summaryrefslogtreecommitdiff
path: root/sys-auth
diff options
context:
space:
mode:
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild2
-rw-r--r--sys-auth/AusweisApp/AusweisApp-2.2.1.ebuild (renamed from sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild)0
-rw-r--r--sys-auth/AusweisApp/Manifest6
-rw-r--r--sys-auth/Manifest.gzbin9268 -> 9106 bytes
-rw-r--r--sys-auth/elogind/Manifest10
-rw-r--r--sys-auth/elogind/elogind-246.10-r4.ebuild2
-rw-r--r--sys-auth/elogind/elogind-252.9-r2.ebuild14
-rw-r--r--sys-auth/elogind/elogind-255.5.ebuild167
-rw-r--r--sys-auth/elogind/files/elogind-252.9-py-exec.patch19
-rw-r--r--sys-auth/elogind/files/elogind.conf7
-rw-r--r--sys-auth/elogind/metadata.xml2
-rw-r--r--sys-auth/fprintd/Manifest4
-rw-r--r--sys-auth/fprintd/fprintd-1.94.2.ebuild2
-rw-r--r--sys-auth/fprintd/fprintd-1.94.3.ebuild2
-rw-r--r--sys-auth/google-authenticator-wrappers/Manifest4
-rw-r--r--sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild3
-rw-r--r--sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild3
-rw-r--r--sys-auth/google-authenticator/Manifest6
-rw-r--r--sys-auth/google-authenticator/google-authenticator-1.10.ebuild3
-rw-r--r--sys-auth/google-authenticator/google-authenticator-9999.ebuild5
-rw-r--r--sys-auth/google-authenticator/metadata.xml8
-rw-r--r--sys-auth/libfprint/Manifest4
-rw-r--r--sys-auth/libfprint/libfprint-1.94.4.ebuild6
-rw-r--r--sys-auth/libfprint/libfprint-1.94.7.ebuild4
-rw-r--r--sys-auth/libnss-pgsql/Manifest2
-rw-r--r--sys-auth/libnss-pgsql/libnss-pgsql-1.5.0_beta-r1.ebuild8
-rw-r--r--sys-auth/microsoft-identity-broker/Manifest4
-rw-r--r--sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild60
-rw-r--r--sys-auth/munge/Manifest4
-rw-r--r--sys-auth/munge/munge-0.5.13-r2.ebuild2
-rw-r--r--sys-auth/munge/munge-0.5.15.ebuild6
-rw-r--r--sys-auth/nss-myhostname/Manifest2
-rw-r--r--sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild10
-rw-r--r--sys-auth/nss-pam-ldapd/Manifest6
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild2
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild2
-rw-r--r--sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild2
-rw-r--r--sys-auth/nss_ldap/Manifest2
-rw-r--r--sys-auth/nss_ldap/nss_ldap-265-r11.ebuild2
-rw-r--r--sys-auth/oath-toolkit/Manifest10
-rw-r--r--sys-auth/oath-toolkit/files/oath-toolkit-2.6.11-fix-musl-build.patch24
-rw-r--r--sys-auth/oath-toolkit/files/oath-toolkit-2.6.7-new-xmlsec-tests.patch74
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild18
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.12.ebuild (renamed from sys-auth/oath-toolkit/oath-toolkit-2.6.10.ebuild)20
-rw-r--r--sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild69
-rw-r--r--sys-auth/pam_krb5/Manifest2
-rw-r--r--sys-auth/pam_krb5/pam_krb5-4.11.ebuild2
-rw-r--r--sys-auth/pam_ldap/Manifest3
-rw-r--r--sys-auth/pam_ldap/metadata.xml5
-rw-r--r--sys-auth/pam_ldap/pam_ldap-186-r4.ebuild51
-rw-r--r--sys-auth/pam_mktemp/Manifest2
-rw-r--r--sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild2
-rw-r--r--sys-auth/pam_p11/Manifest2
-rw-r--r--sys-auth/pam_p11/pam_p11-0.3.1.ebuild2
-rw-r--r--sys-auth/pam_require/Manifest2
-rw-r--r--sys-auth/pam_require/pam_require-0.7-r2.ebuild2
-rw-r--r--sys-auth/pam_ssh_agent_auth/Manifest3
-rw-r--r--sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild52
-rw-r--r--sys-auth/pam_u2f/Manifest2
-rw-r--r--sys-auth/pam_u2f/pam_u2f-1.3.0.ebuild4
-rw-r--r--sys-auth/pambase/Manifest6
-rw-r--r--sys-auth/pambase/pambase-20220214.ebuild2
-rw-r--r--sys-auth/pambase/pambase-20240128.ebuild4
-rw-r--r--sys-auth/pambase/pambase-999999999.ebuild4
-rw-r--r--sys-auth/passwdqc/Manifest2
-rw-r--r--sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild2
-rw-r--r--sys-auth/polkit/Manifest11
-rw-r--r--sys-auth/polkit/files/8cf58abef12e61f369af3f583af349b0e086ba27.patch58
-rw-r--r--sys-auth/polkit/files/polkit-125-musl.patch34
-rw-r--r--sys-auth/polkit/polkit-123.ebuild2
-rw-r--r--sys-auth/polkit/polkit-124-r1.ebuild2
-rw-r--r--sys-auth/polkit/polkit-125-r1.ebuild159
-rw-r--r--sys-auth/polkit/polkit-125.ebuild157
-rw-r--r--sys-auth/polkit/polkit-9999-r1.ebuild160
-rw-r--r--sys-auth/polkit/polkit-9999.ebuild156
-rw-r--r--sys-auth/realtime-base/Manifest2
-rw-r--r--sys-auth/realtime-base/realtime-base-0.1-r1.ebuild10
-rw-r--r--sys-auth/rtkit/Manifest2
-rw-r--r--sys-auth/rtkit/rtkit-0.13-r2.ebuild2
-rw-r--r--sys-auth/seatd/Manifest6
-rw-r--r--sys-auth/seatd/seatd-0.8.0.ebuild2
-rw-r--r--sys-auth/seatd/seatd-0.9.0.ebuild62
-rw-r--r--sys-auth/seatd/seatd-9999.ebuild2
-rw-r--r--sys-auth/skey/Manifest2
-rw-r--r--sys-auth/skey/skey-1.1.5-r14.ebuild2
-rw-r--r--sys-auth/ssh-import-id/Manifest2
-rw-r--r--sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild2
-rw-r--r--sys-auth/ssh-ldap-pubkey/Manifest2
-rw-r--r--sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild2
-rw-r--r--sys-auth/sssd/Manifest7
-rw-r--r--sys-auth/sssd/metadata.xml2
-rw-r--r--sys-auth/sssd/sssd-2.9.5-r2.ebuild (renamed from sys-auth/sssd/sssd-2.9.4.ebuild)14
-rw-r--r--sys-auth/sssd/sssd-2.9.5.ebuild5
-rw-r--r--sys-auth/yubico-piv-tool/Manifest9
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.1.ebuild48
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild48
-rw-r--r--sys-auth/yubico-piv-tool/yubico-piv-tool-2.6.0.ebuild (renamed from sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild)15
97 files changed, 1189 insertions, 566 deletions
diff --git a/sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild b/sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild
index d86746427953..f791a20ba107 100644
--- a/sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild
+++ b/sys-auth/AusweisApp/AusweisApp-2.2.0.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/Governikus/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz
LICENSE="EUPL-1.2"
SLOT="0"
-KEYWORDS="~amd64"
+KEYWORDS="amd64"
BDEPEND="
dev-qt/qtshadertools:6
diff --git a/sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild b/sys-auth/AusweisApp/AusweisApp-2.2.1.ebuild
index f791a20ba107..f791a20ba107 100644
--- a/sys-auth/AusweisApp/AusweisApp-2.1.1.ebuild
+++ b/sys-auth/AusweisApp/AusweisApp-2.2.1.ebuild
diff --git a/sys-auth/AusweisApp/Manifest b/sys-auth/AusweisApp/Manifest
index add9ff237b40..48882784ecef 100644
--- a/sys-auth/AusweisApp/Manifest
+++ b/sys-auth/AusweisApp/Manifest
@@ -1,6 +1,6 @@
-DIST AusweisApp-2.1.1.tar.gz 5878477 BLAKE2B c2948b51a7a04e36aa5bdfb805cd4ecb565fff5c67e040c0159adb4c10fd7e956e1968f5e12df48057bcd5c09dfd91d79aee781fb2a26319a0c2a3ef1a131d85 SHA512 124e92238b81ae2fd7865bc018ce64723a4d237e214b5166385fe191ae5365b5c9e260ecae8d249355d8dc61df08beea0988a622f6712132e7b164cb7f832674
DIST AusweisApp-2.2.0.tar.gz 5923990 BLAKE2B 32128246798d5241bfa9388c1a62664d748b16504c67cd20f1fe5cdf10f0d0489dd5b17f9d128d57ffc431f83b72d31222db98ae4f39abbfd216e01c05c40753 SHA512 32d23896e836fbc2cfe5ab9654bd8f5b6773d8413da1c07fb68989b41aa9ec9cd3b6e44dd0154b525a710644786f5e4c8d324401e3f4aa342938852462caeb18
-EBUILD AusweisApp-2.1.1.ebuild 910 BLAKE2B d1aaf65386b5339398d7ed38d86b1ec8cbb332eda37e111282266c537db1ad55a8f3380f90b64f6fdc442b849471039ce874d8aebd415363d0c831f3ca749198 SHA512 4a1b6322614a3f646b65e52c0f66e9cd2bb79debbe9dc32df8e8c5549b6bd9aa4ccc63305d930a8b1457a794aeadcf6ecbb8286b7258c9d5c264fb49e1f591c0
-EBUILD AusweisApp-2.2.0.ebuild 911 BLAKE2B 5fb0feea2a99816a8426d3ced8847289fa71116ba4456bd0f979d157a6d00fbdbe63745b041f1a5b0bf7f7e2848f7c3d7b410ff05d0917f3089b77b5dd099dfc SHA512 6710189f8e7388b73e27ea70ffeaad233d8d218338cdc8e5efbe280c6d83532a3bdb409d919995031f994a26ccf2c6d1d28568ef82a7cb529fc9cb112667545f
+DIST AusweisApp-2.2.1.tar.gz 5929111 BLAKE2B b6ad3f09597a31d9be347d0b3dfeadb0d0b5ea48e5c257989b38180a09f7ef5f0e6fdec66942c9ff3d173dece7a84ae122c4180705c909becd552d96c92493c3 SHA512 6d1c5ab27fe2ab8fe17f238d27321562e9546cdbb09999472ae2490bc0c3990d43af20557a1a88fff54faad6bed56e97c90732159a1d52683cce0d42c43b2e83
+EBUILD AusweisApp-2.2.0.ebuild 910 BLAKE2B d1aaf65386b5339398d7ed38d86b1ec8cbb332eda37e111282266c537db1ad55a8f3380f90b64f6fdc442b849471039ce874d8aebd415363d0c831f3ca749198 SHA512 4a1b6322614a3f646b65e52c0f66e9cd2bb79debbe9dc32df8e8c5549b6bd9aa4ccc63305d930a8b1457a794aeadcf6ecbb8286b7258c9d5c264fb49e1f591c0
+EBUILD AusweisApp-2.2.1.ebuild 910 BLAKE2B d1aaf65386b5339398d7ed38d86b1ec8cbb332eda37e111282266c537db1ad55a8f3380f90b64f6fdc442b849471039ce874d8aebd415363d0c831f3ca749198 SHA512 4a1b6322614a3f646b65e52c0f66e9cd2bb79debbe9dc32df8e8c5549b6bd9aa4ccc63305d930a8b1457a794aeadcf6ecbb8286b7258c9d5c264fb49e1f591c0
EBUILD AusweisApp-9999.ebuild 895 BLAKE2B 9f387ed15472f788a161a98556d530b0023d7eb4f8ede4fd4c35a5cabcb05e211ca59f7d1cec952dd7dae5e8378799ed75b7d2a7dca68bad0861e6c04499e055 SHA512 373818c73a3d47b92cfd5992a944313d9a68451abf3f2254aa2c2592862d35ac3c25682801c38eb61b73545e87982e4bc909324171c5621d47453ae4daba7e55
MISC metadata.xml 337 BLAKE2B cfa80942834326f3877db81df2a01530ebf3a7c13b20f0dee664be8c5f45dc1eebd1f2aff1fd7a6350b14b1d107cff08176e0c46cc853dbf32ff502b0c0a671e SHA512 00b4aeca40869fd8e2490829d6b52f9a7b5520bc78b7eca0dddf287a4028e34b07c4e308b32447541bae342d41f5d08b01f30f4f836551bbf2c17f9bb49a0d58
diff --git a/sys-auth/Manifest.gz b/sys-auth/Manifest.gz
index 6b65f98ac08f..fdc713d98aac 100644
--- a/sys-auth/Manifest.gz
+++ b/sys-auth/Manifest.gz
Binary files differ
diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 834f7500c1c6..7927598b0dcf 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -14,11 +14,15 @@ AUX elogind-252.9-musl-sigfillset.patch 230 BLAKE2B ed25a1d56c1461cd99124c9fa85a
AUX elogind-252.9-musl-statx.patch 781 BLAKE2B 8d5ea4a9eaec8b25871ed381cc9ba8c24e1d5149a52d78e71907a47992e865464a0c443f3b6dd8137c93b31f9c61e1607032cf83976c3bf4fa84a8d80772cd03 SHA512 f7f22edfea8062c6bfaa2e7b706368ab87b026bc486a2f34627bb82cd362883279ccd9e8436208b0904b86e80b3fa977695ca79a19e1dd9e7218dbb1eb8610e0
AUX elogind-252.9-musl-strerror_r.patch 3228 BLAKE2B dcc1d43af2c73e17da2cd0e22f60b98061c6fbaeba629abb969e130d7ef884c08341909ca01bdfc615aea147d6e6d8a3edea0cbf41ae981f270f23638478e491 SHA512 6b60da7b045a7004da09b910a192c3e9a00ef7507cb108d9639e18cc81e8bb56e37d3c8db1efee37334c15cddaca480f0cf25d7532cf2381f9981e9d2033bc44
AUX elogind-252.9-nodocs.patch 870 BLAKE2B ea5a025554999f96c59ab88e3d7c54a331a82cd44ea268a6b131f81b9527939c1da1e2ba74b6635a02b1a0d4167d605614f49b46b39e4769f65eb4c6acfd706a SHA512 027f1d419f9d473835806b4d5da9b129677f23175ab332431260f63eebfd7d31657c3868442ac33798795f61136da2cf6912b1a61c7737fd458146284f35f5b2
+AUX elogind-252.9-py-exec.patch 690 BLAKE2B 9fbe18bd5a5d0a2f1e9906110dbf2208d602f61d06ec132b4623e567c74d6a78a2633e23aeec6644a51f85249558eff4654aaa2a27a6b2abc87a767ca96e7a6b SHA512 6eb54f9c629b29e65ea9d45fefe2cacb335f106d115a7a51f81628ec02e444ade2769253d1476cb587b9b82550bbcf3844054175ded3363704003f9fb22a5bd2
+AUX elogind.conf 217 BLAKE2B ef4325ab66f7cc3c76d44f913c73f99ddf31b3c2248c3cc822e7be37886fdbdd4411974d6d6c139674a51f28f6c0dbca2f5091227e550b4747ed9b22837fa096 SHA512 7e9654deb46330ee17d5f7ba71332edcc86c1ab2ef0a54be8f722c409cdae5eedbbc818cc83350457891af39cde777b0390217fd6befb7d4e868ac41b569aed0
AUX elogind.conf.in 218 BLAKE2B 7ee0a72c4a628a233fdbb2d3104487859aaa7e5c4f2624e5a4eafb37ed90fb8f64349b1a8acc92e69ec618496bb7f6263b7a5d0fe15a1afe1c03f5955743f079 SHA512 2c62ab28d7db9cd52489069f80363159000385a25dd7f2afe5a03598a0b7a1f61af7c18df71f6286e72f5966e55b62a4029e30cb786dd813bb201b9e20adccd7
AUX elogind.init 490 BLAKE2B 71c102f89a71a2963da50b153d8696a9480d81caa48e8422e7f39614e9bfb0b09037bc4dea202c3735e170140752429dd54747b99941d861453b4714dcb98819 SHA512 60fe1cb55ec0f605f06fb3744a0300accebfc14c4ecd24b7db2e8b0cb1537e816a4a4ccbc4b2eeac45e2f3ca8942dd10d24bdcd814cccbc2ceed198b2657238a
AUX elogind.init-r1 503 BLAKE2B 7e54688c91f78b46411edff04dd8544dea778864d34ec00a4f0f2c166b4062ebc6b01f201f1b7d1f22f6781c51ac22f924136c83c0b0cdb29d6aadf640a6c0e8 SHA512 97d78afe1c0833f3f632272904bd8338869639facb79cd2fae6a4bf58fc5b2dd960484e1f9945152ff13d075216cf4b48b6b234eb7738fbbf445eee2c20e88f2
DIST elogind-246.10.tar.gz 1559256 BLAKE2B 17a8146ee08c8ccf167f25d89b1d4525050ed0b0baaad0d36924ad3c40ffc820ef1528b33557cf285ad06c9ac9c440137428c5a235a2acf563e56f2f8f07e208 SHA512 9db0f068ed94ec07bab4d764ccb38840af3d05a4b7c9c539721906f5381b509cb9a3cbfb0453a978210d306136368de6162578c600d522416ef2a7ac1b9f348b
DIST elogind-252.9.tar.gz 1922777 BLAKE2B dd566125e407b3479a44b007890f97c9c87a325b3fed2d3505499d2163f113affd998e14b1c1fc50b9b86b0d155b51dae344dcc1cddafb6a48c631d0a0f00c9a SHA512 eed620cbc2f03bfeae6a80c9a421c21d3293fa40adffb96c7e4d86508c06712041f6623fb2bac15ecbb85faca4b5674ea6423b3067840809fb27d023fd9e5ffd
-EBUILD elogind-246.10-r4.ebuild 4203 BLAKE2B 27ca3d6145112f3b6c6dd368630c3758b2cb958f143ac5eba9529d944ea7dce5417e922a4f359a78bb56442a910c8a7b31ebd524e49407b116c63cc89fd611ea SHA512 d8a0ab1c4e5ad35fd6f6ee0cd4375fdc4c737cc26448bd1c1c013ffaf472eaf9f19e778124376f11eb073b6ac392f9cd76f3d300cf87c714f7f06d15561f9180
-EBUILD elogind-252.9-r2.ebuild 5173 BLAKE2B 81e8b468d2832a5740a29dc3c2dc482e9f17db096510ce0e8faab16ae6c5e2338e49d3e53bde8950d1fe34bff4185e16cac0f2d0cf9b7fa12477601ccfb2eac9 SHA512 8a93a1e71113143e75d64b46651357134e452d908af44d381ed628b4f2f04c645979eff9e7b36bf288526c95419ab4af435f290ba385dbd61e2edbf2514c0a87
-MISC metadata.xml 416 BLAKE2B b354229184d72f8b392f62a1ba04925265e78b4b6b824edf500b0dceb1d9dccc72932b3e1005b6d6fd4746a9ab1612adb3de363dcda27a724ab40a8023ce52c1 SHA512 2155a8329bc7fb9b7bc455d4ee4ae55d877179453ef2c83e8829a1debc40898120d708f502741939762b6931b1febc3a23857491f323a49c3b3a611e9d00f4a1
+DIST elogind-255.5.tar.gz 2127126 BLAKE2B 395352fc24bc815d1e39c2d5722eb09c2e3378873e2ea4173d8c209cd66c28a9b94ebe62ab3efbd5dccd822d99b86a6c1a871620adefb1215cb6d4ceee78a9f9 SHA512 dd9494062ef18c3c4cddbaf70b394bf90f6da3ce49f85312e99eabde54b2fcdb5cfdde1bcbaa661031afc72853e9b138dae336e1caed72e927bfd61c8cb22895
+EBUILD elogind-246.10-r4.ebuild 4197 BLAKE2B dc12dddbecad6516e5566a73b5db4a64c97489dc3bf4abf8b1baf4d28b41361a7ad524199cff14791ac555c52b6909b471ebe5c458d16810ab3de515dc8cf099 SHA512 1673b33cd858ac7c9d3907284fbbd925db823db1a79e87ecae4ea1f0fdc21c23eba8e56c2b8ab81d0e497921737c4624665699615ea3e0dab95ab24f4bc1c4f3
+EBUILD elogind-252.9-r2.ebuild 5236 BLAKE2B 37026b5cdf2a2c6170bbd12169bd7c8438565a37d45faa95f7cdeaeae1c9246a875f52c8a9ee7d41d71bd9306076898a5b27daab2e1b87df864dd5a0e1e6953c SHA512 b2587348dfa0f5f48c710044c4706df5e637eb645696e728884888d3f076fb057bd5ff91fc6dae1171301ea47b927a28593c93f2325c45e2ebd95338979edff2
+EBUILD elogind-255.5.ebuild 4470 BLAKE2B 09e9c0dd5a5d0e1cddab5203c1a5cf9d25e705f4cb743ad95d0b23ab5c9160b20382d7ba11890679a09c0a9cb006b995f743511c72633d7e82a1fe9a82ba6774 SHA512 5a9bf294ef64d2a6360df3b18285d14504974f9be647be0c67324a617315a243412715c6f19e7f1d3a676c1ac37ba762f43d793387bed5a8ecefb2207b1c0bb8
+MISC metadata.xml 416 BLAKE2B 5cce321b2ee1ee2893240ecc14b2e3578068e8ae7b94b4fcc641cef0298f7010492a66f4395d5811c62bf32d1b3b939e46bf8c9a7109f185f8bbb84d9ce9d607 SHA512 6f85a23ab09a92c489890397049fcff546be538b4484b5116cd4e5b0a4982a4cc0c587f47ca18c150bcbc5911ef879292fbd142ca1f381254d6ecea41358de6b
diff --git a/sys-auth/elogind/elogind-246.10-r4.ebuild b/sys-auth/elogind/elogind-246.10-r4.ebuild
index 6dab1913be28..93a9379c3c74 100644
--- a/sys-auth/elogind/elogind-246.10-r4.ebuild
+++ b/sys-auth/elogind/elogind-246.10-r4.ebuild
@@ -9,7 +9,7 @@ if [[ ${PV} = *9999* ]]; then
inherit git-r3
else
SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
inherit linux-info meson pam udev xdg-utils
diff --git a/sys-auth/elogind/elogind-252.9-r2.ebuild b/sys-auth/elogind/elogind-252.9-r2.ebuild
index 6c9522bc9e1a..68c201551bfd 100644
--- a/sys-auth/elogind/elogind-252.9-r2.ebuild
+++ b/sys-auth/elogind/elogind-252.9-r2.ebuild
@@ -11,7 +11,7 @@ if [[ ${PV} = *9999* ]]; then
inherit git-r3
else
SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
inherit linux-info meson pam python-any-r1 udev xdg-utils
@@ -21,7 +21,7 @@ HOMEPAGE="https://github.com/elogind/elogind"
LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
SLOT="0"
-IUSE="+acl audit +cgroup-hybrid debug doc +pam +policykit selinux test"
+IUSE="+acl audit cgroup-hybrid debug doc +pam +policykit selinux test"
RESTRICT="!test? ( test )"
BDEPEND="
@@ -54,8 +54,9 @@ DOCS=( README.md)
PATCHES=(
"${FILESDIR}/${P}-nodocs.patch"
- "${FILESDIR}/${PN}-252.9-musl-lfs.patch"
- "${FILESDIR}/${PN}-252.9-musl-1.2.5.patch"
+ "${FILESDIR}/${P}-musl-lfs.patch"
+ "${FILESDIR}/${P}-musl-1.2.5.patch"
+ "${FILESDIR}/${P}-py-exec.patch" # bug 933398
)
python_check_deps() {
@@ -139,6 +140,7 @@ src_install() {
}
pkg_postinst() {
+ udev_reload
if ! use pam; then
ewarn "${PN} will not be managing user logins/seats without USE=\"pam\"!"
ewarn "In other words, it will be useless for most applications."
@@ -180,3 +182,7 @@ pkg_postinst() {
fi
done
}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/sys-auth/elogind/elogind-255.5.ebuild b/sys-auth/elogind/elogind-255.5.ebuild
new file mode 100644
index 000000000000..bceb9dbc492e
--- /dev/null
+++ b/sys-auth/elogind/elogind-255.5.ebuild
@@ -0,0 +1,167 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..13} )
+
+if [[ ${PV} = *9999* ]]; then
+ EGIT_BRANCH="v255-stable"
+ EGIT_REPO_URI="https://github.com/elogind/elogind.git"
+ inherit git-r3
+else
+ SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+inherit linux-info meson pam python-any-r1 udev xdg-utils
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+IUSE="+acl audit cgroup-hybrid debug doc +pam +policykit selinux test"
+RESTRICT="!test? ( test )"
+
+BDEPEND="
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5
+ app-text/docbook-xsl-stylesheets
+ dev-util/gperf
+ virtual/pkgconfig
+ $(python_gen_any_dep 'dev-python/jinja[${PYTHON_USEDEP}]')
+ $(python_gen_any_dep 'dev-python/lxml[${PYTHON_USEDEP}]')
+"
+DEPEND="
+ audit? ( sys-process/audit )
+ sys-apps/util-linux
+ sys-libs/libcap
+ virtual/libudev:=
+ acl? ( sys-apps/acl )
+ pam? ( sys-libs/pam )
+ selinux? ( sys-libs/libselinux )
+"
+RDEPEND="${DEPEND}
+ !sys-apps/systemd
+"
+PDEPEND="
+ sys-apps/dbus
+ policykit? ( sys-auth/polkit )
+"
+
+DOCS=( README.md)
+
+PATCHES=(
+ "${FILESDIR}/${PN}-252.9-nodocs.patch"
+)
+
+python_check_deps() {
+ python_has_version "dev-python/jinja[${PYTHON_USEDEP}]" &&
+ python_has_version "dev-python/lxml[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
+
+ use kernel_linux && linux-info_pkg_setup
+}
+
+src_prepare() {
+ default
+ xdg_environment_reset
+}
+
+src_configure() {
+ if use cgroup-hybrid; then
+ cgroupmode="hybrid"
+ else
+ cgroupmode="unified"
+ fi
+
+ python_setup
+
+ EMESON_BUILDTYPE="$(usex debug debug release)"
+
+ local emesonargs=(
+ -Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
+ -Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
+ -Dudevrulesdir="${EPREFIX}$(get_udevdir)"/rules.d
+ --libexecdir="lib/elogind"
+ --localstatedir="${EPREFIX}"/var
+ -Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
+ -Dman=auto
+ -Dsmack=true
+ -Dcgroup-controller=openrc
+ -Ddefault-hierarchy=${cgroupmode}
+ -Ddefault-kill-user-processes=false
+ -Dacl=$(usex acl enabled disabled)
+ -Daudit=$(usex audit enabled disabled)
+ -Dhtml=$(usex doc auto disabled)
+ -Dpam=$(usex pam enabled disabled)
+ -Dpamlibdir="$(getpam_mod_dir)"
+ -Dselinux=$(usex selinux enabled disabled)
+ -Dtests=$(usex test true false)
+ -Dutmp=$(usex elibc_musl false true)
+ -Dmode=release
+ )
+
+ meson_src_configure
+}
+
+src_install() {
+ meson_src_install
+ keepdir /var/lib/elogind
+
+ newinitd "${FILESDIR}"/${PN}.init-r1 ${PN}
+
+ newconfd "${FILESDIR}"/${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+ udev_reload
+ if ! use pam; then
+ ewarn "${PN} will not be managing user logins/seats without USE=\"pam\"!"
+ ewarn "In other words, it will be useless for most applications."
+ ewarn
+ fi
+ if ! use policykit; then
+ ewarn "loginctl will not be able to perform privileged operations without"
+ ewarn "USE=\"policykit\"! That means e.g. no suspend or hibernate."
+ ewarn
+ fi
+ if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
+ elog "elogind is currently started from boot runlevel."
+ elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
+ ewarn "# rc-update add elogind boot"
+ else
+ elog "elogind is currently not started from any runlevel."
+ elog "You may add it to the boot runlevel by:"
+ elog "# rc-update add elogind boot"
+ elog
+ elog "Alternatively, you can leave elogind out of any"
+ elog "runlevel. It will then be started automatically"
+ if use pam; then
+ elog "when the first service calls it via dbus, or"
+ elog "the first user logs into the system."
+ else
+ elog "when the first service calls it via dbus."
+ fi
+ fi
+
+ for version in ${REPLACING_VERSIONS}; do
+ if ver_test "${version}" -lt 252.9; then
+ elog "Starting with release 252.9 the sleep configuration is now done"
+ elog "in the /etc/elogind/sleep.conf. Should you use non-default sleep"
+ elog "configuration remember to migrate those to new configuration file."
+ fi
+ done
+}
+
+pkg_postrm() {
+ udev_reload
+}
diff --git a/sys-auth/elogind/files/elogind-252.9-py-exec.patch b/sys-auth/elogind/files/elogind-252.9-py-exec.patch
new file mode 100644
index 000000000000..05f37e64d29b
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-252.9-py-exec.patch
@@ -0,0 +1,19 @@
+From f56b6bfa18b6b582619074135b07ff35a84e6a01 Mon Sep 17 00:00:00 2001
+From: Sven Eden <sven@eden-worx.com>
+Date: Wed, 1 Nov 2023 15:14:01 +0100
+Subject: [PATCH] Add execution bit on tools that had it missing.
+
+Signed-off-by: Sven Eden <sven@eden-worx.com>
+---
+ tools/dbus_exporter.py | 0
+ tools/meson-render-jinja2.py | 0
+ 3 files changed, 0 insertions(+), 0 deletions(-)
+ mode change 100644 => 100755 tools/dbus_exporter.py
+ mode change 100644 => 100755 tools/meson-render-jinja2.py
+
+diff --git a/tools/dbus_exporter.py b/tools/dbus_exporter.py
+old mode 100644
+new mode 100755
+diff --git a/tools/meson-render-jinja2.py b/tools/meson-render-jinja2.py
+old mode 100644
+new mode 100755
diff --git a/sys-auth/elogind/files/elogind.conf b/sys-auth/elogind/files/elogind.conf
new file mode 100644
index 000000000000..167260a42aa5
--- /dev/null
+++ b/sys-auth/elogind/files/elogind.conf
@@ -0,0 +1,7 @@
+# /etc/conf.d/elogind: config file for /etc/init.d/elogind
+
+# this is the elogind executable
+ELOGIND_EXEC="/usr/lib/elogind/elogind"
+
+# this is where elogind will store its pid file
+ELOGIND_PIDFILE="/run/elogind.pid"
diff --git a/sys-auth/elogind/metadata.xml b/sys-auth/elogind/metadata.xml
index 43950e1cc395..ce8da1d386de 100644
--- a/sys-auth/elogind/metadata.xml
+++ b/sys-auth/elogind/metadata.xml
@@ -5,7 +5,7 @@
<email>asturm@gentoo.org</email>
</maintainer>
<use>
- <flag name="cgroup-hybrid">Use hybrid cgroup hierarchy (OpenRC's default) instead of unified.</flag>
+ <flag name="cgroup-hybrid">Use hybrid cgroup hierarchy instead of unified (OpenRC's default).</flag>
</use>
<upstream>
<remote-id type="github">elogind/elogind</remote-id>
diff --git a/sys-auth/fprintd/Manifest b/sys-auth/fprintd/Manifest
index 1d239a9d5002..4533c646e212 100644
--- a/sys-auth/fprintd/Manifest
+++ b/sys-auth/fprintd/Manifest
@@ -3,6 +3,6 @@ AUX fprintd-1.90.8_0002-add-configure-option-for-libsystemd-provider.patch 1144
AUX fprintd-1.94.3-test-optional.patch 2430 BLAKE2B 31ae94e94ce5cd38bfb15a062871f65dc09f08ce16c188d4726726c13ba6242a5810cccaa0c4b0f5a4c53f608cb284aaca308c5646674c6b6dfaf62d35cd7d18 SHA512 eadfaa6143763f39edb06c05ea9f02267038450bbf2c06da40d760f76fb2d625c9c41193aadb161396e12278c31c291fc78de7fe526aa5d4e1c753c6a3ef076c
DIST fprintd-v1.94.2.tar.bz2 657989 BLAKE2B 5855ab453ae6d73e08c60c699a95609262fd121ab020f9ffeafb8d1891a60f761f47e4acd11554179b6d9cbed8a734aafb012a4b6de3e9ad67d4160534a0e6c6 SHA512 0b5ebc595b617fbe9167c41a80e31ae74e7bdc87350b0420839e1a6229d7709e51ff2836858c46d8d30549a1f0811b0f697034fcdd09512b5c1099f0f0a3b112
DIST fprintd-v1.94.3.tar.bz2 661765 BLAKE2B 9cb1170092616cb095322cde4f55b354ad9f1481600fa4faf9d48d4dc22d3e71c1ff332877211d3ea4382cf37a8865a4b5aebb4f679b485d345abcb1d7ceb239 SHA512 bd6d9c6a78e445e55e0fb9da57d46ac354a1e768f34f2f1220e123db5d8d31773020fff43952b495262bb0188bb9b330682ff04ce6767c59043b511c03f55848
-EBUILD fprintd-1.94.2.ebuild 2266 BLAKE2B 61a8c6ee6a313c4ef1776415167692fb3df2fcff74d0cbf855f2ccc717a715f424902bd822fb8b20eb5c5e6aeab4d1be863c5e6eb7e8f488e2f425dde067e044 SHA512 2cba71f655e892c9f90d60cd23830b46542fffbd05d19313a9cff8590723d52fe8c68ea16b5f93502c208833a94b4f063a6af1329c23b9708be68d8dae4ab34e
-EBUILD fprintd-1.94.3.ebuild 2188 BLAKE2B 46c6a167849ebc9c671a488e042cc58bc3768a8ae9388093204b4d1c79295b2b7ac901d7487d07e8883ee4e512e3487d7de0dcbd2a4ab9c5d415bc838fa9eebd SHA512 52dd576892db169debc6e869a4afa8ca307de0b411c842278e9e90cf7e1ef7e539c19e3f0050555482b24a2e08a5986d134121472476caad7a4397475babe01e
+EBUILD fprintd-1.94.2.ebuild 2260 BLAKE2B a14bade40edd5367fa83fc8f24b6eb675673e58e80a56ad5c59804585621e0370fdb7258216dcce4095734b91bc9fbba765d65aefddc4216f41640896a121e72 SHA512 50b7bfedafa8ff138aed242968d0b6fb719df7cd922b0b5d44000691f16665c3234f1a22f9b04af544dfb8081d4ed268fcc23b326c46d603b9d3b7791db4f38f
+EBUILD fprintd-1.94.3.ebuild 2182 BLAKE2B 5e3a023b09569ca580ef5edc7d00ecf1e3b00da5767eb9b7f5798ca49080dc981d1c014f1c9fdc82ad65788a520b9dafdd6ed26afa536f2cf6352bffd6d47aea SHA512 c919f6ab0a0b1bad4064f3ef051eca75bc47fe6a2e96de71da674a4debab81cd37a3684db64e70a754b85bc1e353220aa939ee08f5e51bf43eef5330fd13080c
MISC metadata.xml 339 BLAKE2B 40a177278acf7a0553a21bc7d14f2330e0249b2406d72b9b907a069cbdf2e9e464eb01a3b9466f080f6a55f77d2f2ee1863e399f138688e1189e50fbe262f822 SHA512 8aeee1522333ffd70de55c07a2db7bd12c3f90dade4c83d2c4d6a5f76e49969da6d4a797b4304716b5849fe738a8c41dd58c15733b55471efe63007cbba397d1
diff --git a/sys-auth/fprintd/fprintd-1.94.2.ebuild b/sys-auth/fprintd/fprintd-1.94.2.ebuild
index fedf15b5b50c..bc73bc40c378 100644
--- a/sys-auth/fprintd/fprintd-1.94.2.ebuild
+++ b/sys-auth/fprintd/fprintd-1.94.2.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://gitlab.freedesktop.org/libfprint/${PN}/-/archive/v${PV}/${MY_P}
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~loong ppc ppc64 ~riscv sparc x86"
IUSE="doc pam selinux systemd test"
RESTRICT="!test? ( test )"
diff --git a/sys-auth/fprintd/fprintd-1.94.3.ebuild b/sys-auth/fprintd/fprintd-1.94.3.ebuild
index 9b1e12181f22..dbdb4718095b 100644
--- a/sys-auth/fprintd/fprintd-1.94.3.ebuild
+++ b/sys-auth/fprintd/fprintd-1.94.3.ebuild
@@ -16,7 +16,7 @@ S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
IUSE="doc pam selinux systemd test"
RESTRICT="!test? ( test )"
diff --git a/sys-auth/google-authenticator-wrappers/Manifest b/sys-auth/google-authenticator-wrappers/Manifest
index 3b924293c5d2..b0067bfa4992 100644
--- a/sys-auth/google-authenticator-wrappers/Manifest
+++ b/sys-auth/google-authenticator-wrappers/Manifest
@@ -1,7 +1,7 @@
DIST google-authenticator-wrappers-1.tar.gz 1379 BLAKE2B b8566281ade004a6b8996b18138754bab0f8ad2c4c23f4481b8a4f511a779a661fa7f1d68d22f43d0a077b9cef6dc5979d6ec522736d66e969db25c38a89062c SHA512 28d85206486c7aef9c1aee6e97e99950dd152c2114ae72c96c0af53debb1108e3d021766349d175cc6e402948f0ecd51a289575ebaa86680010ac50316e0146b
DIST google-authenticator-wrappers-2.tar.gz 1615 BLAKE2B 313283bf2672e36883aa21d1520595afab90120ea106ef79e1dd7f2561d4a13f9ccb767ff3496f54eb2943b4a8fb55edce21e9b7f4ba9acb2845a97afbbbabde SHA512 5edcd57a1494fb6750a45396c9c5746dc952a9c7935c15bbae5e9ffce9175c9e1db92ee136ffe9cf513828425ab3dca0d976d1cc82737375b139f646717519cb
DIST google-authenticator-wrappers-3.tar.gz 6128 BLAKE2B a2c2b35a0c780213a6ba2940c05a205a8ccb043b6ff0808eb47a45c7d52da215293ca785c968f26ec99b7a97e770b127b391fb104b85db6c09efd6af31531786 SHA512 471beb9fdc0225d59efef5c24cbfe1beec5fc4916521c4205c8aec5c4b3dfb473e53fbc5ada337cf0118a715aee9f5e045411b6d43c301d94fc08cccdbc889da
-EBUILD google-authenticator-wrappers-1.ebuild 469 BLAKE2B f6b79fd322e66fdeee5ecdeb4a2fa644183c3cd13e7b79633d2973be2e848961eaab8af5807bdb81ec229feb8bca0949f4d6f5983b8223989d85e1515f4be77c SHA512 f17cc54cd6094783eacda936ab5f8217b8ee03ce5e0cf78c4572dee16c633e0821707ee29cfcd312ee2b0fee05715bff78e142040ac47ec70805d05dc500bf81
-EBUILD google-authenticator-wrappers-2.ebuild 469 BLAKE2B f6b79fd322e66fdeee5ecdeb4a2fa644183c3cd13e7b79633d2973be2e848961eaab8af5807bdb81ec229feb8bca0949f4d6f5983b8223989d85e1515f4be77c SHA512 f17cc54cd6094783eacda936ab5f8217b8ee03ce5e0cf78c4572dee16c633e0821707ee29cfcd312ee2b0fee05715bff78e142040ac47ec70805d05dc500bf81
+EBUILD google-authenticator-wrappers-1.ebuild 461 BLAKE2B b1497c636ec3ac14ad2c25e1dc738dcd70bc93b81a39174234f28c7bad9068c987066299fdbb584a360d8bad2bacadc715f8546c5925a5a57b4e049f589e3533 SHA512 f98473594e86bd366784218bf8c1cefe42422430a336c695868d35e1f66b25349d89d2fb5cd9b91209ff7178b1074146cea6310306a62c766343d4308773f3db
+EBUILD google-authenticator-wrappers-2.ebuild 461 BLAKE2B b1497c636ec3ac14ad2c25e1dc738dcd70bc93b81a39174234f28c7bad9068c987066299fdbb584a360d8bad2bacadc715f8546c5925a5a57b4e049f589e3533 SHA512 f98473594e86bd366784218bf8c1cefe42422430a336c695868d35e1f66b25349d89d2fb5cd9b91209ff7178b1074146cea6310306a62c766343d4308773f3db
EBUILD google-authenticator-wrappers-3-r1.ebuild 1385 BLAKE2B 587618fb536817e19773d9083ae1722c165d35a704b19fe47604f52cfdaebd636cce7b75e1542d9b5eb26f2fd36c655896aea145e05fca7dcc9b86f4b92eba5e SHA512 001c8a893816ca862732fc0e6a1d40ae6bb3df0af44c70126145fabe6fb7cc3ed4d3f2faffd9dd6fe0d7e769fc21e7813f528796b70cb32ae5b8b0f2af97a8d5
MISC metadata.xml 548 BLAKE2B ba87b96433b9eb6bd2496aac0b9b9f97467d939ade16379a0e3c78669d50f39ed52b81b30d2a6d48f0deeafd57e0f3145ff7a682b0402eee024be9c598ddad9a SHA512 13020dff99591b20e4f6c113a61b02d15807ebb910d69a51353e40a0fa6a5f18abce43b24b3c6ecb1896ad79d2dafb772bec8e0bc3f79b973eaf3d85adc7cbf8
diff --git a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild
index 2eca357d0a2c..00bf50b46738 100644
--- a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild
+++ b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,6 +12,5 @@ SRC_URI="https://github.com/projg2/google-authenticator-wrappers/archive/v${PV}.
LICENSE="BSD-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-IUSE=""
RDEPEND="sys-auth/google-authenticator"
diff --git a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild
index 2eca357d0a2c..00bf50b46738 100644
--- a/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild
+++ b/sys-auth/google-authenticator-wrappers/google-authenticator-wrappers-2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,6 +12,5 @@ SRC_URI="https://github.com/projg2/google-authenticator-wrappers/archive/v${PV}.
LICENSE="BSD-2"
SLOT="0"
KEYWORDS="~amd64 ~x86"
-IUSE=""
RDEPEND="sys-auth/google-authenticator"
diff --git a/sys-auth/google-authenticator/Manifest b/sys-auth/google-authenticator/Manifest
index 2ac682116ee0..1b2a45425a3a 100644
--- a/sys-auth/google-authenticator/Manifest
+++ b/sys-auth/google-authenticator/Manifest
@@ -1,5 +1,5 @@
AUX 1.08-remove-failing-tests.patch 12425 BLAKE2B 9077d21d45b4c2b763d1ed5da7d22ec996f4e0314a6c29d63cf09bab2bebaf986601fab611c46dcfb04de13100a07c66e613cae78b9ccf87a98a893fcc0c7159 SHA512 0f1b45abcde2da0ebcf7361f70ee8392eafa20bd147200d578de85e4c16cd618610eddf6be88ab82893c887ca6837663777dff8a2fa5437a9bfd339849531453
DIST google-authenticator-1.10.tar.gz 64409 BLAKE2B c0941c226362688cfc6cf9777515dd7c8af3d711952559bd1c9e5fb1102fa5f43234cee15b1e72a1ff0575957752f8a5ea903d92e5a4d4192459a9357758f4a1 SHA512 6e2448f1e643d33c67e126e09a8de5a134e9b3b7a91fc6b7ee5e27a95020348cad8d3bb3a73a8ba17ab5312baee7ab14e4370b3ae4c67034a2938877b699a6e1
-EBUILD google-authenticator-1.10.ebuild 1298 BLAKE2B 6be3c6549c6d551e27acfb1cf0a56bb17648e53cca9ccbfcb6b0a4b644ff48efb79613afe5687e8df692df560700698fb414479bf8036ef2a1612cd92c27e56b SHA512 cf79660376349e8d424806b010353bcfc8e9e6a618286ac882cf27ef0ec2b7c1dce26a629d32b0fd579be2572f2f6dd647fa507345693fe59d24a7d340a10083
-EBUILD google-authenticator-9999.ebuild 1298 BLAKE2B 3438c3ae4ca8dd60e5815054646fd739cdafe4cb28d3f2cfc25f29b7a87ff5b4c4272643c0217384344a065f102bba3c243c783322131a05c4d4a4d956d5a85a SHA512 13ef174d6e294b33c8652342db8cba05a26b40390795e124ae17fcc03573c8e7d307e07b12e94a2caa643e7826d0fb61042e27bd08def4b7b2d41eb65848a172
-MISC metadata.xml 603 BLAKE2B 13b2056240a929d5e513adf0656ece19bd47814f263e28d7ac9711536db35eb2d230af0420a36178890f056334e8b9a41124004b7aaa2a1f0520997caad3de62 SHA512 d32f842062a76762a00398d240c5aca44730e67b9c737e191528906bc3fc35d6cca939ef308187cd96cadb830db5b90e68145705e0537ec538ef421e08bfd9a7
+EBUILD google-authenticator-1.10.ebuild 1284 BLAKE2B 6ae679d808c10e984c81e790d5bc588e8bcf7e126a4dd295461e13471f6deb23d0f59bdb133174494a3aa3da564ace89b55869b61c8234092ec69b3061ba9b0a SHA512 5566791fd11761a8f72e201bb9fcefff79d8f210872a344718acd1b1cc1fea5d5c0a0c08c61eb5a4af96102d7f488240537c18479e88694665f3b16bd8a664b7
+EBUILD google-authenticator-9999.ebuild 1284 BLAKE2B 6ae679d808c10e984c81e790d5bc588e8bcf7e126a4dd295461e13471f6deb23d0f59bdb133174494a3aa3da564ace89b55869b61c8234092ec69b3061ba9b0a SHA512 5566791fd11761a8f72e201bb9fcefff79d8f210872a344718acd1b1cc1fea5d5c0a0c08c61eb5a4af96102d7f488240537c18479e88694665f3b16bd8a664b7
+MISC metadata.xml 348 BLAKE2B a7b9be9e3519c1477a1f93ae56c56197bd57fe748f6f0a9ecec150ad6eb75072ba9061e8c535e4f24a4bad31bc1946cb6223601feb0c72e9c6ca7e2851dde8e7 SHA512 26abd7c8901510066f2239400bfe7f4d19e6faa2501e048707f12ab9ccbd47ceb68c1bafa7a35281001e89ef13c07f80f748ee0e40f717805a884061df9c5744
diff --git a/sys-auth/google-authenticator/google-authenticator-1.10.ebuild b/sys-auth/google-authenticator/google-authenticator-1.10.ebuild
index 317d23976683..430c1347e750 100644
--- a/sys-auth/google-authenticator/google-authenticator-1.10.ebuild
+++ b/sys-auth/google-authenticator/google-authenticator-1.10.ebuild
@@ -10,7 +10,7 @@ if [[ ${PV} == 9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/google/google-authenticator-libpam/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
S="${WORKDIR}/google-authenticator-libpam-${PV}"
fi
@@ -19,7 +19,6 @@ HOMEPAGE="https://github.com/google/google-authenticator-libpam"
LICENSE="Apache-2.0"
SLOT="0"
-IUSE=""
DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
diff --git a/sys-auth/google-authenticator/google-authenticator-9999.ebuild b/sys-auth/google-authenticator/google-authenticator-9999.ebuild
index 27600a569c7e..430c1347e750 100644
--- a/sys-auth/google-authenticator/google-authenticator-9999.ebuild
+++ b/sys-auth/google-authenticator/google-authenticator-9999.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -10,7 +10,7 @@ if [[ ${PV} == 9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/google/google-authenticator-libpam/archive/${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
S="${WORKDIR}/google-authenticator-libpam-${PV}"
fi
@@ -19,7 +19,6 @@ HOMEPAGE="https://github.com/google/google-authenticator-libpam"
LICENSE="Apache-2.0"
SLOT="0"
-IUSE=""
DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
diff --git a/sys-auth/google-authenticator/metadata.xml b/sys-auth/google-authenticator/metadata.xml
index 3f7d19a21eab..b346d19eb6d5 100644
--- a/sys-auth/google-authenticator/metadata.xml
+++ b/sys-auth/google-authenticator/metadata.xml
@@ -1,14 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
- <maintainer type="person" proxied="yes">
- <email>gentoo@tastytea.de</email>
- <name>Ronny Gutbrod</name>
- </maintainer>
- <maintainer type="project" proxied="proxy">
- <email>proxy-maint@gentoo.org</email>
- <name>Proxy Maintainers</name>
- </maintainer>
<maintainer type="person">
<email>candrews@gentoo.org</email>
<name>Craig Andrews</name>
diff --git a/sys-auth/libfprint/Manifest b/sys-auth/libfprint/Manifest
index c0d25ee5c4a7..f47158eabc71 100644
--- a/sys-auth/libfprint/Manifest
+++ b/sys-auth/libfprint/Manifest
@@ -3,6 +3,6 @@ AUX libfprint-1.94.4-stderr-redefinition.patch 928 BLAKE2B e23caf122c169f93307cd
AUX libfprint-1.94.7-skip-test-dep.patch 3575 BLAKE2B fc770660b819251ddf9f2e3abc804e7a374d6bb1172b1c0692eb513f682e812ec3428403573543c710e83a2bf57c6d863d1b241f74c1f2580ab620ae35a35f7a SHA512 f16e54e825021252dd09dc189a926c4549b65677526da46a97766c39acaa744f5598040705700ba5e1dfee209001c092143fe82a22bbb13ce60e5369a6dd9805
DIST libfprint-1.94.4.tar.gz 10408480 BLAKE2B 492ea10777d223ce7d610f0dca2871c8eae08cb5dd7d30187194d6cc139a60d5350e5908f759434065614c05a72192347be19c1d6fe5641e08a2f6419bdcede7 SHA512 425efdfde373179a237805c4b5561e3531616798c41ccd4358f1c521f1e21af01f8ca61aaf8c959e2c68a69e4dfda23960e696acaaad2228ffef6f999986468e
DIST libfprint-1.94.7.tar.bz2 9066931 BLAKE2B 5df859c4e38a8016b8f91785d8634d85e023cc19b837e928dd2de6392ed77b7a82c26e6c1485df2fa1fb2041421d4dd05441d5df24c2fc5399783dcc174d5afc SHA512 b91a71ef998b03a64b08d9439a1d26027f196f07fd1344bbe45f2dbeb3ace5752af9b7504ee8537eb40d896e43a517e3759a7b3735baded4cc3fb6c0ca3b0ece
-EBUILD libfprint-1.94.4.ebuild 1351 BLAKE2B c285fdec8fb854dcdb37f6c4643500737aef2e65ea1872e3d899360bc47cd9a25024fbdf00415627440ff822d0f649201f2cbf3eb63fc5653ec148fa674de102 SHA512 0bd34ceb88f728e362761a084d6373ca1f2974f44be8e2f21b0bdf47ee540bf3235daebb60d3293fbb78e501d6ac26ed4e8e0bd75ee0efea47f0efae5e1b99e5
-EBUILD libfprint-1.94.7.ebuild 1499 BLAKE2B 51d96f9a14605d2e6f00065cf15c4a15482ad515e0102200ec22ef5a5672d9e9bbe93cfd0128dcbe864b69cfe82c56706f96fb7995c04c46867b18fc58e2ee34 SHA512 b73ace4bab76ba24e1aa1557c5acaf76a8c2516092d7c12cf7224c0743c0045469227d75865d9412c2444c0e213a2ccc7cac5f9e015cb251a522e7b3c58843b4
+EBUILD libfprint-1.94.4.ebuild 1327 BLAKE2B 4855c313eaf4fd6b751814c94809668b9db08fd4a3166a8920f9709579c2d3a46e0bcfbb1c3d56353eabcfac5494fe8de795ad706f54b5d5f59ad96c8d3c740c SHA512 025d32650243d119182b15170732e5e80d6c7aa9682c6e5134a44309a550c87a82846a6947017162f0d3557369fb7b7ec1ca7f9eec52175002666aff93149ba5
+EBUILD libfprint-1.94.7.ebuild 1476 BLAKE2B e78dbc12239b6c4bf8dc9f8a790b7a534daf38a2144df6ca78c126ffd2b6cbb97e0de61019f1e37a2f18550376a7bac316f3945e379933cf5b70f689a82ee4ce SHA512 4ba94742a5db9f5e4883dce6acd288ee6197ea10fc37602207d3bcf519a5bd5a626525ef854211507b43d305534788621d8239ed7b8baf7adfe24d5bb5f7e450
MISC metadata.xml 407 BLAKE2B c8ed6e1eefe8594b63e8e84fb86ab0da9dceb8c2371d7251669663ea56ed964586a153238ec2ed6d2ebbc3d4f6463c6b3a0974381f4a3c4f493e51d36bd301e6 SHA512 0aa9194056fe139745d821dffd0367db8e92c9e9d4e4dc1067a8427515cc3c48c588fe43b49232c999a34024b6be1217daeb9c0d5d100d25d0f31c744efe80e6
diff --git a/sys-auth/libfprint/libfprint-1.94.4.ebuild b/sys-auth/libfprint/libfprint-1.94.4.ebuild
index 09397061db41..514bda953252 100644
--- a/sys-auth/libfprint/libfprint-1.94.4.ebuild
+++ b/sys-auth/libfprint/libfprint-1.94.4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -6,12 +6,12 @@ EAPI=8
inherit meson udev
DESCRIPTION="Library to add support for consumer fingerprint readers"
-HOMEPAGE="https://cgit.freedesktop.org/libfprint/libfprint/ https://github.com/freedesktop/libfprint https://gitlab.freedesktop.org/libfprint/libfprint"
+HOMEPAGE="https://fprint.freedesktop.org/ https://github.com/freedesktop/libfprint https://gitlab.freedesktop.org/libfprint/libfprint"
SRC_URI="https://github.com/freedesktop/libfprint/archive/refs/tags/v${PV}.tar.gz -> ${P}.tar.gz"
LICENSE="LGPL-2.1+"
SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 ~riscv sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ppc ppc64 ~riscv sparc x86"
IUSE="examples gtk-doc +introspection"
RDEPEND="
diff --git a/sys-auth/libfprint/libfprint-1.94.7.ebuild b/sys-auth/libfprint/libfprint-1.94.7.ebuild
index 0fc7d352a1f0..d107439cb21a 100644
--- a/sys-auth/libfprint/libfprint-1.94.7.ebuild
+++ b/sys-auth/libfprint/libfprint-1.94.7.ebuild
@@ -9,14 +9,14 @@ MY_P="${PN}-v${PV}"
DESCRIPTION="Library to add support for consumer fingerprint readers"
HOMEPAGE="
- https://cgit.freedesktop.org/libfprint/libfprint
+ https://fprint.freedesktop.org/
https://gitlab.freedesktop.org/libfprint/libfprint
"
SRC_URI="https://gitlab.freedesktop.org/${PN}/${PN}/-/archive/v${PV}/${MY_P}.tar.bz2 -> ${P}.tar.bz2"
LICENSE="LGPL-2.1+"
SLOT="2"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~loong ppc ppc64 ~riscv sparc x86"
IUSE="examples gtk-doc +introspection"
RDEPEND="
diff --git a/sys-auth/libnss-pgsql/Manifest b/sys-auth/libnss-pgsql/Manifest
index 2ca52a3b25f1..31165f9cc86c 100644
--- a/sys-auth/libnss-pgsql/Manifest
+++ b/sys-auth/libnss-pgsql/Manifest
@@ -1,4 +1,4 @@
AUX libnss-pgsql-1.5.0_beta-gentoo.patch 1479 BLAKE2B 12b62fa0402b595f2507af7b4a3a7f50341610439fccc773f7ad8a82a7cf40f255fa41ef01d1bf35422f9d5d09a1f831db58e1942dbd4cfa23f3894a3afd089d SHA512 b02b7cdfb711bf1b857c313df73c89544338917c0cccae2bedce43e85c0d6bfd3d15128c6024dad23f1ce23f9041e36f8c1644e3b5b24cbae9677b12c63e506b
DIST libnss-pgsql-1.5.0-beta.tgz 305543 BLAKE2B a902315ba17539ac64caaad31cae68859bab3fff2df77ae23f4486ea6ab25db14e5d5787f4d5fcfb1ddebf0d6c58acbf66052b6d5ad4017aff810ba1bcb9f98b SHA512 cabc09337841aadb27790fb66bb55f7da70b52d4e28c717d83ad63b440ac65d8e72505e602b1324d8091ace8b9fe90510492ce0dec17148b74288a2524726cc8
-EBUILD libnss-pgsql-1.5.0_beta-r1.ebuild 1193 BLAKE2B 4396171cc79df8ae3fbd297a091f4bd867d6e7b3264bf7178ec8981cb0dc3458aa3edb935b900d2f90018d93064d068e12f7d81ee12fff58dfdea7f235fb0110 SHA512 0f8e69ac409249cfbadeaffc87fb6dd7122cae9a125a5312a81f9fad2fc5e615f70ff5c80f7345afbb4844ffac867ea116b9e11c7dffa2c35d897ad295761e78
+EBUILD libnss-pgsql-1.5.0_beta-r1.ebuild 1184 BLAKE2B dac57337c8efe294df58670d820e2d4786e33cf4e916e12fa4c99c4ddbd234e705f291218764de819205d7caa43c6f7597f9b57470fbca0894552454618ef568 SHA512 3b31e851dde03c8d952d0e19670b341e4beca02c2ebabe96e70ad84e0c3b446bc75e24bcfdba9982a2a2c34e5cbb6eadf98e59971b69e89bc651b07d1e77b0b2
MISC metadata.xml 277 BLAKE2B 997a596d7cfaaa52fcf7d77519836aafd452e0fb5bfa9a12944a824c2948b17985558114535051a3cd57e58ea5c769d1f5b7c03f744549e8a9749f235545a797 SHA512 57a5eb8f7d1d72e502ef95a8d68355220b2f0ac2eb321ab545eef5a96bc6e57e028156064e264c8ec8c1ac1c6445f76f6645edd64cb37a6f79c75449ad23c62b
diff --git a/sys-auth/libnss-pgsql/libnss-pgsql-1.5.0_beta-r1.ebuild b/sys-auth/libnss-pgsql/libnss-pgsql-1.5.0_beta-r1.ebuild
index cbf21a095fd5..d223858f9fa2 100644
--- a/sys-auth/libnss-pgsql/libnss-pgsql-1.5.0_beta-r1.ebuild
+++ b/sys-auth/libnss-pgsql/libnss-pgsql-1.5.0_beta-r1.ebuild
@@ -1,22 +1,20 @@
-# Copyright 1999-2019 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
inherit autotools
-KEYWORDS="~amd64 ~x86"
+MY_P="${P/_/-}"
DESCRIPTION="Name Service Switch module for use with PostgreSQL"
HOMEPAGE="http://pgfoundry.org/projects/sysauth/"
-
-MY_P="${P/_/-}"
SRC_URI="http://pgfoundry.org/frs/download.php/1878/${MY_P}.tgz"
S="${WORKDIR}/${MY_P}"
LICENSE="GPL-2"
SLOT="0"
-IUSE=""
+KEYWORDS="~amd64 ~x86"
RDEPEND="dev-db/postgresql:*"
DEPEND="${RDEPEND}
diff --git a/sys-auth/microsoft-identity-broker/Manifest b/sys-auth/microsoft-identity-broker/Manifest
index 40ed4690f428..9aaac15e28a9 100644
--- a/sys-auth/microsoft-identity-broker/Manifest
+++ b/sys-auth/microsoft-identity-broker/Manifest
@@ -1,8 +1,6 @@
AUX lsb-release-ubuntu-22.04 104 BLAKE2B 16eaf37f53ac271cc3581cc70532732683fd42aa147cf2e6ef069d4a1642964bac2a28e2f89a83cbb1a6cd2710cf4d98e9007eca49eedb4fe0895f2356725d74 SHA512 29b2a258de8ae3b40ec76cce0096a3663034f19f504c032820d4736a124e6d5c0b6548b340ba12a7f4b9601f81654dd946edbaf96525bd2b7747037941b2b3c6
AUX os-release-ubuntu-22.04 388 BLAKE2B e90862164a22548587471df2687d30623cf5f8ff75b0fbf3349016708c7f07def4a0801c05689c53b9956e122018bcef6f6d65e9950dde33fce674c9a8940e4e SHA512 5af419ff0c339d549fbb01c3c73f1b98d17d406f20f934c49fdb50279baf427a3ec628b41ba0bac229b48afcad8b3ebf262f78d7f31fb2054d7f5a6485cadcaa
AUX wrapper 290 BLAKE2B f8af7507db9e3a2cf934ca94efac28c4e475ee6e0064f8501006c6f807b8c525b09f98cb7c8424af60cd2a1e5e2e03ed48f897eb6e4ef4a26169e2766a28b622 SHA512 e1c158bc29c53008b7d74cd263f06053b360348cebd13e38d84b00c395e328e927532941b4e1a1a67e07f367f612d768224c3f17817c6d901a8581c07c5d3582
-DIST microsoft-identity-broker_2.0.0_amd64.deb 83941724 BLAKE2B 6e7c347cd466b4fb77841c4c19cf368538adf17a1b197fcf5a8ca6555f3660f8d6684d6bcb400441f9cc06f0765b26cf379d29a16f15d2f90da445d80f89ae89 SHA512 60535f64f867fcd748f550b4dd5a9bb29d527b3632dc7d44a72041ad36ccb691e762417bdc0230ead6ad8c0ab3099f0a343a5be7ab4c982fd3c27753712ac462
-DIST microsoft-identity-broker_2.0.1_amd64.deb 84379396 BLAKE2B 1e535ca26ba3736ac284ca1602b1c1ae9acd1d69f66ff17ab76477b7fa3dd5d6125a2ac6c9b651ca26d90592716d75de6aadb7ffa52f95d16930645224a9eb57 SHA512 88d389fbddbbb73c3b8ce7b943232069f23c36d74034dce070a301a5ce919934f0257cd5b5c70de382d9d5b08cd554ff9717d14de484e38d9a0eba68c7200cb6
-EBUILD microsoft-identity-broker-2.0.0.ebuild 1770 BLAKE2B 879d6de49001eea211df7e7274ffa6a75412262bc768dcb458a9f698b1c2eea43c5430ff29f39626577136cb5e51eb3d74634b550c53b5fa944d9cdf9c2015fe SHA512 65c941879a1222381e0a450c02aca2285b2f38c7293a18711a4630dfb8e97a9a2f2ce454f71b02de519a84f45f270dd2fff5ac9ded8604e98590c23d677948ce
+DIST microsoft-identity-broker_2.0.1_amd64.deb 84382090 BLAKE2B 9870f2ca66555ebcd58efb56b08ebd7cd9cfde326e72e9b72c0d712f225a8fbd97c013a3f8ffacef69ae443cd95876673719b2982a40516e7d1013b62d33686f SHA512 be51d7dd08972d0b14da6866746cd9688b1235362b51840c5b9148f50a5520638209630221676b3c0d3e7bef770d3f95a827a42f30ac392a674df4de07256934
EBUILD microsoft-identity-broker-2.0.1.ebuild 1770 BLAKE2B 879d6de49001eea211df7e7274ffa6a75412262bc768dcb458a9f698b1c2eea43c5430ff29f39626577136cb5e51eb3d74634b550c53b5fa944d9cdf9c2015fe SHA512 65c941879a1222381e0a450c02aca2285b2f38c7293a18711a4630dfb8e97a9a2f2ce454f71b02de519a84f45f270dd2fff5ac9ded8604e98590c23d677948ce
MISC metadata.xml 248 BLAKE2B 97ed0d2320e1aa2d1cca6b63b0cf9cb07669ea73ac0dad7a8f7db4f510d3b2dc28cbf5a7c019f15ac87c25c5e51e619386694b49d21fc19f4092047c8e382287 SHA512 23bb29604f7cc644073025158d751004189a85fe6be88a7817afebad685c3b73f21cdb3e5d05f16699baa5d6b52f1e3a1f365b1ad7ea09bfcd204182e646f203
diff --git a/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild b/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild
deleted file mode 100644
index f2f58f3974aa..000000000000
--- a/sys-auth/microsoft-identity-broker/microsoft-identity-broker-2.0.0.ebuild
+++ /dev/null
@@ -1,60 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit java-pkg-2 prefix systemd unpacker
-
-FAKE_OS="ubuntu-22.04"
-DESCRIPTION="Microsoft Authentication Broker to access a corporate environment"
-HOMEPAGE="https://learn.microsoft.com/mem/intune/"
-SRC_URI="https://packages.microsoft.com/ubuntu/22.04/prod/pool/main/${PN:0:1}/${PN}/${PN}_${PV}_amd64.deb"
-S="${WORKDIR}"
-LICENSE="all-rights-reserved"
-SLOT="0"
-KEYWORDS="-* ~amd64"
-RESTRICT="bindist mirror"
-
-RDEPEND="
- acct-user/microsoft-identity-broker
- acct-group/microsoft-identity-broker
- sys-apps/bubblewrap
- sys-apps/dbus
- virtual/jre:11
-"
-
-src_unpack() {
- unpack_deb ${A}
-}
-
-src_configure() {
- sed -i -r "s:^Exec(Start)?=.*/([^/]+):Exec\1=${EPREFIX}/usr/bin/\2:" \
- usr/lib/systemd/*/*.service usr/share/dbus-1/*/*.service || die
-}
-
-src_install() {
- newbin $(prefixify_ro "${FILESDIR}"/wrapper) microsoft-identity-broker
- dosym microsoft-identity-broker /usr/bin/microsoft-identity-device-broker
-
- java-pkg_dojar opt/microsoft/identity-broker/lib/*.jar
-
- java-pkg_dolauncher microsoft-identity-broker \
- --main com.microsoft.identity.broker.service.IdentityBrokerService \
- --java_args '${MICROSOFT_IDENTITY_BROKER_OPTS}' \
- -into /usr/share/${PN}
-
- java-pkg_dolauncher microsoft-identity-device-broker \
- --main com.microsoft.identity.broker.service.DeviceBrokerService \
- --java_args '${MICROSOFT_IDENTITY_DEVICE_BROKER_OPTS}' \
- -into /usr/share/${PN}
-
- insinto /etc/microsoft-identity-broker
- newins "${FILESDIR}/lsb-release-${FAKE_OS}" lsb-release
- newins "${FILESDIR}/os-release-${FAKE_OS}" os-release
-
- insinto /usr/share
- doins -r usr/share/dbus-1
-
- systemd_dounit usr/lib/systemd/system/*
- systemd_douserunit usr/lib/systemd/user/*
-}
diff --git a/sys-auth/munge/Manifest b/sys-auth/munge/Manifest
index a2bdc7b487be..48b029d76096 100644
--- a/sys-auth/munge/Manifest
+++ b/sys-auth/munge/Manifest
@@ -3,6 +3,6 @@ AUX munged.initd 1127 BLAKE2B b0d43fe3f0c0354fc0935a0e3e3e0bf28770e5cba8b900c6be
AUX munged.tmpfiles.conf 32 BLAKE2B eaea9bb118a9ca1a33b6bfda69d4bd77614001d7bea69466ad720de98c446b807ada64927b4705a2a2b03e6f8bfec4ee7e9dd8080fc6f061f1457ba7a7dd0d8e SHA512 96cd26b6f2b6df89ecc94fe742196db6cdd571953d5b765facf6d9b1ac45ff7377015ae58ffc58e106168ff3b5df7f1786a574ad944ca17e6d4019b5cc481a4b
DIST munge-0.5.13.tar.xz 389952 BLAKE2B 67887469dccf0f4e136a3fba12660dd8d0bfbd5d5024582c6be164b7e837959380ee9d09055ea95db2a307b1da75a8e7c643844fceb56b8a35f59ab7b1b811d8 SHA512 2e024c0438f9208379a037daabd1c31f206820ab74a410e2bb69870755e99f9c9fbf60c294c96941008bc43425fbb31dd2374e5f088b7978479e7c65816e9002
DIST munge-0.5.15.tar.xz 459468 BLAKE2B e007d767d29bf8f492f4b8b3380d4beffd6eed4ff648492130b7d7f049bc90f1047c059bac6263947aa46f7ab2b0366f7d5079ddee39225e5a61870d20ae363c SHA512 266af1cf2df30f6bd7338527bd69736c0cf91e7390e7bbeea9a225af4829d456907be77a1e77ecef4716f2fff634d144d4b3d5cc3d0afc12f5c2d1acfd6974e1
-EBUILD munge-0.5.13-r2.ebuild 1505 BLAKE2B efd7c66d1588ffd02c8a49c0f5a8114f2b5908e357f841fb3c9e09a097cd72f3359b2c4855dd2c238ca57fcc46a0b43c22f406865345910f8ea53df49ffb5993 SHA512 57b5e37ba490ff956d6c89128ee0a954ef3ab7eb03e15561480cd34197a244570482aaa7ba4de6416032984c5eccb250b3b4b4d905ce73cdfc6554d8b13eb5db
-EBUILD munge-0.5.15.ebuild 2001 BLAKE2B c1bf7a4df4006c8e8a411392fc817847d405d71e2e95021c4949f140795d47f81549abddfe2507c3114acbcc15e13cb21d8876cf66770625399b1a881a7d4dc7 SHA512 c8aa340a712e505382e664efffddd0a189ee1a3da595a021d55fdb6eb526ddc9ca2c6c4ffa8cd10268cea1fe02d6a6ba1dd6371d6e0d8faba6ef332d823ce5d5
+EBUILD munge-0.5.13-r2.ebuild 1499 BLAKE2B 422129aa3022e68f900e712898f293e6f4f39702fb4168fa93c7ef88752c79482ab22588597fbe9da6136ae6683e21d05bfc7bb3baacc59293471c815b970d5f SHA512 2e712b03c229ec4c8ef1b932a4a9f35e7b0254104068ad8d909228ac26b4c7ebc13158b78841003a730210ab393ed7bb3660d72128edf7395154d7a4423e2cf4
+EBUILD munge-0.5.15.ebuild 1998 BLAKE2B 8f308c103b838a037b15524b723814a33d3c87ad24110a07673c3c0f730700448a65daaa041ead297f3af46e955c6d5cd3657f394a7f3b68590ccc8c84a131ad SHA512 86f3477d5f5e11da33fbe96088f37fc7b2d488ffcbce3a865780295eb4a610aeb23e200358a8c890c35dded6afe1b2d6b051ab81c2c51987c083e4c7948fc5cc
MISC metadata.xml 1060 BLAKE2B a520e4060bfedd84813f4e491a5af8514095374a862274efb6a4731cb25ff81831d8fd8733fe91c39cd538e0261ee92b9ff85240882e3812350f1994587d3a7e SHA512 f0195cff8c4adb4dc7d56dd078d1f99e520b0ac9a63ee585b7c90d21dd0e581348bdeabd191a78efaef9c9a323707f22875b0c6b09377c08cb591d961ec35459
diff --git a/sys-auth/munge/munge-0.5.13-r2.ebuild b/sys-auth/munge/munge-0.5.13-r2.ebuild
index eeea6494d60a..7c1220748ddb 100644
--- a/sys-auth/munge/munge-0.5.13-r2.ebuild
+++ b/sys-auth/munge/munge-0.5.13-r2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/dun/munge/releases/download/munge-${PV}/munge-${PV}.
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm64 ~hppa ~ia64 ~mips ppc ppc64 ~riscv sparc x86"
+KEYWORDS="~alpha amd64 ~arm64 ~hppa ~mips ppc ppc64 ~riscv sparc x86"
IUSE="debug gcrypt static-libs"
DEPEND="
diff --git a/sys-auth/munge/munge-0.5.15.ebuild b/sys-auth/munge/munge-0.5.15.ebuild
index a1a5d61cf62c..8a91f06065d2 100644
--- a/sys-auth/munge/munge-0.5.15.ebuild
+++ b/sys-auth/munge/munge-0.5.15.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/dun/munge/releases/download/${P}/${P}.tar.xz"
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv sparc x86"
+KEYWORDS="~alpha amd64 ~arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv sparc x86"
IUSE="debug gcrypt static-libs"
# TODO: still tries to use ${S}?
RESTRICT="test"
@@ -27,7 +27,7 @@ RDEPEND="
acct-group/munge
acct-user/munge
"
-BDEPEND="app-arch/xz-utils[extra-filters]"
+BDEPEND="app-arch/xz-utils[extra-filters(+)]"
src_prepare() {
default
diff --git a/sys-auth/nss-myhostname/Manifest b/sys-auth/nss-myhostname/Manifest
index 75cbf55642de..3c000e47af33 100644
--- a/sys-auth/nss-myhostname/Manifest
+++ b/sys-auth/nss-myhostname/Manifest
@@ -1,3 +1,3 @@
DIST nss-myhostname-0.3.tar.gz 330031 BLAKE2B 99b9cc42c8dc5a73afe9dddfad6c05d175246ffb7985fb90b3f1bab96c8b5afde012e41f5770d2671eefd1f86be81b576637994bffb5e00adab7ac2c986c09b7 SHA512 8f14091f887991532bc3cedcdee607c89f403c7869063919c299cdd7ee8207a9759ab9105093bae151a79e08944053598104a59e9987949ee146d742a12e8c34
-EBUILD nss-myhostname-0.3-r1.ebuild 1038 BLAKE2B 1f4d51d4d6dd51ac91dee641dd7e6c990c638282aba476b40d813ee75c07edf94749683c8efea1992a55bfb173aa1e5aa70cd165e115a3bdac3c68edd4692acc SHA512 0903fae9a715901bf3fa29330fb819405edf3d0cb4d60018a855347fc0b28c1328f857554c98750aac4a3d89888d78a4f25141b7bb102537258681439dcd9327
+EBUILD nss-myhostname-0.3-r1.ebuild 963 BLAKE2B 9598c0bc4f62b3f1b828e37d74bbf4062aaf3b35c63c68ab3c4bbe7ebad2a73a11d77b7ebe55cc7a76e561dd42a4a80c2dcb5a7f2bf3da630e4926ef882c24a8 SHA512 48d480eeb2a6aeb6a7825041218676a29994f433f32bede2e88e83482006aa87a1b34bda53eff5cd8da14eeb774c243834d33dfab5a0fd89d5152b3e90d646a3
MISC metadata.xml 1188 BLAKE2B ebb41ef36c4c9309fb0277fe54d31115da80acf53831c4421f6e8d5e36ec23767899afeb91fd31faefb8368a1dc1afb22bc830e7bfa137ee4007f34912e96888 SHA512 5d26f5c23d91f378310758eebad096f719924c81901e6b687944f845b0bb2150b21d50d1b5d0cc52818cd2aabb2dc45e68fc1bc173da70a82a72d87033389451
diff --git a/sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild b/sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild
index d1117fb2df91..d9d18cac1992 100644
--- a/sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild
+++ b/sys-auth/nss-myhostname/nss-myhostname-0.3-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI="7"
@@ -9,13 +9,9 @@ SRC_URI="https://0pointer.de/lennart/projects/${PN}/${P}.tar.gz"
LICENSE="LGPL-2.1+"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
-IUSE=""
+KEYWORDS="~alpha amd64 arm arm64 ~loong ppc ppc64 ~riscv sparc x86"
-COMMON_DEPEND=""
-RDEPEND="${COMMON_DEPEND}
- !>=sys-apps/systemd-197"
-DEPEND="${COMMON_DEPEND}"
+RDEPEND="!>=sys-apps/systemd-197"
src_prepare() {
# The documentation in doc/ is just the README file in other formats
diff --git a/sys-auth/nss-pam-ldapd/Manifest b/sys-auth/nss-pam-ldapd/Manifest
index 2864ca3c52cd..d8275ab0d5d2 100644
--- a/sys-auth/nss-pam-ldapd/Manifest
+++ b/sys-auth/nss-pam-ldapd/Manifest
@@ -11,7 +11,7 @@ AUX nss-pam-ldapd-0.9.12-netdb-defines.patch 861 BLAKE2B a7a8774f31bd9a2a156965e
AUX nss-pam-ldapd-0.9.4-disable-py3-only-linters.patch 403 BLAKE2B 2e17a92b3650ce4e6627be7ddb2f656cd9ab53e49d7e2b11d078dac0d7a00015d88d861bfdc1378eb25c1b9750ed3811023cc95b04ccf9d028ffc5899dc01cd5 SHA512 c8cccb044a641f673f12db9717bda4c0c4d91bd1933342595d8f3f540449459c5cf14263133487195b223670d450873f608e3ce5b6f1ca775ca7fe0180a9f962
AUX pynslcd.init 515 BLAKE2B 711ba152ea9cc52198171e451889ab42a224581bae7e4378846f480063ed9a672fdb38b153d6941364d3d06e325d9feb95f6fd17885b4e6181d99393cb54de0a SHA512 56334d86cc027e538d8a0bf9a8b87308e3ae6e91be608a4a630f21c57cc41b6cb5dc6fb3220fed1ca555dd4da6a5c7c10b2776f9e49a7b71a96ece21fc65fed7
DIST nss-pam-ldapd-0.9.12.tar.gz 791983 BLAKE2B af580d400230db709f7ac09720edd6127b3b26c6987d1e8f6d6535ad8e68fd8cb5cf2a3319e4456fb2af28aba6528f7a5cdc28463ccfee747dbbf6abc35eee87 SHA512 5eca4851a9bcb2779548d193a363a143d6106bfc6463b8d3f0c2d5d7d227ec1e680861383d4813f40b44d1be2ce5f7ed019d838f7f6796e15f96f7411d3bb8f6
-EBUILD nss-pam-ldapd-0.9.12-r2.ebuild 4357 BLAKE2B a59a17353a23770f3b82cb408bc0bf6e62dac87a1d66aef838173da601726b3033fd6e904a07ece36971cc83caec0afec597e780a65bb54d5e2bef4d9f798e10 SHA512 eca3ebfd6ae0eda684e301e44675bcbfecfed783f917ce5b4d2d05d30682964fe4ba747e93bfd968619adee4b3e47c022cfc9d6849c8d842b19ca0962fcab982
-EBUILD nss-pam-ldapd-0.9.12-r3.ebuild 4522 BLAKE2B 785f06623d3613e79adc3fd619fb8992fc89a629961bf50cf966f3f455f3688d7976b2123a343abcc806a62c85bd20be8f848e707464dc4813aa7e6c399cb3de SHA512 3d43146767b5928730836577950b1b489f5f2ad6505afe07741a8e215c83cd0374bd34299b1e010f2b71b84b85187d598292758a31209e8fd66737c12f15675a
-EBUILD nss-pam-ldapd-0.9.12-r4.ebuild 4763 BLAKE2B 2b506756bdf1493e19c8b55d6e4349784f7a9c9509a3799f7ce2d77f37057a0ec0f08f575d3f7bcc48bf475c287ea5a3326f774142a83f8e0eff688c18c8965d SHA512 cf4139b61dd207941353591101d81d40dc3ac1496232c1d1f4b776b95fe563f259b1b2139f55a839926f8b5ff821c11ca7507050ad364af0bef872427d52a1d1
+EBUILD nss-pam-ldapd-0.9.12-r2.ebuild 4351 BLAKE2B 2e857169a2558b86001961357704e8ad60fc54c8cd7770999fed9e2d8732446bc7c487e3e749473102040987f95b0b9f8dd958726fbdf2521de01cb474bc5bcb SHA512 b229587a477d9d560b597dea78dccfaa45877ab17e5a61a127a220ebf492d1a0dccad85dc40abcd83e91acfea2c477ef41f62dce81d54309e2ee38fcdbd1b0ba
+EBUILD nss-pam-ldapd-0.9.12-r3.ebuild 4516 BLAKE2B c0326692530b9c8c8286af7351e5b7b410031ce137c56fd177fe8fd3ee9b9083bbe8758af424bb1ee12fe36f281345b96ede91bfbc6d03387408a0d749437e10 SHA512 069d36ea0f05789c068c3fe67f99910444c8a447621d39b775417f5ba6bc5b95a8f19e3128c40a9b81869e9de4ea68a09bc2c56c435ef83cb152ce1218f40c85
+EBUILD nss-pam-ldapd-0.9.12-r4.ebuild 4753 BLAKE2B 626d5cb6d713f7343ed5993135b61c128bc43cf2d2bb032297101bc903023c710af683d458ca237415b79183de06bf86acda2a9864ad1f3eb060ee232a6df847 SHA512 01969d97da9633434c25c77531b3d65921e1514992e7aaed4c896afbbf2ba5296befddca56b26b86dfd0888bdb9804f6b85e81f1e6c2e2ecbd26d084d5a7b1ff
MISC metadata.xml 1170 BLAKE2B 5c121a0afae864d757fda18c8546e494804c9b9d6a7d6fe2ad485b6a7bb2ed291776063407721222fa765251c9ca4d945740e8a0aa53da670747fb35cf1b8f9e SHA512 ba534679ae3b983a9b143530112f6495a4a4b5b82077095b3cc62965c1cf808c7a2d098410c00bee195112c5e7ff3afe4b368fa9a1662ce22cf48634229df7cf
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild
index e84c116ffdc6..385270638f24 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r2.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="amd64 arm ~hppa ~ia64 ~ppc ppc64 ~sparc x86"
+KEYWORDS="amd64 arm ~hppa ~ppc ppc64 ~sparc x86"
IUSE="debug kerberos +pam pynslcd sasl test +utils"
REQUIRED_USE="
${PYTHON_REQUIRED_USE}
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild
index ea0d0a14c8e4..d9a14a4efefe 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r3.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 ~arm ~hppa ~mips ~ppc ~ppc64 ~sparc x86"
IUSE="debug kerberos +pam pynslcd sasl selinux test +utils"
REQUIRED_USE="
${PYTHON_REQUIRED_USE}
diff --git a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild
index 1073dd8e15e7..d1ec575784bd 100644
--- a/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild
+++ b/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.12-r4.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://arthurdejong.org/${PN}/${P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha amd64 arm ~hppa ~mips ~ppc ppc64 ~sparc x86"
IUSE="debug kerberos +pam pynslcd sasl selinux test +utils"
REQUIRED_USE="
${PYTHON_REQUIRED_USE}
diff --git a/sys-auth/nss_ldap/Manifest b/sys-auth/nss_ldap/Manifest
index c41f663aa0e6..d4a31ae6e88e 100644
--- a/sys-auth/nss_ldap/Manifest
+++ b/sys-auth/nss_ldap/Manifest
@@ -9,5 +9,5 @@ AUX nss_ldap-265-r10-libdir.patch 1345 BLAKE2B 7187c42328e8778a19cd7aae58ffd35b7
AUX nss_ldap-265-reconnect-timeouts.patch 2806 BLAKE2B b254a9959892a0a8ecb6e53778c4581f5ce8f9f0b90ceaf7fdb3e08cdc029b3914d9f95a7b65f3f9ceedf6669ae5727d8bc41c7229c567667896b4cb8868b227 SHA512 d9767cfaf32b9041d222c7b313c327a72ac2766d26fed7ce19cc1acff56cf2493d4e1e83b33852083505952f983ba64c00409e3cf09dcbf74676390968dd935b
AUX nsswitch.ldap.diff 575 BLAKE2B 9578535ea6cff87ac21fa8f3a0a1b8d727c657a53318b378dd86b4dded15bac950e241af59b15b6898a1ed089d1c481f0615ca7de3ae4e07a231432920af7b52 SHA512 0d08d4dacea0213714cab864300e625158106245eeb34a7d4b983749dd4fa4156d3f36d6c2dd214efdf80cf926c37657eb00651bceb89907286a3310123399a0
DIST nss_ldap-265.tar.gz 280976 BLAKE2B 31b233ef7680204abfb62408141609b9489e133327c787c59afedd9ac41194189bde26d1f3b0a885622f57ec769ddee2bdf7d274b9584d4d5002d1c016c86892 SHA512 c4584682968861dd5880992fe7d11c6005d94f0c17252ab1cda04380fd7a81b419ba7e87d0efa44c24c5ce5bf76b9fd8331034dddb4f1400f132eb2192472077
-EBUILD nss_ldap-265-r11.ebuild 3798 BLAKE2B 069b93eea00ff89083f2b9d83c7a6312ce2567fc24fc555158d0cfbd2192a4efc297968d5877714137f4340b767fc1cff2f80634333ca538fccb6ae75aea152d SHA512 bb20fc4abd3d381b975ca6b1af06914f768ab7e27914d0872a0242f77888882512dd8ab11636adfbfc267eda0343cf3e890bf7e4ea62e94fb6525aed9cb2cdac
+EBUILD nss_ldap-265-r11.ebuild 3792 BLAKE2B c1134fa88ed42938dd427a7d73fe6df8995a90473dc02e67ba0ebf152c0abf9ed6724a112b5b66d765b2f4908e59e399c9e5f1734fcdc6d877908ff9e875fead SHA512 5c6f782f597ca56997478b01e8abb0bf24823cc7c4ccb2d3e0012698fdb929a4c8077405f57419f9f93757b54a57bbbfd29b8d00a49d17f7fee42f14ae63d2ae
MISC metadata.xml 419 BLAKE2B b1708d1b24c5c8162e16d0ade1f51f8ad05f708082136bb5d5a1a269b1fc264204b166d57c8cb6352dc88b531b6b680391779e84c3e753e95484190b81cc28f2 SHA512 f6105b8fd2a389a0bc691af05cfa3e6043bfd1dbf6323f1c135037e03a27bd5bce6a306a6f54259a2039fdf3173ef0d6757575a0a3843a6c86370cb1dc109600
diff --git a/sys-auth/nss_ldap/nss_ldap-265-r11.ebuild b/sys-auth/nss_ldap/nss_ldap-265-r11.ebuild
index e844f815d1bd..f785daa8e440 100644
--- a/sys-auth/nss_ldap/nss_ldap-265-r11.ebuild
+++ b/sys-auth/nss_ldap/nss_ldap-265-r11.ebuild
@@ -11,7 +11,7 @@ SRC_URI="http://www.padl.com/download/${P}.tar.gz"
SLOT="0"
LICENSE="LGPL-2"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ppc64 sparc x86 ~amd64-linux"
+KEYWORDS="~alpha amd64 arm ~hppa ~mips ~ppc ppc64 sparc x86 ~amd64-linux"
IUSE="debug kerberos ssl sasl split-usr"
DEPEND="
diff --git a/sys-auth/oath-toolkit/Manifest b/sys-auth/oath-toolkit/Manifest
index 10004730b584..5e0641f70cf4 100644
--- a/sys-auth/oath-toolkit/Manifest
+++ b/sys-auth/oath-toolkit/Manifest
@@ -1,11 +1,9 @@
-AUX oath-toolkit-2.6.7-new-xmlsec-tests.patch 2925 BLAKE2B c3e2e52ef75f99276b449d0520a1546a8b492d1572c4d293b7b876cb64661086d195f79a420dd763d8aab06e286c46a542a345178218a5f82e43f7ac6cb92079 SHA512 b99f6601ea2d1072b815e2975ebf352a3b20a185d96686b4abb96036c983e256d51e171fbf3af9df1783261bf0051779655ac6838d720956220696c06abde108
+AUX oath-toolkit-2.6.11-fix-musl-build.patch 639 BLAKE2B da20b1df13643d4c357b4825003e917c891d1c8c6821a00d6eb219e10013e863649a09847906df0cda539644b9d5436565e101aaf850b99921f13c1b7c0440d9 SHA512 00b2541211fcb38e770d27a1d226d759dfce11c5e65acd64175a5124dc197bfcee24094f222daa4bbe84c1c78b78eac5f26aef3930556dcd3072c5cb5e36d4ab
AUX oath-toolkit-2.6.9-Fix-build-failure-noticed-on-ArchLinux-xmlsec.patch 980 BLAKE2B 467733e2e8a26751ff3a165b734d6d9f2ae621d8e903d51d6811f2b247e8585645e0c9777f040ea4c80ce139877125b919fff40f43273b2300b93290bad73ad8 SHA512 9358b3b507af454943037b6749d4fa4e7f71037702d8dd26a4f85fbcb1a7908076739ce2abe1e04d49227e8626fa4fb72b7fcca33308553701a1efef47a6bf98
-DIST oath-toolkit-2.6.10.tar.gz 4710528 BLAKE2B 2fd3c890214089b47bc4eb5759735cc921ed73f9eb9fa52aa8cc9f329b9887a45dbc0118ca077aecebc38660388d1be29a94d8c87917361def86f3a9378f5d40 SHA512 b9a4447350593c206aabf4dce09273194d5ac499c4f2fca4e36ba77480793898e3011655451d9147748b56c2a8611e04640ba2aec5f4e96fcd9e967b93b1c1b7
DIST oath-toolkit-2.6.11.tar.gz 4699215 BLAKE2B f3fa3ab1818f4f9bbf7c8c88432cd3432fbfb30dfcc660ab85f07e2d3d7e1616fc24579900bc55bbf72fb81b2eac4a6591553968872f07d8b3955ce4e6495afd SHA512 42df879bebccdde3d38558ba735e09db14d0c916b9f0d3a1842e0ecc80614b7d1ee44db39d3097970a2a7108446da6eefd09bdd32dd2fb81d6aed06dc19552fd
-DIST oath-toolkit-2.6.7.tar.gz 5625279 BLAKE2B 23f377c51eb633bf01d6085d33c7362cd91b6bed1cf4c2bbf32dc9433849e20c53f6896b16e5056b13f420f6a65a3c593fa1dafd7e184ed9e52666d94a7f75d1 SHA512 50edff75c8366887d69cf4740c4cc3bdfc3e43cbd4910ff40f735bca489f0953d7e5a21130f12782ac7a1f2fb00f0db313aff139085f23daba78a69bc7b2eb12
+DIST oath-toolkit-2.6.12.tar.gz 4706950 BLAKE2B 8bd184fa7166bc35af3bd632d0dd24ae00480f78a850e2ed4f058ec22711852757f01623ede16c8990daa366752578430be7c93a27d87c8ae92faf9a3aade1a1 SHA512 f82967e4b86bac57bec4b048fedd351ca7ae6f368f4b3a61135057c28c531a2c9845b51660dee2a6f5db66d5065619d22921b94229c672d1889077a710a0f0ce
DIST oath-toolkit-2.6.9.tar.gz 4693524 BLAKE2B 572512311bbfa18d325c7b9b8d88ff85c05241c9a22942bc67edf531ed621e68b031dc4562bd8473ec1b1bfe264c8a4084c1c304ba0d24914acc5b21325b8601 SHA512 6e96b5a926f6e2448661fef267dcf9c99167b7bdfc71e319d2ab7ddc051a7be002043485547ad83744209c25ea0d87f8e28f25cccd6856281321f3d22e3cf160
-EBUILD oath-toolkit-2.6.10.ebuild 1450 BLAKE2B 82c661454e51ab8f31828f3cba3adb5d4eed3d30650bd8d0da1dfb2bdbafb4034f150456eb96dd01a1d0c990ff745e4174287c5a34d895f603f1ca77de55bb1b SHA512 c38ca273f4ba52742bfd80b15cd8636844f2ee607f76f77576d74e1205cd0767edb7cee69605e70c5b9f9b4e9965e35bdf2521cd3441f2542efe439ce8c98a06
-EBUILD oath-toolkit-2.6.11.ebuild 1450 BLAKE2B 82c661454e51ab8f31828f3cba3adb5d4eed3d30650bd8d0da1dfb2bdbafb4034f150456eb96dd01a1d0c990ff745e4174287c5a34d895f603f1ca77de55bb1b SHA512 c38ca273f4ba52742bfd80b15cd8636844f2ee607f76f77576d74e1205cd0767edb7cee69605e70c5b9f9b4e9965e35bdf2521cd3441f2542efe439ce8c98a06
-EBUILD oath-toolkit-2.6.7-r2.ebuild 1436 BLAKE2B 27390c345e0b42f7b42c0ef5866087945b59c5d0cb80a8d7d528aa70939ea470c4e4e1fef963dbd3c8a68a4f558b04f5f06189254c93b5586037fdce6ad8f39a SHA512 cadc1c5f8370d3124fbea92844255cdc01bec0f075d15cda0dfe7be7f18412b14f5329e30ddd894107e5396d718a170968ace6a67f30c7b716487298b2eeb995
+EBUILD oath-toolkit-2.6.11.ebuild 1895 BLAKE2B 8cae439af65e0e82670f0fda0cf312d91d6cb3637e8b62d72bc5e3c3bc9366da0e1887d1b2e31769e3a0847911cb07df905549fa372a4427c5fbf30c1e398206 SHA512 66414e86916e8e7dd65bfc3eb1dc3190a4b3db2f285e131c15d895b19604b3a0aa1c4148dae9405e67cc54a80fc01948c0cdcfba56da7addf1537dba91cc8da2
+EBUILD oath-toolkit-2.6.12.ebuild 1823 BLAKE2B aab6e792dd4121d95fdb4e479b3fd13dd1f24dce5db6d875659d565e1d8cafa7ff93543f40332939045bedf61174858372504a9b1a715f29b322ca2718f0cd5a SHA512 cdb5dd25d19ed4d1e8599ae6a91691ea0190f387ace00d18b1b65237e1fe36daaebcc7d524abe7c8e8a395503a53a23403cda879a79c1a36cade415c62ae6df8
EBUILD oath-toolkit-2.6.9.ebuild 1494 BLAKE2B 02ce27e6952f50a51a944d616520f447c89bcc219feaee3c75d30b64f7a525d081327378d2bd63d8c710fd8fee6bb29412d2c0cdb65fa00511e5d6b7c43f3572 SHA512 1a33a99b6dbc3d4d0dcd36e109f853ca7afa128bca7ba2e9ff84e78a5759da95b4f376d75159d650497f2736f30597ca3fd33fe7d2eb2dab4905901d48a89746
MISC metadata.xml 592 BLAKE2B c5428eac278df13bc3cf23e1d5dce5ac4802a262d9f586574035a54af1e0b70547d9ce645636159e3f0cd8942bd77fb4e4f2253ba962d373189ea17f209dc824 SHA512 ed86f998c76cbe3bbcf2e1efa7c91cca0d3872530b6194f8534ff41da407bb8b642c6742fae5a65f2fc216144c977ca33c1b7f414872e5e23c3862b01c256a43
diff --git a/sys-auth/oath-toolkit/files/oath-toolkit-2.6.11-fix-musl-build.patch b/sys-auth/oath-toolkit/files/oath-toolkit-2.6.11-fix-musl-build.patch
new file mode 100644
index 000000000000..5affd40c3111
--- /dev/null
+++ b/sys-auth/oath-toolkit/files/oath-toolkit-2.6.11-fix-musl-build.patch
@@ -0,0 +1,24 @@
+From 65f37d4deb6ac87dd64df1bb281588d300a1bf3e Mon Sep 17 00:00:00 2001
+From: orbea <orbea@riseup.net>
+Date: Mon, 12 Feb 2024 18:18:31 -0800
+Subject: [PATCH] libpskc: fix implicit declaration with musl
+
+---
+ libpskc/global.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/libpskc/global.c b/libpskc/global.c
+index 1a514506..6082e11a 100644
+--- a/libpskc/global.c
++++ b/libpskc/global.c
+@@ -24,6 +24,7 @@
+ #include <pskc/pskc.h>
+
+ #include "internal.h"
++#include <stdlib.h> /* free */
+ #include <string.h> /* strverscmp */
+ #include <libxml/parser.h> /* xmlInitParser */
+ #include <libxml/catalog.h> /* xmlLoadCatalog */
+--
+GitLab
+
diff --git a/sys-auth/oath-toolkit/files/oath-toolkit-2.6.7-new-xmlsec-tests.patch b/sys-auth/oath-toolkit/files/oath-toolkit-2.6.7-new-xmlsec-tests.patch
deleted file mode 100644
index a2ad292e19fc..000000000000
--- a/sys-auth/oath-toolkit/files/oath-toolkit-2.6.7-new-xmlsec-tests.patch
+++ /dev/null
@@ -1,74 +0,0 @@
-https://gitlab.com/oath-toolkit/oath-toolkit/-/commit/0ae59b9c72f69ee21044e736e292b73051df3272
-
-From 0ae59b9c72f69ee21044e736e292b73051df3272 Mon Sep 17 00:00:00 2001
-From: Simon Josefsson <simon@josefsson.org>
-Date: Sat, 12 Nov 2022 21:42:17 +0100
-Subject: [PATCH] Handle new libxmlsec on ArchLinux.
-
---- a/libpskc/examples/pskc-hotp-signed.xml
-+++ b/libpskc/examples/pskc-hotp-signed.xml
-@@ -38,7 +38,8 @@ rIXbwqKhnBP943U4Ch31oEbZtbo+XRbiq11wv6dLNsi76TNGDqsjTKgEcSIYI6Vd
- rMxnil6ChoIBvSSPGHhJuj1bW1EPW92JtIa6byrAj1m4RwSviQy2i65YoIdtrhRt
- CWekj2zuL/0szv5rZMCCvxioOCA8znqELEPMfs0Aa/cACD2MZcC4gGXehNCvzYJr
- TmB6lFpxP6f0g6eO7PVcqYN9NCwECxb5Cvx2j2uNlereY35/9oPR6YJx+V7sL+DB
--n6F0mN8OUAFxDamepKdGRApU8uZ35624o/I4</X509Certificate>
-+n6F0mN8OUAFxDamepKdGRApU8uZ35624o/I4
-+</X509Certificate>
- </X509Data>
- </KeyInfo>
- </Signature></KeyContainer>
---- a/pskctool/tests/pskc-all-signed.xml
-+++ b/pskctool/tests/pskc-all-signed.xml
-@@ -38,7 +38,8 @@ rIXbwqKhnBP943U4Ch31oEbZtbo+XRbiq11wv6dLNsi76TNGDqsjTKgEcSIYI6Vd
- rMxnil6ChoIBvSSPGHhJuj1bW1EPW92JtIa6byrAj1m4RwSviQy2i65YoIdtrhRt
- CWekj2zuL/0szv5rZMCCvxioOCA8znqELEPMfs0Aa/cACD2MZcC4gGXehNCvzYJr
- TmB6lFpxP6f0g6eO7PVcqYN9NCwECxb5Cvx2j2uNlereY35/9oPR6YJx+V7sL+DB
--n6F0mN8OUAFxDamepKdGRApU8uZ35624o/I4</X509Certificate>
-+n6F0mN8OUAFxDamepKdGRApU8uZ35624o/I4
-+</X509Certificate>
- </X509Data>
- </KeyInfo>
- </Signature></KeyContainer>
---- a/pskctool/tests/tst_libexamples.sh
-+++ b/pskctool/tests/tst_libexamples.sh
-@@ -1,7 +1,7 @@
- #!/bin/sh
-
- # tst_libexamples.sh - keep pskctool output in GTK-DOC manual up to date
--# Copyright (C) 2012-2021 Simon Josefsson
-+# Copyright (C) 2012-2022 Simon Josefsson
-
- # This program is free software: you can redistribute it and/or modify
- # it under the terms of the GNU General Public License as published by
-@@ -45,7 +45,8 @@ fi
-
- $PSKCTOOL --sign --sign-key $srcdir/pskc-ee-key.pem \
- --sign-crt $srcdir/pskc-ee-crt.pem \
-- $srcdir/../../libpskc/examples/pskc-hotp.xml > foo
-+ $srcdir/../../libpskc/examples/pskc-hotp.xml \
-+ | sed 's,4</X509Cert,4\n</X509Cert,' > foo
- if ! diff -ur $srcdir/../../libpskc/examples/pskc-hotp-signed.xml foo; then
- echo "FAIL: pskctool --sign output change, commit updated file."
- exit 1
---- a/pskctool/tests/tst_sign.sh
-+++ b/pskctool/tests/tst_sign.sh
-@@ -1,7 +1,7 @@
- #!/bin/sh
-
- # tst_sign.sh - test that pskctool can sign and verify
--# Copyright (C) 2012-2021 Simon Josefsson
-+# Copyright (C) 2012-2022 Simon Josefsson
-
- # This program is free software: you can redistribute it and/or modify
- # it under the terms of the GNU General Public License as published by
-@@ -32,7 +32,7 @@ $PSKCTOOL --info --strict --debug $pskc_all > tmp-pre-human.txt
- $PSKCTOOL --sign \
- --sign-key $pskc_ee_key \
- --sign-crt $pskc_ee_crt \
-- $pskc_all > tmp-signed.xml
-+ $pskc_all | sed 's,4</X509Cert,4\n</X509Cert,' > tmp-signed.xml
-
- diff -ur $pskc_all_signed tmp-signed.xml
-
---
-GitLab
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild
index 03d2801fa64c..97c809055a1a 100644
--- a/sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.11.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://nongnu/${PN}/${P}.tar.gz"
LICENSE="GPL-3 LGPL-2.1"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm ~arm64 ~loong ppc64 ~riscv x86"
IUSE="pam static-libs test"
RESTRICT="!test? ( test )"
@@ -27,13 +27,27 @@ BDEPEND="
test? ( dev-libs/libxml2 )
"
+PATCHES=( "${FILESDIR}/${P}-fix-musl-build.patch" )
+
+# fpurge is from gnulib, and unused as of 2.6.11
QA_CONFIG_IMPL_DECL_SKIP=(
MIN # glibc fp
- unreachable
alignof
+ fpurge
static_assert
+ unreachable
)
+src_prepare() {
+ default
+
+ # After patching, we have to fix the mtime on libpskc/global.c so
+ # that it doesn't cause Makefile.gdoc to be rebuilt so that it
+ # doesn't cause Makefile.in to be rebuilt so that it doesn't try to
+ # run automake-1.16.5 for no reason. Bug 936309.
+ touch --reference=libpskc/errors.c libpskc/global.c || die
+}
+
src_configure() {
local myeconfargs=(
--cache-file="${S}"/config.cache
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.10.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.12.ebuild
index 03d2801fa64c..5ac94c24f38e 100644
--- a/sys-auth/oath-toolkit/oath-toolkit-2.6.10.ebuild
+++ b/sys-auth/oath-toolkit/oath-toolkit-2.6.12.ebuild
@@ -11,7 +11,7 @@ SRC_URI="mirror://nongnu/${PN}/${P}.tar.gz"
LICENSE="GPL-3 LGPL-2.1"
SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~loong ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 arm arm64 ~loong ppc64 ~riscv x86"
IUSE="pam static-libs test"
RESTRICT="!test? ( test )"
@@ -27,13 +27,25 @@ BDEPEND="
test? ( dev-libs/libxml2 )
"
+# fpurge is from gnulib, and unused as of 2.6.11
QA_CONFIG_IMPL_DECL_SKIP=(
MIN # glibc fp
- unreachable
alignof
+ fpurge
static_assert
+ unreachable
)
+src_prepare() {
+ default
+
+ # After patching, we have to fix the mtime on libpskc/global.c so
+ # that it doesn't cause Makefile.gdoc to be rebuilt so that it
+ # doesn't cause Makefile.in to be rebuilt so that it doesn't try to
+ # run automake-1.16.5 for no reason. Bug 936309.
+ touch --reference=libpskc/errors.c libpskc/global.c || die
+}
+
src_configure() {
local myeconfargs=(
--cache-file="${S}"/config.cache
@@ -48,9 +60,9 @@ src_configure() {
}
src_test() {
- # Without keep-going, it will bail out after the first testsuite failure,
+ # Without -k, it will bail out after the first testsuite failure,
# skipping the other testsuites. as they are mostly independent, this sucks.
- emake --keep-going check
+ emake -k check
# Avoid errant QA notice for no tests run on these
rm -f libpskc/gtk-doc/test-suite.log liboath/gtk-doc/test-suite.log || die
diff --git a/sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild b/sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild
deleted file mode 100644
index 58b88b4c38a6..000000000000
--- a/sys-auth/oath-toolkit/oath-toolkit-2.6.7-r2.ebuild
+++ /dev/null
@@ -1,69 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit pam
-
-DESCRIPTION="Toolkit for using one-time password authentication with HOTP/TOTP algorithms"
-HOMEPAGE="https://www.nongnu.org/oath-toolkit/"
-SRC_URI="mirror://nongnu/${PN}/${P}.tar.gz"
-
-LICENSE="GPL-3 LGPL-2.1"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ~loong ppc64 ~riscv x86"
-IUSE="pam static-libs test"
-RESTRICT="!test? ( test )"
-
-DEPEND="
- dev-libs/icu:=
- dev-libs/libxml2
- <dev-libs/xmlsec-1.3.0:=
- pam? ( sys-libs/pam )
-"
-RDEPEND="${DEPEND}"
-BDEPEND="
- dev-build/gtk-doc-am
- test? ( dev-libs/libxml2 )
-"
-
-PATCHES=(
- "${FILESDIR}"/${P}-new-xmlsec-tests.patch
-)
-
-QA_CONFIG_IMPL_DECL_SKIP=(
- MIN # glibc fp
-)
-
-src_configure() {
- local myeconfargs=(
- --enable-pskc
- $(use_enable test xmltest)
- $(use_enable pam)
- $(use_with pam pam-dir $(getpam_mod_dir))
- $(use_enable static-libs static)
- )
-
- econf "${myeconfargs[@]}"
-}
-
-src_test() {
- # Without keep-going, it will bail out after the first testsuite failure,
- # skipping the other testsuites. as they are mostly independent, this sucks.
- emake --keep-going check
-
- # Avoid errant QA notice for no tests run on these
- rm -f libpskc/gtk-doc/test-suite.log liboath/gtk-doc/test-suite.log || die
-}
-
-src_install() {
- default
-
- find "${ED}" -name '*.la' -type f -delete || die
-
- if use pam; then
- newdoc pam_oath/README README.pam
- fi
-
- doman pskctool/pskctool.1
-}
diff --git a/sys-auth/pam_krb5/Manifest b/sys-auth/pam_krb5/Manifest
index 72923c1c8017..c60d19801c4d 100644
--- a/sys-auth/pam_krb5/Manifest
+++ b/sys-auth/pam_krb5/Manifest
@@ -1,3 +1,3 @@
DIST pam-krb5-4.11.tar.xz 423756 BLAKE2B a71dfe5deaaec2d2cfd07ccf22f287d4fbc5ad3d5f21090938ede3bdc9fefc1348657eaf89bf131d437d363eb8a6fa6f74d828723c13f9eed1face6154d84983 SHA512 11afe3b82fefefe7a85fb3abdc606916295b2e4ee9a8ab72c6b6791a424f8b7002002645cf3dbc5cc90412c764fb91e0c951c39c98ed7e43be62c70ef9c31e28
-EBUILD pam_krb5-4.11.ebuild 760 BLAKE2B 3656537634322ecda30902b47089074a0b1eced1887dc18d4a46225146fb8fd00114ae48ccb33d065117e6d7191abc58cc257693480fa1249a0a164216934510 SHA512 e9e4d1c51442733fa62430fa7ea2e8d5c028e61c5f14c4e0ffac3270e44ae340ab2ae0db8ea3adb9640b521c1de4aac795ca23e60e19d41fc0c589931aa0f367
+EBUILD pam_krb5-4.11.ebuild 754 BLAKE2B 1ee04dde34396d7ae2e233a747b3c01c8d1f7f12577c6857e2bf16d3ce015366e2a66e0c75e60f3e6ffb2141f3cbf2cb33144c1122fe24b5995d16a1fa4f0ce2 SHA512 0ae32e2ca3bee8dd25592d6aebb1ded1bc8e7549a2cca48cdbd0fb1283a2ba2640e43788a5aa732ff748bc6c14124355c3f180614a3ea183020109e2c39fe5d5
MISC metadata.xml 359 BLAKE2B f97a4424e1c39a7c2f489b807428c945122d584417e173a4a5952d2aca466a330ad674531e7a5889829c20701b09745b296c7f4acb979a99d18c301d2cfdc35a SHA512 49c36884526ffa7bfeaf272da47b143493b4e1bcef1a4999c044b276276fb1f6c768f814fe3e61b575d598e6de9af7b9a33553b01567e5704877692db6500dd8
diff --git a/sys-auth/pam_krb5/pam_krb5-4.11.ebuild b/sys-auth/pam_krb5/pam_krb5-4.11.ebuild
index cdaa837b4677..b8634ce9de41 100644
--- a/sys-auth/pam_krb5/pam_krb5-4.11.ebuild
+++ b/sys-auth/pam_krb5/pam_krb5-4.11.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://archives.eyrie.org/software/kerberos/${P/_/-}.tar.xz"
LICENSE="|| ( BSD-2 GPL-2 )"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~loong ~mips ~ppc ppc64 ~riscv ~s390 sparc x86"
# tests fail without a /etc/krb5.conf
RESTRICT="test"
diff --git a/sys-auth/pam_ldap/Manifest b/sys-auth/pam_ldap/Manifest
deleted file mode 100644
index f7e2c2e1a153..000000000000
--- a/sys-auth/pam_ldap/Manifest
+++ /dev/null
@@ -1,3 +0,0 @@
-DIST pam_ldap-186.tar.gz 163437 BLAKE2B 4e917985b78349283c891daca94935792f2316afc08cd694edb7256c89a7ed612a62ba4b53111fc2022f6e11f754103bf58ac0a53a4298b011a5379625c51cdc SHA512 aaa6fbc48150db53bf92dcf600bcb8f0526baa2e6124f46468f59958c8a91495eb003d16a45b659c8cbb2d3481c4732a0d1f5945a2c98c09549ef8a51ed18a3d
-EBUILD pam_ldap-186-r4.ebuild 1122 BLAKE2B 5b0444474816bea2e93f8b2d00afedcc3d3b64f8266121f50617bef304ed8d6deddb9de61d5b0b2b349f820dfb85aab3513008d9b53f139c6c68b59039a86788 SHA512 7dc100a5c75dfc351a236000c652c97f2fb21073491e6919c7276db51ec5b9ef683a6f6f10e3b61b2f8276429f8f4389d7b4d09bcb3cfa844a77a66e0101fc34
-MISC metadata.xml 167 BLAKE2B 868e3b584722eaacf68273db062bb773d8c7e5d7ab2b81ca7e8397643bf7cc106c3a1033594401c99c54f667bb45d6b73f9048fc335580bbd44b4589ad26a832 SHA512 30caadd1496c3b9969136038239a1d8e01f236726b4022c2d7e19ca7575f25f735e556835e581afbf44fbd3e4104c40f2b5ef5fa70118d75c881fdf871962d0a
diff --git a/sys-auth/pam_ldap/metadata.xml b/sys-auth/pam_ldap/metadata.xml
deleted file mode 100644
index 85e4ed814fa2..000000000000
--- a/sys-auth/pam_ldap/metadata.xml
+++ /dev/null
@@ -1,5 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "https://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<!-- maintainer-needed -->
-</pkgmetadata>
diff --git a/sys-auth/pam_ldap/pam_ldap-186-r4.ebuild b/sys-auth/pam_ldap/pam_ldap-186-r4.ebuild
deleted file mode 100644
index b2cb6a79d121..000000000000
--- a/sys-auth/pam_ldap/pam_ldap-186-r4.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit multilib-minimal pam
-
-DESCRIPTION="PAM LDAP Module"
-HOMEPAGE="http://www.padl.com/OSS/pam_ldap.html"
-SRC_URI="http://www.padl.com/download/${P}.tar.gz"
-
-LICENSE="|| ( GPL-2 LGPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm ~hppa ~ia64 ~mips ~ppc ppc64 sparc x86"
-IUSE="ssl sasl"
-
-DEPEND="sys-libs/pam[${MULTILIB_USEDEP}]
- >=net-nds/openldap-2.4.38-r1:=[${MULTILIB_USEDEP}]
- virtual/libcrypt:=[${MULTILIB_USEDEP}]
- sasl? ( >=dev-libs/cyrus-sasl-2.1.26-r3[${MULTILIB_USEDEP}] )"
-
-RDEPEND="${DEPEND}"
-
-multilib_src_configure() {
- local myconf=(
- --with-ldap-lib=openldap
- $(use_enable ssl)
- )
- use sasl || myconf+=( ac_cv_header_sasl_sasl_h=no )
-
- ECONF_SOURCE=${S} \
- econf "${myconf[@]}"
-}
-
-multilib_src_compile() {
- PERL5LIB=${S} \
- emake
-}
-
-multilib_src_install() {
- dopammod pam_ldap.so
-}
-
-multilib_src_install_all() {
- dodoc pam.conf ldap.conf ldapns.schema chsh chfn certutil
- dodoc ChangeLog CVSVersionInfo.txt README AUTHORS ns-pwd-policy.schema
- doman pam_ldap.5
-
- docinto pam.d
- dodoc pam.d/*
-}
diff --git a/sys-auth/pam_mktemp/Manifest b/sys-auth/pam_mktemp/Manifest
index 6f24d512696e..1eeaeb2ea352 100644
--- a/sys-auth/pam_mktemp/Manifest
+++ b/sys-auth/pam_mktemp/Manifest
@@ -1,4 +1,4 @@
AUX pam_mktemp-1.1.1-e2fsprogs-libs.patch 1608 BLAKE2B a55016e42884ac7462579021d164ed196ae1f31e60886037e181c90733bfd1a6ff15a3432ffe61447a9cfd41c6231d94955819cee6cfe32e180c1004d83443c7 SHA512 92b1dbd350ccb4c0d96d3ac4aabf07a72d4d8088a8e0fab89005a500020407a64b76a2f501d59748f9a61afa96bc04e959bb29759a0aa912970d94132be0ce34
DIST pam_mktemp-1.1.1.tar.gz 6754 BLAKE2B 5fc3cdf56c7bca9d46c339cc14eb13c74eb590ff4e19824dd2b6e313c2825ae18248873f0aca19a1c7ca8a4dfa5d6944ca9d07ea8355a4c0f7b57567a79b0e3c SHA512 e2e42115a1fe70c128397d842dc69f96863d721dfa886ebc21b5e8249333adc671d74213ecf1222d65417cd4747eb6114f515271fd7eac4376a2b7e28925996d
-EBUILD pam_mktemp-1.1.1.ebuild 1067 BLAKE2B aec2b7eeb732af1cb48feea4b0f45427225dbec1a9919b7c0e861e5f1f970ea7c3e529e5e1a3a318420403cbbd05c2e773803fd92f7e53d5a40cd5285f79c605 SHA512 1bf4f19ce41eea86714c0ae4b50e84454b11213d5c4e197161923d1f030f13c6373d7acb90c348708387e1c5a6c805ad89cdc16b5d4158bd67843fd884b3a841
+EBUILD pam_mktemp-1.1.1.ebuild 1061 BLAKE2B b0810f64d1c1c830f0295ff87a5b38678455acab142bde58c77aa734ce10ea767fff1efa4ce25d7d84f25812a8d82411d1ce71705c101186c8ab58848466b53c SHA512 cc0deee14a1719fba0281ced35f0b88644f028ec77e8c68fd45ce52146e9d4ab67542f00c13df309b50eb8a6771d96e27166c9e6d1dbe2a9d2baca66a7fa9e11
MISC metadata.xml 459 BLAKE2B 9b26d7d1c3a48036e6f5e12f965e0a3f0a9d52dd47af7c25283dcc21940f4ba4fec6c4524596c11703a4c8124ad8df37080640d194ecda12d635f1a3571bbeba SHA512 4832758266e1bcde0a9ed0e4f2d97b76fd69b0a331deaf7a7c7919cf290c56fea7d0cea7cf8e2ac10522d53ff8e630bc08d008388f1845b26e35ba346723b3ae
diff --git a/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild b/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild
index 8443daa54537..24f6418eac15 100644
--- a/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild
+++ b/sys-auth/pam_mktemp/pam_mktemp-1.1.1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://www.openwall.com/pam/modules/${PN}/${P}.tar.gz"
LICENSE="BSD-2" # LICENSE file says "heavily cut-down 'BSD license'"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="selinux +prevent-removal"
RDEPEND="sys-libs/pam
diff --git a/sys-auth/pam_p11/Manifest b/sys-auth/pam_p11/Manifest
index 287c976c7280..a397390d707d 100644
--- a/sys-auth/pam_p11/Manifest
+++ b/sys-auth/pam_p11/Manifest
@@ -1,4 +1,4 @@
AUX pam_p11-0.3.1-libressl.patch 1059 BLAKE2B fd586db2ca961421c477a2cb949addfe88f4afeaf9e726956e3ac0daab509fe88882118c789ffb8ee6476c9bd1fb75b6215d7da7ca54f190cd66324307ab76d3 SHA512 44b91a5cb71d640b21b8652183c7add5fb07abd826dc1483396bbaf3ba35d15440d9ff2a2ebe2c40425a272a5fe7b6d58f08fadf35e874939bb361dea3359b02
DIST pam_p11-0.3.1.tar.gz 422940 BLAKE2B b4c6d60a7ee31d808b9e928339f6e8aba3b56655b9f408ff7cd15ff4a397c89c00d00b0bbe70fc0b7bd6c6a246acd9c313c8f5b21a88e1474355c3407ff694f0 SHA512 caaa6882d4c007dfaba5974dc420bc45aa225f705679d170fdc9576aa49cbd24bba6985f14eb2bca97d4fe37aaf6088641add912dfbb93740b7d634f448addcf
-EBUILD pam_p11-0.3.1.ebuild 834 BLAKE2B 9d8dc7caa625f0b417f50eb79dc2d9ecac5d11f9a3321a0907b3f22271cf92933cfbf1fcba09646f380020cc0aa822c1505ab6570c98e9994b3514e85b4abfc2 SHA512 1db5c54a5d571f3832f0a31f1decad023ae4f42c00034e8b9e7c7aed5317f8d85f0aa8de643e15fbffbab4d637cc144913b7986d1337b38cb21e5dc85b74112e
+EBUILD pam_p11-0.3.1.ebuild 828 BLAKE2B 598f366ff7e317cb090d1ce62b77a0c08f0a25fc633237ade8eeedcb058c568150592aa05a9cbd8bf88ea1dc63d17a89b7b3199f387f94af614f799e00e9b563 SHA512 2df92a3efd151ddbc16275a2cdf3927c641599b098f30b6cecdf8528f2b0d059a77176580762c146e28f343c9e4a58cf18f45bf26434dec445cbf1665485d1ba
MISC metadata.xml 298 BLAKE2B 001ea981512037cadd755c96c7b145ffb8a2c640852f5c3471315edbab111aa241334cef0d8e6d9049d85dc225fa86c027698125828be52e4a21ba962c43f50e SHA512 59a894c6a7c2fec3abf5e341f992846d2b3f0ec6d86ef8456dfa3e7cbf20f07c1c368091085bb5289da626231664fa04f31475353f6c23c1542f0aec6b76f4e5
diff --git a/sys-auth/pam_p11/pam_p11-0.3.1.ebuild b/sys-auth/pam_p11/pam_p11-0.3.1.ebuild
index 4b50c70d2edc..322166516423 100644
--- a/sys-auth/pam_p11/pam_p11-0.3.1.ebuild
+++ b/sys-auth/pam_p11/pam_p11-0.3.1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/OpenSC/${PN}/releases/download/${P}/${P}.tar.gz"
LICENSE="LGPL-2.1"
SLOT="0"
-KEYWORDS="~alpha amd64 ~hppa ~ia64 ppc ppc64 ~sparc x86"
+KEYWORDS="~alpha amd64 ~hppa ppc ppc64 ~sparc x86"
RDEPEND="sys-libs/pam
dev-libs/libp11:=
diff --git a/sys-auth/pam_require/Manifest b/sys-auth/pam_require/Manifest
index 9eb7ae36bd31..3269b7001669 100644
--- a/sys-auth/pam_require/Manifest
+++ b/sys-auth/pam_require/Manifest
@@ -1,3 +1,3 @@
DIST pam_require-0.7.tgz 84299 BLAKE2B c258cbda6c7b803e1cfdac1bc5f20ebb932ed20983b7974c0e24c9509cc130e3e7868cfbd44fd8d35e0f045b3cb585b14cfb3618c179aa3038f8c59c85f9c094 SHA512 aba95c823bfcf35bca26881d79c904e9e77b86c2bf664ea63f16fa78304834a0e1e24a0392ce86cfd00309a35ad5d597f6d20a4d46139546b310daec86512198
-EBUILD pam_require-0.7-r2.ebuild 685 BLAKE2B cfce443ea6af5db7b0dee2a6b33ae91a77e7083f2cbefb9e56bb050798d7bb4f77f6300424eb1fe6f9f6b0e4b938ef261fdfe47b9457b0611c8a4ab9af1c4161 SHA512 52ac599890d1cb3a262c63650ab1f6c409f843f94c0e0c7217f787d95de8671d5c340b9da4fe94904a32713e507def617fd5796bd00836854aa889f6fdd2a434
+EBUILD pam_require-0.7-r2.ebuild 679 BLAKE2B 903ee9d6a8da0d1813cd763d709e78898ddaae2aa2f7f18a518f5990f1435952d9a7400cdfc002ab8970807dc96197c8f19264c1483fb485adcd8ce566e439c9 SHA512 e100b4e1de38312bbf203826748224923580fd5c2a23269751696c4fd0648e2f6f10e4b3900c788bc6ab0de5a36d4025429ebcd32aa8530f7909e9c4afd3eb15
MISC metadata.xml 421 BLAKE2B 0f21538edde5447650a95f0e0448e90178da7cd8a4c47d249a7d0b273ecb1124ea72bc0957e7a22dc9af95de490e93ef1daec1926d4552cfebd5e2e2809e6873 SHA512 6d2803146933d2e476f0f32603ab0be4260cc5ead7eb5a769f4d15fa78cf21f3be46c25ff458d747605da9428a9552d2a747a78c342cb3ad0797c4847432c02a
diff --git a/sys-auth/pam_require/pam_require-0.7-r2.ebuild b/sys-auth/pam_require/pam_require-0.7-r2.ebuild
index e1e4c24808db..2d349d2bfbce 100644
--- a/sys-auth/pam_require/pam_require-0.7-r2.ebuild
+++ b/sys-auth/pam_require/pam_require-0.7-r2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://www.splitbrain.org/_media/projects/pamrequire/${P}.tgz"
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~riscv ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc ~ppc64 ~riscv ~x86"
DEPEND="sys-libs/pam"
RDEPEND="${DEPEND}"
diff --git a/sys-auth/pam_ssh_agent_auth/Manifest b/sys-auth/pam_ssh_agent_auth/Manifest
index fb25668b3907..694209205a4a 100644
--- a/sys-auth/pam_ssh_agent_auth/Manifest
+++ b/sys-auth/pam_ssh_agent_auth/Manifest
@@ -1,10 +1,7 @@
AUX pam_ssh_agent_auth-0.10.4-0001-Fix-function-prototypes-in-configure.patch 1524 BLAKE2B 404fc791503e497db68b26380c2f3f00be5ef2f85853336e71743351fb5b3927fe3d1226a6eea8076b683cf48dd7ac16ce75a459f57a208deaefcd81b9560c97 SHA512 42b0047704da6cd57c0bfa2295b9a204ba61b42da6a14cbc0478cd116d0fecb7e853f3bb0cbbe08eea614456ab08d2c33127084a5bb18499eebdabf752dd400b
AUX pam_ssh_agent_auth-0.10.4-0002-Add-missing-includes-implicit-function-declarations.patch 6688 BLAKE2B a97e67fbaa7a29cfdd90d806ed81c7d16fc9adc7abc50a32a665e2aa23e7b6bffdbe028e05014b4f1fbb227275348546bec0b29ce0467727cd1ba71614b6d2e2 SHA512 a21a5f2fe0df9f732101c540f94a1738cf21b54e3a785139241413fd2b474afec9e4b081105bedb834e1faf2abbede6626dd5b76746c9100d0ae277c1fcd39d8
-DIST pam_ssh_agent_auth-0.10.3-openssl-1.1.1.patch 46417 BLAKE2B bb62c32fc9c1eb5dc0788b9a535fdf6000812c57a6a758e693406a0d01bcf0cc5ec9f7622c4f21cee74895657a5a3ad13255e19d51e20eca8978e63864266629 SHA512 279fad3be9289c1da06d34e08d2b81a8ad863e07c7b0471419c029aa121abe9942ae4cc4259b7f1e2c2dd32368fc07dc1f9432aba860820455e0d9419c9e7f74
-DIST pam_ssh_agent_auth-0.10.3.tar.bz2 1066393 BLAKE2B 07b113d05e09f770d63dbea813ea644199d2b103f9c6d7e5960bfad37cb181ce5a5f111f72e0274c0335e4c217ccd19bd53d61af23f8bc6aff14c1995fc4edc9 SHA512 d75062c4e46b0b011f46aed9704a99049995fea8b5115ff7ee26dad7e93cbcf54a8af7efc6b521109d77dc03c6f5284574d2e1b84c6829cec25610f24fb4bd66
DIST pam_ssh_agent_auth-0.10.4.tar.gz 307110 BLAKE2B dad39724db4c35ff42e28492c23ab1073baf859ecf797003509b8aa3d29c71e7fae9601d193af1def58c64f149ced07e4e050fac89ae7f42fcbce5241b99df7b SHA512 caccf72174d15e43f4c86a459ac6448682e62116557cf1e1e828955f3d1731595b238df42adec57860e7f341e92daf5d8285020bcb5018f3b8a5145aa32ee1c2
DIST pam_ssh_agent_auth-ed25519-donna.tar.gz 1169972 BLAKE2B f44fa6c00dbb5cdfe51661cb559428bf24c9886e166366d1700d479f033b8b61621d7821d39a9949a7ef7cd6f5be16be575790a8f6fee03276c2c142f65a792a SHA512 5e8b838bc66bdb1983e62b0ae969449741a3fb223198bce26fe3a8996e324728e8ba0e5259f9ef3db613fd484db21459e98c39367f7240940bc537210c6d7f63
-EBUILD pam_ssh_agent_auth-0.10.3.ebuild 1096 BLAKE2B f2175450336e0f87498d9f378c3c3edf44fc9c58f88e3e165a14135ee4c02fb39967ce23c90ab31db8e7d0d7e49dee09f8554d96c8a891de851941f7b93a9dd9 SHA512 85f77624779f217bcf9d3049468f121a0bc9840c8b5d4e8c1012d577b74ed9ba23b6639affd681c746cf09785d71df1d30711dae9a368116e3a8f3407645c553
EBUILD pam_ssh_agent_auth-0.10.4-r1.ebuild 1737 BLAKE2B dda77d1e7b2c2c6e23652c9bb92ee7a21c01d1bfef6ab01d09ec6b0f49cf7e3e619acffa1af453f0d7df82f00a2e329553062c2c140985a552f01c37f25851b9 SHA512 2279a1d0f979d109cbfd04ba2d8968fcdfa67ac5cfbab11a2ce5baf01d79d03c8ea377d76d65d6bc54ddd5c9c546f02e04c75b465663b382c8e7e2694b64f3ca
EBUILD pam_ssh_agent_auth-9999.ebuild 1617 BLAKE2B cfef475437a45fce24881dc91dca6b482287748848714567c9bd8498caee72ab4b61d309bfe2cab843c5339d898c7724a5fbfc16e71b3de87cdc257850758ef4 SHA512 aca96735b06947b418275c8cc055df901075d460ccf91481752cf798763f7f2004b28a23031672a3baf9f8a9a76b947ce28a43eecf3cdc364ea57f86c8180b70
MISC metadata.xml 320 BLAKE2B 72cc0874f37540256fa619149ba61ce800f7c70f72a21fbd71fbf7ce3b3d8197a0ae41ff6dd4258e00fe7b769082ddc4506554cf4225b237720f16fbea053475 SHA512 9a9ef1797edd6aa4c647f389dfb8d94b240c4bd01c4c409086b33ba7e80eae570e84035721a8989118e58fc76f048eb84b078d2237b05b6bb33ec5ea3a3b3e62
diff --git a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild b/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
deleted file mode 100644
index 63b0e18f716b..000000000000
--- a/sys-auth/pam_ssh_agent_auth/pam_ssh_agent_auth-0.10.3.ebuild
+++ /dev/null
@@ -1,52 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit pam
-
-DESCRIPTION="Simple module to authenticate users against their ssh-agent keys"
-HOMEPAGE="http://pamsshagentauth.sourceforge.net"
-
-if [[ ${PV} == *9999 ]] ; then
- EGIT_REPO_URI="https://github.com/jbeverly/${PN}.git"
- inherit git-r3
-else
- SRC_URI="https://downloads.sourceforge.net/pamsshagentauth/${PN}/v${PV}/${P}.tar.bz2
- https://dev.gentoo.org/~juippis/distfiles/tmp/pam_ssh_agent_auth-0.10.3-openssl-1.1.1.patch"
- KEYWORDS="~amd64 ~arm ~x86"
-fi
-
-LICENSE="MIT"
-SLOT="0"
-IUSE=""
-
-PATCHES=(
- "${DISTDIR}/${P}-openssl-1.1.1.patch"
-)
-DEPEND="sys-libs/pam
- dev-libs/openssl:0="
-
-RDEPEND="${DEPEND}
- virtual/ssh"
-
-# needed for pod2man
-DEPEND="${DEPEND}
- dev-lang/perl"
-
-src_configure() {
- pammod_hide_symbols
-
- econf \
- --without-openssl-header-check \
- --libexecdir="$(getpam_mod_dir)"
-}
-
-src_install() {
- # Don't use emake install as it makes it harder to have proper
- # install paths.
- dopammod pam_ssh_agent_auth.so
- doman pam_ssh_agent_auth.8
-
- dodoc CONTRIBUTORS
-}
diff --git a/sys-auth/pam_u2f/Manifest b/sys-auth/pam_u2f/Manifest
index 84a1326a84f9..d5ecd78a05d6 100644
--- a/sys-auth/pam_u2f/Manifest
+++ b/sys-auth/pam_u2f/Manifest
@@ -2,5 +2,5 @@ AUX pam_u2f-1.1.1-fix-Makefile.patch 1174 BLAKE2B 274826e8af955fa2515c5b9a6e4de3
DIST pam_u2f-1.1.1.tar.gz 429822 BLAKE2B 8ed44f82295ea24fe30c5830971afd29a23b48e173c3cb69d3dcaf73b142de36f86087eaee69b1793a8846fdb2efc5530d52fa9f40e4357e6cd2ea9960b9bb39 SHA512 ca81c78e67c17c369117e9d38e50033eaa96e0b15673521db2c382de1aa2566f7406fb43801a5938758480966c5e7316943769db5be826983d3865710e0274c1
DIST pam_u2f-1.3.0.tar.gz 456281 BLAKE2B 602ce0fd00105f7fbdea1805a5efde1302149d9f7977f3c52d576d7f4b9a1a95678b1463f19107b494e62c3722e319e05e0ec54f5839f70b855b59eecdf92112 SHA512 03c09601f1988dd7f6b0cb4eeb6e9f2368de50df2cb8e2b4269e16c8111b08b2d115e6fad7bbca3482e9577ccf2885ab3fef652d9fb99db7890ba93ce6c0fd4d
EBUILD pam_u2f-1.1.1.ebuild 703 BLAKE2B 5a8e571eed0ca4247bff3141a97705e1d65a7b8de6477f4041bf048147b3196d79b07358c41bfd9f34b46f551ff6159a6076ca6c08a1fb0382a8f1927195e4a2 SHA512 b84725ec01198ea64f880eb59e30c64b89d39b6f73fcc83397069a67beedb136c9fb999867e764645075a341a9762e3f79939c6270dfc68daf69526c78edf48f
-EBUILD pam_u2f-1.3.0.ebuild 596 BLAKE2B b3d397919d782db21e35ac6c3b4b77bfcf22a86d6a894a453afe42efa67b26197dc894aca79ba1e3c7ef1cdc0e0751de8c163bd47217f74815c74550a54c9656 SHA512 60817c49581a4ddd026c0cda256081ddb1229cf706ba70e985be3cb913450f234fd6439bd430263b54fe5d83d8635866ae1d377caf76f4e30cb8dff26bf19138
+EBUILD pam_u2f-1.3.0.ebuild 594 BLAKE2B d25f890cee41d1e6c6f72abe909d5a224919d55f193b1a30c4dcd2f5f956d6ab7c4489678261fff8d28d04a0f5f39b409022e04f55fd4c3c4c0f8fdd6e03ae06 SHA512 353ffb7d63b0f20becebb8a3728e4f11579860835a81191acde1378311fff610b95c1033c6ba89d88fb6d203e3a16d952e14761878a701c6a880bcb9b7211922
MISC metadata.xml 715 BLAKE2B 6c54721d1307c12d55e6280166c09365d482c68397dbefbf0ddb7cb94a6a7584c7673c9bc586e9b3a6c886b612933964aac55bf6d1de65bb68933d4761ec5d21 SHA512 7c3ae3c158872e9262b9ba1da7f3f7b57944213fdd8510c50f8a98047d619f2abcc6b96bcacde1a3e342ad5a2c20dcd39e531646076e7ca2d4fe6f8d953b6e81
diff --git a/sys-auth/pam_u2f/pam_u2f-1.3.0.ebuild b/sys-auth/pam_u2f/pam_u2f-1.3.0.ebuild
index c63693e01365..b4e2ab9d9d04 100644
--- a/sys-auth/pam_u2f/pam_u2f-1.3.0.ebuild
+++ b/sys-auth/pam_u2f/pam_u2f-1.3.0.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -11,7 +11,7 @@ SRC_URI="https://developers.yubico.com/${PN/_/-}/Releases/${P}.tar.gz"
LICENSE="BSD ISC"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
IUSE="debug"
DEPEND="
diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 647382259a9d..87d9b56418a9 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,6 +1,6 @@
DIST pambase-20220214.tar.gz 3372 BLAKE2B fc560005c48598d972cf68bfbd33784be7d7e5a12f5ebcd06e708241a169b1bcf7cb7dcd7109f44c2d9802ae0b294eaeb61782640f0b0cb9767f2ecf8c053c7f SHA512 57d037944cf6d9db69d5eb8ce32b087ac4781fae13c1daba1e248a1818dfcbbf2cb66fce79cad7808f2b0f89d3f3dd05455a1c8f3c976561769b056dc8bf7323
DIST pambase-20240128.tar.bz2 5131 BLAKE2B 0950fff720f3a9d761a82303eaa7b997bfac635111b6cae772f7d9de2846147dbb4224326e5dba1868cb54a8a76076c2efed6615c861bbfa78256aba4f475da2 SHA512 6b4ad390c46f33947436892a5f19111a1c9f4ded406ae8ffe76539c94d541611b74ba697d76522b46da41f53aae45eb67c274fc0d6caec94d40c1691487624e6
-EBUILD pambase-20220214.ebuild 2990 BLAKE2B 1b4df77cb1ef13c8e89c2293b7ba960cf7b1932d3660c2e6352b6a03e6c69b08d23a671ae67c9aa7c5fd99c851daa718dc51516eb9aac1a2884b395d6be169ee SHA512 17c4084e974a02ca4c502bc1b4adcc3a36265869bade04dbc7fe0d7614d9adeb3e6e016edaa0a0a96561c2e25b17119687b9df52322187bb789eb9293f5595dd
-EBUILD pambase-20240128.ebuild 3092 BLAKE2B 037ddadb6bae73c5ce9200b83a5b0faa2bb08e9a52b75bc0d76a814921db9b67231ee123e93cc98f4f058bdec833f68acca7cd79bcbcefdd2202c80987e6d4eb SHA512 6da4daafdfefcce87918e2adb446e7b379afec75633ea33a022c7828e2eb9a326fa3b0a867b9e6cdf67f62b0df43886125a6076232aa75df68dc7a33820268ab
-EBUILD pambase-999999999.ebuild 3100 BLAKE2B e52650c77ed9ae938f02afbf2e6176fd42c66abdc4604b5009a4151d356b750c25adad869c356b3874d41b55058b57efe4f4d6bba5d28f6fa022e1c870b2fea4 SHA512 6249d45286da53f727bbfcd9269492cd55d4ba47a2c7368a366cd26a0b7136b3738932ca9d335104adf43039422884ebca1aea0ec7cdd61be0c78e6461f41773
+EBUILD pambase-20220214.ebuild 2984 BLAKE2B a45af6e28320ee30661491143c47adc14dedb19715aa64000a7b66982d472243339c83defb245a555108453365e77f8b4a5ea9325a89dba0f5026127ff0dfe74 SHA512 1e881a90abe548f10f629932b1f003fe6c9f043793878ff99818df4c57cd8b68a44888d0ce8c445d3d796a0af917c1db1d7854e488f602ef4595936f97edcf3a
+EBUILD pambase-20240128.ebuild 3086 BLAKE2B ba48f68fc22b649564f239d11805af55366fb369b1d6a823289834ceae854693c335635376e9c0616a8b353613f5c9e9ca4cc8db0898d640b03a111a0570bd6d SHA512 a04a67d081cf789a01f35e23e9e373e08a072c6bc1c771bc4137e34dc0e083f3bbcb1994c7f17e5c9b32b9cd3f27d394221dfb2b9fbf49342ea3b62f9c004bcd
+EBUILD pambase-999999999.ebuild 3094 BLAKE2B 47f53e37dd6652084b1d94f0634f681347f7714029fea4f89721ebb62bc6ac0f6ee58806658040673493987b11eae440d6fa3e1752f6e5561667c1170c66f63b SHA512 373af454d1e9c09d390836c070876f13281c6188dbb3d691573f2a1f98980ae9163ca8427b3ebb5ddcba1d8c0c38724a979885e4c9b798e1fa605544430faff3
MISC metadata.xml 4291 BLAKE2B 95b6df4757e44c8e815a00f675c6103e484e673cac2b97165aeb222aa6b049e5665ecf961e03a2bc6cf65fbb1bdc7a5543339bdc7d29c31268494586552a4e86 SHA512 0ac5a7af62ec8df0e8898d5dfe9bcfb3955d3c862db80ad94b8d3596b3f39a9232f789ce5d090d14733d58526cbc35e4dcb8635890c9f738fdaf69b1292eceb5
diff --git a/sys-auth/pambase/pambase-20220214.ebuild b/sys-auth/pambase/pambase-20220214.ebuild
index 496c45b7d0a5..66cafb10fbaf 100644
--- a/sys-auth/pambase/pambase-20220214.ebuild
+++ b/sys-auth/pambase/pambase-20220214.ebuild
@@ -15,7 +15,7 @@ if [[ ${PV} == *9999 ]]; then
EGIT_REPO_URI="https://github.com/gentoo/pambase.git"
else
SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
S="${WORKDIR}/${PN}-${P}"
fi
diff --git a/sys-auth/pambase/pambase-20240128.ebuild b/sys-auth/pambase/pambase-20240128.ebuild
index cca2add220e0..003f650023ff 100644
--- a/sys-auth/pambase/pambase-20240128.ebuild
+++ b/sys-auth/pambase/pambase-20240128.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit pam python-any-r1 readme.gentoo-r1
@@ -19,7 +19,7 @@ if [[ ${PV} == *9999 ]]; then
else
SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
- KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
fi
LICENSE="MIT"
diff --git a/sys-auth/pambase/pambase-999999999.ebuild b/sys-auth/pambase/pambase-999999999.ebuild
index cad46258f14c..32f68d120b5e 100644
--- a/sys-auth/pambase/pambase-999999999.ebuild
+++ b/sys-auth/pambase/pambase-999999999.ebuild
@@ -3,7 +3,7 @@
EAPI=8
-PYTHON_COMPAT=( python3_{10..12} )
+PYTHON_COMPAT=( python3_{10..13} )
inherit pam python-any-r1 readme.gentoo-r1
@@ -19,7 +19,7 @@ if [[ ${PV} == *9999 ]]; then
else
SRC_URI="https://gitweb.gentoo.org/proj/pambase.git/snapshot/${P}.tar.bz2"
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
fi
LICENSE="MIT"
diff --git a/sys-auth/passwdqc/Manifest b/sys-auth/passwdqc/Manifest
index 075ab98b3f66..e1178340d216 100644
--- a/sys-auth/passwdqc/Manifest
+++ b/sys-auth/passwdqc/Manifest
@@ -1,3 +1,3 @@
DIST passwdqc-2.0.3.tar.gz 89608 BLAKE2B d4d999f1da011041e947fcf40b28977c825e7be2a9edfe641205f433862607e958d74b6e11ef5222e9791985a55dc3117c71d47b9516c521bb64ff4cddee77d5 SHA512 08a1ee0e7efe0be8af8b253147836c479247a849baf598a1ad573a050ef4b8700fdb725fd887877f82f9207f3654f489f71267cc4051ce8ebf2405125b77b6b9
-EBUILD passwdqc-2.0.3-r1.ebuild 1302 BLAKE2B 22f7d31f8af64487b7731186707fcb9364a3bef95eb8aa1bd22a694f405334447ea9b6e3bffd195d430e965e386b73216d8bb5a98e55a66101675c3ae91d9cf7 SHA512 f282e2076936c449f6574aa963ee3dc5c51d0bc3d2478b7de2a718de3a7b9c353adaa38f63123bd9739a502a8f3a241440571612f13e1afa25f3117acf632c62
+EBUILD passwdqc-2.0.3-r1.ebuild 1296 BLAKE2B fc56c4162716256a2dc0089395db8f88411e3715af50d1b15802dd013264c201f2cbf3cb8475d2be95a71c60f3a0a43a3274adec3b90e682acf3cfd710870238 SHA512 641f2ca660a16fbcc0b004746f2bb33e10f5e688816fdc38a817b3f001756bd84efaac62552d13fea730958452aa4cea722d20e2c35f8a52358303e981056e23
MISC metadata.xml 406 BLAKE2B c9c09f5769ef2219d38955deaf449ddc90e2a108faffc48f14cf49ea47a9844cb6808815e39a02116d943e3776d1b9d6323d8fe5217172d18606160c5cf43031 SHA512 8afab23cd4966626ca03b43412f35aa65c213487850ad2897df9932779eba8d489bddc2dd15c0eaedcb34294d9621a0c0e2b85c4a412b7816a06d18167d7aa18
diff --git a/sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild b/sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild
index b1dbf9048f69..089230f5154d 100644
--- a/sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild
+++ b/sys-auth/passwdqc/passwdqc-2.0.3-r1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="http://www.openwall.com/${PN}/${P}.tar.gz"
LICENSE="Openwall BSD public-domain"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86 ~amd64-linux ~x86-linux"
RDEPEND="
sys-libs/pam
diff --git a/sys-auth/polkit/Manifest b/sys-auth/polkit/Manifest
index d2cb117eada0..4a06cd3e1efe 100644
--- a/sys-auth/polkit/Manifest
+++ b/sys-auth/polkit/Manifest
@@ -1,10 +1,17 @@
+AUX 8cf58abef12e61f369af3f583af349b0e086ba27.patch 2846 BLAKE2B 8763c07ed1d8601b1deb6cbd9400f976bd8656e640854c8c02077b7bce7dd52fc77ac4af779675e6bbfa5f24396f9b4cb3cdba5151a24323539e5d99fbdb2135 SHA512 2b6f4cc64d3ec38b024950dc08ff7beeb6483a7f50cb0dd8b14926fd2b826c4752b4032da5a5d7e0543b792bce70b25fa95a7c37a1229d903f374810deae4670
AUX polkit-123-mozjs-JIT.patch 1000 BLAKE2B 8754b7647923280842f06228d93ad2d48381e1b72792f519eceaf8021176268e13b153e11e8fe7c6b231293bd0e7c5010235df15b4c52df7043f6ad0092617fe SHA512 0e892643e400e625f13fe6fe5255190c41bb6d4a6d2d8fa8e9e6d65a2749712f86e80c089d569dafb728dbf354b1861fb53b72b85983d4904c219634b0e66415
AUX polkit-123-pkexec-uninitialized.patch 1118 BLAKE2B a6abfa5a67612c305823d43fc33332d4c58cef676a8e92f51e702861ac986092f50acc641b1fb0c0e020ce6ad33a971d9332b53f6db3cf7e49c1e580e3bec418 SHA512 90c62d553f84b4fa4f1a9fe30e12596b5214b7db52576b9de3fdb7ae2bd7299e38e8bf4a2eb2f43b23464f9750b31cd2e62d6185082fa24a25a4de1fdf4d038c
AUX polkit-124-c99-fixes.patch 3663 BLAKE2B d3820081c0215e37855045a1e1efe4da77ef17820f115a43984f37100533f0b2fbbf80cf41f508e2d63dfeeaa4ed782246d78a267cea32bc9e2ea4c9db4f8150 SHA512 6994c5ae05067ed12fbbf7e035434c8d856848e53ffc687aca568a05077600fc55857f33a289b7ff96bcab34423729806c0ad1c02f62dafa2cd07f9bdfd2e18a
AUX polkit-124-systemd-fixup.patch 1571 BLAKE2B e9f03f0239a4af15a05a8a83749f2da50c7457849d5f170556e3ca0e8c47ec9a90359a77a8255932b3843b8d50bedf1e07472cd1e33ba1cc76a7d2b5aa0560fd SHA512 b938ac6f4de8a2e2cc799c3fcaeca7f3d4f62f14868b0281329b3b102f8cc6d7474c96ed9a16e0197ef30db229df53e7287b816ecd16efce5f00fb2783cb049b
AUX polkit-124-systemd.patch 2483 BLAKE2B 3323abefac5adff5046d7756ba19d87b9206baecce4937de6b29ca2e12025c173d503e2f6bc9274147f16a333b1dd46a3d089645708d051f7cdb59a52705dcae SHA512 97622cd525e6706e82aad8bb63f8721ae22f3da47727797556b468b9f01417f78a3c52733582c5f40ba5196261faa7a0aff1da4326baf57d9d8d470d88b2a538
+AUX polkit-125-musl.patch 1838 BLAKE2B 61615adbbd75e1cae40dfeafdf8f2cdd2423629074ae2fa0218c7b7ff1bd10d00d5649ff25e85ba4df2052245d7f1bc0e6877cbec96fe8dfd8c1fb09957f3b36 SHA512 4e6edca7a993519a4f8ad757f4efa88145f66792bb929241e7a098270478e512623b3eb5d2bf2cc0013f0e512e1d59334d398f19717055c864ed9574dd27b454
DIST polkit-123.tar.bz2 707480 BLAKE2B 27d8764606d8156118269fb4cd5eda1cfd0d56df219e4157cd78fd4c2a2d001c474271b7bb31e7e82ca376eacd26411418695058cc888700690606348b4d014a SHA512 4306363d3ed7311243de462832199bd10ddda35e36449104daff0895725d8189b07a4c88340f28607846fdf761c23470da2d43288199c46aa816426384124bb6
DIST polkit-124.tar.bz2 715490 BLAKE2B ecfc1ec73a7e1bbdf7374642ad4e1dbe534149a27e75bb1235eaa446ff912466ee0cdd978c34b7f110bc62a49b25ffddc9011e280686e3f304a234454be85a40 SHA512 db520882b0bedf1c96052570bf4c55d7e966d8172f6d26acf0791d98c4b911fce5ee39e6d830f06122ac8df33c6b43c252cdb7ba3a54523804824ebf355405dc
-EBUILD polkit-123.ebuild 4095 BLAKE2B f0463090b6b6d356924135c83f45c6372d02250dec3663fe70d042bfbac5cfc6a08c574f0b7d353e54de348ec50d8f65628938d7c74ec0fa6a944307429159e7 SHA512 ca0c558fbcd8a98f0938fc28d279e34c5b380a9e2f61f55642b3b404bb9ecdd7492764851861b935e4d7eebd9ba23a070d4421461b11296182b8f2b9bf8130cb
-EBUILD polkit-124-r1.ebuild 3912 BLAKE2B bb12b1607c9e44e1e8408faa02002d90119e1e9b2d866745c63d0e059ba68a83abc24216ebcee98e83903029d2591e8f7e9ecf2cb5456aadb6c9165d8f21cd4f SHA512 2110beac4f0fa367fd3559f8a064855e83447b9f559d338710508365979e5ab85dd38392dcc87444c746f9c208ad3d2ad27fe76860aae274e4f0b633d2a94755
+DIST polkit-125.tar.gz 453652 BLAKE2B 068bd4a7c028a0b4e026a0fdc3a60bd323087282a5c5bd7cbc404dbedb997de63893ce2282e8cd5f01f8d98ff0cc1a46200543a832fa397a4f50ef8d6ba2b28b SHA512 64d85c1557355d6de6483beeb855b74a99dbb30cf9968206dc0aaf147156072ca2604bf667533099ee3972b3eed0421ec0a1ff8bea35a1e4c54da7b9688e0953
+EBUILD polkit-123.ebuild 4089 BLAKE2B 539af8897031181eea62ec49d3250020b487e1ffb1550876a3d28cfd96d4e77e5006a9a40b5ae71eb55a343dd0a31740236107fb48a327306abfc587eae601dd SHA512 dcc3c298e2f4430d731382b809c9ae60a3fc74e3e9bf3b48d798a8a314952e90e77e19ce75e2f112bfbcf1974a2054a1258fc45e1f979c43fe6834cc2f06cc51
+EBUILD polkit-124-r1.ebuild 3906 BLAKE2B 12fe0c0be38f8ab2edc577edaf46a580d46ffcc8f6992b6e06ef368ee81534d058d771cd39b8ba5eab35ab475e5e7d36e16b2bf2c2095db45c908fc370a9a591 SHA512 f799e4ffe69a32c96847e4b4b0862684118144002305cd3f005565e0860d224d073ecb64c7a9d699012185dc4e8434d984f71304461c269dd8c9b64d5874024d
+EBUILD polkit-125-r1.ebuild 3955 BLAKE2B 1e035a57559052e080a5a1b3f7d52a98eaada38b62e8016ef129a9542706cf1e54bb57adec87ef18f31182dceb15e59fe6c5a22d96fe9d4a3c5313f3e6bbf2de SHA512 919a0a1b0ad6a7935591e68050ddc77ada9732bc33ac02c68267452f2c15370dcaa46ddbba63da8770a9e214dfc0d23f5f239b8c4a5254732bd8d14716b579dc
+EBUILD polkit-125.ebuild 3858 BLAKE2B 0f2abe9840da2f1853a7ad76aa4d318fa6667c63f015d19c5052c38d3b3408c91cc455c57f2eeaecbfa01bcf7bdff0be105a1385c7df5dec2959e9f1d616f3cb SHA512 69815752e060e6a193248cad74168bf334526121ed0beacdf70aacbb86c2b41aae79f8e3342cea92e560db10102b498c2d11c4e3b5e3a80cbcfa1478577a1a65
+EBUILD polkit-9999-r1.ebuild 4185 BLAKE2B e7bd2cfc49f8b9809d33bcd62b3c6551e18d9c4497eef7700b856521923f900b90d493f8257f1684e64d799287001eec045fb4ae6b0e2b90831e9e00926836dd SHA512 b0c426f426cf4c615bfb7a404e9600eaf6b78db142271c15ef47c1e7e473cf1225c8d8577afc3b7ad56059af3d96f0ddcbee19d8eea7d2fcebe5a6dc2b40d288
+EBUILD polkit-9999.ebuild 3847 BLAKE2B 7c8a8067d037cc33f09473dbae65d0ec798737e6c523c6757fbc233a782f29e495c542e764564e2ac2febb1d42b4e2a75982dca486cfe6c16b32583658939c9d SHA512 98f7a013adf2df67e49ea21e4d05cf8e03a9a38a5fe9299400d813fab7ed3f462813e0ee9592111e09418d1d23c86a53cf278a1fbaf66947ab113c2e1dbe504f
MISC metadata.xml 605 BLAKE2B 80c7a5d7d4d370123b0ab3d40cbc51e7a606ed45fb29cf201dfb2ebf3dbb47a9c5c3648be971d18afee881bc5fc0402b27a26bcdc4ed29e083b22e8f194d415d SHA512 14f7b54a110db41ddb8ae53a6bd769352bf59b1ac8d519b448aa4a97b1dd6f7d6a315c4aec96f223effb7c84e0525e31076650d1331b17a150f614ee1aee4034
diff --git a/sys-auth/polkit/files/8cf58abef12e61f369af3f583af349b0e086ba27.patch b/sys-auth/polkit/files/8cf58abef12e61f369af3f583af349b0e086ba27.patch
new file mode 100644
index 000000000000..44a6958eb493
--- /dev/null
+++ b/sys-auth/polkit/files/8cf58abef12e61f369af3f583af349b0e086ba27.patch
@@ -0,0 +1,58 @@
+From 8cf58abef12e61f369af3f583af349b0e086ba27 Mon Sep 17 00:00:00 2001
+From: Eli Schwartz <eschwartz@gentoo.org>
+Date: Sun, 20 Oct 2024 15:18:55 -0400
+Subject: [PATCH] meson: correctly test for setnetgrent return type
+
+meson doesn't automatically add all project arguments to configure
+checks -- nor incrementally the inline value of all configuration_data
+entries.
+
+But that meant it was missing -D_GNU_SOURCE, as well as a define added
+to config.h itself. As a result, this check failed to detect the
+necessary function definition and failed to link.
+
+```
+Command line: `gcc-14 /var/tmp/portage/sys-auth/polkit-125/work/polkit-125-build/meson-private/tmpj0ih4pm4/testfile.c -o /var/tmp/portage/sys-auth/polkit-125/work/polkit-125-build/meson-private/tmpj0ih4pm4/output.obj -c -pipe -march=native -fstack-protector-all -O2 -fdiagnostics-color=always -frecord-gcc-switches -Werror=odr -Werror=lto-type-mismatch -Werror=strict-aliasing -Wformat -Werror=format-security -Werror=implicit-function-declaration -Werror=implicit-int -Werror=int-conversion -Werror=incompatible-pointer-types -D_FILE_OFFSET_BITS=64 -O0 -std=c99` -> 1
+stderr:
+/var/tmp/portage/sys-auth/polkit-125/work/polkit-125-build/meson-private/tmpj0ih4pm4/testfile.c: In function 'main':
+/var/tmp/portage/sys-auth/polkit-125/work/polkit-125-build/meson-private/tmpj0ih4pm4/testfile.c:9:17: error: implicit declaration of function 'setnetgrent'; did you mean 'setnetent'? [-Wimplicit-function-declaration]
+ 9 | int r = setnetgrent (NULL);
+ | ^~~~~~~~~~~
+ | setnetent
+-----------
+Checking if "setnetgrent return support" compiles: NO
+```
+
+Bug: https://bugs.gentoo.org/938870
+Signed-off-by: Eli Schwartz <eschwartz@gentoo.org>
+---
+ meson.build | 9 +++++++--
+ 1 file changed, 7 insertions(+), 2 deletions(-)
+
+diff --git a/meson.build b/meson.build
+index 0800c88..a0b440d 100644
+--- a/meson.build
++++ b/meson.build
+@@ -159,7 +159,8 @@ host_system = host_machine.system()
+ config_data.set('HAVE_' + host_system.to_upper(), true)
+
+ # Check whether setnetgrent has a return value
+-config_data.set('HAVE_NETGROUP_H', cc.has_header('netgroup.h'))
++have_netgroup_h = cc.has_header('netgroup.h')
++config_data.set('HAVE_NETGROUP_H', have_netgroup_h)
+
+ if config_data.get('HAVE_SETNETGRENT', false)
+ setnetgrent_return_src = '''
+@@ -174,7 +175,11 @@ if config_data.get('HAVE_SETNETGRENT', false)
+ };
+ '''
+
+- config_data.set('HAVE_SETNETGRENT_RETURN', cc.compiles(setnetgrent_return_src, name: 'setnetgrent return support'))
++ args = ['-D_GNU_SOURCE']
++ if have_netgroup_h
++ args += '-DHAVE_NETGROUP_H'
++ endif
++ config_data.set('HAVE_SETNETGRENT_RETURN', cc.compiles(setnetgrent_return_src, args: args, name: 'setnetgrent return support'))
+ endif
+
+ # Select wether to use logind, elogind or ConsoleKit for session tracking
diff --git a/sys-auth/polkit/files/polkit-125-musl.patch b/sys-auth/polkit/files/polkit-125-musl.patch
new file mode 100644
index 000000000000..ee0a444c919e
--- /dev/null
+++ b/sys-auth/polkit/files/polkit-125-musl.patch
@@ -0,0 +1,34 @@
+https://github.com/polkit-org/polkit/commit/13bea3e08f924002a6a5c2f275d4bf1588fc3d02
+
+From 13bea3e08f924002a6a5c2f275d4bf1588fc3d02 Mon Sep 17 00:00:00 2001
+From: Sertonix <sertonix@posteo.net>
+Date: Sun, 11 Aug 2024 00:26:51 +0200
+Subject: [PATCH] Fix missing arguments with HAVE_PTHREAD_CONDATTR_SETCLOCK
+
+Fixes <64f5e4dda52> Add syslog-style log levels support
+--- a/src/polkitbackend/polkitbackendduktapeauthority.c
++++ b/src/polkitbackend/polkitbackendduktapeauthority.c
+@@ -767,12 +767,14 @@ runaway_killer_common(PolkitBackendJsAuthority *authority, RunawayKillerCtx *ctx
+ #ifdef HAVE_PTHREAD_CONDATTR_SETCLOCK
+ if ((pthread_err = pthread_condattr_init(&attr))) {
+ polkit_backend_authority_log (POLKIT_BACKEND_AUTHORITY (authority),
++ LOG_LEVEL_ERROR,
+ "Error initializing condition variable attributes: %s",
+ strerror(pthread_err));
+ return FALSE;
+ }
+ if ((pthread_err = pthread_condattr_setclock(&attr, PK_CLOCK))) {
+ polkit_backend_authority_log (POLKIT_BACKEND_AUTHORITY (authority),
++ LOG_LEVEL_ERROR,
+ "Error setting condition variable attributes: %s",
+ strerror(pthread_err));
+ goto err_clean_condattr;
+@@ -780,6 +782,7 @@ runaway_killer_common(PolkitBackendJsAuthority *authority, RunawayKillerCtx *ctx
+ /* Init again, with needed attr */
+ if ((pthread_err = pthread_cond_init(&ctx->cond, &attr))) {
+ polkit_backend_authority_log (POLKIT_BACKEND_AUTHORITY (authority),
++ LOG_LEVEL_ERROR,
+ "Error initializing condition variable: %s",
+ strerror(pthread_err));
+ goto err_clean_condattr;
+
diff --git a/sys-auth/polkit/polkit-123.ebuild b/sys-auth/polkit/polkit-123.ebuild
index 90054d01b766..b693b926940d 100644
--- a/sys-auth/polkit/polkit-123.ebuild
+++ b/sys-auth/polkit/polkit-123.ebuild
@@ -22,7 +22,7 @@ fi
LICENSE="LGPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
# https://gitlab.freedesktop.org/polkit/polkit/-/issues/181 for test restriction
RESTRICT="!test? ( test ) test"
diff --git a/sys-auth/polkit/polkit-124-r1.ebuild b/sys-auth/polkit/polkit-124-r1.ebuild
index 33c8f609c709..9cbf98691ae5 100644
--- a/sys-auth/polkit/polkit-124-r1.ebuild
+++ b/sys-auth/polkit/polkit-124-r1.ebuild
@@ -22,7 +22,7 @@ fi
LICENSE="LGPL-2"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
RESTRICT="!test? ( test )"
diff --git a/sys-auth/polkit/polkit-125-r1.ebuild b/sys-auth/polkit/polkit-125-r1.ebuild
new file mode 100644
index 000000000000..bc29505bda4f
--- /dev/null
+++ b/sys-auth/polkit/polkit-125-r1.ebuild
@@ -0,0 +1,159 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit meson pam pax-utils python-any-r1 systemd tmpfiles xdg-utils
+
+DESCRIPTION="Policy framework for controlling privileges for system-wide services"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://github.com/polkit-org/polkit"
+if [[ ${PV} == *_p* ]] ; then
+ # Upstream don't make releases very often. Test snapshots throughly
+ # and review commits, but don't shy away if there's useful stuff there
+ # we want.
+ MY_COMMIT=""
+ SRC_URI="https://github.com/polkit-org/polkit/archive/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
+
+ S="${WORKDIR}"/${PN}-${MY_COMMIT}
+else
+ SRC_URI="https://github.com/polkit-org/polkit/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+fi
+
+LICENSE="LGPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
+# Tests restricted b/c of permissions
+RESTRICT="!test? ( test ) test"
+
+BDEPEND="
+ acct-user/polkitd
+ app-text/docbook-xml-dtd:4.1.2
+ app-text/docbook-xsl-stylesheets
+ dev-libs/glib
+ dev-libs/gobject-introspection-common
+ dev-libs/libxslt
+ dev-util/glib-utils
+ sys-devel/gettext
+ virtual/pkgconfig
+ introspection? ( >=dev-libs/gobject-introspection-0.6.2 )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/dbus-python[${PYTHON_USEDEP}]
+ dev-python/python-dbusmock[${PYTHON_USEDEP}]
+ ')
+ )
+"
+DEPEND="
+ >=dev-libs/glib-2.32:2
+ dev-libs/expat
+ daemon? (
+ duktape? ( dev-lang/duktape:= )
+ !duktape? ( dev-lang/spidermonkey:115[-debug] )
+ )
+ pam? (
+ sys-auth/pambase
+ sys-libs/pam
+ )
+ !pam? ( virtual/libcrypt:= )
+ systemd? ( sys-apps/systemd:0=[policykit] )
+ !systemd? ( sys-auth/elogind )
+"
+RDEPEND="
+ ${DEPEND}
+ acct-user/polkitd
+ selinux? ( sec-policy/selinux-policykit )
+"
+PDEPEND="
+ gtk? ( || (
+ >=gnome-extra/polkit-gnome-0.105
+ >=lxde-base/lxsession-0.5.2
+ ) )
+ kde? ( kde-plasma/polkit-kde-agent )
+"
+
+DOCS=( docs/TODO HACKING.md NEWS.md README.md )
+
+QA_MULTILIB_PATHS="
+ usr/lib/polkit-1/polkit-agent-helper-1
+ usr/lib/polkit-1/polkitd
+"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-musl.patch
+ # fix incorrect feature detection
+ "${FILESDIR}"/8cf58abef12e61f369af3f583af349b0e086ba27.patch
+)
+
+python_check_deps() {
+ python_has_version "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
+ python_has_version "dev-python/python-dbusmock[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use test && python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ # bug #401513
+ sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die
+}
+
+src_configure() {
+ xdg_environment_reset
+
+ local emesonargs=(
+ --localstatedir="${EPREFIX}"/var
+ -Dauthfw="$(usex pam pam shadow)"
+ -Dexamples=false
+ -Dgtk_doc=false
+ -Dman=true
+ -Dos_type=gentoo
+ -Djs_engine=$(usex duktape duktape mozjs)
+ -Dpam_module_dir=$(getpam_mod_dir)
+ -Dsession_tracking="$(usex systemd logind elogind)"
+ -Dsystemdsystemunitdir="$(systemd_get_systemunitdir)"
+ $(meson_use !daemon libs-only)
+ $(meson_use introspection)
+ $(meson_use test tests)
+ )
+ meson_src_configure
+}
+
+src_compile() {
+ meson_src_compile
+
+ # Required for polkitd on hardened/PaX due to spidermonkey's JIT
+ pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
+}
+
+src_install() {
+ meson_src_install
+
+ # acct-user/polkitd installs its own (albeit with a different filename)
+ rm -rf "${ED}"/usr/lib/sysusers.d || die
+
+ if use examples ; then
+ docinto examples
+ dodoc src/examples/{*.c,*.policy*}
+ fi
+
+ if use daemon; then
+ if [[ ${EUID} == 0 ]]; then
+ diropts -m 0700 -o polkitd
+ fi
+ keepdir /etc/polkit-1/rules.d
+ fi
+}
+
+pkg_postinst() {
+ tmpfiles_process polkit-tmpfiles.conf
+
+ if use daemon && [[ ${EUID} == 0 ]]; then
+ chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ fi
+}
diff --git a/sys-auth/polkit/polkit-125.ebuild b/sys-auth/polkit/polkit-125.ebuild
new file mode 100644
index 000000000000..d262fc511448
--- /dev/null
+++ b/sys-auth/polkit/polkit-125.ebuild
@@ -0,0 +1,157 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit meson pam pax-utils python-any-r1 systemd tmpfiles xdg-utils
+
+DESCRIPTION="Policy framework for controlling privileges for system-wide services"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://github.com/polkit-org/polkit"
+if [[ ${PV} == *_p* ]] ; then
+ # Upstream don't make releases very often. Test snapshots throughly
+ # and review commits, but don't shy away if there's useful stuff there
+ # we want.
+ MY_COMMIT=""
+ SRC_URI="https://github.com/polkit-org/polkit/archive/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
+
+ S="${WORKDIR}"/${PN}-${MY_COMMIT}
+else
+ SRC_URI="https://github.com/polkit-org/polkit/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+fi
+
+LICENSE="LGPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
+# Tests restricted b/c of permissions
+RESTRICT="!test? ( test ) test"
+
+BDEPEND="
+ acct-user/polkitd
+ app-text/docbook-xml-dtd:4.1.2
+ app-text/docbook-xsl-stylesheets
+ dev-libs/glib
+ dev-libs/gobject-introspection-common
+ dev-libs/libxslt
+ dev-util/glib-utils
+ sys-devel/gettext
+ virtual/pkgconfig
+ introspection? ( >=dev-libs/gobject-introspection-0.6.2 )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/dbus-python[${PYTHON_USEDEP}]
+ dev-python/python-dbusmock[${PYTHON_USEDEP}]
+ ')
+ )
+"
+DEPEND="
+ >=dev-libs/glib-2.32:2
+ dev-libs/expat
+ daemon? (
+ duktape? ( dev-lang/duktape:= )
+ !duktape? ( dev-lang/spidermonkey:115[-debug] )
+ )
+ pam? (
+ sys-auth/pambase
+ sys-libs/pam
+ )
+ !pam? ( virtual/libcrypt:= )
+ systemd? ( sys-apps/systemd:0=[policykit] )
+ !systemd? ( sys-auth/elogind )
+"
+RDEPEND="
+ ${DEPEND}
+ acct-user/polkitd
+ selinux? ( sec-policy/selinux-policykit )
+"
+PDEPEND="
+ gtk? ( || (
+ >=gnome-extra/polkit-gnome-0.105
+ >=lxde-base/lxsession-0.5.2
+ ) )
+ kde? ( kde-plasma/polkit-kde-agent )
+"
+
+DOCS=( docs/TODO HACKING.md NEWS.md README.md )
+
+QA_MULTILIB_PATHS="
+ usr/lib/polkit-1/polkit-agent-helper-1
+ usr/lib/polkit-1/polkitd
+"
+
+PATCHES=(
+ "${FILESDIR}"/${P}-musl.patch
+)
+
+python_check_deps() {
+ python_has_version "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
+ python_has_version "dev-python/python-dbusmock[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use test && python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ # bug #401513
+ sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die
+}
+
+src_configure() {
+ xdg_environment_reset
+
+ local emesonargs=(
+ --localstatedir="${EPREFIX}"/var
+ -Dauthfw="$(usex pam pam shadow)"
+ -Dexamples=false
+ -Dgtk_doc=false
+ -Dman=true
+ -Dos_type=gentoo
+ -Djs_engine=$(usex duktape duktape mozjs)
+ -Dpam_module_dir=$(getpam_mod_dir)
+ -Dsession_tracking="$(usex systemd logind elogind)"
+ -Dsystemdsystemunitdir="$(systemd_get_systemunitdir)"
+ $(meson_use !daemon libs-only)
+ $(meson_use introspection)
+ $(meson_use test tests)
+ )
+ meson_src_configure
+}
+
+src_compile() {
+ meson_src_compile
+
+ # Required for polkitd on hardened/PaX due to spidermonkey's JIT
+ pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
+}
+
+src_install() {
+ meson_src_install
+
+ # acct-user/polkitd installs its own (albeit with a different filename)
+ rm -rf "${ED}"/usr/lib/sysusers.d || die
+
+ if use examples ; then
+ docinto examples
+ dodoc src/examples/{*.c,*.policy*}
+ fi
+
+ if use daemon; then
+ if [[ ${EUID} == 0 ]]; then
+ diropts -m 0700 -o polkitd
+ fi
+ keepdir /etc/polkit-1/rules.d
+ fi
+}
+
+pkg_postinst() {
+ tmpfiles_process polkit-tmpfiles.conf
+
+ if use daemon && [[ ${EUID} == 0 ]]; then
+ chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ fi
+}
diff --git a/sys-auth/polkit/polkit-9999-r1.ebuild b/sys-auth/polkit/polkit-9999-r1.ebuild
new file mode 100644
index 000000000000..c4a985f12478
--- /dev/null
+++ b/sys-auth/polkit/polkit-9999-r1.ebuild
@@ -0,0 +1,160 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit meson pam pax-utils python-any-r1 systemd xdg-utils
+
+DESCRIPTION="Policy framework for controlling privileges for system-wide services"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://github.com/polkit-org/polkit"
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/polkit-org/polkit"
+ inherit git-r3
+elif [[ ${PV} == *_p* ]] ; then
+ # Upstream don't make releases very often. Test snapshots throughly
+ # and review commits, but don't shy away if there's useful stuff there
+ # we want.
+ MY_COMMIT=""
+ SRC_URI="https://github.com/polkit-org/polkit/archive/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
+
+ S="${WORKDIR}"/${PN}-${MY_COMMIT}
+else
+ SRC_URI="https://github.com/polkit-org/polkit/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+fi
+
+LICENSE="LGPL-2"
+SLOT="0"
+if [[ ${PV} != 9999 ]] ; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+IUSE="+daemon +duktape examples gtk +introspection kde pam selinux systemd test"
+RESTRICT="!test? ( test )"
+
+BDEPEND="
+ acct-user/polkitd
+ app-text/docbook-xml-dtd:4.1.2
+ app-text/docbook-xsl-stylesheets
+ dev-libs/glib
+ dev-libs/gobject-introspection-common
+ dev-libs/libxslt
+ dev-util/glib-utils
+ sys-devel/gettext
+ virtual/pkgconfig
+ introspection? ( >=dev-libs/gobject-introspection-0.6.2 )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/dbus-python[${PYTHON_USEDEP}]
+ dev-python/python-dbusmock[${PYTHON_USEDEP}]
+ ')
+ )
+"
+DEPEND="
+ >=dev-libs/glib-2.32:2
+ dev-libs/expat
+ daemon? (
+ duktape? ( dev-lang/duktape:= )
+ !duktape? ( dev-lang/spidermonkey:115[-debug] )
+ )
+ pam? (
+ sys-auth/pambase
+ sys-libs/pam
+ )
+ !pam? ( virtual/libcrypt:= )
+ systemd? ( sys-apps/systemd:0=[policykit] )
+ !systemd? ( sys-auth/elogind )
+"
+RDEPEND="
+ ${DEPEND}
+ acct-user/polkitd
+ selinux? ( sec-policy/selinux-policykit )
+"
+PDEPEND="
+ gtk? ( || (
+ >=gnome-extra/polkit-gnome-0.105
+ >=lxde-base/lxsession-0.5.2
+ ) )
+ kde? ( kde-plasma/polkit-kde-agent )
+"
+
+DOCS=( docs/TODO HACKING.md NEWS.md README.md )
+
+QA_MULTILIB_PATHS="
+ usr/lib/polkit-1/polkit-agent-helper-1
+ usr/lib/polkit-1/polkitd
+"
+
+python_check_deps() {
+ python_has_version "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
+ python_has_version "dev-python/python-dbusmock[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use test && python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ # FIXME: Horrible hack to facilitate testing in bug #934314
+ patch -p1 -f < "${FILESDIR}"/${PN}-124-systemd.patch
+ patch -p1 -f < "${FILESDIR}"/${PN}-124-systemd-fixup.patch
+ patch -p1 -f < "${FILESDIR}"/${PN}-124-c99-fixes.patch
+ sed -i -e "s:dependency('systemd':dependency('libelogind':" meson.build || die
+
+ sed -i -e 's|unix-group:wheel|unix-user:0|' src/polkitbackend/*-default.rules || die
+}
+
+src_configure() {
+ xdg_environment_reset
+
+ local emesonargs=(
+ --localstatedir="${EPREFIX}"/var
+ -Dauthfw="$(usex pam pam shadow)"
+ -Dexamples=false
+ -Dgtk_doc=false
+ -Dman=true
+ -Dos_type=gentoo
+ -Dsession_tracking="$(usex systemd libsystemd-login libelogind)"
+ -Dsystemdsystemunitdir="$(systemd_get_systemunitdir)"
+ -Djs_engine=$(usex duktape duktape mozjs)
+ $(meson_use !daemon libs-only)
+ $(meson_use introspection)
+ $(meson_use test tests)
+ $(usex pam "-Dpam_module_dir=$(getpam_mod_dir)" '')
+ )
+ meson_src_configure
+}
+
+src_compile() {
+ meson_src_compile
+
+ # Required for polkitd on hardened/PaX due to spidermonkey's JIT
+ pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
+}
+
+src_install() {
+ meson_src_install
+
+ # acct-user/polkitd installs its own (albeit with a different filename)
+ rm -rf "${ED}"/usr/lib/sysusers.d || die
+
+ if use examples ; then
+ docinto examples
+ dodoc src/examples/{*.c,*.policy*}
+ fi
+
+ if use daemon; then
+ if [[ ${EUID} == 0 ]]; then
+ diropts -m 0700 -o polkitd
+ fi
+ keepdir /etc/polkit-1/rules.d
+ fi
+}
+
+pkg_postinst() {
+ if use daemon && [[ ${EUID} == 0 ]]; then
+ chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ fi
+}
diff --git a/sys-auth/polkit/polkit-9999.ebuild b/sys-auth/polkit/polkit-9999.ebuild
new file mode 100644
index 000000000000..5ba85f4ecd7e
--- /dev/null
+++ b/sys-auth/polkit/polkit-9999.ebuild
@@ -0,0 +1,156 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..12} )
+inherit meson pam pax-utils python-any-r1 systemd tmpfiles xdg-utils
+
+DESCRIPTION="Policy framework for controlling privileges for system-wide services"
+HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit https://github.com/polkit-org/polkit"
+if [[ ${PV} == 9999 ]] ; then
+ EGIT_REPO_URI="https://github.com/polkit-org/polkit"
+ inherit git-r3
+elif [[ ${PV} == *_p* ]] ; then
+ # Upstream don't make releases very often. Test snapshots throughly
+ # and review commits, but don't shy away if there's useful stuff there
+ # we want.
+ MY_COMMIT=""
+ SRC_URI="https://github.com/polkit-org/polkit/archive/${MY_COMMIT}.tar.gz -> ${P}.tar.gz"
+
+ S="${WORKDIR}"/${PN}-${MY_COMMIT}
+else
+ SRC_URI="https://github.com/polkit-org/polkit/archive/refs/tags/${PV}.tar.gz -> ${P}.tar.gz"
+fi
+
+LICENSE="LGPL-2"
+SLOT="0"
+if [[ ${PV} != 9999 ]] ; then
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+IUSE="+daemon examples gtk +introspection kde pam selinux systemd test"
+RESTRICT="!test? ( test )"
+
+BDEPEND="
+ acct-user/polkitd
+ app-text/docbook-xml-dtd:4.1.2
+ app-text/docbook-xsl-stylesheets
+ dev-libs/glib
+ dev-libs/gobject-introspection-common
+ dev-libs/libxslt
+ dev-util/glib-utils
+ sys-devel/gettext
+ virtual/pkgconfig
+ introspection? ( >=dev-libs/gobject-introspection-0.6.2 )
+ test? (
+ $(python_gen_any_dep '
+ dev-python/dbus-python[${PYTHON_USEDEP}]
+ dev-python/python-dbusmock[${PYTHON_USEDEP}]
+ ')
+ )
+"
+DEPEND="
+ >=dev-libs/glib-2.32:2
+ dev-libs/expat
+ daemon? (
+ dev-lang/duktape:=
+ )
+ pam? (
+ sys-auth/pambase
+ sys-libs/pam
+ )
+ !pam? ( virtual/libcrypt:= )
+ systemd? ( sys-apps/systemd:0=[policykit] )
+ !systemd? ( sys-auth/elogind )
+"
+RDEPEND="
+ ${DEPEND}
+ acct-user/polkitd
+ selinux? ( sec-policy/selinux-policykit )
+"
+PDEPEND="
+ gtk? ( || (
+ >=gnome-extra/polkit-gnome-0.105
+ >=lxde-base/lxsession-0.5.2
+ ) )
+ kde? ( kde-plasma/polkit-kde-agent )
+"
+
+DOCS=( docs/TODO HACKING.md NEWS.md README.md )
+
+QA_MULTILIB_PATHS="
+ usr/lib/polkit-1/polkit-agent-helper-1
+ usr/lib/polkit-1/polkitd
+"
+
+python_check_deps() {
+ python_has_version "dev-python/dbus-python[${PYTHON_USEDEP}]" &&
+ python_has_version "dev-python/python-dbusmock[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+ use test && python-any-r1_pkg_setup
+}
+
+src_prepare() {
+ default
+
+ # bug #401513
+ sed -i -e 's|unix-group:@PRIVILEGED_GROUP@|unix-user:@PRIVILEGED_GROUP@|' src/polkitbackend/*-default.rules.in || die
+}
+
+src_configure() {
+ xdg_environment_reset
+
+ local emesonargs=(
+ --localstatedir="${EPREFIX}"/var
+ -Dauthfw="$(usex pam pam shadow)"
+ -Dexamples=false
+ -Dgtk_doc=false
+ -Dman=true
+ -Dos_type=gentoo
+ -Dpam_module_dir=$(getpam_mod_dir)
+ -Dprivileged_group=0
+ -Dsession_tracking="$(usex systemd logind elogind)"
+ -Dsystemdsystemunitdir="$(systemd_get_systemunitdir)"
+ $(meson_use !daemon libs-only)
+ $(meson_use introspection)
+ $(meson_use test tests)
+ )
+ meson_src_configure
+}
+
+src_compile() {
+ meson_src_compile
+
+ # Required for polkitd on hardened/PaX due to spidermonkey's JIT
+ pax-mark mr src/polkitbackend/.libs/polkitd test/polkitbackend/.libs/polkitbackendjsauthoritytest
+}
+
+src_install() {
+ meson_src_install
+
+ # acct-user/polkitd installs its own (albeit with a different filename)
+ rm -rf "${ED}"/usr/lib/sysusers.d || die
+
+ if use examples ; then
+ docinto examples
+ dodoc src/examples/{*.c,*.policy*}
+ fi
+
+ if use daemon; then
+ if [[ ${EUID} == 0 ]]; then
+ diropts -m 0700 -o polkitd
+ fi
+ keepdir /etc/polkit-1/rules.d
+ fi
+}
+
+pkg_postinst() {
+ tmpfiles_process polkit-tmpfiles.conf
+
+ if use daemon && [[ ${EUID} == 0 ]]; then
+ chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
+ fi
+}
diff --git a/sys-auth/realtime-base/Manifest b/sys-auth/realtime-base/Manifest
index b014e021423e..b2e39f1540a1 100644
--- a/sys-auth/realtime-base/Manifest
+++ b/sys-auth/realtime-base/Manifest
@@ -1,2 +1,2 @@
-EBUILD realtime-base-0.1-r1.ebuild 961 BLAKE2B 5a36826f1b8722fd5bcd3588a795fb4332b3c9360c9033480ea991c9de4bd9b45d8ffaa454811c3a43ef7af0346d90b2d1366ec2b64e74a66f305b89cbf03f17 SHA512 b581ca1b5df589f2055da524085321c8f626d2549f9f7f321e32cfc73b2b2d8651d9128cf2612790e203858d6e2f2bdb9659c8d4ebcf90447e9fb2c64e7db4ae
+EBUILD realtime-base-0.1-r1.ebuild 925 BLAKE2B 11d1817a67bb994fd8d4f33799fa6d03340b6cfd3474f26e1228015c44adea1789ac20f56e7c4da88f59261c0ed45d2508a600529caaa80b42f3a97c6004eea6 SHA512 55f8f5bd4d8a0343523a94a6e3e602c85709574857a842b834d0d948cc79413a93bb08bc7246b9352934e9a4ce2576b385d668b3540a6e78b2238abf4c08a681
MISC metadata.xml 266 BLAKE2B ca23b48703283ee907c17267dae8c0f40748e75a7ab7217981a5a81a39c28797966c43265fb0b9dce0b0acf6c79dde5826cf30eb3ca1ec808e96e790d4c554d3 SHA512 d91b69020930a0f557b96c72c89a0881c573da762dbb53dd6fb96e77bba0adbec787b75286ee3e5a62a34e3fa6913c742fa22f99c17d4a3e466e8be05009a6c3
diff --git a/sys-auth/realtime-base/realtime-base-0.1-r1.ebuild b/sys-auth/realtime-base/realtime-base-0.1-r1.ebuild
index 4f8202ec7a5b..07836d095338 100644
--- a/sys-auth/realtime-base/realtime-base-0.1-r1.ebuild
+++ b/sys-auth/realtime-base/realtime-base-0.1-r1.ebuild
@@ -1,23 +1,19 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
DESCRIPTION="Sets up realtime scheduling"
HOMEPAGE="https://jackaudio.org/faq/linux_rt_config.html"
-SRC_URI=""
+S="${WORKDIR}"
LICENSE="public-domain"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-IUSE=""
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ~mips ppc ppc64 ~riscv ~s390 sparc x86"
-DEPEND=""
RDEPEND="acct-group/realtime
sys-libs/pam"
-S="${WORKDIR}"
-
limitsdfile=40-${PN}.conf
rtgroup=realtime
diff --git a/sys-auth/rtkit/Manifest b/sys-auth/rtkit/Manifest
index 255b87f3d57b..7b49df1e84a7 100644
--- a/sys-auth/rtkit/Manifest
+++ b/sys-auth/rtkit/Manifest
@@ -2,5 +2,5 @@ AUX rtkit-0.13_daemon_verbosity.patch 2852 BLAKE2B 734124f035c02e140d710c0427149
AUX rtkit-0.13_meson_rtkitctl_dir.patch 655 BLAKE2B 4f52913ac74851824410a83d00101c19e1e92d4dbd780d4a1382e4dfdf43a1417e25df8a5be9af7398e50136141f88e7ad95ffdc1602c1530bc557551c4806bc SHA512 bcc2bcaa85c2ad5ed8e1a0133f33e8e209c5ea7ce342866e95c70479c5bb2a7e1f97ad22a7b29cf62c1092a8be123e1e82e808e8c99786b55ba9b471fd9ed552
AUX rtkit-0.13_meson_xxd_optional.patch 2002 BLAKE2B 6b6ba9a3a48e31e1f61c8fe97ef4feb58f87f4b4a3d53a14a05646eed1af714ccd49f133b0066a3037ffd02821521375dccb614b8db66cb8b889c56503b44615 SHA512 91be0179b07825f8aeb9ad407f809707fc3275dcd582ec05ad427ebf98ee7330aaf82c7c5f2e340856a0e0faa6c98c34665aba6546badfacaab7e099494a4efc
DIST rtkit-0.13.tar.xz 130796 BLAKE2B 842d04556a47c199bed9fc6bc9281c0d88f83e183f01ef57ecbd80ce72949a301d6682a3aab96e996e71b82d8e8c7a85e1d44524f2ed6fbdffc6bf236cdcadaa SHA512 c058d770a4ccfdf4e2e3a713748b6a705b6d3e148a903b9dbba4bba9d3ded2b819d7dfbfa37b9fad78e57c0a5f10f2f94226f8738f666e692a085ab297a36b36
-EBUILD rtkit-0.13-r2.ebuild 1282 BLAKE2B dbe636193e0842368deb7a91765969feeb885ca9ca06d65d31af1899cc90946ba83df0a2d13b3caa32c8a6e7fca608eb38883cf1e8b9b2e23295af22ca22af29 SHA512 539d00ea32d7e8223365ab7254e271609301673a06a344236abad41fd3dce58879f261f8b76c31523f64fb888d2c1722c030a44646d5cd4064699f54b8e53394
+EBUILD rtkit-0.13-r2.ebuild 1276 BLAKE2B 6bffe5b298721e42268d39611a00a0864fc150fedf01319ade9da0817f46a9ffd06bd092ce34963b6fd87113b2914b7343121124fa458fe00eb91114dcff4b18 SHA512 bf39e2de03f5cddff70102a0a869c4df037e327e1051b3289701d2b9acb67ea07d9147b90bba12b70ed9a4a6c1a8e03c41c9d95464c37b496a536f388272b23d
MISC metadata.xml 455 BLAKE2B 80b9bcc20e76342c2b952acc6c9b84902785240c9a110d40604da61799f540dde9bd83814b0b1790da75323cb9643fa9ce09af162e5b7a2bf5e452d4a458cc73 SHA512 924d43b51914c0529a13b8b3ac26a4e33256753825b854b31e9fc86de9333dd0904405c628e6ac35447e2cd6190367b59f4520a75b9e7b54a0fda9f7d1a9355d
diff --git a/sys-auth/rtkit/rtkit-0.13-r2.ebuild b/sys-auth/rtkit/rtkit-0.13-r2.ebuild
index 1afb11d51866..473e7c78461f 100644
--- a/sys-auth/rtkit/rtkit-0.13-r2.ebuild
+++ b/sys-auth/rtkit/rtkit-0.13-r2.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/heftig/${PN}/releases/download/v${PV}/${P}.tar.xz"
LICENSE="GPL-3 BSD"
SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ~loong ppc ppc64 ~riscv sparc x86"
+KEYWORDS="~alpha amd64 arm arm64 ~hppa ~loong ppc ppc64 ~riscv sparc x86"
IUSE="selinux systemd"
BDEPEND="virtual/pkgconfig"
diff --git a/sys-auth/seatd/Manifest b/sys-auth/seatd/Manifest
index a3ccd7e648de..96b37ee791f3 100644
--- a/sys-auth/seatd/Manifest
+++ b/sys-auth/seatd/Manifest
@@ -1,6 +1,8 @@
AUX seatd.initd 87 BLAKE2B e88a8c353191ad9b69c0ee263aee7a050333d43e8dd26c8b3ee40cfbcb17f9b7a9391720ac34d19f375a880fae8178cd7dfc0b45cc9565b4b073bbe43cadf5ce SHA512 a19171b55e6650a9237f89258d92aba18508684412fe8a072387c505945b8e54557bd52261de76230553a572d627f40e00770087040111a7473fadfe3c33c931
AUX seatd.initd-r1 86 BLAKE2B b4915c90dd7d36578b00befbf4db9798c3f307dbfde2644975843cef9a23cca62ea66334819dc2723f66b10e3ea324c7be0f258a768cf8f59f1722ac719d2477 SHA512 adda7790292eaa0bde1e5c55399daf90f55a283d70b12d0192430edb23d21bdb6e42af9c592be4a56c0f388b2b1f7c701d4ab785d022b127b0c6b7bd2d163d97
DIST seatd-0.8.0.tar.gz 39349 BLAKE2B 920270808f28c85badb173af22edb03960f2b9cdce5af3124c64fe68c52a77f002272d2f19e97d107303c55ad6de498d279f6b05311793270c6ee84565fc435e SHA512 93b1e5c170564ce9654e4df9985af95cb505274b36e950998bb1f16803d2d46712140eded2bdd8d5e85aec62070afd9c224184276d79a0ff0813408dfc472db7
-EBUILD seatd-0.8.0.ebuild 1557 BLAKE2B ae07dd2253aa05c5d926dcc7caacddf0776682e420a5d70d0ccf0e4be897c73d634d657da2d64c175d96bdc568dc2c140a07ed30fb6e47547499ab7aa100f2d2 SHA512 f60ea563d6ce103119d848bd49114d4e7372e2570c703f4dc4615d97c99a9eb2038c163b66786e5e5a11823a05170b759c0ce6352280c78c2dd38c95cb75fdf6
-EBUILD seatd-9999.ebuild 1562 BLAKE2B 25e863be937539483c1581a885398c904210181187e36288927552df7e668dffbce8f920cee76fda75546a65b92be912502664fcac68566afb66b77c3e4294ea SHA512 13e9d3b5f6f4ff050fbe9ccc57596419e7621ed4296abee2d509afe08c8b5a83e464bf27b231d0f90fe56f2c5e2987691f83d28453a5c8ef5d9a3050a56f8b16
+DIST seatd-0.9.0.tar.gz 41606 BLAKE2B 17d366fd44541404cd675561d3d22b3f2a45dcb29fc2636f4019df7b2d58f4d90745645ec906d4e2a7325c02ca78029b017106671520b653fb3f96e73e1fb9bc SHA512 531ae25f67ae2c11fc45700391dd6bc38c1213379da6a0867735315595dc760ea89d94eb37d9efce8049bd427c898d33aa54f1c36ccb5286c840e011fc78d264
+EBUILD seatd-0.8.0.ebuild 1551 BLAKE2B 9685e26ea099e4f2374c7313d1484defd9738524c13638f0a05da901c59ccc459ef31f874d4492d3f0b5f8802007b377ba6a3a3be736acbcdf19c23adc9c3b07 SHA512 df8a25f39a947ef83220ef99e5a460cf173c189da613a469f23d5ec38916281df23611b9e6dc94af10e7e6e4e65b83047d035232aa8eb15cdd5a841593c1a74b
+EBUILD seatd-0.9.0.ebuild 1556 BLAKE2B 88f93f34b464f255efac7ad70ddabeeb4e54097982b1f2a258fdb89efbdcc7e433f823f196fc738ebf3d7a5484b0faf5dd5a94f390b8b0981f165f59494e06b5 SHA512 703a98d8559399610d91abb195c01ead4809edba1784f122ac3074b0edb58b3c9698802fd5bc1d38541ab0489ee5afc83905409ba795dc5f2a0802daf029a631
+EBUILD seatd-9999.ebuild 1556 BLAKE2B 444dffb4a6e962fabc6c2946b65478cb164d2d1889fd5c8f397530332fc0093c0247fb53e106885bf518be1cc1c735b718485bbb2ee5efeb500dfdb524d55382 SHA512 6457dcee3774eadd52e687dd89e77a38b199e31c7411d1cf81e26bf762fed41bbc2272010bc24a8de21ee9820389fa749b4e6cc1039cc8accd275f633bcd59b4
MISC metadata.xml 774 BLAKE2B dd9f9ba6f8e99ee9b00b0053458e4c65cec817e554d6065f961212ef9ee3d611d69149fdab5d2219394676ccec4314acec86c786580bdd39e82d2dcd2ee3e43c SHA512 e5b65707a77793fa9068043cce805d7cf493b223fa4a12187098306a78c9fe201c1a607c72029aa7d732ba1179fa87017871182b1cb91e4b8f8d8574264662fc
diff --git a/sys-auth/seatd/seatd-0.8.0.ebuild b/sys-auth/seatd/seatd-0.8.0.ebuild
index 53eba7e7658c..fb8d030f88ca 100644
--- a/sys-auth/seatd/seatd-0.8.0.ebuild
+++ b/sys-auth/seatd/seatd-0.8.0.ebuild
@@ -11,7 +11,7 @@ if [[ ${PV} == 9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
else
- KEYWORDS="~alpha amd64 arm arm64 ~ia64 ~loong ~ppc ppc64 ~riscv ~sparc x86"
+ KEYWORDS="~alpha amd64 arm arm64 ~loong ~ppc ppc64 ~riscv ~sparc x86"
SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
fi
LICENSE="MIT"
diff --git a/sys-auth/seatd/seatd-0.9.0.ebuild b/sys-auth/seatd/seatd-0.9.0.ebuild
new file mode 100644
index 000000000000..1d71f62aae4a
--- /dev/null
+++ b/sys-auth/seatd/seatd-0.9.0.ebuild
@@ -0,0 +1,62 @@
+# Copyright 2020-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit meson systemd
+
+DESCRIPTION="Minimal seat management daemon and universal library"
+HOMEPAGE="https://sr.ht/~kennylevinsen/seatd"
+if [[ ${PV} == 9999 ]]; then
+ inherit git-r3
+ EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
+else
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+ SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
+fi
+LICENSE="MIT"
+SLOT="0/1"
+IUSE="builtin elogind server systemd"
+REQUIRED_USE="?? ( elogind systemd )"
+
+DEPEND="
+ elogind? ( sys-auth/elogind )
+ systemd? ( sys-apps/systemd:= )
+"
+RDEPEND="${DEPEND}
+ server? ( acct-group/seat )
+"
+BDEPEND=">=app-text/scdoc-1.9.7"
+
+src_configure() {
+ local emesonargs=(
+ -Dman-pages=enabled
+ $(meson_feature builtin libseat-builtin)
+ $(meson_feature server)
+ )
+
+ if use elogind ; then
+ emesonargs+=( -Dlibseat-logind=elogind )
+ elif use systemd; then
+ emesonargs+=( -Dlibseat-logind=systemd )
+ else
+ emesonargs+=( -Dlibseat-logind=disabled )
+ fi
+
+ meson_src_configure
+}
+
+src_install() {
+ meson_src_install
+
+ if use server; then
+ newinitd "${FILESDIR}/seatd.initd-r1" seatd
+ systemd_dounit contrib/systemd/seatd.service
+
+ if has_version '<sys-auth/seatd-0.7.0-r2'; then
+ elog "For OpenRC users: seatd is now using the 'seat' group instead of the 'video' group"
+ elog "Make sure your user(s) are in the 'seat' group."
+ elog "Note: 'video' is still needed for GPU access like OpenGL"
+ fi
+ fi
+}
diff --git a/sys-auth/seatd/seatd-9999.ebuild b/sys-auth/seatd/seatd-9999.ebuild
index a9bfcfa000ff..e305a0fd72e2 100644
--- a/sys-auth/seatd/seatd-9999.ebuild
+++ b/sys-auth/seatd/seatd-9999.ebuild
@@ -11,7 +11,7 @@ if [[ ${PV} == 9999 ]]; then
inherit git-r3
EGIT_REPO_URI="https://git.sr.ht/~kennylevinsen/seatd"
else
- KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~loong ~ppc ~ppc64 ~riscv ~sparc ~x86"
SRC_URI="https://git.sr.ht/~kennylevinsen/seatd/archive/${PV}.tar.gz -> ${P}.tar.gz"
fi
LICENSE="MIT"
diff --git a/sys-auth/skey/Manifest b/sys-auth/skey/Manifest
index 41d4ab68e969..d4e29bea33aa 100644
--- a/sys-auth/skey/Manifest
+++ b/sys-auth/skey/Manifest
@@ -1,4 +1,4 @@
DIST skey-1.1.5-patches-7.tar.xz 34412 BLAKE2B 77c37b71e80a629dc24996a496ac870d8ad431268bc8eff188ffe09fda6c52b4169aae6e16d31897658e003c1565176f5b8bdd7052795b372c47e49258a7d8ff SHA512 a73f0772883cfb8a6cd7acabd0d005e723952c4eb3b83d27b5c321737e38a4b4b65be0e7cb1b4fb5d040e315b3c36f6f4ca96f20ad8564617e694e9373fa060d
DIST skey-1.1.5.tar.bz2 61911 BLAKE2B 6226a91f4018bee5796bf60339dc8554324a044eef18a69ea176d060cb4af90779cafaee58f42ad7a6e433b94da8de6e5e4d1ee9362904966fd0872d5ac3ccce SHA512 4cbddc7e31134d5e23801a9b07de0d05c8357aaa8dddfb8426fceead3f54e539f77204f78a08b2a93890ef2f4f807a2208080f58f80818afa1b8cd4884b1fb37
-EBUILD skey-1.1.5-r14.ebuild 2161 BLAKE2B 3076ab4f0e4f6321dbe33cdc72757f96ccec1e3dbd91591c6a3261389cd5774bb3db306bed3f8b0196ffbc6654d729a2e76a65ce21ef8f230e2fba3e9dc5f1b8 SHA512 a82be5c9ef10cdd3aa1302f7c320e0d81a8f2ca0492cbfe16c210e62cdccafc9d8a832b0369e5fcf1959f0ad8f94731a2867b98bdfd9e5f28decc698519b727f
+EBUILD skey-1.1.5-r14.ebuild 2155 BLAKE2B 9e1965ac8950572f9aaf49b252e2ccfad54692e25f1629e91c05cfef6daebaa56aa84872ec1cb1369eac80631452f631334ed8d841f0a8aebbed4c34d3efcb9a SHA512 b2549c77c46c4d225edad296a3cd952193bc17627a393a5e5b69c2ef5b6d59fc03530718c0cb3d6181284fcb6d00b36401b2ff58afd0205c0e6a913be1de8983
MISC metadata.xml 1433 BLAKE2B fd0468c647d2f1bf32f3de9c475ab7249abb0ff644b0eefa1e8d549388ccd816317f7e69788c7f8566094521b8716c3660a5edb2ff7177b82f7f54fecff09c91 SHA512 9823479c4d2213a47660f4d7119adcccc104d07144a4981f7f3a80260a14a3535d3dfe952ead65fd2ecd84cde45709006dee4e7d41cb6d5993ba3f25e0de3d4d
diff --git a/sys-auth/skey/skey-1.1.5-r14.ebuild b/sys-auth/skey/skey-1.1.5-r14.ebuild
index f91749db5148..d3be96ac45e5 100644
--- a/sys-auth/skey/skey-1.1.5-r14.ebuild
+++ b/sys-auth/skey/skey-1.1.5-r14.ebuild
@@ -12,7 +12,7 @@ SRC_URI="https://dev.gentoo.org/~ulm/distfiles/${P}.tar.bz2
LICENSE="BSD MIT RSA BEER-WARE"
SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
+KEYWORDS="~alpha amd64 arm ~arm64 hppa ~loong ~m68k ~mips ppc ppc64 ~riscv ~s390 sparc x86"
IUSE="static-libs"
DEPEND="dev-lang/perl
diff --git a/sys-auth/ssh-import-id/Manifest b/sys-auth/ssh-import-id/Manifest
index ab3ec139613d..0d8c5656605b 100644
--- a/sys-auth/ssh-import-id/Manifest
+++ b/sys-auth/ssh-import-id/Manifest
@@ -1,3 +1,3 @@
DIST ssh-import-id-5.11.tar.gz 146064 BLAKE2B d869ec480d224aa906ef08b5b9acfbf9324d67bffafadcf1c0adae108ad53e76cdfbcf0d1905a947bda5df507fbd69e7ee121890bc48e452ca67c5acd92ac18c SHA512 49703b8b9c127f13bf0626fd013318b9498ec8a67a060fb7607c7a1894da3e3e3e7e995c9b68af8375237f4031d06abda20f2a9a73a1fabbe33055f2f434716b
-EBUILD ssh-import-id-5.11-r1.ebuild 668 BLAKE2B 0ece439e3011c8698b34e83136a714f6e91dd6de4039204bbcb21ce0fe630290d383d8ce5d35f8479823c379ccaadfe747d68ae694c1564e69270a002525e9f7 SHA512 11e3f4952421fa3a3a82ca248363e1ff38dbb9cefc51647ec650a128f71324ba234ad1f54c771941fea1cca928c990556c02cfc9a3867c34c4d30e9cccf1cd92
+EBUILD ssh-import-id-5.11-r1.ebuild 662 BLAKE2B f11576ce666e8b31288fcc2325ef32b79de8482303314b02d5be714e75f0963efe95f4a1b4b8dbb9f0b6dbad5d840e14404b9c7795649d62922c9b65615bfcd4 SHA512 cde9fbf30b58ebf9e6070d837d44a6e3ceb2d72f1ca1d3217ef7db22cba50648487066c0113c317039947e3b950fa38669aea48b3d074c0bece9f3618d216bdd
MISC metadata.xml 273 BLAKE2B fa9a929e831594a0fa92e57ca7e022bfa546fd4acbca574c375ef4d9e9c2c4159978e66ff57662660e6f0cce38dbd11c7b2ccd3de5c5463f0b762660828cfeac SHA512 18a64e171940d5c5bf98af2ad4582900d6c6ec555d0f7ef8223e4ba62fcbe49a186891dc08f9cade95381a4c53c60275a896f31b87e8b220a9bddf92b5d58596
diff --git a/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild b/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild
index fc69019e6ff3..e1d6b25b9583 100644
--- a/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild
+++ b/sys-auth/ssh-import-id/ssh-import-id-5.11-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI="https://launchpad.net/${PN}/trunk/${PV}/+download/${P}.tar.gz"
LICENSE="GPL-3"
SLOT="0"
-KEYWORDS="~alpha amd64 arm64 ~hppa ~ia64 ~loong ~mips ppc ppc64 sparc x86"
+KEYWORDS="~alpha amd64 arm64 ~hppa ~loong ~mips ppc ppc64 sparc x86"
DEPEND="${PYTHON_DEPS}"
RDEPEND="
diff --git a/sys-auth/ssh-ldap-pubkey/Manifest b/sys-auth/ssh-ldap-pubkey/Manifest
index 35ca07c78826..f94ea02cb26d 100644
--- a/sys-auth/ssh-ldap-pubkey/Manifest
+++ b/sys-auth/ssh-ldap-pubkey/Manifest
@@ -1,3 +1,3 @@
DIST ssh-ldap-pubkey-1.4.0.tar.gz 15461 BLAKE2B 8e78fd6a5fa76ca97e813c95c9cbfefc3d40024cb31b8992de0c44770592f5abc7d8f0a4673905456dbe9a4272c1ce9a9e12bec69d9f8fa2f32a9b7a1895b978 SHA512 a62929b47f46f18936fcc7c233afaee43f0cef5f7a8de15304986205f98c2644a18f9c0dcabb35598f1cc485b8c4dbeb8b2f07cb2c3dcbb6b271a276aebf88e7
-EBUILD ssh-ldap-pubkey-1.4.0.ebuild 1385 BLAKE2B a0adf6eff14f8249ac9f2b53b84f4afaad29ad2e896f91c104df470724362e39ad9f1f1bd76a3dc7ed1edb6d47512b1d020e63ae15b9eea2a8fd5375470a591d SHA512 d05f8abbbd3fdf587f8f480410bdb64c4fab3c8302ef0fa7b602831498d0bc954aa861447108f0fc45316b5b4875e5d143157e7160658951dc624c0ae72e9724
+EBUILD ssh-ldap-pubkey-1.4.0.ebuild 1379 BLAKE2B 9c658cfc5b075891c58c200dbe10cfc3844925565e2627289b48576a97d1c62541db3611d835eaf23f5a6f2e8c6bbd9f6258c6b1106d4cd53f9159bac2a7639f SHA512 791fb1db4e9dbb33cc7fd23d8df0c2afb01e3d3869e6d5e300e0268e8445a6783fef51b228651c86e1df9db461874f14a6b21e9175454542fc5f7fb86e5e671b
MISC metadata.xml 524 BLAKE2B cc3dbc1b79b08be66e589243c3fba1e4b6fb5b224b24ed775683260f4f9fe47db9c13a166658ab9093e4bccc94bc46bbe2ec5b55df4599b168892e1c3893cd60 SHA512 94735c9e5e150ebc13f62c2883691a460378a8b4866dcd167293cb037b3d36bc6015d08ecfdacbc0a9d7ab91e1208c14c751f9d078f3272e30ca85f58ab10ad9
diff --git a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
index e8fea5540d52..bb936a641d7b 100644
--- a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
+++ b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.4.0.ebuild
@@ -17,7 +17,7 @@ if [[ ${PV} == 9999 ]] ; then
inherit git-r3
else
SRC_URI="https://github.com/jirutka/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
- KEYWORDS="~alpha amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 x86"
+ KEYWORDS="~alpha amd64 ~arm ~arm64 ~ppc ~ppc64 x86"
fi
LICENSE="MIT"
diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 708e3b878ec3..0bd75c714793 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,8 +1,7 @@
AUX sssd-2.8.2-krb5_pw_locked.patch 453 BLAKE2B 7aed1dd32f0743381b704444ac36dcffa76535d58cd39d307d370290b9b5ad634ef9b90f4d076c7b91b41113792b0d24cf04b63bcd1e1220aa3e790f9c9a23c0 SHA512 e3c210032d6f65ebffa14aa7c398ca929b7bb17d9aa9ef30c2a1522311bc0bf278214d008d7dbac47e8565245b35e00f7143f5c7d0d24f99d64a92486ec50e45
AUX sssd-2.9.1-conditional-python-install.patch 533 BLAKE2B ce076e4e00bd1b3e8a18427fde385b6a65fbbc65f28a542f575d3b77b8e7d277ebc829a7d43fdbced51475b69553de4fd6e564d52d06c6a83edcae7fa8a2a53a SHA512 4348577c16ab96717e0b92dcae00e955e76e9be6c58a6f6c4435f2315c8393336396e7a0ccdd05f50b97233a956ef674fd64589780500159748ac47c65edb623
AUX sssd.conf 124 BLAKE2B b6f9c016a014510f97b036d23d5f50e1e13085220fe82b0e6ef7a3ceeb114e59af935f39e66e4ad60a46f43983930e5d381b16b0ed31ba4349abe38c4b509367 SHA512 f16908c44b213edbf6b0c6e8d49df92e8c06fc623279037074fe51e49b8aca7dc18f5ed83f71909fc8209df80dfc150583edb1687f88e61588bdf9d1fbf6ed5a
-DIST sssd-2.9.4.tar.gz 7982544 BLAKE2B 6ed23787f1c029abc89f2bbe516787ddbe2fa39f052b75b965972b0a3532c66076f16b775258c5ee6f4ac9ef63bd6ab5bad1a3b660bcac135b3af460d0f14748 SHA512 9546cf074628f32137b16ca0c763988785271124244b645d1e786762e8578f10d983793a29bffcc004b064452fe8d465476a3041688d2f3c11c2751fb5bec3e2
DIST sssd-2.9.5.tar.gz 8001964 BLAKE2B e9c839e58fbeac9e8cba83b726f075c5db6ce85059546d745672c222b594f4aa26ad103f0eb3a8ff9e2b364c3502fb93c639fe9e621fefd6fecd2319f5cb499a SHA512 d219f12ffc75af233f0e4ffc62c0442acc6da3cd94ed4eab7102a78821af5257c8e4ba0d06b2c99c08e06502f8d0d0bcc80540d63823dbe0f52eb0432ae7e14d
-EBUILD sssd-2.9.4.ebuild 8231 BLAKE2B 9d8340e7c1d68df7ea67f4ee022e9da401f7d3e9632c84b9092e98fc4cfba420cad67b6ece7ac97d7be25ffa12dc25222a4de6ac5e1ced8c9b601788f2c3ea37 SHA512 9df1f15c0e6b75e2e5df4e07ede5f130fd8e11747aeb1619cc6d25fefcfc5564cabcd926e86e0071e98387abc773fc0897ca7b8261eb5892370d91dde4b76d43
-EBUILD sssd-2.9.5.ebuild 8279 BLAKE2B 4d75e4f97c4d8f59e84fc5a9ff1a1bd737d8e4230452b4e39f25dd8411e2cdf01f06a075c40e052031a2a7ced8279bbad1c346876fc3b6d0b77fe7b4c3597361 SHA512 90d3636ff89bda16dae1f2b1c7e8f92a752dbef27896a1ec97c3f9718979538fb806e299e6393b7d0e405efc3e7255f396e1e1dab2b0b6e66032f2975d9b87da
-MISC metadata.xml 1267 BLAKE2B 847adab267e38c20cf971df0613afbc7fce8c062dd29ce67df7f95fa5c631da010bfb9031bfbf300400359db6dc11a5a9a3b38cdaef01f48a8c8f47747bede68 SHA512 d088e62bf9365810693a46d765c4f951bdf96a6569ad52c161a7ea70adfe6e183f57894cb2e8aa45f2f9ebd3227b521e11fb5d2314783274bc2536ed393ec0e6
+EBUILD sssd-2.9.5-r2.ebuild 8539 BLAKE2B bc11c907352862078b39bf8f83e314864f262074b9fd47ac785835ee0220ade68dfb502cffc9fbedafb7fbd29d20fcff3d9aac179b1bd772d6f2d1b7529ac496 SHA512 fb8615e7ff5c79da4aba30f838976cc24effbcbd706ac6ff21b2060b30dfbe7743fd4da5fe6516097f96749b6bdf29c0bba584be605d1d30c71191281e1912b4
+EBUILD sssd-2.9.5.ebuild 8443 BLAKE2B 4053db31c371e80684619b56fb178e2e9bd391450cb4f5ce1b15cc4ed853119d5d869269ffa55eb2ed48cb6d170b9fcba0cef7c0a88b500445be31d597244828 SHA512 b915e3d8a7ffd2b01a88d845a0a58f2dd0566c8872ed2f15ff22d959e028ae68c7c934165d49f03daaf635cc72fac6dfd54d834c0088d5622f8d293f70492a16
+MISC metadata.xml 1267 BLAKE2B 6476e67ddb1c7c8153faba317331499bc918393b02ce7c6e91685e29b514f8ea28836928e3faf1095896577b9b29045fe1b3191a7790495d0080d33288a42b5a SHA512 54a8cd9fb1c3c57b20deb779dfb9fa9377986d8c9ecda4f009b1643210683163456aa6562ed5f9a58232b90bed5cefbeeb4ee762d32a5ee5e3db0d95c3e0d37c
diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index e719d6e332fd..f1d1125d52ca 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -20,7 +20,7 @@
<flag name="samba">Add Privileged Attribute Certificate Support for Kerberos</flag>
<flag name="subid">Support subordinate uid and gid ranges in FreeIPA</flag>
<flag name="sudo">Build helper to let <pkg>app-admin/sudo</pkg> use sssd provided information</flag>
- <flag name="systemtap">Enable SystemTAP/DTrace tracing</flag>
+ <flag name="systemtap">Enable SystemTap/DTrace tracing</flag>
</use>
<upstream>
<remote-id type="cpe">cpe:/a:fedoraproject:sssd</remote-id>
diff --git a/sys-auth/sssd/sssd-2.9.4.ebuild b/sys-auth/sssd/sssd-2.9.5-r2.ebuild
index d83be12eeecc..2df836ab8b1b 100644
--- a/sys-auth/sssd/sssd-2.9.4.ebuild
+++ b/sys-auth/sssd/sssd-2.9.5-r2.ebuild
@@ -15,7 +15,7 @@ DESCRIPTION="System Security Services Daemon provides access to identity and aut
HOMEPAGE="https://github.com/SSSD/sssd"
if [[ ${PV} != 9999 ]]; then
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz"
- KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
+ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
else
inherit git-r3
EGIT_REPO_URI="https://github.com/SSSD/sssd.git"
@@ -37,7 +37,7 @@ DEPEND="
>=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
dev-libs/jansson:=
dev-libs/libpcre2:=
- dev-libs/libunistring:=
+ dev-libs/libunistring:=[${MULTILIB_USEDEP}]
>=dev-libs/popt-1.16
>=dev-libs/openssl-1.0.2:=
>=net-dns/bind-tools-9.9[gssapi]
@@ -49,7 +49,7 @@ DEPEND="
>=sys-libs/talloc-2.0.7
>=sys-libs/tdb-1.2.9
>=sys-libs/tevent-0.9.16
- >=sys-libs/ldb-1.1.17-r1:=
+ virtual/ldb:=
virtual/libintl
acl? ( net-fs/cifs-utils[acl] )
netlink? ( dev-libs/libnl:3 )
@@ -163,6 +163,11 @@ src_prepare() {
src_configure() {
local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1 || die)
+ # Workaround for bug #938302
+ if use systemtap && has_version "dev-debug/systemtap[-dtrace-symlink(+)]" ; then
+ export DTRACE="${BROOT}"/usr/bin/stap-dtrace
+ fi
+
multilib-minimal_src_configure
}
@@ -214,6 +219,9 @@ multilib_src_configure() {
$(multilib_native_use_with python python3-bindings)
# Annoyingly configure requires that you pick systemd XOR sysv
--with-initscript=$(usex systemd systemd sysv)
+ KRB5_CONFIG="${ESYSROOT}"/usr/bin/krb5-config
+ # Needed for Samba 4.21
+ CPPFLAGS="${CPPFLAGS} -I${ESYSROOT}/usr/include/samba-4.0"
)
use systemd && myconf+=(
diff --git a/sys-auth/sssd/sssd-2.9.5.ebuild b/sys-auth/sssd/sssd-2.9.5.ebuild
index c1195b951775..995e823a05e9 100644
--- a/sys-auth/sssd/sssd-2.9.5.ebuild
+++ b/sys-auth/sssd/sssd-2.9.5.ebuild
@@ -163,6 +163,11 @@ src_prepare() {
src_configure() {
local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1 || die)
+ # Workaround for bug #938302
+ if use systemtap && has_version "dev-debug/systemtap[-dtrace-symlink(+)]" ; then
+ export DTRACE="${BROOT}"/usr/bin/stap-dtrace
+ fi
+
multilib-minimal_src_configure
}
diff --git a/sys-auth/yubico-piv-tool/Manifest b/sys-auth/yubico-piv-tool/Manifest
index 0d094e1d77be..a180e20cd59b 100644
--- a/sys-auth/yubico-piv-tool/Manifest
+++ b/sys-auth/yubico-piv-tool/Manifest
@@ -1,13 +1,10 @@
AUX yubico-piv-tool-2.1.1-tests-optional.patch 881 BLAKE2B 02821ac155a75a213567958d33e5f9b25838c1b1ea9dc65efda223ee397643d2d6479b5e5bd5867dfaf057d64bdebf1f1379d2187e4f9fbca1fb4fa97133d0fa SHA512 f694e2d9e882cdb04728a3fc1f857c9c5c388ed439d6efbb385fa96414c8241ce918f7a2bbbe0ac2c94fbf3b2981fc68de4c7a999822a14068c8f43bd21de43d
AUX yubico-piv-tool-2.1.1-ykcs11-threads.patch 1168 BLAKE2B ec91a73c7ad6c9ddd2e6250536b89f01d1778a79bc8df823e896323053dac8fe23c6b23a84b526da61146204df3cbc7889cae3ffc9a0414626e6ddb3b0806051 SHA512 d48787ff5de1ed5ff80fbf2f65308ea0c174500e32b55033508284aa05b0674f013479aaed5697a8f1207f821e7fdbf99cc206830725c023aa3a349fa0792172
AUX yubico-piv-tool-2.3.0-no-Werror.patch 402 BLAKE2B 6ffdac507c007e3dfa8254b6220345da2d6789b2177300d33688387845c0d69cffb545b194ecef53b79120f15b0c35c153226be0ac6e16f97f6ca4840c4e5c41 SHA512 78587219d8b676a0af455bcf98b51765c4c3a8d2df58f34bbecd9135ed8e2566f568f79f07fee930c6f07d836a79f8b3aa4ce46e7715470210d007ff3c1be579
-DIST yubico-piv-tool-2.3.1.tar.gz 1315267 BLAKE2B 9b7d96129f3cab4fd68d18d0bbbf8dfa5fdda383ffb8099f898e23c99d0f1caf387a26cb9d01582521a070b93bac941b8a10faac736137cb72c86fbf5c95d2f8 SHA512 44cd9c482f2a2942d10a238ac2cb2d40df7cd11ddc27d6df88912512e956746b5634018b421d5cc4b947e4c36f9841898d5a08eb613bf22558089103dab95988
-DIST yubico-piv-tool-2.4.2.tar.gz 1332497 BLAKE2B ba08b19fe4659842fdfad06d662120a9d2858e25a56d56f63edc88e607c5b56a79f5ca90826fb8b78295e218ff1a728a168d04f330b7f640a9f3e804528320ed SHA512 032a91c9ac50cb5604a56ec0d0a84cf64bfff5440930a1643bddcd15cf02fc44d33d949286b2595eb4c196cb31050c13f507b32f3156d4600fdad46057b65b56
-DIST yubico-piv-tool-2.5.1.tar.gz 1340147 BLAKE2B 96638e22bf03046daae5ba4b4d689cfe6d7e1f8ebbf64695bd3e259ca7e53513ff92933c935294536c504fc96b2ed1c7df4b9962b1789803eb9576b51715f00e SHA512 736aeeac3d9368699b33e928cfb5b54ad6aa1450acf734397bc689ba9ccc82077f46f7ea2bd06dd1457b91eb50f7a0231a57914b3ea2ff0f07d425b4d27b96e4
DIST yubico-piv-tool-2.5.2.tar.gz 1324642 BLAKE2B 23b175d37f0f510e1360f8c793e95ee654e7d0218ca6fb29a884e4aaf143704555bc04c489fa944e2731208cb713d2d763d84dd8b6ef36aa4dafe22c55d81edc SHA512 522a163be55dd92c2f18a779b64b1a163a6f81390757db34b58e909d896d78bcff30907eb8a2dc703d70133cdd71e2d3841d36d77cf7211351b5c825965dffd0
DIST yubico-piv-tool-2.5.2.tar.gz.sig 566 BLAKE2B f7cdcbd7f47dd07b57c2cfe146c8801edce254b00cf4abf65783da687787ce91f2bee1419050a2977c66c074cfaf6c8e2f566d5b83ed3b61d56b6f9ba3e41a65 SHA512 c251cc7c7019923c60380302889cc3654ef913c1d5498d328528586d70b951aecff474a4da3a2b9ddb21c1b860335205a16ffed1d397e16e226e7f4725c2bf90
-EBUILD yubico-piv-tool-2.3.1.ebuild 1156 BLAKE2B f62162bd6c30849260828a9c061c037a94a4ef62bd866ebe216c21baaae14581289749766959621446d63467779eb0cfa2e7960a8036c6b3181cccdc86661ef6 SHA512 5cb011a55e77be3fd748a37cf0e3688c4bd405b67f0ac3bf871a9ac85d2aa1e89008d4f99d27173e484c900b43227e0a4272b4fdeddbe7604e4adbf80f3c28e9
-EBUILD yubico-piv-tool-2.4.2.ebuild 1156 BLAKE2B 091961aeee874329fece7dfa59e60ae9a429e9cc3885c39984fd0ec26efcfa9ebee87e5d0d58c5159e369fef21334024985be9879e077b4e652b0be82c153050 SHA512 b5570f5d482ea2a46b02219c7182fbbe44ffe646995a3032b643e96cfc9f597e4989af57e3fb8db89be502fd1ebe79588aa84c6a4916b2690c0168247e61ae7d
-EBUILD yubico-piv-tool-2.5.1.ebuild 1156 BLAKE2B 091961aeee874329fece7dfa59e60ae9a429e9cc3885c39984fd0ec26efcfa9ebee87e5d0d58c5159e369fef21334024985be9879e077b4e652b0be82c153050 SHA512 b5570f5d482ea2a46b02219c7182fbbe44ffe646995a3032b643e96cfc9f597e4989af57e3fb8db89be502fd1ebe79588aa84c6a4916b2690c0168247e61ae7d
+DIST yubico-piv-tool-2.6.0.tar.gz 1359764 BLAKE2B c9513401bdf9175b929a7c7ecf09ef07a76cc0d7fc37fd43f0b1fb882c878417d5a804e27f66ec7d34e6faf40e1c1508efe6fd968f43b5f382d0071d5f74cc20 SHA512 11efcc12cdcdddc8f6a946460ee8be40d0652478f9884b01945ec048f95e03e706f00737607a20e75135667ece0de06627cd0a4f441d9048ad9e19f3f67fee00
+DIST yubico-piv-tool-2.6.0.tar.gz.sig 566 BLAKE2B f5a99c89618cbfed11950402d850a4d38e934a3436399156e950abed6a45bf0ba89e2c45c9014248f1eb3e71bc8d0abbcfaaa87c537788490daca4a52368f794 SHA512 fae8612ea08e7136134fe9fa82893f0f98118e4592e5e7fb0b844aa96e0182cf9b6d5eddc1bbe11b49470ebaf22fdf33575f7955b870b01eeff6b751d7a000b8
EBUILD yubico-piv-tool-2.5.2.ebuild 1408 BLAKE2B 625ef7d305922a59dc3a253968351d2df3015628e780168325a94762f594609ecf656623ec0a2712fd4f34f96671450531554865e1c7b0742c2ebe1a5932819d SHA512 034836ea7311be46b4d19f3a43a875cfeacfd562237365a5b3df531cd9c0c71d5b9a75a2f6acbd7de0a3f9562349350fd677a6f7c3d4b656b5bdf258b99e3f3f
+EBUILD yubico-piv-tool-2.6.0.ebuild 1423 BLAKE2B f62f3ef52daf4455d90534a0d924f86332aace8f01d3b7e36ef3d548ec3cdd96703bf2b6700a62c3ef729e8ad930a47518361df69fffebd17e8caa0e703d24f8 SHA512 597e8243350fd78b8ba63d656796d5bee882daeff37923782df7c20ca18e4a8b1bd6c5098a207e024412a1f0a767da6f89aa4e8edc527a87b83b4233fddcae2a
MISC metadata.xml 498 BLAKE2B 19eedd389983fd8e7e8db90288e345bea85bc147c7a6ae3aec673d0d400e0e8228261d8b331e12e73c57aa5094b4037d2f6b2f3f70c2792dd06edfad5b2ac1ed SHA512 930d488b4ae1597a033e7f8558748adfc0d27b2dc38d687470543fe6daafe01d32daee4fdc16eb7dab104a7a3b33f2ca262ead8e0db93680d21505060d6c8979
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.1.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.1.ebuild
deleted file mode 100644
index 1145a5ac9a67..000000000000
--- a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.3.1.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake
-
-DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
-HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
-SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0/2"
-KEYWORDS="amd64 ~arm64 ~riscv"
-IUSE="test"
-
-RESTRICT="!test? ( test )"
-
-RDEPEND="sys-apps/pcsc-lite
- dev-libs/openssl:=[-bindist(-)]"
-DEPEND="${RDEPEND}
- test? ( dev-libs/check )"
-BDEPEND="dev-util/gengetopt
- sys-apps/help2man
- virtual/pkgconfig"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
- "${FILESDIR}"/${PN}-2.1.1-ykcs11-threads.patch
- "${FILESDIR}"/${PN}-2.3.0-no-Werror.patch
-)
-
-src_configure() {
- local mycmakeargs=(
- -DBUILD_STATIC_LIB=OFF
- -DBUILD_TESTING=$(usex test)
- )
- cmake_src_configure
-}
-
-src_install() {
- cmake_src_install
-
- echo "module: ${EPREFIX}/usr/$(get_libdir)/libykcs11.so" > ${PN}.module \
- || die "Failed to generate p11-kit module configuration"
- insinto /usr/share/p11-kit/modules
- doins ${PN}.module
-}
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild
deleted file mode 100644
index 42a6ee70a2dc..000000000000
--- a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.5.1.ebuild
+++ /dev/null
@@ -1,48 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-inherit cmake
-
-DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
-HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
-SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
-
-LICENSE="BSD-2"
-SLOT="0/2"
-KEYWORDS="amd64 ~arm64 ~riscv"
-IUSE="test"
-
-RESTRICT="!test? ( test )"
-
-RDEPEND="sys-apps/pcsc-lite
- dev-libs/openssl:=[-bindist(-)]"
-DEPEND="${RDEPEND}
- test? ( dev-libs/check )"
-BDEPEND="dev-util/gengetopt
- sys-apps/help2man
- virtual/pkgconfig"
-
-PATCHES=(
- "${FILESDIR}"/${PN}-2.1.1-tests-optional.patch
- "${FILESDIR}"/${PN}-2.1.1-ykcs11-threads.patch
- "${FILESDIR}"/${PN}-2.3.0-no-Werror.patch
-)
-
-src_configure() {
- local mycmakeargs=(
- -DBUILD_STATIC_LIB=OFF
- -DBUILD_TESTING=$(usex test)
- )
- cmake_src_configure
-}
-
-src_install() {
- cmake_src_install
-
- echo "module: ${EPREFIX}/usr/$(get_libdir)/libykcs11.so" > ${PN}.module \
- || die "Failed to generate p11-kit module configuration"
- insinto /usr/share/p11-kit/modules
- doins ${PN}.module
-}
diff --git a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.6.0.ebuild
index 42a6ee70a2dc..5f31867cf3a5 100644
--- a/sys-auth/yubico-piv-tool/yubico-piv-tool-2.4.2.ebuild
+++ b/sys-auth/yubico-piv-tool/yubico-piv-tool-2.6.0.ebuild
@@ -3,26 +3,31 @@
EAPI=8
-inherit cmake
+inherit cmake verify-sig
DESCRIPTION="Command-line tool and p11-kit module for the YubiKey PIV application"
HOMEPAGE="https://developers.yubico.com/yubico-piv-tool/ https://github.com/Yubico/yubico-piv-tool"
-SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz"
+SRC_URI="https://developers.yubico.com/${PN}/Releases/${P}.tar.gz
+ verify-sig? ( https://developers.yubico.com/${PN}/Releases/${P}.tar.gz.sig )"
LICENSE="BSD-2"
SLOT="0/2"
KEYWORDS="amd64 ~arm64 ~riscv"
-IUSE="test"
+IUSE="test verify-sig"
+VERIFY_SIG_OPENPGP_KEY_PATH="/usr/share/openpgp-keys/yubico.com.asc"
RESTRICT="!test? ( test )"
RDEPEND="sys-apps/pcsc-lite
- dev-libs/openssl:=[-bindist(-)]"
+ dev-libs/openssl:=[-bindist(-)]
+ sys-libs/zlib"
DEPEND="${RDEPEND}
test? ( dev-libs/check )"
BDEPEND="dev-util/gengetopt
sys-apps/help2man
- virtual/pkgconfig"
+ virtual/pkgconfig
+ test? ( dev-libs/check )
+ verify-sig? ( >=sec-keys/openpgp-keys-yubico-20240628 )"
PATCHES=(
"${FILESDIR}"/${PN}-2.1.1-tests-optional.patch