commit:     76caeda5c0ae4a7045d321f32ef95e31722434dd
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun May 15 05:17:19 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sun May 15 22:09:39 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=76caeda5

sys-auth/polkit: drop 0.117-r3, 0.120-r3

Bug: https://bugs.gentoo.org/794052
Bug: https://bugs.gentoo.org/833574
Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-auth/polkit/Manifest                           |   2 -
 sys-auth/polkit/files/polkit-0.115-elogind.patch   |  28 ---
 .../polkit/files/polkit-0.117-CVE-2021-3560.patch  |  29 ---
 ...lkit-0.118-make-netgroup-support-optional.patch | 248 ---------------------
 .../polkit/files/polkit-0.120-CVE-2021-4034.patch  |  72 ------
 .../polkit/files/polkit-0.120-CVE-2021-4115.patch  |  78 -------
 sys-auth/polkit/metadata.xml                       |   1 -
 sys-auth/polkit/polkit-0.117-r3.ebuild             | 136 -----------
 sys-auth/polkit/polkit-0.120-r3.ebuild             | 123 ----------
 9 files changed, 717 deletions(-)

diff --git a/sys-auth/polkit/Manifest b/sys-auth/polkit/Manifest
index 36f72ccb57f8..1131b5984975 100644
--- a/sys-auth/polkit/Manifest
+++ b/sys-auth/polkit/Manifest
@@ -1,4 +1,2 @@
-DIST polkit-0.117.tar.gz 1554536 BLAKE2B 
1cf7e0ff9db19a29be626f4bea96c9e2ef8b1eab4b8287a5f1f4d2a818b86d58c1c4c4a41849d95e31559dba1b18853a31e934ebbadd8e07f94dfd58b45240e0
 SHA512 
c10ea984f2386fe436e58a2866e5323afc80d24f744f0ee61d966941259aa491bd96b07d911434aa731b300c3cca25b647804b396501175ab5b3c53384e94c70
-DIST polkit-0.120.tar.gz 1626659 BLAKE2B 
745727445b4946d44b8ea470d21ac131ca7706e83f5dbaf85cf3541ac60a1bbe23b3bf3172a62d9256ebb3dae02d2b2d476e3e0f7fe79a80c47864a120e62ed9
 SHA512 
db072769439d5e17d0eed681e7b94251b77828c1474b40fe40b94293903a64333e7fa17515a3270648691f04a1374d8b404405ead6abf292a8eb8483164adc46
 DIST polkit-0.120_p20220221.tar.bz2 734510 BLAKE2B 
412f943d6d7b8ec493280073ed75c73f6acc89958d1507b416067ce742cc91e648956015a8d40a38c41ef061c79fc62004aa99b9902cdee0b8302852fa2df42c
 SHA512 
15b09ba274f9b09ff5bf11d6238da43b0ee1fd76d53aa489b062f168a79f5de74cbd3953b45fa3bfad458e09e4c04032d08fe369bec6ffa35114da610741eb9f
 DIST polkit-0.120_p20220509.tar.bz2 702995 BLAKE2B 
5eee6c5c895f95a1caa037cb7cc7ace86584013455142a8f7cd1e97c99de5d99575a70be525fb596342949f7c6ed56bd54cce6552132153bb1383377722f9e5c
 SHA512 
24136d215d760d3eaff910495b2b1ac2d6bbc4577bd65566ff425485e76625aea2478ab323048c24ba6560ffee8eae6d22fa6b7bba0a3a5a35f53dc50d8dcb4f

diff --git a/sys-auth/polkit/files/polkit-0.115-elogind.patch 
b/sys-auth/polkit/files/polkit-0.115-elogind.patch
deleted file mode 100644
index 93d672015db4..000000000000
--- a/sys-auth/polkit/files/polkit-0.115-elogind.patch
+++ /dev/null
@@ -1,28 +0,0 @@
-From 08bb656496cd3d6213bbe9473f63f2d4a110da6e Mon Sep 17 00:00:00 2001
-From: Rasmus Thomsen <cogi...@exherbo.org>
-Date: Wed, 11 Apr 2018 13:14:14 +0200
-Subject: [PATCH] configure: fix elogind support
-
-HAVE_LIBSYSTEMD is used to determine which source files to use.
-We have to check if either have_libsystemd or have_libelogind is
-true, as both of these need the source files which are used when
-HAVE_LIBSYSTEMD is true.
----
- configure.ac | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/configure.ac b/configure.ac
-index 36df239..da47ecb 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -221,7 +221,7 @@ AS_IF([test "x$cross_compiling" != "xyes" ], [
- 
- AC_SUBST(LIBSYSTEMD_CFLAGS)
- AC_SUBST(LIBSYSTEMD_LIBS)
--AM_CONDITIONAL(HAVE_LIBSYSTEMD, [test "$have_libsystemd" = "yes"], [Using 
libsystemd])
-+AM_CONDITIONAL(HAVE_LIBSYSTEMD, [test "$have_libsystemd" = "yes" || test 
"$have_libelogind" = "yes" ], [Using libsystemd])
- 
- dnl 
---------------------------------------------------------------------------
- dnl - systemd unit / service files
--- 
-2.17.0

diff --git a/sys-auth/polkit/files/polkit-0.117-CVE-2021-3560.patch 
b/sys-auth/polkit/files/polkit-0.117-CVE-2021-3560.patch
deleted file mode 100644
index 9c3ce20cf574..000000000000
--- a/sys-auth/polkit/files/polkit-0.117-CVE-2021-3560.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-https://bugs.gentoo.org/794052
-
-From a04d13affe0fa53ff618e07aa8f57f4c0e3b9b81 Mon Sep 17 00:00:00 2001
-From: Jan Rybar <jry...@redhat.com>
-Date: Wed, 2 Jun 2021 15:43:38 +0200
-Subject: [PATCH] GHSL-2021-074: authentication bypass vulnerability in polkit
-
-initial values returned if error caught
----
- src/polkit/polkitsystembusname.c | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/src/polkit/polkitsystembusname.c 
b/src/polkit/polkitsystembusname.c
-index 8daa12c..8ed1363 100644
---- a/src/polkit/polkitsystembusname.c
-+++ b/src/polkit/polkitsystembusname.c
-@@ -435,6 +435,9 @@ polkit_system_bus_name_get_creds_sync (PolkitSystemBusName 
          *system_bus
-   while (!((data.retrieved_uid && data.retrieved_pid) || data.caught_error))
-     g_main_context_iteration (tmp_context, TRUE);
- 
-+  if (data.caught_error)
-+    goto out;
-+
-   if (out_uid)
-     *out_uid = data.uid;
-   if (out_pid)
--- 
-GitLab
-

diff --git 
a/sys-auth/polkit/files/polkit-0.118-make-netgroup-support-optional.patch 
b/sys-auth/polkit/files/polkit-0.118-make-netgroup-support-optional.patch
deleted file mode 100644
index 8810e70b7378..000000000000
--- a/sys-auth/polkit/files/polkit-0.118-make-netgroup-support-optional.patch
+++ /dev/null
@@ -1,248 +0,0 @@
-Pulled in from 
https://github.com/gentoo/musl/blob/master/sys-auth/polkit/files/polkit-0.118-make-netgroup-support-optional.patch.
-
-https://bugs.gentoo.org/833753
-https://bugs.gentoo.org/561672
-https://bugs.freedesktop.org/show_bug.cgi?id=50145
-https://gitlab.freedesktop.org/polkit/polkit/-/issues/14
-
-Patch has been rebased a bit since but keeping original headers.
-
-From c7ad7cb3ca8fca32b9b64b0fc33867b98935b76b Mon Sep 17 00:00:00 2001
-From: "A. Wilcox" <awil...@wilcox-tech.com>
-Date: Wed, 11 Jul 2018 04:54:26 -0500
-Subject: [PATCH] make netgroup support optional
-
-On at least Linux/musl and Linux/uclibc, netgroup support is not
-available.  PolKit fails to compile on these systems for that reason.
-
-This change makes netgroup support conditional on the presence of the
-setnetgrent(3) function which is required for the support to work.  If
-that function is not available on the system, an error will be returned
-to the administrator if unix-netgroup: is specified in configuration.
-
-Fixes bug 50145.
-
-Signed-off-by: A. Wilcox <awil...@wilcox-tech.com>
---- a/configure.ac
-+++ b/configure.ac
-@@ -100,7 +100,7 @@ AC_CHECK_LIB(expat,XML_ParserCreate,[EXPAT_LIBS="-lexpat"],
-            [AC_MSG_ERROR([Can't find expat library. Please install expat.])])
- AC_SUBST(EXPAT_LIBS)
- 
--AC_CHECK_FUNCS(clearenv fdatasync)
-+AC_CHECK_FUNCS(clearenv fdatasync setnetgrent)
- 
- if test "x$GCC" = "xyes"; then
-   LDFLAGS="-Wl,--as-needed $LDFLAGS"
---- a/src/polkit/polkitidentity.c
-+++ b/src/polkit/polkitidentity.c
-@@ -182,7 +182,15 @@ polkit_identity_from_string  (const gchar   *str,
-     }
-   else if (g_str_has_prefix (str, "unix-netgroup:"))
-     {
-+#ifndef HAVE_SETNETGRENT
-+      g_set_error (error,
-+                   POLKIT_ERROR,
-+                   POLKIT_ERROR_FAILED,
-+                   "Netgroups are not available on this machine ('%s')",
-+                   str);
-+#else
-       identity = polkit_unix_netgroup_new (str + sizeof "unix-netgroup:" - 1);
-+#endif
-     }
- 
-   if (identity == NULL && (error != NULL && *error == NULL))
-@@ -344,6 +352,14 @@ polkit_identity_new_for_gvariant (GVariant  *variant,
-       GVariant *v;
-       const char *name;
- 
-+#ifndef HAVE_SETNETGRENT
-+      g_set_error (error,
-+                   POLKIT_ERROR,
-+                   POLKIT_ERROR_FAILED,
-+                   "Netgroups are not available on this machine");
-+      goto out;
-+#else
-+
-       v = lookup_asv (details_gvariant, "name", G_VARIANT_TYPE_STRING, error);
-       if (v == NULL)
-         {
-@@ -353,6 +369,7 @@ polkit_identity_new_for_gvariant (GVariant  *variant,
-       name = g_variant_get_string (v, NULL);
-       ret = polkit_unix_netgroup_new (name);
-       g_variant_unref (v);
-+#endif
-     }
-   else
-     {
---- a/src/polkit/polkitunixnetgroup.c
-+++ b/src/polkit/polkitunixnetgroup.c
-@@ -194,6 +194,9 @@ polkit_unix_netgroup_set_name (PolkitUnixNetgroup *group,
- PolkitIdentity *
- polkit_unix_netgroup_new (const gchar *name)
- {
-+#ifndef HAVE_SETNETGRENT
-+  g_assert_not_reached();
-+#endif
-   g_return_val_if_fail (name != NULL, NULL);
-   return POLKIT_IDENTITY (g_object_new (POLKIT_TYPE_UNIX_NETGROUP,
-                                        "name", name,
---- a/src/polkitbackend/polkitbackendinteractiveauthority.c
-+++ b/src/polkitbackend/polkitbackendinteractiveauthority.c
-@@ -2233,25 +2233,26 @@ get_users_in_net_group (PolkitIdentity                 
   *group,
-   GList *ret;
- 
-   ret = NULL;
-+#ifdef HAVE_SETNETGRENT
-   name = polkit_unix_netgroup_get_name (POLKIT_UNIX_NETGROUP (group));
- 
--#ifdef HAVE_SETNETGRENT_RETURN
-+# ifdef HAVE_SETNETGRENT_RETURN
-   if (setnetgrent (name) == 0)
-     {
-       g_warning ("Error looking up net group with name %s: %s", name, 
g_strerror (errno));
-       goto out;
-     }
--#else
-+# else
-   setnetgrent (name);
--#endif
-+# endif /* HAVE_SETNETGRENT_RETURN */
- 
-   for (;;)
-     {
--#if defined(HAVE_NETBSD) || defined(HAVE_OPENBSD)
-+# if defined(HAVE_NETBSD) || defined(HAVE_OPENBSD)
-       const char *hostname, *username, *domainname;
--#else
-+# else
-       char *hostname, *username, *domainname;
--#endif
-+# endif /* defined(HAVE_NETBSD) || defined(HAVE_OPENBSD) */
-       PolkitIdentity *user;
-       GError *error = NULL;
- 
-@@ -2282,6 +2283,7 @@ get_users_in_net_group (PolkitIdentity                   
 *group,
- 
-  out:
-   endnetgrent ();
-+#endif /* HAVE_SETNETGRENT */
-   return ret;
- }
- 
---- a/src/polkitbackend/polkitbackendjsauthority.cpp
-+++ b/src/polkitbackend/polkitbackendjsauthority.cpp
-@@ -1519,6 +1519,7 @@ js_polkit_user_is_in_netgroup (JSContext  *cx,
- 
-   JS::CallArgs args = JS::CallArgsFromVp (argc, vp);
- 
-+#ifdef HAVE_SETNETGRENT
-   JS::RootedString usrstr (authority->priv->cx);
-   usrstr = args[0].toString();
-   user = JS_EncodeStringToUTF8 (cx, usrstr);
-@@ -1533,6 +1534,7 @@ js_polkit_user_is_in_netgroup (JSContext  *cx,
-     {
-       is_in_netgroup =  true;
-     }
-+#endif
- 
-   ret = true;
- 
---- a/test/polkit/polkitidentitytest.c
-+++ b/test/polkit/polkitidentitytest.c
-@@ -19,6 +19,7 @@
-  * Author: Nikki VonHollen <vonhol...@google.com>
-  */
- 
-+#include "config.h"
- #include "glib.h"
- #include <polkit/polkit.h>
- #include <polkit/polkitprivate.h>
-@@ -145,11 +146,15 @@ struct ComparisonTestData comparison_test_data [] = {
-   {"unix-group:root", "unix-group:jane", FALSE},
-   {"unix-group:jane", "unix-group:jane", TRUE},
- 
-+#ifdef HAVE_SETNETGRENT
-   {"unix-netgroup:foo", "unix-netgroup:foo", TRUE},
-   {"unix-netgroup:foo", "unix-netgroup:bar", FALSE},
-+#endif
- 
-   {"unix-user:root", "unix-group:root", FALSE},
-+#ifdef HAVE_SETNETGRENT
-   {"unix-user:jane", "unix-netgroup:foo", FALSE},
-+#endif
- 
-   {NULL},
- };
-@@ -181,11 +186,13 @@ main (int argc, char *argv[])
-   g_test_add_data_func ("/PolkitIdentity/group_string_2", "unix-group:jane", 
test_string);
-   g_test_add_data_func ("/PolkitIdentity/group_string_3", "unix-group:users", 
test_string);
- 
-+#ifdef HAVE_SETNETGRENT
-   g_test_add_data_func ("/PolkitIdentity/netgroup_string", 
"unix-netgroup:foo", test_string);
-+  g_test_add_data_func ("/PolkitIdentity/netgroup_gvariant", 
"unix-netgroup:foo", test_gvariant);
-+#endif
- 
-   g_test_add_data_func ("/PolkitIdentity/user_gvariant", "unix-user:root", 
test_gvariant);
-   g_test_add_data_func ("/PolkitIdentity/group_gvariant", "unix-group:root", 
test_gvariant);
--  g_test_add_data_func ("/PolkitIdentity/netgroup_gvariant", 
"unix-netgroup:foo", test_gvariant);
- 
-   add_comparison_tests ();
- 
---- a/test/polkit/polkitunixnetgrouptest.c
-+++ b/test/polkit/polkitunixnetgrouptest.c
-@@ -19,6 +19,7 @@
-  * Author: Nikki VonHollen <vonhol...@google.com>
-  */
- 
-+#include "config.h"
- #include "glib.h"
- #include <polkit/polkit.h>
- #include <string.h>
-@@ -69,7 +70,9 @@ int
- main (int argc, char *argv[])
- {
-   g_test_init (&argc, &argv, NULL);
-+#ifdef HAVE_SETNETGRENT
-   g_test_add_func ("/PolkitUnixNetgroup/new", test_new);
-   g_test_add_func ("/PolkitUnixNetgroup/set_name", test_set_name);
-+#endif
-   return g_test_run ();
- }
---- a/test/polkitbackend/test-polkitbackendjsauthority.c
-+++ b/test/polkitbackend/test-polkitbackendjsauthority.c
-@@ -137,12 +137,14 @@ test_get_admin_identities (void)
-         "unix-group:users"
-       }
-     },
-+#ifdef HAVE_SETNETGRENT
-     {
-       "net.company.action3",
-       {
-         "unix-netgroup:foo"
-       }
-     },
-+#endif
-   };
-   guint n;
- 
---- a/src/polkitbackend/polkitbackendduktapeauthority.c
-+++ b/src/polkitbackend/polkitbackendduktapeauthority.c
-@@ -1035,7 +1035,7 @@ js_polkit_user_is_in_netgroup (duk_context *cx)
-
-   user = duk_require_string (cx, 0);
-   netgroup = duk_require_string (cx, 1);
--
-+#ifdef HAVE_SETNETGRENT
-   if (innetgr (netgroup,
-                NULL,  /* host */
-                user,
-@@ -1043,7 +1043,7 @@ js_polkit_user_is_in_netgroup (duk_context *cx)
-     {
-       is_in_netgroup = TRUE;
-     }
--
-+#endif
-   duk_push_boolean (cx, is_in_netgroup);
-   return 1;
- }

diff --git a/sys-auth/polkit/files/polkit-0.120-CVE-2021-4034.patch 
b/sys-auth/polkit/files/polkit-0.120-CVE-2021-4034.patch
deleted file mode 100644
index 22bb71d14204..000000000000
--- a/sys-auth/polkit/files/polkit-0.120-CVE-2021-4034.patch
+++ /dev/null
@@ -1,72 +0,0 @@
-https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt
-https://bugs.gentoo.org/832057
-https://gitlab.freedesktop.org/polkit/polkit/-/commit/a2bf5c9c83b6ae46cbd5c779d3055bff81ded683.patch
-
-From a2bf5c9c83b6ae46cbd5c779d3055bff81ded683 Mon Sep 17 00:00:00 2001
-From: Jan Rybar <jry...@redhat.com>
-Date: Tue, 25 Jan 2022 17:21:46 +0000
-Subject: [PATCH] pkexec: local privilege escalation (CVE-2021-4034)
-
---- a/src/programs/pkcheck.c
-+++ b/src/programs/pkcheck.c
-@@ -363,6 +363,11 @@ main (int argc, char *argv[])
-   local_agent_handle = NULL;
-   ret = 126;
- 
-+  if (argc < 1)
-+    {
-+      exit(126);
-+    }
-+
-   /* Disable remote file access from GIO. */
-   setenv ("GIO_USE_VFS", "local", 1);
- 
---- a/src/programs/pkexec.c
-+++ b/src/programs/pkexec.c
-@@ -488,6 +488,15 @@ main (int argc, char *argv[])
-   pid_t pid_of_caller;
-   gpointer local_agent_handle;
- 
-+
-+  /*
-+   * If 'pkexec' is called THIS wrong, someone's probably evil-doing. Don't 
be nice, just bail out.
-+   */
-+  if (argc<1)
-+    {
-+      exit(127);
-+    }
-+
-   ret = 127;
-   authority = NULL;
-   subject = NULL;
-@@ -614,10 +623,10 @@ main (int argc, char *argv[])
- 
-       path = g_strdup (pwstruct.pw_shell);
-       if (!path)
--      {
-+        {
-           g_printerr ("No shell configured or error retrieving pw_shell\n");
-           goto out;
--      }
-+        }
-       /* If you change this, be sure to change the if (!command_line)
-        case below too */
-       command_line = g_strdup (path);
-@@ -636,7 +645,15 @@ main (int argc, char *argv[])
-           goto out;
-         }
-       g_free (path);
--      argv[n] = path = s;
-+      path = s;
-+
-+      /* argc<2 and pkexec runs just shell, argv is guaranteed to be 
null-terminated.
-+       * /-less shell shouldn't happen, but let's be defensive and don't 
write to null-termination
-+       */
-+      if (argv[n] != NULL)
-+      {
-+        argv[n] = path;
-+      }
-     }
-   if (access (path, F_OK) != 0)
-     {
-GitLab

diff --git a/sys-auth/polkit/files/polkit-0.120-CVE-2021-4115.patch 
b/sys-auth/polkit/files/polkit-0.120-CVE-2021-4115.patch
deleted file mode 100644
index a82ce25cae03..000000000000
--- a/sys-auth/polkit/files/polkit-0.120-CVE-2021-4115.patch
+++ /dev/null
@@ -1,78 +0,0 @@
-https://gitlab.freedesktop.org/polkit/polkit/-/commit/41cb093f554da8772362654a128a84dd8a5542a7
-https://gitlab.freedesktop.org/polkit/polkit/-/issues/141
-https://bugs.gentoo.org/833574
-
-From: Jan Rybar <jry...@redhat.com>
-Date: Mon, 21 Feb 2022 08:29:05 +0000
-Subject: [PATCH] CVE-2021-4115 (GHSL-2021-077) fix
-
---- a/src/polkit/polkitsystembusname.c
-+++ b/src/polkit/polkitsystembusname.c
-@@ -62,6 +62,10 @@ enum
-   PROP_NAME,
- };
- 
-+
-+guint8 dbus_call_respond_fails;      // has to be global because of callback
-+
-+
- static void subject_iface_init (PolkitSubjectIface *subject_iface);
- 
- G_DEFINE_TYPE_WITH_CODE (PolkitSystemBusName, polkit_system_bus_name, 
G_TYPE_OBJECT,
-@@ -364,6 +368,7 @@ on_retrieved_unix_uid_pid (GObject              *src,
-   if (!v)
-     {
-       data->caught_error = TRUE;
-+      dbus_call_respond_fails += 1;
-     }
-   else
-     {
-@@ -405,6 +410,8 @@ polkit_system_bus_name_get_creds_sync (PolkitSystemBusName 
          *system_bus
-   tmp_context = g_main_context_new ();
-   g_main_context_push_thread_default (tmp_context);
- 
-+  dbus_call_respond_fails = 0;
-+
-   /* Do two async calls as it's basically as fast as one sync call.
-    */
-   g_dbus_connection_call (connection,
-@@ -432,11 +439,34 @@ polkit_system_bus_name_get_creds_sync 
(PolkitSystemBusName           *system_bus
-                         on_retrieved_unix_uid_pid,
-                         &data);
- 
--  while (!((data.retrieved_uid && data.retrieved_pid) || data.caught_error))
--    g_main_context_iteration (tmp_context, TRUE);
-+  while (TRUE)
-+  {
-+    /* If one dbus call returns error, we must wait until the other call
-+     * calls _call_finish(), otherwise fd leak is possible.
-+     * Resolves: GHSL-2021-077
-+    */
- 
--  if (data.caught_error)
--    goto out;
-+    if ( (dbus_call_respond_fails > 1) )
-+    {
-+      // we got two faults, we can leave
-+      goto out;
-+    }
-+
-+    if ((data.caught_error && (data.retrieved_pid || data.retrieved_uid)))
-+    {
-+      // we got one fault and the other call finally finished, we can leave
-+      goto out;
-+    }
-+
-+    if ( !(data.retrieved_uid && data.retrieved_pid) )
-+    {
-+      g_main_context_iteration (tmp_context, TRUE);
-+    }
-+    else
-+    {
-+      break;
-+    }
-+  }
- 
-   if (out_uid)
-     *out_uid = data.uid;
-GitLab

diff --git a/sys-auth/polkit/metadata.xml b/sys-auth/polkit/metadata.xml
index e93e97eb38ac..4e902cca885e 100644
--- a/sys-auth/polkit/metadata.xml
+++ b/sys-auth/polkit/metadata.xml
@@ -6,7 +6,6 @@
        </maintainer>
        <use>
                <flag name="duktape">Use <pkg>dev-lang/duktape</pkg> instead of 
<pkg>dev-lang/spidermonkey</pkg> as JavaScript engine</flag>
-               <flag name="elogind">Use <pkg>sys-auth/elogind</pkg> for 
session tracking</flag>
                <flag name="systemd">Use <pkg>sys-apps/systemd</pkg> for 
session tracking</flag>
        </use>
 </pkgmetadata>

diff --git a/sys-auth/polkit/polkit-0.117-r3.ebuild 
b/sys-auth/polkit/polkit-0.117-r3.ebuild
deleted file mode 100644
index 650af02e7fab..000000000000
--- a/sys-auth/polkit/polkit-0.117-r3.ebuild
+++ /dev/null
@@ -1,136 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools pam pax-utils systemd xdg-utils
-
-DESCRIPTION="Policy framework for controlling privileges for system-wide 
services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit 
https://gitlab.freedesktop.org/polkit/polkit";
-SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz";
-
-LICENSE="LGPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~mips ppc ~ppc64 sparc ~x86"
-IUSE="elogind examples gtk +introspection kde nls pam selinux systemd test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="^^ ( elogind systemd )"
-
-BDEPEND="
-       acct-user/polkitd
-       app-text/docbook-xml-dtd:4.1.2
-       app-text/docbook-xsl-stylesheets
-       dev-libs/glib
-       dev-libs/gobject-introspection-common
-       dev-libs/libxslt
-       dev-util/glib-utils
-       dev-util/gtk-doc-am
-       dev-util/intltool
-       sys-devel/gettext
-       virtual/pkgconfig
-       introspection? ( dev-libs/gobject-introspection )
-"
-DEPEND="
-       dev-lang/spidermonkey:68[-debug]
-       dev-libs/glib:2
-       dev-libs/expat
-       elogind? ( sys-auth/elogind )
-       pam? (
-               sys-auth/pambase
-               sys-libs/pam
-       )
-       !pam? ( virtual/libcrypt:= )
-       systemd? ( sys-apps/systemd:0=[policykit] )
-"
-RDEPEND="${DEPEND}
-       acct-user/polkitd
-       selinux? ( sec-policy/selinux-policykit )
-"
-PDEPEND="
-       gtk? ( || (
-               >=gnome-extra/polkit-gnome-0.105
-               >=lxde-base/lxsession-0.5.2
-       ) )
-       kde? ( kde-plasma/polkit-kde-agent )
-"
-
-DOCS=( docs/TODO HACKING NEWS README )
-
-PATCHES=(
-       # bug 660880
-       "${FILESDIR}"/polkit-0.115-elogind.patch
-
-       "${FILESDIR}"/polkit-0.117-CVE-2021-3560.patch
-       "${FILESDIR}"/polkit-0.120-CVE-2021-4034.patch
-)
-
-QA_MULTILIB_PATHS="
-       usr/lib/polkit-1/polkit-agent-helper-1
-       usr/lib/polkit-1/polkitd"
-
-src_prepare() {
-       default
-
-       sed -i -e 's|unix-group:wheel|unix-user:0|' 
src/polkitbackend/*-default.rules || die #401513
-
-       # Workaround upstream hack around standard gtk-doc behavior, bug #552170
-       sed -i -e 's/@ENABLE_GTK_DOC_TRUE@\(TARGET_DIR\)/\1/' \
-               -e '/install-data-local:/,/uninstall-local:/ 
s/@ENABLE_GTK_DOC_TRUE@//' \
-               -e 's/@ENABLE_GTK_DOC_FALSE@install-data-local://' \
-               docs/polkit/Makefile.in || die
-
-       # disable broken test - bug #624022
-       sed -i -e "/^SUBDIRS/s/polkitbackend//" test/Makefile.am || die
-
-       # Fix cross-building, bug #590764, elogind patch, bug #598615
-       eautoreconf
-}
-
-src_configure() {
-       xdg_environment_reset
-
-       local myeconfargs=(
-               --localstatedir="${EPREFIX}"/var
-               --disable-static
-               --enable-man-pages
-               --disable-gtk-doc
-               --disable-examples
-               $(use_enable elogind libelogind)
-               $(use_enable introspection)
-               $(use_enable nls)
-               $(usex pam "--with-pam-module-dir=$(getpam_mod_dir)" '')
-               --with-authfw=$(usex pam pam shadow)
-               $(use_enable systemd libsystemd-login)
-               --with-systemdsystemunitdir="$(systemd_get_systemunitdir)"
-               $(use_enable test)
-               --with-os-type=gentoo
-       )
-       econf "${myeconfargs[@]}"
-}
-
-src_compile() {
-       default
-
-       # Required for polkitd on hardened/PaX due to spidermonkey's JIT
-       pax-mark mr src/polkitbackend/.libs/polkitd 
test/polkitbackend/.libs/polkitbackendjsauthoritytest
-}
-
-src_install() {
-       default
-
-       if use examples; then
-               docinto examples
-               dodoc src/examples/{*.c,*.policy*}
-       fi
-
-       diropts -m 0700 -o polkitd
-       keepdir /usr/share/polkit-1/rules.d
-
-       find "${ED}" -name '*.la' -delete || die
-}
-
-pkg_postinst() {
-       chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
-       chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
-}

diff --git a/sys-auth/polkit/polkit-0.120-r3.ebuild 
b/sys-auth/polkit/polkit-0.120-r3.ebuild
deleted file mode 100644
index 8d65989915e6..000000000000
--- a/sys-auth/polkit/polkit-0.120-r3.ebuild
+++ /dev/null
@@ -1,123 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit meson pam pax-utils systemd xdg-utils
-
-DESCRIPTION="Policy framework for controlling privileges for system-wide 
services"
-HOMEPAGE="https://www.freedesktop.org/wiki/Software/polkit 
https://gitlab.freedesktop.org/polkit/polkit";
-SRC_URI="https://www.freedesktop.org/software/${PN}/releases/${P}.tar.gz";
-
-LICENSE="LGPL-2"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ~mips ppc64 ~riscv x86"
-IUSE="examples gtk +introspection kde pam selinux systemd test"
-#RESTRICT="!test? ( test )"
-# Tests currently don't work with meson. See
-#   https://gitlab.freedesktop.org/polkit/polkit/-/issues/144
-RESTRICT="test"
-
-BDEPEND="
-       acct-user/polkitd
-       app-text/docbook-xml-dtd:4.1.2
-       app-text/docbook-xsl-stylesheets
-       dev-libs/glib
-       dev-libs/gobject-introspection-common
-       dev-libs/libxslt
-       dev-util/glib-utils
-       sys-devel/gettext
-       virtual/pkgconfig
-       introspection? ( dev-libs/gobject-introspection )
-"
-DEPEND="
-       dev-lang/spidermonkey:78[-debug]
-       dev-libs/glib:2
-       dev-libs/expat
-       pam? (
-               sys-auth/pambase
-               sys-libs/pam
-       )
-       !pam? ( virtual/libcrypt:= )
-       systemd? ( sys-apps/systemd:0=[policykit] )
-       !systemd? ( sys-auth/elogind )
-"
-RDEPEND="${DEPEND}
-       acct-user/polkitd
-       selinux? ( sec-policy/selinux-policykit )
-"
-PDEPEND="
-       gtk? ( || (
-               >=gnome-extra/polkit-gnome-0.105
-               >=lxde-base/lxsession-0.5.2
-       ) )
-       kde? ( kde-plasma/polkit-kde-agent )
-"
-
-DOCS=( docs/TODO HACKING NEWS README )
-
-QA_MULTILIB_PATHS="
-       usr/lib/polkit-1/polkit-agent-helper-1
-       usr/lib/polkit-1/polkitd"
-
-src_prepare() {
-       local PATCHES=(
-               "${FILESDIR}/polkit-0.120-meson.patch"
-               "${FILESDIR}/polkit-0.120-CVE-2021-4034.patch"
-               "${FILESDIR}/polkit-0.120-CVE-2021-4115.patch"
-       )
-
-       default
-
-       sed -i -e 's|unix-group:wheel|unix-user:0|' 
src/polkitbackend/*-default.rules || die #401513
-}
-
-src_configure() {
-       xdg_environment_reset
-
-       local emesonargs=(
-               --localstatedir="${EPREFIX}"/var
-               -Dauthfw="$(usex pam pam shadow)"
-               -Dexamples=false
-               -Dgtk_doc=false
-               -Dman=true
-               -Dos_type=gentoo
-               -Dsession_tracking="$(usex systemd libsystemd-login libelogind)"
-               -Dsystemdsystemunitdir="$(systemd_get_systemunitdir)"
-               $(meson_use introspection)
-               $(meson_use test tests)
-               $(usex pam "-Dpam_module_dir=$(getpam_mod_dir)" '')
-       )
-       meson_src_configure
-}
-
-src_compile() {
-       meson_src_compile
-
-       # Required for polkitd on hardened/PaX due to spidermonkey's JIT
-       pax-mark mr src/polkitbackend/.libs/polkitd 
test/polkitbackend/.libs/polkitbackendjsauthoritytest
-}
-
-src_install() {
-       meson_src_install
-
-       if use examples ; then
-               docinto examples
-               dodoc src/examples/{*.c,*.policy*}
-       fi
-
-       diropts -m 0700 -o polkitd
-       keepdir /usr/share/polkit-1/rules.d
-
-       # meson does not install required files with SUID bit. See
-       #  https://bugs.gentoo.org/816393
-       # Remove the following lines once this has been fixed by upstream
-       # (should be fixed in next release: 
https://gitlab.freedesktop.org/polkit/polkit/-/commit/4ff1abe4a4c1f8c8378b9eaddb0346ac6448abd8)
-       fperms u+s /usr/bin/pkexec
-       fperms u+s /usr/lib/polkit-1/polkit-agent-helper-1
-}
-
-pkg_postinst() {
-       chmod 0700 "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
-       chown polkitd "${EROOT}"/{etc,usr/share}/polkit-1/rules.d
-}

Reply via email to