aboutsummaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* New pambase eraMikle Kolyada2020-08-041-96/+0
| | | | | | pambase was simplified and rewritten in python Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
* Revert "allow clang-cpp"Mikle Kolyada2020-06-101-1/+1
| | | | | | This reverts commit 4a97472903679c7d85ca391aeedaea3ce7797acf. Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
* New releaseMikle Kolyada2020-06-101-4/+0
| | | | | | | - disable cracklib in favor of passwdqc - disable tally{,2} in favor of faillock Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
* allow clang-cppMikle Kolyada2020-04-301-1/+1
| | | | Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
* fix libcap function callMikle Kolyada2019-11-271-1/+1
| | | | Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
* integrate libcap supportMikle Kolyada2019-11-241-0/+4
| | | | Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
* remove openpam supportMikle Kolyada2019-11-151-6/+1
| | | | Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
* add vital patches into the sourcespambase-20190402Mikle Kolyada2019-04-021-0/+4
| | | | Signed-off-by: Mikle Kolyada <zlogene@gentoo.org>
* make nullok into a build time optionMike Frysinger2015-02-131-0/+4
|
* make securetty optionalMike Frysinger2015-02-131-0/+4
| | | | URL: https://bugs.gentoo.org/539508
* Use xz instead of bzip2 for dist.Samuli Suominen2014-03-131-3/+3
|
* Import -systemd.patch and -systemd-auth.patch from gentoo-x86, see both bugs ↵Samuli Suominen2014-03-131-0/+4
| | | | #372229 and #485470
* Add pam.d files for login, passwd and su.pambase-20120417Pawel Hajdan, Jr2012-03-201-1/+1
| | | | Those should be shared between shadow implementations.
* Add support for building minimal PAM chains.pambase-20100925pambase-20100903Diego Elio Pettenò2010-09-031-0/+4
| | | | | | When setting the MINIMAL flag on, the generated PAM chains will not use tally, motd, mail or lastlog modules, making th elogin quiet and skipping over the update of the login files.
* Add support for pam_krb5 module for Kerberos authentication.Diego Elio 'Flameeyes' Pettenò2010-07-231-0/+4
| | | | | | | | This implements drop-in support for Kerberos (pam_krb5) in Gentoo systems; if the kerberos USE flag has been enabled, it'll use pam_krb5 for login, ignoring pam_unix, but no other module in the chain. It requires Linux-PAM.
* Pass the Linux-PAM version down the stack.pambase-20090620Diego Elio 'Flameeyes' Pettenò2009-06-201-1/+1
|
* Merge commit 'old/master'pambase-20081028Diego 'Flameeyes' Pettenò2008-10-281-0/+4
|\
| * Add support for using SHA512 hashihg for shadow passwords.pambase-20080801Diego 'Flameeyes' Pettenò2008-08-011-0/+4
| | | | | | | | | | | | | | Instead of only supporting MD5-hashed passwords, make it possible to use SHA512-hashed passwords, which should be stronger. This requires glibc 2.7 and Linux-PAM 1.0.1. If the SHA512 hasher is not supported by libcrypt, Linux-PAM will fallback to MD5 like before.
* | Add a system-services stack.Diego 'Flameeyes' Pettenò2008-10-281-1/+1
|/ | | | | | The system-services stack provides a session chain for services to have the same session settings as standard user logins. This includes limits (on Linux), temporary directories, namespaces and so on.
* Add support for pam_ssh module.Diego 'Flameeyes' Pettenò2008-07-211-0/+4
| | | | | | The pam_ssh module allows you to type in your SSH key passphrase to login in the system, and also spawns an ssh-agent that has the passphrase cached in.
* Define to 1 all the symbols in PAMFLAGS.Diego 'Flameeyes' Pettenò2008-03-061-3/+3
|
* Add pam_mktemp optional support to default session.Diego 'Flameeyes' Pettenò2008-03-061-0/+4
|
* Tag the release when doing make dist.pambase-20080306Diego 'Flameeyes' Pettenò2008-03-051-0/+1
|
* Add optional support for pam_passwdqc.Diego 'Flameeyes' Pettenò2008-03-051-0/+4
|
* Allow to skip over git calls.pambase-20080305Diego 'Flameeyes' Pettenò2008-03-051-2/+6
| | | | This should fix bug #212395.
* Add support for optional GNOME Keyring module.pambase-2008022120080221Diego 'Flameeyes' Pettenò2008-02-211-0/+4
|
* Add option to use ConsoleKit in local logins.Diego 'Flameeyes' Pettenò2008-02-211-0/+4
|
* Add separated pamd files for local and remote login.Diego 'Flameeyes' Pettenò2008-02-191-1/+1
| | | | This way stuff like ConsoleKit (or the now-defunct pam_console) can be added to local logins, and extra requirements can be added for remote logins.
* Add support for SELinux session.Diego 'Flameeyes' Pettenò2008-02-191-0/+4
|
* Add 'other' pam.d file too.Diego 'Flameeyes' Pettenò2008-02-191-1/+1
|
* Add install target.Diego 'Flameeyes' Pettenò2008-02-191-0/+4
|
* Add support for 'make dist'.Diego 'Flameeyes' Pettenò2008-02-191-0/+10
|
* Add support for enabling debug output for system-auth and system-login.Diego 'Flameeyes' Pettenò2008-02-191-0/+4
|
* Initial import of pambase package.Diego 'Flameeyes' Pettenò2008-02-191-0/+26