summaryrefslogtreecommitdiff
path: root/sys-auth/pambase
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-12-15 18:09:03 +0000
committerV3n3RiX <venerix@redcorelinux.org>2019-12-15 18:09:03 +0000
commit7bc9c63c9da678a7e6fceb095d56c634afd22c56 (patch)
tree4a67d50a439e9af63947e5f8b6ba3719af98b6c9 /sys-auth/pambase
parentb284a3168fa91a038925d2ecf5e4791011ea5e7d (diff)
gentoo resync : 15.12.2019
Diffstat (limited to 'sys-auth/pambase')
-rw-r--r--sys-auth/pambase/Manifest12
-rw-r--r--sys-auth/pambase/files/pambase-20150213-elogind.patch23
-rw-r--r--sys-auth/pambase/files/pambase-20150213-gnome-keyring.patch48
-rw-r--r--sys-auth/pambase/files/pambase-20150213-selinux-note.patch11
-rw-r--r--sys-auth/pambase/metadata.xml6
-rw-r--r--sys-auth/pambase/pambase-20150213-r1.ebuild104
-rw-r--r--sys-auth/pambase/pambase-20190402.ebuild4
-rw-r--r--sys-auth/pambase/pambase-20191128.ebuild (renamed from sys-auth/pambase/pambase-20150213-r2.ebuild)40
8 files changed, 16 insertions, 232 deletions
diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index fbda169ecc27..43b5e25cf8f8 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,9 +1,5 @@
-AUX pambase-20150213-elogind.patch 436 BLAKE2B f8d800b30b1f5f54f40747b256e460dbf10fd629c839088706299ae26bece8e248312dac1153ccb5b5fb25e71bee575d30db0912df0823be988f3cb68bb48e90 SHA512 e5865431fa616335f3732deefec96b11ba5e3f29523182ecbe24bafa80a0fd9b9dc5914b610d7ba485dcf5cd66775d9e668d8ba30f776ce33492b4da75301a1d
-AUX pambase-20150213-gnome-keyring.patch 1357 BLAKE2B 84923095bbff772f75689cd3a6cd6dfb111d51c1850ecae4caf91ee8b648c85091465bf13bd3acf9cce681b8ce02e937059e8e1792873d118ed996b24addb86e SHA512 eebbe9fe7a08de5aa60818747e06058bf9eb9acd9e66e579227da507304c639bc693ce1f3c74b62854b9541f9c1404081eb3d2f454113999a5d064eb646aa5d0
-AUX pambase-20150213-selinux-note.patch 441 BLAKE2B 8457438ff72becbdf8da61143eacd961ad9a58f876e1560fcf3832af9b3cd995b37a1b4881a9b5bd572e9aff5bb89465d9bba8211e22347af7df22d5d9d8ffb4 SHA512 560afa6b9d2ac657f16ef41abf3f9243480c0d6c57ff725be00a936a92a392c1a5f59f787b1b0ddfe05a81da10cb3c1fc8d24ed9560731bbcae1608a5f155fdb
-DIST pambase-20150213.tar.xz 3480 BLAKE2B 7c59774bb8888fd2c4656264f1d8ea8cdd5ffffff4dc5d03091592726c8bd7775ba1573091c8616aa891298a1fe309b19885b5ec21efb45fe38900b7c959aaf5 SHA512 3b49dd3f06a0942fcced95527f62cbc4ff723c48dc896a0b57ecd19736d2892db974c782be3fe24e8e6e17294869a772ae9ee6118af96dfdc7a3a6561dc3f3e5
DIST pambase-20190402.tar.gz 3679 BLAKE2B 992d7bf6b6f74ef22a8808b57dd6faffb6c351eaa8be4172f320031334ca6def698b2cb17005b58ac3c18e89a94012e279b0f27cc2bea5040ae8ddc3233cba2d SHA512 565d64653e9898b9bd231c1461ec0988a19dbc9500ff1417a7197ac75804abeb13ca543121ae4afb29017c1e99073a16137e5c876f43dcc01e2641218760f4ae
-EBUILD pambase-20150213-r1.ebuild 2760 BLAKE2B cb86902b8ce783b21054cfea800d45542532819f96080e2bfee8d8efe0ba9fb5c96bc578cf12eb073eb21a14657137f46e2ee3b8b1859212fa21b8ebcfc49945 SHA512 69cebfe363f02f785767a1ac259eca29f07a91c06a1ab172f2129874f059e609b824e3562cdf196b821f807e265fe5b9a62fe7f63873a6837029b130b6b29479
-EBUILD pambase-20150213-r2.ebuild 2707 BLAKE2B 2ced9b32e5c25ca459cfc3b26d16868980c9c4c7d1444fd9dc813c2dca5b4e7e02ed4c65e7f01e87ee447f2854c8fab31af607e83731a784e34437beee41e540 SHA512 d16128c15ac5f95109abade43f457ea050f9e05c8b292bd66863f7b2143cd5351184b227607279e526e7160684c52bdf9a24dddbae17c861ee05cc47620861a4
-EBUILD pambase-20190402.ebuild 2252 BLAKE2B 8fbfd3ca8c94ef26e41c76413d52455e452f3f99c2e3c2a03eea9f78e7df669ad15529fd06a9fc76eb6e9adf6d37a3defdb298667e5c6e3af57f9a00fc78a955 SHA512 e4bde1c5351441c543b168940ecc3a0b1bc99e5103a3d4c1490d0e6dd98468c4c4009c5be6dede124c3f5281ff4a5dda6aded5cb2a78f1d3d79f6d4f69f151d9
-MISC metadata.xml 4088 BLAKE2B 5193b49786bcf70cff0fe509f45d624b29db779e54ef6c5171bfaf0ae929145667072f47d978c0c5ddc9902cce562532aa3767de1ec247260d7f044475995abf SHA512 1caaf079dbe24077112ffa16e943965c51214bed29d02aa2c7d7b40adddb3a053311cc26ca60a29317a7cc78faa7101834a2b080ea1d8658dcd6b3b5f16c3db4
+DIST pambase-20191128.tar.gz 3472 BLAKE2B 1028239c14eed3d06239f98667ffe136dc3c9cdb9c74d8f49e0c819d9ea308285cdd234538418357030dd39693040592b00f193cac4e37e15b9f277386096860 SHA512 09100457cacbe309eac8545818de3e4bff4f0c4a29b4c1758217dd80206c664f497570ef67207866aaf70be60ec963677b385adaf2c4a0cd931a50404098051b
+EBUILD pambase-20190402.ebuild 2238 BLAKE2B 5f6dd5368d3ff2c656039fb1cf687866027153c9de1fe2f2411aeec9117553ae429d6ac49ca13ce09299f184593a4a3b33bb5c1660de05cc7790036f2e6b0c93 SHA512 34b8245f6368b18daf7eab4ed43e2eb6191dab4d00c4f696c625e238364aac89d857fc9ce7a7b3526637931c222b6d4d6cc7cda88fa66dccf4c20d779cdf89e6
+EBUILD pambase-20191128.ebuild 2122 BLAKE2B 5a6a88fecf476b2c3de5074f92fd1d1dc32fee3ac726a7a9671b95f77be30ad348d6a0ccf31f98363c0d52e08a40de7298645949af44a4537244d02a1940f712 SHA512 e55b5652391dc0bcc212d723d39e727652a67cc4f6a30f83f6b0aeb4e6d426887dd06f870f2480ec1e12297edd1115ab31758f28da683a46cda2c88193ce2feb
+MISC metadata.xml 3828 BLAKE2B 0f003949e36f8bd50879cd694fe7fc59cba27d55cce1083b460a1ca2856a65b0bb13a273c9d7475c75daf6e147b963c1a120767a6a62000fa8f7653574ce60c1 SHA512 9fa684d007219633bc48eef1b53fa9169d84646b0eedf8d8588ac61a88a270235ac3f41a0ba662f7fa61eb39dc51ee2c78b8cefe4d091fde1fe752e5c3190e96
diff --git a/sys-auth/pambase/files/pambase-20150213-elogind.patch b/sys-auth/pambase/files/pambase-20150213-elogind.patch
deleted file mode 100644
index 7ec92f787b82..000000000000
--- a/sys-auth/pambase/files/pambase-20150213-elogind.patch
+++ /dev/null
@@ -1,23 +0,0 @@
---- a/Makefile
-+++ b/Makefile
-@@ -32,6 +32,10 @@
- PAMFLAGS += -DHAVE_SYSTEMD=1
- endif
-
-+ifeq "$(ELOGIND)" "yes"
-+PAMFLAGS += -DHAVE_ELOGIND=1
-+endif
-+
- ifeq "$(GNOME_KEYRING)" "yes"
- PAMFLAGS += -DHAVE_GNOME_KEYRING=1
- endif
---- a/system-auth.in
-+++ b/system-auth.in
-@@ -39,3 +39,7 @@
- #if HAVE_SYSTEMD
- -session optional pam_systemd.so
- #endif
-+
-+#if HAVE_ELOGIND
-+-session optional pam_elogind.so
-+#endif
diff --git a/sys-auth/pambase/files/pambase-20150213-gnome-keyring.patch b/sys-auth/pambase/files/pambase-20150213-gnome-keyring.patch
deleted file mode 100644
index 57c204e44201..000000000000
--- a/sys-auth/pambase/files/pambase-20150213-gnome-keyring.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-diff -urN a/passwd.in b/passwd.in
---- a/passwd.in 2015-02-14 06:57:45.000000000 +0300
-+++ b/passwd.in 2018-04-02 12:33:08.304214918 +0300
-@@ -1,6 +1,7 @@
--auth sufficient pam_rootok.so
--auth include system-auth
-+auth sufficient pam_rootok.so
-+auth include system-auth
-
--account include system-auth
-+account include system-auth
-
--password include system-auth
-+password include system-auth
-+-password optional pam_gnome_keyring.so UNIX_AUTHTOK
-diff -urN a/system-login.in b/system-login.in
---- a/system-login.in 2015-02-14 06:57:45.000000000 +0300
-+++ b/system-login.in 2018-04-02 12:33:01.272010095 +0300
-@@ -8,9 +8,6 @@
- auth required pam_nologin.so DEBUG_NOLOGIN
- #endif
- auth include system-auth
--#if HAVE_GNOME_KEYRING
--auth optional pam_gnome_keyring.so
--#endif
-
- #if HAVE_ACCESS
- account required pam_access.so DEBUG
-@@ -27,9 +24,6 @@
- #endif
-
- password include system-auth
--#if HAVE_GNOME_KEYRING
--password optional pam_gnome_keyring.so
--#endif
-
- #if HAVE_LOGINUID
- session optional pam_loginuid.so
-@@ -51,9 +45,6 @@
- # Note: modules that run in the user's context must come after this line.
- session required pam_selinux.so multiple open
- #endif
--#if HAVE_GNOME_KEYRING
--session optional pam_gnome_keyring.so auto_start
--#endif
- #if HAVE_MOTD
- session optional pam_motd.so motd=/etc/motd
- #endif
diff --git a/sys-auth/pambase/files/pambase-20150213-selinux-note.patch b/sys-auth/pambase/files/pambase-20150213-selinux-note.patch
deleted file mode 100644
index 0c44d108090c..000000000000
--- a/sys-auth/pambase/files/pambase-20150213-selinux-note.patch
+++ /dev/null
@@ -1,11 +0,0 @@
---- a/system-login.in.orig 2015-04-17 16:58:02.247000000 +0200
-+++ b/system-login.in 2015-04-17 16:58:07.684000000 +0200
-@@ -48,7 +48,7 @@
- session optional pam_ck_connector.so nox11
- #endif
- #if HAVE_SELINUX
--# Note: modules that run in the user's context must come after this line.
-+ # Note: modules that run in the user's context must come after this line.
- session required pam_selinux.so multiple open
- #endif
- #if HAVE_GNOME_KEYRING
diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index 09d5034c9106..7c4208d244a2 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -24,12 +24,6 @@
Use pam_systemd module to register user sessions in the systemd
control group hierarchy.
</flag>
- <flag name="gnome-keyring">
- Enable pam_gnome_keyring module on system login stack. This
- enables proper Gnome Keyring access to logins, whether they are
- done with the login shell, a Desktop Manager or a remote login
- systems such as SSH.
- </flag>
<flag name="debug">
Enable debug information logging on syslog(3) for all the
modules supporting this in the system authentication and system
diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
deleted file mode 100644
index db06772ced1c..000000000000
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ /dev/null
@@ -1,104 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-linux ~x86-linux"
-IUSE="consolekit +cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-MIN_PAM_REQ=1.1.3
-
-RDEPEND="
- >=sys-libs/pam-${MIN_PAM_REQ}
- consolekit? ( sys-auth/consolekit[pam] )
- cracklib? ( sys-libs/pam[cracklib] )
- elogind? ( sys-auth/elogind[pam] )
- gnome-keyring? ( gnome-base/gnome-keyring[pam] )
- mktemp? ( sys-auth/pam_mktemp )
- pam_krb5? (
- >=sys-libs/pam-${MIN_PAM_REQ}
- sys-auth/pam_krb5
- )
- pam_ssh? ( sys-auth/pam_ssh )
- passwdqc? ( sys-auth/pam_passwdqc )
- selinux? ( sys-libs/pam[selinux] )
- sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
- systemd? ( sys-apps/systemd[pam] )
-"
-DEPEND="
- app-arch/xz-utils
- app-portage/portage-utils
-"
-
-PATCHES=(
- "${FILESDIR}"/${P}-selinux-note.patch #540096
- "${FILESDIR}"/${P}-elogind.patch #599498
-)
-
-pkg_setup() {
- local stcnt=0
-
- use consolekit && stcnt=$((stcnt+1))
- use elogind && stcnt=$((stcnt+1))
- use systemd && stcnt=$((stcnt+1))
-
- if [[ ${stcnt} -gt 1 ]] ; then
- ewarn "You are enabling ${stcnt} session trackers at the same time."
- ewarn "This is not a recommended setup to have. Please consider enabling"
- ewarn "only one of USE=\"consolekit\", USE=\"elogind\" or USE=\"systemd\"."
- fi
-}
-
-src_compile() {
- local implementation linux_pam_version
- if has_version sys-libs/pam; then
- implementation=linux-pam
- local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
- linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
- elif has_version sys-auth/openpam; then
- implementation=openpam
- else
- die "PAM implementation not identified"
- fi
-
- use_var() {
- local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
- local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
- local varvalue=$(usex ${usename})
- echo "${varname}=${varvalue}"
- }
-
- emake \
- GIT=true \
- $(use_var debug) \
- $(use_var cracklib) \
- $(use_var passwdqc) \
- $(use_var consolekit) \
- $(use_var elogind) \
- $(use_var systemd) \
- $(use_var GNOME_KEYRING gnome-keyring) \
- $(use_var selinux) \
- $(use_var nullok) \
- $(use_var mktemp) \
- $(use_var pam_ssh) \
- $(use_var securetty) \
- $(use_var sha512) \
- $(use_var KRB5 pam_krb5) \
- $(use_var minimal) \
- IMPLEMENTATION=${implementation} \
- LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
- emake GIT=true DESTDIR="${ED}" install
-}
diff --git a/sys-auth/pambase/pambase-20190402.ebuild b/sys-auth/pambase/pambase-20190402.ebuild
index 440da938090a..bc71bbbc07c6 100644
--- a/sys-auth/pambase/pambase-20190402.ebuild
+++ b/sys-auth/pambase/pambase-20190402.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 ~riscv s390 sh sparc x86 ~amd64-linux ~x86-linux"
IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
RESTRICT="binchecks"
@@ -25,7 +25,7 @@ RDEPEND="
elogind? ( sys-auth/elogind[pam] )
mktemp? ( sys-auth/pam_mktemp )
pam_krb5? (
- >=sys-libs/pam-${MIN_PAM_REQ}
+ >=sys-libs/pam-${MIN_PAM_REQ}
sys-auth/pam_krb5
)
pam_ssh? ( sys-auth/pam_ssh )
diff --git a/sys-auth/pambase/pambase-20150213-r2.ebuild b/sys-auth/pambase/pambase-20191128.ebuild
index a54afa8ebc8b..89fd6353aecc 100644
--- a/sys-auth/pambase/pambase-20150213-r2.ebuild
+++ b/sys-auth/pambase/pambase-20191128.ebuild
@@ -5,15 +5,17 @@ EAPI=7
DESCRIPTION="PAM base configuration files"
HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
+SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 ~hppa ia64 ~m68k ~mips ~ppc ppc64 s390 ~sh ~sparc x86 ~amd64-linux ~x86-linux"
-IUSE="consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sh ~sparc ~x86 ~amd64-linux ~x86-linux"
+IUSE="caps consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
RESTRICT="binchecks"
+REQUIRED_USE="?? ( consolekit elogind systemd )"
+
MIN_PAM_REQ=1.1.3
RDEPEND="
@@ -23,9 +25,10 @@ RDEPEND="
elogind? ( sys-auth/elogind[pam] )
mktemp? ( sys-auth/pam_mktemp )
pam_krb5? (
- >=sys-libs/pam-${MIN_PAM_REQ}
+ >=sys-libs/pam-${MIN_PAM_REQ}
sys-auth/pam_krb5
)
+ caps? ( sys-libs/libcap[pam] )
pam_ssh? ( sys-auth/pam_ssh )
passwdqc? ( sys-auth/pam_passwdqc )
selinux? ( sys-libs/pam[selinux] )
@@ -37,36 +40,13 @@ DEPEND="
app-portage/portage-utils
"
-PATCHES=(
- "${FILESDIR}"/${P}-selinux-note.patch #540096
- "${FILESDIR}"/${P}-elogind.patch #599498
- "${FILESDIR}"/${P}-gnome-keyring.patch #652194
-)
-
-pkg_setup() {
- local stcnt=0
-
- use consolekit && stcnt=$((stcnt+1))
- use elogind && stcnt=$((stcnt+1))
- use systemd && stcnt=$((stcnt+1))
-
- if [[ ${stcnt} -gt 1 ]] ; then
- ewarn "You are enabling ${stcnt} session trackers at the same time."
- ewarn "This is not a recommended setup to have. Please consider enabling"
- ewarn "only one of USE=\"consolekit\", USE=\"elogind\" or USE=\"systemd\"."
- fi
-}
+S="${WORKDIR}/${PN}-${P}"
src_compile() {
- local implementation linux_pam_version
+ local linux_pam_version
if has_version sys-libs/pam; then
- implementation=linux-pam
local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
- elif has_version sys-auth/openpam; then
- implementation=openpam
- else
- die "PAM implementation not identified"
fi
use_var() {
@@ -79,6 +59,7 @@ src_compile() {
emake \
GIT=true \
$(use_var debug) \
+ $(use_var LIBCAP caps) \
$(use_var cracklib) \
$(use_var passwdqc) \
$(use_var consolekit) \
@@ -92,7 +73,6 @@ src_compile() {
$(use_var sha512) \
$(use_var KRB5 pam_krb5) \
$(use_var minimal) \
- IMPLEMENTATION=${implementation} \
LINUX_PAM_VERSION=${linux_pam_version}
}