4c08d818499008d188544706f53c8af0b SHA512 df8ef8945e71112074f70af3fb2ffc0d83ffd0b25827f802b96924436b6a7f184ffcfef495d543bddc3007e7a1ea5429ca696e2ad6dfb09a0541e504f7d135d1
+EBUILD baselayout-2.5-r1.ebuild 8890 BLAKE2B b4f5d135b81f21f5f2e53482fbb45fcf3e297de59d2ae2a547135de22250bd19e09b4cd0b04330864426803f54c176fe181752f90afe27366251439592e58638 SHA512 6b884773a0e854724b1e32f79c4c8c90fe0a7cf1b017efe7b0dbe60e81f2c8445c124eb3125cb41996ad4bd343d71f27e0f210b072f0fb89725a6375b5a3474d
+EBUILD baselayout-9999.ebuild 8890 BLAKE2B b4f5d135b81f21f5f2e53482fbb45fcf3e297de59d2ae2a547135de22250bd19e09b4cd0b04330864426803f54c176fe181752f90afe27366251439592e58638 SHA512 6b884773a0e854724b1e32f79c4c8c90fe0a7cf1b017efe7b0dbe60e81f2c8445c124eb3125cb41996ad4bd343d71f27e0f210b072f0fb89725a6375b5a3474d
+MISC metadata.xml 460 BLAKE2B 5c30cc883f9ea3feeae2148cb58741c98e182ca0fff7c28458b3cc20023321395cbeda951426d12ff469105b43689ecaaa5f9c984396b72065c70b8c99843c38 SHA512 60728fd1a2702e79a717ea3e74247ac1e5c80a586a920597d985c87f0d84b30462ef04a36713a0945147d7f2b6c01052c08722c660b02fe82c4bba0407c582b1
diff --git a/sys-apps/baselayout/baselayout-2.5-r1.ebuild b/sys-apps/baselayout/baselayout-2.5-r1.ebuild
new file mode 100644
index 000000000000..866701708dc6
--- /dev/null
+++ b/sys-apps/baselayout/baselayout-2.5-r1.ebuild
@@ -0,0 +1,272 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit multilib versionator prefix
+
+DESCRIPTION="Filesystem baselayout and init scripts"
+HOMEPAGE="https://www.gentoo.org/"
+if [[ ${PV} = 9999 ]]; then
+ EGIT_REPO_URI="https://anongit.gentoo.org/git/proj/${PN}.git"
+ inherit git-r3
+else
+ SRC_URI="https://gitweb.gentoo.org/proj/${PN}.git/snapshot/${P}.tar.bz2"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd"
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+IUSE="build kernel_FreeBSD kernel_linux +split-usr"
+
+pkg_setup() {
+ multilib_layout
+}
+
+# Create our multilib dirs - the Makefile has no knowledge of this
+multilib_layout() {
+ local def_libdir libdir libdirs
+ def_libdir=$(get_abi_LIBDIR $DEFAULT_ABI)
+ libdirs=$(get_all_libdirs)
+ : ${libdirs:=lib} # it isn't that we don't trust multilib.eclass...
+
+ [ -z "${def_libdir}" ] && die "your DEFAULT_ABI=$DEFAULT_ABI appears to be invalid"
+
+ # figure out which paths should be symlinks and which should be directories
+ local dirs syms exp d
+ for libdir in ${libdirs} ; do
+ if use split-usr ; then
+ exp=( {,usr/,usr/local/}${libdir} )
+ else
+ exp=( {usr/,usr/local/}${libdir} )
+ fi
+ for d in "${exp[@]}" ; do
+ # most things should be dirs
+ if [ "${SYMLINK_LIB}" = "yes" ] && [ "${libdir}" = "lib" ] ; then
+ [ ! -h "${d}" ] && [ -e "${d}" ] && dirs+=" ${d}"
+ else
+ [ -h "${d}" ] && syms+=" ${d}"
+ fi
+ done
+ done
+ if [ -n "${syms}${dirs}" ] ; then
+ ewarn "Your system profile has SYMLINK_LIB=${SYMLINK_LIB:-no}, so that means you need to"
+ ewarn "have these paths configured as follows:"
+ [ -n "${dirs}" ] && ewarn "symlinks to '${def_libdir}':${dirs}"
+ [ -n "${syms}" ] && ewarn "directories:${syms}"
+ ewarn "The ebuild will attempt to fix these, but only for trivial conversions."
+ ewarn "If things fail, you will need to manually create/move the directories."
+ echo
+ fi
+
+ # setup symlinks and dirs where we expect them to be; do not migrate
+ # data ... just fall over in that case.
+ local prefix prefix_lst
+ if use split-usr ; then
+ prefix_lst=( "${EROOT}"{,usr/,usr/local/} )
+ else
+ prefix_lst=( "${EROOT}"{usr/,usr/local/} )
+ fi
+ for prefix in "${prefix_lst[@]}"; do
+ if [ "${SYMLINK_LIB}" = yes ] ; then
+ # we need to make sure "lib" points to the native libdir
+ if [ -h "${prefix}lib" ] ; then
+ # it's already a symlink! assume it's pointing to right place ...
+ continue
+ elif [ -d "${prefix}lib" ] ; then
+ # "lib" is a dir, so need to convert to a symlink
+ ewarn "Converting ${prefix}lib from a dir to a symlink"
+ rm -f "${prefix}lib"/.keep
+ if rmdir "${prefix}lib" 2>/dev/null ; then
+ ln -s ${def_libdir} "${prefix}lib" || die
+ else
+ die "non-empty dir found where we needed a symlink: ${prefix}lib"
+ fi
+ else
+ # nothing exists, so just set it up sanely
+ ewarn "Initializing ${prefix}lib as a symlink"
+ mkdir -p "${prefix}" || die
+ rm -f "${prefix}lib" || die
+ ln -s ${def_libdir} "${prefix}lib" || die
+ mkdir -p "${prefix}${def_libdir}" #423571
+ fi
+ else
+ # we need to make sure "lib" is a dir
+ if [ -h "${prefix}lib" ] ; then
+ # "lib" is a symlink, so need to convert to a dir
+ ewarn "Converting ${prefix}lib from a symlink to a dir"
+ rm -f "${prefix}lib" || die
+ if [ -d "${prefix}lib32" ] ; then
+ ewarn "Migrating ${prefix}lib32 to ${prefix}lib"
+ mv "${prefix}lib32" "${prefix}lib" || die
+ else
+ mkdir -p "${prefix}lib" || die
+ fi
+ elif [ -d "${prefix}lib" ] && ! has lib32 ${libdirs} ; then
+ # make sure the old "lib" ABI location does not exist; we
+ # only symlinked the lib dir on systems where we moved it
+ # to "lib32" ...
+ case ${CHOST} in
+ *-gentoo-freebsd*) ;; # We want it the other way on fbsd.
+ i?86*|x86_64*|powerpc*|sparc*|s390*)
+ if [[ -d ${prefix}lib32 && ! -h ${prefix}lib32 ]] ; then
+ rm -f "${prefix}lib32"/.keep
+ if ! rmdir "${prefix}lib32" 2>/dev/null ; then
+ ewarn "You need to merge ${prefix}lib32 into ${prefix}lib"
+ die "non-empty dir found where there should be none: ${prefix}lib32"
+ fi
+ fi
+ ;;
+ esac
+ else
+ # nothing exists, so just set it up sanely
+ ewarn "Initializing ${prefix}lib as a dir"
+ mkdir -p "${prefix}lib" || die
+ fi
+ fi
+ done
+ if ! use split-usr ; then
+ for libdir in ${libdirs}; do
+ if [[ ! -e "${EROOT}${libdir}" ]]; then
+ ln -s usr/"${libdir}" "${EROOT}${libdir}"
+ fi
+ done
+ fi
+}
+
+pkg_preinst() {
+ # This is written in src_install (so it's in CONTENTS), but punt all
+ # pending updates to avoid user having to do etc-update (and make the
+ # pkg_postinst logic simpler).
+ rm -f "${EROOT}"/etc/._cfg????_gentoo-release
+
+ # We need to install directories and maybe some dev nodes when building
+ # stages, but they cannot be in CONTENTS.
+ # Also, we cannot reference $S as binpkg will break so we do this.
+ multilib_layout
+ if use build ; then
+ if use split-usr ; then
+ emake -C "${ED}/usr/share/${PN}" DESTDIR="${EROOT}" layout
+ else
+ emake -C "${ED}/usr/share/${PN}" DESTDIR="${EROOT}" layout-usrmerge
+ fi
+ fi
+ rm -f "${ED}"/usr/share/${PN}/Makefile
+}
+
+src_prepare() {
+ default
+ if use prefix; then
+ hprefixify -e "/EUID/s,0,${EUID}," -q '"' etc/profile
+ hprefixify etc/{env.d/50baselayout,shells} share.Linux/passwd
+ echo PATH=/usr/bin:/bin >> etc/env.d/99host
+ echo ROOTPATH=/usr/sbin:/sbin:/usr/bin:/bin >> etc/env.d/99host
+ fi
+
+ # handle multilib paths. do it here because we want this behavior
+ # regardless of the C library that you're using. we do explicitly
+ # list paths which the native ldconfig searches, but this isn't
+ # problematic as it doesn't change the resulting ld.so.cache or
+ # take longer to generate. similarly, listing both the native
+ # path and the symlinked path doesn't change the resulting cache.
+ local libdir ldpaths
+ for libdir in $(get_all_libdirs) ; do
+ ldpaths+=":${EPREFIX}/${libdir}:${EPREFIX}/usr/${libdir}"
+ ldpaths+=":${EPREFIX}/usr/local/${libdir}"
+ done
+ echo "LDPATH='${ldpaths#:}'" >> etc/env.d/50baselayout
+
+ # rc-scripts version for testing of features that *should* be present
+ echo "Gentoo Base System release ${PV}" > etc/gentoo-release
+}
+
+src_install() {
+ emake \
+ OS=$(usex kernel_FreeBSD BSD Linux) \
+ DESTDIR="${ED}" \
+ install
+ dodoc ChangeLog
+
+ # need the makefile in pkg_preinst
+ insinto /usr/share/${PN}
+ doins Makefile
+}
+
+pkg_postinst() {
+ local x
+
+ # We installed some files to /usr/share/baselayout instead of /etc to stop
+ # (1) overwriting the user's settings
+ # (2) screwing things up when attempting to merge files
+ # (3) accidentally packaging up personal files with quickpkg
+ # If they don't exist then we install them
+ for x in master.passwd passwd shadow group fstab ; do
+ [ -e "${EROOT}etc/${x}" ] && continue
+ [ -e "${EROOT}usr/share/baselayout/${x}" ] || continue
+ cp -p "${EROOT}usr/share/baselayout/${x}" "${EROOT}"etc
+ done
+
+ # Force shadow permissions to not be world-readable #260993
+ for x in shadow ; do
+ [ -e "${EROOT}etc/${x}" ] && chmod o-rwx "${EROOT}etc/${x}"
+ done
+
+ # Take care of the etc-update for the user
+ if [ -e "${EROOT}"etc/._cfg0000_gentoo-release ] ; then
+ mv "${EROOT}"etc/._cfg0000_gentoo-release "${EROOT}"etc/gentoo-release
+ fi
+
+ # whine about users that lack passwords #193541
+ if [[ -e "${EROOT}"etc/shadow ]] ; then
+ local bad_users=$(sed -n '/^[^:]*::/s|^\([^:]*\)::.*|\1|p' "${EROOT}"/etc/shadow)
+ if [[ -n ${bad_users} ]] ; then
+ echo
+ ewarn "The following users lack passwords!"
+ ewarn ${bad_users}
+ fi
+ fi
+
+ # whine about users with invalid shells #215698
+ if [[ -e "${EROOT}"etc/passwd ]] ; then
+ local bad_shells=$(awk -F: 'system("test -e " $7) { print $1 " - " $7}' "${EROOT}"etc/passwd | sort)
+ if [[ -n ${bad_shells} ]] ; then
+ echo
+ ewarn "The following users have non-existent shells!"
+ ewarn "${bad_shells}"
+ fi
+ fi
+
+ # https://bugs.gentoo.org/361349
+ if use kernel_linux; then
+ mkdir -p "${EROOT}"run
+
+ local found fstype mountpoint
+ while read -r _ mountpoint fstype _; do
+ [[ ${mountpoint} = /run ]] && [[ ${fstype} = tmpfs ]] && found=1
+ done < "${ROOT}"proc/mounts
+ [[ -z ${found} ]] &&
+ ewarn "You should reboot now to get /run mounted with tmpfs!"
+ fi
+
+ for x in ${REPLACING_VERSIONS}; do
+ if ! version_is_at_least 2.4 ${x}; then
+ ewarn "After updating ${EROOT}etc/profile, please run"
+ ewarn "env-update && . /etc/profile"
+ fi
+
+ if ! version_is_at_least 2.5 ${x}; then
+ ewarn "Please run env-update then log out and back in to"
+ ewarn "update your path."
+ fi
+ # clean up after 2.5 typos
+ # https://bugs.gentoo.org/show_bug.cgi?id=656380
+ if [[ ${x} == 2.5 ]]; then
+ rm -fr "${EROOT}{,usr"
+ fi
+ done
+
+ if [[ -e "${EROOT}"etc/env.d/00basic ]]; then
+ ewarn "${EROOT}etc/env.d/00basic is now ${EROOT}etc/env.d/50baselayout"
+ ewarn "Please migrate your changes."
+ fi
+}
diff --git a/sys-apps/baselayout/baselayout-9999.ebuild b/sys-apps/baselayout/baselayout-9999.ebuild
index cef8791471ae..866701708dc6 100644
--- a/sys-apps/baselayout/baselayout-9999.ebuild
+++ b/sys-apps/baselayout/baselayout-9999.ebuild
@@ -17,7 +17,7 @@ fi
LICENSE="GPL-2"
SLOT="0"
-IUSE="build kernel_FreeBSD kernel_linux usrmerge"
+IUSE="build kernel_FreeBSD kernel_linux +split-usr"
pkg_setup() {
multilib_layout
@@ -35,7 +35,7 @@ multilib_layout() {
# figure out which paths should be symlinks and which should be directories
local dirs syms exp d
for libdir in ${libdirs} ; do
- if ! use usrmerge ; then
+ if use split-usr ; then
exp=( {,usr/,usr/local/}${libdir} )
else
exp=( {usr/,usr/local/}${libdir} )
@@ -62,12 +62,12 @@ multilib_layout() {
# setup symlinks and dirs where we expect them to be; do not migrate
# data ... just fall over in that case.
local prefix prefix_lst
- if ! use usrmerge ; then
- prefix_lst="${EROOT}"{,usr/,usr/local/}
+ if use split-usr ; then
+ prefix_lst=( "${EROOT}"{,usr/,usr/local/} )
else
- prefix_lst="${EROOT}"{usr/,usr/local/}
+ prefix_lst=( "${EROOT}"{usr/,usr/local/} )
fi
- for prefix in "${prefix_lst}"; do
+ for prefix in "${prefix_lst[@]}"; do
if [ "${SYMLINK_LIB}" = yes ] ; then
# we need to make sure "lib" points to the native libdir
if [ -h "${prefix}lib" ] ; then
@@ -125,7 +125,7 @@ multilib_layout() {
fi
fi
done
- if use usrmerge ; then
+ if ! use split-usr ; then
for libdir in ${libdirs}; do
if [[ ! -e "${EROOT}${libdir}" ]]; then
ln -s usr/"${libdir}" "${EROOT}${libdir}"
@@ -145,7 +145,7 @@ pkg_preinst() {
# Also, we cannot reference $S as binpkg will break so we do this.
multilib_layout
if use build ; then
- if ! use usrmerge ; then
+ if use split-usr ; then
emake -C "${ED}/usr/share/${PN}" DESTDIR="${EROOT}" layout
else
emake -C "${ED}/usr/share/${PN}" DESTDIR="${EROOT}" layout-usrmerge
@@ -258,6 +258,11 @@ pkg_postinst() {
ewarn "Please run env-update then log out and back in to"
ewarn "update your path."
fi
+ # clean up after 2.5 typos
+ # https://bugs.gentoo.org/show_bug.cgi?id=656380
+ if [[ ${x} == 2.5 ]]; then
+ rm -fr "${EROOT}{,usr"
+ fi
done
if [[ -e "${EROOT}"etc/env.d/00basic ]]; then
diff --git a/sys-apps/baselayout/metadata.xml b/sys-apps/baselayout/metadata.xml
index 452b01304667..8a7288dd9a89 100644
--- a/sys-apps/baselayout/metadata.xml
+++ b/sys-apps/baselayout/metadata.xml
@@ -10,6 +10,6 @@
<name>Gentoo Base System</name>
</maintainer>
<use>
- <flag name="usrmerge">Activate the /usr merge when stages are built</flag>
+ <flag name="split-usr">Enable this if /bin and /usr/bin are separate directories</flag>
</use>
</pkgmetadata>
diff --git a/sys-apps/checkpolicy/Manifest b/sys-apps/checkpolicy/Manifest
index a918aad621bf..dd715ffffc31 100644
--- a/sys-apps/checkpolicy/Manifest
+++ b/sys-apps/checkpolicy/Manifest
@@ -1,12 +1,6 @@
-DIST checkpolicy-2.6.tar.gz 69748 BLAKE2B d3cb4580a553b211c483eefb9437d81398a30cbe870712b86b659402e36079d45bd746e22498dfe965635f5678016012db51dc417aec6fa5b34fe8268616704b SHA512 1d8361a5735410909be7fe5a54740e0e1b6339d0fbad9965f3ae2902e7eaaec7531fec1dd73bb57b28ad933773778ab50b97db3d92aacf5fac3b63d1ed364b46
DIST checkpolicy-2.7.tar.gz 65967 BLAKE2B 6918187363cd74a1a23df41f0af23a2231c7087c696d3935db65db4c6750cf7dfa7613b1d569dc76b80f9781fed9f58ef8d41e6ed4325086a10fb322f7f8f754 SHA512 fba8a4132f90c98f8222de563dc15aac1b739d3a6207779b6a4715d2813e7553081351c54f42371a1b704a1f5038d40821b61213c4ad53eb705823975858cf7f
-DIST checkpolicy-2.8-rc1.tar.gz 66260 BLAKE2B 8b9d02c07ad51afd1db81bb0679c9a9729c0f1457c36c3f53d58b8927a6ee488fc0884c853f252fc871e54b5b3300798a8adf5c6770ceef63fa69cbfa4668d80 SHA512 a13d8abba9a10257d7b9b917754fecf21518d2cdf094508dca1028d24f19763f6ba71cf7dd8a654633152316a6ec618a488598d8ba6cda2960039f101745b57c
-DIST checkpolicy-2.8-rc2.tar.gz 66262 BLAKE2B 88be634685ddd3d299184c95337f78995420b1440e55dfd529936dd8eae84a7e3b48374f67ffe13895e6e17af435b790ad441f5b02bd8e26a11c4e520956ef57 SHA512 5a5f1023f5f8f35d4a1e4921826c2e3cc4a3259340e62a3f554a8ea073d9c6807e8bffc4d4278fdfd5f21a69b7e23ad4aa7ef058298e69edb1d33e5930d75adf
-DIST checkpolicy-2.8-rc3.tar.gz 66261 BLAKE2B ade05091ccd641e3c92e5f1fd8dfe54f7c419aa64c78deb729c7dbd6a70876d71611ff7d8143eb4ab6b6e46a40ad88654d041e1fc61c3e25073df8d265f98bfa SHA512 6e59c08704bd658e507ff1738caa0c810cb2b21677d6aa8d43d84b9411647e0f9a1f876ebe4ccbeef9d97a343e1b2bdd0e8a42b83d9c70fcd49dcdb8381a5696
-EBUILD checkpolicy-2.6.ebuild 1170 BLAKE2B 0bead9d12eddedfc9972ff41ceae1027e4d6d8451630146a9ff93dbaeb2217fbe1121b41bd1e46bf47d30f39a481d2b133f1529b50969dffece1e88e3451fd31 SHA512 756f3191add673f5ae35e27997f88584d026a663ef12c943f3bdc57a1c0679c18cf0f26300d0e568b8c2f707fd7e3001f5c79cbe6fcfda0f509cee200660cf84
+DIST checkpolicy-2.8.tar.gz 66243 BLAKE2B cd4b5ead13606df9888260a15d982eb43d59c659a6f021a18c598657b2a07de5e70a9eacee6528855f26256d26b27bd8bec27b95a7366cf2e44ba5d426369582 SHA512 d1a52dffefcc8f9f879214290f01beb5f4978f1764ab6378ee03a62ef924206b9a6f6a512001ae556034ababcd3a0043d455f5aef66b5629a4f152cd2c9f0b7a
EBUILD checkpolicy-2.7.ebuild 1232 BLAKE2B a2375ca69a96de38a648904261277d54222ef50fcef3722deaa9430995c62a8adcd24cc06a9b86b868f932d95b5acb27e076115ad73b0e76f6e9630f37e3e38f SHA512 b671810da7baedcd74e6456f53cdd63afdf73cbedab7d5f942023534d863aef4d536ff8e6acf370964352707a86c0b72bd3530601025aa27f96395b29ff3c1f8
-EBUILD checkpolicy-2.8_rc1.ebuild 1189 BLAKE2B 58de5b771ec9c5098a343bf861ffa159faef221c8a1305f7cabe3d1463cf80b2a00f6f74d60ad46a14deb00251142eeaa787f5034663f37fa42bc15caa42698a SHA512 d5585a561cc0075db28577190f6478b1f99f9722212d5909b506643527eac1aea1a890b0be8ae567f2768542b90cc038409312b9aff275d7e14eb9dcdf52b6e1
-EBUILD checkpolicy-2.8_rc2.ebuild 1189 BLAKE2B 4e914607831d4438ddbbc074aff38dd6c72d98b7eee130ed78d8595e7407abb86657fa3ce1d974efcab32f987284bfb060393600aff9baecd48e257477dd2d77 SHA512 463b138c13b6ca03056aa3c98289356df96ed6a6f5ecceaf1c227b4d8d84b83058db4cfec0ea25562440629da5ae97b64536c1ced7082b61fa54bb7281bc1090
-EBUILD checkpolicy-2.8_rc3.ebuild 1189 BLAKE2B bc063ece296eb8bf7e179d779d22ac5cb15a095f819e520cadeee8ee384e4ccb553871ffec176aee56914c0473d426afaa5246d64f98db2e2c5c773d0ec272aa SHA512 60b96b571d46fe7a32077f5b82963ac5a4138e98d4ecb7ad4f29de2861a8872267f2a3fad443de5df0468d1573ba6f3c484d5e553e80725e99ec6f68d1245f34
-EBUILD checkpolicy-9999.ebuild 1189 BLAKE2B bc063ece296eb8bf7e179d779d22ac5cb15a095f819e520cadeee8ee384e4ccb553871ffec176aee56914c0473d426afaa5246d64f98db2e2c5c773d0ec272aa SHA512 60b96b571d46fe7a32077f5b82963ac5a4138e98d4ecb7ad4f29de2861a8872267f2a3fad443de5df0468d1573ba6f3c484d5e553e80725e99ec6f68d1245f34
+EBUILD checkpolicy-2.8.ebuild 1189 BLAKE2B 868ae87c0d8b18c1a05eda749727c4c5c8a2814f8b8d50087d0ea45330829c33ab9f7aac2d9f551bbe0f9b57922357db1623d60bbf79bf7462005cd9a9f3b2a2 SHA512 4810db1d1a63e4836ef1f239b47ee7f4359e3d3eeb6d0d698cf529c8ef11af4475b56d10decc3c61b5fceba572d12e7ec8b5135653ce84dec21a04ec4c40e3e1
+EBUILD checkpolicy-9999.ebuild 1189 BLAKE2B 868ae87c0d8b18c1a05eda749727c4c5c8a2814f8b8d50087d0ea45330829c33ab9f7aac2d9f551bbe0f9b57922357db1623d60bbf79bf7462005cd9a9f3b2a2 SHA512 4810db1d1a63e4836ef1f239b47ee7f4359e3d3eeb6d0d698cf529c8ef11af4475b56d10decc3c61b5fceba572d12e7ec8b5135653ce84dec21a04ec4c40e3e1
MISC metadata.xml 308 BLAKE2B 9147e4199ebd94dc7cb5d04986bae70ecc5bedf765fa6295546b894df249fa074c66e96a7d788295d912f49e9b0c5c305eb404c98d9b04646ab12a7597d4877f SHA512 e07f79eaa348cc35ebb4eac966f6b59ff87cde6c2b9694ac996da971c45aed834f34b8a9325b205fdfe590d7add0d46013cc551af166a9ca2ca59e0feffbc9bb
diff --git a/sys-apps/checkpolicy/checkpolicy-2.6.ebuild b/sys-apps/checkpolicy/checkpolicy-2.6.ebuild
deleted file mode 100644
index 9f6ccc4d75b2..000000000000
--- a/sys-apps/checkpolicy/checkpolicy-2.6.ebuild
+++ /dev/null
@@ -1,53 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20161014"
-
-SEPOL_VER="${PV}"
-SEMNG_VER="${PV}"
-
-DESCRIPTION="SELinux policy compiler"
-HOMEPAGE="http://userspace.selinuxproject.org"
-
-if [[ ${PV} == 9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="amd64 ~arm ~arm64 ~mips x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="debug"
-
-DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
- >=sys-libs/libsemanage-${SEMNG_VER}
- sys-devel/flex
- sys-devel/bison"
-
-RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}"
-
-src_compile() {
- emake CC="$(tc-getCC)" YACC="bison -y" LIBDIR="\$(PREFIX)/$(get_libdir)"
-}
-
-src_install() {
- emake DESTDIR="${D}" install
-
- if use debug; then
- dobin "${S}/test/dismod"
- dobin "${S}/test/dispol"
- fi
-}
-
-pkg_postinst() {
- einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy."
-}
diff --git a/sys-apps/checkpolicy/checkpolicy-2.8_rc1.ebuild b/sys-apps/checkpolicy/checkpolicy-2.8.ebuild
index 66c08af1f9e2..bd892103a73b 100644
--- a/sys-apps/checkpolicy/checkpolicy-2.8_rc1.ebuild
+++ b/sys-apps/checkpolicy/checkpolicy-2.8.ebuild
@@ -6,7 +6,7 @@ EAPI="6"
inherit toolchain-funcs
MY_P="${P//_/-}"
-MY_RELEASEDATE="20180419"
+MY_RELEASEDATE="20180524"
SEPOL_VER="${PV}"
SEMNG_VER="${PV}"
diff --git a/sys-apps/checkpolicy/checkpolicy-2.8_rc2.ebuild b/sys-apps/checkpolicy/checkpolicy-2.8_rc2.ebuild
deleted file mode 100644
index 6dc34b79d2e9..000000000000
--- a/sys-apps/checkpolicy/checkpolicy-2.8_rc2.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20180426"
-
-SEPOL_VER="${PV}"
-SEMNG_VER="${PV}"
-
-DESCRIPTION="SELinux policy compiler"
-HOMEPAGE="http://userspace.selinuxproject.org"
-
-if [[ ${PV} == 9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="debug"
-
-DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
- >=sys-libs/libsemanage-${SEMNG_VER}
- sys-devel/flex
- sys-devel/bison"
-
-RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}"
-
-src_compile() {
- emake \
- CC="$(tc-getCC)" \
- YACC="bison -y" \
- LIBDIR="\$(PREFIX)/$(get_libdir)"
-}
-
-src_install() {
- emake DESTDIR="${D}" \
- install
-
- if use debug; then
- dobin "${S}/test/dismod"
- dobin "${S}/test/dispol"
- fi
-}
-
-pkg_postinst() {
- einfo "This checkpolicy can compile version `checkpolicy -V | cut -f 1 -d ' '` policy."
-}
diff --git a/sys-apps/checkpolicy/checkpolicy-2.8_rc3.ebuild b/sys-apps/checkpolicy/checkpolicy-2.8_rc3.ebuild
deleted file mode 100644
index 2a50f93eeeb3..000000000000
--- a/sys-apps/checkpolicy/checkpolicy-2.8_rc3.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20180510"
-
-SEPOL_VER="${PV}"
-SEMNG_VER="${PV}"
-
-DESCRIPTION="SELinux policy compiler"
-HOMEPAGE="http://userspace.selinuxproject.org"
-
-if [[ ${PV} == 9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE="debug"
-
-DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
- >=sys-libs/libsemanage-${SEMNG_VER}
- sys-devel/flex
- sys-devel/bison"
-
-RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}"
-
-src_compile() {
- emake \
- CC="$(tc-getCC)" \
- YACC="bison -y" \
- LIBDIR="\$(PREFIX)/$(get_libdir)"
-}
-
-src_install() {
- emake DESTDIR="${D}" \
- install
-
- if use debug; then
- dobin "${S}/test/dismod"
- dobin "${S}/test/dispol"
- fi
-}
-
-pkg_postinst() {
- einfo "This checkpolicy can compile version `checkpolicy -V | cut -f 1 -d ' '` policy."
-}
diff --git a/sys-apps/checkpolicy/checkpolicy-9999.ebuild b/sys-apps/checkpolicy/checkpolicy-9999.ebuild
index 2a50f93eeeb3..bd892103a73b 100644
--- a/sys-apps/checkpolicy/checkpolicy-9999.ebuild
+++ b/sys-apps/checkpolicy/checkpolicy-9999.ebuild
@@ -6,7 +6,7 @@ EAPI="6"
inherit toolchain-funcs
MY_P="${P//_/-}"
-MY_RELEASEDATE="20180510"
+MY_RELEASEDATE="20180524"
SEPOL_VER="${PV}"
SEMNG_VER="${PV}"
diff --git a/sys-apps/coreutils/Manifest b/sys-apps/coreutils/Manifest
index f07b0a940879..cc4aa1f14ad9 100644
--- a/sys-apps/coreutils/Manifest
+++ b/sys-apps/coreutils/Manifest
@@ -1,14 +1,8 @@
-DIST coreutils-8.26-man.tar.xz 43608 BLAKE2B 3d87ae424117a2bbe11e912837af3000b0049e9b9f3478a292e758169d8d987a295a4bd1c19d9492dc528dbb7c4f8de6926f96b8e269f7d21b6a4fd528fed72f SHA512 33fe9f370b0d2a59217b5a40a47f5f673669b9975baf2793f45a05117fe4c04ab9f05be68cf419a761b20e21c13d9a15b35322cecc81b7b9a1c8c534960432cf
-DIST coreutils-8.26-patches-1.1.tar.xz 7184 BLAKE2B 4c42feebbe1c1d816e29db3196010c8b078c417a113887f549b17c0ea5cf3230d93a251f90fb914498d6448b5e4b4bbf6fb1a1e758abae68607be43571a8a48d SHA512 ed8b9af1f76484549b63eb3ad4818a6649117ff1efbda2231f8741d149f0ee67438d09b6b2ea7b461aef36c346f17e3ee9a7328766a4c01d1b2b7d3e157f4455
-DIST coreutils-8.26.tar.xz 5810244 BLAKE2B fec86f4c531370518d032345d1c6b9a73e01b3153960af6543d8967af0cb71e2165c36e8909a0f786de05ec1f599aa80bd47ee56933d29ed51e6d3ac76861b9c SHA512 1ca7b32a1564855e672f64cb815f858619dd4308af1c9763959d06fab1ecd51385c4c61d987ceec7ff6baaaac699f2db10be4be7e40b2c6a6d4ffc3911180b03
DIST coreutils-8.28-man.tar.xz 43832 BLAKE2B 18ea22a89daac64444da8b91c82c62e4c6dfe27e0e9c2d2ec1de4dc9c3ee44fb91f197e3122803a8a18c2619c6daf683e0b3b07c36e0e9b8dd73c2cdf44ba6b7 SHA512 363cf595e0f6fc69eb6a9d1ca258a5f012404cee99887494ab6e40fe2c6de5e49e7cad953aecb394c5612043efe6b407e657811d8251b10e159c97b849dd8b3e
-DIST coreutils-8.28-patches-1.0.tar.xz 7264 BLAKE2B c86ec707aaaef7f65867af96d69251542f007fe0f644908b4567890f8ee2ca31222be7c208b76cfcd3e4c1364d27ef09427674f3f6eff3335d5fe822fdf5fd99 SHA512 b358b827eaff789ea8a3838f53f81efb08a6caa5318ac93dab112ec90052174c05d219e1c0170106bb1ed65bd4e37ffc36b742bf3661cc64ee4b166db741bbbc
DIST coreutils-8.28-patches-1.1.tar.xz 7336 BLAKE2B 9cd5db3e1d5545da5cb38f919ae5528d8642efb7f7e11994c6603f49b097f0f804cf1553dfce65682f9d725964cd6a3d142916cbc018f707cc617ad8c9b9f471 SHA512 af47aaa614550e5cd82b2386fafd9f90beb0564b8bbedfe92238906e7c6f040fb7468c1929f0951d4f98038b6e1df7da2408204be78219e6a041658507385957
DIST coreutils-8.28.tar.xz 5252336 BLAKE2B 30e3c05311834b19a941ddaa6a405cb0033b0e3518211dd0d33e9a1aa91c60f4d597fca9419b467ade2b54e3bf81ba5149cebfc93a02fa1e546c1b0f71ee91c9 SHA512 1e592d0dd03b9227bf92af9a82bed6dc3bcbee46e984c7fb09833dea0962e86b309aa34d5e43823b73d4522c066bfa5cdc8ec694aa190910fb246ff32ceb63a1
DIST coreutils-8.29-patches-1.0.tar.xz 5772 BLAKE2B 8f05185404d527ad524684231f0b8bef3b65e7752527b6bf55371f474035b8a92cdcaa8349a321784d14c6700a0d49e9d10ee2e3a96b78e8f6423ee8c5b9ec02 SHA512 0f7db6744a6a6bad8d582bb2d32e1a0ad0ab5f48a53b54c371d27494967832ddec2570e45dbf7e66c7091496bcecd66aab21644f603d2c8878a87f51a1a9b1a2
DIST coreutils-8.29.tar.xz 5286588 BLAKE2B cbb66d9054bdd2db5b9a6010876484b16d178f8f4d935836b1e42830178647fac4e0a75052a6e7e2fbc50e74e4e7ff6f8da43f1137b96d0c2d027c4ebac28a98 SHA512 546bbcd5741beae7a68e7c4ca14d6d634f7c8be87feecdeddd00e226f4865bb89d503437c3a95622ba7bb0cb70addbb5bdf3767fa18d0b7410ab90ee53b29dfd
-EBUILD coreutils-8.26.ebuild 5858 BLAKE2B 9247499208fc8e9155b0b107dea5cd99b7e1da3ebc55c2cac9c25c4939d7a522afb8de33398169635c678fae8a0f58ee981d9542074e47aa0a6fe56041ae478e SHA512 fc8a6d01fb2e3885b876756dbc0c4a78e0300d470ca2e845de5045f6dc79f8d004b7069ca5df40bfee05662bbc01d05107ad793c868e2b6451b757fb2e149e14
EBUILD coreutils-8.28-r1.ebuild 6516 BLAKE2B cce086ffecc713b04301bbd498bca6cce4bb501d2d80ab93fa9dfd86b3e88c62ea79f652385a789b09f4e02f66a6a500637ff9d393f4c3294c1005f018de04be SHA512 8df28ce72003cd7f890f252b1f62addd0c80b2ed3b6599cde3cde7d25478923fb9848783c8ff5e88c91f75ba3c879e89d0e955acaa8467583cddc00630b57ad9
-EBUILD coreutils-8.28.ebuild 5871 BLAKE2B de4df961f1615d7acec165054e2118b81eb091d09ba7bdb773bb6592234643312713d78d09ad9def4cea37e0f41618426b089e4b5f4e9f14f95d751f1f90cc4b SHA512 e3f725bf850b21e6881465b29dca4984dc61a6cf0efc24f7c5ae970142cee83cdfd3fd1a8a8ab8801a66d99e40acffe655c6739c4c026c5c2deebdc19abd58bf
EBUILD coreutils-8.29.ebuild 6063 BLAKE2B 3582ae6e941fa7d6dc47729939ebec016d6d682d616069cac70c58dc34ecf13820820191be18c353f0fc4d86bb6af7becd888024fa5cf21c718c005c26bebd90 SHA512 095b2958618e972ae9f6d04f7868acc97996a3fbd8bede850d6f215d392736cfe046ee5afb99919e10f34b1dfbcbdd501ef37880f9d6ab0a697d68e342231196
MISC metadata.xml 869 BLAKE2B 397aa866d67eb1d6ff5f604194cf071be0f75606092d78e1cf7f0ced85cf4474d67677307e7e8566ba402c1f94ae2f3e3906ef5006a50e73d6673edb25d517fa SHA512 19e07c93cbe1cfe087eb7fdc8647aa4c264f1e6a193a0ed4e1ceb302bda92565aa76966b6ef2efa15d7535082ef0e6a1454fee20eca4797466f5de5e37ac4957
diff --git a/sys-apps/coreutils/coreutils-8.26.ebuild b/sys-apps/coreutils/coreutils-8.26.ebuild
deleted file mode 100644
index 6b9584bd0abd..000000000000
--- a/sys-apps/coreutils/coreutils-8.26.ebuild
+++ /dev/null
@@ -1,183 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-# To generate the man pages, unpack the upstream tarball and run:
-# ./configure --enable-install-program=arch,coreutils,hostname,kill
-# make
-# cd ..
-# tar cf - coreutils-*/man/*.[0-9] | xz > coreutils-<ver>-man.tar.xz
-
-EAPI=5
-
-inherit eutils flag-o-matic toolchain-funcs
-
-PATCH_VER="1.1"
-DESCRIPTION="Standard GNU utilities (chmod, cp, dd, ls, sort, tr, head, wc, who,...)"
-HOMEPAGE="https://www.gnu.org/software/coreutils/"
-SRC_URI="mirror://gnu/${PN}/${P}.tar.xz
- mirror://gentoo/${P}-patches-${PATCH_VER}.tar.xz
- https://dev.gentoo.org/~polynomial-c/dist/${P}-patches-${PATCH_VER}.tar.xz
- mirror://gentoo/${P}-man.tar.xz
- https://dev.gentoo.org/~polynomial-c/dist/${P}-man.tar.xz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
-IUSE="acl caps gmp hostname kill multicall nls selinux static userland_BSD vanilla xattr"
-
-LIB_DEPEND="acl? ( sys-apps/acl[static-libs] )
- caps? ( sys-libs/libcap )
- gmp? ( dev-libs/gmp:=[static-libs] )
- xattr? ( !userland_BSD? ( sys-apps/attr[static-libs] ) )"
-RDEPEND="!static? ( ${LIB_DEPEND//\[static-libs]} )
- selinux? ( sys-libs/libselinux )
- nls? ( virtual/libintl )"
-DEPEND="${RDEPEND}
- static? ( ${LIB_DEPEND} )
- app-arch/xz-utils"
-RDEPEND+="
- hostname? ( !sys-apps/net-tools[hostname] )
- kill? (
- !sys-apps/util-linux[kill]
- !sys-process/procps[kill]
- )
- !app-misc/realpath
- !<sys-apps/util-linux-2.13
- !sys-apps/stat
- !net-mail/base64
- !sys-apps/mktemp
- !<app-forensics/tct-1.18-r1
- !<net-fs/netatalk-2.0.3-r4"
-
-src_prepare() {
- if ! use vanilla ; then
- use_if_iuse unicode || rm -f "${WORKDIR}"/patch/000_all_coreutils-i18n.patch
- EPATCH_SUFFIX="patch" \
- PATCHDIR="${WORKDIR}/patch" \
- EPATCH_EXCLUDE="001_all_coreutils-gen-progress-bar.patch" \
- epatch
- fi
-
- # Since we've patched many .c files, the make process will try to
- # re-build the manpages by running `./bin --help`. When doing a
- # cross-compile, we can't do that since 'bin' isn't a native bin.
- # Also, it's not like we changed the usage on any of these things,
- # so let's just update the timestamps and skip the help2man step.
- set -- man/*.x
- touch ${@/%x/1}
-
- # Avoid perl dep for compiled in dircolors default #348642
- if ! has_version dev-lang/perl ; then
- touch src/dircolors.h
- touch ${@/%x/1}
- fi
-}
-
-src_configure() {
- local myconf=''
- if tc-is-cross-compiler && [[ ${CHOST} == *linux* ]] ; then
- export fu_cv_sys_stat_statfs2_bsize=yes #311569
- export gl_cv_func_realpath_works=yes #416629
- fi
-
- export gl_cv_func_mknod_works=yes #409919
- use static && append-ldflags -static && sed -i '/elf_sys=yes/s:yes:no:' configure #321821
- use selinux || export ac_cv_{header_selinux_{context,flash,selinux}_h,search_setfilecon}=no #301782
- use userland_BSD && myconf="${myconf} -program-prefix=g --program-transform-name=s/stat/nustat/"
- # kill/uptime - procps
- # groups/su - shadow
- # hostname - net-tools
- econf \
- --with-packager="Gentoo" \
- --with-packager-version="${PVR} (p${PATCH_VER:-0})" \
- --with-packager-bug-reports="https://bugs.gentoo.org/" \
- --enable-install-program="arch,$(usev hostname),$(usev kill)" \
- --enable-no-install-program="groups,$(usev !hostname),$(usev !kill),su,uptime" \
- --enable-largefile \
- $(use caps || echo --disable-libcap) \
- $(use_enable nls) \
- $(use_enable acl) \
- $(use_enable multicall single-binary) \
- $(use_enable xattr) \
- $(use_with gmp) \
- ${myconf}
-}
-
-src_test() {
- # Non-root tests will fail if the full path isn't
- # accessible to non-root users
- chmod -R go-w "${WORKDIR}"
- chmod a+rx "${WORKDIR}"
-
- # coreutils tests like to do `mount` and such with temp dirs
- # so make sure /etc/mtab is writable #265725
- # make sure /dev/loop* can be mounted #269758
- mkdir -p "${T}"/mount-wrappers
- mkwrap() {
- local w ww
- for w in "$@" ; do
- ww="${T}/mount-wrappers/${w}"
- cat <<-EOF > "${ww}"
- #!${EPREFIX}/bin/sh
- exec env SANDBOX_WRITE="\${SANDBOX_WRITE}:/etc/mtab:/dev/loop" $(type -P $w) "\$@"
- EOF
- chmod a+rx "${ww}"
- done
- }
- mkwrap mount umount
-
- addwrite /dev/full
- #export RUN_EXPENSIVE_TESTS="yes"
- #export FETISH_GROUPS="portage wheel"
- env PATH="${T}/mount-wrappers:${PATH}" \
- emake -j1 -k check
-}
-
-src_install() {
- default
-
- insinto /etc
- newins src/dircolors.hin DIR_COLORS
-
- if [[ ${USERLAND} == "GNU" ]] ; then
- cd "${ED}"/usr/bin || die
- dodir /bin
- # move critical binaries into /bin (required by FHS)
- local fhs="cat chgrp chmod chown cp date dd df echo false ln ls
- mkdir mknod mv pwd rm rmdir stty sync true uname"
- mv ${fhs} ../../bin/ || die "could not move fhs bins"
- if use kill; then
- mv kill ../../bin/ || die
- fi
- # move critical binaries into /bin (common scripts)
- local com="basename chroot cut dir dirname du env expr head mkfifo
- mktemp readlink seq sleep sort tail touch tr tty vdir wc yes"
- mv ${com} ../../bin/ || die "could not move common bins"
- # create a symlink for uname in /usr/bin/ since autotools require it
- local x
- for x in ${com} uname ; do
- dosym ../../bin/${x} /usr/bin/${x}
- done
- else
- # For now, drop the man pages, collides with the ones of the system.
- rm -rf "${ED}"/usr/share/man
- fi
-
-}
-
-pkg_postinst() {
- ewarn "Make sure you run 'hash -r' in your active shells."
- ewarn "You should also re-source your shell settings for LS_COLORS"
- ewarn " changes, such as: source /etc/profile"
-
- # Help out users using experimental filesystems
- if grep -qs btrfs "${EROOT}"/etc/fstab /proc/mounts ; then
- case $(uname -r) in
- 2.6.[12][0-9]|2.6.3[0-7]*)
- ewarn "You are running a system with a buggy btrfs driver."
- ewarn "Please upgrade your kernel to avoid silent corruption."
- ewarn "See: https://bugs.gentoo.org/353907"
- ;;
- esac
- fi
-}
diff --git a/sys-apps/coreutils/coreutils-8.28.ebuild b/sys-apps/coreutils/coreutils-8.28.ebuild
deleted file mode 100644
index a93f4f9f3acb..000000000000
--- a/sys-apps/coreutils/coreutils-8.28.ebuild
+++ /dev/null
@@ -1,184 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-# To generate the man pages, unpack the upstream tarball and run:
-# ./configure --enable-install-program=arch,coreutils,hostname,kill
-# make
-# cd ..
-# tar cf - coreutils-*/man/*.[0-9] | xz > coreutils-<ver>-man.tar.xz
-
-EAPI=6
-
-inherit eutils flag-o-matic toolchain-funcs
-
-PATCH_VER="1.0"
-DESCRIPTION="Standard GNU utilities (chmod, cp, dd, ls, sort, tr, head, wc, who,...)"
-HOMEPAGE="https://www.gnu.org/software/coreutils/"
-SRC_URI="mirror://gnu/${PN}/${P}.tar.xz
- mirror://gentoo/${P}-patches-${PATCH_VER}.tar.xz
- https://dev.gentoo.org/~polynomial-c/dist/${P}-patches-${PATCH_VER}.tar.xz
- mirror://gentoo/${P}-man.tar.xz
- https://dev.gentoo.org/~polynomial-c/dist/${P}-man.tar.xz"
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
-IUSE="acl caps gmp hostname kill multicall nls selinux static userland_BSD vanilla xattr"
-
-LIB_DEPEND="acl? ( sys-apps/acl[static-libs] )
- caps? ( sys-libs/libcap )
- gmp? ( dev-libs/gmp:=[static-libs] )
- xattr? ( !userland_BSD? ( sys-apps/attr[static-libs] ) )"
-RDEPEND="!static? ( ${LIB_DEPEND//\[static-libs]} )
- selinux? ( sys-libs/libselinux )
- nls? ( virtual/libintl )"
-DEPEND="${RDEPEND}
- static? ( ${LIB_DEPEND} )
- app-arch/xz-utils"
-RDEPEND+="
- hostname? ( !sys-apps/net-tools[hostname] )
- kill? (
- !sys-apps/util-linux[kill]
- !sys-process/procps[kill]
- )
- !app-misc/realpath
- !<sys-apps/util-linux-2.13
- !<sys-apps/sandbox-2.10-r4
- !sys-apps/stat
- !net-mail/base64
- !sys-apps/mktemp
- !<app-forensics/tct-1.18-r1
- !<net-fs/netatalk-2.0.3-r4"
-
-src_prepare() {
- if ! use vanilla ; then
- use_if_iuse unicode || rm -f "${WORKDIR}"/patch/000_all_coreutils-i18n.patch
- #rm "${WORKDIR}"/patch/001_all_coreutils-gen-progress-bar.patch || die
- eapply "${WORKDIR}"/patch/*.patch
- fi
-
- eapply_user
-
- # Since we've patched many .c files, the make process will try to
- # re-build the manpages by running `./bin --help`. When doing a
- # cross-compile, we can't do that since 'bin' isn't a native bin.
- # Also, it's not like we changed the usage on any of these things,
- # so let's just update the timestamps and skip the help2man step.
- set -- man/*.x
- touch ${@/%x/1}
-
- # Avoid perl dep for compiled in dircolors default #348642
- if ! has_version dev-lang/perl ; then
- touch src/dircolors.h
- touch ${@/%x/1}
- fi
-}
-
-src_configure() {
- local myconf=(
- --with-packager="Gentoo"
- --with-packager-version="${PVR} (p${PATCH_VER:-0})"
- --with-packager-bug-reports="https://bugs.gentoo.org/"
- --enable-install-program="arch,$(usev hostname),$(usev kill)"
- --enable-no-install-program="groups,$(usev !hostname),$(usev !kill),su,uptime"
- --enable-largefile
- $(use caps || echo --disable-libcap)
- $(use_enable nls)
- $(use_enable acl)
- $(use_enable multicall single-binary)
- $(use_enable xattr)
- $(use_with gmp)
- )
- if tc-is-cross-compiler && [[ ${CHOST} == *linux* ]] ; then
- export fu_cv_sys_stat_statfs2_bsize=yes #311569
- export gl_cv_func_realpath_works=yes #416629
- fi
-
- export gl_cv_func_mknod_works=yes #409919
- use static && append-ldflags -static && sed -i '/elf_sys=yes/s:yes:no:' configure #321821
- use selinux || export ac_cv_{header_selinux_{context,flash,selinux}_h,search_setfilecon}=no #301782
- use userland_BSD && myconf+=( -program-prefix=g --program-transform-name=s/stat/nustat/ )
- # kill/uptime - procps
- # groups/su - shadow
- # hostname - net-tools
- econf "${myconf[@]}"
-}
-
-src_test() {
- # Non-root tests will fail if the full path isn't
- # accessible to non-root users
- chmod -R go-w "${WORKDIR}"
- chmod a+rx "${WORKDIR}"
-
- # coreutils tests like to do `mount` and such with temp dirs
- # so make sure /etc/mtab is writable #265725
- # make sure /dev/loop* can be mounted #269758
- mkdir -p "${T}"/mount-wrappers
- mkwrap() {
- local w ww
- for w in "$@" ; do
- ww="${T}/mount-wrappers/${w}"
- cat <<-EOF > "${ww}"
- #!${EPREFIX}/bin/sh
- exec env SANDBOX_WRITE="\${SANDBOX_WRITE}:/etc/mtab:/dev/loop" $(type -P $w) "\$@"
- EOF
- chmod a+rx "${ww}"
- done
- }
- mkwrap mount umount
-
- addwrite /dev/full
- #export RUN_EXPENSIVE_TESTS="yes"
- #export FETISH_GROUPS="portage wheel"
- env PATH="${T}/mount-wrappers:${PATH}" \
- emake -j1 -k check
-}
-
-src_install() {
- default
-
- insinto /etc
- newins src/dircolors.hin DIR_COLORS
-
- if [[ ${USERLAND} == "GNU" ]] ; then
- cd "${ED%/}"/usr/bin || die
- dodir /bin
- # move critical binaries into /bin (required by FHS)
- local fhs="cat chgrp chmod chown cp date dd df echo false ln ls
- mkdir mknod mv pwd rm rmdir stty sync true uname"
- mv ${fhs} ../../bin/ || die "could not move fhs bins"
- if use kill; then
- mv kill ../../bin/ || die
- fi
- # move critical binaries into /bin (common scripts)
- local com="basename chroot cut dir dirname du env expr head mkfifo
- mktemp readlink seq sleep sort tail touch tr tty vdir wc yes"
- mv ${com} ../../bin/ || die "could not move common bins"
- # create a symlink for uname in /usr/bin/ since autotools require it
- local x
- for x in ${com} uname ; do
- dosym ../../bin/${x} /usr/bin/${x}
- done
- else
- # For now, drop the man pages, collides with the ones of the system.
- rm -rf "${ED%/}"/usr/share/man
- fi
-
-}
-
-pkg_postinst() {
- ewarn "Make sure you run 'hash -r' in your active shells."
- ewarn "You should also re-source your shell settings for LS_COLORS"
- ewarn " changes, such as: source /etc/profile"
-
- # Help out users using experimental filesystems
- if grep -qs btrfs "${EROOT%/}"/etc/fstab /proc/mounts ; then
- case $(uname -r) in
- 2.6.[12][0-9]|2.6.3[0-7]*)
- ewarn "You are running a system with a buggy btrfs driver."
- ewarn "Please upgrade your kernel to avoid silent corruption."
- ewarn "See: https://bugs.gentoo.org/353907"
- ;;
- esac
- fi
-}
diff --git a/sys-apps/ethtool/Manifest b/sys-apps/ethtool/Manifest
index 4e97864226dd..6fc04b24537f 100644
--- a/sys-apps/ethtool/Manifest
+++ b/sys-apps/ethtool/Manifest
@@ -2,7 +2,7 @@ DIST ethtool-4.13.tar.xz 217472 BLAKE2B be60c4763a06dba4b246c17b76dd10bf956e69d1
DIST ethtool-4.15.tar.xz 219408 BLAKE2B 7667f3e24f62c6dbaeb2590e79b59198d15ee44a46440c9af917154a5e5b6fde5f29b88ada03fdc195a642c2585c16ae503cf04b1be941d98413a596e4396ee4 SHA512 7ffd76b17b56de4182a14c2a77bf3026715f4af4c60809aed192f5631cb72173ed3c5d451e54711a73b65fee8339d58c857e83ddf60b85057bfed20863476527
DIST ethtool-4.16.tar.xz 220676 BLAKE2B 12eb2e69493bb83b3789747a8019e3f8b7d6d39dbff7b1fc5fa6352943334881dd47c35d355d53a07ba517e91663aa623afb5ecdc1a1f57137dd44f20f492954 SHA512 c0cd28ca34e7fdc9af3335fd0b666b4b879ecbaf0c0bccf032aa36fdd66cbb01b6ddf16c6b60823d46a81f9b5f377047422ac88cc7cd0a869e239a3171966c66
DIST ethtool-4.8.tar.xz 214932 BLAKE2B bbfbc7eb23a7fe057e28f22fad962bc8b46c581e4c6fc35612c345863b300478232b95569a2e35fd26f76eb48f824bdf7dcd0cdb8bdcc136e7494c5d39361f2b SHA512 ab1f13db57129fdef6018d8d8ee4ad9733041813aa0b7a29d46407e93d3c264a42aa24e2f1892084d523ed9946c62c6b9d2ae886629aeb013a58a0946fd6be96
-EBUILD ethtool-4.13.ebuild 454 BLAKE2B d4f846c939b66d76fd5e5aed7db87002f9b179c8b518cd7054870b90707d6cadaf2c111b65c9117faecfcdf8bbe90d2487e694b31362ca963befa4c204db5fbd SHA512 e81e7813955e1cc795288209b27562177b4b4a04c381628bb1bb9295bdddf4af852d69dc911723d33a72588353df2d75a685197fb45f04413022d387e48d06f8
+EBUILD ethtool-4.13.ebuild 453 BLAKE2B 039558a1279ee3cbfb7c11005761705fd30f8248d97cd79d089be6d7e9b27aec8f9cba28ed58bc6f80e2a33877dee10e67ddf09211d27b30371e2e2fffdfb81c SHA512 46b487cd70ed8f5bfb656a9371ef185f46761c4dcc1ad2f9cbbc20abbc5c9e2d32f6f3a52f0ae709b2444ab8514d4ada9cf66b5fdec88c342bf6ca367cd525a4
EBUILD ethtool-4.15.ebuild 461 BLAKE2B 723e352428fe60e0a62a1f00a839061fe3c146b889336e16a9e8b4a58f64f06c9d16faba896dce89b363985f9aa3c2723e8d033123624f0060eb7c6cf4e01b18 SHA512 3d045feec342b69797788268656a4acf63f0ec35e8e8facfae70e6e930ad69352b3810c317b22bcd27151cf06692bed324ac5a08236431f1f899f512288640fc
EBUILD ethtool-4.16.ebuild 461 BLAKE2B 723e352428fe60e0a62a1f00a839061fe3c146b889336e16a9e8b4a58f64f06c9d16faba896dce89b363985f9aa3c2723e8d033123624f0060eb7c6cf4e01b18 SHA512 3d045feec342b69797788268656a4acf63f0ec35e8e8facfae70e6e930ad69352b3810c317b22bcd27151cf06692bed324ac5a08236431f1f899f512288640fc
EBUILD ethtool-4.8.ebuild 453 BLAKE2B 46fd2c76b13b3ac09bf91980870c7eb70a2600ea46d3146b006b54d1b21dd72bd50cd01f29504ae9329db8be393fce2cf1bd540a006278e0d2530278b3a84ca7 SHA512 f5ebf39536df9e46be717e5e42334472c7f30d02a3dd9f8b1fbab8e2242cb0c67e573fb829fbf74f115d431b777a83ebc17005150751d83f8e681e5966e8fce2
diff --git a/sys-apps/ethtool/ethtool-4.13.ebuild b/sys-apps/ethtool/ethtool-4.13.ebuild
index 9ba26876c250..4ef19eb26fcf 100644
--- a/sys-apps/ethtool/ethtool-4.13.ebuild
+++ b/sys-apps/ethtool/ethtool-4.13.ebuild
@@ -9,6 +9,6 @@ SRC_URI="mirror://kernel/software/network/ethtool/${P}.tar.xz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ~ppc ppc64 ~sh sparc x86"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 ~sh sparc x86"
DEPEND="app-arch/xz-utils"
diff --git a/sys-apps/fakeroot/Manifest b/sys-apps/fakeroot/Manifest
index eb60acda18f3..7193d91aacc3 100644
--- a/sys-apps/fakeroot/Manifest
+++ b/sys-apps/fakeroot/Manifest
@@ -1,4 +1,3 @@
-AUX fakeroot-1.18.4-no-acl_h.patch 763 BLAKE2B c41f0fb90f549d27681b8680cad71bc76182bee731fbd143b8866fb1673a980c2557b4e38b8ad54b820ce126fd2f34839ed510cdfdbef85892fd7c55f482a6ff SHA512 a534bbd2918328bc4717256010a14218a5341cece7c4f043e8e5df0d7f671effce2bcc7fe868d333fd37472382c14d389bf302fc2d5c2651a4c45361845a6e27
AUX fakeroot-1.19-no-acl_h.patch 915 BLAKE2B 2392343f314e5cc3fa49def14a245cf2898902d99ff2fbe4bc0a883e70ae1382ed5c4c506533545b9c428958f8e4be54e795601063d48dd8ffe9e80d56ec267a SHA512 d077e8ba2bc4407ba1a57fb5920f2a866bdcb13fa359c2245e479019bbc19a3aab398cc25220079edf7c42c4d09429e57326b606ff5795f83de24c7a31835717
AUX fakeroot-1.20.2-glibc-2.24.patch 1021 BLAKE2B 1f907d709be9819d4d7a9113fe17d72497145bcb8e5e1b2acf43608dd03f1a2b9ee688fda8859491d79c898e6f412eded6a5c8a24734640e2479eda95319a265 SHA512 824e71169877702c5d98970d62866d5074d1a728d5bc52460483117610f50f6869f65714608313f20e40b7432ea4c50cf9f47158d8f2f9ef4a3c00220ccbd52c
DIST fakeroot_1.20.2.orig.tar.bz2 326910 BLAKE2B 813fce6416a375de7dce0581a2a7398f023e5e5d6b981d6dd973e9e29380b5908e0bb9e1e84db3b20638933817ed85a8f7d341b369631881905aab9ca4cf2119 SHA512 1ac231f995774aa40f43c4325cd9e6de45365963277c32a85776690c3e7fd281ac410f3d91395dc1e5e5ca3b143e89914e048632011a3985ead216e870852231
diff --git a/sys-apps/fakeroot/files/fakeroot-1.18.4-no-acl_h.patch b/sys-apps/fakeroot/files/fakeroot-1.18.4-no-acl_h.patch
deleted file mode 100644
index dbd9dd7758e9..000000000000
--- a/sys-apps/fakeroot/files/fakeroot-1.18.4-no-acl_h.patch
+++ /dev/null
@@ -1,35 +0,0 @@
-http://bugs.gentoo.org/424419
-
---- libfakeroot.c
-+++ libfakeroot.c
-@@ -1551,6 +1551,7 @@
- return fakeroot_disabled;
- }
-
-+#ifdef HAVE_SYS_ACL_H
- #ifdef HAVE_ACL_T
- int acl_set_fd(int fd, acl_t acl) {
- errno = ENOTSUP;
-@@ -1561,6 +1562,7 @@
- errno = ENOTSUP;
- return -1;
- }
-+#endif /* HAVE_ACL_T */
- #endif /* HAVE_SYS_ACL_H */
-
- #ifdef HAVE_FTS_READ
---- wrapfunc.inp
-+++ wrapfunc.inp
-@@ -167,10 +167,12 @@
- #endif /* HAVE_UNLINKAT */
- #endif /* HAVE_FSTATAT */
-
-+#ifdef HAVE_SYS_ACL_H
- #ifdef HAVE_ACL_T
- acl_set_fd;int;(int fd, acl_t acl);(fd, acl)
- acl_set_file;int;(const char *path_p, acl_type_t type, acl_t acl);(path_p, type, acl)
- #endif /* HAVE_ACL_T */
-+#endif /* HAVE_SYS_ACL_H */
-
- #ifdef HAVE_FTS_READ
- fts_read;FTSENT *;(FTS *ftsp);(ftsp)
diff --git a/sys-apps/guix/Manifest b/sys-apps/guix/Manifest
index 0424a1101175..d318696b9d83 100644
--- a/sys-apps/guix/Manifest
+++ b/sys-apps/guix/Manifest
@@ -8,5 +8,5 @@ DIST guix-bootstrap-i686-linux-20131110-guile-2.0.9.tar.xz.bootstrap 2656076 BLA
DIST guix-bootstrap-mips64el-linux-20131110-guile-2.0.9.tar.xz.bootstrap 2734180 BLAKE2B 8ac6d9cfb59b1e2214c112fa7bfe865966cd06cb0214f360dc337a54e16cb59e4e3aa6da0662a52e6bceedfbb2a9ebb0eb62fe08491e5761912e2ee17b7ecd48 SHA512 8c4be098a31f63d56e7d35c174ce4095ba8317662c365d44c005980b38ba499461926754a4659e699ab271bb841c9da514f1a36b812d881c212a5f12177d73c0
DIST guix-bootstrap-x86_64-linux-20131110-guile-2.0.9.tar.xz.bootstrap 2885996 BLAKE2B c16595fcb821468d5d293201046642dd4f0b149bb5e64f7b784f29f513ce26243b9747a8eefee3128e813a9b4b27a6a60a1693706b3fcb8cbb238fb4ad6e56c1 SHA512 96efc583f42f6c7647bc026e2d2a96d603e7bea12ca02f6bcc65e819b9966082ac4c9f7e42f64536ff42a988e4766e695d87a82c73dd97d80745975a05badb23
EBUILD guix-0.13.0-r1.ebuild 3585 BLAKE2B d78dc51abf4be7d3b0558fa9b96fd6696c4f35a83b3b2b28638d8a4de2dfedb8536477e077e5e8f3ecb1e27b95dc2e3e60fe61faad4deb88c922513b1ee3ca5a SHA512 500a6e19aabde2fe9259171a46b4214ab278548e8415e96dd4fcedcc332e30c6aaef58a4b3c2d02c2c40fc1f282fcf1c32e0113de1cbc2a3dc95bbb87a8e640c
-EBUILD guix-0.14.0.ebuild 4042 BLAKE2B 292e76d39cb9d2c127c767e06a84a3b12415a72a78d1710c406fad458b227f6a198f1778abe4f23c82df9027e4d81ebf4e4e1965fb3670cfe13219df413c9bab SHA512 ee8a4b8c71f80b939d19d5e53d3f4020e0e797b9851dd3c59c31c725347e6c5775c8ea51d78efab86faee4a083d182d47ccebaedbcb43f930bad6d54e7cc9fe1
+EBUILD guix-0.14.0.ebuild 4044 BLAKE2B aa4f6f587fcb3903b39e1cfe2936104c30b409b07b0d5e57842e9aa01818c501a8c17798aa985f0cd5ae786f1504a3b6f0c1430a2a2eb09c79707796bbdd83da SHA512 eaaec42be5fe5c4573aa971c68c7c4b3511c34b10736ce912a3ae810ad9ea45fdf8a7a2ef344e234a12a9003e832e54c59a2dcc9067a44a3b72da1581803e7a9
MISC metadata.xml 251 BLAKE2B 9785c4729d0751280d104965bab25a268219a7fee217dcd8c01a5642a13f8abc471a3dff54ae0d34d3cf3dc8267fb483d93bd3b16aa3617e8fa8e9abd1703dfe SHA512 cc2bd3977894946ee4ea5b739cc3998bcd6017b9e7a52aa501409d0988954339a9a22fe751d0a5e967ddac9225d9b23f20b4fb1e2c62ee91d1d23c383d9776dd
diff --git a/sys-apps/guix/guix-0.14.0.ebuild b/sys-apps/guix/guix-0.14.0.ebuild
index fee128e9630b..31fd035cf39e 100644
--- a/sys-apps/guix/guix-0.14.0.ebuild
+++ b/sys-apps/guix/guix-0.14.0.ebuild
@@ -103,7 +103,7 @@ src_prepare() {
default
# build system is very eager to run automake itself: bug #625166
- eautomake
+ eautoreconf
# guile is trying to avoid recompilation by checking if file
# /usr/lib64/guile/2.2/site-ccache/guix/modules.go
diff --git a/sys-apps/mcstrans/Manifest b/sys-apps/mcstrans/Manifest
index f75908b5d4ab..cfd20e1336ae 100644
--- a/sys-apps/mcstrans/Manifest
+++ b/sys-apps/mcstrans/Manifest
@@ -1,11 +1,7 @@
AUX mcstransd.init 659 BLAKE2B ef74c438407efa47a066a18a1ba8d7cad2b13240fbf39d83887dda37a9c2c53c49a27f4ebe00451baf01be59fcd9ed4e47d095e925387fd2032e4e822672d466 SHA512 de97bb70286bd2b772ac6e98346ffcb96dcad95925ebb3bb44e6ffd4cf22b88d27aea103c89973f0fcc6334c98a9399d077e9cd52eaf7da70c5fce3da96ef3a3
DIST mcstrans-2.7.tar.gz 41137 BLAKE2B 83f195dee4bf61c36f65b009cf40dd58459e01d75222fbd7fe15c61ae7942315373a4a0e9a1cd0a654efcf471c3c7166f76c87837085ef6a4136567d4b52fc73 SHA512 2e59f26fad3423a0c8e2ea49d619f99022c72e1aebb00e842defb4fad56f187f9ed0f069ef78d3b209ba76f5ebdcba1668f51ff881b753dada5716ee942519b3
-DIST mcstrans-2.8-rc1.tar.gz 41385 BLAKE2B 7aa05d9ec7230e5a2c0b5555368c46af31a5f92318300a07db3242ae18c7855225dd399f2874c2ba09ecbbebcdec686c20f604c2a86e104900b1eaaf50460a44 SHA512 6927d3b06012fb351d04558f26e602c084058911ca095891d49286976cc9f96446476057c09c044564eba25aca920bc99f2218182551a957d0dac6ce1a9bc2db
-DIST mcstrans-2.8-rc2.tar.gz 41387 BLAKE2B ddded091b0167ae6c465d7459a70da3e5567e1a548992c206785dc99f8c23568dfd00575ecdc5518d2825a88a8199fca42798a912a0f506a51c6919b2dca865d SHA512 3b4cb62eece6db434272a3d0c30b2b8b982793008aad6f02b73dd88822ae50e91aa422d972c92f58d3e132a1bc6f871924ba144078d26c72a2f95098cf3a20f9
-DIST mcstrans-2.8-rc3.tar.gz 41392 BLAKE2B 31c08eea9f9866da2fc16d734f8ced6a1acc6c0b0d5294cc3cfb07085535d7ed6202662f45b43b42aaa28642194c19b1d26fb5b98dda42e259562b6729e2956d SHA512 d25ab36b9b764abf8805764a457f870659e92ef440990d8b442caf64eaff082d7717b9b5c0b731fc1fd2ab4def9ea9ac82090b5cc5c0a63631418c6831ea2c72
+DIST mcstrans-2.8.tar.gz 41385 BLAKE2B 08cdb2588ab2cb48824816fd3eb578a77bfb6696f00fac7b808250ae88a5c85ae02824f047ac6cd6f3653d4b8550352f3570b63969ebfef5b396478ef191b97c SHA512 b20b369fea926ed55db4e454e82ef842fd39a8194190c9feb063b36126f6334f9d3401ef1c3636c03230a813c69648b5efbcc35b163387495175cde80dd6bd39
EBUILD mcstrans-2.7.ebuild 1217 BLAKE2B 3b6414b7e668a2d7ec5c7ee5bb0c5d0b859f2360ab88fc88db0c1c4a7f06f539e5b881b02035aea89cd4e75e98e7bd6a42d035d1bd3dfb0f810b1191477b454b SHA512 d26037fd0d2f2ef722a21da5ba974410a5441608e32fb35d8674ebae48dd2eb485b30af50d7f54a3d3181b8c7af838e03d744336181f8bd3b8d8b8a47a906250
-EBUILD mcstrans-2.8_rc1.ebuild 1134 BLAKE2B b3b2532f024a638a7438db44a94a4da3627b769a748f5e288422a75abf88757b4812da9d4baf3a5ae84c7d68cc53cf7e9670e2942bc34359fe5bdaf85601b294 SHA512 9e94454233c349e043e4a3260b01e08de119e4b9f8d45a5bc3e8d4fe26778e75d38d41ee493e9bd44aeae65fcd0f8bb57b18245e45ae9412d58b2d85308fff4a
-EBUILD mcstrans-2.8_rc2.ebuild 1134 BLAKE2B cdafa28f1c27df99217f2a019b56a29b7f7539a6da269573026d28a3fa422b8b256831423e3f5c9010a102c52b5694cec998905ab9e88fc777b7d1993a26edb8 SHA512 3f3d0f2a3ca3d07fc54529860e2c3dee67d32f289d8d561d12e4d2257921163b1f002634458d8f73d577e7f0d417af69c5a20c0e8c3a2c97626ea3f4785d038b
-EBUILD mcstrans-2.8_rc3.ebuild 1134 BLAKE2B 1b604db83926701f5a9cecbba920a6483bf27ebfb6965816799c524bf0e37bd04d8ddcf9aefd13f0ca28cad3b48932423c0a93dd19ee156fc8daa283c9091862 SHA512 7bb101517f94e66259d64af47a1f636ebd11365130d736f3e36a9308c164357c5e433bc3286ed03069f32fabea8aa522072be603395f833e08111009fe39f2b0
-EBUILD mcstrans-9999.ebuild 1134 BLAKE2B 1b604db83926701f5a9cecbba920a6483bf27ebfb6965816799c524bf0e37bd04d8ddcf9aefd13f0ca28cad3b48932423c0a93dd19ee156fc8daa283c9091862 SHA512 7bb101517f94e66259d64af47a1f636ebd11365130d736f3e36a9308c164357c5e433bc3286ed03069f32fabea8aa522072be603395f833e08111009fe39f2b0
+EBUILD mcstrans-2.8.ebuild 1134 BLAKE2B dbf77ca7936dfe814452ac81efe094c5fcde8ee0f7c7f431cf8e2b4c746ac1daef9a621c75685b06002f7f4fbe9b0415fb1a2e2689eff5b622e47df67cf8f98c SHA512 b8933e5d30dca6f97e1c1dfc7a9987095023116ba62e392c7e8f4d958ebc8333a72571b773617950e19e2ec25dfc3b700a0f1240c19df06258826ebcad156be4
+EBUILD mcstrans-9999.ebuild 1134 BLAKE2B dbf77ca7936dfe814452ac81efe094c5fcde8ee0f7c7f431cf8e2b4c746ac1daef9a621c75685b06002f7f4fbe9b0415fb1a2e2689eff5b622e47df67cf8f98c SHA512 b8933e5d30dca6f97e1c1dfc7a9987095023116ba62e392c7e8f4d958ebc8333a72571b773617950e19e2ec25dfc3b700a0f1240c19df06258826ebcad156be4
MISC metadata.xml 451 BLAKE2B bf8e87dcdd8c3dfbb33728600b986bf96e2243a9e9916db87ae4b4d69508f6397915929b24c4b7381d711a7754987402f0abd8ee8217621479d6970c91922189 SHA512 9d1f5669661c1fe232b18517a954640350c8f0c606d3ca91e429f53790532bfc9b73d7c18e575c4055d3ea7ba4a5ade632d1814700ed1d3d000fe5ebfa065744
diff --git a/sys-apps/mcstrans/mcstrans-2.8_rc1.ebuild b/sys-apps/mcstrans/mcstrans-2.8.ebuild
index 06e7b08fbd9c..7de09ec4120d 100644
--- a/sys-apps/mcstrans/mcstrans-2.8_rc1.ebuild
+++ b/sys-apps/mcstrans/mcstrans-2.8.ebuild
@@ -5,7 +5,7 @@ EAPI="6"
inherit toolchain-funcs
-MY_RELEASEDATE="20180419"
+MY_RELEASEDATE="20180524"
MY_P="${P//_/-}"
IUSE=""
diff --git a/sys-apps/mcstrans/mcstrans-2.8_rc2.ebuild b/sys-apps/mcstrans/mcstrans-2.8_rc2.ebuild
deleted file mode 100644
index 79dc30ee803c..000000000000
--- a/sys-apps/mcstrans/mcstrans-2.8_rc2.ebuild
+++ /dev/null
@@ -1,54 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs
-
-MY_RELEASEDATE="20180426"
-
-MY_P="${P//_/-}"
-IUSE=""
-
-if [[ ${PV} == *9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-DESCRIPTION="SELinux context translation to human readable names"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-DEPEND=">=sys-libs/libsepol-${PV}:=
- >=sys-libs/libselinux-${PV}:=
- dev-libs/libpcre:=
- >=sys-libs/libcap-1.10-r10:="
-
-RDEPEND="${DEPEND}
- !<sys-apps/policycoreutils-2.7_pre"
-
-src_prepare() {
- default
-
- sed -i 's/-Werror//g' "${S}"/*/Makefile || die "Failed to remove Werror"
-}
-
-src_compile() {
- tc-export CC
- default
-}
-
-src_install() {
- emake DESTDIR="${D}" install
-
- rm -rf "${D}/etc/rc.d" || die
-
- newinitd "${FILESDIR}/mcstransd.init" mcstransd
-}
diff --git a/sys-apps/mcstrans/mcstrans-2.8_rc3.ebuild b/sys-apps/mcstrans/mcstrans-2.8_rc3.ebuild
deleted file mode 100644
index 16d98aa73012..000000000000
--- a/sys-apps/mcstrans/mcstrans-2.8_rc3.ebuild
+++ /dev/null
@@ -1,54 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs
-
-MY_RELEASEDATE="20180510"
-
-MY_P="${P//_/-}"
-IUSE=""
-
-if [[ ${PV} == *9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-DESCRIPTION="SELinux context translation to human readable names"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-DEPEND=">=sys-libs/libsepol-${PV}:=
- >=sys-libs/libselinux-${PV}:=
- dev-libs/libpcre:=
- >=sys-libs/libcap-1.10-r10:="
-
-RDEPEND="${DEPEND}
- !<sys-apps/policycoreutils-2.7_pre"
-
-src_prepare() {
- default
-
- sed -i 's/-Werror//g' "${S}"/*/Makefile || die "Failed to remove Werror"
-}
-
-src_compile() {
- tc-export CC
- default
-}
-
-src_install() {
- emake DESTDIR="${D}" install
-
- rm -rf "${D}/etc/rc.d" || die
-
- newinitd "${FILESDIR}/mcstransd.init" mcstransd
-}
diff --git a/sys-apps/mcstrans/mcstrans-9999.ebuild b/sys-apps/mcstrans/mcstrans-9999.ebuild
index 16d98aa73012..7de09ec4120d 100644
--- a/sys-apps/mcstrans/mcstrans-9999.ebuild
+++ b/sys-apps/mcstrans/mcstrans-9999.ebuild
@@ -5,7 +5,7 @@ EAPI="6"
inherit toolchain-funcs
-MY_RELEASEDATE="20180510"
+MY_RELEASEDATE="20180524"
MY_P="${P//_/-}"
IUSE=""
diff --git a/sys-apps/osinfo-db/Manifest b/sys-apps/osinfo-db/Manifest
index fd54423f4f1b..7931fdc9bbba 100644
--- a/sys-apps/osinfo-db/Manifest
+++ b/sys-apps/osinfo-db/Manifest
@@ -1,5 +1,7 @@
DIST osinfo-db-20170813.tar.xz 64424 BLAKE2B b4d46f82197bb5f1b956fe72e87ef365b139c6a1ab90906ac30dd3191fb6c3f5ef3978ceaf56d029a3766e8354558aa00554a767c637eef49b861b6a775fc614 SHA512 0ae4906b5c3eb400ca397f0c3baf5146b8197ee2dc712b1b89dd2f443f9505aee208327f008118628407b54ce52390a8b6138425f3f6f974b94f4a8d79955653
DIST osinfo-db-20180416.tar.xz 70324 BLAKE2B 44bcc2be467f7e1ce50d1a0fd2bd2f3695f6aa68ab038fd0d548a8c46606032a9fb805152f0de08a0f56d6e096397cc17582a7451e0695dbb58760fa94363630 SHA512 e8d25dc501909803a949987239ea5a2e7a01ac4bb536f1040edff93d8ce3871499fceda882da799ada295dd5d4cc284e99c6b5f493c464dda776f6144803a1f1
+DIST osinfo-db-20180514.tar.xz 70780 BLAKE2B ccde92692b6b6a77007bd4f78f8f3f0e9db4c4d8ed3a270df2f8ba6a8073c3467a9f51e53cc7ab9138b66af7424bdb84cad0fc76edf9c5a19b8ce798bffec155 SHA512 518791269148c0e3cc6b65b4481f37284780497a5643a1c9523458aa56ecd47cb7bfe9d95c086b2155b282369214c4cd3e2926c304ab84f78ddc0568d3b30216
EBUILD osinfo-db-20170813.ebuild 671 BLAKE2B 21131786f459a25aab816a1ea30067b7f3ed84d00063d7e2ed330c060f7e8616171e298379ac0bfad2ac54c2e847072b8a481ef85be280f19b9ded9f8f2494a7 SHA512 feecb9a6298484e19e9d78aefa7e75c376b66c0bd676aff22e5ad3fe7a745ea74fc64ddbfb6dde002f6b58a72720e5ddb571ef616c9e1af04411a910aa1b2694
EBUILD osinfo-db-20180416.ebuild 673 BLAKE2B bc1f0a9c4f01f70e62d28c388aba1b3892cd8445c18a0020f0cb5cd5e998221f5009b828790229c73a8f62ee13dee14c9c35ae1464bef1fec04ecd1b8baf3dd4 SHA512 e873662320619e38cb827b3987208a3c74a472cc969c1774e33c0a2a91041bb17c20574513667170091c204805b042a74f7ce94da011fb8ff9dcf17ff59ab377
+EBUILD osinfo-db-20180514.ebuild 673 BLAKE2B bc1f0a9c4f01f70e62d28c388aba1b3892cd8445c18a0020f0cb5cd5e998221f5009b828790229c73a8f62ee13dee14c9c35ae1464bef1fec04ecd1b8baf3dd4 SHA512 e873662320619e38cb827b3987208a3c74a472cc969c1774e33c0a2a91041bb17c20574513667170091c204805b042a74f7ce94da011fb8ff9dcf17ff59ab377
MISC metadata.xml 249 BLAKE2B e71e1b95fee768c696704acbf7e3cf0e599ed2bc8de92bae0141d1194ef9e842bdc292798904487a9b90ddfda9b0e84abd3b76b1518576c1d288240e4e46f110 SHA512 c40662134899a5c9f0369a1017806f35adf3280a0b3c91726f7a8ca6012a073a8b471583f5bfb6fe95faac1dcf607e8e2e43f8c91d48ec46f4a8824e2f551506
diff --git a/sys-apps/osinfo-db/osinfo-db-20180514.ebuild b/sys-apps/osinfo-db/osinfo-db-20180514.ebuild
new file mode 100644
index 000000000000..9e69a433ac60
--- /dev/null
+++ b/sys-apps/osinfo-db/osinfo-db-20180514.ebuild
@@ -0,0 +1,27 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+DESCRIPTION="osinfo database files"
+HOMEPAGE="http://libosinfo.org/"
+SRC_URI="https://releases.pagure.org/libosinfo/${P}.tar.xz"
+S="${WORKDIR}"
+
+LICENSE="GPL-2+"
+SLOT="0"
+
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+
+RDEPEND=""
+DEPEND="${RDEPEND}
+ sys-apps/osinfo-db-tools
+"
+# we don't depend on intltool here, contrary to README, as the tarball already
+# contains the processed results with translations in XML files
+
+src_unpack() { :; }
+
+src_install() {
+ osinfo-db-import --root "${D}" --dir "/usr/share/osinfo" "${DISTDIR}/${A}"
+}
diff --git a/sys-apps/policycoreutils/Manifest b/sys-apps/policycoreutils/Manifest
index 7776cdc79d73..58c67e065ac4 100644
--- a/sys-apps/policycoreutils/Manifest
+++ b/sys-apps/policycoreutils/Manifest
@@ -1,12 +1,8 @@
AUX policycoreutils-2.7-0001-newrole-not-suid.patch 351 BLAKE2B 84a67799662e6df3aeefafeda3a70e011856313beb4ac28e37312e7a53219b0a2d224a4be650200b537a39a58858c443e2b3253c1ebab617aaa6acf95b7e68fc SHA512 41c37a0711011ebdaafee01b357438ac3219b34b6c9e6ebe182c863d61c899e4819ae71bd9adf4b52bee37750c99b5b1cd40c6a92f119899bd227251d37ccd99
DIST policycoreutils-2.7.tar.gz 2796707 BLAKE2B 4b1c03f2d12252b453950c3d6bcde75780926a1b91263d3881f741399c5630c707f0429b9b144c657b017b7b0c1500b63b6463610dea3caaef8c2f7c3f69fd8f SHA512 ce97d659f72058fd23d8dab8db98fc7c0003806a636c521fa15da465d7358d40ccc8e3eaa9675f00a9b0b8aaa1465d3fb650bc0ebbbf00164e121230673256fb
-DIST policycoreutils-2.8-rc1.tar.gz 2797172 BLAKE2B f75549e05af02038481807e78267b0af2df4d2c8ab5568e9f4be853c742e358ce3c6fd4a4f2f56e022aa76235b41a80676eee342cd79f43be2270b5753151a71 SHA512 252b1a2784221cd1b960d584e17c3c116b46a36ef4900510f8caf34908784dd1d19d2a5d2c394aaa4d920485183365af2ab23056eb5867ccbaf284e2ca8612cd
-DIST policycoreutils-2.8-rc2.tar.gz 2796955 BLAKE2B 9a62c08b6fe4e53b1338d671d3fd51600e9fac18ca036a48bab7445b86883a7fb093cde0a99023e8fb9c8579f69075e0b3032217b4cdfa254ca3bab143150deb SHA512 ce807e6175c92649cb4218444ff49d4f70ba1feb99ca01412f05a3d713a0a5f3c5dae0cd284b077a8c8e03a68d4dd023302863f3922f7748798205c5d5d73021
-DIST policycoreutils-2.8-rc3.tar.gz 2797294 BLAKE2B 74be15f5a189c310570d64215e900885924a82cc2ae47e585ed093e36300614fc36b43bd391a72a45eeb4e814b29a6f11bc86cdd16ed2b2d3cbb0647d9f07686 SHA512 6100fdde5eb492a21028c470712dccffd25caf1cf2cabe5653df02126c19c7173cfd293b1e1ce3215bf7c59c32fed36e053348b1d5fb5916a24547d8e9c8794c
+DIST policycoreutils-2.8.tar.gz 2796775 BLAKE2B 36115cc2faf72a4b647312f8faaf4762d7f2fb56bf0531ccadeb46b100c9e577f3148fe6890925d3fed94ac22803dc61729781e54bd0ddeb1539ccce2ec2a29b SHA512 2b4a70836fd8727a16b8f8d4afcc39c9461ab6f5bc1ba5ce5833d41150da921ebb3c9bdbd1cfa7dd31fd382ba18b5433ca9b63bce58bd290db81fa9bedfe29f3
DIST policycoreutils-extra-1.36.tar.bz2 8830 BLAKE2B 6d98e41ea379d3e95221a6e53d8a8b144e4e15ca5581381e76a529dbbaca304d5587b30419797c8c70cbd7c2b2588e5ecd62adcf97294e429950899c1c318346 SHA512 c6a18e6fb2d65f51dc55b88907f23241f2fbfc033d3d2888b109596d9ed31d509b2c93456727ea4d1f98544831afb15c449ff72d6aedf93b9e474b27817f7fb3
EBUILD policycoreutils-2.7.ebuild 4966 BLAKE2B 1e252c86aa33e9ac68c14d859ced7e277fc0cf5f5ad6aa335ae7b334b5ff56417ed8ff973a57e2858bae832dde946a7080d1d9eb72e7b2ed0e583b1badf8ccc9 SHA512 f068c7fb1d918bcf305b8f8a72433774e5dcc23e8b5a22fee2e64fbb54cd4e14d897da33c893b948247600350bf4f54ab64f6d81be405d2c6930ea40176dc729
-EBUILD policycoreutils-2.8_rc1.ebuild 4897 BLAKE2B 4c0c156f179ff00bb15b50512ba2085c69385bc4cdd3c33779ea66405198d315662f7dfdc359bdb68e12faced56743ea60bc2c6e1f3c0299d0591ce4f8b46c30 SHA512 a700c9ab01edd4219ca70ed571dcfdc63be9c7f4248be53a58f3680baba690a3a71d017e11861c87e32b055656e8d65d3206fc692cbe2ad4c51b7039342688f6
-EBUILD policycoreutils-2.8_rc2.ebuild 4897 BLAKE2B ebb8a9a8cb960ee4b7ef5a96ebbbfeeb804870e853bc448ce59724c029280ff67ce48f17c55605a8e529a7003afa88fc0c01890e03e7ccfe5c1ef97a5d26ddc7 SHA512 6b65d82b5e59e19137450b589f02351206104266f5a79ae28a7b3da1810e8b6048fafeec27aeb84784f74e6dc5890b9fcd3912fa200f58a75fd8dadf526e72c7
-EBUILD policycoreutils-2.8_rc3.ebuild 4897 BLAKE2B 3dccfa5e1f27a1642a8705a62415309a48e4e119b0aa39722250ce8c069dc00214934ab5a03ffefe19b8e724dd46b3f4d3706c983f428beb65fd5aec1d5604dd SHA512 4a0337b168a541bf400473ecc400a83f24883c16b4a007eae53094859b9c00272cce5d5d79bc9d5a86547f8bafe5659be8beea27799e7f0b9c877580afee4b0b
-EBUILD policycoreutils-9999.ebuild 4875 BLAKE2B 0630a4672625933b6abda266748ab0db457e3e6f15d9eb0c6a31e410f73dfb79e8c0430e2181461af2edd10708bfa55117c688c66c9296c18dbd20709b51c520 SHA512 1f5c419f949b4c634a4645006d2003fce342c4dccbb01f2c7d077d05b68d5361a3877cbb748fd318550ea687501cb33be274c472318d8d5c6bd2a07bc65f0e12
+EBUILD policycoreutils-2.8.ebuild 4875 BLAKE2B 691beea03598aab075177fc4c77233e483e14b62f65990c56fd127eab6983d207e197caa8948d6a2a2a8cbbafb02f23b6521145c15e4a2542d985a71dafc53fe SHA512 b65baf0542890f20e28f72a8971fd940eb704796a289bb6889fe68d843d9aff02836596caf7c8d5b2d7b66c14886126d29f0a673d02b52578b255c3619bab520
+EBUILD policycoreutils-9999.ebuild 4875 BLAKE2B 691beea03598aab075177fc4c77233e483e14b62f65990c56fd127eab6983d207e197caa8948d6a2a2a8cbbafb02f23b6521145c15e4a2542d985a71dafc53fe SHA512 b65baf0542890f20e28f72a8971fd940eb704796a289bb6889fe68d843d9aff02836596caf7c8d5b2d7b66c14886126d29f0a673d02b52578b255c3619bab520
MISC metadata.xml 1117 BLAKE2B 0ec558cea900ec5f25cef43a76a5c0436562ca9d43cfa23d9251ac4e8eb22f0154ca577f061f50762559be9b567faf5dd7ed994c59308ba140f2fe2b8a5d1ad0 SHA512 1f8703b31ced13b4e15311ecc9d4e03c085eb580e61394e8781744a9c33794e0f10144617415e69b703f5716ca5fd15ad6db14fe93a95c9b5d46c429542beac5
diff --git a/sys-apps/policycoreutils/policycoreutils-2.8_rc3.ebuild b/sys-apps/policycoreutils/policycoreutils-2.8.ebuild
index 869c231e4972..307c82a9c3eb 100644
--- a/sys-apps/policycoreutils/policycoreutils-2.8_rc3.ebuild
+++ b/sys-apps/policycoreutils/policycoreutils-2.8.ebuild
@@ -9,7 +9,7 @@ inherit multilib python-r1 toolchain-funcs bash-completion-r1
MY_P="${P//_/-}"
-MY_RELEASEDATE="20180510"
+MY_RELEASEDATE="20180524"
EXTRAS_VER="1.36"
SEMNG_VER="${PV}"
SELNX_VER="${PV}"
@@ -41,7 +41,6 @@ LICENSE="GPL-2"
SLOT="0"
DEPEND=">=sys-libs/libselinux-${SELNX_VER}:=[python,${PYTHON_USEDEP}]
- >=sys-libs/glibc-2.4
>=sys-libs/libcap-1.10-r10:=
>=sys-libs/libsemanage-${SEMNG_VER}:=[python,${PYTHON_USEDEP}]
sys-libs/libcap-ng:=
diff --git a/sys-apps/policycoreutils/policycoreutils-2.8_rc1.ebuild b/sys-apps/policycoreutils/policycoreutils-2.8_rc1.ebuild
deleted file mode 100644
index aebedfb6cd4c..000000000000
--- a/sys-apps/policycoreutils/policycoreutils-2.8_rc1.ebuild
+++ /dev/null
@@ -1,179 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
-PYTHON_REQ_USE="xml"
-
-inherit multilib python-r1 toolchain-funcs bash-completion-r1
-
-MY_P="${P//_/-}"
-
-MY_RELEASEDATE="20180419"
-EXTRAS_VER="1.36"
-SEMNG_VER="${PV}"
-SELNX_VER="${PV}"
-SEPOL_VER="${PV}"
-
-IUSE="audit pam dbus"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- SRC_URI="https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
- S1="${WORKDIR}/${MY_P}/${PN}"
- S2="${WORKDIR}/policycoreutils-extra"
- S="${S1}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz
- https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
- KEYWORDS="~amd64 ~arm64 ~mips ~x86"
- S1="${WORKDIR}/${MY_P}"
- S2="${WORKDIR}/policycoreutils-extra"
- S="${S1}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-DEPEND=">=sys-libs/libselinux-${SELNX_VER}:=[python,${PYTHON_USEDEP}]
- >=sys-libs/glibc-2.4
- >=sys-libs/libcap-1.10-r10:=
- >=sys-libs/libsemanage-${SEMNG_VER}:=[python,${PYTHON_USEDEP}]
- sys-libs/libcap-ng:=
- >=sys-libs/libsepol-${SEPOL_VER}:=
- >=app-admin/setools-4.1.1[${PYTHON_USEDEP}]
- sys-devel/gettext
- dev-python/ipy[${PYTHON_USEDEP}]
- dbus? (
- sys-apps/dbus
- dev-libs/dbus-glib:=
- )
- audit? ( >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}] )
- pam? ( sys-libs/pam:= )
- ${PYTHON_DEPS}
- !<sec-policy/selinux-base-policy-2.20151208-r6"
-# 2.20151208-r6 and higher has support for new setfiles
-
-### libcgroup -> seunshare
-### dbus -> restorecond
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${DEPEND}
- app-misc/pax-utils
- !<sys-apps/openrc-0.14"
-
-PDEPEND="sys-apps/semodule-utils
- sys-apps/selinux-python"
-
-src_unpack() {
- # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds
- default
- if [[ ${PV} == 9999 ]] ; then
- git-r3_src_unpack
- fi
-}
-
-src_prepare() {
- S="${S1}"
- cd "${S}" || die "Failed to switch to ${S}"
- if [[ ${PV} != 9999 ]] ; then
- # If needed for live ebuilds please use /etc/portage/patches
- eapply "${FILESDIR}/policycoreutils-2.7-0001-newrole-not-suid.patch"
- fi
-
- # rlpkg is more useful than fixfiles
- sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
- || die "fixfiles sed 1 failed"
- sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
- || die "fixfiles sed 2 failed"
-
- eapply_user
-
- sed -i 's/-Werror//g' "${S1}"/*/Makefile || die "Failed to remove Werror"
-
- python_copy_sources
- # Our extra code is outside the regular directory, so set it to the extra
- # directory. We really should optimize this as it is ugly, but the extra
- # code is needed for Gentoo at the same time that policycoreutils is present
- # (so we cannot use an additional package for now).
- S="${S2}"
- python_copy_sources
-}
-
-src_compile() {
- building() {
- emake -C "${BUILD_DIR}" \
- AUDIT_LOG_PRIVS="y" \
- AUDITH="$(usex audit y n)" \
- PAMH="$(usex pam y n)" \
- INOTIFYH="$(usex dbus y n)" \
- SESANDBOX="n" \
- CC="$(tc-getCC)" \
- LIBDIR="\$(PREFIX)/$(get_libdir)"
- }
- S="${S1}" # Regular policycoreutils
- python_foreach_impl building
- S="${S2}" # Extra set
- python_foreach_impl building
-}
-
-src_install() {
- # Python scripts are present in many places. There are no extension modules.
- installation-policycoreutils() {
- einfo "Installing policycoreutils"
- emake -C "${BUILD_DIR}" DESTDIR="${D}" \
- AUDIT_LOG_PRIVS="y" \
- AUDITH="$(usex audit y n)" \
- PAMH="$(usex pam y n)" \
- INOTIFYH="$(usex dbus y n)" \
- SESANDBOX="n" \
- CC="$(tc-getCC)" \
- LIBDIR="\$(PREFIX)/$(get_libdir)" \
- install
- python_optimize
- }
-
- installation-extras() {
- einfo "Installing policycoreutils-extra"
- emake -C "${BUILD_DIR}" \
- DESTDIR="${D}" \
- install
- python_optimize
- }
-
- S="${S1}" # policycoreutils
- python_foreach_impl installation-policycoreutils
- S="${S2}" # extras
- python_foreach_impl installation-extras
- S="${S1}" # back for later
-
- # remove redhat-style init script
- rm -fR "${D}/etc/rc.d" || die
-
- # compatibility symlinks
- dosym /sbin/setfiles /usr/sbin/setfiles
- bashcomp_alias setsebool getsebool
-
- # location for policy definitions
- dodir /var/lib/selinux
- keepdir /var/lib/selinux
-
- # Set version-specific scripts
- for pyscript in rlpkg; do
- python_replicate_script "${ED}/usr/sbin/${pyscript}"
- done
-}
-
-pkg_postinst() {
- for POLICY_TYPE in ${POLICY_TYPES} ; do
- # There have been some changes to the policy store, rebuilding now.
- # https://marc.info/?l=selinux&m=143757277819717&w=2
- einfo "Rebuilding store ${POLICY_TYPE} (without re-loading)."
- semodule -s "${POLICY_TYPE}" -n -B || die "Failed to rebuild policy store ${POLICY_TYPE}"
- done
-}
diff --git a/sys-apps/policycoreutils/policycoreutils-2.8_rc2.ebuild b/sys-apps/policycoreutils/policycoreutils-2.8_rc2.ebuild
deleted file mode 100644
index bdd5ccc8ac34..000000000000
--- a/sys-apps/policycoreutils/policycoreutils-2.8_rc2.ebuild
+++ /dev/null
@@ -1,179 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
-PYTHON_REQ_USE="xml"
-
-inherit multilib python-r1 toolchain-funcs bash-completion-r1
-
-MY_P="${P//_/-}"
-
-MY_RELEASEDATE="20180426"
-EXTRAS_VER="1.36"
-SEMNG_VER="${PV}"
-SELNX_VER="${PV}"
-SEPOL_VER="${PV}"
-
-IUSE="audit pam dbus"
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- SRC_URI="https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
- S1="${WORKDIR}/${MY_P}/${PN}"
- S2="${WORKDIR}/policycoreutils-extra"
- S="${S1}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz
- https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
- KEYWORDS="~amd64 ~arm64 ~mips ~x86"
- S1="${WORKDIR}/${MY_P}"
- S2="${WORKDIR}/policycoreutils-extra"
- S="${S1}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-DEPEND=">=sys-libs/libselinux-${SELNX_VER}:=[python,${PYTHON_USEDEP}]
- >=sys-libs/glibc-2.4
- >=sys-libs/libcap-1.10-r10:=
- >=sys-libs/libsemanage-${SEMNG_VER}:=[python,${PYTHON_USEDEP}]
- sys-libs/libcap-ng:=
- >=sys-libs/libsepol-${SEPOL_VER}:=
- >=app-admin/setools-4.1.1[${PYTHON_USEDEP}]
- sys-devel/gettext
- dev-python/ipy[${PYTHON_USEDEP}]
- dbus? (
- sys-apps/dbus
- dev-libs/dbus-glib:=
- )
- audit? ( >=sys-process/audit-1.5.1[python,${PYTHON_USEDEP}] )
- pam? ( sys-libs/pam:= )
- ${PYTHON_DEPS}
- !<sec-policy/selinux-base-policy-2.20151208-r6"
-# 2.20151208-r6 and higher has support for new setfiles
-
-### libcgroup -> seunshare
-### dbus -> restorecond
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${DEPEND}
- app-misc/pax-utils
- !<sys-apps/openrc-0.14"
-
-PDEPEND="sys-apps/semodule-utils
- sys-apps/selinux-python"
-
-src_unpack() {
- # Override default one because we need the SRC_URI ones even in case of 9999 ebuilds
- default
- if [[ ${PV} == 9999 ]] ; then
- git-r3_src_unpack
- fi
-}
-
-src_prepare() {
- S="${S1}"
- cd "${S}" || die "Failed to switch to ${S}"
- if [[ ${PV} != 9999 ]] ; then
- # If needed for live ebuilds please use /etc/portage/patches
- eapply "${FILESDIR}/policycoreutils-2.7-0001-newrole-not-suid.patch"
- fi
-
- # rlpkg is more useful than fixfiles
- sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
- || die "fixfiles sed 1 failed"
- sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
- || die "fixfiles sed 2 failed"
-
- eapply_user
-
- sed -i 's/-Werror//g' "${S1}"/*/Makefile || die "Failed to remove Werror"
-
- python_copy_sources
- # Our extra code is outside the regular directory, so set it to the extra
- # directory. We really should optimize this as it is ugly, but the extra
- # code is needed for Gentoo at the same time that policycoreutils is present
- # (so we cannot use an additional package for now).
- S="${S2}"
- python_copy_sources
-}
-
-src_compile() {
- building() {
- emake -C "${BUILD_DIR}" \
- AUDIT_LOG_PRIVS="y" \
- AUDITH="$(usex audit y n)" \
- PAMH="$(usex pam y n)" \
- INOTIFYH="$(usex dbus y n)" \
- SESANDBOX="n" \
- CC="$(tc-getCC)" \
- LIBDIR="\$(PREFIX)/$(get_libdir)"
- }
- S="${S1}" # Regular policycoreutils
- python_foreach_impl building
- S="${S2}" # Extra set
- python_foreach_impl building
-}
-
-src_install() {
- # Python scripts are present in many places. There are no extension modules.
- installation-policycoreutils() {
- einfo "Installing policycoreutils"
- emake -C "${BUILD_DIR}" DESTDIR="${D}" \
- AUDIT_LOG_PRIVS="y" \
- AUDITH="$(usex audit y n)" \
- PAMH="$(usex pam y n)" \
- INOTIFYH="$(usex dbus y n)" \
- SESANDBOX="n" \
- CC="$(tc-getCC)" \
- LIBDIR="\$(PREFIX)/$(get_libdir)" \
- install
- python_optimize
- }
-
- installation-extras() {
- einfo "Installing policycoreutils-extra"
- emake -C "${BUILD_DIR}" \
- DESTDIR="${D}" \
- install
- python_optimize
- }
-
- S="${S1}" # policycoreutils
- python_foreach_impl installation-policycoreutils
- S="${S2}" # extras
- python_foreach_impl installation-extras
- S="${S1}" # back for later
-
- # remove redhat-style init script
- rm -fR "${D}/etc/rc.d" || die
-
- # compatibility symlinks
- dosym /sbin/setfiles /usr/sbin/setfiles
- bashcomp_alias setsebool getsebool
-
- # location for policy definitions
- dodir /var/lib/selinux
- keepdir /var/lib/selinux
-
- # Set version-specific scripts
- for pyscript in rlpkg; do
- python_replicate_script "${ED}/usr/sbin/${pyscript}"
- done
-}
-
-pkg_postinst() {
- for POLICY_TYPE in ${POLICY_TYPES} ; do
- # There have been some changes to the policy store, rebuilding now.
- # https://marc.info/?l=selinux&m=143757277819717&w=2
- einfo "Rebuilding store ${POLICY_TYPE} (without re-loading)."
- semodule -s "${POLICY_TYPE}" -n -B || die "Failed to rebuild policy store ${POLICY_TYPE}"
- done
-}
diff --git a/sys-apps/policycoreutils/policycoreutils-9999.ebuild b/sys-apps/policycoreutils/policycoreutils-9999.ebuild
index 61c30a89194c..307c82a9c3eb 100644
--- a/sys-apps/policycoreutils/policycoreutils-9999.ebuild
+++ b/sys-apps/policycoreutils/policycoreutils-9999.ebuild
@@ -9,7 +9,7 @@ inherit multilib python-r1 toolchain-funcs bash-completion-r1
MY_P="${P//_/-}"
-MY_RELEASEDATE="20180510"
+MY_RELEASEDATE="20180524"
EXTRAS_VER="1.36"
SEMNG_VER="${PV}"
SELNX_VER="${PV}"
diff --git a/sys-apps/portage/Manifest b/sys-apps/portage/Manifest
index 7bcb9ed59439..b18785c9a4ce 100644
--- a/sys-apps/portage/Manifest
+++ b/sys-apps/portage/Manifest
@@ -6,6 +6,7 @@ DIST portage-2.3.24.tar.bz2 959266 BLAKE2B bc15f10599c694ad29f5a55264e929d0a04a9
DIST portage-2.3.31.tar.bz2 986684 BLAKE2B dc2a6e7da211da98320b872b26af46138791e2600d261fbff21823576804ea04dc77bc69c5f64d94a9bc3d0ec9cba0630b9093c12c426ae0561471092c837080 SHA512 7cca6aa6e8e6ce7ee3902686b437ea09c398630f46926d568a35f94b95be3c6ecc53a4ab6ee99d52c04755d5144900cc3aa84be24a49533518f8c50a9301ffb8
DIST portage-2.3.36.tar.bz2 992242 BLAKE2B 44b414495ab156214bfd27d10894a6b1ae020f503639f41d408670b440b5e389bd56c801138907992982db8964aaa2664e9f7f0aa99647d4eab1aa81167157ba SHA512 765bb60fce2b6b84c5fde7b19c5abeeed0ba8036ea311c7f57dfcb2ed11395cafe7bdd07a2b46adce95792f4bf9f5401643e88780c90e792a8a4e4d1f2886167
DIST portage-2.3.38.tar.bz2 993841 BLAKE2B a473d905a3caae4fc9e45486c4cbf75b10de396b40b4f84aef9012da12dab78ad14f8645bbb71adf058159dca6dacba7314d44664826c8402904d0e0e4c55e52 SHA512 e9fbfdcb5c3f4f8c001d0cd16e62c0cc7c23b92f9abca1b26f4c9e95b547e78cf126a9a7807b70beb9014514c1d32bd277bea9d0b91a7c912785b4178f77dede
+DIST portage-2.3.39.tar.bz2 995385 BLAKE2B 91cfc2b48b82b971c7fa3112110a47f151459cf7a714abd81c812ac198433d5946047adb7c582887eb0026d5cbf594d15b20f261f0f01f3d8078309f07b58aa5 SHA512 71e6cb4401e2b8e778a458efa8aea21ba6b48781abaf14b37ec7e76fdcb08540a12e922d7175bcb8492c2b2e80d543f8f39ecfb2f4b48235c8ac86a8c51aa76d
DIST portage-2.3.8.tar.bz2 938062 BLAKE2B 3f7bedf6268131a3b3539d53c8a7bb069b533b3a78e5eec521b6201439c8ee5e66996e798fe295561d0a94bfcd32adf414d4f8b5e7a93035cea09749406e64a3 SHA512 4b4b2de20323799b9b0f7a8812f939aa9a96d2744a0f65ad5287ba49744c491b55169cdb21f2885317a6a7c960d2070775ffd798f247b44eebc677c33c271eb8
EBUILD portage-2.3.13-r1.ebuild 8511 BLAKE2B 1b64d5a8f21d7631bb785e26929dcf2ede2896e0262f09c0d3243e8ef538582353e0386819b5c35ca192c2a3e28040296451157a5bb757c78bdb28885f101b22 SHA512 99cfbd35d7666eef17ea804a14788f4d1612d70743d8d37e4cd94e9eacace3486f7e78e4032215e52abf43fd416bdfbe5dd59178d494fa39b85d25ce569777db
EBUILD portage-2.3.19-r1.ebuild 8415 BLAKE2B 2f317c8d4c636a870ed27cbb4dbdc3a0cba6decbef29944f5eec3d8091e6b4fd098033da44bffe55a312c23de2e9dbd16b73a9d69ba2d3c2d2ce05ba0d6cf033 SHA512 b4d363547eab3e074da48d9050b1dd091372114ded9ff146df3f0168264f7cc7781d4b5968df42f3a5dea8fcdfa1c483a5e3ecdefc59222503f7daf441c9da20
@@ -13,6 +14,7 @@ EBUILD portage-2.3.24-r1.ebuild 9269 BLAKE2B ba60aee1fba595b80a91ee183275cd0b29d
EBUILD portage-2.3.31.ebuild 9282 BLAKE2B 4496d4c5b4ac38ddb8084c0f8d9d6c833066dedb7817d212d739b379b0f40d0d41cd3755617ccf9b72423ba68bce1e39bc31b0c8c84829875863723bd0ba7f3a SHA512 316b5a517cfd3856910598f01dae9d7f17a7b68723996c02eb05ea6f3b36ecab9ac05f1602c9f9c72775151d483f677f58a4223c6ede4f2d0eaa8587f3cc178d
EBUILD portage-2.3.36.ebuild 9282 BLAKE2B 4496d4c5b4ac38ddb8084c0f8d9d6c833066dedb7817d212d739b379b0f40d0d41cd3755617ccf9b72423ba68bce1e39bc31b0c8c84829875863723bd0ba7f3a SHA512 316b5a517cfd3856910598f01dae9d7f17a7b68723996c02eb05ea6f3b36ecab9ac05f1602c9f9c72775151d483f677f58a4223c6ede4f2d0eaa8587f3cc178d
EBUILD portage-2.3.38.ebuild 9298 BLAKE2B 4b2307614bc193b7b7100fb7895ec75cf18e3aeef18772f9083b48e870ccdcf6d8104039d7371856d26e1ebe7be856a23ae5e644533b3b560911d5aa5c2f2a50 SHA512 e7d2afb7b89a4f49c014c806e4a8f3bee4f67025eef23e64689f54f2779ff9af64fffa0501adde36890b0c1887157cc161010cda36655aeddfd583075e4f5cc7
+EBUILD portage-2.3.39.ebuild 9298 BLAKE2B 4b2307614bc193b7b7100fb7895ec75cf18e3aeef18772f9083b48e870ccdcf6d8104039d7371856d26e1ebe7be856a23ae5e644533b3b560911d5aa5c2f2a50 SHA512 e7d2afb7b89a4f49c014c806e4a8f3bee4f67025eef23e64689f54f2779ff9af64fffa0501adde36890b0c1887157cc161010cda36655aeddfd583075e4f5cc7
EBUILD portage-2.3.8.ebuild 8184 BLAKE2B 82741887eae10f0618155d62129b43e52d4295847411ee3128a594e7679e0270eb924e34e9a5da5814092d2a02cb901592981a7c2bbf8e45498f2e28ff68bf28 SHA512 089f05718ee3fe0c8738af8653f76b2c9f7b65782fb29ae2a3d055af3dc3fff1f27c9a38620606f45416c6cd6d4b84a86db68ed43ddc41da5312487168383dfb
EBUILD portage-9999.ebuild 8811 BLAKE2B 2b31ee7001e79f48f4d0e0d8ef131bec99cd2625fd95818e02606b849d4ccdc56a67377a6f4965983ce8933fdf6096a239fd1d86644c9b852e74bc934db130d1 SHA512 9b5fdc9ea17f6f7ccb3358b27a3c16736ed989601c74e69e9168ab44c215dc3ad69710e2e408b4f1d4676f1c5a19abdb93b80fd674051150882f2e5da42106ee
MISC metadata.xml 1415 BLAKE2B 0bad16a272e536342079102034e68130eb96a93e46fb811d1c89d00a4b4bf911f8cf42a93bb4d8fae8086c9e47601a709bd4fa5fb41c3e754c1f08c2f7acbe33 SHA512 a4556fbc0ae69691bff793e73b504e9898a5ec187df28d23a37a3290a94c78d4eaa3a3ac70a997c6456be9b72281916965fdea6a057df58aa15090f630d2ce59
diff --git a/sys-apps/portage/portage-2.3.39.ebuild b/sys-apps/portage/portage-2.3.39.ebuild
new file mode 100644
index 000000000000..677674ee4de0
--- /dev/null
+++ b/sys-apps/portage/portage-2.3.39.ebuild
@@ -0,0 +1,284 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=5
+
+PYTHON_COMPAT=(
+ pypy
+ python3_4 python3_5 python3_6
+ python2_7
+)
+PYTHON_REQ_USE='bzip2(+),threads(+)'
+
+inherit distutils-r1 systemd
+
+DESCRIPTION="Portage is the package management and distribution system for Gentoo"
+HOMEPAGE="https://wiki.gentoo.org/wiki/Project:Portage"
+
+LICENSE="GPL-2"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd"
+SLOT="0"
+IUSE="build doc epydoc gentoo-dev +ipc +native-extensions +rsync-verify selinux xattr"
+
+DEPEND="!build? ( $(python_gen_impl_dep 'ssl(+)') )
+ >=app-arch/tar-1.27
+ dev-lang/python-exec:2
+ >=sys-apps/sed-4.0.5 sys-devel/patch
+ doc? ( app-text/xmlto ~app-text/docbook-xml-dtd-4.4 )
+ epydoc? ( >=dev-python/epydoc-2.0[$(python_gen_usedep 'python2*')] )"
+# Require sandbox-2.2 for bug #288863.
+# For xattr, we can spawn getfattr and setfattr from sys-apps/attr, but that's
+# quite slow, so it's not considered in the dependencies as an alternative to
+# to python-3.3 / pyxattr. Also, xattr support is only tested with Linux, so
+# for now, don't pull in xattr deps for other kernels.
+# For whirlpool hash, require python[ssl] (bug #425046).
+# For compgen, require bash[readline] (bug #445576).
+# app-portage/gemato goes without PYTHON_USEDEP since we're calling
+# the executable.
+RDEPEND="
+ >=app-arch/tar-1.27
+ dev-lang/python-exec:2
+ !build? (
+ >=sys-apps/sed-4.0.5
+ app-shells/bash:0[readline]
+ >=app-admin/eselect-1.2
+ $(python_gen_cond_dep 'dev-python/pyblake2[${PYTHON_USEDEP}]' \
+ python{2_7,3_4,3_5} pypy)
+ rsync-verify? (
+ >=app-portage/gemato-12.1
+ app-crypt/openpgp-keys-gentoo-release
+ >=app-crypt/gnupg-2.2.4-r2[ssl(-)]
+ )
+ )
+ elibc_FreeBSD? ( sys-freebsd/freebsd-bin )
+ elibc_glibc? ( >=sys-apps/sandbox-2.2 )
+ elibc_musl? ( >=sys-apps/sandbox-2.2 )
+ elibc_uclibc? ( >=sys-apps/sandbox-2.2 )
+ >=app-misc/pax-utils-0.1.17
+ selinux? ( >=sys-libs/libselinux-2.0.94[python,${PYTHON_USEDEP}] )
+ xattr? ( kernel_linux? (
+ >=sys-apps/install-xattr-0.3
+ $(python_gen_cond_dep 'dev-python/pyxattr[${PYTHON_USEDEP}]' \
+ python2_7 pypy)
+ ) )
+ !<app-admin/logrotate-3.8.0"
+PDEPEND="
+ !build? (
+ >=net-misc/rsync-2.6.4
+ userland_GNU? ( >=sys-apps/coreutils-6.4 )
+ )"
+# coreutils-6.4 rdep is for date format in emerge-webrsync #164532
+# NOTE: FEATURES=installsources requires debugedit and rsync
+
+REQUIRED_USE="epydoc? ( $(python_gen_useflags 'python2*') )"
+
+SRC_ARCHIVES="https://dev.gentoo.org/~zmedico/portage/archives"
+
+prefix_src_archives() {
+ local x y
+ for x in ${@}; do
+ for y in ${SRC_ARCHIVES}; do
+ echo ${y}/${x}
+ done
+ done
+}
+
+TARBALL_PV=${PV}
+SRC_URI="mirror://gentoo/${PN}-${TARBALL_PV}.tar.bz2
+ $(prefix_src_archives ${PN}-${TARBALL_PV}.tar.bz2)"
+
+pkg_setup() {
+ use epydoc && DISTUTILS_ALL_SUBPHASE_IMPLS=( python2.7 )
+}
+
+python_prepare_all() {
+ distutils-r1_python_prepare_all
+
+ if use gentoo-dev; then
+ einfo "Disabling --dynamic-deps by default for gentoo-dev..."
+ sed -e 's:\("--dynamic-deps", \)\("y"\):\1"n":' \
+ -i pym/_emerge/create_depgraph_params.py || \
+ die "failed to patch create_depgraph_params.py"
+
+ einfo "Enabling additional FEATURES for gentoo-dev..."
+ echo 'FEATURES="${FEATURES} ipc-sandbox network-sandbox strict-keepdir"' \
+ >> cnf/make.globals || die
+ fi
+
+ if use native-extensions; then
+ printf "[build_ext]\nportage-ext-modules=true\n" >> \
+ setup.cfg || die
+ fi
+
+ if ! use ipc ; then
+ einfo "Disabling ipc..."
+ sed -e "s:_enable_ipc_daemon = True:_enable_ipc_daemon = False:" \
+ -i pym/_emerge/AbstractEbuildProcess.py || \
+ die "failed to patch AbstractEbuildProcess.py"
+ fi
+
+ if use xattr && use kernel_linux ; then
+ einfo "Adding FEATURES=xattr to make.globals ..."
+ echo -e '\nFEATURES="${FEATURES} xattr"' >> cnf/make.globals \
+ || die "failed to append to make.globals"
+ fi
+
+ if use build || ! use rsync-verify; then
+ sed -e '/^sync-rsync-verify-metamanifest/s|yes|no|' \
+ -i cnf/repos.conf || die "sed failed"
+ fi
+
+ if [[ -n ${EPREFIX} ]] ; then
+ einfo "Setting portage.const.EPREFIX ..."
+ sed -e "s|^\(SANDBOX_BINARY[[:space:]]*=[[:space:]]*\"\)\(/usr/bin/sandbox\"\)|\\1${EPREFIX}\\2|" \
+ -e "s|^\(FAKEROOT_BINARY[[:space:]]*=[[:space:]]*\"\)\(/usr/bin/fakeroot\"\)|\\1${EPREFIX}\\2|" \
+ -e "s|^\(BASH_BINARY[[:space:]]*=[[:space:]]*\"\)\(/bin/bash\"\)|\\1${EPREFIX}\\2|" \
+ -e "s|^\(MOVE_BINARY[[:space:]]*=[[:space:]]*\"\)\(/bin/mv\"\)|\\1${EPREFIX}\\2|" \
+ -e "s|^\(PRELINK_BINARY[[:space:]]*=[[:space:]]*\"\)\(/usr/sbin/prelink\"\)|\\1${EPREFIX}\\2|" \
+ -e "s|^\(EPREFIX[[:space:]]*=[[:space:]]*\"\).*|\\1${EPREFIX}\"|" \
+ -i pym/portage/const.py || \
+ die "Failed to patch portage.const.EPREFIX"
+
+ einfo "Prefixing shebangs ..."
+ while read -r -d $'\0' ; do
+ local shebang=$(head -n1 "$REPLY")
+ if [[ ${shebang} == "#!"* && ! ${shebang} == "#!${EPREFIX}/"* ]] ; then
+ sed -i -e "1s:.*:#!${EPREFIX}${shebang:2}:" "$REPLY" || \
+ die "sed failed"
+ fi
+ done < <(find . -type f -print0)
+
+ einfo "Adjusting make.globals ..."
+ sed -e "s|\(/usr/portage\)|${EPREFIX}\\1|" \
+ -e "s|^\(PORTAGE_TMPDIR=\"\)\(/var/tmp\"\)|\\1${EPREFIX}\\2|" \
+ -i cnf/make.globals || die "sed failed"
+
+ einfo "Adjusting repos.conf ..."
+ sed -e "s|^\(location = \)\(/usr/portage\)|\\1${EPREFIX}\\2|" \
+ -e "s|^\(sync-openpgp-key-path = \)\(.*\)|\\1${EPREFIX}\\2|" \
+ -i cnf/repos.conf || die "sed failed"
+ if use prefix-guest ; then
+ sed -e "s|^\(main-repo = \).*|\\1gentoo_prefix|" \
+ -e "s|^\\[gentoo\\]|[gentoo_prefix]|" \
+ -e "s|^\(sync-uri = \).*|\\1rsync://rsync.prefix.bitzolder.nl/gentoo-portage-prefix|" \
+ -i cnf/repos.conf || die "sed failed"
+ fi
+
+ einfo "Adding FEATURES=force-prefix to make.globals ..."
+ echo -e '\nFEATURES="${FEATURES} force-prefix"' >> cnf/make.globals \
+ || die "failed to append to make.globals"
+ fi
+
+ cd "${S}/cnf" || die
+ if [ -f "make.conf.example.${ARCH}".diff ]; then
+ patch make.conf.example "make.conf.example.${ARCH}".diff || \
+ die "Failed to patch make.conf.example"
+ else
+ eerror ""
+ eerror "Portage does not have an arch-specific configuration for this arch."
+ eerror "Please notify the arch maintainer about this issue. Using generic."
+ eerror ""
+ fi
+}
+
+python_compile_all() {
+ local targets=()
+ use doc && targets+=( docbook )
+ use epydoc && targets+=( epydoc )
+
+ if [[ ${targets[@]} ]]; then
+ esetup.py "${targets[@]}"
+ fi
+}
+
+python_test() {
+ esetup.py test
+}
+
+python_install() {
+ # Install sbin scripts to bindir for python-exec linking
+ # they will be relocated in pkg_preinst()
+ distutils-r1_python_install \
+ --system-prefix="${EPREFIX}/usr" \
+ --bindir="$(python_get_scriptdir)" \
+ --docdir="${EPREFIX}/usr/share/doc/${PF}" \
+ --htmldir="${EPREFIX}/usr/share/doc/${PF}/html" \
+ --portage-bindir="${EPREFIX}/usr/lib/portage/${EPYTHON}" \
+ --sbindir="$(python_get_scriptdir)" \
+ --sysconfdir="${EPREFIX}/etc" \
+ "${@}"
+}
+
+python_install_all() {
+ distutils-r1_python_install_all
+
+ local targets=()
+ use doc && targets+=(
+ install_docbook
+ --htmldir="${EPREFIX}/usr/share/doc/${PF}/html"
+ )
+ use epydoc && targets+=(
+ install_epydoc
+ --htmldir="${EPREFIX}/usr/share/doc/${PF}/html"
+ )
+
+ # install docs
+ if [[ ${targets[@]} ]]; then
+ esetup.py "${targets[@]}"
+ fi
+
+ systemd_dotmpfilesd "${FILESDIR}"/portage-ccache.conf
+
+ # Due to distutils/python-exec limitations
+ # these must be installed to /usr/bin.
+ local sbin_relocations='archive-conf dispatch-conf emaint env-update etc-update fixpackages regenworld'
+ einfo "Moving admin scripts to the correct directory"
+ dodir /usr/sbin
+ for target in ${sbin_relocations}; do
+ einfo "Moving /usr/bin/${target} to /usr/sbin/${target}"
+ mv "${ED}usr/bin/${target}" "${ED}usr/sbin/${target}" || die "sbin scripts move failed!"
+ done
+}
+
+pkg_preinst() {
+ # comment out sanity test until it is fixed to work
+ # with the new PORTAGE_PYM_PATH
+ #if [[ $ROOT == / ]] ; then
+ ## Run some minimal tests as a sanity check.
+ #local test_runner=$(find "${ED}" -name runTests)
+ #if [[ -n $test_runner && -x $test_runner ]] ; then
+ #einfo "Running preinst sanity tests..."
+ #"$test_runner" || die "preinst sanity tests failed"
+ #fi
+ #fi
+
+ # elog dir must exist to avoid logrotate error for bug #415911.
+ # This code runs in preinst in order to bypass the mapping of
+ # portage:portage to root:root which happens after src_install.
+ keepdir /var/log/portage/elog
+ # This is allowed to fail if the user/group are invalid for prefix users.
+ if chown portage:portage "${ED}"var/log/portage{,/elog} 2>/dev/null ; then
+ chmod g+s,ug+rwx "${ED}"var/log/portage{,/elog}
+ fi
+
+ if has_version ">=${CATEGORY}/${PN}-2.3.1" && \
+ has_version "<${CATEGORY}/${PN}-2.3.3"; then
+ SYNC_DEPTH_UPGRADE=true
+ else
+ SYNC_DEPTH_UPGRADE=false
+ fi
+}
+
+pkg_postinst() {
+ if ${SYNC_DEPTH_UPGRADE}; then
+ ewarn "Please note that this release no longer respects sync-depth for"
+ ewarn "git repositories. There have been too many problems and"
+ ewarn "performance issues. See bugs 552814, 559008"
+ fi
+ einfo ""
+ einfo "This release of portage NO LONGER contains the repoman code base."
+ einfo "Repoman has its own ebuild and release package."
+ einfo "For repoman functionality please emerge app-portage/repoman"
+ einfo "Please report any bugs you may encounter."
+ einfo ""
+}
diff --git a/sys-apps/restorecond/Manifest b/sys-apps/restorecond/Manifest
index 77cdf682e882..b2092e4b938b 100644
--- a/sys-apps/restorecond/Manifest
+++ b/sys-apps/restorecond/Manifest
@@ -1,11 +1,7 @@
AUX restorecond.init 650 BLAKE2B 507c65c11f756d5cf11045ba75d40a39a9fb6a527c9e0406247e8d2d06a41ec977110bdb9c77f4a75d97fc179bf507b0fd58b962c1976eff57a743cf019c684a SHA512 ee0ff9bfe542124eff0217dbf9cc2e00586b4577e0eee2bfa67946f78a97fe009c6e5c337e8ad68e1cd9af2f69ec3ce3acba9157b4d53c2fdeeb01f9e0aa9d0a
DIST restorecond-2.7.tar.gz 17753 BLAKE2B 793a41dbfd0a33d79e15c62e79f4fbbacc4208a8f2057813d7c3e2d16a3435c12e0c29ca60a3b45cef33ec13b5aacd28c8ad95ddcbf47a812654d3a59fcb6c89 SHA512 c81950e4f748a729c8951b13a4075ab1003530f8ada7a9d3fbe6428f76070df4819a37daaab557b63fc234aa8c8320ec41757fbdb24b76fa2c11747bde0038ad
-DIST restorecond-2.8-rc1.tar.gz 17778 BLAKE2B 7f0c3da54555f1bd015e191ab762d5564e8e40d1aceafa94fc774c0864f9ff720c468679a60869dc94280e89a160369afcdf2172a6aaee1b0ce555dc204cd957 SHA512 9b90485998bbabeb26d1ca197b78dadc2ad4aa15fc3eb30f16809e631009ce07f2a624d8e0c139cb6ea831ff46068de2744168c6ee0414693716b4963c8e3be9
-DIST restorecond-2.8-rc2.tar.gz 17778 BLAKE2B 47bf2f3481dd94b1b63a8d5994f94cbecb99d84835e4c61d133f89e5be42650f69794dae9c80115a73614ec0548e2773c7a03bac33e666ac989badb20d0438cd SHA512 5d35576264b59face6130e97223d815df0f114b3e51d9e5008dddbb31a802763b346bf2f69a8ae8271c5dcacf04235e2ed3de305b036b8108b76f4951ff2d126
-DIST restorecond-2.8-rc3.tar.gz 17773 BLAKE2B 23492c3f2a8aa8b85236e4c4ac4e8f1dad090d7b1585e5ffe26face4f3b689a6a083944f107ca1fc2241a35f5373699ae216828ec8e44f37bd7dd28ad60546a5 SHA512 1e52a2767e497d43125202ba66799c556b6a2d521ec6d747f96208e3b1d2c4bc8f7f28b3ca86fe47c0e0a2daac1de811a0630f02196a4c9502868a8c5e571dfc
+DIST restorecond-2.8.tar.gz 17740 BLAKE2B ad873acbbb7c56c29a8523a42dc053ea79036a15bed71b47a690d01d4012394b5ecf74ae75b27affb4007d754935ec90246f22ef3e0b9611556ec7baf59670db SHA512 5d72336782c3ad095746f8e6fa67e36448e5e76ca29586d8fe4962c64e505fa95c1458e8fc8f7d5bd589fff71b4be3758fb0cee3dacd2ccd0bc8476423e2540e
EBUILD restorecond-2.7.ebuild 1250 BLAKE2B 7ae1b18d0eb9906ace64c5e2191c894fe424e69fe4f38f14238b3706c426a8272ea7f35ba5237a3375f7329d2140b78c02161cc855460e70f09d7c3f4850a51a SHA512 c5bbc404f56d756897433561485a6c90d5bdfb70958181cf5b670bb4a3dc9b428f91b8960e0960251d7acdd35f0e9b6141c5f4056f90d934a913b5b5ebfc6af8
-EBUILD restorecond-2.8_rc1.ebuild 1167 BLAKE2B 448e2bef9436bf28d3f77496845a7a7dd4a814528f6c06fb69710c5005483da5c6d509904b2ca1dd74c60b8926db9a1b5ece0e10e28fd32bb394b91d616f6ae0 SHA512 1024de33914bebbffe48aa5870d076ea76e6afa4abfabd2d3afd813977f3add30cf0efd29b2e360ca7a4bc26b9d13c445c81c23a5fc3ba9963ff195ef2174be5
-EBUILD restorecond-2.8_rc2.ebuild 1167 BLAKE2B bfcf47b777ded91dff77cb9beed7e627f87162a896ccc498d5ced9bae693bb3c8c6c748d8808f89bfbda11224f7fe5f046f50d0f75ff0a86c9097d148429bba1 SHA512 81b6880c7d16cc31b066930cb0c23f27454d10c558169fe1963339629f26a0718f1534f0780200053932e8df4b45c2e6460664e124a054a25c8570e7376f605e
-EBUILD restorecond-2.8_rc3.ebuild 1167 BLAKE2B 806ca12e275725aece6b45965c46b9c8307b7b1515e7f08d69759c433917b2c3062b0dd5aa04c4004abb62876fa80ac7e90b3759566d7d8ea24660517eb1f65e SHA512 1569e398dc18c06e86630fb5a1959214898b08368868cd08f79c7afb3c7ba8a749cf3ae179018b6d7a01deb1aad5c160df3db2446758556eea31b5e136811469
-EBUILD restorecond-9999.ebuild 1167 BLAKE2B 806ca12e275725aece6b45965c46b9c8307b7b1515e7f08d69759c433917b2c3062b0dd5aa04c4004abb62876fa80ac7e90b3759566d7d8ea24660517eb1f65e SHA512 1569e398dc18c06e86630fb5a1959214898b08368868cd08f79c7afb3c7ba8a749cf3ae179018b6d7a01deb1aad5c160df3db2446758556eea31b5e136811469
+EBUILD restorecond-2.8.ebuild 1167 BLAKE2B 8abd796a13078dbc295d7609a0687d5b9d0ada389a1fde40d77dbc93e738e63cf1845fc6648dfd65b18422218912030ec3613befaf36f62cd5951d9b458cba60 SHA512 60366fd70b14a718858e4a18bbcd4e6b3d2d74c61b0339d0f78df4c5cdfb13817301e7559019cd4fe16c5130f8217c9b68ddb07f49bd19df80677a42752309ca
+EBUILD restorecond-9999.ebuild 1167 BLAKE2B 8abd796a13078dbc295d7609a0687d5b9d0ada389a1fde40d77dbc93e738e63cf1845fc6648dfd65b18422218912030ec3613befaf36f62cd5951d9b458cba60 SHA512 60366fd70b14a718858e4a18bbcd4e6b3d2d74c61b0339d0f78df4c5cdfb13817301e7559019cd4fe16c5130f8217c9b68ddb07f49bd19df80677a42752309ca
MISC metadata.xml 460 BLAKE2B d0de63ca5ac8e0c1c061f418ea9dba5472644626bbc5799499ce70ff0c2d1c7e49b023e3855cc7c767e78f5fb6f62429f5aab59dd272d9a906dbe026895e2e46 SHA512 0e4910de5e3932eb2914ddf4ef3250ae919885428337b1939f6827037a4dc5a75b13c97531c7b81748b1c90e3eb2b10a4671c76ede69749dbd1955bc67b5ca0a
diff --git a/sys-apps/restorecond/restorecond-2.8_rc2.ebuild b/sys-apps/restorecond/restorecond-2.8.ebuild
index 1f417fd9bef1..fe377bb27bd6 100644
--- a/sys-apps/restorecond/restorecond-2.8_rc2.ebuild
+++ b/sys-apps/restorecond/restorecond-2.8.ebuild
@@ -5,7 +5,7 @@ EAPI="6"
inherit toolchain-funcs
-MY_RELEASEDATE="20180426"
+MY_RELEASEDATE="20180524"
MY_P="${P//_/-}"
IUSE=""
diff --git a/sys-apps/restorecond/restorecond-2.8_rc1.ebuild b/sys-apps/restorecond/restorecond-2.8_rc1.ebuild
deleted file mode 100644
index 78002784e9c6..000000000000
--- a/sys-apps/restorecond/restorecond-2.8_rc1.ebuild
+++ /dev/null
@@ -1,55 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs
-
-MY_RELEASEDATE="20180419"
-
-MY_P="${P//_/-}"
-IUSE=""
-
-if [[ ${PV} == *9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-DESCRIPTION="Daemon to watch for creation and set default SELinux fcontexts"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-DEPEND=">=sys-libs/libsepol-${PV}:=
- >=sys-libs/libselinux-${PV}:=
- dev-libs/dbus-glib
- dev-libs/libpcre:=
- >=sys-libs/libcap-1.10-r10:="
-
-RDEPEND="${DEPEND}
- !<sys-apps/policycoreutils-2.7_pre"
-
-src_prepare() {
- default
-
- sed -i 's/-Werror//g' "${S}"/Makefile || die "Failed to remove Werror"
-}
-
-src_compile() {
- tc-export CC
- default
-}
-
-src_install() {
- emake DESTDIR="${D}" install
-
- rm -rf "${D}/etc/rc.d" || die
-
- newinitd "${FILESDIR}/restorecond.init" restorecond
-}
diff --git a/sys-apps/restorecond/restorecond-2.8_rc3.ebuild b/sys-apps/restorecond/restorecond-2.8_rc3.ebuild
deleted file mode 100644
index 968d6b3de58b..000000000000
--- a/sys-apps/restorecond/restorecond-2.8_rc3.ebuild
+++ /dev/null
@@ -1,55 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs
-
-MY_RELEASEDATE="20180510"
-
-MY_P="${P//_/-}"
-IUSE=""
-
-if [[ ${PV} == *9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-DESCRIPTION="Daemon to watch for creation and set default SELinux fcontexts"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-DEPEND=">=sys-libs/libsepol-${PV}:=
- >=sys-libs/libselinux-${PV}:=
- dev-libs/dbus-glib
- dev-libs/libpcre:=
- >=sys-libs/libcap-1.10-r10:="
-
-RDEPEND="${DEPEND}
- !<sys-apps/policycoreutils-2.7_pre"
-
-src_prepare() {
- default
-
- sed -i 's/-Werror//g' "${S}"/Makefile || die "Failed to remove Werror"
-}
-
-src_compile() {
- tc-export CC
- default
-}
-
-src_install() {
- emake DESTDIR="${D}" install
-
- rm -rf "${D}/etc/rc.d" || die
-
- newinitd "${FILESDIR}/restorecond.init" restorecond
-}
diff --git a/sys-apps/restorecond/restorecond-9999.ebuild b/sys-apps/restorecond/restorecond-9999.ebuild
index 968d6b3de58b..fe377bb27bd6 100644
--- a/sys-apps/restorecond/restorecond-9999.ebuild
+++ b/sys-apps/restorecond/restorecond-9999.ebuild
@@ -5,7 +5,7 @@ EAPI="6"
inherit toolchain-funcs
-MY_RELEASEDATE="20180510"
+MY_RELEASEDATE="20180524"
MY_P="${P//_/-}"
IUSE=""
diff --git a/sys-apps/secilc/Manifest b/sys-apps/secilc/Manifest
index 9445eed2fa81..2df02177f12e 100644
--- a/sys-apps/secilc/Manifest
+++ b/sys-apps/secilc/Manifest
@@ -1,12 +1,6 @@
-DIST secilc-2.6.tar.gz 174543 BLAKE2B a540fc1b0e1821bb5177be57904602280ec8808c1cd4248385850db288493390e1340e637b98cfa75d27bc4e02555bcb4174b9946c30be160ba6220034befe6e SHA512 5d59320d599d15754d76d36d981a1927d9633db9813f0248c29c9ff38bc59bf394910f4d56444a97df910b48e59f128d9997a85b6bd2ee8e0dd3ae31a9a2b7d0
DIST secilc-2.7.tar.gz 175733 BLAKE2B dfad83618f3dd14f4a710d27b6ff3dbe188c9e1eecabe29dd16d9b0ba35a2aa2c5777d999fb378159624f7b7af9af152592e69f9212d2ae6dc6e52dbefcba056 SHA512 cd828ad34e80151951f94414d27246b480cd4831d1d57cb35d5958ce23c30fe74f26ec1c4b29b51fe382bf03ec3144311b35ca645ffc6b914b7abfe677684c06
-DIST secilc-2.8-rc1.tar.gz 175892 BLAKE2B e919e7a519c02e4ff467aa086e1112d26fe2e32d30406ca34859703158d51b473353cd8b6c9825dc824f6fc09774993ab6386390ae2f9262f5afc80a19ca08fa SHA512 c4ed860b4a35bbd4d2e9f20810deea8f8158825e24d55d97c122a8ffda0a7c8c16d84f966e923b371359c807620308e2c7fc10bccb384a94216a7b92d756ac13
-DIST secilc-2.8-rc2.tar.gz 175891 BLAKE2B 15874f9de10c9cfcd063e9b3aa1c75427e3953fbb1b21127a5af3f1e49b34de59b01e5a813c6b82eaf38a4443b5aeb7d9669018c09c7a2d7a3552ee7a3a6be80 SHA512 b08990900817ac0c334ab59c70d88acd491e8203cbdb8a0fedd2c044be61fbafd8ae86fda1d32a87e605676c6f8cd123b2716de2920b8ed0efb8b05b4fdd0eff
-DIST secilc-2.8-rc3.tar.gz 175888 BLAKE2B 4121c26b1d3f9479aa1fa2a5fbdc54944ff2040864bd65160b78c4e0b0e3f9e1a48c2903a5273e767ac7389152b46c5c65d94ccac5fb2b4f0f17ed63f74c2939 SHA512 ff457379e21362e102596a1619f77b42570634871427134e380d004b6711b327693339dfa52dda777b984f8019f56b4c056bf0f84f76173119b2ecedb03f73fb
-EBUILD secilc-2.6.ebuild 856 BLAKE2B 4366abf0099faf79a5daaa7966c59c6d42b4bfb4728bcffa6ae584bb9b3e22dfc5cde71e47080c3e9ff4ff534612264edb690877892bfce83feecc370b5fa417 SHA512 062650227a2625af512e415b5f9f85f74f3045962637ae543bfa0657312ae655532deb86932952d025517cdee7b350d294896addcdea55c55f559c23391afbf7
+DIST secilc-2.8.tar.gz 175893 BLAKE2B d1e588c82d8be68efb66abbcedf28b3f99ac58edf58df238d970243b7a9c94109fcfc6958907fd4f614381e9ee4e248796b556a37a283d6f0e602a98349c1dd9 SHA512 70b92802af8bdfbeb458ccaaed74e00e8a1edfcdbb48a0b422cf1e98ce467db1a586c800574ae61b0fbf006330c603b44d022091d7bcb6b0963ef1b1c6e547c1
EBUILD secilc-2.7.ebuild 922 BLAKE2B 0316d98a09d332cc1781f25776e6408fcac8cc4b3d3fa76ed0f1e897a7aa1bd7dcde16ac55f200a04e941d5dec63e6cc8f6c319ae0f2f96d6b828e5ea63b898b SHA512 dc913463e0a5d9c3367712c4e4d7a096b0ae84d0e188086f3328a66d081a92e45f2f12df86e8d5e7e175e9196ac6c3a3acbcf29870ca04f5e23aa8aa46715b28
-EBUILD secilc-2.8_rc1.ebuild 924 BLAKE2B 302d7ca0c5797aca16b8007e4002c75cf0802970c46d801a4b9302ffec74c886883ddf92f40971c5817fd6d6b5e679ac82a743220554df78c4536160c1893362 SHA512 06b5ccac475056c11f8281a48f1ae280bb61798c68d3a6242406da12b810a9cca912af0e76dba17236f7b68f1581650b325f34352db6d07a3ce335f45d5c1a66
-EBUILD secilc-2.8_rc2.ebuild 924 BLAKE2B 9be7580bdd9e1e6068d59411005b774b41e83c52225c3b7be206b0e0b8f548f69347886f11bb7b746a1a4db92f9dcd41aa293daf17a201f6f9852414b37dc125 SHA512 ad506e4a58ebee554ce62ec740c2f6b99b7bb105596895edcff702773ff1ee7fdb3ea999863e308c354c360cf20942c4ceb6a235811adf1d3dfaeba2f22fd7d1
-EBUILD secilc-2.8_rc3.ebuild 924 BLAKE2B e6180aea71db97e89bb322be9e6e7ae4574554d61188e085fd686a8272ca41a0816bfc243952395d75d791df54df1cd06ff1bdf6c19c04551d9689ddf7be7b0e SHA512 bff408e870e17227dc055c865131dccc46628e0d1115135ae1ca3f5ae16c5073a2e6322b5ac4321aa7e2525319a6ba5a1cedf8fe746985b9ae0b1b70a7258dc1
-EBUILD secilc-9999.ebuild 924 BLAKE2B e6180aea71db97e89bb322be9e6e7ae4574554d61188e085fd686a8272ca41a0816bfc243952395d75d791df54df1cd06ff1bdf6c19c04551d9689ddf7be7b0e SHA512 bff408e870e17227dc055c865131dccc46628e0d1115135ae1ca3f5ae16c5073a2e6322b5ac4321aa7e2525319a6ba5a1cedf8fe746985b9ae0b1b70a7258dc1
+EBUILD secilc-2.8.ebuild 924 BLAKE2B 6e71813361b90f35e5cbad6bfc91d44c1e1c9946c12db18f87a6e10685b4eb97c7463ee278a20da7b482069410c96ba2fbcc20934fb82575a3dad229d6f87525 SHA512 0e252228f316d76c3cc544edd8dcb13e46b27556b23c22e8220e33ac8027fc1c31bb06e4ceaaf588ca8ee2f67811fd1cbd168704d3bb255fbb6fd700caf1266f
+EBUILD secilc-9999.ebuild 924 BLAKE2B 6e71813361b90f35e5cbad6bfc91d44c1e1c9946c12db18f87a6e10685b4eb97c7463ee278a20da7b482069410c96ba2fbcc20934fb82575a3dad229d6f87525 SHA512 0e252228f316d76c3cc544edd8dcb13e46b27556b23c22e8220e33ac8027fc1c31bb06e4ceaaf588ca8ee2f67811fd1cbd168704d3bb255fbb6fd700caf1266f
MISC metadata.xml 517 BLAKE2B 69224c0360ff5acd98dcd493463266090ad17693588e91a434e412460352594673563388b52eba5313c7a9aa3b745d916f089805fe88ba8270cef1528f1fe13c SHA512 457ff97de6f9c6992a025588a5af5692abfc38a7df8537de2006ac841989a9b7e566b796b16d304252ad03cf66f205dd3a4fb0218281fd551c430c58b9039310
diff --git a/sys-apps/secilc/secilc-2.6.ebuild b/sys-apps/secilc/secilc-2.6.ebuild
deleted file mode 100644
index 4dbf6ea81427..000000000000
--- a/sys-apps/secilc/secilc-2.6.ebuild
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20161014"
-
-SEPOL_VER="${PV}"
-
-DESCRIPTION="SELinux Common Intermediate Language (CIL) Compiler"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="amd64 x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE=""
-
-DEPEND="
- app-text/xmlto
- >=sys-libs/libsepol-${SEPOL_VER}
- "
-RDEPEND="
- >=sys-libs/libsepol-${SEPOL_VER}
- "
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
diff --git a/sys-apps/secilc/secilc-2.8_rc1.ebuild b/sys-apps/secilc/secilc-2.8.ebuild
index 4e6f3c66ad82..8ff2138afafc 100644
--- a/sys-apps/secilc/secilc-2.8_rc1.ebuild
+++ b/sys-apps/secilc/secilc-2.8.ebuild
@@ -5,7 +5,7 @@ EAPI="6"
inherit toolchain-funcs
MY_P="${P//_/-}"
-MY_RELEASEDATE="20180419"
+MY_RELEASEDATE="20180524"
SEPOL_VER="${PV}"
diff --git a/sys-apps/secilc/secilc-2.8_rc2.ebuild b/sys-apps/secilc/secilc-2.8_rc2.ebuild
deleted file mode 100644
index cbce8f70e767..000000000000
--- a/sys-apps/secilc/secilc-2.8_rc2.ebuild
+++ /dev/null
@@ -1,44 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-inherit toolchain-funcs
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20180426"
-
-SEPOL_VER="${PV}"
-
-DESCRIPTION="SELinux Common Intermediate Language (CIL) Compiler"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="~amd64 ~x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE=""
-
-DEPEND="
- app-text/xmlto
- >=sys-libs/libsepol-${SEPOL_VER}
- "
-RDEPEND="
- >=sys-libs/libsepol-${SEPOL_VER}
- "
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_compile() {
- tc-export CC
- default
-}
diff --git a/sys-apps/secilc/secilc-2.8_rc3.ebuild b/sys-apps/secilc/secilc-2.8_rc3.ebuild
deleted file mode 100644
index 6587d7e6b168..000000000000
--- a/sys-apps/secilc/secilc-2.8_rc3.ebuild
+++ /dev/null
@@ -1,44 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-inherit toolchain-funcs
-
-MY_P="${P//_/-}"
-MY_RELEASEDATE="20180510"
-
-SEPOL_VER="${PV}"
-
-DESCRIPTION="SELinux Common Intermediate Language (CIL) Compiler"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]]; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="~amd64 ~x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-IUSE=""
-
-DEPEND="
- app-text/xmlto
- >=sys-libs/libsepol-${SEPOL_VER}
- "
-RDEPEND="
- >=sys-libs/libsepol-${SEPOL_VER}
- "
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_compile() {
- tc-export CC
- default
-}
diff --git a/sys-apps/secilc/secilc-9999.ebuild b/sys-apps/secilc/secilc-9999.ebuild
index 6587d7e6b168..8ff2138afafc 100644
--- a/sys-apps/secilc/secilc-9999.ebuild
+++ b/sys-apps/secilc/secilc-9999.ebuild
@@ -5,7 +5,7 @@ EAPI="6"
inherit toolchain-funcs
MY_P="${P//_/-}"
-MY_RELEASEDATE="20180510"
+MY_RELEASEDATE="20180524"
SEPOL_VER="${PV}"
diff --git a/sys-apps/selinux-python/Manifest b/sys-apps/selinux-python/Manifest
index 9d6d2a6574e8..31c30bbeeb86 100644
--- a/sys-apps/selinux-python/Manifest
+++ b/sys-apps/selinux-python/Manifest
@@ -1,10 +1,6 @@
DIST selinux-python-2.7.tar.gz 2068004 BLAKE2B 57c7f324a8faddf57a576f9ec5c46c8dbbd085a3aff4355df645b0f391a0c2db718e8adb2719515cc4a9c386e11c3df053b5303d3f91ff4958fb91e80d440b51 SHA512 df8645e7ac9ca568f0c9d81c42b93d0abadc43c22f14d38451ab262b52132cfb7abd7742e3a00ab9c153f95dd5b23b3a496d84875debcd9787f75d940eb45c28
-DIST selinux-python-2.8-rc1.tar.gz 2068420 BLAKE2B 7c00bd05cb692ae31e11c5d415641f5ceafd032882a329984a495b353e8e7272a87045c732e10a563cd0d33faca81fb373cee3d0671bc6699b6f007148f13d7d SHA512 bce5823ac4c24f1bceae9219a07fc9e6192d703e044711f9dfc170946dde411b833cb7a6d0c175e569efcd878a75a8df33dda0498e3da888f60b7adf9d5448a1
-DIST selinux-python-2.8-rc2.tar.gz 2068421 BLAKE2B 1c1564f9eb281f896a794a5086ef09e91486f8ba7d404de14b0de78f3ec4aa9c3a8293b24988b80289e4e9e186b06184e8016a1ec936d6d76f17db0c3ef22a40 SHA512 5a3fb2131a12850bfe5beb794083c97507fd3f43d87674cb7050fd33ea181607077a9e004cf983918bb5b349ed22b02f3c681f2a1f72a64ee93bd49fbf40bd32
-DIST selinux-python-2.8-rc3.tar.gz 2068452 BLAKE2B 37e25ac52ea157f5bb360d1391ad17c59c9dd74eb3cab4053bef0aef98b38d2e0eb2c79bb468591b91462494788e11b0b445ca123a291e4875bbf4af9ef326a0 SHA512 0481891563df1872688d881d11bb498cbd402f7b31eb674fb83526e9fa391907b424be3df5da0cef17e053e3aca3200333bf90acfe42f7f58929f322ad447ab3
+DIST selinux-python-2.8.tar.gz 2068101 BLAKE2B c28f12e4bd453955148a6ba82fd28621d1a4600f872ac63d97372f2e0153091adf1cf871f89765dd300bc6b7b2d610b96f87e3fc5accbfad713ed8a0d8f76f5a SHA512 e695c11122f7f8105b75d1ef98355fd2b82b40d93c2fd9e733dcd95d4d7c392f60b646df81203c43ad2a0e8447f9901083007e1572b78e17368ad2764ffa1aad
EBUILD selinux-python-2.7.ebuild 2673 BLAKE2B 14692ea38d55be1eb9b17dde7b4f1c7195139543347314896527c442931812bdac4524cd75c66b654d9b778ed4d6d213d21f2b8b1f3dc424b4bf8101da08bb07 SHA512 ad6d6047b551c82464d58de569cbe7c4137d0e5c87125164690bab4aac5bb48fa01059e31e1cb6de99a0abfd942c7294fefecced7e4b19d8dc4715b398c788c6
-EBUILD selinux-python-2.8_rc1.ebuild 2585 BLAKE2B 5493f174730a4905b9110f7eafc0c1e3bcaac09ca592725fccd4624aa47649ec013043828707a290f7cd39ce261fb91200b0a1fa21cdd014213f111bfdfa5d62 SHA512 ed7617917eb838f0a40cff44b996e3f2de5760ad8aa199cb710eb7d5e145de4b27cf056911da424dd9944c64b44c24beb599b6d1c07793d0df888b61afa5dfad
-EBUILD selinux-python-2.8_rc2.ebuild 2585 BLAKE2B b2707890a99d88550aef69c068f1fe50f645770d856540470bce968cad32ad777e118486cc16a8c6e7bd00b6dc5b0c02ea4f751ad599c76cfe8061d5eb138368 SHA512 27c8b1171fd5d40e5cbd8ba417e6927cffdba8228cb362f7df9c95c22e6f55a0e8d2e8a3b743c05bd3eb66eecea68a056a5c8f055d4f6bf52968e23138af00e7
-EBUILD selinux-python-2.8_rc3.ebuild 2585 BLAKE2B a431576fa2251512fa4722238d40a7226ba7e448bc558cd1eb4b59415815796d6c9a10cf95b3ecf88831b25c2585b3dedf4cf7da76b1bea6fd43b2c7e151834c SHA512 cc6c35e9a3118f49545d19a319c38ac9469c0a7516dada311c6fc4ef4ced05199540528e0b3a84997c4c09a4a87ff34c98e30355bbd80f6ef5bb5f485c7f57aa
-EBUILD selinux-python-9999.ebuild 2585 BLAKE2B a431576fa2251512fa4722238d40a7226ba7e448bc558cd1eb4b59415815796d6c9a10cf95b3ecf88831b25c2585b3dedf4cf7da76b1bea6fd43b2c7e151834c SHA512 cc6c35e9a3118f49545d19a319c38ac9469c0a7516dada311c6fc4ef4ced05199540528e0b3a84997c4c09a4a87ff34c98e30355bbd80f6ef5bb5f485c7f57aa
+EBUILD selinux-python-2.8.ebuild 2585 BLAKE2B 8e01d08781d9c53b2832b939073f0e720abfadddfa5de47a64e69fe4e99c813e1e94db5e593031981aba443b374f130fa0ae6d95ae6cf9178e64bf21b5183941 SHA512 cf4ac70801dcd0bb15c292c7b85e3818e34146d09176446a9068ab5826fe82d7167e8761f5548825f3a36b2545447c85f067d48468f70d52a094757a39811f4e
+EBUILD selinux-python-9999.ebuild 2585 BLAKE2B 8e01d08781d9c53b2832b939073f0e720abfadddfa5de47a64e69fe4e99c813e1e94db5e593031981aba443b374f130fa0ae6d95ae6cf9178e64bf21b5183941 SHA512 cf4ac70801dcd0bb15c292c7b85e3818e34146d09176446a9068ab5826fe82d7167e8761f5548825f3a36b2545447c85f067d48468f70d52a094757a39811f4e
MISC metadata.xml 718 BLAKE2B ca11527a8722aa1c1f74f1731409e950f866094492f15e9345c117622da63f06bb5681e806545083200a494d3b65f0c4f31e1454aea5fed923f438ef01aa91af SHA512 a45a1c3e516dd956e60be67ddce632d055a98ff0fb45b920adfb5d1253da77822286f9742865027a47e94386dad2a1478a5b51f2bf9a97e2c2571470fdb34e04
diff --git a/sys-apps/selinux-python/selinux-python-2.8_rc2.ebuild b/sys-apps/selinux-python/selinux-python-2.8.ebuild
index 73a4652fbf63..96a4fbaa8e14 100644
--- a/sys-apps/selinux-python/selinux-python-2.8_rc2.ebuild
+++ b/sys-apps/selinux-python/selinux-python-2.8.ebuild
@@ -9,7 +9,7 @@ inherit python-r1 toolchain-funcs
MY_P="${P//_/-}"
-MY_RELEASEDATE="20180426"
+MY_RELEASEDATE="20180524"
SEPOL_VER="${PV}"
SELNX_VER="${PV}"
SEMNG_VER="${PV}"
diff --git a/sys-apps/selinux-python/selinux-python-2.8_rc1.ebuild b/sys-apps/selinux-python/selinux-python-2.8_rc1.ebuild
deleted file mode 100644
index abb33eda4e3f..000000000000
--- a/sys-apps/selinux-python/selinux-python-2.8_rc1.ebuild
+++ /dev/null
@@ -1,95 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
-PYTHON_REQ_USE="xml"
-
-inherit python-r1 toolchain-funcs
-
-MY_P="${P//_/-}"
-
-MY_RELEASEDATE="20180419"
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-SEMNG_VER="${PV}"
-
-IUSE=""
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN#selinux-}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="~amd64 ~arm64 ~mips ~x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-DEPEND=">=sys-libs/libselinux-${SELNX_VER}:=[python]
- >=sys-libs/libsemanage-${SEMNG_VER}:=[python]
- >=sys-libs/libsepol-${SEPOL_VER}:=
- >=app-admin/setools-4.1.1[${PYTHON_USEDEP}]
- dev-python/ipy[${PYTHON_USEDEP}]
- !dev-python/sepolgen
- ${PYTHON_DEPS}"
-
-RDEPEND="${DEPEND}"
-
-src_prepare() {
- default
- sed -i 's/-Werror//g' "${S}"/*/Makefile || die "Failed to remove Werror"
-
- python_copy_sources
-}
-
-src_compile() {
- building() {
- emake -C "${BUILD_DIR}" \
- CC="$(tc-getCC)" \
- LIBDIR="\$(PREFIX)/$(get_libdir)"
- }
- python_foreach_impl building
-}
-
-src_install() {
- installation() {
- emake -C "${BUILD_DIR}" \
- DESTDIR="${D}" \
- LIBDIR="\$(PREFIX)/$(get_libdir)" \
- install
- python_optimize
- }
- python_foreach_impl installation
-
- # Set version-specific scripts
- for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do
- python_replicate_script "${ED}/usr/bin/${pyscript}"
- done
- for pyscript in semanage; do
- python_replicate_script "${ED}/usr/sbin/${pyscript}"
- done
-
- # Create sepolgen.conf with different devel location definition
- if [[ -f /etc/selinux/config ]];
- then
- local selinuxtype=$(awk -F'=' '/^SELINUXTYPE/ {print $2}' /etc/selinux/config);
- mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory";
- echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" > "${D}"/etc/selinux/sepolgen.conf;
- else
- local selinuxtype="${POLICY_TYPES%% *}";
- if [[ -n "${selinuxtype}" ]];
- then
- echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" > "${D}"/etc/selinux/sepolgen.conf;
- else
- echo "SELINUX_DEVEL_PATH=/usr/share/selinux/strict/include:/usr/share/selinux/strict" > "${D}"/etc/selinux/sepolgen.conf;
- fi
- fi
-}
diff --git a/sys-apps/selinux-python/selinux-python-2.8_rc3.ebuild b/sys-apps/selinux-python/selinux-python-2.8_rc3.ebuild
deleted file mode 100644
index 6fc19d34339a..000000000000
--- a/sys-apps/selinux-python/selinux-python-2.8_rc3.ebuild
+++ /dev/null
@@ -1,95 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-PYTHON_COMPAT=( python{2_7,3_4,3_5,3_6} )
-PYTHON_REQ_USE="xml"
-
-inherit python-r1 toolchain-funcs
-
-MY_P="${P//_/-}"
-
-MY_RELEASEDATE="20180510"
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-SEMNG_VER="${PV}"
-
-IUSE=""
-REQUIRED_USE="${PYTHON_REQUIRED_USE}"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-if [[ ${PV} == 9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN#selinux-}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="~amd64 ~arm64 ~mips ~x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-LICENSE="GPL-2"
-SLOT="0"
-
-DEPEND=">=sys-libs/libselinux-${SELNX_VER}:=[python]
- >=sys-libs/libsemanage-${SEMNG_VER}:=[python]
- >=sys-libs/libsepol-${SEPOL_VER}:=
- >=app-admin/setools-4.1.1[${PYTHON_USEDEP}]
- dev-python/ipy[${PYTHON_USEDEP}]
- !dev-python/sepolgen
- ${PYTHON_DEPS}"
-
-RDEPEND="${DEPEND}"
-
-src_prepare() {
- default
- sed -i 's/-Werror//g' "${S}"/*/Makefile || die "Failed to remove Werror"
-
- python_copy_sources
-}
-
-src_compile() {
- building() {
- emake -C "${BUILD_DIR}" \
- CC="$(tc-getCC)" \
- LIBDIR="\$(PREFIX)/$(get_libdir)"
- }
- python_foreach_impl building
-}
-
-src_install() {
- installation() {
- emake -C "${BUILD_DIR}" \
- DESTDIR="${D}" \
- LIBDIR="\$(PREFIX)/$(get_libdir)" \
- install
- python_optimize
- }
- python_foreach_impl installation
-
- # Set version-specific scripts
- for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do
- python_replicate_script "${ED}/usr/bin/${pyscript}"
- done
- for pyscript in semanage; do
- python_replicate_script "${ED}/usr/sbin/${pyscript}"
- done
-
- # Create sepolgen.conf with different devel location definition
- if [[ -f /etc/selinux/config ]];
- then
- local selinuxtype=$(awk -F'=' '/^SELINUXTYPE/ {print $2}' /etc/selinux/config);
- mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory";
- echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" > "${D}"/etc/selinux/sepolgen.conf;
- else
- local selinuxtype="${POLICY_TYPES%% *}";
- if [[ -n "${selinuxtype}" ]];
- then
- echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" > "${D}"/etc/selinux/sepolgen.conf;
- else
- echo "SELINUX_DEVEL_PATH=/usr/share/selinux/strict/include:/usr/share/selinux/strict" > "${D}"/etc/selinux/sepolgen.conf;
- fi
- fi
-}
diff --git a/sys-apps/selinux-python/selinux-python-9999.ebuild b/sys-apps/selinux-python/selinux-python-9999.ebuild
index 6fc19d34339a..96a4fbaa8e14 100644
--- a/sys-apps/selinux-python/selinux-python-9999.ebuild
+++ b/sys-apps/selinux-python/selinux-python-9999.ebuild
@@ -9,7 +9,7 @@ inherit python-r1 toolchain-funcs
MY_P="${P//_/-}"
-MY_RELEASEDATE="20180510"
+MY_RELEASEDATE="20180524"
SEPOL_VER="${PV}"
SELNX_VER="${PV}"
SEMNG_VER="${PV}"
diff --git a/sys-apps/semodule-utils/Manifest b/sys-apps/semodule-utils/Manifest
index c05570b8607e..9895ee97d48b 100644
--- a/sys-apps/semodule-utils/Manifest
+++ b/sys-apps/semodule-utils/Manifest
@@ -1,10 +1,6 @@
DIST semodule-utils-2.7.tar.gz 15447 BLAKE2B 44c28ad634ef2ab9e478edb58020547c217a01be0aa75cf3a2432be419efb626f0a5742ba1bcec50ba11c132c207a42c05836eb2749e1f80d4a8142fb9e34a9e SHA512 5c7c2a2224949f50c1119edba90d937363e22af52a38f06525e957b29f5310a3e3444d03980b2f808ce995de0f9fc0a9dca8b6167bbfde29c1a33b9bc786d3c8
-DIST semodule-utils-2.8-rc1.tar.gz 12543 BLAKE2B 99dc8fed5df4a285435aa9c27a38fe2de15d02ea037f0c53b1402940ef7c84c0b6d28237f87adc4482125fc8e7a454042fac62a3a4811de38b55665ec90d9a3d SHA512 489ee453a5c0f6bac754f8056f738c32a815fc055daa2c1fc93c63a5e8a4c5cf017e3d687a4ba432bef0a789ed972c1a90bc56487b4014b486c0bf7ca079c565
-DIST semodule-utils-2.8-rc2.tar.gz 12547 BLAKE2B 68ca9dd5afc640070f6a5b6e7a30049e7802aeb7bf5239e59ff8a9aaa9825dc04ccf131022d604f858cd8f7adefa63715dbd95ceda95ca40765556b916b282db SHA512 31844fcf4389cd20b9164c6a11fdf914e51dc27170e5e083929376840e1135c3193e00a4abdcc24f99b98b815371f63167ade9d6de483f3ae3fdf7b04f76cb2b
-DIST semodule-utils-2.8-rc3.tar.gz 12546 BLAKE2B 67b28736793ee52bbb6fd3a7ed416d80878d9e276c2467699822ada5039a443a3f54d84aea7a663bbfa1e9632fd46e47b4558d710bc8b9ff8e8633273dba1ddb SHA512 8fd81a3785c6e47c6a4639850954603edd6f4a364928eb706f37a9f1164f8b2f7e8af5b640647bdb0c1e961a973b9dc5c3020edb870a6b4b5f9d079d718bcd52
+DIST semodule-utils-2.8.tar.gz 12536 BLAKE2B 93a2f8fee887eba72b009071549a687fe86045344979e31493b3f17041ddf3f31c29ea3c754a31f6029847798dfe26d63b02fadc1042bc68aa414050b283d208 SHA512 13d79a22115f5448dafc5202dc3dec66b9ad826051d61d7c126defe823407959511db35713d97c7dfe9e79de96193fec91a10b98c13743e06a1213f5734f4ae7
EBUILD semodule-utils-2.7.ebuild 1123 BLAKE2B b94f20dedd85eabdb4cc9ea37ed8060ce68f044e3a463f1d255cdbcda0e0187686d8d3c2b6be0f0339eb034a04e2c42050eb1633ac0e9546f4436e4585a34e4d SHA512 66d018f1a8a2c16f6083972fb80d14806cd2671ab8150fd676fd164d21bfef12d43eb70b1f1e99a972f15cc19ed0c78d518788a79ca8805f9ce31dae9d10a38d
-EBUILD semodule-utils-2.8_rc1.ebuild 999 BLAKE2B aa472a9c8c3c0d38578e26dfeaabb08147a2dedd2de3be97689c97a287d0146de69affaeb84c5b01489c9825e3b66712d741db2f949f8807141ad3128bb703bf SHA512 099d9b7c0b2b5c98b0ddfbb6b9e4191b3cb84664291e3c639b231de3b2d17718b82e8e0cd7ed7016b7255a8df60976213124cf868665c10369945b76b4dcd150
-EBUILD semodule-utils-2.8_rc2.ebuild 999 BLAKE2B 20b0b55cb4b059c56a3ecf1c3e48af61f1b0cb069fd26432d09f6e32c529eb25b5b9bdd80101ce151cd7763f27b788df112255b48f4471aa184d6b88e486367c SHA512 9420041471418f1ee38ec8c2e854010b6856d0bdb9eee79e43406a9bd882bd89062e6eb8d3e44d588d48b2ac6f71d8a50831c803726e7c5715ca1d7608b1bf19
-EBUILD semodule-utils-2.8_rc3.ebuild 999 BLAKE2B 83ddb3c2961e56067dfbf6c51ac00d2ff08904f1f86aae0cdd455dc548fa2d252ce8637b777fb7120a4313731bf7e48b5980864a6972678c083447d0cc6bf08a SHA512 79b73c77385ef2c3a726b58f141ddd7f72c3d6d244379690f5d60afa767b83ba91ae906545206d3c786a58a2d6533b6c3681b2c231683a28fb65e1f8cf5842fe
-EBUILD semodule-utils-9999.ebuild 999 BLAKE2B 83ddb3c2961e56067dfbf6c51ac00d2ff08904f1f86aae0cdd455dc548fa2d252ce8637b777fb7120a4313731bf7e48b5980864a6972678c083447d0cc6bf08a SHA512 79b73c77385ef2c3a726b58f141ddd7f72c3d6d244379690f5d60afa767b83ba91ae906545206d3c786a58a2d6533b6c3681b2c231683a28fb65e1f8cf5842fe
+EBUILD semodule-utils-2.8.ebuild 999 BLAKE2B b5cd5f3d695c333c82dc7ece4b0ffd85ed19d903cf8fcf2ee1d09b1f6a79a66de16f172cf547cb3f5df72bce4e27346eb7dc78a1ac28115225628d5f2b8984f1 SHA512 e9bd04833eee2e666ddfc67fc2b70a0391467b6947fb952143e536863c4405f7abd0d6ba06b38b8dfe533f33c88b5d74d8821b391b7bc0305f6d7b050f9a3ed4
+EBUILD semodule-utils-9999.ebuild 999 BLAKE2B b5cd5f3d695c333c82dc7ece4b0ffd85ed19d903cf8fcf2ee1d09b1f6a79a66de16f172cf547cb3f5df72bce4e27346eb7dc78a1ac28115225628d5f2b8984f1 SHA512 e9bd04833eee2e666ddfc67fc2b70a0391467b6947fb952143e536863c4405f7abd0d6ba06b38b8dfe533f33c88b5d74d8821b391b7bc0305f6d7b050f9a3ed4
MISC metadata.xml 521 BLAKE2B 5785152e6b947a78aa09c12816bdee5f0c93e718d0a3cb9244b1b769dab19bb057db91c49179990d06e8cfc6bac692b5223ddf2137ea043a13ee58c41b2ade1d SHA512 e15b382ddf7059ff9c82887d636522dcc993e580e715d4a822106ed27c7fdb75b32e96c8c32a34cbdbbef4ad0f9c49bfb7c7420ea97852fa82e7740c4044a689
diff --git a/sys-apps/semodule-utils/semodule-utils-2.8_rc2.ebuild b/sys-apps/semodule-utils/semodule-utils-2.8.ebuild
index d814b41b424d..9c11d6fc2ec9 100644
--- a/sys-apps/semodule-utils/semodule-utils-2.8_rc2.ebuild
+++ b/sys-apps/semodule-utils/semodule-utils-2.8.ebuild
@@ -5,7 +5,7 @@ EAPI="6"
inherit toolchain-funcs
-MY_RELEASEDATE="20180426"
+MY_RELEASEDATE="20180524"
SEPOL_VER="${PV}"
SELNX_VER="${PV}"
diff --git a/sys-apps/semodule-utils/semodule-utils-2.8_rc1.ebuild b/sys-apps/semodule-utils/semodule-utils-2.8_rc1.ebuild
deleted file mode 100644
index 821f4f48c483..000000000000
--- a/sys-apps/semodule-utils/semodule-utils-2.8_rc1.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs
-
-MY_RELEASEDATE="20180419"
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-MY_P="${P//_/-}"
-IUSE=""
-
-if [[ ${PV} == *9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-DESCRIPTION="SELinux policy module utilities"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-DEPEND=">=sys-libs/libsepol-${SEPOL_VER}:="
-
-RDEPEND="${DEPEND}
- !<sys-apps/policycoreutils-2.7_pre"
-
-src_prepare() {
- default
-
- sed -i 's/-Werror//g' "${S}"/*/Makefile || die "Failed to remove Werror"
-}
-
-src_compile() {
- emake CC="$(tc-getCC)"
-}
-
-src_install() {
- emake DESTDIR="${D}" \
- install
-}
diff --git a/sys-apps/semodule-utils/semodule-utils-2.8_rc3.ebuild b/sys-apps/semodule-utils/semodule-utils-2.8_rc3.ebuild
deleted file mode 100644
index d209000bef66..000000000000
--- a/sys-apps/semodule-utils/semodule-utils-2.8_rc3.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="6"
-
-inherit toolchain-funcs
-
-MY_RELEASEDATE="20180510"
-SEPOL_VER="${PV}"
-SELNX_VER="${PV}"
-
-MY_P="${P//_/-}"
-IUSE=""
-
-if [[ ${PV} == *9999 ]] ; then
- inherit git-r3
- EGIT_REPO_URI="https://github.com/SELinuxProject/selinux.git"
- S="${WORKDIR}/${MY_P}/${PN}"
-else
- SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz"
- KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86"
- S="${WORKDIR}/${MY_P}"
-fi
-
-DESCRIPTION="SELinux policy module utilities"
-HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki"
-
-LICENSE="GPL-2"
-SLOT="0"
-
-DEPEND=">=sys-libs/libsepol-${SEPOL_VER}:="
-
-RDEPEND="${DEPEND}
- !<sys-apps/policycoreutils-2.7_pre"
-
-src_prepare() {
- default
-
- sed -i 's/-Werror//g' "${S}"/*/Makefile || die "Failed to remove Werror"
-}
-
-src_compile() {
- emake CC="$(tc-getCC)"
-}
-
-src_install() {
- emake DESTDIR="${D}" \
- install
-}
diff --git a/sys-apps/semodule-utils/semodule-utils-9999.ebuild b/sys-apps/semodule-utils/semodule-utils-9999.ebuild
index d209000bef66..9c11d6fc2ec9 100644
--- a/sys-apps/semodule-utils/semodule-utils-9999.ebuild
+++ b/sys-apps/semodule-utils/semodule-utils-9999.ebuild
@@ -5,7 +5,7 @@ EAPI="6"
inherit toolchain-funcs
-MY_RELEASEDATE="20180510"
+MY_RELEASEDATE="20180524"
SEPOL_VER="${PV}"
SELNX_VER="${PV}"
diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 41b272e8a1ca..6628ec50e66d 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -2,10 +2,6 @@ AUX default/useradd 96 BLAKE2B 64b694bdff7f901e19ac21695e3b2eebeb5a03683be5a01e3
AUX pam.d-include/passwd 144 BLAKE2B 95e159c70416218950ad5cdc41c83b52f8d2ec042d35c9908ca400bd57dcb234fb7691aa2a5a7646a379553aa6dee0dd96ee569aa492d7f20774e991a90f8602 SHA512 31611a08d97cd2c129f18d451a555ff6c781f91603c77fc0c66ff406b5fa4a97db19ae4ce104816a6324529d10e131de0d5329646bdab2abc8dc3ee5b82b057f
AUX pam.d-include/shadow 152 BLAKE2B 82d1f678abc60586ea873da7e2f4907349d77a64085cc475fa09c47cb008b41a7a00a7de2816b2c5cb2f48452d1b07523be35f8dd29026736ba8fbd3ae3d7c56 SHA512 d07611c350d0d6f3386db5080c80a84e4135cf33e44fd3a390cb1092e034f9bd2a69495fadd4bda6ede9962e9658e77f2c8e12d3189cdcda6c7b3c607336f0c3
AUX shadow-4.1.3-dots-in-usernames.patch 302 BLAKE2B a83f463be9267c3a704997b98d67cd0daddf8ee05debf447d091530517a855078bd53ce28c87045643b2b8c467dd09caad06a4eb0a6568c271e6a42b49a54dcc SHA512 ad20fb3f4f0292f39b5da796e41df71e9e8b1b81dd11a99b2d988440c1b435b0061333a0a5a37a909598d5a840a75946e8c59c74426bae7452de88cf673a5f7d
-AUX shadow-4.5-CVE-2018-7169.patch 5778 BLAKE2B 59e06cda2d3b48d77548c22073f9c4ce018c16bdd128089ce6ae6d8eebe1ad9b73438530fb32b628bc5e72201852b7c452264a13707bcbfa826777b778a7b90b SHA512 fef082516e47ee4e3d9627916c47ffb8e1987580586639374d461b7b9d041370abe5b80dbbfacd4fd256a1bc2f9d23e0e71497298dd60ccd96d795811a13cd58
-DIST shadow-4.5.tar.gz 3804933 BLAKE2B c4714b7fe9a1af5a5751d4274e70e7fb31994cc40058b44c401bbbdf83c238fcf48e6e6e663d8a61f614b6291ea524862d9d2425d7d839340a10f8fb7c8eaa85 SHA512 02d6482a1159689e404dd49a68b4e2db85e9ffdcdfbacc8efcbd9043f14a1ec3fc4d749700df915d375df67d589219b6b0f57a6cfd9fb5b197012888a608913b
DIST shadow-4.6.tar.gz 3804282 BLAKE2B 268c90e7daba138827aec6039f428f52cdcf7929743fa1f49f801cc669de7456ec5a69531194cdb29f051ce7d0b2f1e966fdf2513a9fc8f7fbdeb29d786a509f SHA512 36358333e7f03ef558772f3361bc5851a7d7fd3d85c993a6b732e37304b8068b2893d55607b9bfe8b8eed616a687264f947ff66cefc74ea1a48ba9396d464714
-EBUILD shadow-4.5-r1.ebuild 5405 BLAKE2B 7518b3700adf543a619413066415f64959a50efbbe669b28622e8d2d4cd749705b256c62e3ba73a88e6f3c0d6c195c87c377e7541e165ccbf4328ec5f4b1b0df SHA512 a50352c9b189d5265e921e977acff5c96dedef2634b046f66b376e6d6e2fdab40b629e453695a3153dd1edb13740e94d6d205daed544b3bba885fd35dbb7251e
-EBUILD shadow-4.5.ebuild 5321 BLAKE2B fa760284cc0e44d1adb2735b90bdf8e191af67bfb51501551b0626a9646bbf3f3df2f34555c848d6ca6fb377d363621b8b8a2e52370313e0026fc94674257ca6 SHA512 33f57cbb2f8aef136deea2f4ded91a68a1358edec538ca2e4ddcb4d9ef55d477ca1c8e6424054e5e7cca21502dc4888a73af9661916a9eb3f2d328ff2ce49c60
-EBUILD shadow-4.6.ebuild 5351 BLAKE2B 231e53bb1d28b4b6afb1e440f0b481353669a2b5b34e9f659df985d671edcc8e9f5423b8613302fc4925807c72b14630ecee28d238ba84214860f5a735b0666d SHA512 489c9c84d1c75d07be162698387195be245ac1b4d37343b0a61efe173113eb190fd89757ee5f3cab42f5179388b4fee67932797450b1dafc0c45c32d1620eaf9
+EBUILD shadow-4.6.ebuild 5349 BLAKE2B 06f7ef54c7e2f34a679364b51c0447ad9b4c221225e3d47489132da7ddf3b0c2d9483f0ae2a338f83242fc9969d57b5ce56a5ddc562b5ef481b7ae64c4b9d582 SHA512 2d6b2f974c4540ddc0ef987416636e3ce8e52feac028eaa29a6d86570c1b16d2b50c8613a7dff27a4132a0a3f2b554ae7cb000aed333e99b7883a3a10d26d479
MISC metadata.xml 565 BLAKE2B bdd91116c16f590eabb6f18f05a4f72b55651383431c78fb07c27b23e7152b25816895e2ae3e2afd1ecd6e2b9fa9dd0005d198f2ab7ee2061583b586e4c44b01 SHA512 be29faf2eb981bdb0d643ca691d48b10ee702c3a32ca7fca1d00365aa1c4beb5b1b4bec8104be4352fed32f3fabc3108061b8eb8f0054e612c268b5c6f4b1469
diff --git a/sys-apps/shadow/files/shadow-4.5-CVE-2018-7169.patch b/sys-apps/shadow/files/shadow-4.5-CVE-2018-7169.patch
deleted file mode 100644
index 30ad9e614067..000000000000
--- a/sys-apps/shadow/files/shadow-4.5-CVE-2018-7169.patch
+++ /dev/null
@@ -1,180 +0,0 @@
-From fb28c99b8a66ff2605c5cb96abc0a4d975f92de0 Mon Sep 17 00:00:00 2001
-From: Aleksa Sarai <asarai@suse.de>
-Date: Thu, 15 Feb 2018 23:49:40 +1100
-Subject: [PATCH] newgidmap: enforce setgroups=deny if self-mapping a group
-
-This is necessary to match the kernel-side policy of "self-mapping in a
-user namespace is fine, but you cannot drop groups" -- a policy that was
-created in order to stop user namespaces from allowing trivial privilege
-escalation by dropping supplementary groups that were "blacklisted" from
-certain paths.
-
-This is the simplest fix for the underlying issue, and effectively makes
-it so that unless a user has a valid mapping set in /etc/subgid (which
-only administrators can modify) -- and they are currently trying to use
-that mapping -- then /proc/$pid/setgroups will be set to deny. This
-workaround is only partial, because ideally it should be possible to set
-an "allow_setgroups" or "deny_setgroups" flag in /etc/subgid to allow
-administrators to further restrict newgidmap(1).
-
-We also don't write anything in the "allow" case because "allow" is the
-default, and users may have already written "deny" even if they
-technically are allowed to use setgroups. And we don't write anything if
-the setgroups policy is already "deny".
-
-Ref: https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
-Fixes: CVE-2018-7169
-Reported-by: Craig Furman <craig.furman89@gmail.com>
-Signed-off-by: Aleksa Sarai <asarai@suse.de>
----
- src/newgidmap.c | 89 +++++++++++++++++++++++++++++++++++++++++++++++++++------
- 1 file changed, 80 insertions(+), 9 deletions(-)
-
-diff --git a/src/newgidmap.c b/src/newgidmap.c
-index b1e33513..59a2e75c 100644
---- a/src/newgidmap.c
-+++ b/src/newgidmap.c
-@@ -46,32 +46,37 @@
- */
- const char *Prog;
-
--static bool verify_range(struct passwd *pw, struct map_range *range)
-+
-+static bool verify_range(struct passwd *pw, struct map_range *range, bool *allow_setgroups)
- {
- /* An empty range is invalid */
- if (range->count == 0)
- return false;
-
-- /* Test /etc/subgid */
-- if (have_sub_gids(pw->pw_name, range->lower, range->count))
-+ /* Test /etc/subgid. If the mapping is valid then we allow setgroups. */
-+ if (have_sub_gids(pw->pw_name, range->lower, range->count)) {
-+ *allow_setgroups = true;
- return true;
-+ }
-
-- /* Allow a process to map its own gid */
-- if ((range->count == 1) && (pw->pw_gid == range->lower))
-+ /* Allow a process to map its own gid. */
-+ if ((range->count == 1) && (pw->pw_gid == range->lower)) {
-+ /* noop -- if setgroups is enabled already we won't disable it. */
- return true;
-+ }
-
- return false;
- }
-
- static void verify_ranges(struct passwd *pw, int ranges,
-- struct map_range *mappings)
-+ struct map_range *mappings, bool *allow_setgroups)
- {
- struct map_range *mapping;
- int idx;
-
- mapping = mappings;
- for (idx = 0; idx < ranges; idx++, mapping++) {
-- if (!verify_range(pw, mapping)) {
-+ if (!verify_range(pw, mapping, allow_setgroups)) {
- fprintf(stderr, _( "%s: gid range [%lu-%lu) -> [%lu-%lu) not allowed\n"),
- Prog,
- mapping->upper,
-@@ -89,6 +94,70 @@ static void usage(void)
- exit(EXIT_FAILURE);
- }
-
-+void write_setgroups(int proc_dir_fd, bool allow_setgroups)
-+{
-+ int setgroups_fd;
-+ char *policy, policy_buffer[4096];
-+
-+ /*
-+ * Default is "deny", and any "allow" will out-rank a "deny". We don't
-+ * forcefully write an "allow" here because the process we are writing
-+ * mappings for may have already set themselves to "deny" (and "allow"
-+ * is the default anyway). So allow_setgroups == true is a noop.
-+ */
-+ policy = "deny\n";
-+ if (allow_setgroups)
-+ return;
-+
-+ setgroups_fd = openat(proc_dir_fd, "setgroups", O_RDWR|O_CLOEXEC);
-+ if (setgroups_fd < 0) {
-+ /*
-+ * If it's an ENOENT then we are on too old a kernel for the setgroups
-+ * code to exist. Emit a warning and bail on this.
-+ */
-+ if (ENOENT == errno) {
-+ fprintf(stderr, _("%s: kernel doesn't support setgroups restrictions\n"), Prog);
-+ goto out;
-+ }
-+ fprintf(stderr, _("%s: couldn't open process setgroups: %s\n"),
-+ Prog,
-+ strerror(errno));
-+ exit(EXIT_FAILURE);
-+ }
-+
-+ /*
-+ * Check whether the policy is already what we want. /proc/self/setgroups
-+ * is write-once, so attempting to write after it's already written to will
-+ * fail.
-+ */
-+ if (read(setgroups_fd, policy_buffer, sizeof(policy_buffer)) < 0) {
-+ fprintf(stderr, _("%s: failed to read setgroups: %s\n"),
-+ Prog,
-+ strerror(errno));
-+ exit(EXIT_FAILURE);
-+ }
-+ if (!strncmp(policy_buffer, policy, strlen(policy)))
-+ goto out;
-+
-+ /* Write the policy. */
-+ if (lseek(setgroups_fd, 0, SEEK_SET) < 0) {
-+ fprintf(stderr, _("%s: failed to seek setgroups: %s\n"),
-+ Prog,
-+ strerror(errno));
-+ exit(EXIT_FAILURE);
-+ }
-+ if (dprintf(setgroups_fd, "%s", policy) < 0) {
-+ fprintf(stderr, _("%s: failed to setgroups %s policy: %s\n"),
-+ Prog,
-+ policy,
-+ strerror(errno));
-+ exit(EXIT_FAILURE);
-+ }
-+
-+out:
-+ close(setgroups_fd);
-+}
-+
- /*
- * newgidmap - Set the gid_map for the specified process
- */
-@@ -103,6 +172,7 @@ int main(int argc, char **argv)
- struct stat st;
- struct passwd *pw;
- int written;
-+ bool allow_setgroups = false;
-
- Prog = Basename (argv[0]);
-
-@@ -145,7 +215,7 @@ int main(int argc, char **argv)
- (unsigned long) getuid ()));
- return EXIT_FAILURE;
- }
--
-+
- /* Get the effective uid and effective gid of the target process */
- if (fstat(proc_dir_fd, &st) < 0) {
- fprintf(stderr, _("%s: Could not stat directory for target %u\n"),
-@@ -177,8 +247,9 @@ int main(int argc, char **argv)
- if (!mappings)
- usage();
-
-- verify_ranges(pw, ranges, mappings);
-+ verify_ranges(pw, ranges, mappings, &allow_setgroups);
-
-+ write_setgroups(proc_dir_fd, allow_setgroups);
- write_mapping(proc_dir_fd, ranges, mappings, "gid_map");
- sub_gid_close();
-
diff --git a/sys-apps/shadow/shadow-4.5-r1.ebuild b/sys-apps/shadow/shadow-4.5-r1.ebuild
deleted file mode 100644
index 1e3d98f2593e..000000000000
--- a/sys-apps/shadow/shadow-4.5-r1.ebuild
+++ /dev/null
@@ -1,212 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit libtool pam multilib
-
-DESCRIPTION="Utilities to deal with user accounts"
-HOMEPAGE="https://github.com/shadow-maint/shadow http://pkg-shadow.alioth.debian.org/"
-SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.gz"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
-IUSE="acl audit +cracklib nls pam selinux skey xattr"
-# Taken from the man/Makefile.am file.
-LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
-
-RDEPEND="acl? ( sys-apps/acl:0= )
- audit? ( >=sys-process/audit-2.6:0= )
- cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
- pam? ( virtual/pam:0= )
- skey? ( sys-auth/skey:0= )
- selinux? (
- >=sys-libs/libselinux-1.28:0=
- sys-libs/libsemanage:0=
- )
- nls? ( virtual/libintl )
- xattr? ( sys-apps/attr:0= )"
-DEPEND="${RDEPEND}
- app-arch/xz-utils
- nls? ( sys-devel/gettext )"
-RDEPEND="${RDEPEND}
- pam? ( >=sys-auth/pambase-20150213 )"
-
-PATCHES=(
- "${FILESDIR}/${PN}-4.1.3-dots-in-usernames.patch"
- "${FILESDIR}/${P}-CVE-2018-7169.patch" #647790
-)
-
-src_prepare() {
- default
- #eautoreconf
- elibtoolize
-}
-
-src_configure() {
- local myeconfargs=(
- --without-group-name-max-length
- --without-tcb
- --enable-shared=no
- --enable-static=yes
- $(use_with acl)
- $(use_with audit)
- $(use_with cracklib libcrack)
- $(use_with pam libpam)
- $(use_with skey)
- $(use_with selinux)
- $(use_enable nls)
- $(use_with elibc_glibc nscd)
- $(use_with xattr attr)
- )
- econf "${myeconfargs[@]}"
-
- has_version 'sys-libs/uclibc[-rpc]' && sed -i '/RLOGIN/d' config.h #425052
-
- if use nls ; then
- local l langs="po" # These are the pot files.
- for l in ${LANGS[*]} ; do
- has ${l} ${LINGUAS-${l}} && langs+=" ${l}"
- done
- sed -i "/^SUBDIRS = /s:=.*:= ${langs}:" man/Makefile || die
- fi
-}
-
-set_login_opt() {
- local comment="" opt=$1 val=$2
- if [[ -z ${val} ]]; then
- comment="#"
- sed -i \
- -e "/^${opt}\>/s:^:#:" \
- "${ED%/}"/etc/login.defs || die
- else
- sed -i -r \
- -e "/^#?${opt}\>/s:.*:${opt} ${val}:" \
- "${ED%/}"/etc/login.defs
- fi
- local res=$(grep "^${comment}${opt}\>" "${ED%/}"/etc/login.defs)
- einfo "${res:-Unable to find ${opt} in /etc/login.defs}"
-}
-
-src_install() {
- emake DESTDIR="${D}" suidperms=4711 install
-
- # Remove libshadow and libmisc; see bug 37725 and the following
- # comment from shadow's README.linux:
- # Currently, libshadow.a is for internal use only, so if you see
- # -lshadow in a Makefile of some other package, it is safe to
- # remove it.
- rm -f "${ED%/}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
-
- insinto /etc
- if ! use pam ; then
- insopts -m0600
- doins etc/login.access etc/limits
- fi
-
- # needed for 'useradd -D'
- insinto /etc/default
- insopts -m0600
- doins "${FILESDIR}"/default/useradd
-
- # move passwd to / to help recover broke systems #64441
- mv "${ED%/}"/usr/bin/passwd "${ED%/}"/bin/ || die
- dosym /bin/passwd /usr/bin/passwd
-
- cd "${S}" || die
- insinto /etc
- insopts -m0644
- newins etc/login.defs login.defs
-
- set_login_opt CREATE_HOME yes
- if ! use pam ; then
- set_login_opt MAIL_CHECK_ENAB no
- set_login_opt SU_WHEEL_ONLY yes
- set_login_opt CRACKLIB_DICTPATH /usr/$(get_libdir)/cracklib_dict
- set_login_opt LOGIN_RETRIES 3
- set_login_opt ENCRYPT_METHOD SHA512
- set_login_opt CONSOLE
- else
- dopamd "${FILESDIR}"/pam.d-include/shadow
-
- for x in chpasswd chgpasswd newusers; do
- newpamd "${FILESDIR}"/pam.d-include/passwd ${x}
- done
-
- for x in chage chsh chfn \
- user{add,del,mod} group{add,del,mod} ; do
- newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
- done
-
- # comment out login.defs options that pam hates
- local opt sed_args=()
- for opt in \
- CHFN_AUTH \
- CONSOLE \
- CRACKLIB_DICTPATH \
- ENV_HZ \
- ENVIRON_FILE \
- FAILLOG_ENAB \
- FTMP_FILE \
- LASTLOG_ENAB \
- MAIL_CHECK_ENAB \
- MOTD_FILE \
- NOLOGINS_FILE \
- OBSCURE_CHECKS_ENAB \
- PASS_ALWAYS_WARN \
- PASS_CHANGE_TRIES \
- PASS_MIN_LEN \
- PORTTIME_CHECKS_ENAB \
- QUOTAS_ENAB \
- SU_WHEEL_ONLY
- do
- set_login_opt ${opt}
- sed_args+=( -e "/^#${opt}\>/b pamnote" )
- done
- sed -i "${sed_args[@]}" \
- -e 'b exit' \
- -e ': pamnote; i# NOTE: This setting should be configured via /etc/pam.d/ and not in this file.' \
- -e ': exit' \
- "${ED%/}"/etc/login.defs || die
-
- # remove manpages that pam will install for us
- # and/or don't apply when using pam
- find "${ED%/}"/usr/share/man \
- '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
- -delete
-
- # Remove pam.d files provided by pambase.
- rm "${ED%/}"/etc/pam.d/{login,passwd,su} || die
- fi
-
- # Remove manpages that are handled by other packages
- find "${ED%/}"/usr/share/man \
- '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
- -delete
-
- cd "${S}" || die
- dodoc ChangeLog NEWS TODO
- newdoc README README.download
- cd doc || die
- dodoc HOWTO README* WISHLIST *.txt
-}
-
-pkg_preinst() {
- rm -f "${EROOT}"/etc/pam.d/system-auth.new \
- "${EROOT}/etc/login.defs.new"
-}
-
-pkg_postinst() {
- # Enable shadow groups.
- if [ ! -f "${EROOT}"/etc/gshadow ] ; then
- if grpck -r -R "${EROOT}" 2>/dev/null ; then
- grpconv -R "${EROOT}"
- else
- ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
- ewarn "run 'grpconv' afterwards!"
- fi
- fi
-
- einfo "The 'adduser' symlink to 'useradd' has been dropped."
-}
diff --git a/sys-apps/shadow/shadow-4.5.ebuild b/sys-apps/shadow/shadow-4.5.ebuild
deleted file mode 100644
index 0b67db2fe8aa..000000000000
--- a/sys-apps/shadow/shadow-4.5.ebuild
+++ /dev/null
@@ -1,209 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI="5"
-
-inherit eutils libtool pam multilib
-
-DESCRIPTION="Utilities to deal with user accounts"
-HOMEPAGE="https://github.com/shadow-maint/shadow http://pkg-shadow.alioth.debian.org/"
-SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.gz"
-
-LICENSE="BSD GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86"
-IUSE="acl audit +cracklib nls pam selinux skey xattr"
-# Taken from the man/Makefile.am file.
-LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
-
-RDEPEND="acl? ( sys-apps/acl:0= )
- audit? ( >=sys-process/audit-2.6:0= )
- cracklib? ( >=sys-libs/cracklib-2.7-r3:0= )
- pam? ( virtual/pam:0= )
- skey? ( sys-auth/skey:0= )
- selinux? (
- >=sys-libs/libselinux-1.28:0=
- sys-libs/libsemanage:0=
- )
- nls? ( virtual/libintl )
- xattr? ( sys-apps/attr:0= )"
-DEPEND="${RDEPEND}
- app-arch/xz-utils
- nls? ( sys-devel/gettext )"
-RDEPEND="${RDEPEND}
- pam? ( >=sys-auth/pambase-20150213 )"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-4.1.3-dots-in-usernames.patch
-)
-
-src_prepare() {
- epatch "${PATCHES[@]}"
- epatch_user
- #eautoreconf
- elibtoolize
-}
-
-src_configure() {
- econf \
- --without-group-name-max-length \
- --without-tcb \
- --enable-shared=no \
- --enable-static=yes \
- $(use_with acl) \
- $(use_with audit) \
- $(use_with cracklib libcrack) \
- $(use_with pam libpam) \
- $(use_with skey) \
- $(use_with selinux) \
- $(use_enable nls) \
- $(use_with elibc_glibc nscd) \
- $(use_with xattr attr)
- has_version 'sys-libs/uclibc[-rpc]' && sed -i '/RLOGIN/d' config.h #425052
-
- if use nls ; then
- local l langs="po" # These are the pot files.
- for l in ${LANGS[*]} ; do
- has ${l} ${LINGUAS-${l}} && langs+=" ${l}"
- done
- sed -i "/^SUBDIRS = /s:=.*:= ${langs}:" man/Makefile || die
- fi
-}
-
-set_login_opt() {
- local comment="" opt=$1 val=$2
- if [[ -z ${val} ]]; then
- comment="#"
- sed -i \
- -e "/^${opt}\>/s:^:#:" \
- "${ED}"/etc/login.defs || die
- else
- sed -i -r \
- -e "/^#?${opt}\>/s:.*:${opt} ${val}:" \
- "${ED}"/etc/login.defs
- fi
- local res=$(grep "^${comment}${opt}\>" "${ED}"/etc/login.defs)
- einfo "${res:-Unable to find ${opt} in /etc/login.defs}"
-}
-
-src_install() {
- emake DESTDIR="${D}" suidperms=4711 install
-
- # Remove libshadow and libmisc; see bug 37725 and the following
- # comment from shadow's README.linux:
- # Currently, libshadow.a is for internal use only, so if you see
- # -lshadow in a Makefile of some other package, it is safe to
- # remove it.
- rm -f "${ED}"/{,usr/}$(get_libdir)/lib{misc,shadow}.{a,la}
-
- insinto /etc
- if ! use pam ; then
- insopts -m0600
- doins etc/login.access etc/limits
- fi
-
- # needed for 'useradd -D'
- insinto /etc/default
- insopts -m0600
- doins "${FILESDIR}"/default/useradd
-
- # move passwd to / to help recover broke systems #64441
- mv "${ED}"/usr/bin/passwd "${ED}"/bin/ || die
- dosym /bin/passwd /usr/bin/passwd
-
- cd "${S}"
- insinto /etc
- insopts -m0644
- newins etc/login.defs login.defs
-
- set_login_opt CREATE_HOME yes
- if ! use pam ; then
- set_login_opt MAIL_CHECK_ENAB no
- set_login_opt SU_WHEEL_ONLY yes
- set_login_opt CRACKLIB_DICTPATH /usr/$(get_libdir)/cracklib_dict
- set_login_opt LOGIN_RETRIES 3
- set_login_opt ENCRYPT_METHOD SHA512
- set_login_opt CONSOLE
- else
- dopamd "${FILESDIR}"/pam.d-include/shadow
-
- for x in chpasswd chgpasswd newusers; do
- newpamd "${FILESDIR}"/pam.d-include/passwd ${x}
- done
-
- for x in chage chsh chfn \
- user{add,del,mod} group{add,del,mod} ; do
- newpamd "${FILESDIR}"/pam.d-include/shadow ${x}
- done
-
- # comment out login.defs options that pam hates
- local opt sed_args=()
- for opt in \
- CHFN_AUTH \
- CONSOLE \
- CRACKLIB_DICTPATH \
- ENV_HZ \
- ENVIRON_FILE \
- FAILLOG_ENAB \
- FTMP_FILE \
- LASTLOG_ENAB \
- MAIL_CHECK_ENAB \
- MOTD_FILE \
- NOLOGINS_FILE \
- OBSCURE_CHECKS_ENAB \
- PASS_ALWAYS_WARN \
- PASS_CHANGE_TRIES \
- PASS_MIN_LEN \
- PORTTIME_CHECKS_ENAB \
- QUOTAS_ENAB \
- SU_WHEEL_ONLY
- do
- set_login_opt ${opt}
- sed_args+=( -e "/^#${opt}\>/b pamnote" )
- done
- sed -i "${sed_args[@]}" \
- -e 'b exit' \
- -e ': pamnote; i# NOTE: This setting should be configured via /etc/pam.d/ and not in this file.' \
- -e ': exit' \
- "${ED}"/etc/login.defs || die
-
- # remove manpages that pam will install for us
- # and/or don't apply when using pam
- find "${ED}"/usr/share/man \
- '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
- -delete
-
- # Remove pam.d files provided by pambase.
- rm "${ED}"/etc/pam.d/{login,passwd,su} || die
- fi
-
- # Remove manpages that are handled by other packages
- find "${ED}"/usr/share/man \
- '(' -name id.1 -o -name passwd.5 -o -name getspnam.3 ')' \
- -delete
-
- cd "${S}"
- dodoc ChangeLog NEWS TODO
- newdoc README README.download
- cd doc
- dodoc HOWTO README* WISHLIST *.txt
-}
-
-pkg_preinst() {
- rm -f "${EROOT}"/etc/pam.d/system-auth.new \
- "${EROOT}/etc/login.defs.new"
-}
-
-pkg_postinst() {
- # Enable shadow groups.
- if [ ! -f "${EROOT}"/etc/gshadow ] ; then
- if grpck -r -R "${EROOT}" 2>/dev/null ; then
- grpconv -R "${EROOT}"
- else
- ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
- ewarn "run 'grpconv' afterwards!"
- fi
- fi
-
- einfo "The 'adduser' symlink to 'useradd' has been dropped."
-}
diff --git a/sys-apps/shadow/shadow-4.6.ebuild b/sys-apps/shadow/shadow-4.6.ebuild
index fd1e15e8a1ff..2c4f91f2ecd8 100644
--- a/sys-apps/shadow/shadow-4.6.ebuild
+++ b/sys-apps/shadow/shadow-4.6.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar
LICENSE="BSD GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 ~hppa ia64 m68k ~mips ppc ~ppc64 s390 sh sparc x86"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86"
IUSE="acl audit +cracklib nls pam selinux skey xattr"
# Taken from the man/Makefile.am file.
LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
diff --git a/sys-apps/systemd/Manifest b/sys-apps/systemd/Manifest
index e26c79986d33..19746f21ca25 100644
--- a/sys-apps/systemd/Manifest
+++ b/sys-apps/systemd/Manifest
@@ -4,6 +4,7 @@ AUX 238-0003-udev-net-id-Fix-check-for-address-to-keep-interface-8458.patch 1688
AUX 238-initctl.patch 1497 BLAKE2B 7f916414a8bb92e5d8a2b47fc9adf90da73c9fb27bd32eb2a89c5d0b56215bac1ac8c7e9e011268b2f3126fa272c0a118f5e2916f6eca48f60e359a056cf6d92 SHA512 1963c653321fd69a66f75dc441e36d47d7eb15c193066845e43a6f62d436d9a7fefd98c6418cdb08fca823720fa62887c93e67de427e599ee19b1f72301cfe62
AUX 238-libmount-include.patch 2164 BLAKE2B d9d86e8affb6a6d5cc8cb42b4f1744936b0773318d466a7f76b43a382ffc6aca7d863cbfef7ea8a114615db35d1a6f57b22a2fd451a82b71cfac3383bb019870 SHA512 4f1d82195623a213b6439aec6a2ff17b027f4ed079e6917957635503125a0917d4069c8055b5b9d1be235c47d62235f4c7baa0cfb9184d48f06bac356b69706a
AUX 238-nspawn-wait.patch 3415 BLAKE2B db43b0128709bba3bd50199645e2e819d0b86eb6839f3bff34b21ce989f5e9301d541265fdb0dbaa76cae00df492581a624e9ca694d4d6d1f2d1cabf5a02612c SHA512 8f1c940da604d72948aa14e735f31ce6b349d274f18836233f15bdec7605e7a52a9ac1016cbd98fdd57d547e31ff882f3244029fba58ac4a408aad41f378a0a0
+AUX 238-sparc-raw-clone.patch 1802 BLAKE2B 79998e7582b0a724ccd715f5d4f9ca1e08078a46e29b7cc08fd917ac9046d8aa997a0d2986cc48f7ebc10ff4c4ce6adafe46c3b603e9104df9b767ac13b35f96 SHA512 9a3f31f37211b186f5a17a084795498599f71fe3d8da2fa37d2a3cb2445d31e8929b5253533e66fac868cc4b9c8f3cb4405765cea0d55db67347dffdb8f8bc61
AUX 238-timesync-connection.patch 2105 BLAKE2B 388ac432261486ecc01f937be7e1cf9f3f7238d509363f389e960c13ceb4146468cf972312b2b240c60191d609526f65c2d30d979d6640e02e0ef0326d3f1ec0 SHA512 7420933ebd65ba6191a2738ad5d1a16e17a9d631afaf6839e31388ff8758e16db5e60c5bea02cff3ab6850b0ee019e4626ef4905d63899c9e39b25db9f7d3074
AUX gentoo-Dont-enable-audit-by-default.patch 1027 BLAKE2B 9193a409db4e5c1dec6f6b66ee6e0a4cc1ada49d41ab758c788cf12534fffb67bd7370b8558a6af56572d7f2b73cf47db255fef105e56362c15f0a426f80b256 SHA512 44e512d8bbadbc5714192896a3ba262e460af034846e4e9b9832b4143fff772e2734e655316fd88d1ef386509bd234c195dce2087348f220836b3bf4f26790e0
AUX gentoo-generator-path.patch 1046 BLAKE2B 648d1fff6874135267647ff6ffb52ddd9e991af64fb2b41909246c173e55709c49edd6e47245d566457ba9f55bf6d758ed837ff740f58004f2790b5565f8e462 SHA512 e9999afbf4d2d8a9e828d81dd0b54e2c2ba556e9778a4954dac3da885a15bc6dcc718f7e119c352eb2efd090e410735395ec20ce2eb3c84a481570bc8b5f66b3
@@ -12,12 +13,9 @@ AUX gentoo-uucp-group-r1.patch 562 BLAKE2B 98b629d9b20e4fedfb017864dca1346aa1766
AUX nsswitch.conf 698 BLAKE2B ad209377afa4bea6383dba80b045c3905e6e0c0cd091c6710f753fa7b0bc911ee2c48d6975a0646d688fc534add23d0be3fac7c1da6f3654a5a27a609c2ec434 SHA512 486581b096db702941589bbd3211df58df4979d17856dc935f6e22f7a268c5b6b1c4dfa643d38e21bc01eb258b0b97318d4e97ebab0e87abd718af1e391fde1a
DIST systemd-236-patches-2.tar.gz 54737 BLAKE2B bce5f9e234c975a2b6e474ca2a0c2c82e704f02cf19885134dddc5edbd0b7bfb3773d737f88f78ba2ab81093dfceeb44d76ecda99cf2b916072dcdfa84720c19 SHA512 b74ab6944135c938b2d0d2a1dd40ac4cc4ff26d072603d6bfbe4529d808b2e481eb910155895bce14607842ad6d30751aded51654a53f76278becbb5e317b875
DIST systemd-236.tar.gz 6759035 BLAKE2B 0fc26bd67fb6cc3b0565c763fc26e38186c4b05c3d38652b73a2189dfbfb46382dba239f7f6f889eec57ad1d8f69d4098745c8f4ca16a707aa23b7771f2328f3 SHA512 1a9672960e03e05c09e41fb8cfe9b0f25e867fd43f37f8371515ddddfdbd4270afd746a6da733f6d1d3b2cc43db1ecc7a9f2245f2dac2ec233db74e9e70e4f6d
-DIST systemd-238-patches-0.tar.gz 30019 BLAKE2B 0f393865cd6bcd815c1a6e932c0e5a25e125768d2bdef072d5fa7830b9ea012d0986380a1cdea8e369e1fffe89ea7657e4d55de2bae0d785ae374796a4e7c64b SHA512 f7e6fb7bf3b5cde2717a9e5dcd779a4595d6185d1ecdad8405a075edbb55b32c2573558f6af119ff50ea0df8eacef12ae7ee710fadd269f83db0985d76eb22dc
DIST systemd-238-patches-1.tar.gz 47512 BLAKE2B 9edf8835ec7bba43bd00b1481b23bc5a4148030724633a8bfe1e82ec48b79699d4822b0bc5ea3a979b404e706efa9c0eae8e0460d76658ba2e901c4853da0c04 SHA512 809d8a3a9a023217b509b738e0d341d060f1343df6159e5acfcededfb452986de140ddf4b879a5157fba1a5646d00db8b6537aba8358c48f75fd6527f881a14c
DIST systemd-238.tar.gz 6954022 BLAKE2B 9b5cc36a7234c0d037a2656ee1e5ed54186a394b8be41771ebc29c903d3efcecf7f13f004a6d1695c022923bd0d540a243e897852f07e810f73fd3163f688dde SHA512 c0f272b022308d3bd94679184e102a8dc85de55310bda205a458ea33c77c7733e5c8c8e5b15f786ba3e0ce59e7c6a9bf0d5a0950517c6b91e0f345950129b9c8
-EBUILD systemd-236-r5.ebuild 12921 BLAKE2B 4b8df5c5939fe8fe9dd814228eebb7d9419564ed91643353955edfb95290d2423c7291564c690a75fc48035de1c45fb5441a0455beecc3964f3fa187d4b8a4eb SHA512 d0cd0b8c31b40322227db7f4a5621d0e1ae73e1bea30e5ee0b88de14c0b1bad2d05c53a3c86c77bfbe16325556e5108198514974a428dd5c0cd56f4583663c18
-EBUILD systemd-238-r2.ebuild 13145 BLAKE2B 026520104d0f8fc395bf19b1f04d0a5f46a22dcbbc02dab148469f8c88ec7ab9c80a2d8416d594cc3161c71f794c755db37ee71bbe0d51061a7f1b9df3dcc22f SHA512 8183c0bc11f9385721f02fbc6da07eefdacb84f18eae71fd01bbddd8f6c4aab8f7c9f015fc3bd8a54acc6394c2c9c77656360e2986712c2c899bc54cb977cdc4
-EBUILD systemd-238-r4.ebuild 13047 BLAKE2B fe8bf96af2b3e665151c4118721ffd60e2b84991883d06fd75134e49ab92b455c7c190a9424228769000addb8d2998530037e15938e5f8669a90844150b59b5d SHA512 e384cee4eeb6ae614725131c2a61f75950060ebfc04f970c19583b093d1ad93fe95d7084cc9014e68a557fe5869ed7706f2addc7a5badab7af8927fa0174d4b6
-EBUILD systemd-238-r6.ebuild 13048 BLAKE2B 036f9063aae1a4603dd1d0f0c9912f6825f9e91fe0b66eb3e59dd8a32f36c34354b85c589d0ecdb48b951ad6d1c500f006ee74cfee0d92e9bf035883e036da15 SHA512 6b399cd79e6ba975fb62645a559c07e3bfe85c4cfd46f69a7dee421ea6ba1f0a5c9f87c0495761bce41a0eadba8d1d9a32baba47eb5757e3128b6be1d2c837ce
-EBUILD systemd-9999.ebuild 13063 BLAKE2B 326c2e60a6edbf8b30759c3fedeb339e35acd6a091611a7725f31fe4f0efa011ee142bf6cfb16a8f11bb2de90628d505ddc1ceebc433d6ddff0cdd70f89b7913 SHA512 9878d1d0291cc31115f41ba134b839bf9e1e2334f11a73f9286b44114f0cb9e9c1f3f1d291856068c6cf610ef384b5de82e8c1825111e1f7e564110bc095d84b
-MISC metadata.xml 2036 BLAKE2B c2f3d74c0cdcf1a5d850c31d43085ab441523e025369c9ad07d9e518d01c7c585c2019c4365892dd6b395c1b4eebc3c7f31c8948c13cab78acf6a2f9528f614c SHA512 72d9f1db3a9cf681a7971d9ded4d73b8b56bf7c467e453f7599293bf3761c66daa7e80716b5c70adcd18a181521f6710267b92df78e8e9a3430a340f8d33fd47
+EBUILD systemd-236-r5.ebuild 12925 BLAKE2B 7af4a9109f2273d2ddb7aa777e7e2e6d055e7b3bf7c6c56b6b02faf3c010af467d09477d7c03efbf58a9511ba4cd2cff3a1e92d0a7f793419d41fe87fb0b5d97 SHA512 ab0bb749a02f9e296d6a4dffc481616bc286127b970122d9d1337cadf3cfe40be44e9f76cf95d0f89d758ef329f4c06bb734643e40f16afca00329b71780449c
+EBUILD systemd-238-r7.ebuild 13143 BLAKE2B a53d102b7007faf0c8b4d200f27dd713fd101e90061ed4e2375d61deac49899c6ed9893eb2c946b96eadb69d2c91dbf302f0b8b98b0c211275fa6323a5f7e268 SHA512 3b6df28916d99e57dcdc35438a9661362d92388a12883ba41ac1ff85d66aec06d9a71d657640ceda6899c69b0387a5a2c1fe6ed7da573125e9463116917b0718
+EBUILD systemd-9999.ebuild 13116 BLAKE2B 7a90220be1694281dbd8ed450125b1fc34dac92b464e8f41aee69a55811cd8a67e721663a11ce7cd51d182652327c56b505056e1b6eec354bf80ed5e1dab2184 SHA512 b03004fbdf6ba83eebac851793419065c389ed3a830c869edd77c7a772629aa5b076b3d1233ae46dc5ab1b407229dcb10442de46d91edc4c8a896e22812559a0
+MISC metadata.xml 2062 BLAKE2B bcca3d75829a25da2a4b3b987c7b14a5295785987d5e4573c19cd39aa165080d71f9a581190365a595567d5f20b58f054de5631480a8dec34c3a10d04f1498b5 SHA512 287b000a32b1b8ddd8041c8303857249317e74492c22e3ac59d237c9c9b511a612a90ab0fdaa209fc8ee092b00a0db0edc364053c1efc42a28f538dd4c3ee7d1
diff --git a/sys-apps/systemd/files/238-sparc-raw-clone.patch b/sys-apps/systemd/files/238-sparc-raw-clone.patch
new file mode 100644
index 000000000000..736a498e918c
--- /dev/null
+++ b/sys-apps/systemd/files/238-sparc-raw-clone.patch
@@ -0,0 +1,42 @@
+From e4aa2c34d526c108dd8fa37448b19bdb38de52c9 Mon Sep 17 00:00:00 2001
+From: Mike Gilbert <floppym@gentoo.org>
+Date: Thu, 24 May 2018 10:48:55 -0400
+Subject: [PATCH] basic: fix raw_clone() on 32-bit sparc
+
+The clone syscall uses the same semantics as on 64-bit. The trap number
+for syscall entry is different.
+
+Bug: https://bugs.gentoo.org/656368
+---
+ src/basic/raw-clone.h | 8 ++++++--
+ 1 file changed, 6 insertions(+), 2 deletions(-)
+
+diff --git a/src/basic/raw-clone.h b/src/basic/raw-clone.h
+index d8a68663180..d35540903ab 100644
+--- a/src/basic/raw-clone.h
++++ b/src/basic/raw-clone.h
+@@ -39,10 +39,10 @@ static inline pid_t raw_clone(unsigned long flags) {
+ /* On s390/s390x and cris the order of the first and second arguments
+ * of the raw clone() system call is reversed. */
+ ret = (pid_t) syscall(__NR_clone, NULL, flags);
+-#elif defined(__sparc__) && defined(__arch64__)
++#elif defined(__sparc__)
+ {
+ /**
+- * sparc64 always returns the other process id in %o0, and
++ * sparc always returns the other process id in %o0, and
+ * a boolean flag whether this is the child or the parent in
+ * %o1. Inline assembly is needed to get the flag returned
+ * in %o1.
+@@ -52,7 +52,11 @@ static inline pid_t raw_clone(unsigned long flags) {
+ asm volatile("mov %2, %%g1\n\t"
+ "mov %3, %%o0\n\t"
+ "mov 0 , %%o1\n\t"
++#if defined(__arch64__)
+ "t 0x6d\n\t"
++#else
++ "t 0x10\n\t"
++#endif
+ "mov %%o1, %0\n\t"
+ "mov %%o0, %1" :
+ "=r"(in_child), "=r"(child_pid) :
diff --git a/sys-apps/systemd/metadata.xml b/sys-apps/systemd/metadata.xml
index cdc951205cdc..ad89da665866 100644
--- a/sys-apps/systemd/metadata.xml
+++ b/sys-apps/systemd/metadata.xml
@@ -25,7 +25,7 @@
<flag name="qrcode">Enable qrcode output support in journal</flag>
<flag name="resolvconf">Install resolvconf symlink for systemd-resolve</flag>
<flag name="sysv-utils">Install sysvinit compatibility symlinks and manpages for init, telinit, halt, poweroff, reboot, runlevel, and shutdown</flag>
- <flag name="usrmerge">Enable /usr merge (experimental)</flag>
+ <flag name="split-usr">Enable this if /bin and /usr/bin are separate directories</flag>
<flag name="vanilla">Disable Gentoo-specific behavior and compatibility quirks</flag>
<flag name="xkb">Depend on <pkg>x11-libs/libxkbcommon</pkg> to allow logind to control the X11 keymap</flag>
</use>
diff --git a/sys-apps/systemd/systemd-236-r5.ebuild b/sys-apps/systemd/systemd-236-r5.ebuild
index a39294c568af..9c9f8dd71f87 100644
--- a/sys-apps/systemd/systemd-236-r5.ebuild
+++ b/sys-apps/systemd/systemd-236-r5.ebuild
@@ -21,7 +21,7 @@ HOMEPAGE="https://www.freedesktop.org/wiki/Software/systemd"
LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
SLOT="0/2"
-IUSE="acl apparmor audit build cryptsetup curl elfutils +gcrypt gnuefi http idn importd +kmod libidn2 +lz4 lzma nat pam policykit qrcode +seccomp selinux ssl +sysv-utils test usrmerge vanilla xkb"
+IUSE="acl apparmor audit build cryptsetup curl elfutils +gcrypt gnuefi http idn importd +kmod libidn2 +lz4 lzma nat pam policykit qrcode +seccomp selinux +split-usr ssl +sysv-utils test vanilla xkb"
REQUIRED_USE="importd? ( curl gcrypt lzma )"
RESTRICT="!test? ( test )"
@@ -199,8 +199,8 @@ multilib_src_configure() {
# avoid bash-completion dep
-Dbashcompletiondir="$(get_bashcompdir)"
# make sure we get /bin:/sbin in PATH
- -Dsplit-usr=$(usex usrmerge false true)
- -Drootprefix="$(usex usrmerge "${EPREFIX}/usr" "${EPREFIX:-/}")"
+ -Dsplit-usr=$(usex split-usr true false)
+ -Drootprefix="$(usex split-usr "${EPREFIX:-/}" "${EPREFIX}/usr")"
-Dsysvinit-path=
-Dsysvrcnd-path=
# Avoid infinite exec recursion, bug 642724
@@ -331,11 +331,11 @@ multilib_src_install_all() {
rm -fr "${ED%/}"/etc/systemd/system/sysinit.target.wants || die
local udevdir=/lib/udev
- use usrmerge && udevdir=/usr/lib/udev
+ use split-usr || udevdir=/usr/lib/udev
rm -r "${ED%/}${udevdir}/hwdb.d" || die
- if ! use usrmerge; then
+ if use split-usr; then
# Avoid breaking boot/reboot
dosym ../../../lib/systemd/systemd /usr/lib/systemd/systemd
dosym ../../../lib/systemd/systemd-shutdown /usr/lib/systemd/systemd-shutdown
diff --git a/sys-apps/systemd/systemd-238-r2.ebuild b/sys-apps/systemd/systemd-238-r2.ebuild
deleted file mode 100644
index 41ec7ba2128a..000000000000
--- a/sys-apps/systemd/systemd-238-r2.ebuild
+++ /dev/null
@@ -1,436 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-if [[ ${PV} == 9999 ]]; then
- EGIT_REPO_URI="https://github.com/systemd/systemd.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/systemd/systemd/archive/v${PV}/${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
-fi
-
-PYTHON_COMPAT=( python{3_4,3_5,3_6} )
-
-inherit bash-completion-r1 linux-info meson multilib-minimal ninja-utils pam python-any-r1 systemd toolchain-funcs udev user
-
-DESCRIPTION="System and service manager for Linux"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/systemd"
-
-LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
-SLOT="0/2"
-IUSE="acl apparmor audit build cryptsetup curl elfutils +gcrypt gnuefi http idn importd +kmod libidn2 +lz4 lzma nat pam pcre policykit qrcode +seccomp selinux ssl +sysv-utils test usrmerge vanilla xkb"
-
-REQUIRED_USE="importd? ( curl gcrypt lzma )"
-RESTRICT="!test? ( test )"
-
-MINKV="3.11"
-
-COMMON_DEPEND=">=sys-apps/util-linux-2.30:0=[${MULTILIB_USEDEP}]
- sys-libs/libcap:0=[${MULTILIB_USEDEP}]
- !<sys-libs/glibc-2.16
- acl? ( sys-apps/acl:0= )
- apparmor? ( sys-libs/libapparmor:0= )
- audit? ( >=sys-process/audit-2:0= )
- cryptsetup? ( >=sys-fs/cryptsetup-1.6:0= )
- curl? ( net-misc/curl:0= )
- elfutils? ( >=dev-libs/elfutils-0.158:0= )
- gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0=[${MULTILIB_USEDEP}] )
- http? (
- >=net-libs/libmicrohttpd-0.9.33:0=
- ssl? ( >=net-libs/gnutls-3.1.4:0= )
- )
- idn? (
- libidn2? ( net-dns/libidn2 )
- !libidn2? ( net-dns/libidn )
- )
- importd? (
- app-arch/bzip2:0=
- sys-libs/zlib:0=
- )
- kmod? ( >=sys-apps/kmod-15:0= )
- lz4? ( >=app-arch/lz4-0_p131:0=[${MULTILIB_USEDEP}] )
- lzma? ( >=app-arch/xz-utils-5.0.5-r1:0=[${MULTILIB_USEDEP}] )
- nat? ( net-firewall/iptables:0= )
- pam? ( virtual/pam:=[${MULTILIB_USEDEP}] )
- pcre? ( dev-libs/libpcre2 )
- qrcode? ( media-gfx/qrencode:0= )
- seccomp? ( >=sys-libs/libseccomp-2.3.3:0= )
- selinux? ( sys-libs/libselinux:0= )
- xkb? ( >=x11-libs/libxkbcommon-0.4.1:0= )"
-
-# baselayout-2.2 has /run
-RDEPEND="${COMMON_DEPEND}
- >=sys-apps/baselayout-2.2
- selinux? ( sec-policy/selinux-base-policy[systemd] )
- sysv-utils? ( !sys-apps/sysvinit )
- !sysv-utils? ( sys-apps/sysvinit )
- !build? ( || (
- sys-apps/util-linux[kill(-)]
- sys-process/procps[kill(+)]
- sys-apps/coreutils[kill(-)]
- ) )
- !sys-auth/nss-myhostname
- !<sys-kernel/dracut-044
- !sys-fs/eudev
- !sys-fs/udev"
-
-# sys-apps/dbus: the daemon only (+ build-time lib dep for tests)
-PDEPEND=">=sys-apps/dbus-1.9.8[systemd]
- >=sys-apps/hwids-20150417[udev]
- >=sys-fs/udev-init-scripts-25
- policykit? ( sys-auth/polkit )
- !vanilla? ( sys-apps/gentoo-systemd-integration )"
-
-# Newer linux-headers needed by ia64, bug #480218
-DEPEND="${COMMON_DEPEND}
- app-arch/xz-utils:0
- dev-util/gperf
- >=dev-util/intltool-0.50
- >=sys-apps/coreutils-8.16
- >=sys-kernel/linux-headers-${MINKV}
- virtual/pkgconfig
- gnuefi? ( >=sys-boot/gnu-efi-3.0.2 )
- test? ( sys-apps/dbus )
- app-text/docbook-xml-dtd:4.2
- app-text/docbook-xml-dtd:4.5
- app-text/docbook-xsl-stylesheets
- dev-libs/libxslt:0
- $(python_gen_any_dep 'dev-python/lxml[${PYTHON_USEDEP}]')
-"
-
-pkg_pretend() {
- if [[ ${MERGE_TYPE} != buildonly ]]; then
- local CONFIG_CHECK="~AUTOFS4_FS ~BLK_DEV_BSG ~CGROUPS
- ~CHECKPOINT_RESTORE ~DEVTMPFS ~EPOLL ~FANOTIFY ~FHANDLE
- ~INOTIFY_USER ~IPV6 ~NET ~NET_NS ~PROC_FS ~SIGNALFD ~SYSFS
- ~TIMERFD ~TMPFS_XATTR ~UNIX
- ~CRYPTO_HMAC ~CRYPTO_SHA256 ~CRYPTO_USER_API_HASH
- ~!FW_LOADER_USER_HELPER_FALLBACK ~!GRKERNSEC_PROC ~!IDE ~!SYSFS_DEPRECATED
- ~!SYSFS_DEPRECATED_V2"
-
- use acl && CONFIG_CHECK+=" ~TMPFS_POSIX_ACL"
- use seccomp && CONFIG_CHECK+=" ~SECCOMP ~SECCOMP_FILTER"
- kernel_is -lt 3 7 && CONFIG_CHECK+=" ~HOTPLUG"
- kernel_is -lt 4 7 && CONFIG_CHECK+=" ~DEVPTS_MULTIPLE_INSTANCES"
- kernel_is -ge 4 10 && CONFIG_CHECK+=" ~CGROUP_BPF"
-
- if linux_config_exists; then
- local uevent_helper_path=$(linux_chkconfig_string UEVENT_HELPER_PATH)
- if [[ -n ${uevent_helper_path} ]] && [[ ${uevent_helper_path} != '""' ]]; then
- ewarn "It's recommended to set an empty value to the following kernel config option:"
- ewarn "CONFIG_UEVENT_HELPER_PATH=${uevent_helper_path}"
- fi
- if linux_chkconfig_present X86; then
- CONFIG_CHECK+=" ~DMIID"
- fi
- fi
-
- if kernel_is -lt ${MINKV//./ }; then
- ewarn "Kernel version at least ${MINKV} required"
- fi
-
- check_extra_config
- fi
-}
-
-pkg_setup() {
- :
-}
-
-src_unpack() {
- default
- [[ ${PV} != 9999 ]] || git-r3_src_unpack
-}
-
-src_prepare() {
- local PATCHES=(
- "${FILESDIR}/238-0001-sd-bus-do-not-try-to-close-already-closed-fd-8392.patch"
- "${FILESDIR}/238-0002-core-do-not-free-heap-allocated-strings-8391.patch"
- "${FILESDIR}/238-libmount-include.patch"
- "${FILESDIR}/238-0003-udev-net-id-Fix-check-for-address-to-keep-interface-8458.patch"
- )
-
- [[ -d "${WORKDIR}"/patches ]] && PATCHES+=( "${WORKDIR}"/patches )
-
- if ! use vanilla; then
- PATCHES+=(
- "${FILESDIR}/gentoo-Dont-enable-audit-by-default.patch"
- "${FILESDIR}/gentoo-systemd-user-pam.patch"
- "${FILESDIR}/gentoo-uucp-group-r1.patch"
- "${FILESDIR}/gentoo-generator-path.patch"
- )
- fi
-
- default
-}
-
-src_configure() {
- # Prevent conflicts with i686 cross toolchain, bug 559726
- tc-export AR CC NM OBJCOPY RANLIB
-
- python_setup
-
- multilib-minimal_src_configure
-}
-
-meson_use() {
- usex "$1" true false
-}
-
-meson_multilib() {
- if multilib_is_native_abi; then
- echo true
- else
- echo false
- fi
-}
-
-meson_multilib_native_use() {
- if multilib_is_native_abi && use "$1"; then
- echo true
- else
- echo false
- fi
-}
-
-multilib_src_configure() {
- local myconf=(
- --localstatedir="${EPREFIX}/var"
- -Dpamlibdir="$(getpam_mod_dir)"
- # avoid bash-completion dep
- -Dbashcompletiondir="$(get_bashcompdir)"
- # make sure we get /bin:/sbin in PATH
- -Dsplit-usr=$(usex usrmerge false true)
- -Drootprefix="$(usex usrmerge "${EPREFIX}/usr" "${EPREFIX:-/}")"
- -Dsysvinit-path=
- -Dsysvrcnd-path=
- # Avoid infinite exec recursion, bug 642724
- -Dtelinit-path="${EPREFIX}/lib/sysvinit/telinit"
- # no deps
- -Defi=$(meson_multilib)
- -Dima=true
- # Optional components/dependencies
- -Dacl=$(meson_multilib_native_use acl)
- -Dapparmor=$(meson_multilib_native_use apparmor)
- -Daudit=$(meson_multilib_native_use audit)
- -Dlibcryptsetup=$(meson_multilib_native_use cryptsetup)
- -Dlibcurl=$(meson_multilib_native_use curl)
- -Delfutils=$(meson_multilib_native_use elfutils)
- -Dgcrypt=$(meson_use gcrypt)
- -Dgnu-efi=$(meson_multilib_native_use gnuefi)
- -Defi-libdir="${EPREFIX}/usr/$(get_libdir)"
- -Dmicrohttpd=$(meson_multilib_native_use http)
- $(usex http -Dgnutls=$(meson_multilib_native_use ssl) -Dgnutls=false)
- -Dimportd=$(meson_multilib_native_use importd)
- -Dbzip2=$(meson_multilib_native_use importd)
- -Dzlib=$(meson_multilib_native_use importd)
- -Dkmod=$(meson_multilib_native_use kmod)
- -Dlz4=$(meson_use lz4)
- -Dxz=$(meson_use lzma)
- -Dlibiptc=$(meson_multilib_native_use nat)
- -Dpam=$(meson_use pam)
- -Dpcre2=$(meson_multilib_native_use pcre)
- -Dpolkit=$(meson_multilib_native_use policykit)
- -Dqrencode=$(meson_multilib_native_use qrcode)
- -Dseccomp=$(meson_multilib_native_use seccomp)
- -Dselinux=$(meson_multilib_native_use selinux)
- #-Dtests=$(meson_multilib_native_use test)
- -Ddbus=$(meson_multilib_native_use test)
- -Dxkbcommon=$(meson_multilib_native_use xkb)
- # hardcode a few paths to spare some deps
- -Dkill-path=/bin/kill
- -Dntp-servers="0.gentoo.pool.ntp.org 1.gentoo.pool.ntp.org 2.gentoo.pool.ntp.org 3.gentoo.pool.ntp.org"
- # Breaks screen, tmux, etc.
- -Ddefault-kill-user-processes=false
-
- # multilib options
- -Dbacklight=$(meson_multilib)
- -Dbinfmt=$(meson_multilib)
- -Dcoredump=$(meson_multilib)
- -Denvironment-d=$(meson_multilib)
- -Dfirstboot=$(meson_multilib)
- -Dhibernate=$(meson_multilib)
- -Dhostnamed=$(meson_multilib)
- -Dhwdb=$(meson_multilib)
- -Dldconfig=$(meson_multilib)
- -Dlocaled=$(meson_multilib)
- -Dman=$(meson_multilib)
- -Dnetworkd=$(meson_multilib)
- -Dquotacheck=$(meson_multilib)
- -Drandomseed=$(meson_multilib)
- -Drfkill=$(meson_multilib)
- -Dsysusers=$(meson_multilib)
- -Dtimedated=$(meson_multilib)
- -Dtimesyncd=$(meson_multilib)
- -Dtmpfiles=$(meson_multilib)
- -Dvconsole=$(meson_multilib)
- )
-
- if multilib_is_native_abi && use idn; then
- myconf+=(
- -Dlibidn2=$(usex libidn2 true false)
- -Dlibidn=$(usex libidn2 false true)
- )
- else
- myconf+=(
- -Dlibidn2=false
- -Dlibidn=false
- )
- fi
-
- meson_src_configure "${myconf[@]}"
-}
-
-multilib_src_compile() {
- eninja
-}
-
-multilib_src_test() {
- eninja test
-}
-
-multilib_src_install() {
- DESTDIR="${D}" eninja install
-}
-
-multilib_src_install_all() {
- # meson doesn't know about docdir
- mv "${ED%/}"/usr/share/doc/{systemd,${PF}} || die
-
- einstalldocs
- dodoc "${FILESDIR}"/nsswitch.conf
-
- if ! use sysv-utils; then
- local rootprefix=$(usex usrmerge /usr '')
- rm "${ED%/}${rootprefix}"/sbin/{halt,init,poweroff,reboot,runlevel,shutdown,telinit} || die
- rmdir "${ED%/}${rootprefix}"/sbin || die
- rm "${ED%/}"/usr/share/man/man1/init.1 || die
- rm "${ED%/}"/usr/share/man/man8/{halt,poweroff,reboot,runlevel,shutdown,telinit}.8 || die
- fi
-
- # Preserve empty dirs in /etc & /var, bug #437008
- keepdir /etc/{binfmt.d,modules-load.d,tmpfiles.d}
- keepdir /etc/systemd/{ntp-units.d,user} /var/lib/systemd
- keepdir /etc/udev/{hwdb.d,rules.d}
- keepdir /var/log/journal/remote
-
- # Symlink /etc/sysctl.conf for easy migration.
- dosym ../sysctl.conf /etc/sysctl.d/99-sysctl.conf
-
- # If we install these symlinks, there is no way for the sysadmin to remove them
- # permanently.
- rm -f "${ED%/}"/etc/systemd/system/multi-user.target.wants/systemd-networkd.service || die
- rm -f "${ED%/}"/etc/systemd/system/dbus-org.freedesktop.network1.service || die
- rm -f "${ED%/}"/etc/systemd/system/multi-user.target.wants/systemd-resolved.service || die
- rm -f "${ED%/}"/etc/systemd/system/dbus-org.freedesktop.resolve1.service || die
- rm -fr "${ED%/}"/etc/systemd/system/network-online.target.wants || die
- rm -fr "${ED%/}"/etc/systemd/system/sockets.target.wants || die
- rm -fr "${ED%/}"/etc/systemd/system/sysinit.target.wants || die
-
- local udevdir=/lib/udev
- use usrmerge && udevdir=/usr/lib/udev
-
- rm -r "${ED%/}${udevdir}/hwdb.d" || die
-
- if ! use usrmerge; then
- # Avoid breaking boot/reboot
- dosym ../../../lib/systemd/systemd /usr/lib/systemd/systemd
- dosym ../../../lib/systemd/systemd-shutdown /usr/lib/systemd/systemd-shutdown
- fi
-}
-
-migrate_locale() {
- local envd_locale_def="${EROOT%/}/etc/env.d/02locale"
- local envd_locale=( "${EROOT%/}"/etc/env.d/??locale )
- local locale_conf="${EROOT%/}/etc/locale.conf"
-
- if [[ ! -L ${locale_conf} && ! -e ${locale_conf} ]]; then
- # If locale.conf does not exist...
- if [[ -e ${envd_locale} ]]; then
- # ...either copy env.d/??locale if there's one
- ebegin "Moving ${envd_locale} to ${locale_conf}"
- mv "${envd_locale}" "${locale_conf}"
- eend ${?} || FAIL=1
- else
- # ...or create a dummy default
- ebegin "Creating ${locale_conf}"
- cat > "${locale_conf}" <<-EOF
- # This file has been created by the sys-apps/systemd ebuild.
- # See locale.conf(5) and localectl(1).
-
- # LANG=${LANG}
- EOF
- eend ${?} || FAIL=1
- fi
- fi
-
- if [[ ! -L ${envd_locale} ]]; then
- # now, if env.d/??locale is not a symlink (to locale.conf)...
- if [[ -e ${envd_locale} ]]; then
- # ...warn the user that he has duplicate locale settings
- ewarn
- ewarn "To ensure consistent behavior, you should replace ${envd_locale}"
- ewarn "with a symlink to ${locale_conf}. Please migrate your settings"
- ewarn "and create the symlink with the following command:"
- ewarn "ln -s -n -f ../locale.conf ${envd_locale}"
- ewarn
- else
- # ...or just create the symlink if there's nothing here
- ebegin "Creating ${envd_locale_def} -> ../locale.conf symlink"
- ln -n -s ../locale.conf "${envd_locale_def}"
- eend ${?} || FAIL=1
- fi
- fi
-}
-
-pkg_postinst() {
- newusergroup() {
- enewgroup "$1"
- enewuser "$1" -1 -1 -1 "$1"
- }
-
- enewgroup input
- enewgroup kvm 78
- enewgroup render
- enewgroup systemd-journal
- newusergroup systemd-bus-proxy
- newusergroup systemd-coredump
- newusergroup systemd-journal-gateway
- newusergroup systemd-journal-remote
- newusergroup systemd-journal-upload
- newusergroup systemd-network
- newusergroup systemd-resolve
- newusergroup systemd-timesync
-
- systemd_update_catalog
-
- # Keep this here in case the database format changes so it gets updated
- # when required. Despite that this file is owned by sys-apps/hwids.
- if has_version "sys-apps/hwids[udev]"; then
- udevadm hwdb --update --root="${EROOT%/}"
- fi
-
- udev_reload || FAIL=1
-
- # Bug 465468, make sure locales are respect, and ensure consistency
- # between OpenRC & systemd
- migrate_locale
-
- systemd_reenable systemd-networkd.service systemd-resolved.service
-
- if [[ ${FAIL} ]]; then
- eerror "One of the postinst commands failed. Please check the postinst output"
- eerror "for errors. You may need to clean up your system and/or try installing"
- eerror "systemd again."
- eerror
- fi
-}
-
-pkg_prerm() {
- # If removing systemd completely, remove the catalog database.
- if [[ ! ${REPLACED_BY_VERSION} ]]; then
- rm -f -v "${EROOT}"/var/lib/systemd/catalog/database
- fi
-}
diff --git a/sys-apps/systemd/systemd-238-r4.ebuild b/sys-apps/systemd/systemd-238-r4.ebuild
deleted file mode 100644
index afc515ee2618..000000000000
--- a/sys-apps/systemd/systemd-238-r4.ebuild
+++ /dev/null
@@ -1,438 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-if [[ ${PV} == 9999 ]]; then
- EGIT_REPO_URI="https://github.com/systemd/systemd.git"
- inherit git-r3
-else
- SRC_URI="https://github.com/systemd/systemd/archive/v${PV}/${P}.tar.gz
- https://dev.gentoo.org/~floppym/dist/${P}-patches-0.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
-fi
-
-PYTHON_COMPAT=( python{3_4,3_5,3_6} )
-
-inherit bash-completion-r1 linux-info meson multilib-minimal ninja-utils pam python-any-r1 systemd toolchain-funcs udev user
-
-DESCRIPTION="System and service manager for Linux"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/systemd"
-
-LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
-SLOT="0/2"
-IUSE="acl apparmor audit build cryptsetup curl elfutils +gcrypt gnuefi http idn importd +kmod libidn2 +lz4 lzma nat pam pcre policykit qrcode +seccomp selinux ssl +sysv-utils test usrmerge vanilla xkb"
-
-REQUIRED_USE="importd? ( curl gcrypt lzma )"
-RESTRICT="!test? ( test )"
-
-MINKV="3.11"
-
-COMMON_DEPEND=">=sys-apps/util-linux-2.30:0=[${MULTILIB_USEDEP}]
- sys-libs/libcap:0=[${MULTILIB_USEDEP}]
- !<sys-libs/glibc-2.16
- acl? ( sys-apps/acl:0= )
- apparmor? ( sys-libs/libapparmor:0= )
- audit? ( >=sys-process/audit-2:0= )
- cryptsetup? ( >=sys-fs/cryptsetup-1.6:0= )
- curl? ( net-misc/curl:0= )
- elfutils? ( >=dev-libs/elfutils-0.158:0= )
- gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0=[${MULTILIB_USEDEP}] )
- http? (
- >=net-libs/libmicrohttpd-0.9.33:0=
- ssl? ( >=net-libs/gnutls-3.1.4:0= )
- )
- idn? (
- libidn2? ( net-dns/libidn2 )
- !libidn2? ( net-dns/libidn )
- )
- importd? (
- app-arch/bzip2:0=
- sys-libs/zlib:0=
- )
- kmod? ( >=sys-apps/kmod-15:0= )
- lz4? ( >=app-arch/lz4-0_p131:0=[${MULTILIB_USEDEP}] )
- lzma? ( >=app-arch/xz-utils-5.0.5-r1:0=[${MULTILIB_USEDEP}] )
- nat? ( net-firewall/iptables:0= )
- pam? ( virtual/pam:=[${MULTILIB_USEDEP}] )
- pcre? ( dev-libs/libpcre2 )
- qrcode? ( media-gfx/qrencode:0= )
- seccomp? ( >=sys-libs/libseccomp-2.3.3:0= )
- selinux? ( sys-libs/libselinux:0= )
- xkb? ( >=x11-libs/libxkbcommon-0.4.1:0= )"
-
-# baselayout-2.2 has /run
-RDEPEND="${COMMON_DEPEND}
- >=sys-apps/baselayout-2.2
- selinux? ( sec-policy/selinux-base-policy[systemd] )
- sysv-utils? ( !sys-apps/sysvinit )
- !sysv-utils? ( sys-apps/sysvinit )
- !build? ( || (
- sys-apps/util-linux[kill(-)]
- sys-process/procps[kill(+)]
- sys-apps/coreutils[kill(-)]
- ) )
- !sys-auth/nss-myhostname
- !<sys-kernel/dracut-044
- !sys-fs/eudev
- !sys-fs/udev"
-
-# sys-apps/dbus: the daemon only (+ build-time lib dep for tests)
-PDEPEND=">=sys-apps/dbus-1.9.8[systemd]
- >=sys-apps/hwids-20150417[udev]
- >=sys-fs/udev-init-scripts-25
- policykit? ( sys-auth/polkit )
- !vanilla? ( sys-apps/gentoo-systemd-integration )"
-
-# Newer linux-headers needed by ia64, bug #480218
-DEPEND="${COMMON_DEPEND}
- app-arch/xz-utils:0
- dev-util/gperf
- >=dev-util/intltool-0.50
- >=sys-apps/coreutils-8.16
- >=sys-kernel/linux-headers-${MINKV}
- virtual/pkgconfig
- gnuefi? ( >=sys-boot/gnu-efi-3.0.2 )
- test? ( sys-apps/dbus )
- app-text/docbook-xml-dtd:4.2
- app-text/docbook-xml-dtd:4.5
- app-text/docbook-xsl-stylesheets
- dev-libs/libxslt:0
- $(python_gen_any_dep 'dev-python/lxml[${PYTHON_USEDEP}]')
-"
-
-pkg_pretend() {
- if [[ ${MERGE_TYPE} != buildonly ]]; then
- local CONFIG_CHECK="~AUTOFS4_FS ~BLK_DEV_BSG ~CGROUPS
- ~CHECKPOINT_RESTORE ~DEVTMPFS ~EPOLL ~FANOTIFY ~FHANDLE
- ~INOTIFY_USER ~IPV6 ~NET ~NET_NS ~PROC_FS ~SIGNALFD ~SYSFS
- ~TIMERFD ~TMPFS_XATTR ~UNIX
- ~CRYPTO_HMAC ~CRYPTO_SHA256 ~CRYPTO_USER_API_HASH
- ~!FW_LOADER_USER_HELPER_FALLBACK ~!GRKERNSEC_PROC ~!IDE ~!SYSFS_DEPRECATED
- ~!SYSFS_DEPRECATED_V2"
-
- use acl && CONFIG_CHECK+=" ~TMPFS_POSIX_ACL"
- use seccomp && CONFIG_CHECK+=" ~SECCOMP ~SECCOMP_FILTER"
- kernel_is -lt 3 7 && CONFIG_CHECK+=" ~HOTPLUG"
- kernel_is -lt 4 7 && CONFIG_CHECK+=" ~DEVPTS_MULTIPLE_INSTANCES"
- kernel_is -ge 4 10 && CONFIG_CHECK+=" ~CGROUP_BPF"
-
- if linux_config_exists; then
- local uevent_helper_path=$(linux_chkconfig_string UEVENT_HELPER_PATH)
- if [[ -n ${uevent_helper_path} ]] && [[ ${uevent_helper_path} != '""' ]]; then
- ewarn "It's recommended to set an empty value to the following kernel config option:"
- ewarn "CONFIG_UEVENT_HELPER_PATH=${uevent_helper_path}"
- fi
- if linux_chkconfig_present X86; then
- CONFIG_CHECK+=" ~DMIID"
- fi
- fi
-
- if kernel_is -lt ${MINKV//./ }; then
- ewarn "Kernel version at least ${MINKV} required"
- fi
-
- check_extra_config
- fi
-}
-
-pkg_setup() {
- :
-}
-
-src_unpack() {
- default
- [[ ${PV} != 9999 ]] || git-r3_src_unpack
-}
-
-src_prepare() {
- local PATCHES=()
-
- [[ -d "${WORKDIR}"/patches ]] && PATCHES+=( "${WORKDIR}"/patches )
-
- PATCHES+=(
- "${FILESDIR}/238-libmount-include.patch"
- "${FILESDIR}/238-initctl.patch"
- "${FILESDIR}/238-nspawn-wait.patch"
- )
-
- if ! use vanilla; then
- PATCHES+=(
- "${FILESDIR}/gentoo-Dont-enable-audit-by-default.patch"
- "${FILESDIR}/gentoo-systemd-user-pam.patch"
- "${FILESDIR}/gentoo-uucp-group-r1.patch"
- "${FILESDIR}/gentoo-generator-path.patch"
- )
- fi
-
- default
-}
-
-src_configure() {
- # Prevent conflicts with i686 cross toolchain, bug 559726
- tc-export AR CC NM OBJCOPY RANLIB
-
- python_setup
-
- multilib-minimal_src_configure
-}
-
-meson_use() {
- usex "$1" true false
-}
-
-meson_multilib() {
- if multilib_is_native_abi; then
- echo true
- else
- echo false
- fi
-}
-
-meson_multilib_native_use() {
- if multilib_is_native_abi && use "$1"; then
- echo true
- else
- echo false
- fi
-}
-
-multilib_src_configure() {
- local myconf=(
- --localstatedir="${EPREFIX}/var"
- -Dpamlibdir="$(getpam_mod_dir)"
- # avoid bash-completion dep
- -Dbashcompletiondir="$(get_bashcompdir)"
- # make sure we get /bin:/sbin in PATH
- -Dsplit-usr=$(usex usrmerge false true)
- -Drootprefix="$(usex usrmerge "${EPREFIX}/usr" "${EPREFIX:-/}")"
- -Dsysvinit-path=
- -Dsysvrcnd-path=
- # Avoid infinite exec recursion, bug 642724
- -Dtelinit-path="${EPREFIX}/lib/sysvinit/telinit"
- # no deps
- -Defi=$(meson_multilib)
- -Dima=true
- # Optional components/dependencies
- -Dacl=$(meson_multilib_native_use acl)
- -Dapparmor=$(meson_multilib_native_use apparmor)
- -Daudit=$(meson_multilib_native_use audit)
- -Dlibcryptsetup=$(meson_multilib_native_use cryptsetup)
- -Dlibcurl=$(meson_multilib_native_use curl)
- -Delfutils=$(meson_multilib_native_use elfutils)
- -Dgcrypt=$(meson_use gcrypt)
- -Dgnu-efi=$(meson_multilib_native_use gnuefi)
- -Defi-libdir="${EPREFIX}/usr/$(get_libdir)"
- -Dmicrohttpd=$(meson_multilib_native_use http)
- $(usex http -Dgnutls=$(meson_multilib_native_use ssl) -Dgnutls=false)
- -Dimportd=$(meson_multilib_native_use importd)
- -Dbzip2=$(meson_multilib_native_use importd)
- -Dzlib=$(meson_multilib_native_use importd)
- -Dkmod=$(meson_multilib_native_use kmod)
- -Dlz4=$(meson_use lz4)
- -Dxz=$(meson_use lzma)
- -Dlibiptc=$(meson_multilib_native_use nat)
- -Dpam=$(meson_use pam)
- -Dpcre2=$(meson_multilib_native_use pcre)
- -Dpolkit=$(meson_multilib_native_use policykit)
- -Dqrencode=$(meson_multilib_native_use qrcode)
- -Dseccomp=$(meson_multilib_native_use seccomp)
- -Dselinux=$(meson_multilib_native_use selinux)
- #-Dtests=$(meson_multilib_native_use test)
- -Ddbus=$(meson_multilib_native_use test)
- -Dxkbcommon=$(meson_multilib_native_use xkb)
- # hardcode a few paths to spare some deps
- -Dkill-path=/bin/kill
- -Dntp-servers="0.gentoo.pool.ntp.org 1.gentoo.pool.ntp.org 2.gentoo.pool.ntp.org 3.gentoo.pool.ntp.org"
- # Breaks screen, tmux, etc.
- -Ddefault-kill-user-processes=false
-
- # multilib options
- -Dbacklight=$(meson_multilib)
- -Dbinfmt=$(meson_multilib)
- -Dcoredump=$(meson_multilib)
- -Denvironment-d=$(meson_multilib)
- -Dfirstboot=$(meson_multilib)
- -Dhibernate=$(meson_multilib)
- -Dhostnamed=$(meson_multilib)
- -Dhwdb=$(meson_multilib)
- -Dldconfig=$(meson_multilib)
- -Dlocaled=$(meson_multilib)
- -Dman=$(meson_multilib)
- -Dnetworkd=$(meson_multilib)
- -Dquotacheck=$(meson_multilib)
- -Drandomseed=$(meson_multilib)
- -Drfkill=$(meson_multilib)
- -Dsysusers=$(meson_multilib)
- -Dtimedated=$(meson_multilib)
- -Dtimesyncd=$(meson_multilib)
- -Dtmpfiles=$(meson_multilib)
- -Dvconsole=$(meson_multilib)
- )
-
- if multilib_is_native_abi && use idn; then
- myconf+=(
- -Dlibidn2=$(usex libidn2 true false)
- -Dlibidn=$(usex libidn2 false true)
- )
- else
- myconf+=(
- -Dlibidn2=false
- -Dlibidn=false
- )
- fi
-
- meson_src_configure "${myconf[@]}"
-}
-
-multilib_src_compile() {
- eninja
-}
-
-multilib_src_test() {
- eninja test
-}
-
-multilib_src_install() {
- DESTDIR="${D}" eninja install
-}
-
-multilib_src_install_all() {
- # meson doesn't know about docdir
- mv "${ED%/}"/usr/share/doc/{systemd,${PF}} || die
-
- einstalldocs
- dodoc "${FILESDIR}"/nsswitch.conf
-
- if ! use sysv-utils; then
- local rootprefix=$(usex usrmerge /usr '')
- rm "${ED%/}${rootprefix}"/sbin/{halt,init,poweroff,reboot,runlevel,shutdown,telinit} || die
- rmdir "${ED%/}${rootprefix}"/sbin || die
- rm "${ED%/}"/usr/share/man/man1/init.1 || die
- rm "${ED%/}"/usr/share/man/man8/{halt,poweroff,reboot,runlevel,shutdown,telinit}.8 || die
- fi
-
- # Preserve empty dirs in /etc & /var, bug #437008
- keepdir /etc/{binfmt.d,modules-load.d,tmpfiles.d}
- keepdir /etc/systemd/{ntp-units.d,user} /var/lib/systemd
- keepdir /etc/udev/{hwdb.d,rules.d}
- keepdir /var/log/journal/remote
-
- # Symlink /etc/sysctl.conf for easy migration.
- dosym ../sysctl.conf /etc/sysctl.d/99-sysctl.conf
-
- # If we install these symlinks, there is no way for the sysadmin to remove them
- # permanently.
- rm -f "${ED%/}"/etc/systemd/system/multi-user.target.wants/systemd-networkd.service || die
- rm -f "${ED%/}"/etc/systemd/system/dbus-org.freedesktop.network1.service || die
- rm -f "${ED%/}"/etc/systemd/system/multi-user.target.wants/systemd-resolved.service || die
- rm -f "${ED%/}"/etc/systemd/system/dbus-org.freedesktop.resolve1.service || die
- rm -fr "${ED%/}"/etc/systemd/system/network-online.target.wants || die
- rm -fr "${ED%/}"/etc/systemd/system/sockets.target.wants || die
- rm -fr "${ED%/}"/etc/systemd/system/sysinit.target.wants || die
-
- local udevdir=/lib/udev
- use usrmerge && udevdir=/usr/lib/udev
-
- rm -r "${ED%/}${udevdir}/hwdb.d" || die
-
- if ! use usrmerge; then
- # Avoid breaking boot/reboot
- dosym ../../../lib/systemd/systemd /usr/lib/systemd/systemd
- dosym ../../../lib/systemd/systemd-shutdown /usr/lib/systemd/systemd-shutdown
- fi
-}
-
-migrate_locale() {
- local envd_locale_def="${EROOT%/}/etc/env.d/02locale"
- local envd_locale=( "${EROOT%/}"/etc/env.d/??locale )
- local locale_conf="${EROOT%/}/etc/locale.conf"
-
- if [[ ! -L ${locale_conf} && ! -e ${locale_conf} ]]; then
- # If locale.conf does not exist...
- if [[ -e ${envd_locale} ]]; then
- # ...either copy env.d/??locale if there's one
- ebegin "Moving ${envd_locale} to ${locale_conf}"
- mv "${envd_locale}" "${locale_conf}"
- eend ${?} || FAIL=1
- else
- # ...or create a dummy default
- ebegin "Creating ${locale_conf}"
- cat > "${locale_conf}" <<-EOF
- # This file has been created by the sys-apps/systemd ebuild.
- # See locale.conf(5) and localectl(1).
-
- # LANG=${LANG}
- EOF
- eend ${?} || FAIL=1
- fi
- fi
-
- if [[ ! -L ${envd_locale} ]]; then
- # now, if env.d/??locale is not a symlink (to locale.conf)...
- if [[ -e ${envd_locale} ]]; then
- # ...warn the user that he has duplicate locale settings
- ewarn
- ewarn "To ensure consistent behavior, you should replace ${envd_locale}"
- ewarn "with a symlink to ${locale_conf}. Please migrate your settings"
- ewarn "and create the symlink with the following command:"
- ewarn "ln -s -n -f ../locale.conf ${envd_locale}"
- ewarn
- else
- # ...or just create the symlink if there's nothing here
- ebegin "Creating ${envd_locale_def} -> ../locale.conf symlink"
- ln -n -s ../locale.conf "${envd_locale_def}"
- eend ${?} || FAIL=1
- fi
- fi
-}
-
-pkg_postinst() {
- newusergroup() {
- enewgroup "$1"
- enewuser "$1" -1 -1 -1 "$1"
- }
-
- enewgroup input
- enewgroup kvm 78
- enewgroup render
- enewgroup systemd-journal
- newusergroup systemd-bus-proxy
- newusergroup systemd-coredump
- newusergroup systemd-journal-gateway
- newusergroup systemd-journal-remote
- newusergroup systemd-journal-upload
- newusergroup systemd-network
- newusergroup systemd-resolve
- newusergroup systemd-timesync
-
- systemd_update_catalog
-
- # Keep this here in case the database format changes so it gets updated
- # when required. Despite that this file is owned by sys-apps/hwids.
- if has_version "sys-apps/hwids[udev]"; then
- udevadm hwdb --update --root="${EROOT%/}"
- fi
-
- udev_reload || FAIL=1
-
- # Bug 465468, make sure locales are respect, and ensure consistency
- # between OpenRC & systemd
- migrate_locale
-
- systemd_reenable systemd-networkd.service systemd-resolved.service
-
- if [[ ${FAIL} ]]; then
- eerror "One of the postinst commands failed. Please check the postinst output"
- eerror "for errors. You may need to clean up your system and/or try installing"
- eerror "systemd again."
- eerror
- fi
-}
-
-pkg_prerm() {
- # If removing systemd completely, remove the catalog database.
- if [[ ! ${REPLACED_BY_VERSION} ]]; then
- rm -f -v "${EROOT}"/var/lib/systemd/catalog/database
- fi
-}
diff --git a/sys-apps/systemd/systemd-238-r6.ebuild b/sys-apps/systemd/systemd-238-r7.ebuild
index 9766434cbd96..e65ddd901dd0 100644
--- a/sys-apps/systemd/systemd-238-r6.ebuild
+++ b/sys-apps/systemd/systemd-238-r7.ebuild
@@ -21,7 +21,7 @@ HOMEPAGE="https://www.freedesktop.org/wiki/Software/systemd"
LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
SLOT="0/2"
-IUSE="acl apparmor audit build cryptsetup curl elfutils +gcrypt gnuefi http idn importd +kmod libidn2 +lz4 lzma nat pam pcre policykit qrcode +seccomp selinux ssl +sysv-utils test usrmerge vanilla xkb"
+IUSE="acl apparmor audit build cryptsetup curl elfutils +gcrypt gnuefi http idn importd +kmod libidn2 +lz4 lzma nat pam pcre policykit qrcode +seccomp selinux +split-usr ssl +sysv-utils test vanilla xkb"
REQUIRED_USE="importd? ( curl gcrypt lzma )"
RESTRICT="!test? ( test )"
@@ -154,6 +154,7 @@ src_prepare() {
"${FILESDIR}/238-initctl.patch"
"${FILESDIR}/238-nspawn-wait.patch"
"${FILESDIR}/238-timesync-connection.patch"
+ "${FILESDIR}/238-sparc-raw-clone.patch"
)
if ! use vanilla; then
@@ -204,8 +205,8 @@ multilib_src_configure() {
# avoid bash-completion dep
-Dbashcompletiondir="$(get_bashcompdir)"
# make sure we get /bin:/sbin in PATH
- -Dsplit-usr=$(usex usrmerge false true)
- -Drootprefix="$(usex usrmerge "${EPREFIX}/usr" "${EPREFIX:-/}")"
+ -Dsplit-usr=$(usex split-usr true false)
+ -Drootprefix="$(usex split-usr "${EPREFIX:-/}" "${EPREFIX}/usr")"
-Dsysvinit-path=
-Dsysvrcnd-path=
# Avoid infinite exec recursion, bug 642724
@@ -290,6 +291,7 @@ multilib_src_compile() {
}
multilib_src_test() {
+ unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
eninja test
}
@@ -305,7 +307,7 @@ multilib_src_install_all() {
dodoc "${FILESDIR}"/nsswitch.conf
if ! use sysv-utils; then
- local rootprefix=$(usex usrmerge /usr '')
+ local rootprefix=$(usex split-usr '' /usr)
rm "${ED%/}${rootprefix}"/sbin/{halt,init,poweroff,reboot,runlevel,shutdown,telinit} || die
rmdir "${ED%/}${rootprefix}"/sbin || die
rm "${ED%/}"/usr/share/man/man1/init.1 || die
@@ -332,11 +334,11 @@ multilib_src_install_all() {
rm -fr "${ED%/}"/etc/systemd/system/sysinit.target.wants || die
local udevdir=/lib/udev
- use usrmerge && udevdir=/usr/lib/udev
+ use split-usr || udevdir=/usr/lib/udev
rm -r "${ED%/}${udevdir}/hwdb.d" || die
- if ! use usrmerge; then
+ if use split-usr; then
# Avoid breaking boot/reboot
dosym ../../../lib/systemd/systemd /usr/lib/systemd/systemd
dosym ../../../lib/systemd/systemd-shutdown /usr/lib/systemd/systemd-shutdown
diff --git a/sys-apps/systemd/systemd-9999.ebuild b/sys-apps/systemd/systemd-9999.ebuild
index 999d766f966c..8112fd15fef7 100644
--- a/sys-apps/systemd/systemd-9999.ebuild
+++ b/sys-apps/systemd/systemd-9999.ebuild
@@ -20,7 +20,7 @@ HOMEPAGE="https://www.freedesktop.org/wiki/Software/systemd"
LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
SLOT="0/2"
-IUSE="acl apparmor audit build cryptsetup curl elfutils +gcrypt gnuefi http idn importd +kmod libidn2 +lz4 lzma nat pam pcre policykit qrcode +resolvconf +seccomp selinux ssl +sysv-utils test usrmerge vanilla xkb"
+IUSE="acl apparmor audit build cryptsetup curl elfutils +gcrypt gnuefi http idn importd +kmod libidn2 +lz4 lzma nat pam pcre policykit qrcode +resolvconf +seccomp selinux +split-usr ssl +sysv-utils test vanilla xkb"
REQUIRED_USE="importd? ( curl gcrypt lzma )"
RESTRICT="!test? ( test )"
@@ -203,8 +203,8 @@ multilib_src_configure() {
# avoid bash-completion dep
-Dbashcompletiondir="$(get_bashcompdir)"
# make sure we get /bin:/sbin in PATH
- -Dsplit-usr=$(usex usrmerge false true)
- -Drootprefix="$(usex usrmerge "${EPREFIX}/usr" "${EPREFIX:-/}")"
+ -Dsplit-usr=$(usex split-usr true false)
+ -Drootprefix="$(usex split-usr "${EPREFIX:-/}" "${EPREFIX}/usr")"
-Dsysvinit-path=
-Dsysvrcnd-path=
# Avoid infinite exec recursion, bug 642724
@@ -289,6 +289,7 @@ multilib_src_compile() {
}
multilib_src_test() {
+ unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
eninja test
}
@@ -297,7 +298,7 @@ multilib_src_install() {
}
multilib_src_install_all() {
- local rootprefix=$(usex usrmerge /usr '')
+ local rootprefix=$(usex split-usr '' /usr)
# meson doesn't know about docdir
mv "${ED%/}"/usr/share/doc/{systemd,${PF}} || die
@@ -336,11 +337,11 @@ multilib_src_install_all() {
rm -fr "${ED%/}"/etc/systemd/system/sysinit.target.wants || die
local udevdir=/lib/udev
- use usrmerge && udevdir=/usr/lib/udev
+ use split-usr || udevdir=/usr/lib/udev
rm -r "${ED%/}${udevdir}/hwdb.d" || die
- if ! use usrmerge; then
+ if use split-usr; then
# Avoid breaking boot/reboot
dosym ../../../lib/systemd/systemd /usr/lib/systemd/systemd
dosym ../../../lib/systemd/systemd-shutdown /usr/lib/systemd/systemd-shutdown