summaryrefslogtreecommitdiff
path: root/sys-auth/pambase
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-11-25 22:39:15 +0000
committerV3n3RiX <venerix@redcorelinux.org>2020-11-25 22:39:15 +0000
commitd934827bf44b7cfcf6711964418148fa60877668 (patch)
tree0625f358789b5e015e49db139cc1dbc9be00428f /sys-auth/pambase
parent2e34d110f164bf74d55fced27fe0000201b3eec5 (diff)
gentoo resync : 25.11.2020
Diffstat (limited to 'sys-auth/pambase')
-rw-r--r--sys-auth/pambase/Manifest8
-rw-r--r--sys-auth/pambase/metadata.xml11
-rw-r--r--sys-auth/pambase/pambase-20200304.ebuild86
-rw-r--r--sys-auth/pambase/pambase-20201103.ebuild (renamed from sys-auth/pambase/pambase-20200917.ebuild)37
4 files changed, 22 insertions, 120 deletions
diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 33d290e1b392..659e7e3827f0 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -1,5 +1,3 @@
-DIST pambase-20200304.tar.gz 3466 BLAKE2B e4d406460d435403ed7a46d517f9006cacc54a94f5019a573c81b331731c88679ed6d388354b5946894bdfada556b4c73735c3f4de88fc7678cd831c68ab46c3 SHA512 c2a7f3fd143637fbdf5c0a3c58ba5a3c23c5e8adb1f057d02b4b9d64660435fc529031a0f710a9e5fc7091710f78dcb2f3e1ff48f033fb491ddd0399ef05b189
-DIST pambase-20200917.tar.gz 3342 BLAKE2B 4dde3a6a4a22f02464a2a703a2385038c53c05398904dc47431880a16d7dd1ba89c8f5fdf19a7d50406f2487f8bdf90264ca2941cc6a2ad9d404e89c3d73edca SHA512 0cae27f7cd7ef258771b61110ba3ce5a44a0f9d71030670b2a40aa47a609d30ae3e3d7bc0649dcce25a2cfe2e1259e6d9ff435118ab1d2db771a162898ab5143
-EBUILD pambase-20200304.ebuild 2169 BLAKE2B 04b9658390ae7c88df12dfc4611665fd9bbdb21c4f7fe2c3e0d2b52eb795842a3f80f429a44d0f15027e2092d7f3cae7fb5978178b78cf580504feec194d6a84 SHA512 f718edc810dc14ed9f93816c997bf74e0563003535bcc82c524f3febdc7c8c32f187a954d5d99ecbd06a6c154b004d1ce0c86674e5f5a30eda3fe2368f771ef5
-EBUILD pambase-20200917.ebuild 2640 BLAKE2B e5adae78bf0e9352a9912f5f6f9197206ebfa367754f16920eb55113e5a4f90d58908d40d0115c13215d6e7c6c235261dffba3facf3733b5ab75c8cd6277948e SHA512 69964dd314abe7bd2b6d86faaaa8f16c91fbdde84e2b3b76521e9d7bec5bce6dbbee5746cc95de9ff0b007e7d8798153a8da8f490fa2335829b5259303f103da
-MISC metadata.xml 4274 BLAKE2B 76b7588ad42eeff135eb81cf0f9e4eb1c1ce6329e62138cf934ea99cc74ae4eb45ad224072210cd5630484a71583e86d2d304a07e83f3f36284d760a73848195 SHA512 6f0fe0ac7c20e8203bc858ff54323c3e9ffb564fdb67da601c7a99218e3a5b7666bbc2c548314547a4d842cc0cd40058d98f7d13ca103cd427482fe25ff89af6
+DIST pambase-20201103.tar.gz 3295 BLAKE2B 7e104b5342842a21e10dce6e5c5a2d330ec06146b4791b888518463d915eebefbd694a809ff676b32c9c43945087935dc5c3496ae93ac17b7e4fd4e2e2974d1a SHA512 b94e47780f45c5e897b5fd073ce2184a901d241d51516ac5007658b1ae423d0f34c37a09a9e1d055962aa7158675ea7740dfe6466fad5e4a1b50b66a0812f51d
+EBUILD pambase-20201103.ebuild 2660 BLAKE2B 036c5ee1f9b4d50384dbff61dce8270440269f009811d306b24abe13159df6275f0029033637e808340ae0d25b47597ea3cbad68836270c9b0fa460fe1b568fe SHA512 3c1910c0f2c0a7a23bb154d69e04fd0774591df3d64a2acd5287556416b22ec699dc8726853e515d43cc92a93ddc8c08ec09af164735066a1b812802e73d5c56
+MISC metadata.xml 3810 BLAKE2B f4485cfec915c9e239c9328e6df338ba787ab26c3bb4f84773aa29361f4e2c48b56afb787c176fb38e8dc1c923e07c5baa6aeb5dba2774fe61f20250baf36b7d SHA512 ea58b1a801e68eeb8b7325192f5f26b406879bb70a46383222ffb9f69c71e5f9803532f2cca510ec0bc5cc3a96ceb165ed11725341a51b123fe8d4a712f4c26a
diff --git a/sys-auth/pambase/metadata.xml b/sys-auth/pambase/metadata.xml
index f64b16605601..6b0d63269f7e 100644
--- a/sys-auth/pambase/metadata.xml
+++ b/sys-auth/pambase/metadata.xml
@@ -10,17 +10,6 @@
<name>Sam James</name>
</maintainer>
<use>
- <flag name="cracklib">
- Enable pam_cracklib module on system authentication stack. This
- produces warnings when changing password to something easily
- crackable. It requires the same USE flag to be enabled on
- <pkg>sys-libs/pam</pkg> or system login might be impossible.
- </flag>
- <flag name="consolekit">
- Enable pam_ck_connector module on local system logins. This
- allows for console logins to make use of ConsoleKit
- authorization.
- </flag>
<flag name="elogind">
Use pam_elogind module to register user sessions with elogind.
</flag>
diff --git a/sys-auth/pambase/pambase-20200304.ebuild b/sys-auth/pambase/pambase-20200304.ebuild
deleted file mode 100644
index de4c295e21f7..000000000000
--- a/sys-auth/pambase/pambase-20200304.ebuild
+++ /dev/null
@@ -1,86 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit toolchain-funcs
-
-DESCRIPTION="PAM base configuration files"
-HOMEPAGE="https://github.com/gentoo/pambase"
-SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
-IUSE="caps consolekit +cracklib debug elogind minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
-
-RESTRICT="binchecks"
-
-REQUIRED_USE="?? ( consolekit elogind systemd )"
-
-MIN_PAM_REQ=1.1.3
-
-RDEPEND="
- >=sys-libs/pam-${MIN_PAM_REQ}
- consolekit? ( sys-auth/consolekit[pam] )
- cracklib? ( sys-libs/pam[cracklib(+)] )
- elogind? ( sys-auth/elogind[pam] )
- mktemp? ( sys-auth/pam_mktemp )
- pam_krb5? (
- >=sys-libs/pam-${MIN_PAM_REQ}
- sys-auth/pam_krb5
- )
- caps? ( sys-libs/libcap[pam] )
- pam_ssh? ( sys-auth/pam_ssh )
- passwdqc? ( sys-auth/pam_passwdqc )
- selinux? ( sys-libs/pam[selinux] )
- sha512? ( >=sys-libs/pam-${MIN_PAM_REQ} )
- systemd? ( sys-apps/systemd[pam] )
-"
-DEPEND="
- app-arch/xz-utils
- app-portage/portage-utils
-"
-
-S="${WORKDIR}/${PN}-${P}"
-
-src_compile() {
- local linux_pam_version
- if has_version sys-libs/pam; then
- local ver_str=$(qatom $(best_version sys-libs/pam) | cut -d ' ' -f 3)
- linux_pam_version=$(printf "0x%02x%02x%02x" ${ver_str//\./ })
- fi
-
- use_var() {
- local varname=$(echo "$1" | tr '[:lower:]' '[:upper:]')
- local usename=${2-$(echo "$1" | tr '[:upper:]' '[:lower:]')}
- local varvalue=$(usex ${usename})
- echo "${varname}=${varvalue}"
- }
-
- emake \
- GIT=true \
- CPP="$(tc-getPROG CPP cpp)" \
- $(use_var debug) \
- $(use_var LIBCAP caps) \
- $(use_var cracklib) \
- $(use_var passwdqc) \
- $(use_var consolekit) \
- $(use_var elogind) \
- $(use_var systemd) \
- $(use_var selinux) \
- $(use_var nullok) \
- $(use_var mktemp) \
- $(use_var pam_ssh) \
- $(use_var securetty) \
- $(use_var sha512) \
- $(use_var KRB5 pam_krb5) \
- $(use_var minimal) \
- LINUX_PAM_VERSION=${linux_pam_version}
-}
-
-src_test() { :; }
-
-src_install() {
- emake GIT=true DESTDIR="${ED}" install
-}
diff --git a/sys-auth/pambase/pambase-20200917.ebuild b/sys-auth/pambase/pambase-20201103.ebuild
index a1bd1d6b4bae..30aca642bcf0 100644
--- a/sys-auth/pambase/pambase-20200917.ebuild
+++ b/sys-auth/pambase/pambase-20201103.ebuild
@@ -13,7 +13,7 @@ SRC_URI="https://github.com/gentoo/pambase/archive/${P}.tar.gz"
LICENSE="MIT"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86 ~amd64-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~riscv s390 sparc x86 ~amd64-linux ~x86-linux"
IUSE="caps debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh +passwdqc pwhistory pwquality securetty selinux +sha512 systemd"
RESTRICT="binchecks"
@@ -56,28 +56,29 @@ S="${WORKDIR}/${PN}-${P}"
src_configure() {
${EPYTHON} ./${PN}.py \
- $(usex caps '--libcap' '') \
- $(usex debug '--debug' '') \
- $(usex elogind '--elogind' '') \
- $(usex gnome-keyring '--gnome-keyring' '') \
- $(usex minimal '--minimal' '') \
- $(usex mktemp '--mktemp' '') \
- $(usex nullok '--nullok' '') \
- $(usex pam_krb5 '--krb5' '') \
- $(usex pam_ssh '--pam-ssh' '') \
- $(usex passwdqc '--passwdqc' '') \
- $(usex pwhistory '--pwhistory' '') \
- $(usex pwquality '--pwquality' '') \
- $(usex securetty '--securetty' '') \
- $(usex selinux '--selinux' '') \
- $(usex sha512 '--sha512' '') \
- $(usex systemd '--systemd' '')
+ $(usex caps '--caps' '') \
+ $(usex debug '--debug' '') \
+ $(usex elogind '--elogind' '') \
+ $(usex gnome-keyring '--gnome-keyring' '') \
+ $(usex minimal '--minimal' '') \
+ $(usex mktemp '--mktemp' '') \
+ $(usex nullok '--nullok' '') \
+ $(usex pam_krb5 '--krb5' '') \
+ $(usex pam_ssh '--pam-ssh' '') \
+ $(usex passwdqc '--passwdqc' '') \
+ $(usex pwhistory '--pwhistory' '') \
+ $(usex pwquality '--pwquality' '') \
+ $(usex securetty '--securetty' '') \
+ $(usex selinux '--selinux' '') \
+ $(usex sha512 '--sha512' '') \
+ $(usex systemd '--systemd' '') \
+ || die
}
src_test() { :; }
src_install() {
- DOC_CONTENTS=
+ local DOC_CONTENTS
if use passwdqc; then
DOC_CONTENTS="To amend the existing password policy please see the man 5 passwdqc.conf