summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
...
* sys-auth/pambase: Version bump (v20201028)Mikle Kolyada2020-10-282-1/+1
* sys-auth/pambase: cleanup redundant versionSam James2020-10-272-100/+0
* sys-auth/pambase: bump to 20201026Sam James2020-10-272-0/+100
* sys-auth/pambase: add 20201020Sam James2020-10-202-0/+100
* sys-auth/pambase: Drop oldMikle Kolyada2020-10-133-200/+0
* sys-auth/pambase: Version bump (v20201013)Mikle Kolyada2020-10-132-0/+100
* sys-auth/pambase: Version bump (v20201010)Mikle Kolyada2020-10-102-0/+100
* sys-auth/pambase: Drop oldMikle Kolyada2020-10-103-91/+0
* sys-auth/pambase: mark stableMikle Kolyada2020-10-101-1/+1
* sys-auth/pambase: define DOC_CONTENTS var as localMikle Kolyada2020-10-101-1/+1
* sys-auth/pambase: remove consolekit supportMikle Kolyada2020-10-042-9/+2
* sys-auth/pambase: Drop oldMikle Kolyada2020-09-202-80/+0
* sys-auth/pambase: improve readme handelingMikle Kolyada2020-09-201-2/+2
* sys-auth/pambase: change README callSam James2020-09-181-3/+3
* sys-auth/pambase: Version bump (v20200917)Mikle Kolyada2020-09-183-5/+110
* sys-auth/pambase: Drop oldMikle Kolyada2020-08-292-73/+0
* sys-auth/pambase: Version bump (v20200817)Mikle Kolyada2020-08-172-2/+4
* profiles/riscv: mask pambase[gnome-keyring]Mikle Kolyada2020-08-171-0/+0
* sys-auth/pambase: Version bump (v20200815)Mikle Kolyada2020-08-163-4/+85
* sys-auth/pambase: fix cross-installMikle Kolyada2020-08-101-1/+1
* sys-auth/pambase: Drop oldMikle Kolyada2020-08-092-85/+0
* sys-auth/pambase: bump to 20200806Sam James2020-08-072-1/+1
* sys-auth/pambase: join as co-maintainerSam James2020-08-061-0/+4
* sys-auth/pambase: Version bump (v20200805)Mikle Kolyada2020-08-052-0/+73
* sys-auth/pambase: Drop oldMikle Kolyada2020-08-052-73/+0
* sys-auth/pambase: install files via pam.eclassMikle Kolyada2020-08-041-4/+2
* sys-auth/pambase: go back to underscored flagsMikle Kolyada2020-08-041-2/+2
* sys-auth/pambase: Version bump (v20200804)Mikle Kolyada2020-08-042-0/+75
* sys-auth/pambase: Drop oldMikle Kolyada2020-08-043-178/+0
* sys-auth/pambase: ALLARCHES stable (via amd64, bug #733584)Sam James2020-07-281-1/+1
* sys-auth/pambase: amd64 stable (bug #733584)Sam James2020-07-281-1/+1
* sys-auth/pambase: Remove unnecessary CPP args in src_installDavid Seifert2020-07-034-4/+4
* sys-auth/pambase: Fix USE="native-symlinks"David Seifert2020-07-034-4/+16
* sys-auth/pambase: version bump (v20200618)Mikle Kolyada2020-06-182-1/+1
* sys-auth/pambase: Drop oldMikle Kolyada2020-06-172-82/+0
* sys-auth/pambase: Version bump (v20200617)Mikle Kolyada2020-06-172-0/+82
* sys-auth/pambase: remanifestMikle Kolyada2020-06-161-1/+1
* sys-auth/pambase: Version bump (v20200616)Mikle Kolyada2020-06-162-0/+82
* sys-auth/pambase: enable pam[cracklib] if only possibleMikle Kolyada2020-06-093-3/+3
* */*: downgrade m68k down to ~m68kSergei Trofimovich2020-04-211-1/+1
* */*: Drop stable ia64 keywordsMatt Turner2020-04-031-1/+1
* */*: Discontinue Gentoo SuperH portMikle Kolyada2020-03-263-4/+4
* sys-auth/pambase: Version bump (v20200304)Mikle Kolyada2020-03-072-0/+84
* */*: Bump copyright on files touched this yearMichał Górny2020-02-111-1/+1
* */*: Drop stable alpha keywordsMatt Turner2020-01-251-1/+1
* sys-auth/pambase: Version bump (v20191128)Mikle Kolyada2019-11-302-0/+84
* sys-auth/pambase: drop oldMikle Kolyada2019-11-228-297/+1
* sys-auth/pambase: mark stableMikle Kolyada2019-11-221-1/+1
* sys-auth/pambase: freebsd cleanupMikle Kolyada2019-11-033-15/+6
* */*: Remove remaining *-fbsd KEYWORDSMichał Górny2019-10-113-3/+3