summaryrefslogtreecommitdiff
path: root/sys-apps
diff options
context:
space:
mode:
Diffstat (limited to 'sys-apps')
-rw-r--r--sys-apps/Manifest.gzbin51386 -> 51366 bytes
-rw-r--r--sys-apps/dstat/Manifest2
-rw-r--r--sys-apps/dstat/dstat-0.7.4-r3.ebuild2
-rw-r--r--sys-apps/flatpak/Manifest8
-rw-r--r--sys-apps/flatpak/flatpak-1.12.9.ebuild108
-rw-r--r--sys-apps/flatpak/flatpak-1.14.6.ebuild2
-rw-r--r--sys-apps/flatpak/flatpak-1.14.8.ebuild (renamed from sys-apps/flatpak/flatpak-1.14.5.ebuild)2
-rw-r--r--sys-apps/i2c-tools/Manifest2
-rw-r--r--sys-apps/i2c-tools/i2c-tools-4.3-r2.ebuild (renamed from sys-apps/i2c-tools/i2c-tools-4.3-r1.ebuild)5
-rw-r--r--sys-apps/iproute2/Manifest2
-rw-r--r--sys-apps/iproute2/iproute2-6.9.0.ebuild1
-rw-r--r--sys-apps/moar/Manifest3
-rw-r--r--sys-apps/moar/moar-1.23.15.ebuild51
-rw-r--r--sys-apps/portage/Manifest4
-rw-r--r--sys-apps/portage/files/0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch55
-rw-r--r--sys-apps/portage/portage-3.0.64-r3.ebuild (renamed from sys-apps/portage/portage-3.0.64-r2.ebuild)0
-rw-r--r--sys-apps/shadow/Manifest15
-rw-r--r--sys-apps/shadow/files/shadow-4.13-CVE-2023-29383.patch100
-rw-r--r--sys-apps/shadow/files/shadow-4.13-configure-clang16.patch38
-rw-r--r--sys-apps/shadow/files/shadow-4.13-password-leak.patch135
-rw-r--r--sys-apps/shadow/files/shadow-4.13-usermod-prefix-gid.patch33
-rw-r--r--sys-apps/shadow/metadata.xml1
-rw-r--r--sys-apps/shadow/shadow-4.13-r4.ebuild272
-rw-r--r--sys-apps/shadow/shadow-4.14.2.ebuild8
-rw-r--r--sys-apps/shadow/shadow-4.14.6-r1.ebuild8
-rw-r--r--sys-apps/shadow/shadow-4.14.7.ebuild8
-rw-r--r--sys-apps/systemd-utils/Manifest6
-rw-r--r--sys-apps/systemd-utils/systemd-utils-254.13.ebuild (renamed from sys-apps/systemd-utils/systemd-utils-254.11.ebuild)0
-rw-r--r--sys-apps/systemd-utils/systemd-utils-254.8-r1.ebuild584
-rw-r--r--sys-apps/systemd/Manifest15
-rw-r--r--sys-apps/systemd/files/255-dnssec-2.patch48
-rw-r--r--sys-apps/systemd/files/255-dnssec-3.patch32
-rw-r--r--sys-apps/systemd/files/255-dnssec.patch29
-rw-r--r--sys-apps/systemd/systemd-254.13.ebuild (renamed from sys-apps/systemd/systemd-254.11.ebuild)0
-rw-r--r--sys-apps/systemd/systemd-254.9-r1.ebuild541
-rw-r--r--sys-apps/systemd/systemd-255.5-r1.ebuild530
-rw-r--r--sys-apps/systemd/systemd-255.5-r2.ebuild532
-rw-r--r--sys-apps/systemd/systemd-255.7.ebuild (renamed from sys-apps/systemd/systemd-255.5.ebuild)0
38 files changed, 130 insertions, 3052 deletions
diff --git a/sys-apps/Manifest.gz b/sys-apps/Manifest.gz
index 0de5e13ae9b0..8a373926d3af 100644
--- a/sys-apps/Manifest.gz
+++ b/sys-apps/Manifest.gz
Binary files differ
diff --git a/sys-apps/dstat/Manifest b/sys-apps/dstat/Manifest
index 0ed6b25f5bad..e3e7d1f5fa44 100644
--- a/sys-apps/dstat/Manifest
+++ b/sys-apps/dstat/Manifest
@@ -4,5 +4,5 @@ AUX dstat-0.7.4-skip-non-sandbox-tests.patch 661 BLAKE2B 31f98e58c8f23e3b6322de8
AUX fix-collections-deprecation-warning.patch 899 BLAKE2B ec02bf38b8c40f8f018ba6da523da24f9215dfd7c967dbfc2384ea16ab9b01489a7d69cd99d81ddb1222e75e6d070e40d435e1d12ad8ea2961e447721d9656bc SHA512 4164f61a1ef97f2a4962f84138305b68cdbc9fcc5c639fade7b580c9f9904d592af9e05982536cd2bea5581c30696a0308dedbe6f739f0094c319bc85d547fea
DIST dstat-0.7.4.tar.gz 139992 BLAKE2B c8226358956687a4f64e248ef539b431b9e394e87986366f9941df2e86f0dac3032261ec2ca9c816d3bc89afabc352bc8bc80f9ad3eaa6118fd16bd7b0f1e68e SHA512 d100223887ebd83d0fd1259436f39419a85df9002556abcfc8e4195aa63be73d85707dcd5c4fb56a979b29131485dce6e97c177fbfca08dc50bd0f92b15cc6f5
EBUILD dstat-0.7.4-r2.ebuild 1303 BLAKE2B 805f06912ab8c9613ee79fd84b873c855dfb5f30ebbe48abd5c33f234cdfa659a15c040be214f823edc4c8ac12b40305b3000113c9c56f6552c4cacb0894213c SHA512 fdf775ee47d6cc6bae1353b494d156c1917f46f9b401f248abb60ca97051277c08238f6878a4600307adf8991905ff804d86d7ac8e80da45bdbbe9e176cf8121
-EBUILD dstat-0.7.4-r3.ebuild 1365 BLAKE2B 2b8dd78f6c4c93d3c4192bda3906872b92c8ed3f9a0e08ddf1c4cc2541ce6dae9d7ba9e962346446b6574cf2b94d3b1a4e540cd523e273e3a904ec1ac9c556b0 SHA512 ac4ffc495baf8ec84a394edd6f1dda52483371b85d395db7564183bcb08299d7ae3bb7cb1d9c09ceb7c29e42a0f53b75ca1f87691b226502d5e7b7122f8245f3
+EBUILD dstat-0.7.4-r3.ebuild 1361 BLAKE2B ed1e3fbe208bbceda86bdf46a9150833093980337e8aaf3e35dc3face2ddc49a1df6528bebf368439c49abcb172f0beb16a779b3e3465e15b8a21d05d27163ea SHA512 20c5bda022a51249863bd513e51e2edc86a5dce94fdd84bb79dccf8805e54b938c82db84b75ee3d253e241f878a37fa8d12939b901551e9a2328540bef100dac
MISC metadata.xml 897 BLAKE2B 23501d288b9bd4cd5fbd432bcf441ea433156717f1f940407e2dc3c1e3b7a4858fb9002d794b1acd44a5549ad9a477f506a0ac2d5cd3ec94f6959ee76c6d142b SHA512 12c6151da673209b4d679df4e47d99dbe8163462d1410e4f2f177e944f944e72aea751b07c1d105b8f7e235928a4ea690cc140b41ebf58095677fca4c652ff23
diff --git a/sys-apps/dstat/dstat-0.7.4-r3.ebuild b/sys-apps/dstat/dstat-0.7.4-r3.ebuild
index a20659b9c3bd..b2e452f7433e 100644
--- a/sys-apps/dstat/dstat-0.7.4-r3.ebuild
+++ b/sys-apps/dstat/dstat-0.7.4-r3.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/dagwieers/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~x86-linux"
+KEYWORDS="~alpha ~amd64 ~arm64 ~hppa ~ia64 ~mips ppc ppc64 sparc x86 ~x86-linux"
IUSE="doc examples"
REQUIRED_USE="${PYTHON_REQUIRED_USE}"
diff --git a/sys-apps/flatpak/Manifest b/sys-apps/flatpak/Manifest
index 713cab914362..5c51a7051b59 100644
--- a/sys-apps/flatpak/Manifest
+++ b/sys-apps/flatpak/Manifest
@@ -2,13 +2,11 @@ AUX flatpak-1.14.4-fuse-3-slotted.patch 2044 BLAKE2B 338410cf66583755bcb4924e7b8
AUX flatpak-update.service 215 BLAKE2B 803cd26340f06385a753fe29346e464c97cd5bb8045d75ebf2f48b05cbe16f2eaad6f64186ffcdb72eb8b2747a0b43f620fb5a728531c338063e6f2cd2e5627e SHA512 2391f0eed3b5e9d6a48ae043b3165b75f4ecb2ca51ffccfdc61d5b21b11b96cb677420eb4d886f85f2e8d083833ab6149f8007f905a55ae8323ebc7c490490f2
AUX flatpak-update.timer 122 BLAKE2B 1a353a6dee620b5b031451c17e53522b9a4f7f19c2ae85b5ed39615645c4572783bc981002eded8d30a438731bd782a2b405d62656ee3336b7e51cf08a8ef411 SHA512 147296decb8f6d0b07065bb67d96388501aadfbc0de19250d2f3ee0c3585e8c1c702b380d40cd06e4a47ab9b683ad62c29e54c955ac26a735fc0c5b2bc9df2ee
DIST flatpak-1.12.8.tar.xz 1568984 BLAKE2B 6db457eba6b5c03ae4b7037e55f0537821152a80cad8746939fe93008922a9a33ff9f08635613e56a84f2d151826130c497c1e9f7f1e41a5b2dc215882f2eb14 SHA512 5a37d94e12c18a746b222c1ddbd20bddfb22079af1d3a79dc819cdb25f04774c9e4b3a51f9b5ed64f210317e7ec9fb97324ae38ec3430c6a515ba4042805fc57
-DIST flatpak-1.12.9.tar.xz 1572536 BLAKE2B bd9b116bf0e51e60d1e0c420c4c4553a0ebc55a667bce23a0f3116da0dd566c7ffdb063c0b63f466b9b6e451b3c7791daf40cb5d13e2535d988b58cfc947341f SHA512 9103acfed4cb25e6ff4a9d023864845cc565f688b1a4b49b0c8c2605eda9a142f33a37ad2ce670c5f7bd30a398027c141adf2a6f6d0d7549b2bfca82214d3f85
DIST flatpak-1.14.4.tar.xz 1637484 BLAKE2B cf208c581ad76d46489ba473d290c35907da0d1d473bf2b4792fb56c31e7110cd38f1c6fc4ad04aa3675868d17116ba52a84b028d7b7789c1736cfe26f3cabfe SHA512 3f97096affd4f1de184ded353f1ab403d9f1813b199b9a1595596cc7c5d6b46062aa2ef184255823f50ae95ca60d0542d9b9e520f9a605f9bc51091863bf89b0
-DIST flatpak-1.14.5.tar.xz 1637692 BLAKE2B 180dc094ef3feef1ccefceb562836f55f6e875016588a5984435ea3157498a8746305c16aa2c83044c107fd7f0e8f6c034c326b4ae29ade1c657e82cff353d47 SHA512 552deaaf3e6712a56f33698c20e6b8225c8893fe9a375af897fd99e19c487bf79b19c3e4ce3b00f3caf90020019ff67c628ca6a8f2ae1e6e01db397d2081ab2b
DIST flatpak-1.14.6.tar.xz 1644056 BLAKE2B 68bc8bdaf1d1c8a6046a06f800d41c1603e691e60a90f070c694501d50ee6fba3ad1978e222d22a9f99e2b85de9154e670149227b0f2ea6543483c2d103b5093 SHA512 d858682dbf539afe1b91087b6a0e0ebeea6658a0ef02c96d68259f3d8c58d1e6d02dd8b69db1b3c55f6d5df0f4d7e41c6165f668f09763dd3f9c3beb48f8bcf5
+DIST flatpak-1.14.8.tar.xz 1698728 BLAKE2B aecfe77371ec2479ab12f46035213d6cfb672fe9fb1882a3225ae3ee8d3bd23e96848061bc1c778265f3ff4daf369eb19e584f36f804107543b0287f774997f1 SHA512 a34d539f4ed0682459a22afa282de36da964a3545abd78138d3d86d9464d67cb57479f93bf84d1a9d811b80e72e0ea11f64293cb09a559fd5ec2c957be1729a1
EBUILD flatpak-1.12.8.ebuild 2525 BLAKE2B 9418a05e30311a3af4656e4957afdd4f700b3a8a57a129ecf59c9f9005fb8d9baca8fb496ee15319343856270bc5cf27c76377f1a5d6a7defd7b1086344bfe9f SHA512 e743fb13d1faf2939eb9a1eb0e9c48d19cc1a69136eb46275251822c2df242dd02c8536511e82a8c3516bdd5386c86f880de87f8f27600aa2240798a0ebb63c0
-EBUILD flatpak-1.12.9.ebuild 2535 BLAKE2B 809bc2d9ef829f014e5385ba506bf9d18eb57bdb701d190eae959064c9427a257c4ac57b78fc09290afd355846624a24175c328a7f425507fdf64d70cd60ce3b SHA512 b343e523fa31858eb24fc1ca386d85d868bafc9275d815fa779bdf85f265b32d34648c1f24de85a5ab1ae174b73030a30719f86efc5239b691e2b262aad70e85
EBUILD flatpak-1.14.4-r3.ebuild 2752 BLAKE2B 19d048372d4dc159697de9440ea5cbf3c79f42b146e2529d5e0f5192b7c8c9dfe7e266792087034f75a28813b1c4b0de8291567581e2b64b2dab62e3ef78bef8 SHA512 731dd34eb42f8ad8e1dca7ca935b1c2f61e5d6332df88448940cf557aedc5a25411cc7b752cd9380b7845d3a0a4903dfe1eaf1c951e4983150526b99b481b5ee
-EBUILD flatpak-1.14.5.ebuild 2859 BLAKE2B 5a40035ec6c72ac3a7f85058d883d12ea798448f900d6f578b7ce7feb5b37df37ea497f1c2c5bda8682ebaf1c760c32c470921fecc6f4abae4bb2e7222ff3328 SHA512 e6784bb2223353d716e0ebfadc6ee69f73efd45a2fa3e19525e5e17e4c22f015d204f6f310bcf14fd261b8c44b4d8c27b9a1a62d56b763b4481d5e942e0c0aa8
-EBUILD flatpak-1.14.6.ebuild 2859 BLAKE2B 821b169e47ec599dd0399bc596cf8139bc1c59f6e3d4615e105407e8ff81a017eb3442e4bb9217a09f41c7f1971380306cc31413b381a92f27b6418ebe519453 SHA512 1996d01dfca540116494a25c038290f8fde19205d8151687e83f1b8d77a5515fa50147e3844307659cca8367a1b67af30f55765d0ab58deb0fc0359d3b4ba141
+EBUILD flatpak-1.14.6.ebuild 2856 BLAKE2B 1e077de7089564809fa33b3fb0c12f66397602ad6c5d0cc2e0aa432b7fde20dc876f47421dfd5e762eda1edb288617c37ada20a4349f0b5b5917209fbe2968d3 SHA512 f7ff2b181d7d1db73162ae03198684a296ea70dd905d322a04aba5e14d0c68e161c146f0f4ee53b244d1fbf73511b90efb37c241271638f9c2d3bb7bc7d1a4b8
+EBUILD flatpak-1.14.8.ebuild 2859 BLAKE2B 821b169e47ec599dd0399bc596cf8139bc1c59f6e3d4615e105407e8ff81a017eb3442e4bb9217a09f41c7f1971380306cc31413b381a92f27b6418ebe519453 SHA512 1996d01dfca540116494a25c038290f8fde19205d8151687e83f1b8d77a5515fa50147e3844307659cca8367a1b67af30f55765d0ab58deb0fc0359d3b4ba141
MISC metadata.xml 325 BLAKE2B a8ca5c0feaab721a66653a8d5e084d2bba127d75faa0975a4dac7d4d7395801fc69bed88bf13663826188696ee5e25e18afc1b0d5161d27e15f36b9c88487146 SHA512 2736f22e733f2214b80c46b3280f90103e21c3211bea129614bcf372f05803b5d5148d34406e8aa332f7b21090e8aaa698bb1a25d767ccea21d3977f0894f464
diff --git a/sys-apps/flatpak/flatpak-1.12.9.ebuild b/sys-apps/flatpak/flatpak-1.12.9.ebuild
deleted file mode 100644
index 5d1d9025a7c6..000000000000
--- a/sys-apps/flatpak/flatpak-1.12.9.ebuild
+++ /dev/null
@@ -1,108 +0,0 @@
-# Copyright 2020-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-PYTHON_COMPAT=( python3_{10,11} )
-
-inherit linux-info python-any-r1
-
-DESCRIPTION="Linux application sandboxing and distribution framework"
-HOMEPAGE="https://flatpak.org/"
-SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz"
-
-LICENSE="LGPL-2.1+"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~riscv ~x86"
-IUSE="doc introspection policykit seccomp systemd X"
-RESTRICT="test"
-
-RDEPEND="
- acct-group/flatpak
- acct-user/flatpak
- >=app-arch/libarchive-2.8:=
- app-arch/zstd:=
- >=app-crypt/gpgme-1.1.8:=
- >=dev-libs/appstream-glib-0.5.10:=
- >=dev-libs/glib-2.56:2=
- >=dev-libs/libxml2-2.4:=
- dev-libs/json-glib:=
- dev-libs/libassuan:=
- >=dev-util/ostree-2020.8:=[gpg(+)]
- || (
- dev-util/ostree[curl]
- dev-util/ostree[soup]
- )
- >=gnome-base/dconf-0.26:=
- gnome-base/gsettings-desktop-schemas
- >=net-libs/libsoup-2.4:2.4=
- >=sys-apps/bubblewrap-0.5.0
- sys-apps/dbus
- >=sys-fs/fuse-2.9.9:0=
- sys-apps/xdg-dbus-proxy
- X? (
- x11-apps/xauth
- x11-libs/libXau:=
- )
- x11-libs/gdk-pixbuf:2=
- policykit? ( >=sys-auth/polkit-0.98:= )
- seccomp? ( sys-libs/libseccomp:= )
- systemd? ( sys-apps/systemd:= )
-"
-
-DEPEND="${RDEPEND}"
-# pyparsing version pinned for https://bugs.gentoo.org/825230
-BDEPEND="
- >=dev-build/automake-1.13.4
- >=sys-devel/gettext-0.18.2
- virtual/pkgconfig
- dev-util/gdbus-codegen
- app-alternatives/yacc
- introspection? ( >=dev-libs/gobject-introspection-1.40 )
- doc? (
- >=dev-util/gtk-doc-1.20
- dev-libs/libxslt
- )
- $(python_gen_any_dep 'dev-python/pyparsing[${PYTHON_USEDEP}]')
-"
-
-PDEPEND="sys-apps/xdg-desktop-portal"
-
-python_check_deps() {
- python_has_version -b "dev-python/pyparsing[${PYTHON_USEDEP}]"
-}
-
-pkg_setup() {
- local CONFIG_CHECK="~USER_NS"
- linux-info_pkg_setup
- python-any-r1_pkg_setup
-}
-
-src_prepare() {
- default
- # This line fails because locales are in /usr/lib/locale/locale-archive.
- sed -i 's:^cp -r /usr/lib/locale/C.*:#\0:' tests/make-test-runtime.sh || die
-}
-
-src_configure() {
- local myeconfargs=(
- --enable-sandboxed-triggers
- --localstatedir="${EPREFIX}"/var
- --with-system-bubblewrap
- --with-system-dbus-proxy
- $(use_enable X xauth)
- $(use_enable doc documentation)
- $(use_enable doc gtk-doc)
- $(use_enable introspection)
- $(use_enable policykit system-helper)
- $(use_enable seccomp)
- $(use_with systemd)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_install() {
- default
- # resolve conflict with acct-user/flatpak for #856706
- rm -rf "${ED}/usr/lib/sysusers.d"
-}
diff --git a/sys-apps/flatpak/flatpak-1.14.6.ebuild b/sys-apps/flatpak/flatpak-1.14.6.ebuild
index 71f8492997bb..885f0b2ae068 100644
--- a/sys-apps/flatpak/flatpak-1.14.6.ebuild
+++ b/sys-apps/flatpak/flatpak-1.14.6.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz"
LICENSE="LGPL-2.1+"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm arm64 ~loong ~ppc64 ~riscv x86"
IUSE="doc introspection policykit seccomp systemd X"
RESTRICT="test"
diff --git a/sys-apps/flatpak/flatpak-1.14.5.ebuild b/sys-apps/flatpak/flatpak-1.14.8.ebuild
index d066eadb7eb0..71f8492997bb 100644
--- a/sys-apps/flatpak/flatpak-1.14.5.ebuild
+++ b/sys-apps/flatpak/flatpak-1.14.8.ebuild
@@ -6,9 +6,9 @@ PYTHON_COMPAT=( python3_{10..12} )
inherit linux-info python-any-r1 systemd tmpfiles
-SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz"
DESCRIPTION="Linux application sandboxing and distribution framework"
HOMEPAGE="https://flatpak.org/"
+SRC_URI="https://github.com/${PN}/${PN}/releases/download/${PV}/${P}.tar.xz"
LICENSE="LGPL-2.1+"
SLOT="0"
diff --git a/sys-apps/i2c-tools/Manifest b/sys-apps/i2c-tools/Manifest
index cbb4608c57d2..8a5336940df5 100644
--- a/sys-apps/i2c-tools/Manifest
+++ b/sys-apps/i2c-tools/Manifest
@@ -1,4 +1,4 @@
DIST i2c-tools-4.3.tar.xz 81276 BLAKE2B c7300224c8d32785cd067b632bf0e9591f05264b1572f44aebda5f30a95164732d606710c13739ccb7899476219ceb3033beaf95b718ed7e18122f9181dc13fc SHA512 8a6cc12d927d6291b9baf407bc15807280539a7048ec5c2edf77414432eab43b28353c42bc0e45b7b481502aa4c5588def08f130d97fc275f635d1f77488f501
-EBUILD i2c-tools-4.3-r1.ebuild 1450 BLAKE2B 6ac89c65688e0a4ef13c610dd72be8e729510dd5d6ee5548d0d12c27631bd812bc0b7598f1d95e52d64d63f0894d217fcb7b3978592b6ac42854b367ddc3379f SHA512 eb1516c9d27a299b1fadb9b93b5b9c67a41f7576c1f4210bbdd0593322e8c5666a5a1c36e6392b781da336414c56e82aa122dfa84363de9c68a08ee81b9d6298
+EBUILD i2c-tools-4.3-r2.ebuild 1494 BLAKE2B dfa4f2b88e4816691c0a35ecd7d722475f3f32ea1fd10589fca2ad4e7b5a4879c5fbea81fbc77fa198b2bf9f17e55f3c9c228f85590d59990ce71ead3e16dcb9 SHA512 2d1787e23a10322169d1224744aec7b73c8b1362ba797b125810bfb753c6a5778d972a190d3ee8804daf181c7b1a54d8e7461d3e94a9c144205b82b2e5b03544
EBUILD i2c-tools-4.3.ebuild 1348 BLAKE2B 899c9433161f81d99c13596af910c5b3c4bc05ba173f64e31d6d579d89e36a8fef57eacbdb72b248ee830870b17fccf93d26e391d457e00423c46f7bb430395f SHA512 34afd003549bdd10c039398be5e60c3aac7d2433a2b18b0aa49674acd7d32281579631da20570f8930c324c8fb660dcea8bc34b455474427c73d647c5c8d2cad
MISC metadata.xml 260 BLAKE2B cfcc4618143410d07056c569a1ae3543443139a1f4ac0c07c5482a6caaf923f715b135e4b56b313d5b4d16aa49d30caec20f5dce01eb1fdb98bb717fc2a7db9a SHA512 541810c9d5b78246d55be1c5a0cfc6f59e816d8177fd73b20a1123db37de974820846b8752a8ad4eb89d474d7a1bae7b48d99a076d246b9e522b4358dc353808
diff --git a/sys-apps/i2c-tools/i2c-tools-4.3-r1.ebuild b/sys-apps/i2c-tools/i2c-tools-4.3-r2.ebuild
index e0211bd875af..cbea78927ead 100644
--- a/sys-apps/i2c-tools/i2c-tools-4.3-r1.ebuild
+++ b/sys-apps/i2c-tools/i2c-tools-4.3-r2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://www.kernel.org/pub/software/utils/${PN}/${P}.tar.xz"
LICENSE="LGPL-2.1+ GPL-2+ python? ( GPL-2 )"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
IUSE="python"
REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
@@ -36,13 +36,14 @@ src_prepare() {
src_configure() {
use python && distutils-r1_src_configure
+ append-lfs-flags
export BUILD_DYNAMIC_LIB=1
export USE_STATIC_LIB=0
export BUILD_STATIC_LIB=0
}
src_compile() {
- emake AR="$(tc-getAR)" CC="$(tc-getCC)" EXTRA="eeprog"
+ emake AR="$(tc-getAR)" CC="$(tc-getCC)" CFLAGS="${CFLAGS} ${CPPFLAGS}" EXTRA="eeprog"
if use python ; then
cd py-smbus || die
diff --git a/sys-apps/iproute2/Manifest b/sys-apps/iproute2/Manifest
index 5d056f86faf3..ed4a9247a22a 100644
--- a/sys-apps/iproute2/Manifest
+++ b/sys-apps/iproute2/Manifest
@@ -16,6 +16,6 @@ EBUILD iproute2-6.6.0-r1.ebuild 6005 BLAKE2B 9fc5b0e58119278043b53d8a200170f2613
EBUILD iproute2-6.6.0-r3.ebuild 5970 BLAKE2B cd6a2a71c8991b42a23ee59ce356aceb6e2a6801ff48866558f973229cfe525d03ba3eb3f30e679d29dbfa0145b555b5b9ef525eae3b1469c0904fea78359d5d SHA512 2002fd7eca14a2b7dc80bbc7004e5f349229f26bfb097d94d82d9ae5c6f29637ce34e38491401f995a8ccdc0c37eda8f1a5fda91fb16dacef34e4d4da17a5d55
EBUILD iproute2-6.6.0.ebuild 5912 BLAKE2B 8a2fbae9e828f4ba106489cba07a94f5ce7e287a4e2d8e38901c334e1daaa162d3d94a6ba14116049b9c245b0e76904cf5401c799c32202c7af33df25177d021 SHA512 95d267179aacb4666b0d14dce83ebd790f099d31546c30ec7e61b9dcfa1c7b946e24839d30f4a3a42a6191427b2e3963b5569cffd4256bc09353680a17d9f68d
EBUILD iproute2-6.8.0-r2.ebuild 6018 BLAKE2B 40e04288d7acfff500cfea28556eba9f8590b67d3d34cf4627ae5c3fbe9bf74b8b5bf1467bd50a90c41018404a0569917a1355ca5c25ddc9d4146c84140d49f9 SHA512 95db346c6fcc43361579cc97a326e46f4a50bf59b4e2b721802cf7e4243df3a032bc9b2ffe7b4497ed47999d09d4a58f73f21e3e6b08c126ff30d424b487eb5c
-EBUILD iproute2-6.9.0.ebuild 5908 BLAKE2B 6c8b25e7d0ab83b5d3f4f734d244101727f85601f803edd8e6f0fe6287ce7afff851ff50304e6e47e9e8a2c4f0f302b2a5de8144dbc3cf890aec5cbb869333f0 SHA512 1335da63ac9341db20a010e4a84bb33ecce9ab4d6e3840d16985f707b79fb39763bec29be157d75069e2c2dc8cb73335dbb86c94ad868d5de3bee2a591b8c127
+EBUILD iproute2-6.9.0.ebuild 5974 BLAKE2B 0d78cf38466338e0918d60a11edb627297d2363657aa7dba67667693a4560889e0edbb876f7ef5c6bab64aa921ea39b736f3fe2c677c072803b0b1533153507a SHA512 2e260795bffca6c49af09981ee3e4079271d16a13ff46886796ffe3264c79a2562bc2ecbe0cd159d3b1345091af43f24041d7c399147fde7dfbe020b46abe80e
EBUILD iproute2-9999.ebuild 6105 BLAKE2B d2b239882f105b285305b77bff60e12759226b4ea629f2a84caaa9fc51a35c3be42a9ad46e0c4a7ee3c0a34cd824071c9587d06dccd02a0a5fa61802d24135be SHA512 e6a24e56f94d8d56526a89771f1763849d0eed86dc06aa3d484d78bcb7e3fd63e26a83f4c5c7854af49072df042656b94ed1c752a5cff294ea486034e4a9db72
MISC metadata.xml 887 BLAKE2B 28f816c12d798665f2e32e22ffd69dfda03e251bc6447a34e3ddbf0d5d00046c561b7f8282f73ed8609b3d9397da9bc2b1bf54d23bc82d5395af141e2448a3e3 SHA512 e5cafc242c2e4fe64df7456b3e001285933a680b674400ef53b2fc5f966f0c8551fc2ad7d07798d56eed365331ae01536d7b6d41fa5a710c1c2257900ce45d3e
diff --git a/sys-apps/iproute2/iproute2-6.9.0.ebuild b/sys-apps/iproute2/iproute2-6.9.0.ebuild
index 3d0c9ec799da..94334695f4ff 100644
--- a/sys-apps/iproute2/iproute2-6.9.0.ebuild
+++ b/sys-apps/iproute2/iproute2-6.9.0.ebuild
@@ -51,6 +51,7 @@ PATCHES=(
"${FILESDIR}"/${PN}-6.9.0-mtu.patch # bug #291907
"${FILESDIR}"/${PN}-6.8.0-configure-nomagic-nolibbsd.patch # bug #643722 & #911727
"${FILESDIR}"/${PN}-6.8.0-disable-libbsd-fallback.patch # bug #911727
+ "${FILESDIR}"/${PN}-6.6.0-musl-c99.patch # bug #922622 & #932617
)
src_prepare() {
diff --git a/sys-apps/moar/Manifest b/sys-apps/moar/Manifest
index 38f06930e1fe..797f1761c92f 100644
--- a/sys-apps/moar/Manifest
+++ b/sys-apps/moar/Manifest
@@ -2,9 +2,12 @@ DIST moar-1.23.13-deps.tar.xz 1228028 BLAKE2B f8895cef15f6ab0eb5dcf826d86deb7dc2
DIST moar-1.23.13.tar.gz 2804565 BLAKE2B 01737fbc85e46fb87433bac2f2177562924a8ed2bd12ebd4e361f5a61723de112a0888b188992ae037e9d32303ede836a42d49920b6906acb1c6bf446d7e9a98 SHA512 a054cdf046f8e0e3b2afb949ad766e96ef6b18f5cd06a556af99f6f3b1af662a9e2b0bac49f791fe8eaf143616f2237080b48eeb9e90c595a59d9bed824f3238
DIST moar-1.23.14-deps.tar.xz 1228028 BLAKE2B f8895cef15f6ab0eb5dcf826d86deb7dc2c67dd6e692e456d5d98830fba93b3a17e5d3b3026c0f7ea10e3810db1f17ccb27b3cb704cff1c9bcbd267fbf68acbd SHA512 f12f2fa563b5170c8fe092f15476692815c2e0ab341d8becff504e5ded426efae5fc20697ef935ca5d037fa40abbfebbe5d0f59ac4e805e2d7d60e19070df3d4
DIST moar-1.23.14.tar.gz 2804444 BLAKE2B 596ab44ac62d092895f1b211f946863d31b7bb9db00d2fdc26a3b3f5d3b8cfab290ee651ba1665584be1055633762dd3cbd971bfd0121ca5c923fa8fc55f4c36 SHA512 b67a535d8dc4ff79966b3d75aaa4c17acf2f648327443e4393fedd42f20dcd147ae8cb53ae5bf795de54639e3ed599f3c7c434df6556d4b3a08171b0aeb3f3c9
+DIST moar-1.23.15-deps.tar.xz 1228028 BLAKE2B f8895cef15f6ab0eb5dcf826d86deb7dc2c67dd6e692e456d5d98830fba93b3a17e5d3b3026c0f7ea10e3810db1f17ccb27b3cb704cff1c9bcbd267fbf68acbd SHA512 f12f2fa563b5170c8fe092f15476692815c2e0ab341d8becff504e5ded426efae5fc20697ef935ca5d037fa40abbfebbe5d0f59ac4e805e2d7d60e19070df3d4
+DIST moar-1.23.15.tar.gz 2804019 BLAKE2B b870275909af4b16f20f755186bcc834045854e4612780e5ec7fd64f352699da1a704918e5a3e0b1544c4363ace32f789f3a714a977f69acfda83b0f36d7ebe8 SHA512 cb2aded40af9f80199dc84008552c9eda989d2de90f00ce2b37b7cdd3c16a387fe5a78593bde71b62bfe0d02e2b2dc051f91159ccd2466570847a6e2c1b5445c
DIST moar-1.23.9-deps.tar.xz 37188500 BLAKE2B a5c92f8e56d4c7588265132f33089f1086fb7a14b1d1023caf7594cbda16772776751a80d44f451a9c5c765bd03d25687a63b5a00c4a50603b4598162920d840 SHA512 44c924339dbde95b647c464a00382786dfd8adfc72f307a9df63ed39f85fefe76260fde082a39738fb97c571217e8d591bdeada054dbe75ed56aa0156e7cf2fa
DIST moar-1.23.9.tar.gz 2804191 BLAKE2B d5663fedd70fc80d70a206c276ece6ec11da4f4b4dc396a3e11b1fb8edd5bd9f3395e943158c4bb297b5ebfeecd8f61bdbaaff79e78c4a89458f1b1a02db0e71 SHA512 9ab4a3e49b66b39f642b6a1f882c0980a4e755e3e127ca37d1319615ae836fe3250676a8c0e95ccd0f8e714357df5dc00235bf67be6097a7b2811f0e3bf02e9f
EBUILD moar-1.23.13.ebuild 1143 BLAKE2B 3b995dadce97cddd595cc95ebcc290651b0c94255eae7d6fd36e9b8029764fb981dab2728a3ed808f9438080f5b3f0727474fe4051bd2f704e21df48a3437b90 SHA512 c29255a40fdec0fd4f37afd2d899e4ff9ed435ec5b5b14656ddbc4039572c56196dd597f61e444963096d1e0051f7e83a0ad2c4e5bc863cb8a141e134b4b1071
EBUILD moar-1.23.14.ebuild 1143 BLAKE2B 3b995dadce97cddd595cc95ebcc290651b0c94255eae7d6fd36e9b8029764fb981dab2728a3ed808f9438080f5b3f0727474fe4051bd2f704e21df48a3437b90 SHA512 c29255a40fdec0fd4f37afd2d899e4ff9ed435ec5b5b14656ddbc4039572c56196dd597f61e444963096d1e0051f7e83a0ad2c4e5bc863cb8a141e134b4b1071
+EBUILD moar-1.23.15.ebuild 1143 BLAKE2B 3b995dadce97cddd595cc95ebcc290651b0c94255eae7d6fd36e9b8029764fb981dab2728a3ed808f9438080f5b3f0727474fe4051bd2f704e21df48a3437b90 SHA512 c29255a40fdec0fd4f37afd2d899e4ff9ed435ec5b5b14656ddbc4039572c56196dd597f61e444963096d1e0051f7e83a0ad2c4e5bc863cb8a141e134b4b1071
EBUILD moar-1.23.9.ebuild 984 BLAKE2B 59e8ecfe756c1a600b9ca5e39bc43663264434288be4e7a1a7064c8e2b7dbbf47f130ebe847e6385e28d92aba622d5999a1f48777fe2eae62cf0aec56c24d78e SHA512 a4e31acdd2bc81ff9789e9b1c871a3d080dccf2532c4210f7c1b4a02b2a6366a98cf46eb785f9b896523ef401b71c4e3cda313c9162f1d8ea6151a2b54db8fd7
MISC metadata.xml 316 BLAKE2B 19b5d071afbcad1f05744cca494156dc634f3fc35afaf4828dcf1e691e75a0f47f162b6cf548e5a333441f25327970f6a71d6acb436b60a68deeb7fb44659d45 SHA512 44155ffd972d79d47e41fe2ed38583e41eaaeb9f6b0de7e52b666930906f561e73d1f604acf602750ae1bed50e516dbbe36327b47ba2005813438e0d2db070e1
diff --git a/sys-apps/moar/moar-1.23.15.ebuild b/sys-apps/moar/moar-1.23.15.ebuild
new file mode 100644
index 000000000000..928e03d26244
--- /dev/null
+++ b/sys-apps/moar/moar-1.23.15.ebuild
@@ -0,0 +1,51 @@
+# Copyright 2023-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit go-env go-module
+
+DESCRIPTION="Pager designed to do the right thing without any configuration"
+HOMEPAGE="https://github.com/walles/moar"
+SRC_URI="https://github.com/walles/moar/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
+SRC_URI+=" https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-deps.tar.xz"
+
+LICENSE="BSD-2 BSD MIT"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+# moarvm: https://github.com/walles/moar/issues/143
+RDEPEND="!dev-lang/moarvm"
+BDEPEND="
+ test? (
+ app-arch/bzip2
+ app-arch/xz-utils
+ )
+"
+
+src_unpack() {
+ default
+
+ if [[ -d "${WORKDIR}"/vendor ]] ; then
+ mv "${WORKDIR}"/vendor "${S}"/vendor || die
+ fi
+ go-env_set_compile_environment
+}
+
+src_compile() {
+ # https://github.com/walles/moar/blob/master/build.sh#L28
+ ego build -ldflags="-w -X main.versionString=${PV}" -o moar
+}
+
+src_test() {
+ # From test.sh (we don't run that because it has some linting etc)
+ ego test -timeout 20s ./...
+}
+
+src_install() {
+ dobin moar
+ doman moar.1
+ einstalldocs
+}
diff --git a/sys-apps/portage/Manifest b/sys-apps/portage/Manifest
index bd190055bfe2..1534ed569091 100644
--- a/sys-apps/portage/Manifest
+++ b/sys-apps/portage/Manifest
@@ -1,4 +1,4 @@
-AUX 0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch 1288 BLAKE2B f5c72a07b9ee4cf3fff4f3244131cac7c5399c47c2cfdf5b0b514652ff3a33f43d7afdc34071a30b4a63ac6312001dabcce35f51bf509e3649f87873b347c316 SHA512 6d5938f2e9b8a5699315aeabef187243c65c3545213bdc9b37b6918030085529cac1f900be2e2c76b9ec92b5f4d5e02ccb49e8d22e3a0a083503ed0110477569
+AUX 0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch 2812 BLAKE2B 7a1b1ad310c9b4b46e9778ad4c03bca34850cd6daa18dd567b9b1fb1ff7905fc709ef17af2173364d60c2fad8028f15fa827f3ea67c6f9367b44eec643a8174b SHA512 1ac91e837932df277dab1210ecf19923356ac87c27c52abc83c5de57a13bdc5a36335b817d3017bf68e075018186a3c26d804c1d7aea99a60c500acf4fb5d84f
AUX README.RESCUE 134 BLAKE2B 2cd153e0077388f29e11779670086c50fb1a470b9bb76969a747313021bb85c37b20327ab2feb9b2cc715849245875e7d8a5ae6ceee84b4a33d532996cb793bd SHA512 0df49e479e551648519ea4db0986584463eed498f77b133bd0e517389e71f4ff4069f1a5017c39f349bae62baa2ac32d968048c396261a9045ff00a0e5aa8bf4
AUX portage-3.0.64-clang-splitdebug.patch 2586 BLAKE2B e650fc4b2d8a1478de3503d4534c23589dd9efdf9ec3a62e64a19923308a83fa5c4c3469f067a26eec6f3c67466da8dbd3c9b7645bcdd2504a62bd1881dd5cc3 SHA512 31107dcb0ae63c6d850229621716578eb047afff3f3ebed0a7e3553fad2193cca6cb4ed6a76fd2e76ea651b187ddad68ffdb84cf490fe00abfabf7731bbd9b3a
AUX portage-ccache.conf 60 BLAKE2B b45ac69ba4bf6b221191ab9618aa484948ad8765ae906402e83df4b72fd10e006621523fe5b6d59219318a978e368649047784bb85771cd189b2542a2e19f941 SHA512 36427e57046118ecf982fc3b1a80a3543b5682e3eef7df5dfc8a50b261a5da56f997dd75f63c5194049aceea204c37aee638a3bc383b9f7a0eff8ac9c35f3b1c
@@ -8,6 +8,6 @@ DIST portage-3.0.63.tar.bz2 1187961 BLAKE2B 10523150b0eabac97309004c57356c40fa94
DIST portage-3.0.64.tar.bz2 1187654 BLAKE2B 622cdda85315ab60ca3b1ae7cf1cb1fe479b69c945dafe14655030387d857ae89c0d8326b85fb3d3754ea95ecf2792ae60ba36f1ad9b18d1ac693fdabf9b235e SHA512 26a9fc9532aebd5965c6d62d78914d827ac48df100b5fc518934857881ca19b927e05b2cd9a2bb674b0e1bd5feff2058a083de9c8fb86af16efe8752325c7722
EBUILD portage-3.0.61-r1.ebuild 6919 BLAKE2B 42d9b40cd255004ae6e3e598940717296163e500434a8c2bdf08b280915aecf8dc9d5f3b6d9eb5dc09c8718f689b459ec6a1f5df03187935d17d447f8b2e0f25 SHA512 59cfb6566b72a82cf81503b40b3ad73bb1616c39a6957d14681c55b53a60b662eb5330b7021d6c860212c4e583c4ed67e64ff5a55738f2f8f1a22d5cf4442e03
EBUILD portage-3.0.63-r1.ebuild 7012 BLAKE2B 9f14fe44a720ea32003fbc4f5856541ae135fc2ebeae475102a12090058e45603bf3e9795ec48509bf8ff321ee1b7e8a0db25591f2fec2a34fab0c6934afb4bd SHA512 6d98b02860fc108d650b071b4764d5a159b6b499c376a0a460060428d53eb1a95153be79a8080e55785b15fb528d01868b817e4f6c5f0969660ee38d154e505a
-EBUILD portage-3.0.64-r2.ebuild 6925 BLAKE2B c891b87805d71055af7b8356ba291256266bc7182e95986e08a770f9449a1a33497e57d53f35ab6e7103b4bd41ebbad4bb86500308a4fb9e16a0265f65f2b909 SHA512 c9bcddeb6d28610fbac860bb76ecf7c71a2189c567c2be785fdd87db25c9ebc432c594f0bb21c2b8d1c2ad1f8dbdbc17128b30f8d5056923ee4bc0cfbae9edcc
+EBUILD portage-3.0.64-r3.ebuild 6925 BLAKE2B c891b87805d71055af7b8356ba291256266bc7182e95986e08a770f9449a1a33497e57d53f35ab6e7103b4bd41ebbad4bb86500308a4fb9e16a0265f65f2b909 SHA512 c9bcddeb6d28610fbac860bb76ecf7c71a2189c567c2be785fdd87db25c9ebc432c594f0bb21c2b8d1c2ad1f8dbdbc17128b30f8d5056923ee4bc0cfbae9edcc
EBUILD portage-9999.ebuild 6790 BLAKE2B c0c4b0323ecf461cdd38831f8644944803b3c3cc653e11b7ed88ac4495f99ccf6fffc170d1bf41daffa60e5d8d262766a3e9641eac3f106f2dd866b6354722fd SHA512 73def9620f9e55157d298d89064cf7c7011ed0320fe1a2fb597b5ad74cf2ff2696a60ef1a89780883aecd98964bc559ed4d91d2d73f37082795885dc8181f169
MISC metadata.xml 1539 BLAKE2B 0efa1ae365449d6593909046c32158a9f6755aa9252c34ae00eb866dd29a0b6a5c2e7a4af9293d0f87c4dd9231132fc5361acb0818fb6beff6dd6fbbdc6f409b SHA512 675f5baa1b3079592e3930b11ca18f324e27c42b5515f9ae815a26e53a465640fa6e9c4069df0e2121932b9f1cc73f2c9469c1529728f3c5ed5c3e687743ac0d
diff --git a/sys-apps/portage/files/0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch b/sys-apps/portage/files/0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch
index 8844e5029f07..bc8e2f51fa57 100644
--- a/sys-apps/portage/files/0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch
+++ b/sys-apps/portage/files/0001-install-qa-checks.d-suppress-some-gnulib-implicit-co.patch
@@ -1,8 +1,8 @@
-From 8256473c6a9fa93e7cf81c46fa920cd522507c21 Mon Sep 17 00:00:00 2001
+From 236a2c7081e2208c817f9a99f012bab0be3d70b2 Mon Sep 17 00:00:00 2001
From: Eli Schwartz <eschwartz93@gmail.com>
Date: Fri, 17 May 2024 01:52:53 -0400
-Subject: [PATCH] install-qa-checks.d: suppress some gnulib implicit configure
- declarations
+Subject: [PATCH 1/2] install-qa-checks.d: suppress some gnulib implicit
+ configure declarations
These happen in tons of GNU packages because of using gnulib, which
pulls in macros that check for some functionality and spit out an
@@ -38,5 +38,52 @@ index 7969dff17..adea7d405 100644
find_log_targets() {
--
-2.45.1
+2.44.1
+
+
+From e01d7fde23c4a0cc9f22e7b1ea28d3deff0331ae Mon Sep 17 00:00:00 2001
+From: Eli Schwartz <eschwartz93@gmail.com>
+Date: Tue, 21 May 2024 19:22:31 -0400
+Subject: [PATCH 2/2] install-qa-checks.d: suppress some gnulib implicit decls
+ on musl
+
+These happen in tons of GNU packages because of using gnulib's regex.m4
+specifically, which pulls in a macro that checks for some functionality
+and spit out many implicit function declaration errors if regex.h isn't
+GNU's specifically.
+
+The compile tests do fail either way, it's just very dirty in the logs.
+
+Bug: https://bugs.gentoo.org/906027
+Closes: https://github.com/gentoo/portage/pull/1327
+Signed-off-by: Eli Schwartz <eschwartz93@gmail.com>
+---
+ bin/install-qa-check.d/90config-impl-decl | 12 ++++++++++++
+ 1 file changed, 12 insertions(+)
+
+diff --git a/bin/install-qa-check.d/90config-impl-decl b/bin/install-qa-check.d/90config-impl-decl
+index adea7d405..8768c99c6 100644
+--- a/bin/install-qa-check.d/90config-impl-decl
++++ b/bin/install-qa-check.d/90config-impl-decl
+@@ -58,6 +58,18 @@ add_default_skips() {
+ # also gnulib, but checks both linux/non-linux headers
+ MIN
+ )
++ if [[ ${CHOST} = *musl* ]]; then
++ QA_CONFIG_IMPL_DECL_SKIP+=(
++ # gnulib checks for functions that aren't available on musl.
++
++ # regex.m4 always emits these warnings, but they are noisy to fix
++ # and the check will correctly fail due to missing macros anyway.
++ re_set_syntax
++ re_compile_pattern
++ re_search
++ re_match
++ )
++ fi
+ }
+
+ find_log_targets() {
+--
+2.44.1
diff --git a/sys-apps/portage/portage-3.0.64-r2.ebuild b/sys-apps/portage/portage-3.0.64-r3.ebuild
index edec27b9f08b..edec27b9f08b 100644
--- a/sys-apps/portage/portage-3.0.64-r2.ebuild
+++ b/sys-apps/portage/portage-3.0.64-r3.ebuild
diff --git a/sys-apps/shadow/Manifest b/sys-apps/shadow/Manifest
index 1930db2cbdda..f00f9a42b873 100644
--- a/sys-apps/shadow/Manifest
+++ b/sys-apps/shadow/Manifest
@@ -3,20 +3,13 @@ AUX pam.d-include/chpasswd 42 BLAKE2B e9cb4b84dfba45e258970c4adf923e3384ae0b04b4
AUX pam.d-include/passwd 144 BLAKE2B 95e159c70416218950ad5cdc41c83b52f8d2ec042d35c9908ca400bd57dcb234fb7691aa2a5a7646a379553aa6dee0dd96ee569aa492d7f20774e991a90f8602 SHA512 31611a08d97cd2c129f18d451a555ff6c781f91603c77fc0c66ff406b5fa4a97db19ae4ce104816a6324529d10e131de0d5329646bdab2abc8dc3ee5b82b057f
AUX pam.d-include/shadow 152 BLAKE2B 82d1f678abc60586ea873da7e2f4907349d77a64085cc475fa09c47cb008b41a7a00a7de2816b2c5cb2f48452d1b07523be35f8dd29026736ba8fbd3ae3d7c56 SHA512 d07611c350d0d6f3386db5080c80a84e4135cf33e44fd3a390cb1092e034f9bd2a69495fadd4bda6ede9962e9658e77f2c8e12d3189cdcda6c7b3c607336f0c3
AUX pam.d-include/shadow-r1 116 BLAKE2B bc7baa8e224cb90b6ef79762941b3b7505fcf4b8ed8c5da06a33a8a7fefa91098e4ac0c0f915eeca4a19714d60a2bf43e3922805347e3dfe0ccc80f210bf88e4 SHA512 ddecc5cc8f667f9931ddf5d98d89a986712c5a6e44826add1e1d9ead37064758a3879f6afd1fc45c89c216956593852051e2ef3abc52e2ab58a0e191adfe75d1
-AUX shadow-4.13-CVE-2023-29383.patch 3022 BLAKE2B 7ad4eeef9bbaf49b8388b7bbcfd2b814ed8862056242085d7261064f7447e610f3476cb45fb57acbe0b5eb1486389bdf93dcc196853c7fe4555750d2c0dcd1c8 SHA512 dd042d4be4dcbcdf63293598530225454cc7818e7ed6c59ab00fb19517b8ec503f6f82de0d347cc03dfcd1d65a1f65f623181838710db6d4fec84b14d7ffe530
-AUX shadow-4.13-configure-clang16.patch 1129 BLAKE2B 701c7e417c57265d9a7a2ee8eb6620ef6846018de24edacc04d0d4f63ff2e7e0a67382c459003d2bfa11e4dd3a49a227464315a4ef115da58c27889d7bdd7226 SHA512 057ea8a546953bea88ecb0b787b37d24113ea4881a9f86e55318647f85f8b56e204dbf3815811897d0cad2a8e50427c9fa84b6389e332e26c8cacc690835a942
-AUX shadow-4.13-password-leak.patch 5271 BLAKE2B 9f47502e0463e7c00d29c0a42071c49a23e82364d244a9fd61358c605f68bc30beb22fe501f9db19cadfa0c658bd46ddd777cdae058b500d70e9443263ca5f0b SHA512 40a7259467bd63d691e46f59e53348150d4b0f806375144cff9c51a28c95c9bc8c43da76245afb7f4cbfa292e7e19d43458290fe14bd32c985f844de64c76e61
-AUX shadow-4.13-usermod-prefix-gid.patch 1206 BLAKE2B 8efa85ab6c4eee199b5cd21f706d39910393ae9f2bd8af9a2e49d058be6ec41bd37d1624ec85a94b6adb24597bc599f3b0e624286c10aa8b1e0022795cd1b89a SHA512 e38332b073497f53ccafff1d8c31910b3d9b692ac267758536585499f6ce68bed45097558689f3dbda6ddeaf762bf20072de6124ef053fbe807aa3543553142f
-DIST shadow-4.13.tar.xz 1762908 BLAKE2B 315ab8a7e598aeefb50c11293e20cfa0982c3c3ae21c35ae243d09a4facf97a13c1d672990876e74ef94f5284402acf14997663743e2aaefa6cfc4369b7d24dc SHA512 2949a728c3312bef13d23138d6b79caf402781b1cb179e33b5be546c1790971ec20778d0e9cd3dbe09691d928ffcbe88e60da42fab58c69a90d5ebe5e3e2ab8e
-DIST shadow-4.13.tar.xz.asc 488 BLAKE2B de1f8285c5713a772343a2a7c638d1d13429dd4fa867d4f91d4922aa0d083b4a3110d38e8a8ab82137fdf4fecb12ba3677f3fb235401fc6438ae663fbd9bfbd2 SHA512 f8549c4e699c65721d53946d61b6127712572f7ad9ee13018ef3a25307002992aa727471c948d1bb22dcddf112715bed387d28f436123f30e153ae6bc0cd3648
DIST shadow-4.14.2.tar.xz 1799548 BLAKE2B 419f0a516753616ef691f71ec9002eef6fd7568c013ac71900d7481eff1bd9165c69d9587b7ca25800543a2eac58cfb7ce4224063e8af7b278f589640485c28f SHA512 b417dbe0fbbeced1022e64efe9dcd8b41d14779c45163e6de63891ac63f837d43f3e559f99f884099aa45282299ceb4dcb9fd29d21c9925687ff8462fe6ead2f
DIST shadow-4.14.2.tar.xz.asc 833 BLAKE2B 9e085c79ccd3aa77489eb92e947dd4875dea84be2dbcbd2b8443e70b3dc065d288171ee024f81c6c3bf44d0ebfcabbb69937a906fdb26b6622d5a369aa415e8e SHA512 47a2607fa782a48b0333e353343a32f358115bb40225ea962fab86d4a8dbed1df976eb6231baf5b95f34a13139b99d6b719521626e5d3e9c80fc4c685767d9b7
DIST shadow-4.14.6.tar.xz 1805900 BLAKE2B e910131eab6527c1222afadf02ebd7bd6a3460baf95c23cc9eefa7aa21ddb70c02e58e4f58db2cb24fa8e2996c82b11664420545a8b1af573e4e6a25ceb3f921 SHA512 994a81afbafb19622a1d0f84527f96a84b0955c4ffa5e826682ead82af7940b8e3a091514bd2075622ebdf7638643c9c6b6b7ac3e48d985278db896249d70ae6
DIST shadow-4.14.6.tar.xz.asc 833 BLAKE2B 2fdcbd073687de829006ed9eb3ffd0b5f1312a94fe81b9c6840b25807e1268c58136d378da87f481c3cb53dc262d7afb6d97c77528e14dfbf5d54212fa7f84f2 SHA512 41f8fa92379392d4caa83987f9ea513ec18103dacfc01461f7bfb67ee6738a67e097fe76e7aa1f6004dfe14d5c55973667037c683fdd8ebb082264cb62222d27
DIST shadow-4.14.7.tar.xz 1805860 BLAKE2B 5cc525292b9ba8fb85ec476a866be0b07a0b113539ad9f11d33eb87a87b95315485900a497c24465ad3b1d40b8f3273b6044a82829444024cc06d656427f3932 SHA512 ec64210b96ca0633683825df076e048ecba8f4794e9ad60125965d1490078c86ad26030bbec2e2ec7b53992d3ca68e4e659d6c460509fc6debb07bb686678885
DIST shadow-4.14.7.tar.xz.asc 833 BLAKE2B 05c75a1de641cb766860959f1c1ed4788be40a6b0533d73a701b138c1aaf3b70f1e2807b7dafb74e35369091c40edf402abd96c9a5526c18ee644c12c48cd320 SHA512 6d13ddc810f27efd1bb2c9ef61d260b84ba9ce4e5721d844bd1f910fba072ae424360f6d3672b69dfa88c9a0905d93b6de415909791515f8da00d6c17ca79f9a
-EBUILD shadow-4.13-r4.ebuild 6834 BLAKE2B da0e190f18aa68350ac8689505c0399252ab54036583ee2b4fa865433406f64469d6a43162f422da5e315cf7378e0accc595c8a2eaccf801353947cc504c3983 SHA512 dc4dad7bd7c4f4206f9cbc83166269dde3b868eca3a5a83f2698795efb7696c438468c8c22293963a52597735888efb8b959bccddb6d19b6eefc3cbeb5564dd7
-EBUILD shadow-4.14.2.ebuild 7230 BLAKE2B 339fbc2f07bf21238b4b606d1a3c5abff09f3521eda90630a3bb3b0d14ac990ea33369cf8d5914f67a2982d3e6b503d90046b5da946c3288691c273426174154 SHA512 15f1a137409709d23a223db1b346f1dc04543870a29fbf28ab9dd6fda7ce290dbb6aaf2e02ad5f38016c90be733b900636e6592d8b0c13a0e66a1034b385aa31
-EBUILD shadow-4.14.6-r1.ebuild 7139 BLAKE2B 2cf98373dffc863ff6866f5b1f5e31efe8132eb7500a345605e72b7b746b6e90eb0f05550e51b12632cbaeab6a9b311b59ebfaf952a44ecb5fbfa0c2128c6ae3 SHA512 fce593403db55462ca87d7efe2f08a1fe2355f85890b781c119030071a701d1e1003ae9bac9f159fb733bc07c090550c2be8124e7e2f456632e63162519425f8
-EBUILD shadow-4.14.7.ebuild 7139 BLAKE2B 2cf98373dffc863ff6866f5b1f5e31efe8132eb7500a345605e72b7b746b6e90eb0f05550e51b12632cbaeab6a9b311b59ebfaf952a44ecb5fbfa0c2128c6ae3 SHA512 fce593403db55462ca87d7efe2f08a1fe2355f85890b781c119030071a701d1e1003ae9bac9f159fb733bc07c090550c2be8124e7e2f456632e63162519425f8
-MISC metadata.xml 606 BLAKE2B 2b14042f4702a908f8250c3fb6499ea33d8a8c44072707aa44881a36e3cc710256a821f8cd82c5214b32e9f5632745db4fdf00dd722f6fb7401e2f6b0bfbb4fd SHA512 694e039ae781982e8cbe6670b4e9c93b43455715ce4b9830a5fa61e6bf3eb91abcc284bf29c64fab055ba9754edaeab5d2da8140dbb2794fc1f534e2ccbb2b16
+EBUILD shadow-4.14.2.ebuild 7004 BLAKE2B 708a70d960b64034abf552cd456e5d48441631f7d8386598baf401e088f57ca6dfee74d1a5a615c422274e12f7a62d0edf07cb2dcac4eec84ab8cc1f5e91f9b7 SHA512 7293386d86111399a14d665e34bca34343aff436a35452682c018c488d36276097e04218d0fd0b0989363cdf6a10059b351081d7358e782fd809d8fcdba7f31b
+EBUILD shadow-4.14.6-r1.ebuild 6913 BLAKE2B e646eac275d4c21c970754c674764866e05e9a6dcbfe9b790c13340142e1ea3f730a8705d5cff24f2ec7f3202945e3b50bbf42aea01fef7372cca610b8777490 SHA512 160f31dfc116200589880f72eaa3f013f9a626eb9a70fa9fb52b5985ca9f42800a635d0149f470d94edd1a05af5ecacd652f8e92f96366683c1c08f51f3b2210
+EBUILD shadow-4.14.7.ebuild 6913 BLAKE2B e646eac275d4c21c970754c674764866e05e9a6dcbfe9b790c13340142e1ea3f730a8705d5cff24f2ec7f3202945e3b50bbf42aea01fef7372cca610b8777490 SHA512 160f31dfc116200589880f72eaa3f013f9a626eb9a70fa9fb52b5985ca9f42800a635d0149f470d94edd1a05af5ecacd652f8e92f96366683c1c08f51f3b2210
+MISC metadata.xml 530 BLAKE2B 079afba35e81749052076dc1098a158eaeefeaed93bb058849f899d489ca4ffd575d14b11fe5e635eef5306c328e031cf672e1e4db7fc98c16744bd6974455f0 SHA512 d1898cb0bfc5b4c7bac8ef8f5b4ed379a11f1dfeb9eb074b055bd0f2d4682f15e6bf9f4c26181e6c394f680a2a3ddf8b83d4f1626bcce9ce4b5460fde92473ca
diff --git a/sys-apps/shadow/files/shadow-4.13-CVE-2023-29383.patch b/sys-apps/shadow/files/shadow-4.13-CVE-2023-29383.patch
deleted file mode 100644
index 49868ba67c96..000000000000
--- a/sys-apps/shadow/files/shadow-4.13-CVE-2023-29383.patch
+++ /dev/null
@@ -1,100 +0,0 @@
-From e5905c4b84d4fb90aefcd96ee618411ebfac663d Mon Sep 17 00:00:00 2001
-From: tomspiderlabs <128755403+tomspiderlabs@users.noreply.github.com>
-Date: Thu, 23 Mar 2023 23:39:38 +0000
-Subject: [PATCH] Added control character check
-
-Added control character check, returning -1 (to "err") if control characters are present.
----
- lib/fields.c | 11 +++++++----
- 1 file changed, 7 insertions(+), 4 deletions(-)
-
-diff --git a/lib/fields.c b/lib/fields.c
-index 640be931f..fb51b5829 100644
---- a/lib/fields.c
-+++ b/lib/fields.c
-@@ -21,9 +21,9 @@
- *
- * The supplied field is scanned for non-printable and other illegal
- * characters.
-- * + -1 is returned if an illegal character is present.
-- * + 1 is returned if no illegal characters are present, but the field
-- * contains a non-printable character.
-+ * + -1 is returned if an illegal or control character is present.
-+ * + 1 is returned if no illegal or control characters are present,
-+ * but the field contains a non-printable character.
- * + 0 is returned otherwise.
- */
- int valid_field (const char *field, const char *illegal)
-@@ -45,10 +45,13 @@ int valid_field (const char *field, const char *illegal)
- }
-
- if (0 == err) {
-- /* Search if there are some non-printable characters */
-+ /* Search if there are non-printable or control characters */
- for (cp = field; '\0' != *cp; cp++) {
- if (!isprint (*cp)) {
- err = 1;
-+ }
-+ if (!iscntrl (*cp)) {
-+ err = -1;
- break;
- }
- }
-From 2eaea70111f65b16d55998386e4ceb4273c19eb4 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Christian=20G=C3=B6ttsche?= <cgzones@googlemail.com>
-Date: Fri, 31 Mar 2023 14:46:50 +0200
-Subject: [PATCH] Overhaul valid_field()
-
-e5905c4b ("Added control character check") introduced checking for
-control characters but had the logic inverted, so it rejects all
-characters that are not control ones.
-
-Cast the character to `unsigned char` before passing to the character
-checking functions to avoid UB.
-
-Use strpbrk(3) for the illegal character test and return early.
----
- lib/fields.c | 24 ++++++++++--------------
- 1 file changed, 10 insertions(+), 14 deletions(-)
-
-diff --git a/lib/fields.c b/lib/fields.c
-index fb51b5829..539292485 100644
---- a/lib/fields.c
-+++ b/lib/fields.c
-@@ -37,26 +37,22 @@ int valid_field (const char *field, const char *illegal)
-
- /* For each character of field, search if it appears in the list
- * of illegal characters. */
-+ if (illegal && NULL != strpbrk (field, illegal)) {
-+ return -1;
-+ }
-+
-+ /* Search if there are non-printable or control characters */
- for (cp = field; '\0' != *cp; cp++) {
-- if (strchr (illegal, *cp) != NULL) {
-+ unsigned char c = *cp;
-+ if (!isprint (c)) {
-+ err = 1;
-+ }
-+ if (iscntrl (c)) {
- err = -1;
- break;
- }
- }
-
-- if (0 == err) {
-- /* Search if there are non-printable or control characters */
-- for (cp = field; '\0' != *cp; cp++) {
-- if (!isprint (*cp)) {
-- err = 1;
-- }
-- if (!iscntrl (*cp)) {
-- err = -1;
-- break;
-- }
-- }
-- }
--
- return err;
- }
-
diff --git a/sys-apps/shadow/files/shadow-4.13-configure-clang16.patch b/sys-apps/shadow/files/shadow-4.13-configure-clang16.patch
deleted file mode 100644
index 4e703db93a6c..000000000000
--- a/sys-apps/shadow/files/shadow-4.13-configure-clang16.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-https://github.com/shadow-maint/shadow/commit/a281f241b592aec636d1b93a99e764499d68c7ef
-https://github.com/shadow-maint/shadow/pull/595
-
-From a281f241b592aec636d1b93a99e764499d68c7ef Mon Sep 17 00:00:00 2001
-From: Florian Weimer <fweimer@redhat.com>
-Date: Mon, 21 Nov 2022 11:52:45 +0100
-Subject: [PATCH] Fix HAVE_SHADOWGRP configure check
-
-The missing #include <gshadow.h> causes the configure check to fail
-spuriously, resulting in HAVE_SHADOWGRP not being defined even
-on systems that actually have sgetsgent (such as current glibc).
---- a/configure.ac
-+++ b/configure.ac
-@@ -116,6 +116,10 @@ if test "$ac_cv_header_shadow_h" = "yes"; then
- ac_cv_libc_shadowgrp,
- AC_RUN_IFELSE([AC_LANG_SOURCE([
- #include <shadow.h>
-+ #ifdef HAVE_GSHADOW_H
-+ #include <gshadow.h>
-+ #endif
-+ int
- main()
- {
- struct sgrp *sg = sgetsgent("test:x::");
-
---- a/configure
-+++ b/configure
-@@ -15684,6 +15684,10 @@ else $as_nop
- /* end confdefs.h. */
-
- #include <shadow.h>
-+ #ifdef HAVE_GSHADOW_H
-+ #include <gshadow.h>
-+ #endif
-+ int
- main()
- {
- struct sgrp *sg = sgetsgent("test:x::");
diff --git a/sys-apps/shadow/files/shadow-4.13-password-leak.patch b/sys-apps/shadow/files/shadow-4.13-password-leak.patch
deleted file mode 100644
index 25b5ec39c5f8..000000000000
--- a/sys-apps/shadow/files/shadow-4.13-password-leak.patch
+++ /dev/null
@@ -1,135 +0,0 @@
-https://github.com/shadow-maint/shadow/commit/65c88a43a23c2391dcc90c0abda3e839e9c57904
-
-From 65c88a43a23c2391dcc90c0abda3e839e9c57904 Mon Sep 17 00:00:00 2001
-From: Alejandro Colomar <alx@kernel.org>
-Date: Sat, 10 Jun 2023 16:20:05 +0200
-Subject: [PATCH] gpasswd(1): Fix password leak
-
-How to trigger this password leak?
-~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-
-When gpasswd(1) asks for the new password, it asks twice (as is usual
-for confirming the new password). Each of those 2 password prompts
-uses agetpass() to get the password. If the second agetpass() fails,
-the first password, which has been copied into the 'static' buffer
-'pass' via STRFCPY(), wasn't being zeroed.
-
-agetpass() is defined in <./libmisc/agetpass.c> (around line 91), and
-can fail for any of the following reasons:
-
-- malloc(3) or readpassphrase(3) failure.
-
- These are going to be difficult to trigger. Maybe getting the system
- to the limits of memory utilization at that exact point, so that the
- next malloc(3) gets ENOMEM, and possibly even the OOM is triggered.
- About readpassphrase(3), ENFILE and EINTR seem the only plausible
- ones, and EINTR probably requires privilege or being the same user;
- but I wouldn't discard ENFILE so easily, if a process starts opening
- files.
-
-- The password is longer than PASS_MAX.
-
- The is plausible with physical access. However, at that point, a
- keylogger will be a much simpler attack.
-
-And, the attacker must be able to know when the second password is being
-introduced, which is not going to be easy.
-
-How to read the password after the leak?
-~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-
-Provoking the leak yourself at the right point by entering a very long
-password is easy, and inspecting the process stack at that point should
-be doable. Try to find some consistent patterns.
-
-Then, search for those patterns in free memory, right after the victim
-leaks their password.
-
-Once you get the leak, a program should read all the free memory
-searching for patterns that gpasswd(1) leaves nearby the leaked
-password.
-
-On 6/10/23 03:14, Seth Arnold wrote:
-> An attacker process wouldn't be able to use malloc(3) for this task.
-> There's a handful of tools available for userspace to allocate memory:
->
-> - brk / sbrk
-> - mmap MAP_ANONYMOUS
-> - mmap /dev/zero
-> - mmap some other file
-> - shm_open
-> - shmget
->
-> Most of these return only pages of zeros to a process. Using mmap of an
-> existing file, you can get some of the contents of the file demand-loaded
-> into the memory space on the first use.
->
-> The MAP_UNINITIALIZED flag only works if the kernel was compiled with
-> CONFIG_MMAP_ALLOW_UNINITIALIZED. This is rare.
->
-> malloc(3) doesn't zero memory, to our collective frustration, but all the
-> garbage in the allocations is from previous allocations in the current
-> process. It isn't leftover from other processes.
->
-> The avenues available for reading the memory:
-> - /dev/mem and /dev/kmem (requires root, not available with Secure Boot)
-> - /proc/pid/mem (requires ptrace privileges, mediated by YAMA)
-> - ptrace (requires ptrace privileges, mediated by YAMA)
-> - causing memory to be swapped to disk, and then inspecting the swap
->
-> These all require a certain amount of privileges.
-
-How to fix it?
-~~~~~~~~~~~~~
-
-memzero(), which internally calls explicit_bzero(3), or whatever
-alternative the system provides with a slightly different name, will
-make sure that the buffer is zeroed in memory, and optimizations are not
-allowed to impede this zeroing.
-
-This is not really 100% effective, since compilers may place copies of
-the string somewhere hidden in the stack. Those copies won't get zeroed
-by explicit_bzero(3). However, that's arguably a compiler bug, since
-compilers should make everything possible to avoid optimizing strings
-that are later passed to explicit_bzero(3). But we all know that
-sometimes it's impossible to have perfect knowledge in the compiler, so
-this is plausible. Nevertheless, there's nothing we can do against such
-issues, except minimizing the time such passwords are stored in plain
-text.
-
-Security concerns
-~~~~~~~~~~~~~~~~
-
-We believe this isn't easy to exploit. Nevertheless, and since the fix
-is trivial, this fix should probably be applied soon, and backported to
-all supported distributions, to prevent someone else having more
-imagination than us to find a way.
-
-Affected versions
-~~~~~~~~~~~~~~~~
-
-All. Bug introduced in shadow 19990709. That's the second commit in
-the git history.
-
-Fixes: 45c6603cc86c ("[svn-upgrade] Integrating new upstream version, shadow (19990709)")
-Reported-by: Alejandro Colomar <alx@kernel.org>
-Cc: Serge Hallyn <serge@hallyn.com>
-Cc: Iker Pedrosa <ipedrosa@redhat.com>
-Cc: Seth Arnold <seth.arnold@canonical.com>
-Cc: Christian Brauner <christian@brauner.io>
-Cc: Balint Reczey <rbalint@debian.org>
-Cc: Sam James <sam@gentoo.org>
-Cc: David Runge <dvzrv@archlinux.org>
-Cc: Andreas Jaeger <aj@suse.de>
-Cc: <~hallyn/shadow@lists.sr.ht>
-Signed-off-by: Alejandro Colomar <alx@kernel.org>
---- a/src/gpasswd.c
-+++ b/src/gpasswd.c
-@@ -898,6 +898,7 @@ static void change_passwd (struct group *gr)
- erase_pass (cp);
- cp = agetpass (_("Re-enter new password: "));
- if (NULL == cp) {
-+ memzero (pass, sizeof pass);
- exit (1);
- }
-
diff --git a/sys-apps/shadow/files/shadow-4.13-usermod-prefix-gid.patch b/sys-apps/shadow/files/shadow-4.13-usermod-prefix-gid.patch
deleted file mode 100644
index 50cbe699d15e..000000000000
--- a/sys-apps/shadow/files/shadow-4.13-usermod-prefix-gid.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-https://bugs.gentoo.org/903083
-https://github.com/shadow-maint/shadow/pull/691
-https://github.com/shadow-maint/shadow/commit/bd2d0079c90241f24671a7946a3ad175dc1a3aeb
-
-From fcb04de38a0ddc263288a1c450b35bfb1503d523 Mon Sep 17 00:00:00 2001
-From: Mike Gilbert <floppym@gentoo.org>
-Date: Sat, 25 Mar 2023 21:16:55 -0400
-Subject: [PATCH] usermod: respect --prefix for --gid option
-
-The --gid option accepts a group name or id. When a name is provided, it
-is resolved to an id by looking up the name in the group database
-(/etc/group).
-
-The --prefix option overides the location of the passwd and group
-databases. I suspect the --gid option was overlooked when wiring up the
---prefix option.
-
-useradd --gid already respects --prefix; this change makes usermod
-behave the same way.
-
-Fixes: b6b2c756c91806b1c3e150ea0ee4721c6cdaf9d0
-Signed-off-by: Mike Gilbert <floppym@gentoo.org>
---- a/src/usermod.c
-+++ b/src/usermod.c
-@@ -1072,7 +1072,7 @@ static void process_flags (int argc, char **argv)
- fflg = true;
- break;
- case 'g':
-- grp = getgr_nam_gid (optarg);
-+ grp = prefix_getgr_nam_gid (optarg);
- if (NULL == grp) {
- fprintf (stderr,
- _("%s: group '%s' does not exist\n"),
diff --git a/sys-apps/shadow/metadata.xml b/sys-apps/shadow/metadata.xml
index 732ee860c25d..dcb8aecd00b4 100644
--- a/sys-apps/shadow/metadata.xml
+++ b/sys-apps/shadow/metadata.xml
@@ -6,7 +6,6 @@
<name>Gentoo Base System</name>
</maintainer>
<use>
- <flag name="bcrypt">build the bcrypt password encryption algorithm</flag>
<flag name="su">build the su program</flag>
</use>
<slots>
diff --git a/sys-apps/shadow/shadow-4.13-r4.ebuild b/sys-apps/shadow/shadow-4.13-r4.ebuild
deleted file mode 100644
index b2cbba68a664..000000000000
--- a/sys-apps/shadow/shadow-4.13-r4.ebuild
+++ /dev/null
@@ -1,272 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-# Upstream sometimes pushes releases as pre-releases before marking them
-# official. Don't keyword the pre-releases!
-# Check https://github.com/shadow-maint/shadow/releases.
-
-VERIFY_SIG_OPENPGP_KEY_PATH=/usr/share/openpgp-keys/sergehallyn.asc
-inherit libtool pam verify-sig
-
-DESCRIPTION="Utilities to deal with user accounts"
-HOMEPAGE="https://github.com/shadow-maint/shadow"
-SRC_URI="https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz"
-SRC_URI+=" verify-sig? ( https://github.com/shadow-maint/shadow/releases/download/${PV}/${P}.tar.xz.asc )"
-
-LICENSE="BSD GPL-2"
-# Subslot is for libsubid's SONAME.
-SLOT="0/4"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="acl audit bcrypt cracklib nls pam selinux skey split-usr su xattr"
-# Taken from the man/Makefile.am file.
-LANGS=( cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr zh_CN zh_TW )
-
-REQUIRED_USE="?? ( cracklib pam )"
-
-COMMON_DEPEND="
- virtual/libcrypt:=
- acl? ( sys-apps/acl:= )
- audit? ( >=sys-process/audit-2.6:= )
- cracklib? ( >=sys-libs/cracklib-2.7-r3:= )
- nls? ( virtual/libintl )
- pam? ( sys-libs/pam:= )
- skey? ( sys-auth/skey:= )
- selinux? (
- >=sys-libs/libselinux-1.28:=
- sys-libs/libsemanage:=
- )
- xattr? ( sys-apps/attr:= )
-"
-DEPEND="
- ${COMMON_DEPEND}
- >=sys-kernel/linux-headers-4.14
-"
-RDEPEND="
- ${COMMON_DEPEND}
- !<sys-apps/man-pages-5.11-r1
- !=sys-apps/man-pages-5.12-r0
- !=sys-apps/man-pages-5.12-r1
- nls? (
- !<app-i18n/man-pages-it-5.06-r1
- !<app-i18n/man-pages-ja-20180315-r1
- !<app-i18n/man-pages-ru-5.03.2390.2390.20191017-r1
- )
- pam? ( >=sys-auth/pambase-20150213 )
- su? ( !sys-apps/util-linux[su(-)] )
-"
-BDEPEND="
- app-arch/xz-utils
- sys-devel/gettext
- verify-sig? ( sec-keys/openpgp-keys-sergehallyn )
-"
-
-PATCHES=(
- "${FILESDIR}"/${P}-configure-clang16.patch
- "${FILESDIR}"/${P}-CVE-2023-29383.patch
- "${FILESDIR}"/${P}-usermod-prefix-gid.patch
- "${FILESDIR}"/${P}-password-leak.patch
-)
-
-src_prepare() {
- default
-
- elibtoolize
-}
-
-src_configure() {
- local myeconfargs=(
- --disable-account-tools-setuid
- --disable-static
- --with-btrfs
- --without-group-name-max-length
- --without-tcb
- $(use_enable nls)
- $(use_with acl)
- $(use_with audit)
- $(use_with bcrypt)
- $(use_with cracklib libcrack)
- $(use_with elibc_glibc nscd)
- $(use_with pam libpam)
- $(use_with selinux)
- $(use_with skey)
- $(use_with su)
- $(use_with xattr attr)
- )
-
- econf "${myeconfargs[@]}"
-
- if use nls ; then
- local l langs="po" # These are the pot files.
- for l in ${LANGS[*]} ; do
- has ${l} ${LINGUAS-${l}} && langs+=" ${l}"
- done
- sed -i "/^SUBDIRS = /s:=.*:= ${langs}:" man/Makefile || die
- fi
-}
-
-set_login_opt() {
- local comment="" opt=${1} val=${2}
- if [[ -z ${val} ]]; then
- comment="#"
- sed -i \
- -e "/^${opt}\>/s:^:#:" \
- "${ED}"/etc/login.defs || die
- else
- sed -i -r \
- -e "/^#?${opt}\>/s:.*:${opt} ${val}:" \
- "${ED}"/etc/login.defs
- fi
- local res=$(grep "^${comment}${opt}\>" "${ED}"/etc/login.defs)
- einfo "${res:-Unable to find ${opt} in /etc/login.defs}"
-}
-
-src_install() {
- emake DESTDIR="${D}" suidperms=4711 install
-
- # 4.9 regression: https://github.com/shadow-maint/shadow/issues/389
- emake DESTDIR="${D}" -C man install
-
- find "${ED}" -name '*.la' -type f -delete || die
-
- insinto /etc
- if ! use pam ; then
- insopts -m0600
- doins etc/login.access etc/limits
- fi
-
- # needed for 'useradd -D'
- insinto /etc/default
- insopts -m0600
- doins "${FILESDIR}"/default/useradd
-
- if use split-usr ; then
- # move passwd to / to help recover broke systems #64441
- # We cannot simply remove this or else net-misc/scponly
- # and other tools will break because of hardcoded passwd
- # location
- dodir /bin
- mv "${ED}"/usr/bin/passwd "${ED}"/bin/ || die
- dosym ../../bin/passwd /usr/bin/passwd
- fi
-
- cd "${S}" || die
- insinto /etc
- insopts -m0644
- newins etc/login.defs login.defs
-
- set_login_opt CREATE_HOME yes
- if ! use pam ; then
- set_login_opt MAIL_CHECK_ENAB no
- set_login_opt SU_WHEEL_ONLY yes
- set_login_opt CRACKLIB_DICTPATH /usr/lib/cracklib_dict
- set_login_opt LOGIN_RETRIES 3
- set_login_opt ENCRYPT_METHOD SHA512
- set_login_opt CONSOLE
- else
- dopamd "${FILESDIR}"/pam.d-include/shadow
-
- for x in chsh chfn ; do
- newpamd "${FILESDIR}"/pam.d-include/passwd ${x}
- done
-
- for x in chpasswd newusers ; do
- newpamd "${FILESDIR}"/pam.d-include/chpasswd ${x}
- done
-
- newpamd "${FILESDIR}"/pam.d-include/shadow-r1 groupmems
-
- # Comment out login.defs options that pam hates
- local opt sed_args=()
- for opt in \
- CHFN_AUTH \
- CONSOLE \
- CRACKLIB_DICTPATH \
- ENV_HZ \
- ENVIRON_FILE \
- FAILLOG_ENAB \
- FTMP_FILE \
- LASTLOG_ENAB \
- MAIL_CHECK_ENAB \
- MOTD_FILE \
- NOLOGINS_FILE \
- OBSCURE_CHECKS_ENAB \
- PASS_ALWAYS_WARN \
- PASS_CHANGE_TRIES \
- PASS_MIN_LEN \
- PORTTIME_CHECKS_ENAB \
- QUOTAS_ENAB \
- SU_WHEEL_ONLY
- do
- set_login_opt ${opt}
- sed_args+=( -e "/^#${opt}\>/b pamnote" )
- done
- sed -i "${sed_args[@]}" \
- -e 'b exit' \
- -e ': pamnote; i# NOTE: This setting should be configured via /etc/pam.d/ and not in this file.' \
- -e ': exit' \
- "${ED}"/etc/login.defs || die
-
- # Remove manpages that pam will install for us
- # and/or don't apply when using pam
- find "${ED}"/usr/share/man -type f \
- '(' -name 'limits.5*' -o -name 'suauth.5*' ')' \
- -delete
-
- # Remove pam.d files provided by pambase.
- rm "${ED}"/etc/pam.d/{login,passwd} || die
- if use su ; then
- rm "${ED}"/etc/pam.d/su || die
- fi
- fi
-
- # Remove manpages that are handled by other packages
- find "${ED}"/usr/share/man -type f \
- '(' -name id.1 -o -name getspnam.3 ')' \
- -delete || die
-
- if ! use su ; then
- find "${ED}"/usr/share/man -type f -name su.1 -delete || die
- fi
-
- cd "${S}" || die
- dodoc ChangeLog NEWS TODO
- newdoc README README.download
- cd doc || die
- dodoc HOWTO README* WISHLIST *.txt
-
- if use elibc_musl; then
- QA_CONFIG_IMPL_DECL_SKIP+=( sgetsgent )
- fi
-}
-
-pkg_preinst() {
- rm -f "${EROOT}"/etc/pam.d/system-auth.new \
- "${EROOT}/etc/login.defs.new"
-}
-
-pkg_postinst() {
- # Missing entries from /etc/passwd can cause odd system blips.
- # See bug #829872.
- if ! pwck -r -q -R "${EROOT:-/}" &>/dev/null ; then
- ewarn "Running 'pwck' returned errors. Please run it manually to fix any errors."
- fi
-
- # Enable shadow groups.
- if [[ ! -f "${EROOT}"/etc/gshadow ]] ; then
- if grpck -r -R "${EROOT:-/}" 2>/dev/null ; then
- grpconv -R "${EROOT:-/}"
- else
- ewarn "Running 'grpck' returned errors. Please run it by hand, and then"
- ewarn "run 'grpconv' afterwards!"
- fi
- fi
-
- [[ ! -f "${EROOT}"/etc/subgid ]] &&
- touch "${EROOT}"/etc/subgid
- [[ ! -f "${EROOT}"/etc/subuid ]] &&
- touch "${EROOT}"/etc/subuid
-
- einfo "The 'adduser' symlink to 'useradd' has been dropped."
-}
diff --git a/sys-apps/shadow/shadow-4.14.2.ebuild b/sys-apps/shadow/shadow-4.14.2.ebuild
index 25b40053cf39..6beec9dc65c5 100644
--- a/sys-apps/shadow/shadow-4.14.2.ebuild
+++ b/sys-apps/shadow/shadow-4.14.2.ebuild
@@ -47,14 +47,6 @@ DEPEND="
"
RDEPEND="
${COMMON_DEPEND}
- !<sys-apps/man-pages-5.11-r1
- !=sys-apps/man-pages-5.12-r0
- !=sys-apps/man-pages-5.12-r1
- nls? (
- !<app-i18n/man-pages-it-5.06-r1
- !<app-i18n/man-pages-ja-20180315-r1
- !<app-i18n/man-pages-ru-5.03.2390.2390.20191017-r1
- )
pam? ( >=sys-auth/pambase-20150213 )
su? ( !sys-apps/util-linux[su(-)] )
"
diff --git a/sys-apps/shadow/shadow-4.14.6-r1.ebuild b/sys-apps/shadow/shadow-4.14.6-r1.ebuild
index 2cfb43e405bd..d5851b0c5875 100644
--- a/sys-apps/shadow/shadow-4.14.6-r1.ebuild
+++ b/sys-apps/shadow/shadow-4.14.6-r1.ebuild
@@ -45,14 +45,6 @@ DEPEND="
"
RDEPEND="
${COMMON_DEPEND}
- !<sys-apps/man-pages-5.11-r1
- !=sys-apps/man-pages-5.12-r0
- !=sys-apps/man-pages-5.12-r1
- nls? (
- !<app-i18n/man-pages-it-5.06-r1
- !<app-i18n/man-pages-ja-20180315-r1
- !<app-i18n/man-pages-ru-5.03.2390.2390.20191017-r1
- )
pam? ( >=sys-auth/pambase-20150213 )
su? ( !sys-apps/util-linux[su(-)] )
"
diff --git a/sys-apps/shadow/shadow-4.14.7.ebuild b/sys-apps/shadow/shadow-4.14.7.ebuild
index 2cfb43e405bd..d5851b0c5875 100644
--- a/sys-apps/shadow/shadow-4.14.7.ebuild
+++ b/sys-apps/shadow/shadow-4.14.7.ebuild
@@ -45,14 +45,6 @@ DEPEND="
"
RDEPEND="
${COMMON_DEPEND}
- !<sys-apps/man-pages-5.11-r1
- !=sys-apps/man-pages-5.12-r0
- !=sys-apps/man-pages-5.12-r1
- nls? (
- !<app-i18n/man-pages-it-5.06-r1
- !<app-i18n/man-pages-ja-20180315-r1
- !<app-i18n/man-pages-ru-5.03.2390.2390.20191017-r1
- )
pam? ( >=sys-auth/pambase-20150213 )
su? ( !sys-apps/util-linux[su(-)] )
"
diff --git a/sys-apps/systemd-utils/Manifest b/sys-apps/systemd-utils/Manifest
index 87438c726d7f..e2094beb9c2c 100644
--- a/sys-apps/systemd-utils/Manifest
+++ b/sys-apps/systemd-utils/Manifest
@@ -8,13 +8,11 @@ AUX tmp.conf 48 BLAKE2B 04e0b6bd652b67e18eb96d47cc049ba89fdc28512edca4f5719f2193
DIST systemd-musl-patches-254.3-r1.tar.gz 29971 BLAKE2B 2568c0ce93c410177d775fedb7a67b9498d66f39bfaca220237b3b55cd42c94569d7e3bfde11a9b1faa5eac1804eb75bfdee0ee465c2faac3b8213026b97daec SHA512 817c94765a70eaaa5d23454e03887e149db4612f01c29690baa0c75d61b4b328b742e5d02e8cc63c531eadcd72ae37c0a407aad37c22f1d399dbba81a6bed79d
DIST systemd-musl-patches-255.4.tar.gz 31633 BLAKE2B 86fb36fbfa90dfe7d183f3c814600af93a690c7cfefc551cd23e6b8bdc2a48267910f4e5ef119b1b5d8e4e0cb2e6843e1b7147464809febad3085d2c82a728c3 SHA512 86bbb735012ce20bbc0af34ea062e83d6d3adf7883f5710ab00db7188fa6779e8dc361cdac427540042c4cf2f157242e6409ed5fc213c01d06cc13380e0cc95f
DIST systemd-stable-254.10.tar.gz 14428960 BLAKE2B 488c27b9657ec7452f876ab6c18bbfe711f1351afa022801f5a646f2dd1d76d63c17e52e6ebf43b38a76807907287b654a7eaca3afdb0688f5b05839e98ad727 SHA512 0c127d38d0ade8655ae12172c2edbaa8af68bd29f42d965b988d75e74626846ae859bcf0b39b535c9a99ad8c709ad7575ed4d5ea5bc95ce8729e3caafdb32b70
-DIST systemd-stable-254.11.tar.gz 14439741 BLAKE2B 5103bad91cd01b019ebb431f54f2d795ab995359c90b5c2e7376b5c7b5aec121ea6d070143b8581e3fb0d66ad2ac7e44113fa5e5fae4cb5adbf0e996727264fe SHA512 597c559b27a2879ce3f89efded7adce55d054bbb8ce97cf35efe52b0dcacbfabcbd05b582bd7064d3ba713ec2ec7931241971e67d39f12226e477df23c0d0dc7
DIST systemd-stable-254.12.tar.gz 14529517 BLAKE2B ed6e4a78363930840e505c4bd789d1d44c238f30d3c0768d435e1cacb43ac3ab07e0dc9085546b4142152bbb4ceb4e2c0a9560e74e1a2b8c09fc885620695e73 SHA512 fa3679915392e641bed73ccb48f5def386ab13ba5ff7efdac952214193c3311543bec4c4370d6880f9599f63e377506b343805c3c56b7dde7eb5e3bbc0dc7a87
-DIST systemd-stable-254.8.tar.gz 14418468 BLAKE2B e5a151ece86e57c7224fc95bda1b4ede1277fce4a2ba28d3605ab0431a2aafe1088f90c49a20e3b53a5b56aeef7c0f1f5da0601db740150f5efdf6eae7bbde80 SHA512 a3f35d9fcafcccd8d9c33ab1047241f226146017be95562a67c7dcc9eeb4b77bded92ad80e92f4767f2bf2009df0172a621d4c54a805e07ed5a5ed03940ec28e
+DIST systemd-stable-254.13.tar.gz 14533359 BLAKE2B 6f37bf5f1868840f122652fdca270e1f97ba78f8280f45100b1b5b33c3531cf79587b596ccbbe594f1e623d918c1fdf19f2231d677e27b5421f1852fbe3225b3 SHA512 852cbc992128dc3ab6ded4215c2540fa3c0b7c7ad98e54036f3981d77a2162f5393ee50960773419133e0d584844af329d3726f45829a56c00b1827e33edf3e1
DIST systemd-stable-255.4.tar.gz 14952427 BLAKE2B 27f5080f83a9e870fbe8e3ebcb500a63c42022f1f96f26f35c76eeeea85dab691291c31ee716cab330b76df5e576910a6a82f51267eff4f766b1d4c304d815c9 SHA512 8a2bde11a55f7f788ba7751789a5e9be6ce9634e88d54e49f6e832c4c49020c6cacaf2a610fe26f92998b0cbf43c6c2150a96b2c0953d23261009f57d71ea979
EBUILD systemd-utils-254.10-r1.ebuild 13329 BLAKE2B a86c581f5fb3af69a590a994169aca5ded7d9cc34c07542ca86292991db5d39a023bd859c9b7bc1dfd9f8fde95b50348cd959c9e6bff08e94675a8753e16483d SHA512 b3f8c8d3c0647ee8701d7a6ebc921a0760540d8e38410fd6e8d257b6b6f11ceb72e1dc12e55df009a52f0d4e15ee7302a1d309bedef4da2a770ed625d0fc60e0
-EBUILD systemd-utils-254.11.ebuild 13337 BLAKE2B ca4405757ee54acc143f1f2af2c974cfd90c36a11681d62ee07f3da0c82972aa239dbb280c9bb179022f2da9628e1a37bbae5e0a9c186534e1bf0c937fed4502 SHA512 bcb56e7d0ca145789f7b293155937e7b7d7e3cbf4416b592aafac8fe64641014947606ac950102c6dc0c9371dbb080e4d0603fd915177127a57dcfa5559dc7cd
EBUILD systemd-utils-254.12.ebuild 13337 BLAKE2B ca4405757ee54acc143f1f2af2c974cfd90c36a11681d62ee07f3da0c82972aa239dbb280c9bb179022f2da9628e1a37bbae5e0a9c186534e1bf0c937fed4502 SHA512 bcb56e7d0ca145789f7b293155937e7b7d7e3cbf4416b592aafac8fe64641014947606ac950102c6dc0c9371dbb080e4d0603fd915177127a57dcfa5559dc7cd
-EBUILD systemd-utils-254.8-r1.ebuild 13369 BLAKE2B fdc9404b69630bbda889014d7e97c96b93a7e99fdd070b8e819867183d7ecdeeca6e4f0b928cc3325d9039b724e60b0f850cd99afcbca12b61da33cabb23aa32 SHA512 e2b92995283a7fc01cfb4a0f5223baabb1bfe1dce65498544a3c6815b54ad5a7bdf85394f5aee422f44e05d85d744c93d268dae35261787a9e2543f49fccba95
+EBUILD systemd-utils-254.13.ebuild 13337 BLAKE2B ca4405757ee54acc143f1f2af2c974cfd90c36a11681d62ee07f3da0c82972aa239dbb280c9bb179022f2da9628e1a37bbae5e0a9c186534e1bf0c937fed4502 SHA512 bcb56e7d0ca145789f7b293155937e7b7d7e3cbf4416b592aafac8fe64641014947606ac950102c6dc0c9371dbb080e4d0603fd915177127a57dcfa5559dc7cd
EBUILD systemd-utils-255.4.ebuild 13753 BLAKE2B 96ae2f52c47ff4a22d5fe9c8d42bff6e70c00656c50cefc6353e9c96cfe58977b05c589567ef334f591ef0ee8459b44472c9ff06917227a5e563f0eba72d4540 SHA512 e2242b212c0f79cc2a06b0491fa1903b4381b2436dd5e8e844b8be9f39d3c01b8f351f6c20adb6e5d96f0cf1b5bd842e0751b93e44c9745bb637788be0dbd513
MISC metadata.xml 888 BLAKE2B b799e1d62a1208dbbec1a1cfb47592b069d5c79cb18efffef922c72b0d61e30938d26c6f4e0d3951f9c327601dd71de14062dad0a47e6b84a61b1a8b125f1a6b SHA512 6debd964f9c127ba4332e0c0b86e506d3cf10cbe3cd45442bf7955b16e790a9eccdd928d473b3722b11b4a75d34fe5bb91f4867a5dc92e786ba73d9ec3f54712
diff --git a/sys-apps/systemd-utils/systemd-utils-254.11.ebuild b/sys-apps/systemd-utils/systemd-utils-254.13.ebuild
index 9ba529076182..9ba529076182 100644
--- a/sys-apps/systemd-utils/systemd-utils-254.11.ebuild
+++ b/sys-apps/systemd-utils/systemd-utils-254.13.ebuild
diff --git a/sys-apps/systemd-utils/systemd-utils-254.8-r1.ebuild b/sys-apps/systemd-utils/systemd-utils-254.8-r1.ebuild
deleted file mode 100644
index ced613ea99e1..000000000000
--- a/sys-apps/systemd-utils/systemd-utils-254.8-r1.ebuild
+++ /dev/null
@@ -1,584 +0,0 @@
-# Copyright 2022-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
-
-QA_PKGCONFIG_VERSION=$(ver_cut 1)
-
-inherit bash-completion-r1 flag-o-matic linux-info meson-multilib optfeature
-inherit python-single-r1 secureboot toolchain-funcs udev usr-ldscript
-
-DESCRIPTION="Utilities split out from systemd for OpenRC users"
-HOMEPAGE="https://systemd.io/"
-
-if [[ ${PV} == *.* ]]; then
- MY_P="systemd-stable-${PV}"
- S="${WORKDIR}/${MY_P}"
- SRC_URI="https://github.com/systemd/systemd-stable/archive/refs/tags/v${PV}.tar.gz -> ${MY_P}.tar.gz"
-else
- MY_P="systemd-${PV}"
- S="${WORKDIR}/${MY_P}"
- SRC_URI="https://github.com/systemd/systemd/archive/refs/tags/v${PV}.tar.gz -> ${MY_P}.tar.gz"
-fi
-
-MUSL_PATCHSET="systemd-musl-patches-254.3-r1"
-SRC_URI+=" elibc_musl? ( https://dev.gentoo.org/~floppym/dist/${MUSL_PATCHSET}.tar.gz )"
-
-LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE="+acl boot +kmod kernel-install selinux split-usr sysusers +tmpfiles test +udev ukify"
-REQUIRED_USE="
- || ( kernel-install tmpfiles sysusers udev )
- boot? ( kernel-install )
- ukify? ( boot )
- ${PYTHON_REQUIRED_USE}
-"
-RESTRICT="!test? ( test )"
-
-COMMON_DEPEND="
- elibc_musl? ( >=sys-libs/musl-1.2.3 )
- selinux? ( sys-libs/libselinux:0= )
- tmpfiles? (
- acl? ( sys-apps/acl:0= )
- )
- udev? (
- >=sys-apps/util-linux-2.30:0=[${MULTILIB_USEDEP}]
- sys-libs/libcap:0=[${MULTILIB_USEDEP}]
- virtual/libcrypt:=[${MULTILIB_USEDEP}]
- acl? ( sys-apps/acl:0= )
- kmod? ( >=sys-apps/kmod-15:0= )
- )
- !udev? (
- >=sys-apps/util-linux-2.30:0=
- sys-libs/libcap:0=
- virtual/libcrypt:=
- )
-"
-DEPEND="${COMMON_DEPEND}
- >=sys-kernel/linux-headers-3.11
-"
-
-PEFILE_DEPEND='dev-python/pefile[${PYTHON_USEDEP}]'
-
-RDEPEND="${COMMON_DEPEND}
- boot? ( !<sys-boot/systemd-boot-250 )
- ukify? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep "${PEFILE_DEPEND}")
- )
- tmpfiles? ( !<sys-apps/systemd-tmpfiles-250 )
- udev? (
- acct-group/audio
- acct-group/cdrom
- acct-group/dialout
- acct-group/disk
- acct-group/floppy
- acct-group/input
- acct-group/kmem
- acct-group/kvm
- acct-group/lp
- acct-group/render
- acct-group/sgx
- acct-group/tape
- acct-group/tty
- acct-group/usb
- acct-group/video
- !sys-apps/gentoo-systemd-integration
- !sys-apps/hwids[udev]
- !<sys-fs/udev-250
- !sys-fs/eudev
- )
- !sys-apps/systemd
-"
-PDEPEND="
- udev? ( >=sys-fs/udev-init-scripts-34 )
-"
-BDEPEND="
- app-text/docbook-xml-dtd:4.2
- app-text/docbook-xml-dtd:4.5
- app-text/docbook-xsl-stylesheets
- dev-libs/libxslt
- dev-util/gperf
- >=sys-apps/coreutils-8.16
- sys-devel/gettext
- virtual/pkgconfig
- $(python_gen_cond_dep "
- dev-python/jinja[\${PYTHON_USEDEP}]
- dev-python/lxml[\${PYTHON_USEDEP}]
- boot? ( >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}] )
- ukify? ( test? ( ${PEFILE_DEPEND} ) )
- ")
-"
-
-TMPFILES_OPTIONAL=1
-UDEV_OPTIONAL=1
-
-QA_EXECSTACK="usr/lib/systemd/boot/efi/*"
-QA_FLAGS_IGNORED="usr/lib/systemd/boot/efi/.*"
-
-CONFIG_CHECK="~BLK_DEV_BSG ~DEVTMPFS ~!IDE ~INOTIFY_USER ~!SYSFS_DEPRECATED
- ~!SYSFS_DEPRECATED_V2 ~SIGNALFD ~EPOLL ~FHANDLE ~NET ~UNIX"
-
-pkg_setup() {
- if [[ ${MERGE_TYPE} != buildonly ]] && use udev; then
- linux-info_pkg_setup
- fi
- use boot && secureboot_pkg_setup
-}
-
-src_prepare() {
- local PATCHES=(
- "${FILESDIR}/${PN}-254.3-add-link-kernel-install-shared-option.patch"
- )
-
- if use elibc_musl; then
- PATCHES+=(
- "${WORKDIR}/${MUSL_PATCHSET}"
- )
- fi
- default
-
- # Remove install_rpath; we link statically
- local rpath_pattern="install_rpath : rootpkglibdir,"
- grep -q -e "${rpath_pattern}" meson.build || die
- sed -i -e "/${rpath_pattern}/d" meson.build || die
-}
-
-src_configure() {
- python_setup
- meson-multilib_src_configure
-}
-
-multilib_src_configure() {
- local emesonargs=(
- $(meson_use split-usr)
- $(meson_use split-usr split-bin)
- -Drootprefix="$(usex split-usr "${EPREFIX:-/}" "${EPREFIX}/usr")"
- -Drootlibdir="${EPREFIX}/usr/$(get_libdir)"
- -Dsysvinit-path=
- $(meson_native_use_bool boot bootloader)
- $(meson_native_use_bool kernel-install)
- $(meson_native_use_bool selinux)
- $(meson_native_use_bool sysusers)
- $(meson_use test tests)
- $(meson_native_use_bool tmpfiles)
- $(meson_use udev hwdb)
- $(meson_native_use_bool ukify)
-
- # Link staticly with libsystemd-shared
- -Dlink-boot-shared=false
- -Dlink-kernel-install-shared=false
- -Dlink-udev-shared=false
-
- # systemd-tmpfiles has a separate "systemd-tmpfiles.standalone" target
- -Dstandalone-binaries=true
-
- # Disable all optional features
- -Dadm-group=false
- -Danalyze=false
- -Dapparmor=false
- -Daudit=false
- -Dbacklight=false
- -Dbinfmt=false
- -Dbpf-framework=false
- -Dbzip2=false
- -Dcoredump=false
- -Ddbus=false
- -Delfutils=false
- -Denvironment-d=false
- -Dfdisk=false
- -Dgcrypt=false
- -Dglib=false
- -Dgshadow=false
- -Dgnutls=false
- -Dhibernate=false
- -Dhostnamed=false
- -Didn=false
- -Dima=false
- -Dinitrd=false
- -Dfirstboot=false
- -Dldconfig=false
- -Dlibcryptsetup=false
- -Dlibcurl=false
- -Dlibfido2=false
- -Dlibidn=false
- -Dlibidn2=false
- -Dlibiptc=false
- -Dlocaled=false
- -Dlogind=false
- -Dlz4=false
- -Dmachined=false
- -Dmicrohttpd=false
- -Dnetworkd=false
- -Dnscd=false
- -Dnss-myhostname=false
- -Dnss-resolve=false
- -Dnss-systemd=false
- -Doomd=false
- -Dopenssl=false
- -Dp11kit=false
- -Dpam=false
- -Dpcre2=false
- -Dpolkit=false
- -Dportabled=false
- -Dpstore=false
- -Dpwquality=false
- -Drandomseed=false
- -Dresolve=false
- -Drfkill=false
- -Dseccomp=false
- -Dsmack=false
- -Dsysext=false
- -Dtimedated=false
- -Dtimesyncd=false
- -Dtpm=false
- -Dqrencode=false
- -Dquotacheck=false
- -Duserdb=false
- -Dutmp=false
- -Dvconsole=false
- -Dwheel-group=false
- -Dxdg-autostart=false
- -Dxkbcommon=false
- -Dxz=false
- -Dzlib=false
- -Dzstd=false
- )
-
- if use tmpfiles || use udev; then
- emesonargs+=( $(meson_native_use_bool acl) )
- else
- emesonargs+=( -Dacl=false )
- fi
-
- if use udev; then
- emesonargs+=( $(meson_native_use_bool kmod) )
- else
- emesonargs+=( -Dkmod=false )
- fi
-
- if use elibc_musl; then
- # Avoid redefinition of struct ethhdr.
- append-cppflags -D__UAPI_DEF_ETHHDR=0
- fi
-
- if multilib_is_native_abi || use udev; then
- meson_src_configure
- fi
-}
-
-efi_arch() {
- case "$(tc-arch)" in
- amd64) echo x64 ;;
- arm) echo arm ;;
- arm64) echo aa64 ;;
- x86) echo x86 ;;
- esac
-}
-
-multilib_src_compile() {
- local targets=()
- if multilib_is_native_abi; then
- if use boot; then
- targets+=(
- bootctl
- man/bootctl.1
- src/boot/efi/linux$(efi_arch).efi.stub
- src/boot/efi/systemd-boot$(efi_arch).efi
- )
- fi
- if use kernel-install; then
- targets+=(
- kernel-install
- 90-loaderentry.install
- man/kernel-install.8
- )
- fi
- if use sysusers; then
- targets+=(
- systemd-sysusers.standalone
- man/sysusers.d.5
- man/systemd-sysusers.8
- )
- if use test; then
- targets+=(
- systemd-runtest.env
- )
- fi
- fi
- if use tmpfiles; then
- targets+=(
- systemd-tmpfiles.standalone
- man/tmpfiles.d.5
- man/systemd-tmpfiles.8
- tmpfiles.d/{etc,static-nodes-permissions,var}.conf
- )
- if use test; then
- targets+=( test-tmpfile-util )
- fi
- fi
- if use udev; then
- targets+=(
- udevadm
- systemd-hwdb
- src/udev/ata_id
- src/udev/cdrom_id
- src/udev/fido_id
- src/udev/mtd_probe
- src/udev/scsi_id
- src/udev/udev.pc
- src/udev/v4l_id
- man/udev.conf.5
- man/systemd.link.5
- man/hwdb.7
- man/udev.7
- man/systemd-hwdb.8
- man/systemd-udevd.service.8
- man/udevadm.8
- man/libudev.3
- man/udev_device_get_syspath.3
- man/udev_device_has_tag.3
- man/udev_device_new_from_syspath.3
- man/udev_enumerate_add_match_subsystem.3
- man/udev_enumerate_new.3
- man/udev_enumerate_scan_devices.3
- man/udev_list_entry.3
- man/udev_monitor_filter_update.3
- man/udev_monitor_new_from_netlink.3
- man/udev_monitor_receive_device.3
- man/udev_new.3
- hwdb.d/60-autosuspend-chromiumos.hwdb
- rules.d/50-udev-default.rules
- rules.d/60-persistent-storage.rules
- rules.d/64-btrfs.rules
- )
- if use test; then
- targets+=(
- test-fido-id-desc
- test-udev-builtin
- test-udev-event
- test-udev-node
- test-udev-util
- udev-rule-runner
- )
- fi
- fi
- if use ukify; then
- targets+=(
- ukify
- 60-ukify.install
- man/ukify.1
- )
- fi
- fi
- if use udev; then
- targets+=(
- udev:shared_library
- src/libudev/libudev.pc
- )
- if use test; then
- targets+=(
- test-libudev
- test-libudev-sym
- test-udev-device-thread
- )
- fi
- fi
- if multilib_is_native_abi || use udev; then
- meson_src_compile "${targets[@]}"
- fi
-}
-
-multilib_src_test() {
- local tests=()
- if multilib_is_native_abi; then
- if use sysusers; then
- tests+=(
- test-sysusers.standalone
- )
- fi
- if use tmpfiles; then
- tests+=(
- test-systemd-tmpfiles.standalone
- test-tmpfile-util
- )
- fi
- if use udev; then
- tests+=(
- rule-syntax-check
- test-fido-id-desc
- test-udev
- test-udev-builtin
- test-udev-event
- test-udev-node
- test-udev-util
- )
- fi
- fi
- if use udev; then
- tests+=(
- test-libudev
- test-libudev-sym
- test-udev-device-thread
- )
- fi
- if [[ ${#tests[@]} -ne 0 ]]; then
- meson_src_test "${tests[@]}"
- fi
-}
-
-src_install() {
- local rootprefix="$(usex split-usr '' /usr)"
- meson-multilib_src_install
-}
-
-multilib_src_install() {
- if multilib_is_native_abi; then
- if use boot; then
- into /usr
- dobin bootctl
- doman man/bootctl.1
- insinto usr/lib/systemd/boot/efi
- doins src/boot/efi/{linux$(efi_arch).{efi,elf}.stub,systemd-boot$(efi_arch).efi}
- fi
- if use kernel-install; then
- dobin kernel-install
- doman man/kernel-install.8
- exeinto usr/lib/kernel/install.d
- doexe src/kernel-install/*.install
- fi
- if use sysusers; then
- into "${rootprefix:-/}"
- newbin systemd-sysusers{.standalone,}
- doman man/{systemd-sysusers.8,sysusers.d.5}
- fi
- if use tmpfiles; then
- into "${rootprefix:-/}"
- newbin systemd-tmpfiles{.standalone,}
- doman man/{systemd-tmpfiles.8,tmpfiles.d.5}
- insinto /usr/lib/tmpfiles.d
- doins tmpfiles.d/{etc,static-nodes-permissions,var}.conf
- fi
- if use udev; then
- into "${rootprefix:-/}"
- dobin udevadm systemd-hwdb
- dosym ../../bin/udevadm "${rootprefix}"/lib/systemd/systemd-udevd
-
- exeinto "${rootprefix}"/lib/udev
- doexe src/udev/{ata_id,cdrom_id,fido_id,mtd_probe,scsi_id,v4l_id}
-
- rm -f rules.d/99-systemd.rules
- insinto "${rootprefix}"/lib/udev/rules.d
- doins rules.d/*.rules
-
- insinto "${rootprefix}"/lib/udev/hwdb.d
- doins hwdb.d/*.hwdb
-
- insinto /usr/share/pkgconfig
- doins src/udev/udev.pc
-
- doman man/{udev.conf.5,systemd.link.5,hwdb.7,systemd-hwdb.8,udev.7,udevadm.8}
- newman man/systemd-udevd.service.8 systemd-udevd.8
- doman man/libudev.3
- doman man/udev_*.3
- fi
- if use ukify; then
- exeinto "${rootprefix}"/lib/systemd/
- doexe ukify
- doman man/ukify.1
- fi
- fi
- if use udev; then
- meson_install --no-rebuild --tags libudev
- gen_usr_ldscript -a udev
- insinto "/usr/$(get_libdir)/pkgconfig"
- doins src/libudev/libudev.pc
- fi
-}
-
-multilib_src_install_all() {
- einstalldocs
- if use boot; then
- into /usr
- dobashcomp shell-completion/bash/bootctl
- insinto /usr/share/zsh/site-functions
- doins shell-completion/zsh/{_bootctl,_kernel-install}
- fi
- if use kernel-install; then
- exeinto usr/lib/kernel/install.d
- doexe src/kernel-install/*.install
- fi
- if use tmpfiles; then
- doinitd "${FILESDIR}"/systemd-tmpfiles-setup
- doinitd "${FILESDIR}"/systemd-tmpfiles-setup-dev
- exeinto /etc/cron.daily
- doexe "${FILESDIR}"/systemd-tmpfiles-clean
- insinto /usr/share/zsh/site-functions
- doins shell-completion/zsh/_systemd-tmpfiles
- insinto /usr/lib/tmpfiles.d
- doins tmpfiles.d/x11.conf
- doins "${FILESDIR}"/{legacy,tmp}.conf
- fi
- if use udev; then
- doheader src/libudev/libudev.h
-
- insinto /etc/udev
- doins src/udev/udev.conf
- keepdir /etc/udev/{hwdb.d,rules.d}
-
- insinto "${rootprefix}"/lib/systemd/network
- doins network/99-default.link
-
- # Remove to avoid conflict with elogind
- # https://bugs.gentoo.org/856433
- rm rules.d/70-power-switch.rules || die
- insinto "${rootprefix}"/lib/udev/rules.d
- doins rules.d/*.rules
- doins "${FILESDIR}"/40-gentoo.rules
-
- insinto "${rootprefix}"/lib/udev/hwdb.d
- doins hwdb.d/*.hwdb
-
- dobashcomp shell-completion/bash/udevadm
-
- insinto /usr/share/zsh/site-functions
- doins shell-completion/zsh/_udevadm
- fi
-
- use ukify && python_fix_shebang "${ED}"
- use boot && secureboot_auto_sign
-}
-
-add_service() {
- local initd=$1
- local runlevel=$2
-
- ebegin "Adding '${initd}' service to the '${runlevel}' runlevel"
- mkdir -p "${EROOT}/etc/runlevels/${runlevel}" &&
- ln -snf "${EPREFIX}/etc/init.d/${initd}" "${EROOT}/etc/runlevels/${runlevel}/${initd}"
- eend $?
-}
-
-pkg_postinst() {
- if [[ -z ${REPLACING_VERSIONS} ]]; then
- add_service systemd-tmpfiles-setup-dev sysinit
- add_service systemd-tmpfiles-setup boot
- fi
- if use udev; then
- ebegin "Updating hwdb"
- systemd-hwdb --root="${ROOT}" update
- eend $?
- udev_reload
- fi
-
- if use boot; then
- optfeature "automatically installing the kernels in systemd-boot's native layout and updating the bootloader configuration" \
- "sys-kernel/installkernel[systemd-boot]"
- fi
- if use ukify; then
- optfeature "automatically generating an unified kernel image on each kernel installation" \
- "sys-kernel/installkernel[ukify]"
- fi
-}
diff --git a/sys-apps/systemd/Manifest b/sys-apps/systemd/Manifest
index bbf9e34c46ab..397ae94df7c4 100644
--- a/sys-apps/systemd/Manifest
+++ b/sys-apps/systemd/Manifest
@@ -1,7 +1,4 @@
AUX 254-PrivateDevices-userdbd.patch 9905 BLAKE2B ecc0cac69ddb680f57b537ac239c2b561b41635e1a6208dd72b7ae85b437f8ddfc0a026fe3530df7777b6c35f2e79edf73ab26e8ea590dd15865836e55eff3c0 SHA512 ce2b9e10854d87a6f179ed9b3ef85b5caf7b51ecd65584d70a90a3151b113158fd5565dbf9806e177f801a555161bf783e77230f9c6c67904484d04de3aac497
-AUX 255-dnssec-2.patch 2475 BLAKE2B 75378a8567786a880dae58d726e0c5dad946a58b3cb816b257b5894e87358726f80709bdd9dc08b991a05e9f980a27cd54ec4ef0fa7c479ecd5c217ce609f0ae SHA512 99cd7dd7c4139069c506dad31e3abef3b2aba849a96709ac3ea1e0d3c517d754ae3d488cf646189ebeb1830698f78df542b49c81194a47fbf50359214f0bc938
-AUX 255-dnssec-3.patch 1656 BLAKE2B 8a3556ee8338d8b3bfea178d56c843f65af8a8a92892f13d2aa7c6228cdc128a29d706cfcb2e91eb8e4be0d198a65bfcf1071c35a8c3883b68045a14d2be2101 SHA512 e6217a94e8f18b765d7088cbb570cb59c904aaf65f278e0d3dc4d0a2d8186d0b3b91f3d961e97fd84921490b2b2ae8f0afff62605e550e053b4d5606b0813aa1
-AUX 255-dnssec.patch 1476 BLAKE2B cb4406c3b19aca762557827e64e78a83bee709c596453275060d6a69b044014f92a5ccc54ea8da8a65fa1e745c3f9fe5a06d0d0519730b21deda28c6237c2239 SHA512 cfe01b27df92ad06847fd01fdbafc151a0dd39d865c95b72ce001dc130ee3bdf95f13b84cf318f0c37628477b829a406ba8c5f999a619d109f5474fad477a87f
AUX 255-install-format-overflow.patch 2190 BLAKE2B 8e0660f4b84174b0946f5f069e0d4bcf55d0c4b5964a978648364a84a3d3f04b21a8434794c58c035eac76b4114f32372ed8017de0cd77cbddcf934e60d9202b SHA512 dab24bd709c41723ddbd43cde51f525b8b959fe55ebd343e3f04d4977430d9eca5cc7c06bbc9c4ef3444747e9780621b648247cd946d3baa28820b03011e72ad
AUX gentoo-generator-path-r2.patch 994 BLAKE2B 2bfb42623221291030fa9f7310e9bf747351a26f6ffd842628298787b74d4ec562bacaa9fc5365f7e854f695dab5f74bc06883fefc1f210dce4fd415926817ac SHA512 98054222ea232e120625573b6a532c312eccc02fe657152610b7d056b964bb2165fffae9d17fd986cf547af885d44c26b117fe68df5b24e2607d37f3729d0ada
AUX gentoo-journald-audit-r1.patch 1941 BLAKE2B 93f1a0ba8dd575359e5ab4bd04f99ed3172dbe1ba14d8cade6fc08b0158e66847900d8531898ee9ec3855ac3857cf07a3e10804a3cb67719f0e9378437eba836 SHA512 affbe58aa65ebca7c1c6d790f9f68ffc44bda70a08165f5298ee4a84ab1c16cf534950ac50ffdb61b647e5eb068f51c333a76e39d8336e21e5d1b0199192139c
@@ -12,24 +9,20 @@ AUX systemd-254.9-fchmodat2.patch 9696 BLAKE2B d3e3dbf5af966742c18d6710efc75f13b
AUX systemd-test-process-util.patch 1077 BLAKE2B 0f01ea7641366cdb01a9e310d326ea73052dd0e6fe8b4217e45d0632aa2af3f2ee33b8a8f6dfe70c3b4e3f240f0e2c738a6c4d28f6f38d9e36c4f408b2ac0202 SHA512 ca23effa72da5875ec6ee112e25db51229bf1a03b61053ce4bf2b81becceb31456c137ce9f0fa05071fe1bfc2fe705fa6b885df88d9fe093fc87970936feb071
AUX systemd-user.pam 122 BLAKE2B cccc07cab47dfc0481438e503c34fa1a0b2c6b1f8ab282197719a523421d2a526f19230bb459e0347cbeb2046e35a407c78178a3fb5b79619e987cbc4ac7d5e4 SHA512 c5437677ff00fbb45798fe594e8d61b1c2bfc2d103105d7bd82e476240452477ac263700800f5d0ba91ddc895eb85f4517d5cb15c80611ec1680a686d47cd781
DIST systemd-stable-254.10.tar.gz 14428960 BLAKE2B 488c27b9657ec7452f876ab6c18bbfe711f1351afa022801f5a646f2dd1d76d63c17e52e6ebf43b38a76807907287b654a7eaca3afdb0688f5b05839e98ad727 SHA512 0c127d38d0ade8655ae12172c2edbaa8af68bd29f42d965b988d75e74626846ae859bcf0b39b535c9a99ad8c709ad7575ed4d5ea5bc95ce8729e3caafdb32b70
-DIST systemd-stable-254.11.tar.gz 14439741 BLAKE2B 5103bad91cd01b019ebb431f54f2d795ab995359c90b5c2e7376b5c7b5aec121ea6d070143b8581e3fb0d66ad2ac7e44113fa5e5fae4cb5adbf0e996727264fe SHA512 597c559b27a2879ce3f89efded7adce55d054bbb8ce97cf35efe52b0dcacbfabcbd05b582bd7064d3ba713ec2ec7931241971e67d39f12226e477df23c0d0dc7
DIST systemd-stable-254.12.tar.gz 14529517 BLAKE2B ed6e4a78363930840e505c4bd789d1d44c238f30d3c0768d435e1cacb43ac3ab07e0dc9085546b4142152bbb4ceb4e2c0a9560e74e1a2b8c09fc885620695e73 SHA512 fa3679915392e641bed73ccb48f5def386ab13ba5ff7efdac952214193c3311543bec4c4370d6880f9599f63e377506b343805c3c56b7dde7eb5e3bbc0dc7a87
+DIST systemd-stable-254.13.tar.gz 14533359 BLAKE2B 6f37bf5f1868840f122652fdca270e1f97ba78f8280f45100b1b5b33c3531cf79587b596ccbbe594f1e623d918c1fdf19f2231d677e27b5421f1852fbe3225b3 SHA512 852cbc992128dc3ab6ded4215c2540fa3c0b7c7ad98e54036f3981d77a2162f5393ee50960773419133e0d584844af329d3726f45829a56c00b1827e33edf3e1
DIST systemd-stable-254.8.tar.gz 14418468 BLAKE2B e5a151ece86e57c7224fc95bda1b4ede1277fce4a2ba28d3605ab0431a2aafe1088f90c49a20e3b53a5b56aeef7c0f1f5da0601db740150f5efdf6eae7bbde80 SHA512 a3f35d9fcafcccd8d9c33ab1047241f226146017be95562a67c7dcc9eeb4b77bded92ad80e92f4767f2bf2009df0172a621d4c54a805e07ed5a5ed03940ec28e
-DIST systemd-stable-254.9.tar.gz 14423806 BLAKE2B ab39c0a00b8451b24b40e39f4bf7ecb912ff23d9cd6f8d30fd0545e895936baa635b1ff63c02a83761682b72f44244aac8338bf6506885c9b07cd0c5247b6693 SHA512 a0300693a044cfe4c76deb0e3e48a927125eb97c3952c07ba68936f1e093c93506d8044b249b534b8e778ade6143b43194f8d6b721a8cd520bc7bb4cb3d3e5c1
DIST systemd-stable-255.3.tar.gz 14873273 BLAKE2B e22ef391c691fcf1e765c5112e1a55096d3bba61a9dae3ea1a3958add4e355892a97d5214e63c516ba3b70e2a83bb5d21254812d870f06c16c74a58d4f957d75 SHA512 c2868a53df2176649b0d0c94e5d451c46ba783bcdbc89ce12434ed2d11dba44b4854ffe4c2430f3f64eef2e214cbb51d5f740170afbd9edd66761a8851157453
DIST systemd-stable-255.4.tar.gz 14952427 BLAKE2B 27f5080f83a9e870fbe8e3ebcb500a63c42022f1f96f26f35c76eeeea85dab691291c31ee716cab330b76df5e576910a6a82f51267eff4f766b1d4c304d815c9 SHA512 8a2bde11a55f7f788ba7751789a5e9be6ce9634e88d54e49f6e832c4c49020c6cacaf2a610fe26f92998b0cbf43c6c2150a96b2c0953d23261009f57d71ea979
-DIST systemd-stable-255.5.tar.gz 14976055 BLAKE2B 08e2d5e6ed340214f195e8ecc22665c572838af94c19f946de7dc710e0f5e0476dda09d313b6848a7f10f6d545b8cd6b1b7ce234b9f4aad1dbff3a065eda6b76 SHA512 9c0b39379e9ef2af983d885ec3cac0377c90435846341bb4e22abf33c00cc1c9f40abba1d6f598300ffac18e2b27bf917eea41885b1413f63cb9902d2efe9bcc
DIST systemd-stable-255.6.tar.gz 15060034 BLAKE2B 27e14a870bd8ae85e3c7679a69b7dcd6f1165430c4cdea57d3f7092a40a22085bafc3e3e397a7429b53773f7460bde0ad0af9afb6852c6d0c9cc681d25c34c03 SHA512 523c5d973e2ccd47f8ba33d1fb8264a8de58cb639fab22be0d0854f96009dce700d6f022d30aad5ab7b9292b33047cbbc1eefc3c6141328e337b9a245944c237
+DIST systemd-stable-255.7.tar.gz 15068684 BLAKE2B 6fb5415d9e013bc8695ef837affce7063d214027529412a25ea73eb25473d1f07cff6ad3ea3ea18b7bbf9d73d2bb8e39838e1aeb2a14d016b3b47e4ba24d02d0 SHA512 1cd2a00f292751b923bd93c60bdcdd66d82792b45e32dce11d77e2b3b6fc5c8ba4c5db386652deffa8c24e75032af1a745700ba91f1726e249f0c447daf85c2a
EBUILD systemd-254.10.ebuild 15353 BLAKE2B 7410306951f635c5642e7b319ec1bf16b895a1447106f1fef65f8a59cb2059fb181411079a7dd6552644e86e0541f3313f71651cac11d04438126425747c6993 SHA512 b4a1dcf7265f0830e12c6e8ffc825dcbe48da8fe515e91e999763b60d6b237fb78c145c7f485e29751726c9d5d1f49183caa535f1a9e69b1784b217de440cc34
-EBUILD systemd-254.11.ebuild 15360 BLAKE2B c2c14414ae0960a418d9b4bb78545a51de3576c6f1667b56c883015a8983b66084ee44fe616b563a89457cd3278689b642ec1b7fec3ff02c4a5796faca8a1db0 SHA512 f8e3bda1add84cb9ef1443e708370030aaa816ec135af17af1e059afc9b4dbbd76bb4e60fd9aeeecc44a64faf28dbea430f2710e6ec891d8eeef680b7f9c6652
EBUILD systemd-254.12.ebuild 15360 BLAKE2B c2c14414ae0960a418d9b4bb78545a51de3576c6f1667b56c883015a8983b66084ee44fe616b563a89457cd3278689b642ec1b7fec3ff02c4a5796faca8a1db0 SHA512 f8e3bda1add84cb9ef1443e708370030aaa816ec135af17af1e059afc9b4dbbd76bb4e60fd9aeeecc44a64faf28dbea430f2710e6ec891d8eeef680b7f9c6652
+EBUILD systemd-254.13.ebuild 15360 BLAKE2B c2c14414ae0960a418d9b4bb78545a51de3576c6f1667b56c883015a8983b66084ee44fe616b563a89457cd3278689b642ec1b7fec3ff02c4a5796faca8a1db0 SHA512 f8e3bda1add84cb9ef1443e708370030aaa816ec135af17af1e059afc9b4dbbd76bb4e60fd9aeeecc44a64faf28dbea430f2710e6ec891d8eeef680b7f9c6652
EBUILD systemd-254.8-r1.ebuild 15472 BLAKE2B 22b00b6cefce875f30858d26a8b900096a99551dddda2b2a6a9d4461ad6278bf875254d0b83eab8dbc8b68ef3c647ec1a35cb4bec9cf6d9fec6e723b2539eeaa SHA512 f70748a5b0066598e7d87ee3dc21d3b472c51f327249a0629fc77d24156294b74820442f76597fe5d7ce1d823a6680805e9b2d4aea7a9c1ad0719d494c9de27b
-EBUILD systemd-254.9-r1.ebuild 15526 BLAKE2B 8dcef82b133f49b1916c107575b64e695f0aa2e37aeb41adb9f8e5f0dfa5417343dae73df750c752b85830541b0d6eac4979a432fe9b196476e6a176e93077c0 SHA512 35585c7eb25279b5d668db7ed714e81158b3df57385440225d0267a8e8b7f9f479503de18d5fdfe90c5a29f6f528dc476eb270c7fcdfafa30a5beccf6c050694
EBUILD systemd-255.3-r1.ebuild 14914 BLAKE2B 1166b26b9b4f9149007879f9502f6923459a4eb2faa8474fc23ef66e76b81a6d8541069e3382f26b3fb75043c0cac828223632181f3007f6637ffc41a27cc37b SHA512 61b4888e9d4f208bcbd32da4c6da7b101d5b757518ff22b8013bdfcac055a70b20e43ff5cf6bd2debc14b73e97cebd1e0cc48f17b40639fefe56e4e30154fab5
EBUILD systemd-255.4.ebuild 14942 BLAKE2B 6023a35d0614ba98ca0fe00ebce0621933d62c7d350acd992c8287e471836b61acd2a46cfd07ab918823bb16f6c18542e1e5fdfe6c1d560dc44847bb50969d36 SHA512 3a2075dfba437da5de587afe478570afc6b309d300a931c82ac3645b13d0fd08f1a56fbc49703032906aaf667b090b2aacf8f44e0849ac4015ad4ba1d5435377
-EBUILD systemd-255.5-r1.ebuild 14932 BLAKE2B 9ad711f9156e83f500d789ff07bf7bdfb573da079c7462f4fb1bab2f54a95809dc5cad2a458a112a8363053ce91762ae90589fb9ec81beb5078a85f6e5fdae77 SHA512 660de7bf8aeb0d7797ef1f27b8abe16dfac51d0d403dc1ff3e73392c4c9ecd98eec7f59d79493a0d0f14e314342a4171cf14d383bca6e5f9f175841017377c64
-EBUILD systemd-255.5-r2.ebuild 15002 BLAKE2B 9cb0ece809e4bbe8d76e3798546331e6c28fea70def1da6a030fbb3197d7cbf002565ef78f8f94b2776eca34df6e10dcc26ab6632af0398e7ed3d8633f51496c SHA512 a1cb198768f8e29972e580447938b5a2068e790069107d4e1e9e6bf5ac663291abc07ae8fcb6b08cecec302c9ca5faaeaddc13cb8082c9424876dd7d9851a0fc
-EBUILD systemd-255.5.ebuild 14899 BLAKE2B 821ecbb2502896c89a293c75047b79695281127336c8fde824834ffd6390187ebb9c3563e55ae66868fc9591bb41857c9db0f54db2d086a60ef1c1f9c831de7a SHA512 faa9ea73c23062b2cd3e6ce973495364d9d410de95b2847364009fe441adff098c79cac13abd34bc52aea06a962c72ced44000e40e930470950ecc317beb154c
EBUILD systemd-255.6.ebuild 14899 BLAKE2B 821ecbb2502896c89a293c75047b79695281127336c8fde824834ffd6390187ebb9c3563e55ae66868fc9591bb41857c9db0f54db2d086a60ef1c1f9c831de7a SHA512 faa9ea73c23062b2cd3e6ce973495364d9d410de95b2847364009fe441adff098c79cac13abd34bc52aea06a962c72ced44000e40e930470950ecc317beb154c
+EBUILD systemd-255.7.ebuild 14899 BLAKE2B 821ecbb2502896c89a293c75047b79695281127336c8fde824834ffd6390187ebb9c3563e55ae66868fc9591bb41857c9db0f54db2d086a60ef1c1f9c831de7a SHA512 faa9ea73c23062b2cd3e6ce973495364d9d410de95b2847364009fe441adff098c79cac13abd34bc52aea06a962c72ced44000e40e930470950ecc317beb154c
EBUILD systemd-9999.ebuild 14899 BLAKE2B 821ecbb2502896c89a293c75047b79695281127336c8fde824834ffd6390187ebb9c3563e55ae66868fc9591bb41857c9db0f54db2d086a60ef1c1f9c831de7a SHA512 faa9ea73c23062b2cd3e6ce973495364d9d410de95b2847364009fe441adff098c79cac13abd34bc52aea06a962c72ced44000e40e930470950ecc317beb154c
MISC metadata.xml 2609 BLAKE2B 8947f3b696fbba7b90e838a54fbb4fd933c71907c8011652fc2b7d68d4ce5f78a19f350a309e4c0f66ef0159376c9064ba9c15941ecf1748c359c4ae3b072102 SHA512 dfeea24b7a93f5d4af4ac47b87ba08092d069fb1a4749c0c1f36a669be6115eaea8f67e6183b6a4f155ef90d7714f74299109420d569c2b0545d80584ed0e97e
diff --git a/sys-apps/systemd/files/255-dnssec-2.patch b/sys-apps/systemd/files/255-dnssec-2.patch
deleted file mode 100644
index e8eaf9782b3e..000000000000
--- a/sys-apps/systemd/files/255-dnssec-2.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-https://github.com/systemd/systemd/pull/32598
-https://github.com/systemd/systemd-stable/commit/ee15f5efaf2f6cdbb867fca601e92761276e2b1e
-
-From ee15f5efaf2f6cdbb867fca601e92761276e2b1e Mon Sep 17 00:00:00 2001
-From: Ronan Pigott <ronan@rjp.ie>
-Date: Tue, 30 Apr 2024 22:15:18 -0700
-Subject: [PATCH] resolved: probe for dnssec support in allow-downgrade mode
-
-Previously, sd-resolved unnecessarily requested SOA records for each dns
-label in the query, even though they are not needed for the chain of
-trust. Since 47690634f157, only the necessary records are queried when
-validating.
-
-This is actually a problem in allow-downgrade mode, since we will no
-longer attempt a query for a record that we know is signed a priori, and
-will therefore never update our belief about the state of dnssec support
-in the recursive resolver.
-
-Rectify this by reintroducing a query for the root zone SOA in the
-allow-downgrade case, specifically to test that the resolver attaches
-the RRSIGs which we know must exist.
-
-Fixes: 47690634f157 ("resolved: don't request the SOA for every dns label")
-(cherry picked from commit 5237ffdf2b63a5afea77c3470d9981a2c29643cc)
---- a/src/resolve/resolved-dns-transaction.c
-+++ b/src/resolve/resolved-dns-transaction.c
-@@ -2622,6 +2622,21 @@ int dns_transaction_request_dnssec_keys(DnsTransaction *t) {
- if (r < 0)
- return r;
-
-+ if (t->scope->dnssec_mode == DNSSEC_ALLOW_DOWNGRADE && dns_name_is_root(name)) {
-+ _cleanup_(dns_resource_key_unrefp) DnsResourceKey *soa = NULL;
-+ /* We made it all the way to the root zone. If we are in allow-downgrade
-+ * mode, we need to make at least one request that we can be certain should
-+ * have been signed, to test for servers that are not dnssec aware. */
-+ soa = dns_resource_key_new(rr->key->class, DNS_TYPE_SOA, name);
-+ if (!soa)
-+ return -ENOMEM;
-+
-+ log_debug("Requesting root zone SOA to probe dnssec support.");
-+ r = dns_transaction_request_dnssec_rr(t, soa);
-+ if (r < 0)
-+ return r;
-+ }
-+
- break;
- }
-
diff --git a/sys-apps/systemd/files/255-dnssec-3.patch b/sys-apps/systemd/files/255-dnssec-3.patch
deleted file mode 100644
index 4fd231d6d157..000000000000
--- a/sys-apps/systemd/files/255-dnssec-3.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-https://github.com/systemd/systemd/pull/32593
-https://github.com/systemd/systemd-stable/commit/a1580223a5dd67ab61c5f888b114de43b65fffbf
-
-From a1580223a5dd67ab61c5f888b114de43b65fffbf Mon Sep 17 00:00:00 2001
-From: Ronan Pigott <ronan@rjp.ie>
-Date: Tue, 30 Apr 2024 13:19:14 -0700
-Subject: [PATCH] resolved: validate authentic insecure delegation to CNAME
-
-If the parent zone uses a non-opt-out method that provides authenticated
-negative DS replies, we still can't expect signatures from the child
-zone. sd-resolved was using the authenticated status of the DS reply to
-require signatures for CNAMEs, even though it had already proved that no
-signature exists.
-
-Fixes: 47690634f157 ("resolved: don't request the SOA for every dns label")
-(cherry picked from commit 414a9b8e5e1e772261b0ffaedc853f5c0aba5719)
---- a/src/resolve/resolved-dns-transaction.c
-+++ b/src/resolve/resolved-dns-transaction.c
-@@ -2863,7 +2863,12 @@ static int dns_transaction_requires_rrsig(DnsTransaction *t, DnsResourceRecord *
- if (r == 0)
- continue;
-
-- return FLAGS_SET(dt->answer_query_flags, SD_RESOLVED_AUTHENTICATED);
-+ if (!FLAGS_SET(dt->answer_query_flags, SD_RESOLVED_AUTHENTICATED))
-+ return false;
-+
-+ /* We expect this to be signed when the DS record exists, and don't expect it to be
-+ * signed when the DS record is proven not to exist. */
-+ return dns_answer_match_key(dt->answer, dns_transaction_key(dt), NULL);
- }
-
- return true;
diff --git a/sys-apps/systemd/files/255-dnssec.patch b/sys-apps/systemd/files/255-dnssec.patch
deleted file mode 100644
index 978c26ff15f4..000000000000
--- a/sys-apps/systemd/files/255-dnssec.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-https://github.com/systemd/systemd/issues/32531
-https://github.com/systemd/systemd/commit/d840783db5208219c78d73b9b46ef5daae9fea0a
-https://github.com/systemd/systemd-stable/commit/52c17febf14c866d9808d1804f13ac98d76e665b
-
-From 52c17febf14c866d9808d1804f13ac98d76e665b Mon Sep 17 00:00:00 2001
-From: Ronan Pigott <ronan@rjp.ie>
-Date: Mon, 29 Apr 2024 02:17:23 -0700
-Subject: [PATCH] resolved: always progress DS queries
-
-If we request a DS and the resolver offers an unsigned SOA, a new
-auxiliary transaction for the DS will be rejected as a loop, and we
-might not make any progress toward finding the DS we need. Let's ensure
-that we at least always check the parent in this case.
-
-Fixes: 47690634f157 ("resolved: don't request the SOA for every dns label")
-(cherry picked from commit d840783db5208219c78d73b9b46ef5daae9fea0a)
---- a/src/resolve/resolved-dns-transaction.c
-+++ b/src/resolve/resolved-dns-transaction.c
-@@ -2545,6 +2545,10 @@ int dns_transaction_request_dnssec_keys(DnsTransaction *t) {
- return r;
- if (r == 0)
- continue;
-+
-+ /* If we were looking for the DS RR, don't request it again. */
-+ if (dns_transaction_key(t)->type == DNS_TYPE_DS)
-+ continue;
- }
-
- r = dnssec_has_rrsig(t->answer, rr->key);
diff --git a/sys-apps/systemd/systemd-254.11.ebuild b/sys-apps/systemd/systemd-254.13.ebuild
index 3fe049811536..3fe049811536 100644
--- a/sys-apps/systemd/systemd-254.11.ebuild
+++ b/sys-apps/systemd/systemd-254.13.ebuild
diff --git a/sys-apps/systemd/systemd-254.9-r1.ebuild b/sys-apps/systemd/systemd-254.9-r1.ebuild
deleted file mode 100644
index 58e10b48b7e1..000000000000
--- a/sys-apps/systemd/systemd-254.9-r1.ebuild
+++ /dev/null
@@ -1,541 +0,0 @@
-# Copyright 2011-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
-
-# Avoid QA warnings
-TMPFILES_OPTIONAL=1
-UDEV_OPTIONAL=1
-
-QA_PKGCONFIG_VERSION=$(ver_cut 1)
-
-if [[ ${PV} == 9999 ]]; then
- EGIT_REPO_URI="https://github.com/systemd/systemd.git"
- inherit git-r3
-else
- if [[ ${PV} == *.* ]]; then
- MY_PN=systemd-stable
- else
- MY_PN=systemd
- fi
- MY_PV=${PV/_/-}
- MY_P=${MY_PN}-${MY_PV}
- S=${WORKDIR}/${MY_P}
- SRC_URI="https://github.com/systemd/${MY_PN}/archive/v${MY_PV}/${MY_P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
-fi
-
-inherit bash-completion-r1 linux-info meson-multilib optfeature pam python-single-r1
-inherit secureboot systemd toolchain-funcs udev usr-ldscript
-
-DESCRIPTION="System and service manager for Linux"
-HOMEPAGE="http://systemd.io/"
-
-LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
-SLOT="0/2"
-IUSE="
- acl apparmor audit boot cgroup-hybrid cryptsetup curl +dns-over-tls elfutils
- fido2 +gcrypt gnutls homed http idn importd iptables +kernel-install +kmod
- +lz4 lzma +openssl pam pcre pkcs11 policykit pwquality qrcode
- +resolvconf +seccomp selinux split-usr +sysv-utils test tpm ukify vanilla xkb +zstd
-"
-REQUIRED_USE="
- ${PYTHON_REQUIRED_USE}
- dns-over-tls? ( || ( gnutls openssl ) )
- fido2? ( cryptsetup openssl )
- homed? ( cryptsetup pam openssl )
- importd? ( curl lzma || ( gcrypt openssl ) )
- pwquality? ( homed )
- boot? ( kernel-install )
- ukify? ( boot )
-"
-RESTRICT="!test? ( test )"
-
-MINKV="4.15"
-
-COMMON_DEPEND="
- >=sys-apps/util-linux-2.30:0=[${MULTILIB_USEDEP}]
- sys-libs/libcap:0=[${MULTILIB_USEDEP}]
- virtual/libcrypt:=[${MULTILIB_USEDEP}]
- acl? ( sys-apps/acl:0= )
- apparmor? ( sys-libs/libapparmor:0= )
- audit? ( >=sys-process/audit-2:0= )
- cryptsetup? ( >=sys-fs/cryptsetup-2.0.1:0= )
- curl? ( net-misc/curl:0= )
- elfutils? ( >=dev-libs/elfutils-0.158:0= )
- fido2? ( dev-libs/libfido2:0= )
- gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0=[${MULTILIB_USEDEP}] )
- gnutls? ( >=net-libs/gnutls-3.6.0:0= )
- http? ( >=net-libs/libmicrohttpd-0.9.33:0=[epoll(+)] )
- idn? ( net-dns/libidn2:= )
- importd? (
- app-arch/bzip2:0=
- sys-libs/zlib:0=
- )
- kmod? ( >=sys-apps/kmod-15:0= )
- lz4? ( >=app-arch/lz4-0_p131:0=[${MULTILIB_USEDEP}] )
- lzma? ( >=app-arch/xz-utils-5.0.5-r1:0=[${MULTILIB_USEDEP}] )
- iptables? ( net-firewall/iptables:0= )
- openssl? ( >=dev-libs/openssl-1.1.0:0= )
- pam? ( sys-libs/pam:=[${MULTILIB_USEDEP}] )
- pkcs11? ( app-crypt/p11-kit:0= )
- pcre? ( dev-libs/libpcre2 )
- pwquality? ( dev-libs/libpwquality:0= )
- qrcode? ( media-gfx/qrencode:0= )
- seccomp? ( >=sys-libs/libseccomp-2.3.3:0= )
- selinux? ( sys-libs/libselinux:0= )
- tpm? ( app-crypt/tpm2-tss:0= )
- xkb? ( >=x11-libs/libxkbcommon-0.4.1:0= )
- zstd? ( >=app-arch/zstd-1.4.0:0=[${MULTILIB_USEDEP}] )
-"
-
-# Newer linux-headers needed by ia64, bug #480218
-DEPEND="${COMMON_DEPEND}
- >=sys-kernel/linux-headers-${MINKV}
-"
-
-PEFILE_DEPEND='dev-python/pefile[${PYTHON_USEDEP}]'
-
-# baselayout-2.2 has /run
-RDEPEND="${COMMON_DEPEND}
- >=acct-group/adm-0-r1
- >=acct-group/wheel-0-r1
- >=acct-group/kmem-0-r1
- >=acct-group/tty-0-r1
- >=acct-group/utmp-0-r1
- >=acct-group/audio-0-r1
- >=acct-group/cdrom-0-r1
- >=acct-group/dialout-0-r1
- >=acct-group/disk-0-r1
- >=acct-group/input-0-r1
- >=acct-group/kvm-0-r1
- >=acct-group/lp-0-r1
- >=acct-group/render-0-r1
- acct-group/sgx
- >=acct-group/tape-0-r1
- acct-group/users
- >=acct-group/video-0-r1
- >=acct-group/systemd-journal-0-r1
- >=acct-user/root-0-r1
- acct-user/nobody
- >=acct-user/systemd-journal-remote-0-r1
- >=acct-user/systemd-coredump-0-r1
- >=acct-user/systemd-network-0-r1
- acct-user/systemd-oom
- >=acct-user/systemd-resolve-0-r1
- >=acct-user/systemd-timesync-0-r1
- >=sys-apps/baselayout-2.2
- ukify? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep "${PEFILE_DEPEND}")
- )
- selinux? (
- sec-policy/selinux-base-policy[systemd]
- sec-policy/selinux-ntp
- )
- sysv-utils? (
- !sys-apps/openrc[sysv-utils(-)]
- !sys-apps/sysvinit
- )
- !sysv-utils? ( sys-apps/sysvinit )
- resolvconf? ( !net-dns/openresolv )
- !sys-apps/hwids[udev]
- !sys-auth/nss-myhostname
- !sys-fs/eudev
- !sys-fs/udev
-"
-
-# sys-apps/dbus: the daemon only (+ build-time lib dep for tests)
-PDEPEND=">=sys-apps/dbus-1.9.8[systemd]
- >=sys-fs/udev-init-scripts-34
- policykit? ( sys-auth/polkit )
- !vanilla? ( sys-apps/gentoo-systemd-integration )"
-
-BDEPEND="
- app-arch/xz-utils:0
- dev-util/gperf
- >=dev-build/meson-0.46
- >=sys-apps/coreutils-8.16
- sys-devel/gettext
- virtual/pkgconfig
- test? (
- app-text/tree
- dev-lang/perl
- sys-apps/dbus
- )
- app-text/docbook-xml-dtd:4.2
- app-text/docbook-xml-dtd:4.5
- app-text/docbook-xsl-stylesheets
- dev-libs/libxslt:0
- ${PYTHON_DEPS}
- $(python_gen_cond_dep "
- dev-python/jinja[\${PYTHON_USEDEP}]
- dev-python/lxml[\${PYTHON_USEDEP}]
- boot? ( >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}] )
- ukify? ( test? ( ${PEFILE_DEPEND} ) )
- ")
-"
-
-QA_FLAGS_IGNORED="usr/lib/systemd/boot/efi/.*"
-QA_EXECSTACK="usr/lib/systemd/boot/efi/*"
-
-pkg_pretend() {
- if [[ ${MERGE_TYPE} != buildonly ]]; then
- if use test && has pid-sandbox ${FEATURES}; then
- ewarn "Tests are known to fail with PID sandboxing enabled."
- ewarn "See https://bugs.gentoo.org/674458."
- fi
-
- local CONFIG_CHECK="~BLK_DEV_BSG ~CGROUPS
- ~CGROUP_BPF ~DEVTMPFS ~EPOLL ~FANOTIFY ~FHANDLE
- ~INOTIFY_USER ~IPV6 ~NET ~NET_NS ~PROC_FS ~SIGNALFD ~SYSFS
- ~TIMERFD ~TMPFS_XATTR ~UNIX ~USER_NS
- ~CRYPTO_HMAC ~CRYPTO_SHA256 ~CRYPTO_USER_API_HASH
- ~!GRKERNSEC_PROC ~!IDE ~!SYSFS_DEPRECATED
- ~!SYSFS_DEPRECATED_V2"
-
- use acl && CONFIG_CHECK+=" ~TMPFS_POSIX_ACL"
- use seccomp && CONFIG_CHECK+=" ~SECCOMP ~SECCOMP_FILTER"
-
- if kernel_is -ge 5 10 20; then
- CONFIG_CHECK+=" ~KCMP"
- else
- CONFIG_CHECK+=" ~CHECKPOINT_RESTORE"
- fi
-
- if kernel_is -ge 4 18; then
- CONFIG_CHECK+=" ~AUTOFS_FS"
- else
- CONFIG_CHECK+=" ~AUTOFS4_FS"
- fi
-
- if linux_config_exists; then
- local uevent_helper_path=$(linux_chkconfig_string UEVENT_HELPER_PATH)
- if [[ -n ${uevent_helper_path} ]] && [[ ${uevent_helper_path} != '""' ]]; then
- ewarn "It's recommended to set an empty value to the following kernel config option:"
- ewarn "CONFIG_UEVENT_HELPER_PATH=${uevent_helper_path}"
- fi
- if linux_chkconfig_present X86; then
- CONFIG_CHECK+=" ~DMIID"
- fi
- fi
-
- if kernel_is -lt ${MINKV//./ }; then
- ewarn "Kernel version at least ${MINKV} required"
- fi
-
- check_extra_config
- fi
-}
-
-pkg_setup() {
- use boot && secureboot_pkg_setup
-}
-
-src_unpack() {
- default
- [[ ${PV} != 9999 ]] || git-r3_src_unpack
-}
-
-src_prepare() {
- local PATCHES=(
- "${FILESDIR}/systemd-253-initrd-generators.patch"
- "${FILESDIR}/254-PrivateDevices-userdbd.patch"
- "${FILESDIR}/systemd-254.9-fchmodat2.patch"
- )
-
- if ! use vanilla; then
- PATCHES+=(
- "${FILESDIR}/gentoo-generator-path-r2.patch"
- "${FILESDIR}/gentoo-journald-audit-r1.patch"
- )
- fi
-
- # Fails with split-usr.
- sed -i -e '2i exit 77' test/test-rpm-macros.sh || die
-
- default
-}
-
-src_configure() {
- # Prevent conflicts with i686 cross toolchain, bug 559726
- tc-export AR CC NM OBJCOPY RANLIB
-
- python_setup
-
- multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
- local myconf=(
- --localstatedir="${EPREFIX}/var"
- -Dsupport-url="https://gentoo.org/support/"
- -Dpamlibdir="$(getpam_mod_dir)"
- # avoid bash-completion dep
- -Dbashcompletiondir="$(get_bashcompdir)"
- $(meson_use split-usr)
- $(meson_use split-usr split-bin)
- -Drootprefix="$(usex split-usr "${EPREFIX:-/}" "${EPREFIX}/usr")"
- -Drootlibdir="${EPREFIX}/usr/$(get_libdir)"
- # Disable compatibility with sysvinit
- -Dsysvinit-path=
- -Dsysvrcnd-path=
- # Avoid infinite exec recursion, bug 642724
- -Dtelinit-path="${EPREFIX}/lib/sysvinit/telinit"
- # no deps
- -Dima=true
- -Ddefault-hierarchy=$(usex cgroup-hybrid hybrid unified)
- # Optional components/dependencies
- $(meson_native_use_bool acl)
- $(meson_native_use_bool apparmor)
- $(meson_native_use_bool audit)
- $(meson_native_use_bool boot bootloader)
- $(meson_native_use_bool cryptsetup libcryptsetup)
- $(meson_native_use_bool curl libcurl)
- $(meson_native_use_bool dns-over-tls dns-over-tls)
- $(meson_native_use_bool elfutils)
- $(meson_native_use_bool fido2 libfido2)
- $(meson_use gcrypt)
- $(meson_native_use_bool gnutls)
- $(meson_native_use_bool homed)
- $(meson_native_use_bool http microhttpd)
- $(meson_native_use_bool idn)
- $(meson_native_use_bool importd)
- $(meson_native_use_bool importd bzip2)
- $(meson_native_use_bool importd zlib)
- $(meson_native_use_bool kernel-install)
- $(meson_native_use_bool kmod)
- $(meson_use lz4)
- $(meson_use lzma xz)
- $(meson_use test tests)
- $(meson_use zstd)
- $(meson_native_use_bool iptables libiptc)
- $(meson_native_use_bool openssl)
- $(meson_use pam)
- $(meson_native_use_bool pkcs11 p11kit)
- $(meson_native_use_bool pcre pcre2)
- $(meson_native_use_bool policykit polkit)
- $(meson_native_use_bool pwquality)
- $(meson_native_use_bool qrcode qrencode)
- $(meson_native_use_bool seccomp)
- $(meson_native_use_bool selinux)
- $(meson_native_use_bool tpm tpm2)
- $(meson_native_use_bool test dbus)
- $(meson_native_use_bool ukify)
- $(meson_native_use_bool xkb xkbcommon)
- -Dntp-servers="0.gentoo.pool.ntp.org 1.gentoo.pool.ntp.org 2.gentoo.pool.ntp.org 3.gentoo.pool.ntp.org"
- # Breaks screen, tmux, etc.
- -Ddefault-kill-user-processes=false
- -Dcreate-log-dirs=false
-
- # multilib options
- $(meson_native_true backlight)
- $(meson_native_true binfmt)
- $(meson_native_true coredump)
- $(meson_native_true environment-d)
- $(meson_native_true firstboot)
- $(meson_native_true hibernate)
- $(meson_native_true hostnamed)
- $(meson_native_true ldconfig)
- $(meson_native_true localed)
- $(meson_native_true man)
- $(meson_native_true networkd)
- $(meson_native_true quotacheck)
- $(meson_native_true randomseed)
- $(meson_native_true rfkill)
- $(meson_native_true sysusers)
- $(meson_native_true timedated)
- $(meson_native_true timesyncd)
- $(meson_native_true tmpfiles)
- $(meson_native_true vconsole)
- )
-
- meson_src_configure "${myconf[@]}"
-}
-
-multilib_src_test() {
- unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
- local -x COLUMNS=80
- meson_src_test
-}
-
-multilib_src_install_all() {
- local rootprefix=$(usex split-usr '' /usr)
- local sbin=$(usex split-usr sbin bin)
-
- # meson doesn't know about docdir
- mv "${ED}"/usr/share/doc/{systemd,${PF}} || die
-
- einstalldocs
- dodoc "${FILESDIR}"/nsswitch.conf
-
- insinto /usr/lib/tmpfiles.d
- doins "${FILESDIR}"/legacy.conf
-
- if ! use resolvconf; then
- rm -f "${ED}${rootprefix}/${sbin}"/resolvconf || die
- fi
-
- if ! use sysv-utils; then
- rm "${ED}${rootprefix}/${sbin}"/{halt,init,poweroff,reboot,shutdown} || die
- rm "${ED}"/usr/share/man/man1/init.1 || die
- rm "${ED}"/usr/share/man/man8/{halt,poweroff,reboot,shutdown}.8 || die
- fi
-
- # https://bugs.gentoo.org/761763
- rm -r "${ED}"/usr/lib/sysusers.d || die
-
- # Preserve empty dirs in /etc & /var, bug #437008
- keepdir /etc/{binfmt.d,modules-load.d,tmpfiles.d}
- keepdir /etc/kernel/install.d
- keepdir /etc/systemd/{network,system,user}
- keepdir /etc/udev/rules.d
-
- keepdir /etc/udev/hwdb.d
-
- keepdir "${rootprefix}"/lib/systemd/{system-sleep,system-shutdown}
- keepdir /usr/lib/{binfmt.d,modules-load.d}
- keepdir /usr/lib/systemd/user-generators
- keepdir /var/lib/systemd
- keepdir /var/log/journal
-
- if use pam; then
- newpamd "${FILESDIR}"/systemd-user.pam systemd-user
- fi
-
- if use split-usr; then
- # Avoid breaking boot/reboot
- dosym ../../../lib/systemd/systemd /usr/lib/systemd/systemd
- dosym ../../../lib/systemd/systemd-shutdown /usr/lib/systemd/systemd-shutdown
- fi
-
- gen_usr_ldscript -a systemd udev
-
- if use kernel-install; then
- # Dummy config, remove to make room for sys-kernel/installkernel
- rm "${ED}/usr/lib/kernel/install.conf" || die
- fi
-
- use ukify && python_fix_shebang "${ED}"
- use boot && secureboot_auto_sign
-}
-
-migrate_locale() {
- local envd_locale_def="${EROOT}/etc/env.d/02locale"
- local envd_locale=( "${EROOT}"/etc/env.d/??locale )
- local locale_conf="${EROOT}/etc/locale.conf"
-
- if [[ ! -L ${locale_conf} && ! -e ${locale_conf} ]]; then
- # If locale.conf does not exist...
- if [[ -e ${envd_locale} ]]; then
- # ...either copy env.d/??locale if there's one
- ebegin "Moving ${envd_locale} to ${locale_conf}"
- mv "${envd_locale}" "${locale_conf}"
- eend ${?} || FAIL=1
- else
- # ...or create a dummy default
- ebegin "Creating ${locale_conf}"
- cat > "${locale_conf}" <<-EOF
- # This file has been created by the sys-apps/systemd ebuild.
- # See locale.conf(5) and localectl(1).
-
- # LANG=${LANG}
- EOF
- eend ${?} || FAIL=1
- fi
- fi
-
- if [[ ! -L ${envd_locale} ]]; then
- # now, if env.d/??locale is not a symlink (to locale.conf)...
- if [[ -e ${envd_locale} ]]; then
- # ...warn the user that he has duplicate locale settings
- ewarn
- ewarn "To ensure consistent behavior, you should replace ${envd_locale}"
- ewarn "with a symlink to ${locale_conf}. Please migrate your settings"
- ewarn "and create the symlink with the following command:"
- ewarn "ln -s -n -f ../locale.conf ${envd_locale}"
- ewarn
- else
- # ...or just create the symlink if there's nothing here
- ebegin "Creating ${envd_locale_def} -> ../locale.conf symlink"
- ln -n -s ../locale.conf "${envd_locale_def}"
- eend ${?} || FAIL=1
- fi
- fi
-}
-
-pkg_preinst() {
- if [[ -e ${EROOT}/etc/sysctl.conf ]]; then
- # Symlink /etc/sysctl.conf for easy migration.
- dosym ../../../etc/sysctl.conf /usr/lib/sysctl.d/99-sysctl.conf
- fi
-
- if ! use split-usr; then
- local dir
- for dir in bin sbin lib usr/sbin; do
- if [[ ! -L ${EROOT}/${dir} ]]; then
- eerror "'${EROOT}/${dir}' is not a symbolic link."
- FAIL=1
- fi
- done
- if [[ ${FAIL} ]]; then
- eerror "Migration to system layout with merged directories must be performed before"
- eerror "installing ${CATEGORY}/${PN} with USE=\"-split-usr\" to avoid run-time breakage."
- die "System layout with split directories still used"
- fi
- fi
- if ! use boot && has_version "sys-apps/systemd[gnuefi(-)]"; then
- ewarn "The 'gnuefi' USE flag has been renamed to 'boot'."
- ewarn "Make sure to enable the 'boot' USE flag if you use systemd-boot."
- fi
-}
-
-pkg_postinst() {
- systemd_update_catalog
-
- # Keep this here in case the database format changes so it gets updated
- # when required.
- systemd-hwdb --root="${ROOT}" update
-
- udev_reload || FAIL=1
-
- # Bug 465468, make sure locales are respected, and ensure consistency
- # between OpenRC & systemd
- migrate_locale
-
- if [[ -z ${REPLACING_VERSIONS} ]]; then
- if type systemctl &>/dev/null; then
- systemctl --root="${ROOT:-/}" enable getty@.service remote-fs.target || FAIL=1
- fi
- elog "To enable a useful set of services, run the following:"
- elog " systemctl preset-all --preset-mode=enable-only"
- fi
-
- if [[ -L ${EROOT}/var/lib/systemd/timesync ]]; then
- rm "${EROOT}/var/lib/systemd/timesync"
- fi
-
- if [[ ${FAIL} ]]; then
- eerror "One of the postinst commands failed. Please check the postinst output"
- eerror "for errors. You may need to clean up your system and/or try installing"
- eerror "systemd again."
- eerror
- fi
-
- if use boot; then
- optfeature "installing kernels in systemd-boot's native layout and update loader entries" \
- "sys-kernel/installkernel[systemd-boot]"
- fi
- if use ukify; then
- optfeature "generating unified kernel image on each kernel installation" \
- "sys-kernel/installkernel[ukify]"
- fi
-}
-
-pkg_prerm() {
- # If removing systemd completely, remove the catalog database.
- if [[ ! ${REPLACED_BY_VERSION} ]]; then
- rm -f -v "${EROOT}"/var/lib/systemd/catalog/database
- fi
-}
diff --git a/sys-apps/systemd/systemd-255.5-r1.ebuild b/sys-apps/systemd/systemd-255.5-r1.ebuild
deleted file mode 100644
index 5b851ace01ec..000000000000
--- a/sys-apps/systemd/systemd-255.5-r1.ebuild
+++ /dev/null
@@ -1,530 +0,0 @@
-# Copyright 2011-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
-
-# Avoid QA warnings
-TMPFILES_OPTIONAL=1
-UDEV_OPTIONAL=1
-
-QA_PKGCONFIG_VERSION=$(ver_cut 1)
-
-if [[ ${PV} == 9999 ]]; then
- EGIT_REPO_URI="https://github.com/systemd/systemd.git"
- inherit git-r3
-else
- if [[ ${PV} == *.* ]]; then
- MY_PN=systemd-stable
- else
- MY_PN=systemd
- fi
- MY_PV=${PV/_/-}
- MY_P=${MY_PN}-${MY_PV}
- S=${WORKDIR}/${MY_P}
- SRC_URI="https://github.com/systemd/${MY_PN}/archive/v${MY_PV}/${MY_P}.tar.gz"
-
- if [[ ${PV} != *rc* ]] ; then
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
- fi
-fi
-
-inherit bash-completion-r1 linux-info meson-multilib optfeature pam python-single-r1
-inherit secureboot systemd toolchain-funcs udev
-
-DESCRIPTION="System and service manager for Linux"
-HOMEPAGE="http://systemd.io/"
-
-LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
-SLOT="0/2"
-IUSE="
- acl apparmor audit boot cgroup-hybrid cryptsetup curl +dns-over-tls elfutils
- fido2 +gcrypt gnutls homed http idn importd iptables +kernel-install +kmod
- +lz4 lzma +openssl pam pcre pkcs11 policykit pwquality qrcode
- +resolvconf +seccomp selinux split-usr +sysv-utils test tpm ukify vanilla xkb +zstd
-"
-REQUIRED_USE="
- ${PYTHON_REQUIRED_USE}
- dns-over-tls? ( || ( gnutls openssl ) )
- fido2? ( cryptsetup openssl )
- homed? ( cryptsetup pam openssl )
- importd? ( curl lzma || ( gcrypt openssl ) )
- pwquality? ( homed )
- boot? ( kernel-install )
- ukify? ( boot )
-"
-RESTRICT="!test? ( test )"
-
-MINKV="4.15"
-
-COMMON_DEPEND="
- >=sys-apps/util-linux-2.32:0=[${MULTILIB_USEDEP}]
- sys-libs/libcap:0=[${MULTILIB_USEDEP}]
- virtual/libcrypt:=[${MULTILIB_USEDEP}]
- acl? ( sys-apps/acl:0= )
- apparmor? ( >=sys-libs/libapparmor-2.13:0= )
- audit? ( >=sys-process/audit-2:0= )
- cryptsetup? ( >=sys-fs/cryptsetup-2.0.1:0= )
- curl? ( >=net-misc/curl-7.32.0:0= )
- elfutils? ( >=dev-libs/elfutils-0.158:0= )
- fido2? ( dev-libs/libfido2:0= )
- gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0=[${MULTILIB_USEDEP}] )
- gnutls? ( >=net-libs/gnutls-3.6.0:0= )
- http? ( >=net-libs/libmicrohttpd-0.9.33:0=[epoll(+)] )
- idn? ( net-dns/libidn2:= )
- importd? (
- app-arch/bzip2:0=
- sys-libs/zlib:0=
- )
- kmod? ( >=sys-apps/kmod-15:0= )
- lz4? ( >=app-arch/lz4-0_p131:0=[${MULTILIB_USEDEP}] )
- lzma? ( >=app-arch/xz-utils-5.0.5-r1:0=[${MULTILIB_USEDEP}] )
- iptables? ( net-firewall/iptables:0= )
- openssl? ( >=dev-libs/openssl-1.1.0:0= )
- pam? ( sys-libs/pam:=[${MULTILIB_USEDEP}] )
- pkcs11? ( >=app-crypt/p11-kit-0.23.3:0= )
- pcre? ( dev-libs/libpcre2 )
- pwquality? ( >=dev-libs/libpwquality-1.4.1:0= )
- qrcode? ( >=media-gfx/qrencode-3:0= )
- seccomp? ( >=sys-libs/libseccomp-2.3.3:0= )
- selinux? ( >=sys-libs/libselinux-2.1.9:0= )
- tpm? ( app-crypt/tpm2-tss:0= )
- xkb? ( >=x11-libs/libxkbcommon-0.4.1:0= )
- zstd? ( >=app-arch/zstd-1.4.0:0=[${MULTILIB_USEDEP}] )
-"
-
-# Newer linux-headers needed by ia64, bug #480218
-DEPEND="${COMMON_DEPEND}
- >=sys-kernel/linux-headers-${MINKV}
-"
-
-PEFILE_DEPEND='dev-python/pefile[${PYTHON_USEDEP}]'
-
-# baselayout-2.2 has /run
-RDEPEND="${COMMON_DEPEND}
- >=acct-group/adm-0-r1
- >=acct-group/wheel-0-r1
- >=acct-group/kmem-0-r1
- >=acct-group/tty-0-r1
- >=acct-group/utmp-0-r1
- >=acct-group/audio-0-r1
- >=acct-group/cdrom-0-r1
- >=acct-group/dialout-0-r1
- >=acct-group/disk-0-r1
- >=acct-group/input-0-r1
- >=acct-group/kvm-0-r1
- >=acct-group/lp-0-r1
- >=acct-group/render-0-r1
- acct-group/sgx
- >=acct-group/tape-0-r1
- acct-group/users
- >=acct-group/video-0-r1
- >=acct-group/systemd-journal-0-r1
- >=acct-user/root-0-r1
- acct-user/nobody
- >=acct-user/systemd-journal-remote-0-r1
- >=acct-user/systemd-coredump-0-r1
- >=acct-user/systemd-network-0-r1
- acct-user/systemd-oom
- >=acct-user/systemd-resolve-0-r1
- >=acct-user/systemd-timesync-0-r1
- >=sys-apps/baselayout-2.2
- ukify? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep "${PEFILE_DEPEND}")
- )
- selinux? (
- sec-policy/selinux-base-policy[systemd]
- sec-policy/selinux-ntp
- )
- sysv-utils? (
- !sys-apps/openrc[sysv-utils(-)]
- !sys-apps/sysvinit
- )
- !sysv-utils? ( sys-apps/sysvinit )
- resolvconf? ( !net-dns/openresolv )
- !sys-apps/hwids[udev]
- !sys-auth/nss-myhostname
- !sys-fs/eudev
- !sys-fs/udev
-"
-
-# sys-apps/dbus: the daemon only (+ build-time lib dep for tests)
-PDEPEND=">=sys-apps/dbus-1.9.8[systemd]
- >=sys-fs/udev-init-scripts-34
- policykit? ( sys-auth/polkit )
- !vanilla? ( sys-apps/gentoo-systemd-integration )"
-
-BDEPEND="
- app-arch/xz-utils:0
- dev-util/gperf
- >=dev-build/meson-0.46
- >=sys-apps/coreutils-8.16
- sys-devel/gettext
- virtual/pkgconfig
- test? (
- app-text/tree
- dev-lang/perl
- sys-apps/dbus
- )
- app-text/docbook-xml-dtd:4.2
- app-text/docbook-xml-dtd:4.5
- app-text/docbook-xsl-stylesheets
- dev-libs/libxslt:0
- ${PYTHON_DEPS}
- $(python_gen_cond_dep "
- dev-python/jinja[\${PYTHON_USEDEP}]
- dev-python/lxml[\${PYTHON_USEDEP}]
- boot? ( >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}] )
- ukify? ( test? ( ${PEFILE_DEPEND} ) )
- ")
-"
-
-QA_FLAGS_IGNORED="usr/lib/systemd/boot/efi/.*"
-QA_EXECSTACK="usr/lib/systemd/boot/efi/*"
-
-pkg_pretend() {
- if use split-usr; then
- eerror "Please complete the migration to merged-usr."
- eerror "https://wiki.gentoo.org/wiki/Merge-usr"
- die "systemd no longer supports split-usr"
- fi
- if [[ ${MERGE_TYPE} != buildonly ]]; then
- local CONFIG_CHECK="~BLK_DEV_BSG ~CGROUPS
- ~CGROUP_BPF ~DEVTMPFS ~EPOLL ~FANOTIFY ~FHANDLE
- ~INOTIFY_USER ~IPV6 ~NET ~NET_NS ~PROC_FS ~SIGNALFD ~SYSFS
- ~TIMERFD ~TMPFS_XATTR ~UNIX ~USER_NS
- ~CRYPTO_HMAC ~CRYPTO_SHA256 ~CRYPTO_USER_API_HASH
- ~!GRKERNSEC_PROC ~!IDE ~!SYSFS_DEPRECATED
- ~!SYSFS_DEPRECATED_V2"
-
- use acl && CONFIG_CHECK+=" ~TMPFS_POSIX_ACL"
- use seccomp && CONFIG_CHECK+=" ~SECCOMP ~SECCOMP_FILTER"
-
- if kernel_is -ge 5 10 20; then
- CONFIG_CHECK+=" ~KCMP"
- else
- CONFIG_CHECK+=" ~CHECKPOINT_RESTORE"
- fi
-
- if kernel_is -ge 4 18; then
- CONFIG_CHECK+=" ~AUTOFS_FS"
- else
- CONFIG_CHECK+=" ~AUTOFS4_FS"
- fi
-
- if linux_config_exists; then
- local uevent_helper_path=$(linux_chkconfig_string UEVENT_HELPER_PATH)
- if [[ -n ${uevent_helper_path} ]] && [[ ${uevent_helper_path} != '""' ]]; then
- ewarn "It's recommended to set an empty value to the following kernel config option:"
- ewarn "CONFIG_UEVENT_HELPER_PATH=${uevent_helper_path}"
- fi
- if linux_chkconfig_present X86; then
- CONFIG_CHECK+=" ~DMIID"
- fi
- fi
-
- if kernel_is -lt ${MINKV//./ }; then
- ewarn "Kernel version at least ${MINKV} required"
- fi
-
- check_extra_config
- fi
-}
-
-pkg_setup() {
- use boot && secureboot_pkg_setup
-}
-
-src_unpack() {
- default
- [[ ${PV} != 9999 ]] || git-r3_src_unpack
-}
-
-src_prepare() {
- local PATCHES=(
- "${FILESDIR}/systemd-test-process-util.patch"
- "${FILESDIR}/255-dnssec.patch"
- )
-
- if ! use vanilla; then
- PATCHES+=(
- "${FILESDIR}/gentoo-generator-path-r2.patch"
- "${FILESDIR}/gentoo-journald-audit-r1.patch"
- )
- fi
-
- default
-}
-
-src_configure() {
- # Prevent conflicts with i686 cross toolchain, bug 559726
- tc-export AR CC NM OBJCOPY RANLIB
-
- python_setup
-
- multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
- local myconf=(
- --localstatedir="${EPREFIX}/var"
- # default is developer, bug 918671
- -Dmode=release
- -Dsupport-url="https://gentoo.org/support/"
- -Dpamlibdir="$(getpam_mod_dir)"
- # avoid bash-completion dep
- -Dbashcompletiondir="$(get_bashcompdir)"
- -Dsplit-bin=false
- # Disable compatibility with sysvinit
- -Dsysvinit-path=
- -Dsysvrcnd-path=
- # Avoid infinite exec recursion, bug 642724
- -Dtelinit-path="${EPREFIX}/lib/sysvinit/telinit"
- # no deps
- -Dima=true
- -Ddefault-hierarchy=$(usex cgroup-hybrid hybrid unified)
- # Match /etc/shells, bug 919749
- -Ddebug-shell="${EPREFIX}/bin/sh"
- -Ddefault-user-shell="${EPREFIX}/bin/bash"
- # Optional components/dependencies
- $(meson_native_use_bool acl)
- $(meson_native_use_bool apparmor)
- $(meson_native_use_bool audit)
- $(meson_native_use_bool boot bootloader)
- $(meson_native_use_bool cryptsetup libcryptsetup)
- $(meson_native_use_bool curl libcurl)
- $(meson_native_use_bool dns-over-tls dns-over-tls)
- $(meson_native_use_bool elfutils)
- $(meson_native_use_bool fido2 libfido2)
- $(meson_use gcrypt)
- $(meson_native_use_bool gnutls)
- $(meson_native_use_bool homed)
- $(meson_native_use_bool http microhttpd)
- $(meson_native_use_bool idn)
- $(meson_native_use_bool importd)
- $(meson_native_use_bool importd bzip2)
- $(meson_native_use_bool importd zlib)
- $(meson_native_use_bool kernel-install)
- $(meson_native_use_bool kmod)
- $(meson_use lz4)
- $(meson_use lzma xz)
- $(meson_use test tests)
- $(meson_use zstd)
- $(meson_native_use_bool iptables libiptc)
- $(meson_native_use_bool openssl)
- $(meson_use pam)
- $(meson_native_use_bool pkcs11 p11kit)
- $(meson_native_use_bool pcre pcre2)
- $(meson_native_use_bool policykit polkit)
- $(meson_native_use_bool pwquality)
- $(meson_native_use_bool qrcode qrencode)
- $(meson_native_use_bool seccomp)
- $(meson_native_use_bool selinux)
- $(meson_native_use_bool tpm tpm2)
- $(meson_native_use_bool test dbus)
- $(meson_native_use_bool ukify)
- $(meson_native_use_bool xkb xkbcommon)
- -Dntp-servers="0.gentoo.pool.ntp.org 1.gentoo.pool.ntp.org 2.gentoo.pool.ntp.org 3.gentoo.pool.ntp.org"
- # Breaks screen, tmux, etc.
- -Ddefault-kill-user-processes=false
- -Dcreate-log-dirs=false
-
- # multilib options
- $(meson_native_true backlight)
- $(meson_native_true binfmt)
- $(meson_native_true coredump)
- $(meson_native_true environment-d)
- $(meson_native_true firstboot)
- $(meson_native_true hibernate)
- $(meson_native_true hostnamed)
- $(meson_native_true ldconfig)
- $(meson_native_true localed)
- $(meson_native_true man)
- $(meson_native_true networkd)
- $(meson_native_true quotacheck)
- $(meson_native_true randomseed)
- $(meson_native_true rfkill)
- $(meson_native_true sysusers)
- $(meson_native_true timedated)
- $(meson_native_true timesyncd)
- $(meson_native_true tmpfiles)
- $(meson_native_true vconsole)
- $(meson_native_enabled vmspawn)
- )
-
- meson_src_configure "${myconf[@]}"
-}
-
-multilib_src_test() {
- (
- unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
- export COLUMNS=80
- addpredict /dev
- addpredict /proc
- addpredict /run
- addpredict /sys/fs/cgroup
- meson_src_test
- ) || die
-}
-
-multilib_src_install_all() {
- # meson doesn't know about docdir
- mv "${ED}"/usr/share/doc/{systemd,${PF}} || die
-
- einstalldocs
- dodoc "${FILESDIR}"/nsswitch.conf
-
- insinto /usr/lib/tmpfiles.d
- doins "${FILESDIR}"/legacy.conf
-
- if ! use resolvconf; then
- rm -f "${ED}"/usr/bin/resolvconf || die
- fi
-
- if ! use sysv-utils; then
- rm "${ED}"/usr/bin/{halt,init,poweroff,reboot,shutdown} || die
- rm "${ED}"/usr/share/man/man1/init.1 || die
- rm "${ED}"/usr/share/man/man8/{halt,poweroff,reboot,shutdown}.8 || die
- fi
-
- # https://bugs.gentoo.org/761763
- rm -r "${ED}"/usr/lib/sysusers.d || die
-
- # Preserve empty dirs in /etc & /var, bug #437008
- keepdir /etc/{binfmt.d,modules-load.d,tmpfiles.d}
- keepdir /etc/kernel/install.d
- keepdir /etc/systemd/{network,system,user}
- keepdir /etc/udev/rules.d
-
- keepdir /etc/udev/hwdb.d
-
- keepdir /usr/lib/systemd/{system-sleep,system-shutdown}
- keepdir /usr/lib/{binfmt.d,modules-load.d}
- keepdir /usr/lib/systemd/user-generators
- keepdir /var/lib/systemd
- keepdir /var/log/journal
-
- if use pam; then
- newpamd "${FILESDIR}"/systemd-user.pam systemd-user
- fi
-
- if use kernel-install; then
- # Dummy config, remove to make room for sys-kernel/installkernel
- rm "${ED}/usr/lib/kernel/install.conf" || die
- fi
-
- use ukify && python_fix_shebang "${ED}"
- use boot && secureboot_auto_sign
-}
-
-migrate_locale() {
- local envd_locale_def="${EROOT}/etc/env.d/02locale"
- local envd_locale=( "${EROOT}"/etc/env.d/??locale )
- local locale_conf="${EROOT}/etc/locale.conf"
-
- if [[ ! -L ${locale_conf} && ! -e ${locale_conf} ]]; then
- # If locale.conf does not exist...
- if [[ -e ${envd_locale} ]]; then
- # ...either copy env.d/??locale if there's one
- ebegin "Moving ${envd_locale} to ${locale_conf}"
- mv "${envd_locale}" "${locale_conf}"
- eend ${?} || FAIL=1
- else
- # ...or create a dummy default
- ebegin "Creating ${locale_conf}"
- cat > "${locale_conf}" <<-EOF
- # This file has been created by the sys-apps/systemd ebuild.
- # See locale.conf(5) and localectl(1).
-
- # LANG=${LANG}
- EOF
- eend ${?} || FAIL=1
- fi
- fi
-
- if [[ ! -L ${envd_locale} ]]; then
- # now, if env.d/??locale is not a symlink (to locale.conf)...
- if [[ -e ${envd_locale} ]]; then
- # ...warn the user that he has duplicate locale settings
- ewarn
- ewarn "To ensure consistent behavior, you should replace ${envd_locale}"
- ewarn "with a symlink to ${locale_conf}. Please migrate your settings"
- ewarn "and create the symlink with the following command:"
- ewarn "ln -s -n -f ../locale.conf ${envd_locale}"
- ewarn
- else
- # ...or just create the symlink if there's nothing here
- ebegin "Creating ${envd_locale_def} -> ../locale.conf symlink"
- ln -n -s ../locale.conf "${envd_locale_def}"
- eend ${?} || FAIL=1
- fi
- fi
-}
-
-pkg_preinst() {
- if [[ -e ${EROOT}/etc/sysctl.conf ]]; then
- # Symlink /etc/sysctl.conf for easy migration.
- dosym ../../../etc/sysctl.conf /usr/lib/sysctl.d/99-sysctl.conf
- fi
-
- if ! use boot && has_version "sys-apps/systemd[gnuefi(-)]"; then
- ewarn "The 'gnuefi' USE flag has been renamed to 'boot'."
- ewarn "Make sure to enable the 'boot' USE flag if you use systemd-boot."
- fi
-}
-
-pkg_postinst() {
- systemd_update_catalog
-
- # Keep this here in case the database format changes so it gets updated
- # when required.
- systemd-hwdb --root="${ROOT}" update
-
- udev_reload || FAIL=1
-
- # Bug 465468, make sure locales are respected, and ensure consistency
- # between OpenRC & systemd
- migrate_locale
-
- if [[ -z ${REPLACING_VERSIONS} ]]; then
- if type systemctl &>/dev/null; then
- systemctl --root="${ROOT:-/}" enable getty@.service remote-fs.target || FAIL=1
- fi
- elog "To enable a useful set of services, run the following:"
- elog " systemctl preset-all --preset-mode=enable-only"
- fi
-
- if [[ -L ${EROOT}/var/lib/systemd/timesync ]]; then
- rm "${EROOT}/var/lib/systemd/timesync"
- fi
-
- if [[ -z ${ROOT} && -d /run/systemd/system ]]; then
- ebegin "Reexecuting system manager (systemd)"
- systemctl daemon-reexec
- eend $? || FAIL=1
- fi
-
- if [[ ${FAIL} ]]; then
- eerror "One of the postinst commands failed. Please check the postinst output"
- eerror "for errors. You may need to clean up your system and/or try installing"
- eerror "systemd again."
- eerror
- fi
-
- if use boot; then
- optfeature "installing kernels in systemd-boot's native layout and update loader entries" \
- "sys-kernel/installkernel[systemd-boot]"
- fi
- if use ukify; then
- optfeature "generating unified kernel image on each kernel installation" \
- "sys-kernel/installkernel[ukify]"
- fi
-}
-
-pkg_prerm() {
- # If removing systemd completely, remove the catalog database.
- if [[ ! ${REPLACED_BY_VERSION} ]]; then
- rm -f -v "${EROOT}"/var/lib/systemd/catalog/database
- fi
-}
diff --git a/sys-apps/systemd/systemd-255.5-r2.ebuild b/sys-apps/systemd/systemd-255.5-r2.ebuild
deleted file mode 100644
index 533779767069..000000000000
--- a/sys-apps/systemd/systemd-255.5-r2.ebuild
+++ /dev/null
@@ -1,532 +0,0 @@
-# Copyright 2011-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
-
-# Avoid QA warnings
-TMPFILES_OPTIONAL=1
-UDEV_OPTIONAL=1
-
-QA_PKGCONFIG_VERSION=$(ver_cut 1)
-
-if [[ ${PV} == 9999 ]]; then
- EGIT_REPO_URI="https://github.com/systemd/systemd.git"
- inherit git-r3
-else
- if [[ ${PV} == *.* ]]; then
- MY_PN=systemd-stable
- else
- MY_PN=systemd
- fi
- MY_PV=${PV/_/-}
- MY_P=${MY_PN}-${MY_PV}
- S=${WORKDIR}/${MY_P}
- SRC_URI="https://github.com/systemd/${MY_PN}/archive/v${MY_PV}/${MY_P}.tar.gz"
-
- if [[ ${PV} != *rc* ]] ; then
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
- fi
-fi
-
-inherit bash-completion-r1 linux-info meson-multilib optfeature pam python-single-r1
-inherit secureboot systemd toolchain-funcs udev
-
-DESCRIPTION="System and service manager for Linux"
-HOMEPAGE="http://systemd.io/"
-
-LICENSE="GPL-2 LGPL-2.1 MIT public-domain"
-SLOT="0/2"
-IUSE="
- acl apparmor audit boot cgroup-hybrid cryptsetup curl +dns-over-tls elfutils
- fido2 +gcrypt gnutls homed http idn importd iptables +kernel-install +kmod
- +lz4 lzma +openssl pam pcre pkcs11 policykit pwquality qrcode
- +resolvconf +seccomp selinux split-usr +sysv-utils test tpm ukify vanilla xkb +zstd
-"
-REQUIRED_USE="
- ${PYTHON_REQUIRED_USE}
- dns-over-tls? ( || ( gnutls openssl ) )
- fido2? ( cryptsetup openssl )
- homed? ( cryptsetup pam openssl )
- importd? ( curl lzma || ( gcrypt openssl ) )
- pwquality? ( homed )
- boot? ( kernel-install )
- ukify? ( boot )
-"
-RESTRICT="!test? ( test )"
-
-MINKV="4.15"
-
-COMMON_DEPEND="
- >=sys-apps/util-linux-2.32:0=[${MULTILIB_USEDEP}]
- sys-libs/libcap:0=[${MULTILIB_USEDEP}]
- virtual/libcrypt:=[${MULTILIB_USEDEP}]
- acl? ( sys-apps/acl:0= )
- apparmor? ( >=sys-libs/libapparmor-2.13:0= )
- audit? ( >=sys-process/audit-2:0= )
- cryptsetup? ( >=sys-fs/cryptsetup-2.0.1:0= )
- curl? ( >=net-misc/curl-7.32.0:0= )
- elfutils? ( >=dev-libs/elfutils-0.158:0= )
- fido2? ( dev-libs/libfido2:0= )
- gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0=[${MULTILIB_USEDEP}] )
- gnutls? ( >=net-libs/gnutls-3.6.0:0= )
- http? ( >=net-libs/libmicrohttpd-0.9.33:0=[epoll(+)] )
- idn? ( net-dns/libidn2:= )
- importd? (
- app-arch/bzip2:0=
- sys-libs/zlib:0=
- )
- kmod? ( >=sys-apps/kmod-15:0= )
- lz4? ( >=app-arch/lz4-0_p131:0=[${MULTILIB_USEDEP}] )
- lzma? ( >=app-arch/xz-utils-5.0.5-r1:0=[${MULTILIB_USEDEP}] )
- iptables? ( net-firewall/iptables:0= )
- openssl? ( >=dev-libs/openssl-1.1.0:0= )
- pam? ( sys-libs/pam:=[${MULTILIB_USEDEP}] )
- pkcs11? ( >=app-crypt/p11-kit-0.23.3:0= )
- pcre? ( dev-libs/libpcre2 )
- pwquality? ( >=dev-libs/libpwquality-1.4.1:0= )
- qrcode? ( >=media-gfx/qrencode-3:0= )
- seccomp? ( >=sys-libs/libseccomp-2.3.3:0= )
- selinux? ( >=sys-libs/libselinux-2.1.9:0= )
- tpm? ( app-crypt/tpm2-tss:0= )
- xkb? ( >=x11-libs/libxkbcommon-0.4.1:0= )
- zstd? ( >=app-arch/zstd-1.4.0:0=[${MULTILIB_USEDEP}] )
-"
-
-# Newer linux-headers needed by ia64, bug #480218
-DEPEND="${COMMON_DEPEND}
- >=sys-kernel/linux-headers-${MINKV}
-"
-
-PEFILE_DEPEND='dev-python/pefile[${PYTHON_USEDEP}]'
-
-# baselayout-2.2 has /run
-RDEPEND="${COMMON_DEPEND}
- >=acct-group/adm-0-r1
- >=acct-group/wheel-0-r1
- >=acct-group/kmem-0-r1
- >=acct-group/tty-0-r1
- >=acct-group/utmp-0-r1
- >=acct-group/audio-0-r1
- >=acct-group/cdrom-0-r1
- >=acct-group/dialout-0-r1
- >=acct-group/disk-0-r1
- >=acct-group/input-0-r1
- >=acct-group/kvm-0-r1
- >=acct-group/lp-0-r1
- >=acct-group/render-0-r1
- acct-group/sgx
- >=acct-group/tape-0-r1
- acct-group/users
- >=acct-group/video-0-r1
- >=acct-group/systemd-journal-0-r1
- >=acct-user/root-0-r1
- acct-user/nobody
- >=acct-user/systemd-journal-remote-0-r1
- >=acct-user/systemd-coredump-0-r1
- >=acct-user/systemd-network-0-r1
- acct-user/systemd-oom
- >=acct-user/systemd-resolve-0-r1
- >=acct-user/systemd-timesync-0-r1
- >=sys-apps/baselayout-2.2
- ukify? (
- ${PYTHON_DEPS}
- $(python_gen_cond_dep "${PEFILE_DEPEND}")
- )
- selinux? (
- sec-policy/selinux-base-policy[systemd]
- sec-policy/selinux-ntp
- )
- sysv-utils? (
- !sys-apps/openrc[sysv-utils(-)]
- !sys-apps/sysvinit
- )
- !sysv-utils? ( sys-apps/sysvinit )
- resolvconf? ( !net-dns/openresolv )
- !sys-apps/hwids[udev]
- !sys-auth/nss-myhostname
- !sys-fs/eudev
- !sys-fs/udev
-"
-
-# sys-apps/dbus: the daemon only (+ build-time lib dep for tests)
-PDEPEND=">=sys-apps/dbus-1.9.8[systemd]
- >=sys-fs/udev-init-scripts-34
- policykit? ( sys-auth/polkit )
- !vanilla? ( sys-apps/gentoo-systemd-integration )"
-
-BDEPEND="
- app-arch/xz-utils:0
- dev-util/gperf
- >=dev-build/meson-0.46
- >=sys-apps/coreutils-8.16
- sys-devel/gettext
- virtual/pkgconfig
- test? (
- app-text/tree
- dev-lang/perl
- sys-apps/dbus
- )
- app-text/docbook-xml-dtd:4.2
- app-text/docbook-xml-dtd:4.5
- app-text/docbook-xsl-stylesheets
- dev-libs/libxslt:0
- ${PYTHON_DEPS}
- $(python_gen_cond_dep "
- dev-python/jinja[\${PYTHON_USEDEP}]
- dev-python/lxml[\${PYTHON_USEDEP}]
- boot? ( >=dev-python/pyelftools-0.30[\${PYTHON_USEDEP}] )
- ukify? ( test? ( ${PEFILE_DEPEND} ) )
- ")
-"
-
-QA_FLAGS_IGNORED="usr/lib/systemd/boot/efi/.*"
-QA_EXECSTACK="usr/lib/systemd/boot/efi/*"
-
-pkg_pretend() {
- if use split-usr; then
- eerror "Please complete the migration to merged-usr."
- eerror "https://wiki.gentoo.org/wiki/Merge-usr"
- die "systemd no longer supports split-usr"
- fi
- if [[ ${MERGE_TYPE} != buildonly ]]; then
- local CONFIG_CHECK="~BLK_DEV_BSG ~CGROUPS
- ~CGROUP_BPF ~DEVTMPFS ~EPOLL ~FANOTIFY ~FHANDLE
- ~INOTIFY_USER ~IPV6 ~NET ~NET_NS ~PROC_FS ~SIGNALFD ~SYSFS
- ~TIMERFD ~TMPFS_XATTR ~UNIX ~USER_NS
- ~CRYPTO_HMAC ~CRYPTO_SHA256 ~CRYPTO_USER_API_HASH
- ~!GRKERNSEC_PROC ~!IDE ~!SYSFS_DEPRECATED
- ~!SYSFS_DEPRECATED_V2"
-
- use acl && CONFIG_CHECK+=" ~TMPFS_POSIX_ACL"
- use seccomp && CONFIG_CHECK+=" ~SECCOMP ~SECCOMP_FILTER"
-
- if kernel_is -ge 5 10 20; then
- CONFIG_CHECK+=" ~KCMP"
- else
- CONFIG_CHECK+=" ~CHECKPOINT_RESTORE"
- fi
-
- if kernel_is -ge 4 18; then
- CONFIG_CHECK+=" ~AUTOFS_FS"
- else
- CONFIG_CHECK+=" ~AUTOFS4_FS"
- fi
-
- if linux_config_exists; then
- local uevent_helper_path=$(linux_chkconfig_string UEVENT_HELPER_PATH)
- if [[ -n ${uevent_helper_path} ]] && [[ ${uevent_helper_path} != '""' ]]; then
- ewarn "It's recommended to set an empty value to the following kernel config option:"
- ewarn "CONFIG_UEVENT_HELPER_PATH=${uevent_helper_path}"
- fi
- if linux_chkconfig_present X86; then
- CONFIG_CHECK+=" ~DMIID"
- fi
- fi
-
- if kernel_is -lt ${MINKV//./ }; then
- ewarn "Kernel version at least ${MINKV} required"
- fi
-
- check_extra_config
- fi
-}
-
-pkg_setup() {
- use boot && secureboot_pkg_setup
-}
-
-src_unpack() {
- default
- [[ ${PV} != 9999 ]] || git-r3_src_unpack
-}
-
-src_prepare() {
- local PATCHES=(
- "${FILESDIR}/systemd-test-process-util.patch"
- "${FILESDIR}/255-dnssec.patch"
- "${FILESDIR}/255-dnssec-2.patch"
- "${FILESDIR}/255-dnssec-3.patch"
- )
-
- if ! use vanilla; then
- PATCHES+=(
- "${FILESDIR}/gentoo-generator-path-r2.patch"
- "${FILESDIR}/gentoo-journald-audit-r1.patch"
- )
- fi
-
- default
-}
-
-src_configure() {
- # Prevent conflicts with i686 cross toolchain, bug 559726
- tc-export AR CC NM OBJCOPY RANLIB
-
- python_setup
-
- multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
- local myconf=(
- --localstatedir="${EPREFIX}/var"
- # default is developer, bug 918671
- -Dmode=release
- -Dsupport-url="https://gentoo.org/support/"
- -Dpamlibdir="$(getpam_mod_dir)"
- # avoid bash-completion dep
- -Dbashcompletiondir="$(get_bashcompdir)"
- -Dsplit-bin=false
- # Disable compatibility with sysvinit
- -Dsysvinit-path=
- -Dsysvrcnd-path=
- # Avoid infinite exec recursion, bug 642724
- -Dtelinit-path="${EPREFIX}/lib/sysvinit/telinit"
- # no deps
- -Dima=true
- -Ddefault-hierarchy=$(usex cgroup-hybrid hybrid unified)
- # Match /etc/shells, bug 919749
- -Ddebug-shell="${EPREFIX}/bin/sh"
- -Ddefault-user-shell="${EPREFIX}/bin/bash"
- # Optional components/dependencies
- $(meson_native_use_bool acl)
- $(meson_native_use_bool apparmor)
- $(meson_native_use_bool audit)
- $(meson_native_use_bool boot bootloader)
- $(meson_native_use_bool cryptsetup libcryptsetup)
- $(meson_native_use_bool curl libcurl)
- $(meson_native_use_bool dns-over-tls dns-over-tls)
- $(meson_native_use_bool elfutils)
- $(meson_native_use_bool fido2 libfido2)
- $(meson_use gcrypt)
- $(meson_native_use_bool gnutls)
- $(meson_native_use_bool homed)
- $(meson_native_use_bool http microhttpd)
- $(meson_native_use_bool idn)
- $(meson_native_use_bool importd)
- $(meson_native_use_bool importd bzip2)
- $(meson_native_use_bool importd zlib)
- $(meson_native_use_bool kernel-install)
- $(meson_native_use_bool kmod)
- $(meson_use lz4)
- $(meson_use lzma xz)
- $(meson_use test tests)
- $(meson_use zstd)
- $(meson_native_use_bool iptables libiptc)
- $(meson_native_use_bool openssl)
- $(meson_use pam)
- $(meson_native_use_bool pkcs11 p11kit)
- $(meson_native_use_bool pcre pcre2)
- $(meson_native_use_bool policykit polkit)
- $(meson_native_use_bool pwquality)
- $(meson_native_use_bool qrcode qrencode)
- $(meson_native_use_bool seccomp)
- $(meson_native_use_bool selinux)
- $(meson_native_use_bool tpm tpm2)
- $(meson_native_use_bool test dbus)
- $(meson_native_use_bool ukify)
- $(meson_native_use_bool xkb xkbcommon)
- -Dntp-servers="0.gentoo.pool.ntp.org 1.gentoo.pool.ntp.org 2.gentoo.pool.ntp.org 3.gentoo.pool.ntp.org"
- # Breaks screen, tmux, etc.
- -Ddefault-kill-user-processes=false
- -Dcreate-log-dirs=false
-
- # multilib options
- $(meson_native_true backlight)
- $(meson_native_true binfmt)
- $(meson_native_true coredump)
- $(meson_native_true environment-d)
- $(meson_native_true firstboot)
- $(meson_native_true hibernate)
- $(meson_native_true hostnamed)
- $(meson_native_true ldconfig)
- $(meson_native_true localed)
- $(meson_native_true man)
- $(meson_native_true networkd)
- $(meson_native_true quotacheck)
- $(meson_native_true randomseed)
- $(meson_native_true rfkill)
- $(meson_native_true sysusers)
- $(meson_native_true timedated)
- $(meson_native_true timesyncd)
- $(meson_native_true tmpfiles)
- $(meson_native_true vconsole)
- $(meson_native_enabled vmspawn)
- )
-
- meson_src_configure "${myconf[@]}"
-}
-
-multilib_src_test() {
- (
- unset DBUS_SESSION_BUS_ADDRESS XDG_RUNTIME_DIR
- export COLUMNS=80
- addpredict /dev
- addpredict /proc
- addpredict /run
- addpredict /sys/fs/cgroup
- meson_src_test
- ) || die
-}
-
-multilib_src_install_all() {
- # meson doesn't know about docdir
- mv "${ED}"/usr/share/doc/{systemd,${PF}} || die
-
- einstalldocs
- dodoc "${FILESDIR}"/nsswitch.conf
-
- insinto /usr/lib/tmpfiles.d
- doins "${FILESDIR}"/legacy.conf
-
- if ! use resolvconf; then
- rm -f "${ED}"/usr/bin/resolvconf || die
- fi
-
- if ! use sysv-utils; then
- rm "${ED}"/usr/bin/{halt,init,poweroff,reboot,shutdown} || die
- rm "${ED}"/usr/share/man/man1/init.1 || die
- rm "${ED}"/usr/share/man/man8/{halt,poweroff,reboot,shutdown}.8 || die
- fi
-
- # https://bugs.gentoo.org/761763
- rm -r "${ED}"/usr/lib/sysusers.d || die
-
- # Preserve empty dirs in /etc & /var, bug #437008
- keepdir /etc/{binfmt.d,modules-load.d,tmpfiles.d}
- keepdir /etc/kernel/install.d
- keepdir /etc/systemd/{network,system,user}
- keepdir /etc/udev/rules.d
-
- keepdir /etc/udev/hwdb.d
-
- keepdir /usr/lib/systemd/{system-sleep,system-shutdown}
- keepdir /usr/lib/{binfmt.d,modules-load.d}
- keepdir /usr/lib/systemd/user-generators
- keepdir /var/lib/systemd
- keepdir /var/log/journal
-
- if use pam; then
- newpamd "${FILESDIR}"/systemd-user.pam systemd-user
- fi
-
- if use kernel-install; then
- # Dummy config, remove to make room for sys-kernel/installkernel
- rm "${ED}/usr/lib/kernel/install.conf" || die
- fi
-
- use ukify && python_fix_shebang "${ED}"
- use boot && secureboot_auto_sign
-}
-
-migrate_locale() {
- local envd_locale_def="${EROOT}/etc/env.d/02locale"
- local envd_locale=( "${EROOT}"/etc/env.d/??locale )
- local locale_conf="${EROOT}/etc/locale.conf"
-
- if [[ ! -L ${locale_conf} && ! -e ${locale_conf} ]]; then
- # If locale.conf does not exist...
- if [[ -e ${envd_locale} ]]; then
- # ...either copy env.d/??locale if there's one
- ebegin "Moving ${envd_locale} to ${locale_conf}"
- mv "${envd_locale}" "${locale_conf}"
- eend ${?} || FAIL=1
- else
- # ...or create a dummy default
- ebegin "Creating ${locale_conf}"
- cat > "${locale_conf}" <<-EOF
- # This file has been created by the sys-apps/systemd ebuild.
- # See locale.conf(5) and localectl(1).
-
- # LANG=${LANG}
- EOF
- eend ${?} || FAIL=1
- fi
- fi
-
- if [[ ! -L ${envd_locale} ]]; then
- # now, if env.d/??locale is not a symlink (to locale.conf)...
- if [[ -e ${envd_locale} ]]; then
- # ...warn the user that he has duplicate locale settings
- ewarn
- ewarn "To ensure consistent behavior, you should replace ${envd_locale}"
- ewarn "with a symlink to ${locale_conf}. Please migrate your settings"
- ewarn "and create the symlink with the following command:"
- ewarn "ln -s -n -f ../locale.conf ${envd_locale}"
- ewarn
- else
- # ...or just create the symlink if there's nothing here
- ebegin "Creating ${envd_locale_def} -> ../locale.conf symlink"
- ln -n -s ../locale.conf "${envd_locale_def}"
- eend ${?} || FAIL=1
- fi
- fi
-}
-
-pkg_preinst() {
- if [[ -e ${EROOT}/etc/sysctl.conf ]]; then
- # Symlink /etc/sysctl.conf for easy migration.
- dosym ../../../etc/sysctl.conf /usr/lib/sysctl.d/99-sysctl.conf
- fi
-
- if ! use boot && has_version "sys-apps/systemd[gnuefi(-)]"; then
- ewarn "The 'gnuefi' USE flag has been renamed to 'boot'."
- ewarn "Make sure to enable the 'boot' USE flag if you use systemd-boot."
- fi
-}
-
-pkg_postinst() {
- systemd_update_catalog
-
- # Keep this here in case the database format changes so it gets updated
- # when required.
- systemd-hwdb --root="${ROOT}" update
-
- udev_reload || FAIL=1
-
- # Bug 465468, make sure locales are respected, and ensure consistency
- # between OpenRC & systemd
- migrate_locale
-
- if [[ -z ${REPLACING_VERSIONS} ]]; then
- if type systemctl &>/dev/null; then
- systemctl --root="${ROOT:-/}" enable getty@.service remote-fs.target || FAIL=1
- fi
- elog "To enable a useful set of services, run the following:"
- elog " systemctl preset-all --preset-mode=enable-only"
- fi
-
- if [[ -L ${EROOT}/var/lib/systemd/timesync ]]; then
- rm "${EROOT}/var/lib/systemd/timesync"
- fi
-
- if [[ -z ${ROOT} && -d /run/systemd/system ]]; then
- ebegin "Reexecuting system manager (systemd)"
- systemctl daemon-reexec
- eend $? || FAIL=1
- fi
-
- if [[ ${FAIL} ]]; then
- eerror "One of the postinst commands failed. Please check the postinst output"
- eerror "for errors. You may need to clean up your system and/or try installing"
- eerror "systemd again."
- eerror
- fi
-
- if use boot; then
- optfeature "installing kernels in systemd-boot's native layout and update loader entries" \
- "sys-kernel/installkernel[systemd-boot]"
- fi
- if use ukify; then
- optfeature "generating unified kernel image on each kernel installation" \
- "sys-kernel/installkernel[ukify]"
- fi
-}
-
-pkg_prerm() {
- # If removing systemd completely, remove the catalog database.
- if [[ ! ${REPLACED_BY_VERSION} ]]; then
- rm -f -v "${EROOT}"/var/lib/systemd/catalog/database
- fi
-}
diff --git a/sys-apps/systemd/systemd-255.5.ebuild b/sys-apps/systemd/systemd-255.7.ebuild
index 9ebc6c14fa23..9ebc6c14fa23 100644
--- a/sys-apps/systemd/systemd-255.5.ebuild
+++ b/sys-apps/systemd/systemd-255.7.ebuild