[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-09-10 Thread Sam James
commit: 8606d2863b3e21f9edcc130faf04a7a73bdb3d53
Author: Sam James  gentoo  org>
AuthorDate: Wed Sep 11 00:08:24 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Sep 11 00:08:24 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8606d286

sys-auth/sssd: fix systemtap has_version check

Bug: https://bugs.gentoo.org/938302
Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.9.4.ebuild | 2 +-
 sys-auth/sssd/sssd-2.9.5.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-auth/sssd/sssd-2.9.4.ebuild b/sys-auth/sssd/sssd-2.9.4.ebuild
index 2ef4f0026a1c..6592cc6d1e68 100644
--- a/sys-auth/sssd/sssd-2.9.4.ebuild
+++ b/sys-auth/sssd/sssd-2.9.4.ebuild
@@ -164,7 +164,7 @@ src_configure() {
local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1 || die)
 
# Workaround for bug #938302
-   if use systemtap && ! has_version 
"dev-debug/systemtap[dtrace-symlink(-)]" ; then
+   if use systemtap && has_version 
"dev-debug/systemtap[-dtrace-symlink(+)]" ; then
export DTRACE="${BROOT}"/usr/bin/stap-dtrace
fi
 

diff --git a/sys-auth/sssd/sssd-2.9.5.ebuild b/sys-auth/sssd/sssd-2.9.5.ebuild
index cb1925720b92..995e823a05e9 100644
--- a/sys-auth/sssd/sssd-2.9.5.ebuild
+++ b/sys-auth/sssd/sssd-2.9.5.ebuild
@@ -164,7 +164,7 @@ src_configure() {
local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1 || die)
 
# Workaround for bug #938302
-   if use systemtap && ! has_version 
"dev-debug/systemtap[dtrace-symlink(-)]" ; then
+   if use systemtap && has_version 
"dev-debug/systemtap[-dtrace-symlink(+)]" ; then
export DTRACE="${BROOT}"/usr/bin/stap-dtrace
fi
 



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-08-30 Thread Sam James
commit: fc897c72c9092fb7b8895052897471db440f890c
Author: Sam James  gentoo  org>
AuthorDate: Sat Aug 31 02:01:06 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Aug 31 02:01:06 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fc897c72

sys-auth/sssd: SystemTAP -> SystemTap

dev-debug/systemtap is called 'SystemTap'.

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index e719d6e332fd..f1d1125d52ca 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -20,7 +20,7 @@
Add Privileged Attribute Certificate Support 
for Kerberos
Support subordinate uid and gid ranges in 
FreeIPA
Build helper to let app-admin/sudo 
use sssd provided information
-   Enable SystemTAP/DTrace tracing
+   Enable SystemTap/DTrace tracing


cpe:/a:fedoraproject:sssd



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-08-30 Thread Sam James
commit: 09a95e3fe12ec7a8d668693c26ad6d79bd96810a
Author: Sam James  gentoo  org>
AuthorDate: Sat Aug 31 02:00:39 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Aug 31 02:00:39 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=09a95e3f

sys-auth/sssd: handle dev-debug/systemtap[-dtrace-symlink]

See efb3a82e3496d3a52a1d04d4cbdb83b25655d96a.

Bug: https://bugs.gentoo.org/938302
Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.9.4.ebuild | 5 +
 sys-auth/sssd/sssd-2.9.5.ebuild | 5 +
 2 files changed, 10 insertions(+)

diff --git a/sys-auth/sssd/sssd-2.9.4.ebuild b/sys-auth/sssd/sssd-2.9.4.ebuild
index d83be12eeecc..2ef4f0026a1c 100644
--- a/sys-auth/sssd/sssd-2.9.4.ebuild
+++ b/sys-auth/sssd/sssd-2.9.4.ebuild
@@ -163,6 +163,11 @@ src_prepare() {
 src_configure() {
local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1 || die)
 
+   # Workaround for bug #938302
+   if use systemtap && ! has_version 
"dev-debug/systemtap[dtrace-symlink(-)]" ; then
+   export DTRACE="${BROOT}"/usr/bin/stap-dtrace
+   fi
+
multilib-minimal_src_configure
 }
 

diff --git a/sys-auth/sssd/sssd-2.9.5.ebuild b/sys-auth/sssd/sssd-2.9.5.ebuild
index c1195b951775..cb1925720b92 100644
--- a/sys-auth/sssd/sssd-2.9.5.ebuild
+++ b/sys-auth/sssd/sssd-2.9.5.ebuild
@@ -163,6 +163,11 @@ src_prepare() {
 src_configure() {
local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1 || die)
 
+   # Workaround for bug #938302
+   if use systemtap && ! has_version 
"dev-debug/systemtap[dtrace-symlink(-)]" ; then
+   export DTRACE="${BROOT}"/usr/bin/stap-dtrace
+   fi
+
multilib-minimal_src_configure
 }
 



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-08-06 Thread James Le Cuirot
commit: af718ab0f8deb7ea9b0fed2715a1dccbd48d4a6e
Author: James Le Cuirot  gentoo  org>
AuthorDate: Tue Aug  6 16:17:09 2024 +
Commit: James Le Cuirot  gentoo  org>
CommitDate: Tue Aug  6 16:18:22 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=af718ab0

sys-auth/sssd: Fix cross-compiling by pointing to krb5-config location

You can set the flags directly, but krb5-config takes precedence, so use that.

Signed-off-by: James Le Cuirot  gentoo.org>

 sys-auth/sssd/sssd-2.9.5.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/sys-auth/sssd/sssd-2.9.5.ebuild b/sys-auth/sssd/sssd-2.9.5.ebuild
index d83be12eeecc..c1195b951775 100644
--- a/sys-auth/sssd/sssd-2.9.5.ebuild
+++ b/sys-auth/sssd/sssd-2.9.5.ebuild
@@ -214,6 +214,7 @@ multilib_src_configure() {
$(multilib_native_use_with python python3-bindings)
# Annoyingly configure requires that you pick systemd XOR sysv
--with-initscript=$(usex systemd systemd sysv)
+   KRB5_CONFIG="${ESYSROOT}"/usr/bin/krb5-config
)
 
use systemd && myconf+=(



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-07-16 Thread Sam James
commit: dee1e5fecb792a04f777bbc00804cc1c62ff088f
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul 17 04:55:19 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 17 04:55:19 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dee1e5fe

sys-auth/sssd: Stabilize 2.9.5 amd64, #936191

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.9.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.9.5.ebuild b/sys-auth/sssd/sssd-2.9.5.ebuild
index ab3b9e2d270b..c941455b4d04 100644
--- a/sys-auth/sssd/sssd-2.9.5.ebuild
+++ b/sys-auth/sssd/sssd-2.9.5.ebuild
@@ -15,7 +15,7 @@ DESCRIPTION="System Security Services Daemon provides access 
to identity and aut
 HOMEPAGE="https://github.com/SSSD/sssd";
 if [[ ${PV} !=  ]]; then

SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
-   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv 
~sparc ~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
~x86"
 else
inherit git-r3
EGIT_REPO_URI="https://github.com/SSSD/sssd.git";



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-07-16 Thread Sam James
commit: b7ebabc10ebb16ae139b7d648a579ee74d41332d
Author: Sam James  gentoo  org>
AuthorDate: Wed Jul 17 04:55:20 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Jul 17 04:55:20 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b7ebabc1

sys-auth/sssd: Stabilize 2.9.5 x86, #936191

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.9.5.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.9.5.ebuild b/sys-auth/sssd/sssd-2.9.5.ebuild
index c941455b4d04..d83be12eeecc 100644
--- a/sys-auth/sssd/sssd-2.9.5.ebuild
+++ b/sys-auth/sssd/sssd-2.9.5.ebuild
@@ -15,7 +15,7 @@ DESCRIPTION="System Security Services Daemon provides access 
to identity and aut
 HOMEPAGE="https://github.com/SSSD/sssd";
 if [[ ${PV} !=  ]]; then

SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
-   KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
~x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
x86"
 else
inherit git-r3
EGIT_REPO_URI="https://github.com/SSSD/sssd.git";



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/files/

2024-06-22 Thread Conrad Kostecki
commit: c31fce4e3be7b190b8a67a7c9fdbef3f2c19df5d
Author: Michael Mair-Keimberger  levelnine  at>
AuthorDate: Tue Jun 18 17:29:12 2024 +
Commit: Conrad Kostecki  gentoo  org>
CommitDate: Sat Jun 22 18:50:41 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c31fce4e

sys-auth/sssd: remove unused patches

Signed-off-by: Michael Mair-Keimberger  levelnine.at>
Signed-off-by: Conrad Kostecki  gentoo.org>

 ...ept-krb5-1.21-for-building-the-PAC-plugin.patch | 31 
 ...9.1-certmap-fix-partial-string-comparison.patch | 87 --
 ...-cert-show-and-cert-eval-rule-as-non-root.patch | 39 --
 3 files changed, 157 deletions(-)

diff --git 
a/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
 
b/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
deleted file mode 100644
index c849fe76b446..
--- 
a/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From 74d0f4538deb766592079b1abca0d949d6dea105 Mon Sep 17 00:00:00 2001
-From: Alexey Tikhonov 
-Date: Thu, 15 Jun 2023 12:05:03 +0200
-Subject: [PATCH 1/1] BUILD: Accept krb5 1.21 for building the PAC plugin
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-Reviewed-by: Alejandro López 
-Reviewed-by: Sumit Bose 

- src/external/pac_responder.m4 | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/src/external/pac_responder.m4 b/src/external/pac_responder.m4
-index 
3cbe3c9cfba03b59e26a8c5c2d73446eead2acea..90727185b574411bddd928f8d87efdc87076eba4
 100644
 a/src/external/pac_responder.m4
-+++ b/src/external/pac_responder.m4
-@@ -22,7 +22,8 @@ then
- Kerberos\ 5\ release\ 1.17* | \
- Kerberos\ 5\ release\ 1.18* | \
- Kerberos\ 5\ release\ 1.19* | \
--Kerberos\ 5\ release\ 1.20*)
-+Kerberos\ 5\ release\ 1.20* | \
-+Kerberos\ 5\ release\ 1.21*)
- krb5_version_ok=yes
- AC_MSG_RESULT([yes])
- ;;
--- 
-2.41.0
-

diff --git 
a/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch 
b/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch
deleted file mode 100644
index 258940bab38e..
--- a/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch
+++ /dev/null
@@ -1,87 +0,0 @@
-From 11afa7a6ef7e15f1e98c7145ad5c80bbdfc520e2 Mon Sep 17 00:00:00 2001
-From: Sumit Bose 
-Date: Tue, 4 Jul 2023 19:06:27 +0200
-Subject: [PATCH 3/3] certmap: fix partial string comparison
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-If the formatting option of the certificate digest/hash function
-contained and additional specifier separated with a '_' the comparison
-of the provided digest name and the available ones was incomplete, the
-last character was ignored and the comparison was successful if even if
-there was only a partial match.
-
-Resolves: https://github.com/SSSD/sssd/issues/6802
-
-Reviewed-by: Alejandro López 
-Reviewed-by: Alexey Tikhonov 
-(cherry picked from commit 0817ca3b366f51510705ab77d7900c0b65b7d2fc)

- src/lib/certmap/sss_certmap_ldap_mapping.c |  9 -
- src/tests/cmocka/test_certmap.c| 22 ++
- 2 files changed, 30 insertions(+), 1 deletion(-)
-
-diff --git a/src/lib/certmap/sss_certmap_ldap_mapping.c 
b/src/lib/certmap/sss_certmap_ldap_mapping.c
-index 2f16837a1..354b0310b 100644
 a/src/lib/certmap/sss_certmap_ldap_mapping.c
-+++ b/src/lib/certmap/sss_certmap_ldap_mapping.c
-@@ -228,14 +228,21 @@ int check_digest_conversion(const char *inp, const char 
**digest_list,
- bool colon = false;
- bool reverse = false;
- char *c;
-+size_t len = 0;
- 
- sep = strchr(inp, '_');
-+if (sep != NULL) {
-+len = sep - inp;
-+}
- 
- for (d = 0; digest_list[d] != NULL; d++) {
- if (sep == NULL) {
- cmp = strcasecmp(digest_list[d], inp);
- } else {
--cmp = strncasecmp(digest_list[d], inp, (sep - inp -1));
-+if (strlen(digest_list[d]) != len) {
-+continue;
-+}
-+cmp = strncasecmp(digest_list[d], inp, len);
- }
- 
- if (cmp == 0) {
-diff --git a/src/tests/cmocka/test_certmap.c b/src/tests/cmocka/test_certmap.c
-index da312beaf..a15984d60 100644
 a/src/tests/cmocka/test_certmap.c
-+++ b/src/tests/cmocka/test_certmap.c
-@@ -2183,6 +2183,28 @@ static void test_sss_certmap_ldapu1_cert(void **state)
- assert_non_null(ctx);
- assert_null(ctx->prio_list);
- 
-+/* cert!sha */
-+ret = sss_certmap_add_rule(ctx, 91,
-+"KRB5:.*",
-+"LDAP:rule91={cert!sha}", NULL);
-+assert_int_equal(ret, EINVAL);
-+
-+ret = sss_certmap_add_rule(ctx, 91,
-+   

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-06-05 Thread Arthur Zamarin
commit: 7e4c7811b73edfd2e84cb6ef936badc760f877d7
Author: Christopher Byrne  gmail  com>
AuthorDate: Mon Jun  3 01:05:34 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Jun  5 20:11:18 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7e4c7811

sys-auth/sssd: add 2.9.5

Signed-off-by: Christopher Byrne  gmail.com>
Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/sssd-2.9.5.ebuild | 327 
 2 files changed, 328 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 99b108e1bbf8..723ad6735686 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,2 +1,3 @@
 DIST sssd-2.9.1.tar.gz 7943540 BLAKE2B 
9113b63d54beb40ba85c5b5c75068197317b3b8088119cf6557c6b4aed113d2d67f0bc64fc68fb34f4dbef54cccdb8b32ef44112115930751fdec5ec92e0a09b
 SHA512 
eb7345dcfbbd51f005f67ee5032364d369d24589111ded60701e2dbe09563f0b862d343f231dd2e9d548acd8c560a036c8b88a0601f9aa048a7202da8202cd9b
 DIST sssd-2.9.4.tar.gz 7982544 BLAKE2B 
6ed23787f1c029abc89f2bbe516787ddbe2fa39f052b75b965972b0a3532c66076f16b775258c5ee6f4ac9ef63bd6ab5bad1a3b660bcac135b3af460d0f14748
 SHA512 
9546cf074628f32137b16ca0c763988785271124244b645d1e786762e8578f10d983793a29bffcc004b064452fe8d465476a3041688d2f3c11c2751fb5bec3e2
+DIST sssd-2.9.5.tar.gz 8001964 BLAKE2B 
e9c839e58fbeac9e8cba83b726f075c5db6ce85059546d745672c222b594f4aa26ad103f0eb3a8ff9e2b364c3502fb93c639fe9e621fefd6fecd2319f5cb499a
 SHA512 
d219f12ffc75af233f0e4ffc62c0442acc6da3cd94ed4eab7102a78821af5257c8e4ba0d06b2c99c08e06502f8d0d0bcc80540d63823dbe0f52eb0432ae7e14d

diff --git a/sys-auth/sssd/sssd-2.9.5.ebuild b/sys-auth/sssd/sssd-2.9.5.ebuild
new file mode 100644
index ..ab3b9e2d270b
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.9.5.ebuild
@@ -0,0 +1,327 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PLOCALES="ca de es fr ja ko pt_BR ru sv tr uk"
+PLOCALES_BIN="${PLOCALES} bg cs eu fi hu id it ka nb nl pl pt tg zh_TW zh_CN"
+PLOCALE_BACKUP="sv"
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit autotools linux-info multilib-minimal optfeature plocale \
+   python-single-r1 pam systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://github.com/SSSD/sssd";
+if [[ ${PV} !=  ]]; then
+   
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
+   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv 
~sparc ~x86"
+else
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SSSD/sssd.git";
+   EGIT_BRANCH="master"
+fi
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl doc +netlink nfsv4 nls +man python samba selinux subid sudo systemd 
systemtap test"
+REQUIRED_USE="
+   python? ( ${PYTHON_REQUIRED_USE} )
+   test? ( sudo )"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+   >=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
+   app-crypt/p11-kit
+   >=dev-libs/ding-libs-0.2
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   dev-libs/jansson:=
+   dev-libs/libpcre2:=
+   dev-libs/libunistring:=
+   >=dev-libs/popt-1.16
+   >=dev-libs/openssl-1.0.2:=
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}]
+   >=net-nds/openldap-2.4.30:=[sasl,experimental]
+   >=sys-apps/dbus-1.6
+   >=sys-apps/keyutils-1.5:=
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   virtual/libintl
+   acl? ( net-fs/cifs-utils[acl] )
+   netlink? ( dev-libs/libnl:3 )
+   nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
+   nls? ( >=sys-devel/gettext-0.18 )
+   python? (
+   ${PYTHON_DEPS}
+   systemd? (
+   $(python_gen_cond_dep '
+   dev-python/python-systemd[${PYTHON_USEDEP}]
+   ')
+   )
+   )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   subid? ( >=sys-apps/shadow-4.9 )
+   systemd? (
+   sys-apps/systemd:=
+   sys-apps/util-linux
+   )
+   systemtap? ( dev-debug/systemtap )"
+RDEPEND="${DEPEND}
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
+BDEPEND="
+   virtual/pkgconfig
+   ${PYTHON_DEPS}
+   doc? ( app-text/doxygen )
+   man? (
+   app-text/docbook-xml-dtd:4.4
+   >=dev-libs/libxslt-1.1.26
+   nls? ( app-text/po4a )
+   )
+   nls? ( sys-devel/gettext )
+   test? (
+   dev-libs/check
+   dev-libs/softhsm:2
+   dev-util/cmocka
+

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-06-05 Thread Arthur Zamarin
commit: 863becb9a4a755c24ab463f7396d3ea1d8c2111a
Author: Christopher Byrne  gmail  com>
AuthorDate: Mon Jun  3 01:06:01 2024 +
Commit: Arthur Zamarin  gentoo  org>
CommitDate: Wed Jun  5 20:11:18 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=863becb9

sys-auth/sssd: drop 2.9.1-r1

Signed-off-by: Christopher Byrne  gmail.com>
Closes: https://github.com/gentoo/gentoo/pull/36987
Signed-off-by: Arthur Zamarin  gentoo.org>

 sys-auth/sssd/Manifest |   1 -
 sys-auth/sssd/metadata.xml |   1 -
 sys-auth/sssd/sssd-2.9.1-r1.ebuild | 333 -
 3 files changed, 335 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 723ad6735686..9f8adb26ad66 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,3 +1,2 @@
-DIST sssd-2.9.1.tar.gz 7943540 BLAKE2B 
9113b63d54beb40ba85c5b5c75068197317b3b8088119cf6557c6b4aed113d2d67f0bc64fc68fb34f4dbef54cccdb8b32ef44112115930751fdec5ec92e0a09b
 SHA512 
eb7345dcfbbd51f005f67ee5032364d369d24589111ded60701e2dbe09563f0b862d343f231dd2e9d548acd8c560a036c8b88a0601f9aa048a7202da8202cd9b
 DIST sssd-2.9.4.tar.gz 7982544 BLAKE2B 
6ed23787f1c029abc89f2bbe516787ddbe2fa39f052b75b965972b0a3532c66076f16b775258c5ee6f4ac9ef63bd6ab5bad1a3b660bcac135b3af460d0f14748
 SHA512 
9546cf074628f32137b16ca0c763988785271124244b645d1e786762e8578f10d983793a29bffcc004b064452fe8d465476a3041688d2f3c11c2751fb5bec3e2
 DIST sssd-2.9.5.tar.gz 8001964 BLAKE2B 
e9c839e58fbeac9e8cba83b726f075c5db6ce85059546d745672c222b594f4aa26ad103f0eb3a8ff9e2b364c3502fb93c639fe9e621fefd6fecd2319f5cb499a
 SHA512 
d219f12ffc75af233f0e4ffc62c0442acc6da3cd94ed4eab7102a78821af5257c8e4ba0d06b2c99c08e06502f8d0d0bcc80540d63823dbe0f52eb0432ae7e14d

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index a4f6c50a3f9e..e719d6e332fd 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -15,7 +15,6 @@


 Build and use the cifsidmap plugin
-   Controls whether the kernel keyring 
should be used via sys-apps/keyutils
Add support for netlink protocol via 
dev-libs/libnl
Add support for the nfsv4 idmapd plugin 
provided by net-fs/nfs-utils
Add Privileged Attribute Certificate Support 
for Kerberos

diff --git a/sys-auth/sssd/sssd-2.9.1-r1.ebuild 
b/sys-auth/sssd/sssd-2.9.1-r1.ebuild
deleted file mode 100644
index af43a0ad6b5a..
--- a/sys-auth/sssd/sssd-2.9.1-r1.ebuild
+++ /dev/null
@@ -1,333 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PLOCALES="ca de es fr ja ko pt_BR ru sv tr uk"
-PLOCALES_BIN="${PLOCALES} bg cs eu fi hu id it ka nb nl pl pt tg zh_TW zh_CN"
-PLOCALE_BACKUP="sv"
-PYTHON_COMPAT=( python3_{10..12} )
-
-inherit autotools linux-info multilib-minimal optfeature plocale \
-   python-single-r1 pam systemd toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://github.com/SSSD/sssd";
-if [[ ${PV} !=  ]]; then
-   
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
-else
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/SSSD/sssd.git";
-   EGIT_BRANCH="master"
-fi
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
-IUSE="acl doc keyutils +netlink nfsv4 nls +man python samba selinux subid sudo 
systemd systemtap test"
-REQUIRED_USE="
-   python? ( ${PYTHON_REQUIRED_USE} )
-   test? ( sudo )"
-RESTRICT="!test? ( test )"
-
-DEPEND="
-   >=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
-   app-crypt/p11-kit
-   >=dev-libs/ding-libs-0.2
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   dev-libs/jansson:=
-   dev-libs/libpcre2:=
-   dev-libs/libunistring:=
-   >=dev-libs/popt-1.16
-   >=dev-libs/openssl-1.0.2:=
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}]
-   >=net-nds/openldap-2.4.30:=[sasl,experimental]
-   >=sys-apps/dbus-1.6
-   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   virtual/libintl
-   acl? ( net-fs/cifs-utils[acl] )
-   keyutils? ( >=sys-apps/keyutils-1.5:= )
-   netlink? ( dev-libs/libnl:3 )
-   nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
-   nls? ( >=sys-devel/gettext-0.18 )
-   python? (
-   ${PYTHON_DEPS}
-   systemd? (
-   $(python_gen_cond_dep '
-   dev-python/python-systemd[${PYTHON_USEDEP}]
-   ')
-   )
-   )
-   samba? ( >=net-fs/samba-4.10.2[winbind] )
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
- 

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-03-25 Thread Sam James
commit: 48be9302ee7b1647f5da5b6880e396917e2521ef
Author: Sam James  gentoo  org>
AuthorDate: Mon Mar 25 08:38:07 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Mar 25 08:38:07 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=48be9302

sys-auth/sssd: Stabilize 2.9.4 x86, #926424

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.9.4.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-auth/sssd/sssd-2.9.4.ebuild b/sys-auth/sssd/sssd-2.9.4.ebuild
index 351cc7c33633..c0ab8a678a6a 100644
--- a/sys-auth/sssd/sssd-2.9.4.ebuild
+++ b/sys-auth/sssd/sssd-2.9.4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -15,7 +15,7 @@ DESCRIPTION="System Security Services Daemon provides access 
to identity and aut
 HOMEPAGE="https://github.com/SSSD/sssd";
 if [[ ${PV} !=  ]]; then

SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
-   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv 
~sparc ~x86"
+   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv 
~sparc x86"
 else
inherit git-r3
EGIT_REPO_URI="https://github.com/SSSD/sssd.git";



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-03-25 Thread Sam James
commit: 12acceaf1de11eb640622f6e32b896c1ecc38221
Author: Sam James  gentoo  org>
AuthorDate: Mon Mar 25 08:38:12 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Mar 25 08:38:12 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=12acceaf

sys-auth/sssd: Stabilize 2.9.4 amd64, #926424

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.9.4.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.9.4.ebuild b/sys-auth/sssd/sssd-2.9.4.ebuild
index c0ab8a678a6a..d83be12eeecc 100644
--- a/sys-auth/sssd/sssd-2.9.4.ebuild
+++ b/sys-auth/sssd/sssd-2.9.4.ebuild
@@ -15,7 +15,7 @@ DESCRIPTION="System Security Services Daemon provides access 
to identity and aut
 HOMEPAGE="https://github.com/SSSD/sssd";
 if [[ ${PV} !=  ]]; then

SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
-   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv 
~sparc x86"
+   KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
x86"
 else
inherit git-r3
EGIT_REPO_URI="https://github.com/SSSD/sssd.git";



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-01-23 Thread David Seifert
commit: 97920b6a26ff8d6f8a55866f405a3f102db4fb07
Author: David Seifert  gentoo  org>
AuthorDate: Tue Jan 23 11:49:02 2024 +
Commit: David Seifert  gentoo  org>
CommitDate: Tue Jan 23 11:49:02 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=97920b6a

sys-auth/sssd: drop 2.6.0-r3

Closes: https://github.com/gentoo/gentoo/pull/34975
Signed-off-by: David Seifert  gentoo.org>

 sys-auth/sssd/Manifest |   1 -
 sys-auth/sssd/sssd-2.6.0-r3.ebuild | 333 -
 2 files changed, 334 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index f1fd106d5946..99b108e1bbf8 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,3 +1,2 @@
-DIST sssd-2.6.0.tar.gz 7440969 BLAKE2B 
6b05fcea09ef10a5b2f373dc6a66032edc4c4f46f65f42fdc9ffb5b676025095e16de4a86b3088351c22746e062829d1d68fa7e960cccb7c5a77d960e6d38e2a
 SHA512 
0b9e169424cbadfa6132a3e5e9789facf82f04cce94cb5344b8ff49370ae8817c2cb16cf21caddf6a7cd42e661d5ff5bf97843d79681683aacff0053ff93f64b
 DIST sssd-2.9.1.tar.gz 7943540 BLAKE2B 
9113b63d54beb40ba85c5b5c75068197317b3b8088119cf6557c6b4aed113d2d67f0bc64fc68fb34f4dbef54cccdb8b32ef44112115930751fdec5ec92e0a09b
 SHA512 
eb7345dcfbbd51f005f67ee5032364d369d24589111ded60701e2dbe09563f0b862d343f231dd2e9d548acd8c560a036c8b88a0601f9aa048a7202da8202cd9b
 DIST sssd-2.9.4.tar.gz 7982544 BLAKE2B 
6ed23787f1c029abc89f2bbe516787ddbe2fa39f052b75b965972b0a3532c66076f16b775258c5ee6f4ac9ef63bd6ab5bad1a3b660bcac135b3af460d0f14748
 SHA512 
9546cf074628f32137b16ca0c763988785271124244b645d1e786762e8578f10d983793a29bffcc004b064452fe8d465476a3041688d2f3c11c2751fb5bec3e2

diff --git a/sys-auth/sssd/sssd-2.6.0-r3.ebuild 
b/sys-auth/sssd/sssd-2.6.0-r3.ebuild
deleted file mode 100644
index bb244eceeb6e..
--- a/sys-auth/sssd/sssd-2.6.0-r3.ebuild
+++ /dev/null
@@ -1,333 +0,0 @@
-# Copyright 1999-2024 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-PLOCALES="ca de es fr ja ko pt_BR ru sv tr uk"
-PLOCALES_BIN="${PLOCALES} bg cs eu fi hu id it ka nb nl pl pt tg zh_TW zh_CN"
-PLOCALE_BACKUP="sv"
-PYTHON_COMPAT=( python3_{10..12} )
-
-inherit autotools linux-info multilib-minimal optfeature plocale \
-   python-single-r1 pam systemd toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://github.com/SSSD/sssd";
-if [[ ${PV} !=  ]]; then
-   
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
-else
-   inherit git-r3
-   EGIT_REPO_URI="https://github.com/SSSD/sssd.git";
-   EGIT_BRANCH="master"
-fi
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
-IUSE="acl doc +netlink keyutils nfsv4 nls +man python samba selinux subid sudo 
systemd systemtap test"
-REQUIRED_USE="
-   python? ( ${PYTHON_REQUIRED_USE} )
-   test? ( sudo )"
-RESTRICT="!test? ( test )"
-
-DEPEND="
-   >=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
-   app-crypt/p11-kit
-   >=dev-libs/ding-libs-0.2
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   dev-libs/jansson:=
-   dev-libs/libpcre2:=
-   dev-libs/libunistring:=
-   >=dev-libs/popt-1.16
-   >=dev-libs/openssl-1.0.2:=
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}]
-   >=net-nds/openldap-2.4.30:=[sasl,experimental]
-   >=sys-apps/dbus-1.6
-   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   virtual/libintl
-   acl? ( net-fs/cifs-utils[acl] )
-   keyutils? ( >=sys-apps/keyutils-1.5:= )
-   netlink? ( dev-libs/libnl:3 )
-   nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
-   nls? ( >=sys-devel/gettext-0.18 )
-   python? (
-   ${PYTHON_DEPS}
-   systemd? (
-   $(python_gen_cond_dep '
-   dev-python/python-systemd[${PYTHON_USEDEP}]
-   ')
-   )
-   )
-   samba? ( >=net-fs/samba-4.10.2[winbind] )
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-   >=sys-libs/libsemanage-2.1
-   )
-   subid? ( >=sys-apps/shadow-4.9 )
-   systemd? (
-   sys-apps/systemd:=
-   sys-apps/util-linux
-   )
-   systemtap? ( dev-debug/systemtap )"
-RDEPEND="${DEPEND}
-   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
-BDEPEND="
-   virtual/pkgconfig
-   ${PYTHON_DEPS}
-   doc? ( app-text/doxygen )
-   man? (
-   app-text/docbook-xml-dtd:4.4
-   >=dev-libs/libxslt-1.1.26
-   nls? ( app-text/po4a )
-   )
-   nls? ( sys-devel/gettext )
-   test? (
-   dev-libs/check
-   dev-libs/softhsm:2
- 

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-01-23 Thread David Seifert
commit: 3a7ecda336a716bd806d520f3c7dd326187ed602
Author: Christopher Byrne  gmail  com>
AuthorDate: Tue Jan 23 11:44:15 2024 +
Commit: David Seifert  gentoo  org>
CommitDate: Tue Jan 23 11:44:15 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3a7ecda3

sys-auth/sssd: add 2.9.4

Closes: https://github.com/gentoo/gentoo/pull/33000
Signed-off-by: Christopher Byrne  gmail.com>
Signed-off-by: David Seifert  gentoo.org>

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/sssd-2.9.4.ebuild | 327 
 2 files changed, 328 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index e2f173e39988..f1fd106d5946 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,2 +1,3 @@
 DIST sssd-2.6.0.tar.gz 7440969 BLAKE2B 
6b05fcea09ef10a5b2f373dc6a66032edc4c4f46f65f42fdc9ffb5b676025095e16de4a86b3088351c22746e062829d1d68fa7e960cccb7c5a77d960e6d38e2a
 SHA512 
0b9e169424cbadfa6132a3e5e9789facf82f04cce94cb5344b8ff49370ae8817c2cb16cf21caddf6a7cd42e661d5ff5bf97843d79681683aacff0053ff93f64b
 DIST sssd-2.9.1.tar.gz 7943540 BLAKE2B 
9113b63d54beb40ba85c5b5c75068197317b3b8088119cf6557c6b4aed113d2d67f0bc64fc68fb34f4dbef54cccdb8b32ef44112115930751fdec5ec92e0a09b
 SHA512 
eb7345dcfbbd51f005f67ee5032364d369d24589111ded60701e2dbe09563f0b862d343f231dd2e9d548acd8c560a036c8b88a0601f9aa048a7202da8202cd9b
+DIST sssd-2.9.4.tar.gz 7982544 BLAKE2B 
6ed23787f1c029abc89f2bbe516787ddbe2fa39f052b75b965972b0a3532c66076f16b775258c5ee6f4ac9ef63bd6ab5bad1a3b660bcac135b3af460d0f14748
 SHA512 
9546cf074628f32137b16ca0c763988785271124244b645d1e786762e8578f10d983793a29bffcc004b064452fe8d465476a3041688d2f3c11c2751fb5bec3e2

diff --git a/sys-auth/sssd/sssd-2.9.4.ebuild b/sys-auth/sssd/sssd-2.9.4.ebuild
new file mode 100644
index ..351cc7c33633
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.9.4.ebuild
@@ -0,0 +1,327 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PLOCALES="ca de es fr ja ko pt_BR ru sv tr uk"
+PLOCALES_BIN="${PLOCALES} bg cs eu fi hu id it ka nb nl pl pt tg zh_TW zh_CN"
+PLOCALE_BACKUP="sv"
+PYTHON_COMPAT=( python3_{10..12} )
+
+inherit autotools linux-info multilib-minimal optfeature plocale \
+   python-single-r1 pam systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://github.com/SSSD/sssd";
+if [[ ${PV} !=  ]]; then
+   
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
+   KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv 
~sparc ~x86"
+else
+   inherit git-r3
+   EGIT_REPO_URI="https://github.com/SSSD/sssd.git";
+   EGIT_BRANCH="master"
+fi
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl doc +netlink nfsv4 nls +man python samba selinux subid sudo systemd 
systemtap test"
+REQUIRED_USE="
+   python? ( ${PYTHON_REQUIRED_USE} )
+   test? ( sudo )"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+   >=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
+   app-crypt/p11-kit
+   >=dev-libs/ding-libs-0.2
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   dev-libs/jansson:=
+   dev-libs/libpcre2:=
+   dev-libs/libunistring:=
+   >=dev-libs/popt-1.16
+   >=dev-libs/openssl-1.0.2:=
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}]
+   >=net-nds/openldap-2.4.30:=[sasl,experimental]
+   >=sys-apps/dbus-1.6
+   >=sys-apps/keyutils-1.5:=
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   virtual/libintl
+   acl? ( net-fs/cifs-utils[acl] )
+   netlink? ( dev-libs/libnl:3 )
+   nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
+   nls? ( >=sys-devel/gettext-0.18 )
+   python? (
+   ${PYTHON_DEPS}
+   systemd? (
+   $(python_gen_cond_dep '
+   dev-python/python-systemd[${PYTHON_USEDEP}]
+   ')
+   )
+   )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   subid? ( >=sys-apps/shadow-4.9 )
+   systemd? (
+   sys-apps/systemd:=
+   sys-apps/util-linux
+   )
+   systemtap? ( dev-debug/systemtap )"
+RDEPEND="${DEPEND}
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
+BDEPEND="
+   virtual/pkgconfig
+   ${PYTHON_DEPS}
+   doc? ( app-text/doxygen )
+   man? (
+   app-text/docbook-xml-dtd:4.4
+   >=dev-libs/libxslt-1.1.26
+   nls? ( app-text/po4a )
+   )
+   nls? ( sys-devel/gettext )
+   test? (
+   dev-libs/check
+   dev-libs/s

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2024-01-05 Thread Sam James
commit: 1ff341e1ea9d350b75ee98b8475cbb9f23d97019
Author: Sam James  gentoo  org>
AuthorDate: Thu Apr  6 05:30:10 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Jan  5 14:02:39 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1ff341e1

sys-auth/sssd: make keyutils optional

keyutils fails tests on several niche arches.

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/Manifest| 1 +
 sys-auth/sssd/metadata.xml| 1 +
 sys-auth/sssd/{sssd-2.9.1.ebuild => sssd-2.6.0-r3.ebuild} | 7 +--
 sys-auth/sssd/{sssd-2.9.1.ebuild => sssd-2.9.1-r1.ebuild} | 7 +--
 4 files changed, 12 insertions(+), 4 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 9bb94d8d1af3..e2f173e39988 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1 +1,2 @@
+DIST sssd-2.6.0.tar.gz 7440969 BLAKE2B 
6b05fcea09ef10a5b2f373dc6a66032edc4c4f46f65f42fdc9ffb5b676025095e16de4a86b3088351c22746e062829d1d68fa7e960cccb7c5a77d960e6d38e2a
 SHA512 
0b9e169424cbadfa6132a3e5e9789facf82f04cce94cb5344b8ff49370ae8817c2cb16cf21caddf6a7cd42e661d5ff5bf97843d79681683aacff0053ff93f64b
 DIST sssd-2.9.1.tar.gz 7943540 BLAKE2B 
9113b63d54beb40ba85c5b5c75068197317b3b8088119cf6557c6b4aed113d2d67f0bc64fc68fb34f4dbef54cccdb8b32ef44112115930751fdec5ec92e0a09b
 SHA512 
eb7345dcfbbd51f005f67ee5032364d369d24589111ded60701e2dbe09563f0b862d343f231dd2e9d548acd8c560a036c8b88a0601f9aa048a7202da8202cd9b

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index e719d6e332fd..a4f6c50a3f9e 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -15,6 +15,7 @@


 Build and use the cifsidmap plugin
+   Controls whether the kernel keyring 
should be used via sys-apps/keyutils
Add support for netlink protocol via 
dev-libs/libnl
Add support for the nfsv4 idmapd plugin 
provided by net-fs/nfs-utils
Add Privileged Attribute Certificate Support 
for Kerberos

diff --git a/sys-auth/sssd/sssd-2.9.1.ebuild 
b/sys-auth/sssd/sssd-2.6.0-r3.ebuild
similarity index 97%
copy from sys-auth/sssd/sssd-2.9.1.ebuild
copy to sys-auth/sssd/sssd-2.6.0-r3.ebuild
index 416554744465..0f782032dec8 100644
--- a/sys-auth/sssd/sssd-2.9.1.ebuild
+++ b/sys-auth/sssd/sssd-2.6.0-r3.ebuild
@@ -24,7 +24,7 @@ fi
 LICENSE="GPL-3"
 SLOT="0"
 KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
-IUSE="acl doc +netlink nfsv4 nls +man python samba selinux subid sudo systemd 
systemtap test"
+IUSE="acl doc +netlink keyutils nfsv4 nls +man python samba selinux subid sudo 
systemd systemtap test"
 REQUIRED_USE="
python? ( ${PYTHON_REQUIRED_USE} )
test? ( sudo )"
@@ -44,7 +44,6 @@ DEPEND="
>=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}]
>=net-nds/openldap-2.4.30:=[sasl,experimental]
>=sys-apps/dbus-1.6
-   >=sys-apps/keyutils-1.5:=
>=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
>=sys-libs/talloc-2.0.7
>=sys-libs/tdb-1.2.9
@@ -52,6 +51,7 @@ DEPEND="
>=sys-libs/ldb-1.1.17-r1:=
virtual/libintl
acl? ( net-fs/cifs-utils[acl] )
+   keyutils? ( >=sys-apps/keyutils-1.5:= )
netlink? ( dev-libs/libnl:3 )
nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
nls? ( >=sys-devel/gettext-0.18 )
@@ -172,6 +172,9 @@ src_configure() {
 multilib_src_configure() {
local myconf=()
 
+   export ac_cv_header_keyutils_h=$(usex keyutils)
+   export ac_cv_lib_keyutils_add_key=$(usex keyutils)
+
myconf+=(
--libexecdir="${EPREFIX}"/usr/libexec
--localstatedir="${EPREFIX}"/var

diff --git a/sys-auth/sssd/sssd-2.9.1.ebuild 
b/sys-auth/sssd/sssd-2.9.1-r1.ebuild
similarity index 97%
rename from sys-auth/sssd/sssd-2.9.1.ebuild
rename to sys-auth/sssd/sssd-2.9.1-r1.ebuild
index 416554744465..a8949592e303 100644
--- a/sys-auth/sssd/sssd-2.9.1.ebuild
+++ b/sys-auth/sssd/sssd-2.9.1-r1.ebuild
@@ -24,7 +24,7 @@ fi
 LICENSE="GPL-3"
 SLOT="0"
 KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
-IUSE="acl doc +netlink nfsv4 nls +man python samba selinux subid sudo systemd 
systemtap test"
+IUSE="acl doc keyutils +netlink nfsv4 nls +man python samba selinux subid sudo 
systemd systemtap test"
 REQUIRED_USE="
python? ( ${PYTHON_REQUIRED_USE} )
test? ( sudo )"
@@ -44,7 +44,6 @@ DEPEND="
>=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}]
>=net-nds/openldap-2.4.30:=[sasl,experimental]
>=sys-apps/dbus-1.6
-   >=sys-apps/keyutils-1.5:=
>=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
>=sys-libs/talloc-2.0.7
>=sys-libs/tdb-1.2.9
@@ -52,6 +51,7 @@ DEPEND="
>=sys-libs/ldb-1.1.17-r1:=
virtual/libintl
acl? ( net-fs/cifs-utils[acl] )
+   keyutils? ( >=sys-apps/keyutils-1.5:= )
netlink? ( dev-l

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/files/, profiles/arch/ia64/, sys-auth/sssd/

2023-12-30 Thread David Seifert
commit: b59cc2bf93efd6d64af895cb796b79f91b17355e
Author: David Seifert  gentoo  org>
AuthorDate: Sat Dec 30 16:10:53 2023 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat Dec 30 16:10:53 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b59cc2bf

sys-auth/sssd: drop 2.6.0-r2

Closes: https://github.com/gentoo/gentoo/pull/34504
Signed-off-by: David Seifert  gentoo.org>

 profiles/arch/ia64/package.use.mask|   4 +
 sys-auth/sssd/Manifest |   1 -
 .../sssd-2.6.0-conditional-python-install.patch|  19 --
 sys-auth/sssd/metadata.xml |   2 -
 sys-auth/sssd/sssd-2.6.0-r2.ebuild | 285 -
 5 files changed, 4 insertions(+), 307 deletions(-)

diff --git a/profiles/arch/ia64/package.use.mask 
b/profiles/arch/ia64/package.use.mask
index 9ebfd0d4c6e1..680f6b55d8fa 100644
--- a/profiles/arch/ia64/package.use.mask
+++ b/profiles/arch/ia64/package.use.mask
@@ -1,6 +1,10 @@
 # Copyright 1999-2023 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
+# David Seifert  (2023-12-30)
+# sys-auth/sssd not keyworded here anymore
+app-admin/sudo sssd
+
 # Mart Raudsepp  (2023-12-25)
 # sys-apps/xdg-desktop-portal not keyworded here yet
 x11-base/xwayland libei

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index e2f173e39988..9bb94d8d1af3 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,2 +1 @@
-DIST sssd-2.6.0.tar.gz 7440969 BLAKE2B 
6b05fcea09ef10a5b2f373dc6a66032edc4c4f46f65f42fdc9ffb5b676025095e16de4a86b3088351c22746e062829d1d68fa7e960cccb7c5a77d960e6d38e2a
 SHA512 
0b9e169424cbadfa6132a3e5e9789facf82f04cce94cb5344b8ff49370ae8817c2cb16cf21caddf6a7cd42e661d5ff5bf97843d79681683aacff0053ff93f64b
 DIST sssd-2.9.1.tar.gz 7943540 BLAKE2B 
9113b63d54beb40ba85c5b5c75068197317b3b8088119cf6557c6b4aed113d2d67f0bc64fc68fb34f4dbef54cccdb8b32ef44112115930751fdec5ec92e0a09b
 SHA512 
eb7345dcfbbd51f005f67ee5032364d369d24589111ded60701e2dbe09563f0b862d343f231dd2e9d548acd8c560a036c8b88a0601f9aa048a7202da8202cd9b

diff --git a/sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch 
b/sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch
deleted file mode 100644
index 04c18ceede8c..
--- a/sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch
+++ /dev/null
@@ -1,19 +0,0 @@
 a/src/tools/analyzer/Makefile.am
-+++ b/src/tools/analyzer/Makefile.am
-@@ -1,5 +1,7 @@
- pkgpythondir = $(python3dir)/sssd
-+modulesdir = $(pkgpythondir)/modules
- 
-+if BUILD_PYTHON_BINDINGS
- dist_pkgpython_SCRIPTS = \
- sss_analyze.py \
- $(NULL)
-@@ -10,7 +12,7 @@
- source_reader.py \
- $(NULL)
- 
--modulesdir = $(pkgpythondir)/modules
- dist_modules_DATA = \
- modules/request.py \
- $(NULL)
-+endif

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 628b459ea0a0..e719d6e332fd 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -15,10 +15,8 @@


 Build and use the cifsidmap plugin
-   Install sssd's Kerberos plugin
Add support for netlink protocol via 
dev-libs/libnl
Add support for the nfsv4 idmapd plugin 
provided by net-fs/nfs-utils
-   Add Privileged Attribute Certificate Support 
for Kerberos
Add Privileged Attribute Certificate Support 
for Kerberos
Support subordinate uid and gid ranges in 
FreeIPA
Build helper to let app-admin/sudo 
use sssd provided information

diff --git a/sys-auth/sssd/sssd-2.6.0-r2.ebuild 
b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
deleted file mode 100644
index ed2f740d4b06..
--- a/sys-auth/sssd/sssd-2.6.0-r2.ebuild
+++ /dev/null
@@ -1,285 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{9..11} )
-
-inherit autotools linux-info multilib-minimal optfeature python-single-r1 pam 
systemd toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://github.com/SSSD/sssd";
-SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
x86"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test"
-REQUIRED_USE="
-   pac? ( samba )
-   python? ( ${PYTHON_REQUIRED_USE} )
-   test? ( sudo )"
-RESTRICT="!test? ( test )"
-
-DEPEND="
-   >=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
-   app-crypt/p11-kit
-   >=dev-libs/ding-libs-0.2
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   dev-libs/libpcre2:=
-   >=dev-libs/popt-1.16
-   >=dev-libs/openssl-1.0.2:=
-   dev-libs/libunistring:=
-   >=net-dns/b

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2023-10-09 Thread Joonas Niilola
commit: b53c5013e4d3fe96ee5cd041b024e81bba806b9b
Author: Joonas Niilola  gentoo  org>
AuthorDate: Tue Oct 10 06:13:59 2023 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Tue Oct 10 06:14:19 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b53c5013

sys-auth/sssd: Stabilize 2.9.1 amd64, #915399

Signed-off-by: Joonas Niilola  gentoo.org>

 sys-auth/sssd/sssd-2.9.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.9.1.ebuild b/sys-auth/sssd/sssd-2.9.1.ebuild
index 08cb7e59ef89..416554744465 100644
--- a/sys-auth/sssd/sssd-2.9.1.ebuild
+++ b/sys-auth/sssd/sssd-2.9.1.ebuild
@@ -23,7 +23,7 @@ fi
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
 IUSE="acl doc +netlink nfsv4 nls +man python samba selinux subid sudo systemd 
systemtap test"
 REQUIRED_USE="
python? ( ${PYTHON_REQUIRED_USE} )



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2023-10-08 Thread Sam James
commit: 41de82b513ecb6823e9b5d0936e13c9c820012bc
Author: Sam James  gentoo  org>
AuthorDate: Mon Oct  9 01:21:46 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Oct  9 01:21:46 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=41de82b5

sys-auth/sssd: Stabilize 2.9.1 x86, #915399

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.9.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.9.1.ebuild b/sys-auth/sssd/sssd-2.9.1.ebuild
index bebb882e63fa..08cb7e59ef89 100644
--- a/sys-auth/sssd/sssd-2.9.1.ebuild
+++ b/sys-auth/sssd/sssd-2.9.1.ebuild
@@ -23,7 +23,7 @@ fi
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc x86"
 IUSE="acl doc +netlink nfsv4 nls +man python samba selinux subid sudo systemd 
systemtap test"
 REQUIRED_USE="
python? ( ${PYTHON_REQUIRED_USE} )



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/, sys-auth/sssd/files/

2023-09-06 Thread David Seifert
commit: 1e446ceef146a87ec68f2629ea69674a8393dc43
Author: Christopher Byrne  gmail  com>
AuthorDate: Wed Sep  6 08:29:13 2023 +
Commit: David Seifert  gentoo  org>
CommitDate: Wed Sep  6 08:29:13 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1e446cee

sys-auth/sssd: add 2.9.1

Closes: https://bugs.gentoo.org/499578
Closes: https://bugs.gentoo.org/542324
Closes: https://bugs.gentoo.org/592402
Closes: https://bugs.gentoo.org/640760
Closes: https://bugs.gentoo.org/752978
Closes: https://bugs.gentoo.org/878177
Closes: https://bugs.gentoo.org/880097
Closes: https://bugs.gentoo.org/904280
Closes: https://bugs.gentoo.org/906292
Closes: https://github.com/gentoo/gentoo/pull/32466
Signed-off-by: Christopher Byrne  gmail.com>
Signed-off-by: David Seifert  gentoo.org>

 sys-auth/sssd/Manifest |   1 +
 .../sssd/files/sssd-2.8.2-krb5_pw_locked.patch |  12 +
 ...ept-krb5-1.21-for-building-the-PAC-plugin.patch |  31 ++
 ...9.1-certmap-fix-partial-string-comparison.patch |  87 ++
 .../sssd-2.9.1-conditional-python-install.patch|  19 ++
 ...-cert-show-and-cert-eval-rule-as-non-root.patch |  39 +++
 sys-auth/sssd/metadata.xml |  10 +
 sys-auth/sssd/sssd-2.9.1.ebuild| 330 +
 8 files changed, 529 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index ae3ce6acb21c..e2f173e39988 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1 +1,2 @@
 DIST sssd-2.6.0.tar.gz 7440969 BLAKE2B 
6b05fcea09ef10a5b2f373dc6a66032edc4c4f46f65f42fdc9ffb5b676025095e16de4a86b3088351c22746e062829d1d68fa7e960cccb7c5a77d960e6d38e2a
 SHA512 
0b9e169424cbadfa6132a3e5e9789facf82f04cce94cb5344b8ff49370ae8817c2cb16cf21caddf6a7cd42e661d5ff5bf97843d79681683aacff0053ff93f64b
+DIST sssd-2.9.1.tar.gz 7943540 BLAKE2B 
9113b63d54beb40ba85c5b5c75068197317b3b8088119cf6557c6b4aed113d2d67f0bc64fc68fb34f4dbef54cccdb8b32ef44112115930751fdec5ec92e0a09b
 SHA512 
eb7345dcfbbd51f005f67ee5032364d369d24589111ded60701e2dbe09563f0b862d343f231dd2e9d548acd8c560a036c8b88a0601f9aa048a7202da8202cd9b

diff --git a/sys-auth/sssd/files/sssd-2.8.2-krb5_pw_locked.patch 
b/sys-auth/sssd/files/sssd-2.8.2-krb5_pw_locked.patch
new file mode 100644
index ..a8bd397cd063
--- /dev/null
+++ b/sys-auth/sssd/files/sssd-2.8.2-krb5_pw_locked.patch
@@ -0,0 +1,12 @@
+diff --git a/src/providers/krb5/krb5_auth.c b/src/providers/krb5/krb5_auth.c
+index a1c0b36..207c010 100644
+--- a/src/providers/krb5/krb5_auth.c
 b/src/providers/krb5/krb5_auth.c
+@@ -1037,6 +1037,7 @@ static void krb5_auth_done(struct tevent_req *subreq)
+ case ERR_ACCOUNT_LOCKED:
+ state->pam_status = PAM_PERM_DENIED;
+ state->dp_err = DP_ERR_OK;
++state->pd->account_locked = true;
+ ret = EOK;
+ goto done;
+

diff --git 
a/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
 
b/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
new file mode 100644
index ..c849fe76b446
--- /dev/null
+++ 
b/sys-auth/sssd/files/sssd-2.9.1-BUILD-Accept-krb5-1.21-for-building-the-PAC-plugin.patch
@@ -0,0 +1,31 @@
+From 74d0f4538deb766592079b1abca0d949d6dea105 Mon Sep 17 00:00:00 2001
+From: Alexey Tikhonov 
+Date: Thu, 15 Jun 2023 12:05:03 +0200
+Subject: [PATCH 1/1] BUILD: Accept krb5 1.21 for building the PAC plugin
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Reviewed-by: Alejandro López 
+Reviewed-by: Sumit Bose 
+---
+ src/external/pac_responder.m4 | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/src/external/pac_responder.m4 b/src/external/pac_responder.m4
+index 
3cbe3c9cfba03b59e26a8c5c2d73446eead2acea..90727185b574411bddd928f8d87efdc87076eba4
 100644
+--- a/src/external/pac_responder.m4
 b/src/external/pac_responder.m4
+@@ -22,7 +22,8 @@ then
+ Kerberos\ 5\ release\ 1.17* | \
+ Kerberos\ 5\ release\ 1.18* | \
+ Kerberos\ 5\ release\ 1.19* | \
+-Kerberos\ 5\ release\ 1.20*)
++Kerberos\ 5\ release\ 1.20* | \
++Kerberos\ 5\ release\ 1.21*)
+ krb5_version_ok=yes
+ AC_MSG_RESULT([yes])
+ ;;
+-- 
+2.41.0
+

diff --git 
a/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch 
b/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch
new file mode 100644
index ..258940bab38e
--- /dev/null
+++ b/sys-auth/sssd/files/sssd-2.9.1-certmap-fix-partial-string-comparison.patch
@@ -0,0 +1,87 @@
+From 11afa7a6ef7e15f1e98c7145ad5c80bbdfc520e2 Mon Sep 17 00:00:00 2001
+From: Sumit Bose 
+Date: Tue, 4 Jul 2023 19:06:27 +0200
+Subject: [PATCH 3/3] certmap: fix partial string comparison
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+If the formatting option of the certificate diges

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2023-09-05 Thread David Seifert
commit: faa145c0f2ad738a39671de12bdb788fbfc25022
Author: David Seifert  gentoo  org>
AuthorDate: Tue Sep  5 20:14:56 2023 +
Commit: David Seifert  gentoo  org>
CommitDate: Tue Sep  5 20:14:56 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=faa145c0

sys-auth/sssd: drop 2.5.2-r3

Signed-off-by: David Seifert  gentoo.org>

 sys-auth/sssd/Manifest |   2 -
 sys-auth/sssd/sssd-2.5.2-r3.ebuild | 302 -
 2 files changed, 304 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 33bcbee3a483..ae3ce6acb21c 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,3 +1 @@
-DIST sssd-2.5.2-CVE-2021-3621.patch.bz2 3155 BLAKE2B 
c50e331f0f1acbb9ef8e6d54a63219da44df5e565608c24635d85a110fcc024f7d5293c4412bca64831a9a3a14e2c1188be1a802c76575ad6d7a83243d3d89c2
 SHA512 
650af7c67b3a807935c0875ee877d366facdf818492fb4244757448ad351454a279968ea5414e6b3cd116e873abe4f1aef2ccdaf790a4df0cf7f2a0078a41860
-DIST sssd-2.5.2.tar.gz 7579208 BLAKE2B 
ec5d9aeaf5b5e05b56c01f9137f6f24db05544dbd48458d742285b60e7beb6d48af865f3415e11ce89e187f4643bbecf15bbb321859ec80cfe458eb781cea6c9
 SHA512 
a9bac7b2cc23022dce3bcda314c9c26a0a0914c448f6d5a51c5ba18670f04c1fd1a94cb20173235b6285df1dcc9251cb6b3f3e71a220037b4eb8e6f33c48
 DIST sssd-2.6.0.tar.gz 7440969 BLAKE2B 
6b05fcea09ef10a5b2f373dc6a66032edc4c4f46f65f42fdc9ffb5b676025095e16de4a86b3088351c22746e062829d1d68fa7e960cccb7c5a77d960e6d38e2a
 SHA512 
0b9e169424cbadfa6132a3e5e9789facf82f04cce94cb5344b8ff49370ae8817c2cb16cf21caddf6a7cd42e661d5ff5bf97843d79681683aacff0053ff93f64b

diff --git a/sys-auth/sssd/sssd-2.5.2-r3.ebuild 
b/sys-auth/sssd/sssd-2.5.2-r3.ebuild
deleted file mode 100644
index c74bc5252e9e..
--- a/sys-auth/sssd/sssd-2.5.2-r3.ebuild
+++ /dev/null
@@ -1,302 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{9..11} )
-
-inherit autotools linux-info multilib-minimal python-single-r1 pam systemd 
toolchain-funcs optfeature
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://github.com/SSSD/sssd";
-SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
-SRC_URI+=" 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-CVE-2021-3621.patch.bz2";
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
x86"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}
-   pac? ( samba )
-   test? ( sudo )"
-
-BDEPEND=">=sys-devel/autoconf-2.69-r5
-   virtual/pkgconfig
-   ${PYTHON_DEPS}
-   doc? ( app-doc/doxygen )
-   test? (
-   dev-libs/check
-   dev-libs/softhsm:2
-   dev-util/cmocka
-   net-libs/gnutls[pkcs11,tools]
-   sys-libs/libfaketime
-   sys-libs/nss_wrapper
-   sys-libs/pam_wrapper
-   sys-libs/uid_wrapper
-   )
-   man? (
-   app-text/docbook-xml-dtd:4.4
-   >=dev-libs/libxslt-1.1.26
-   nls? ( app-text/po4a )
-   )"
-
-DEPEND=">=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
-   app-crypt/p11-kit
-   >=dev-libs/ding-libs-0.2
-   dev-libs/glib:2
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   >=dev-libs/libpcre-8.30:=
-   >=dev-libs/popt-1.16
-   >=dev-libs/openssl-1.0.2:0=
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=net-dns/c-ares-1.7.4:=
-   >=net-nds/openldap-2.4.30:=[sasl]
-   >=sys-apps/dbus-1.6
-   >=sys-apps/keyutils-1.5:=
-   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   virtual/libintl
-   locator? (
-   >=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}]
-   )
-   acl? ( net-fs/cifs-utils[acl] )
-   netlink? ( dev-libs/libnl:3 )
-   nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
-   nls? ( >=sys-devel/gettext-0.18 )
-   pac? (
-   net-fs/samba
-   )
-   python? ( ${PYTHON_DEPS} )
-   samba? ( >=net-fs/samba-4.10.2[winbind] )
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-   >=sys-libs/libsemanage-2.1
-   )
-   systemd? (
-   dev-libs/jansson:0=
-   net-libs/http-parser:0=
-   net-misc/curl:0=
-   )
-   systemtap? ( dev-util/systemtap )"
-RDEPEND="${DEPEND}
-   >=sys-libs/glibc-2.17[nscd]
-   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
-
-CONFIG_CHECK="~KEYS"
-
-MULTILIB_WRAPPED_HEADERS=(
-   /usr/include/ipa_hbac.h
-   /usr/include/sss_idmap.h
-   /usr/include/sss_nss_idmap.h
- 

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2023-05-13 Thread Sam James
commit: 307919c9a5dbf4b9ef011273d4ddf642b39b94f4
Author: Sam James  gentoo  org>
AuthorDate: Sun May 14 00:17:42 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Sun May 14 00:31:21 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=307919c9

sys-auth/sssd: drop invalid USE=valgrind flag (for test suite)

We don't, in general, run Valgrind for test suites in Gentoo because it's
not portable enough and gives inconsistent results, especially under sandbox.

Plus it's confusing given USE=valgrind is effectively a global USE flag (even
if it isn't in use.desc yet) for meaning "enable annotations to enable better
debugging under Valgrind", rather than "run tests under it".

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/metadata.xml | 1 -
 sys-auth/sssd/sssd-2.5.2-r3.ebuild | 9 -
 sys-auth/sssd/sssd-2.6.0-r2.ebuild | 9 -
 3 files changed, 8 insertions(+), 11 deletions(-)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 5c228f8abb75..36a8e6c631a2 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -13,7 +13,6 @@
Add Privileged Attribute Certificate Support 
for Kerberos
Build helper to let app-admin/sudo 
use sssd provided information
Enable SystemTAP/DTrace tracing
-   Depend on dev-util/valgrind 
for test suite


cpe:/a:fedoraproject:sssd

diff --git a/sys-auth/sssd/sssd-2.5.2-r3.ebuild 
b/sys-auth/sssd/sssd-2.5.2-r3.ebuild
index fc6be18d464f..c74bc5252e9e 100644
--- a/sys-auth/sssd/sssd-2.5.2-r3.ebuild
+++ b/sys-auth/sssd/sssd-2.5.2-r3.ebuild
@@ -15,13 +15,12 @@ SRC_URI+=" 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-CVE-2021
 LICENSE="GPL-3"
 SLOT="0"
 KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
x86"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
+IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test"
 RESTRICT="!test? ( test )"
 
 REQUIRED_USE="${PYTHON_REQUIRED_USE}
pac? ( samba )
-   test? ( sudo )
-   valgrind? ( test )"
+   test? ( sudo )"
 
 BDEPEND=">=sys-devel/autoconf-2.69-r5
virtual/pkgconfig
@@ -36,7 +35,6 @@ BDEPEND=">=sys-devel/autoconf-2.69-r5
sys-libs/nss_wrapper
sys-libs/pam_wrapper
sys-libs/uid_wrapper
-   valgrind? ( dev-util/valgrind )
)
man? (
app-text/docbook-xml-dtd:4.4
@@ -158,6 +156,8 @@ multilib_src_configure() {
--with-unicode-lib="glib2"
--disable-rpath
--disable-static
+   # Valgrind is only used for tests
+   --disable-valgrind
--sbindir=/usr/sbin
--enable-local-provider
$(multilib_native_use_with systemd kcm)
@@ -177,7 +177,6 @@ multilib_src_configure() {
$(multilib_native_with autofs)
$(multilib_native_with ssh)
$(use_enable systemtap)
-   $(use_enable valgrind)
--without-python2-bindings
$(multilib_native_use_with python python3-bindings)
)

diff --git a/sys-auth/sssd/sssd-2.6.0-r2.ebuild 
b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
index 7d4de9b612d8..ed2f740d4b06 100644
--- a/sys-auth/sssd/sssd-2.6.0-r2.ebuild
+++ b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
@@ -14,12 +14,11 @@ 
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
 LICENSE="GPL-3"
 SLOT="0"
 KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
x86"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
+IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test"
 REQUIRED_USE="
pac? ( samba )
python? ( ${PYTHON_REQUIRED_USE} )
-   test? ( sudo )
-   valgrind? ( test )"
+   test? ( sudo )"
 RESTRICT="!test? ( test )"
 
 DEPEND="
@@ -75,7 +74,6 @@ BDEPEND="
sys-libs/nss_wrapper
sys-libs/pam_wrapper
sys-libs/uid_wrapper
-   valgrind? ( dev-util/valgrind )
)
man? (
app-text/docbook-xml-dtd:4.4
@@ -148,6 +146,8 @@ multilib_src_configure() {
--with-os=gentoo
--disable-rpath
--disable-static
+   # Valgrind is only used for tests
+   --disable-valgrind
--sbindir="${EPREFIX}"/usr/sbin
$(multilib_native_use_with systemd kcm)
$(use_with samba)
@@ -165,7 +165,6 @@ multilib_src_configure() {
$(multilib_native_with autofs)
$(multilib_native_with ssh)
$(use_enable systemtap)
-   $(use_enable

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2023-05-01 Thread Sam James
commit: 3cdfeaaa8113fe0190adf46c5434bd8c64c7f972
Author: Sam James  gentoo  org>
AuthorDate: Mon May  1 17:51:37 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon May  1 17:51:37 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3cdfeaaa

sys-auth/sssd: Stabilize 2.6.0-r2 amd64, #877503

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.6.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.6.0-r2.ebuild 
b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
index d8c96ba61caf..61089fc938c4 100644
--- a/sys-auth/sssd/sssd-2.6.0-r2.ebuild
+++ b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
~x86"
 IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
 REQUIRED_USE="
pac? ( samba )



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2023-05-01 Thread Sam James
commit: 86c110efbf2164d3dd788264bd2864d14f49550c
Author: Sam James  gentoo  org>
AuthorDate: Mon May  1 17:51:28 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon May  1 17:51:28 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=86c110ef

sys-auth/sssd: enable py3.11

Closes: https://bugs.gentoo.org/897274
Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.5.2-r3.ebuild | 2 +-
 sys-auth/sssd/sssd-2.6.0-r2.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-auth/sssd/sssd-2.5.2-r3.ebuild 
b/sys-auth/sssd/sssd-2.5.2-r3.ebuild
index ffbaa9bb9aea..fc6be18d464f 100644
--- a/sys-auth/sssd/sssd-2.5.2-r3.ebuild
+++ b/sys-auth/sssd/sssd-2.5.2-r3.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{9..10} )
+PYTHON_COMPAT=( python3_{9..11} )
 
 inherit autotools linux-info multilib-minimal python-single-r1 pam systemd 
toolchain-funcs optfeature
 

diff --git a/sys-auth/sssd/sssd-2.6.0-r2.ebuild 
b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
index 16066e1d4f25..d8c96ba61caf 100644
--- a/sys-auth/sssd/sssd-2.6.0-r2.ebuild
+++ b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
@@ -3,7 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{9..10} )
+PYTHON_COMPAT=( python3_{9..11} )
 
 inherit autotools linux-info multilib-minimal optfeature python-single-r1 pam 
systemd toolchain-funcs
 



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2023-05-01 Thread Sam James
commit: b3155f1ec30e14c359a7ce7dad23c2956df06cc2
Author: Sam James  gentoo  org>
AuthorDate: Mon May  1 17:51:39 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon May  1 17:51:39 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b3155f1e

sys-auth/sssd: Stabilize 2.6.0-r2 x86, #877503

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.6.0-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.6.0-r2.ebuild 
b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
index 61089fc938c4..7d4de9b612d8 100644
--- a/sys-auth/sssd/sssd-2.6.0-r2.ebuild
+++ b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
x86"
 IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
 REQUIRED_USE="
pac? ( samba )



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2023-03-25 Thread David Seifert
commit: f4cedbcc12348e421cc135ef1725b6f6259698b3
Author: David Seifert  gentoo  org>
AuthorDate: Sat Mar 25 11:02:41 2023 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat Mar 25 11:02:41 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f4cedbcc

sys-auth/sssd: remove inactive dev

Signed-off-by: David Seifert  gentoo.org>

 sys-auth/sssd/metadata.xml | 4 
 1 file changed, 4 deletions(-)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 1de148797929..5c228f8abb75 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -5,10 +5,6 @@
base-sys...@gentoo.org
Gentoo Base System

-   
-   ale...@gentoo.org
-   Alexey Shvetsov
-   

 Build and use the cifsidmap plugin
Install sssd's Kerberos plugin



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/, sys-auth/sssd/files/

2022-06-21 Thread David Seifert
commit: 83c09f6644477164a9048faa9929fda1df639862
Author: David Seifert  gentoo  org>
AuthorDate: Tue Jun 21 09:40:47 2022 +
Commit: David Seifert  gentoo  org>
CommitDate: Tue Jun 21 09:40:47 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=83c09f66

sys-auth/sssd: drop 2.3.1-r3

Signed-off-by: David Seifert  gentoo.org>

 sys-auth/sssd/Manifest |   1 -
 ...k-for-libsofthsm2.so-in-usr-libdir-sofths.patch |  32 ---
 sys-auth/sssd/sssd-2.3.1-r3.ebuild | 288 -
 3 files changed, 321 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 82f54dde37e2..33bcbee3a483 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,4 +1,3 @@
-DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
 DIST sssd-2.5.2-CVE-2021-3621.patch.bz2 3155 BLAKE2B 
c50e331f0f1acbb9ef8e6d54a63219da44df5e565608c24635d85a110fcc024f7d5293c4412bca64831a9a3a14e2c1188be1a802c76575ad6d7a83243d3d89c2
 SHA512 
650af7c67b3a807935c0875ee877d366facdf818492fb4244757448ad351454a279968ea5414e6b3cd116e873abe4f1aef2ccdaf790a4df0cf7f2a0078a41860
 DIST sssd-2.5.2.tar.gz 7579208 BLAKE2B 
ec5d9aeaf5b5e05b56c01f9137f6f24db05544dbd48458d742285b60e7beb6d48af865f3415e11ce89e187f4643bbecf15bbb321859ec80cfe458eb781cea6c9
 SHA512 
a9bac7b2cc23022dce3bcda314c9c26a0a0914c448f6d5a51c5ba18670f04c1fd1a94cb20173235b6285df1dcc9251cb6b3f3e71a220037b4eb8e6f33c48
 DIST sssd-2.6.0.tar.gz 7440969 BLAKE2B 
6b05fcea09ef10a5b2f373dc6a66032edc4c4f46f65f42fdc9ffb5b676025095e16de4a86b3088351c22746e062829d1d68fa7e960cccb7c5a77d960e6d38e2a
 SHA512 
0b9e169424cbadfa6132a3e5e9789facf82f04cce94cb5344b8ff49370ae8817c2cb16cf21caddf6a7cd42e661d5ff5bf97843d79681683aacff0053ff93f64b

diff --git 
a/sys-auth/sssd/files/sssd-2.3.1-test_ca-Look-for-libsofthsm2.so-in-usr-libdir-sofths.patch
 
b/sys-auth/sssd/files/sssd-2.3.1-test_ca-Look-for-libsofthsm2.so-in-usr-libdir-sofths.patch
deleted file mode 100644
index b84df9a91cba..
--- 
a/sys-auth/sssd/files/sssd-2.3.1-test_ca-Look-for-libsofthsm2.so-in-usr-libdir-sofths.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From fc79d035ccc4c1a5da26bbd780aeb7e0a0afebf5 Mon Sep 17 00:00:00 2001
-From: Matt Turner 
-Date: Fri, 14 Aug 2020 13:36:30 -0700
-Subject: [PATCH] test_ca: Look for libsofthsm2.so in /usr/${libdir}/softhsm
- too
-
-Signed-off-by: Matt Turner 

- src/external/test_ca.m4 | 7 ---
- 1 file changed, 4 insertions(+), 3 deletions(-)
-
-diff --git a/src/external/test_ca.m4 b/src/external/test_ca.m4
-index 4d45a5a16..d318789bc 100644
 a/src/external/test_ca.m4
-+++ b/src/external/test_ca.m4
-@@ -33,9 +33,10 @@ AC_DEFUN([AM_CHECK_TEST_CA],
- AM_CONDITIONAL([BUILD_TEST_CA], [test -x "$OPENSSL" -a -x 
"$SSH_KEYGEN" -a -x "$CERTUTIL" -a -x "$PK12UTIL"])
- else
- 
--for p in /usr/lib64/pkcs11/libsofthsm2.so 
/usr/lib/pkcs11/libsofthsm2.so 
/usr/lib/x86_64-linux-gnu/softhsm/libsofthsm2.so; do
--if test -f "${p}"; then
--SOFTHSM2_PATH="${p}"
-+for p in /usr/lib{64,}/{softhsm,pkcs11} 
/usr/lib/x86_64-linux-gnu/softhsm; do
-+f="${p}/libsofthsm2.so"
-+if test -f "${f}"; then
-+SOFTHSM2_PATH="${f}"
- break;
- fi
- done
--- 
-2.26.2
-

diff --git a/sys-auth/sssd/sssd-2.3.1-r3.ebuild 
b/sys-auth/sssd/sssd-2.3.1-r3.ebuild
deleted file mode 100644
index 9b6a97abcbd8..
--- a/sys-auth/sssd/sssd-2.3.1-r3.ebuild
+++ /dev/null
@@ -1,288 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-
-inherit autotools linux-info multilib-minimal python-single-r1 pam systemd 
toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://github.com/SSSD/sssd";
-SRC_URI="https://github.com/SSSD/sssd/releases/download/${PN}-${PV//./_}/${P}.tar.gz";
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~sparc x86"
-
-LICENSE="GPL-3"
-SLOT="0"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd test valgrind"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="pac? ( samba )
-   python? ( ${PYTHON_REQUIRED_USE} )"
-
-DEPEND="
-   >=app-crypt/mit-krb5-1.10.3
-   app-crypt/p11-kit
-   >=dev-libs/ding-libs-0.2
-   dev-libs/glib:2
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   >=dev-libs/libpcre-8.30:=
-   >=dev-libs/popt-1.16
-   >=dev-libs/openssl-1.0.2:0=
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=net-dns/c-ares-1.7.4:=
-   >=net-nds/openldap-2.4.30:=[sasl]
-   >=s

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2022-04-23 Thread Sam James
commit: 8e31553aa286898a9c9d2bee933ccc41d1cad9b9
Author: Sam James  gentoo  org>
AuthorDate: Sun Apr 24 00:29:22 2022 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Apr 24 01:18:17 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8e31553a

sys-auth/sssd: drop ~s390

Closes: https://github.com/gentoo/gentoo/pull/25136
Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.3.1-r3.ebuild | 2 +-
 sys-auth/sssd/sssd-2.5.2-r3.ebuild | 2 +-
 sys-auth/sssd/sssd-2.6.0-r2.ebuild | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-auth/sssd/sssd-2.3.1-r3.ebuild 
b/sys-auth/sssd/sssd-2.3.1-r3.ebuild
index a35c8436b484..9b6a97abcbd8 100644
--- a/sys-auth/sssd/sssd-2.3.1-r3.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1-r3.ebuild
@@ -10,7 +10,7 @@ inherit autotools linux-info multilib-minimal 
python-single-r1 pam systemd toolc
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://github.com/SSSD/sssd";
 
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PN}-${PV//./_}/${P}.tar.gz";
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~sparc x86"
 
 LICENSE="GPL-3"
 SLOT="0"

diff --git a/sys-auth/sssd/sssd-2.5.2-r3.ebuild 
b/sys-auth/sssd/sssd-2.5.2-r3.ebuild
index 397f3d136eb5..cc0fb5d51bce 100644
--- a/sys-auth/sssd/sssd-2.5.2-r3.ebuild
+++ b/sys-auth/sssd/sssd-2.5.2-r3.ebuild
@@ -14,7 +14,7 @@ SRC_URI+=" 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-CVE-2021
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
x86"
 IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
 RESTRICT="!test? ( test )"
 

diff --git a/sys-auth/sssd/sssd-2.6.0-r2.ebuild 
b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
index 19e7f62ea2af..e4bbe3fcf793 100644
--- a/sys-auth/sssd/sssd-2.6.0-r2.ebuild
+++ b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~sparc 
~x86"
 IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
 REQUIRED_USE="
pac? ( samba )



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2022-03-28 Thread Jakov Smolić
commit: cb1428642fa29d1c1a2270e0e7fcd140de9b75de
Author: Jakov Smolić  gentoo  org>
AuthorDate: Mon Mar 28 09:36:35 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Mon Mar 28 09:36:35 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cb142864

sys-auth/sssd: Fix nfs-utils reference in metadata.xml

Signed-off-by: Jakov Smolić  gentoo.org>

 sys-auth/sssd/metadata.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index ed2b026878b3..1de148797929 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -13,7 +13,7 @@
 Build and use the cifsidmap plugin
Install sssd's Kerberos plugin
Add support for netlink protocol via 
dev-libs/libnl
-   Add support for the nfsv4 idmapd plugin 
provided by sys-fs/nfs-utils
+   Add support for the nfsv4 idmapd plugin 
provided by net-fs/nfs-utils
Add Privileged Attribute Certificate Support 
for Kerberos
Build helper to let app-admin/sudo 
use sssd provided information
Enable SystemTAP/DTrace tracing



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2022-03-28 Thread Jakov Smolić
commit: d04401f6a437ac8ccc2691f5172f133270d119a8
Author: Jakov Smolić  gentoo  org>
AuthorDate: Mon Mar 28 09:32:56 2022 +
Commit: Jakov Smolić  gentoo  org>
CommitDate: Mon Mar 28 09:32:56 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d04401f6

sys-auth/sssd: Remove net-libs/libnfsidmap references

Signed-off-by: Jakov Smolić  gentoo.org>

 sys-auth/sssd/metadata.xml | 2 +-
 sys-auth/sssd/sssd-2.3.1-r3.ebuild | 2 +-
 sys-auth/sssd/sssd-2.5.2-r3.ebuild | 2 +-
 sys-auth/sssd/sssd-2.6.0-r2.ebuild | 7 +--
 4 files changed, 4 insertions(+), 9 deletions(-)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 84d171b6aee0..ed2b026878b3 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -13,7 +13,7 @@
 Build and use the cifsidmap plugin
Install sssd's Kerberos plugin
Add support for netlink protocol via 
dev-libs/libnl
-   Add support for the nfsv4 idmapd plugin 
provided by net-libs/libnfsidmap
+   Add support for the nfsv4 idmapd plugin 
provided by sys-fs/nfs-utils
Add Privileged Attribute Certificate Support 
for Kerberos
Build helper to let app-admin/sudo 
use sssd provided information
Enable SystemTAP/DTrace tracing

diff --git a/sys-auth/sssd/sssd-2.3.1-r3.ebuild 
b/sys-auth/sssd/sssd-2.3.1-r3.ebuild
index fdbe558ed56d..a35c8436b484 100644
--- a/sys-auth/sssd/sssd-2.3.1-r3.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1-r3.ebuild
@@ -46,7 +46,7 @@ DEPEND="
)
acl? ( net-fs/cifs-utils[acl] )
netlink? ( dev-libs/libnl:3 )
-   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
nls? ( >=sys-devel/gettext-0.18 )
pac? (
app-crypt/mit-krb5[${MULTILIB_USEDEP}]

diff --git a/sys-auth/sssd/sssd-2.5.2-r3.ebuild 
b/sys-auth/sssd/sssd-2.5.2-r3.ebuild
index ae761b254289..397f3d136eb5 100644
--- a/sys-auth/sssd/sssd-2.5.2-r3.ebuild
+++ b/sys-auth/sssd/sssd-2.5.2-r3.ebuild
@@ -68,7 +68,7 @@ DEPEND=">=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
)
acl? ( net-fs/cifs-utils[acl] )
netlink? ( dev-libs/libnl:3 )
-   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
nls? ( >=sys-devel/gettext-0.18 )
pac? (
net-fs/samba

diff --git a/sys-auth/sssd/sssd-2.6.0-r2.ebuild 
b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
index b659742f8808..19e7f62ea2af 100644
--- a/sys-auth/sssd/sssd-2.6.0-r2.ebuild
+++ b/sys-auth/sssd/sssd-2.6.0-r2.ebuild
@@ -45,12 +45,7 @@ DEPEND="
acl? ( net-fs/cifs-utils[acl] )
locator? ( >=net-dns/c-ares-1.10.0-r1:=[${MULTILIB_USEDEP}] )
netlink? ( dev-libs/libnl:3 )
-   nfsv4? (
-   || (
-   >=net-fs/nfs-utils-2.3.1-r2
-   net-libs/libnfsidmap
-   )
-   )
+   nfsv4? ( >=net-fs/nfs-utils-2.3.1-r2 )
pac? ( net-fs/samba )
python? ( ${PYTHON_DEPS} )
samba? ( >=net-fs/samba-4.10.2[winbind] )



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/, sys-auth/sssd/files/

2021-11-22 Thread David Seifert
commit: 6d29e0c6e0a2208423cfdd76562fd2d7371c2dae
Author: David Seifert  gentoo  org>
AuthorDate: Mon Nov 22 16:34:55 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Mon Nov 22 16:34:55 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6d29e0c6

sys-auth/sssd: do not install conditional python files

Closes: https://bugs.gentoo.org/822399
Signed-off-by: David Seifert  gentoo.org>

 .../files/sssd-2.6.0-conditional-python-install.patch | 19 +++
 .../sssd/{sssd-2.6.0.ebuild => sssd-2.6.0-r1.ebuild}  |  2 ++
 2 files changed, 21 insertions(+)

diff --git a/sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch 
b/sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch
new file mode 100644
index ..04c18ceede8c
--- /dev/null
+++ b/sys-auth/sssd/files/sssd-2.6.0-conditional-python-install.patch
@@ -0,0 +1,19 @@
+--- a/src/tools/analyzer/Makefile.am
 b/src/tools/analyzer/Makefile.am
+@@ -1,5 +1,7 @@
+ pkgpythondir = $(python3dir)/sssd
++modulesdir = $(pkgpythondir)/modules
+ 
++if BUILD_PYTHON_BINDINGS
+ dist_pkgpython_SCRIPTS = \
+ sss_analyze.py \
+ $(NULL)
+@@ -10,7 +12,7 @@
+ source_reader.py \
+ $(NULL)
+ 
+-modulesdir = $(pkgpythondir)/modules
+ dist_modules_DATA = \
+ modules/request.py \
+ $(NULL)
++endif

diff --git a/sys-auth/sssd/sssd-2.6.0.ebuild 
b/sys-auth/sssd/sssd-2.6.0-r1.ebuild
similarity index 99%
rename from sys-auth/sssd/sssd-2.6.0.ebuild
rename to sys-auth/sssd/sssd-2.6.0-r1.ebuild
index 857e7084b74f..6b13c0aa927a 100644
--- a/sys-auth/sssd/sssd-2.6.0.ebuild
+++ b/sys-auth/sssd/sssd-2.6.0-r1.ebuild
@@ -90,6 +90,8 @@ BDEPEND="
 
 CONFIG_CHECK="~KEYS"
 
+PATCHES=( "${FILESDIR}"/${PN}-2.6.0-conditional-python-install.patch )
+
 MULTILIB_WRAPPED_HEADERS=(
/usr/include/ipa_hbac.h
/usr/include/sss_idmap.h



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-11-07 Thread David Seifert
commit: 496ed072fdf3bfcfc41b74372403a821c1fd9ffa
Author: David Seifert  gentoo  org>
AuthorDate: Sun Nov  7 20:26:07 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Sun Nov  7 20:26:07 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=496ed072

sys-auth/sssd: drop stable keywords

Signed-off-by: David Seifert  gentoo.org>

 sys-auth/sssd/sssd-2.6.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.6.0.ebuild b/sys-auth/sssd/sssd-2.6.0.ebuild
index fb1dc80f4f5..857e7084b74 100644
--- a/sys-auth/sssd/sssd-2.6.0.ebuild
+++ b/sys-auth/sssd/sssd-2.6.0.ebuild
@@ -13,7 +13,7 @@ 
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
 IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
 REQUIRED_USE="
pac? ( samba )



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-11-07 Thread David Seifert
commit: baa622bd7d8b41c200af2a24ab5cdc81191cc176
Author: David Seifert  gentoo  org>
AuthorDate: Sun Nov  7 20:23:54 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Sun Nov  7 20:23:54 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=baa622bd

sys-auth/sssd: add 2.6.0

Signed-off-by: David Seifert  gentoo.org>

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/sssd-2.6.0.ebuild | 289 
 2 files changed, 290 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 5a4af14d089..82f54dde37e 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,3 +1,4 @@
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
 DIST sssd-2.5.2-CVE-2021-3621.patch.bz2 3155 BLAKE2B 
c50e331f0f1acbb9ef8e6d54a63219da44df5e565608c24635d85a110fcc024f7d5293c4412bca64831a9a3a14e2c1188be1a802c76575ad6d7a83243d3d89c2
 SHA512 
650af7c67b3a807935c0875ee877d366facdf818492fb4244757448ad351454a279968ea5414e6b3cd116e873abe4f1aef2ccdaf790a4df0cf7f2a0078a41860
 DIST sssd-2.5.2.tar.gz 7579208 BLAKE2B 
ec5d9aeaf5b5e05b56c01f9137f6f24db05544dbd48458d742285b60e7beb6d48af865f3415e11ce89e187f4643bbecf15bbb321859ec80cfe458eb781cea6c9
 SHA512 
a9bac7b2cc23022dce3bcda314c9c26a0a0914c448f6d5a51c5ba18670f04c1fd1a94cb20173235b6285df1dcc9251cb6b3f3e71a220037b4eb8e6f33c48
+DIST sssd-2.6.0.tar.gz 7440969 BLAKE2B 
6b05fcea09ef10a5b2f373dc6a66032edc4c4f46f65f42fdc9ffb5b676025095e16de4a86b3088351c22746e062829d1d68fa7e960cccb7c5a77d960e6d38e2a
 SHA512 
0b9e169424cbadfa6132a3e5e9789facf82f04cce94cb5344b8ff49370ae8817c2cb16cf21caddf6a7cd42e661d5ff5bf97843d79681683aacff0053ff93f64b

diff --git a/sys-auth/sssd/sssd-2.6.0.ebuild b/sys-auth/sssd/sssd-2.6.0.ebuild
new file mode 100644
index 000..fb1dc80f4f5
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.6.0.ebuild
@@ -0,0 +1,289 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{8..10} )
+
+inherit autotools linux-info multilib-minimal optfeature python-single-r1 pam 
systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://github.com/SSSD/sssd";
+SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc x86"
+IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
+REQUIRED_USE="
+   pac? ( samba )
+   python? ( ${PYTHON_REQUIRED_USE} )
+   test? ( sudo )
+   valgrind? ( test )"
+RESTRICT="!test? ( test )"
+
+DEPEND="
+   >=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
+   app-crypt/p11-kit
+   >=dev-libs/ding-libs-0.2
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   dev-libs/libpcre2:=
+   >=dev-libs/popt-1.16
+   >=dev-libs/openssl-1.0.2:=
+   dev-libs/libunistring:=
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=net-dns/c-ares-1.7.4:=
+   >=net-nds/openldap-2.4.30[sasl]
+   >=sys-apps/dbus-1.6
+   >=sys-apps/keyutils-1.5:=
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   virtual/libintl
+   acl? ( net-fs/cifs-utils[acl] )
+   locator? ( >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}] )
+   netlink? ( dev-libs/libnl:3 )
+   nfsv4? (
+   || (
+   >=net-fs/nfs-utils-2.3.1-r2
+   net-libs/libnfsidmap
+   )
+   )
+   pac? ( net-fs/samba )
+   python? ( ${PYTHON_DEPS} )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   systemd? (
+   sys-apps/systemd:=
+   sys-apps/util-linux
+   )
+   systemtap? ( dev-util/systemtap )"
+RDEPEND="${DEPEND}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
+BDEPEND="
+   virtual/pkgconfig
+   ${PYTHON_DEPS}
+   doc? ( app-doc/doxygen )
+   nls? ( sys-devel/gettext )
+   test? (
+   dev-libs/check
+   dev-libs/softhsm:2
+   dev-util/cmocka
+   net-libs/gnutls[pkcs11,tools]
+   sys-libs/libfaketime
+   sys-libs/nss_wrapper
+   sys-libs/pam_wrapper
+   sys-libs/uid_wrapper
+   valgrind? ( dev-util/valgrind )
+   )
+   man? (
+

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-10-25 Thread Joonas Niilola
commit: 9f30818120d8d4b59cae1403d12a1affcf7a4b1a
Author: Henning Schild  hennsch  de>
AuthorDate: Fri Oct 15 17:31:08 2021 +
Commit: Joonas Niilola  gentoo  org>
CommitDate: Mon Oct 25 07:58:49 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9f308181

sys-auth/sssd: point out optional runtime dep to adcli

Signed-off-by: Henning Schild  hennsch.de>
Closes: https://github.com/gentoo/gentoo/pull/20624
Signed-off-by: Joonas Niilola  gentoo.org>

 sys-auth/sssd/{sssd-2.5.2-r1.ebuild => sssd-2.5.2-r2.ebuild} | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.5.2-r1.ebuild 
b/sys-auth/sssd/sssd-2.5.2-r2.ebuild
similarity index 98%
rename from sys-auth/sssd/sssd-2.5.2-r1.ebuild
rename to sys-auth/sssd/sssd-2.5.2-r2.ebuild
index 7cc4fa32625..8a2687f2056 100644
--- a/sys-auth/sssd/sssd-2.5.2-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.5.2-r2.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 PYTHON_COMPAT=( python3_{8..10} )
 
-inherit autotools linux-info multilib-minimal python-single-r1 pam systemd 
toolchain-funcs
+inherit autotools linux-info multilib-minimal python-single-r1 pam systemd 
toolchain-funcs optfeature
 
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://github.com/SSSD/sssd";
@@ -299,4 +299,5 @@ pkg_postinst() {
elog "You must set up sssd.conf (default installed into /etc/sssd)"
elog "and (optionally) configuration in /etc/pam.d in order to use SSSD"
elog "features. Please see howto in 
https://sssd.io/docs/design_pages/smartcard_authentication_require.html";
+   optfeature "Kerberos keytab renew (see krb5_renew_interval)" 
app-crypt/adcli
 }



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-10-22 Thread Sam James
commit: cb0502c1114a01c03ad659cc7d48103fb4f1cd2e
Author: Sam James  gentoo  org>
AuthorDate: Fri Oct 22 09:00:29 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Oct 22 09:00:29 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cb0502c1

sys-auth/sssd: Stabilize 2.5.2-r1 amd64, #813750

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.5.2-r1.ebuild 
b/sys-auth/sssd/sssd-2.5.2-r1.ebuild
index 6f4a3307f99..017471fabbc 100644
--- a/sys-auth/sssd/sssd-2.5.2-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.5.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI+=" 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-CVE-2021
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
 IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-10-22 Thread Sam James
commit: f2b0bc7cd3eb168da2e79182057b7e209dfb6578
Author: Sam James  gentoo  org>
AuthorDate: Fri Oct 22 09:00:32 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Fri Oct 22 09:00:32 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f2b0bc7c

sys-auth/sssd: Stabilize 2.5.2-r1 x86, #813750

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.5.2-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.5.2-r1.ebuild 
b/sys-auth/sssd/sssd-2.5.2-r1.ebuild
index 017471fabbc..7cc4fa32625 100644
--- a/sys-auth/sssd/sssd-2.5.2-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.5.2-r1.ebuild
@@ -14,7 +14,7 @@ SRC_URI+=" 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-CVE-2021
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc x86"
 IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
 RESTRICT="!test? ( test )"
 



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-10-03 Thread David Seifert
commit: 62c0847cca5a9dab98c8178fd00d0deb4d56c922
Author: David Seifert  gentoo  org>
AuthorDate: Sun Oct  3 11:27:59 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Sun Oct  3 11:27:59 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=62c0847c

sys-auth/sssd: drop 2.3.1-r3, 2.5.2

Signed-off-by: David Seifert  gentoo.org>

 sys-auth/sssd/Manifest |   1 -
 sys-auth/sssd/sssd-2.3.1-r3.ebuild | 290 
 sys-auth/sssd/sssd-2.5.2.ebuild| 297 -
 3 files changed, 588 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 949f7b2f62e..5a4af14d089 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,4 +1,3 @@
-DIST sssd-2.3.1-CVE-2021-3621.patch.bz2 3174 BLAKE2B 
201c51fff92dd17d9517834e59a12422850ee3c5aab1efff51bcdc5b82521516589271222b6be36d12da2a388d122d37e9f455d593f22551ba9ea58ead694b49
 SHA512 
faffe46b710e3f8b2db54fc4f637b176b72f6bc31a2d5d1cae7a5ffc81609c4faa5decee1d6db4b2bf87451677c8eda068e153e38755f013afbce982daf58f65
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
 DIST sssd-2.5.2-CVE-2021-3621.patch.bz2 3155 BLAKE2B 
c50e331f0f1acbb9ef8e6d54a63219da44df5e565608c24635d85a110fcc024f7d5293c4412bca64831a9a3a14e2c1188be1a802c76575ad6d7a83243d3d89c2
 SHA512 
650af7c67b3a807935c0875ee877d366facdf818492fb4244757448ad351454a279968ea5414e6b3cd116e873abe4f1aef2ccdaf790a4df0cf7f2a0078a41860
 DIST sssd-2.5.2.tar.gz 7579208 BLAKE2B 
ec5d9aeaf5b5e05b56c01f9137f6f24db05544dbd48458d742285b60e7beb6d48af865f3415e11ce89e187f4643bbecf15bbb321859ec80cfe458eb781cea6c9
 SHA512 
a9bac7b2cc23022dce3bcda314c9c26a0a0914c448f6d5a51c5ba18670f04c1fd1a94cb20173235b6285df1dcc9251cb6b3f3e71a220037b4eb8e6f33c48

diff --git a/sys-auth/sssd/sssd-2.3.1-r3.ebuild 
b/sys-auth/sssd/sssd-2.3.1-r3.ebuild
deleted file mode 100644
index 3f70659ea8f..000
--- a/sys-auth/sssd/sssd-2.3.1-r3.ebuild
+++ /dev/null
@@ -1,290 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-
-inherit autotools linux-info multilib-minimal python-single-r1 pam systemd 
toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://github.com/SSSD/sssd";
-SRC_URI="https://github.com/SSSD/sssd/releases/download/${PN}-${PV//./_}/${P}.tar.gz";
-SRC_URI+=" 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-CVE-2021-3621.patch.bz2";
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd test valgrind"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="pac? ( samba )
-   python? ( ${PYTHON_REQUIRED_USE} )"
-
-DEPEND="
-   >=app-crypt/mit-krb5-1.10.3
-   app-crypt/p11-kit
-   >=dev-libs/ding-libs-0.2
-   dev-libs/glib:2
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   >=dev-libs/libpcre-8.30:=
-   >=dev-libs/popt-1.16
-   >=dev-libs/openssl-1.0.2:0=
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=net-dns/c-ares-1.7.4
-   >=net-nds/openldap-2.4.30[sasl]
-   >=sys-apps/dbus-1.6
-   >=sys-apps/keyutils-1.5:=
-   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   virtual/libintl
-   locator? (
-   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
-   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
-   )
-   acl? ( net-fs/cifs-utils[acl] )
-   netlink? ( dev-libs/libnl:3 )
-   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
-   nls? ( >=sys-devel/gettext-0.18 )
-   pac? (
-   app-crypt/mit-krb5[${MULTILIB_USEDEP}]
-   net-fs/samba
-   )
-   python? ( ${PYTHON_DEPS} )
-   samba? ( >=net-fs/samba-4.10.2[winbind] )
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-   >=sys-libs/libsemanage-2.1
-   )
-   systemd? (
-   dev-libs/jansson:0=
-   net-libs/http-parser:0=
-   net-misc/curl:0=
-   )"
-RDEPEND="${DEPEND}
-   >=sys-libs/glibc-2.17[nscd]
-   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
-BDEPEND=">=sys-devel/autoconf-2.69-r5
-   virtual/pkgconfig
-   doc? ( app-doc/doxygen )
-   test? (
-   dev-libs/check
-   dev-libs/softhsm:2
-   dev-util/cmocka
-   net-libs/gnutls[pkcs11,tools]
- 

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-09-18 Thread Sam James
commit: 52949343c8c1ca3d53c9b595f3c549ec08b38a1e
Author: Sam James  gentoo  org>
AuthorDate: Sat Sep 18 23:36:24 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Sep 18 23:44:21 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=52949343

sys-auth/sssd: add patch for CVE-2021-3621 for 2.5.2

Bug: https://bugs.gentoo.org/808911
Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/Manifest |   1 +
 sys-auth/sssd/sssd-2.3.1-r3.ebuild |   2 +-
 .../{sssd-2.3.1-r3.ebuild => sssd-2.5.2-r1.ebuild} | 100 -
 3 files changed, 58 insertions(+), 45 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index cb3f830192c..949f7b2f62e 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,3 +1,4 @@
 DIST sssd-2.3.1-CVE-2021-3621.patch.bz2 3174 BLAKE2B 
201c51fff92dd17d9517834e59a12422850ee3c5aab1efff51bcdc5b82521516589271222b6be36d12da2a388d122d37e9f455d593f22551ba9ea58ead694b49
 SHA512 
faffe46b710e3f8b2db54fc4f637b176b72f6bc31a2d5d1cae7a5ffc81609c4faa5decee1d6db4b2bf87451677c8eda068e153e38755f013afbce982daf58f65
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
+DIST sssd-2.5.2-CVE-2021-3621.patch.bz2 3155 BLAKE2B 
c50e331f0f1acbb9ef8e6d54a63219da44df5e565608c24635d85a110fcc024f7d5293c4412bca64831a9a3a14e2c1188be1a802c76575ad6d7a83243d3d89c2
 SHA512 
650af7c67b3a807935c0875ee877d366facdf818492fb4244757448ad351454a279968ea5414e6b3cd116e873abe4f1aef2ccdaf790a4df0cf7f2a0078a41860
 DIST sssd-2.5.2.tar.gz 7579208 BLAKE2B 
ec5d9aeaf5b5e05b56c01f9137f6f24db05544dbd48458d742285b60e7beb6d48af865f3415e11ce89e187f4643bbecf15bbb321859ec80cfe458eb781cea6c9
 SHA512 
a9bac7b2cc23022dce3bcda314c9c26a0a0914c448f6d5a51c5ba18670f04c1fd1a94cb20173235b6285df1dcc9251cb6b3f3e71a220037b4eb8e6f33c48

diff --git a/sys-auth/sssd/sssd-2.3.1-r3.ebuild 
b/sys-auth/sssd/sssd-2.3.1-r3.ebuild
index 4df7454beca..cd2099011aa 100644
--- a/sys-auth/sssd/sssd-2.3.1-r3.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1-r3.ebuild
@@ -14,7 +14,7 @@ SRC_URI+=" 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-CVE-2021
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
 IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd test valgrind"
 RESTRICT="!test? ( test )"
 

diff --git a/sys-auth/sssd/sssd-2.3.1-r3.ebuild 
b/sys-auth/sssd/sssd-2.5.2-r1.ebuild
similarity index 88%
copy from sys-auth/sssd/sssd-2.3.1-r3.ebuild
copy to sys-auth/sssd/sssd-2.5.2-r1.ebuild
index 4df7454beca..b00af4ba567 100644
--- a/sys-auth/sssd/sssd-2.3.1-r3.ebuild
+++ b/sys-auth/sssd/sssd-2.5.2-r1.ebuild
@@ -3,26 +3,48 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python3_{7,8,9} )
+PYTHON_COMPAT=( python3_{8..10} )
 
 inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
 
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://github.com/SSSD/sssd";
-SRC_URI="https://github.com/SSSD/sssd/releases/download/${PN}-${PV//./_}/${P}.tar.gz";
+SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
 SRC_URI+=" 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-CVE-2021-3621.patch.bz2";
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
x86"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd test valgrind"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 
~sparc ~x86"
+IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
 RESTRICT="!test? ( test )"
 
-REQUIRED_USE="pac? ( samba )
-   python? ( ${PYTHON_REQUIRED_USE} )"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}
+   pac? ( samba )
+   test? ( sudo )
+   valgrind? ( test )"
 
-DEPEND="
-   >=app-crypt/mit-krb5-1.10.3
+BDEPEND=">=sys-devel/autoconf-2.69-r5
+   virtual/pkgconfig
+   ${PYTHON_DEPS}
+   doc? ( app-doc/doxygen )
+   test? (
+   dev-libs/check
+   dev-libs/softhsm:2
+   dev-util/cmocka
+   net-libs/gnutls[pkcs11,tools]
+   sys-libs/libfaketime
+   sys-libs/nss_wrapper
+   sys-libs/pam_wrapper
+   sys-libs/uid_wrapper
+   valgrind? ( dev-util/valgrind )
+   )
+   man? (
+   app-text/docbook-xml-dtd:4.4
+   >=dev-libs/libxslt-1.1.26
+   nls? ( app-text/po4a )
+   )"
+
+DEPEN

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-09-18 Thread Sam James
commit: 0fd94449ab622b0de7e70b8c47cada64dd0349e7
Author: Jeremi Piotrowski  microsoft  com>
AuthorDate: Tue Aug 24 13:26:41 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Sep 18 23:43:51 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0fd94449

sys-auth/sssd: add patch for CVE-2021-3621 for 2.3.1

This is a backport of https://github.com/SSSD/sssd/pull/5748 adapted to 2.3.1.
A change was necessary: src/tools/sssctl/sssctl_logs.c wasn't passing
'--no-create' to truncate in 2.3.1 yet.

[sam@: moved file to devspace due to patch size]

Bug: https://bugs.gentoo.org/808911
Signed-off-by: Jeremi Piotrowski  microsoft.com>
Closes: https://github.com/gentoo/gentoo/pull/22159
Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/Manifest |   1 +
 sys-auth/sssd/sssd-2.3.1-r3.ebuild | 290 +
 2 files changed, 291 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 3143bfe9821..cb3f830192c 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,2 +1,3 @@
+DIST sssd-2.3.1-CVE-2021-3621.patch.bz2 3174 BLAKE2B 
201c51fff92dd17d9517834e59a12422850ee3c5aab1efff51bcdc5b82521516589271222b6be36d12da2a388d122d37e9f455d593f22551ba9ea58ead694b49
 SHA512 
faffe46b710e3f8b2db54fc4f637b176b72f6bc31a2d5d1cae7a5ffc81609c4faa5decee1d6db4b2bf87451677c8eda068e153e38755f013afbce982daf58f65
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
 DIST sssd-2.5.2.tar.gz 7579208 BLAKE2B 
ec5d9aeaf5b5e05b56c01f9137f6f24db05544dbd48458d742285b60e7beb6d48af865f3415e11ce89e187f4643bbecf15bbb321859ec80cfe458eb781cea6c9
 SHA512 
a9bac7b2cc23022dce3bcda314c9c26a0a0914c448f6d5a51c5ba18670f04c1fd1a94cb20173235b6285df1dcc9251cb6b3f3e71a220037b4eb8e6f33c48

diff --git a/sys-auth/sssd/sssd-2.3.1-r3.ebuild 
b/sys-auth/sssd/sssd-2.3.1-r3.ebuild
new file mode 100644
index 000..4df7454beca
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.3.1-r3.ebuild
@@ -0,0 +1,290 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://github.com/SSSD/sssd";
+SRC_URI="https://github.com/SSSD/sssd/releases/download/${PN}-${PV//./_}/${P}.tar.gz";
+SRC_URI+=" 
https://dev.gentoo.org/~sam/distfiles/${CATEGORY}/${PN}/${P}-CVE-2021-3621.patch.bz2";
+
+LICENSE="GPL-3"
+SLOT="0"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
x86"
+IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="pac? ( samba )
+   python? ( ${PYTHON_REQUIRED_USE} )"
+
+DEPEND="
+   >=app-crypt/mit-krb5-1.10.3
+   app-crypt/p11-kit
+   >=dev-libs/ding-libs-0.2
+   dev-libs/glib:2
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=dev-libs/libpcre-8.30:=
+   >=dev-libs/popt-1.16
+   >=dev-libs/openssl-1.0.2:0=
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=net-dns/c-ares-1.7.4
+   >=net-nds/openldap-2.4.30[sasl]
+   >=sys-apps/dbus-1.6
+   >=sys-apps/keyutils-1.5:=
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   virtual/libintl
+   locator? (
+   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   acl? ( net-fs/cifs-utils[acl] )
+   netlink? ( dev-libs/libnl:3 )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   pac? (
+   app-crypt/mit-krb5[${MULTILIB_USEDEP}]
+   net-fs/samba
+   )
+   python? ( ${PYTHON_DEPS} )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   systemd? (
+   dev-libs/jansson:0=
+   net-libs/http-parser:0=
+   net-misc/curl:0=
+   )"
+RDEPEND="${DEPEND}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
+BDEPEND=">=sys-devel/autoconf-2.69-r5
+   virtual/pkgconfig
+   doc? ( app-doc/doxygen )
+   test? (
+   dev-libs/check
+   dev-libs/softhsm:2
+   dev-util/cmocka
+   net-libs/gnutls[pkcs11,tools]
+ 

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-09-18 Thread Sam James
commit: f8d36558125b5af51b5334977a8df873a327b0d6
Author: Sam James  gentoo  org>
AuthorDate: Sat Sep 18 23:45:10 2021 +
Commit: Sam James  gentoo  org>
CommitDate: Sat Sep 18 23:45:39 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f8d36558

sys-auth/sssd: drop unused flag-o-matic

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.3.1-r2.ebuild | 2 +-
 sys-auth/sssd/sssd-2.3.1-r3.ebuild | 2 +-
 sys-auth/sssd/sssd-2.5.2-r1.ebuild | 2 +-
 sys-auth/sssd/sssd-2.5.2.ebuild| 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/sys-auth/sssd/sssd-2.3.1-r2.ebuild 
b/sys-auth/sssd/sssd-2.3.1-r2.ebuild
index 776c078d1d3..6ecd0e166c3 100644
--- a/sys-auth/sssd/sssd-2.3.1-r2.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1-r2.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 PYTHON_COMPAT=( python3_{7,8,9} )
 
-inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
+inherit autotools linux-info multilib-minimal python-single-r1 pam systemd 
toolchain-funcs
 
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://github.com/SSSD/sssd";

diff --git a/sys-auth/sssd/sssd-2.3.1-r3.ebuild 
b/sys-auth/sssd/sssd-2.3.1-r3.ebuild
index cd2099011aa..3f70659ea8f 100644
--- a/sys-auth/sssd/sssd-2.3.1-r3.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1-r3.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 PYTHON_COMPAT=( python3_{7,8,9} )
 
-inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
+inherit autotools linux-info multilib-minimal python-single-r1 pam systemd 
toolchain-funcs
 
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://github.com/SSSD/sssd";

diff --git a/sys-auth/sssd/sssd-2.5.2-r1.ebuild 
b/sys-auth/sssd/sssd-2.5.2-r1.ebuild
index b00af4ba567..6f4a3307f99 100644
--- a/sys-auth/sssd/sssd-2.5.2-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.5.2-r1.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 PYTHON_COMPAT=( python3_{8..10} )
 
-inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
+inherit autotools linux-info multilib-minimal python-single-r1 pam systemd 
toolchain-funcs
 
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://github.com/SSSD/sssd";

diff --git a/sys-auth/sssd/sssd-2.5.2.ebuild b/sys-auth/sssd/sssd-2.5.2.ebuild
index 4759c47cccd..9c003fca855 100644
--- a/sys-auth/sssd/sssd-2.5.2.ebuild
+++ b/sys-auth/sssd/sssd-2.5.2.ebuild
@@ -5,7 +5,7 @@ EAPI=7
 
 PYTHON_COMPAT=( python3_{8..10} )
 
-inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
+inherit autotools linux-info multilib-minimal python-single-r1 pam systemd 
toolchain-funcs
 
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://github.com/SSSD/sssd";



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-09-04 Thread David Seifert
commit: 87c407ae46add6071b61d1c5e94633be367c061b
Author: David Seifert  gentoo  org>
AuthorDate: Sat Sep  4 17:34:10 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat Sep  4 17:34:10 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=87c407ae

sys-auth/sssd: drop 2.5.1

Signed-off-by: David Seifert  gentoo.org>

 sys-auth/sssd/Manifest  |   1 -
 sys-auth/sssd/sssd-2.5.1.ebuild | 297 
 2 files changed, 298 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 22b3b8ebd83..3143bfe9821 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,3 +1,2 @@
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
-DIST sssd-2.5.1.tar.gz 7492275 BLAKE2B 
9f19d12cb0e071b15bd8fe2660ab9a2223d53267549602c4837f35ed852fa60022514a0bbd03c684c1f398d763120c5f706999d86432d9fe03c3715cb0d43000
 SHA512 
7441df3b5f1cc1eadb0c6853b048d780ecb36761876aaeb26b9a2d87729211d3ceeae01085dc3ec4fd1c5328f951c8abe854b1d01d91fae25466f930fe16e44a
 DIST sssd-2.5.2.tar.gz 7579208 BLAKE2B 
ec5d9aeaf5b5e05b56c01f9137f6f24db05544dbd48458d742285b60e7beb6d48af865f3415e11ce89e187f4643bbecf15bbb321859ec80cfe458eb781cea6c9
 SHA512 
a9bac7b2cc23022dce3bcda314c9c26a0a0914c448f6d5a51c5ba18670f04c1fd1a94cb20173235b6285df1dcc9251cb6b3f3e71a220037b4eb8e6f33c48

diff --git a/sys-auth/sssd/sssd-2.5.1.ebuild b/sys-auth/sssd/sssd-2.5.1.ebuild
deleted file mode 100644
index 3c3af9abb66..000
--- a/sys-auth/sssd/sssd-2.5.1.ebuild
+++ /dev/null
@@ -1,297 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7..10} )
-
-inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://github.com/SSSD/sssd";
-SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
-
-LICENSE="GPL-3"
-SLOT="0"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="${PYTHON_REQUIRED_USE}
-   pac? ( samba )
-   test? ( sudo )
-   valgrind? ( test )"
-
-BDEPEND=">=sys-devel/autoconf-2.69-r5
-   virtual/pkgconfig
-   ${PYTHON_DEPS}
-   doc? ( app-doc/doxygen )
-   test? (
-   dev-libs/check
-   dev-libs/softhsm:2
-   dev-util/cmocka
-   net-libs/gnutls[pkcs11,tools]
-   sys-libs/libfaketime
-   sys-libs/nss_wrapper
-   sys-libs/pam_wrapper
-   sys-libs/uid_wrapper
-   valgrind? ( dev-util/valgrind )
-   )
-   man? (
-   app-text/docbook-xml-dtd:4.4
-   >=dev-libs/libxslt-1.1.26
-   nls? ( app-text/po4a )
-   )"
-
-DEPEND=">=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
-   app-crypt/p11-kit
-   >=dev-libs/ding-libs-0.2
-   dev-libs/glib:2
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   >=dev-libs/libpcre-8.30:=
-   >=dev-libs/popt-1.16
-   >=dev-libs/openssl-1.0.2:0=
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=net-dns/c-ares-1.7.4
-   >=net-nds/openldap-2.4.30[sasl]
-   >=sys-apps/dbus-1.6
-   >=sys-apps/keyutils-1.5:=
-   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   virtual/libintl
-   locator? (
-   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
-   )
-   acl? ( net-fs/cifs-utils[acl] )
-   netlink? ( dev-libs/libnl:3 )
-   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
-   nls? ( >=sys-devel/gettext-0.18 )
-   pac? (
-   net-fs/samba
-   )
-   python? ( ${PYTHON_DEPS} )
-   samba? ( >=net-fs/samba-4.10.2[winbind] )
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-   >=sys-libs/libsemanage-2.1
-   )
-   systemd? (
-   dev-libs/jansson:0=
-   net-libs/http-parser:0=
-   net-misc/curl:0=
-   )
-   systemtap? ( dev-util/systemtap )"
-RDEPEND="${DEPEND}
-   >=sys-libs/glibc-2.17[nscd]
-   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
-
-CONFIG_CHECK="~KEYS"
-
-MULTILIB_WRAPPED_HEADERS=(
-   /usr/include/ipa_hbac.h
-   /usr/include/sss_idmap.h
-   /usr/include/sss_nss_idmap.h
-   # --with-ifp
-   

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-07-20 Thread Lars Wendler
commit: 24666abda592abbd76f0937f7c2c88c915a7f0bb
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue Jul 20 07:21:14 2021 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue Jul 20 07:22:14 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=24666abd

sys-auth/sssd: Removed old

Signed-off-by: Lars Wendler  gentoo.org>

 sys-auth/sssd/Manifest  |   1 -
 sys-auth/sssd/sssd-2.5.0.ebuild | 299 
 2 files changed, 300 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 0e5e62e5f17..22b3b8ebd83 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,4 +1,3 @@
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
-DIST sssd-2.5.0.tar.gz 7474851 BLAKE2B 
835ca53a7910f457666a92be62fe047dbcf52c56560dad60d6c6275dccca917b4349d053586c8c88da49f900d570c890faa7372783be35940ccd49d1fd4ec09d
 SHA512 
80b5e81cedacdf0bbe724af20d69b918bb6cc353976c6c65421afcd5809d1723f523bc3c1be294b9e01cfda9617c2df5c6ceb007837f195eb1abc2abdab9858c
 DIST sssd-2.5.1.tar.gz 7492275 BLAKE2B 
9f19d12cb0e071b15bd8fe2660ab9a2223d53267549602c4837f35ed852fa60022514a0bbd03c684c1f398d763120c5f706999d86432d9fe03c3715cb0d43000
 SHA512 
7441df3b5f1cc1eadb0c6853b048d780ecb36761876aaeb26b9a2d87729211d3ceeae01085dc3ec4fd1c5328f951c8abe854b1d01d91fae25466f930fe16e44a
 DIST sssd-2.5.2.tar.gz 7579208 BLAKE2B 
ec5d9aeaf5b5e05b56c01f9137f6f24db05544dbd48458d742285b60e7beb6d48af865f3415e11ce89e187f4643bbecf15bbb321859ec80cfe458eb781cea6c9
 SHA512 
a9bac7b2cc23022dce3bcda314c9c26a0a0914c448f6d5a51c5ba18670f04c1fd1a94cb20173235b6285df1dcc9251cb6b3f3e71a220037b4eb8e6f33c48

diff --git a/sys-auth/sssd/sssd-2.5.0.ebuild b/sys-auth/sssd/sssd-2.5.0.ebuild
deleted file mode 100644
index f3bfe43fa44..000
--- a/sys-auth/sssd/sssd-2.5.0.ebuild
+++ /dev/null
@@ -1,299 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9,10} )
-
-inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://github.com/SSSD/sssd";
-SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
-
-LICENSE="GPL-3"
-SLOT="0"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="pac? ( samba )
-   python? ( ${PYTHON_REQUIRED_USE} )
-   test? ( sudo )
-   valgrind? ( test )"
-
-DEPEND="
-   >=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
-   app-crypt/p11-kit
-   >=dev-libs/ding-libs-0.2
-   dev-libs/glib:2
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   >=dev-libs/libpcre-8.30:=
-   >=dev-libs/popt-1.16
-   >=dev-libs/openssl-1.0.2:0=
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=net-dns/c-ares-1.7.4
-   >=net-nds/openldap-2.4.30[sasl]
-   >=sys-apps/dbus-1.6
-   >=sys-apps/keyutils-1.5:=
-   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   virtual/libintl
-   locator? (
-   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
-   )
-   acl? ( net-fs/cifs-utils[acl] )
-   netlink? ( dev-libs/libnl:3 )
-   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
-   nls? ( >=sys-devel/gettext-0.18 )
-   pac? (
-   net-fs/samba
-   )
-   python? ( ${PYTHON_DEPS} )
-   samba? ( >=net-fs/samba-4.10.2[winbind] )
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-   >=sys-libs/libsemanage-2.1
-   )
-   systemd? (
-   dev-libs/jansson:0=
-   net-libs/http-parser:0=
-   net-misc/curl:0=
-   )
-   systemtap? ( dev-util/systemtap )"
-RDEPEND="${DEPEND}
-   >=sys-libs/glibc-2.17[nscd]
-   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
-BDEPEND=">=sys-devel/autoconf-2.69-r5
-   virtual/pkgconfig
-   doc? ( app-doc/doxygen )
-   test? (
-   dev-libs/check
-   dev-libs/softhsm:2
-   dev-util/cmocka
-   net-libs/gnutls[pkcs11,tools]
-   sys-libs/libfaketime
-   sys-libs/nss_wrapper
-   sys-libs/pam_wrapper
-   sys-libs/uid_wrapper
-   valgrind? ( dev-util/valgrind )
-   )
-   man? (
-

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-07-18 Thread Mikle Kolyada
commit: 636f43e30bee7d168ef5966a431bf34073c2db91
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Jul 18 13:52:14 2021 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Jul 18 13:55:05 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=636f43e3

sys-auth/sssd: add 2.5.2

Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/sssd-2.5.2.ebuild | 297 
 2 files changed, 298 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 4e73b72b90d..0e5e62e5f17 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,3 +1,4 @@
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
 DIST sssd-2.5.0.tar.gz 7474851 BLAKE2B 
835ca53a7910f457666a92be62fe047dbcf52c56560dad60d6c6275dccca917b4349d053586c8c88da49f900d570c890faa7372783be35940ccd49d1fd4ec09d
 SHA512 
80b5e81cedacdf0bbe724af20d69b918bb6cc353976c6c65421afcd5809d1723f523bc3c1be294b9e01cfda9617c2df5c6ceb007837f195eb1abc2abdab9858c
 DIST sssd-2.5.1.tar.gz 7492275 BLAKE2B 
9f19d12cb0e071b15bd8fe2660ab9a2223d53267549602c4837f35ed852fa60022514a0bbd03c684c1f398d763120c5f706999d86432d9fe03c3715cb0d43000
 SHA512 
7441df3b5f1cc1eadb0c6853b048d780ecb36761876aaeb26b9a2d87729211d3ceeae01085dc3ec4fd1c5328f951c8abe854b1d01d91fae25466f930fe16e44a
+DIST sssd-2.5.2.tar.gz 7579208 BLAKE2B 
ec5d9aeaf5b5e05b56c01f9137f6f24db05544dbd48458d742285b60e7beb6d48af865f3415e11ce89e187f4643bbecf15bbb321859ec80cfe458eb781cea6c9
 SHA512 
a9bac7b2cc23022dce3bcda314c9c26a0a0914c448f6d5a51c5ba18670f04c1fd1a94cb20173235b6285df1dcc9251cb6b3f3e71a220037b4eb8e6f33c48

diff --git a/sys-auth/sssd/sssd-2.5.2.ebuild b/sys-auth/sssd/sssd-2.5.2.ebuild
new file mode 100644
index 000..3c3af9abb66
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.5.2.ebuild
@@ -0,0 +1,297 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..10} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://github.com/SSSD/sssd";
+SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}
+   pac? ( samba )
+   test? ( sudo )
+   valgrind? ( test )"
+
+BDEPEND=">=sys-devel/autoconf-2.69-r5
+   virtual/pkgconfig
+   ${PYTHON_DEPS}
+   doc? ( app-doc/doxygen )
+   test? (
+   dev-libs/check
+   dev-libs/softhsm:2
+   dev-util/cmocka
+   net-libs/gnutls[pkcs11,tools]
+   sys-libs/libfaketime
+   sys-libs/nss_wrapper
+   sys-libs/pam_wrapper
+   sys-libs/uid_wrapper
+   valgrind? ( dev-util/valgrind )
+   )
+   man? (
+   app-text/docbook-xml-dtd:4.4
+   >=dev-libs/libxslt-1.1.26
+   nls? ( app-text/po4a )
+   )"
+
+DEPEND=">=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
+   app-crypt/p11-kit
+   >=dev-libs/ding-libs-0.2
+   dev-libs/glib:2
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=dev-libs/libpcre-8.30:=
+   >=dev-libs/popt-1.16
+   >=dev-libs/openssl-1.0.2:0=
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=net-dns/c-ares-1.7.4
+   >=net-nds/openldap-2.4.30[sasl]
+   >=sys-apps/dbus-1.6
+   >=sys-apps/keyutils-1.5:=
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   virtual/libintl
+   locator? (
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   acl? ( net-fs/cifs-utils[acl] )
+   netlink? ( dev-libs/libnl:3 )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   pac? (
+   net-fs/samba
+   )
+   python? ( ${PYTHON_DEPS} )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   systemd? (
+   dev-libs/jansson:0=
+   net-libs/http-parser:0=
+   net-misc/curl:0=
+   )
+   systemtap? ( dev-util/systemta

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-06-13 Thread Thomas Deutschmann
commit: 7d63a73646f155868d04c32d69a2f78eb7fc9e9a
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Sun Jun 13 18:10:36 2021 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Sun Jun 13 18:19:35 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7d63a736

sys-auth/sssd: bump to v2.5.1

Package-Manager: Portage-3.0.19, Repoman-3.0.3
Signed-off-by: Thomas Deutschmann  gentoo.org>

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/sssd-2.5.1.ebuild | 297 
 2 files changed, 298 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index ac80c344e81..4e73b72b90d 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,2 +1,3 @@
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
 DIST sssd-2.5.0.tar.gz 7474851 BLAKE2B 
835ca53a7910f457666a92be62fe047dbcf52c56560dad60d6c6275dccca917b4349d053586c8c88da49f900d570c890faa7372783be35940ccd49d1fd4ec09d
 SHA512 
80b5e81cedacdf0bbe724af20d69b918bb6cc353976c6c65421afcd5809d1723f523bc3c1be294b9e01cfda9617c2df5c6ceb007837f195eb1abc2abdab9858c
+DIST sssd-2.5.1.tar.gz 7492275 BLAKE2B 
9f19d12cb0e071b15bd8fe2660ab9a2223d53267549602c4837f35ed852fa60022514a0bbd03c684c1f398d763120c5f706999d86432d9fe03c3715cb0d43000
 SHA512 
7441df3b5f1cc1eadb0c6853b048d780ecb36761876aaeb26b9a2d87729211d3ceeae01085dc3ec4fd1c5328f951c8abe854b1d01d91fae25466f930fe16e44a

diff --git a/sys-auth/sssd/sssd-2.5.1.ebuild b/sys-auth/sssd/sssd-2.5.1.ebuild
new file mode 100644
index 000..3c3af9abb66
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.5.1.ebuild
@@ -0,0 +1,297 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7..10} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://github.com/SSSD/sssd";
+SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="${PYTHON_REQUIRED_USE}
+   pac? ( samba )
+   test? ( sudo )
+   valgrind? ( test )"
+
+BDEPEND=">=sys-devel/autoconf-2.69-r5
+   virtual/pkgconfig
+   ${PYTHON_DEPS}
+   doc? ( app-doc/doxygen )
+   test? (
+   dev-libs/check
+   dev-libs/softhsm:2
+   dev-util/cmocka
+   net-libs/gnutls[pkcs11,tools]
+   sys-libs/libfaketime
+   sys-libs/nss_wrapper
+   sys-libs/pam_wrapper
+   sys-libs/uid_wrapper
+   valgrind? ( dev-util/valgrind )
+   )
+   man? (
+   app-text/docbook-xml-dtd:4.4
+   >=dev-libs/libxslt-1.1.26
+   nls? ( app-text/po4a )
+   )"
+
+DEPEND=">=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
+   app-crypt/p11-kit
+   >=dev-libs/ding-libs-0.2
+   dev-libs/glib:2
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=dev-libs/libpcre-8.30:=
+   >=dev-libs/popt-1.16
+   >=dev-libs/openssl-1.0.2:0=
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=net-dns/c-ares-1.7.4
+   >=net-nds/openldap-2.4.30[sasl]
+   >=sys-apps/dbus-1.6
+   >=sys-apps/keyutils-1.5:=
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   virtual/libintl
+   locator? (
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   acl? ( net-fs/cifs-utils[acl] )
+   netlink? ( dev-libs/libnl:3 )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   pac? (
+   net-fs/samba
+   )
+   python? ( ${PYTHON_DEPS} )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   systemd? (
+   dev-libs/jansson:0=
+   net-libs/http-parser:0=
+   net-misc/curl:0=
+   )
+   systemtap? ( dev-util/systemtap )"
+RDEPEND="${DEPEND}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
+
+CONFIG_CHECK="~KEYS"
+
+MULTILIB_WRAPPED_HEADERS=(
+   /usr/include/ipa_hbac.h
+   /usr/include/sss_idmap.h

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-05-15 Thread Thomas Deutschmann
commit: 4ba2a3a242005962bd8f7ab51a60b5a1a13b3f4f
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Sat May 15 15:51:20 2021 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Sat May 15 16:05:23 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4ba2a3a2

sys-auth/sssd: fix style

Package-Manager: Portage-3.0.18, Repoman-3.0.3
Signed-off-by: Thomas Deutschmann  gentoo.org>

 sys-auth/sssd/sssd-2.5.0.ebuild | 23 ++-
 1 file changed, 14 insertions(+), 9 deletions(-)

diff --git a/sys-auth/sssd/sssd-2.5.0.ebuild b/sys-auth/sssd/sssd-2.5.0.ebuild
index 5589ebcb8df..4242b9b973e 100644
--- a/sys-auth/sssd/sssd-2.5.0.ebuild
+++ b/sys-auth/sssd/sssd-2.5.0.ebuild
@@ -104,12 +104,17 @@ pkg_setup() {
 }
 
 src_prepare() {
-   sed -i 's:/var/run:/run:' \
-   "${S}"/src/examples/logrotate || die
-
default
+
+   sed -i \
+   -e 's:/var/run:/run:' \
+   "${S}"/src/examples/logrotate \
+   || die
+
eautoreconf
+
multilib_copy_sources
+
if use python && multilib_is_native_abi; then
python_setup
fi
@@ -142,6 +147,7 @@ multilib_src_configure() {
--with-nscd="${EPREFIX}"/usr/sbin/nscd
--with-unicode-lib="glib2"
--disable-rpath
+   --disable-static
--sbindir=/usr/sbin
--enable-local-provider
$(multilib_native_use_with systemd kcm)
@@ -212,6 +218,10 @@ multilib_src_compile() {
fi
 }
 
+multilib_src_test() {
+   multilib_is_native_abi && emake check
+}
+
 multilib_src_install() {
if multilib_is_native_abi; then
emake -j1 DESTDIR="${D}" "${_at_args[@]}" install
@@ -219,7 +229,6 @@ multilib_src_install() {
python_optimize
python_fix_shebang "${ED}"
fi
-
else
# easier than playing with automake...
dopammod .libs/pam_sss.so
@@ -264,7 +273,7 @@ multilib_src_install_all() {
keepdir /var/log/sssd
 
# strip empty dirs
-   if ! use doc ; then
+   if ! use doc; then
rm -r "${ED}"/usr/share/doc/"${PF}"/doc || die
rm -r 
"${ED}"/usr/share/doc/"${PF}"/{hbac,idmap,nss_idmap,sss_simpleifp}_doc || die
fi
@@ -272,10 +281,6 @@ multilib_src_install_all() {
rm -r "${ED}"/run || die
 }
 
-multilib_src_test() {
-   multilib_is_native_abi && emake check
-}
-
 pkg_postinst() {
elog "You must set up sssd.conf (default installed into /etc/sssd)"
elog "and (optionally) configuration in /etc/pam.d in order to use SSSD"



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-05-15 Thread Thomas Deutschmann
commit: d591ae4cfb4beb56eaeb99978a69163755dfcc7c
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Sat May 15 16:04:37 2021 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Sat May 15 16:05:25 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d591ae4c

sys-auth/sssd: add USE=systemtap

Package-Manager: Portage-3.0.18, Repoman-3.0.3
Signed-off-by: Thomas Deutschmann  gentoo.org>

 sys-auth/sssd/metadata.xml  | 1 +
 sys-auth/sssd/sssd-2.5.0.ebuild | 6 --
 2 files changed, 5 insertions(+), 2 deletions(-)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index bf753c45c4b..4d3fd47b6cb 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -16,6 +16,7 @@
Add support for the nfsv4 idmapd plugin 
provided by net-libs/libnfsidmap
Add Privileged Attribute Certificate Support 
for Kerberos
Build helper to let app-admin/sudo 
use sssd provided information
+   Enable SystemTAP/DTrace tracing
Depend on dev-util/valgrind 
for test suite



diff --git a/sys-auth/sssd/sssd-2.5.0.ebuild b/sys-auth/sssd/sssd-2.5.0.ebuild
index d77b8f6445b..f3bfe43fa44 100644
--- a/sys-auth/sssd/sssd-2.5.0.ebuild
+++ b/sys-auth/sssd/sssd-2.5.0.ebuild
@@ -14,7 +14,7 @@ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc 
~ppc64 ~s390 ~sparc ~x
 
 LICENSE="GPL-3"
 SLOT="0"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd test valgrind"
+IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd systemtap test valgrind"
 RESTRICT="!test? ( test )"
 
 REQUIRED_USE="pac? ( samba )
@@ -62,7 +62,8 @@ DEPEND="
dev-libs/jansson:0=
net-libs/http-parser:0=
net-misc/curl:0=
-   )"
+   )
+   systemtap? ( dev-util/systemtap )"
 RDEPEND="${DEPEND}
>=sys-libs/glibc-2.17[nscd]
selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
@@ -172,6 +173,7 @@ multilib_src_configure() {
$(multilib_native_use_with sudo)
$(multilib_native_with autofs)
$(multilib_native_with ssh)
+   $(use_enable systemtap)
$(use_enable valgrind)
--without-python2-bindings
$(multilib_native_use_with python python3-bindings)



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-05-15 Thread Thomas Deutschmann
commit: 6862862422e805ec27822602c8cee15844401d69
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Sat May 15 15:52:50 2021 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Sat May 15 16:05:24 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=68628624

sys-auth/sssd: run tests verbose and give them more time

Package-Manager: Portage-3.0.18, Repoman-3.0.3
Signed-off-by: Thomas Deutschmann  gentoo.org>

 sys-auth/sssd/sssd-2.5.0.ebuild | 5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.5.0.ebuild b/sys-auth/sssd/sssd-2.5.0.ebuild
index 4242b9b973e..7c0f2d73dd1 100644
--- a/sys-auth/sssd/sssd-2.5.0.ebuild
+++ b/sys-auth/sssd/sssd-2.5.0.ebuild
@@ -219,7 +219,10 @@ multilib_src_compile() {
 }
 
 multilib_src_test() {
-   multilib_is_native_abi && emake check
+   if multilib_is_native_abi; then
+   local -x CK_TIMEOUT_MULTIPLIER=10
+   emake check VERBOSE=yes
+   fi
 }
 
 multilib_src_install() {



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-05-15 Thread Thomas Deutschmann
commit: 8cd2fea6b8f17aae851fbd7ed9ebad873490f51d
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Sat May 15 15:56:40 2021 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Sat May 15 16:05:25 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8cd2fea6

sys-auth/sssd: skip flaky pam-srv-tests

Link 1: https://github.com/SSSD/sssd/issues/5631

Package-Manager: Portage-3.0.18, Repoman-3.0.3
Signed-off-by: Thomas Deutschmann  gentoo.org>

 sys-auth/sssd/sssd-2.5.0.ebuild | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/sys-auth/sssd/sssd-2.5.0.ebuild b/sys-auth/sssd/sssd-2.5.0.ebuild
index 7c0f2d73dd1..d77b8f6445b 100644
--- a/sys-auth/sssd/sssd-2.5.0.ebuild
+++ b/sys-auth/sssd/sssd-2.5.0.ebuild
@@ -111,6 +111,12 @@ src_prepare() {
"${S}"/src/examples/logrotate \
|| die
 
+   # disable flaky test, see https://github.com/SSSD/sssd/issues/5631
+   sed -i \
+   -e '/^\s*pam-srv-tests[ \\]*$/d' \
+   "${S}"/Makefile.am \
+   || die
+
eautoreconf
 
multilib_copy_sources



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-05-15 Thread David Seifert
commit: 85b216838a44ed6c28fd1cfe8e1cae9c219446e0
Author: David Seifert  gentoo  org>
AuthorDate: Sat May 15 13:59:34 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat May 15 13:59:34 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=85b21683

sys-auth/sssd: Remove unused local USE-descriptions

Package-Manager: Portage-3.0.18, Repoman-3.0.3
Signed-off-by: David Seifert  gentoo.org>

 sys-auth/sssd/metadata.xml | 3 ---
 1 file changed, 3 deletions(-)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index b8a45b6e97e..bf753c45c4b 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -11,13 +11,10 @@


 Build and use the cifsidmap plugin
-   Build helper to let 
net-fs/autofs use sssd provided information
Install sssd's Kerberos plugin
-   Build man pages with 
dev-libs/libxslt
Add support for netlink protocol via 
dev-libs/libnl
Add support for the nfsv4 idmapd plugin 
provided by net-libs/libnfsidmap
Add Privileged Attribute Certificate Support 
for Kerberos
-   Build helper to let 
net-misc/openssh use sssd provided information
Build helper to let app-admin/sudo 
use sssd provided information
Depend on dev-util/valgrind 
for test suite




[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/, sys-auth/sssd/files/

2021-05-15 Thread David Seifert
commit: 5dfa2aaadea31507ebf4615e3213c6ee606f2b13
Author: David Seifert  gentoo  org>
AuthorDate: Sat May 15 13:34:16 2021 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat May 15 13:34:16 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5dfa2aaa

sys-auth/sssd: drop 2.2.0-r1, 2.4.2

Signed-off-by: David Seifert  gentoo.org>

 sys-auth/sssd/Manifest |   2 -
 sys-auth/sssd/files/sssd   |  21 ---
 sys-auth/sssd/files/sssd.service   |  15 --
 sys-auth/sssd/sssd-2.2.0-r1.ebuild | 233 --
 sys-auth/sssd/sssd-2.4.2.ebuild| 284 -
 5 files changed, 555 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 7756a03ca18..ac80c344e81 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,4 +1,2 @@
-DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B 
e6c16ca69effe59769fc166c02203faee445ebe2bf551c6a1460bdee2474ccbce1a38b3aa59b1ae4a79bb170696a784b800a9299025bf6a58bc9aeb94b946338
 SHA512 
9ebd8784e1f0c72cb808bbc153c0b0aa9bf507938f78336a260073a89b49350dc2c6172653509738ea7a50bb9da596725e1d6c92f99c7a03308aa42f6378dbbb
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
-DIST sssd-2.4.2.tar.gz 7402483 BLAKE2B 
e25fce29a7e4d544fed821c6c8238846083bd65caef5abd2944c3ac670f7b404cfcbe5321870ca9ded0c78f93f4503d61e7e5821726d1640d127bde63e2444a7
 SHA512 
871435cd82db38eef36988bae84a6d28220839ee16b600c3dab17523c18b295e65ff62e86c095ea67e652be661248b45720a5106e01179190ff3852b1c0e7a33
 DIST sssd-2.5.0.tar.gz 7474851 BLAKE2B 
835ca53a7910f457666a92be62fe047dbcf52c56560dad60d6c6275dccca917b4349d053586c8c88da49f900d570c890faa7372783be35940ccd49d1fd4ec09d
 SHA512 
80b5e81cedacdf0bbe724af20d69b918bb6cc353976c6c65421afcd5809d1723f523bc3c1be294b9e01cfda9617c2df5c6ceb007837f195eb1abc2abdab9858c

diff --git a/sys-auth/sssd/files/sssd b/sys-auth/sssd/files/sssd
deleted file mode 100644
index c79b79ac1e1..000
--- a/sys-auth/sssd/files/sssd
+++ /dev/null
@@ -1,21 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-
-command="/usr/sbin/sssd"
-command_args="${SSSD_OPTIONS} -D"
-start_stop_daemon_args="--quiet"
-description="System Security Services Daemon"
-
-depend(){
-need localmount clock
-use syslog xdm
-}
-
-if [ "${RC_VERSION:-0}" = "0" ]; then
-start() {
-eerror "This script cannot be used for baselayout-1."
-return 1
-}
-fi

diff --git a/sys-auth/sssd/files/sssd.service b/sys-auth/sssd/files/sssd.service
deleted file mode 100644
index 1821089a609..000
--- a/sys-auth/sssd/files/sssd.service
+++ /dev/null
@@ -1,15 +0,0 @@
-[Unit]
-Description=System Security Services Daemon
-# SSSD will not be started until syslog is
-After=syslog.target
-
-[Service]
-ExecStart=/usr/sbin/sssd -D -f
-# These two should be used with traditional UNIX forking daemons
-# consult systemd.service(5) for more details
-Type=forking
-PIDFile=/run/sssd.pid
-
-[Install]
-WantedBy=multi-user.target
-

diff --git a/sys-auth/sssd/sssd-2.2.0-r1.ebuild 
b/sys-auth/sssd/sssd-2.2.0-r1.ebuild
deleted file mode 100644
index b665a168288..000
--- a/sys-auth/sssd/sssd-2.2.0-r1.ebuild
+++ /dev/null
@@ -1,233 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools flag-o-matic linux-info multilib-minimal pam systemd 
toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://pagure.io/SSSD/sssd";
-SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
x86"
-
-LICENSE="GPL-3"
-SLOT="0"
-IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh 
test"
-RESTRICT="!test? ( test )"
-
-COMMON_DEP="
-   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
-   >=dev-libs/popt-1.16
-   dev-libs/glib:2
-   >=dev-libs/ding-libs-0.2
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   >=net-nds/openldap-2.4.30[sasl]
-   net-libs/http-parser
-   >=dev-libs/libpcre-8.30
-   >=app-crypt/mit-krb5-1.10.3
-   dev-libs/jansson
-   net-misc/curl
-   locator? (
-   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
-   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
-   )
-   >=sys-apps/keyutils-1.5:=
-   >=net-dns/c-ares-1.7.4
-   >=dev-libs/nss-3.12.9
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-  

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-05-14 Thread Thomas Deutschmann
commit: 0f0647d3c7598d1fbecc0acea5832291055cdd54
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Fri May 14 15:05:14 2021 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Fri May 14 16:12:04 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0f0647d3

sys-auth/sssd: bump to v2.5.0

- Depend on >=app-crypt/mit-krb5-1.19.1 for new tgt_renewal feature.

Package-Manager: Portage-3.0.18, Repoman-3.0.3
Signed-off-by: Thomas Deutschmann  gentoo.org>

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/sssd-2.5.0.ebuild | 283 
 2 files changed, 284 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 4ea851c7c56..7756a03ca18 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,3 +1,4 @@
 DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B 
e6c16ca69effe59769fc166c02203faee445ebe2bf551c6a1460bdee2474ccbce1a38b3aa59b1ae4a79bb170696a784b800a9299025bf6a58bc9aeb94b946338
 SHA512 
9ebd8784e1f0c72cb808bbc153c0b0aa9bf507938f78336a260073a89b49350dc2c6172653509738ea7a50bb9da596725e1d6c92f99c7a03308aa42f6378dbbb
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
 DIST sssd-2.4.2.tar.gz 7402483 BLAKE2B 
e25fce29a7e4d544fed821c6c8238846083bd65caef5abd2944c3ac670f7b404cfcbe5321870ca9ded0c78f93f4503d61e7e5821726d1640d127bde63e2444a7
 SHA512 
871435cd82db38eef36988bae84a6d28220839ee16b600c3dab17523c18b295e65ff62e86c095ea67e652be661248b45720a5106e01179190ff3852b1c0e7a33
+DIST sssd-2.5.0.tar.gz 7474851 BLAKE2B 
835ca53a7910f457666a92be62fe047dbcf52c56560dad60d6c6275dccca917b4349d053586c8c88da49f900d570c890faa7372783be35940ccd49d1fd4ec09d
 SHA512 
80b5e81cedacdf0bbe724af20d69b918bb6cc353976c6c65421afcd5809d1723f523bc3c1be294b9e01cfda9617c2df5c6ceb007837f195eb1abc2abdab9858c

diff --git a/sys-auth/sssd/sssd-2.5.0.ebuild b/sys-auth/sssd/sssd-2.5.0.ebuild
new file mode 100644
index 000..5589ebcb8df
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.5.0.ebuild
@@ -0,0 +1,283 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9,10} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://github.com/SSSD/sssd";
+SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="pac? ( samba )
+   python? ( ${PYTHON_REQUIRED_USE} )
+   test? ( sudo )
+   valgrind? ( test )"
+
+DEPEND="
+   >=app-crypt/mit-krb5-1.19.1[${MULTILIB_USEDEP}]
+   app-crypt/p11-kit
+   >=dev-libs/ding-libs-0.2
+   dev-libs/glib:2
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=dev-libs/libpcre-8.30:=
+   >=dev-libs/popt-1.16
+   >=dev-libs/openssl-1.0.2:0=
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=net-dns/c-ares-1.7.4
+   >=net-nds/openldap-2.4.30[sasl]
+   >=sys-apps/dbus-1.6
+   >=sys-apps/keyutils-1.5:=
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   virtual/libintl
+   locator? (
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   acl? ( net-fs/cifs-utils[acl] )
+   netlink? ( dev-libs/libnl:3 )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   pac? (
+   net-fs/samba
+   )
+   python? ( ${PYTHON_DEPS} )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   systemd? (
+   dev-libs/jansson:0=
+   net-libs/http-parser:0=
+   net-misc/curl:0=
+   )"
+RDEPEND="${DEPEND}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )"
+BDEPEND=">=sys-devel/autoconf-2.69-r5
+   virtual/pkgconfig
+   doc? ( app-doc/doxygen )
+   test? (
+   dev-libs/check
+   dev-libs/softhsm:2
+   dev-util/cmocka
+   net-libs/gnutls[pkcs11,tools]
+   sys-libs/libfaketime
+   sys-libs/nss_wrapper
+   sys-libs/pam_wrapper
+   sys-libs/uid_wrapper
+  

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-02-20 Thread Thomas Deutschmann
commit: 93d64a2873ffdb410b976dc0f2201fd0c05c7eab
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Sun Feb 21 02:32:09 2021 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Sun Feb 21 02:33:10 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=93d64a28

sys-auth/sssd: bump to v2.4.2

Closes: https://bugs.gentoo.org/728894
Closes: https://bugs.gentoo.org/750104
Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Thomas Deutschmann  gentoo.org>

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/sssd-2.4.2.ebuild | 287 
 2 files changed, 288 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 0c71572a614..3806969af18 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,3 +1,4 @@
 DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B 
e6c16ca69effe59769fc166c02203faee445ebe2bf551c6a1460bdee2474ccbce1a38b3aa59b1ae4a79bb170696a784b800a9299025bf6a58bc9aeb94b946338
 SHA512 
9ebd8784e1f0c72cb808bbc153c0b0aa9bf507938f78336a260073a89b49350dc2c6172653509738ea7a50bb9da596725e1d6c92f99c7a03308aa42f6378dbbb
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
 DIST sssd-2.4.0.tar.gz 7280358 BLAKE2B 
28136953cd7c9f3119bd5a223c911a3b3f97921402c5a8ba34c6fca90434fead46906266e33450688fe131a515edf9e5f8654658cc10cfaafb44a9c2d8c59dd8
 SHA512 
d9a4b17665ce3a1ea51cfe2fdb53818ac1e265a33c61f657f61699ecc716e1244e45b5b628aeae6c54e601383084f3cac327cb3edd7bea80bca397b1fbe4ab72
+DIST sssd-2.4.2.tar.gz 7402483 BLAKE2B 
e25fce29a7e4d544fed821c6c8238846083bd65caef5abd2944c3ac670f7b404cfcbe5321870ca9ded0c78f93f4503d61e7e5821726d1640d127bde63e2444a7
 SHA512 
871435cd82db38eef36988bae84a6d28220839ee16b600c3dab17523c18b295e65ff62e86c095ea67e652be661248b45720a5106e01179190ff3852b1c0e7a33

diff --git a/sys-auth/sssd/sssd-2.4.2.ebuild b/sys-auth/sssd/sssd-2.4.2.ebuild
new file mode 100644
index 000..3100ec09c68
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.4.2.ebuild
@@ -0,0 +1,287 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://github.com/SSSD/sssd";
+SRC_URI="https://github.com/SSSD/sssd/releases/download/${PV}/${P}.tar.gz";
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="pac? ( samba )
+   python? ( ${PYTHON_REQUIRED_USE} )
+   test? ( sudo )"
+
+DEPEND="
+   >=app-crypt/mit-krb5-1.10.3
+   app-crypt/p11-kit
+   >=dev-libs/ding-libs-0.2
+   dev-libs/glib:2
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=dev-libs/libpcre-8.30:=
+   >=dev-libs/popt-1.16
+   >=dev-libs/openssl-1.0.2:0=
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=net-dns/c-ares-1.7.4
+   >=net-nds/openldap-2.4.30[sasl]
+   >=sys-apps/dbus-1.6
+   >=sys-apps/keyutils-1.5:=
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   virtual/libintl
+   locator? (
+   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   acl? ( net-fs/cifs-utils[acl] )
+   netlink? ( dev-libs/libnl:3 )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   pac? (
+   app-crypt/mit-krb5[${MULTILIB_USEDEP}]
+   net-fs/samba
+   )
+   python? ( ${PYTHON_DEPS} )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   systemd? (
+   dev-libs/jansson:0=
+   net-libs/http-parser:0=
+   net-misc/curl:0=
+   )
+   "
+
+RDEPEND="${DEPEND}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
+   "
+BDEPEND="${DEPEND}
+   >=sys-devel/autoconf-2.69-r5
+   doc? ( app-doc/doxygen )
+   test? (
+   dev-libs/check
+   dev-libs/softhsm:2
+   dev-util/cmocka
+   net-libs/gnutls[pkcs11,tools]
+   sys-libs/libfaketime
+   sys-libs/

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2021-02-20 Thread Thomas Deutschmann
commit: 3d9d7290ae3d084781b115d15a3e9c62959bc1ea
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Sun Feb 21 02:33:02 2021 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Sun Feb 21 02:33:11 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3d9d7290

sys-auth/sssd: drop old

Not a stable candidate.

Bug: https://bugs.gentoo.org/750104
Package-Manager: Portage-3.0.14, Repoman-3.0.2
Signed-off-by: Thomas Deutschmann  gentoo.org>

 sys-auth/sssd/Manifest  |   1 -
 sys-auth/sssd/sssd-2.4.0.ebuild | 286 
 2 files changed, 287 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 3806969af18..4ea851c7c56 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,4 +1,3 @@
 DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B 
e6c16ca69effe59769fc166c02203faee445ebe2bf551c6a1460bdee2474ccbce1a38b3aa59b1ae4a79bb170696a784b800a9299025bf6a58bc9aeb94b946338
 SHA512 
9ebd8784e1f0c72cb808bbc153c0b0aa9bf507938f78336a260073a89b49350dc2c6172653509738ea7a50bb9da596725e1d6c92f99c7a03308aa42f6378dbbb
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
-DIST sssd-2.4.0.tar.gz 7280358 BLAKE2B 
28136953cd7c9f3119bd5a223c911a3b3f97921402c5a8ba34c6fca90434fead46906266e33450688fe131a515edf9e5f8654658cc10cfaafb44a9c2d8c59dd8
 SHA512 
d9a4b17665ce3a1ea51cfe2fdb53818ac1e265a33c61f657f61699ecc716e1244e45b5b628aeae6c54e601383084f3cac327cb3edd7bea80bca397b1fbe4ab72
 DIST sssd-2.4.2.tar.gz 7402483 BLAKE2B 
e25fce29a7e4d544fed821c6c8238846083bd65caef5abd2944c3ac670f7b404cfcbe5321870ca9ded0c78f93f4503d61e7e5821726d1640d127bde63e2444a7
 SHA512 
871435cd82db38eef36988bae84a6d28220839ee16b600c3dab17523c18b295e65ff62e86c095ea67e652be661248b45720a5106e01179190ff3852b1c0e7a33

diff --git a/sys-auth/sssd/sssd-2.4.0.ebuild b/sys-auth/sssd/sssd-2.4.0.ebuild
deleted file mode 100644
index bcbe35cbeb9..000
--- a/sys-auth/sssd/sssd-2.4.0.ebuild
+++ /dev/null
@@ -1,286 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-PYTHON_COMPAT=( python3_{7,8,9} )
-
-inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://github.com/SSSD/sssd";
-SRC_URI="https://github.com/SSSD/sssd/releases/download/${PN}-${PV//./_}/${P}.tar.gz";
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
-
-LICENSE="GPL-3"
-SLOT="0"
-IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd test valgrind"
-RESTRICT="!test? ( test )"
-
-REQUIRED_USE="pac? ( samba )
-   python? ( ${PYTHON_REQUIRED_USE} )"
-
-DEPEND="
-   >=app-crypt/mit-krb5-1.10.3
-   app-crypt/p11-kit
-   >=dev-libs/ding-libs-0.2
-   dev-libs/glib:2
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   >=dev-libs/libpcre-8.30:=
-   >=dev-libs/popt-1.16
-   >=dev-libs/openssl-1.0.2:0=
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=net-dns/c-ares-1.7.4
-   >=net-nds/openldap-2.4.30[sasl]
-   >=sys-apps/dbus-1.6
-   >=sys-apps/keyutils-1.5:=
-   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   virtual/libintl
-   locator? (
-   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
-   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
-   )
-   acl? ( net-fs/cifs-utils[acl] )
-   netlink? ( dev-libs/libnl:3 )
-   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
-   nls? ( >=sys-devel/gettext-0.18 )
-   pac? (
-   app-crypt/mit-krb5[${MULTILIB_USEDEP}]
-   net-fs/samba
-   )
-   python? ( ${PYTHON_DEPS} )
-   samba? ( >=net-fs/samba-4.10.2[winbind] )
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-   >=sys-libs/libsemanage-2.1
-   )
-   systemd? (
-   dev-libs/jansson:0=
-   net-libs/http-parser:0=
-   net-misc/curl:0=
-   )
-   "
-
-RDEPEND="${DEPEND}
-   >=sys-libs/glibc-2.17[nscd]
-   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
-   "
-BDEPEND="${DEPEND}
-   >=sys-devel/autoconf-2.69-r5
-   doc? ( app-doc/doxygen )
-   test? (
-   dev-libs/check
-   dev-libs/softhsm:2
-   dev-util/cmocka
-   net-libs/gnutls[pkcs11,tools]
-   sys-libs/libfaketime
-   sys-libs/nss_wrapper
-   sys-

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/files/, sys-auth/sssd/

2020-10-18 Thread Mikle Kolyada
commit: bf28cc84a678e8583724c13beb23ade8d84b6b3b
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Oct 18 15:49:39 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Oct 18 15:50:01 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bf28cc84

sys-auth/sssd: Drop old

Package-Manager: Portage-3.0.8, Repoman-3.0.1
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-auth/sssd/Manifest |   2 -
 .../sssd/files/sssd-2.2.3-glibc-2.32-compat.patch  |  71 ---
 sys-auth/sssd/sssd-2.2.2.ebuild| 230 
 sys-auth/sssd/sssd-2.2.3.ebuild| 234 -
 4 files changed, 537 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 9f06f51f441..0c71572a614 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,5 +1,3 @@
 DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B 
e6c16ca69effe59769fc166c02203faee445ebe2bf551c6a1460bdee2474ccbce1a38b3aa59b1ae4a79bb170696a784b800a9299025bf6a58bc9aeb94b946338
 SHA512 
9ebd8784e1f0c72cb808bbc153c0b0aa9bf507938f78336a260073a89b49350dc2c6172653509738ea7a50bb9da596725e1d6c92f99c7a03308aa42f6378dbbb
-DIST sssd-2.2.2.tar.gz 6767578 BLAKE2B 
e0eedaf1da1de953903730c96479af0709ee14dd83eca82a11316dc96c29573b5f3de5965f386d5c12a69e7d98b6168c9d197bbd46ac51f0122feababe52dfe1
 SHA512 
4cce8fdbcc05d1469dad5ba987cb0f9bc33702b37f85e8e248975461bb50b0740fec92ff213bdb640b506405be7ead936ff253ab02d4a27205ddf20cc0e54801
-DIST sssd-2.2.3.tar.gz 6894302 BLAKE2B 
b72443ebd4f50581a0d9d2b7cf691fdda0dfe3cfb2ed82c383595aeca8d6198c7f44f1c49e56bdfeac23f9151897ac2df70d1afbbeceb2231daee71492884420
 SHA512 
b61d52a53e26e8efa9cb799fc6efc2314bf9d174d3cacfe591a4ca77530637591eacc0dc70c0555252e04a9617e8b134b1ab2d9b0f7351b4228e7b61499e6a10
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
 DIST sssd-2.4.0.tar.gz 7280358 BLAKE2B 
28136953cd7c9f3119bd5a223c911a3b3f97921402c5a8ba34c6fca90434fead46906266e33450688fe131a515edf9e5f8654658cc10cfaafb44a9c2d8c59dd8
 SHA512 
d9a4b17665ce3a1ea51cfe2fdb53818ac1e265a33c61f657f61699ecc716e1244e45b5b628aeae6c54e601383084f3cac327cb3edd7bea80bca397b1fbe4ab72

diff --git a/sys-auth/sssd/files/sssd-2.2.3-glibc-2.32-compat.patch 
b/sys-auth/sssd/files/sssd-2.2.3-glibc-2.32-compat.patch
deleted file mode 100644
index 9d59ae91be5..000
--- a/sys-auth/sssd/files/sssd-2.2.3-glibc-2.32-compat.patch
+++ /dev/null
@@ -1,71 +0,0 @@
-From fe9eeb51be06059721e873f77092b1e9ba08e6c1 Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Michal=20=C5=BDidek?= 
-Date: Thu, 27 Feb 2020 06:50:40 +0100
-Subject: [PATCH] nss: Collision with external nss symbol
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-One of our internal static function names started
-to collide with external nss symbol. Additional
-sss_ suffix was added to avoid the collision.
-
-This is needed to unblock Fedora Rawhide's
-SSSD build.
-
-Reviewed-by: Pavel Březina 

- src/responder/nss/nss_cmd.c | 18 ++
- 1 file changed, 10 insertions(+), 8 deletions(-)
-
-diff --git a/src/responder/nss/nss_cmd.c b/src/responder/nss/nss_cmd.c
-index 356aea1564..02706c4b94 100644
 a/src/responder/nss/nss_cmd.c
-+++ b/src/responder/nss/nss_cmd.c
-@@ -731,11 +731,13 @@ static void nss_getent_done(struct tevent_req *subreq)
- talloc_free(cmd_ctx);
- }
- 
--static void nss_setnetgrent_done(struct tevent_req *subreq);
-+static void sss_nss_setnetgrent_done(struct tevent_req *subreq);
- 
--static errno_t nss_setnetgrent(struct cli_ctx *cli_ctx,
--   enum cache_req_type type,
--   nss_protocol_fill_packet_fn fill_fn)
-+/* This function's name started to collide with external nss symbol,
-+ * so it has additional sss_* prefix unlike other functions here. */
-+static errno_t sss_nss_setnetgrent(struct cli_ctx *cli_ctx,
-+   enum cache_req_type type,
-+   nss_protocol_fill_packet_fn fill_fn)
- {
- struct nss_ctx *nss_ctx;
- struct nss_state_ctx *state_ctx;
-@@ -777,7 +779,7 @@ static errno_t nss_setnetgrent(struct cli_ctx *cli_ctx,
- goto done;
- }
- 
--tevent_req_set_callback(subreq, nss_setnetgrent_done, cmd_ctx);
-+tevent_req_set_callback(subreq, sss_nss_setnetgrent_done, cmd_ctx);
- 
- ret = EOK;
- 
-@@ -790,7 +792,7 @@ static errno_t nss_setnetgrent(struct cli_ctx *cli_ctx,
- return EOK;
- }
- 
--static void nss_setnetgrent_done(struct tevent_req *subreq)
-+static void sss_nss_setnetgrent_done(struct tevent_req *subreq)
- {
- struct nss_cmd_ctx *cmd_ctx;
- errno_t ret;
-@@ -1040,8 +1042,8 @@ static errno_t 

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-10-18 Thread Mikle Kolyada
commit: da6a31dd3418c0c915ca7a97702a742a67049112
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Oct 18 15:29:09 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Oct 18 15:29:09 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=da6a31dd

sys-auth/sssd: Stabilize 2.3.1-r2 amd64, #743142

Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-auth/sssd/sssd-2.3.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.3.1-r2.ebuild 
b/sys-auth/sssd/sssd-2.3.1-r2.ebuild
index 9526ab80a3f..69de5782651 100644
--- a/sys-auth/sssd/sssd-2.3.1-r2.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1-r2.ebuild
@@ -10,7 +10,7 @@ inherit autotools flag-o-matic linux-info multilib-minimal 
python-single-r1 pam
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://github.com/SSSD/sssd";
 
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PN}-${PV//./_}/${P}.tar.gz";
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
 
 LICENSE="GPL-3"
 SLOT="0"



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-10-18 Thread Mikle Kolyada
commit: b3924f8b297d8b003a0970fdc786081414e6b1e4
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Oct 18 15:29:30 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Oct 18 15:29:30 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b3924f8b

sys-auth/sssd: Stabilize 2.3.1-r2 x86, #743142

Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-auth/sssd/sssd-2.3.1-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.3.1-r2.ebuild 
b/sys-auth/sssd/sssd-2.3.1-r2.ebuild
index 69de5782651..6d23123d5e8 100644
--- a/sys-auth/sssd/sssd-2.3.1-r2.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1-r2.ebuild
@@ -10,7 +10,7 @@ inherit autotools flag-o-matic linux-info multilib-minimal 
python-single-r1 pam
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://github.com/SSSD/sssd";
 
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PN}-${PV//./_}/${P}.tar.gz";
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
x86"
 
 LICENSE="GPL-3"
 SLOT="0"



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-10-18 Thread Mikle Kolyada
commit: 7858291f1ce3b349ebab5ae1ae4379b5e8d13886
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Oct 18 11:18:01 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Oct 18 11:18:46 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7858291f

sys-auth/sssd: Version bump (v2.4.0)

Package-Manager: Portage-3.0.8, Repoman-3.0.1
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/sssd-2.4.0.ebuild | 286 
 2 files changed, 287 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 89f18011990..9f06f51f441 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -2,3 +2,4 @@ DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B 
e6c16ca69effe59769fc166c02203faee445ebe2b
 DIST sssd-2.2.2.tar.gz 6767578 BLAKE2B 
e0eedaf1da1de953903730c96479af0709ee14dd83eca82a11316dc96c29573b5f3de5965f386d5c12a69e7d98b6168c9d197bbd46ac51f0122feababe52dfe1
 SHA512 
4cce8fdbcc05d1469dad5ba987cb0f9bc33702b37f85e8e248975461bb50b0740fec92ff213bdb640b506405be7ead936ff253ab02d4a27205ddf20cc0e54801
 DIST sssd-2.2.3.tar.gz 6894302 BLAKE2B 
b72443ebd4f50581a0d9d2b7cf691fdda0dfe3cfb2ed82c383595aeca8d6198c7f44f1c49e56bdfeac23f9151897ac2df70d1afbbeceb2231daee71492884420
 SHA512 
b61d52a53e26e8efa9cb799fc6efc2314bf9d174d3cacfe591a4ca77530637591eacc0dc70c0555252e04a9617e8b134b1ab2d9b0f7351b4228e7b61499e6a10
 DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6
+DIST sssd-2.4.0.tar.gz 7280358 BLAKE2B 
28136953cd7c9f3119bd5a223c911a3b3f97921402c5a8ba34c6fca90434fead46906266e33450688fe131a515edf9e5f8654658cc10cfaafb44a9c2d8c59dd8
 SHA512 
d9a4b17665ce3a1ea51cfe2fdb53818ac1e265a33c61f657f61699ecc716e1244e45b5b628aeae6c54e601383084f3cac327cb3edd7bea80bca397b1fbe4ab72

diff --git a/sys-auth/sssd/sssd-2.4.0.ebuild b/sys-auth/sssd/sssd-2.4.0.ebuild
new file mode 100644
index 000..bcbe35cbeb9
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.4.0.ebuild
@@ -0,0 +1,286 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python3_{7,8,9} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://github.com/SSSD/sssd";
+SRC_URI="https://github.com/SSSD/sssd/releases/download/${PN}-${PV//./_}/${P}.tar.gz";
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd test valgrind"
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="pac? ( samba )
+   python? ( ${PYTHON_REQUIRED_USE} )"
+
+DEPEND="
+   >=app-crypt/mit-krb5-1.10.3
+   app-crypt/p11-kit
+   >=dev-libs/ding-libs-0.2
+   dev-libs/glib:2
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=dev-libs/libpcre-8.30:=
+   >=dev-libs/popt-1.16
+   >=dev-libs/openssl-1.0.2:0=
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=net-dns/c-ares-1.7.4
+   >=net-nds/openldap-2.4.30[sasl]
+   >=sys-apps/dbus-1.6
+   >=sys-apps/keyutils-1.5:=
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   virtual/libintl
+   locator? (
+   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   acl? ( net-fs/cifs-utils[acl] )
+   netlink? ( dev-libs/libnl:3 )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   pac? (
+   app-crypt/mit-krb5[${MULTILIB_USEDEP}]
+   net-fs/samba
+   )
+   python? ( ${PYTHON_DEPS} )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   systemd? (
+   dev-libs/jansson:0=
+   net-libs/http-parser:0=
+   net-misc/curl:0=
+   )
+   "
+
+RDEPEND="${DEPEND}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
+   "
+BDEPEND="${DEPEND}
+   >=sys-devel/autoconf-2.69-r5
+   doc? ( app-doc/doxygen )
+   test? (
+   dev-libs/check
+   dev-libs/softhsm:2
+   dev-util/cmocka
+   net-libs/gnutls[pkcs11,tools]
+   sys-libs/libfaketime
+   sys-libs/nss_wrapper
+

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-10-11 Thread Matt Turner
commit: 59596bbc2c29e508251be245bc79fc36ffe57572
Author: Matt Turner  gentoo  org>
AuthorDate: Sun Oct 11 21:53:40 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Sun Oct 11 21:55:07 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=59596bbc

sys-auth/sssd: Enable local provider

Signed-off-by: Matt Turner  gentoo.org>

 sys-auth/sssd/{sssd-2.3.1-r1.ebuild => sssd-2.3.1-r2.ebuild} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.3.1-r1.ebuild 
b/sys-auth/sssd/sssd-2.3.1-r2.ebuild
similarity index 99%
rename from sys-auth/sssd/sssd-2.3.1-r1.ebuild
rename to sys-auth/sssd/sssd-2.3.1-r2.ebuild
index 72dab04b2dc..9526ab80a3f 100644
--- a/sys-auth/sssd/sssd-2.3.1-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1-r2.ebuild
@@ -151,6 +151,7 @@ multilib_src_configure() {
--disable-rpath
--sbindir=/usr/sbin
--with-crypto="libcrypto"
+   --enable-local-provider
$(multilib_native_use_with systemd kcm)
$(multilib_native_use_with systemd secrets)
$(use_with samba)
@@ -170,7 +171,6 @@ multilib_src_configure() {
$(use_enable valgrind)
--without-python2-bindings
$(multilib_native_use_with python python3-bindings)
-
)
 
# Annoyingly configure requires that you pick systemd XOR sysv



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/files/, sys-auth/sssd/

2020-10-10 Thread Mikle Kolyada
commit: 193c6fc3382f200c33f4ab840768c6578b4e94b3
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sat Oct 10 11:41:13 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat Oct 10 11:41:13 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=193c6fc3

sys-auth/sssd: Drop old (Security cleanup)

Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-auth/sssd/Manifest   |   2 -
 sys-auth/sssd/files/sssd-curl-macros.patch   |  34 
 sys-auth/sssd/files/sssd-fix-CVE-2019-3811.patch |  96 --
 sys-auth/sssd/sssd-1.16.3-r3.ebuild  | 233 ---
 sys-auth/sssd/sssd-2.1.0-r1.ebuild   | 230 --
 5 files changed, 595 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 8a957aee6b0..89f18011990 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,5 +1,3 @@
-DIST sssd-1.16.3.tar.gz 6217114 BLAKE2B 
eefaf8de466d0d76e9a4b60aefef6eb63c17a55b9a1f2e07e973a61d71cbe5432e92357656a1eb353d45bbc2fa92290cef45898d0b315d4a4c4074652ff25a23
 SHA512 
6165923f652f624bbe3ddc625ae682c4867eb7a20652d0cf74bbb8dda2307c917d3189ede26fd21a4fb5fd5926149271a65fa09f3affe928029ed99e6422b728
-DIST sssd-2.1.0.tar.gz 6463331 BLAKE2B 
9226370dc384c58841d944bdf9b067d953bf138ee7a289f01a4b8bb5d09beee3b9f21609989123d8f4f9fc13237670d61e32dcb194555ddc6785c598ce78d08c
 SHA512 
12a7e5b89d462350af3c43e15b24a437dd985ac4a2e419d5e52cc0d05c6eacb9319d39b23681595ef860120cd1ae6e5fb265054afeddcb05d3d5f5de5d6ffa63
 DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B 
e6c16ca69effe59769fc166c02203faee445ebe2bf551c6a1460bdee2474ccbce1a38b3aa59b1ae4a79bb170696a784b800a9299025bf6a58bc9aeb94b946338
 SHA512 
9ebd8784e1f0c72cb808bbc153c0b0aa9bf507938f78336a260073a89b49350dc2c6172653509738ea7a50bb9da596725e1d6c92f99c7a03308aa42f6378dbbb
 DIST sssd-2.2.2.tar.gz 6767578 BLAKE2B 
e0eedaf1da1de953903730c96479af0709ee14dd83eca82a11316dc96c29573b5f3de5965f386d5c12a69e7d98b6168c9d197bbd46ac51f0122feababe52dfe1
 SHA512 
4cce8fdbcc05d1469dad5ba987cb0f9bc33702b37f85e8e248975461bb50b0740fec92ff213bdb640b506405be7ead936ff253ab02d4a27205ddf20cc0e54801
 DIST sssd-2.2.3.tar.gz 6894302 BLAKE2B 
b72443ebd4f50581a0d9d2b7cf691fdda0dfe3cfb2ed82c383595aeca8d6198c7f44f1c49e56bdfeac23f9151897ac2df70d1afbbeceb2231daee71492884420
 SHA512 
b61d52a53e26e8efa9cb799fc6efc2314bf9d174d3cacfe591a4ca77530637591eacc0dc70c0555252e04a9617e8b134b1ab2d9b0f7351b4228e7b61499e6a10

diff --git a/sys-auth/sssd/files/sssd-curl-macros.patch 
b/sys-auth/sssd/files/sssd-curl-macros.patch
deleted file mode 100644
index 91e71e83787..000
--- a/sys-auth/sssd/files/sssd-curl-macros.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From d3cdf9cbfbace4874c6e5c96f1e5ef5b342c813e Mon Sep 17 00:00:00 2001
-From: Mikle Kolyada 
-Date: Sun, 16 Dec 2018 20:42:39 +0300
-Subject: [PATCH] tev_curl.c: remove case duplication
-
-CURLE_SSL_CACERT and CURLE_PEER_FAILED_VERIFICATION macros are provided
-by net-misc/curl-7.62.0 and older

- tev_curl.c | 3 ---
- 1 file changed, 3 deletions(-)
-
-diff --git a/tev_curl.c b/tev_curl.c
-index 6a7a580..ce6fdba 100644
 a/src/util/tev_curl.c
-+++ b/src/util/tev_curl.c
-@@ -97,7 +97,6 @@ static errno_t curl_code2errno(CURLcode crv)
- return ETIMEDOUT;
- case CURLE_SSL_ISSUER_ERROR:
- case CURLE_SSL_CACERT_BADFILE:
--case CURLE_SSL_CACERT:
- case CURLE_SSL_CERTPROBLEM:
- return ERR_INVALID_CERT;
- 
-@@ -110,8 +109,6 @@ static errno_t curl_code2errno(CURLcode crv)
- case CURLE_SSL_ENGINE_NOTFOUND:
- case CURLE_SSL_CONNECT_ERROR:
- return ERR_SSL_FAILURE;
--case CURLE_PEER_FAILED_VERIFICATION:
--return ERR_UNABLE_TO_VERIFY_PEER;
- case CURLE_COULDNT_RESOLVE_HOST:
- return ERR_UNABLE_TO_RESOLVE_HOST;
- default:
--- 
-2.19.2
\ No newline at end of file

diff --git a/sys-auth/sssd/files/sssd-fix-CVE-2019-3811.patch 
b/sys-auth/sssd/files/sssd-fix-CVE-2019-3811.patch
deleted file mode 100644
index 87db45fd24b..000
--- a/sys-auth/sssd/files/sssd-fix-CVE-2019-3811.patch
+++ /dev/null
@@ -1,96 +0,0 @@
-From 28792523a01a7d21bcc8931794164f253e691a68 Mon Sep 17 00:00:00 2001
-From: Tomas Halman 
-Date: Mon, 3 Dec 2018 14:11:31 +0100
-Subject: [PATCH] nss: sssd returns '/' for emtpy home directories
-
-For empty home directory in passwd file sssd returns "/". Sssd
-should respect system behaviour and return the same as nsswitch
-"files" module - return empty string.
-
-Resolves:
-https://pagure.io/SSSD/sssd/issue/3901
-
-Reviewed-by: Simo Sorce 
-Reviewed-by: Jakub Hrozek 
-(cherry picked from commit 90f32399b4100ce39cf665649fde82d215e5eb49)

- src/confdb/confdb.c  |  9 +
- src/man/include/ad_modified_defaults.xml | 19 +++
- src/responder/nss/nss_protocol_pwent.c   |  2 +-
- src/tests/intg/test_files_provider.py|  2 +-
- 4 files changed, 30 insertions(+), 2 deletions(-)
-

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-10-10 Thread Mikle Kolyada
commit: 5da5dbe502b5f6046ef640fb141f122e4368e80e
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sat Oct 10 11:34:49 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat Oct 10 11:36:01 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5da5dbe5

sys-auth/sssd: Stabilize 2.2.0-r1 x86, #699864

Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-auth/sssd/sssd-2.2.0-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.2.0-r1.ebuild 
b/sys-auth/sssd/sssd-2.2.0-r1.ebuild
index 98af8535a88..7b60f06f16c 100644
--- a/sys-auth/sssd/sssd-2.2.0-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.2.0-r1.ebuild
@@ -8,7 +8,7 @@ inherit autotools flag-o-matic linux-info multilib-minimal pam 
systemd toolchain
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://pagure.io/SSSD/sssd";
 SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
x86"
 
 LICENSE="GPL-3"
 SLOT="0"



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-09-28 Thread Sam James
commit: 0e97c419ec6dbc29858a2c980c299650d5d574ec
Author: Sam James  gentoo  org>
AuthorDate: Mon Sep 28 20:42:31 2020 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Sep 28 20:42:31 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0e97c419

sys-auth/sssd: Keyword 2.3.1-r1 arm, #744574

Signed-off-by: Sam James  gentoo.org>

 sys-auth/sssd/sssd-2.3.1-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.3.1-r1.ebuild 
b/sys-auth/sssd/sssd-2.3.1-r1.ebuild
index 196c37e1b93..72dab04b2dc 100644
--- a/sys-auth/sssd/sssd-2.3.1-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1-r1.ebuild
@@ -10,7 +10,7 @@ inherit autotools flag-o-matic linux-info multilib-minimal 
python-single-r1 pam
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://github.com/SSSD/sssd";
 
SRC_URI="https://github.com/SSSD/sssd/releases/download/${PN}-${PV//./_}/${P}.tar.gz";
-KEYWORDS="~amd64 ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
 
 LICENSE="GPL-3"
 SLOT="0"



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-09-23 Thread Matt Turner
commit: 284c019137cec6c437ed8056c5d5dfb99779122f
Author: Robert Förster  gmake  de>
AuthorDate: Thu Sep 10 22:36:40 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Wed Sep 23 20:18:36 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=284c0191

sys-auth/sssd: fix samba, change to man USE, add autoconf dep

- dep on newest stable autoconf for runstatedir support; fixes systemd units
- change manpages use to man; more common
- pass --with-sam-idmap-interface-version=6 to configure
  to work around broken check, has been 6 since samba 4.7

Closes: https://bugs.gentoo.org/692800
Package-Manager: Portage-3.0.6, Repoman-3.0.1
Signed-off-by: Robert Förster  gmake.de>
Closes: https://github.com/gentoo/gentoo/pull/17495
Signed-off-by: Matt Turner  gentoo.org>

 sys-auth/sssd/metadata.xml  |  1 +
 sys-auth/sssd/sssd-2.3.1.ebuild | 14 +-
 2 files changed, 10 insertions(+), 5 deletions(-)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index b8a45b6e97e..5b808c16efc 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -13,6 +13,7 @@
 Build and use the cifsidmap plugin
Build helper to let 
net-fs/autofs use sssd provided information
Install sssd's Kerberos plugin
+   Build man pages with 
dev-libs/libxslt
Build man pages with 
dev-libs/libxslt
Add support for netlink protocol via 
dev-libs/libnl
Add support for the nfsv4 idmapd plugin 
provided by net-libs/libnfsidmap

diff --git a/sys-auth/sssd/sssd-2.3.1.ebuild b/sys-auth/sssd/sssd-2.3.1.ebuild
index 6e36cc5b51b..72dab04b2dc 100644
--- a/sys-auth/sssd/sssd-2.3.1.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1.ebuild
@@ -14,7 +14,7 @@ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc 
~ppc64 ~s390 ~sparc ~x
 
 LICENSE="GPL-3"
 SLOT="0"
-IUSE="acl doc +locator +netlink nfsv4 nls +manpages pac python samba selinux 
sudo systemd test valgrind"
+IUSE="acl doc +locator +netlink nfsv4 nls +man pac python samba selinux sudo 
systemd test valgrind"
 RESTRICT="!test? ( test )"
 
 REQUIRED_USE="pac? ( samba )
@@ -50,7 +50,7 @@ DEPEND="
nls? ( >=sys-devel/gettext-0.18 )
pac? (
app-crypt/mit-krb5[${MULTILIB_USEDEP}]
-   net-fs/samba[${MULTILIB_USEDEP}]
+   net-fs/samba
)
python? ( ${PYTHON_DEPS} )
samba? ( >=net-fs/samba-4.10.2[winbind] )
@@ -70,6 +70,7 @@ RDEPEND="${DEPEND}
selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
"
 BDEPEND="${DEPEND}
+   >=sys-devel/autoconf-2.69-r5
doc? ( app-doc/doxygen )
test? (
dev-libs/check
@@ -82,7 +83,7 @@ BDEPEND="${DEPEND}
sys-libs/uid_wrapper
valgrind? ( dev-util/valgrind )
)
-   manpages? (
+   man? (
app-text/docbook-xml-dtd:4.4
>=dev-libs/libxslt-1.1.26
nls? ( app-text/po4a )
@@ -132,6 +133,7 @@ multilib_src_configure() {
 
myconf+=(
--localstatedir="${EPREFIX}"/var
+   --runstatedir="${EPREFIX}"/run
--with-pid-path="${EPREFIX}"/run
--with-plugin-path="${EPREFIX}"/usr/$(get_libdir)/sssd
--enable-pammoddir="${EPREFIX}"/$(getpam_mod_dir)
@@ -152,6 +154,7 @@ multilib_src_configure() {
$(multilib_native_use_with systemd kcm)
$(multilib_native_use_with systemd secrets)
$(use_with samba)
+   --with-smb-idmap-interface-version=6
$(multilib_native_use_enable acl cifs-idmap-plugin)
$(multilib_native_use_with selinux)
$(multilib_native_use_with selinux semanage)
@@ -160,7 +163,7 @@ multilib_src_configure() {
$(multilib_native_use_with nfsv4 nfsv4-idmapd-plugin)
$(use_enable nls)
$(multilib_native_use_with netlink libnl)
-   $(multilib_native_use_with manpages)
+   $(multilib_native_use_with man manpages)
$(multilib_native_use_with sudo)
$(multilib_native_with autofs)
$(multilib_native_with ssh)
@@ -188,6 +191,7 @@ multilib_src_configure() {
# ldb lib fails... but it does not seem to bother

{DHASH,COLLECTION,INI_CONFIG_V{0,1,1_1,1_3}}_{CFLAGS,LIBS}=' '

{PCRE,CARES,SYSTEMD_LOGIN,SASL,GLIB2,DBUS,CRYPTO,P11_KIT}_{CFLAGS,LIBS}=' '
+   {NDR_NBT,SMBCLIENT,NDR_KRB5PAC}_{CFLAGS,LIBS}=' '
 
# use native include path for dbus (needed for build)
DBUS_CFLAGS="${native_dbus_cflags}"
@@ -206,7 +210,7 @@ multilib_src_compile() {
if multilib_is_native_abi; then
default
use doc && emake docs
-   if use manpages || use nls; then
+

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/, sys-auth/sssd/files/

2020-08-31 Thread Matt Turner
commit: 3562a559b983b6b72d64f0b41dc50153aba5b30a
Author: Sviatoslav Sydorenko  sydorenko  org  ua>
AuthorDate: Thu Aug 27 20:58:39 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Mon Aug 31 19:08:02 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3562a559

sys-auth/sssd-2.2.3: Fix glibc 2.32 name conflict

Closes: https://bugs.gentoo.org/737180

Ref: 
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=499a92df8b9fc64a054cf3b7f728f8967fc1da7d;hp=8a9221415041543aa163071fa547e88138ceec9d

Signed-off-by: Sviatoslav Sydorenko  redhat.com>
Closes: https://github.com/gentoo/gentoo/pull/17287
Signed-off-by: Matt Turner  gentoo.org>

 .../sssd/files/sssd-2.2.3-glibc-2.32-compat.patch  | 71 ++
 sys-auth/sssd/sssd-2.2.3.ebuild|  4 ++
 2 files changed, 75 insertions(+)

diff --git a/sys-auth/sssd/files/sssd-2.2.3-glibc-2.32-compat.patch 
b/sys-auth/sssd/files/sssd-2.2.3-glibc-2.32-compat.patch
new file mode 100644
index 000..9d59ae91be5
--- /dev/null
+++ b/sys-auth/sssd/files/sssd-2.2.3-glibc-2.32-compat.patch
@@ -0,0 +1,71 @@
+From fe9eeb51be06059721e873f77092b1e9ba08e6c1 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Michal=20=C5=BDidek?= 
+Date: Thu, 27 Feb 2020 06:50:40 +0100
+Subject: [PATCH] nss: Collision with external nss symbol
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+One of our internal static function names started
+to collide with external nss symbol. Additional
+sss_ suffix was added to avoid the collision.
+
+This is needed to unblock Fedora Rawhide's
+SSSD build.
+
+Reviewed-by: Pavel Březina 
+---
+ src/responder/nss/nss_cmd.c | 18 ++
+ 1 file changed, 10 insertions(+), 8 deletions(-)
+
+diff --git a/src/responder/nss/nss_cmd.c b/src/responder/nss/nss_cmd.c
+index 356aea1564..02706c4b94 100644
+--- a/src/responder/nss/nss_cmd.c
 b/src/responder/nss/nss_cmd.c
+@@ -731,11 +731,13 @@ static void nss_getent_done(struct tevent_req *subreq)
+ talloc_free(cmd_ctx);
+ }
+ 
+-static void nss_setnetgrent_done(struct tevent_req *subreq);
++static void sss_nss_setnetgrent_done(struct tevent_req *subreq);
+ 
+-static errno_t nss_setnetgrent(struct cli_ctx *cli_ctx,
+-   enum cache_req_type type,
+-   nss_protocol_fill_packet_fn fill_fn)
++/* This function's name started to collide with external nss symbol,
++ * so it has additional sss_* prefix unlike other functions here. */
++static errno_t sss_nss_setnetgrent(struct cli_ctx *cli_ctx,
++   enum cache_req_type type,
++   nss_protocol_fill_packet_fn fill_fn)
+ {
+ struct nss_ctx *nss_ctx;
+ struct nss_state_ctx *state_ctx;
+@@ -777,7 +779,7 @@ static errno_t nss_setnetgrent(struct cli_ctx *cli_ctx,
+ goto done;
+ }
+ 
+-tevent_req_set_callback(subreq, nss_setnetgrent_done, cmd_ctx);
++tevent_req_set_callback(subreq, sss_nss_setnetgrent_done, cmd_ctx);
+ 
+ ret = EOK;
+ 
+@@ -790,7 +792,7 @@ static errno_t nss_setnetgrent(struct cli_ctx *cli_ctx,
+ return EOK;
+ }
+ 
+-static void nss_setnetgrent_done(struct tevent_req *subreq)
++static void sss_nss_setnetgrent_done(struct tevent_req *subreq)
+ {
+ struct nss_cmd_ctx *cmd_ctx;
+ errno_t ret;
+@@ -1040,8 +1042,8 @@ static errno_t nss_cmd_initgroups_ex(struct cli_ctx 
*cli_ctx)
+ 
+ static errno_t nss_cmd_setnetgrent(struct cli_ctx *cli_ctx)
+ {
+-return nss_setnetgrent(cli_ctx, CACHE_REQ_NETGROUP_BY_NAME,
+-   nss_protocol_fill_setnetgrent);
++return sss_nss_setnetgrent(cli_ctx, CACHE_REQ_NETGROUP_BY_NAME,
++   nss_protocol_fill_setnetgrent);
+ }
+ 
+ static errno_t nss_cmd_getnetgrent(struct cli_ctx *cli_ctx)

diff --git a/sys-auth/sssd/sssd-2.2.3.ebuild b/sys-auth/sssd/sssd-2.2.3.ebuild
index 98af8535a88..044a58e8615 100644
--- a/sys-auth/sssd/sssd-2.2.3.ebuild
+++ b/sys-auth/sssd/sssd-2.2.3.ebuild
@@ -77,6 +77,10 @@ MULTILIB_WRAPPED_HEADERS=(
/usr/include/sss_certmap.h
 )
 
+PATCHES=(
+   "${FILESDIR}"/${P}-glibc-2.32-compat.patch
+)
+
 pkg_setup() {
linux-info_pkg_setup
 }



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-08-24 Thread Matt Turner
commit: 9507782f3919b09a83dfb07737883a05171b3d85
Author: Robert Förster  gmake  de>
AuthorDate: Sun Aug 16 19:47:40 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Tue Aug 25 01:11:31 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9507782f

sys-auth/sssd: Readd CPE tag

Closes: https://github.com/gentoo/gentoo/pull/17139
Signed-off-by: Robert Förster  gmake.de>
Signed-off-by: Matt Turner  gentoo.org>

 sys-auth/sssd/metadata.xml | 1 +
 1 file changed, 1 insertion(+)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index a7b245452f8..b8a45b6e97e 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -22,6 +22,7 @@
Depend on dev-util/valgrind 
for test suite


+   cpe:/a:fedoraproject:sssd
SSSD/sssd

 



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-08-24 Thread Matt Turner
commit: df0182967d7bebe259660c63301b9a7cd381d5be
Author: Robert Förster  gmake  de>
AuthorDate: Sun Aug 16 19:47:40 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Mon Aug 24 23:05:12 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=df018296

sys-auth/sssd: assortment of changes to 2.3.1

- re-add python useflag, add doc use, (re-)build localized manpages with nls use
- hide secrets and kcm behind systemd
- use upstream provided initscript
- cleanups

Closes: https://github.com/gentoo/gentoo/pull/13308
Closes: https://github.com/gentoo/gentoo/pull/17139
Signed-off-by: Robert Förster  gmake.de>
Signed-off-by: Matt Turner  gentoo.org>

 sys-auth/sssd/metadata.xml  |   5 +-
 sys-auth/sssd/sssd-2.3.1.ebuild | 140 +---
 2 files changed, 92 insertions(+), 53 deletions(-)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 1d06433dd89..a7b245452f8 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -11,11 +11,12 @@


 Build and use the cifsidmap plugin
+   Build helper to let 
net-fs/autofs use sssd provided information
Install sssd's Kerberos plugin
+   Build man pages with 
dev-libs/libxslt
Add support for netlink protocol via 
dev-libs/libnl
Add support for the nfsv4 idmapd plugin 
provided by net-libs/libnfsidmap
-   Build man pages with 
dev-libs/libxslt
-   Build helper to let 
net-fs/autofs use sssd provided information
+   Add Privileged Attribute Certificate Support 
for Kerberos
Build helper to let 
net-misc/openssh use sssd provided information
Build helper to let app-admin/sudo 
use sssd provided information
Depend on dev-util/valgrind 
for test suite

diff --git a/sys-auth/sssd/sssd-2.3.1.ebuild b/sys-auth/sssd/sssd-2.3.1.ebuild
index 130b9d7ecbf..6e36cc5b51b 100644
--- a/sys-auth/sssd/sssd-2.3.1.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1.ebuild
@@ -3,7 +3,9 @@
 
 EAPI=7
 
-inherit autotools flag-o-matic linux-info multilib-minimal pam systemd 
toolchain-funcs
+PYTHON_COMPAT=( python3_{7,8,9} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal python-single-r1 
pam systemd toolchain-funcs
 
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://github.com/SSSD/sssd";
@@ -12,54 +14,64 @@ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc 
~ppc64 ~s390 ~sparc ~x
 
 LICENSE="GPL-3"
 SLOT="0"
-IUSE="acl +autofs +locator +netlink nfsv4 nls +manpages samba selinux +sudo 
+ssh systemd test valgrind"
+IUSE="acl doc +locator +netlink nfsv4 nls +manpages pac python samba selinux 
sudo systemd test valgrind"
 RESTRICT="!test? ( test )"
-REQUIRED_USE="test? ( ssh sudo )"
 
-COMMON_DEP="
-   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
-   >=dev-libs/popt-1.16
-   dev-libs/glib:2
+REQUIRED_USE="pac? ( samba )
+   python? ( ${PYTHON_REQUIRED_USE} )"
+
+DEPEND="
+   >=app-crypt/mit-krb5-1.10.3
+   app-crypt/p11-kit
>=dev-libs/ding-libs-0.2
-   >=dev-libs/openssl-1.0.2
+   dev-libs/glib:2
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=dev-libs/libpcre-8.30:=
+   >=dev-libs/popt-1.16
+   >=dev-libs/openssl-1.0.2:0=
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=net-dns/c-ares-1.7.4
+   >=net-nds/openldap-2.4.30[sasl]
+   >=sys-apps/dbus-1.6
+   >=sys-apps/keyutils-1.5:=
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
>=sys-libs/talloc-2.0.7
>=sys-libs/tdb-1.2.9
>=sys-libs/tevent-0.9.16
>=sys-libs/ldb-1.1.17-r1:=
-   >=net-nds/openldap-2.4.30[sasl]
-   net-libs/http-parser
-   >=dev-libs/libpcre-8.30
-   >=app-crypt/mit-krb5-1.10.3
-   dev-libs/jansson
-   net-misc/curl
+   virtual/libintl
locator? (
>=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
>=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
)
-   >=sys-apps/keyutils-1.5:=
-   >=net-dns/c-ares-1.7.4
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-   >=sys-libs/libsemanage-2.1
-   )
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   >=sys-apps/dbus-1.6
acl? ( net-fs/cifs-utils[acl] )
+   netlink? ( dev-libs/libnl:3 )
nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
nls? ( >=sys-devel/gettext-0.18 )
-   virtual/libintl
-   netlink? ( dev-libs/libnl:3 )
+   pac? (
+   app-crypt/mit-krb5[${MULTILIB_USEDEP}]
+   net-fs/samba[${MULTILIB_USEDEP}]
+   )
+   python? ( ${PYTHON_DEPS} )
samba? ( >=net-fs/samba-4.10.2[winbind] )
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-08-15 Thread Matt Turner
commit: e09bbfaf74805ea6cf8038a13614c01373fd3cb0
Author: Matt Turner  gentoo  org>
AuthorDate: Sun Aug 16 02:19:36 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Sun Aug 16 02:19:36 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e09bbfaf

sys-auth/sssd: Add base-system@ as primary maintainer

Signed-off-by: Matt Turner  gentoo.org>

 sys-auth/sssd/metadata.xml | 4 
 1 file changed, 4 insertions(+)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index c338ad161f5..1d06433dd89 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -1,6 +1,10 @@
 
 http://www.gentoo.org/dtd/metadata.dtd";>
 
+   
+   base-sys...@gentoo.org
+   Gentoo Base System
+   

ale...@gentoo.org
Alexey Shvetsov



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-08-15 Thread Matt Turner
commit: 6b02cde6714794bd80b77db589ee294a87d57aec
Author: Matt Turner  gentoo  org>
AuthorDate: Sat Aug 15 19:10:11 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Sat Aug 15 19:10:44 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6b02cde6

sys-auth/sssd: Depend on sys-libs/pam_wrapper for tests

Signed-off-by: Matt Turner  gentoo.org>

 sys-auth/sssd/sssd-2.3.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.3.1.ebuild b/sys-auth/sssd/sssd-2.3.1.ebuild
index d86b7fb3008..130b9d7ecbf 100644
--- a/sys-auth/sssd/sssd-2.3.1.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1.ebuild
@@ -57,7 +57,6 @@ RDEPEND="${COMMON_DEP}
>=sys-libs/glibc-2.17[nscd]
selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
"
-# FIXME: Add pam_wrapper when it enters the tree. Bug #730974
 DEPEND="${COMMON_DEP}
test? (
app-crypt/p11-kit
@@ -67,6 +66,7 @@ DEPEND="${COMMON_DEP}
net-libs/gnutls[pkcs11,tools]
sys-libs/libfaketime
sys-libs/nss_wrapper
+   sys-libs/pam_wrapper
sys-libs/uid_wrapper
valgrind? ( dev-util/valgrind )
)



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-08-14 Thread Matt Turner
commit: 5a113bc740b861e2073c0019e4339c540d35cf70
Author: Matt Turner  gentoo  org>
AuthorDate: Sat Aug 15 02:10:53 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Sat Aug 15 02:12:02 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5a113bc7

sys-auth/sssd: Run tests

Signed-off-by: Matt Turner  gentoo.org>

 sys-auth/sssd/sssd-2.3.1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.3.1.ebuild b/sys-auth/sssd/sssd-2.3.1.ebuild
index dc2ccb3680b..d86b7fb3008 100644
--- a/sys-auth/sssd/sssd-2.3.1.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1.ebuild
@@ -239,7 +239,7 @@ multilib_src_install_all() {
 }
 
 multilib_src_test() {
-   default
+   emake check
 }
 
 pkg_postinst() {



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-08-14 Thread Matt Turner
commit: 4ea03fcd9eb9082148aa0e46a3485388c708feae
Author: Matt Turner  gentoo  org>
AuthorDate: Fri Aug 14 20:48:13 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Fri Aug 14 20:48:35 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4ea03fcd

sys-auth/sssd: Add IUSE=valgrind description

Signed-off-by: Matt Turner  gentoo.org>

 sys-auth/sssd/metadata.xml | 1 +
 1 file changed, 1 insertion(+)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 82fa044c0cc..c338ad161f5 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -14,6 +14,7 @@
Build helper to let 
net-fs/autofs use sssd provided information
Build helper to let 
net-misc/openssh use sssd provided information
Build helper to let app-admin/sudo 
use sssd provided information
+   Depend on dev-util/valgrind 
for test suite


SSSD/sssd



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/files/, sys-auth/sssd/

2020-08-14 Thread Matt Turner
commit: dc86803f6dc983fbb0ca8737da804c49b3219360
Author: Matt Turner  gentoo  org>
AuthorDate: Fri Aug 14 20:38:18 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Fri Aug 14 20:42:10 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dc86803f

sys-auth/sssd: Look for softhsm in the right location

Signed-off-by: Matt Turner  gentoo.org>

 ...k-for-libsofthsm2.so-in-usr-libdir-sofths.patch | 32 ++
 sys-auth/sssd/sssd-2.3.1.ebuild|  4 +++
 2 files changed, 36 insertions(+)

diff --git 
a/sys-auth/sssd/files/sssd-2.3.1-test_ca-Look-for-libsofthsm2.so-in-usr-libdir-sofths.patch
 
b/sys-auth/sssd/files/sssd-2.3.1-test_ca-Look-for-libsofthsm2.so-in-usr-libdir-sofths.patch
new file mode 100644
index 000..b84df9a91cb
--- /dev/null
+++ 
b/sys-auth/sssd/files/sssd-2.3.1-test_ca-Look-for-libsofthsm2.so-in-usr-libdir-sofths.patch
@@ -0,0 +1,32 @@
+From fc79d035ccc4c1a5da26bbd780aeb7e0a0afebf5 Mon Sep 17 00:00:00 2001
+From: Matt Turner 
+Date: Fri, 14 Aug 2020 13:36:30 -0700
+Subject: [PATCH] test_ca: Look for libsofthsm2.so in /usr/${libdir}/softhsm
+ too
+
+Signed-off-by: Matt Turner 
+---
+ src/external/test_ca.m4 | 7 ---
+ 1 file changed, 4 insertions(+), 3 deletions(-)
+
+diff --git a/src/external/test_ca.m4 b/src/external/test_ca.m4
+index 4d45a5a16..d318789bc 100644
+--- a/src/external/test_ca.m4
 b/src/external/test_ca.m4
+@@ -33,9 +33,10 @@ AC_DEFUN([AM_CHECK_TEST_CA],
+ AM_CONDITIONAL([BUILD_TEST_CA], [test -x "$OPENSSL" -a -x 
"$SSH_KEYGEN" -a -x "$CERTUTIL" -a -x "$PK12UTIL"])
+ else
+ 
+-for p in /usr/lib64/pkcs11/libsofthsm2.so 
/usr/lib/pkcs11/libsofthsm2.so 
/usr/lib/x86_64-linux-gnu/softhsm/libsofthsm2.so; do
+-if test -f "${p}"; then
+-SOFTHSM2_PATH="${p}"
++for p in /usr/lib{64,}/{softhsm,pkcs11} 
/usr/lib/x86_64-linux-gnu/softhsm; do
++f="${p}/libsofthsm2.so"
++if test -f "${f}"; then
++SOFTHSM2_PATH="${f}"
+ break;
+ fi
+ done
+-- 
+2.26.2
+

diff --git a/sys-auth/sssd/sssd-2.3.1.ebuild b/sys-auth/sssd/sssd-2.3.1.ebuild
index b7891b21454..dc2ccb3680b 100644
--- a/sys-auth/sssd/sssd-2.3.1.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1.ebuild
@@ -89,6 +89,10 @@ MULTILIB_WRAPPED_HEADERS=(
/usr/include/sss_certmap.h
 )
 
+PATCHES=(
+   
"${FILESDIR}"/${P}-test_ca-Look-for-libsofthsm2.so-in-usr-libdir-sofths.patch
+)
+
 pkg_setup() {
linux-info_pkg_setup
 }



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-08-14 Thread Matt Turner
commit: 9b1b6a0e43aca847515afb3f89653f440d16e249
Author: Matt Turner  gentoo  org>
AuthorDate: Fri Aug 14 19:40:43 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Fri Aug 14 19:41:11 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9b1b6a0e

sys-auth/sssd: Require USE="ssh sudo" for tests

And enable them (and IUSE=autofs) by default since none of them have
additional dependencies.

Signed-off-by: Matt Turner  gentoo.org>

 sys-auth/sssd/sssd-2.3.1.ebuild | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.3.1.ebuild b/sys-auth/sssd/sssd-2.3.1.ebuild
index a2692e592be..b7891b21454 100644
--- a/sys-auth/sssd/sssd-2.3.1.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1.ebuild
@@ -12,8 +12,9 @@ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc 
~ppc64 ~s390 ~sparc ~x
 
 LICENSE="GPL-3"
 SLOT="0"
-IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh 
systemd test valgrind"
+IUSE="acl +autofs +locator +netlink nfsv4 nls +manpages samba selinux +sudo 
+ssh systemd test valgrind"
 RESTRICT="!test? ( test )"
+REQUIRED_USE="test? ( ssh sudo )"
 
 COMMON_DEP="
>=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-08-14 Thread Matt Turner
commit: 04859ced85a4134caa2f9fcaaa9b82cbc958ddbb
Author: Matt Turner  gentoo  org>
AuthorDate: Fri Aug 14 19:24:14 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Fri Aug 14 19:41:11 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=04859ced

sys-auth/sssd: Add a mountain of missing deps

Signed-off-by: Matt Turner  gentoo.org>

 sys-auth/sssd/sssd-2.3.1.ebuild | 18 +++---
 1 file changed, 15 insertions(+), 3 deletions(-)

diff --git a/sys-auth/sssd/sssd-2.3.1.ebuild b/sys-auth/sssd/sssd-2.3.1.ebuild
index 52c5d6c314e..a2692e592be 100644
--- a/sys-auth/sssd/sssd-2.3.1.ebuild
+++ b/sys-auth/sssd/sssd-2.3.1.ebuild
@@ -12,7 +12,7 @@ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc 
~ppc64 ~s390 ~sparc ~x
 
 LICENSE="GPL-3"
 SLOT="0"
-IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh 
test systemd"
+IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh 
systemd test valgrind"
 RESTRICT="!test? ( test )"
 
 COMMON_DEP="
@@ -56,12 +56,23 @@ RDEPEND="${COMMON_DEP}
>=sys-libs/glibc-2.17[nscd]
selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
"
+# FIXME: Add pam_wrapper when it enters the tree. Bug #730974
 DEPEND="${COMMON_DEP}
-   test? ( dev-libs/check )
+   test? (
+   app-crypt/p11-kit
+   dev-libs/check
+   dev-libs/softhsm:2
+   dev-util/cmocka
+   net-libs/gnutls[pkcs11,tools]
+   sys-libs/libfaketime
+   sys-libs/nss_wrapper
+   sys-libs/uid_wrapper
+   valgrind? ( dev-util/valgrind )
+   )
manpages? (
>=dev-libs/libxslt-1.1.26
app-text/docbook-xml-dtd:4.4
-   )"
+   )"
 
 CONFIG_CHECK="~KEYS"
 
@@ -125,6 +136,7 @@ multilib_src_configure() {
$(multilib_native_use_with sudo)
$(multilib_native_use_with autofs)
$(multilib_native_use_with ssh)
+   $(use_enable valgrind)
--with-crypto="libcrypto"
--without-python2-bindings
--without-python3-bindings



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/, profiles/

2020-08-13 Thread Matt Turner
commit: 3d451c1f54902d8b7a7d4e41dbd0bf501539eaac
Author: Matt Turner  gentoo  org>
AuthorDate: Fri Aug 14 03:03:16 2020 +
Commit: Matt Turner  gentoo  org>
CommitDate: Fri Aug 14 03:28:39 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3d451c1f

sys-auth/sssd: Version bump to 2.3.1

Thanks to cmvu, Joakim Tjernlund, and Chris Pritchard for the ebuild
updates.

Closes: https://bugs.gentoo.org/725396
Signed-off-by: Matt Turner  gentoo.org>

 profiles/package.mask   |   4 +
 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/metadata.xml  |   2 +-
 sys-auth/sssd/sssd-2.3.1.ebuild | 232 
 4 files changed, 238 insertions(+), 1 deletion(-)

diff --git a/profiles/package.mask b/profiles/package.mask
index 011a5911da1..74a56dd5174 100644
--- a/profiles/package.mask
+++ b/profiles/package.mask
@@ -32,6 +32,10 @@
 
 #--- END OF EXAMPLES ---
 
+# Matt Turner  (2020-08-13)
+# Masked for testing
+>=sys-auth/sssd-2.3.0
+
 # Jonas Stein  (2020-08-13)
 # One of many password generators, but with dead upstream in this case.
 # Masked for removal after 2020-10-01.

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index f45db817a65..8a957aee6b0 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -3,3 +3,4 @@ DIST sssd-2.1.0.tar.gz 6463331 BLAKE2B 
9226370dc384c58841d944bdf9b067d953bf138ee
 DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B 
e6c16ca69effe59769fc166c02203faee445ebe2bf551c6a1460bdee2474ccbce1a38b3aa59b1ae4a79bb170696a784b800a9299025bf6a58bc9aeb94b946338
 SHA512 
9ebd8784e1f0c72cb808bbc153c0b0aa9bf507938f78336a260073a89b49350dc2c6172653509738ea7a50bb9da596725e1d6c92f99c7a03308aa42f6378dbbb
 DIST sssd-2.2.2.tar.gz 6767578 BLAKE2B 
e0eedaf1da1de953903730c96479af0709ee14dd83eca82a11316dc96c29573b5f3de5965f386d5c12a69e7d98b6168c9d197bbd46ac51f0122feababe52dfe1
 SHA512 
4cce8fdbcc05d1469dad5ba987cb0f9bc33702b37f85e8e248975461bb50b0740fec92ff213bdb640b506405be7ead936ff253ab02d4a27205ddf20cc0e54801
 DIST sssd-2.2.3.tar.gz 6894302 BLAKE2B 
b72443ebd4f50581a0d9d2b7cf691fdda0dfe3cfb2ed82c383595aeca8d6198c7f44f1c49e56bdfeac23f9151897ac2df70d1afbbeceb2231daee71492884420
 SHA512 
b61d52a53e26e8efa9cb799fc6efc2314bf9d174d3cacfe591a4ca77530637591eacc0dc70c0555252e04a9617e8b134b1ab2d9b0f7351b4228e7b61499e6a10
+DIST sssd-2.3.1.tar.gz 7186526 BLAKE2B 
6d630fe75b9b426ef54adbe1704fde8e01fc34df7861028c07ce2985db8a151ce743d633061386fea6460fe8eabb89242b816d4bac87975bb9b7b2064ad1d547
 SHA512 
6aeb52d5222c5992d581296996749327bcaf276e4eb4413a6a32ea6529343432cfe413006aca4245c19b38b515be1c4c2ef88a157c617d889274179253355bc6

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 5b5f4a6f7a9..82fa044c0cc 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -16,6 +16,6 @@
Build helper to let app-admin/sudo 
use sssd provided information


-   cpe:/a:fedorahosted:sssd
+   SSSD/sssd

 

diff --git a/sys-auth/sssd/sssd-2.3.1.ebuild b/sys-auth/sssd/sssd-2.3.1.ebuild
new file mode 100644
index 000..52c5d6c314e
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.3.1.ebuild
@@ -0,0 +1,232 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools flag-o-matic linux-info multilib-minimal pam systemd 
toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://github.com/SSSD/sssd";
+SRC_URI="https://github.com/SSSD/sssd/releases/download/${PN}-${PV//./_}/${P}.tar.gz";
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc 
~x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh 
test systemd"
+RESTRICT="!test? ( test )"
+
+COMMON_DEP="
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
+   >=dev-libs/popt-1.16
+   dev-libs/glib:2
+   >=dev-libs/ding-libs-0.2
+   >=dev-libs/openssl-1.0.2
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   >=net-nds/openldap-2.4.30[sasl]
+   net-libs/http-parser
+   >=dev-libs/libpcre-8.30
+   >=app-crypt/mit-krb5-1.10.3
+   dev-libs/jansson
+   net-misc/curl
+   locator? (
+   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   >=sys-apps/keyutils-1.5:=
+   >=net-dns/c-ares-1.7.4
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=sys-apps/dbus-1.6
+   acl? ( net-fs/cifs-utils[acl] )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.1

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-05-18 Thread Alexey Shvetsov
commit: 45dc7bc4e5d33637da8ac4ed7991457d3c10cab9
Author: Alexey Shvetsov  gentoo  org>
AuthorDate: Mon May 18 08:13:33 2020 +
Commit: Alexey Shvetsov  gentoo  org>
CommitDate: Mon May 18 08:13:33 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=45dc7bc4

sys-auth/sssd: add cpe to metadata

Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Alexey Shvetsov  gentoo.org>

 sys-auth/sssd/metadata.xml | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index c5589775a25..5b5f4a6f7a9 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -15,4 +15,7 @@
Build helper to let 
net-misc/openssh use sssd provided information
Build helper to let app-admin/sudo 
use sssd provided information

+   
+   cpe:/a:fedorahosted:sssd
+   
 



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2020-02-14 Thread Mikle Kolyada
commit: 8833be13e058ff59b994ba0adb70dd0c4f828df7
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Feb 14 13:41:42 2020 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Feb 14 13:44:46 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8833be13

sys-auth/sssd: Drop myself from metadata

Package-Manager: Portage-2.3.84, Repoman-2.3.20
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-auth/sssd/metadata.xml | 4 
 1 file changed, 4 deletions(-)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 852be6ff3f9..c5589775a25 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -1,10 +1,6 @@
 
 http://www.gentoo.org/dtd/metadata.dtd";>
 
-   
-   zlog...@gentoo.org
-   Mikle Kolyada
-   

ale...@gentoo.org
Alexey Shvetsov



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2019-12-08 Thread Mikle Kolyada
commit: cbcc9e831eb218baf69e2dada26782ca0bc87271
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Dec  8 18:25:30 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Dec  8 18:25:58 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cbcc9e83

sys-auth/sssd: Version bump (v2.2.3)

Package-Manager: Portage-2.3.79, Repoman-2.3.16
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/sssd-2.2.3.ebuild | 230 
 2 files changed, 231 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 33eb6cb32af..f45db817a65 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -2,3 +2,4 @@ DIST sssd-1.16.3.tar.gz 6217114 BLAKE2B 
eefaf8de466d0d76e9a4b60aefef6eb63c17a55b
 DIST sssd-2.1.0.tar.gz 6463331 BLAKE2B 
9226370dc384c58841d944bdf9b067d953bf138ee7a289f01a4b8bb5d09beee3b9f21609989123d8f4f9fc13237670d61e32dcb194555ddc6785c598ce78d08c
 SHA512 
12a7e5b89d462350af3c43e15b24a437dd985ac4a2e419d5e52cc0d05c6eacb9319d39b23681595ef860120cd1ae6e5fb265054afeddcb05d3d5f5de5d6ffa63
 DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B 
e6c16ca69effe59769fc166c02203faee445ebe2bf551c6a1460bdee2474ccbce1a38b3aa59b1ae4a79bb170696a784b800a9299025bf6a58bc9aeb94b946338
 SHA512 
9ebd8784e1f0c72cb808bbc153c0b0aa9bf507938f78336a260073a89b49350dc2c6172653509738ea7a50bb9da596725e1d6c92f99c7a03308aa42f6378dbbb
 DIST sssd-2.2.2.tar.gz 6767578 BLAKE2B 
e0eedaf1da1de953903730c96479af0709ee14dd83eca82a11316dc96c29573b5f3de5965f386d5c12a69e7d98b6168c9d197bbd46ac51f0122feababe52dfe1
 SHA512 
4cce8fdbcc05d1469dad5ba987cb0f9bc33702b37f85e8e248975461bb50b0740fec92ff213bdb640b506405be7ead936ff253ab02d4a27205ddf20cc0e54801
+DIST sssd-2.2.3.tar.gz 6894302 BLAKE2B 
b72443ebd4f50581a0d9d2b7cf691fdda0dfe3cfb2ed82c383595aeca8d6198c7f44f1c49e56bdfeac23f9151897ac2df70d1afbbeceb2231daee71492884420
 SHA512 
b61d52a53e26e8efa9cb799fc6efc2314bf9d174d3cacfe591a4ca77530637591eacc0dc70c0555252e04a9617e8b134b1ab2d9b0f7351b4228e7b61499e6a10

diff --git a/sys-auth/sssd/sssd-2.2.3.ebuild b/sys-auth/sssd/sssd-2.2.3.ebuild
new file mode 100644
index 000..e89158a5090
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.2.3.ebuild
@@ -0,0 +1,230 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools flag-o-matic linux-info multilib-minimal pam systemd 
toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://pagure.io/SSSD/sssd";
+SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh 
test"
+
+COMMON_DEP="
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
+   >=dev-libs/popt-1.16
+   dev-libs/glib:2
+   >=dev-libs/ding-libs-0.2
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   >=net-nds/openldap-2.4.30[sasl]
+   net-libs/http-parser
+   >=dev-libs/libpcre-8.30
+   >=app-crypt/mit-krb5-1.10.3
+   dev-libs/jansson
+   net-misc/curl
+   locator? (
+   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   >=sys-apps/keyutils-1.5:=
+   >=net-dns/c-ares-1.7.4
+   >=dev-libs/nss-3.12.9
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=sys-apps/dbus-1.6
+   acl? ( net-fs/cifs-utils[acl] )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   virtual/libintl
+   netlink? ( dev-libs/libnl:3 )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
+   "
+
+RDEPEND="${COMMON_DEP}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
+   "
+DEPEND="${COMMON_DEP}
+   test? ( dev-libs/check )
+   manpages? (
+   >=dev-libs/libxslt-1.1.26
+   app-text/docbook-xml-dtd:4.4
+   )"
+
+CONFIG_CHECK="~KEYS"
+
+MULTILIB_WRAPPED_HEADERS=(
+   /usr/include/ipa_hbac.h
+   /usr/include/sss_idmap.h
+   /usr/include/sss_nss_idmap.h
+   /usr/include/wbclient_sssd.h
+   # --with-ifp
+   /usr/include/sss_sifp.h
+   /usr/include/sss_sifp_dbus.h
+   # from 1.15.3
+   /usr/include/sss_certmap.h
+)
+
+pkg_setup(){
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   sed -i 's:#!/sbin/runscript:#!/sbin/openrc-run:' \
+   "${S}"/src/sysv/gentoo/sssd.in || die "sed sssd.in"
+
+   default
+   eautoreconf

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2019-11-01 Thread Mikle Kolyada
commit: 260b44215dc84bfc71a753b949ff70860efb22ea
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Nov  1 07:25:24 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Nov  1 07:25:24 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=260b4421

sys-auth/sssd: Version bump (v2.2.2)

Package-Manager: Portage-2.3.76, Repoman-2.3.16
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/sssd-2.2.2.ebuild | 230 
 2 files changed, 231 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 41e24f35e74..33eb6cb32af 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,3 +1,4 @@
 DIST sssd-1.16.3.tar.gz 6217114 BLAKE2B 
eefaf8de466d0d76e9a4b60aefef6eb63c17a55b9a1f2e07e973a61d71cbe5432e92357656a1eb353d45bbc2fa92290cef45898d0b315d4a4c4074652ff25a23
 SHA512 
6165923f652f624bbe3ddc625ae682c4867eb7a20652d0cf74bbb8dda2307c917d3189ede26fd21a4fb5fd5926149271a65fa09f3affe928029ed99e6422b728
 DIST sssd-2.1.0.tar.gz 6463331 BLAKE2B 
9226370dc384c58841d944bdf9b067d953bf138ee7a289f01a4b8bb5d09beee3b9f21609989123d8f4f9fc13237670d61e32dcb194555ddc6785c598ce78d08c
 SHA512 
12a7e5b89d462350af3c43e15b24a437dd985ac4a2e419d5e52cc0d05c6eacb9319d39b23681595ef860120cd1ae6e5fb265054afeddcb05d3d5f5de5d6ffa63
 DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B 
e6c16ca69effe59769fc166c02203faee445ebe2bf551c6a1460bdee2474ccbce1a38b3aa59b1ae4a79bb170696a784b800a9299025bf6a58bc9aeb94b946338
 SHA512 
9ebd8784e1f0c72cb808bbc153c0b0aa9bf507938f78336a260073a89b49350dc2c6172653509738ea7a50bb9da596725e1d6c92f99c7a03308aa42f6378dbbb
+DIST sssd-2.2.2.tar.gz 6767578 BLAKE2B 
e0eedaf1da1de953903730c96479af0709ee14dd83eca82a11316dc96c29573b5f3de5965f386d5c12a69e7d98b6168c9d197bbd46ac51f0122feababe52dfe1
 SHA512 
4cce8fdbcc05d1469dad5ba987cb0f9bc33702b37f85e8e248975461bb50b0740fec92ff213bdb640b506405be7ead936ff253ab02d4a27205ddf20cc0e54801

diff --git a/sys-auth/sssd/sssd-2.2.2.ebuild b/sys-auth/sssd/sssd-2.2.2.ebuild
new file mode 100644
index 000..e89158a5090
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.2.2.ebuild
@@ -0,0 +1,230 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools flag-o-matic linux-info multilib-minimal pam systemd 
toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://pagure.io/SSSD/sssd";
+SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh 
test"
+
+COMMON_DEP="
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
+   >=dev-libs/popt-1.16
+   dev-libs/glib:2
+   >=dev-libs/ding-libs-0.2
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   >=net-nds/openldap-2.4.30[sasl]
+   net-libs/http-parser
+   >=dev-libs/libpcre-8.30
+   >=app-crypt/mit-krb5-1.10.3
+   dev-libs/jansson
+   net-misc/curl
+   locator? (
+   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   >=sys-apps/keyutils-1.5:=
+   >=net-dns/c-ares-1.7.4
+   >=dev-libs/nss-3.12.9
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=sys-apps/dbus-1.6
+   acl? ( net-fs/cifs-utils[acl] )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   virtual/libintl
+   netlink? ( dev-libs/libnl:3 )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
+   "
+
+RDEPEND="${COMMON_DEP}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
+   "
+DEPEND="${COMMON_DEP}
+   test? ( dev-libs/check )
+   manpages? (
+   >=dev-libs/libxslt-1.1.26
+   app-text/docbook-xml-dtd:4.4
+   )"
+
+CONFIG_CHECK="~KEYS"
+
+MULTILIB_WRAPPED_HEADERS=(
+   /usr/include/ipa_hbac.h
+   /usr/include/sss_idmap.h
+   /usr/include/sss_nss_idmap.h
+   /usr/include/wbclient_sssd.h
+   # --with-ifp
+   /usr/include/sss_sifp.h
+   /usr/include/sss_sifp_dbus.h
+   # from 1.15.3
+   /usr/include/sss_certmap.h
+)
+
+pkg_setup(){
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   sed -i 's:#!/sbin/runscript:#!/sbin/openrc-run:' \
+   "${S}"/src/sysv/gentoo/sssd.in || die "sed sssd.in"
+
+   default
+   eautoreconf
+   multilib_copy_sources
+}
+
+src_configure() {
+   local native_dbus_

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2019-10-12 Thread Mikle Kolyada
commit: a3a567e9923f575a1b30b30cbe0b0086449b7fd0
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sat Oct 12 18:48:57 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat Oct 12 18:48:57 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a3a567e9

sys-auth/sssd: migrate to sys-libs/pam

Package-Manager: Portage-2.3.76, Repoman-2.3.16
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-auth/sssd/sssd-1.16.3-r3.ebuild | 2 +-
 sys-auth/sssd/sssd-2.1.0-r1.ebuild  | 2 +-
 sys-auth/sssd/sssd-2.2.0-r1.ebuild  | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-auth/sssd/sssd-1.16.3-r3.ebuild 
b/sys-auth/sssd/sssd-1.16.3-r3.ebuild
index 258ac366ddd..80746e16410 100644
--- a/sys-auth/sssd/sssd-1.16.3-r3.ebuild
+++ b/sys-auth/sssd/sssd-1.16.3-r3.ebuild
@@ -15,7 +15,7 @@ SLOT="0"
 IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh 
test"
 
 COMMON_DEP="
-   >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
>=dev-libs/popt-1.16
dev-libs/glib:2
>=dev-libs/ding-libs-0.2

diff --git a/sys-auth/sssd/sssd-2.1.0-r1.ebuild 
b/sys-auth/sssd/sssd-2.1.0-r1.ebuild
index baa8c104757..e89158a5090 100644
--- a/sys-auth/sssd/sssd-2.1.0-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.1.0-r1.ebuild
@@ -15,7 +15,7 @@ SLOT="0"
 IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh 
test"
 
 COMMON_DEP="
-   >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
>=dev-libs/popt-1.16
dev-libs/glib:2
>=dev-libs/ding-libs-0.2

diff --git a/sys-auth/sssd/sssd-2.2.0-r1.ebuild 
b/sys-auth/sssd/sssd-2.2.0-r1.ebuild
index baa8c104757..e89158a5090 100644
--- a/sys-auth/sssd/sssd-2.2.0-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.2.0-r1.ebuild
@@ -15,7 +15,7 @@ SLOT="0"
 IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh 
test"
 
 COMMON_DEP="
-   >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
+   >=sys-libs/pam-0-r1[${MULTILIB_USEDEP}]
>=dev-libs/popt-1.16
dev-libs/glib:2
>=dev-libs/ding-libs-0.2



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2019-09-07 Thread Matt Turner
commit: 62010d4e8391a9ed7c918c127e6726e4ee81de5c
Author: Matt Turner  gentoo  org>
AuthorDate: Sat Sep  7 17:47:32 2019 +
Commit: Matt Turner  gentoo  org>
CommitDate: Sat Sep  7 17:48:07 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=62010d4e

sys-auth/sssd: Use slot operator for sys-apps/keyutils

Closes: https://bugs.gentoo.org/693236
Signed-off-by: Matt Turner  gentoo.org>

 sys-auth/sssd/{sssd-1.16.3-r2.ebuild => sssd-1.16.3-r3.ebuild} | 2 +-
 sys-auth/sssd/{sssd-2.1.0.ebuild => sssd-2.1.0-r1.ebuild}  | 2 +-
 sys-auth/sssd/{sssd-2.2.0.ebuild => sssd-2.2.0-r1.ebuild}  | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/sys-auth/sssd/sssd-1.16.3-r2.ebuild 
b/sys-auth/sssd/sssd-1.16.3-r3.ebuild
similarity index 99%
rename from sys-auth/sssd/sssd-1.16.3-r2.ebuild
rename to sys-auth/sssd/sssd-1.16.3-r3.ebuild
index 6397b5835b1..258ac366ddd 100644
--- a/sys-auth/sssd/sssd-1.16.3-r2.ebuild
+++ b/sys-auth/sssd/sssd-1.16.3-r3.ebuild
@@ -33,7 +33,7 @@ COMMON_DEP="
>=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
>=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
)
-   >=sys-apps/keyutils-1.5
+   >=sys-apps/keyutils-1.5:=
>=net-dns/c-ares-1.7.4
>=dev-libs/nss-3.12.9
selinux? (

diff --git a/sys-auth/sssd/sssd-2.1.0.ebuild 
b/sys-auth/sssd/sssd-2.1.0-r1.ebuild
similarity index 99%
rename from sys-auth/sssd/sssd-2.1.0.ebuild
rename to sys-auth/sssd/sssd-2.1.0-r1.ebuild
index 3bb83f60232..baa8c104757 100644
--- a/sys-auth/sssd/sssd-2.1.0.ebuild
+++ b/sys-auth/sssd/sssd-2.1.0-r1.ebuild
@@ -33,7 +33,7 @@ COMMON_DEP="
>=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
>=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
)
-   >=sys-apps/keyutils-1.5
+   >=sys-apps/keyutils-1.5:=
>=net-dns/c-ares-1.7.4
>=dev-libs/nss-3.12.9
selinux? (

diff --git a/sys-auth/sssd/sssd-2.2.0.ebuild 
b/sys-auth/sssd/sssd-2.2.0-r1.ebuild
similarity index 99%
rename from sys-auth/sssd/sssd-2.2.0.ebuild
rename to sys-auth/sssd/sssd-2.2.0-r1.ebuild
index 3bb83f60232..baa8c104757 100644
--- a/sys-auth/sssd/sssd-2.2.0.ebuild
+++ b/sys-auth/sssd/sssd-2.2.0-r1.ebuild
@@ -33,7 +33,7 @@ COMMON_DEP="
>=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
>=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
)
-   >=sys-apps/keyutils-1.5
+   >=sys-apps/keyutils-1.5:=
>=net-dns/c-ares-1.7.4
>=dev-libs/nss-3.12.9
selinux? (



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2019-08-12 Thread Mikle Kolyada
commit: 7460b079440d446267c5b317fe5c81d72c631871
Author: Michał Górny  gentoo  org>
AuthorDate: Mon Aug 12 17:45:18 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Mon Aug 12 21:44:12 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7460b079

sys-auth/sssd: Disable broken Python support

Closes: https://bugs.gentoo.org/690510
Signed-off-by: Michał Górny  gentoo.org>
Signed-off-by: Mikle Kolyada  gentoo.org>

 sys-auth/sssd/sssd-1.16.3-r2.ebuild | 14 --
 sys-auth/sssd/sssd-2.1.0.ebuild | 14 --
 sys-auth/sssd/sssd-2.2.0.ebuild | 14 --
 3 files changed, 12 insertions(+), 30 deletions(-)

diff --git a/sys-auth/sssd/sssd-1.16.3-r2.ebuild 
b/sys-auth/sssd/sssd-1.16.3-r2.ebuild
index 123d6645791..6397b5835b1 100644
--- a/sys-auth/sssd/sssd-1.16.3-r2.ebuild
+++ b/sys-auth/sssd/sssd-1.16.3-r2.ebuild
@@ -3,9 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools flag-o-matic linux-info multilib-minimal pam python-r1 
systemd toolchain-funcs
+inherit autotools flag-o-matic linux-info multilib-minimal pam systemd 
toolchain-funcs
 
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://pagure.io/SSSD/sssd";
@@ -14,7 +12,7 @@ KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc 
~ppc64 ~s390 ~sh ~sparc
 
 LICENSE="GPL-3"
 SLOT="0"
-IUSE="acl autofs +locator +netlink nfsv4 nls +manpages python samba selinux 
sudo ssh test"
+IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh 
test"
 
 COMMON_DEP="
>=virtual/pam-0-r1[${MULTILIB_USEDEP}]
@@ -104,12 +102,6 @@ multilib_src_configure() {
# set initscript to sysv because the systemd option needs systemd to
# be installed. We provide our own systemd file anyway.
local myconf=()
-   if [[ "${PYTHON_TARGETS}" == *python2* ]]; then
-   myconf+=($(multilib_native_use_with python python2-bindings))
-   fi
-   if [[ "${PYTHON_TARGETS}" == *python3* ]]; then
-   myconf+=($(multilib_native_use_with python python3-bindings))
-   fi
#Work around linker dependency problem.
append-ldflags "-Wl,--allow-shlib-undefined"
 
@@ -142,6 +134,8 @@ multilib_src_configure() {
$(multilib_native_use_with ssh)
--with-crypto="nss"
--with-initscript="sysv"
+   --without-python2-bindings
+   --without-python3-bindings
 
KRB5_CONFIG=/usr/bin/${CHOST}-krb5-config
)

diff --git a/sys-auth/sssd/sssd-2.1.0.ebuild b/sys-auth/sssd/sssd-2.1.0.ebuild
index 146e47c5995..3bb83f60232 100644
--- a/sys-auth/sssd/sssd-2.1.0.ebuild
+++ b/sys-auth/sssd/sssd-2.1.0.ebuild
@@ -3,9 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools flag-o-matic linux-info multilib-minimal pam python-r1 
systemd toolchain-funcs
+inherit autotools flag-o-matic linux-info multilib-minimal pam systemd 
toolchain-funcs
 
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://pagure.io/SSSD/sssd";
@@ -14,7 +12,7 @@ KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc 
~ppc64 ~s390 ~sh ~spar
 
 LICENSE="GPL-3"
 SLOT="0"
-IUSE="acl autofs +locator +netlink nfsv4 nls +manpages python samba selinux 
sudo ssh test"
+IUSE="acl autofs +locator +netlink nfsv4 nls +manpages samba selinux sudo ssh 
test"
 
 COMMON_DEP="
>=virtual/pam-0-r1[${MULTILIB_USEDEP}]
@@ -101,12 +99,6 @@ multilib_src_configure() {
# set initscript to sysv because the systemd option needs systemd to
# be installed. We provide our own systemd file anyway.
local myconf=()
-   if [[ "${PYTHON_TARGETS}" == *python2* ]]; then
-   myconf+=($(multilib_native_use_with python python2-bindings))
-   fi
-   if [[ "${PYTHON_TARGETS}" == *python3* ]]; then
-   myconf+=($(multilib_native_use_with python python3-bindings))
-   fi
#Work around linker dependency problem.
append-ldflags "-Wl,--allow-shlib-undefined"
 
@@ -139,6 +131,8 @@ multilib_src_configure() {
$(multilib_native_use_with ssh)
--with-crypto="nss"
--with-initscript="sysv"
+   --without-python2-bindings
+   --without-python3-bindings
 
KRB5_CONFIG=/usr/bin/${CHOST}-krb5-config
)

diff --git a/sys-auth/sssd/sssd-2.2.0.ebuild b/sys-auth/sssd/sssd-2.2.0.ebuild
index 146e47c5995..3bb83f60232 100644
--- a/sys-auth/sssd/sssd-2.2.0.ebuild
+++ b/sys-auth/sssd/sssd-2.2.0.ebuild
@@ -3,9 +3,7 @@
 
 EAPI=7
 
-PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
-
-inherit autotools flag-o-matic linux-info multilib-minimal pam python-r1 
systemd toolchain-funcs
+inherit autotools flag-o-matic linux-info multilib-minimal pam systemd 
toolchain-funcs
 
 DESCRIPTION="System Security Services Daemon

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2019-06-16 Thread Mikle Kolyada
commit: 07bc75563c770bb0748db6c69293ece3b736aebf
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Jun 16 10:31:21 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Jun 16 10:31:33 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=07bc7556

sys-auth/sssd: Version bump (v2.2.0)

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.66, Repoman-2.3.11

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/sssd-2.2.0.ebuild | 236 
 2 files changed, 237 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 3fafb5cd9a8..41e24f35e74 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,2 +1,3 @@
 DIST sssd-1.16.3.tar.gz 6217114 BLAKE2B 
eefaf8de466d0d76e9a4b60aefef6eb63c17a55b9a1f2e07e973a61d71cbe5432e92357656a1eb353d45bbc2fa92290cef45898d0b315d4a4c4074652ff25a23
 SHA512 
6165923f652f624bbe3ddc625ae682c4867eb7a20652d0cf74bbb8dda2307c917d3189ede26fd21a4fb5fd5926149271a65fa09f3affe928029ed99e6422b728
 DIST sssd-2.1.0.tar.gz 6463331 BLAKE2B 
9226370dc384c58841d944bdf9b067d953bf138ee7a289f01a4b8bb5d09beee3b9f21609989123d8f4f9fc13237670d61e32dcb194555ddc6785c598ce78d08c
 SHA512 
12a7e5b89d462350af3c43e15b24a437dd985ac4a2e419d5e52cc0d05c6eacb9319d39b23681595ef860120cd1ae6e5fb265054afeddcb05d3d5f5de5d6ffa63
+DIST sssd-2.2.0.tar.gz 6642715 BLAKE2B 
e6c16ca69effe59769fc166c02203faee445ebe2bf551c6a1460bdee2474ccbce1a38b3aa59b1ae4a79bb170696a784b800a9299025bf6a58bc9aeb94b946338
 SHA512 
9ebd8784e1f0c72cb808bbc153c0b0aa9bf507938f78336a260073a89b49350dc2c6172653509738ea7a50bb9da596725e1d6c92f99c7a03308aa42f6378dbbb

diff --git a/sys-auth/sssd/sssd-2.2.0.ebuild b/sys-auth/sssd/sssd-2.2.0.ebuild
new file mode 100644
index 000..146e47c5995
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.2.0.ebuild
@@ -0,0 +1,236 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python{2_7,3_5,3_6,3_7} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal pam python-r1 
systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://pagure.io/SSSD/sssd";
+SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl autofs +locator +netlink nfsv4 nls +manpages python samba selinux 
sudo ssh test"
+
+COMMON_DEP="
+   >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
+   >=dev-libs/popt-1.16
+   dev-libs/glib:2
+   >=dev-libs/ding-libs-0.2
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   >=net-nds/openldap-2.4.30[sasl]
+   net-libs/http-parser
+   >=dev-libs/libpcre-8.30
+   >=app-crypt/mit-krb5-1.10.3
+   dev-libs/jansson
+   net-misc/curl
+   locator? (
+   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   >=sys-apps/keyutils-1.5
+   >=net-dns/c-ares-1.7.4
+   >=dev-libs/nss-3.12.9
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=sys-apps/dbus-1.6
+   acl? ( net-fs/cifs-utils[acl] )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   virtual/libintl
+   netlink? ( dev-libs/libnl:3 )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
+   "
+
+RDEPEND="${COMMON_DEP}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
+   "
+DEPEND="${COMMON_DEP}
+   test? ( dev-libs/check )
+   manpages? (
+   >=dev-libs/libxslt-1.1.26
+   app-text/docbook-xml-dtd:4.4
+   )"
+
+CONFIG_CHECK="~KEYS"
+
+MULTILIB_WRAPPED_HEADERS=(
+   /usr/include/ipa_hbac.h
+   /usr/include/sss_idmap.h
+   /usr/include/sss_nss_idmap.h
+   /usr/include/wbclient_sssd.h
+   # --with-ifp
+   /usr/include/sss_sifp.h
+   /usr/include/sss_sifp_dbus.h
+   # from 1.15.3
+   /usr/include/sss_certmap.h
+)
+
+pkg_setup(){
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   sed -i 's:#!/sbin/runscript:#!/sbin/openrc-run:' \
+   "${S}"/src/sysv/gentoo/sssd.in || die "sed sssd.in"
+
+   default
+   eautoreconf
+   multilib_copy_sources
+}
+
+src_configure() {
+   local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1)
+
+   multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+   # set initscript to sysv because the systemd option needs systemd to
+   # be installed. We provide our own systemd f

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2019-05-23 Thread Alexey Shvetsov
commit: 9e1c5b9321faafba9132cb9493c94baec027d072
Author: Alexey Shvetsov  gentoo  org>
AuthorDate: Thu May 23 09:19:16 2019 +
Commit: Alexey Shvetsov  gentoo  org>
CommitDate: Thu May 23 09:19:16 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9e1c5b93

sys-auth/sssd: should depend on samba[winbind]

Package-Manager: Portage-2.3.66, Repoman-2.3.12
Signed-off-by: Alexey Shvetsov  gentoo.org>

 sys-auth/sssd/sssd-2.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.1.0.ebuild b/sys-auth/sssd/sssd-2.1.0.ebuild
index 9c5159b78ab..146e47c5995 100644
--- a/sys-auth/sssd/sssd-2.1.0.ebuild
+++ b/sys-auth/sssd/sssd-2.1.0.ebuild
@@ -50,7 +50,7 @@ COMMON_DEP="
nls? ( >=sys-devel/gettext-0.18 )
virtual/libintl
netlink? ( dev-libs/libnl:3 )
-   samba? ( >=net-fs/samba-4.10.2 )
+   samba? ( >=net-fs/samba-4.10.2[winbind] )
"
 
 RDEPEND="${COMMON_DEP}



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2019-04-17 Thread Mikle Kolyada
commit: 47d7c83d2401b7f984701d0345e7c17ed47b4bdc
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Wed Apr 17 16:25:04 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Wed Apr 17 16:25:04 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=47d7c83d

sys-auth/sssd: adjust samba dependency

Closes: https://bugs.gentoo.org/682560
Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.62, Repoman-2.3.11

 sys-auth/sssd/sssd-2.1.0.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-2.1.0.ebuild b/sys-auth/sssd/sssd-2.1.0.ebuild
index 3242e6e1f62..9c5159b78ab 100644
--- a/sys-auth/sssd/sssd-2.1.0.ebuild
+++ b/sys-auth/sssd/sssd-2.1.0.ebuild
@@ -50,7 +50,7 @@ COMMON_DEP="
nls? ( >=sys-devel/gettext-0.18 )
virtual/libintl
netlink? ( dev-libs/libnl:3 )
-   samba? ( >=net-fs/samba-4.5 )
+   samba? ( >=net-fs/samba-4.10.2 )
"
 
 RDEPEND="${COMMON_DEP}



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2019-03-09 Thread Mikle Kolyada
commit: ce166d9375a704ad6c6d00bc77011422267d1f95
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sat Mar  9 09:01:11 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat Mar  9 09:01:11 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ce166d93

sys-auth/sssd: ammend dolib

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-auth/sssd/sssd-1.16.3-r2.ebuild | 2 +-
 sys-auth/sssd/sssd-2.0.0-r1.ebuild  | 4 ++--
 sys-auth/sssd/sssd-2.1.0.ebuild | 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/sys-auth/sssd/sssd-1.16.3-r2.ebuild 
b/sys-auth/sssd/sssd-1.16.3-r2.ebuild
index a52daabfc41..f5efa5d 100644
--- a/sys-auth/sssd/sssd-1.16.3-r2.ebuild
+++ b/sys-auth/sssd/sssd-1.16.3-r2.ebuild
@@ -191,7 +191,7 @@ multilib_src_install() {
dopammod .libs/pam_sss.so
 
into /
-   dolib .libs/libnss_sss.so*
+   dolib.so .libs/libnss_sss.so*
 
if use locator; then
exeinto /usr/$(get_libdir)/krb5/plugins/libkrb5

diff --git a/sys-auth/sssd/sssd-2.0.0-r1.ebuild 
b/sys-auth/sssd/sssd-2.0.0-r1.ebuild
index 4d67daf3221..26fc5e6ebae 100644
--- a/sys-auth/sssd/sssd-2.0.0-r1.ebuild
+++ b/sys-auth/sssd/sssd-2.0.0-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -189,7 +189,7 @@ multilib_src_install() {
dopammod .libs/pam_sss.so
 
into /
-   dolib .libs/libnss_sss.so*
+   dolib.so .libs/libnss_sss.so*
 
if use locator; then
exeinto /usr/$(get_libdir)/krb5/plugins/libkrb5

diff --git a/sys-auth/sssd/sssd-2.1.0.ebuild b/sys-auth/sssd/sssd-2.1.0.ebuild
index 9f00682bb5c..63f65b59a7b 100644
--- a/sys-auth/sssd/sssd-2.1.0.ebuild
+++ b/sys-auth/sssd/sssd-2.1.0.ebuild
@@ -188,7 +188,7 @@ multilib_src_install() {
dopammod .libs/pam_sss.so
 
into /
-   dolib .libs/libnss_sss.so*
+   dolib.so .libs/libnss_sss.so*
 
if use locator; then
exeinto /usr/$(get_libdir)/krb5/plugins/libkrb5



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2019-03-09 Thread Mikle Kolyada
commit: 51fa49fa9281d02ad8feff24c3788dc3aa4cd50e
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sat Mar  9 09:02:24 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sat Mar  9 09:02:24 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=51fa49fa

sys-auth/sssd: Drop old

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-auth/sssd/Manifest |   1 -
 sys-auth/sssd/sssd-2.0.0-r1.ebuild | 237 -
 2 files changed, 238 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 9bc7dac2f72..3fafb5cd9a8 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,3 +1,2 @@
 DIST sssd-1.16.3.tar.gz 6217114 BLAKE2B 
eefaf8de466d0d76e9a4b60aefef6eb63c17a55b9a1f2e07e973a61d71cbe5432e92357656a1eb353d45bbc2fa92290cef45898d0b315d4a4c4074652ff25a23
 SHA512 
6165923f652f624bbe3ddc625ae682c4867eb7a20652d0cf74bbb8dda2307c917d3189ede26fd21a4fb5fd5926149271a65fa09f3affe928029ed99e6422b728
-DIST sssd-2.0.0.tar.gz 6263376 BLAKE2B 
9785710d62485a1168749bf9a298f721e390356e599092f3274b6d7029af1f7d4c0a1b2b09d0d55233fd30cc661d4ad5bf9ca6ca53c75151dd1dab7515c5
 SHA512 
affeb0799d8a4fcbcb4b2ed7925b397ae6ba0e2982c5603e98636b765d3820a3b29ac58b0771e5cc00c752512f091ae4fd271d441544147a0570d3c14b535701
 DIST sssd-2.1.0.tar.gz 6463331 BLAKE2B 
9226370dc384c58841d944bdf9b067d953bf138ee7a289f01a4b8bb5d09beee3b9f21609989123d8f4f9fc13237670d61e32dcb194555ddc6785c598ce78d08c
 SHA512 
12a7e5b89d462350af3c43e15b24a437dd985ac4a2e419d5e52cc0d05c6eacb9319d39b23681595ef860120cd1ae6e5fb265054afeddcb05d3d5f5de5d6ffa63

diff --git a/sys-auth/sssd/sssd-2.0.0-r1.ebuild 
b/sys-auth/sssd/sssd-2.0.0-r1.ebuild
deleted file mode 100644
index 26fc5e6ebae..000
--- a/sys-auth/sssd/sssd-2.0.0-r1.ebuild
+++ /dev/null
@@ -1,237 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python{2_7,3_3,3_4,3_5,3_6,3_7} )
-
-inherit autotools flag-o-matic linux-info multilib-minimal pam python-r1 
systemd toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://pagure.io/SSSD/sssd";
-SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
-KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86"
-
-LICENSE="GPL-3"
-SLOT="0"
-IUSE="acl autofs +locator +netlink nfsv4 nls +manpages python samba selinux 
sudo ssh test"
-
-COMMON_DEP="
-   >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
-   >=dev-libs/popt-1.16
-   dev-libs/glib:2
-   >=dev-libs/ding-libs-0.2
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   >=net-nds/openldap-2.4.30[sasl]
-   net-libs/http-parser
-   >=dev-libs/libpcre-8.30
-   >=app-crypt/mit-krb5-1.10.3
-   dev-libs/jansson
-   locator? (
-   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
-   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
-   )
-   >=sys-apps/keyutils-1.5
-   >=net-dns/c-ares-1.7.4
-   >=dev-libs/nss-3.12.9
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-   >=sys-libs/libsemanage-2.1
-   )
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   >=sys-apps/dbus-1.6
-   acl? ( net-fs/cifs-utils[acl] )
-   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
-   nls? ( >=sys-devel/gettext-0.18 )
-   virtual/libintl
-   netlink? ( dev-libs/libnl:3 )
-   samba? ( >=net-fs/samba-4.5 )
-   "
-
-RDEPEND="${COMMON_DEP}
-   >=sys-libs/glibc-2.17[nscd]
-   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
-   "
-DEPEND="${COMMON_DEP}
-   test? ( dev-libs/check )
-   manpages? (
-   >=dev-libs/libxslt-1.1.26
-   app-text/docbook-xml-dtd:4.4
-   )"
-
-CONFIG_CHECK="~KEYS"
-
-MULTILIB_WRAPPED_HEADERS=(
-   /usr/include/ipa_hbac.h
-   /usr/include/sss_idmap.h
-   /usr/include/sss_nss_idmap.h
-   /usr/include/wbclient_sssd.h
-   # --with-ifp
-   /usr/include/sss_sifp.h
-   /usr/include/sss_sifp_dbus.h
-   # from 1.15.3
-   /usr/include/sss_certmap.h
-)
-
-pkg_setup(){
-   linux-info_pkg_setup
-}
-
-src_prepare() {
-   sed -i 's:#!/sbin/runscript:#!/sbin/openrc-run:' \
-   "${S}"/src/sysv/gentoo/sssd.in || die "sed sssd.in"
-
-   eapply "${FILESDIR}"/${PN}-curl-macros.patch
-
-   default
-   eautoreconf
-   multilib_copy_sources
-}
-
-src_configure() {
-   local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1)
-
-   multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-   # set initscript to sysv because the systemd option needs systemd to
-   # be install

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2019-03-08 Thread Mikle Kolyada
commit: 9d8b687bd33cfb06ae60d2fe3d1c2b3732ad4909
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Mar  8 16:55:08 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Mar  8 16:55:30 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9d8b687b

sys-auth/sssd: Version bump (v2.1.0)

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/sssd-2.1.0.ebuild | 236 
 2 files changed, 237 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index b27404c4f9f..9bc7dac2f72 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,2 +1,3 @@
 DIST sssd-1.16.3.tar.gz 6217114 BLAKE2B 
eefaf8de466d0d76e9a4b60aefef6eb63c17a55b9a1f2e07e973a61d71cbe5432e92357656a1eb353d45bbc2fa92290cef45898d0b315d4a4c4074652ff25a23
 SHA512 
6165923f652f624bbe3ddc625ae682c4867eb7a20652d0cf74bbb8dda2307c917d3189ede26fd21a4fb5fd5926149271a65fa09f3affe928029ed99e6422b728
 DIST sssd-2.0.0.tar.gz 6263376 BLAKE2B 
9785710d62485a1168749bf9a298f721e390356e599092f3274b6d7029af1f7d4c0a1b2b09d0d55233fd30cc661d4ad5bf9ca6ca53c75151dd1dab7515c5
 SHA512 
affeb0799d8a4fcbcb4b2ed7925b397ae6ba0e2982c5603e98636b765d3820a3b29ac58b0771e5cc00c752512f091ae4fd271d441544147a0570d3c14b535701
+DIST sssd-2.1.0.tar.gz 6463331 BLAKE2B 
9226370dc384c58841d944bdf9b067d953bf138ee7a289f01a4b8bb5d09beee3b9f21609989123d8f4f9fc13237670d61e32dcb194555ddc6785c598ce78d08c
 SHA512 
12a7e5b89d462350af3c43e15b24a437dd985ac4a2e419d5e52cc0d05c6eacb9319d39b23681595ef860120cd1ae6e5fb265054afeddcb05d3d5f5de5d6ffa63

diff --git a/sys-auth/sssd/sssd-2.1.0.ebuild b/sys-auth/sssd/sssd-2.1.0.ebuild
new file mode 100644
index 000..9f00682bb5c
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.1.0.ebuild
@@ -0,0 +1,236 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python{2_7,3_3,3_4,3_5,3_6,3_7} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal pam python-r1 
systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://pagure.io/SSSD/sssd";
+SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl autofs +locator +netlink nfsv4 nls +manpages python samba selinux 
sudo ssh test"
+
+COMMON_DEP="
+   >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
+   >=dev-libs/popt-1.16
+   dev-libs/glib:2
+   >=dev-libs/ding-libs-0.2
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   >=net-nds/openldap-2.4.30[sasl]
+   net-libs/http-parser
+   >=dev-libs/libpcre-8.30
+   >=app-crypt/mit-krb5-1.10.3
+   dev-libs/jansson
+   net-misc/curl
+   locator? (
+   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   >=sys-apps/keyutils-1.5
+   >=net-dns/c-ares-1.7.4
+   >=dev-libs/nss-3.12.9
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=sys-apps/dbus-1.6
+   acl? ( net-fs/cifs-utils[acl] )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   virtual/libintl
+   netlink? ( dev-libs/libnl:3 )
+   samba? ( >=net-fs/samba-4.5 )
+   "
+
+RDEPEND="${COMMON_DEP}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
+   "
+DEPEND="${COMMON_DEP}
+   test? ( dev-libs/check )
+   manpages? (
+   >=dev-libs/libxslt-1.1.26
+   app-text/docbook-xml-dtd:4.4
+   )"
+
+CONFIG_CHECK="~KEYS"
+
+MULTILIB_WRAPPED_HEADERS=(
+   /usr/include/ipa_hbac.h
+   /usr/include/sss_idmap.h
+   /usr/include/sss_nss_idmap.h
+   /usr/include/wbclient_sssd.h
+   # --with-ifp
+   /usr/include/sss_sifp.h
+   /usr/include/sss_sifp_dbus.h
+   # from 1.15.3
+   /usr/include/sss_certmap.h
+)
+
+pkg_setup(){
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   sed -i 's:#!/sbin/runscript:#!/sbin/openrc-run:' \
+   "${S}"/src/sysv/gentoo/sssd.in || die "sed sssd.in"
+
+   default
+   eautoreconf
+   multilib_copy_sources
+}
+
+src_configure() {
+   local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1)
+
+   multilib-minimal_src_configure
+}
+
+multilib_src_configure() {
+   # set initscript to sysv because the systemd option needs systemd to
+   # be installed. We provide our own systemd file 

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/files/, sys-auth/sssd/

2019-03-08 Thread Mikle Kolyada
commit: f85b90959ccdba7479d1fa455031e3bb0b839c14
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Mar  8 15:09:20 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Mar  8 15:10:17 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f85b9095

sys-auth/sssd: fix CVE-2019-3811

Bug: https://bugs.gentoo.org/679538
Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-auth/sssd/files/sssd-fix-CVE-2019-3811.patch |  96 +
 sys-auth/sssd/sssd-1.16.3-r2.ebuild  | 239 +++
 2 files changed, 335 insertions(+)

diff --git a/sys-auth/sssd/files/sssd-fix-CVE-2019-3811.patch 
b/sys-auth/sssd/files/sssd-fix-CVE-2019-3811.patch
new file mode 100644
index 000..87db45fd24b
--- /dev/null
+++ b/sys-auth/sssd/files/sssd-fix-CVE-2019-3811.patch
@@ -0,0 +1,96 @@
+From 28792523a01a7d21bcc8931794164f253e691a68 Mon Sep 17 00:00:00 2001
+From: Tomas Halman 
+Date: Mon, 3 Dec 2018 14:11:31 +0100
+Subject: [PATCH] nss: sssd returns '/' for emtpy home directories
+
+For empty home directory in passwd file sssd returns "/". Sssd
+should respect system behaviour and return the same as nsswitch
+"files" module - return empty string.
+
+Resolves:
+https://pagure.io/SSSD/sssd/issue/3901
+
+Reviewed-by: Simo Sorce 
+Reviewed-by: Jakub Hrozek 
+(cherry picked from commit 90f32399b4100ce39cf665649fde82d215e5eb49)
+---
+ src/confdb/confdb.c  |  9 +
+ src/man/include/ad_modified_defaults.xml | 19 +++
+ src/responder/nss/nss_protocol_pwent.c   |  2 +-
+ src/tests/intg/test_files_provider.py|  2 +-
+ 4 files changed, 30 insertions(+), 2 deletions(-)
+
+diff --git a/src/confdb/confdb.c b/src/confdb/confdb.c
+index a3eb9c66d9..17bb4f8274 100644
+--- a/src/confdb/confdb.c
 b/src/confdb/confdb.c
+@@ -1301,6 +1301,15 @@ static int confdb_get_domain_internal(struct confdb_ctx 
*cdb,
+ ret = ENOMEM;
+ goto done;
+ }
++} else {
++if (strcasecmp(domain->provider, "ad") == 0) {
++/* ad provider default */
++domain->fallback_homedir = talloc_strdup(domain, "/home/%d/%u");
++if (!domain->fallback_homedir) {
++ret = ENOMEM;
++goto done;
++}
++}
+ }
+ 
+ tmp = ldb_msg_find_attr_as_string(res->msgs[0],
+diff --git a/src/man/include/ad_modified_defaults.xml 
b/src/man/include/ad_modified_defaults.xml
+index 818a2bf787..425b7e8ee0 100644
+--- a/src/man/include/ad_modified_defaults.xml
 b/src/man/include/ad_modified_defaults.xml
+@@ -76,4 +76,23 @@
+ 
+ 
+ 
++
++NSS configuration
++
++
++
++fallback_homedir = /home/%d/%u
++
++
++The AD provider automatically sets
++"fallback_homedir = /home/%d/%u" to provide personal
++home directories for users without the homeDirectory
++attribute. If your AD Domain is properly
++populated with Posix attributes, and you want to avoid
++this fallback behavior, you can explicitly
++set "fallback_homedir = %o".
++
++
++
++
+ 
+diff --git a/src/responder/nss/nss_protocol_pwent.c 
b/src/responder/nss/nss_protocol_pwent.c
+index af9e74fc86..86fa4ec465 100644
+--- a/src/responder/nss/nss_protocol_pwent.c
 b/src/responder/nss/nss_protocol_pwent.c
+@@ -118,7 +118,7 @@ nss_get_homedir(TALLOC_CTX *mem_ctx,
+ 
+ homedir = nss_get_homedir_override(mem_ctx, msg, nss_ctx, domain, 
&hd_ctx);
+ if (homedir == NULL) {
+-return "/";
++return "";
+ }
+ 
+ return homedir;
+diff --git a/src/tests/intg/test_files_provider.py 
b/src/tests/intg/test_files_provider.py
+index ead1cc4c34..4761f1bd15 100644
+--- a/src/tests/intg/test_files_provider.py
 b/src/tests/intg/test_files_provider.py
+@@ -678,7 +678,7 @@ def test_user_no_dir(setup_pw_with_canary, 
files_domain_only):
+ Test that resolving a user without a homedir defined works and returns
+ a fallback value
+ """
+-check_user(incomplete_user_setup(setup_pw_with_canary, 'dir', '/'))
++check_user(incomplete_user_setup(setup_pw_with_canary, 'dir', ''))
+ 
+ 
+ def test_user_no_gecos(setup_pw_with_canary, files_domain_only):

diff --git a/sys-auth/sssd/sssd-1.16.3-r2.ebuild 
b/sys-auth/sssd/sssd-1.16.3-r2.ebuild
new file mode 100644
index 000..a52daabfc41
--- /dev/null
+++ b/sys-auth/sssd/sssd-1.16.3-r2.ebuild
@@ -0,0 +1,239 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+PYTHON_COMPAT=( python{2_7,3_3,3_4,3_5,3_6,3_7} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal pam python-r1 
systemd toolchain-funcs
+
+DESCRIPTION="S

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2019-03-08 Thread Mikle Kolyada
commit: f5fbef667510208054ce9aaf2ac0ad60b8afaddb
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Mar  8 15:09:57 2019 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Mar  8 15:10:18 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f5fbef66

sys-auth/sssd: Drop old

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-auth/sssd/sssd-1.16.3-r1.ebuild | 237 
 1 file changed, 237 deletions(-)

diff --git a/sys-auth/sssd/sssd-1.16.3-r1.ebuild 
b/sys-auth/sssd/sssd-1.16.3-r1.ebuild
deleted file mode 100644
index 885dd7416e7..000
--- a/sys-auth/sssd/sssd-1.16.3-r1.ebuild
+++ /dev/null
@@ -1,237 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python{2_7,3_3,3_4,3_5,3_6,3_7} )
-
-inherit autotools flag-o-matic linux-info multilib-minimal pam python-r1 
systemd toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://pagure.io/SSSD/sssd";
-SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc x86"
-
-LICENSE="GPL-3"
-SLOT="0"
-IUSE="acl autofs +locator +netlink nfsv4 nls +manpages python samba selinux 
sudo ssh test"
-
-COMMON_DEP="
-   >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
-   >=dev-libs/popt-1.16
-   dev-libs/glib:2
-   >=dev-libs/ding-libs-0.2
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   >=net-nds/openldap-2.4.30[sasl]
-   net-libs/http-parser
-   >=dev-libs/libpcre-8.30
-   >=app-crypt/mit-krb5-1.10.3
-   dev-libs/jansson
-   locator? (
-   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
-   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
-   )
-   >=sys-apps/keyutils-1.5
-   >=net-dns/c-ares-1.7.4
-   >=dev-libs/nss-3.12.9
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-   >=sys-libs/libsemanage-2.1
-   )
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   >=sys-apps/dbus-1.6
-   acl? ( net-fs/cifs-utils[acl] )
-   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
-   nls? ( >=sys-devel/gettext-0.18 )
-   virtual/libintl
-   netlink? ( dev-libs/libnl:3 )
-   samba? ( >=net-fs/samba-4.5 )
-   "
-
-RDEPEND="${COMMON_DEP}
-   >=sys-libs/glibc-2.17[nscd]
-   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
-   "
-DEPEND="${COMMON_DEP}
-   test? ( dev-libs/check )
-   manpages? (
-   >=dev-libs/libxslt-1.1.26
-   app-text/docbook-xml-dtd:4.4
-   )"
-
-CONFIG_CHECK="~KEYS"
-
-MULTILIB_WRAPPED_HEADERS=(
-   /usr/include/ipa_hbac.h
-   /usr/include/sss_idmap.h
-   /usr/include/sss_nss_idmap.h
-   /usr/include/wbclient_sssd.h
-   # --with-ifp
-   /usr/include/sss_sifp.h
-   /usr/include/sss_sifp_dbus.h
-   # from 1.15.3
-   /usr/include/sss_certmap.h
-)
-
-pkg_setup(){
-   linux-info_pkg_setup
-}
-
-src_prepare() {
-   sed -i 's:#!/sbin/runscript:#!/sbin/openrc-run:' \
-   "${S}"/src/sysv/gentoo/sssd.in || die "sed sssd.in"
-
-   eapply "${FILESDIR}"/${PN}-curl-macros.patch
-
-   default
-   eautoreconf
-   multilib_copy_sources
-}
-
-src_configure() {
-   local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1)
-
-   multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-   # set initscript to sysv because the systemd option needs systemd to
-   # be installed. We provide our own systemd file anyway.
-   local myconf=()
-   if [[ "${PYTHON_TARGETS}" == *python2* ]]; then
-   myconf+=($(multilib_native_use_with python python2-bindings))
-   fi
-   if [[ "${PYTHON_TARGETS}" == *python3* ]]; then
-   myconf+=($(multilib_native_use_with python python3-bindings))
-   fi
-   #Work around linker dependency problem.
-   append-ldflags "-Wl,--allow-shlib-undefined"
-
-   myconf+=(
-   --localstatedir="${EPREFIX}"/var
-   --enable-nsslibdir="${EPREFIX}"/$(get_libdir)
-   --with-plugin-path="${EPREFIX}"/usr/$(get_libdir)/sssd
-   --enable-pammoddir="${EPREFIX}"/$(getpam_mod_dir)
-   --with-ldb-lib-dir="${EPREFIX}"/usr/$(get_libdir)/samba/ldb
-   --with-os=gentoo
-   --with-nscd
-   --with-unicode-lib="glib2"
-   --disable-rpath
-   --disable-silent-rules
-   --sbindir=/usr/sbin
-   --without-kcm
-   $(use_with samba libwbclient)
-   --with-secrets
-   $(mult

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/, sys-auth/sssd/files/

2018-12-16 Thread Mikle Kolyada
commit: ec8212f4605375ef8a3c632b92a32b6e8d5ce89b
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Dec 16 19:24:20 2018 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Dec 16 19:24:20 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ec8212f4

sys-auth/sssd: Drop old

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-auth/sssd/files/sssd-1.13.0-fix-init.patch |  28 ---
 sys-auth/sssd/sssd-1.16.3.ebuild   | 235 -
 sys-auth/sssd/sssd-2.0.0.ebuild| 235 -
 3 files changed, 498 deletions(-)

diff --git a/sys-auth/sssd/files/sssd-1.13.0-fix-init.patch 
b/sys-auth/sssd/files/sssd-1.13.0-fix-init.patch
deleted file mode 100644
index d821a074060..000
--- a/sys-auth/sssd/files/sssd-1.13.0-fix-init.patch
+++ /dev/null
@@ -1,28 +0,0 @@
-From 121061115d1902d8298fbe9ebc3f8d081a725934 Mon Sep 17 00:00:00 2001
-From: Tyler Gates 
-Date: Mon, 20 Jul 2015 17:14:12 -0400
-Subject: [PATCH] daemon startup options as declared in conf.d/sssd
-

-Gentoo bugzilla: https://bugs.gentoo.org/show_bug.cgi?id=553678
-Upstrem bugzilla: https://fedorahosted.org/sssd/ticket/2722

- src/sysv/gentoo/sssd.in | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/src/sysv/gentoo/sssd.in b/src/sysv/gentoo/sssd.in
-index 30d7559..7ced44f 100644
 a/src/sysv/gentoo/sssd.in
-+++ b/src/sysv/gentoo/sssd.in
-@@ -7,7 +7,7 @@ depend(){
- 
- start(){
- ebegin "Starting sssd"
--start-stop-daemon --start --exec @sbindir@/sssd -- -Df
-+start-stop-daemon --start --exec @sbindir@/sssd -- -Df ${SSSD_OPTIONS}
- eend ${?}
- }
- 
--- 
-2.0.5
-

diff --git a/sys-auth/sssd/sssd-1.16.3.ebuild b/sys-auth/sssd/sssd-1.16.3.ebuild
deleted file mode 100644
index 6a5c351e002..000
--- a/sys-auth/sssd/sssd-1.16.3.ebuild
+++ /dev/null
@@ -1,235 +0,0 @@
-# Copyright 1999-2018 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-PYTHON_COMPAT=( python{2_7,3_3,3_4,3_5,3_6,3_7} )
-
-inherit autotools flag-o-matic linux-info multilib-minimal pam python-r1 
systemd toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://pagure.io/SSSD/sssd";
-SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
-KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc x86"
-
-LICENSE="GPL-3"
-SLOT="0"
-IUSE="acl autofs +locator +netlink nfsv4 nls +manpages python samba selinux 
sudo ssh test"
-
-COMMON_DEP="
-   >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
-   >=dev-libs/popt-1.16
-   dev-libs/glib:2
-   >=dev-libs/ding-libs-0.2
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   >=net-nds/openldap-2.4.30[sasl]
-   net-libs/http-parser
-   >=dev-libs/libpcre-8.30
-   >=app-crypt/mit-krb5-1.10.3
-   dev-libs/jansson
-   locator? (
-   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
-   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
-   )
-   >=sys-apps/keyutils-1.5
-   >=net-dns/c-ares-1.7.4
-   >=dev-libs/nss-3.12.9
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-   >=sys-libs/libsemanage-2.1
-   )
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   >=sys-apps/dbus-1.6
-   acl? ( net-fs/cifs-utils[acl] )
-   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
-   nls? ( >=sys-devel/gettext-0.18 )
-   virtual/libintl
-   netlink? ( dev-libs/libnl:3 )
-   samba? ( >=net-fs/samba-4.5 )
-   "
-
-RDEPEND="${COMMON_DEP}
-   >=sys-libs/glibc-2.17[nscd]
-   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
-   "
-DEPEND="${COMMON_DEP}
-   test? ( dev-libs/check )
-   manpages? (
-   >=dev-libs/libxslt-1.1.26
-   app-text/docbook-xml-dtd:4.4
-   )"
-
-CONFIG_CHECK="~KEYS"
-
-MULTILIB_WRAPPED_HEADERS=(
-   /usr/include/ipa_hbac.h
-   /usr/include/sss_idmap.h
-   /usr/include/sss_nss_idmap.h
-   /usr/include/wbclient_sssd.h
-   # --with-ifp
-   /usr/include/sss_sifp.h
-   /usr/include/sss_sifp_dbus.h
-   # from 1.15.3
-   /usr/include/sss_certmap.h
-)
-
-pkg_setup(){
-   linux-info_pkg_setup
-}
-
-src_prepare() {
-   sed -i 's:#!/sbin/runscript:#!/sbin/openrc-run:' \
-   "${S}"/src/sysv/gentoo/sssd.in || die "sed sssd.in"
-
-   default
-   eautoreconf
-   multilib_copy_sources
-}
-
-src_configure() {
-   local native_dbus_cflags=$($(tc-getPKG_CONFIG) --cflags dbus-1)
-
-   multilib-minimal_src_configure
-}
-
-multilib_src_configure() {
-   # set initscript to sysv because the systemd option needs systemd to
-   # be ins

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/files/, sys-auth/sssd/

2018-12-16 Thread Mikle Kolyada
commit: 8a98889de489fb4a1032efa221a4aed6504a157a
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Sun Dec 16 19:17:38 2018 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Sun Dec 16 19:21:16 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8a98889d

sys-auth/sssd: fix compilation with curl-7.62.0 and later

Closes: https://bugs.gentoo.org/670134
Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-auth/sssd/files/sssd-curl-macros.patch |  34 +
 sys-auth/sssd/sssd-1.16.3-r1.ebuild| 237 +
 sys-auth/sssd/sssd-2.0.0-r1.ebuild | 237 +
 3 files changed, 508 insertions(+)

diff --git a/sys-auth/sssd/files/sssd-curl-macros.patch 
b/sys-auth/sssd/files/sssd-curl-macros.patch
new file mode 100644
index 000..91e71e83787
--- /dev/null
+++ b/sys-auth/sssd/files/sssd-curl-macros.patch
@@ -0,0 +1,34 @@
+From d3cdf9cbfbace4874c6e5c96f1e5ef5b342c813e Mon Sep 17 00:00:00 2001
+From: Mikle Kolyada 
+Date: Sun, 16 Dec 2018 20:42:39 +0300
+Subject: [PATCH] tev_curl.c: remove case duplication
+
+CURLE_SSL_CACERT and CURLE_PEER_FAILED_VERIFICATION macros are provided
+by net-misc/curl-7.62.0 and older
+---
+ tev_curl.c | 3 ---
+ 1 file changed, 3 deletions(-)
+
+diff --git a/tev_curl.c b/tev_curl.c
+index 6a7a580..ce6fdba 100644
+--- a/src/util/tev_curl.c
 b/src/util/tev_curl.c
+@@ -97,7 +97,6 @@ static errno_t curl_code2errno(CURLcode crv)
+ return ETIMEDOUT;
+ case CURLE_SSL_ISSUER_ERROR:
+ case CURLE_SSL_CACERT_BADFILE:
+-case CURLE_SSL_CACERT:
+ case CURLE_SSL_CERTPROBLEM:
+ return ERR_INVALID_CERT;
+ 
+@@ -110,8 +109,6 @@ static errno_t curl_code2errno(CURLcode crv)
+ case CURLE_SSL_ENGINE_NOTFOUND:
+ case CURLE_SSL_CONNECT_ERROR:
+ return ERR_SSL_FAILURE;
+-case CURLE_PEER_FAILED_VERIFICATION:
+-return ERR_UNABLE_TO_VERIFY_PEER;
+ case CURLE_COULDNT_RESOLVE_HOST:
+ return ERR_UNABLE_TO_RESOLVE_HOST;
+ default:
+-- 
+2.19.2
\ No newline at end of file

diff --git a/sys-auth/sssd/sssd-1.16.3-r1.ebuild 
b/sys-auth/sssd/sssd-1.16.3-r1.ebuild
new file mode 100644
index 000..885dd7416e7
--- /dev/null
+++ b/sys-auth/sssd/sssd-1.16.3-r1.ebuild
@@ -0,0 +1,237 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+PYTHON_COMPAT=( python{2_7,3_3,3_4,3_5,3_6,3_7} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal pam python-r1 
systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://pagure.io/SSSD/sssd";
+SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl autofs +locator +netlink nfsv4 nls +manpages python samba selinux 
sudo ssh test"
+
+COMMON_DEP="
+   >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
+   >=dev-libs/popt-1.16
+   dev-libs/glib:2
+   >=dev-libs/ding-libs-0.2
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   >=net-nds/openldap-2.4.30[sasl]
+   net-libs/http-parser
+   >=dev-libs/libpcre-8.30
+   >=app-crypt/mit-krb5-1.10.3
+   dev-libs/jansson
+   locator? (
+   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   >=sys-apps/keyutils-1.5
+   >=net-dns/c-ares-1.7.4
+   >=dev-libs/nss-3.12.9
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=sys-apps/dbus-1.6
+   acl? ( net-fs/cifs-utils[acl] )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   virtual/libintl
+   netlink? ( dev-libs/libnl:3 )
+   samba? ( >=net-fs/samba-4.5 )
+   "
+
+RDEPEND="${COMMON_DEP}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
+   "
+DEPEND="${COMMON_DEP}
+   test? ( dev-libs/check )
+   manpages? (
+   >=dev-libs/libxslt-1.1.26
+   app-text/docbook-xml-dtd:4.4
+   )"
+
+CONFIG_CHECK="~KEYS"
+
+MULTILIB_WRAPPED_HEADERS=(
+   /usr/include/ipa_hbac.h
+   /usr/include/sss_idmap.h
+   /usr/include/sss_nss_idmap.h
+   /usr/include/wbclient_sssd.h
+   # --with-ifp
+   /usr/include/sss_sifp.h
+   /usr/include/sss_sifp_dbus.h
+   # from 1.15.3
+   /usr/include/sss_certmap.h
+)
+
+pkg_setup(){
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   sed -i 's:#!/sbin/runscript:#!/sbin/openrc-run:' \
+   

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2018-10-30 Thread Alexey Shvetsov
commit: 193f3f9ffcba189d4be5f6edca8c5462d124a487
Author: Alexey Shvetsov  gentoo  org>
AuthorDate: Wed Oct 31 06:32:54 2018 +
Commit: Alexey Shvetsov  gentoo  org>
CommitDate: Wed Oct 31 06:32:54 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=193f3f9f

sys-auth/sssd: Version bump

Signed-off-by: Alexey Shvetsov  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 sys-auth/sssd/Manifest  |   1 +
 sys-auth/sssd/metadata.xml  |   8 +-
 sys-auth/sssd/sssd-2.0.0.ebuild | 235 
 3 files changed, 242 insertions(+), 2 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 8cb22a3997d..b27404c4f9f 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1 +1,2 @@
 DIST sssd-1.16.3.tar.gz 6217114 BLAKE2B 
eefaf8de466d0d76e9a4b60aefef6eb63c17a55b9a1f2e07e973a61d71cbe5432e92357656a1eb353d45bbc2fa92290cef45898d0b315d4a4c4074652ff25a23
 SHA512 
6165923f652f624bbe3ddc625ae682c4867eb7a20652d0cf74bbb8dda2307c917d3189ede26fd21a4fb5fd5926149271a65fa09f3affe928029ed99e6422b728
+DIST sssd-2.0.0.tar.gz 6263376 BLAKE2B 
9785710d62485a1168749bf9a298f721e390356e599092f3274b6d7029af1f7d4c0a1b2b09d0d55233fd30cc661d4ad5bf9ca6ca53c75151dd1dab7515c5
 SHA512 
affeb0799d8a4fcbcb4b2ed7925b397ae6ba0e2982c5603e98636b765d3820a3b29ac58b0771e5cc00c752512f091ae4fd271d441544147a0570d3c14b535701

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 4a4874f3d84..852be6ff3f9 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -2,8 +2,12 @@
 http://www.gentoo.org/dtd/metadata.dtd";>
 

-   zlog...@gentoo.org
-   Mikle Kolyada
+   zlog...@gentoo.org
+   Mikle Kolyada
+   
+   
+   ale...@gentoo.org
+   Alexey Shvetsov


 Build and use the cifsidmap plugin

diff --git a/sys-auth/sssd/sssd-2.0.0.ebuild b/sys-auth/sssd/sssd-2.0.0.ebuild
new file mode 100644
index 000..89c48c4c915
--- /dev/null
+++ b/sys-auth/sssd/sssd-2.0.0.ebuild
@@ -0,0 +1,235 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+PYTHON_COMPAT=( python{2_7,3_3,3_4,3_5,3_6,3_7} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal pam python-r1 
systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://pagure.io/SSSD/sssd";
+SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
+KEYWORDS="~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc ~x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl autofs +locator +netlink nfsv4 nls +manpages python samba selinux 
sudo ssh test"
+
+COMMON_DEP="
+   >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
+   >=dev-libs/popt-1.16
+   dev-libs/glib:2
+   >=dev-libs/ding-libs-0.2
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   >=net-nds/openldap-2.4.30[sasl]
+   net-libs/http-parser
+   >=dev-libs/libpcre-8.30
+   >=app-crypt/mit-krb5-1.10.3
+   dev-libs/jansson
+   locator? (
+   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   >=sys-apps/keyutils-1.5
+   >=net-dns/c-ares-1.7.4
+   >=dev-libs/nss-3.12.9
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=sys-apps/dbus-1.6
+   acl? ( net-fs/cifs-utils[acl] )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   virtual/libintl
+   netlink? ( dev-libs/libnl:3 )
+   samba? ( >=net-fs/samba-4.5 )
+   "
+
+RDEPEND="${COMMON_DEP}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
+   "
+DEPEND="${COMMON_DEP}
+   test? ( dev-libs/check )
+   manpages? (
+   >=dev-libs/libxslt-1.1.26
+   app-text/docbook-xml-dtd:4.4
+   )"
+
+CONFIG_CHECK="~KEYS"
+
+MULTILIB_WRAPPED_HEADERS=(
+   /usr/include/ipa_hbac.h
+   /usr/include/sss_idmap.h
+   /usr/include/sss_nss_idmap.h
+   /usr/include/wbclient_sssd.h
+   # --with-ifp
+   /usr/include/sss_sifp.h
+   /usr/include/sss_sifp_dbus.h
+   # from 1.15.3
+   /usr/include/sss_certmap.h
+)
+
+pkg_setup(){
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   sed -i 's:#!/sbin/runscript:#!/sbin/openrc-run:' \
+   "${S}"/src/sysv/gentoo/sssd.in || die "sed sssd.in"
+
+   default
+   eautoreconf
+   multilib_copy_sources
+}
+
+src_configure() {
+   local native_dbus_cflags=$($(tc-get

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2018-10-05 Thread Mikle Kolyada
commit: aa699ab14fea0072986d066716fb513f30d539e4
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Oct  5 20:14:55 2018 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Oct  5 20:14:55 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=aa699ab1

sys-auth/sssd: Add ~arm64 keyword wrt bug #540540

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-auth/sssd/sssd-1.16.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-1.16.3.ebuild b/sys-auth/sssd/sssd-1.16.3.ebuild
index 806e5fccb93..6a5c351e002 100644
--- a/sys-auth/sssd/sssd-1.16.3.ebuild
+++ b/sys-auth/sssd/sssd-1.16.3.ebuild
@@ -10,7 +10,7 @@ inherit autotools flag-o-matic linux-info multilib-minimal 
pam python-r1 systemd
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://pagure.io/SSSD/sssd";
 SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
-KEYWORDS="amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86"
+KEYWORDS="amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh 
~sparc x86"
 
 LICENSE="GPL-3"
 SLOT="0"



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2018-10-05 Thread Mikle Kolyada
commit: 9037c89ec02eea0ea6a614034a2171274ec32bec
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Oct  5 15:15:09 2018 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Oct  5 15:15:09 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9037c89e

sys-auth/sssd: Add missing net-libs/http-parser dependency

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-auth/sssd/sssd-1.16.3.ebuild | 1 +
 1 file changed, 1 insertion(+)

diff --git a/sys-auth/sssd/sssd-1.16.3.ebuild b/sys-auth/sssd/sssd-1.16.3.ebuild
index dad04521f7a..806e5fccb93 100644
--- a/sys-auth/sssd/sssd-1.16.3.ebuild
+++ b/sys-auth/sssd/sssd-1.16.3.ebuild
@@ -26,6 +26,7 @@ COMMON_DEP="
>=sys-libs/tevent-0.9.16
>=sys-libs/ldb-1.1.17-r1:=
>=net-nds/openldap-2.4.30[sasl]
+   net-libs/http-parser
>=dev-libs/libpcre-8.30
>=app-crypt/mit-krb5-1.10.3
dev-libs/jansson



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2018-10-05 Thread Mikle Kolyada
commit: 42e163a7509358b146c482b5c9de3149db11b76b
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Oct  5 13:05:01 2018 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Oct  5 13:05:01 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=42e163a7

sys-auth/sssd: Security cleanup

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-auth/sssd/Manifest   |   1 -
 sys-auth/sssd/metadata.xml   |   1 -
 sys-auth/sssd/sssd-1.12.1.ebuild | 134 ---
 3 files changed, 136 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 7909fdf00e4..8cb22a3997d 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,2 +1 @@
-DIST sssd-1.12.1.tar.gz 4088341 BLAKE2B 
00f251eb23603441fdf9948598aab9c8b3626ca0cacab155ad29afb63332991b7aab5139429258284e1cc2a3b15c338f2f23195e7b847228bbd3cb25e336870f
 SHA512 
9514586eb51ac7e8d9639f2aba52cfd5cf71c442ee0a6c652e7838a96cf0fcb62ce4ffa9f9b956d984cd5ecfb3d13b8c21a66677e1e3e9e76f13202792ee2a7e
 DIST sssd-1.16.3.tar.gz 6217114 BLAKE2B 
eefaf8de466d0d76e9a4b60aefef6eb63c17a55b9a1f2e07e973a61d71cbe5432e92357656a1eb353d45bbc2fa92290cef45898d0b315d4a4c4074652ff25a23
 SHA512 
6165923f652f624bbe3ddc625ae682c4867eb7a20652d0cf74bbb8dda2307c917d3189ede26fd21a4fb5fd5926149271a65fa09f3affe928029ed99e6422b728

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 45e95a76f6c..4a4874f3d84 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -7,7 +7,6 @@


 Build and use the cifsidmap plugin
-   Build internal configuration library
Install sssd's Kerberos plugin
Add support for netlink protocol via 
dev-libs/libnl
Add support for the nfsv4 idmapd plugin 
provided by net-libs/libnfsidmap

diff --git a/sys-auth/sssd/sssd-1.12.1.ebuild b/sys-auth/sssd/sssd-1.12.1.ebuild
deleted file mode 100644
index 7bb9af28726..000
--- a/sys-auth/sssd/sssd-1.12.1.ebuild
+++ /dev/null
@@ -1,134 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python2_7 )
-
-WANT_AUTOMAKE="1.13"
-
-AUTOTOOLS_IN_SOURCE_BUILD=1
-AUTOTOOLS_AUTORECONF=1
-AUTOTOOLS_PRUNE_LIBTOOL_FILES=all
-
-inherit python-single-r1 multilib pam linux-info autotools-utils systemd
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://pagure.io/sssd/sssd";
-SRC_URI="https://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="amd64 ~ia64 ~ppc ~ppc64 x86"
-IUSE="acl augeas autofs +locator netlink nfsv4 nls +manpages python selinux 
sudo ssh test"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-COMMON_DEP="
-   virtual/pam
-   >=dev-libs/popt-1.16
-   dev-libs/glib:2
-   >=dev-libs/ding-libs-0.2
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   >=net-nds/openldap-2.4.30[sasl]
-   >=dev-libs/libpcre-8.30
-   >=app-crypt/mit-krb5-1.10.3
-   >=sys-apps/keyutils-1.5
-   >=net-dns/c-ares-1.7.4
-   >=dev-libs/nss-3.12.9
-   python? ( ${PYTHON_DEPS} )
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-   >=sys-libs/libsemanage-2.1
-   )
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   >=sys-apps/dbus-1.6
-   acl? ( net-fs/cifs-utils[acl] )
-   augeas? ( app-admin/augeas )
-   nfsv4? ( net-libs/libnfsidmap )
-   nls? ( >=sys-devel/gettext-0.18 )
-   virtual/libintl
-   netlink? ( dev-libs/libnl:3 )
-   "
-
-RDEPEND="${COMMON_DEP}
-   >=sys-libs/glibc-2.17[nscd]
-   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
-   "
-DEPEND="${COMMON_DEP}
-   test? ( dev-libs/check )
-   manpages? (
-   >=dev-libs/libxslt-1.1.26
-   app-text/docbook-xml-dtd:4.4
-   )"
-
-CONFIG_CHECK="~KEYS"
-
-pkg_setup(){
-   use python && python-single-r1_pkg_setup
-   linux-info_pkg_setup
-}
-
-src_prepare() {
-   autotools-utils_src_prepare
-}
-
-src_configure(){
-   # no samba4 per 447022
-   # set initscript to sysv because the systemd option needs systemd to
-   # be installed. We provide our own systemd file anyway.
-   local myeconfargs=(
-   --localstatedir="${EPREFIX}"/var
-   --enable-nsslibdir="${EPREFIX}"/$(get_libdir)
-   --with-plugin-path="${EPREFIX}"/usr/$(get_libdir)/sssd
-   --enable-pammoddir="${EPREFIX}"/$(getpam_mod_dir)
-   --with-ldb-lib-dir="${EPREFIX}"/usr/$(get_libdir)/samba/ldb
-   --without-nscd
-   --with-unicode-lib="glib2"
-   --disable-rpath
-

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2018-10-05 Thread Mikle Kolyada
commit: 83537e5d00b6c72da846c7f75f30cabd303677e6
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Oct  5 13:02:56 2018 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Oct  5 13:02:56 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=83537e5d

sys-auth/sssd: mark stable

Bug: https://bugs.gentoo.org/633820
Bug: https://bugs.gentoo.org/662890
Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-auth/sssd/sssd-1.16.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-1.16.3.ebuild b/sys-auth/sssd/sssd-1.16.3.ebuild
index 414567ada65..dad04521f7a 100644
--- a/sys-auth/sssd/sssd-1.16.3.ebuild
+++ b/sys-auth/sssd/sssd-1.16.3.ebuild
@@ -10,7 +10,7 @@ inherit autotools flag-o-matic linux-info multilib-minimal 
pam python-r1 systemd
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://pagure.io/SSSD/sssd";
 SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
-KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc 
~x86"
+KEYWORDS="amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc x86"
 
 LICENSE="GPL-3"
 SLOT="0"



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2018-10-05 Thread Mikle Kolyada
commit: 10cbb59ede9dbc25e3f704853822c56f0c2e1130
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Oct  5 12:57:41 2018 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Oct  5 12:57:59 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=10cbb59e

sys-auth/sssd: remove la files properly

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-auth/sssd/sssd-1.16.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-1.16.3.ebuild b/sys-auth/sssd/sssd-1.16.3.ebuild
index 7e43c1fe774..414567ada65 100644
--- a/sys-auth/sssd/sssd-1.16.3.ebuild
+++ b/sys-auth/sssd/sssd-1.16.3.ebuild
@@ -197,7 +197,7 @@ multilib_src_install() {
 
 multilib_src_install_all() {
einstalldocs
-   prune_libtool_files --all
+   find "${ED}" -type f -name '*.la' -delete || die
 
insinto /etc/sssd
insopts -m600



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2018-10-05 Thread Mikle Kolyada
commit: f370d02829157098b307223fef68f016949faaaf
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Oct  5 09:43:19 2018 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Oct  5 09:43:19 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f370d028

sys-auth/sssd: keyword ~s390/~sh/~m68k wrt bug #540540

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-auth/sssd/sssd-1.16.3.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-auth/sssd/sssd-1.16.3.ebuild b/sys-auth/sssd/sssd-1.16.3.ebuild
index b8ffd727f2e..7e43c1fe774 100644
--- a/sys-auth/sssd/sssd-1.16.3.ebuild
+++ b/sys-auth/sssd/sssd-1.16.3.ebuild
@@ -10,7 +10,7 @@ inherit autotools flag-o-matic linux-info multilib-minimal 
pam python-r1 systemd
 DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
 HOMEPAGE="https://pagure.io/SSSD/sssd";
 SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
-KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc 
~x86"
 
 LICENSE="GPL-3"
 SLOT="0"



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2018-10-05 Thread Mikle Kolyada
commit: afe5b4c6ea17115db6fca55fef6a09b7f523ebc5
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Oct  5 09:36:32 2018 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Oct  5 09:36:32 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=afe5b4c6

sys-auth/sssd: Drop old

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-auth/sssd/Manifest   |   4 -
 sys-auth/sssd/sssd-1.12.4.ebuild | 202 -
 sys-auth/sssd/sssd-1.12.5.ebuild | 202 -
 sys-auth/sssd/sssd-1.13.0.ebuild | 211 ---
 sys-auth/sssd/sssd-1.13.1.ebuild | 208 --
 5 files changed, 827 deletions(-)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 4f0610f4a08..7909fdf00e4 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -1,6 +1,2 @@
 DIST sssd-1.12.1.tar.gz 4088341 BLAKE2B 
00f251eb23603441fdf9948598aab9c8b3626ca0cacab155ad29afb63332991b7aab5139429258284e1cc2a3b15c338f2f23195e7b847228bbd3cb25e336870f
 SHA512 
9514586eb51ac7e8d9639f2aba52cfd5cf71c442ee0a6c652e7838a96cf0fcb62ce4ffa9f9b956d984cd5ecfb3d13b8c21a66677e1e3e9e76f13202792ee2a7e
-DIST sssd-1.12.4.tar.gz 4226841 BLAKE2B 
496f6fcf2fc22b4d121a36ac81552c66716f4dd2c011bcda5884a7fcd6b62ea86687afd8fad84c763f9efe05e00676ad188e52e674ade9a197caf82cb8b059d2
 SHA512 
817141378d4c535ee1018c4246c77a61b963ab10c026e6983e1be90860fa68698dd60cd27ab7ac77da096057f8c71cba90387cf3329e9d43e98a23163f8bb233
-DIST sssd-1.12.5.tar.gz 4300869 BLAKE2B 
608a6963b69410fac7bb9f12eea7bdf6f7ec690847f18e33ec3e4e8b77eebb15fee6f4c6073490c859874c93d3f1e8da1771c5f23069771403725bc4956c49a2
 SHA512 
573947c58dc53b92b6b60390375a70f3842e0bfd22c696e60dd84b8dd671bc508f30f3a0952135b0c6a1e555d43493f59ce60f780a5130696cada06cc467fa6c
-DIST sssd-1.13.0.tar.gz 4417697 BLAKE2B 
52602ab021241ae80222d59ebc1eb216f9df4145b4103c040f2606013c847961e8ddbfe58deb005f3c162e4af22377d97fc4a2a53de8f71b5086cfd43703138c
 SHA512 
c11303557180d6491933f5732ed831d1725d33e7444d92d5a20ba24a35d77845711d8427d869fe526fbdea482944269469f5779e3006998fbe09403ebf7f
-DIST sssd-1.13.1.tar.gz 4517171 BLAKE2B 
4c02d44de2c1fdfdc545e49bdf9f46a26223e095bb3d7db20399f5677b014ce1c60730dc52f9669ce10b8ee14e9a162d91af676b05af8433f872e75234954b2f
 SHA512 
93d7f9230e6464c3346abad374e7b4a17a148a5d6e37736a4d1aaf9c99dce6065e0b1eed329c8de997c7cf902728077dd31ec4920a8d192fc67cc27f16723346
 DIST sssd-1.16.3.tar.gz 6217114 BLAKE2B 
eefaf8de466d0d76e9a4b60aefef6eb63c17a55b9a1f2e07e973a61d71cbe5432e92357656a1eb353d45bbc2fa92290cef45898d0b315d4a4c4074652ff25a23
 SHA512 
6165923f652f624bbe3ddc625ae682c4867eb7a20652d0cf74bbb8dda2307c917d3189ede26fd21a4fb5fd5926149271a65fa09f3affe928029ed99e6422b728

diff --git a/sys-auth/sssd/sssd-1.12.4.ebuild b/sys-auth/sssd/sssd-1.12.4.ebuild
deleted file mode 100644
index 3e4e1d38e42..000
--- a/sys-auth/sssd/sssd-1.12.4.ebuild
+++ /dev/null
@@ -1,202 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-PYTHON_COMPAT=( python{2_7,3_4} )
-
-WANT_AUTOMAKE="1.13"
-
-inherit python-single-r1 multilib pam linux-info autotools multilib-minimal 
systemd toolchain-funcs
-
-DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
-HOMEPAGE="https://pagure.io/sssd/sssd";
-SRC_URI="https://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
-
-LICENSE="GPL-3"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~x86"
-IUSE="acl augeas autofs +locator netlink nfsv4 nls +manpages python samba 
selinux sudo ssh test"
-REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
-
-COMMON_DEP="
-   >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
-   >=dev-libs/popt-1.16
-   dev-libs/glib:2
-   >=dev-libs/ding-libs-0.2
-   >=sys-libs/talloc-2.0.7
-   >=sys-libs/tdb-1.2.9
-   >=sys-libs/tevent-0.9.16
-   >=sys-libs/ldb-1.1.17-r1:=
-   >=net-nds/openldap-2.4.30[sasl]
-   >=dev-libs/libpcre-8.30
-   >=app-crypt/mit-krb5-1.10.3
-   locator? (
-   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
-   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
-   )
-   >=sys-apps/keyutils-1.5
-   >=net-dns/c-ares-1.7.4
-   >=dev-libs/nss-3.12.9
-   python? ( ${PYTHON_DEPS} )
-   selinux? (
-   >=sys-libs/libselinux-2.1.9
-   >=sys-libs/libsemanage-2.1
-   )
-   >=net-dns/bind-tools-9.9[gssapi]
-   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
-   >=sys-apps/dbus-1.6
-   acl? ( net-fs/cifs-utils[acl] )
-   augeas? ( app-admin/augeas )
-   nfsv4? ( net-libs/libnfsidmap )
-   nls? ( >=sys-devel/gettext-0.18 )
-   virtual/libintl
-   netlink? ( dev-libs/libnl:3 )
-   samba? ( >=net-fs/samba-4.0 )
-   "
-
-RDEPEND="${COMMON_DEP}
-   >=sys-libs/glibc-2.17[nscd]
-  

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2018-10-05 Thread Mikle Kolyada
commit: f7509b8c2c86600ad4580a85e7dd3f3138910d63
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Fri Oct  5 09:33:25 2018 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Fri Oct  5 09:33:41 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f7509b8c

sys-auth/sssd: Version bump (v1.16.13)

Signed-off-by: Mikle Kolyada  gentoo.org>
Package-Manager: Portage-2.3.49, Repoman-2.3.11

 sys-auth/sssd/Manifest   |   1 +
 sys-auth/sssd/sssd-1.16.3.ebuild | 234 +++
 2 files changed, 235 insertions(+)

diff --git a/sys-auth/sssd/Manifest b/sys-auth/sssd/Manifest
index 2c4a7245a93..4f0610f4a08 100644
--- a/sys-auth/sssd/Manifest
+++ b/sys-auth/sssd/Manifest
@@ -3,3 +3,4 @@ DIST sssd-1.12.4.tar.gz 4226841 BLAKE2B 
496f6fcf2fc22b4d121a36ac81552c66716f4dd2
 DIST sssd-1.12.5.tar.gz 4300869 BLAKE2B 
608a6963b69410fac7bb9f12eea7bdf6f7ec690847f18e33ec3e4e8b77eebb15fee6f4c6073490c859874c93d3f1e8da1771c5f23069771403725bc4956c49a2
 SHA512 
573947c58dc53b92b6b60390375a70f3842e0bfd22c696e60dd84b8dd671bc508f30f3a0952135b0c6a1e555d43493f59ce60f780a5130696cada06cc467fa6c
 DIST sssd-1.13.0.tar.gz 4417697 BLAKE2B 
52602ab021241ae80222d59ebc1eb216f9df4145b4103c040f2606013c847961e8ddbfe58deb005f3c162e4af22377d97fc4a2a53de8f71b5086cfd43703138c
 SHA512 
c11303557180d6491933f5732ed831d1725d33e7444d92d5a20ba24a35d77845711d8427d869fe526fbdea482944269469f5779e3006998fbe09403ebf7f
 DIST sssd-1.13.1.tar.gz 4517171 BLAKE2B 
4c02d44de2c1fdfdc545e49bdf9f46a26223e095bb3d7db20399f5677b014ce1c60730dc52f9669ce10b8ee14e9a162d91af676b05af8433f872e75234954b2f
 SHA512 
93d7f9230e6464c3346abad374e7b4a17a148a5d6e37736a4d1aaf9c99dce6065e0b1eed329c8de997c7cf902728077dd31ec4920a8d192fc67cc27f16723346
+DIST sssd-1.16.3.tar.gz 6217114 BLAKE2B 
eefaf8de466d0d76e9a4b60aefef6eb63c17a55b9a1f2e07e973a61d71cbe5432e92357656a1eb353d45bbc2fa92290cef45898d0b315d4a4c4074652ff25a23
 SHA512 
6165923f652f624bbe3ddc625ae682c4867eb7a20652d0cf74bbb8dda2307c917d3189ede26fd21a4fb5fd5926149271a65fa09f3affe928029ed99e6422b728

diff --git a/sys-auth/sssd/sssd-1.16.3.ebuild b/sys-auth/sssd/sssd-1.16.3.ebuild
new file mode 100644
index 000..b8ffd727f2e
--- /dev/null
+++ b/sys-auth/sssd/sssd-1.16.3.ebuild
@@ -0,0 +1,234 @@
+# Copyright 1999-2018 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+PYTHON_COMPAT=( python{2_7,3_3,3_4,3_5,3_6,3_7} )
+
+inherit autotools flag-o-matic linux-info multilib-minimal pam python-r1 
systemd toolchain-funcs
+
+DESCRIPTION="System Security Services Daemon provides access to identity and 
authentication"
+HOMEPAGE="https://pagure.io/SSSD/sssd";
+SRC_URI="http://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
+KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
+
+LICENSE="GPL-3"
+SLOT="0"
+IUSE="acl autofs +locator +netlink nfsv4 nls +manpages python samba selinux 
sudo ssh test"
+
+COMMON_DEP="
+   >=virtual/pam-0-r1[${MULTILIB_USEDEP}]
+   >=dev-libs/popt-1.16
+   dev-libs/glib:2
+   >=dev-libs/ding-libs-0.2
+   >=sys-libs/talloc-2.0.7
+   >=sys-libs/tdb-1.2.9
+   >=sys-libs/tevent-0.9.16
+   >=sys-libs/ldb-1.1.17-r1:=
+   >=net-nds/openldap-2.4.30[sasl]
+   >=dev-libs/libpcre-8.30
+   >=app-crypt/mit-krb5-1.10.3
+   dev-libs/jansson
+   locator? (
+   >=app-crypt/mit-krb5-1.12.2[${MULTILIB_USEDEP}]
+   >=net-dns/c-ares-1.10.0-r1[${MULTILIB_USEDEP}]
+   )
+   >=sys-apps/keyutils-1.5
+   >=net-dns/c-ares-1.7.4
+   >=dev-libs/nss-3.12.9
+   selinux? (
+   >=sys-libs/libselinux-2.1.9
+   >=sys-libs/libsemanage-2.1
+   )
+   >=net-dns/bind-tools-9.9[gssapi]
+   >=dev-libs/cyrus-sasl-2.1.25-r3[kerberos]
+   >=sys-apps/dbus-1.6
+   acl? ( net-fs/cifs-utils[acl] )
+   nfsv4? ( || ( >=net-fs/nfs-utils-2.3.1-r2 net-libs/libnfsidmap ) )
+   nls? ( >=sys-devel/gettext-0.18 )
+   virtual/libintl
+   netlink? ( dev-libs/libnl:3 )
+   samba? ( >=net-fs/samba-4.5 )
+   "
+
+RDEPEND="${COMMON_DEP}
+   >=sys-libs/glibc-2.17[nscd]
+   selinux? ( >=sec-policy/selinux-sssd-2.20120725-r9 )
+   "
+DEPEND="${COMMON_DEP}
+   test? ( dev-libs/check )
+   manpages? (
+   >=dev-libs/libxslt-1.1.26
+   app-text/docbook-xml-dtd:4.4
+   )"
+
+CONFIG_CHECK="~KEYS"
+
+MULTILIB_WRAPPED_HEADERS=(
+   /usr/include/ipa_hbac.h
+   /usr/include/sss_idmap.h
+   /usr/include/sss_nss_idmap.h
+   /usr/include/wbclient_sssd.h
+   # --with-ifp
+   /usr/include/sss_sifp.h
+   /usr/include/sss_sifp_dbus.h
+   # from 1.15.3
+   /usr/include/sss_certmap.h
+)
+
+pkg_setup(){
+   linux-info_pkg_setup
+}
+
+src_prepare() {
+   sed -i 's:#!/sbin/runscript:#!/sbin/openrc-run:' \
+   "${S}"/src/sysv/gentoo/sssd.in || die "sed sssd.in"
+
+   default
+   eautoreconf
+   m

[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2018-08-28 Thread Sergei Trofimovich
commit: bb36d297c4c920f8372844b1aaf07f006d0e9504
Author: Rolf Eike Beer  sf-mail  de>
AuthorDate: Tue Aug 28 16:50:54 2018 +
Commit: Sergei Trofimovich  gentoo  org>
CommitDate: Tue Aug 28 18:41:54 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bb36d297

sys-auth/sssd: keyworded 1.13.1 for sparc, bug #540540

Package-Manager: Portage-2.3.40, Repoman-2.3.9
RepoMan-Options: --include-arches="sparc"

 sys-auth/sssd/sssd-1.13.1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-auth/sssd/sssd-1.13.1.ebuild b/sys-auth/sssd/sssd-1.13.1.ebuild
index b38199daaf0..c3b23efc736 100644
--- a/sys-auth/sssd/sssd-1.13.1.ebuild
+++ b/sys-auth/sssd/sssd-1.13.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -13,7 +13,7 @@ SRC_URI="https://releases.pagure.org/SSSD/${PN}/${P}.tar.gz";
 
 LICENSE="GPL-3"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86"
 IUSE="acl augeas autofs +locator netlink nfsv4 nls +manpages python samba 
selinux sudo ssh test"
 REQUIRED_USE="python? ( ${PYTHON_REQUIRED_USE} )"
 



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/

2018-07-19 Thread Mikle Kolyada
commit: 5501e052760f15674b0a4e00aa9c6f83cb1a5822
Author: Mikle Kolyada  gentoo  org>
AuthorDate: Thu Jul 19 15:11:37 2018 +
Commit: Mikle Kolyada  gentoo  org>
CommitDate: Thu Jul 19 15:11:37 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5501e052

sys-auth/sssd: Add myself as maintainer

Package-Manager: Portage-2.3.40, Repoman-2.3.9

 sys-auth/sssd/metadata.xml | 5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

diff --git a/sys-auth/sssd/metadata.xml b/sys-auth/sssd/metadata.xml
index 3933895a7c9..45e95a76f6c 100644
--- a/sys-auth/sssd/metadata.xml
+++ b/sys-auth/sssd/metadata.xml
@@ -1,7 +1,10 @@
 
 http://www.gentoo.org/dtd/metadata.dtd";>
 
-   
+   
+   zlog...@gentoo.org
+   Mikle Kolyada
+   

 Build and use the cifsidmap plugin
Build internal configuration library



[gentoo-commits] repo/gentoo:master commit in: sys-auth/sssd/, sys-devel/ct-ng/, sys-apps/daemonize/, dev-util/buildbot-worker/, ...

2018-07-19 Thread Michał Górny
commit: df3fd46e3208e69658cdc7445fc19eb36373a46a
Author: Michał Górny  gentoo  org>
AuthorDate: Thu Jul 19 08:06:52 2018 +
Commit: Michał Górny  gentoo  org>
CommitDate: Thu Jul 19 08:06:52 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=df3fd46e

*/*: Reassign packages from hwoarang

Bug: https://bugs.gentoo.org/251364

 app-admin/cgmanager/metadata.xml   | 12 
 app-backup/fsarchiver/metadata.xml |  7 ++-
 app-cdr/daa2iso/metadata.xml   |  5 +
 app-cdr/gaffitter/metadata.xml |  5 +
 app-doc/devmanual/metadata.xml |  8 +---
 app-editors/gummi/metadata.xml |  4 
 app-editors/qxmledit/metadata.xml  |  4 
 app-emulation/phpvirtualbox/metadata.xml   |  5 +
 app-emulation/q4wine/metadata.xml  |  4 
 app-i18n/transifex-client/metadata.xml |  5 +
 app-misc/conmux/metadata.xml   |  5 +
 app-misc/pysmssend/metadata.xml|  5 +
 app-misc/screenfetch/metadata.xml  |  4 
 app-misc/socnetv/metadata.xml  |  5 +
 app-misc/utimer/metadata.xml   |  4 
 app-mobilephone/qtadb/metadata.xml |  5 +
 app-text/chm2pdf/metadata.xml  |  5 +
 app-text/u2ps/metadata.xml |  5 +
 dev-embedded/libdisasm/metadata.xml|  4 
 dev-lang/jimtcl/metadata.xml   |  5 +
 dev-libs/json-c/metadata.xml   |  5 +
 dev-perl/Authen-Libwrap/metadata.xml   |  4 
 dev-perl/Gtk2-Unique/metadata.xml  |  4 
 dev-util/appinventor/metadata.xml  |  4 
 dev-util/buildbot-console-view/metadata.xml|  6 +-
 dev-util/buildbot-grid-view/metadata.xml   |  6 +-
 dev-util/buildbot-pkg/metadata.xml |  6 +-
 dev-util/buildbot-slave/metadata.xml   |  7 ++-
 dev-util/buildbot-waterfall-view/metadata.xml  |  6 +-
 dev-util/buildbot-worker/metadata.xml  |  6 +-
 dev-util/buildbot-wsgi-dashboards/metadata.xml |  6 +-
 dev-util/buildbot-www/metadata.xml |  6 +-
 dev-util/buildbot/metadata.xml |  6 +-
 games-misc/xcowsay/metadata.xml|  5 +
 media-gfx/feh/metadata.xml |  4 
 media-gfx/mypaint/metadata.xml |  7 ++-
 media-gfx/shotwell/metadata.xml|  4 
 media-libs/liblqr/metadata.xml |  5 +
 media-libs/libmetalink/metadata.xml|  5 +
 media-libs/opusfile/metadata.xml   |  5 +
 media-plugins/qmmp-plugin-pack/metadata.xml|  4 
 media-sound/fluid-soundfont/metadata.xml   |  5 +
 media-sound/mpd/metadata.xml   |  6 +-
 media-sound/qmmp/metadata.xml  |  4 
 media-sound/wildmidi/metadata.xml  |  5 +
 media-video/flvstreamer/metadata.xml   |  8 ++--
 media-video/get_flash_videos/metadata.xml  |  5 +
 media-video/griffith/metadata.xml  |  4 
 media-video/imagination/metadata.xml   |  5 +
 media-video/rtmpdump/metadata.xml  |  5 +
 media-video/ushare/metadata.xml|  5 +
 net-analyzer/arpon/metadata.xml|  5 +
 net-analyzer/bwping/metadata.xml   |  4 
 net-analyzer/netwatch/metadata.xml |  4 
 net-ftp/vsftpd/metadata.xml|  5 +
 net-libs/libtorrent-rasterbar/metadata.xml |  5 +
 net-misc/mulk/metadata.xml |  5 +
 net-misc/netctl/metadata.xml   |  5 +
 net-misc/pmsvn/metadata.xml|  5 +
 net-misc/qtm/metadata.xml  |  6 +-
 net-misc/sshpass/metadata.xml  |  5 +
 net-misc/ttytter/metadata.xml  |  5 +
 net-misc/wol/metadata.xml  |  5 +
 net-p2p/qbittorrent/metadata.xml   |  6 +-
 sci-electronics/gresistor/metadata.xml |  7 ++-
 sys-apps/cpuid/metadata.xml|  5 +
 sys-apps/daemonize/metadata.xml|  5 +
 sys-apps/stroke/metadata.xml   |  5 +
 sys-apps/syslog-notify/metadata.xml|  5 +
 sys-auth/sssd/metadata.xml |  5 +
 sys-devel/ct-ng/metadata.xml   |  4 
 sys-fs/fuse-zip/metadata.xml   |  5 +
 sys-fs/lessfs/metadata.xml |  5 +
 sys-fs/treesize/metadata.xml   |  5 +
 sys-kernel/pf-sources/metadata.xml |  5 +
 www-servers/lighttpd/metadata.xml  |  4 
 x11-libs/libfm/metadata.xml|  6 +-
 x11-misc/fpm2/metadata.xml |  5 +
 x11-misc/googs

  1   2   >