summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/pambase/Manifest2
-rw-r--r--sys-auth/pambase/pambase-20101024-r2.ebuild4
-rw-r--r--sys-auth/pambase/pambase-20120417-r3.ebuild112
-rw-r--r--sys-auth/pambase/pambase-20140313.ebuild93
-rw-r--r--sys-auth/pambase/pambase-20150213.ebuild99
5 files changed, 2 insertions, 308 deletions
diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 26671861bf6d..27db15c99a53 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,4 +1,2 @@
DIST pambase-20101024.tar.bz2 3201 BLAKE2B 714da8dd0b354cee29ad175a0ed2094fba8f3bfb5839319a515ed133991eb224ae280928177dcb0524f52193f44a68064a2413ae47d380472bc7b5da0b13f1bf SHA512 8d2a89b38d94d2e423a033ea6922c0a0039a0fb64d60c05991d877b4fa893954723fe1c1763f3f67ed6fbc3639282a4ee1d76824f7f29025b6050632a6984b6f
-DIST pambase-20120417.tar.bz2 3361 BLAKE2B 6b2799de56deb59cfc50c807700949072e221c2fe8d66fd6fb0150bb636390de51171c3af0c252c878f25d24d367cf53053aebc3cb392a6c06c86c4aafd06c45 SHA512 7a666eb67f6484e536ecb070402036bcfdd137aced27df3f08b136d06eee5c13a6dc14aa93ea09e94c7f31e5a98db97dbaccd0c46af24b57028247de3a7cd9fe
-DIST pambase-20140313.tar.bz2 3417 BLAKE2B cb18ba77b18e6bf5fc9a902370c4f6db96046f96f38131c33842c01903b683b4c7b69edd3976102fe85bb54fef00f56544a64d0402c0c1cc368ecc6ea30fbefd SHA512 76dd2a70947dac9573d47b81764ebe4f829bfd38d59c007e698a52c70757fa88525f510c14a1f474c58e3d33cb421ff61aa4ed1aae54497456004eff7494bfc8
DIST pambase-20150213.tar.xz 3480 BLAKE2B 7c59774bb8888fd2c4656264f1d8ea8cdd5ffffff4dc5d03091592726c8bd7775ba1573091c8616aa891298a1fe309b19885b5ec21efb45fe38900b7c959aaf5 SHA512 3b49dd3f06a0942fcced95527f62cbc4ff723c48dc896a0b57ecd19736d2892db974c782be3fe24e8e6e17294869a772ae9ee6118af96dfdc7a3a6561dc3f3e5
diff --git a/sys-auth/pambase/pambase-20101024-r2.ebuild b/sys-auth/pambase/pambase-20101024-r2.ebuild
index 3f6d40cbdfec..08c9ebacb43b 100644
--- a/sys-auth/pambase/pambase-20101024-r2.ebuild
+++ b/sys-auth/pambase/pambase-20101024-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=4
@@ -11,7 +11,7 @@ SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="~amd64-fbsd ~x86-fbsd"
IUSE="debug +cracklib passwdqc consolekit gnome-keyring selinux mktemp pam_ssh +sha512 pam_krb5 minimal"
RESTRICT="binchecks"
diff --git a/sys-auth/pambase/pambase-20120417-r3.ebuild b/sys-auth/pambase/pambase-20120417-r3.ebuild
deleted file mode 100644
index 422c3d40da1e..000000000000
--- a/sys-auth/pambase/pambase-20120417-r3.ebuild
+++ /dev/null
@@ -1,112 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-inherit eutils
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
-SRC_URI="https://dev.gentoo.org/~flameeyes/${PN}/${P}.tar.bz2
- https://dev.gentoo.org/~phajdan.jr/${PN}/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
-IUSE="consolekit +cracklib debug gnome-keyring minimal mktemp pam_krb5 pam_ssh passwdqc selinux +sha512 systemd"
-
-RESTRICT=binchecks
-
-MIN_PAM_REQ=1.1.3
-
-RDEPEND="
- || (
- >=sys-libs/pam-${MIN_PAM_REQ}
- ( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
- )
- consolekit? ( >=sys-auth/consolekit-0.4.5_p2012[pam] )
- cracklib? ( >=sys-libs/pam-${MIN_PAM_REQ}[cracklib] )
- gnome-keyring? ( >=gnome-base/gnome-keyring-2.32[pam] )
- mktemp? ( sys-auth/pam_mktemp )
- pam_krb5? (
- || ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
- >=sys-auth/pam_krb5-4.3
- )
- pam_ssh? ( sys-auth/pam_ssh )
- passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
- selinux? ( >=sys-libs/pam-${MIN_PAM_REQ}[selinux] )
- sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
- systemd? ( >=sys-apps/systemd-44-r1[pam] )
- !<sys-apps/shadow-4.1.5-r1
- !<sys-freebsd/freebsd-pam-modules-6.2-r1
- !<sys-libs/pam-0.99.9.0-r1"
-DEPEND="app-portage/portage-utils"
-
-src_prepare() {
- epatch "${FILESDIR}"/${P}-systemd.patch
- epatch "${FILESDIR}"/${P}-lastlog-silent.patch
- epatch "${FILESDIR}"/${P}-systemd-auth.patch # 485470
-}
-
-src_compile() {
- local implementation=
- local linux_pam_version=
- if has_version sys-libs/pam; then
- implementation=linux-pam
- local ver_str=$(qatom `best_version sys-libs/pam` | cut -d ' ' -f 3)
- linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
- elif has_version sys-auth/openpam; then
- implementation=openpam
- else
- die "PAM implementation not identified"
- fi
-
- use_var() {
- local varname=$(echo $1 | tr [a-z] [A-Z])
- local usename=${2-$(echo $1 | tr [A-Z] [a-z])}
- local varvalue=$(usex $usename)
- echo "${varname}=${varvalue}"
- }
-
- emake \
- GIT=true \
- $(use_var debug) \
- $(use_var cracklib) \
- $(use_var passwdqc) \
- $(use_var consolekit) \
- $(use_var systemd) \
- $(use_var GNOME_KEYRING gnome-keyring) \
- $(use_var selinux) \
- $(use_var mktemp) \
- $(use_var PAM_SSH pam_ssh) \
- $(use_var sha512) \
- $(use_var KRB5 pam_krb5) \
- $(use_var minimal) \
- IMPLEMENTATION=${implementation} \
- LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
- emake GIT=true DESTDIR="${ED}" install
-}
-
-pkg_postinst() {
- if use sha512; then
- elog "Starting from version 20080801, pambase optionally enables"
- elog "SHA512-hashed passwords. For this to work, you need sys-libs/pam-1.0.1"
- elog "built against sys-libs/glibc-2.7 or later."
- elog "If you don't have support for this, it will automatically fallback"
- elog "to MD5-hashed passwords, just like before."
- elog
- elog "Please note that the change only affects the newly-changed passwords"
- elog "and that SHA512-hashed passwords will not work on earlier versions"
- elog "of glibc or Linux-PAM."
- fi
-
- if use systemd && use consolekit; then
- ewarn "You are enabling 2 session trackers, ConsoleKit and systemd-logind"
- ewarn "at the same time. This is not recommended setup to have, please"
- ewarn "consider disabling either USE=\"consolekit\" or USE=\"systemd\."
- fi
-}
diff --git a/sys-auth/pambase/pambase-20140313.ebuild b/sys-auth/pambase/pambase-20140313.ebuild
deleted file mode 100644
index cc0940901457..000000000000
--- a/sys-auth/pambase/pambase-20140313.ebuild
+++ /dev/null
@@ -1,93 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-inherit eutils
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
-SRC_URI="https://dev.gentoo.org/~ssuominen/${P}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -x86-fbsd ~amd64-linux ~x86-linux"
-IUSE="consolekit +cracklib debug gnome-keyring minimal mktemp pam_krb5 pam_ssh passwdqc selinux +sha512 systemd"
-
-RESTRICT=binchecks
-
-MIN_PAM_REQ=1.1.3
-
-RDEPEND="
- || (
- >=sys-libs/pam-${MIN_PAM_REQ}
- ( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
- )
- consolekit? ( >=sys-auth/consolekit-0.4.6[pam] )
- cracklib? ( >=sys-libs/pam-${MIN_PAM_REQ}[cracklib] )
- gnome-keyring? ( >=gnome-base/gnome-keyring-2.32[pam] )
- mktemp? ( sys-auth/pam_mktemp )
- pam_krb5? (
- || ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
- >=sys-auth/pam_krb5-4.3
- )
- pam_ssh? ( sys-auth/pam_ssh )
- passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
- selinux? ( >=sys-libs/pam-${MIN_PAM_REQ}[selinux] )
- sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
- systemd? ( >=sys-apps/systemd-204[pam] )
- !<sys-apps/shadow-4.1.5-r1
- !<sys-freebsd/freebsd-pam-modules-6.2-r1
- !<sys-libs/pam-0.99.9.0-r1"
-DEPEND="app-portage/portage-utils"
-
-src_compile() {
- local implementation=
- local linux_pam_version=
- if has_version sys-libs/pam; then
- implementation=linux-pam
- local ver_str=$(qatom `best_version sys-libs/pam` | cut -d ' ' -f 3)
- linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
- elif has_version sys-auth/openpam; then
- implementation=openpam
- else
- die "PAM implementation not identified"
- fi
-
- use_var() {
- local varname=$(echo $1 | tr [a-z] [A-Z])
- local usename=${2-$(echo $1 | tr [A-Z] [a-z])}
- local varvalue=$(usex $usename)
- echo "${varname}=${varvalue}"
- }
-
- emake \
- GIT=true \
- $(use_var debug) \
- $(use_var cracklib) \
- $(use_var passwdqc) \
- $(use_var consolekit) \
- $(use_var systemd) \
- $(use_var GNOME_KEYRING gnome-keyring) \
- $(use_var selinux) \
- $(use_var mktemp) \
- $(use_var PAM_SSH pam_ssh) \
- $(use_var sha512) \
- $(use_var KRB5 pam_krb5) \
- $(use_var minimal) \
- IMPLEMENTATION=${implementation} \
- LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
- emake GIT=true DESTDIR="${ED}" install
-}
-
-pkg_postinst() {
- if use systemd && use consolekit; then
- ewarn "You are enabling 2 session trackers, ConsoleKit and systemd-logind"
- ewarn "at the same time. This is not recommended setup to have, please"
- ewarn "consider disabling either USE=\"consolekit\" or USE=\"systemd\."
- fi
-}
diff --git a/sys-auth/pambase/pambase-20150213.ebuild b/sys-auth/pambase/pambase-20150213.ebuild
deleted file mode 100644
index 8d0468eac7ff..000000000000
--- a/sys-auth/pambase/pambase-20150213.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-inherit eutils
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://wiki.gentoo.org/wiki/Project:PAM"
-SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 -x86-fbsd ~amd64-linux ~x86-linux"
-IUSE="consolekit +cracklib debug gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
-
-RESTRICT=binchecks
-
-MIN_PAM_REQ=1.1.3
-
-RDEPEND="
- || (
- >=sys-libs/pam-${MIN_PAM_REQ}
- ( sys-auth/openpam sys-freebsd/freebsd-pam-modules )
- )
- consolekit? ( >=sys-auth/consolekit-0.4.6[pam] )
- cracklib? ( sys-libs/pam[cracklib] )
- gnome-keyring? ( >=gnome-base/gnome-keyring-2.32[pam] )
- mktemp? ( sys-auth/pam_mktemp )
- pam_krb5? (
- || ( >=sys-libs/pam-${MIN_PAM_REQ} sys-auth/openpam )
- >=sys-auth/pam_krb5-4.3
- )
- pam_ssh? ( sys-auth/pam_ssh )
- passwdqc? ( >=sys-auth/pam_passwdqc-1.0.4 )
- selinux? ( sys-libs/pam[selinux] )
- sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
- systemd? ( >=sys-apps/systemd-204[pam] )
- !<sys-apps/shadow-4.1.5-r1
- !<sys-freebsd/freebsd-pam-modules-6.2-r1
- !<sys-libs/pam-0.99.9.0-r1"
-DEPEND="app-portage/portage-utils
- app-arch/xz-utils"
-
-src_prepare() {
- epatch "${FILESDIR}"/${P}-selinux-note.patch #540096
-}
-
-src_compile() {
- local implementation linux_pam_version
- if has_version sys-libs/pam; then
- implementation=linux-pam
- local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
- linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
- elif has_version sys-auth/openpam; then
- implementation=openpam
- else
- die "PAM implementation not identified"
- fi
-
- use_var() {
- local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
- local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
- local varvalue=$(usex ${usename})
- echo "${varname}=${varvalue}"
- }
-
- emake \
- GIT=true \
- $(use_var debug) \
- $(use_var cracklib) \
- $(use_var passwdqc) \
- $(use_var consolekit) \
- $(use_var systemd) \
- $(use_var GNOME_KEYRING gnome-keyring) \
- $(use_var selinux) \
- $(use_var nullok) \
- $(use_var mktemp) \
- $(use_var pam_ssh) \
- $(use_var securetty) \
- $(use_var sha512) \
- $(use_var KRB5 pam_krb5) \
- $(use_var minimal) \
- IMPLEMENTATION=${implementation} \
- LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
- emake GIT=true DESTDIR="${ED}" install
-}
-
-pkg_postinst() {
- if use systemd && use consolekit; then
- ewarn "You are enabling 2 session trackers, ConsoleKit and systemd-logind"
- ewarn "at the same time. This is not recommended setup to have, please"
- ewarn "consider disabling either USE=\"consolekit\" or USE=\"systemd\."
- fi
-}