summaryrefslogtreecommitdiff
path: root/sys-auth/pam_skey
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-09-06 10:28:05 +0100
committerV3n3RiX <venerix@redcorelinux.org>2019-09-06 10:28:05 +0100
commitf1af93971b7490792d8541bc790e0d8c6d787059 (patch)
treea38046712bbc3a3844d77452d16c84e716caa3d4 /sys-auth/pam_skey
parentfc637fb28da700da71ec2064d65ca5a7a31b9c6c (diff)
gentoo resync : 06.08.2019
Diffstat (limited to 'sys-auth/pam_skey')
-rw-r--r--sys-auth/pam_skey/Manifest3
-rw-r--r--sys-auth/pam_skey/pam_skey-1.1.5-r5.ebuild58
-rw-r--r--sys-auth/pam_skey/pam_skey-1.1.5-r6.ebuild4
3 files changed, 3 insertions, 62 deletions
diff --git a/sys-auth/pam_skey/Manifest b/sys-auth/pam_skey/Manifest
index 2a3053781a8f..e71cd8a7a14c 100644
--- a/sys-auth/pam_skey/Manifest
+++ b/sys-auth/pam_skey/Manifest
@@ -1,5 +1,4 @@
DIST pam_skey-1.1.5-patches-6.tar.xz 9264 BLAKE2B aa3a1f66b5511489ad542af2802ff0aab99d79fdc5bff0cf661b55f1c118cfda2644006ce3d494e6f6fafd85ad2832449fbdaec73ee8edf99a20a3cb2616e9b5 SHA512 c777ed094efe9cbfb275cfb30d036e3a1bd9477b08297815f07156b432a2724f8c08e9e841ef6bf7ba62ccf7df361f541e59024b42164bd35d7eef16da1f75ec
DIST pam_skey-1.1.5.tar.gz 76963 BLAKE2B ded4a4e43b174338cd1beefce65314cc906db928593dd5eba2ba1be9cab33844d8fd38cb7d3b952a29da632b671c468e0dfe7f0f1e0d167397320cd9ca6d35e1 SHA512 12817cedf15a3b2287982e4beab5d3b388239cc0a1e141e66e41759ddb2da7fb9dd0df12202dcc8140db0868c8df1a8d19d5859224179e2419ffefd691cb9834
-EBUILD pam_skey-1.1.5-r5.ebuild 1551 BLAKE2B edbab23c1a66829d858422bc9efd670fea2ee5a8a833ee40353c87fbb7c3a6f464d06f7dd3bff4ee7c5539a175f798745c9396508e75ce339f386e71e6a607d8 SHA512 30a05dd63926440d529d3fe6f0252e0e7c2d1a9b40293cd3c123d47afecb55599aa4892200405e81a221b1e6365cfc77af28da1f2d40c3488b83415252e2130d
-EBUILD pam_skey-1.1.5-r6.ebuild 1576 BLAKE2B 735df1184f18c70ee7ceb7af506135f39c383b4cf2e17bbea6271af3e93607c0528bc08470cde9106c797f1bf8eade92ecfdf1fcaa82449011fce3806083b9e2 SHA512 2c37d9b893683c8541f207f07be434eb7788fcc5d15a0490bf9897091e1655d53b4f166dc4341e366272a6cd5fa03a91e8c6e724b009eca8a5a4395524898914
+EBUILD pam_skey-1.1.5-r6.ebuild 1574 BLAKE2B be69bd5bb193907fe81995141c65f7bf08292c71f6e963befff2ebb98fe0fa1b6f34bc3f206fbaff39b3505a1e525209e9302e17d0b9843d11c354289af42ff9 SHA512 8c00b4088a29cac198dfba76a85167e556ed317b07060da70a951d139ddd55061bface82dc9ef10a92ca4be4e1b3c5762f9be9ab227b3d551205c4347eaf3daf
MISC metadata.xml 298 BLAKE2B d846164710bf706b6d7fda795b74a5bf0a3303eb7c5c67b6ed422ad9002d6f3ae96abaaa086b2c223b71efd19ed2b8bb7a3313a0b3fda523f816a34e9b639f14 SHA512 97d05da80a58ee2510de2ba718681ebb5b183dd113de6b8ff3c05a43b2fbd488fff78a2e7381b0cbf0b36aeab09e125a629c2259d0ce871e9cc7a80cff1bebf5
diff --git a/sys-auth/pam_skey/pam_skey-1.1.5-r5.ebuild b/sys-auth/pam_skey/pam_skey-1.1.5-r5.ebuild
deleted file mode 100644
index 662347a3b86d..000000000000
--- a/sys-auth/pam_skey/pam_skey-1.1.5-r5.ebuild
+++ /dev/null
@@ -1,58 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-inherit eutils pam autotools multilib readme.gentoo-r1
-
-DESCRIPTION="PAM interface for the S/Key authentication system"
-HOMEPAGE="http://freshmeat.net/projects/pam_skey/"
-SRC_URI="http://dkorunic.net/tarballs/${P}.tar.gz
- mirror://gentoo/${P}-patches-6.tar.xz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="amd64 x86"
-
-RDEPEND="net-libs/libnsl:0=
- >=sys-libs/pam-0.78-r3
- >=sys-auth/skey-1.1.5-r4"
-DEPEND="${RDEPEND}
- app-arch/xz-utils"
-
-DOCS="README INSTALL"
-DOC_CONTENTS="To use the pam_skey module, you need to configure PAM
- by adding a line like:
- \n\nauth [success=done ignore=ignore auth_err=die default=bad] pam_skey.so\n
- \nto an appropriate place in the /etc/pam.d/system-auth file.
- Consult the README and INSTALL files in /usr/share/doc/${PF}
- for detailed instructions.
- \n\nPlease note that calling this module from unprivileged
- applications, e.g. screensavers, is not supported.
- \n\nError checking has become stricter in pam_skey-1.1.5-r4;
- errors returned from the underlying skey library when accessing
- the S/Key data base will no longer be ignored.
- Make sure that your PAM configuration is correct."
-
-src_prepare() {
- EPATCH_SUFFIX=patch epatch
- epatch_user
-
- cd autoconf
- eautoconf
- eautoheader
- mv configure defs.h.in .. || die "mv failed"
-}
-
-src_configure() {
- econf --libdir="/$(get_libdir)" CFLAGS="${CFLAGS} -fPIC"
-}
-
-src_install() {
- default
- readme.gentoo_create_doc
-}
-
-pkg_postinst() {
- readme.gentoo_print_elog
-}
diff --git a/sys-auth/pam_skey/pam_skey-1.1.5-r6.ebuild b/sys-auth/pam_skey/pam_skey-1.1.5-r6.ebuild
index c286358b4e13..bf556e0b6380 100644
--- a/sys-auth/pam_skey/pam_skey-1.1.5-r6.ebuild
+++ b/sys-auth/pam_skey/pam_skey-1.1.5-r6.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Authors
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
@@ -12,7 +12,7 @@ SRC_URI="http://dkorunic.net/tarballs/${P}.tar.gz
LICENSE="GPL-2+"
SLOT="0"
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 x86"
RDEPEND="net-libs/libnsl:0=
>=sys-libs/pam-0.78-r3