summaryrefslogtreecommitdiff
path: root/sys-auth
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-12-03 16:17:22 +0000
committerV3n3RiX <venerix@redcorelinux.org>2017-12-03 16:17:22 +0000
commit4cd2370bed609c118b6edfde5d3f116e5c35b897 (patch)
treeec58f2c41f49754e41521d5ebc9dce4597ddd0a5 /sys-auth
parentf443475c824b4b5c086e6d040961cb35ad81bc60 (diff)
gentoo resync : 03.12.2017
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/Manifest.gzbin11074 -> 11080 bytes
-rw-r--r--sys-auth/elogind/Manifest8
-rw-r--r--sys-auth/elogind/elogind-233.7-r1.ebuild10
-rw-r--r--sys-auth/elogind/elogind-233.7.ebuild105
-rw-r--r--sys-auth/elogind/elogind-234.4-r1.ebuild11
-rw-r--r--sys-auth/elogind/elogind-234.4.ebuild105
-rw-r--r--sys-auth/pambase/Manifest2
-rw-r--r--sys-auth/pambase/pambase-20150213-r1.ebuild2
8 files changed, 19 insertions, 224 deletions
diff --git a/sys-auth/Manifest.gz b/sys-auth/Manifest.gz
index 59d77c850cf3..28f4f4222915 100644
--- a/sys-auth/Manifest.gz
+++ b/sys-auth/Manifest.gz
Binary files differ
diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 23ad99afa979..71e3ca57a104 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -2,9 +2,7 @@ AUX elogind-226.4-docs.patch 355 BLAKE2B 6e2ffcfe0e4b8d8822cb41133302757cc02c092
AUX elogind.conf.in 218 BLAKE2B 7ee0a72c4a628a233fdbb2d3104487859aaa7e5c4f2624e5a4eafb37ed90fb8f64349b1a8acc92e69ec618496bb7f6263b7a5d0fe15a1afe1c03f5955743f079 SHA512 2c62ab28d7db9cd52489069f80363159000385a25dd7f2afe5a03598a0b7a1f61af7c18df71f6286e72f5966e55b62a4029e30cb786dd813bb201b9e20adccd7
AUX elogind.init 490 BLAKE2B 71c102f89a71a2963da50b153d8696a9480d81caa48e8422e7f39614e9bfb0b09037bc4dea202c3735e170140752429dd54747b99941d861453b4714dcb98819 SHA512 60fe1cb55ec0f605f06fb3744a0300accebfc14c4ecd24b7db2e8b0cb1537e816a4a4ccbc4b2eeac45e2f3ca8942dd10d24bdcd814cccbc2ceed198b2657238a
DIST elogind-233.7.tar.gz 957308 SHA256 8854f29a53d1305dc1c264635b1e970cfcbcc32507af8ef35de4a9b447f79e0b SHA512 c4ca84d45c289131f2b9d698d0e010fb368da39e80a9a972822148509644727a5e420ec2c68dc896bd250e81bdb125b4d760b0a65a4444365c81af2da9555a78 WHIRLPOOL 597f43c47ff630ec408f99c3d7e88622fc179f542772d800af09691734882bede81ab2d54ea51de21de08be568500477e2688579f9d244ddc11bd282a6678fce
-DIST elogind-234.4.tar.gz 973370 SHA256 ffb465a62c4281c19b07eb7fbb9ad0987f3b726ae1a868a92a3144d7714542f3 SHA512 2df4fa318074d4f5e5dbba353cf817068a2703ffed40cdeae4cba2dea4ee143d1c5fc076b19419f1c4299392088c2c14b430d8aa1ded03b62117311802305d5e WHIRLPOOL 1b735338cb02ef8cffb5837a0702110117ae1d677a4cbf106180c549485f7fb0604f3134e6ff5e14b23485ddfe4d4415a41e69d93b8f099cee41a220d0ea4a69
-EBUILD elogind-233.7-r1.ebuild 2849 BLAKE2B 08a1afc420c4f55a75bb44479bff1bba3056c4e0d6b8bc1cbd5cfdbade7cdc9a55e7744a4f49b1f82976a65636791314fd611b2112a21d240c157eb4f6449836 SHA512 e0767a210e6c6010a1eaabb3e374f08529c7c67dde9adb4b0138c56c97e3858cdc82e5654abbabfd9952e1dcde3f490cf9f9db4762cf4e3ae392b325f84fba9d
-EBUILD elogind-233.7.ebuild 2815 BLAKE2B 78700a5edfb26863cc9759289f592a8392d22f3c7e02de4936b610ceee50484869072fbda0bb46f436e95a2fa425675893bbcbadd27c93934e2a8bad52267b87 SHA512 4d8bf612441298fab9b52739d303d89a24d2f3eb8fa56b12601d3115c770d35bfc1c97fa2b5af3e90f2747ea294a2f6c22f6bc6aed178aa6862d739686ac9329
-EBUILD elogind-234.4-r1.ebuild 2849 BLAKE2B 08a1afc420c4f55a75bb44479bff1bba3056c4e0d6b8bc1cbd5cfdbade7cdc9a55e7744a4f49b1f82976a65636791314fd611b2112a21d240c157eb4f6449836 SHA512 e0767a210e6c6010a1eaabb3e374f08529c7c67dde9adb4b0138c56c97e3858cdc82e5654abbabfd9952e1dcde3f490cf9f9db4762cf4e3ae392b325f84fba9d
-EBUILD elogind-234.4.ebuild 2815 BLAKE2B 78700a5edfb26863cc9759289f592a8392d22f3c7e02de4936b610ceee50484869072fbda0bb46f436e95a2fa425675893bbcbadd27c93934e2a8bad52267b87 SHA512 4d8bf612441298fab9b52739d303d89a24d2f3eb8fa56b12601d3115c770d35bfc1c97fa2b5af3e90f2747ea294a2f6c22f6bc6aed178aa6862d739686ac9329
+DIST elogind-234.4.tar.gz 973370 BLAKE2B 4fe00d2e22e3f94dfb6385fe61825be72ad2200f1368807ea816a971104cf384e3508ecf2877fa08394c6d0259874b2ceb7c4014f9e861dcd3b19c01bcd04602 SHA512 2df4fa318074d4f5e5dbba353cf817068a2703ffed40cdeae4cba2dea4ee143d1c5fc076b19419f1c4299392088c2c14b430d8aa1ded03b62117311802305d5e
+EBUILD elogind-233.7-r1.ebuild 2941 BLAKE2B bb2b36092014397a2674a678945a06dbfbb88d4630bf9c3e519f66b10ce8dc191d443f91a6d73478a45caf37b1ae318540610967c83da7cb85e5f7fc73e52da2 SHA512 269dbe822cbec66c32e30ba3a1009bb88a089447ad8015c6e568d1e86ff1d820891eda818666aa13aeb6c56edff46b841d0f16091e42be1c4560229fb62efe88
+EBUILD elogind-234.4-r1.ebuild 2922 BLAKE2B 277308df2fcacb0a31a9b8441fff11bf3a838244bb43ec463471bcdb55b8c7384d21a662ac0127aa2b506808efc94512edadad80824cc14bf911f38399255661 SHA512 6905190b3a9c5dbbb70bf31a48898a9492605e096532167633f7d6528f149f4e908081cf5b52a11e7cfabbe85ea7068fb0d224d0a4129671fc731d8fb4dfd56f
MISC metadata.xml 379 BLAKE2B fc63654412fa4cb02122205ad53d29ed35153457c5dd5c5ab8fa3c3dbfcc7c00b2704220d4cb9040f8d6f794bbb9bd0f8cb9be80d410efb6cf85eeee8ce46503 SHA512 30be0eb7903ffb83d9e24fbcacc8db09c0f8cd7187df5f75b2c12fb5cfae1110d52f29aba502ea92af53df02451cc40e0f3789382f87a16bd281f06e9cad6c68
diff --git a/sys-auth/elogind/elogind-233.7-r1.ebuild b/sys-auth/elogind/elogind-233.7-r1.ebuild
index ef17d6fd855d..6a9df040c51d 100644
--- a/sys-auth/elogind/elogind-233.7-r1.ebuild
+++ b/sys-auth/elogind/elogind-233.7-r1.ebuild
@@ -3,7 +3,7 @@
EAPI=6
-inherit autotools linux-info pam udev
+inherit autotools linux-info pam udev xdg-utils
DESCRIPTION="The systemd project's logind, extracted to a standalone package"
HOMEPAGE="https://github.com/elogind/elogind"
@@ -14,7 +14,7 @@ SLOT="0"
KEYWORDS="~amd64 ~arm ~x86"
IUSE="acl debug pam policykit selinux"
-RDEPEND="
+COMMON_DEPEND="
sys-apps/util-linux
sys-libs/libcap
virtual/libudev:=
@@ -23,7 +23,7 @@ RDEPEND="
selinux? ( sys-libs/libselinux )
!sys-apps/systemd
"
-DEPEND="${RDEPEND}
+DEPEND="${COMMON_DEPEND}
app-text/docbook-xml-dtd:4.2
app-text/docbook-xml-dtd:4.5
app-text/docbook-xsl-stylesheets
@@ -32,6 +32,9 @@ DEPEND="${RDEPEND}
sys-devel/libtool
virtual/pkgconfig
"
+RDEPEND="${COMMON_DEPEND}
+ !sys-apps/systemd
+"
PDEPEND="
sys-apps/dbus
policykit? ( sys-auth/polkit )
@@ -51,6 +54,7 @@ pkg_setup() {
src_prepare() {
default
eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
+ xdg_environment_reset
}
src_configure() {
diff --git a/sys-auth/elogind/elogind-233.7.ebuild b/sys-auth/elogind/elogind-233.7.ebuild
deleted file mode 100644
index 9f4a48ace408..000000000000
--- a/sys-auth/elogind/elogind-233.7.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools linux-info pam udev
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="acl debug pam policykit selinux"
-
-RDEPEND="
- sys-apps/util-linux
- sys-libs/libcap
- virtual/libudev:=
- acl? ( sys-apps/acl )
- pam? ( virtual/pam )
- selinux? ( sys-libs/libselinux )
- !sys-apps/systemd
-"
-DEPEND="${RDEPEND}
- app-text/docbook-xml-dtd:4.2
- app-text/docbook-xml-dtd:4.5
- app-text/docbook-xsl-stylesheets
- dev-util/gperf
- dev-util/intltool
- sys-devel/libtool
- virtual/pkgconfig
-"
-PDEPEND="
- sys-apps/dbus
- policykit? ( sys-auth/polkit )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
-
-pkg_setup() {
- local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
- ~SIGNALFD ~TIMERFD"
-
- if use kernel_linux; then
- linux-info_pkg_setup
- fi
-}
-
-src_prepare() {
- default
- eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
-}
-
-src_configure() {
- econf \
- --with-pamlibdir=$(getpam_mod_dir) \
- --with-udevrulesdir="$(get_udevdir)"/rules.d \
- --libdir="${EPREFIX}"/usr/$(get_libdir) \
- --with-rootlibdir="${EPREFIX}"/$(get_libdir) \
- --with-rootprefix="${EPREFIX}/" \
- --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
- --enable-smack \
- --with-cgroup-controller=openrc \
- --disable-lto \
- $(use_enable debug debug elogind) \
- $(use_enable acl) \
- $(use_enable pam) \
- $(use_enable selinux)
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-
- newinitd "${FILESDIR}"/${PN}.init ${PN}
-
- sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
- newconfd ${PN}.conf ${PN}
-}
-
-pkg_postinst() {
- if [ "$(rc-config list boot | grep elogind)" != "" ]; then
- ewarn "elogind is currently started from boot runlevel."
- elif [ "$(rc-config list default | grep elogind)" != "" ]; then
- ewarn "elogind is currently started from default runlevel."
- ewarn "Please remove elogind from the default runlevel and"
- ewarn "add it to the boot runlevel by:"
- ewarn "# rc-update del elogind default"
- ewarn "# rc-update add elogind boot"
- else
- ewarn "elogind is currently not started from any runlevel."
- ewarn "You may add it to the boot runlevel by:"
- ewarn "# rc-update add elogind boot"
- fi
- ewarn "Alternatively you can leave elogind out of any"
- ewarn "runlevel. It will then be started automatically"
- if use pam; then
- ewarn "when the first service calls it via dbus, or the"
- ewarn "first user logs into the system."
- else
- ewarn "when the first service calls it via dbus."
- fi
-}
diff --git a/sys-auth/elogind/elogind-234.4-r1.ebuild b/sys-auth/elogind/elogind-234.4-r1.ebuild
index ef17d6fd855d..b554bf7b8363 100644
--- a/sys-auth/elogind/elogind-234.4-r1.ebuild
+++ b/sys-auth/elogind/elogind-234.4-r1.ebuild
@@ -3,7 +3,7 @@
EAPI=6
-inherit autotools linux-info pam udev
+inherit autotools linux-info pam udev xdg-utils
DESCRIPTION="The systemd project's logind, extracted to a standalone package"
HOMEPAGE="https://github.com/elogind/elogind"
@@ -14,16 +14,15 @@ SLOT="0"
KEYWORDS="~amd64 ~arm ~x86"
IUSE="acl debug pam policykit selinux"
-RDEPEND="
+COMMON_DEPEND="
sys-apps/util-linux
sys-libs/libcap
virtual/libudev:=
acl? ( sys-apps/acl )
pam? ( virtual/pam )
selinux? ( sys-libs/libselinux )
- !sys-apps/systemd
"
-DEPEND="${RDEPEND}
+DEPEND="${COMMON_DEPEND}
app-text/docbook-xml-dtd:4.2
app-text/docbook-xml-dtd:4.5
app-text/docbook-xsl-stylesheets
@@ -32,6 +31,9 @@ DEPEND="${RDEPEND}
sys-devel/libtool
virtual/pkgconfig
"
+RDEPEND="${COMMON_DEPEND}
+ !sys-apps/systemd
+"
PDEPEND="
sys-apps/dbus
policykit? ( sys-auth/polkit )
@@ -51,6 +53,7 @@ pkg_setup() {
src_prepare() {
default
eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
+ xdg_environment_reset
}
src_configure() {
diff --git a/sys-auth/elogind/elogind-234.4.ebuild b/sys-auth/elogind/elogind-234.4.ebuild
deleted file mode 100644
index 9f4a48ace408..000000000000
--- a/sys-auth/elogind/elogind-234.4.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools linux-info pam udev
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="acl debug pam policykit selinux"
-
-RDEPEND="
- sys-apps/util-linux
- sys-libs/libcap
- virtual/libudev:=
- acl? ( sys-apps/acl )
- pam? ( virtual/pam )
- selinux? ( sys-libs/libselinux )
- !sys-apps/systemd
-"
-DEPEND="${RDEPEND}
- app-text/docbook-xml-dtd:4.2
- app-text/docbook-xml-dtd:4.5
- app-text/docbook-xsl-stylesheets
- dev-util/gperf
- dev-util/intltool
- sys-devel/libtool
- virtual/pkgconfig
-"
-PDEPEND="
- sys-apps/dbus
- policykit? ( sys-auth/polkit )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
-
-pkg_setup() {
- local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
- ~SIGNALFD ~TIMERFD"
-
- if use kernel_linux; then
- linux-info_pkg_setup
- fi
-}
-
-src_prepare() {
- default
- eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
-}
-
-src_configure() {
- econf \
- --with-pamlibdir=$(getpam_mod_dir) \
- --with-udevrulesdir="$(get_udevdir)"/rules.d \
- --libdir="${EPREFIX}"/usr/$(get_libdir) \
- --with-rootlibdir="${EPREFIX}"/$(get_libdir) \
- --with-rootprefix="${EPREFIX}/" \
- --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
- --enable-smack \
- --with-cgroup-controller=openrc \
- --disable-lto \
- $(use_enable debug debug elogind) \
- $(use_enable acl) \
- $(use_enable pam) \
- $(use_enable selinux)
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-
- newinitd "${FILESDIR}"/${PN}.init ${PN}
-
- sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
- newconfd ${PN}.conf ${PN}
-}
-
-pkg_postinst() {
- if [ "$(rc-config list boot | grep elogind)" != "" ]; then
- ewarn "elogind is currently started from boot runlevel."
- elif [ "$(rc-config list default | grep elogind)" != "" ]; then
- ewarn "elogind is currently started from default runlevel."
- ewarn "Please remove elogind from the default runlevel and"
- ewarn "add it to the boot runlevel by:"
- ewarn "# rc-update del elogind default"
- ewarn "# rc-update add elogind boot"
- else
- ewarn "elogind is currently not started from any runlevel."
- ewarn "You may add it to the boot runlevel by:"
- ewarn "# rc-update add elogind boot"
- fi
- ewarn "Alternatively you can leave elogind out of any"
- ewarn "runlevel. It will then be started automatically"
- if use pam; then
- ewarn "when the first service calls it via dbus, or the"
- ewarn "first user logs into the system."
- else
- ewarn "when the first service calls it via dbus."
- fi
-}
diff --git a/sys-auth/pambase/Manifest b/sys-auth/pambase/Manifest
index 204556b93e78..370f0d353d56 100644
--- a/sys-auth/pambase/Manifest
+++ b/sys-auth/pambase/Manifest
@@ -10,6 +10,6 @@ DIST pambase-20150213.tar.xz 3480 BLAKE2B 7c59774bb8888fd2c4656264f1d8ea8cdd5fff
EBUILD pambase-20101024-r2.ebuild 2871 BLAKE2B a88fe5bcf839ec40c2921fbf6650925264bb3b75100e049565d35fcf6d9014304375782caa1da3543b91ae73a1026d0069e12f5b40f549d60d0aaa80d0e93e61 SHA512 fa01ee22dcba9126c824b8a488fe7e91750d13a263e0a89b912538156e865f344293e1cd2c15fc9e538140634f7294f16ff70f5621d5575afddceeaa2f816ef9
EBUILD pambase-20120417-r3.ebuild 3492 BLAKE2B 4063a514039094e1f569ae760d04e1dda6dd47d9c2555c09e82b69d603976cdc8a2e213f00535d15536f7892b618851b05b78f60593e4033a3577547c3350be3 SHA512 228044837a5d4133d54570ad233ea3dcb63b5e69f17882ef7e5faf5bfaf3e922d50ff01b44c2d0ee15470b6375ea2316f92df2a9607e9041152c5ec0fc5e19c5
EBUILD pambase-20140313.ebuild 2726 BLAKE2B 0ec2af4d6c3c3f26874a4324998f7cc08eeef3b335cc1879bfe1b2a95ab50898bd82861a2ba6cabfaf6cf7ad42d1244a00c8d78e14ba58ec9a14895bef933049 SHA512 44e02b2afaf441b8313433630c872eb6f1e34cec55de331f64d3cce5d36395eda4f0c34016e262e01f5064226b6cbbdf8922792e68fdebe6c032727e9cb823b2
-EBUILD pambase-20150213-r1.ebuild 2928 BLAKE2B 16964c1dc23ef42cda18d6e4d85b39478868954ecdbafc4cb15f0b8ea3ba678014bbb4aa3ece4a9c9dec3d5c1d1bad145296be086b2cb279c9b14d0546330b70 SHA512 72d54ac335dac4ea4d91e2312044cf90b21118471beaee9057de89eb77058359d7d3d53abd13e14299f04aad7e8896affcfa88f037d62fcb57207dc202f66a15
+EBUILD pambase-20150213-r1.ebuild 2927 BLAKE2B ed38cf39b985200cf9bbd692b787791fab99b8d5b13b7f23f5cd0d8076a6610f1adbd0423acb8396acd3bb27a1c33a3777039691813b6d4d59ca5e0e7666fe7a SHA512 d4aa9da9da95da9f59784632c93d3e0447045041cc982575979fbe1112c7f53f2677be87ec044d93806c98c91d3c7a6b7bc3a6c82f49b8d11c5988aa4779ff7c
EBUILD pambase-20150213.ebuild 2849 BLAKE2B 6790b34bccf3fb3706af22cf1d22a9c3b54ee33ff2d182421fab451855a6831cb6ae84660b39f1de425ec37b263e8c90aa0987bd8fa697de1e94f5d9e56adce2 SHA512 c2da34ce75650346f60bf6ec7b4aa10de3d98aac3a57cf58cb2e2520703fbd4ec56c3a0a0ccefac950e247d422f49eb3d84cf7cd2941465966bc4fc3e92c485e
MISC metadata.xml 4297 BLAKE2B 53d6b14f5e6cf707666441f1bef3c975d43f33387ceb482dd7c41e97b2771466a02efb3db1c881d354bcfff42010e1da47a28579972169e3c7edac33f43f565d SHA512 d717c2916e154630a756f7925794d43d43c5881bc9df53b82b35f86104366902a76f2d9298cf5a8511431084f0103fe91234c5e4172555677bbdc00db0a73a04
diff --git a/sys-auth/pambase/pambase-20150213-r1.ebuild b/sys-auth/pambase/pambase-20150213-r1.ebuild
index 02840a946ec7..4bf18ef0c143 100644
--- a/sys-auth/pambase/pambase-20150213-r1.ebuild
+++ b/sys-auth/pambase/pambase-20150213-r1.ebuild
@@ -9,7 +9,7 @@ SRC_URI="https://dev.gentoo.org/~vapier/dist/${P}.tar.xz"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="alpha ~amd64 ~arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
+KEYWORDS="alpha ~amd64 arm ~arm64 ~hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -sparc-fbsd -x86-fbsd ~amd64-linux ~x86-linux"
IUSE="consolekit cracklib debug elogind gnome-keyring minimal mktemp +nullok pam_krb5 pam_ssh passwdqc securetty selinux +sha512 systemd"
RESTRICT="binchecks"